PenetrationTestingScripts/nmap_scripts/vulscan/osvdb.csv

6.4 MiB
Raw Blame History

96197;Microsoft Windows TCP/IP Stack Crafted ICMPv6 Packet Handling Remote DoS
96195;Microsoft Windows NAT Driver Crafted ICMP Packet Handling Remote Memory Corruption DoS
96194;Microsoft Windows Asynchronous RPC Request Handling Remote Code Execution
96193;Microsoft Windows Unicode Scripts Processor (USP10.DLL) Uniscribe Font Parsing Engine Unspecified Memory Corruption
96192;Microsoft IE EUC-JP Character Encoding XSS
96191;Microsoft IE Process Integrity Level Assignment Bypass
96190;Microsoft IE Unspecified Memory Corruption (2013-3199)
96189;Microsoft IE Unspecified Memory Corruption (2013-3194)
96188;Microsoft IE Unspecified Memory Corruption (2013-3193)
96187;Microsoft IE Unspecified Memory Corruption (2013-3191)
96186;Microsoft IE Unspecified Memory Corruption (2013-3190)
96185;Microsoft IE Unspecified Memory Corruption (2013-3189)
96184;Microsoft IE Unspecified Memory Corruption (2013-3188)
96183;Microsoft IE Unspecified Memory Corruption (2013-3187)
96182;Microsoft IE Unspecified Memory Corruption (2013-3184)
96181;Microsoft Active Directory Federation Services (AD FS) Open Endpoint Unspecified Account Information Disclosure
96180;Microsoft Windows Kernel Address Value Handling Unspecified Local Memory Corruption (2013-3196)
96179;Microsoft Windows Kernel Address Value Handling Unspecified Local Memory Corruption (2013-3197)
96178;Microsoft Windows Kernel Address Value Handling Unspecified Local Memory Corruption (2013-3198)
96177;Gentoo Linux /etc/nullmailer/remotes Permission Weakness Local SMTP Authentication Credential Disclosure
96176;libvirt libvirtd xenDaemonListDefinedDomains Function Memory Corruption
96175;Cisco IOS XR Outbound ICMP Echo Saturation Local DoS
96174;Bitcoin on Android RNG Weakness Unspecified Wallet Compromise
96173;CloudLinux CageFS Unspecified Arbitrary File Content Local Disclosure
96172;Dovecot POP3 Service Terminated LIST Command Remote DoS
96171;ReviewBoard Review Request Attachment Arbitrary PHP Code Execution
96170;ReviewBoard Submitter List User Name Field XSS
96169;ReviewBoard User Name Auto-complete XSS
96168;Opal /items/set_list_type redirect_to Parameter Arbitrary Site Redirect
96167;SecPanel Unspecified User Plaintext Local Password Disclosure
96166;cPanel WHM Suspend Function Arbitrary Account Lockout Local DoS
96165;cPanel WHM Purchase and Install an SSL Certificate Feature Arbitrary File Overwrite
96164;cPanel WHM Unspecified Arbitrary Domain Manipulation
96163;cPanel WHM Unspecified Arbitrary DNS Zone Modification
96162;OpenStack Cinder LVM Volume Driver clear_volume Method Snapshot Deletion Failure Information Disclosure
96161;National Instruments Installers Unspecified ActiveX Issue
96160;National Instruments Multiple Products 3D Graph ActiveX Control (cw3dgrph.ocx) ExportStyle Method Arbitrary File Execution
96159;National Instruments Multiple Products NI Help Links HelpAsst Component ActiveX Unspecified Issue
96158;FreeBSD ftpd GLOB_LIMIT Crafted Command Pattern Remote DoS
96157;National Instruments LabVIEW Datalogging and Supervisory Control (DSC) Module tagsrv.exe Local Privilege Escalation
96156;National Instruments LabVIEW Real-Time Module Unspecified Floating-point Issue
96155;Clearwire Modem With Wi-Fi Default Admin Credentials
96154;National Instruments LabVIEW Application Web Server Permission Management Local Privilege Escalation
96153;Cisco Linksys WRT54GL Wireless Router SSL/TLS Renegotiation Unspecified Issue
96152;Cisco Linksys WRT610N Simultaneous Dual-N Band Wireless Router DNS Unspecified Issue
96151;Cisco Linksys WRT610N Simultaneous Dual-N Band Wireless Router Unspecified Issues
96150;Cisco Linksys WRT54GS Wireless-G BroadBand Router UPnP Unspecified Issue
96149;Google Chrome WebVTTParser::createDocumentFragmentFromCueText Function Empty Text Handling DoS
96148;Google Chrome DocumentStyleSheetCollection Functions Node Handling Unspecified Impact
96147;Schneider Electric Trio J-Series License Free Ethernet Radio Unspecified AES Encryption Key Generation Issue
96146;IBM Informix Open Admin Tool (OAT) Unspecified XSS
96145;Google Chrome SliderThumbElement::setPositionFromPoint Function Unspecified Issue
96144;Symfony Validator Component Multiple Field Handling Input Validation Bypass
96143;Symfony Component/HttpFoundation/Request.php Request::getHost() Function HOST HTTP Header Handling Spoofing Weakness
96142;Pluck CMS Script Code Insertion CSRF
96141;EchoVNC Viewer Crafted Request Large Size Value Handling Allocation Failure DoS Weakness
96140;RiteCMS Admin Password Manipulation CSRF
96139;RiteCMS index.php mode Parameter XSS
96138;StarUML ActiveX (WinGraphviz.dll) Buffer Overflow
96137;IBM Multiple Product Intelligent Platform Management Interface (IPMI) User Account Default Password
96136;IBM Multiple Product Intelligent Platform Management Interface (IPMI) RAKP Protocol Support Password Hash Remote Disclosure
96135;IBM Multiple Product Intelligent Platform Management Interface (IPMI) Plaintext Password Local Disclosure
96134;libmodplug src/load_abc.cpp abc_MIDI_drum() Function ABC File Handling Buffer Overflow
96133;libmodplug src/load_abc.cpp abc_set_parts() Function ABC File Handling Integer Overflow
96132;Huawei Tecal RH2285 V2 Web Interface Unspecified Authentication Bypass
96131;Google Chrome editing/SpellChecker.cpp Spell Checking Cut-Paste Use-after-free Issue
96130;Linux Kernel arch/arm64/kernel/entry.S el0_sync_compat Handler Trap/ESR Generation Local DoS
96129;National Instruments NI .NET Class Library Help ActiveX (NationalInstruments.Help2.dll) Unspecified Issue
96128;National Instruments Lookout lookout650.ocx ActiveX Unspecified Issue
96127;National Instruments LabWindows/CVI Help Subsystem ActiveX Unspecified Issue
96126;Google Chrome Synchronous Cross-origin Fragment Navigation Information Disclosure Weakness
96125;FFmpeg / Libav libavcodec/qdm2.c synthfilt_build_sb_samples Function Codeword Handling Out-of-array Read Issue
96124;FFmpeg libavcodec/rv10.c Frame Skip Handling Division-by-zero DoS
96123;FFmpeg / Libav libavcodec/mss2dsp.c upsample_plane_c Function 0x0 Handling Out-of-array Access Unspecified Issue
96122;FFmpeg / Libav libavcodec/shorten.c read_header Function Invalid Channel Count Handling Out-of-array Access Issue
96121;FFmpeg / Libav libavcodec/vc1dec.c vc1_decode_init Function Odd-sized Sprites Handling Out-of-array Read Issue
96120;FFmpeg / Libav libavformat/asfdec.c get_tag Function Type 2-5 Value Truncation Unspecified Issue
96119;TRENDnet TV-IP410WN IP Cameras Undocumented Backdoor Password
96118;Google Web Toolkit (GWT) loadSelectionScript Method moduleName XSS
96117;Siemens COMOS Client Application Unspecified Project Access Local Privilege Escalation
96116;Cisco Finesse Insecure HTTP Query Transmissions User Data Disclosure
96115;Cisco Finesse Direct Request Directory Disclosure
96114;Open Real Estate CMS apartments/backend/main/view Direct Request Path Disclosure
96113;Open Real Estate CMS apartments/backend/main/view id Parameter SQL Injection
96112;Open Real Estate CMS Profile Email Address Manipulation CSRF
96111;HMS Testimonials Plugin for WordPress hms-testimonials-templates-new name Parameter XSS
96110;HMS Testimonials Plugin for WordPress hms-testimonials-settings-fields name Parameter XSS
96109;HMS Testimonials Plugin for WordPress hms-testimonials-settings date_format Parameter XSS
96108;HMS Testimonials Plugin for WordPress hms-testimonials-addnew Multiple Parameter XSS
96107;HMS Testimonials Plugin for WordPress Multiple Function CSRF
96106;MLM Auction gallery.php id Parameter SQL Injection
96105;OpenStack Compute (Nova) XML External Entity (XXE) Request Handling Resource Consumption Remote DoS
96104;OpenStack Cinder XML External Entity (XXE) Request Handling Resource Consumption Remote DoS
96103;WiMAX Multiple Module L5 Connection Payload Data Unit (PDU) Handling Multiple Remote Integer Overflows
96102;WiMAX Supplicant Agent Private Key Management Local Information Disclosure
96101;WiMAX OSAL Crypt Module Plaintext Password Logging Local Information Disclosure
96100;WiMAX Trace Module Insecure Permissions Local Log File Manipulation
96099;eZ Publish Object Relation Handling Object Disclosure
96098;eZ Publish Content Treemenu Multiple Field XSS
96097;eZ Publish Admin Design Multiple Field XSS
96096;eZ Publish Error Caching Weakness Resource Consumption Remote DoS
96095;eZ Publish user/login Unspecified XSS
96094;eZ Publish user/login Unspecified Arbitrary Site Redirect
96093;eZ Publish BrowserView ViewMode Parameter XSS
96092;eZ Publish content/versionview Module Unspecified XSS
96091;Monster Menus Module for Drupal Page Settings Titles XSS
96090;Schweitzer Engineering Laboratories (SEL) Multiple Real-Time Automation Controllers (RTAC) Products Unspecified Infinite Loop Remote DoS
96089;Schweitzer Engineering Laboratories (SEL) Multiple Real-Time Automation Controllers (RTAC) Products Unspecified Infinite Loop Local DoS
96088;Booking Calendar Plugin for WordPress Booking Manipulation CSRF
96087;OpenStack Swift Request X-Timestamp Value Handling Object Tombstone Saturation Resource Consumption Remote DoS
96086;Nagios html/rss-newsfeed.php Insecure Temporary File Symlink Arbitrary File Overwrite
96085;Nagios IPXPING_COMMAND Symlink Local Command Execution
96084;NTT DoCoMo overseas usage application for Android Wi-Fi AP Connection Remote Information Disclosure
96083;Lenovo ThinkPad QCtray.exe Path Subversion Arbitrary DLL Injection Code Execution
96082;Atlassian Confluence /dashboard/doconfigurerssfeed.action Multiple Parameter XSS
96081;PuTTY Sensitive Information Persistance Weakness
96080;PuTTY DSA Signature Verification Modular Inverse Calculation Buffer Overflow
96079;Restlet XMLDecoder XML File Deserialization Handling Arbitrary Code Execution
96078;Apache CloudStack Infrastructure Menu Setup Network Multiple Field XSS
96077;Apache CloudStack Global Settings Multiple Field XSS
96076;Apache CloudStack Instances Menu Display Name Field XSS
96075;Apache CloudStack Instances Menu Add Instances Network Name Field XSS
96074;Apache CloudStack Instances Menu Add Instances Review Step Multiple Field XSS
96073;OpenX Source Trojaned Distribution
96072;Cacti Unspecified SQL Injection
96071;Cacti Unspecified Remote Command Execution
96070;Atlassian JIRA /src/main/webapp/secure/admin/user/views/deleteuserconfirm.jsp name Parameter XSS
96069;Linux Kernel /kernel/user_namespace.c User Namespace Handling Local DoS
96068;Little CMS Color Engine (lcms) Multiple Function Unspecified Buffer Overflows
96067;McAfee Superscan Crafted Response Scan Report XSS
96066;Oracle Java JDK Java Debugging Wire Protocol (JDWP) Remote Command Execution
96065;Chrony Command Request/Reply Handling Item Count Buffer Overflow Remote DoS
96064;Chrony SUBNETS_ACCESSED / CLIENT_ACCESSES Command Replies Uninitialized Data Information Disclosure
96063;Organic Groups Module for Drupal Visibility Field Handling Node Exposure
96062;Organic Groups Module for Drupal Private Group Node ID Subscription Weakness
96061;Monster Menus Module for Drupal mm_webform submodule Unauthorized Webform Submission Deletion
96060;Authenticated User Page Caching (Authcache) Module for Drupal Superuser Cached Page Disclosure
96059;NetworkMiner Path Subversion Arbitrary DLL Injection Code Execution
96058;NetworkMiner PCAP File Parsing Directory Traversal Arbitrary File Creation
96057;RESTful Web Services Module for Drupal Write Operation Access Restriction Bypass
96056;Persona Module for Drupal CSRF Protection Bypass
96055;FFmpeg / Libav libavcodec/vc1dec.c Multiple Functions Missing Referenced Frame Handling Unspecified Issue
96054;Huawei B153 3G/UMTS Router WPS Protocol External Registrar PIN-base Method Brute Force Authentication Bypass Weakness
96053;Timeline Plugin for SocialEngine User Profile Upload Cover File Upload Arbitrary Code Execution
96052;Trusteer Rapport RapportGP.dll Module IsApiPatched Subroutine Memory Manipulation Protection Bypass
96051;Nmap Http-domino-enum-passwords NSE Script Crafted Response Arbitrary File Write
96050;MiCasaVerde VeraLite HomeAutomationGateway Device/Service RunLua Action Arbitrary Lua Code Execution
96049;MiCasaVerde VeraLite proxy.sh url Parameter Arbitrary Site Redirect Weakness
96048;MiCasaVerde VeraLite Multiple Admin Function CSRF
96047;MiCasaVerde VeraLite Multiple Function Privilege Escalation
96046;MiCasaVerde VeraLite get_file.sh filename Parameter Traversal Arbitrary File Access
96045;Radio Thermostat CT50 / CT80 Unauthenticated API Access Remote Command Execution
96043;Transport Layer Security (TLS) Plaintext Injection Ciphertext Size Evaluation Information Disclosure (BREACH)
96042;WebKit FormAssociatedElement::formAttributeChanged Function Out-of-tree FormAttributeTargetObserver Creation DoS
96041;OpenStack Compute (Nova) Network Source Security Group Policy Update Handling Remote DoS
96040;WebKit CSSParser::parseValue Function String Text-align Support DoS
96039;ownCloud user_webdavauth Unspecified Authentication Bypass
96038;ownCloud Share Interface Unspecified XSS
96037;OpenStack Compute (Nova) Private Flavor Handling Access Restriction Bypass
96036;National Instruments Multiple Products cwui.ocx ExportStyle Method Arbitrary File Execution
96035;SilverStripe MemberLoginForm Cleartext Authentication Credential Disclosure
96034;National Instruments Lookout lookout670.ocx ActiveX Unspecified Issue
96033;TRENDnet TV-IP410WN mjpg.cgi Video Feed Manipulation Weakness
96032;TRENDnet TV-IP410WN Network Camera Default Credentials
96031;Apache HTTP Server suEXEC Symlink Arbitrary File Access
96030;Trustport Webfilter help.php hf Parameter Traversal Arbitrary File Access
96029;Cisco TelePresence Web Server Password Recovery Administrator Account Default Credentials
96028;PHPFox /user/browse/view_/ Multiple Parameter SQL Injection
96027;Xhanch - My Twitter Plugin for WordPress Setting Manipulation CSRF
96026;Jomres Component for Joomla! administrator/index.php id Parameter SQL Injection
96025;Jomres Component for Joomla! Property Detail Editing property_name Parameter XSS
96024;Mozilla Firefox Stub / Full Installers DLL File Handling Arbitrary Code Execution
96023;Mozilla Multiple Product Web Workers XMLHttpRequest Call Handling Same Origin Policy Bypass XSS Weakness
96022;Mozilla Multiple Product Unspecified JavaScript Components URI Validation Same Origin Policy Bypass XSS Weakness
96021;Mozilla Multiple Product updater.exe DLL File Handling Local Privilege Escalation
96020;Mozilla Multiple Product XBL Scope Handling XrayWrappers Bypass XSS Weakness
96019;Mozilla Multiple Product crypto.generateCRMFRequest Function Certificate Request Message Format (CRMF) Request Generation Arbitrary Code Execution
96018;Mozilla Multiple Product Frame / Browser History Interaction Handling XSS Weakness
96017;Mozilla Multiple Product nsCString::CharAt Function WAV File Handling DoS
96016;Mozilla Multiple Product Updater Command Line Pathname Handling Local Stack Buffer Overflow
96015;Mozilla Multiple Product maintenanceservice.exe Command Line Pathname Handling Local Stack Buffer Overflow
96014;Mozilla Multiple Product cryptojs_interpret_key_gen_type Function Certificate Request Message Format (CRMF) Request Handling Use-after-free Heap Buffer Overflow
96013;Mozilla Multiple Product nsINode::GetParentNode Function Document Object Model Modification SetBody Mutation Event Handling Heap Use-after-free Arbitrary Code Execution
96012;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2013-1702)
96011;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2013-1701)
96010;Mozilla Multiple Product Java Applet file:/// URI codebase Parameter Arbitrary File Access
96009;BigTree CMS /admin/users/create/ Arbitrary Admin Account Creation CSRF
96008;BigTree CMS /admin/developer/modules/views/add/ module Parameter XSS
96007;BigTree CMS index.php URI SQL Injection
96006;Hikvision Multiple IP Camera RTSP Transaction Range Parameter Remote Overflow
96005;Hikvision Multiple IP Camera /PSIA/System/ConfigurationData Remote Admin Password Disclosure
96004;Hikvision Multiple IP Camera Anonymous Account Default Hardcoded Credentials
96003;Atlassian Confluence OGNL Expression Handling Double Evaluation Error Remote Code Execution
96002;Vodafone EasyBox Predictable Default WPS-PIN Generation
96001;JSE Event Component for Joomla! tmpl/tootip.php info Parameter XSS
96000;Usernoise Plugin for WordPress Feedback Submission summary Field XSS
95999;phpMyAdmin Unspecified Clickjacking Weakness
95998;Joomla! /libraries/idna_convert/example.php lang Parameter XSS
95997;SectionEx Component (com_sectionex) for Joomla! index.php Multiple Parameter SQL Injection
95996;Karotz autorunwifi Python Path Subversion Local Privilege Escalation
95995;Karotz Session Token Remote Disclosure
95994;Arcavias Extension for TYPO3 Unspecified XSS
95993;IBM iNotes DWA9W ActiveX Unspecified Integer Overflow
95992;Squash /app/controllers/api/v1_controller.rb Multiple Function YAML Payload Handling Remote Code Execution
95991;FTP OnConnect for iOS index.html dir Parameter XSS
95990;FFmpeg / Libav libavcodec/bink.c read_dct_coeffs Function Quantization Matrix Handling Unspecified Issue
95989;FFmpeg / Libav libavcodec/vc1dec.c vc1_decode_frame Function Invalid mb_height Handling Unspecified Issue
95988;Moxa Multiple OnCell Gateway Products Predictable SSH / SSL Connection Key Generation
95987;FTP OnConnect for iOS upload.html Multiple File Extension Upload Arbitrary Code Execution
95986;FTP OnConnect for iOS index.html filename Parameter Traversal Local File Inclusion
95985;withU Music Share for iOS Device Name Local Command Execution
95984;Chat Plugin for WordPress message Parameter XSS
95983;TEC-IT TBarCode OCX ActiveX (TBarCode4.ocx) ConvertToStreamEx() Method DoS
95982;SEO SERP Workbench for Chrome Multiple Field XSS
95981;IBM iNotes MIME Mail Unspecified XSS (2013-3990)
95980;IBM iNotes MIME Mail Unspecified XSS (2013-3032)
95979;FFmpeg / Libav libavformat/omadec.c oma_read_packet Function Incomplete Crypted File Handling Out-of-bounds Read Issue
95978;FFmpeg / Libav libavformat/omadec.c Corrupted Tag Handling Out-of-bounds Read Issue
95977;FFmpeg / Libav libavcodec/aasc.c aasc_decode_frame Function Out-of-bounds Read Issues
95976;FFmpeg / Libav libavcodec/xl.c decode_frame Function Small Packet Size Checking Unspecified Issue
95975;FFmpeg / Libav libavcodec/8bps.c decode_frame Function Input Buffer Missing Bounds Checking Unspecified Issue
95974;FFmpeg / Libav libavcodec/4xm.c decode_frame Function Invalid Dimensions Handling Unspecified Issue
95973;FFmpeg / Libav libavcodec/alsdec.c read_channel_data Function Clipping Range Handling Unspecified Issue
95972;setuptools easy_install PyPI Repository MiTM Server Spoofing Weakness
95971;pyshop PyPI Repository MiTM Server Spoofing Weakness
95970;PuTTY sshrsa.c / sshdss.c getstring() Function SSH Handshake Message Length Handling Multiple Remote Integer Overflows
95969;Samba smbd nttrans.c read_nttrans_ea_list Function Malformed Packet Handling Remote DoS
95968;Formhandler (Formhandler) Extension for TYPO3 Unspecified Arbitrary Code Execution
95967;Store Locator (locator) Extension for TYPO3 unserialize() Call Remote PHP Code Execution
95966;Front End User Registration (sr_feuser_register) Extension for TYPO3 Unspecified XSS
95965;Formhandler (Formhandler) Extension for TYPO3 Unspecified SQL Injection
95964;Formhandler (Formhandler) Extension for TYPO3 Unspecified Authentication Bypass
95963;Browser - TYPO3 without PHP (browser) Extension for TYPO3 Unspecified SQL Injection
95962;Store Locator (locator) Extension for TYPO3 Unspecified SQL Injection
95961;Store Locator (locator) Extension for TYPO3 Unspecified XSS
95960;Faceted Search (ke_search) Extension for TYPO3 Unspecified XSS
95959;Faceted Search (ke_search) Extension for TYPO3 Unspecified SQL Injection
95958;RealURL Management (realurlmanagement) Extension for TYPO3 Unspecified XSS
95957;DB Integration (wfqbe) Extension for TYPO3 Unspecified SQL Injection
95956;Cisco Unified Communications Manager (CUCM) Request Submission CSRF
95955;Cisco Unified Communications Manager (CUCM) Call Dialing CSRF
95954;Cisco Unified Communications Manager (CUCM) Remote Exception Stack Trace Detail Information Disclosure
95953;D-Link DIR-645 bsc_sms_send.php receiver Parameter XSS
95952;D-Link DIR-645 /parentalcontrols/bind.php deviceid Parameter XSS
95951;D-Link DIR-645 authentication.cgi password Parameter Remote Buffer Overflow
95950;D-Link DIR-645 hedwig.cgi Cookie Value Handling Remote Buffer Overflow
95949;D-Link DIR-645 post_login.xml hash Parameter Remote Stack Buffer Overflow
95948;rgpg Gem for Ruby lib/rgpg/gpg_helper.rb Remote Command Execution
95947;Telmanik CMS Press pages.php page_name Parameter SQL Injection
95946;FunGamez /admin/modules/game.php File Upload Arbitrary Code Execution
95945;IBM InfoSphere BigInsights Cross-domain Frame Injection Content Spoofing
95944;IBM InfoSphere BigInsights Unspecified XSS
95943;IBM InfoSphere BigInsights Unspecified CSRF
95942;Symantec Backup Exec Beutility Console Unspecified XSS
95941;Symantec Backup Exec Management Console Multiple Unspecified XSS
95940;Symantec Backup Exec NMDP Protocol Host Version Disclosure
95939;Symantec Backup Exec Insecure Backup / Restore File Creation File Manipulation
95938;Symantec Backup Exec Linux Agent Backup Utility Program Remote Heap Buffer Overflow
95937;Cisco PVC2300 / WVC2300 oamp/oamp.cgi loadFirmware Action Remote Command Injection Weakness
95936;Cisco PVC2300 / WVC2300 oamp/oamp.cgi login Action Default Credentials
95935;Cisco Linksys WVC80N / WVC54GCA img/snapshot.cgi Query String Handling Remote Buffer Overflow
95934;IOServer Master Station / DNP3 Driver Crafted Packet Handling Infinite Loop Remote DoS
95933;Joomla! /administrator/components/com_media/helpers/media.php File Upload Arbitrary Code Execution
95932;IQinVision IQ832N oidtable.cgi grep Parameter Handling Remote Command Injection
95931;IQinVision IQ832N Default Unauthenticated Video Feed Viewing Weakness
95930;BulletProof Security Plugin for WordPress /wp-content/plugins/bulletproof-security/403.php Multiple HTTP Header XSS
95929;BulletProof Security Plugin for WordPress /wp-content/plugins/bulletproof-security/400.php Multiple HTTP Header XSS
95928;BulletProof Security Plugin for WordPress /wp-content/plugins/bulletproof-security/404.php Multiple HTTP Header XSS
95927;INSTEON Hub 2242-222 Unauthenticated Remote Command Execution
95926;3S Vision N5071 records.cgi remove Action filename Parameter Remote Command Injection Weakness
95925;TRENDnet TV-IP410WN ptcmd.cgi cmd Parameter Remote Command Injection Weakness
95924;Symantec PGP Desktop RDDService Unquoted Search Path Local Privilege Escalation
95923;My Satis Application for Android Hardcoded Bluetooth PIN
95922;Schneider Electric Multiple Product XML External Entity (XXE) Request Handling Arbitrary File Disclosure
95921;ISPmanager Unspecified Race Condition Remote Code Execution
95920;ISPmanager Multiple Unspecified Issues
95919;RuggedCom Rugged Operating System on LinuX (ROX) Ignored Password Characters Weakness
95918;phpFreeChat /debug Command Unspecified Issue
95917;TRENDnet TV-IP410WN unittest.cgi action Parameter Remote Command Injection Weakness
95916;Debian Linux udev Raid Devices Group Permission Weakness Local Privilege Escalation
95915;Mozilla Multiple Products nsIFrame::GetNextSibling Deleted Memory Handling DoS
95914;Mozilla Multiple Products ntdll.dll nsLineBox::RemovePlaceholderDescendantsOf Function DoS
95913;Mozilla Multiple Products IncrementalReflow::AddCommand Popup Handling DoS
95912;Mozilla Multiple Products nsFrameManager::ReResolveStyleContext Unspecified DoS
95911;Mozilla Multiple Products nsCSSFrameConstructor.cpp nsTableCellFrame::AppendFrames Function DoS
95910;D-Link DIR-645 info.php RESULT Parameter XSS
95909;Open Shortest Path First (OSPF) Routing Protocol Link State Advertisement (LSA) Database Crafted OSPF Packet Handling Remote Issue
95908;SexyBookmarks Plugin for WordPress Setting Manipulation CSRF
95907;HP Multiple LaserJet Pro Products Unspecified Remote Information Disclosure
95906;Open-Xchange (OX) AppSuite IMAP Server Auto-discovery Handling Remote Credential Disclosure
95905;TYPO3 File Upload Component / File Abstraction Layer PHP File Upload Arbitrary Code Execution
95904;strongSwan libstrongswan/asn1/asn1.c is_asn1() Function Crafted Request Handling Remote DoS
95903;vTiger CRM validateSession() Function sessionid Parameter Authentication Bypass
95902;vTiger CRM vtigerolservice.php AddEmailAttachment Method Multiple Parameter Arbitrary File Overwrite
95901;vTiger CRM /soap/vtigerolservice.php SearchContactsByEmail Method emailaddress Parameter SQL Injection
95900;vTiger CRM /soap/thunderbirdplugin.php SearchContactsByEmail Method emailaddress Parameter SQL Injection
95899;vTiger CRM /soap/customerportal.php Multiple Method Multiple Parameter SQL Injection
95898;vTiger CRM /soap/customerportal.php Multiple Method module Parameter Local File Inclusion
95897;phpFreeChat demo2_simple_with_params.php URI XSS
95896;phpFreeChat demo21_with_hardcoded_urls.php URI XSS
95895;TP-LINK TD-W8151N Password Reset CSRF
95894;LibTIFF tools/tiffgt.c Image Handling Unspecified Integer Overflow DoS
95893;LibTIFF tools/tiffcrop.c Unspecified Out-of-bounds Issue
95892;LibTIFF tools/fax2ps.c tmpfile() Weakness
95891;LibTIFF libtiff/tif_jpeg.c JPEGDecodeRaw() Function Buffer Overflow
95890;LibTIFF libtiff/tif_packbits.c Out-of-bounds Read Issue
95889;LibTIFF libtiff/tif_dirread.c Tag Size Handling Overflow DoS
95888;Apache Archiva Single / Double Quote Character Handling XSS Weakness
95887;Debian Linux debian-installer Export Mode root Account Single User Mode Authentication Bypass Weakness
95886;OpenAFS for Windows afslogon.dll krb5_context Creation Failure Memory Exhaustion Remote DoS
95885;Apache Subversion mod_dav_svn Module Crafted HTTP Request Handling Remote DoS
95884;Better WP Security Plugin for WordPress Event Logging XSS
95883;Siemens Scalance W7xx Multiple Product Command-Line Based Management Interface Unspecified Remote Code Execution
95882;Siemens Scalance W7xx Multiple Product Hardcoded SSL Certificate MitM Spoofing Weakness
95881;Cisco Unified Computing System (UCS) C-Series Rack Server Connection Limitation Failure Cisco Integrated Management Controller (CIMC) Remote DoS
95880;Cisco WebEx Meetings Server Account Deactivation Bypass
95879;Cisco Video Surveillance VC220 Network Dome Camera / VC240 Network Bullet Camera Web UI Crafted Packet Handling Remote DoS
95878;Cisco Multiple Content Network / Video Delivery Products Web Framework Command Line Interface Remote Command Execution
95877;Cisco Wide Area Application Services (WAAS) Web Service Framework Crafted Request Handling Remote Code Execution
95876;Cisco WebEx Crafted SPI Call Handling Arbitrary File Enumeration
95875;TP-Link TL-SC3171 IP Cameras /cgi-bin/firmwareupgrade Unauthenticated Firmware Upgrade
95874;TP-Link TL-SC3171 IP Cameras /cgi-bin/uploadfile Arbitrary File Upload
95873;TP-Link TL-SC3171 IP Cameras Default Hardcoded Credentials
95872;TP-Link TL-SC3171 IP Cameras /cgi-bin/admin/servetest Multiple Parameter Remote Command Execution
95871;Perl CPAN Data::UUID Module Insecure Temporary File Creation Symlink Local Privilege Escalation
95870;Splunk X-FRAME-OPTIONS Clickjacking Weakness
95869;xmonad-contrib XMonad.Hooks.DynamicLog Window Title Handling Arbitrary Command Execution
95868;Flippy Module for Drupal Permission Weakness Previous / Next Link Disclosure
95867;Little CMS Color Engine (lcms) Unspecified Issue
95866;Python glanceclient Module SSL Certificate Validation MitM Spoofing Weakness
95865;General Electric (GE) Proficy HMI/SCADA - CIMPLICITY CimWebServer.exe Password Decoding Crafted Request szPassword Field Handling Stack Buffer Overflow
95864;General Electric (GE) Proficy HMI/SCADA - CIMPLICITY CimWebServer.exe Broadcase/Init Crafted Request szOptions Field Handling Stack Buffer Overflow
95863;Plone in_portal.py Crafted URL Handling Session Hijacking Weakness
95862;Plone Multiple Script ZIP File Expansion Handling Resource Consumption Remote DoS
95861;Plone mail_password.py Forgotten Password Functionality Unauthorized Password Reset
95860;Plone objectmanager.py Crafted URL Handling Multiple Unspecified Information Disclosure
95859;Plone Multiple Script Arbitrary Site Redirect
95858;Plone wysiwyg.py Crafted URL Handling Path Disclosure
95857;Plone typeswidget.py Crafted URL Handling Field Display Manipulation
95856;Plone sendto.py Email Spoofing Weakness
95855;Plone zip.py Zip Archive Generation Information Disclosure
95854;Plone request.py Unspecified XSS
95853;Plone pts.py Unspecified XSS
95852;Plone spamProtect.py Unspecified XSS
95851;Google Authenticator login Module for Drupal One-time Password (OTP) Replay Authentication Bypass
95850;FUDforum index.php Custom Profile Fields XSS
95849;FUDforum forum_data/src/cookies.inc.t ses_get() Early Return Case Remote DoS
95848;FUDforum post_proc.inc.t URL / Email Address Handling XSS
95847;mojoPortal /Forums/EditPost.aspx txtSubject Parameter XSS
95846;Jahia xCM /administration/ Multiple Parameter XSS
95845;Jahia xCM /engines/manager.jsp site Parameter XSS
95844;Siemens WinCC (TIA Portal) HMI Panel Unspecified Arbitrary Site Redirect
95843;Siemens WinCC (TIA Portal) HMI Panel Unspecified CSRF
95842;Cotonti index.php c Parameter SQL Injection
95841;Google V8 arm/lithium-codegen-arm.cc IC Lazy Deoptimization Space Handling Unspecified Issue
95840;Google V8 FullCodegen / Hydrogen Inconsistent Compare-Literal Behavior Unspecified Issue
95839;Google Chrome BaseMultipleFieldsDateAndTimeInputType::destroyShadowSubtree Function Reentrancy Use-after-free Arbitrary Code Execution
95838;Google Chrome RadioInputType::handleKeydownEvent Function Use-after-free Arbitrary Code Execution
95837;Google Chrome ApplyStyleCommand::removeInlineStyle Function Use-after-free Arbitrary Code Execution
95836;Google Chrome RenderListItem::updateMarkerLocation Function List Marker Moving Arbitrary Code Execution
95835;Google Chrome Style Element Handling Use-after-free Arbitrary Code Execution
95834;Google Chrome Unload Event Multiple-fields Input Type Focusing Use-after-free Arbitrary Code Execution
95833;Google Chrome dom/Node.cpp Node::unregisterMutationObserver Function Use-after-free Arbitrary Code Execution
95832;Google V8 apinatives.js Type Confusion Arbitrary Code Execution
95831;Google Chrome V8Window::indexedSecurityCheckCustom Function Frame Handling Same-Origin Policy Bypass
95830;IDA Pro Hint Calculation Database File Handling Unspecified Issue
95829;IDA Pro WinDbg Plugin Autorun Database File Handling Unspecified Issue
95828;Adobe Digital Editions rmsdk_wrapper.dll PDF File Font Stream Handling Memory Corruption
95827;389 Directory Server Search Filter Expression Evaluation Crafted Query Handling Information Disclosure
95826;Microsoft IE jscript9.dll Recycler::ProcessMark Function Garbage Collection Object Address Information Disclosure Weakness
95825;EMC NetWorker nsradmin Utility Data Decryption Information Disclosure
95824;HP SiteScope Multiple Unspecified Remote Code Execution
95823;OpenEMM SafeString.java getSQLSafeString Function SQL Injection Protection Bypass
95822;Google V8 hydrogen.cc Polymorphic Array Handling JSArray-specific Length Lookup Unspecified Issue
95821;Lenovo PCs Unspecified Backdoor
95820;FreeBSD NFS Server sys/kern/vfs_export.c vfs_hang_addrlist Function host/subnet Export Entry Permission Weakness
95819;Cogent DataHub Web Server Component Crafted HTTP Header Handling Stack Buffer Overflow
95818;OSSIM /ossim/vulnmeter/simulate.php Multiple Parameter XSS
95817;OSSIM /ossim/nfsen/rrdgraph.php profile Parameter XSS
95816;OSSIM /ossim/av_inventory/task_edit.php section Parameter XSS
95814;OSSIM /ossim/vulnmeter/index.php withoutmenu Parameter XSS
95813;OSSIM /ossim/vulnmeter/sched.php withoutmenu Parameter XSS
95812;TrustGo Antivirus & Mobile Security for Android Crafted Application Handling DoS
95811;OpenAFS Kerberos Ticket DES Encryption Weakness
95810;SAP NetWeaver DI Log Viewer Servlet Deployment Mapping Handling Access Restriction Bypass
95809;SAP NetWeaver DevInfPage Servlet Deployment Mapping Handling Access Restriction Bypass
95808;GeoServer PostGIS Datastore Apostrophe Handling SQL Injection Weakness
95807;FluxBB Admin Option Manipulation CSRF
95806;FluxBB admin_options.php form[board_title] Parameter XSS
95805;FluxBB misc.php redirect_url Parameter Arbitrary Site Redirect
95804;TRENDnet TEW-812DRU setNTP.cgi Multiple Field Command Injection
95803;TRENDnet TEW-812DRU Multiple Admin Action CSRF
95802;OpenEMM mailinglist.do Description Field XSS
95801;Private Photos for iOS Add Directory Path Name XSS
95800;WebDisk for iOS afgetdir.ma p Parameter Remote Command Execution
95799;FUDforum Multiple Unspecified Issues
95798;phpMyAdmin Crafted version.json File Handling XSS
95797;phpMyAdmin Multiple Script Crafted Request Remote Path Disclosure
95796;phpMyAdmin TextLinkTransformationPlugin Object Name XSS
95795;phpMyAdmin schema_export.php Unspecified Output XSS
95794;phpMyAdmin SQL Query Form XSS
95793;phpMyAdmin setup/index.php # Hash XSS
95792;phpMyAdmin Display Chart View Chart Title XSS
95791;phpMyAdmin Server Status Monitor Query Parameter Display XSS
95790;phpMyAdmin Navigation Sidebar Logo Link XSS
95789;phpMyAdmin Proxy List Setup Field XSS
95788;phpMyAdmin schema_export.php pdf_page_number Parameter SQL Injection
95787;phpMyAdmin pmd_pdf.php scale Parameter SQL Injection
95786;IBM WebSphere Commerce Cross-user Web Service Request Execution
95785;IBM Websphere Commerce REST Services Session Termination Weakness
95784;PineApp Mail-SeCure confpremenu.php License Installation Remote Command Execution
95783;PineApp Mail-SeCure confpremenu.php Log Exporting Remote Command Execution
95782;PineApp Mail-SeCure test_li_connection.php Remote Command Execution
95781;PineApp Mail-SeCure ldapsyncnow.php Remote Command Execution
95780;PineApp Mail-SeCure conflivelog.pl Remote Command Execution
95779;PineApp Mail-SeCure livelog.html Remote Command Execution
95778;ASUS RT-AC66U Wireless Channel Service Multiple Command Handling Buffer Overflow
95777;Broadkam PJ871 Password Change Request Handling Authentication Bypass
95776;Googlemaps Plugin for Joomla! plugin_googlemap3_kmlprxy.php url Parameter Malformed Content Remote DoS
95775;Googlemaps Plugin for Joomla! plugin_googlemap3_kmlprxy.php url Parameter XSS
95774;Xymon Monitor xymond_rrd Daemon Traversal Arbitrary File Deletion
95773;FTP Sprite for iOS Folder Name XSS
95772;Olive File Manager WiFi for iOS Multiple File Extension Upload Arbitrary Code Execution
95771;Olive File Manager WiFi for iOS Folder Name XSS
95770;IBM WebSphere Application Server (WAS) Security Domain Level addHttpOnlyAttributeToCookies Setting Weakness
95769;IBM WebSphere Application Server (WAS) Security Configuration Incorrect Registry Property Weakness
95768;IBM WebSphere Application Server (WAS) Non-Default Custom umask Setting Incorrect File Permission Weakness
95767;IBM WebSphere Application Server (WAS) Secure / HttpOnly Flag Cookie Weakness
95766;IBM WebSphere Application Server (WAS) Properties File Base Configuration (PFBC) Local Cleartext Password Disclosure
95765;IBM WebSphere Application Server (WAS) startServer Process Configuration Manager Incorrect File Permission Weakness
95764;IBM WebSphere Application Server (WAS) Incorrect Password Authentication Attempt Logging Weakness
95763;FFmpeg / Libav libavcodec/vp3.c Multiple Functions Negative Tokens Handling Out-of-bound Read Issues
95762;Medtronic Multiple Unspecified Insulin Pumps Serial Number Information Disclosure
95761;Medtronic Multiple Unspecified Insulin Pumps Warning Disabling Weakness
95760;Cisco Linksys WRT54G Router Unspecified XSS
95759;Cisco Linksys WRT54G Router UPnP Unspecified Issue
95758;Tranax ATMs Casing Uniform Lock Weakness
95757;NCR Tidel ATMs Casing Uniform Lock Weakness
95756;Nautilus Hyosung ATMs Casing Uniform Lock Weakness
95755;Cisco Linksys WRT100 / WRT110 DNS Cache Unspecified Issue
95754;Cisco Linksys WRT54G UPnP Unspecified DoS
95753;Vixie cron do_command.c setgid Drop Failure Privilege Escalation
95752;Cisco Linksys WRT350N Router dyndns_domain Parameter XSS
95751;Cisco Linksys WRT350N Router Invalid Atheros Vendor IE Handling DUT DoS
95750;GeoTools JDBCDataStore Non-prepared Statement Unspecified SQL Injection
95749;activeresource Gem for Ruby lib/active_resource/connection.rb request Function Multiple Variable Format String
95748;Cisco Linksys Multiple Routers DNS Unspecified Issue
95747;Cisco Linksys WRT310N Wireless-N Gigabit Router Invalid DHCP Message Handling Unspecified Issue
95746;Cisco Linksys WRT54G Router Linux Kernel Unspecified Issue
95745;Cisco Linksys WRT54G Router UPnP Unspecified Issue
95744;CA Multiple Products License Manager GETSERVER Command Parsing Remote Buffer Overflow
95743;CA Multiple Products License Manager LOG1 Command Parsing Remote Buffer Overflow
95742;CA Multiple Products License Manager GETCONFIG Command Parsing Remote Buffer Overflow
95741;CA Multiple Products License Manager PUTOLF Command Parsing Remote Buffer Overflow
95740;CA Multiple Products License Manager GBR Command Parsing Remote Buffer Overflow
95739;CA Multiple Products License Manager OLFCONFIRM Command Parsing Remote Buffer Overflow
95738;CA Multiple Products License Manager GETBACKUP Command Parsing Remote Buffer Overflow
95737;CA Multiple Products License Manager GETLOG Command Parsing Remote Buffer Overflow
95736;CA Multiple Products License Manager NEWOLF Command Parsing Remote Buffer Overflow
95735;Cisco Linksys Multiple BEFSR EtherFast Cable/DSL Routers CGI String Handling Unspecified Issue
95734;Cisco Linksys BEFSR41 EtherFast Cable/DSL Router Unspecified URL Commands Issue
95733;Bison GLR Parser $-N Rule Handling Unspecified Buffer Overflow
95732;Cisco Linksys Multiple BEFSR EtherFast Cable/DSL Routers CGI Script XML Extension Handling Authentication Bypass
95731;Cisco Linksys Multiple BEFSR EtherFast Cable/DSL Routers Multicast Handling DoS
95730;Bison Temporary File Creation Unspecified Issue
95729;Bison src/reader.c Multiple Unspecified Buffer Overflows
95728;BlackBerry 10 POP / IMAP Email Credential Disclosure
95727;Wireshark DIS Dissector Malformed Packet Handling Remote DoS
95726;Wireshark Bluetooth SDP Dissector Malformed Packet Handling Remote DoS
95725;Wireshark DCOM ISystemActivator Dissector Malformed Packet Handling Remote DoS (2013-4926)
95724;Wireshark DCOM ISystemActivator Dissector Malformed Packet Handling Remote DoS (2013-4922)
95722;Wireshark DCOM ISystemActivator Dissector Malformed Packet Handling Remote DoS (2013-4925)
95721;Wireshark DCOM ISystemActivator Dissector Malformed Packet Handling Remote DoS (2013-4924)
95720;Wireshark DVB-CI Dissector Malformed Packet Handling Remote DoS
95719;Wireshark Bluetooth OBEX Dissector Malformed Packet Handling Remote DoS
95718;Wireshark GSM RR Dissector Malformed Packet Handling Remote DoS
95716;Wireshark GSM A Common Dissector Malformed Packet Handling Remote DoS
95715;Wireshark PROFINET Real-Time Dissector Malformed Packet Handling Remote DoS
95714;Wireshark Netmon File Parser Malformed Trace File Handling DoS Weakness
95713;Wireshark ASN.1 PER Dissector Malformed Packet Handling Remote DoS
95710;Wireshark DCOM ISystemActivator Dissector Malformed Packet Handling Remote DoS (2013-4923)
95709;Wireshark P1 Dissector Malformed Packet Handling Remote DoS
95708;Wireshark Radiotap Dissector Malformed Packet Handling Remote DoS
95707;ISC BIND rdata.c RFC 5011 Implementation Malformed RDATA Section Handling Remote DoS
95706;Apache OpenOffice.org (OOo) OOXML Document File XML Element Handling Memory Corruption
95705;Hitachi Multiple Product Unspecified Local Privilege Escalation
95704;Apache OpenOffice.org (OOo) DOC File PLCF Data Handling Memory Corruption
95703;Symantec Web Gateway /spywall/nameConfig.php Remote Command Execution
95702;Symantec Web Gateway Radius Authentication Unspecified Remote Command Execution
95700;Symantec Web Gateway /spywall/networkConfig.php Remote Command Execution
95699;Symantec Web Gateway LDAP Server Configuration Manipulation CSRF
95698;Symantec Web Gateway /spywall/edit_alert.php alertid Parameter SQL Injection
95696;Symantec Web Gateway /spywall/feedback_report.php variable Parameter SQL Injection
95695;Symantec Web Gateway /etc/sudoers Insecure Command Handling Local Privilege Escalation
95694;Lift json/JsonParser.scala JsonParser Class < Character Handling Remote Information Disclosure
95693;IBM Tivoli Remote Control Unspecified SQL Injection
95692;Symantec Web Gateway /spywall/blocked.php u Parameter XSS
95691;CA Service Desk Manager Unspecified XSS
95690;Symantec Web Gateway /spywall/feedback_report.php onfocus Parameter XSS
95689;Chasys Draw IES flt_BMP.dll BMP Image Multiple Field Handling Stack Buffer Overflow
95688;RootPanel forgotpass.php nameemail Parameter SQL Injection
95687;Microsoft IE Enhanced / Protected Mode Elevation Policy Check Bypass
95686;Little CMS Color Engine (lcms) src/cmslut.c cmsMAXCHANNELS Handling Unspecified Buffer Overflow
95685;Little CMS Color Engine (lcms) Multiple Unspecified NULL Pointer Dereference Remote DoS
95684;Little CMS Color Engine (lcms) PatchLUT Unspecified Uninitialized Read Issue
95683;Little CMS Color Engine (lcms) MatrixElemTypeFree Destructor NULL Pointer Dereference Remote DoS
95682;Little CMS Color Engine (lcms) cmsPipeline Construction Handling Allocation Failure cmsPipelineInsertStage Remote DoS
95681;Cairo cff Unspecified Memory Corruption
95680;Cairo image Pixman Format Handling DoS
95679;Cairo xlib-xcb Multiple Unspecified Use-after-free Arbitrary Code Execution
95678;Cisco Linksys WET610N / WES610N Remote Management Unspecified Authentication Bypass
95677;Events Calendar Plugin for WordPress ec_db.class.php Unspecified Parameter SQL Injection
95676;Squid NCSA Authentication Helper DES Algorithm Password Truncation Weakness
95675;Cairo cairo_surface_set_fallback_resolution 0 Value Call Handling DoS
95674;Oracle Application Server Invalid HTTP Method Error Message XSS
95673;Serial to Network Proxy (ser2net) controller.c write() Function Use-after-free Remote DoS
95672;Hex-a-hop savestate.h Saved Game Handling Overflow
95671;Ian Darwin file Unspecified File Handling Buffer Overflow
95670;Eye of the Storm /EOS/cgi/EYELauncher Remote Command Execution
95669;Cisco WebEx Remote Support Center Action Handling Prompt Bypass
95668;Builder Gem for Ruby Tag Name Handling Private Method Exposure
95667;Microsoft Windows XP Wireless Preferred Network List (PNL) Remote Disclosure
95666;Check Point Firewall-1 HTTP Request Smuggling
95665;Squid HTTP Request Smuggling
95664;Barracuda Spam Firewall Multiple Unspecified Default Accounts
95663;OpenAFS Rx RPC Protocol Multi-homed Hosts Support Connection Re-routing Issue
95662;Squid SNMP Interface Crafted Packets Handling Memory Leak Remote DoS
95661;LAKE Communications Airway TransPort Network Management Console Default Password
95660;Cisco Adaptive Security Appliances (ASA) WebVPN Portal Login Page Unspecified XSS
95659;Cisco Identity Services Engine Malformed IP Packet Saturation Remote DoS
95658;DameWare Remote Service DWExporter.exe Data Importing Stack Buffer Overflow
95657;GnuPG RSA Secret Key flush+reload Side-channel Attack
95656;Python Packaging Index (pip) MiTM Server Spoofing Weakness
95655;JM LLC Basic Forum Multiple Script CSRF
95654;JM LLC Basic Forum new.php Multiple Parameter SQL Injection
95653;JM LLC Basic Forum user.php Multiple Parameter XSS
95652;JM LLC Basic Forum post.php reply Parameter SQL Injection
95651;JM LLC Basic Forum new.php Multiple Parameter XSS
95650;JM LLC Easy Blog edit.php filename Parameter SQL Injection
95649;JM LLC Easy Blog add.php Multiple Parameter XSS
95648;JM LLC Easy Blog add.php filename Parameter SQL Injection
95647;JM LLC Easy Blog add.php File Upload Arbitrary Code Execution
95646;HP Application Lifecycle Management Quality Center (ALM) Unspecified XSS
95645;HP LoadRunner Unspecified Remote Code Execution (2013-4801)
95644;HP LoadRunner Unspecified Remote Code Execution (2013-4800)
95643;HP LoadRunner Unspecified Remote Code Execution (2013-4799)
95642;HP LoadRunner Unspecified Remote Code Execution (2013-4798)
95641;HP LoadRunner Unspecified Remote Code Execution (2013-4797)
95640;HP LoadRunner Unspecified Remote Code Execution (2013-2370)
95639;HP LoadRunner Unspecified Remote DoS
95638;HP LoadRunner Unspecified Remote Code Execution (2013-2369)
95637;OpenAFS Volume Management Command (vos) Encrypted Traffic Weakness
95636;Windu CMS Multiple Function CSRF
95635;Aux Browser FEATURE_LOCALMACHINE_LOCKDOWN Security Feature Weakness
95634;QEMU Guest Agent Unquoted Search Path
95633;Opera Memory Corruption DoS
95632;VLC Media Player PNG File Handling Heap Buffer Overflow DoS
95631;Evolution Partial Address Match GPG Email Encryption Disclosure
95630;mysecureshell Shared Memory struct Exhaustion Local DoS
95629;Xen vmx_set_uc_mode() Function Disable Cache Request Handling Local DoS
95628;Magnolia CMS Form Module registration.html Multiple Parameter XSS
95627;Duplicator Plugin for WordPress installer.cleanup.php package Parameter XSS
95626;WhatsApp Messenger Payment Request MiTM Spoofing Weakness
95625;Scald Module for Drupal Atom Properties XSS
95624;iPic Sharp Pro for iOS Album Folder Name XSS
95623;Linux Kernel /proc/<pid>/status voluntary_ctxt_switches Field Typed Character Inference Weakness
95622;Foscam FI8620 PTZ Camera Web Interface Open Directory Information Disclosure
95621;IBM Cognos Command Center Web Client Web\Content\Help\ Multiple Unspecified XSS
95620;McAfee Network Threat Behavior Analysis Unspecified Command Implementation Shell Access Restriction Bypass Local Privilege Escalation
95619;McAfee Network Threat Behavior Analysis Zebra Service Telnet Access Local Privilege Escalation
95618;bitcoind RPC Authentication String Comparison Timing Brute Force Password Disclosure
95617;Microsoft IE 9 Status Bar Spoofing Weakness
95616;SAP NetWeaver SAP Host Control Service GetComputerSystem Method Crafted SOAP Request Handling Remote Information Disclosure
95615;Linux Kernel ip6_append_data_mtu Malformed frag_size Handling Local DoS
95614;Linux Kernel IPv6 UDP_CORK Datagram Handling Local DoS
95613;Download Monitor Plugin for WordPress wp-admin/admin.php Multiple Parameter XSS
95612;CMS Made Simple admin/login.php X-Forwarded-For HTTP Header XSS
95611;mysecureshell SftpServer/SftpWho.c Session Hijacking Weakness
95610;FreeRDP Client Disconnect Authentication Failure Remote DoS
95609;FreeRDP Unspecified NULL Pointer Dereference DoS
95608;KDE-Workspace Plasma Desktop Blinking System Tray Icon Handling Memory Leak Local DoS Weakness
95607;Django Password Reset Form Return Message Account Enumeration
95606;FFmpeg libavcodec/mpeg12.c mpeg_decode_frame Function Extradata Parsing Double-free Arbitrary Code Execution
95605;AQUOS PhotoPlayer HN-PP150 Crafted Packet Data Handling Remote DoS
95604;StatusNet Question-and-answer (QnA) Plugin Description Field XSS
95603;Apache Continuum web/util/GenerateRecipentNotifier.java recipient Parameter XSS
95602;Apache Continuum web/action/notifier/JabberProjectNotifierEditAction-jabberProjectNotifierSave-validation.xml Multiple Parameter XSS
95601;Apache Continuum web/action/notifier/JabberGroupNotifierEditAction-jabberProjectGroupNotifierSave-validation.xml Multiple Parameter XSS
95600;Apache Continuum web/action/ScheduleAction-saveSchedule-validation.xml Multiple Parameter XSS
95599;Apache Continuumweb/action/BuildDefinitionAction-saveBuildDefinition-validation.xml Multiple Parameter XSS
95598;Apache Continuum web/action/AddProjectAction-addProject-validation.xml Multiple Parameter XSS
95597;Apache Continuum web/action/ProjectEditAction-projectSave-validation.xml Multiple Parameter XSS
95596;Apache Continuum web/action/notifier/IrcGroupNotifierEditAction-ircProjectGroupNotifierSave-validation.xml Multiple Parameter XSS
95595;Apache Continuum web/action/notifier/IrcProjectNotifierEditAction-ircProjectNotifierSave-validation.xml Multiple Parameter XSS
95594;Apache Continuum web/action/ProjectGroupAction.java Multiple Parameter XSS
95593;Apache Continuum web/action/AddProjectGroupAction.java Multiple Parameter XSS
95592;Apache Continuum web/action/AddProjectAction.java Multiple Parameter XSS
95591;SAP NetWeaver J2EE Engine JSESSIONID Renewal Session Fixation
95590;WebKit Speech Input From Script Access Arbitrary Code Execution
95589;Microsoft Windows Mobile Wireless Preferred Network List (PNL) Remote Disclosure
95588;com_football Component for Joomla! viewteam Task leagueID Parameter SQL Injection
95587;StatusNet Private Site File Sharing Unspecified Arbitrary File Access
95586;StatusNet Online Documentation System Unspecified Arbitrary File Access
95585;Cisco Unified Operations Manager Unspecified HTTP Header Injection
95584;Cisco Unified Operations Manager Unspecified XSS
95583;Cisco Unified MeetingPlace Web Conferencing Crafted HTTP Request Handling Web Interface Access Restriction Bypass Unspecified Information Disclosure
95582;NetWin SurgeFTP Authentication Request Handling Remote Overflow
95581;Symantec Encryption Management Server Web Email Protection Component Encrypted Email Attachment XSS
95580;XnView PCT File Handling Buffer Overflow
95579;Sagelight BMP File Dimension Handling Integer Overflow
95578;mobiki index.php Multiple Parameter XSS
95577;Photo Server for iOS /assets-library---asset Traversal Arbitrary File Access
95576;Photo Server for iOS Directory Listing Device Name Arbitrary Command Execution
95575;Photo Server for iOS Multiple File Extension Upload Arbitrary Code Execution
95574;Samsung PS50C7700 TV Crafted HTTP GET Request Handling Remote DoS
95573;Artweaver AWD File Handling Buffer Overflow
95572;Barracuda Multiple Product /cgi-mod/index.cgi Certificate Name XSS
95571;Interchange UI Error Messages XSS
95570;Citizen Space Plugin for WordPress Script Insertion CSRF
95569;Microsoft DirectShow Runtime quartz.dll CWAVEStream::GetMaxSampleSize() Function Multiple Sound File Handling Divide-by-Zero DoS Weakness
95568;Anchor CMS article.php Article Comments Name Field XSS
95567;Django django.contrib.auth Authentication Response Timing Account Enumeration
95566;FFmpeg / Libav libavcodec/dsicinav.c cinvideo_decode_frame Function Unspecified Issue
95565;FFmpeg / Libav libavcodec/dsicinav.c cin_decode_rle Function Out-of-bounds Read Issue
95564;FFmpeg / Libav libavformat/utils.c avformat_find_stream_info Function Frame Rate Calculation Integer Overflow
95563;FFmpeg / Libav libavformat/mov.c mov_read_mdhd Function Time Scale Handling Unspecified Issue
95562;FFmpeg / Libav libavformat/mov.c mov_read_default Function Atom Overread Unspecified Issue
95561;FFmpeg / Libav libavcodec/ivi_common.c ff_ivi_decode_frame Function Unscalable Frame Handling Unspecified Issue
95560;FFmpeg / Libav libavcodec/ivi_common.c ivi_init_tiles Function Mismatched Tiles Reference Unspecified Issue
95559;FFmpeg / Libav libavcodec/ivi_common.c ff_ivi_init_planes Function Unspecified Issue
95558;FFmpeg / Libav libavcodec/ivi_common.c ivi_mc Function Missing Bounds Check Unspecified Issue
95557;Spicy Blogroll Plugin for Wordpress spicy-blogroll-ajax.php Multiple Parameter Remote File Inclusion
95556;Corda Highwire Error Message XSS
95555;Aux Browser Unicode Content Handling Overflow
95554;phpEventCalendar Admin User Creation CSRF
95553;phpEventCalendar eventform.php id Parameter SQL Injection
95552;phpEventCalendar eventdisplay.php id Parameter XSS
95551;phpEventCalendar eventform.php id Parameter XSS
95550;Tomcat for JBoss Enterprise Web Server / RHEL Red Hat Package Manager (RPM) Distributions Multiple Init Script Symlink Local Privilege Escalation
95549;MongoDB system.users Collection Permission Weakness Password Hash Disclosure
95548;Cisco Aironet 3600 Wireless LAN Controller Communication Disruption Remote DoS
95547;Google Android Wireless Preferred Network List (PNL) Remote Disclosure
95546;Oracle Java VM Unspecified Security Sandbox Bypass
95545;Dell OpenManage Server Administrator /HelpViewer file Parameter Arbitrary Site Redirect
95544;Barracuda CudaTel Communication Server /gui/cdr/cdr Multiple Parameter XSS
95543;Barracuda CudaTel Communication Server /gui/cdr/cdr Multiple Parameter SQL Injection
95542;Dell KACE 1000 software.php ID Parameter SQL Injection
95541;Dell KACE 1000 asset.php ID Parameter SQL Injection
95540;Dell KACE 1000 asset_type.php ID Parameter SQL Injection
95539;Dell KACE 1000 metering.php ID Parameter SQL Injection
95538;Dell KACE 1000 mi.php Unspecified SQL Injection
95537;Dell KACE 1000 replshare.php ID Parameter SQL Injection
95536;Dell KACE 1000 kbot.php ID Parameter SQL Injection
95535;Dell KACE 1000 history_log.php TYPE_ID Parameter SQL Injection
95534;Dell KACE 1000 service.php ID Parameter SQL Injection
95533;MLM (Multi Level Marketing) productview.php Multiple Parameter SQL Injection
95532;MLM (Multi Level Marketing) regcheck_email.php email Parameter XSS
95531;VbsEdit SMI File Handling Buffer Overflow
95530;Collabtive manageproject.php name Parameter XSS
95529;Collabtive managemilestone.php Multiple Parameter XSS
95528;Collabtive managetask.php name Parameter XSS
95527;Collabtive managemessage.php title Parameter XSS
95526;Collabtive manageuser.php Multiple Profile Field XSS
95525;Collabtive managechat.php userto Parameter XSS
95524;Collabtive managetimetracker.php Multiple Parameter XSS
95523;Apache OFBiz Webtools Application View Log Screen Unspecified XSS
95522;Apache OFBiz Nested Expression Evaluation Arbitrary UEL Function Execution
95521;Apache HTTP Server mod_session_dbd Session Saving Unspecified Issue
95520;IBM Cúram Social Program Management IEG (Intelligent Evidence Gathering) Component Unspecified CSRF
95519;Western Digital My Net Routers Unspecified Remote Cleartext Admin Credential Disclosure
95518;YardRadius src/log.c Message Logging Format String
95517;libvirt qemuAgentGetVCPUs() Function Returned JSON Array Handling Remote Privilege Escalation
95516;libvirt qemu/qemu_agent.c qemuAgentCommand() Function NULL Pointer Dereference Remote DoS
95515;eCommerce Module for SilverStripe CMS forms/ShopAccountForm.php Multiple Variable XSS
95514;eCommerce Module for SilverStripe CMS forms/OrderFormAddress.php Multiple Variable XSS
95513;xlockmore glibc crypt() Function NULL Pointer Dereference Remote DoS
95512;McAfee Network Data Loss Prevention (NDLP) Unspecified Local Functionality Exposure
95511;McAfee Network Data Loss Prevention (NDLP) Login Form Domain Field Value Handling Local DoS
95510;McAfee Network Data Loss Prevention (NDLP) Log Exposure Local Information Disclosure
95509;McAfee Network Data Loss Prevention (NDLP) Verbose Error Message Unspecified Local Information Disclosure
95508;KDE-Workspace KDM / KCheckPass glibc crypt() Function NULL Pointer Dereference Remote DoS
95507;MongoDB V8 JavaScript Engine Unitialized conn Object Prototype Calling Arbitrary Code Execution
95506;miniBB Multiple Unspecified Issues
95505;Smokeping smokeping_cgi displaymode Parameter XSS
95504;SilverStripe Site Cache Flush Request Saturation Remote DoS
95503;Alkacon OpenCms org/opencms/util/CmsRequestUtil.java redirectPermanently() Method HTTP Header XSS
95502;Alkacon OpenCms src/org/opencms/flex/CmsFlexResponse.java sendRedirect() Method HTTP Header XSS
95501;Matterdaddy Market action.php cp Parameter SQL Injection
95500;Ansible SSH Host Key Validation Weakness
95499;EMBASSY Remote Administration Server (ERAS) Help Desk Application ct100$4MainController$TextBoxSearchValue Parameter SQL Injection
95498;Apache HTTP Server mod_dav.c Crafted MERGE Request Remote DoS
95497;PacketTrap PSA Default Admin Credentials
95496;Dustweb Image Manager for TinyMCE newfolder Action name Parameter XSS
95495;Dustweb Image Manager for TinyMCE newfolder Action Arbitrary File Upload
95494;Open HPI Daemon Config File Check Unspecified Issue
95493;Download Lite for iOS File Name XSS
95492;IBM Social Media Analytics User Interface Unspecified XSS
95491;HP System Management Homepage (SMH) Unspecified XSS (2013-2364)
95490;HP System Management Homepage (SMH) Unspecified Remote Information Disclosure (2013-2363)
95489;HP System Management Homepage (SMH) Unspecified Local DoS
95488;HP System Management Homepage (SMH) Unspecified XSS (2013-2361)
95487;HP System Management Homepage (SMH) Unspecified Remote DoS (2013-2360)
95486;HP System Management Homepage (SMH) Unspecified Remote DoS (2013-2359)
95485;HP System Management Homepage (SMH) Unspecified Remote DoS (2013-2358)
95484;HP System Management Homepage (SMH) Unspecified Remote DoS (2013-2357)
95483;HP System Management Homepage (SMH) Unspecified Remote Information Disclosure (2013-2356)
95482;HP System Management Homepage (SMH) Unspecified Remote Information Disclosure (2013-2355)
95481;HP System Management Homepage (SMH) Unspecified Remote Information Disclosure (2012-5217)
95480;WooCommerce Plugin for WordPress index.php calc_shipping_state Parameter XSS
95479;Hostmaster (Aegir) Module for Drupal Running Task Access Authentication Bypass
95478;Nikon CoolPix Multiple L Series Devices Reformatting Weakness Start Picture Disclosure
95477;Tiki Wiki CMS Groupware tiki-admin_actionlog.php action_log_action Parameter SQL Injection
95476;Tiki Wiki CMS Groupware tiki-adminusers.php filterEmail Parameter XSS
95475;Tiki Wiki CMS Groupware tiki-index.php removeattach Parameter Error Message Path Disclosure
95474;astTECS Voice Logger for Call Center / Contact Center asttecs/records1.php path Parameter Arbitrary File Access
95473;astTECS Voice Logger for Call Center / Contact Center asttecs/manager_login.server.php xajaxargs[] Parameter SQL Injection
95472;Cisco Unified Operations Manager Unspecified SQL Injection
95471;Cisco Unified IP Conference Station 7937G TCP Traffic Saturation Remote DoS
95470;Sybase EAServer XML External Entity (XXE) Arbitrary File Disclosure
95469;Sybase EAServer Encoded Traversal Arbitrary Application Access
95468;PacketTrap PSA Reports lblPageTitle Parameter XSS
95467;PacketTrap PSA New Customer Multiple Parameter XSS
95466;PacketTrap PSA Materials Item Multiple Parameter XSS
95465;PacketTrap PSA Labor Rate Multiple Parameter XSS
95464;PacketTrap PSA Import Customer Equipment Records gridItem Parameter XSS
95463;PacketTrap PSA Equipment Item lblPurchaseInfo Parameter XSS
95462;PacketTrap PSA Contracts txtContractName Parameter XSS
95461;PacketTrap MSP RMM Reports Manager Multiple Parameter XSS
95460;Cisco IOS Group Encrypted Transport VPN GDOI Traffic Flow Unspecified Encryption Policy Bypass
95459;Symantec Workspace Virtualization fslx.sys NtQueryValueKey Function Local Privilege Escalation
95458;Barracuda CudaTel Communication Server /gui/eventlog/eventlog URI XSS
95457;Barracuda CudaTel Communication Server /gui/route/route Multiple Parameter XSS
95456;Barracuda CudaTel Communication Server /ajax-html/queues_wall_stub.html Multiple Parameter XSS
95455;EMC Avamar Multiple Unspecified XFS
95454;EMC Avamar Java RMI Method Call Remote Function Execution
95453;MRBS Module for Drupal Unspecified CSRF
95452;MRBS Module for Drupal Unspecified SQL Injection
95451;WiFly Pro for iOS Multiple File Extension Upload Arbitrary Code Execution
95450;ePhoto Transfer for iOS File Download Module download Parameter XSS
95449;ePhoto Transfer for iOS FolderName Arbitrary Command Execution
95448;ePhoto Transfer for iOS /Photos/Misc Backgrounds upload Parameter Remote DoS
95447;Red Hat Fedora rpcbind Crafted RPC CALLIT Procedure Request Argument Length Value Handling Remote DoS
95446;Mocana NanoSSH for Avaya Ethernet Routing Switches (ERS) HMAC List Handling Remote DoS
95445;WHMCompleteSolution (WHMCS) viewinvoice.php usercurrencies Parameter XSS
95444;WHMCompleteSolution (WHMCS) Contact Addition CSRF
95443;WHMCompleteSolution (WHMCS) serverstatus.php servers Parameter Internal Network Resource Information Disclosure
95442;WHMCompleteSolution (WHMCS) clientarea.php Multiple Parameter SQL Injection
95441;WHMCompleteSolution (WHMCS) clientarea.php Multiple Parameter XSS
95440;ReadyMedia (MiniDLNA) Unspecified Heap Buffer Overflow
95439;ReadyMedia (MiniDLNA) Unspecified SQL Injection (2013-2738)
95438;ReadyMedia (MiniDLNA) Unspecified SQL Injection (2013-2745)
95437;Samsung Galaxy S3/S4 sCloudBackupProvider.apk SMS Content Injection
95436;Samsung Galaxy S3/S4 sCloudBackupProvider.apk SMS Message Restoration Disclosure
95435;HP Database and Middleware Automation (DMA) SSL Unspecified Remote Information Disclosure
95434;Cybozu Office Crafted Login URL Request Authentication Bypass
95433;Flux Player for iOS Multiple File Extension Upload Arbitrary Code Execution
95432;IBM API Management Unauthorized Tenant API Access Arbitrary Data Manipulation
95431;Verizon Wireless Network Extender SCS-26UC4 Uboot Bootloader sys Session Local Privilege Escalation
95430;Verizon Wireless Network Extender SCS-2U01 Uboot Bootloader SysReq Interrupt Boot Process Bypass
95429;Verizon Wireless Network Extender SCS-2U01 root Account Hardcoded Default Password
95428;Verizon Wireless Network Extender SCS-26UC4 / SCS-2U01 Registration Packet Remote Disclosure Cloning Attack Weakness
95427;Crypto AG Multiple Hagelin Cipher Machine NSA Backdoor Encryption Compromise
95426;Googlemaps Plugin for Joomla! plugin_googlemap2_proxy.php url Parameter XSS
95425;Googlemaps Plugin for Joomla! plugin_googlemap2_proxy.php Direct Request Path Disclosure
95424;Googlemaps Plugin for Joomla! plugin_googlemap2_proxy.php url Parameter Remote DoS
95423;Googlemaps Plugin for Joomla! plugin_googlemap2_proxy.php url Parameter Remote File Inclusion
95422;Kate's Video Toolkit WAV File Handling DoS
95421;Light Audio Mixer WAV File Handling DoS
95420;IBM AIX ibstat Command Local Privilege Escalation
95419;IBM AIX .arp.ib Command Local Privilege Escalation
95418;IBM Java Unspecified Issue
95417;IBM Java Unspecified Arbitrary Code Execution (2013-3012)
95416;IBM Java Unspecified Arbitrary Code Execution (2013-3011)
95415;IBM Java Unspecified Arbitrary Code Execution (2013-3010)
95414;IBM Java Unspecified Arbitrary Code Execution (2013-3009)
95413;IBM Java Unspecified Arbitrary Code Execution (2013-3008)
95412;IBM Java Unspecified Arbitrary Code Execution (2013-3007)
95411;IBM Java Unspecified Arbitrary Code Execution (2013-3006)
95410;YUI build/io-xdr/io.swf Unspecified XSS
95409;YUI build/uploader-deprecated/assets/uploader.swf Unspecified XSS
95408;YUI build/uploader/assets/flashuploader.swf Unspecified XSS
95407;Moodle IMS-LTI Module Privacy Setting Weakness Personal Information Disclosure
95406;Apache Struts DefaultActionMapper Multiple Prefixing Parameters Arbitrary Site Redirect
95405;Apache Struts DefaultActionMapper Multiple Prefixing Parameters Remote Code Execution
95404;Cisco Unified Communications Manager (CUCM) Unspecified Local Privilege Escalation (2013-3433)
95403;Cisco Unified Communications Manager (CUCM) Unspecified Local Privilege Escalation (2013-3434)
95402;Cisco Unified Communications Manager (CUCM) Unspecified Local Privilege Escalation (2013-3403 #2)
95401;Cisco Unified Communications Manager (CUCM) Unspecified Local Privilege Escalation (2013-3403 #1)
95400;Cisco Unified Communications Manager (CUCM) Unspecified Remote Command Execution
95399;Cisco Unified Communications Manager (CUCM) Hard-Coded Encryption Key Data Decryption Information Disclosure
95398;Cisco Unified Communications Manager (CUCM) Unspecified Authenticated SQL Injection
95397;Cisco Unified Communications Manager (CUCM) Unspecified SQL Injection
95396;Cisco Intrusion Prevention System (IPS) IDSM-2 Drivers Crafted TCP Packet Handling Remote DoS
95395;Cisco Intrusion Prevention System (IPS) Memory Allocation Code Crafted IP Packet Handling Remote DoS
95394;Cisco Intrusion Prevention System (IPS) Fragmented IP Packet Handling Remote DoS
95393;Cisco Intrusion Prevention System (IPS) IP Stack Crafted IP Packet Handling MainApp Remote DoS
95392;GNU C Library (glibc) / eglibc PTR_MANGLE Pointer Guard Random Value Initialization Weakness
95391;Moodle feedback/lib.php Access Restriction Bypass Personal Information Disclosure
95390;Moodle RSS Token User Impersonation Error Message Block Information Disclosure
95389;Moodle Conditional Activities user Field XSS
95388;Moodle View Source Lesson Activity Matching Questions Answer Disclosure
95387;Moodle mod/chat/gui_sockets/index.php Daemon-mode Chat Activity Access Restriction Bypass
95386;JGroups org/jgroups/stack/DiagnosticsHandler.java DiagnosticsHandler::run() Method Packet Handling Authentication Bypass
95385;Red Hat Linux Kernel fs/namei.c do_filp_open Function Local DoS
95384;Autodesk AutoCAD DWG File Handling Arbitrary Code Execution
95383;Google Glass Crafted QR Code Handling Arbitrary Connection Manipulation
95382;Dell KACE 1000 SMA /adminui/settings_network_scan.php Multiple Parameter XSS
95381;Dell KACE 1000 SMA /adminui/machine_edit.php Multiple Parameter XSS
95380;Dell KACE 1000 SMA /adminui/computer_inventory.php ACTION_SELECTION Parameter XSS
95379;Cisco WebEx One-Click Client Password Encryption Weakness
95378;ANTLR LL1Analyzer Unspecified Stack Overflow
95377;Novell GroupWise on Windows Email Message Body Arbitrary Code Execution Weakness
95376;Oracle "enhanced" ActiveRecord Gem for Ruby :limit / :offset SQL Injection
95375;StatusNet User List Functionality SQL Injection
95374;Tumblr for iOS Unencrypted User Credentials Remote Disclosure
95373;Cisco Unified IP Phones 9900 Series Serviceability Servlet Path Value Handling Arbitrary File Access
95372;Cisco Identity Services Engine Request Submission CSRF
95371;InterWorx Import Feature Symlink Archive Upload Arbitrary File Overwrite
95370;FFmpeg / Libav libavcodec/indeo3.c copy_cell / decode_cell Functions MV Validity Check Off-by-one Unspecified Issue
95369;FFmpeg / Libav libavcodec/indeo3.c decode_frame_headers Function Data Size Handling Invalid Read Issue
95368;FFmpeg / Libav libavcodec/indeo3.c decode_frame_headers Function Invalid Read Issues
95367;FFmpeg / Libav libavcodec/svq1dec.c Multiple Functions Motion Vectors Handling Invalid Read Issue
95366;FFmpeg / Libav libavformat/rmdec.c rm_assemble_video_frame Function Unspecified Uninitialized Data Issue
95365;FFmpeg / Libav libavcodec/svq1dec.c svq1_decode_frame Function Reference Frame Dimensions Handling Invalid Read Issue
95364;FFmpeg / Libav libavcodec/rv10.c rv20_decode_picture_header Function Small Extradata Size Handling Out-of-bounds Read DoS
95363;FFmpeg / Libav libavformat/xmv.c xmv_read_header Function Unspecified Issue
95362;FFmpeg / Libav libavcodec/bmv.c decode_bmv_frame Function Unspecified Invalid Memory Access Issue
95361;FFmpeg / Libav libavformat/id3v2.c read_apic Function APIC Packet Padding Unspecified Issue
95360;FFmpeg / Libav libavcodec/dfa.c decode_wdlt Function Unspecified Invalid Access Issue
95359;FFmpeg / Libav libavformat/utils.c avformat_free_context Function Stream Probe Data Handling Memory Leak DoS
95358;FFmpeg / Libav libavformat/matroskadec.c matroska_parse_block Function Lace Parsing Buffer Overflow
95357;Serv-U FTP Server SSL Renegotiation Request Saturation Remote DoS
95356;FFmpeg / Libav libavformat/omadec.c oma_read_header Function Sample Rate Handling Unspecified Issue
95355;FFmpeg / Libav libavcodec/h264.c decode_slice_header Function Macroblock Access Out-of-array Read Issue
95354;FFmpeg / Libav libavcodec/h264.c decode_slice_header Function Reference List Handling Out-of-array Read Issue
95353;FFmpeg / Libav libavformat/id3v2.c read_apic Function Padding Handling Out-of-array Read Issue
95352;FFmpeg libavcodec/aacps.c stereo_processing Function Out-of-array Read Issue
95351;FFmpeg libavcodec/mpegvideo_motion.c gmc1_motion Function Out-of-array Read Issue
95350;FFmpeg / Libav libavcodec/wmv2.c ff_mspel_motion Function Out-of-array Read Issue
95349;FFmpeg / Libav libavcodec/h264_refs.c ff_h264_execute_ref_pic_marking Function NULL Pointer Dereference DoS
95348;FFmpeg / Libav libavcodec/mlpdec.c read_filter_params Function Unspecified Issue
95347;FFmpeg libavcodec/h264_cavlc.c decode_residual Function Level Prefix Handling Unspecified Issue
95346;FFmpeg / Libav libavformat/utils.c estimate_timings_from_bit_rate Function Integer Overflow
95345;FFmpeg / Libav libavformat/electronicarts.c process_video_header_vp6 Function Timebase Handling Unspecified Issue
95344;FFmpeg libavcodec/vp3.c theora_decode_header Function FPS Validation Unspecified Issue
95343;FFmpeg / Libav libavcodec/wavpack.c wv_get_value Function K Handling Unspecified Issue
95342;Sun Java Web Console masthead.jsp mastheadUrl / pageTitle Parameters XSS
95341;Mozilla Multiple Products JavaScript Engine jsexn.c InitExceptionObject Function Integer Overflow
95340;Mozilla Multiple Products JavaScript Engine Garbage Collection cx->newborn Array Preservation Memory Corruption
95339;Mozilla Multiple Products JavaScript Engine Nested Try/Catch Command Handling Memory Corruption
95338;Mozilla Multiple Products XSLTProcessor.setParameter Heap Corruption
95337;Oracle MySQL Server XA Transactions Subcomponent Unspecified Remote DoS
95336;Oracle MySQL Server Replication Subcomponent Unspecified Remote DoS
95335;Oracle MySQL Server InnoDB Subcomponent Unspecified Remote DoS
95334;Oracle MySQL Server Privileges Subcomponent Unspecified Remote Issue
95333;Oracle MySQL Server Partition Subcomponent Unspecified Remote DoS
95332;Oracle MySQL Server Parser Subcomponent Unspecified Remote DoS
95331;Oracle MySQL Server Options Subcomponent Unspecified Remote DoS (2013-3801)
95330;Oracle MySQL Server Options Subcomponent Unspecified Remote DoS (2013-3808)
95329;Oracle MySQL Server Optimizer Subcomponent Unspecified Remote DoS (2013-3796)
95328;Oracle MySQL Server Optimizer Subcomponent Unspecified Remote DoS (2013-3804)
95327;Oracle MySQL Server Prepared Statements Subcomponent Unspecified Remote DoS
95326;Oracle MySQL Server InnoDB Subcomponent Unspecified Remote DoS
95325;Oracle MySQL Server Full Text Search Subcomponent Unspecified Remote DoS
95324;Oracle MySQL Server Data Manipulation Language Subcomponent Unspecified Remote DoS (2013-3795)
95323;Oracle MySQL Server Data Manipulation Language Subcomponent Unspecified Remote DoS (2013-3793)
95322;Oracle MySQL Server Audit Log Subcomponent Unspecified Remote Issue
95321;Oracle MySQL Server MemCached Subcomponent Unspecified Remote Issue
95320;Oracle Secure Global Desktop Web UI Subcomponent Unspecified Remote Issue (2013-3782)
95319;Oracle Secure Global Desktop Web UI Subcomponent Unspecified Remote Issue (2013-3779)
95318;Oracle Solaris Libraries/Libc Subcomponent Unspecified Local DoS
95317;Oracle Solaris Kernel Subcomponent Unspecified Remote DoS
95316;Oracle Solaris Service Management Facility (SMF) Subcomponent Unspecified Remote Issue
95315;Oracle Solaris Filesystem/DevFS Subcomponent Unspecified Local DoS
95314;Oracle Solaris Kernel/VM Subcomponent Unspecified Local DoS
95313;Oracle Solaris Kernel Subcomponent Unspecified Local DoS
95312;Oracle Solaris Utility/Remote Execution Server(in.rexecd) Subcomponent Unspecified Remote Information Disclosure
95311;Oracle SPARC Enterprise M Series Servers XSCF Control Package (XCP) Subcomponent Unspecified Remote DoS
95310;Oracle Solaris Libraries/PAM-Unix Subcomponent Unspecified Remote Issue
95309;Oracle Solaris Kernel Subcomponent Unspecified Local Privilege Escalation
95308;Oracle Solaris SMF/File Locking Services Subcomponent Unspecified Remote Issue
95307;Oracle Solaris Cluster Zone Cluster Infrastructure Subcomponent Unspecified Local Privilege Escalation
95306;Oracle Solaris Cluster HA for TimesTen Subcomponent Unspecified Local Privilege Escalation
95305;Oracle Solaris Kernel/VM Subcomponent Unspecified Local Privilege Escalation
95304;Oracle Solaris Driver/IDM (iSCSI Data Mover) Subcomponent Unspecified Remote DoS
95303;Oracle Solaris Kernel/STREAMS framework Subcomponent Unspecified Remote DoS
95302;Oracle Policy Automation Determinations Engine Subcomponent Unspecified Remote Information Disclosure
95301;Oracle iLearning Learner Pages Subcomponent Unspecified Remote Issue
95300;Oracle PeopleSoft Enterprise Portal Saved Search Subcomponent Unspecified Remote Information Disclosure
95299;Oracle PeopleSoft Enterprise PeopleTools Rich Text Editor Subcomponent Unspecified Remote Issue
95298;Oracle PeopleSoft Enterprise PeopleTools Portal Subcomponent Unspecified Remote Issue
95297;Oracle PeopleSoft Enterprise PeopleTools PIA Search Functionality Subcomponent Unspecified Remote Issue
95296;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology Subcomponent Unspecified Remote Issue
95295;Oracle PeopleSoft Enterprise PeopleTools Business Interlink Subcomponent Unspecified Remote DoS
95294;Oracle PeopleSoft Enterprise HRMS Time and Labor Subcomponent Unspecified Remote Issue
95293;Oracle PeopleSoft Enterprise PeopleTools Mobile Applications Subcomponent Unspecified Remote Issue
95292;Oracle PeopleSoft Enterprise PeopleTools Integration Broker Subcomponent Unspecified Remote Issue
95291;Oracle PeopleSoft Enterprise PeopleTools Business Interlinks Subcomponent Unspecified Remote Issue
95290;Oracle Agile PLM Framework Security Subcomponent Unspecified Remote Information Disclosure
95289;Oracle Agile Product Collaboration Folders & Files Attachment Subcomponent Unspecified Remote Information Disclosure
95288;Oracle Agile Collaboration Framework Manufacturing/Mfg Parts Subcomponent Unspecified Remote Issue
95287;Oracle Agile PLM Framework Web Client (CS) Subcomponent Unspecified Remote Issue
95286;Oracle E-Business Suite Application Object Library Component Logging Subcomponent Unspecified Remote Information Disclosure
95285;Oracle E-Business Suite Applications Technology Stack Component Client System Analyzer Subcomponent Unspecified Remote Information Disclosure
95284;Oracle E-Business Suite iSupplier Portal Component Supplier Management Subcomponent Unspecified Remote Issue
95283;Oracle E-Business Suite Applications Technology Stack Component Help Subcomponent Unspecified Remote Issue
95282;Oracle E-Business Suite Application Object Library Component Signon Subcomponent Unspecified Remote Issue
95281;Oracle E-Business Suite Application Object Library Component Oracle Access Gate Subcomponent Unspecified Remote Issue
95280;Oracle E-Business Suite Landed Cost Management Component Shipment Workbench Subcomponent Unspecified Remote Issue
95279;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component User Interface Framework Subcomponent Unspecified Remote Issue
95278;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component Schema Management Subcomponent Unspecified Remote Issue
95277;Oracle Hyperion BI+ Intelligence Service Subcomponent raframework/ihtml/GetResource ResourceName Parameter Traversal Arbitrary File Access
95276;Oracle Outside In Technology Outside In Filters Subcomponent Unspecified Remote DoS (2013-3776)
95275;Oracle Outside In Technology Outside In Filters Subcomponent Unspecified Remote DoS (2013-3781)
95274;Oracle WebCenter Content Web Forms Subcomponent Unspecified Remote Issue
95273;Oracle WebCenter Content Site Studio Subcomponent Unspecified Remote Issue
95272;Oracle Access Manager SSO Engine Subcomponent Unspecified Remote Issue
95271;Oracle WebCenter Content Content Server Subcomponent Unspecified Remote Issue
95270;Oracle Endeca Server Software Subcomponent Unspecified Remote Issue (2013-3764)
95269;Oracle Endeca Server Software Subcomponent Unspecified Remote Issue (2013-3763)
95268;Oracle Database Server Core RDBMS Component Unspecified Remote Issue (2013-3790)
95267;Oracle Database Server Core RDBMS Component Unspecified Remote Issue (2013-3789)
95266;Oracle Database Server Oracle Executable Component Unspecified Local Privilege Escalation (2013-3771)
95265;Oracle Database Server Oracle Executable Component Unspecified Local Privilege Escalation (2013-3760)
95264;Oracle Database Server XML Parser Component Unspecified Remote Code Execution
95263;Oracle Database Server Network Layer Component Unspecified Remote Code Execution
95262;Huawei E587 3G Mobile Hotspot SMS Message Unspecified XSS
95261;Huawei E587 3G Mobile Hotspot /api/device/time Unspecified Remote Command Execution
95260;Barracuda CudaTel Communication Server Test Connection Listing Module bbx_backup_site_host Parameter XSS
95259;ASUS Multiple Router AiCloud Cleartext Credential Remote Disclosure
95258;ASUS Multiple Router AiCloud Feature index.asp Direct Request Admin Console Authentication Bypass
95257;Squid Crafted HTTP Request Host Header Port Number Value Handling Remote DoS
95256;Tenes Empanadas Graciela (TEG) Unspecified Remote DoS
95255;Linux Kernel net/ipv6/ip6_fib.c fib6_add_rt2node Function Crafted Router Advertisement (RA) Message Remote DoS
95254;Linux Kernel vhost_net_flush Unspecified Local Use-after-free Issue
95253;Linux Kernel kernel/timer.c br_multicast_del_pg() Function mp->timer Armed Check Failure Local DoS
95252;spice red_channel.c Multiple Function RING_FOREACH() Loop Body Ring Removal Local DoS
95251;F5 Multiple Product Client Java Applet filename Parameter Traversal Arbitrary File Overwrite
95250;FFmpeg / Libav libavformat/riff.c ff_read_riff_info Function Infinite Loop DoS
95249;FFmpeg libavcodec/bitstream.c ff_init_vlc_sparse Function Out-of-array Read Issue
95248;FFmpeg / Libav libavcodec/mpegvideo_motion.c MPV_motion_internal Function NULL Pointer Dereference DoS
95247;FFmpeg / Libav libavcodec/qdm2.c qdm2_decode_init Function FFT Size Handling Unspecified Issue
95246;Apple iOS Wireless Preferred Network List (PNL) Remote Disclosure
95245;BlackBerry Wireless Preferred Network List (PNL) Remote Disclosure
95244;Saurus CMS Multiple Script Direct Request Path Disclosure
95243;Saurus CMS Multiple Admin Function CSRF
95242;Saurus CMS admin/ajax_response.php name Parameter Traversal Arbitrary File Enumeration
95241;Saurus CMS admin/ajax_response.php PHPSESSID Parameter Session Fixation
95240;Saurus CMS admin/check_requirements.php Direct Request Information Disclosure
95239;Saurus CMS editor/redirect.php url Parameter Arbitrary Site Redirect
95238;Saurus CMS redirect.php url Parameter Arbitrary Site Redirect
95237;Saurus CMS Multiple Script Multiple Parameter HTTP Response Splitting
95236;Saurus CMS admin/select_group.php Multiple Parameter XSS
95235;Saurus CMS admin/lang_file.php Multiple Parameter XSS
95234;Saurus CMS admin/forms.php form_id Parameter XSS
95233;Saurus CMS admin/change_config.php Multiple Parameter XSS
95232;Saurus CMS admin/file_source.php selected_group Parameter XSS
95231;Saurus CMS admin/permissions.php Multiple Parameter XSS
95230;Saurus CMS admin/user_management.php Multiple Parameter XSS
95229;Saurus CMS admin/sys_sonad_loetelu.php flt_keel Parameter XSS
95228;Saurus CMS admin/sys_alias.php Multiple Parameter XSS
95227;Saurus CMS admin/profiles.php Multiple Parameter XSS
95226;Saurus CMS admin/edit_profile.php pid Parameter XSS
95225;Saurus CMS admin/edit_object.php profile_id Parameter XSS
95224;Saurus CMS admin/profile_data.php profile_id Parameter XSS
95223;Saurus CMS admin/edit_group.php group_id Parameter XSS
95222;Saurus CMS admin/delete_log.php tbl Parameter XSS
95221;Saurus CMS editor/kalender.php Multiple Parameter XSS
95220;Saurus CMS kalender.php Multiple Parameter XSS
95219;Saurus CMS classes/port.inc.php XSS Protection Bypass
95218;Saurus CMS admin/error_log.php pg Parameter XSS
95217;Saurus CMS admin/log.php user Parameter XSS
95216;Saurus CMS admin/change_config.php timezone Parameter SQL Injection
95215;Saurus CMS admin/sys_sonad_loetelu.php sst_id Parameter SQL Injection
95214;Saurus CMS classes/user_html.inc.php Multiple Parameter SQL Injection
95213;Saurus CMS admin/profile_data.php Multiple Parameter SQL Injection
95212;Saurus CMS admin/extensions.php Multiple Parameter SQL Injection
95211;Saurus CMS admin/error_log.php Multiple Parameter SQL Injection
95210;Saurus CMS classes/sapi/function.init_search_results.php sites Parameter SQL Injection
95209;Saurus CMS index.php pg Parameter SQL Injection
95208;Saurus CMS admin/check_adminpage.php class_path Parameter Remote File Inclusion
95207;Saurus CMS admin/repair_database.php class_path Parameter Remote File Inclusion
95206;Saurus CMS admin/change_config.php class_path Parameter Remote File Inclusion
95205;Saurus CMS map.php cmd Parameter Remote File Inclusion
95204;Saurus CMS admin/edit.php extension_path Parameter Local File Inclusion
95203;Saurus CMS extensions/saurus4/captcha_image.php captcha Parameter Traversal Local File Inclusion
95202;Saurus CMS admin/fckeditor_dialog_image.php dialog Parameter Traversal Arbitrary File Access
95201;Cisco Secure Access Control System (ACS) Error Message Information Disclosure
95200;Cisco Secure Access Control System (ACS) Multiple Page Unspecified CSRF
95199;Cisco Secure Access Control System (ACS) Web Interface Unspecified XSS
95198;Cisco Secure Access Control System (ACS) Administration Pages Unspecified XSS
95197;Cisco Secure Access Control System (ACS) Help Index Page Unspecified XSS
95196;Search 'N Save Plugin for WordPress /wp-content/plugins/SearchNSave/error_log Direct Request Path Disclosure
95195;HtmlCommentBox Comments XSS
95194;HtmlCommentBox page Parameter XSS
95193;PHP _pdo_pgsql_error Function Buffer Overflow
95192;McAfee ePolicy Orchestrator (ePO) /core/showRegisteredTypeDetails.do uid Parameter SQL Injection
95191;McAfee ePolicy Orchestrator (ePO) /core/loadDisplayType.do instanceId Parameter XSS
95190;McAfee ePolicy Orchestrator (ePO) /console/createDashboardContainer.do Multiple Parameter XSS
95189;McAfee ePolicy Orchestrator (ePO) /ComputerMgmt/sysDetPanelBoolPie.do uid Parameter XSS
95188;McAfee ePolicy Orchestrator (ePO) /ComputerMgmt/sysDetPanelSummary.do Multiple Parameter XSS
95187;McAfee ePolicy Orchestrator (ePO) /ComputerMgmt/sysDetPanelQry.do Multiple Parameter XSS
95186;Cisco Linksys WRT110 Ping Target Manipulation Arbitrary Command Execution CSRF
95185;BMC Service Desk Express /SDE/QV_admin.aspx SelTab Parameter XSS
95184;BMC Service Desk Express /SDE/QV_grid.aspx CallBack Parameter XSS
95183;BMC Service Desk Express /SDE/commonhelp.aspx Helppage Parameter XSS
95182;BMC Service Desk Express /SDE/DashBoardGUI.aspx Multiple Parameter SQL Injection
95181;BMC Service Desk Express /SDE/login.aspx UID Parameter SQL Injection
95180;FFmpeg / Libav libavformat/utils.c read_frame_internal Function Use-after-free Arbitrary Code Execution
95179;Corda Highwire highwire.ashx Malformed url Parameter Path Disclosure
95178;MiniUPnPd Crafted Request SSDP Response Arbitrary Memory Remote Disclosure
95177;DD-WRT Unspecified Arbitrary Command Execution CSRF
95176;Serendipity serendipity_admin_image_selector.php serendipity[textarea] Parameter XSS
95175;OpenEMR /interface/main/onotes/office_comments_full.php note Parameter XSS
95174;OpenEMR /interface/reports/custom_report_range.php end Parameter SQL Injection
95173;OpenEMR /custom/chart_tracker.php form_newid Parameter SQL Injection
95172;Cyrus-sasl Malformed Salt Handling Null Pointer Dereference Remote DoS
95171;FFmpeg / Libav libavcodec/dcadec.c dca_subframe_header Function Downmixing Handling Unspecified Issue
95170;FFmpeg / Libav libavcodec/dcadec.c dca_subsubframe Function Missing DSYNC Handling Unspecified Issue
95169;FFmpeg / Libav libavcodec/pcm.c pcm_decode_frame Function Codec ID Handling Unspecified Issue
95168;FFmpeg / Libav libavcodec/mlpdec.c read_restart_header Function Unspecified Issue
95167;FFmpeg / Libav libavcodec/pcx.c pcx_rle_decode Function Out-of-bounds Read Issue
95166;Nagstamon Update Check Remote Cleartext Hashed Credential Disclosure
95165;Squid dns_internal.cc idnsALookup() Function Crafted HTTP Request Handling Buffer Overflow DoS
95164;Ultra Mini HTTPD Resource Name Request Handling Stack Buffer Overflow
95163;JW Player mediaplayer.swf javascriptid Parameter XSS
95162;IDA Pro .NET Processor Module Database Handling Unspecified Issue
95161;Air Drive Plus for iOS /AirDriveAction_file_show File Name XSS
95160;Pie Register Plugin for WordPress wp-login.php Multiple Parameter XSS
95159;JBoss Multiple Product RichFaces Component Deserialization Handling Remote Code Execution
95158;aiContactSafe Extension for Joomla! Unspecified XSS
95157;Air Drive Plus for iOS /AirDriveAction_file_show Local File Inclusion
95156;Air Drive Plus for iOS /AirDriveAction_file_show Multiple File Extension Upload Arbitrary Code Execution
95155;Stage File Proxy Module for Drupal Crafted Request Saturation Remote DoS
95154;Hatch Theme for Drupal Unspecified XSS
95153;TinyBox Module for Drupal Unspecified XSS
95152;PHP xml.c Malformed XML Handling Remote Heap Buffer Overflow
95151;OpenStack Multiple Product SSL Certificate Validation MitM Spoofing Weakness
95150;iVote details.php id Parameter SQL Injection
95149;FFmpeg / Libav libavcodec/wmavoice.c Corrupted Blocks Handling Unspecified Issue
95148;FFmpeg / Libav libavcodec/iff.c decode_frame_ilbm Function Out-of-bounds Read Issue
95147;Jolix Media Player Multiple File Handling Stack Buffer Overflow DoS
95146;FFmpeg / Libav libavcodec/adpcm.c adpcm_decode_frame Function Sample Writing Unspecified Issue
95145;FFmpeg / Libav libavcodec/imc.c bit_allocation Function Division-by-zero DoS
95144;FFmpeg / Libav libavcodec/atrac3.c decode_frame Function Unspecified Issue
95143;FFmpeg / Libav libavcodec/atrac3.c atrac3_decode_init Function Invalid Encoding/Channel Combination Handling Unspecified Issue
95142;FFmpeg / Libav libavcodec/atrac3.c decode_channel_sound_unit Function Error Handling Unspecified Issue
95141;FFmpeg / Libav libavcodec/qdm2.c Broken Samples Handling Unspecified Issue
95140;FFmpeg / Libav libavcodec/qdm2.c synthfilt_build_sb_samples Function Channel Handling Unspecified Issue
95139;HP Network Node Manager i Unspecified Remote Access
95138;Node Packaged Modules (npm) Module Installation /tmp Symlink Local Privilege Escalation
95137;Alkacon OpenCms /opencms/opencms/system/login/index.html requestedResource Parameter XSS
95136;Alkacon OpenCms /opencms/opencms/system/workplace/views/admin/admin-main.jsp title Parameter XSS
95135;AntiVirus Plugin for WordPress uninstall.php Direct Request Path Disclosure
95134;AntiVirus Plugin for WordPress PHP Backdoor Detection Bypass
95133;WebKit AccessibilityRenderObject::computeAccessibilityIsIgnored Function Bad Cast Unspecified Issue
95132;Red Hat Linux Tomcat 6 DIGEST Authentication Stale Nonce Verification Authentication Bypass Weakness
95131;AutoMySQLBackup /usr/sbin/automysqlbackup Database Name Arbitrary Code Injection
95130;AutoPostgreSQLBackup /usr/sbin/autopostgresqlbackup Database Name Arbitrary Code Injection
95129;FFmpeg / Libav Indeo Transform Application Handling Unspecified Bounds-check Issues
95128;FFmpeg / Libav libavcodec/indeo4.c decode_band_hdr Function Scantable Dimensions Handling Unspecified Issue
95127;FFmpeg / Libav libavcodec/indeo4.c decode_band_hdr Function Quantization Matrix Index Handling Unspecified Issue
95126;FFmpeg / Libav libavcodec/indeo4.c decode_mb_info Function Missing Reference MV Handling Unspecified Issue
95125;ALinking ALC-9451 / ALC-9452 Unspecified Default Hardcoded Administrative Account
95124;3S Vision Multiple Network Camera Default Hardcoded Administrative Account
95123;Asante Voyager 1 / 2 Network Camera Default Hardcoded Administrative Account
95122;miniBB bb_admin.php Multiple Parameter XSS
95121;miniBB bb_admin.php whatus Parameter SQL Injection
95120;MintBoard index.php Multiple Parameter XSS
95119;ANGLE libGLESv2/renderer/IndexBuffer.cpp StreamingIndexBufferInterface::reserveBufferSpace Function Write Position Integer Overflow
95118;ANGLE libGLESv2/renderer/VertexBuffer.cpp Multiple Function Reserved Space Handling Integer Overflows
95117;ANGLE Renderer11.cpp / Renderer9.cpp Line Loop / Triangle Fan Drawing Index Buffer Generation Integer Overflows
95116;Atlassian Confluence Wiki Page File Attachment Upload XSS
95115;Atlassian Confluence Flash File Upload JavaScript Execution
95114;Atlassian Confluence iframe HTML Element Handling Clickjacking Weakness
95113;Google Android ZIP File Extraction classes.dex File Signature Verification Bypass
95112;Juniper Junos Ethernet Packet Padding Data Remote Information Disclosure
95111;Juniper Junos flowd Malformed MSRPC Request Handling Remote DoS
95110;Juniper Junos flowd Malformed TCP Packet Handling Remote DoS
95109;Juniper Junos Malformed ARP Request Handling Remote DoS
95108;Juniper Junos flowd Crafted HTTP Request Handling Buffer Overflow
95107;Juniper Junos Malformed PIM Packet Handling Remote DoS
95106;Cisco Unified MeetingPlace Web Conferencing Unspecified XSS
95105;Cisco Unified Communications Domain Manager (CUCDM) Crafted Request Handling Memory Exhaustion Remote DoS
95104;Google Chrome Non-web-accessible Extension URL Loading Weakness
95103;Google Chrome Spurious ResourceHostMsg_DataReceived_ACK IPC Message Handling Arbitrary Code Execution
95102;Google Chrome ResourceHostMsg_Request Message Invalid Priority Handling Unspecified Issue
95101;Dell iDRAC6 Web Interface testurls.html CLP Interface Manipulation
95100;Google Chrome -webkit-mask Property Serialization Arbitrary Code Execution
95099;Google Chrome CSS Parsing Unspecified Issue
95098;Google Chrome Zero Dimension Texture Handling Unspecified Issue
95097;Google Chrome DownloadProtectionService::CheckClientDownloadRequest Function Use-after-free Arbitrary Code Execution
95096;Google Chrome CSSParser::parseFillShorthand Function background Parsing Arbitrary Code Execution
95095;Google Chrome Session Restore File Preservation Restricted File Access
95094;Google Chrome Adopt Attribute SVG Handling Arbitrary Code Execution
95093;Google Chrome Track Removal During Parent Media Element Deletion Arbitrary Code Execution
95092;Google Chrome Unspecified Issue (235732)
95091;Google Chrome Line Box Handling DoS
95090;Google Chrome Text Rendering / Editing / Line Break Logic Signedness Errors Unspecified Issues
95089;Google Chrome Unspecified Issue (226091)
95088;Google Chrome Unspecified Issue (225798)
95087;Google Chrome System Font List Retrieval Missing Thread-safety Unspecified Issue
95086;Google Chrome Unspecified Issue (223482)
95085;Google Chrome Float Handling Arbitrary Code Execution
95084;Google Chrome AccessibilityRenderObject::determineAccessibilityRole Function Disabled Javascript Handling Unspecified Issue
95083;Google Chrome Unspecified Issue (189090)
95082;Google Chrome WebPageSerializerImpl::endTagToString Function Bad Cast Unspecified Issue
95081;Google Chrome RenderBox::positionLineBox Function Use-after-free Arbitrary Code Execution
95080;Google Chrome Nested BiDi Handling Arbitrary Code Execution
95079;Google Chrome first-letter Quote Handling Invalid Access Issue
95078;Google Chrome Unspecified Issue (176676)
95077;Google Chrome Unspecified Issue (176027)
95076;ANGLE Unspecified Issue (179653)
95075;ANGLE Unspecified Issue (239411)
95074;Google Chrome Unspecified Issue (167924)
95073;Google Chrome characterAt Function Index Validation Out-of-bounds Access Issue
95072;MantisBT summary.php Multiple Field XSS
95071;Zoom Multiple ADSL Modems Admin Page Direct Request Authentication Bypass
95070;Zoom Multiple ADSL Modems Multiple Page SQL Injection
95069;libvirt Multiple Event Registration Handling Remote libvirtd DoS
95068;Cisco Unified Communications Domain Manager (CUCDM) IptFeatureConfigTemplateMgmt Page Unspecified XSS
95067;Cisco Unified Communications Domain Manager (CUCDM) IptProviderMgmt Page Unspecified XSS
95066;Cisco Unified Communications Domain Manager (CUCDM) IptAccountMgmt Page Unspecified XSS
95065;Cisco Unified Communications Domain Manager (CUCDM) IptFeatureDisplayPolicyMgmt Page Unspecified XSS
95064;Cisco TelePresence TC Software Web Portal Initial Password Configuration Authentication Bypass
95063;Advanced User Tagging Module for vBulletin usertag.php hashsubscription Action Hash Tag XSS
95062;vBShout Module for vBulletin vbshout.php customcommands Action Hash Tag XSS
95061;HP StoreVirtual Storage Unspecified Backdoor Remote Admin Access
95060;WordPress /wp-admin/users.php Malformed s Parameter Path Disclosure
95059;Sawmill Update and Build Database Page Unspecified Issue
95058;Google Chrome xml/XMLHttpRequest.cpp XMLHttpRequest::setRequestHeader Function Privileged Script Unsafe Header Setting
95057;Intelligent Platform Management Interface (IPMI) RMCP+ Authenticated Key-Exchange Protocol (RAKP) Authentication Remote HMAC Disclosure
95056;Pixelpost Category Name XSS
95055;Elastix bar_csimex3.php URI XSS
95054;Elastix magpie_simple.php url Parameter XSS
95053;php4dvd /install/index.php dbport Remote Code Execution
95052;Matterdaddy Market newItem.php Multiple File Extension Upload Arbitrary Code Execution
95051;Weyal CMS fullstory.php id Parameter SQL Injection
95050;Weyal CMS countrys.php countryid Parameter SQL Injection
95049;CAREL pCOWeb Multiple Default Passwordless Accounts
95048;FFmpeg / Libav libavcodec/mimic.c mimic_decode_update_thread_context Function Race Condition Use-after-free Issue
95047;FFmpeg / Libav libavcodec/shorten.c shorten_decode_frame Function Padding Handling Out-of-bounds Read Issue
95046;FFmpeg libavcodec/dxa.c decode_13 Function 4x4 Motion Block Vector Handling Out-of-array Read Issue
95045;FFmpeg libavcodec/dxa.c decode_13 Function 2x2 Motion Block Vector Handling Out-of-array Read Issue
95044;FFmpeg / Libav libavformat/vqf.c vqf_read_header Function Number Of Channels Handling Division-by-zero DoS
95043;FFmpeg / Libav libavcodec/h264.c decode_slice_header Function Dimension Handling Unspecified Out-of-array Access Issue
95042;FFmpeg / Libav libavcodec/evrcdec.c bl_intrp Function Unspecified Out-of-array Access Issue
95041;FFmpeg / Libav libavcodec/wmaprodec.c decode_packet Function NULL Pointer Dereference DoS
95040;FFmpeg / Libav libavcodec/h264_refs.c ff_h264_decode_ref_pic_marking Function MMCO Decoding Assertion DoS
95039;FFmpeg / Libav libavformat/id3v2.c id3v2_parse Function Tag Unescaping Buffer Overflow
95038;FFmpeg / Libav libavcodec/eamad.c decode_frame Function Minimum Dimensions Handling Out-of-array Read Issue
95037;FFmpeg / Libav libavcodec/ansi.c execute_code Function Dimensions Handling Unspecified Out-of-array Access Issue
95036;FFmpeg / Libav libavcodec/apedec.c ape_decode_value_3900 Function Division-by-zero DoS
95035;FFmpeg / Libav libavcodec/h264.c Multiple Functions Crop Value Handling Unspecified Issue
95034;Google Chrome Text Handling Out-of-bounds Read Issue
95033;Google Chrome iframe viewsource Attribute Weakness
95032;Libxml2 parser.c XML Parsing Out-of-bounds Read Issue
95031;Google Chrome Extensions Interstitials Unspecified Permission Weakness
95030;Google Chrome SVGInlineTextBox::dirtyLineBoxes Function Text String Change Out-of-bounds Read Issue
95029;Google Chrome for Windows GL Texture Screen Information Disclosure
95028;Google Chrome Resource Loading Use-after-free Arbitrary Code Execution
95027;Google Chrome for Mac Renderers Unspecified Entropy Weakness
95026;Google Chrome Input Handling Use-after-free Arbitrary Code Execution
95025;Google Chrome Unspecified HHTP SSL MitM Issue
95024;Google Chrome Network Sockets Use-after-free Arbitrary Code Execution
95023;Google Chrome JPEG2000 File Handling Out-of-bounds Read Issue
95022;Google Chrome NPAPI Extension Component Unspecified Incorrect Sync Issue
95021;Google Chrome Sign-in / Sync Setup Confusion Unspecified Issue
95020;Google Chrome Pop-Under Blocking Weakness
95019;Cisco Nexus Operating System (NX-OS) 1000V Install License Command Crafted Argument Handling Local Command Execution
95018;Cisco Unified Operations Manager / Unified Service Monitor Unspecified XSS
95017;Oracle Solaris /tmp/diskette_rc.d/rcs9.sh System Updating Local Command Execution
95016;VLC Media Player plugins/demux/libmkv_plugin.dll MKV File Header Parsing Integer Overflow
95015;OTRS Help Desk / ITSM AgentITSMConfigItemSearch Module ClassID Parameter SQL Injection
95014;OTRS Help Desk / ITSM AgentITSMConfigItemSearch Module ClassID Parameter XSS
95013;InterWorx Htaccess Feature Symlink Local Privilege Escalation
95012;InterWorx Backup System Hardlink Crafted Archive Arbitrary File Access
95011;Apache CXF XML Parser SOAP Message Handling CPU Resource Exhaustion Remote DoS
95010;McAfee Data Loss Prevention (DLP) ReDownloadLogs.do Script Arbitrary File Disclosure
95009;Cryptocat Unspecified Chat Participant User List Disclosure
95008;Cryptocat Message Handling Unspecified XSS
95007;Cryptocat Crafted Data URI Remote Script Injection
95006;Cryptocat strophe.js Math.random() Function Random Number Generator (RNG) Weakness
95005;Cryptocat cryptocat.js handlePresence() Function Nickname Change XSS
95004;Cryptocat Link Markup Decorator addLinks() Function HTML Handling Weakness
95003;Cryptocat Crafted Nickname User Impersonation Spoofing
95002;Cryptocat Crafted Username Chat Remote DoS
95001;Cryptocat strophe.js XMPP Request ID Prediction OTR Chat Activity Remote Disclosure
95000;Cryptocat for Chrome manifest.json img/keygen.gif Software Detection Weakness
94999;Cryptocat OTR Socialist Millionnaire Protocol Key Exchange Poisoning Weakness
94998;Cryptocat Cryptocat.random() Function Array Key Entropy Weakness
94997;Cryptocat Multiparty Encryption Scheme AES-CTR Nonce Re-use Plaintext Traffic Disclosure
94996;Cryptocat Conversation Overview Nickname XSS
94995;Cryptocat on Firefox Conversation Overview Nickname Arbitrary Code Execution
94994;Cryptocat Multiple Unspecified Minor Issues
94993;Adobe ColdFusion for JRun Unspecified Remote DoS
94992;Adobe ColdFusion WebSockets ColdFusion Components (CFC) Public Method Invocation
94991;Adobe Shockwave Player Unspecified Memory Corruption
94990;Adobe Flash Player PCM Buffer Resampling Integer Overflow
94989;Adobe Flash Player Unspecified Memory Corruption
94988;Adobe Flash Player Unspecified Heap Buffer Overflow
94987;Microsoft Windows Defender Improper Pathname Handling Local Privilege Escalation
94986;Microsoft Windows Media Format Runtime Media File Handling Arbitrary Code Execution
94985;Microsoft Windows DirectShow GIF File Handling Memory Overwrite Arbitrary Code Execution
94984;Microsoft IE Shift JIS Character Encoding XSS
94983;Microsoft IE Unspecified Memory Corruption (2013-3115)
94982;Microsoft IE Unspecified Memory Corruption (2013-3164)
94981;Microsoft IE Unspecified Memory Corruption Arbitrary Code Execution (2013-3163)
94980;Microsoft IE Unspecified Memory Corruption (2013-3162)
94979;Microsoft IE Unspecified Memory Corruption (2013-3161)
94978;Microsoft IE Unspecified Memory Corruption (2013-3153)
94977;Microsoft IE Unspecified Memory Corruption (2013-3152)
94976;Microsoft IE Unspecified Memory Corruption (2013-3151)
94975;Microsoft IE Unspecified Memory Corruption (2013-3150)
94974;Microsoft IE Unspecified Memory Corruption (2013-3146)
94973;Microsoft IE Unspecified Memory Corruption (2013-3149)
94972;Microsoft IE Unspecified Memory Corruption (2013-3148)
94971;Microsoft IE Unspecified Memory Corruption (2013-3147)
94969;Microsoft IE Unspecified Memory Corruption (2013-3145)
94968;Microsoft IE Unspecified Memory Corruption (2013-3144)
94967;Microsoft IE Unspecified Memory Corruption (2013-3143)
94966;Microsoft Windows win32k.sys Memory Object Dereference Handling Local Privilege Escalation
94965;Microsoft Windows win32k.sys Memory Object Allocation Handling Local Privilege Escalation
94964;Microsoft Windows win32k.sys Memory Object Handling Local Buffer Overflow
94963;Microsoft Windows win32k.sys Memory Object Handling Local Buffer Overflow DoS
94962;Microsoft Windows win32k.sys Memory Object Handling Local Information Disclosure
94961;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation
94960;Microsoft Multiple Product TrueType Font (TTF) File Handling Arbitrary Code Execution
94959;Microsoft .NET Framework / Silverlight Multidimensional Arrays Small Structure Handling Arbitrary Code Execution
94958;Microsoft Silverlight NULL Pointer Handling Arbitrary Code Execution
94957;Microsoft .NET Framework Delegate Object Serialization Permission Validation Privilege Escalation
94956;Microsoft .NET Framework Small Structure Array Allocation Remote Code Execution
94955;Microsoft .NET Framework Anonymous Method Injection Reflection Objection Permission Validation Privilege Escalation
94954;Microsoft .NET Framework Delegate Reflection Bypass Reflection Objection Permission Validation Privilege Escalation
94953;dl (Download Ticket Service) Unspecified Session Fixation
94952;dl (Download Ticket Service) Admin Interface Unspecified CSRF
94951;dl (Download Ticket Service) REST Interface CSRF
94950;Barracuda Backup Replication Module Update Parameter XSS
94949;Barracuda Backup Server Verbinden - Prüf Informationen Module Multiple Parameter XSS
94948;FFmpeg / Libav libavfilter/vf_noise.c noise Function Unspecified Out-of-array Access Issue
94947;FFmpeg / Libav libavcodec/wavpack.c wavpack_decode_block Function Channel Index Handling Array Indexing Issue
94946;FFmpeg / Libav libavcodec/jpeglsdec.c ff_jpegls_decode_picture Function Scan Offset Handling Array Indexing Issue
94945;FFmpeg / Libav libavcodec/vc1.c ff_vc1_parse_frame_header_adv Function Out-of-array Access Unspecified Issues
94944;FFmpeg / Libav libavformat/srtdec.c get_pts Function Newline Searching Pointer Corruption Issue
94943;FFmpeg / Libav libavcodec/vorbisdec.c vorbis_parse_setup_hdr_codebooks Function Invalid Codebook Entry Count Handling Assertion DoS
94942;FFmpeg / Libav libavcodec/cdgraphics.c cdg_decode_frame Function Uninitialized Memory Issue
94941;FFmpeg / Libav libavcodec/lcldec.c decode_init Function Dimensions Handling Integer Overflow
94940;Triangle Research Nano-10 PLC Crafted Packet Handling Remote DoS
94939;GNOME file-roller fr-archive-libarchive.c extract_archive_thread() Function Crafted Archive Traversal Arbitrary File Creation
94938;Cisco Virtualization Experience Client 6000 Series Unspecified Permission Weakness Local Privilege Escalation
94937;EMC Replication Manager Application Log File Plaintext Password Local Disclosure
94936;RSA Authentication Manager Trace Log File Plaintext Local Password Local Disclosure
94935;D-Link Multiple Router Live Session Race Direct Request Authentication Bypass
94934;Corel PDF Fusion wintab32.dll Path Subversion Arbitrary DLL Injection Code Execution
94933;Corel PDF Fusion XPS File ZIP Directory Entry Name Handling Stack Buffer Overflow
94932;Time Out Internet Port 53 SSH Tunnel Authentication Bypass
94931;FFmpeg / Libav libavcodec/qdm2.c synthfilt_build_sb_samples Function Dithering Index Per Channel Handling Unspecified Issue
94930;FFmpeg / Libav westwood_vqa.c wsvqa_read_header Function Extradata Handling Double-free Issue
94929;FFmpeg / Libav libavcodec/vqavideo.c vqa_decode_init Function Buffer Overflow
94928;OpenNetAdmin /ona/dcm.php options[file] Parameter Traversal Local File Inclusion
94927;OpenNetAdmin /ona/dcm.php options[desc] Parameter Arbitrary File Content Injection
94926;FFmpeg / Libav libavformat/wtv.c get_attachment Function Attachment Stream ID Handling NULL Pointer Dereference DoS
94925;AOL Instant Messenger (AIM) Ad Code Functionality Binary File Planting Remote Code Execution
94924;D-Link Multiple Router soap.cgi Multiple SOAP Element Arbitrary Command Execution
94923;Gmane Mail Thread Username XSS
94922;FFmpeg / Libav libavcodec/kmvc.c BLK Macro Pixel Position Range Handling Unspecified Issue
94921;X.Org Server Crafted Client Request BigReq Header Handling Local DoS
94920;FFmpeg / Libav libavcodec/h264.c xchg_mb_border Function Out-of-array Access DoS
94919;Virtualizor Unspecified PDNS Domain Deletion
94918;cPanel cpanellogd Cpanel::Logs::prep_logs_path Archive Creation Local Privilege Escalation
94917;FFmpeg / Libav libavcodec/sonic.c modified_levinson_durbin Function Off-by-one Out-of-array Access Issue
94916;QNX Multiple Product bpe_decompress Function Crafted Packet Handling Stack Buffer Overflow
94915;QNX Multiple Product Input / Output Buffer Copying Crafted Packet Handling Buffer Overflow
94914;InterWorx SiteWorx Backup System Symlink Arbitrary File Manipulation Local Privilege Escalation
94913;InterWorx Secondary Domain Addition Symlink Local Privilege Escalation
94912;InterWorx lockmail Binary (maildrop) Permission Weakness Local Privilege Escalation
94911;FFmpeg / Libav libavcodec/jpeg2000dec.c Multiple Functions JPEG2000 Parsing Out-of-bounds Read Issues
94910;FFmpeg / Libav libavcodec/jpeg2000dec.c jpeg2000_decode_tile Function NULL Pointer Dereference DoS
94909;FFmpeg / Libav libavcodec/ivi_common.c ivi_process_empty_tile Function NULL Pointer Dereference DoS
94908;Carberp index.php data Parameter Remote Code Execution
94907;IrfanView ANI Image Handling Heap Buffer Overflow
94906;WHMXtra Installation sudo Permission Modification Local Privilege Escalation
94905;Virtualizor Unspecified SQL Injection
94904;RVSiteBuilder Plugin for cPanel Unspecified Symlink Local Privilege Escalation
94903;RVSkin rvwrapper Arbitrary cPanel Account Manipulation
94902;RVSiteBuilder Plugin for cPanel Unspecified Hardlink Arbitrary File Access
94901;MongoDB Arbitrary Database __system Name Remote Privilege Escalation
94900;Virtualizor Arbitrary Admin Account Creation CSRF
94899;DirectAdmin Backup System Unspecified Email Account Function Symlink Local Privilege Escalation
94898;DirectAdmin Backup System Unspecified Symlink Arbitrary File Manipulation Local Privilege Escalation
94897;CloudLinux Unspecified Command Execution Privielge Escalation
94896;ZamFoo Multiple File Permission Weakness Remote DoS
94895;FFmpeg / Libav libavcodec/vc1dec.c vc1_mc_4mv_chroma4 Function Source Picture Availability NULL Pointer Dereference DoS
94894;FFmpeg / Libav libavcodec/jpeg2000dec.c get_coc Function compno Handling Out-of-array Access Unspecified Issue
94893;FFmpeg / Libav libavcodec/jpeg2000dec.c get_sot Function Psot Handling Out-of-bounds Read Issue
94892;FFmpeg / Libav libavcodec/jpeg2000dec.c jpeg2000_read_main_headers Function Length Handling Out-of-bounds Read Issue
94891;FFmpeg / Libav libavcodec/g2meet.c g2m_load_cursor Function Buffer Overflow Arbitrary Code Execution
94890;FFmpeg / Libav libavcodec/jpeg2000dec.c get_siz Function Invalid ncomponents Out-of-array Access Unspecified Issue
94889;FFmpeg / Libav libavcodec/flacdec.c flac_decode_frame Function Multiple Threads Out-of-array Write Arbitrary Code Execution
94888;FFmpeg / Libav libavformat/smacker.c smacker_read_packet Function Frame Size Handling Unspecified Issue
94887;FFmpeg / Libav libavformat/smacker.c smacker_read_header Function Extradata Allocation Unspecified Issue
94886;FFmpeg / Libav libavcodec/smacker.c smka_decode_frame Function Missing Return Value Checking Unspecified Issue
94885;FFmpeg / Libav libavcodec/smacker.c smacker_decode_header_tree Function huff.length Computation Off-by-one Overflow
94884;cPanel Web Host Manager (WHM) locale Function Privilege Escalation
94883;Installatron Import Feature Unspecified Arbitrary Command Execution
94882;FFmpeg / Libav libavcodec/4xm.c decode_i_frame Function Bitstream Out-of-bounds Read Issue
94881;FFmpeg / Libav libavcodec/4xm.c decode_p_block Function Out-of-bounds Read Issue
94880;FFmpeg / Libav libavcodec/4xm.c Buffer Size Validation Unspecified Issue
94879;FFmpeg / Libav libavcodec/4xm.c read_huffman_tables Function Prestream Buffer Out-of-bounds Read Issue
94878;FFmpeg / Libav libavcodec/4xm.c decode_frame Function Frame Handling Unspecified Issue
94877;phpMyAdmin view_create.php SQL CREATE VIEW Statement Error Message XSS
94876;FFmpeg libavformat/4xm.c Header Parsing Out-of-bounds Read Issue
94875;FFmpeg / Libav libavcodec/4xm.c decode_p_block Function Error Handling Memory Corruption
94874;WHMXtra Unspecified Directory Permission Weakness Local Privilege Escalation
94873;Hostbill Access Restriction Bypass Database Backup Disclosure
94872;InterWorx Import / Restore Feature Crafted Archive Restoration Handling Symlink Local Arbitrary File Access
94871;InterWorx Backup System Hardlink Arbitrary File Access
94870;InterWorx makemime Binary (maildrop) Hardlink Arbitrary File Access
94869;FFmpeg / Libav libavcodec/jpeg2000dec.c get_qcx Function Buffer Overflows
94868;cPanel Restore a Full Backup/cpmove File Feature Crafted Archive Restoration Symlink Arbitrary File Access
94867;FFmpeg / Libav libavcodec/jpeg2000dec.c get_siz Function ncomponents / Tile Dimensions Handling Unspecified Issues
94866;FFmpeg / Libav libavcodec/mjpegdec.c mjpeg_decode_scan_progressive_ac Function Broken Sample Parsing Buffer Overflow
94865;cPremote Plugin for cPanel Unauthorized User Backup Service Access
94864;cPnginx Plugin for cPanel nginx Configuration Manipulation Arbitrary File Access
94863;FFmpeg / Libav libavcodec/mjpegdec.c ljpeg_decode_yuv_scan Function YUV Component Handling Unspecified Issue
94862;FFmpeg / Libav libavcodec/mjpegdec.c ff_mjpeg_decode_sof Function Invalid Sampling Factor Handling NULL Pointer Dereference DoS
94861;Parallels Plesk Website Copy Feature Hardlink Arbitrary File Access
94860;FFmpeg / Libav libavcodec/wavpack.c wavpack_decode_block Function Sample Size Handling Unspecified Issue
94859;cPanel /scripts2/ssh_doaddkey Arbitrary SSH Key Overwrite DoS
94858;Softaculous Unspecified Local Privilege Escalation
94857;Softaculous Error Page Traversal Arbitrary File Access / Deletion
94856;Softaculous index.live.php download Parameter Traversal Arbitrary File Access
94855;Cryptocat Group Chat ECC Private Key Generation Brute Force Weakness
94854;phpMyAdmin GIS Visualisation Page Unspecified XSS
94853;Linux Kernel net/key/af_key.c key_notify_policy_flush Function Kernel Memory Local Disclosure
94852;Rockwell Automation RSLinx Enterprise LogReceiver Service Record Data Size Validation Multiple Integer Overflow DoS
94851;Mobile Atlas Creator (MOBAC) Atlas Map Name XSS
94850;avast! Internet Security Network Utilities IP Address Details Arbitrary Command Execution
94849;avast! Multiple Product Installer Local Command Shell Invocation
94848;avast! Offline Registration License Key Field Injection Local Privilege Escalation
94847;rsyslog ElasticSearch JSON Response Handling Double-free Memory Corruption Remote Code Execution
94846;Rockwell Automation RSLinx Enterprise LogReceiver Service Missing Record Data Size Validation Remote DoS
94845;FFmpeg / Libav libavcodec/ivi_common.c ivi_decode_coded_blocks Function Negative Array Index Handling Unspecified Issues
94844;FFmpeg / Libav libavcodec/ivi_common.c ivi_process_empty_tile Function Negative Array Index Handling Unspecified Issue
94843;Sharebar Plugin for WordPress Button Manipulation CSRF
94842;IBM AIX tftp Client Unspecified Arbitrary File Overwrite
94841;Realtek Sound Manager AvRack WAV File Handling DoS Weakness
94840;FFmpeg / Libav libavcodec/jpeg2000dec.c jpeg2000_read_main_headers Header Parsing Out-of-bounds Read Issue
94839;Quagga ospfd/ospf_api.c new_msg_lsa_change_notify Function Remote Overflow
94838;FFmpeg / Libav libavcodec/jpeg2000dec.c jpeg2000_read_main_headers Function SOD Marker Handling Out-of-bounds Read Issue
94837;FFmpeg / Libav libavcodec/jpeg2000.c ff_jpeg2000_init_component Function Missing nreslevels2decode Initialization Checking Out-of-bounds Read Issue
94836;FFmpeg / Libav libavcodec/jpeg2000dec.c get_cod Function MCT Components Handling Out-of-bounds Read Issue
94835;FFmpeg / Libav libavcodec/jpeg2000dec.c jpeg2000_decode_packet Function Block Length Handling Unspecified Issue
94834;FFmpeg / Libav libavcodec/jpeg2000dec.c get_siz Function SIZ Parsing Unspecified Issue
94833;FFmpeg / Libav libavcodec/jpeg2000dec.c get_coc Function Component Count Handling Out-of-bounds Read Issue
94832;FFmpeg / Libav libavcodec/jpeg2000dec.c get_qcc Function Component Count Handling Out-of-bounds Read Issue
94831;FFmpeg / Libav libavcodec/ivi_common.c decode_band Function Tile Data Size Error Handling Memory Corruption
94830;AjaXplorer Subversion Repository Plugin (meta.svn) revert_file Request revision Parameter Remote Command Execution
94829;FFmpeg / Libav libavcodec/mjpegdec.c ff_mjpeg_decode_frame Function Unescaped Size Handling Integer Overflow
94828;FFmpeg / Libav libavcodec/wmaprodec.c decode_init Function Scale Factor Offsets Handling Unspecified Issue
94827;FFmpeg / Libav libavcodec/wmaprodec.c decode_init Function Samples Per Subframe Handling Unspecified Issue
94826;AjaXplorer File System Standard Plugin (access.fs) File Name Remote Command Execution
94825;Carberp remote_ip Parameter IP Spoofing Weakness
94824;FFmpeg / Libav libavcodec/wmaprodec.c decode_subframe Function num_vec_coeffs Handling Buffer Overflow
94823;FFmpeg / Libav libavcodec/wmaprodec.c decode_channel_transform Function Unknown Channel Transform Type Handling Unspecified Issue
94822;FFmpeg / Libav libavcodec/wmaprodec.c save_bits Function Packet Storing Buffer Overflow
94821;OpenVZ Kernel drivers/block/ploop/dev.c ploop_getdevice_ioc Function Local Kernel Memory Disclosure
94820;OpenVZ Kernel fs/quota/quota.c compat_quotactl Function Local Kernel Memory Disclosure
94819;WebKit RadioInputType::handleKeydownEvent Function Use-after-free Arbitrary Code Execution
94818;WebKit AudioBuffer ArrayBuffer Neutering Use-after-free Arbitrary Code Execution
94817;InstantCMS index.php eval() Call Remote Code Execution
94816;WebKit dom/Element.cpp Element::setAttributeNode Function Use-after-free Arbitrary Code Execution
94815;WebKit AccessibilityRenderObject::accessibilityImageMapHitTest Function Area Element Parent Handling Bad Cast Issue
94814;WebKit HTMLMediaElement Deletion Event Handling Use-after-free Arbitrary Code Execution
94813;WebKit WebVTTElement::createEquivalentHTMLElement Function Element Creation Unspecified Issue
94811;Alcatel-Lucent Multiple OmniTouch Products MyTeamWork Service Unspecified XSS
94810;Alcatel-Lucent Multiple OmniTouch Products MyTeamWork Service User Bookmark Unspecified XSS
94809;Intelligent Platform Management Interface (IPMI) Null-length Credentials Authentication Bypass
94808;FileCOPA FTP Server Crafted HTTP POST Request Handling Remote DoS
94807;BuddyPress Extended Friendship Request Plugin for WordPress wp-admin/admin-ajax.php friendship_request_message Parameter XSS
94806;RealPlayer Crafted HTML File Parsing Resource Exhaustion DoS Weakness
94805;Category Grid View Gallery Plugin for WordPress CatGridPost.php ID Parameter XSS
94804;Feed Plugin for WordPress news_dt.php nid Parameter SQL Injection
94803;MachForm view.php element_2 Parameter XSS
94802;MachForm view.php File Upload Arbitrary Code Execution
94801;MachForm view.php element_2 Parameter SQL Injection
94800;Symantec Security Information Manager Unspecified SQL Injection
94799;Symantec Security Information Manager Web-GUI API Query Handling Information Disclosure
94798;Symantec Security Information Manager Unspecified Reflected XSS
94797;Symantec Security Information Manager Unspecified Persistent XSS
94796;Linux Kernel Crafted Ceph auth_reply Message Handling NULL Pointer Dereference Remote DoS
94795;FreeSWITCH switch_regex.c Multiple Remote Overflow DoS
94794;Skype for Android Dropped Call Screenlock Bypass
94793;Linux Kernel ip6_sk_dst_check() Function IPv4 Routing Lookup Local DoS
94792;bitcoind / Bitcoin-Qt TX Message Data Handling Memory Exhaustion Remote DoS
94791;WordPress Plugin / Theme Installating / Updating Unspecified XSS
94790;WordPress Media Uploading Unspecified XSS
94789;WordPress oEmbed Unspecified XML External Entity (XXE) Arbitrary File Disclosure
94788;WordPress File Upload Unspecified Path Disclosure
94787;WordPress TinyMCE Plugin Flash Applet Unspecified Spoofing Weakness
94786;WordPress SWFUpload Unspecified XSS
94785;WordPress /wp-admin/post.php Multiple Parameter XSS
94784;WordPress HTTP API Unspecified Server Side Request Forgery (SSRF)
94783;WordPress Multiple Role Remote Privilege Escalation
94782;Red Hat Enterprise Virtualization Manager (RHEVM) Target Storage Domain Permission Weakness Local DoS
94781;Kasseler CMS Multiple Admin Function CSRF
94780;Kasseler CMS /admin.php cat Parameter XSS
94779;Kasseler CMS /admin.php groups Parameter SQL Injection
94778;OpenX Multiple Admin Function CSRF
94777;OpenX /admin/plugin-preferences.php group Parameter Local File Inclusion
94776;OpenX /admin/plugin-settings.php group Parameter Local File Inclusion
94775;OpenX /admin/plugin-index.php package Parameter XSS
94774;OpenX /admin/plugin-settings.php group Parameter XSS
94773;Google Android Unauthorized Application Package (APK) Modification
94772;Nokia Malformed SMS Handling Remote Overflow DoS
94771;Dropdown Menu Widget Plugin for WordPress Script Insertion CSRF
94770;Cisco Identity Services Engine (ISE) Search Form XSS
94769;Alstom Grid MiCOM S1 Agile / Studio Permission Weakness Executable Replacement Local Privilege Escalation
94768;Cisco Linksys Multiple Router Unspecified Unauthenticated Remote Administration Access
94767;IBM Tivoli Federated Identity Manager Event Page Template File Macro XSS
94766;IBM Sterling B2B Integrator / File Gateway Crafted Cookie Path Session Hijacking Weakness
94765;IBM Sterling B2B Integrator / File Gateway Unspecified Application Implementation Information Disclosure (2013-0463)
94764;IBM Sterling B2B Integrator / File Gateway Unspecified XSS
94763;IBM Sterling B2B Integrator / File Gateway Unspecified Application Implementation Information Disclosure (2013-0475)
94762;IBM Sterling B2B Integrator / File Gateway Unspecified Arbitrary FTP Command Injection
94761;IBM Sterling B2B Integrator / File Gateway Filename Extension Bypass Unspecified Issue
94760;IBM Sterling B2B Integrator / File Gateway Session ID Brute Force Weakness
94759;IBM Sterling B2B Integrator / File Gateway Multiple Unspecified SQL Injections
94758;IBM Sterling B2B Integrator / File Gateway Unspecified Arbitrary File Upload
94757;IBM Sterling B2B Integrator / File Gateway Unspecified Traversal Arbitrary File Manipulation
94756;IBM Sterling B2B Integrator / File Gateway Unspecified Application Implementation Information Disclosure (2013-0558)
94755;IBM Sterling B2B Integrator / File Gateway Unspecified Application Implementation Information Disclosure (2013-0567)
94754;IBM Sterling B2B Integrator / File Gateway Unspecified Application Implementation Information Disclosure (2013-0568)
94753;IBM Sterling B2B Integrator / File Gateway Unspecified Application Implementation Information Disclosure (2013-2985)
94752;IBM Sterling B2B Integrator / File Gateway Unspecified Application Implementation Information Disclosure (2013-2987)
94751;IBM Sterling B2B Integrator / File Gateway Unspecified Application Implementation Information Disclosure (2013-3020)
94750;CSipSimple Application for Android Message / Call Log Direct Request Local Information Disclosure
94749;CSipSimple Application for Android calllogs Provider projection Parameter SQL Injection
94748;IBM WebSphere Application Server (WAS) Administrative Console Unspecified CSRF
94747;IBM WebSphere Application Server (WAS) OAuth Unspecified Remote Credential Disclosure
94746;IBM WebSphere Application Server (WAS) Unspecified Issue
94745;IBM WebSphere Application Server (WAS) UNIX Platform Process Initialization Local Command Execution
94744;IBM WebSphere Application Server (WAS) Administrative Console Unspecified XSS
94743;IBM WebSphere Application Server (WAS) Administrative Console Caching Weakness Local Information Disclosure
94742;AVS Media Player AC3 File Handling Infinite Loop DoS Weakness
94741;Winamp gen_ff.dll Multiple Key Value Handling Pointer Dereference Arbitrary Code Execution Weakness
94740;Winamp gen_jumpex.dll Skins Directory Name Handling Buffer Overflow
94739;Winamp ml_local.dll Winamp Library GUI Search Field Local Buffer Overflow Weakness
94738;phpMyAdmin import.php GLOBALS Variable Injection Configuration Parameter Manipulation
94737;Bifrost Crafted Command Handling Remote Buffer Overflow
94736;IBM Business Process Manager (BPM) /portal/jsp/viewAdHocReportWizard.do Unspecified Link Injection
94735;IBM Business Process Manager (BPM) /rest/bpm/wle/v1/process Unspecified Frame Phishing Weakness
94734;IBM Business Process Manager (BPM) /teamworks/executeServiceByName Unspecified CSRF
94733;IBM Business Process Manager (BPM) /ProcessPortal/jsp/socialPortal/dashboard.jsp Unspecified XSS
94732;IBM IMS Enterprise Suite SOAP Gateway Unspecified Remote Command Execution
94731;Barracuda SSL VPN 680Vx showAvailableAccounts.do selectedRoles Parameter XSS
94730;Barracuda SSL VPN 680Vx editMessage.do Multiple Parameter XSS
94729;Barracuda SSL VPN 680Vx editAccount.do Multiple Parameter XSS
94728;Barracuda SSL VPN 680Vx showSystemConfiguration.do Multiple Parameter XSS
94727;Barracuda SSL VPN 680Vx showAuditReports.do Multiple Parameter XSS
94726;C.P.Sub Multiple Unspecified Default Credentials
94725;C.P.Sub check.php user_com Parameter Authentication Bypass
94724;Fortinet Multiple FortiGate Firewalls Multiple Function CSRF
94723;XML-Sitemaps.com Sitemap Generator Configuration Page Multiple Field XSS
94722;Xorbin Multiple Product xorAnalogClock.swf widgetUrl Parameter XSS
94721;Cisco Desktop Collaboration Experience DX650 Android API Unspecified Local Buffer Overflow
94720;Cisco TelePresence TC Software SIP NOTIFY Message Generation
94719;IBM Sterling B2B Integrator Unspecified XSS
94718;IBM Sterling File Gateway Unspecified XSS
94717;Static HTTP Server Multiple HTTP Command / Header Handling Buffer Overflow
94716;Atlassian Crowd XML External Entity (XXE) Request Handling Arbitrary File Disclosure
94715;Atlassian Crowd Unspecified Default Credentials
94714;Cisco Multiple Product Unspecified CSRF
94713;IBM WebSphere MQ Multiple setuid mqm Commands Buffer Overflow
94712;Top Games Script play.php gid Parameter SQL Injection
94711;GLPI common.tabs.php filetype Parameter Traversal Arbitrary File Access
94710;SaltStack ext_pillar Request Option Handling Remote Command Execution
94709;SaltStack Connecting Minion ID Validation Arbitrary File Upload
94708;SaltStack salt/crypt.py gen_keys() Function Exponent 1 Insecure RSA Key Generation MitM Spoofing Weakness
94707;Motorola Droid X2 Multiple Feature Mitm Spoofing Information Disclosure Weakness
94706;Linux Kernel IP_REPOPTS Buffer Poisoning Local DoS
94705;Apache Geronimo RMI Classloader Exposure Serialized Object Handling Remote Code Execution
94704;libvirt virConnectListAllInterfaces() Method struct netcf_if Object Crafted Command Handling Double-free Local DoS
94703;com_football Component for Joomla! viewteam Task teamID Parameter SQL Injection
94702;wp-private-messages Plugin for WordPress /wp-admin/profile.php msgid Parameter SQL Injection
94701;HP LeftHand Virtual SAN Appliance Unspecified Remote Code Execution
94700;HP Multiple Product Unspecified Remote Code Execution (2013-2340)
94699;HP Multiple Product Unspecified Remote Code Execution (2013-2341)
94698;Linux Kernel AF_KEY Notify Message Local Heap Memory Disclosure
94697;GNU ZRTPCPP Crafted ZRTP Ping Packet Handling Out-of-bounds Read Issue
94696;GNU ZRTPCPP Multiple Unspecified Packet Data Length Handling Out-of-bounds Read Issue
94695;GNU ZRTPCPP src/ZRtp.cpp prepareCommit() Function Multiple Function Calling ZRTP Hello Packet Handling Remote Stack Buffer Overflow
94694;GNU ZRTPCPP src/ZRtp.cpp storeMsgTemp() Function Crafted Packet Handling Remote Heap Buffer Overflow
94693;Google Chrome PDF Viewer 'Save As' File Download Inconsistency Weakness;;
94692;AjaXplorer Unspecified Issue
94691;Choice Wireless Green Packet WIXFMR-111 Modem ajax.cgi Crafted Request Handling Remote Information Disclosure
94690;Choice Wireless Green Packet WIXFMR-111 Modem ajax.cgi pip Parameter Ajax tag_ipPing Request Handling Remote Command Execution
94689;eFile Wifi Transfer Manager for iOS /x Multiple File Extension Upload Arbitrary Code Execution
94688;eFile Wifi Transfer Manager for iOS newFolder Parameter XSS
94687;Mobile USB Drive for iOS Multiple File Extension Upload Arbitrary Code Execution
94686;WordPress Multiple Script Endless Redirect Remote DoS
94685;Lookout! Mobile Security com.lookout.security.ScanTell Crafted Intent Local DoS
94684;Barracuda CudaTel Communication Server Find Me Module Listing XSS
94683;GLPI toolbox.class.php unserialize() Function Arbitrary PHP Code Execution
94682;python-suds Cached File Symlink Arbitrary Query Manipulation
94681;PHP PECL Radius Client Library radius_get_vendor_attr() Function VSA Length Field Overflow
94680;EC-CUBE data/class/SC_FormParam.php Traversal Arbitrary Image File Access
94679;enum_column3 Gem for Ruby Symbol Creation Remote DoS
94678;EC-CUBE data/class/SC_CheckError.php eval() Call Remote Code Execution
94677;Monroe Electronics Multiple Product Compromised Root SSH Key
94676;Monroe Electronics Multiple Product Admin Web Server Predictable Session ID Generation
94675;Monroe Electronics Multiple Product Public Log Information Disclosure
94674;Monroe Electronics Multiple Product dasdec_mkuser Predictable Password Generation
94673;Barracuda CudaTel Communication Server /gui/gateway/siplist Multiple Parameter XSS
94672;Barracuda CudaTel Communication Server /gui/gateway/list Multiple Parameter XSS
94671;Foreman Bookmarkers Controller Bookmark Creation Controller Attribute Handling eval() Remote Code Execution
94670;Nagios status.cgi Unauthorized Service Group Overview Access
94669;Motion motion Binary Multiple Parameter Crated Filename Handling Local Buffer Overflow
94668;Motion /0/config/set process_id_file Parameter XSS
94667;Motion Multiple Function CSRF
94666;FFmpeg libavformat/vorbis.c render_line Function Vorbis Media Handling Out-of-bounds Read Issue
94665;com_g2bridge Component for Joomla! controller Parameter Traversal Arbitrary File Access
94664;Gallery Unspecified Issue #1
94663;Gallery Unspecified Issue #2
94662;Xerox WorkCentre / ColorQube Multiple Unspecified Issues
94661;EC-CUBE data/class/pages/products/LC_Page_Products_List.php classcategory_id2 Parameter XSS
94660;EC-CUBE admin/contents/recommend_search.php rank Parameter XSS
94659;EC-CUBE data/class/SC_CheckError.php Traversal Arbitrary Image File Access
94658;EC-CUBE data/class/pages/LC_Page_ResizeImage.php lfCheckFileName Function Traversal Arbitrary Image File Access
94657;EC-CUBE data/class/SC_FormParam.php eval() Call Remote Code Execution
94656;JS-YAML Module for Node.js !!js/function Tag Handling Arbitrary Code Execution
94655;Foreman edit_users Permission Handling Remote Privilege Escalation
94654;FFmpeg / Libav libavcodec/vp6.c vp6_parse_header Function Interlacing Unspecified Buffer Management Issue
94653;Kingsoft Spreadsheets etxrw.dll Spreadsheet File Handling Unspecified Heap Buffer Overflow (2)
94652;Kingsoft Spreadsheets etxrw.dll Spreadsheet File Handling Unspecified Heap Buffer Overflow (3)
94651;Apache Santuario (XML Security for C++) XML Signature CanonicalizationMethod Parameter Spoofing Weakness
94650;Fonecta Verify Module for Drupal Unspecified XSS
94649;Hiawatha fetch_request() Function Integer Overflow DoS
94648;Grails g:message Tag XSS
94647;JRuby Search Path Subversion Local Privilege Escalation
94646;GeoServer /geoserver/wms Multiple Parameter XSS
94645;Hiawatha Multiple Unspecified Issues
94644;JRuby Null Byte Request Arbitrary File Access
94643;Jetty Cookie Name Session Hijacking Weakness
94642;Grails select Tag Multiple Attribute XSS
94641;Jetty Privileged Process Termination Weakness
94640;Jetty Dispatch Servlet Non-existent Servlet Name XSS
94639;Jetty Dispatcher Servlet (com.acme.DispatchServlet) Recursive Inclusion Remote DoS
94638;Shiro Plugin for Grails principal Tag XSS
94637;Hiawatha str2int() Function Integer Overflow
94636;Apache Continuum workingCopy.action userDirectory Traversal Arbitrary File Access
94635;Apache Maven SCM SvnCommandlineUtils Process Listing Local Password Disclosure
94634;Grails g:renderErrors Handler Error Message XSS
94633;GeoServer /wfs/getCapabilities wfs:Insert API Call SQL Injection
94632;Apache Maven Wagon SSH (wagon-ssh) Host Verification Failure MitM Weakness
94631;Hiawatha Unspecified URL Handling Weakness
94630;Display Tag Library Column Property XSS
94629;Hiawatha setuid() Function Local Privilege Escalation
94628;Ruby SSL Client OpenSSL::SSL.verify_certificate_identity X.509 Certificate subjectAltName Field NULL Byte Handling MitM Spoofing Weakness
94627;CLIP-MAIL Unspecified XSS
94626;POST-MAIL Unspecified XSS
94625;Apache Santuario (XML Security for C++) XML Signature Reference Crafted XPointer Expression Handling Heap Buffer Overflow
94624;PCMan's FTP Server Crafted USER Command Handling Buffer Overflow
94623;Baby FTP Server Crafted Request Handling Remote DoS
94622;Sophos UTM IPv6 Kernel Memory Leak Remote DoS
94621;Sonar dashboard/index/[ID] Multiple Parameter XSS
94620;Sonar drilldown/measures/[ID] Multiple Parameter XSS
94619;Sonar measures/search Multiple Parameter XSS
94618;Apache Archiva /archiva/security/useredit.action username Parameter XSS
94617;Apache Archiva /archiva/security/roleedit.action name Parameter XSS
94616;Apache Archiva /archiva/security/userlist!show.action roleName Parameter XSS
94615;Apache Archiva /archiva/deleteArtifact!doDelete.action groupId Parameter XSS
94614;Apache Archiva /archiva/admin/addLegacyArtifactPath!commit.action legacyArtifactPath.path Parameter XSS
94613;Apache Archiva /archiva/admin/addRepository.action Multiple Parameter XSS
94612;Apache Archiva /archiva/admin/editAppearance.action Multiple Parameter XSS
94611;Apache Archiva /archiva/admin/addLegacyArtifactPath.action Multiple Parameter XSS
94610;Apache Archiva /archiva/admin/addNetworkProxy.action Multiple Parameter XSS
94609;Cisco Multiple Product Web Framework GUI HTTP / HTTPS Request Handling Remote DoS
94608;Cisco Prime Central for Hosted Collaboration Solution (HCS) Crafted HTTP Request Handling Remote Information Disclosure
94607;Cisco Content Security Management Appliance (SMA) Unspecified XSS
94606;Cisco ASA Next-Generation Firewall (NGFW) Fragmented Traffic Handling Remote DoS
94605;Cisco Multiple Product Web Framework Crafted URL Handling Remote Command Execution
94604;Cisco Multiple Product Web Framework IronPort Spam Quarantine (ISQ) Function TCP Connection Request Saturation Remote DoS
94603;Cisco Web Security Appliance Web Framework Crafted URL Handling Remote Command Execution
94602;Cisco Unified Communications Manager (CUCM) Unspecified CSRF
94601;HP StoreOnce D2D Backup System Default Credentials
94600;Xen Page Reference Counting Page Free Local DoS
94599;Kingsoft Spreadsheets etxrw.dll Spreadsheet File Handling Unspecified Heap Buffer Overflow (1)
94598;Xaraya index.php Multiple Parameter XSS
94597;Fast Permissions Administration Module for Drupal Permission Edit Form Unauthorized Access
94596;Mozilla Multiple Product mozilla::ResetDir Heap Use-after-free Arbitrary Code Execution
94595;Redback userlist!show.action roleName Parameter XSS
94594;Redback useredit.action username Parameter XSS
94593;Redback roleedit.action name Parameter XSS
94592;Mozilla Firefox Homograph Domain Name Spoofing Weakness
94591;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2013-1682)
94590;Mozilla Firefox Multiple Unspecified Memory Corruption (2013-1683)
94589;Mozilla Multiple Product mozilla::dom::HTMLMediaElement::LookupMediaElementURITable Heap Use-after-free Arbitrary Code Execution
94588;Mozilla Multiple Product nsIDocument::GetRootElement Heap Use-after-free Arbitrary Code Execution
94587;Mozilla Multiple Product Unspecified Element XBL Scope User-Defined Function Handling Arbitrary Code Execution
94586;Mozilla Multiple Product Chrome Object Wrappers (COW) Bypass XSS Weakness
94585;Mozilla Firefox Profiler UI Rendering Arbitrary Code Execution
94584;Mozilla Multiple Product onreadystatechange Event / Page Reload Handling Arbitrary Code Execution
94583;Mozilla Multiple Product XMLHttpRequest (XHR) Head Request Data Inclusion CSRF Weakness
94582;Mozilla Multiple Product SVG Filter Timing Attack Pixel Text Value Disclosure
94581;Mozilla Multiple Product PreserveWrapper Flag Cache Clearing Arbitrary Code Execution
94580;Mozilla Firefox Nested Frame Element Handling iframe Sandbox Restriction Bypass
94579;Mozilla Firefox X-Frame-Options Header Clickjacking Protection Bypass
94578;Mozilla Multiple Product XrayWrappers User Method Execution Privilege Escalation
94577;Mozilla Multiple Product getUserMedia Permission Dialog Display Location Weakness
94576;Mozilla Firefox Inaccessible Updater Executable Handling Local Privilege Escalation
94575;SolusVM Multiple Unspecified Issues
94574;WHMCS Billing Module for SolusVM Multiple Unspecified Issues
94573;Libav Unspecified Memory Corruption (2011-3932)
94572;Libav Unspecified Memory Corruption (2011-3933)
94571;Libav Unspecified Memory Corruption (2011-3938)
94570;Libav Unspecified Memory Corruption (2011-3939)
94569;Libav Unspecified Memory Corruption (2011-3942)
94568;Libav Unspecified Memory Corruption (2011-3943)
94567;Libav Unspecified Memory Corruption (2011-3948)
94566;Libav Unspecified Memory Corruption (2011-3931)
94565;Libav Unspecified Memory Corruption (2011-3930)
94564;Sonar Edit Rule Page XSS
94563;jQuery Mobile js/jquery.mobile.listview.js Unspecified XSS
94562;jQuery Mobile js/jquery.mobile.navigation.js Unspecified XSS
94561;jQuery Mobile js/jquery.mobile.buttonMarkup.js Unspecified XSS
94560;jQuery Mobile js/jquery.mobile.forms.slider.js Unspecified XSS
94559;WebKit AnalyserNode::AnalyserNode Function Web Audio Handling Memory Corruption
94558;Collabtive manageuser.php Crafted Request Handling Arbitrary User Deletion
94557;AtHoc Interactive Warning System IWSAlerts ActiveX (AtHocGovTBr.dll) CompleteInstallation() Method Stack Buffer Overflow
94556;Seagull FTP Client LIST Command Response File/Folder Name Handling Stack Buffer Overflow
94555;FileWrangler LIST Command Handling Stack Buffer Overflow
94554;Cisco Jabber / Virtualization Experience Media Engine Crafted RTP Packet Saturation Remote DoS
94553;HP Smart Zero Client Unspecified Local Access Restriction Bypass
94552;HP NonStop Servers SQL/MP Index Unspecified Remote Information Disclosure
94551;HP NonStop Servers SQL/MP Tables Unspecified Security Bypass
94550;Seowonintech /cgi-bin/diagnostic.cgi ping_ipaddr Parameter Remote Command Execution
94549;PodHawk uploadify.php File Upload Arbitrary Code Execution
94548;Barnraiser Prairie get_file.php width Parameter Traversal Arbitrary Image File Access
94547;Magnolia CMS Multiple Page Access Restriction Bypass
94546;IceWarp Mail Server /admin/tools/svnparser.html Unspecified XSS
94545;IceWarp Mail Server /webmail/calendar/index.html Unspecified XSS
94544;IceWarp Mail Server /rpc/api.html Unspecified XML External Entity (XXE) Arbitrary File Disclosure
94543;IceWarp Mail Server /rpc/gw.html Unspecified XML External Entity (XXE) Arbitrary File Disclosure
94542;PEiD EXE File Handling Memory Corruption
94541;Elemata CMS global.php id Parameter SQL Injection
94540;McAfee Remediation Agent ActiveX (enginecom.dll) DeleteSnapshot() Method Stack Buffer Overflow
94539;Monkey CMS advancedsearch2.php Multiple Parameter SQL Injection
94538;Monkey CMS global.php User-Agent HTTP Header SQL Injection
94537;Monkey CMS index.php tags Parameter eval() Call Remote Code Execution
94536;Monkey CMS admincp/phpinfo.php Direct Request Information Disclosure
94535;Monkey CMS advancedsearch.php Multiple Parameter SQL Injection
94534;MusicBee M3U Playlist Long Entry Handling CPU Exhaustion DoS Weakness
94533;Sonar /filters/create Arbitrary Filter Creation CSRF
94532;FFmpeg Unspecified Issue (2012-2778)
94531;FFmpeg Unspecified Issue (2012-2780)
94530;FFmpeg Unspecified Issue (2012-2781)
94529;FFmpeg Unspecified Issue (2012-2805)
94528;FFmpeg Unspecified Issue (2012-2771)
94527;FFmpeg Unspecified Issue (2012-2773)
94526;OxWall Update Script Unspecified XSS
94525;FFmpeg / Libav libavformat/oggdec.c Multiple Functions Uninitialized Read Arbitrary Memory Disclosure
94524;Multiple LG Android Phones Backup Software Local Privilege Escalation
94523;TRENDnet TE100-P1U Print Server Authentication Enforcement Weakness Setting Manipulation
94522;MediaCoder Multiple File Handling Buffer Overflow
94521;aSc Timetables Add Subject School Name String Handling Stack Buffer Overflow
94520;Samsung Galaxy S4 Cloud Backup Function SMS Spoofing Weakness
94519;libcURL lib/escape.c curl_easy_unescape() Function URL Encoded String Handling Heap Buffer Overflow
94518;Cisco Linksys X3000 /apply.cgi Multiple Parameter Arbitrary Command Execution
94517;Cisco Linksys X3000 /apply.cgi Multiple Parameter XSS
94516;OSSIM /ossim/forensics/base_stat_ports.php Multiple Parameter SQL Injection
94515;OSSIM /ossim/vulnmeter/index.php Multiple Parameter SQL Injection
94514;OSSIM /ossim/forensics/base_qry_main.php sensor Parameter SQL Injection
94513;OSSIM /ossim/forensics/base_stat_alerts.php Multiple Parameter SQL Injection
94512;Review Board reviews.js Reviews Menu User Name XSS
94511;Collabtive manageuser.php task Parameter SQL Injection
94510;dotCMS /dotCMS/forgotPassword email Parameter XSS
94509;dotCMS /application/login/login.html _loginUserName Parameter XSS
94508;dotCMS /c/portal_public/login my_account_login Parameter XSS
94507;Microsoft IE Infinite Loop DoS
94506;dotCMS Multiple Test Page Unspecified Issue
94505;dotCMS WorkflowFactoryImpl.java Unspecified SQL Injection
94504;ClientExec index.php Crafted Request Handling Information Disclosure
94503;ClientExec order.php name Parameter XSS
94502;ClientExec index.php Multiple Parameter SQL Injection
94501;Sonar Measure Filters Unspecified SQL Injection
94500;Hiawatha Tomahawk poll() Function Malformed Input Remote DoS
94499;Hiawatha Mixed Case Input DenyBody Option Bypass
94498;FFmpeg libavcodec/vp3.c vp3_decode_frame Function Treads Check Unspecified Issue
94497;FFmpeg / Libav libavformat/oggdec.c ogg_new_stream / ogg_read_page Functions Memory Allocation Error DoS
94496;GeoServer /geoserver/wms format Parameter XSS
94495;Hiawatha Connection Saturation Remote DoS
94494;Mozilla Firefox mozalloc.cpp Infinite Loop DoS
94493;Sonar Public Filter XSS
94492;ProjectPier Cookie HttpOnly / Secure Flag Weakness
94491;Monkey HTTP Daemon (monkeyd) User File Handling Local Overflow
94490;libpng Unspecified PNG File Handling Buffer Overflow
94489;ProjectPier Edit Company Multiple Field XSS
94488;GLPI Global View Private Ticket Access Information Disclosure
94487;GLPI textarea.php data Parameter XSS
94486;[ SEO ] Simple Tag Cloud Plugin ( Tags ) for MyBB Unspecified Issue
94485;FBConnect Plugin for MyBB Unspecified Registration XSS
94484;GLPI Malformed Email Processing Remote DoS
94483;GLPI Database Plaintext Passwords Local Disclosure
94482;Kazehakase bookmarklet Cross Domain Surfing Weakness
94481;GLPI config.class.php Proxy Password Cleartext Disclosure
94480;Mozilla Multiple Products nsTableColGroupFrame::GetStartColumnIndex Function Memory Corruption
94479;Mozilla Multiple Products nsIFrame::GetStyleData Function Memory Corruption
94478;Mozilla Multiple Products nsCellMap::GetCellInfoAt Function tfoot Handling Memory Corruption
94477;Mozilla Multiple Products nsCellMap.cpp Unspecified DoS
94476;Mozilla Multiple Products nsVoidArray::Count Function Memory Corruption
94475;Mozilla Multiple Products nsCSSFrameConstructor::GetFrameFor Function Removed Node Reference Arbitrary Code Execution
94474;Mozilla Multiple Products array_toSource Function String Objects Handling Integer Overflow
94473;Mozilla Multiple Products jsfun.c Function String Objects Handling Integer Overflow
94472;Mozilla Multiple Products JS_ARENA_ALLOCATE_CAST Function String Objects Handling Integer Overflow
94471;Mozilla Multiple Products nsAttrAndChildArray::RemoveChildAt Function Out-of-Bounds Removed Node Reference Code Execution
94470;Mozilla Multiple Products nsIView::GetOffsetTo Function Table Row/Column Group Stack Overflow
94469;Mozilla Multiple Products js_obj_toSource Function String Objects Handling Integer Overflow
94468;GLPI html.class.php Unspecified Clickjacking Weakness
94467;Cisco WebEx Social Unspecified Authentication Hijack CSRF
94466;Stream Video Player Plugin for WordPress Setting Manipulation CSRF
94465;WP Photo Album Plus Plugin for WordPress wp-admin/admin.php edit_id Parameter XSS
94464;Xen libxenlight (libxl) Toolstack xenstore Key Permission Weakness
94463;GLPI /ajax/comments.php table Parameter SQL Injection
94462;GLPI /front/document.form.php filename Parameter SQL Injection
94461;Hitachi JP1/HIBUN Advanced Edition Information Cypher Arbitrary Key Decryption Weakness
94460;Oracle VM VirtualBox Crafted tracepath Command Local DoS
94459;tpp TPP Template --exec Clause Handling Arbitrary Code Execution
94458;Cybozu Live for Android WebView Class Local Information Disclosure
94457;Oracle VM VirtualBox rdesktop-vrdp Encryption Fallback Weakness
94456;Linux Kernel SCTP Network Protocol Implementation Duplicate Cookie Handling NULL Pointer Dereference Remote DoS
94455;Galeon bookmarklet Cross Domain Surfing Weakness
94454;Sun VirtualBox FE/Qt4 VBoxMediaComboBox Empty combo-box Handling Local DoS
94453;Epiphany Crafted Web Content file:/// URI Handling Arbitrary File Access
94452;Allnet ALL129DSL Router Default Admin Account Credentials
94451;GLPI /ajax/ticketassigninformation.php users_id_assign Parameter SQL Injection
94450;WP Maintenance Mode Plugin for WordPress Setting Manipulation CSRF
94449;SolusVM centralbackup.php Insecure Binary Remote Command Execution
94448;SolusVM centralbackup.php deleteid Parameter SQL Injection
94447;SolusVM centralbackup.php exec() Call Remote Command Execution
94446;IBM Sterling Connect:Direct Session Time-out Weakness Browser Page Persistance
94445;IBM Sterling Connect:Direct Cookie Secure Flag Weakness
94444;VLC Media Player Multiple Unspecified Issues
94443;Xen Elf Parser (libelf) Multiple Pointer Dereferences
94442;Xen Elf Parser (libelf) Multiple Integer Overflows
94441;FreeNAS exec_raw.php cmd Parameter Remote Command Execution
94440;HTC Droid Incredible 3G Mobile Hotspot Default WPA2 PSK Passphrase
94439;Cisco TelePresence TC / TE Malformed SIP Packet Handling Remote DoS (2013-3377)
94438;Cisco TelePresence TC / TE Malformed SIP Packet Handling Remote DoS (2013-3378)
94437;Cisco TelePresence TC / TE Management Address Unspecified Admin Access
94436;OTRS (Open Ticket Request System) Unspecified Arbitrary Ticket Access
94435;Login Security Module for Drupal Delay Feature Authentication Saturation Remote DoS
94434;Login Security Module for Drupal Unspecified Authentication Bypass
94433;OpenStack Keystone memcache Backend Manipulation Encryption Bypass
94432;OpenStack Keystone memcache Backend Manipulation Signing Process Bypass
94431;python-bugzilla SSL X.509 Certificate Validation MitM Spoofing Weakness
94430;imacs /src/assets/mng/mng.php File Upload Arbitrary Code Execution
94429;TP-Link TL PS110U Print Server Telnet Service Configuration Information Disclosure
94428;Sharetronix /signup email Parameter XSS
94427;WHMXtra Ultimate Pro Cpanel Xtra Plugin Arbitrary File Manipulation
94426;BlackBerry 10 OS Protect Object Permission Weakness Local Privilege Escalation
94425;ABB DataManager Multiple ActiveX ExportStyle() Method Arbitrary File Creation
94424;GNOME Shell Resume Function Unspecified Bypass
94423;IBM Multiple Product Memory Scan Local Cleartext Password Disclosure
94422;IBM WebSphere Cast Iron Unspecified Information Disclosure
94421;Symantec Endpoint Protection Manager secars.dll Buffer Overflow
94420;Joomla! JCryptCipherSimple Stored Credential Encryption Weakness
94419;Canon Multiple Printer Malformed HTTP Request Remote DoS
94418;Canon Multiple Printer Admin Interface Default Unpassworded Account
94417;Canon Multiple Printer Admin Interface Cleartext WPA2 Key Disclosure
94416;IBM Tivoli Netcool/Impact Unspecified XSS
94415;IBM Tivoli Netcool/Impact Unspecified CSRF
94414;FreeBSD Trace Process Address Space Manipulation Local Privilege Escalation
94413;Puppet YAML Deserialization REST API Call Handling Remote Code Execution
94412;Hitachi Command Suite Multiple Product Unspecified XSS
94411;Google Chrome / Chrome OS Flash Element Opacity Handling Clickjacking Weakness
94410;Siemens COMOS Client Library Local Database Object Manipulation
94409;JustSystems Ichitaro Unspecified Document Handling Arbitrary Code Execution
94408;Cybozu Live for Android Web Content Handling Unspecified Arbitrary Command Execution
94407;Ultimate Auction Plugin for WordPress Auction Creation CSRF
94406;Fly-High CMS /resources/upload.php File Upload Arbitrary Code Execution
94405;Havalite CMS upload.php File Upload Arbitrary Code Execution
94404;Simple File Manager fm.php u Parameter Authentication Bypass
94403;Apache Santuario (XML Security for C++) InclusiveNamespace PrefixList Processing Heap Overflow
94402;Apache Santuario (XML Security for C++) HMAC-based XML Signature Processing DoS
94401;Apache Santuario (XML Security for C++) XPointer Evaluation Stack Overflow
94400;Apache Santuario (XML Security for C++) HMAC-Based XML Signature Reference Element Validation Spoofing Weakness
94399;Sybase EAServer Unspecified Configuration File Credential Disclosure
94398;Sybase EAServer Unspecified Deployed Application Access Restriction Bypass
94397;Sybase EAServer Unspecified Arbitrary File Disclosure
94396;IBM Application Manager For Smart Business Crafted URL Handling KDSMAIN Buffer Overflow DoS
94395;IBM Application Manager For Smart Business Tivoli Monitoring Internal Web Server Multiple Unspecified Spoofing Weaknesses
94394;IBM Application Manager For Smart Business Unspecified XSS
94393;IBM Application Manager For Smart Business Crafted URL Handling Tivoli Monitoring Process Remote DoS
94392;IBM Cognos TM1 Undocumented API Data Handling Remote DoS
94391;LibrettoCMS PGRFileManager.php Multiple File Extension Upload Arbitrary Code Execution
94390;Easy LAN Folder Share Registration Code Field Buffer Overflow
94389;IBM WebSphere Commerce Enterprise Padding Oracle Attack User Personal Information Disclosure
94388;Leaflet Maps Marker Plugin for WordPress [mapsmarker] Tag Multiple Parameter SQL Injection
94387;REDCap Graphical Data View Page Unspecified XSS
94386;REDCap Descriptive Stats Page Unspecified XSS
94385;REDCap Online Designer Branching Logic / Calculation Unspecified Access Restriction Bypass
94384;REDCap Data Dictionary Upload Branching Logic / Calculation Unspecified Access Restriction Bypass
94383;REDCap Data Search Utility Unspecified Issue
94382;REDCap Online Designer Page Unspecified Issue
94381;REDCap Manage Survey Participants Page Unspecified Issue
94380;REDCap Multiple Unspecified Modules XSS
94379;REDCap Unspecified XSS
94378;REDCap User-defined Label XSS
94377;REDCap Unspecified XSS
94376;REDCap Data Quality Module Custom Rule Arbitrary Remote Command Execution
94375;ZamFoo Cleartext root Password Hash Remote Disclosure
94374;Oracle Java JDK / JRE 2D Subcomponent Unspecified Local Issue
94373;Oracle Java JDK / JRE Networking Subcomponent Unspecified Local Issue
94372;Oracle Java JDK / JRE Javadoc Component HTML Frame Injection
94371;Oracle Java JDK / JRE Libraries Subcomponent Unspecified Information Disclosure (2013-2449)
94370;Oracle Java JDK / JRE Serviceability Subcomponent Unspecified Information Disclosure
94369;Oracle Java JDK / JRE Serialization Subcomponent Unspecified Information Disclosure
94368;Oracle Java JDK / JRE Serialization Subcomponent Unspecified DoS
94367;Oracle Java JDK / JRE Networking Subcomponent Unspecified Information Disclosure
94366;Oracle Java JDK / JRE Libraries Subcomponent Unspecified Information Disclosure (2013-2455)
94365;Oracle Java JDK / JRE Libraries Subcomponent Unspecified Information Disclosure (2013-2452)
94364;Oracle Java JDK / JRE Libraries Subcomponent Unspecified Information Disclosure (2013-2443)
94363;Oracle Java JDK / JRE JMX Subcomponent Unspecified Issue
94362;Oracle Java JDK / JRE JMX Subcomponent Unspecified Remote Issue
94361;Oracle Java JDK / JRE Deployment Subcomponent Unspecified Issue (2013-3744)
94360;Oracle Java JDK / JRE Deployment Subcomponent Unspecified Issue (2013-2400)
94359;Oracle Java JDK / JRE Deployment Subcomponent Unspecified Information Disclosure
94358;Oracle Java JDK / JRE CORBA Subcomponent Unspecified Information Disclosure
94357;Oracle Java JDK / JRE 2D Subcomponent Unspecified Arbitrary Code Execution (2013-2471)
94356;Oracle Java JDK / JRE 2D Subcomponent Unspecified Arbitrary Code Execution (2013-2470)
94355;Oracle Java JDK / JRE AWT Subcomponent Unspecified DoS
94354;Oracle Java JDK / JRE Libraries Subcomponent Unspecified Issue (2013-2458)
94353;Oracle Java JDK / JRE JDBC Subcomponent Unspecified Issue
94352;Oracle Java JDK / JRE Libraries Subcomponent Unspecified Remote Issue (2013-2407)
94351;Oracle Java JDK / JRE Install Subcomponent Unspecified Local Privilege Escalation
94350;Oracle Java JDK / JRE Libraries Subcomponent Unspecified Remote Issue (2013-2461)
94349;Oracle Java JDK / JRE Deployment Subcomponent Unspecified Issue (2013-2442)
94348;Oracle Java JDK / JRE Sound Subcomponent Unspecified Arbitrary Code Execution
94347;Oracle Java JDK / JRE Hotspot Subcomponent Unspecified DoS
94346;Oracle Java JDK / JRE Serviceability Subcomponent ProviderSkeleton Class invoke() Method Arbitrary Code Execution
94345;Oracle Java JDK / JRE Deployment Subcomponent Unspecified Arbitrary Code Execution (2013-2462)
94344;Oracle Java JDK / JRE AWT Subcomponent Unspecified Arbitrary Code Execution (2013-3743)
94343;Oracle Java JDK / JRE Deployment Subcomponent Unspecified Arbitrary Code Execution (2013-2466)
94342;Oracle Java JDK / JRE Deployment Subcomponent Unspecified Arbitrary Code Execution (2013-2468)
94341;Oracle Java JDK / JRE AWT Subcomponent Unspecified Arbitrary Code Execution (2013-2459)
94340;Oracle Java JDK / JRE 2D Subcomponent Unspecified Arbitrary Code Execution (2013-2469)
94339;Oracle Java JDK / JRE 2D Subcomponent Unspecified Arbitrary Code Execution (2013-2465)
94338;Oracle Java JDK / JRE 2D Subcomponent Unspecified Arbitrary Code Execution (2013-2464)
94337;Oracle Java JDK / JRE 2D Subcomponent Unspecified Arbitrary Code Execution (2013-2463)
94336;Oracle Java JDK / JRE 2D Subcomponent Unspecified Arbitrary Code Execution (2013-2473)
94335;Oracle Java JDK / JRE 2D Subcomponent Unspecified Arbitrary Code Execution (2013-2472)
94334;WHMXtra Ultimate Pro Multiple Installation Files Remote Privilege Escalation
94333;Varnish Plugin for cPanel Advanced Configuration Page Remote Privilege Escalation
94332;Fortinet FortiOS (FortiGate) Guest User Permission Handling Cross-Group Record Manipulation
94331;TaxiMonger for Android Registration Username XSS
94330;Microsoft Outlook S/MIME EmailAddress Attribute Mismatch Weakness
94329;Apple iOS Mobile Hotspot WifiPasswordController generateDefaultPassword Method Default WPA2 Password Generation Weakness
94328;HAProxy Header Field Handling Remote DoS
94327;Cisco ASA CX Crafted TCP Packet Data Handling Remote DoS
94326;SPBAS Business Automation Software Client Info Multiple Field XSS
94325;SPBAS Business Automation Software /customers/index.php Customer Information Manipulation CSRF
94324;WHMPHP /admin/changepwd.php Unauthenticated Admin Password Manipulation
94323;Dell iDRAC6 IPMI Connection Exhaustion Remote DoS
94322;ZamFoo zamfoo_do_restore_zamfoo_backup.cgi date Parameter Arbitrary Command Execution
94321;Galapagos Browser for Android WebView Class Local Information Disclosure
94320;Angel Browser for Android WebView Class Local Information Disclosure
94319;SoftBank Wi-Fi Spot Configuration Software Access Point Connection Remote User Information Disclosure
94318;QueueMetrics tpf Servlet Multiple Parameter XSS
94317;jQuery Mobile jquery.mobile.navigation.js Form Handling XSS
94316;jQuery Mobile jquery.mobile.forms.select.custom.js _buildList Function XSS
94315;jQuery Mobile jquery.mobile.navigation.js XHR Level2 Request XSS
94314;jQuery Mobile jquery.mobile.navigation.js URI XSS
94313;EC-CUBE LC_Page_Entry.php Multiple Field XSS
94312;EC-CUBE LC_Page_Admin_Contents.php Unspecified Traversal
94311;EC-CUBE LC_Page_CampaignEntry.php Multiple Field XSS
94310;EC-CUBE LC_Page_Contact.php Multiple Field XSS
94309;EC-CUBE LC_Page_Admin_Customer_Edit.php Unspecified Access Control Bypass
94308;EC-CUBE LC_Page_InputZip.php Multiple Parameter XSS
94307;EC-CUBE delivery_addr.php other_deliv_id Function SQL Injection
94306;EC-CUBE LC_Page_Shopping_Deliv.php deliv_check Parameter SQL Injection
94305;EC-CUBE LC_Page_Mypage_DeliveryAddr.php other_deliv_id Parameter SQL Injection
94304;EC-CUBE LC_Page_Mypage_Order.php order_id Function SQL Injection
94303;EC-CUBE payment.php Payment Method SQL Injection
94302;EC-CUBE LC_Page_Mypage_DeliveryAddr.php page Parameter XSS
94301;EC-CUBE LC_Page_Shopping_Payment.php SQL Injection
94300;EC-CUBE Unspecified XSS (2008-4535)
94299;EC-CUBE Unspecified XSS (2008-4537)
94298;XScreenSaver Desktop Image Display Information Disclosure
94297;IBM Lotus Notes Export Edition Differential Cryptography Key Escrow Weakness
94296;Siemens WinCC Web Navigator NetBIOS User Name Enumeration
94295;Siemens OpenScape Branch / SBC /core/getLog.php Arbitrary File Access
94294;Siemens OpenScape Branch / SBC /core/getLog.php Remote Command Execution
94293;Siemens WinCC Web Navigator Login Screen Unspecified SQL Injection
94292;Siemens WinCC Web Navigator Unspecified Hardcoded Account
94291;Siemens OpenScape Branch / SBC /core/getLog.php Server Statistic Remote Information Disclosure
94290;Siemens OpenScape Branch / SBC /core/handleTw.php XSS
94289;Android Debug Mode adb Filename Traversal Local Privilege Escalation
94288;Monkey HTTP Daemon (monkeyd) dirlisting Plugin Filename XSS
94287;Monkey HTTP Daemon (monkeyd) Mandril Plugin Encoded Request Directory Restriction Bypass
94286;Monkey HTTP Daemon (monkeyd) CGI Plugin File Descriptor Hijacking Cross-thread Content Manipulation
94285;IBM Sterling Control Center Buffer Read Method Crafted No EOL Character File Handling DoS
94284;Cisco Prime Central for Hosted Collaboration Solution Portal Page Unspecified XSS
94283;OpenStack Swift Account Server Arbitrary XML Injection
94282;Movable Type Blog Comment comment_state Function Unspecified Issue
94281;RT::Extension::MobileUI Attachment Filename XSS
94280;RT::Extension::MobileUI Session Reuse Information Disclosure
94279;Apache Qpid CA Certificate Validation Bypass
94278;IBM Notes Multi User Profile Cleanup Service Unspecified Local Privilege Escalation
94277;FFmpeg libavcodec/vmdav.c vmdaudio_decode_frame Function Chunk Size Handling Unspecified Issue
94276;FFmpeg libavcodec/vmdav.c vmd_decode Function Decoding Loop Unspecified Issue
94275;Apache Solr JettySolrRunner.java Can Not Find Error Message XSS
94274;FFmpeg libavcodec/wavpack.c wavpack_decode_frame Function Packet Size Handling Unspecified Issue
94273;FFmpeg libavcodec/wavpack.c wavpack_decode_block Function Out-of-bounds Read DoS
94272;FFmpeg libavcodec/aic.c aic_decode_coeffs Function Out-of-array Access Issue
94271;FFmpeg libavcodec/shorten.c shorten_decode_frame Function Out-of-bounds Read DoS
94270;FFmpeg j2kdec.c decode_packet Function Out-of-bounds Read DoS
94269;FFmpeg j2kdec.c decode_codestream Function NULL Pointer Dereference DoS
94268;FFmpeg libavcodec/jpeg2000dec.c get_sot Function TPsot Handling Out-of-array Access Issue
94267;FFmpeg libavcodec/jpeg2000dec.c get_sot Function curtileno Handling Out-of-array Access Issue
94266;FFmpeg jpeg2000dec.c jpeg2000_read_main_headers Function NULL Pointer Dereference DoS
94265;FFmpeg jpeg2000dec.c jpeg2000_decode_packet Function Out-of-bounds Read DoS
94264;Lafayette LX4000 / LX5000 Polygraph System Automated Mode Sweat Measurement Flaw
94263;mozTnCommunity participe.php user Parameter SQL Injection
94262;duitasuo insertgifts.php Multiple Parameter SQL Injection
94261;FFmpeg libavcodec/adpcm.c adpcm_decode_frame Function Off-by-one Unspecified Issue
94260;FFmpeg libavcodec/alsdec.c Block Size Handling Buffer Overflow
94259;FFmpeg libavcodec/qdm2.c qdm2_decode_super_block Function Out-of-array Access Issue
94258;FFmpeg libavformat/id3v2.c ff_id3v2_parse Function Out-of-array Access Issue
94257;FFmpeg libavcodec/huffyuv.c decode_init Function Width Handling Out-of-array Access Issue
94256;FFmpeg libavcodec/roqvideodec.c roq_decode_init Function Dimensions Handling Unspecified Issue
94255;FFmpeg libavcodec/h264.c decode_slice_header Function Out-of-array Access Issue
94254;FFmpeg libavcodec/eamad.c decode_frame Function Out-of-array Access Issue
94253;FFmpeg libavcodec/pgssubdec.c parse_picture_segment Function RLE Size Handling Out-of-array Access Issue
94252;FFmpeg libavcodec/mjpegdec.c mjpeg_decode_scan_progressive_ac Function Unspecified Issue
94251;FFmpeg libavcodec/alac.c alac_decode_close Function Integer Overflow Out-of-array Access Issue
94250;FFmpeg libavcodec/alac.c lpc_prediction Function Unspecified Issue
94249;FFmpeg libavcodec/iff.c decode_frame_ilbm Function Remaining Buffer Size Handling Unspecified Issue
94248;FFmpeg libavcodec/atrac3.c atrac3_decode_init Function Coding Mode Handling Unspecified Issue
94247;FFmpeg libavcodec/tiff.c add_doubles_metadata / add_shorts_metadata Metadata Reading Unspecified Issue
94246;Wireshark PPP Dissector packet-ppp.c dissect_iphc_crtp_fh Function Remote Overflow DoS
94245;Wireshark RDP Dissector packet-rdp.c Crafted Packet Handling Remote DoS
94244;Wireshark GMR-1 BCCH Dissector packet-gmr1_bcch.c Crafted Packet Handling Remote DoS
94243;TYPO3 FLOW3 Missing HMAC Arbitrary Object Unserialization Weakness
94242;Jenkins Active Directory Plugin Unspecified Administrative Access
94241;FFmpeg libavcodec/wavpack.c wavpack_decode_frame Function Out-of-array Access Issue
94240;Jenkins OpenID Plugin SSO Mode Unspecified Arbitrary User Access
94239;Jenkins Active Directory Plugin Bind DN Functionality Unspecified Arbitrary User Access
94238;Ham Radio Logbook Multiple Unspecified SQL Injection
94237;Orchard Orchard.Comments Module Unspecified XSS
94236;X.Org xdm crypt() Function NULL Pointer Dereference Remote DoS
94235;WordPress class-phpass.php crypt_private() Function Crafted Password Cookie Handling Resource Consumption Remote DoS
94234;Display Suite Module for Drupal Entity Bundle Label XSS
94233;Apache OpenJPA Object Deserialization Arbitrary Executable Creation
94232;NextGEN Gallery Plugin for WordPress Unauthenticated Image Upload Weakness
94231;Avira AntiVir Malformed PDF Handling Infinite Loop DoS
94230;Mutiple Unspecified Medical Devices Default Hardcoded Credentials
94229;OpenStack LDAP Backend Passwordless Authentication Bypass
94228;Dolphin /administration/categories.php pathes[] Parameter SQL Injection
94227;TP-LINK TL-SC3171 Unauthenticated Factory Reset Remote DoS
94226;Sony Multiple IP Cameras Multiple Admin Function CSRF
94225;Grandstream Multiple IP Video Cameras Telnet Service Backdoor Account
94224;Brickcom Multiple IP Camera configfile.dump Cleartext Router Configuration Remote Disclosure
94223;Samsung Multiple IP Camera URI XSS
94222;Grandstream Multiple IP Video Cameras Multiple Admin Function CSRF
94221;Brickcom Multiple IP Camera users.cgi Arbitrary Account Privilege Escalation CSRF
94220;Grandstream Multiple IP Video Cameras URI XSS
94219;Airlive Multiple IP Camera URI Handling Remote Overflow DoS
94218;Airlive Multiple IP Camera Backup File Plaintext Information Disclosure
94217;Airlive WL2600CAM IP Camera operator/param Admin Hashed Password Disclosure
94216;Airlive Multiple IP Camera usrgrp.cgi Admin User Creation CSRF
94215;Airlive WL2600CAM IP Camera admin/fileread filepath Parameter Traversal Arbitrary File Access
94214;AXIS Network Camera Media Control (AMC) AxisMediaControlEmb.dll Multiple Method Arbitrary File Manipulation
94213;Syslog Server Type Mismatch Remote DoS
94212;D-Bus libdbus _dbus_printf_string_upper_bound() Function Local DoS
94211;Ubiquiti airCam RTSP Service (ubnt-streamer) Request Message Parsing Remote Overflow
94210;WP-SendSMS Plugin for WordPress wp-admin/admin.php Multiple Parameter XSS
94209;WP-SendSMS Plugin for WordPress Setting Manipulation CSRF
94208;Fobuc Guestbook index.php category Parameter SQL Injection
94207;Buffalo WZR-HP-G300NH2 Admin Credential Manipulation CSRF
94206;Nanobb create_topic.php post_content Parameter XSS
94205;Nanobb category.php id Parameter SQL Injection
94204;Nanobb topic.php id Parameter SQL Injection
94203;WinRadius Password Length Field Handling Resource Consumption Remote DoS
94202;Sami FTP Server Crafted Request Handling Remote DoS
94201;concrete5 index.php/dashboard/system/attributes/sets/ asName Parameter XSS
94200;concrete5 index.php/dashboard/users/add_group/ gName Parameter XSS
94199;concrete5 Multiple Function CSRF
94198;MobileIron Virtual Smartphone Platform (VSP) show Command Local Privilege Escalation
94197;Mail Subscribe List Plugin for WordPress index.php Multiple Parameter XSS
94196;Schneider Electric Sarix Remote Mode Local Account Access Weakness
94195;IBM Sterling Control Center Unspecified XSS
94194;Cisco Video Surveillance Operations Manager Help Page Crafted URL Handling Arbitrary Web Page Loading
94193;Juniper Junos Pulse Secure Access Service (SSL VPN) / Pulse Access Control Service (UAC) Test CA MiTM Spoofing Weakness
94192;HP Integrated Lights-Out (iLO) Single-Sign-On (SSO) Unspecified Remote Access
94191;HP System Management Homepage ginkgosnmp.inc Remote Command Execution
94190;IBM Data Studio Unspecified CSRF
94189;IBM Data Studio Web Console Unspecified Traversal Arbitrary File Access
94188;VMware vCenter Chargeback Manager Unspecified File Upload Arbitrary Code Execution
94187;Android Privileged Application List Manipulation Weakness
94186;Android AndroidManifest.xml File Processing Unspecified Weakness
94185;Libreswan PK11_CreateContextBySymKey() NULL Pointer Dereference Remote DoS
94184;Libreswan 3des/aes Encryption Failure Memory Leak Remote DoS
94183;Libreswan Netlink Message Origin Validation Weakness
94182;Libreswan XAUTH Traffic Logging Memory Leak Remote DoS
94181;Libreswan fetch_curl Crafted Request Handling Remote DoS
94180;Libreswan Modulus Length Handling Overflow
94179;Libreswan Leak Detective Unspecified Integer Overflow
94178;Libreswan get_rnd_bytes Random Number Generator Failure Issue
94177;Libreswan Multiple Function Buffer Overflow
94176;FFmpeg libavcodec/smvjpegdec.c smvjpeg_decode_frame Function Height Handling Out-of-array Access Issue
94175;FFmpeg libavcodec/tiff.c tiff_unpack_strip Function Out-of-bounds Read Access Issue
94174;FFmpeg libavcodec/smvjpegdec.c smvjpeg_decode_frame Function No Decoded Picture Handling NULL Pointer Dereference DoS
94173;FFmpeg libavcodec/jpeg2000dec.c get_cod Function Components Handling Out-of-array Access Issue
94172;FFmpeg libavcodec/jpeg2000dec.c jpeg2000_decode_tile Function NULL Pointer Dereference DoS
94171;FFmpeg libavcodec/jpeg2000dec.c jpeg2000_read_main_headers Function Missing SOT Marker Handling Out-of-array Access Issue
94170;FFmpeg libavcodec/jpeg2000dec.c Jpeg2000Tile Structure Four Tile Part Handling Out-of-array Access Issue
94169;FFmpeg libavcodec/jpeg2000dec.c get_qcc Function compno Handling Out-of-array Access Issue
94168;FFmpeg libavcodec/jpeg2000dec.c get_siz Function Invalid cdxy Value Handling Division-by-zero DoS
94167;FFmpeg libavcodec/jpeg2000.c ff_jpeg2000_init_component Function Uninitialized nreslevels2decode Handling Out-of-array Access Issue
94166;FFmpeg libavcodec/gifdec.c gif_decode_frame Function Malformed GIF Handling DoS
94165;FFmpeg libavcodec/cdgraphics.c cdg_decode_frame Function Malformed Graphics Video Data Parsing DoS
94164;FFmpeg libavcodec/sanm.c process_frame_obj Function Malformed LucasArts Smush Video Data Processing DoS
94163;FFmpeg libavcodec/mmvideo.c mm_decode_inter Function Malformed ALG MM Video Data Parsing DoS
94162;FFmpeg libavcodec/vmdav.c rle_unpack Function Malformed RLE Data Parsing DoS
94161;FFmpeg libavutil/log.c format_line Function Malformed Data Parsing DoS
94160;IBM Domino Multiple Page Information Disclosure
94159;IBM Domino Multiple Page Brute Force Weakness
94158;ASUS RT-56U apply.cgi Crafted Request Handling Remote Command Execution
94157;PHP Ticket System Password Manipulation CSRF
94156;Caucho Resin file Parameter Arbitrary JSP File Access
94155;RuubikCMS tinybrowser.php folder Parameter Traversal Arbitrary File Access
94154;IBM Informix Dynamic Server on Windows Crafted SQLIDEBUG Handling Remote DoS
94153;IBM Informix Dynamic Server Prepared Multiset Statement Re-use Remote Memory Corruption
94152;IBM Informix Dynamic Server Crafted Memory Block Header Handling Memory Corruption
94151;IBM Informix Dynamic Server DRDA Protocol Handling Remote Overflow
94150;IBM Informix Dynamic Server Malformed Decimal Representation Data Handling Memory Corruption
94149;IBM Informix Dynamic Server TimeSeries putset Function Memory Exhaustion DoS
94148;Google Chrome HTML5 File Drag-and-Drop Spoofing Weakness
94147;libogg framing.c ogg_stream_pagein Function Buffer Overflow
94146;GNOME libtracker-miner tracker-indexing-tree.c TrackerIndexingTree Filter Rule Handling Stack Corruption
94145;RuubikCMS users.php Multiple Parameter XSS
94144;RuubikCMS sitesetup.php Multiple Parameter XSS
94143;RuubikCMS extranet.php name Parameter XSS
94142;RuubikCMS index.php name Parameter XSS
94141;Simple PHP Agenda edit_event.php eventid Parameter SQL Injection
94140;VLC Media Player Web Interface XML Services Remote Command Execution
94139;VLC Media Player Web Interface XML Services XSS
94138;Cisco Secure Access Control System (ACS) Report View Direct Request Information Disclosure
94137;Cisco Hosted Collaboration Solution Malformed UDP Packet Saturation Resource Consumption Remote DoS
94136;HP Service Manager / ServiceCenter Unspecified Information Disclosure
94135;HP Service Manager / ServiceCenter Unspecified XSS
94134;Linux Kernel KVM pv_eoi Indication Flag Initialization Local DoS
94133;Linux Kernel KVM kvm_set_memory_region() Function Memory Region Registration Local Privilege Escalation
94132;FFmpeg libavcodec/g2meet.c g2m_decode_frame Function Cursor Parameter Handling Out-of-array Access Issue
94131;FFmpeg libavcodec/g2meet.c g2m_decode_frame Function NULL Pointer Dereference DoS
94130;FFmpeg libavcodec/smvjpegdec.c smv_img_pnt Function Out-of-array Access Issue
94129;Fail2ban Multiple File Log File Validation Remote DoS
94128;Adobe Flash Player / AIR Unspecified Memory Corruption
94127;Microsoft Office PNG File Handling Buffer Overflow
94126;Microsoft Windows Print Spooler Printer Deletion Memory Handling Local Privilege Escalation
94125;Microsoft Windows TCP/IP Driver TCP Connection Crafted Packet Handling Remote Integer Overflow DoS
94124;Microsoft Windows Kernel Page Fault System Call Handling Local Information Disclosure
94123;Microsoft IE Webpage Script Debugging Memory Corruption
94122;Microsoft IE Unspecified Memory Corruption (2013-3142)
94121;Microsoft IE Unspecified Memory Corruption (2013-3141)
94120;Microsoft IE Unspecified Memory Corruption (2013-3139)
94119;Microsoft IE Unspecified Memory Corruption (2013-3125)
94118;Microsoft IE Unspecified Memory Corruption (2013-3124)
94117;Microsoft IE Unspecified Memory Corruption (2013-3123)
94116;Microsoft IE Unspecified Memory Corruption (2013-3122)
94115;Microsoft IE Unspecified Memory Corruption (2013-3121)
94114;Microsoft IE Unspecified Memory Corruption (2013-3120)
94113;Microsoft IE Unspecified Memory Corruption (2013-3119)
94112;Microsoft IE Unspecified Memory Corruption (2013-3118)
94111;Microsoft IE Unspecified Memory Corruption (2013-3117)
94110;Microsoft IE Unspecified Memory Corruption (2013-3116)
94109;Microsoft IE Unspecified Memory Corruption (2013-3114)
94108;Microsoft IE Unspecified Memory Corruption (2013-3113)
94107;Microsoft IE Unspecified Memory Corruption (2013-3112)
94106;Microsoft IE Unspecified Memory Corruption (2013-3111)
94105;Microsoft IE Unspecified Memory Corruption (2013-3110)
94104;PeStudio peparser.dll Crafted Header Handling Remote DoS
94103;Seowonintech Routers /cgi-bin/system_config.cgi file_name Parameter Arbitrary File Access
94102;NETGEAR WPN824v3 Remote Management /cgi-bin/NETGEAR_wpn824v3.cfg Direct Request Information Disclosure
94101;Cuppa CMS alertConfigField.php urlConfig Parameter Remote File Inclusion
94100;Apple iOS on iPhone Unspecified Arbitrary Code Execution (Mactrans)
94099;Berkeley Open Infrastructure for Network Computing (BOINC) Account Manager URL Field Handling Stack Buffer Overflow
94098;PhpTax index.php Multiple Parameter Remote Code Execution
94097;Intrasrv Simple Web Server Crafted HTTP Request Handling Remote Buffer Overflow
94096;Code::Blocks for Mac OS X Search Field Buffer Overflow DoS
94095;TP-LINK WR842ND Help Facility Traversal Arbitrary SSID Configuration Access
94094;Splunk for Windows Universal Forwarder Path Subversion Local Privilege Escalation
94093;Wireshark Assa Abloy R3 Dissector packet-assa_r3.c dissect_r3_upstreamcommand_queryconfig Function Zero-Length Item Handling Remote DoS
94092;Wireshark Ixia IxVeriWave File Parser wiretap/vwr.c vwr_read Function Crafted Packet Handling Remote Overflow
94091;Wireshark CAPWAP Dissector packet-capwap.c dissect_capwap_data Function Crafted Packet Handling Remote DoS
94090;Wireshark HTTP Dissector packet-http.c http_payload_subdissector Function Crafted Packet Handling Remote DoS
94089;PHP Multiple Unspecified Null Dereference DoS
94088;Wireshark GSM CBCH Dissector packet-gsm_cbch.c dissect_schedule_message Function Crafted Packet Handling Remote DoS
94087;Wireshark DCP ETSI Dissector packet-dcp-etsi.c dissect_pft Function Fragment Length Validation Remote DoS
94086;Wireshark NBAP Dissector packet-nbap.c Crafted Packet Handling Remote DoS
94085;Mozilla Firefox gfxSkipCharsIterator::SetOffsets() Function Out-of-bounds Read DoS
94084;Mozilla Firefox PropertyProvider::GetSpacingInternal() Function Out-of-bounds Read DoS
94083;Mozilla Firefox IPC Channel Stack Buffer Overflow
94082;Mozilla Firefox FTP Use-after-free DoS
94081;HP Insight Diagnostics pageview.php path Parameter Local HTML File Inclusion
94080;HP Insight Diagnostics saveCompareConfig.php devicePath Parameter Arbitrary File Manipulation
94079;HP Insight Diagnostics Unspecified Issue
94078;Network Weathermap editor.php mapname Parameter Traversal Arbitrary File Access
94077;Xen Elf Parser (libelf) Multiple Unspecified Issues
94076;Debian Linux MySQL Server mysql-server-5.5.postinst Race Condition debian.cnf Plaintext Credential Local Disclosure
94075;c-treeACE Database Data Camouflage Algorithm Obfuscation Weakness
94074;Phusion Passenger Gem for Ruby Utils.cpp Temporary Directory Creation Symlink Local Privilege Escalation
94073;IOServer DNP3 Driver Crafted Packet Handling Infinite Loop Remote DoS
94072;Bluetooth Chat Malformed Chat Name Processing Remote DoS
94071;Bluetooth Chat Message Board Listing XSS
94070;Dewafiles Profile Manipulation CSRF
94069;Monkey HTTP Daemon (monkeyd) Malformed Range HTTP Header Handling Infinite Loop Remote DoS
94068;Lotus Quickr for Domino ActiveX (qp2.cab) Unspecified Arbitrary Code Execution
94067;Caucho Resin index.php logout Parameter XSS
94066;Caucho Resin /resin-admin/ URI XSS
94065;Pizza Hut Official App Pizza Delivery Application for Android SSL Certificate Validation MitM Spoofing Weakness
94064;PHP Fileinfo Component libmagic/softmagic.c MP3 File Mimetype Handling DoS
94063;PHP ext/standard/quot_print.c php_quot_print_encode() Function Crafted String Handling Heap Buffer Overflow
94062;RC4 Algorithm Key Scheduling Observation Cryptanalysis Compromise (FMS Attack)
94061;RC4 Algorithm Distinguishing Attack Weakness
94060;Perl CPAN Module::Signature Module SIGNATURE File Crafted Cipher Arbitrary Code Execution
94059;Android Debug Mode adb Backup Process /data/local.prop Symlink Local Privilege Escalation
94058;Google Caja DOM Virtualization foreign / opaque Node Facilities Restriction Bypass
94057;Google Caja DOM Virtualization innerHTML Property Taming foreign / opaque Node Facilities Restriction Bypass
94056;Google Caja style Property URI Handling XSS
94055;VLC Media Player modules/demux/voc.c Demux Function VOC File Unknown Header Handling Memory Corruption
94054;Cisco Aironet Web Interface Default Admin Credentials
94053;Google Caja Container DIV CSS Property Content Overlay Spoofing Weakness
94052;Linux Kernel GFS2 Filesystem fallocate Implementation Block Preallocation Local DoS
94051;Google Caja Script Element innerText Filtering Bypass
94050;Red Hat Linux Kernel perf Subsystem NMI Handling Local DoS
94049;IP.Board Multiple File Attachment Handling XSS
94048;Google Caja iframe shims Cross-site Content Loading Weakness
94047;Google Caja Browser DOM API Wrapper Bypass Arbitrary Code Execution
94046;Google Caja Crafted DOM Object Wrapper Arbitrary Code Execution
94045;Google Caja Source Code Translator Unspecified Sandbox Bypass
94044;Google Caja JSON Implementation Unspecified Sandbox Bypass
94043;IP.Board HTML Attachment Handling XSS
94042;Apache Axis JAX-WS Java Unspecified Exposure
94041;Multiple Linux su TIOCSTI IOCTL Input Buffer Manipulation Session Termination Arbitrary Command Execution
94040;sudo TIOCSTI IOCTL Input Buffer Manipulation Session Termination Arbitrary Command Execution
94039;Monkey HTTP Daemon (monkeyd) Auth Plugin Username Truncation Authentication Bypass
94038;ZPanel htpasswd Module Username Field Arbitrary Command Execution
94037;Zoom Player BMP File biClrUsed Value Handling Stack Buffer Overflow
94036;Zoom Player BMP File biClrUsed Value Handling Heap Buffer Overflow
94035;Linux Kernel block/genhd.c register_disk Function new_array Format String Local Privilege Escalation
94034;Linux Kernel Broadcom B43 Wireless Driver b43_request_firmware Function fwpostfix modprobe Parameter Format String Local Privilege Escalation
94033;Linux Kernel drivers/cdrom/cdrom.c mmc_ioctl_cdrom_read_data() Function Arbitrary Kernel Memory Local Disclosure
94032;Uk Cookie (uk-cookie) Plugin for WordPress cookie_plugin_options CSRF
94031;Linux Kernel drivers/block/xen-blkback/blkback.c dispatch_discard_io() Function Disk Write Permission Bypass
94030;Iris on Xpient POS Crafted Request Remote Code Execution
94029;MCImageManager Plugin for TinyMCE imagemanager/pages/im/index.html File Upload Arbitrary Code Execution
94028;aCMS MCFileManager / MCImageManager Unauthenticated Remote Access
94027;Linux Kernel Multiple Disk-array Driver Arbitrary Kernel Memory Local Disclosure
94026;Linux Kernel fs/notify/fanotify/fanotify_user.c fill_event_metadata Function fanotify Descriptor Arbitrary Kernel Memory Local Disclosure
94025;Nitro Pro PDF File Handling Heap Corruption
94024;ownCloud js/viewer.js files_videoviewer Application Multiple Unspecified XSS
94023;ownCloud core/js/oc-dialogs.js Multiple Unspecified XSS
94022;Google Caja ES5 / ES5/3 Mode javascript: URI Blacklist Unspecified Bypass
94021;Google Caja ES5 Mode Base System Unfrozen Object Manipulation Arbitrary Code Execution
94020;Google Caja Virtual window.onload Property XSS
94019;Google Caja ES5/3 Mode DOM Object .constructor Property Encapsulation Bypass
94018;Google Caja ES5 Mode measureText Taming Failure Unspecified Issue
94017;IBM C<>ram Social Program Management Jsp Scriplet Multiple URL Handling Arbitrary Site Redirect
94016;IBM AIX arp.ib Command Handling Local Privilege Escalation
94015;IBM AIX ibstat Command Handling Local Privilege Escalation
94014;FFmpeg / Libav libavcodec/aacdec.c che_configure Function Broken Bitstream Channel Handling Buffer Overflow
94013;CTERA Portal WEBDAV Authentication Account Lockout Bypass
94012;CTERA Portal XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
94011;CTERA Portal File Name XSS
94010;JBoss Application Server Admin Console Datasource Resource Cleartext Password Disclosure
94009;SAS Integration Technologies Client ActiveX (SASspk.dll) RetrieveBinaryFile() Function bstrFileName Parameter Stack Buffer Overflow
94008;HP LaserJet Pro P1606dn /SSI/Auth/ip_password.htm Crafted Request Admin Password Manipulation
94007;AVE.CMS index.php module Parameter SQL Injection
94006;Vanilla Forums index.php p Parameter Arbitrary Draft Disclosure
94005;Vanilla Forums Post Flag Reason XSS
94004;FFmpeg / Libav libavcodec/aacdec.c aac_decode_frame_int Function Out-of-bounds Array Access Unspecified Issue
94003;FFmpeg / Libav libavcodec/utils.c avcodec_decode_audio4 Function Initial Skip Handling Out-of-bounds Array Access Unspecified Issue
94002;FFmpeg / Libav libavcodec/h264_ps.c ff_h264_decode_seq_parameter_set Function Luma / Chrome Depth Handling Out-of-bounds Array Access Unspecified Issue
94001;FFmpeg libavcodec/h264.c decode_slice_header Function Reference Counts Changing Between Slices Out-of-bounds Array Access Unspecified Issue
94000;FFmpeg / Libav libavcodec/h264_cabac.c decode_cabac_residual_internal Function Out-of-bounds Array Read DoS
93999;FFmpeg libavcodec/mpegvideo.c ff_mpeg_update_thread_context Function Failed Thread Update Assertion Failure DoS
93998;FFmpeg libavcodec/mpegvideo.c Frame Threads Race Condition Read-after-free / Out-of-bounds Array Read DoS
93997;FFmpeg libavcodec/pthread.c frame_thread_free Function Half Updated Context Handling Assertion Failure DoS
93996;FFmpeg / Libav libavcodec/mpegvideo.c ff_MPV_frame_start Function Out-of-bounds Array Read DoS
93995;FFmpeg / Libav libavcodec/h264.c decode_frame Function NULL Pointer Dereference DoS
93994;FFmpeg / Libav libavformat/oggparseskeleton.c skeleton_header Function Start Time Handling Division-by-zero DoS
93993;FFmpeg / Libav libavformat/utils.c avformat_find_stream_info Function DTS Handling Division-by-zero DoS
93992;FFmpeg libavformat/oggparsevorbis.c vorbis_header Function Channel Handling Out-of-bounds Array Access Unspecified Issue
93991;FFmpeg libavcodec/h264.c decode_nal_units Function First Slice Handling NULL Pointer Dereference DoS
93990;FFmpeg / Libav libavcodec/h264.c decode_slice_header Function Unspecified Issue
93989;FFmpeg / Libav libavcodec/mpegaudiodec.c decode_frame_mp3on4 Function NULL Pointer Dereference DoS
93988;FFmpeg / Libav libavformat/avidec.c avi_read_header Function Data Handling NULL Pointer Dereference DoS
93987;FFMpeg / Libav libavformat/oggparsespeex.c speex_header Function Small Speex Packet Handling Out-of-bounds Array Read DoS
93986;FFMpeg / Libav libavcodec/h264.c decode_nal_units Function Race Condition NULL Pointer Dereference DoS
93985;FFMpeg / Libav libavformat/oggdec.c ogg_replace_stream Function Out-of-bounds Array Access Unspecified Issue
93984;FFmpeg / Libav libavcodec/dsputil_template.c ff_emulated_edge_mc Function Unspecified Issue
93983;FFmpeg / Libav libavformat/matroskadec.c ebml_read_binary Function NULL Pointer Dereference DoS
93982;Opera &lt;img&gt; Tag Handling Arbitary Site Redirect;;
93981;Multiple Web Server Web Banner Information Disclosure
93980;Services Module for Drupal Unspecified CSRF
93979;Parallels Plesk Panel Crafted Request Handling Remote PHP Code Execution
93978;QNAP VioStor NVR / NAS Hardcoded Guest Credentials
93977;QNAP VioStor NVR / NAS /cgi-bin/pingping.cgi ping_ip Parameter XSS
93976;QNAP VioStor NVR User Creation CSRF
93975;Help Desk Software (Freehelpdesk) Password Case Insensitivity Weakness
93974;FileMaker Pro / Pro Advanced SSL Certificate Validation MitM Spoofing Weakness
93973;FileMaker Pro / Pro Advanced Unspecified XSS
93972;IBM Tivoli Netcool SSM / ASM Transaction MIB Agent SQL Table Name Handling Remote Overflow
93971;IBM Tivoli Netcool SSM / ASM Configuration File Descriptive Text Processing Overflow
93970;Apple iOS Enterprise Deployment Installation Dialog Crafted itms-services:// URL Arbitrary Application Installation
93969;Apache Struts OGNL Expression Handling Double Evaluation Error Remote Command Execution
93968;PHP SdnToJewish Function Integer Overflow DoS
93967;MovatwiTouch Content Provider Crafted Application Twitter Account Hijacking Weakness
93966;Google Chrome RenderQuote::updateText Function Text Updating Use-after-free Issue
93965;Apple iOS XNU Kernel get_xattrinfo Function AppleDouble File Validation Local Memory Corruption
93963;Apple Mac OS X XNU Kernel posix_spawn Malformed Size Call Handling Local Issue
93962;Apple Mac OS X XNU Kernel osfmk/ipc/mach_debug.c mach_port_space_info Function Arbitrary Kernel Memory Disclosure Weakness
93961;Apple Mac OS X XNU Kernel bsd/kern/sys_pipe.c fill_pipeinfo Function Kernel Address Disclosure KASLR Protection Mechanism Bypass Weakness
93960;Apple Mac OS X / iOS libc sys/openbsd/stack_protector.c RANDOM_HEX_STR Function Cookie Randomization Bypass Weakness
93959;Apple iOS dyld.cpp openSharedCacheFile Function Local Stack Buffer Overflow
93958;Apple Mac OS X XNU Kernel posix_spawn System Call Access Restriction Bypass Weakness
93957;Plone Multiple Unspecified Issues
93955;Plone Unspecified Arbitrary Code Execution
93954;Plone Unspecified Privilege Escalation
93953;Simple Paypal Shopping Cart Plugin for WordPress Setting Manipulation CSRF
93952;Siren format.c format_write_field() Function Format String Expansion Remote Buffer Overflow
93951;IBM AIX Crafted IPv6 Packet Handling Infinite Loop Remote DoS
93950;SweetRice as/index.php search Parameter XSS
93949;Scriptalicious SEO Scripts Pro Bing Indexed Pages Checker f_url Parameter XSS
93948;Scriptalicious SEO Scripts Pro Search Engine Position Checker stat_phrase Parameter XSS
93947;Scriptalicious SEO Scripts Pro Backlink Checker f_url Parameter XSS
93946;Scriptalicious SEO Scripts Pro Search Engine Position Checker f_url Parameter XSS
93945;Google Chrome Unspecified Issue (223125)
93944;Google Chrome Unspecified Issue (222770)
93943;Google Chrome Unspecified Issue (222036)
93942;Google Chrome Unspecified Issue (196571)
93941;Google Chrome Unspecified Issue (181438)
93940;Google Chrome Unspecified Issue (181375)
93939;Google Chrome Unspecified Issue (178761)
93938;Google Chrome Unspecified Issue (178130)
93937;Google Chrome Unspecified Issue (173397)
93936;Google Chrome Unspecified Issue (162896)
93935;Linux Kernel perf/x86/intel/lbr PERF_SAMPLE_BRANCH_KERNEL Request Handling Information Disclosure
93934;Linux Kernel perf/x86/intel/lbr LBR from Address Handling Information Disclosure
93933;Google Chrome Unspecified Weakness (223145)
93932;Google Chrome Unspecified Weakness (226012)
93931;Google Chrome HTMLLinkElement::shouldLoadLink Function Use-after-free Arbitrary Code Execution
93930;Google Chrome CLD CompactLangDetImpl::CheapSqueezeInplace Function Continuation Byte Handling Buffer Overflow
93929;Google Chrome TransportDIB SkBitmap Pixel Data Handling Arbitrary Memory Disclosure
93928;Google Chrome NotificationUIManagerImpl Notification Handling Use-after-free Arbitrary Code Execution
93927;Google Chrome Existing NavigationEntry Bindings Escalation
93926;Apple Mac OS X CoreMedia Playback Movie File Text Track Handling Arbitrary Code Execution
93925;Apple Mac OS X SMB File Sharing Arbitrary File Creation
93924;Apple Mac OS X Disk Management Command-Line Handling Local FileVault Deactivation
93923;Apple Mac OS X Directory Service DSTCPEndpoint.cpp DSTCPEndpoint::AllocFromProxyStruct() Function Crafted Network Message Handling Buffer Overflow
93922;Apple Mac OS X CoreAnimation Text Glyph Handling Stack Buffer Overflow
93921;Apple Mac OS X CFNetwork Permanent Cookie Persistance Private Browsing Bypass
93920;Apple Mac OS X QuickDraw Manager PICT Image Handling Buffer Overflow
93919;Cisco WebEx Meetings Server Event Center Module Crafted Request Handling Information Disclosure
93918;WebKit XSS Auditor URL Manipulation Weakness
93917;WebKit iframe Handling Unspecified XSS
93916;WebKit Unspecified Memory Corruption (2013-1023)
93915;WebKit Unspecified Memory Corruption (2013-1009)
93914;Google Chrome Unspecified Issue (242502)
93913;ISC BIND Recursive Resolver resolver.c Malformed Zone Query Handling Remote DoS
93912;Gallery flowplayer Unspecified XSS
93911;Gallery Uploadify Unspecified XSS
93910;WebKit RenderBlock::markAllDescendantsWithFloatsForLayout Function Use-after-free Arbitrary Code Execution
93909;WebKit Form Control Element Handling Use-after-free Issue
93908;WebKit dispatchEditableContentChangedEvents Function Use-after-free Arbitrary Code Execution
93907;Linux Kernel kernel/signal.c tkill / tgkill Arbitrary Kernel Memory Local Disclosure
93906;Linux Kernel perf/x86 Valid Mask Reserved Write Handling Local DoS
93905;Google Chrome FrameLoader::stopForUserCancel Function Use-after-free Arbitrary Code Execution
93904;Google Chrome BrowsingDataRemover::DoClearCache Function Race Condition
93903;Google Chrome PepperFlashClipboardMessageFilter::OnMsgWriteData Function Vector Size Mismatch Unspecified Weakness
93902;Google Chrome FrameSelection::directionOfSelection Function Use-after-free Arbitrary Code Execution
93901;Google Chrome JPEGImageReader::decode Function Use-after-free Arbitrary Code Execution
93900;Google Chrome Node::didMoveToNewDocument Function Use-after-free Arbitrary Code Execution
93899;Google Chrome FrameView::performPostLayoutTasks Function Use-after-free Arbitrary Code Execution
93898;Google Chrome RenderBlock::moveRunInUnderSiblingBlockIfNeeded Function Arbitrary Code Execution
93897;Google Chrome HTMLTextFormControlElement::setSelectionRange Function Arbitrary Code Execution
93896;Google Chrome IndexedDB Module IDBTransaction Object Handling Use-after-free Arbitrary Code Execution
93895;Google Chrome Background Tabs Pop-up Blocker Bypass Weakness
93894;Google Chrome ExtensionFunctionRegistry::NewFunction Function Arbitrary Code Execution
93893;WebKit StyleElement::clearSheet Function Use-after-free Arbitrary Code Execution
93892;Google Chrome WTF::Vector::operator[] Boundary Handling Arbitrary Code Execution
93891;Google Chrome RenderFrameSet::computeEdgeInfo Function Unspecified Issue
93890;Google Chrome FFmpegAudioDecoder::RunDecodeLoop Function Frame Interleave Handling Buffer Overflow
93889;Google Chrome GPU Video Decoder Handling Use-after-free Arbitrary Code Execution
93888;Google Chrome DevToolsWindow Inspected WebContents Handling Use-after-free Issue
93887;Google Chrome NaCl Loading Missing URL Extension Scheme Restriction Weakness
93886;WebKit TextIterator::rangeFromLocationAndLength Function Use-after-free Arbitrary Code Execution
93885;Openfiler Multiple Cookie HttpOnly Flag Weakness
93884;Openfiler Multiple Cookie Plaintext Credential Disclosure
93883;Openfiler Service Deactivation CSRF
93882;Openfiler /admin/volumes_iscsi_targets.html targetName Parameter XSS
93881;Openfiler /opt/openfiler/var/www/htdocs/admin/system.html openfiler Parameter NetworkCard Object Creation Remote Command Execution
93880;Openfiler Multiple Script Direct Request Information Disclosure
93879;PHD Help Desk abro_adjunto.php file Parameter SQL Injection
93878;PHD Help Desk login.php operador Parameter SQL Injection
93877;Novell ZENworks Configuration Management Login.jsp language Parameter XSS
93876;Novell ZENworks Configuration Management zcc-framework.jar fwdToURL Parameter Arbitrary Site Redirect
93875;Novell ZENworks Configuration Management Frame Tag Onload Event Handling Unspecified XSS
93874;Novell ZENworks Configuration Management onError Event Handling Unspecified XSS
93873;qTranslate Plugin for WordPress Setting Manipulation CSRF
93872;BoltWire index.php Multiple Parameter XSS
93871;Content Slide Plugin for WordPress Setting Manipulation CSRF
93870;Nuance PDF Reader PDFCore8.dll TTF File Table Entry Handling Heap Buffer Overflow
93869;HP Data Protector Unspecified Remote Code Execution (2013-2335)
93868;HP Data Protector Unspecified Remote Code Execution (2013-2334)
93867;HP Data Protector Unspecified Remote Code Execution (2013-2333)
93866;HP Data Protector Unspecified Remote Code Execution (2013-2332)
93865;HP Data Protector Unspecified Remote Code Execution (2013-2331)
93864;HP Data Protector Unspecified Remote Code Execution (2013-2330)
93863;HP Data Protector Unspecified Remote Code Execution (2013-2329)
93862;HP Data Protector Unspecified Remote Code Execution (2013-2328)
93861;HP Data Protector Unspecified Remote Code Execution (2013-2327)
93860;HP Data Protector Unspecified Remote Code Execution (2013-2326)
93859;HP Data Protector Unspecified Remote Code Execution (2013-2325)
93858;HP Data Protector Unspecified Remote Code Execution (2013-2324)
93857;underConstruction Plugin for WordPress Setting Manipulation CSRF
93856;Mesa for Intel /mesa/drivers/dri/i965/brw_fs.cpp remove_dead_constants() Function Shader Value Handling Out-of-bounds Write Memory Corruption
93855;libiphone libimobiledevice /tmp/root Multiple File Symlink Arbitrary File Overwrite
93854;libiphone libimobiledevice *PrivateKey.pem Local Disclosure
93853;Monkey HTTP Daemon (monkeyd) mk_request.c memcpy() Call Crafted Request Handling Buffer Overflow
93852;Cisco libsrtp crypto_policy_set_from_profile_for_rtp() Function Buffer Overflow DoS
93851;WellinTech KingSCADA XML External Entity (XXE) Injection Arbitrary File Access
93850;Google Chrome PDF Viewer Unspecified Bad Free Issue
93849;Google Chrome SSL Socket Handling Memory Corruption
93848;Google Chrome Skia GPU Handling Memory Corruption
93847;Google Chrome RenderObject::clearLayoutRootIfNeeded Function SVG Handling Use-after-free Arbitrary Code Execution
93846;Google Chrome Database API Workers Access Handling Use-after-free Arbitrary Code Execution
93845;Google Chrome V8DOMWindow::namedSecurityCheckCustom Function Cross-origin Namespace Pollution XSS
93844;Google Chrome WebMediaPlayerClientImpl.cpp HTML5 Audio Handling Use-after-free Arbitrary Code Execution
93843;Google Chrome ImageLoader::updateFromElement Function Image Handling Use-after-free Arbitrary Code Execution
93842;Google Chrome Input Element Type Change focusout Event Use-after-free Arbitrary Code Execution
93841;Google Chrome V8InjectedScriptHost Custom Methods Argument Type Handling Memory Corruption
93840;Google Chrome for Windows GetFileHandleForProcess Function ipc_platform_file.cc Handle Value Validation Issue
93839;Telaen /telaen/inc/init.php Direct Request Path Disclosure
93838;Telaen /telaen/index.php f_email Parameter XSS
93837;Telaen /telaen/redir.php Arbitrary Site Redirect
93836;Open-Xchange (OX) delivery=view Call Handling XSS
93835;Open-Xchange (OX) Crafted URL Call Handling XSS
93834;Open-Xchange (OX) Crafted Content-Type Header Parameter Handling XSS
93833;Open-Xchange (OX) Crafted object/data Entity Handling XSS
93832;Open-Xchange (OX) Embedded Visual Basic Script Code Handling XSS
93831;NETGEAR DGN1000 / DGN2200 setup.cgi currentsetting.htm Remote Command Execution
93830;DS3 Authentication Server TestDRConnection.jsp Error Message Path Disclosure
93829;DS3 Authentication Server TestTelnetConnection.jsp HOST_NAME Field Remote Command Execution
93828;DS3 Authentication Server /ServerAdmin/ErrorViewer.jsp message Parameter Error Message Manipulation
93827;Imperva SecureSphere Operations Manager plain/actionsets.html Action Set Handling Remote Command Execution
93826;Imperva SecureSphere Operations Manager Key Management File Upload Arbitrary Code Execution
93825;Imperva SecureSphere Operations Manager /SecureSphere/dwr/call/plaincall/AsyncOperationsContainer.getOperationState.dwr Path Disclosure
93824;Imperva SecureSphere Operations Manager secsphLogin.jsp jsessionid Parameter Session ID Disclosure
93823;Imperva SecureSphere Operations Manager secsphLogin.jsp Autocomplete Weakness
93822;Xen XSETBV Malformed Instruction Handling Local DoS
93821;Xen XRSTOR Malformed Data Handling Local DoS
93820;Xen Cross-domain Floating Point Instruction Disclosure
93819;Accessible browse results for indexed search Extension for TYPO3 Unspecified XSS
93818;Maag Form Captcha Extension for TYPO3 Unspecified Arbitrary Site Redirect
93817;SB Folderdownload Extension for TYPO3 Unspecified Arbitrary File Access
93816;TEQneers SEO Enhancements (tq_seo) Extension for TYPO3 Unspecified CSRF
93815;jQuery autocomplete for indexed_search (rzautocomplete) Extension for TYPO3 Unspecified SQL Injection
93814;Library for Frontend plugins (sg_zfelib) Extension for TYPO3 Unspecified Arbitrary File Access
93813;Library for Frontend plugins (sg_zlib) Extension for TYPO3 Unspecified Remote Code Execution
93811;Library for Frontend plugins (sg_zlib) Extension for TYPO3 Unspecified Remote Privilege Escalation
93810;Library for Frontend plugins (sg_zlib) Extension for TYPO3 Unspecified Arbitrary File Access
93809;Library for Frontend plugins (sg_zfelib) Extension for TYPO3 Unspecified Remote Code Execution
93808;Library for Frontend plugins (sg_zfelib) Extension for TYPO3 Unspecified Remote Privilege Escalation
93807;Linux Kernel net/ipv4/tcp.c tcp_collapse() Function Local DoS
93806;meta_feedit Extension for TYPO3 Unspecified SQL Injection
93805;powermail Extension for TYPO3 Code Invalidation Failure CAPTCHA Bypass
93804;MongoDB mongo-python-driver (pymongo) _cbsonmodule.c Null Pointer Dereference DoS
93803;ContentDrome CMS index.php news_id Parameter SQL injection
93802;LAN Messenger Username as seen by Contacts Field XSS
93801;Fedora mom Insecure PID File Creation Arbitrary Process Termination
93800;Multishop Extension for TYPO3 Unspecified SQL Injection
93799;Exploit Scanner Plugin for WordPress exploit-scanner.php Direct Request Path Disclosure
93798;PHP Zend Engine Crafted Function Definition Parser Error Handling DoS
93797;PRTG Network Monitor /public/login.htm errormsg Parameter XSS
93796;Apache Subversion Filename Handling FSFS Repository Corruption Remote DoS
93795;Apache Subversion svnserve Server Aborted Connection Message Handling Remote DoS
93794;Apache Subversion contrib/hook-scripts/check-mime-type.pl svnlook Hyphenated argv Argument Handling Remote DoS
93793;Apache Subversion contrib/hook-scripts/svn-keyword-check.pl Filename Handling Remote Command Execution
93792;IBM QRadar SIEM Unspecified Remote Command Execution
93791;IBM DB2 / DB2 Connect setuid-set db2aud Binary Local Stack Buffer Overflow
93790;Cisco Prime Infrastructure Wireless Configuration Module SSID Field XSS
93789;Google SketchUp Embedded MAC Pict Texture Parsing Buffer Overflow
93788;paintlib common/plbmpdec.cpp PLBmpDecoder::decodeRLE4 Function BMP RLE4 Compressed Texture Parsing Buffer Overflow
93787;Trimble SketchUp MAC Pict Material Processing Overflow
93786;Google Caja ES5 Mode Guest Code Object.prototype Modification Local Privilege Escalation
93785;DomainKeys Identified Mail (DKIM) libdkim dkimverify.cpp Cross-thread Information Disclosure
93784;socat ftp.sh Command Line Local Password Disclosure
93783;Hydrogen Engine Index Number Packets Off-by-two Stack Buffer Overflow
93782;Hydrogen Engine 32-bit Index Number Handling Overflow
93781;Nexuiz ConnectionSetup Remote Integer Overflow
93780;CryEngine 3 Fragmented Packet Handling Remote Memory Corruption
93779;CryEngine 3 Fragmented Packet Handling Remote Heap Buffer Overflow
93778;id Tech 4 Engine GetInfo Query Packet Remote Stack Buffer Overflow
93777;id Tech 4 Engine ReadBits Function Infinite Loop Remote DoS
93776;id Tech 4 Engine idBitMsg::ReadData Function Unspecified Remote Code Execution
93775;Sanctum Memset Zeroing Overflow DoS
93774;Sanctum Crafted Opcode Memory Exhaustion Remote DoS
93773;Sanctum OpCodes Unspecified Issue
93772;The Haunted Crafted Opcode Memory Exhaustion Remote DoS
93771;Unreal Engine 3 CT RCON Command Stack Buffer Overflow
93770;Unreal Engine 3 CT RCON Command Memory Overwrite
93769;Unreal Engine 3 CD RCON Command NULL Pointer Dereference Remote DoS
93768;Unreal Engine 3 CT RCON Command Invalid Read Remote DoS
93767;Unreal Engine 3 Unspecified Steam Command Array Remote Overflow
93766;Hydrogen Engine Unspecified Double-free
93765;Hydrogen Engine Packet Handling Reallocation Integer Overflow
93764;Horde Turba Smartphone Contacts Page XSS
93763;Horde Application Framework Smartphone Portal XSS
93762;Horde IMP Smartphone Message Page XSS
93761;Horde Ingo Smartphone Rule Page XSS
93760;IBM Eclipse Help System Unspecified XSS
93759;Lianja SQL Server db_netserver Stack Buffer Overflow
93758;telepathy-gabble Wocky Submodule MiTM TLS Authentication Bypass
93757;PloneFormGen Unspecified Remote Code Execution
93756;PloneFormGen Form Custom Script Adapter Form Handling Data Access Restriction Bypass
93755;Linux Kernel drivers/target/iscsi/iscsi_target_parameters.c iscsi_add_notunderstood_response() Function Key Handling Heap Buffer Overflow
93754;Synactis PDF In-The-Box ActiveX (PDF_In_The_Box.ocx) ConnectToSynactis() Method Stack Buffer Overflow
93753;FlashPix Plugin for IrfanView Fpx.dll Summary Information Property Set Handling Integer Overflow
93752;Phusion Passenger Gem for Ruby Predictable Temporary Filename Generation Symlink Local Privilege Escalation
93751;Artweaver JPG File Handling Stack Buffer Overflow
93750;Xataface -template Parameter Arbitrary File Access
93749;Webform Module for Drupal Labels Created Components XSS
93748;IBM WebSphere Portal Web Content Viewer Portlet XSS
93747;XnView xnview.exe XCF File RLE Decompression Handling Heap Buffer Overflow
93746;XnView xnview.exe XCF File Image Layer Handling Stack Buffer Overflow
93745;Splunk Web Unspecified XSS
93744;Yealink Multiple VOIP Phones /cgi-bin/ConfigManApp.com Access Restriction Bypass
93743;GnuTLS lib/gnutls_cipher.c _gnutls_ciphertext2compressed() Function Out-of-bounds Read Remote DoS
93742;EC-CUBE SC_Helper_Session.php URI XSS
93741;EC-CUBE LC_Page_Cart.php Unspecified Session Fixation
93740;EC-CUBE LC_Page_Cart.php URI XSS
93739;EC-CUBE LC_Page_Forgot.php Password Reminder Function Information Disclosure
93738;Cisco TelePresence System Software Orphaned T-Shell Session Handling Memory Consumption Remote DoS
93737;Cisco Nexus Operating System (NX-OS) 1000V VSM to VEM Communication Packet Encryption Bypass
93736;Cisco Nexus Operating System (NX-OS) 1000V Virtual Ethernet Module (VEM) Kernel Driver STUN Protocol Packet Handling VMware ESXi Hypervisor Remote DoS
93735;Cisco Nexus Operating System (NX-OS) 1000V VSM to VEM Communication Cryptographic Weakness
93734;Cisco Nexus Operating System (NX-OS) 1000V VSM to VMware vCenter Communication SSL Certificate Validation MitM Spoofing Weakness
93733;Cisco Nexus Operating System (NX-OS) 1000V VEM to VSM Crafted STUN Protocol Packet Handling Authentication Bypass
93732;Cisco Nexus Operating System (NX-OS) VSM/VEM Heartbeat Message Prioritization UDP Packet Saturation Remote VEM DoS
93731;Sleipnir Mobile Application for Android Window Opening Address Bar Spoofing
93730;Node access user reference Module for Drupal Deleted Author Content Manipulation
93729;RSA Authentication Manager Log File Proxy Password Plaintext Local Disclosure
93728;Monkey HTTP Daemon (monkeyd) Null Byte HTTP Request Remote DoS
93727;IBM WebSphere Portal Unspecified HTTP Response Splitting
93726;OpenStack Keystone PKI Token Expiration Check Weakness
93725;Edit Limit Module for Drupal Comment Editing Access Restriction Bypass
93724;libguestfs Guest File Inspection Double-free Local DoS
93723;Novell Client for Windows nwfs.sys 0x1439EB IOCTL Handling Local Integer Overflow
93722;ZNC modules/webadmin.cpp NULL Pointer Dereference Remote DoS
93721;ADIF Log Search Widget Plugin for WordPress /wp-content/plugins/adif-log-search-widget/logbook_search.php call Parameter XSS
93720;Ruckus Multiple Devices SSH Forwarding Arbitrary Host Access Weakness
93719;Ruckus ZoneDirector Controllers Admin Web Interface Unspecified Authentication Bypass
93718;Novell Client for Windows nicm.sys 0x143B6B IOTCL Request Handling Local Privilege Escalation
93717;Google Caja ES5 Mode [[ThrowTypeError]] Cross-guest Communication Weakness
93716;Google Caja ES5/3 Mode Accessor Property Handling Host Page Takeover
93715;Export To Text Plugin for WordPress /wp-content/plugins/export-to-text/export-to-text_dl_txt.php download Parameter Remote File Inclusion
93714;GRAND FlAGallery Plugin for WordPress wp-admin/admin.php s Parameter XSS
93713;Zavio IP Cameras video.h264 Direct Request Live Video Stream Disclosure
93712;Zavio IP Cameras /opt/cgi/view/param sub_C8C8 Function General.Time.NTP.Server Parameter Remote Command Execution
93711;Zavio IP Cameras Default Hardcoded Credentials
93710;Zavio IP Cameras /cgi-bin/mft/wireless_mft.cgi ap Parameter Remote Command Execution
93709;MayGion IP Cameras Traversal Memory Disclosure
93708;MayGion IP Cameras Crafted GET Request Handling Buffer Overflow
93707;TP-Link IP Cameras Default Hardcoded Credentials
93706;TP-Link IP Cameras /cgi-bin/mft/wireless_mft.cgi ap Parameter Remote Command Execution
93705;KDE kdeplasma-addons %{password(...)} Macro Predictable Password Generation
93704;Barracuda SSL VPN 680 launchApplication.do returnTo Parameter Arbitrary Site Redirect
93703;Yahoo! Browser Application for Android URL Display Weakness Address Bar Spoofing
93702;NetIQ /nidp/app/login Ecom_User_ID Parameter XSS
93701;NetIQ /nidp/idff/sso Ecom_User_ID Parameter XSS
93700;socat Server Mode Malformed Connection Saturation File Descriptor Leak Remote DoS
93699;User Role Editor Plugin for WordPress Setting Manipulation CSRF
93698;LibRaw Damaged Full-Color File Error Recovery Handling Double-free Arbitrary Code Execution
93697;Siemens Solid Edge ST4 / ST5 ActiveX (WPHelper.dll) OpenInEditor() Method Arbitrary Command Execution
93696;Siemens Solid Edge ST4 / ST5 ActiveX (SEListCTRLX.ocx) SetItemReadOnly() Method Memory Address Write Arbitrary Code Execution
93695;cgit url Parameter Traversal Arbitrary File Access
93694;LG Optimus G E973 HiddenMenu Privilege Escalation
93693;Google Chrome NotificationView::ButtonPressed Function Use-after-free Issue
93692;LibRaw Exposure Correction Buffer Overflow
93691;Image slider with description Plugin for WordPress Unspecified Issue
93690;X.Org libX11 Multiple Function File Handling Integer Overflow
93689;Google Chrome gpu_process_host.cc ChannelEstablished Message Handling Function Pointer Memory Corruption
93688;Nitro Pro PDF File Handling Memory Corruption
93687;ModSecurity (mod_security) Crafted HTTP Request forceRequestBodyVariable Action Handling NULL Pointer Derference Remote DoS
93686;Google Chrome IO Thread GpuChannelHostFactory Referencing Use-after-free Issue
93685;EELV Newsletter Plugin for WordPress /wp-content/plugins/eelv-newsletter/lettreinfo.php email Parameter XSS
93684;WebKit ApplyStyleCommand::splitAncestorsWithUnicodeBidi() Function Synchronous Event Handling Use-after-free Arbitrary Code Execution
93683;SPIP /inc/filtres.php Unspecified Editorial Control Privilege Escalation
93682;Cisco WebEx for iOS SSL Certificate Validation MitM Spoofing Weakness
93681;Siemens Scalance X200 IRT Switches Web Interface Unspecified Remote Command Execution
93680;Siemens Scalance X200 IRT Switches Unauthenticated Arbitrary SNMP Command Execution
93679;Octopussy Web Interface Multiple Unspecified Issues
93678;Mesa libGLX Multiple Function Reply Memory Calculation Integer Overflow
93677;openChrome libchromeXvMC / libchromeXvMCPro Multiple Function Reply Memory Calculation Integer Overflow
93676;X.Org libXfixes XFixesGetCursorImage() Function Reply Memory Calculation Integer Overflow
93675;X.Org libXi Multiple Function Reply Memory Calculation Integer Overflow
93674;X.Org libXinerama XineramaQueryScreens() Function Reply Memory Calculation Integer Overflow
93673;X.Org libXp Multiple Function Reply Memory Calculation Integer Overflow
93672;X.Org libXrandr Multiple Function Reply Memory Calculation Integer Overflow
93671;X.Org libXrender Multiple Function Reply Memory Calculation Integer Overflow
93670;X.Org libXRes Multiple Function Reply Memory Calculation Integer Overflow
93669;X.Org libXtst XRecordGetContext() Function Reply Memory Calculation Integer Overflow
93668;X.Org libXv Multiple Function Reply Memory Calculation Integer Overflow
93667;X.Org libXvMC Multiple Function Reply Memory Calculation Integer Overflow
93666;X.Org libXxf86dga Multiple Function Reply Memory Calculation Integer Overflow
93665;X.Org libdmx Multiple Function Reply Memory Calculation Integer Overflow
93664;X.Org libxcb read_packet() Function Reply Memory Calculation Integer Overflow
93663;X.Org libXi XListInputDevices() Function Sign Extension Memory Calculation Buffer Overflow
93662;X.Org libFS FSOpenServer() Function Sign Extension Memory Calculation Buffer Overflow
93661;X.Org libX11 Multiple Function Multiple Reply Value Validation Buffer Overflow
93660;X.Org libXi Multiple Function Multiple Reply Value Validation Buffer Overflow
93659;X.Org libXv XvQueryPortAttributes() Function Multiple Reply Value Validation Buffer Overflow
93658;X.Org libXvMC XvMCGetDRInfo() Function Multiple Reply Value Validation Buffer Overflow
93657;X.Org libXxf86dga Multiple Function Multiple Reply Value Validation Buffer Overflow
93656;X.Org libXxf86vm XF86VidModeGetGammaRamp() Function Multiple Reply Value Validation Buffer Overflow
93655;X.Org libXt _XtResourceConfigurationEH() Function Multiple Reply Value Validation Buffer Overflow
93654;X.Org libXcursor _XcursorFileHeaderCreate() Function File Handling Integer Overflow
93653;X.Org libX11 Multiple Function C-style #include Directive Handling Stack Buffer Overflow
93652;X.Org libXt Multiple Function Window Property Validation Unitialized Pointer Memory Corruption
93651;OpenStack Keystone user-password-update Plaintext Local Password Disclosure
93650;ERDAS ER Viewer rf_report_error() Function Multiple Buffer Overflows
93649;WebKit RenderBlock::addChildIgnoringAnonymousColumnBlocks Function Spanning Element In Columns Handling DoS Weakness
93648;X.Org libX11 Multiple Function Reply Memory Calculation Integer Overflow
93647;X.Org libXext Multiple Function Reply Memory Calculation Integer Overflow
93646;Apache Struts Crafted Parameter Arbitrary OGNL Code Execution
93645;Apache Struts URL / Anchor Tag includeParams Attribute Remote Command Execution
93644;Hitachi JP1/Integrated Management - TELstaff Alarm View Message Handling Arbitrary Command Execution
93643;Google Chrome EntryImpl::DeleteEntryData Function Disk Cache Handling Unspecified Issue
93642;WebKit DOMSelection::containsNode Function Use-after-free Arbitrary Code Execution
93641;Red Hat livecd-tool Kickstarter Image Creation Unpassworded root Account Weakness
93640;WebKit Fullscreened Element Inline Splitting Bad Cast Memory Corruption
93639;Frontier Post Plugin for WordPress Post Creation Access Restriction Bypass
93638;Google Chrome RenderTextTrackCue.cpp Non-inline Cue Handling Arbitrary Code Execution
93637;WebKit RenderBlock::splitFlow / RenderInline::splitFlow Floating Objects Handling Use-after-free Issue
93636;Apache Pig Multiple Physical Operator Memory Exhaustion Remote Remote DoS
93635;Apache Wink DTD (Document Type Definition) Expansion Data Parsing Information Disclosure
93634;AirLink GW-200 Web Interface Default Admin Credentials
93633;EC-CUBE Unspecified Session Hijacking
93632;EC-CUBE Shopping Cart Unspecified XSS
93631;EC-CUBE Password Reminder Function Information Disclosure
93630;EC-CUBE Management Screen Access Restriction Bypass
93629;MediaWiki API Chunked File Upload Security Check Bypass
93628;OTRS (Open Ticket Request System) / OTRS ITSM Ticket Split Mechanism URL Manipulation Ticket Content Disclosure
93627;Red Hat Certificate System pki-tps /tus/tus/ URI XSS
93626;Red Hat Certificate System pki-tps /tus/ URI XSS
93625;Apple QuickTime Movie File dref Atom Handling Buffer Overflow
93624;Apple QuickTime H.263 Encoded Movie File Handling Buffer Overflow (2013-1018)
93623;Apple QuickTime CoreAudioToolbox Component MP3 File channel_mode Value Processing Buffer Overflow
93622;Apple QuickTime Sorenson Encoded Movie File Handling Buffer Overflow
93621;Apple QuickTime Movie File JPEG Encoded Data Handling Memory Corruption
93620;Apple QuickTime QTIF File Handling Memory Corruption
93619;Apple QuickTime Movie File JPEG Encoded Data Handling Buffer Overflow
93618;Apple QuickTime Movie File enof Atom Handling Buffer Overflow
93617;Apple QuickTime FPX File Handling Buffer Overflow
93616;Apple QuickTime Movie File mvhd Atom Handling Buffer Underflow
93615;Apple QuickTime TeXML File Handling Memory Corruption
93614;Apple QuickTime H.263 Encoded Movie File Handling Buffer Overflow (2013-1016)
93613;Red Hat Certificate System pki-tps Certificate Viewing Remote Format String
93612;RT Command Line Tool Predictable Temporary Filename Symlink Arbitrary File Overwrite
93611;RT Ticket Data Manipulation Remote Privilege Escalation
93610;RT Arbitrary Mason Component Execution
93609;RT Private Callback Component Direct Request Weakness
93608;RT Attachment Filename XSS
93607;RT Content-Disposition HTTP Header Injection
93606;RT Outgoing Email MIME Header Injection
93605;RT Apache::Session::File Session Replay Reuse Information Disclosure
93604;Transifex Command-line Client X.509 Certificate Validation MitM Spoofing Weakness
93603;3S CoDeSys Gateway Unspecified Use-after-free Arbitrary Code Execution
93602;Cisco IOS XR UDP Packet Saturation Handling SNMP Process Remote DoS
93601;IBM Rational Directory Server Parameter Path Handling HTTP ERROR 500 Debug Information Disclosure
93600;IBM Tivoli Monitoring Portal Browser Client Unspecified XSS
93599;Apache Derby SYSCS_UTIL.SYSCS_SET_DATABASE_PROPERTY Boot Password Manipulation Re-encryption Failure Password Corruption
93598;Spider Catalog Plugin for Wordpress Multiple Script Direct Request Path Disclosure
93597;Spider Catalog Plugin for Wordpress catalog.php spider_box_js_php() Function Multiple Parameter XSS
93596;Spider Catalog Plugin for Wordpress spiderBox/spiderBox.js.php Multiple Parameter XSS
93595;Spider Catalog Plugin for Wordpress Products.html.php Multiple Parameter XSS
93594;Spider Catalog Plugin for Wordpress Categories.html.php Multiple Parameter XSS
93593;Spider Catalog Plugin for Wordpress Category Entry Multiple Field XSS
93592;Spider Catalog Plugin for Wordpress products.php Multiple Function Multiple Parameter SQL Injection
93591;Spider Catalog Plugin for Wordpress Categories.php Multiple Function id Parameter SQL Injection
93590;Spider Catalog Plugin for Wordpress catalog.php catalog_after_search_results() Function s Parameter SQL Injection
93589;Spider Catalog Plugin for Wordpress Multiple Shortcode id Parameter SQL Injection
93588;Spider Event Calendar Plugin for WordPress Multiple Script Direct Request Path Disclosure
93587;Spider Event Calendar Plugin for WordPress functions_for_xml_and_ajax.php Multiple Parameter XSS
93586;Spider Event Calendar Plugin for WordPress nav_function\nav_html_func.php Multiple Parameter XSS
93585;Spider Event Calendar Plugin for WordPress Spider Calendar Entry Multiple Field XSS
93584;Spider Event Calendar Plugin for WordPress calendar_functions.php Multiple Function Multiple Parameter SQL Injection
93583;Spider Event Calendar Plugin for WordPress calendar.php Multiple Function calendar_id Parameter SQL Injection
93582;Spider Event Calendar Plugin for WordPress calendar.php Multiple Function AJAX Operations Access Restriciton Weakness Remote Privilege Escalation
93581;GRAND FlAGallery Plugin for WordPress /wp-content/plugins/flagallery-skins/compact_music_player/gallery.php playlist Parameter SQL Injection
93580;WebKit SVG SVGElement Destructor Data Cleanup Use-after-free Arbitrary Code Execution
93578;WebKit Drag and Drop / Copy and Paste srcdoc Attribute XSS
93577;Google Chrome XSS Auditor Unspecified Information Disclosure
93576;Google Chrome workers Race Condition Use-after-free Arbitrary Code Execution
93575;Google Chrome Media Loader Unspecified Use-after-free Arbitrary Code Execution (2013-2846)
93574;Google Chrome Web Audio Unspecified Memory Corruption (188092)
93573;WebKit StyleResolver::styleForElement Function Style Resolution Use-after-free Arbitrary Code Execution
93572;Google Chrome Speech Handling Use-after-free Arbitrary Code Execution
93570;Google Chrome Pepper Resource Handling Unspecified Use-after-free Arbitrary Code Execution
93569;Google Chrome Media Loader Unspecified Use-after-free Arbitrary Code Execution (2013-2840)
93568;Google Chrome Clip Board Handling Unspecified Bad Cast
93567;Google Chrome v8 Unspecified Out-of-bounds Read DoS
93566;Red Hat Network Satellite Inter-Satellite Sync Operation satellite-sync Client Manipulation Authentication Bypass
93565;Ophcrack Host name: Field Local Stack Buffer Overflow
93564;ProPlayer Plugin for WordPress playlist-controller.php id Parameter SQL Injection
93563;php-Charts index.php type Parameter Remote Code Execution
93562;IBM WebSphere DataPower SOA Appliances SOAP Message Body XSS
93561;IDA Pro btree Database Engine Malformed Database Handling Unspecified Issue
93560;IDA Pro WinDbg Debugger Module IDB File Handling Arbitrary File Debugging
93559;IDA Pro Multiple Function Unspecified Issue
93558;Events Manager Plugin for WordPress Event Editing redirect_to Parameter XSS
93557;Events Manager Plugin for WordPress wp-admin/edit.php author Parameter XSS
93556;Events Manager Plugin for WordPress Event Search Form em_search Parameter XSS
93555;Apache Commons Codec Invalid Base32 String Information Tunneling Weakness
93554;Apache HBase bulkLoadHFiles() Method ACL Bypass
93553;Infotecs Multiple Products Installation Folder Permission Weakness Local Privilege Escalation
93552;Sony Playstation 3 (PS3) Save Game Preview Crafted SFO File Handling Local Command Execution
93551;Trend Micro DirectPass InstallWorkspace.exe libcef.dll NULL Pointer Dereference Local DoS
93550;Trend Micro DirectPass InstallWorkspace.exe Master Password Setup Arbitrary Command Execution
93549;Trend Micro DirectPass InstallWorkspace.exe Master Password Field XSS
93548;SAP Network Interface Router (SAProuter) Crafted NI Route Message Handling Heap Buffer Overflow
93547;Kimai db_restore.php Access Restriction Weakness
93546;Kimai db_restore.php dates[] Parameter SQL Injection
93545;JBoss Enterprise Application Platform Shared Custom Authorization Module Class Name Handling Custom Authorization Module Setting Manipulation
93544;Digg Digg Plugin for WordPress Setting Manipulation CSRF
93543;JBoss Enterprise Application Platform org.apache.catalina.connector.Response.encodeURL() Method MitM jsessionid Disclosure
93542;Apache ManifoldCF (Connectors Framework) org.apache.manifoldcf.crawler.ExportConfiguration Class Configuration Export Password Disclosure
93541;Apache Solr json.wrf Callback XSS
93540;playSMS Additional User ID Validation Unspecified Issue
93539;Microsoft Windows win32k.sys EPATHOBJ::pprFlattenRec / EPATHOBJ::bFlatten Functions Local Privilege Escalation
93538;SAP NetWeaver Gateway SAP Management Console SOAP Interface Unauthenticated Configuration Download
93537;SAP NetWeaver Gateway Transaction SM69 SXPG_CALL_SYSTEM Arbitrary Remote Command Execution
93536;SAP NetWeaver Gateway Transaction SM69 SXPG_COMMAND_EXEC RFC Arbitrary Remote Command Execution
93535;SAP NetWeaver Gateway RFC_READ_TABLE RFC SAP Table Arbitrary Data Disclosure
93534;SAP NetWeaver Gateway RFC_ABAP_INSTALL_AND_RUN RFC Arbitrary Remote Command Execution
93533;SAP NetWeaver Gateway SAP Client Enumeration Weakness
93532;SAP NetWeaver Gateway Account Bruteforce Lockout Weakness
93531;SS Quiz Plugin for WordPress Multiple Unspecified Issues
93530;Moodle Form Element Filtering Unspecified Issue
93529;Moodle Blog Post Comment Unauthorized Access
93528;Moodle Hub Registration Remote Information Disclosure
93527;Moodle Gradebook Overview Report Hidden Grade Disclosure
93526;Moodle Assignment Module Arbitrary User Assignment Download
93525;Dovecot IMAP APPEND Command Malformed Parameter Parsing Remote DoS
93524;Apache Hadoop GetSecurityDescriptorControl() Function Absolute Security Descriptor Handling NULL Descriptor Weakness
93523;Google Caja ES5/3 Mode Shared Taming-frame Prototype Cross-guest Communication
93522;Google Caja ES5/3 Mode Object.prototype / Array.prototype Methods XSS
93521;Apache jUDDI Security API Token Session Persistence Weakness
93520;Apache CloudStack Default SSL Key Weakness
93519;Apache Shindig /ifr Cross-site Arbitrary Gadget Invocation
93518;Apache Solr /admin/analysis.jsp name Parameter XSS
93517;Apache CloudStack setup-cloud-management /etc/sudoers Modification Local Privilege Escalation
93516;Apache CXF UsernameTokenInterceptor Nonce Caching Replay Weakness
93515;Apache HBase table.jsp name Parameter XSS
93514;Apache CloudStack Management Server Unauthenticated Remote JMX Connection Default Setting Weakness
93513;Google Caja caja.js setTimeout / setInterval Functions XSS
93512;web2py /applications/welcome/static/js/share.js Unspecified XSS
93511;OpenStack Keystone Concurrent Crafted HTTP Request Handling Remote DoS
93510;Wireshark PPP CCP Dissector Malformed Packet Handling Remote DoS
93509;Wireshark ASN.1 BER Dissector Malformed Packet Handling Remote DoS
93508;Wireshark GTPv2 Dissector Malformed Packet Handling Remote DoS
93507;Wireshark MPEG DSM-CC Dissector Malformed Packet Handling Remote DoS
93506;Wireshark ETCH Dissector (packet-etch.c) Malformed Packet Handling Remote DoS
93505;Wireshark MySQL Dissector (packet-mysql.c) Malformed Packet Handling Infinite Loop Remote DoS
93504;Wireshark Websocket Dissector Malformed Packet Handling Remote Stack Buffer Overflow DoS
93503;Wireshark DCP ETSI Dissector Malformed Packet Handling Remote DoS
93502;thttpd URI Traversal Arbitrary File Access
93501;MyHeritage SEQueryObject ActiveX TestYourself Method Multiple Parameter Arbitrary Code Execution
93500;MyHeritage SEQueryObject ActiveX AddMultipleSearches Method Multiple Parameter Arbitrary Code Execution
93499;MyHeritage SEQueryObject ActiveX AddLastNameTokens Method seLastNameTokensArray Parameter Arbitrary Code Execution
93498;MyHeritage SEQueryObject ActiveX AddTokens Method Multiple Parameter Arbitrary Code Execution
93497;nodau Temporary File Insecure Permission Local Information Disclosure
93496;nodau Temporary File Symlink Arbitrary File Overwrite
93495;OpenSMTPD TLS Support Socket Exhaustion Remote DoS
93494;Moxiecode Image Manager (MCImageManager) Multiple File Extension Upload Arbitrary Code Execution
93493;Moxiecode File Manager (MCFileManager) Multiple File Extension Upload Arbitrary Code Execution
93492;CKEditor Edit Mode Comment / Content Post XSS
93491;Xen xencontrol xc_vcpu_setaffinity Python Bindings Local Buffer Overflow
93490;Show In Browser Gem for Ruby /tmp/browser.html Arbitrary Script Injection
93489;WebKit Unspecified Memory Corruption (2013-1011)
93488;WebKit Unspecified Memory Corruption (2013-1010)
93487;WebKit Unspecified Memory Corruption (2013-1008)
93486;WebKit Unspecified Memory Corruption (2013-1007)
93485;WebKit Unspecified Memory Corruption (2013-1006)
93484;WebKit Unspecified Memory Corruption (2013-1005)
93483;WebKit Unspecified Memory Corruption (2013-1004)
93482;WebKit Unspecified Memory Corruption (2013-1003)
93481;WebKit Unspecified Memory Corruption (2013-1002)
93480;WebKit Unspecified Memory Corruption (2013-1001)
93479;WebKit Unspecified Memory Corruption (2013-1000)
93478;WebKit Unspecified Memory Corruption (2013-0999)
93477;WebKit Unspecified Memory Corruption (2013-0998)
93476;WebKit Unspecified Memory Corruption (2013-0997)
93475;WebKit Unspecified Memory Corruption (2013-0996)
93474;WebKit Unspecified Memory Corruption (2013-0995)
93473;WebKit Unspecified Memory Corruption (2013-0994)
93472;WebKit Unspecified Memory Corruption (2013-0993)
93471;WebKit Unspecified Memory Corruption (2013-0992)
93470;WebKit Unspecified Memory Corruption (2013-0991)
93469;Huawei Quidway Switches Service Process Unit (SPU) Firewall Module Cross-security Zone Information Disclosure
93468;WP CleanFix Plugin for WordPress (wp-cleanfix) wp-cleanfix.php XSSI
93467;Stanford WebAuth CGI::Application login.fcgi Cross-session Cookie Disclosure
93466;Huawei VP9610 / VP9620 Web Interface Session Fixation
93465;Adrenalin Multiple File Handling Buffer Overflow
93464;Avira AntiVir Personal Unquoted Search Path Local Privilege Escalation Weakness
93463;Apache Struts EL / OGNL Interpretation Unspecified Remote Code Execution
93462;Apache CXF WS-SecurityPolicy AlgorithmSuite Arbitrary Ciphertext Decryption Weakness
93461;Google Caja ES5/3 Mode markFuncFreeze .prototype Manipulation Issue
93460;Hitachi JP1/Automatic Operation Unspecified XSS
93459;Apple iTunes HTTPS Server Certificate Validation MitM Spoofing Weakness
93458;TURCK BL20 / BL67 FTP Service Hardcoded Admin Credentials
93457;S5 Clan Roster Component for Joomla! index.php id Parameter SQL Injection
93456;MiniWeb HTTP Server Crafted POST Request Handling Remote Overflow DoS
93455;EMC VNX / Celerra Control Station Unspecified Script Files Local Privilege Escalation
93454;RSA SecurID Multiple Product Node Secret Encryption Weakness Remote Information Disclosure
93453;OpenStack Nova Crafted qcow2 Image Disk Consumption DoS
93452;Mail On Update Plugin for WordPress Email Option Manipulation CSRF
93451;libvirt Storage Pool Manager Socket File Descriptor Handling Remote DoS
93450;WP CleanFix Plugin for WordPress (wp-cleanfix) wpCleanFixAjax.php Arbitrary Ajax Command CSRF
93449;Tridium NiagaraAX Unspecified Remote Issue
93448;Exponent CMS /install/popup.php page Parameter Traversal Arbitrary File Access
93447;Exponent CMS index.php Multiple Parameter SQL Injection
93446;wp-FileManager Plugin for WordPress /wp-content/plugins/wp-filemanager/incl/libfile.php path Parameter Traversal Arbitrary File Access
93445;Quick Search Search Field Buffer Remote Overflow DoS
93444;Mutiny EditDocument Servlet Multiple Command Traversal Arbitrary File Upload
93443;Ajax Availability Calendar /ac-includes/common.inc.php Direct Request Path Disclosure
93442;Ajax Availability Calendar Admin User Creation CSRF
93441;Ajax Availability Calendar index.php id_item Parameter XSS
93440;Ajax Availability Calendar index.php id_item Parameter SQL Injetion
93439;Securimage example_form.php URI XSS
93438;Jojo CMS /forgot-password/ search Parameter XSS
93437;Jojo CMS /articles/test/ X-Forwarded-For HTTP Header SQL Injection
93436;Perl Storable::thaw() Function Client Side Session Data Manipulation
93435;WP CleanFix Plugin for WordPress (wp-cleanfix) wpCleanFixAjax.php Remote Code Execution
93434;Mozilla Multiple Product _cairo_xlib_surface_add_glyph Function Unspecified Invalid Write Issue
93433;Mozilla Multiple Product mozilla::plugins::child::_geturlnotify Function Heap Use-after-free Arbitrary Code Execution
93432;Mozilla Multiple Product nsFrameList::FirstChild Function Heap Use-after-free Arbitrary Code Execution
93431;Mozilla Multiple Product nsContentUtils::RemoveScriptBlocker Function Heap Use-after-free Arbitrary Code Execution
93430;Mozilla Multiple Product SelectionIterator::GetNextSegment Function Out-of-bounds Read DoS
93429;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2013-0801)
93428;Mozilla Firefox Multiple Unspecified Memory Corruption (2013-1669)
93427;Mozilla Multiple Product Chrome Object Wrappers (COW) Content Level Constructor Calls XSS Weakness
93426;Mozilla Firefox File Input Control Path Disclosure
93425;Mozilla Multiple Product Mozilla Maintenance Service for Windows Local Privilege Escalation
93424;Mozilla Multiple Product Video onresize Event Handling Use-after-free Arbitrary Code Execution
93423;Mozilla Multiple Product DOMSVGZoomEvent Functions Unitialized Memory Usage Information Disclosure
93422;Mozilla Multiple Product gfxSkipCharsIterator::SetOffsets Function Out-of-bound Read DoS
93421;Newsletter Plugin for WordPress /wp-content/plugins/newsletter/subscription/page.php alert Parameter XSS
93420;op5 Monitor Ninja Component Multiple Page Information Disclosure
93419;op5 Monitor Ninja Component Hostgroup Viewing Host Name Disclosure
93418;op5 Monitor Access Restriction Weakness Log Disclosure
93417;op5 Monitor Ninja Component Group Rights Handling Information Disclosure
93416;op5 Monitor Nacoma Component view all hosts Permission Handling Host Information Manipulation
93415;IBM Sterling Connect:Direct File Copying Functionality Local Privilege Escalation
93414;Ruby Multiple Module Object $SAFE Level Verification System Call Tainted String Injection
93413;Serva TFTPD Service Read Request Handling Remote Buffer Overflow
93412;Cisco Application Control Engine (ACE) SSL Logging Daemon Connection Saturation Remote DoS
93411;HawtJNI Native Libraries Preditable Temporary File Name Bundling Symlink Arbitrary File Overwrite
93410;Cisco TelePresence Supervisor MSE 8050 TCP Connection Request Saturation Remote DoS
93409;Cisco Secure Access Control Server (ACS) Web Interface Session Fixation
93408;Python python-backports ssl.match_hostname() Function Malformed SSL Certificate Handling DoS
93407;Google Authenticator login Module for Drupal Account Name Handling Remote Bypass
93406;Gentoo Linux Portage SSL Certificate Validation MitM Spoofing Weakness
93405;Akismet Plugin for WordPress Multiple Admin Function CSRF
93404;Akismet Plugin for WordPress Multiple Script Referer Header XSS
93403;Akismet Plugin for WordPress Multiple Script Direct Request Path Disclosure
93402;Digital Watchdog DW-VMAXD1 Multiple Default Credentials
93401;Apache Hadoop core-site.xml Permission Weakness Local Alfredo Secret Disclosure
93400;Apache Hadoop Map/Reduce Job Log Directory Symlink Arbitrary File Mode Manipulation
93399;Register Plus Redux Plugin for WordPress register-plus-redux.php Multiple Field XSS
93398;Register Plus Plugin for Wordpress options-general.php Multiple Field XSS
93397;Apache Wicket Referrer HTTP Header Session ID Disclosure
93396;Microsoft Malware Protection Engine Crafted File Scan Handling Memory Corruption
93395;Creme Fraiche Gem for Ruby File Name Shell Metacharacter Injection Arbitrary Command Execution
93394;Cisco Unified Communications Manager (CUCM) Authentication Request Saturation Remote DoS
93393;Cisco WebEx Social Post URL XSS
93392;Cisco WebEx Social Multiple Field Value Manipulation
93391;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite Unspecified XSS (2013-2957)
93390;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite Unspecified XSS (2013-2955)
93389;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite Cleartext Credential Disclosure
93388;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite Unspecified SQL Injection Authentication Bypass
93387;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite MD5 Algorithm Brute Force Weakness
93386;IBM InfoSphere Optim Data Growth for Oracle E-Business Suite Login Page Brute Force Weakness
93385;Gallery Server Pro /gallery/gs/handler/upload.ashx File Upload Filter Bypass Arbitrary Code Execution
93384;ownCloud lib/db.php SQL Injection
93383;ownCloud lib/bookmarks.php SQL Injection
93382;ownCloud apps/files_trashbin/index.php dir Parameter Traversal Arbitrary File Access
93381;ownCloud lib/files/view.php Traversal Arbitrary File Access
93380;ownCloud apps/bookmarks/ajax/addBookmark.php url Parameter XSS
93379;ownCloud Media Application Multiple XSS
93378;ownCloud templates/js_tpl.php XSS
93377;ownCloud splitapps/files/js/files.js XSS
93376;ownCloud index.php redirect_url Parameter Arbitrary Site Redirect
93375;ownCloud index.php password Parameter Autocomplete Weakness
93374;ownCloud /apps/calendar/ajax/events.php calendar_id Parameter Arbitrary User Calendar Download
93373;ownCloud Unspecified API Call Remote Privilege Escalation
93372;ownCloud Unspecified API CSRF
93371;ownCloud Crafted File Upload Arbitrary Code Execution
93370;ownCloud Configuration Loader CSRF Token Disclosure
93369;Contus Video Gallery Plugin for WordPress index.php playid Parameter SQL Injection
93368;WHMCompleteSolution (WHMCS) /includes/invoicefunctions.php pdfInvoice Function id Parameter SQL Injection
93367;Phoca Gallery Component for Joomla! /components/com_phocagallery/assets/plupload/plupload.flash.swf id Parameter XSS
93366;Apache HTTP Server modules/mappers/mod_rewrite.c do_rewritelog() Function Log File Terminal Escape Sequence Filtering Remote Command Execution
93365;Google Chrome PDF Viewer Sampled Function Multiple Inputs Buffer Overflow
93364;Related Posts by Zemanta Plugin for WordPress Setting Manipulation CSRF
93363;Related Posts Plugin for WordPress Setting Manipulation CSRF
93362;WordPress Related Posts Plugin for WordPress Setting Manipulation CSRF
93361;Linux Kernel kernel/events/core.c perf_swevent_init Function perf_event_open System Call Local Privilege Escalation
93360;389 Directory Server ldap/servers/slapd/search.c do_search Function Crafted LDAP Search Handling Information Disclosure
93359;Adobe Reader Blacklisted Domain Handling Unspecified Issue
93358;Adobe Reader / Acrobat AcroForm.api RLE Encoded BMP File Handling Integer Overflow
93357;Adobe Reader / Acrobat Unspecified Integer Overflow (2013-2727)
93356;Adobe Reader / Acrobat Unspecified Buffer Overflow (2013-2733)
93355;Adobe Reader / Acrobat AdobeCollabSync Component AcroRd32.exe Process Stack Buffer Overflow Sandbox Bypass
93354;Adobe Reader / Acrobat Unspecified Stack Buffer Overflow
93353;Adobe Reader / Acrobat Javascript API Unspecified Information Disclosure
93352;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-3341)
93351;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-3340)
93350;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-3339)
93349;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-3338)
93348;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-3337)
93347;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2736)
93346;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2735)
93345;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2734)
93344;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2732)
93343;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2731)
93342;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2726)
93341;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2725)
93340;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2723)
93339;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2722)
93338;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2721)
93337;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2720)
93336;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2719)
93335;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-2718)
93334;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-3335)
93333;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-3334)
93332;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-3333)
93331;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-3332)
93330;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-3331)
93329;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-3330)
93328;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-3329)
93327;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-3328)
93326;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-3327)
93325;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-3326)
93324;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-3325)
93323;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-3324)
93322;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-2728)
93321;Adobe ColdFusion Unspecified Remote Code Execution
93320;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation
93319;Microsoft Windows win32k.sys Memory Object Handling Local Buffer Overflow
93318;Microsoft Windows DirectX Graphics Kernel Subsystem (dxgkrnl.sys) Memory Object Handling Local Privilege Escalation
93317;Microsoft Windows Essentials Windows Writer Crafted URL Handling Arbitrary File Overwrite
93316;Microsoft Visio File Handling External Entity (XXE) Data Parsing Arbitrary File Access
93315;Microsoft Office Word DOC File Shape Data Handling Arbitrary Code Execution
93314;Microsoft Office Publisher PUB File Handling Buffer Underflow
93313;Microsoft Office Publisher PUB File Pointer Handling Arbitrary Code Execution
93312;Microsoft Office Publisher PUB File Signed Integer Handling Arbitrary Code Execution
93311;Microsoft Office Publisher PUB File Incorrect NULL Value Handling Arbitrary Code Execution
93310;Microsoft Office Publisher PUB File Invalid Range Check Handling Arbitrary Code Execution
93309;Microsoft Office Publisher PUB File Return Value Validation Arbitrary Code Execution
93308;Microsoft Office Publisher PUB File Handling Buffer Overflow
93307;Microsoft Office Publisher PUB File Return Value Handling Arbitrary Code Execution
93306;Microsoft Office Publisher PUB File Corrupt Interface Pointer Handling Arbitrary Code Execution
93305;Microsoft Office Publisher PUB File Handling Integer Overflow
93304;Microsoft Office Publisher PUB File Negative Value Allocation Handling Arbitrary Code Execution
93303;Microsoft Lync Unspecified Use-after-free Arbitrary Code Execution
93302;Microsoft .NET Framework WCF Endpoint Authentication Unspecified Policy Requirement Weakness Authentication Bypass
93301;Microsoft .NET Framework XML File Signature Validation Spoofing Weakness
93300;Microsoft Windows HTTP Protocol Stack (HTTP.sys) Crafted HTTP Header Handling Infinite Loop Remote DoS
93298;Microsoft IE CMarkup Object Handling Use-after-free Arbitrary Code Execution
93297;Microsoft IE Unspecified Use-after-free Arbitrary Code Execution (2013-1312)
93296;Microsoft IE textNode Style Computation Use-after-free Arbitrary Code Execution
93295;Microsoft IE Unspecified Use-after-free Arbitrary Code Execution (2013-1310)
93294;Microsoft IE CDispNode Use-after-free Arbitrary Code Execution
93293;Microsoft IE TransNavContext Object Handling Use-after-free Arbitrary Code Execution
93292;Microsoft IE Unspecified Use-after-free Arbitrary Code Execution (2013-1307)
93291;Microsoft IE Anchor Element Handling Use-after-free Arbitrary Code Execution
93290;Microsoft IE Unspecified Use-after-free Arbitrary Code Execution (2013-0811)
93289;Microsoft IE Unspecified JSON Data File Information Disclosure
93288;IP.Board Crafted User Email Field Arbitrary Account Password Manipulation
93287;Kloxo lxsuexec Custom Init File Processing Local Privilege Escalation
93286;No-IP Linux Dynamic Update Client (DUC) IP Address Handling Local Stack Buffer Overflow
93285;strongSwan atodn() Function DNS TXT Record Handling Remote Overflow
93284;Openswan atodn() Function DNS TXT Record Handling Remote Overflow
93283;Libreswan atodn() Function DNS TXT Record Handling Remote Overflow
93282;nginx proxy_pass Crafted Upstream Proxied Server Response Handling Worker Process Memory Disclosure
93281;File Lite HTTP Cookie Header XSS
93280;3com OfficeConnect VPN Firewall Web Interface Default Password
93279;Digital Watchdog Multiple VMAX Products Default Admin Credentials
93278;Barracuda CudaTel Communication Server Web Interface Default Admin Credentials
93277;ZyXEL ZyWALL Web Configurator Default Password
93276;MultiTech RouteFinder RF850 / RF860 Internet Security Appliance Web Interface Default Admin Credentials
93275;SonicWall TZ Series Firewall Web Interface Default Admin Credentials
93274;AirDisk Pro - Wireless Flash Drive File Upload name Parameter XSS
93273;AirDisk Pro - Wireless Flash Drive Device Name Manipulation Arbitrary Command Execution
93272;AirDisk Pro - Wireless Flash Drive File Upload filename Parameter Absolute Path Arbitrary File Access
93271;Wifi Photo Transfer File Name XSS
93270;Wifi Photo Transfer /startcompressing Image Archive Arbitrary File Disclosure
93268;Wifi Photo Transfer Multiple File Extension Upload Arbitrary Code Execution
93267;Wifi Photo Transfer Album Name Manipulation Arbitrary Command Execution
93266;WiFi Album Folder Name Manipulation Arbitrary Command Execution
93265;WiFi Photo &amp; Video Access Malformed Image Request Remote DoS
93264;WiFi Photo &amp; Video Access Index Toolbar Device Name Manipulation Arbitrary Command Execution
93263;Simple Transfer Multiple Field Manipulation Arbitrary Command Execution
93262;File Lite File Name XSS
93261;File Lite Multiple File Extension Upload Arbitrary Code Execution
93260;Search and Share Plugin for WordPress SearchAndShare.php Direct Request Path Disclosure
93259;Securimage-WP Plugin for WordPress siwp_test.php URI XSS
93258;Dolibarr barcode.lib.php Remote Command Injection
93257;Dolibarr functions.lib.php Multiple Parameter XSS
93256;Dolibarr fiche.php pays Parameter SQL Injection
93255;RSA Authentication Agent Unspecified XSS
93254;Apache Tomcat AsyncListener Method Cross-session Information Disclosure
93253;Apache Tomcat Chunked Transfer Encoding Data Saturation Remote DoS
93252;Apache Tomcat FORM Authenticator Session Fixation
93251;IBM InfoSphere Information Server Unspecified Session Fixation
93250;WebKit Frame Handling Multiple Use-after-free Issues
93249;WebKit WebCore::AudioNodeOutput::pull Function Web Audio Handling Use-after-free Arbitrary Code Execution
93248;WebKit HTMLMediaElement::removedFrom Function Track Deleted During Video Element Deletion DoS
93247;OpenPNE Management Screen Mobile Version Color Scheme Configuration Unspecified XSS
93246;IBM Sterling External Authentication Server Error Condition Handling Remote Information Disclosure
93245;IBM Sterling External Authentication Server OS Command Configuration Local Privilege Escalation
93244;KDE kdelibs kioslave/http/http.cpp m_request.url.url() Error Message Local Cleartext Credential Disclosure
93243;WP Print Friendly Plugin for WordPress Print Page Private Post Access Restriction Bypass
93242;FFmpeg libavcodec/movtextdec.c mov_text_decode_frame() Function Subtitle Parsing Out-of-bounds Read DoS
93241;Linux Kernel Universal TUN/TAP Device Driver New Queue Device Attachment Local DoS
93240;MIT Kerberos 5 kpasswd Service Spoofed Packet Remote DoS
93239;LAN Messenger Crafted Private Message Handling Remote Overflow
93238;Cisco IOS on Aggregation Services Router Route Processor Tunnel Saturation Encryption Statistic Viewing Local DoS
93237;Barracuda CudaTel Communication Server Invalid Integer Value Loading Error Messaage Multiple Parameter XSS
93236;Barracuda CudaTel Communication Server List Module showname Parameter XSS
93235;Aruba Networks ClearPass / ClearPass Guest Sponsor Approval Page Access Restriction Bypass
93233;xili-language Plugin for WordPress index.php lang Parameter XSS
93232;FFmpeg ffserver.c prepare_sdp_description() Function MKV File Handling DoS
93231;FFmpeg libavformat/utils.c av_probe_input_buffer() Function Probe Buffer Size Calculation DoS
93230;Google Chrome PDF Viewer Character Code Mapping Buffer Overflow
93229;Google Chrome PDF Viewer JBIG2 Huffman Symbol Decoding Buffer Overflow
93228;Google Chrome PDF Viewer PS copy Function Out-of-bounds Array Access Memory Corruption
93227;Google Chrome PDF Viewer JBIG2 Image Parsing Integer Overflow
93226;Google Chrome PDF Viewer Transfer Function Output Value Handling Buffer Overflow
93225;Organizer Plugin for WordPress organizer/page/view.php Path Disclosure
93224;Organizer Plugin for WordPress organizer/page/users.php Arbitrary User Setting Modification
93223;Organizer Plugin for WordPress organizer/page/dir.php Directory Manipulation CSRF
93222;Register Plus Redux Plugin for WordPress wp-login.php Multiple Parameter XSS
93221;Register Plus Plugin for WordPress wp-login.php Multiple Parameter XSS
93220;Register Plus Plugin for WordPress Custom Logo Field Multiple File Extension Upload Arbitrary Code Execution
93219;Register Plus Redux Plugin for WordPress Dashboard Show Invitation Code Tracking Field SQL Injection
93218;Register Plus Redux Plugin for WordPress register-plus-redux.php Direct Request Path Disclosure
93217;Register Plus Redux Plugin for WordPress wp-login.php Multiple Parameter XSS
93216;Register Plus Redux Plugin for WordPress Dashboard Multiple Field XSS
93215;flvPlayer flv_player.swf Multiple Parameter Remote Content Injection
93214;flvPlayer flv_player.swf Multiple Function XSS
93213;Moxieplayer moxieplayer.swf url Parameter Remote Content Injection
93212;TinyMCE Multiple Script Direct Request Path Disclosure
93211;Easy Contact Plugin for WordPress Multiple Script Direct Request Path Disclosure
93210;Easy Contact Plugin for WordPress easy-contact/econtact-menu.php Multiple Field XSS
93209;Easy Contact Plugin for WordPress /contact_form/ Carbon Copy Feature Arbitrary Mail Relay
93208;Easy Contact Plugin for WordPress /contact_form/ Multiple Parameter XSS
93207;MaxSite Anti Spam Image for WordPress 4e2342ffffc8 Parameter Replay CAPTCHA Bypass
93206;WP-DB Backup Plugin for WordPress /wp-admin/edit.php Path Disclosure
93205;Subscribe to Comments Plugin for WordPress Unspecified HTTP Response Splitting
93204;Subscribe to Comments Plugin for WordPress Unspecified CSRF
93203;Subscribe to Comments Plugin for WordPress Unspecified XSS
93202;WP-Upload Manager Plugin for WordPress wp-upload-manager.php file Parameter Arbitrary File Deletion
93201;WP-Upload Manager Plugin for WordPress wp-upload-manager.php mnuFiles Parameter XSS
93200;WP-Upload Manager Plugin for WordPress wp-upload-manager.php mnuFiles Parameter SQL Injection
93199;CapCC Plugin for WordPress capcc-config.php CAPCC_MAX_ATTEMPTS Parameter SQL Injection
93198;CapCC Plugin for WordPress Image/Code Pre-generation CAPTCHA Bypass
93197;CapCC Plugin for WordPress capcc-config.php CAPTCHA Bypass CSRF
93196;CapCC Plugin for WordPress /capcc/capcc.php Malformed CAPCC_MAX_ATTEMPTS Parameter Path Disclosure
93195;CapCC Plugin for WordPress capcc-config.php Multiple Parameter XSS
93194;FeedSmith FeedBurner for WordPress FeedBurner_FeedSmith_Plugin.php Direct Request Path Disclosure
93193;FeedSmith FeedBurner for WordPress FeedBurner_FeedSmith_Plugin.php Multiple Parameter XSS
93192;WP-ContactForm Plugin for WordPress /contact/ Arbitrary Mail Relay
93191;AIRAYA WirelessGRID Outdoor Bridge Web Interface Default Admin Credentials
93190;HP MPE/iX FTP/iX Unspecified Remote Privileged Data Access
93189;HP MPE/iX with Samba/iX Unspecified Remote Issue
93188;HP MPE/iX with Java Unspecified Remote Privilege Escalation
93187;Hloun Support Management System hloun.php online_admin Cookie SQL Injection Authentication Bypass
93186;Echelon i.LON Multiple Product Default Credentials
93185;Cisco Unified Presence (CUP) Web Framework Malformed TCP Packet Handling Memory Exhaustion Remote DoS
93184;IBM Notes Client Single Logon Insecure Transmission Local Password Disclosure
93183;Vanilla Forums applications/dashboard/controllers/class.utilitycontroller.php Update Check Handling Unspecified Objection Injection Weakness
93182;TinyBrowser /tiny_mce/plugins/tinybrowser/tinybrowser.php Empty type Parameter Directory Listing
93181;TinyBrowser /tiny_mce/plugins/tinybrowser/edit.php type Parameter XSS
93180;TinyBrowser /tiny_mce/plugins/tinybrowser/tinybrowser.php type Parameter XSS
93179;TinyBrowser /tiny_mce/plugins/tinybrowser/upload.php type Parameter XSS
93178;TinyBrowser Multiple Script Direct Request Path Disclosure
93177;TinyBrowser /tiny_mce/plugins/tinybrowser/edit.php Empty type Parameter Directory Listing
93176;phpVMS admin/action.php Unspecified Issue
93175;Google Chrome PDF Viewer Image Decoding Buffer Overflow
93174;MySQL Crafted Derived Table Handling DoS
93173;TinyBrowser File Download Arbitrary Code Execution
93172;Apache Camel camel/endpoints/ Endpoint XSS
93171;Apache Sling HtmlResponse Error Message XSS
93170;Apache Directory DelegatingAuthenticator MitM Spoofing Weakness
93169;Apache Wave AuthenticationServlet.java Session Fixation Weakness
93168;Apache Click ErrorReport.java id Parameter XSS
93167;Apache ActiveMQ JMSXUserId Spoofing Weakness
93166;Apache CXF Crafted Message Element Count Handling System Resource Exhaustion Remote DoS
93165;Apache CXF Crafted Message Element Level Handling System Resource Exhaustion Remote DoS
93164;Apache Harmony DatagramSocket Class connect Method CheckAccept() IP Blacklist Bypass
93163;Apache Hadoop Map/Reduce Daemon Symlink Arbitrary File Overwrite
93162;Apache VelocityStruts struts/ErrorsTool.getMsgs Error Message XSS
93161;Apache CouchDB Rewriter VM Atom Table Memory Exhaustion Remote DoS
93160;Cimy Counter Plugin for WordPress wp-content/plugins/cimy-counter/cc_redirect.php fn Parameter XSS
93159;Cimy Counter Plugin for WordPress wp-content/plugins/cimy-counter/cc_redirect.php Malformed fn Parameter Remote Path Disclosure
93158;Apache Wicket BookmarkablePageLink Feature XSS CSRF
93157;Apache Struts UrlHelper.java s:url includeParams Functionality XSS
93156;Apache Tapestry Calendar Component datefield.js datefield Parameter XSS
93155;Apache Struts fielderror.ftl fielderror Parameter Error Message XSS
93154;Apache JSPWiki Edit.jsp createPages WikiPermission Bypass
93153;Apache PDFBox PDFXrefStreamParser Missing Element Handling PDF Parsing DoS
93152;Apache Hadoop HttpServer.java Multiple Function XSS
93151;Apache Shiro Search Filter userName Parameter LDAP Code Injection Weakness
93150;Apache Harmony java.net.SocketPermission Class boolean equals Function checkConnect() Weakness Host Name Retrieval
93149;Apache Harmony java.security.Provider Class void load Function checkSecurityAccess() Weakness
93148;Apache Harmony java.security.ProtectionDomain Class java.lang.String.toString() Function checkPermission() Weakness
93147;Apache Harmony java.net.URLConnection openConnection Function checkConnect Weakness Proxy Connection Permission Bypass
93146;Apache Harmony java.net.ServerSocket Class void implAccept Function checkAccept() Weakness SerSocket Subclass Creation
93145;Apache Qpid JMS Client Detached Session Frame Handling NULL Pointer Dereference Remote DoS
93144;Apache Solr Admin Command Execution CSRF
93143;Symantec Brightmail Gateway Management Console Multiple Unspecified XSS
93142;EMC Multiple Documentum Products Unspecified XSS
93141;EMC Multiple Documentum Products Unspecified Cross-Frame Scripting
93140;EMC Multiple Documentum Products Unspecified Session Fixation
93139;EMC AlphaStor Library Control Program (LCP) Unspecified Command Processing Remote Overflow
93138;Actuate ActuateJavaComponent Unspecified Traversal Arbitrary File Access
93137;OSSIM /ossim/session/users_edit.php Multiple Parameter SQL Injection
93136;OSSIM /ossim/forensics/base_qry_main.php Multiple Parameter SQL Injection
93135;OSSIM /ossim/net/getnet.php sortname Parameter SQL Injection
93134;OpenStack Keystone API User Deletion Session Token Persistence Weakness
93133;OpenStack Nova signing_dir Permission Weakness Forged Token Generation
93132;Fujitsu Unquoted Search Path DeskUpdate.exe Unquoted Search Path Local Privilege Escalation Weakness
93131;CHICKEN Multiple Procedure POSIX select() Function Buffer Overflow
93130;TIBCO Silver Mobile Server Remote Admin Command Execution
93129;Htmlarea Module for Drupal /insert_image.php Multiple Function File Upload Arbitrary Code Execution
93128;MyVocabtionary (PHPvocabtionary) install/dbtes.php Arbitrary Database Account Creation
93127;Hloun Support Management System admin/index.php username Parameter SQL Injection
93126;Hloun Support Management System index.php id Parameter SQL Injection
93125;SoftBank Online Service Gate OWA Helper / OSG Lite Cleartext Office 365 Password Disclosure
93124;PostgreSQL dynahash Numbuckets Calculation Remote Integer Overflow DoS
93123;Game Section Plugin for MyBB /games.php Multiple Parameter XSS
93122;Google Chrome PDF Viewer Color Components Handling Stack Buffer Overflow
93121;Google Chrome PDF Viewer Image Upsampling Overflow
93120;Google Chrome PDF Viewer Font Dictionary Handling Use-after-free Issue
93119;Google Chrome PDF Viewer Image Cache Handling Use-after-free Issue
93118;Google Chrome for iOS SSL Error Message URL Bar Spoofing
93117;Google Chrome for iOS document.write Handling Universal XSS
93116;Google Chrome PDF Viewer Wild Clip Rects Out-of-bounds Read Issue
93115;Google Chrome PDF Viewer JP2 Decoding Integer Overflow
93114;Adobe ColdFusion administrator/mail/download.cfm filename Parameter Traversal Arbitrary File Access
93113;Juniper SmartPass WLAN Security Management Application Unspecified XSS
93112;Juniper Junos Space / JA1500 Web UI Configuration Tabs Plaintext Password Disclosure
93111;OpenVPN Access Server Admin User Creation CSRF
93110;Cisco Unified Customer Voice Portal (CVP) Tomcat Web Management Component User-supplied Application Execution
93109;Cisco Unified Customer Voice Portal (CVP) Log Viewer Arbitrary File Access
93108;Cisco Unified Customer Voice Portal (CVP) Resource Manager Component Traversal Arbitrary File Overwrite
93107;Cisco Unified Customer Voice Portal (CVP) XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
93106;Cisco Unified Customer Voice Portal (CVP) Malformed SIP INVITE Packet Handling Remote DoS
93105;Cisco Unified Customer Voice Portal (CVP) Tomcat Web Management Component Unspecified Remote Privilege Escalation
93104;UMI.CMS Admin User Creation CSRF
93103;NetApp OnCommand System Manager SnapMirror Interface Arbitrary File Access
93102;NetApp OnCommand System Manager Halt/Reboot Interface Arbitrary Command Execution
93101;NetApp OnCommand System Manager /zapiServlet User Management Interface Multiple Parameter XSS
93100;NetApp OnCommand System Manager Group Management Interface comment Parameter XSS
93099;NetApp OnCommand System Manager Share Management Interface comment Parameter XSS
93098;NetApp OnCommand System Manager /zapiServlet CIFS Configuration Management Interface Multiple Parameter XSS
93097;NetApp OnCommand System Manager LUN Management Interface comment Parameter XSS
93096;WP-PostViews Plugin for WordPress Setting Manipulation CSRF
93095;Spotify Stream Encryption Weakness DRM-Free MP3 Access
93094;Red Hat OpenShift Origin URL Handling Arbitrary Command Execution
93093;Brother MFC-9970CDW /fax/general_setup.html Multiple Parameter XSS
93092;Brother MFC-9970CDW /admin/profile_settings_net.html Multiple Parameter XSS
93091;Cisco IOS on ISR G2 Routers ISM Module Malformed authentication-header Packet Handling Remote DoS
93090;DJ-Classifieds Component for Joomla! index.php se_regs[] Parameter SQL Injection
93089;Korenix Multiple JetNet Switches Multiple Persistent Credentials
93088;Contextual Related Posts Plugin for WordPress Multiple Funciton CSRF
93087;GRAND FlAGallery Plugin for WordPress [flagallery] Tag gid Parameter SQL Injection
93086;GroundWork Monitor Enterprise Foundation NeDi Component Multiple File Direct Request Information Disclosure
93085;GroundWork Monitor Enterprise Foundation Nagios-App Component Multiple File Direct Request Information Disclosure
93084;GroundWork Monitor Enterprise Foundation /foundation-webapp/admin/manage-configuration.jsp nagios Account /usr/local/groundwork/ Arbitrary File Manipulation
93083;GroundWork Monitor Enterprise Foundation MONARCH Component monarch.cgi nagios Account Traversal Arbitrary File Overwrite
93082;PostgreSQL libpq PQprintTuples Off-by-one Overflow
93081;Microsoft Security Essentials UninstallString Unquoted Search Path Local Privilege Escalation Weakness
93080;Fujitsu Lifebook A512 Multiple Pre-installed Products Unquoted Search Path Local Privilege Escalation Weakness
93079;Invensys Wonderware Information Server (WIS) XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
93078;Invensys Wonderware Information Server (WIS) Crafted Request Handling Resource Exhaustion Remote Code Execution
93077;Invensys Wonderware Information Server (WIS) Unspecified XSS
93076;Invensys Wonderware Information Server (WIS) Unspecified SQL Injection
93075;Forbes Magazine Microsoft Office 365 T-Mobile Router Admin Interface Default Password
93074;SAP ERP Central Component (ECC) Remote Function Module Multiple Call Handling Remote Code Execution
93073;Brother MFC-9970CDW Cleartext Password Disclosure
93072;Brother MFC-9970CDW Password Field Autocomplete Weakness
93071;Brother MFC-9970CDW Unspecified Cross-Domain Referer Leakage
93070;Brother MFC-9970CDW Multiple Script Cross-domain Browser Window Injection Content Spoofing
93069;Brother MFC-9970CDW /admin/profile_settings_net.html Crafted Request Handling Private IP Address Disclosure
93068;Brother MFC-9970CDW /admin/admin_main.html id Parameter XSS
93067;Brother MFC-9970CDW /admin/log_to_net.html id Parameter XSS
93066;Brother MFC-9970CDW /fax/copy_settings.html kind Parameter XSS
93065;Cisco Linksys E4200 Missing HTML Charset Specification XSS
93064;Cisco Linksys E4200 Cleartext Password Disclosure
93063;Cisco Linksys E4200 Password Field Autocomplete Weakness
93062;Cisco Linksys E4200 Unspecified Private IP Address Disclosure
93061;Cisco Linksys E4200 Unspecified Clickjacking Issue
93060;Cisco Linksys E4200 /apply.cgi Multiple Parameter XSS
93059;Cisco Linksys E4200 /storage/apply.cgi new_group Parameter XSS
93058;Red Hat subscription-manager rhn-migrate-classic-to-rhsm Tool System Profile Migration X.509 Certificate Validation MitM Spoofing Weakness
93057;IBM Notes PNG File Handling Integer Overflow
93056;IBM WebSphere DataPower XC10 Unspecified Unauthenticated Admin Command Execution
93055;WeBid yourauctions_p.php startnow Parameter SQL Injection
93054;IBM Java SDK Multiple Unspecified Arbitrary Code Execution
93053;OpenDocMan add.php Multiple Parameter XSS
93052;OpenDocMan error.php last_message Parameter XSS
93051;EasyWebScripts Craigslist Clone Gold index.php catid Parameter SQL Injection
93050;IBM Sterling Secure Proxy Error Condition Handling Unspecified Information Disclosure
93049;IBM Sterling Secure Proxy Configuration Manager Pages Third Party HTML Frame Rendering Information Disclosure
93048;IBM Sterling Secure Proxy HTTP Header Web Server Version Disclosure
93047;abcMIDI ABC File Repeat String Handling Stack Buffer Overflow
93046;Beat Websites beats.php gid Parameter SQL Injection
93045;YaBB Load.pl guestlanguage Cookie Text Attachment Arbitrary Perl Code Execution
93044;Korenix Multiple JetNet Switches SSL / SSH Hardcoded Private Keys
93043;Korenix Multiple JetNet Switches TFTP Server Arbitrary File Creation
93042;VideoJS video-js.swf ExternalInterface.call() Method readyFunction Parameter XSS
93041;Huawei AR Routers SNMPv3 Message Handling Stack Buffer Overflow
93040;HP Integrated Lights-Out (iLO) IPMI Cipher Zero Unauthenticated Remote Admin Access
93039;Dell iDRAC6 IPMI Cipher Zero Unauthenticated Remote Admin Access
93038;SuperMicro IPMI Cipher Zero Unauthenticated Remote Admin Access
93037;nginx /http/ngx_http_parse.c Worker Process Crafted Request Handling Remote Overflow
93036;GetSimple CMS settings.php Multiple Parameter XSS
93035;GetSimple CMS edit.php Multiple Parameter XSS
93034;GetSimple CMS Multiple File Extension Upload Arbitrary Code Execution
93033;WP Photo Album Plus Plugin for WordPress wp-admin/admin.php commentid Parameter XSS
93032;Xen qemu guest agent Multiple File Symlink Local Privilege Escalation
93031;Login With Ajax Plugin for WordPress Setting Manipulation CSRF
93030;IP.Board Unspecified Admin Account Access Issue
93029;Speck CMS /portal/group.cfm qGroup Parameter SQL Injection
93028;Speck CMS /portal/user.cfm qUser Parameter SQL Injection
93027;FuzeZip ZIP File Name Header Handling Overflow
93026;Easy Icon Maker ICO File Handling Overflow DoS
93025;Calendar Plugin for WordPress Calendar Entry Addition CSRF
93024;ZENworks Desktop Management (ZDM) Multiple Unquoted Search Path Local Privilege Escalation
93023;OpenVPN UDP Mode openvpn_decrypt MITM Chosen Ciphertext Injection Weakness
93022;PostgreSQL pg_dump Malformed Connection String Remote DoS
93021;PostgreSQL DELETE RETURNING Function Shared Buffer Handling DoS
93020;D-Link DSL-320B Multiple Script Credential Logging Information Disclosure
93019;D-Link DSL-320B /home/home_parent.xgi hostname Parameter XSS
93018;D-Link DSL-320B /advanced/adv_dns.xgi Multiple Parameter DNS Setting Manipulation
93017;Phasefale /set/comment.html newhaccpcomment Parameter XSS
93016;Phasefale Splash Page Internal IP Address Disclosure
93015;Phasefale Default Admin Credentials
93014;D-Link DSL-320B /status/status_log.sys Direct Request Information Disclosure
93013;D-Link DSL-320B /config.bin Direct Request Information Disclosure
93012;RSA Archer GRC Arbitrary Global Report Modification
93011;RSA Archer GRC Multiple Unspecified XSS
93010;RSA Archer GRC File Upload Arbitrary Code Execution
93009;Apache VCL XMLRPC API Unspecified Function Remote Privilege Escalation
93008;Apache VCL Web GUI Unspecified Remote Privilege Escalation
93007;Adobe Reader PDF Tracking Information Disclosure Weakness
93006;IBM Multiple Product WS-Security Message Signature Spoofing Remote Code Execution
93005;Microsoft IE MSXML XMLDOM Object Local File Enumeration
93004;Dovecot with Exim sender_address Parameter Remote Command Execution
93003;Cisco WebEx Crafted Request Uninitialized Memory Remote Disclosure
93002;Cisco Unified Communications Manager (CUCM) CLI Unspecified Arbitrary File Access
93001;GPSD NMEA0183 Driver Malformed Packet Parsing Remote DoS
93000;GPSD AIS Driver AIVDM ASCII Packet Un-armoring Remote Overflow DoS
92999;httplib2 Hostname SSL Certificate Validation MitM Spoofing Weakness
92998;Linux Kernel ChipIdia Controller Modules Content Stream Handling Local DoS
92997;Apache Commons Codec org.apache.commons.codec.net.URLCodec Fields Missing 'final' Thread-safety Unspecified Issue;;
92996;IBM Lotus Domino Soundex Brute Force Weakness
92995;Advanced Integration BIOS Default Password
92994;Engima Machine Limited Persistent Indicator Chosen Message Key Encryption Weakness
92993;Microsoft IE CGenericElement Object Handling Use-after-free Arbitrary Code Execution
92992;WinArchiver ZIP File Header Handling Overflow
92991;Cisco Wireless Lan Controller Telnet Service Incorrectly Terminated Sessions Remote DoS
92990;EMC Avamar Client X.509 Certificate Multiple Field Domain Name Matching MiTM Weakness
92989;EMC Avamar Server Web Based File Restore Interface Crafted URL Handling Arbitrary File Access
92988;EMC NetWorker Insecure File Permission Local Privilege Escalation
92987;LibTIFF tools/tiff2pdf.c tp_process_jpeg_strip() Function TIFF File Handling Heap Buffer Overflow
92986;LibTIFF tools/tiff2pdf.c TIFF File Handling Stack Buffer Overflow
92985;DotNetNuke Modal Windows XSS
92984;Xen Bridge Device Table Entry Remapping MSI Interrupt Validation Weakness Local DoS
92983;Xen Non-Preemptible Page Table Manipulation Operation Handling Local DoS
92982;Jenkins Unspecified XSS
92981;Jenkins Multiple Function CSRF
92980;IBM Sterling Multiple Product Order Management API Tester URL User Information Disclosure
92979;Cisco IOS XR Software Crafted SNMP Packet Handling Remote DoS
92978;Linux Kernel include/net/scm.h scm_set_cred Function Incorrect Credential Passing Values Crafted Application Handling Local Privilege Escalation
92977;Hitachi IT Operations Director Unspecified Overflow
92976;Apache ActiveMQ scheduled.jsp crontab Command XSS
92975;sofortueberweisung2commerce Extension for TYPO3 Unspecified SQL Injection
92974;UserTask Center, Messaging (sys_messages) Extension for TYPO3 Unspecified XSS
92973;Javascript and CSS Optimizer (js_css_optimizer) Extension for TYPO3 Unspecified XSS
92972;From a csv-file to a html-table (kk_csv2table) Extension for TYPO3 Unspecified Arbitrary File Access
92971;Twitter Auth Service (twitter_auth) Extension for TYPO3 Unspecified Authentication Bypass
92970;News Search (news_search) Extension for TYPO3 Unspecified SQL Injection
92969;Subscription (eu_subscribe) Extension for TYPO3 Unspecified SQL Injection
92968;Attac Petition (attacpetition) Extension for TYPO3 Unspecified SQL Injection
92967;MySQL2JSON (mn_mysql2json) Extension for TYPO3 Unspecified SQL Injection
92966;Exinit job offer (exinit_job_offer) Extension for TYPO3 Unspecified SQL Injection
92965;Frontend File Browser (fefilebrowser) Extension for TYPO3 Unspecified Arbitrary File Upload
92964;SEO Pack for tt_news (lonewsseo) Extension for TYPO3 Unspecified SQL Injection
92963;Attac Calendar (attacalendar) Extension for TYPO3 Unspecified SQL Injection
92962;Tip-A-Friend Plus (tipafriend_plus) Extension for TYPO3 Unspecified XSS
92961;Tip-A-Friend Plus (tipafriend_plus) Extension for TYPO3 Unspecified Mail Header Injection
92960;OneCMS /admin/admin.php username Parameter SQL Injection
92959;OneCMS Timthumb thumbnail.php src Parameter Remote File Inclusion
92958;Commerce Extension for TYPO3 Unspecified XSS
92957;F-Secure Multiple Products for Mac OS X Local Firewall Deactivation
92956;PostgreSQL Query Clause Handling Stack Overflow
92955;IBM solidDB Stored Procedure Calling Default Value Input Parameter Handling Remote DoS
92954;Huawei UTPS Back-end Plugin Configuration File Parameter Parsing Local Overflow
92953;Zenoss /zport/dmd/qs-step2 Hostnames/IP Addresses Field XSS
92952;FileStream Turbo Browser turbob.exe Registry Value Handling Local Overflow
92951;F-Secure Linux Security RedirFS Implementation Real-Time Scanning Bypass
92950;MySQL Running START SLAVE Statement Process Listing Plaintext Local Password Disclosure
92949;Lexmark Multifunction Devices Exported Setting File Remote Information Disclosure
92948;Lexmark Multifunction Devices Email Shortcut Hidden Recipient Weakness
92947;Apache Commons Codec org.apache.commons.codec.language.Soundex.US_ENGLISH_MAPPING Missing MS_PKGPROTECT Field Manipulation Unspecified Issue
92946;IBM Lotus Domino SMTP Server Connection Saturation Remote DoS
92945;IBM Lotus Notes Crafted Email Multiple Form Properties Arbitrary Code Execution
92944;Live Comment Preview Plugin for WordPress Comment Field Preview XSS
92943;JetAudio JetMPG.ax Module MPEG2-TS File Handling Stack Buffer Overflow
92942;D-Link DNS-323 /goform/GetNewDir fNEW_DIR Parameter Arbitrary File Overwrite
92941;D-Link DNS-323 /goform/right_now_d T1 Parameter Remote Command Execution
92940;Cisco WebEx Crafted HTTP Request Handling Cache Directory File Disclosure
92939;AudioCoder Multiple File Handling Stack Buffer Overflow
92938;Novell iPrint Client Unspecified Stack Buffer Overflow
92937;eggBlog /_lib/openwysiwyg/addons/imagelibrary/insert_image.php wysiwyg Parameter File Upload Arbitrary Code Execution
92936;Berkeley Open Infrastructure for Network Computing (BOINC) Client file_signature Parsing Stack Overflow
92935;Huawei AR Routers SNMPv3 Parsing Remote Overflow DoS
92934;Xibo index.php p Parameter Traversal Arbitrary File Access
92933;IBM Tivoli Directory Server SSL/TLS Connection Client Data Handling Remote DoS
92932;Berkeley Open Infrastructure for Network Computing (BOINC) XML Parser Multiple Function Stack Overflow
92931;Microsoft System Center Operations Manager Web Console /InternalPages/ViewTypeManager.aspx Multiple Parameter XSS
92930;Oracle Java performSSVValidation Function __applet_ssv_validated Parameter Unsigned Applet Execution Security Level Restriction Bypass Weakness
92929;Nagios XI for Red Hat RPM nagios.upgrade_to_v3.sh Insecure Temporary File Symlink Arbitrary File Overwrite
92928;IBM Tivoli Federated Identity Manager FIM SAML 2.0 Protocol Response Handling XSS
92927;Linux Kernel open-time Capability file_ns_capable() Helper Function Local Privilege Escalation
92926;Berkeley Open Infrastructure for Network Computing (BOINC) /user/team_search.php Multiple Parameter SQL Injection
92925;Berkeley Open Infrastructure for Network Computing (BOINC) /user/submit_rpc_handler.php Multiple Parameter SQL Injection
92924;Berkeley Open Infrastructure for Network Computing (BOINC) /user/team_admins.php email_addr Parameter SQL Injection
92923;Berkeley Open Infrastructure for Network Computing (BOINC) /user/submit.php appname Parameter SQL Injection
92922;Berkeley Open Infrastructure for Network Computing (BOINC) /inc/bossa.inc name Parameter SQL Injection
92921;Google Chrome for iOS Multiple Unspecified Issues
92920;GetSimple CMS loadtab.php Unspecified Remote Code Execution
92919;GetSimple CMS Frontend Unspecified Traversal Arbitrary File Access
92918;GetSimple CMS ajax.php Unspecified Traversal
92917;GetSimple CMS error_checking Unspecified XSS
92916;GetSimple CMS $LANG Settings Unspecified XSS
92915;GetSimple CMS /admin/filebrowser.php Multiple Parameter XSS
92914;GetSimple CMS /admin/edit.php Multiple Parameter XSS
92913;Microsoft IE Unspecified Use-after-free Arbitrary Code Execution (2013-1338)
92912;Berkeley Open Infrastructure for Network Computing (BOINC) db/db_base.cpp DB_BASE::insert Function Stack Buffer Overflow
92911;Elecard MPEG Player Crafted M3U File Location String Handling Stack Buffer Overflow
92910;Easy AdSense Lite Plugin for WordPress Setting Manipulation CSRF
92909;PHPValley Micro Jobs Site Script change_pass.php auser Parameter SQL Injection
92908;Filebrowser Module for Drupal File List XSS
92907;Fortinet FortiClient VPN MITM Spoofing Cleartext Password Remote Disclosure
92906;b2evolution SQL Query Manipulation CSRF
92905;b2evolution /blogs/admin.php show_statuses[] Parameter SQL Injection
92904;Advanced XML Reader Plugin for WordPress XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
92903;Microchip tcpip/ip.c TCPIP_IPV6_ProcessFragmentationHeader() Function IPv6 Header fragment offset Field Parsing Overflow
92902;IBM Tivoli OMEGAMON XE CT/ENGINE Component Leading NULL Character URL Handling IBM Tivoli Monitoring Process Remote DoS
92901;IBM Tivoli OMEGAMON XE CT/ENGINE Component UTF-8 Escape Character Sequence Handling Unspecified XSS
92900;IBM Notes HTML Email SCRIPT Element Handling XSS
92899;IBM Notes HTML Email APPLET Element Handling Arbitrary Code Execution
92898;MediaWiki Password Change Blocking Mechanism Bypass
92897;MediaWiki Uploaded SVG File XSS
92896;Syslog Watcher Pro Date Parameter Report Viewing XSS
92895;HP Service Manager Web Tier Component Unspecified XSS
92894;HP Service Manager Web Tier Component Unspecified Remote Information Disclosure
92893;Cisco Prime Central for Hosted Collaboration Solution (HCS) OpenView Web Menus Unspecified XSS
92892;Cisco Prime Central for Hosted Collaboration Solution (HCS) Netcool Impact (NCI) Web Menus Unspecified XSS
92891;Cisco Prime Central for Hosted Collaboration Solution (HCS) IBM Tivoli Monitoring (ITM) Help Menus Unspecified XSS
92890;Cisco Prime Central for Hosted Collaboration Solution (HCS) IBM Tivoli Monitoring (ITM) Java Servlet Container Unspecified XSS
92889;Cisco Prime Central for Hosted Collaboration Solution (HCS) Unspecified Traversal Arbitrary File Access
92888;Cisco Unified Communications Domain Manager Malformed UDP Packet Saturation Remote DoS
92887;Cisco TelePresence Management Suite (TMS) SNMP Trap Handling TMSSNMPService.exe Process Remote DoS
92886;FreeBSD Network File System (NFS) Server sys/fs/nfsserver/nfs_nfsdport.c nfsrvd_readdir() Function READDIR Request Handling Remote Code Execution
92885;IBM Sametime Classic Meeting Server Web Application Component Unspecified XSS
92884;Berkeley Open Infrastructure for Network Computing (BOINC) /sched/sched_locality.cpp File Name Handling SQL Injection
92883;WowzaMediaServer (WMS) Properties Module Multiple Function Remote Privilege Escalation
92882;WowzaMediaServer (WMS) Traversal Arbitrary File Access
92881;Berkeley Open Infrastructure for Network Computing (BOINC) cs_account.cpp PROJECT::write_account_file() Function Client Format String
92880;Berkeley Open Infrastructure for Network Computing (BOINC) client/cs_trickle.cpp send_replicated_trickles Function Stack Overflow
92879;Ipswitch IMail Server Email Body XSS
92878;strongSwan OpenSSL Plugin Malformed ECDSA Signature Handling Weakness
92877;Vivotek PT7135 IP Camera farseer.out system.ntp Parameter Remote Command Execution
92876;Vivotek PT7135 IP Camera Traversal Camera Memory Access
92875;Vivotek PT7135 IP Camera Crafted TSP Packet Handling Video Stream Authentication Bypass
92874;Vivotek PT7135 IP Camera RTSP Service Crafted Packet Header Field Handling Remote Overflow
92873;Vivotek PT7135 IP Camera Direct Request Plaintext Information Disclosure
92872;FlightGear flightgear/src/Environment/fgclouds.cxx Cloud Name Handling Remote Format String
92871;Linux Kernel fs/cifs/transport.c smb_send_rqst Function NULL Pointer Dereference Local DoS
92870;IBM Lotus Domino domcfg.nsf Direct Request Server Configuration Remote Disclosure
92869;OpenStack Keystone Command Line Process Listing Local Credential Disclosure
92868;gnome-screensaver gnome-settings-daemon Wake-up System Interaction Weakness
92867;Memcached Malformed Packet Handling Remote DoS
92866;Linux Kernel Virtual Ethernet Driver Implementation /drivers/net/veth.c skb Handling Remote DoS
92865;Telepathy Idle SSL Certificate Valdiation MitM Spoofing Weakness
92864;D-Link Multiple IP Cameras Default Hardcoded Password
92863;D-Link Multiple IP Cameras Crafted Request Handling Authentication Bypass
92862;D-Link Multiple IP Cameras md/lums.cgi Direct Request Live Video Stream ASCII Output Disclosure
92861;D-Link Multiple IP Cameras upnp/asf-mp4.asf Direct Request Live Video Stream Disclosure
92860;D-Link Multiple IP Cameras /var/www/cgi-bin/rtpd.cgi Crafted Query String Handling Remote Command Execution
92859;FoeCMS item.php ei Parameter SQL Injection
92858;FoeCMS item.php ei Parameter XSS
92857;Ajax File Manager Plugin for TinyMCE ajax_create_folder.php foo Parameter Remote Command Execution
92856;FreePBX Backup Module page.backup.php dir Parameter Remote Command Execution
92855;PHPValley Micro Jobs Site Script change_pass_content.php auser Parameter Unrestricted Username Change Account Takeover
92854;Linux Kernel Virtio Device (virtio-rng) qemu Address Validation Failure Local Privilege Escalation
92853;autojump /etc/profile.d/autojump.sh Path Subversion Arbitrary File Creation
92852;Berkeley Open Infrastructure for Network Computing (BOINC) Server Scheduler Functionality boinc_db.cpp SQL Injection
92851;Linux Kernel fs/ext4/namei.c ext4_orphan_del Function Crafted Filesystem Handling Local DoS
92850;Linux Kernel ftrace Implementation CAP_SYS_ADMIN Capability Multiple Function Local DoS
92849;Top 10 Plugin for WordPress Setting Manipulation CSRF
92848;SyntaxHighlighter Evolved Plugin for WordPress syntaxhighlighter2/scripts/clipboard.swf Unspecified XSS
92847;WPS Office Wpsio.dll BSTR String Handling Stack Buffer Overflow
92846;IBM SPSS SamplePower ActiveX (vsflex7l) Unspecified Arbitrary Code Execution
92845;IBM SPSS SamplePower ActiveX (c1sizer.ocx) TabCaption Property.Handling Heap Buffer Overflow
92844;IBM SPSS SamplePower ActiveX (Vsflex8l) Unspecified Arbitrary Code Execution
92843;D-Link DIR-635 Ping Facility data Parameter XSS
92842;D-Link DIR-635 /Basic/Wireless.shtml config.wireless[0].ssid_profiles[0].ssid Parameter XSS
92841;OpenStack Keystone Debug Logs LDAP Password Plaintext Local Disclosure
92840;Studio Zen Theme for WordPress Multiple Script Direct Request Path Disclosure
92839;Feather12 Theme for WordPress Multiple Script Direct Request Path Disclosure
92838;Imperial Fairytale Theme for WordPress Multiple Script Direct Request Path Disclosure
92837;Music Theme for WordPress Multiple Script Direct Request Path Disclosure
92836;Photocrati Theme for WordPress Multiple Script Direct Request Path Disclosure
92835;ClamAV libclamav/pdf.c Encrypted PDF File Handling Heap Buffer Overflow
92834;ClamAV libclamav/pe.c UPX-Packed Executable Handling Heap Buffer Overflow
92833;Cisco Linksys WRT310N index.asp Setup Form Multiple Parameter Remote DoS
92832;WP Super Cache Plugin for WordPress /wp-super-cache/trunk/wp-cache.php wp_nonce_url Function URI XSS
92831;WP Super Cache Plugin for WordPress /wp-super-cache/trunk/plugins/wptouch.php URI XSS
92830;WP Super Cache Plugin for WordPress /wp-super-cache/trunk/plugins/searchengine.php URI XSS
92829;WP Super Cache Plugin for WordPress /wp-super-cache/trunk/plugins/domain-mapping.php URI XSS
92828;WP Super Cache Plugin for WordPress /wp-super-cache/trunk/plugins/badbehaviour.php URI XSS
92827;WP Super Cache Plugin for WordPress /wp-super-cache/trunk/plugins/awaitingmoderation.php URI XSS
92826;Cisco Multiple Products CLI Unspecified Local Privilege Escalation
92825;HP OpenCall MultiService Controller (OCMC) H.323 Stack Unspecified Remote DoS
92824;HP Jetdirect FTP Service Writable Directory Arbitrary File Printing / Firmware Updating
92823;HP Jetdirect 310x Print Server for Fast Ethernet Unspecified Remote Issue
92822;HP Proactive Remote Service (PRS) Compaq Remote Service Module (CRSM) Web Interface Privileged File Access
92821;Cisco Unified Communications Domain Manager Unspecified XSS
92820;Cisco IPS SensorApp Regex Handling Unspecified Local DoS
92819;Cisco Nexus 7000 Series Switch Frame Forwarding Loop Remote DoS
92818;WebKit Object Element beforeload Event Frame Removal Use-after-free Arbitrary Code Execution
92817;Henry Schein Dentrix G5 Hardcoded Database Credentials
92816;MatrikonOPC A&amp;E Historian / Security Gateway Reset Packet (RST) Handling Remote DoS
92815;MatrikonOPC A&amp;E Historian / Security Gateway Unspecified Traversal Arbitrary File Manipulation
92814;IBM SPSS SamplePower ActiveX (olch2x32.ocx) Load() Method OC2 File Handling Arbitrary Code Execution
92813;VMware vCenter Server Appliance (vCSA) Virtual Appliance Management Interface (VAMI) Unspecified Arbitrary File Upload
92812;VMware vCenter Server Active Directory (AD) Anonymous LDAP Binding Blank Password Handling Authentication Bypass
92811;VMware vCenter Server Appliance (vCSA) Virtual Appliance Management Interface (VAMI) Unspecified Arbitrary File Execution
92810;IBM Connections Communities Component Unspecified XSS
92809;Cisco IOS XR Software Crafted SNMP Packet Handling Memory Leak Remote DoS
92808;Cisco Unified Computing System Central Software ShockWave Flash Content Loading Unspecified XSS
92807;IBM Sametime Links Unspecified XSS
92806;IBM Sametime Crafted IM Chat Message Unspecified Command Execution
92805;SAP NetWeaver Multiple RFC Function SPFC Packet Handling SMB Relay Attack Arbitrary File Access
92804;Galil RIO-47100 PLC Crafted Modbus Packet Handling Overflow Remote DoS
92803;CommuniGate Pro Webmail Email Reply Content Parsing XSS
92802;Elastic Path User Details Multiple Field XSS
92801;McAfee ePolicy Orchestrator Unspecified Traversal Arbitrary File Upload
92800;McAfee ePolicy Orchestrator Agent-Handler Component Unspecified SQL Injection
92799;IBM Application Support Facility Document Connect for ASF Feature Unspecified Link Injection
92798;IBM Application Support Facility Document Connect for ASF Feature Unspecified XSS
92797;HP Managed Printing Administration Unspecified XSS
92796;nginx ngx_http_close_connection Function Crafted r-&gt;count Value HTTP Request Handling Remote Integer Overflow
92795;phpMyAdmin export.php $GLOBALS Array Overwrite Traversal Database Dump Execution
92794;phpMyAdmin export.php what Parameter Traversal Local File Inclusion
92793;phpMyAdmin libraries/mult_submits.inc.php preg_replace() Function Multiple Parameter Remote Code Execution
92792;phpMyAdmin Local Database Dump File Handling Remote Code Execution
92791;Citrix NetScaler Access Gateway Enterprise Edition (AGEE) Unspecified Intranet Access Restriction Bypass
92790;HP Multiple LaserJet Printers Unspecified Remote File Access Information Disclosure
92789;Gallery Unspecified Issue
92788;jigbrowser+ Application for Android Crafted Website Handling Address Bar Spoofing Weakness
92787;Yahoo! Browser Application for Android Window Opening Address Bar Spoofing
92786;Orange Mobile Broadband OrangeMobileBroadband_Service Named Pipe Remote Command Execution
92785;BT Home Hub Web Management Interface 'Accessible Access Points Table' Page SSID Handling XSS Weakness;;
92784;Oracle Multiple Products Enterprise Manager Console Arbitrary SQL Statement Execution CSRF
92783;Oracle Multiple Products Enterprise Manager Console Alert Event Handling commentInput Field XSS
92782;OpenVPN Unquoted Search Path Local Privilege Escalation Weakness
92781;IBM WebSphere MQ amqxcs2.dll xcsGetMem Function Packet Parsing Integer Overflow
92780;IBM WebSphere MQ TCPReceive Function Signedness Error Heap Overflow Remote DoS
92779;Retain Resource Planning System Authentication Packet Handling Arbitrary Memory Pointer Remote Code Execution
92778;Contact Form ][ Plugin for WordPress options-contactform.php Multiple Parameter XSS
92777;Contact Form ][ Plugin for WordPress options-contactform.php Multiple Function CSRF
92776;Contact Form ][ Plugin for WordPress /contact/ Multiple Field XSS
92775;Contact Form ][ Plugin for WordPress Send a Copy to Yourself Feature Arbitrary Mail Relay
92774;WP PHPList Plugin for WordPress wp-phplist.php unsubscribeemail Parameter XSS
92773;Subscribe to Comments Plugin for WordPress subscribe-to-comments.php Multiple Parameter XSS
92772;Subscribe to Comments Plugin for WordPress wp-subscription-manager.php Multiple Parameter XSS
92771;HP OpenView Operations / VantagePoint for Windows Remote Managed Node Unauthorized Command Execution
92770;HP ProCurve 5300 Switches Unspecified Remote DoS
92769;Cisco NX-OS Software Management Interface Crafted Jumbo Frame Packet Handling Remote DoS
92768;Cisco NX-OS Software SNMP Unspecified Buffer Overflow
92767;Cisco Unified Computing System Crafted KVM Authentication Request Handling Authentication Bypass
92766;Cisco Unified Computing System Manager Web Interface Technical Support / Local Backup File Information Disclosure
92765;Cisco Unified Computing System Manager XML API Management Service Crafted Request Handling Remote DoS
92764;Cisco NX-OS Software SNMP and License Manager Crafted SNMP Query Handling Buffer Overflow
92763;Cisco Unified Computing System Manager IPMI Crafted Request Handling Buffer Overflow
92762;Cisco Adaptive Security Appliances (ASA) Software Easy VPN Feature Local Privilege Escalation
92761;Cisco Unified Computing System Manager Web Console Login Page Malformed Request LDAP User Authentication Bypass
92760;Cisco Device Manager element-manager.jnlp Insufficient Parameter Validation Arbitrary Command Execution
92759;Cisco NX-OS Devices Multiple Cisco Discovery Protocol Handling Multiple Overflows
92758;OpenText/IXOS ECM Suite - Doculink for SAP NetWeaver Unspecified Remote ABAP Code Execution
92757;Hornbill Supportworks ITSM /reports/calldiary.php callref Parameter SQL Injection
92756;Joomla! Highlighter Plugin Unspecified XSS
92755;Joomla! /plugins/system/remember/remember.php plgSystemRemember::onAfterInitialise() Method Object Unserialization
92754;Joomla! Voting Plugin Unspecified XSS
92753;Joomla! Permission Weakness Permission Setting Disclosure
92752;Joomla! Permission Weakness Private Message Deletion
92751;Joomla! Flash-Based File Uploader Unspecified XSS
92750;Joomla! Unspecified XSS
92749;Apache CloudStack Predictable Hash Virtual Machine Console Console Access URL Generation
92748;Apache CloudStack VM Console Access Restriction Bypass
92747;HP Data Protector Unspecified Local Privilege Escalation
92746;Citrix CloudPlatform Management Network VNC Port Access Restriction Bypass
92745;Simple Machines Forum (SMF) index.php Multiple Parameter Remote PHP Code Execution
92744;MikroTik RouterOS Syslog Message Handling Remote Overflow DoS
92743;WP Super Cache Plugin for WordPress Multiple Insecure PHP Code Inclusion Macros PHP Code Execution
92742;W3 Total Cache Plugin for WordPress Hash Key Cached Database Value Disclosure
92741;W3 Total Cache Plugin for WordPress Predictable Hash Key Generation
92740;Gallery Error Page XSS
92739;SumatraPDF Unspecified Use-after-free Remote Code Execution
92738;SAP Crystal Reports 2008 MessagingSystem Multiple Unspecified XSS
92737;SAP NetWeaver Monitoring Systeminfo Multiple Unspecified XSS
92736;SAP NetWeaver Internet Sales Multiple Unspecified XSS
92735;SAP NetWeaver Recursive XML External Entity (XXE) Data Parsing Resource Consumption Remote DoS
92734;SAP NetWeaver CCMS Service Recursive XML External Entity (XXE) Data Parsing Resource Consumption Remote DoS
92733;SAP NetWeaver ABAP XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
92732;SAP NetWeaver RZL_READ_DIR_LOCAL FRC Function Authentication Bypass
92731;SAP NetWeaver EPS RFC Function Group Authentication Bypass
92730;SLiM on Debian Linux /tmp/slim.png Symlink Arbitrary File Overwrite
92729;D-Link DIR-300 / WBR-1310 Telnet Service Default Credentials
92728;FireStats Plugin for WordPress ajax-handler.php action Parameter XSS
92727;FireStats Plugin for WordPress Unauthenticated Setting Manipulation
92726;FireStats Plugin for WordPress ajax-handler.php recalculateDBCache Resource Exhaustion Remote DoS
92725;FireStats Plugin for WordPress Multiple Script Direct Request Path Disclosure
92724;FireStats Plugin for WordPress UA Statistics Page UserAgent Rendering XSS
92723;Trashbin Plugin for WordPress mtb_trashbin/trashbin.php mtb_undelete Parameter XSS
92722;Blogger Image/Code Pre-generation CAPTCHA Bypass
92721;WordPress /wp-admin/plugins.php page Parameter Traversal Local File Inclusion
92720;WP-ContactForm Plugin for WordPress /contact/ Multiple Field XSS
92719;ALFContact Component for Joomla! Unspecified XSS
92718;HP ElitePad 900 PC Default Configuration BIOS Restriction Bypass
92717;F-Secure Multiple Products FSDBCom ActiveX Control GetCommand GetCommand Arbitrary SQL Statement Execution
92716;Lexmark Markvision Enterprise Diagnostic Interface Unauthenticated Remote Command Execution
92715;IBM WebSphere Application Server (WAS) Web 2.0 / Mobile Toolkit RPC Adapter Unspecified XSS
92714;IBM WebSphere Application Server (WAS) Admin Console Unspecified Traversal
92713;IBM WebSphere Application Server (WAS) Local OS Registry Validation Remote Restriction Bypass
92712;IBM WebSphere Application Server (WAS) Admin Console Unspecified XSS
92711;IBM WebSphere Application Server (WAS) localOS Registry / WIM Handling Local Overflow DoS
92710;IBM WebSphere Application Server (WAS) Liberty Profile Cookie Validation Failure Remote Authentication Bypass
92709;Apache ActiveMQ Web Console Unauthenticated Remote Access
92708;Apache ActiveMQ Sample Web Application Broker Resource Consumption Remote DoS
92707;Apache ActiveMQ webapp/websocket/chat.js Subscribe Message XSS
92706;Apache ActiveMQ Debug Log Rendering XSS
92705;Apache ActiveMQ PortfolioPublishServlet.java refresh Parameter XSS
92704;SAP NetWeaver Portal ConfigServlet Remote Command Execution
92703;SAP NetWeaver Portal /irj/portal/ Error Based XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
92702;SAP NetWeaver Portal com.sap.portal.support.browse.default Unspecified Traversal Arbitrary File Access
92701;SAP NetWeaver Portal /irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMapping systemid Parameter XSS
92700;SAP NetWeaver Portal /irj/servlet/prt/portal/prteventname/nav/prteventdata/ URI Traversal Arbitrary File Access
92699;D-Link DIR-300 / DIR-615 /tools_vct.xgi pinglp Parameter Remote Command Execution
92698;D-Link DIR-300 / DIR-615 /tools_system.xgi exeshell Parameter Remote Command Execution
92697;D-Link DIR-300 / DIR-615 /DevInfo.txt Direct Request Information Disclosure
92696;D-Link DIR-300 / DIR-615 /tools_vct.xgi HTTP Response Splitting
92695;D-Link DIR-300 / DIR-615 /tools_log_setting.php send_mail Parameter XSS
92694;ERDAS ER Viewer ermapper_u.dll ERM_convert_to_correct_webpath() Function ERS File Handling Stack Buffer Overflow
92693;ERDAS APOLLO ECWP Browser Plugin NCSAddOn.dll Property String Handling Stack Buffer Overflow
92692;ClamAV libclamav/sis.c getssistring() Function SIS Content Handling Off-by-one Overflow
92691;Gallery Movie Title XSS
92690;Gallery Stack Trace Unspecified Issue
92689;MyBB calendar.php Unspecified Input Validation Issue
92688;MyBB modcp.php Unspecified Input Validation Issue
92687;MyBB Debug Page Unspecified XSS
92686;MyBB View Only Own Threads Flag Permission Verification Information Disclosure
92685;MyBB Theme Name XSS
92684;MyBB Database Backup Creation Unspecified SQL Injection
92683;MyBB Database Optimization Unspecified SQL Injection
92682;libtirpc src/svc_dg.c svc_dg_getargs() Function Crafted RPC Request Handling Remote DoS
92680;libarchive archive_write_set_format_zip.c archive_write_zip_data() Function ZIP Archive Creation Overflow
92679;Ushahidi Report Description Field Persistent XSS
92678;Cisco Adaptive Security Appliances (ASA) / Firewall Services Module (FWSM) Time-Range Object Access List Bypass
92677;NETGEAR DGND3700 ping.cgi Crafted POST Request Handling Remote Command Execution
92676;NETGEAR DGND3700 Multiple Default Credentials
92675;WebKit 'CompositeEditCommand::cloneParagraphUnderNewElement' Function Use-after-free Arbitrary Code Execution;;
92674;CHICKEN utils Module qs Procedure Remote Command Injection
92673;Fakem RAT C&amp;C Executable Communication Protocol Stack-Based Remote Buffer Overflow
92672;TP-LINK TL-WR741N / TL-WR741ND Help Facility Malformed Request Remote DoS
92671;TP-LINK TL-WR741N / TL-WR741ND Default Password
92670;Linux Kernel Crypto API crypto/algif_* Multiple Function Kernel Stack Memory Local Disclosure
92669;Linux Kernel net/atm/common.c vcc_recvmsg Function Kernel Stack Memory Local Disclosure
92668;Linux Kernel net/caif/caif_socket.c caif_seqpkt_recvmsg Function Kernel Stack Memory Local Disclosure
92667;Linux Kernel net/irda/af_irda.c irda_recvmsg_dgram Function Kernel Stack Memory Local Disclosure
92666;Linux Kernel net/iucv/af_iucv.c iucv_sock_recvmsg Function Kernel Stack Memory Local Disclosure
92665;Linux Kernel net/l2tp/l2tp_ip6.c l2tp_ip6_recvmsg Function Kernel Stack Memory Local Disclosure
92664;Linux Kernel net/llc/af_llc.c llc_ui_recvmsg Function Kernel Stack Memory Local Disclosure
92663;Linux Kernel net/netrom/af_netrom.c nr_recvmsg Function Kernel Stack Memory Local Disclosure
92662;Linux Kernel net/nfc/llcp/sock.c llcp_sock_recvmsg Function Kernel Stack Memory Local Disclosure
92661;Linux Kernel net/rose/af_rose.c rose_recvmsg Function Kernel Stack Memory Local Disclosure
92660;Linux Kernel net/tipc/socket.c Kernel Stack Memory Local Disclosure
92659;Linux Kernel net/vmw_vsock/vmci_transport.c vmci_transport_dgram_dequeue Function Kernel Stack Memory Local Disclosure
92658;Linux Kernel net/vmw_vsock/af_vsock.c vsock_stream_sendmsg Function Kernel Stack Memory Local Disclosure
92657;Linux Kernel net/ax25/af_ax25.c ax25_recvmsg Function Kernel Stack Memory Local Disclosure
92656;Linux Kernel Bluetooth Subsystem net/bluetooth/ Multiple Function Kernel Stack Memory Local Disclosure
92655;IBM Java SDK Unspecified Issue
92654;XOWA Unspecified XSS
92653;tinc TCP Packet Length Handling Stack Buffer Overflow
92652;W3 Total Cache Plugin for WordPress Multiple Insecure PHP Code Inclusion Macros PHP Code Execution
92651;jPlayer Jplayer.swf id Parameter XSS
92650;vBilling for FreeSWITCH /customer/edit_customer Firstname Parameter SQL Injection
92649;vBilling for FreeSWITCH controllers/customer.php SQL Injection
92648;Global Mapper dwmapi.dll / ibfs32.dll Path Subversion Arbitrary DLL Injection Code Execution
92647;Baruwa Admin User Edit / Delete Page Cross User Domain Disclosure
92646;Voipnow /help/index.php screen Parameter Traversal Local File Inclusion
92645;ownCloud Contact Application Arbitrary User Contacts Access
92644;libxmp src/loaders/masi_load.c get_dsmp() Function MASI File Handling Overflow
92643;IBM InfoSphere Replication Server Data Replication Dashboard Password Enumeration
92642;Facebook Members Plugin for WordPress Setting Manipulation CSRF
92641;FourSquare Checkins Plugin for WordPress Script Insertion CSRF
92640;All in One Webmaster Plugin for WordPress Script Insertion CSRF
92639;Crafty Syntax Live Help /livehelp/xmlhttp.php Direct Request Path Disclosure
92638;Crafty Syntax Live Help admin.php page Parameter Remote File Inclusion
92637;Fork CMS frontend/js.php file Parameter Traversal Arbitrary File Access
92636;Fork CMS Admin ID XSS
92635;SWFUpload swfupload.swf buttonImageURL Parameter Image Content Spoofing
92634;nginx ngx_http_request.h zero_in_uri URL Null Byte Handling Remote Code Execution
92633;Cisco IOS Generic Input/Output SNMP Query Saturation Remote DoS
92632;Cisco Unified Contact Center Express (CCX) Editor Script Repository Disclosure
92631;avast! Antivirus for Android com.avast.android.mobilesecurity.app.scanner.DeleteFileActivity Crafted Intent Local DoS
92630;BitZipper 2013 ZIP File Handling Memory Corruption Arbitrary Code Execution
92629;I Believe - I Do Not Believe for Android (air.YesNoBotiki) Trojaned Distribution
92628;Bottle with Tasks for Android (air.buttlRus) Trojaned Distribution
92627;Ozhegov for Android (ru.rhosoft.ozhegov) Trojaned Distribution
92626;Beautiful Phrases for Android (good.digest.quotes) Trojaned Distribution
92625;Find Number for Android (air.findNumber) Trojaned Distribution
92624;Recipes for Salads for Android (good.digest.saladrecipes) Trojaned Distribution
92623;Barbecue Recipes for Android (good.digest.stakesrecipes) Trojaned Distribution
92622;Recipes for Multicookings for Android (good.digest.recipes) Trojaned Distribution
92621;True or Action for Android (air.pravdailidelo) Trojaned Distribution
92620;Diets - How To Lose Weight Fast! for Android (good.digest.diety) Trojaned Distribution
92619;Glamour - Live Wallpaper for Android (live.photo.glamour) Trojaned Distribution
92618;Horror Stories for Android (good.digest.horrors) Trojaned Distribution
92617;Thesaurus for Android (ru.rhosoft.synonyms) Trojaned Distribution
92616;Cake Recipes with photos for Android (good.digest.cakesrecipes) Trojaned Distribution
92615;Interesting Facts! for Android (good.digest.intereststatuses) Trojaned Distribution
92614;Conspiracies for Android (good.digest.zagovory) Trojaned Distribution
92613;Star Knife for Android (com.royalgames.spaceKnife) Trojaned Distribution
92612;Greemlins Holydays for Android (tolenica.tapgreemlins) Trojaned Distribution
92611;Simple Recipes for Android (good.digest.simplerecipes) Trojaned Distribution
92610;Queries MTS, Beeline, Megafon for Android (good.digest.requests) Trojaned Distribution
92609;Little Fox live - Wallpaper for Android (live.photo.fox) Trojaned Distribution
92608;Funny greetings for Android (good.digest.pozdravleniya) Trojaned Distribution
92607;Mushrooms for Android (good.digest.Mushrooms) Trojaned Distribution
92606;Live Wallpaper - Viking for Android (live.photo.viking) Trojaned Distribution
92605;Collision for Android (ru.rhosoft.collision) Trojaned Distribution
92604;Stupid Birds for Android (com.tolenica.stupidbird) Trojaned Distribution
92603;True or False? for Android (air.pravdaBotiki) Trojaned Distribution
92602;Bottle 18 for Android (air.buttlSex) Trojaned Distribution
92601;Bottle Shoot for Android (air.shotBottle) Trojaned Distribution
92600;Savage Knife for Android (ru.blogspot.playsib.savageknife) Trojaned Distribution
92599;Live Wallpaper - Drops for Android (live.photo.drop) Trojaned Distribution
92598;Live Wallpaper - Savannah for Android (live.photo.savanna) Trojaned Distribution
92597;Media Server Control Panel (MSCP) HTTP Server Unspecified Issue (1.1.2)
92596;IBM Connections Bookmarks Component Unspecified XSS
92595;FirePHP Extension for Firefox Array Data Cell Name Handling Arbitrary Code Execution
92594;OpenStack Keystone keystone.conf Permission Weakness admin_token Local Disclosure
92593;Linux Kernel fs/namespace.c Crafted New User Namespace chroot Bypass Local Privilege Escalation
92592;Linux Kernel Cross-namespace Mount Propogation Read-only Restriction Manipulation
92591;Media Server Control Panel (MSCP) HTTP Server Unspecified Issue (1.0.5)
92590;Plone Pluggable Authentication Service Multiple Plugin CSRF
92589;Linux Kernel /net/core/scm.c CAP_SYS_ADMIN SCM_CREDENTIALS PID Spoofing Weakness
92587;TP-LINK TL-WR1043ND userRpm/NasFtpCfgRpm.htm shareFolderName Parameter Traversal Arbitrary File Access
92586;pd-admin WebFTP Overview Create new directory Field XSS
92585;pd-admin E-mail Autoresponder Message Body XSS
92584;Linux Kernel CIFS(CONFIG_CIFS) Crafted Reconnection Attempt NULL Pointer Dereference Local DoS
92583;ZPanel modules/advanced/htpasswd/index.php Multiple Parameter Remote Command Execution
92582;ZPanel /etc/zpanel/bin/zsudo Local Privilege Escalation
92581;Google Authenticator Secret / State File Permission Weakness Pre-shared client-to-authentication-server Secret Local Disclosure
92580;Zenoss /zport/dmd/Devices/rrdTemplates/Device/datasources/sysUpTime/test_datasource data Parameter Remote Command Injection
92579;Vitel TSM30 Baseband Stack Multiple Unspecified Issues
92578;Comneon GSM Protocol Stack Device Registration TMSI Assignment Remote Overflow DoS
92577;Comneon GSM Protocol Stack AUTN Challenge Remote Stack Overflow
92576;Comneon GSM Protocol Stack Multiple Unspecified Arbitrary Memory Disclosure
92575;Comneon GSM Protocol Stack Multiple Unspecified Memory-related Issues
92574;XScreenSaver mlstring_wrap Function Memory Exhaustion Local Bypass
92573;Tiny FTP Daemon POP3 USER Command Parsing Remote Overflow
92572;Personal Mail Server MAIL FROM Command Parsing Remote Overflow
92571;aVirt Mail Server Multiple Service Command Parsing Remote Overflow
92570;Python rrdtool Argument Handling Format String
92569;Ruckus ZoneFlex Access Point Port 53 SSH Tunnel Authentication Bypass
92568;KrisonAV CMS /services/get_article.php content Parameter XSS
92567;KrisonAV CMS /users_maint.html Account Creation CSRF
92566;SBit Public Internet Gateways Port 53 SSH Tunnel Authentication Bypass
92565;Xen Non-v1 Non-Transitive Grant Release Handling Local Issue
92564;Xen SYSENTER Instruction NT Flag Clearing Failure Local DoS
92563;Xen IRQ Access Control Operation IRQ Access Restriction Bypass Local DoS
92562;Matrix42 Service Desk /SPS/Portal/default.aspx URI XSS
92561;NETGEAR WNDR4700 Unspecified SMB Symlink Traversal
92560;SoSci Survey Unprivileged Admin Interface Navigation Element Exposure
92559;Cisco Linksys WRT310N Router Unspecified XSS
92558;NETGEAR WNDR4700 Unspecified Information Disclosure (2013-3066)
92557;NETGEAR WNDR4700 Unspecified XSS
92556;NETGEAR WNDR4700 Unspecified Information Disclosure (2013-3070)
92555;NETGEAR WNDR4700 Web Interface BRS_03B_haveBackupFile_fileRestore.html Unrestricted Access Authentication Bypass
92554;NETGEAR WNDR4700 Unspecified Unauthenticated Hardware Linking
92553;NETGEAR WNDR4700 Media Server Unspecified DoS
92552;Cisco Linksys WRT310N Router HTML Forms CSRF
92551;Belkin F5D8236-4 N Wireless Router HTML Forms CSRF
92550;D-Link DIR-865L HTML Forms CSRF
92549;Belkin N300/N900 HTML Forms CSRF
92548;TP-LINK TL-WR1043ND Unspecified DoS
92547;TP-LINK TL-WR1043ND HTML Forms CSRF
92546;Cisco Adaptive Security Appliances (ASA) Clientless SSL VPN Component Rewriter Module CIFS Implementation Session Saturation Remote DoS
92545;Cisco Adaptive Security Appliances (ASA) ISAKMP Implementation VPN Group Enumeration
92544;icedtea-web JAR File Format Verification Arbitrary Code Execution
92543;icedtea-web Cross-domain Applet Class Loader Applet Manipulation
92542;Arecont Vision AV1355DN MegaDome Camera UDP Traffic Saturation Remote DoS
92541;AI-Bolit ai-bolit.php p Parameter Brute Force Password Enumeration Weakness
92540;MIT Kerberos 5 src/kdc/do_tgs_req prep_reprocess_req() Function Crafted Request Handling NULL Pointer Dereference Remote DoS
92539;SimpleHRM Hashed Password Cookie Replay Weakness
92538;SimpleHRM /index.php/user/setLogin username Parameter SQL Injection
92537;PHP Address Book edit.php Address Field XSS
92535;PHP Address Book import.php Import Function SQL Injection
92534;PHP Address Book edit.php Multiple Parameter SQL Injection
92533;elFinder file manager Module for Drupal File Manipulation CSRF
92532;Autocomplete Widgets for Text and Number Fields Module for Drupal Field Value Disclosure
92531;ZPanel templateparser.class.php Crafted Template Remote Command Execution
92530;AutoTrace input-bmp.c input_bmp_reader() Function Integer Underflow Issue
92529;Novell GroupWise WebAccess Interface onError Attribute XSS
92528;Eucalyptus Walrus XML Message Document Type Declaration Parsing Remote DoS
92527;Eucalyptus Walrus Bucket Operation Handling Authorization Bypass Activity Log Manipulation
92526;Linux Kernel Function / Stack Tracers NULL Pointer Dereference Local DoS
92525;MediaElement (MEjs) flashmediaelement.swf file Parameter XSS
92524;Open-Xchange (OX) Crafted Image File XSS
92523;Open-Xchange (OX) User Mail Signature XSS
92522;Open-Xchange (OX) Uploaded HTML File XSS
92521;Open-Xchange (OX) Infostore Item URL XSS
92520;Open-Xchange (OX) Redirect Servlet location Parameter HTTP Header Injection Arbitrary Site Redirect
92519;SoSci Survey New Survey Creation Remote Command Execution
92518;X.Org X Window System (X11) Input Device Handling Local Information Disclosure
92517;SoSci Survey /admin/ajax.feedback.php dat_type Parameter XSS
92516;SoSci Survey /admin/index.php Multiple Parameter XSS
92515;SoSci Survey /admin/index.php message.send Module Multiple Parameter XSS
92514;SoSci Survey /admin/index.php receiver.edit Module id Parameter XSS
92513;SoSci Survey /admin/index.php id Parameter Private Message Disclosure
92512;Cisco Network Admission Control (NAC) Manager Multiple Parameter SQL Injection Arbitrary Code Execution
92511;Cisco TelePresence Multipoint Control Unit (MCU) / TelePresence Server Digital Signal Processor (DSP) Card Crafted RTP Packet H.264 Bit Stream Handling Remote DoS
92510;MP3 Player Module for Drupal MP3 Filename XSS
92509;aiContactSafe Component for Joomla! Unspecified XSS
92508;Sitecom WLM-3500 Web Interface /romfile.cfg Admin Password Cleartext Remote Disclosure
92507;Sitecom WLM-3500 Web Interface Multiple Hardcoded Deafult Passwords
92506;SAP Basis Components- Communication Services Unspecified Remote Command Execution
92505;SAP Production Planning and Control - Engineering Workbench CP_RC_TRANSACTION_CALL_BY_SET Function Privilege Escalation
92504;SAP Industry-Specific Components for Hospitals ISHMED-PATRED_TRANSACT_RFCCALL Function Authority Check Bypass
92503;IconCool MP3 WAV Converter MP3 File Handling NULL Pointer Dereference DoS
92502;WebKit 'ApplyStyleCommand::splitAncestorsWithUnicodeBidi' Function Use-after-free Issue;;
92501;WebKit Selected Option Inserted Into Select Element Handling Memory Corruption
92500;WebKit 'RenderObject::willBeDestroyed' Function Use-after-free Issue;;
92499;WebKit errorEventSender Pending Load Events Interaction Use-after-free Issue
92498;Google Chrome OS O3D Plug-in core/cross/buffer.cc Buffer::Set Function Uninitialized Memory Disclosure
92497;Google Chrome OS O3D Plug-in Elements / DrawElements Handling Use-after-free Issue
92496;Google Chrome OS O3D Plug-in Origin Whitelist Restriction Bypass
92495;Google Chrome OS Google Talk Plug-in Unspecified Origin Restriction Bypass
92494;MediaWiki Extension:RSS XML External Entity (XXE) Data Parsing Remote Command Execution
92493;MediaWiki Special:Import XML External Entity (XXE) Data Parsing Remote Command Execution
92492;Qemu qemu-nbd Tool Image Format Detection Local Information Disclosure
92491;MediaWiki Lua Function Names XSS
92490;MediaWiki SVG Parsing XML External Entity (XXE) Data Parsing Remote Command Execution
92489;sieve-connect TSL Identity Hostname Validation MitM Spoofing Weakness
92488;Cisco Adaptive Security Appliances (ASA) Secondary Flow Hash Lookup Connection Saturation Remote DoS
92487;Sleipnir on Windows SSL Indicators Unspecified Spoofing Weakness
92486;Social Media Widget Plugin for WordPress social-widget.php MITM Weakness Arbitrary Code Injection (4.0.1)
92485;Oracle MySQL Server Partition Subcomponent Unspecified Local DoS
92484;Oracle MySQL Server Locking Subcomponent Unspecified Remote DoS (2013-1506)
92483;Oracle MySQL Server Install Subcomponent Unspecified Local Issue
92482;Oracle MySQL Server Types Subcomponent Unspecified Remote DoS
92481;Oracle MySQL Server Privileges Subcomponent Unspecified Remote Issue (2013-2381)
92480;Oracle MySQL Server InnoDB Subcomponent Unspecified Remote DoS (2013-1566)
92479;Oracle MySQL Server InnoDB Subcomponent Unspecified Remote DoS (2013-1511)
92478;Oracle MySQL Server Data Manipulation Language Subcomponent Unspecified Remote DoS (2013-1567)
92477;Oracle MySQL Server Stored Procedure Subcomponent Unspecified Remote DoS
92476;Oracle MySQL Server Replication Subcomponent Unspecified Remote DoS
92475;Oracle MySQL Server Partition Subcomponent Unspecified Remote DoS
92474;Oracle MySQL Server Optimizer Subcomponent Unspecified Remote DoS
92473;Oracle MySQL Server InnoDB Subcomponent Unspecified Remote DoS (2013-2389)
92472;Oracle MySQL Server Information Schema Subcomponent Unspecified Remote DoS
92471;Oracle MySQL Server Data Manipulation Language Subcomponent Unspecified Remote DoS (2013-1512)
92470;Oracle MySQL Server Data Manipulation Language Subcomponent Unspecified Remote DoS (2013-1544)
92469;Oracle MySQL Server Optimizer Subcomponent Unspecified Remote Issue
92468;Oracle MySQL Server MemCached Subcomponent Unspecified Remote DoS
92467;Oracle MySQL Server Privileges Subcomponent Unspecified Remote Issue (2013-2375)
92466;Oracle MySQL Server Privileges Subcomponent Unspecified Remote Issue (2013-1531)
92465;Oracle MySQL Server Server Subcomponent Unspecified Remote Issue
92464;Oracle MySQL Server Information Schema Subcomponent Unspecified Remote Issue
92463;Oracle MySQL Server Locking Subcomponent Unspecified Remote Issue (2013-1521)
92462;Oracle MySQL Server Data Manipulation Language Subcomponent Unspecified Remote DoS (2013-2395)
92461;Oracle GlassFish Server REST Interface Subcomponent Unspecified Remote Issue
92460;Oracle GlassFish Server ADMIN Interface Subcomponent Unspecified Remote Issue
92459;Oracle Solaris Network Configuration Subcomponent Unspecified Local DoS
92458;Oracle Solaris Utility Subcomponent Unspecified Local DoS
92457;Oracle Solaris Utility/fdformat Subcomponent Unspecified Local Information Disclosure
92456;Oracle Solaris Libraries/Libc Subcomponent Unspecified Local DoS
92455;Oracle Solaris Utility/pax Subcomponent Unspecified Local Issue
92454;Oracle Solaris Kernel/Boot Subcomponent Unspecified Local Issue
92453;Oracle Solaris Kernel Subcomponent Unspecified Local DoS (2013-1530)
92452;Oracle Solaris Kernel/IPsec Subcomponent Unspecified Local Issue
92451;Oracle Solaris Remote Execution Service Subcomponent Unspecified Local Issue
92450;Oracle Solaris CPU Performance Counters Drivers Subcomponent Unspecified Local DoS
92449;Oracle Solaris Kernel Subcomponent Unspecified Local DoS (2013-1494)
92448;Oracle Solaris Kernel/IO Subcomponent Unspecified Local DoS (2013-1496)
92447;Oracle Solaris Kernel/IO Subcomponent Unspecified Local DoS (2013-1498)
92446;Oracle Solaris Filesystem Subcomponent Unspecified Local DoS
92445;Oracle Solaris RBAC Configuration Subcomponent Unspecified Local Privilege Escalation
92444;Oracle Solaris Filesystem/NFS Subcomponent Unspecified Remote Issue
92443;Oracle Primavera P6 Enterprise Project Portfolio Management Web Access Subcomponent Unspecified Remote Issue (2013-2411)
92442;Oracle Primavera P6 Enterprise Project Portfolio Management Web Access Subcomponent Unspecified Remote Issue (2013-2405)
92441;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Local Information Disclosure (2013-1546)
92440;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Local Information Disclosure (2013-2382)
92439;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Information Disclosure (2013-1560)
92438;Oracle FLEXCUBE Direct Banking RT Subcomponent Unspecified Remote Issue
92437;Oracle FLEXCUBE Direct Banking OTH Subcomponent Unspecified Remote Issue
92436;Oracle FLEXCUBE Direct Banking My Services Subcomponent Unspecified Remote Information Disclosure
92435;Oracle FLEXCUBE Direct Banking CTF Subcomponent Unspecified Remote Information Disclosure
92434;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Issue (2013-1547)
92433;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Issue (2013-1549)
92432;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Information Disclosure (2013-1541)
92431;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Issue (2013-2387)
92430;Oracle FLEXCUBE Direct Banking HELP Subcomponent Unspecified Remote Issue
92429;Oracle FLEXCUBE Direct Banking CB Subcomponent Unspecified Remote DoS
92428;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Information Disclosure (2013-2385)
92427;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Issue (2013-1505)
92426;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Issue (2013-2386)
92425;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Information Disclosure (2013-1535)
92424;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Issue (2013-1533)
92423;Oracle Retail Integration Bus Retail Integration Bus Manager Subcomponent Unspecified Traversal Remote Information Disclosure
92422;Oracle Retail Central Office Customer Operations (Add, Search) Subcomponent Unspecified Remote Issue
92421;Oracle Clinical Remote Data Capture Option HTML Surround Subcomponent Unspecified Remote Issue
92420;Oracle Web Services Manager Web Services Security Subcomponent Unspecified Remote Issue
92419;Oracle Application Express Unspecified Remote Issue
92418;Oracle Siebel CRM Siebel UI Framework Component Open UI Client Subcomponent Unspecified Remote Issue
92417;Oracle Siebel CRM Siebel Enterprise Application Integration Component Integration Business Services Subcomponent Unspecified Remote Issue
92416;Oracle Siebel CRM Siebel Enterprise Application Integration Component Web Services Subcomponent Unspecified Remote Information Disclosure
92415;Oracle Siebel CRM Siebel UI Framework Component Open UI Client Subcomponent Unspecified Remote Information Disclosure
92414;Oracle Siebel CRM Siebel Enterprise Application Integration Component Web Services Subcomponent Unspecified Remote Information Disclosure
92413;Oracle Siebel CRM Siebel Call Center Component Email - COMM Server Components Subcomponent Unspecified Remote Information Disclosure
92412;Oracle Siebel CRM Siebel Enterprise Application Integration Component Web Services Subcomponent Unspecified Remote Issue
92411;Oracle Siebel CRM Siebel UI Framework Component Portal Framework Subcomponent Unspecified Remote Information Disclosure
92410;Oracle Agile EDM Java Client Subcomponent Unspecified Remote Issue
92409;Oracle Agile EDM Base Component - Common Objects Subcomponent Unspecified Remote Information Disclosure
92408;Oracle E-Business Suite Application Object Library Component Attachments Subcomponent Unspecified Remote Issue
92407;Oracle E-Business Suite Applications Technology Stack Component Mid Tier File Management Subcomponent Unspecified Remote DoS
92406;Oracle E-Business Suite Application Object Library Component Diagnostics Subcomponent Unspecified Remote Information Disclosure
92405;Oracle E-Business Suite iStore Component Login Subcomponent Unspecified Remote Issue
92404;Oracle E-Business Suite HRMS Component Payroll Subcomponent Unspecified Remote Issue
92403;Oracle E-Business Suite Applications Manager Component HTML OAM Client Subcomponent Unspecified Remote Issue
92402;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology Subcomponent Unspecified Remote Issue (2013-1513)
92401;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology Subcomponent Unspecified Remote Information Disclosure
92400;Oracle PeopleSoft Enterprise PeopleTools Portal Subcomponent Unspecified Remote Issue
92399;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology Subcomponent Unspecified Remote Issue
92398;Oracle PeopleSoft Enterprise PeopleTools Rich Text Editor Subcomponent Unspecified Remote Issue
92397;Oracle PeopleSoft Enterprise PeopleTools Report Distribution Subcomponent Unspecified Remote Information Disclosure
92396;Oracle PeopleSoft Enterprise HRMS Absence Management Subcomponent Unspecified Remote Information Disclosure
92395;Oracle PeopleSoft Enterprise PeopleTools WorkCenter Subcomponent Unspecified Remote Issue (2013-2402)
92394;Oracle PeopleSoft Enterprise PeopleTools WorkCenter Subcomponent Unspecified Remote Issue (2013-1550)
92393;Oracle PeopleSoft Enterprise PeopleTools Portal Subcomponent Unspecified Remote Issue
92392;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology Subcomponent Unspecified Remote Issue (2013-2408)
92391;Oracle Transportation Management Security Subcomponent Unspecified Remote Information Disclosure
92390;Oracle Outside In Technology Outside In Filters Subcomponent Unspecified DoS
92389;Oracle WebCenter Content Server Subcomponent Unspecified Remote Issue (2013-1522)
92388;Oracle WebCenter Interaction Image Service Subcomponent Unspecified Remote Issue
92387;Oracle WebCenter Capture Import Server Subcomponent BlackIceDevMode.ocx ActiveX SetAnnotationFont() Method Arbitrary Code Execution
92386;Oracle WebCenter Content Server CheckOutAndOpen.dll ActiveX Multiple Method Code Execution
92385;Oracle WebCenter Sites /cs/Satellite Multiple Parameter HTTP Header Injection
92384;Oracle WebCenter Content Server Subcomponent Unspecified Remote Issue (2013-1503)
92383;Oracle WebCenter Content Server Subcomponent Unspecified Remote Information Disclosure
92382;Oracle Database Server Workload Manager Unspecified Remote Code Execution
92381;Oracle Database Server Network Layer Unspecified Remote DoS (2013-1538)
92380;Oracle Database Server Network Layer Unspecified Remote DoS (2013-1554)
92379;Oracle WebLogic Server WebLogic Console Subcomponent Unspecified Remote Issue (2013-2390)
92378;Oracle WebLogic Server console/console.portal SNMPMonitoringTablePortlet[SNMPMonitoringTable]sortby Parameter XSS
92377;Oracle Containers for J2EE RMI Support Subcomponent Unspecified Remote Issue
92376;Oracle Containers for J2EE Servlet Runtime Subcomponent Unspecified Remote Issue
92375;Oracle HTTP Server Web Listener Subcomponent Unspecified Remote DoS
92374;Oracle COREid Access WebGate - WebServer Plugin Subcomponent Unspecified Remote Issue
92373;Oracle GoldenGate Veridata Unspecified Remote DoS
92372;Oracle Java JDK / JRE JavaFX Subcomponent Unspecified Arbitrary Code Execution (2013-2414)
92371;Oracle Java JDK / JRE JavaFX WebPage Class getPage Method Overwrite Remote Arbitrary Code Execution
92370;Oracle Java JDK / JRE JavaFX Subcomponent Unspecified Arbitrary Code Execution (2013-2427)
92369;Oracle Java JDK / JRE JavaFX Subcomponent Unspecified Information Disclosure
92368;Oracle Java JDK / JRE JavaFX Subcomponent Unspecified Issue (2013-1564)
92367;Oracle Java JDK / JRE JavaFX Subcomponent Unspecified Issue (2013-2438)
92366;Oracle Java JDK / JRE Libraries Subcomponent Unspecified Arbitrary Code Execution (2013-2422)
92365;Oracle Java JDK / JRE Libraries java.util.concurrent.ConcurrentHashMap Class Arbitrary Code Execution
92364;Oracle Java JDK / JRE Libraries MethodHandles Sandbox Bypass Arbitrary Code Execution
92363;Oracle Java JDK / JRE JMX Subcomponent Unspecified Information Disclosure
92362;Oracle Java JDK / JRE Networking Subcomponent Unspecified DoS
92361;Oracle Java JDK / JRE ImageIO Subcomponent Unspecified Arbitrary Code Execution (2013-2429)
92360;Oracle Java JDK / JRE ImageIO Subcomponent Unspecified Arbitrary Code Execution (2013-2430)
92359;Oracle Java JDK / JRE JAX-WS Subcomponent Unspecified Local Information Disclosure
92358;Oracle Java JDK / JRE JAXP Subcomponent Unspecified Arbitrary Code Execution
92357;Oracle Java JDK / JRE Install Subcomponent Unspecified Arbitrary Code Execution (2013-2439)
92356;Oracle Java JDK / JRE Install Subcomponent Unspecified Arbitrary Code Execution (2013-1563)
92355;Oracle Java JDK / JRE Install Subcomponent Unspecified Arbitrary Code Execution
92354;Oracle Java JDK / JRE Deployment Subcomponent Unspecified Issue (2013-1540)
92353;Oracle Java JDK / JRE Deployment Subcomponent Unspecified Issue (2013-2433)
92352;Oracle Java JDK / JRE ActiveX (deployJava1.dll) launchApp() Method pJNLP Argument Handling Memory Corruption
92351;Oracle Java JDK / JRE Deployment Subcomponent Unspecified Issue (2013-2418)
92350;Oracle Java JDK / JRE Deployment Subcomponent Unspecified Arbitrary Code Execution (2013-2435)
92349;Oracle Java JDK / JRE Deployment Subcomponent Unspecified Arbitrary Code Execution (2013-2440)
92348;Oracle Java JDK / JRE HotSpot Subcomponent Public Final Field Overwrite Privilege Escalation
92347;Oracle Java JDK / JRE HotSpot Subcomponent Unspecified Arbitrary Code Execution (2013-2421)
92346;Oracle Java JDK / JRE HotSpot Subcomponent Unspecified Arbitrary Code Execution (2013-2431)
92345;Oracle Java JDK / JRE Beans Subcomponent Unspecified Arbitrary Code Execution
92344;Oracle Java JDK / JRE RMI Subcomponent Unspecified Arbitrary Code Execution
92343;Oracle Java JDK / JRE RMI Subcomponent java.rmi.server.useCodebaseOnly Property Arbitrary Remote Code Execution
92342;Oracle Java JDK / JRE 2D Fontmanager Native Component Ligature Substitution Subtable Processing Arbitrary Code Execution
92341;Oracle Java JDK / JRE 2D Subcomponent t2k.dll glyph_AddPoint() Function Font Handling Arbitrary Code Execution
92340;Oracle Java JDK / JRE 2D Subcomponent Unspecified Arbitrary Code Execution (2013-2432)
92339;Oracle Java JDK / JRE 2D Subcomponent sun.awt.image.ImageRepresentation.setICMpixels Function Arbitrary Code Execution
92338;Oracle Java JDK / JRE 2D Subcomponent t2k.dll Type 1 Font Parsing Arbitrary Code Execution
92337;Oracle Java JDK / JRE 2D Subcomponent Unspecified DoS (2013-2419)
92336;Oracle Java JDK / JRE 2D Fontmanager Native Component Memory Corruption Arbitrary Code Execution
92335;Oracle Java JDK / JRE 2D Fontmanager Native Component TTF File GSUB Table Handling Stack-based Buffer Overflow
92334;PHP main/main.c OnUpdateString Function open_basedir Restriction Bypass
92333;Cybozu Multiple Product Data Manipulation CSRF
92332;Dell EqualLogic PS6110X Unspecified Traversal Arbitrary File Access
92331;Cisco Unified Presence (CUP) XML Parser XMPP Message Handling jabberd Process Remote DoS
92330;Van2Shout Plugin for Vanilla Forums Multiple Function CSRF
92329;MinaliC minalic.exe Host Header Handling Remote Overflow
92328;PopUpNews Module for phpVMS Virtual Airline Administration /index.php/PopUpNews/popupnewsitem/ itemid Parameter SQL Injection
92327;AI-Bolit Report Filename Enumeration Remote Information Disclosure
92326;CMSLogik /cmslogik/admin/edit_menu_item_ajax item_link Parameter XSS
92325;CMSLogik /cmslogik/admin/gallery/save_item_settings slug Parameter XSS
92324;CMSLogik /cmslogik/admin/social_settings Multiple Parameter XSS
92323;CMSLogik /cmslogik/admin/captcha_settings Multiple Parameter XSS
92322;CMSLogik /cmslogik/admin/setting Multiple Parameter XSS
92321;CMSLogik /main/unique_username_ajax User Parameter Username Enumeration
92320;CMSLogik /application/controllers/support.php upload_file_ajax() Function Multiple File Extension Upload Arbitrary Code Execution
92319;Todoo Forum todooforum.php Multiple Parameter XSS
92318;Todoo Forum todooforum.php Multiple Parameter SQL Injection
92317;FLV Player player_flv.swf URI XSS
92316;cURL / libcURL lib/cookie.c tailmatch() Function Domain Matching Cross-domain Cookie Disclosure
92315;Parallels Plesk Panel /usr/local/psa/admin/sbin/wrapper Insecure Script Execution Local Privilege Escalation
92314;Parallels Plesk Panel /usr/sbin/suexec Binary cgi-wrapper Execution Local Privilege Escalation
92313;Schneider Electric Spectra Cameras Malformed Authentication String Web Interface / SOAP Service Remote DoS
92312;Social Media Widget Plugin for WordPress social-widget.php MITM Weakness Arbitrary Code Injection (4.0)
92311;OpenCart Password Manipulation CSRF
92310;Opera Third-party App Search Bar Service Subversion Weakness
92309;FLV Player player_flv_multi.swf URI XSS
92308;FLV Player player_flv_mini.swf flv Parameter Remote Content Injection Spoofing Weakness
92307;FLV Player player_flv_maxi.swf URI XSS
92306;FLV Player player_flv.swf Multiple Parameter Remote Content Injection Spoofing Weakness
92305;Rockwell Automation PLC5 / SLC Controllers Password Disclosure Weakness
92304;Rockwell Automation PLC5 / SLC Controllers Client Software Cleartext Authentication Mechanism Information Disclosure
92303;xpat2 Saved Game GID Ownership Weakness Local Limited Privilege Escalation
92302;X.Org X Window System (X11) Inherited Umask /var/log/Xorg.*.log Permission Log Manipulation Weakness
92301;Xen Tools (xen-tools) xen-create-image File Based DomU Creation Permission Weakness
92300;Galeon CSS :visited Pseudo-class Handling Browsing History Disclosure
92299;Dillo Web Browser CSS :visited Pseudo-class Handling Browsing History Disclosure
92298;xulrunner CSS :visited Pseudo-class Handling Browsing History Disclosure
92297;Qt CSS :visited Pseudo-class Handling Browsing History Disclosure
92296;Kazehakase CSS :visited Pseudo-class Handling Browsing History Disclosure
92295;NEC SV8100 Multiple Default Credentials
92294;SQLite sqlite3_mprintf() Function Remote Overflow DoS
92293;NEC Aspire Multiple Default Credentials
92292;EasyPHPCalendar index.php Unspecified XSS
92291;EasyPHPCalendar datePicker.php Unspecified XSS
92290;md2pdf Gem for Ruby md2pdf/converter.rb File Name Shell Metacharacter Injection Arbitrary Command Execution
92289;ownCloud PostgreSQL Database User Password time() Function Entropy Generation Weakness
92288;TRENDNet IP Camera Crafted URL Handling Authentication Bypass
92287;HTML5 Multiple Browser history.pushState Method Browsing History Manipulation URI Injection Weakness
92286;Opera localStorage Method History Manipulation Disk Consumption DoS
92285;Apple Safari localStorage Method History Manipulation Disk Consumption DoS
92284;Microsoft IE localStorage Method History Manipulation Disk Consumption DoS
92283;Google Chrome localStorage Method History Manipulation Disk Consumption DoS
92282;Google Android on Motorola TrustZone Kernel Crafted SMC Operation Bootloader Unlock
92281;Zynetix On-Ship Bulk SMS Management System Default Credentials
92280;Google Chrome document.cookie Malformed Character Handling Arbitrary Site DoS
92279;Mozilla Firefox document.cookie Malformed Character Handling Arbitrary Site DoS
92278;sudosh3 replay.c Local Overflow
92277;Cisco Adaptive Security Appliances (ASA) / Firewall Services Module (FWSM) Secure Shell (SSH) Session Termination Handling Remote DoS
92276;Sleipnir Mobile Application for Android Extension API Mechanism Crafted URL Handling Arbitrary Extension API Loading
92275;WP Symposium Plugin for WordPress wp-content/plugins/wp-symposium/invite.php u Parameter XSS
92274;WP Symposium Plugin for WordPress wp-content/plugins/wp-symposium/invite.php u Parameter Arbitrary Site Redirect
92273;Free Monthly Websites /admin/file_io.php Admin Password Manipulation
92272;FunCaptcha Plugin for WordPress Setting Manipulation CSRF
92271;Cisco Jabber Extensible Communications Platform (Jabber XCP) XMPP XML Message Handling Login Connection Manager Service Remote DoS
92270;Apache Tomcat Unspecified CSRF
92269;Novell iManager Post Logout Session Token Persistance Weakness
92268;LaCie 2Big Network 2 Default Credentials
92267;Google Android on Motorola USB Debugging Mode Local Privilege Escalation
92266;SabreDAV HTML\Browser Plugin Unspecified Traversal Arbitrary File Access
92265;RT /Approvals/ ShowPending Parameter SQL Injection
92264;Spider Video Player Plugin for WordPress /wp-content/plugins/player/settings.php theme Parameter SQL Injection
92263;Electro Industries GaugeTech meter_information.htm Direct Request Information Disclosure
92262;Electro Industries GaugeTech Nexus Devices Default Credentials
92261;JBoss Enterprise Portal Platform GateIn Portal Component Multiple Unspecified CSRF
92260;IBM Multiple Product CLA2 Server Unspecified Remote Command Execution
92259;RESTful Web Services for Drupal Cache Poisoning Remote DoS
92258;Spiffy XSPF Player Plugin for WordPress /wp-content/plugins/spiffy/playlist.php playlist_id Parameter SQL Injection
92257;Microsoft IE CSS Import Handling Remote DoS
92256;Google Chrome OS pango-utils.c Arbitrary Configuration Data Loading Access Restriction Bypass
92255;Bitcoin Coinbase Transaction Double Spend Weakness
92254;jPlayer Jplayer.swf ExternalInterface.call() Method jQuery Parameter XSS
92253;bitcoind / Bitcoin-Qt Large Block Split Double Spending Weakness
92252;Libxml2 parser.c xmldecl_done Function Buffer Reallocation Missing Pointer Update Buffer Overflow
92251;Libxml2 HTMLparser.c htmlParseChunk Function Buffer Reallocation Missing Pointer Update Buffer Overflow
92250;Red Hat Storage Management Console GlusterFS xlators/protocol/server/src/server.c Symlink Arbitrary File Overwrite
92249;Red Hat Storage Management Console GlusterFS libglusterfs/src/statedump.c Symlink Arbitrary File Overwrite
92248;Red Hat Storage Management Console GlusterFS libglusterfs/src/run.c Symlink Arbitrary File Overwrite
92247;Red Hat Storage Management Console GlusterFS extras/hook-scripts/S30samba-stop.sh Symlink Arbitrary File Overwrite
92246;Red Hat Storage Management Console GlusterFS tests/volume.rc Symlink Arbitrary File Overwrite
92245;Red Hat Storage Management Console GlusterFS xlators/mgmt/glusterd/src/glusterd-utils.c Symlink Arbitrary File Overwrite
92244;Red Hat Storage Management Console GlusterFS xlators/mgmt/glusterd/src/glusterd-replace-brick.c Symlink Arbitrary File Overwrite
92243;GNOME Almanah Diary Database File Write Local Disclosure
92242;Huawei Multiple Home Routers Default Credentials
92241;Apple Mac OS X tnftpd Server Process GLOB_LIMIT Crafted Command Pattern Remote DoS
92240;libytnef ytnef.c DecompressRTF() Function RTF Decoding Overflow
92239;BigAnt IM Server expsrv.dll DDNF username Field Remote Overflow
92238;LaCie 2Big Network 2 Remote Information Disclosure
92237;GA Universal Plugin for WordPress Setting Manipulation CSRF
92236;ZAPms /products pid Parameter SQL Injection
92235;EasyPHP /home/codetester.php Remote Code Execution
92234;EasyPHP /home/index.php to Parameter Admin Panel Authentication Bypass
92233;EasyPHP /home/phpinfo.php Direct Request Information Disclosure
92232;Cisco Linksys EA2700 Appended / Character Handling Source Code Disclosure
92231;OpenStack Essex / Folsom /var/log/puppet Permission Weakness Local Information Disclosure
92230;OpenStack Essex / Folsom PackStack answer File Permission Weakness Deployed System Modification
92229;Hero Framework /users/forgot_password error Parameter XSS
92228;kelredd-pruview Gem for Ruby /lib/pruview/document.rb File Name Shell Metacharacter Injection Arbitrary Command Execution
92227;Juniper Junos J-Web Sajax Unspecified Remote Code Execution
92226;Juniper Junos Malformed ARP Packet Handling Remote DoS
92225;Juniper SRX Firewall flowd Service Malformed SIP Packet Handling Remote DoS
92224;Juniper Junos Crafted GRE Packet Processing Remote DoS
92223;Juniper Junos Crafted IPv6 Packet Handling MBUF Exhaustion Remote DoS
92222;Juniper Junos Ethernet Packet Malformed Ether-Type Attribute Handling Remote DoS
92221;Juniper SRX Firewall SIP ALG Implementation SIP Session Creation Policy Bypass DoS
92220;IBM XIV Storage System Gen3 X509v3 Certificate Validation MitM Spoofing Weakness
92219;Cisco AnyConnect VPN Client ciscod.exe Local Heap Overflow
92218;Cisco AnyConnect VPN Client Multiple Unspecified Local Privilege Escalation
92217;Cisco uBR 10000 Series IPv4 / IPv6 Address Assignment Manipulation Remote DoS
92216;Cisco Prime Network Control System (NCS) Unspecified Database Account Default Credentials
92215;Cisco Unified MeetingPlace Application Server Remember Me Option Session Persistence Weakness
92214;Cisco Unified MeetingPlace Application Server Session Termination Weakness
92213;Cisco Firewall Services Module (FWSM) IKE Version 1 Parsing Remote DoS
92212;Cisco Firewall Services Module (FWSM) auth-proxy Feature URL Parsing Remote DoS
92211;Cisco Adaptive Security Appliances (ASA) Crafted Digital Certificate Processing Remote DoS
92210;Cisco Adaptive Security Appliances (ASA) Crafted DNS Message Handling Remote DoS
92209;Cisco Adaptive Security Appliances (ASA) Crafted IKE Version 1 Message Handling Remote DoS
92208;Cisco Adaptive Security Appliances (ASA) Authentication Proxy Crafted URL Processing Remote DoS
92207;Cisco IOS XE on 1000 Series Aggregation Services Routers (ASR) L2TP Packet Saturation Remote DoS
92206;Cisco IOS XE on 1000 Series Aggregation Services Routers (ASR) Bridge Domain Interface Malformed Packet Handling Remote DoS
92205;Cisco IOS XE on 1000 Series Aggregation Services Routers (ASR) SIP Packet Saturation Remote DoS
92204;Cisco IOS XE on 1000 Series Aggregation Services Routers (ASR) Fragmented IPv6 Multicast Traffic Handling Remote DoS
92203;Cisco IOS XE on 1000 Series Aggregation Services Routers (ASR) Fragmented IPv6 MVPN Traffic Handling Remote DoS
92202;Schneider Electric Multiple Products Modbus Serial Driver MBAP Packet Parsing Buffer Overflow Remote Code Execution
92201;phpMyAdmin tbl_gis_visualization.php Multiple Parameter XSS
92200;MiniWeb HTTP Server Non-existent Directory Arbitrary File Upload
92199;IBM TRIRIGA Application Platform Multiple Function CSRF
92198;MiniWeb HTTP Server filename Parameter Traversal Arbitrary File Upload
92197;Traffic Analyzer Plugin for WordPress /wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php aoid Parameter XSS
92196;Canary Labs TrendLink ActiveX (TrendDisplay.dll) SaveToFile Method Arbitrary Code Execution
92195;IBM TRIRIGA Application Platform /html/en/default/appsecurity/addPeopleToProduct.jsp Unspecified Parameter XSS
92194;IBM TRIRIGA Application Platform /html/en/default/admin/requestTest.jsp Unspecified Parameter XSS
92193;IBM TRIRIGA Application Platform /html/en/default/docmgmt/manager/viewDocBrava.jsp Unspecified Parameter XSS
92192;IBM TRIRIGA Application Platform /html/en/default/gui/sectionTabCopy.jsp Unspecified Parameter XSS
92191;IBM TRIRIGA Application Platform /html/en/default/gui/sectionProperty.jsp Unspecified Parameter XSS
92190;IBM TRIRIGA Application Platform /html/en/default/om2/omExportPackageCreator.jsp Unspecified Parameter XSS
92189;IBM TRIRIGA Application Platform /html/en/default/common/colorPicker.jsp fieldName Parameter XSS
92188;IBM TRIRIGA Application Platform /WebProcess.srv attr_seq_1001 Parameter XSS
92187;IBM TRIRIGA Application Platform /html/en/default/docmgmt/manager/viewDocBrava.jsp Unspecified Parameter XSS
92186;IBM TRIRIGA Application Platform /Widget/resource img Parameter XSS
92185;IBM TRIRIGA Application Platform /html/en/default/reportTemplate/reportTemplateDesc.jsp oldName Parameter XSS
92184;IBM TRIRIGA Application Platform /html/en/default/om2/omObjects.jsp tempSpecId Parameter XSS
92183;IBM TRIRIGA Application Platform /html/en/default/om2/omObjectFinder.jsp Multiple Parameter XSS
92182;IBM TRIRIGA Application Platform /ganttlib/gantt-jws.jnlp Multiple Parameter XSS
92181;IBM TRIRIGA Application Platform /birt/frameset system__recordIds Parameter XSS
92180;IBM TRIRIGA Application Platform /html/en/default/appsecurity/prodUserList.js Unspecified Parameter XSS
92179;IBM TRIRIGA Application Platform /html/en/default/admin/viewProperties.jsp name Parameter XSS
92178;IBM TRIRIGA Application Platform /html/en/default/admin/schedulerManager.jsp Multiple Parameter XSS
92177;IBM TRIRIGA Application Platform /html/en/default/admin/editProperties.jsp name Parameter XSS
92176;IBM TRIRIGA Application Platform /html/en/default/admin/analyzeMain.jsp Multiple Parameter XSS
92175;IBM TRIRIGA Application Platform /html/en/default/admin/addWFAgentUserSetting.jsp agentId Parameter XSS
92174;IBM TRIRIGA Application Platform /html/en/default/listEditor/listEditorMgrListType.jsp Multiple Parameter XSS
92173;IBM TRIRIGA Application Platform /html/en/default/datamodeller/associateBOList.jsp toDoDisable Parameter XSS
92172;IBM TRIRIGA Application Platform /html/en/default/common/whereUsedFrame.jsp objectName Parameter XSS
92171;IBM TRIRIGA Application Platform /Widget/resource img Parameter XSS
92170;IBM TRIRIGA Application Platform /WebProcess.srv translationsDocumentManager Scan Name XSS
92169;IBM TRIRIGA Application Platform /html/en/default/gui/guiCopy.jsp tName Parameter XSS
92168;IBM TRIRIGA Application Platform /html/en/default/common/whereUsedFrame.jsp objectName Parameter XSS
92167;IBM TRIRIGA Application Platform /html/en/default/om2/selectUser.jsp Multiple Parameter XSS
92166;IBM TRIRIGA Application Platform /html/en/default/om2/omValidate.jsp tempSpecId Parameter XSS
92165;IBM TRIRIGA Application Platform /html/en/default/om2/omProperty.jsp Multiple Parameter XSS
92164;IBM TRIRIGA Application Platform /html/en/default/om2/omExport.jsp tempSpecId Parameter XSS
92163;IBM TRIRIGA Application Platform /html/en/default/om2/omComparisonReport.jsp tempSpecId Parameter XSS
92162;IBM TRIRIGA Application Platform /html/en/default/smartobjecttype/associateBOModuleTree.jsp propertyId Parameter XSS
92161;IBM TRIRIGA Application Platform /html/en/default/smartobjecttype/associateBOLoad.jsp Multiple Parameter XSS
92160;IBM TRIRIGA Application Platform html/en/default/listEditor/listEditorMgrListType.jsp Multiple Parameter XSS
92159;IBM TRIRIGA Application Platform /html/en/default/reportTemplate/reportTemplateDesc.jsp Multiple Parameter XSS
92158;IBM TRIRIGA Application Platform /html/en/default/appsecurity/addGroups.jsp Multiple Parameter XSS
92157;IBM TRIRIGA Application Platform /html/en/default/listEditor/listValuePicker.jsp Multiple Parameter XSS
92156;IBM TRIRIGA Application Platform /html/en/default/docmgmt/objectupload/dd/index.jsp Multple Parameter XSS
92155;IBM TRIRIGA Application Platform /html/en/default/docmgmt/objectupload/upload.jsp specClassType Parameter XSS
92154;IBM TRIRIGA Application Platform /html/en/default/reportTemplate/assocFilterList.jsp reportTemplId Parameter XSS
92153;IBM TRIRIGA Application Platform /html/en/default/common/objectUsage.jsp objectName Parameter XSS
92152;IBM TRIRIGA Application Platform /html/en/default/smartobject/dateTimeConversion.jsp fieldName Parameter XSS
92151;IBM TRIRIGA Application Platform /html/en/default/smartobject/dateConversion.jsp fieldName Parameter XSS
92150;IBM TRIRIGA Application Platform Multiple Script Multiple Parameter Arbitrary Site Redirect
92149;Dart Communications DartWebserver.Dll Malformed Request Null Pointer Derefence Remote DoS
92148;Foscam IP Cameras Multiple Admin Function CSRF
92147;WordPress SEO by Yoast Plugin for WordPress Reset Settings Feature Access Restriction Bypass
92146;Schneider Electric MiCOM S1 Studio Persistent Insecure Installation Privileges Local Privilege Escalation
92145;D-Link Multiple Device Direct Request Information Disclosure
92144;D-Link Multiple Device diagnostic.php dst Parameter Command Execution
92143;Adobe Flash Player Improper Pointer Array Initialization Memory Corruption
92142;Adobe Flash Player Unspecified Memory Corruption (2013-1380)
92141;Adobe Flash Player Unspecified Memory Corruption (2013-1378)
92139;Adobe Shockwave Player Unspecified Memory Address Disclosure Weakness
92138;Adobe Shockwave Player Unspecified Memory Corruption (2013-1386)
92137;Adobe Shockwave Player Unspecified Memory Corruption (2013-1384)
92136;Adobe Shockwave Player Unspecified Overflow
92135;Adobe ColdFusion Unspecified Unauthorized Administrator Console Access Issue
92134;Adobe ColdFusion Multi-threaded Use Case Unspecified Local Information Disclosure
92133;Microsoft Windows NTFS NULL Pointer Dereference Local Privilege Escalation
92132;Microsoft Windows win32k.sys Unspecified Memory Object Handling Race Condition Local Privilege Escalation (2013-1292)
92131;Microsoft Windows win32k.sys Crafted Font File Handling DoS
92130;Microsoft Windows win32k.sys Unspecified Memory Object Handling Race Condition Local Privilege Escalation (2013-1283)
92129;Microsoft Office HTML Sanitization Component Unspecified XSS
92128;Microsoft Antimalware Client Improper Pathname Handling Local Privilege Escalation Weakness
92127;Microsoft Windows Client/Server Run-time Subsystem (CSRSS) Unspecified Local Memory Corruption
92126;Microsoft Windows Multiple Active Directory Components LDAP Crafted Query Handling Memory Consumption Remote DoS
92125;Microsoft Windows Kernel Unspecified Memory Object Handling Race Condition Local Privilege Escalation (2013-1294)
92124;Microsoft Windows Kernel Unspecified Memory Object Handling Race Condition Local Privilege Escalation (2013-1284)
92123;Microsoft SharePoint Server SharePoint Lists Access Control Handling Unspecified Information Disclosure
92122;Microsoft Windows Remote Desktop Client ActiveX (mstscax.dll) Use-after-free Arbitrary Code Execution
92121;Microsoft IE Unspecified Use-after-free Arbitrary Code Execution (2013-1304)
92120;Microsoft IE Unspecified Use-after-free Arbitrary Code Execution (2013-1303)
92119;WP-DownloadManager Plugin for WordPress Script Insertion CSRF
92118;Nitro Pro Path Subversion Arbitrary DLL Injection Code Execution
92117;Karteek Docsplit Gem for Ruby text_extractor.rb File Name Shell Metacharacter Injection Arbitrary Command Execution
92116;AirDroid Application for Android Web Interface Managed Phone Crafted Text Message XSS
92115;HexChat Server Name Handling Local Overflow
92114;Huawei AR Series Routers Crafted DHCP Packet Handling Remote DoS
92113;WP125 Plugin for WordPress Ad Manipulation CSRF
92112;IBM Cognos Disclosure Management ActiveX (EdrawSoft) Arbitrary Code Execution
92111;Easy DVD Player libavcodec_plugin.dll NSV File Handling Overflow DoS
92110;Vanilla Forums /vanilla/entry/signin Form/Email Parameter SQL Injection
92109;Vanilla Forums /vanilla/entry/passwordrequest Form/Email Parameter SQL Injection
92108;Personal File Share GET Request Handling Remote Overflow DoS
92107;Aastra 6753i IP Phone Telnet Service Default Hardcoded Admin Credentials
92106;PHP Address Book /addressbook/register/delete_user.php id Parameter SQL Injection
92105;PHP Address Book /addressbook/register/edit_user.php id Parameter SQL Injection
92104;PHP Address Book /addressbook/register/edit_user_save.php Multiple Parameter SQL Injection
92103;PHP Address Book /addressbook/register/linktick.php site Parameter SQL Injection
92102;PHP Address Book /addressbook/register/reset_password.php Multiple Parameter SQL Injection
92101;PHP Address Book /addressbook/register/reset_password_save.php Multiple Parameter SQL Injection
92100;PHP Address Book /addressbook/register/router.php BasicLogin Cookie Parameter SQL Injection
92099;PHP Address Book /addressbook/register/traffic.php var Parameter SQL Injection
92098;PHP Address Book /addressbook/register/user_add_save.php email Parameter SQL Injection
92097;PHP Address Book /addressbook/register/checklogin.php username Parameter SQL Injection
92096;PHP Address Book /addressbook/register/admin_index.php q Parameter SQL Injection
92095;PHP Address Book addressbook/register/delete_user.php Arbitrary Account Deletion CSRF
92094;Apache Subversion mod_dav_svn Module Nonexistent URL Lock Request Handling NULL Pointer Dereference Remote DoS
92093;Apache Subversion mod_dav_svn Module Activity URL PROPFIND Request Handling NULL Pointer Dereference Remote DoS
92092;Apache Subversion mod_dav_svn Module Log REPORT Request Handling NULL Pointer Dereference Remote DoS
92091;Apache Subversion mod_dav_svn Module Node Property Handling Resource Exhaustion Remote DoS
92090;Apache Subversion mod_dav_svn Module Activity URL Lock Request Handling NULL Pointer Dereference Remote DoS
92089;American Megatrends Inc. (AMI) Default Signing Key Firmware Spoofing Weakness
92088;Radio CMS meneger.php playlist_id Parameter SQL Injection
92087;OTRS (Open Ticket Request System) Multiple Product Object Linking Mechanism Access Restriction Bypass
92086;OTRS (Open Ticket Request System) Multiple Product Multiple Functionality XSS
92085;VirtualDJ MP3 File Multiple ID3 Tag Handling Stack Buffer Overflow
92084;Novell Open Enterprise Server (OES) Kanaka for Mac Component SSL Certificate Validation MitM Spoofing Weakness
92083;WebKit RenderBlock::splitTablePartsAroundChild Nested Table Splitting Bad Cast Memory Corruption
92082;WebKit Table Splitting Child Handling Bad Cast Memory Corruption
92081;Sysax Multi Server SSH Component Cipher Key Exchange Remote DoS
92080;TinyWebGallery image.php Multiple Parameter Malformed Input Path Disclosure
92079;TP-LINK TD-8817 Admin Password Manipulation CSRF
92078;Easy FTP Server Crafted Request Handling Resource Consumption Remote DoS
92077;IBM Scale Out Network Attached Storage (SONAS) Local Plaintext LDAP Credential Disclosure
92076;CUPS cups/http-support.c http_resolve_cb Function Memory Exhaustion Remote DoS
92075;CUPS scheduler/job.c load_request_root Function Memory Exhaustion DoS
92074;CUPS scheduler/job.c set_time Function NULL Pointer Dereference DoS
92073;CUPS cups/ipp.c ippReadIO Function NULL Pointer Dereference DoS
92072;CUPS cups/ipp-support.c ippEnumString Function Off-by-one Overflow DoS
92071;UvumiTools Crop Admin Page File Upload Arbitrary Code Execution
92070;Amateur Photographer's Image Gallery fullscreen.php albumid Parameter SQL Injection
92069;Amateur Photographer's Image Gallery plist.php albumid Parameter SQL Injection
92068;Amateur Photographer's Image Gallery force-download.php file Parameter Information Disclosure
92067;BSW Gallery uploadpic.php File Upload Arbitrary Code Execution
92066;AWStats Unspecified XSS
92065;Symphony CMS bundle.php Direct Request Path Disclosure
92064;Symphony CMS Unspecified File Upload Arbitrary Code Execution
92063;Mahara Configuration Manipulation CSRF
92062;Mahara XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
92061;WebKit Non-HTML Element Inline Style Removal Bad Cast Memory Corruption
92059;Cogent DataHub Formatted Text Command Handling Out-of-bounds Memory Access Remote Code Execution
92058;Cogent DataHub Formatted Text Message Handling Remote DoS
92057;Rockwell Automation FactoryTalk Services Platform RNADiagnostics Module Missing Size Field Validation Remote DoS
92056;Cogent DataHub Crafted HTTP Request Header Parameter Handling Stack Buffer Overflow
92055;Cogent DataHub Formatted Text Command Handling NULL Pointer Dereference Remote DoS
92054;McAfee Email Gateway Email Attachment Handling Memory Leak DoS
92053;WP-Print Plugin for WordPress Setting Manipulation CSRF
92052;CUPS cupsd.conf Listen Directive Admin Interface Restriction IPv6 Connection Bypass
92051;Zimbra aspell.php dictionary Parameter XSS
92050;Xen Per-Domain Event Channel Tracking Table Extension Handling Use-after-free Local Privilege Escalation
92049;Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance Cisco Tivoli Business Service Manager (TBSM) Component TCP Packet Saturation Remote DoS
92048;Rockwell Automation RSLinx Enterprise LogReceiver Service Datagram Handling Thread Exit Remote DoS
92047;CensorNet Professional Objects Functionality Multiple Parameter SQL Injection
92046;CensorNet Professional Policies Functionality Multiple Parameter SQL Injection
92045;CensorNet Professional Filters Functionality newcategory Parameter SQL Injection
92044;CensorNet Professional Reports Functionality Multiple Parameter SQL Injection
92043;CensorNet Professional System Alerts Configuration Multiple Parameter XSS
92042;CensorNet Professional Parent Proxy Settings Configuration Multiple Parameter XSS
92041;CensorNet Professional Site Lookup lookup_url Parameter XSS
92040;Groovy Media Player MP3 File Handling Overflow
92039;Huawei VSM Default User Group Permission Handling Remote Privilege Escalation
92038;GNU C Library (glibc) /sysdeps/posix/getaddrinfo.c getaddrinfo() Function Domain Conversion Result Handling Stack Buffer Overflow DoS
92037;DotnetNuke Rich Text Editor Unspecified Arbitrary Site Redirect
92036;DotnetNuke Language Flag Selector Culture XSS
92035;nfs-utils rpc.gssd GSSAPI Authentication PTR Resolution DNS Spoofing Weakness
92034;GSI-OpenSSH auth-pam.c Memory Management Authentication Bypass
92033;nProtect Anti-Virus TKRgAc2k.sys Local Privilege Escalation
92032;IBM IMS Enterprise Suite SOAP Gateway Login Component Cleartext Credential Remote Disclosure
92031;vBulletin index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection
92030;ownCloud addressbookprovider.php Unspecified SQL Injection
92029;ownCloud /apps/contacts/ajax/ Unspecified XSS
92028;ownCloud /apps/bookmarks/ajax/renameTag.php new_name Parameter XSS
92027;Linux Kernel tg3 VPD Firmware Parsing Local Overflow
92026;Belkin WeMo Router UPnP Firmware Upload Remote Code Execution
92025;MantisBT manage_proj_ver_delete.php version Parameter XSS
92024;MantisBT Close Button Workflow Unprivileged User Ticket Status Manipulation
92023;MantisBT adm_config_report.php Multiple Parameter XSS
92022;SQLite on Debian Linux libsqlite3-0 Browser Cache Local Information Disclosure
92021;Linux Kernel fs/compat_ioctl.c VIDEO_SET_SPU_PALETTE Arbitrary Kernel Memory Local Disclosure
92020;SCO OpenServer /usr/bin/X11/Xsco -config Variable Arbitrary Limited File Access
92019;SCO OpenServer /bin/login Unspecified Issue
92018;SCO OpenServer /bin/write Unspecified 'Dangerous' Character Handling Issue;;
92017;SCO OpenServer /bin/hello Unspecified 'Dangerous' Character Handling Issue;;
92016;SCO OpenServer /bin/hello Arbitrary Privileged Device Access
92015;Windows SNMP Default Community Write Permission Remote Device Manipulation
92014;IBM AIX SNMP Default Community Write Permission Remote Device Manipulation
92013;Brocade Fabric OS SNMP Default Community Write Permission Remote Device Manipulation
92012;Ascom COLTSOHO SNMP Default Community Write Permission Remote Device Manipulation
92011;3com Multiple Router SNMP Default Community Write Permission Remote Device Manipulation
92010;Sun Solaris SNMP Default Community Write Permission Remote Device Manipulation
92009;SCO OpenServer /etc/popper Local Overflow
92008;SCO OpenServer /usr/bin/rlogin Local Overflow
92007;SCO OpenServer /usr/lib/sysadm/termsh Local Overflow
92006;SCO OpenServer /usr/lib/libX11.so.5.0 Local Overflow
92005;SCO OpenServer /usr/lib/libXt.so.5.0 Local Overflow
92004;SCO OpenServer /usr/lib/libXmu.so.5.0 Local Overflow
92003;SCO OpenServer /usr/lib/libXaw.so.5.0 Local Overflow
92002;SCO OpenServer /usr/lib/libX11.a Local Overflow
92001;SCO OpenServer /usr/lib/libXt.a Local Overflow
92000;SCO OpenServer /usr/lib/libXmu.a Local Overflow
91999;SCO OpenServer /usr/lib/libXaw.a Local Overflow
91998;SCO OpenServer /usr/bin/X11/xload Local Overflow
91997;SCO OpenServer /usr/bin/X11/scolock Local Overflow
91996;SCO OpenServer /usr/bin/X11/scologin Local Overflow
91995;SCO OpenServer /usr/lpd/remote/rlpstat Local Overflow
91994;SCO OpenServer /usr/lpd/remote/cancel Local Overflow
91993;SCO OpenServer /usr/lpd/remote/lpmove Local Overflow
91992;SCO OpenServer /etc/killall Local Overflow
91991;SCO OpenServer /usr/mmdf/chans/smtpsrvr Local Overflow
91990;HP System Management Homepage (SMH) smhstart SSL_SHARE_BASE_DIR Environment Variable Local Overflow
91989;Opera Top-Level Domain Set-Cookie Header Handling Weakness
91988;Opera Unspecified Moderately Severe Issue
91987;TransWARE Active! Mail Unauthenticated Shell Access Remote Command Execution
91986;Chaos tool suite (ctools) Module for Drupal Node Title Disclosure
91985;Commerce Skrill Module for Drupal Instant Payment Notifications (IPN) Handling Forgery Weakness
91984;C2 WebResource fileview.asp File Parameter XSS
91983;Symphony /symphony/system/authors/ Multiple Function CSRF
91982;Google Apps Directory Sync (GADS) PBEwithMD5andDES Algorithm Weakness Stored Credential Local Disclosure
91981;e107 content_preset.php URI XSS
91980;Group Pay Module for WHMCS grouppay.php hash Parameter SQL Injection
91979;TigerText for iPhone Contact Customer Support Feature Remote Credential Disclosure
91978;TinyWeb Malformed HTTP Request Remote DoS
91977;Pollen CMS index.php p Parameter Arbitrary File Enumeration
91976;THIS (This HTML Is Simple) Unspecified GET Parameter SQL Injection
91975;HAProxy HTTP Content Inspection Mechanism HTTP Request Handling Remote Overflow DoS
91974;Skype Multiple Unspecified Issues
91973;Schneider Electric Modicon M340 FTP Traffic Handling Remote DoS
91972;GNOME Evolution-Data-Server NNTP Encryption Option Failure Remote Credential Disclosure
91971;GNOME NetworkManager Suspended System Resume VPN Reconnect Failure Weakness
91970;GNOME file-roller Background Command Process Listing Plaintext Local Password Disclosure
91969;GNOME Seahorse GPG Passphrase Caching Weakness
91968;irssi-otr Emote Functionality Cleartext Remote Disclosure
91967;esmtp Configuration File Plaintext Credential Local Disclosure
91966;Ganglia gmetad RRD Data File Creation Permission Weakness
91965;OpenBSD Socketpair Buffer Handling Remote DoS
91964;FreeBSD Socketpair Buffer Handling System Panic Remote DoS
91963;NetBSD Socketpair Buffer Handling Remote DoS
91962;PostgreSQL Crafted Database Name Argument Injection Remote Code Execution
91961;OpenSSL Random Number Generation contrib/pgcrypto Functions Unspecified Issue
91960;PostgreSQL pg_start_backup / pg_stop_backup Functions Backup Restriction Bypass
91959;PostgreSQL Graphical Installers Insecure Temporary File Creation
91958;PostgreSQL Graphical Installers Superuser Password Unspecified Issue
91957;Sophos Web Appliance /rss.php xss Parameter XSS
91956;Sophos Web Appliance /end-user/errdoc.php msg Parameter XSS
91955;Sophos Web Appliance /end-user/ftp_redirect.php h Parameter XSS
91954;Sophos Web Appliance /index.php threat Parameter XSS
91953;Sophos Web Appliance /cgi-bin/patience.cgi id Parameter Traversal Arbitrary File Access
91952;Sophos Web Appliance Multiple Functionality Remote Command Execution
91951;Feedweb Plugin for WordPress /wp-content/plugins/feedweb/widget_remove.php wp_post_id Parameter XSS
91950;Puppet /etc/puppetlabs/console-auth/cas_client_config.yml Missing Randomized Secret Crafted Cookie Handling Authentication Bypass
91949;NVIDIA Graphics Drivers for Linux ARGB Cursor Handling Overflow
91948;ModSecurity (mod_security) XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
91947;Stradus CMS /moduls/photo_album/new.php edit Parameter SQL Injection
91946;Stradus CMS /adminfiles/log_view.php order_by Parameter SQL Injection
91945;Stradus CMS /moduls/photo_album/new.php edit Parameter XSS
91944;Stradus CMS /adminfiles/log_view.php order_by Parameter XSS
91943;Stradus CMS /moduls/simply_image/upload.php File Upload Arbitrary Code Execution
91942;Stradus CMS /moduls/photo_album/upload.php File Upload Arbitrary Code Execution
91941;Instructure Canvas Cross-domain Browser Window Injection Content Spoofing
91940;Slash CMS /slash-cms/index.php id Parameter SQL Injection
91939;Slash CMS /slash-cms/core/plugins/ajaxupload/ajaxupload.php File Upload Arbitrary Code Execution
91938;Slash CMS /slash-cms/index.php id Parameter XSS
91937;FlatnuX CMS index.php theme Parameter Traversal Arbitrary File Access
91936;WidgetLocker for Android Home Button Screen Lock Bypass
91935;Amateur Photographer's Image Gallery plist.php albumid Parameter XSS
91934;Instructure Canvas _date_shift_form.html.erb Course Copy Form Course Name XSS
91933;Libxml2 Hash Collision Form Parameter Parsing Remote DoS
91932;Instructure Canvas Assignment Creation Arbitrary Site Redirect
91931;Instructure Canvas Error Page XSS
91930;Instructure Canvas context_controller.rb Object Tag XSS
91929;Instructure Canvas LTI Button Links XSS
91928;Instructure Canvas calendar.js monthDataURL Parameter XSS
91927;Instructure Canvas Arbitrary Account Password Manipulation
91926;GNOME Banshee Embedded Browser SSL Certificate Validation MitM Spoofing Weakness
91925;Instructure Canvas AJAX Request Call Multiple Action CSRF
91924;Instructure Canvas 'stay logged in' Cookie Persistent Value Session Replay Weakness;;
91923;Instructure Canvas File Reordering SQL Injection
91922;GNOME Rhythmbox DACP Server Persistent Unauthenticated Access Weakness
91921;GNOME Commander (gcmd) ./gnome-commander/connections Plaintext Local Password Disclosure
91920;GNOME Tasque .config/tasque/preferences Permission Weakness Auth Token Local Disclosure
91919;Magnatune Extension for Banshee API HTTP URI Cleartext Password Remote Disclosure
91918;Magnatune Extension for Banshee Plaintext Local Password Disclosure
91917;Epiphany Background Connection SSL Certificate Validation MitM Spoofing Weakness
91916;Evolution Content-Disposition Header HTML Mail Rendering Option Overide Weakness
91915;Evolution PDA Synced Memo Private Flag Regression Weakness
91914;Evolution Outgoing Mail Expired S/MIME Certificate Signing Weakness
91913;phpBB Unspecified CAPTCHA Bypass Weakness
91912;Juniper IVE OS Secure Access (SA) Secure Meeting Page XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
91911;Juniper IVE OS Secure Access (SA) Secure Meeting Client Multiple Parameter Unspecified Issue
91910;Juniper IVE OS Secure Access (SA) Secure Meeting Outlook Plugin Sign-in Page Unspecified Issue
91909;Juniper IVE OS Secure Access SSL VPN dana-na/auth/rdremediate.cgi delivery_mode Parameter XSS
91908;Juniper IVE OS Secure Access SSL VPN remediate.cgi Crafted Request Path Disclosure
91907;Juniper IVE OS Active Directory Anonymous Account Invocation Authentication Bypass
91906;Juniper IVE OS LDAP / NT Authentication Integration Brute Force Weakness
91905;Juniper IVE OS CSA Enabled Mode Arbitrary Server Access Weakness
91904;Juniper IVE OS Multiple Unspecified XSS
91903;Juniper IVE OS Unspecified XSS
91902;Juniper NetScreen / IVE OS delhomepage.cgi row Parameter XSS
91901;Juniper IVE OS Web Server Unspecified Cross-session Information Disclosure
91900;WebKit WebCore/html/HTMLMediaElement.cpp HTMLMediaElement Destructor Use-after-free Arbitrary Code Execution
91899;WebKit WebCore/dom/Node.cpp Node::enclosingBlockFlowElement Function Bad Cast Arbitrary Code Execution
91898;Juniper MediaFlow Controller (MFC) Unencrypted Session Request Weakness
91897;Juniper Mobility System Software (MSS) WebAAA Login (wba_login.html) XSS
91896;Juniper IVE OS Secure Access (SA) Post-authentication Landing Page Arbitrary Site Redirect
91895;Aspen URI Traversal Arbitrary File Access
91894;BlackBerry Messenger (BBM) Multiple Media Content Viewing Remote Disclosure
91893;Instructure Canvas handlebars_helpers.coffee Student Information XSS
91892;Backupbuddy Plugin for WordPress importbuddy.php Restore Operation Persistence Weakness
91891;Backupbuddy Plugin for WordPress importbuddy.php step Parameter Remote PHP Information Disclosure
91890;Backupbuddy Plugin for WordPress importbuddy.php step Parameter Manipulation Authentication Bypass
91889;Samba SMB2 Implementation CIFS Share Attribute Enforcement Weakness
91888;Juniper IVE OS Secure Access (SA) Login Pages Unspecified XSS
91887;Virtual Access Monitor Multiple Unspecified SQL Injection
91886;Cairo pixman_fill_sse2 Function Buffer Overflow
91885;Network Security Services (NSS) Libary CERT_DecodeCertPackage Function Certificate Decoding Out-of-bounds Read DoS
91884;Mozilla Multiple Products Plug-in Code Unspecified Stack Corruption
91883;Mozilla Multiple Products Grayscale PNG Image Rendering Memory Disclosure
91882;Mozilla Multiple Products Timed History Navigation XSS
91881;Mozilla Multiple Products Tab-modal Dialog Origin Disclosure Bypass
91880;Mozilla Multiple Products SOW Protection Bypass Protected Node Cloning Arbitrary Code Execution
91879;Mozilla Multiple Products WebGL Rendering Mesa Graphics Driver on Linux Invalid Free Arbtirary Code Execution
91878;Mozilla Multiple Products Updater Path Subversion Arbitrary DLL Loading Local Privilege Escalation
91877;Mozilla Firefox for Android app_tmp Directory World Read/Write Access
91876;Mozilla Multiple Products Maintenance Service Local Buffer Overflow
91875;Mozilla Multiple Products Multiple Unspecified Memory Safety Issues (2013-0789)
91874;Mozilla Multiple Products Multiple Unspecified Memory Safety Issues (2013-0788)
91873;Cisco Connected Grid Network Management System (CG-NMS) Device-management Implementation Multiple Unspecified SQL Injection
91872;Cisco Connected Grid Network Management System (CG-NMS) Element-list Implementation Multiple Unspecified XSS
91871;NETGEAR WNR1000 Crafted 'Image' Request Authentication Bypass;;
91870;ldoce Gem for Ruby MP3 URL Shell Metacharacter Injection Arbitrary Command Execution
91869;Network Weathermap editor.php Map Title Field XSS
91868;FuneralPress Plugin for WordPress wpfh_upload_form Multiple Element Parameter XSS
91867;Daddy's File Host index.php Multiple Parameter XSS
91866;IBM InfoSphere Data Replication Dashboard Directory Listing
91865;IBM Netezza Performance Portal Directory Browsing
91864;IBM InfoSphere Information Server Web Console Unspecified XSS
91863;IBM WebSphere Commerce Configuration File Plain Text Password Disclosure
91862;RuggedCom Rugged Operating System on LinuX (ROX II) Maint-Login Mode Hardcoded Password
91861;RuggedCom Rugged Operating System on LinuX (ROX II) Web API Command Execution
91860;RuggedCom Rugged Operating System on LinuX (ROX II) SYN Flooding Attack Remote DoS
91859;RuggedCom Rugged Operating System on LinuX (ROX II) BIST Mode Password Protection Weakness
91858;RuggedCom Rugged Operating System on LinuX (ROX II) SSH / HTTPS Static Authentication Credentials
91857;Juniper IVE OS Secure Access (SA) Unspecified JSAM (Secure Access Manager) Page XSS
91856;Juniper IVE OS Secure Access (SA) Terminal Access Page Unspecified XSS
91855;Juniper IVE OS Secure Access (SA) Session Manager Page Unspecified XSS
91854;Juniper IVE OS Secure Access (SA) Secure Meeting Page Unspecified XSS
91853;Juniper IVE OS Secure Access (SA) Network Connect Page Unspecified XSS
91852;Juniper Junos J-Web SSL Low-bit Cipher Weakness
91851;GNOME Orca on Debian Linux Login Manager screen-reader New Profile Creation Shell Access Weakness
91850;Juniper IVE OS Secure Access (SA) SSL VPN Platform Crafted Access-Request Radius Authentication Bypass
91849;Advanced Media Technologies Multiple Products /index.zhtml Internal IP Space Remote Disclosure
91848;Advanced Media Technologies Multiple Products /advanced.zhtml Unauthenticated Remote Reboot DoS
91847;OMRON OpenWnn for Android Application Handling Information Disclosure
91846;AKFAvatar Multiple Unspecified Issues
91845;mRemote Unencrypted Software Update Mechanism MiTM Weakness
91844;mRemote Unsigned Software Update MiTM Weakness
91843;Royal TS Unencrypted Software Update Mechanism MiTM Weakness
91842;STUNSHELL Web Shell Unauthenticated Remote Command Execution
91841;v0pCr3w Web Shell Unauthenticated Remote Command Execution
91840;Roundcube Webmail file_get_contents() Call save-prefs Request Handling Arbitrary File Access
91839;Thumbshooter Gem for Ruby thumbshooter.rb URL Shell Metacharacter Injection Arbitrary Command Execution
91838;IBM Domino x.nsf Src Parameter XSS
91837;Novell Identity Manager Reporting Module Login Functionality Unspecified Issue
91836;ngIRCd channel.c KICK Command Handling Remote DoS
91835;Yum Package Manager Repository Metadata Handlnig Arbitrary Remote Code Execution
91834;DomainKeys Identified Mail (DKIM) DKIM-Signature Header Field Remote Information Disclosure
91833;DomainKeys Identified Mail (DKIM) Signing Key Encryption Weakness
91832;Juniper Junos Pulse Secure Access (SSL VPN) / Access Control (UAC / IC) Malformed HTTP Traffic Handling Remote DoS
91831;MediaTomb Malformed File Handling Remote DoS
91830;Juniper IVE OS Secure Access (SA) / Unified Access Control (UAC) OpenLDAP Unspecified Authentication Issue
91829;Juniper IVE OS Secure Access (SA) / Unified Access Control (UAC) Custom Sign-in Page Unspecified Issue
91828;Juniper IVE OS Secure Access (SA) / Unified Access Control (UAC) Sign-in Unspecified XSS
91827;Juniper IVE OS / Unified Access Control (UAC) Unspecified CGIs Unauthenticated XML / ZIP File Access
91826;Juniper IVE OS / Unified Access Control (UAC) Unspecified CGIs Arbitrary EXE File Access
91825;Juniper IVE OS / Unified Access Control (UAC) File Browsing Upload Page Unspecified XSS
91824;Juniper IVE OS Secure Access (SA) / Unified Access Control (UAC) Log File User Session Information Local Disclosure
91823;Juniper IVE OS Secure Access (SA) / Unified Access Control (UAC) ActiveX Arbitrary Component Execution Weakness
91822;Juniper IVE OS Secure Access (SA) Windows Secure Application Manager Uninstall Link XSS
91821;Juniper NSM portmapper/rpcbind RPC Service Persistence Weakness
91820;Juniper NSM Self-Signed Certificate Weakness
91819;Juniper NSM rpc.statd syslog() Function Remote Format String
91818;MediaTomb Unauthenticated File System Browsing Arbitrary File Access
91817;NumPy Multiarray Module Initialization Memory Corruption
91816;Juniper Unified Access Control (UAC) Infranet Enforcer (IE) Policy Evaluation Order Weakness
91815;liblua5.1-filesystem0 on Debian Linux lfs.mkdir umask Permission Weakness
91814;Juniper IVE OS Secure Access (SA) / Unified Access Control (UAC) Active Directory NTLM Authentication Bypass
91813;Juniper IVE OS Secure Access (SA) / Unified Access Control (UAC) Unspecified Admin Sub-menu Authentication Timeout Weakness
91812;HP System Management Homepage (SMH) /proxy/DataValidation iprange Parameter Remote Code Execution
91811;Draytek Vigor3900 sh draytekv3900 Command Handling Authentication Bypass
91810;MailOrderWorks Reports and Exports Multiple Field XSS
91809;MailOrderWorks Dispatch Order Multiple Field XSS
91808;MailOrderWorks Company Profile Multiple Field XSS
91807;MailOrderWorks Create/View Issue Multiple Field XSS
91806;FreeIPA /daemons/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c ipapwd_chpwop() Function Connection Request Handling Remote DoS
91805;Lhasa Multiple Unspecified Symlink Issues
91804;EMC Smarts Network Configuration Manager (NCM) System Management Console Multiple Unspecified Issues
91803;ISC DHCP libdns Unspecified Remote Memory Exhaustion DoS
91802;Naxsi naxsi_src/naxsi_utils.c naxsi_unescape_uri Function Crafted Input WAF Bypass
91801;WebKit RenderObject::offsetParent Flow Thread Content Node offsetParent Access DoS
91800;WebKit ShadowRoot Listening Touch Event Handling Use-after-free Arbitrary Code Execution
91799;WebKit ARIA Spin Button Creation Type Confusion DoS Issue
91798;Airtime System -&gt; Streams Page Cleartext Streaming Servers Local Password Disclosure
91797;Juniper NetScreen IDP Web Management Perl Interpreter Unspecified Remote Command Execution
91796;Airtime User Authentication Brute Force Weakness
91795;Airtime airtime-user Unprivileged User Account Local Manipulation
91794;Calibre Insecure Plugin Update Validation Failure MiTM Weakness
91793;Newscoop newscoop/bin Utilities Unauthenticated Remote Access Weakness
91792;Liquidsoap Port Scan Remote DoS
91791;mingetty chdir() Function Traversal Arbitrary File Access
91790;sabnzbdplus sabnzbd.ini Access Password Local Plaintext Disclosure
91789;dpkg Package Signature Validation Multiple Weaknesses
91788;dpkg Multiple Command Argument Unsafe Temporary File Creation
91787;Juniper Steel-Belted Radius (SBR) EAP-FAST Unspecified Phase 1 Authentication Bypass
91786;Juniper JunosE Malformed BFD Control Packet Handling Remote DoS
91785;Juniper Unified Access Control (UAC) Radius Server Infranet Controller (IC) Authentication Bypass
91784;Juniper IVE OS Secure Access (SA) File Browsing Pages Multiple Unspecified XSS
91783;Juniper IVE OS Secure Access (SA) File Browsing Pages Unspecified Response Splitting Issue
91782;Juniper IVE OS Secure Access (SA) Secure Meeting Page Multiple Unspecified XSS
91781;Juniper IVE OS Secure Access (SA) Launch CGI Multiple Unspecified XSS
91780;Juniper IVE OS Secure Access (SA) File Browsing Pages Unspecified Parameter Injection Issue
91779;Juniper IVE OS Secure Access (SA) / Unified Access Control (UAC) Archiving Page Unspecified Issue
91778;Juniper IVE OS Secure Access (SA) / Unified Access Control (UAC) Troubleshooting Page Dig Parameter Command Injection
91777;Juniper IVE OS Secure Access (SA) / Unified Access Control (UAC) Error Message Path Disclosure
91776;Juniper IVE OS Secure Access (SA) / Unified Access Control (UAC) dana-na/download Unspecified Issue
91775;Juniper JunosE BGP UPDATE Malformed AS4_PATH Attribute Handling Remote DoS
91774;Apache Commons Codec Unspecified Non-private Field Manipulation Weakness
91773;Juniper JunosE netBufLib.c Malformed Multicast Packet Handling SRP Interface Remote DoS
91772;Juniper DX3250 / DX3650 HP WebInspect Tool Invalid ClientKeyExchange Request Handling Remote DoS
91771;Juniper DX-3250* SSL Traffic Handling Remote DoS
91770;Juniper NetScreen ScreenOS FTP-Get / FTP-Put Rule PERMIT Regression Weakness
91769;Newscoop Frontend PHP Tag Injection Remote Code Execution
91768;Juniper NetScreen ScreenOS Unspecified Unauthenticated Remote DoS
91767;Juniper NetScreen ScreenOS 5GT Firewall Antivirus Scan Crafted File Handling XSS
91766;dpkg Tar Archive Extraction Incorrect File Permissions Setting Weakness
91765;dpkg dpkg-source -b Argument Symlink Arbitrary File Overwrite
91764;mingetty mingetty.c error() Function Syslog Error Message Output Format String
91763;dkpg start-stop-daemon cmdname Handling Remote Overflow
91762;dkpg controllib.pl @fowner Information Disclosure
91761;Cisco IOS Software Protocol Translation (PT) Feature Unspecified Remote DoS
91760;Cisco IOS Smart Install Client Feature Config / Boot Image File Upload Arbitrary Code Execution
91759;Cisco IOS Crafted SIP Message Handling Remote Memory Leak DoS
91758;Cisco IOS Software Internet Key Exchange (IKE) Feature Unspecified Memory Leak Remote DoS
91757;Cisco IOS Resource Reservation Protocol (RSVP) Feature Remote DoS
91756;Cisco IOS Virtual Routing and Forwarding (VRF) Aware Network Address Translation (NAT) Feature IP Packet Translation Remote DoS
91755;Cisco IOS IP Service Level Agreement (IP SLA) Feature Crafted IP SLA Packet Handling Remote DoS
91754;Asterisk main/http.c ast_http_get_post_vars() Function HTTP POST Request Content-Length Value Handling Resource Exhaustion Remote DoS
91753;Asterisk res/res_format_attr_h264.c h264_format_attr_sdp_parse() Function h264 Video Format Attribute Resource Crafted SDP Header Handling Remote Stack Buffer Overflow
91752;Asterisk Multiple Message Handling Username Enumeration
91751;Wicd wicd-daemon.py /etc/resolv.conf Permission Manipulation Weakness
91750;Juniper Networks Security Threat Response Manager (STRM) Unspecified Remote Compromise
91749;Juniper Networks Security Threat Response Manager (STRM) User: Prompt XSS
91748;Commons Groups Module for Drupal Group Access Restriction Bypass
91747;Commons Wikis Module for Drupal Group Access Restriction Bypass
91746;Rules Module for Drupal Rule Tags XSS
91745;Zero Point Theme for Drupal Unspecified XSS
91744;EMC Multiple Smarts Products Unspecified XSS
91743;EMC Smarts Network Configuration Manager NCM System Management (SysAdmin) Console Multiple Unspecified Issues
91742;EMC Smarts Network Configuration Manager Java Remote Method Invocation Method Call Handling Remote Code Execution
91741;HP ProCurve 1700-8 / 1700-24 Switches Unspecified CSRF
91740;IP.Board /admin/index.php Unspecified Parameter XSS
91739;Atmail WebMail /index.php/mail/viewmessage/getattachment/folder/INBOX/uniqueId/ File Name Parameter XSS
91738;Cerberus Helpdesk Search-&gt;Messages Worklist Group Membership Filter Failure Information Disclosure
91737;MathJax-LaTeX Plugin for WordPress Setting Manipulation CSRF
91736;Juniper Pulse for Android Unspecified Local Privilege Escalation
91735;Juniper vGW IPv6 Policy Unspecified Remote Bypass
91734;Juniper Junos Pulse Secure Access Service (SSL VPN) Multiple Unspecified XSS
91733;Chamilo /main/chat/chat.php message Parameter XSS
91732;Chamilo /main/announcements/announcements.php origin Parameter XSS
91731;Chamilo /main/blog/blog.php q Parameter XSS
91730;ClamAV libclamav/pe.c Out-of-bound Memory Manipulation
91729;ClamAV getsisstring() Function Off-by-one DoS
91728;ClamAV decrypt_any Function One-byte Out-of-bounds Read DoS
91727;ClamAV libclamav / clamscan pdf_getdict() Function Null Value Handling DoS
91726;ClipShare ugroups.php UID Parameter SQL Injection
91725;ClipShare uplaylist.php UID Parameter SQL Injection
91724;ClipShare ufriends.php UID Parameter SQL Injection
91723;ClipShare ufavour.php UID Parameter SQL Injection
91722;ClipShare gvideos.php gid Parameter SQL Injection
91721;PsychoStats awards.php d Parameter SQL Injection
91720;Konftel 300IP /cgi-bin/dorestart.cgi Remote DoS
91719;Red Hat Subscription Asset Manager Manifest File Handling Signature Checking Weakness
91718;Red Hat Subscription Asset Manager UI Notifications Form username Field XSS
91717;MongoDB Default Unpassworded Administrator Account
91716;MongoDB Plaintext Data Local Disclosure
91715;Tracker libtracker-miner TrackerIndexingTree Filter Rule Handling Stack Corruption
91714;py-bcrypt Module for Python Concurrent Memory Access Operation Handling Authentication Bypass
91713;McAfee Multiple Products Unquoted Search Path Local Privilege Escalation
91712;ISC BIND Crafted Regular Expression Handling Memory Exhaustion Remote DoS
91711;Google Chrome DevTools External Navigation Drag And Drop Weakness
91710;Google Chrome BookmarksIOFunction::ShowSelectFileDialog Unloaded Extension Handling Use-after-free Arbitrary Code Execution
91709;Google Chrome Isolated Web Sites Process Handling Unspecified Issue
91708;Google Chrome ResourceDispatcherHostImpl::AcceptAuthRequest Cross-Origin HTTP Basic Authentication Prompt Blocking Brute Force Bypass
91707;Google Chrome USB Apps API Multiple Function Memory Corruption Arbitrary Code Execution
91706;Google Chrome Permissions API Extension FIle Access Handling Weakness
91705;Google Chrome Extensions Without 'Tabs' Permission URL Leaking Weakness;;
91704;Google Chrome Copy-Paste Active Content Preservation XSS
91703;Google Chrome PPB_URLLoader_Proxy::OnMsgReadResponseBodyAck URL Loader Out-of-bounds Memory Disclosure
91702;Google Chrome BrowserWindowGtk::UpdateFullscreenExitBubbleContent Extension Pop-up Closing Window Handling Use-after-free Arbitrary Code Execution
91701;WebKit AudioNodeInput::numberOfChannels Web Audio Handling Use-after-free Arbitrary Code Execution
91700;McAfee Virtual Technician (MVT) / ePolicy Orchestrator (ePO MVT) McHealthCheck.dll ActiveX Save() Function Arbitrary File Overwrite
91699;Simeji for Android Application Handling Information Disclosure
91698;ArtIME Japanese Input for Android Application Handling Information Disclosure
91697;COBIME for Android Application Handling Information Disclosure
91696;Microsoft Windows Modern Mail Unspecified Spoofing Weakness
91695;OpenWnn/Flick for Android Application Handling Information Disclosure
91694;Cerberus Helpdesk 'peek' Function Ticket Information Disclosure;;
91693;SynConnect index.php loginid Parameter SQL Injection
91692;Moodle Site-wide WebDav Repository Instances Options Access Restriction Weakness
91691;Moodle calendar/managesubscriptions.php Calendar Subscription Remote Information Disclosure
91690;Moodle Course Profile Information Disclosure
91689;Moodle WebDav Repository Plaintext Password Disclosure
91688;Moodle Exception Message Path Disclosure Weakness
91687;Moodle Edit Notes Form userid Element Handling Note Assignee Manipulation
91686;Moodle login-as Functionality Personal Repository Disclosure
91684;Moodle File Picker File Upload Filename XSS
91682;Splunk Web Component Unspecified XSS (SPL-60629)
91681;Cerb Ticket 'peek' Popup Ticket Information Disclosure;;
91680;Level Four Storefront Plugin for WordPress /wp-content/plugins/levelfourstorefront/getsortmanufacturers.php id Parameter SQL Injection
91679;Finalist Plugin for WordPress /wp-content/plugins/finalist/vote.php id Parameter SQL Injection
91678;se .serc File Permission Weakness Arbitrary Configuration Manipulation
91677;tnftpd GLOB_LIMIT Crafted Command Pattern Remote DoS
91676;IBM Rational Policy Tester / Security AppScan Enterprise Unspecified SQL Injection
91675;IBM Rational Policy Tester / Security AppScan Enterprise Unspecified XSS
91674;Free Hosting Manager /free/clients/register.php Multiple Parameter SQL Injection
91673;Free Hosting Manager /free/clients/home.php clientuser Cookie Parameter SQL Injection
91672;Free Hosting Manager /free/clients/viewaccount.php id Parameter SQL Injection
91671;Free Hosting Manager /free/clients/tickets.php id Parameter SQL Injection
91670;Free Hosting Manager /free/clients/reset.php code Parameter SQL Injection
91669;IBM Rational Policy Tester / Security AppScan Enterprise Service Path Installation Weakness Local Privilege Escalation
91668;IBM Rational Policy Tester / Security AppScan Enterprise Firefox Manual Explore Plugin Unspecified Stack Buffer Overflow DoS
91667;IBM Security AppScan Enterprise Security Test Forwarding MitM Cookie Disclosure
91666;IBM Rational Policy Tester / Security AppScan Enterprise Unspecified CSRF
91665;IBM Rational Policy Tester / Security AppScan Enterprise Manual Explore Browser Plugin Webpage Handling Platform Credential Disclosure
91664;ClipShare gmembers.php gid Parameter SQL Injection
91663;Ra1NX PHP IRC Bot Private Message Public Call Feature Remote Command Execution
91662;Liquid XML Studio Unspecified ActiveX Arbitrary File Creation
91661;Mitsubishi MX ActiveX (ActUWzd.dll) Multiple Method Heap Buffer Overflow
91660;AContent /oauth/lti/common/tool_provider_outcome.php url Parameter Traversal Arbitrary File Access
91659;IBM Tivoli Endpoint Manager for Software Use Analysis (SUA) Action Message Format (AMF) Flash AMF Message Handling Unspecified CSRF
91658;Oracle BI Publisher Administration Subcomponent /xmlpserver/servlet/search q Parameter XSS
91657;dpkg write_pidfile() Function PID File Symlink Arbitrary File Overwrite
91656;mingetty Clear Screen Functionality Scrollback Information Disclosure
91655;gquilt PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91654;snappea PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91653;mMass PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91652;Calendar and Contacts Server (calendarserver) PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91651;Pybliographer PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91650;GNUmed PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91649;ironpython PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91648;OpenDNSSEC PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91647;PyMca PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91646;Guake PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91645;Gnome-schedule PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91644;distcc PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91643;Libxslt xsltScanQName QName Parsing NULL Pointer Dereference DoS
91642;Libxslt xsltParseTemplateContent Embedded DTD Stylesheet Compilation DoS
91641;Libxslt exsltStrReplaceFunction str:replace Empty Replacement Element Indexing DoS
91640;Libxslt xsltTestCompMatch Missing Node Parent Handling NULL Pointer Dereference DoS
91639;Libxslt exsltFuncResultComp Top-level func:result Element Handling DoS
91638;Libxml2 xmlNanoHTTPMethodRedir URL Port Number Handling Buffer Overflow DoS
91637;Libxslt Function Results Deletion Nodeset Double-free Arbitrary Code Execution
91636;Libxslt XSLT_GET_VAR_STR Macro realloc() Infinite Loop DoS
91635;Libxslt libxslt/extensions.c Concurrent XSLT Stylesheet Loading Missing Thread Safety Arbitrary Code Execution
91634;WP Banners Lite Plugin for WordPress wpbanners_show.php cid Parameter XSS
91633;Powerhawk 6320 /configpage.zhtml Direct Request Remote Information Disclosure
91632;MongoDB engine_spidermonkey.cpp nativeHelper.apply Function Remote Code Execution
91631;Backupbuddy Plugin for WordPress importbuddy.php Direct Request Remote Backup File Disclosure
91630;Rosewill RSVA11001 NTP Host Manipulation Remote Command Execution
91629;Jaow CMS add_ons.php add_ons Parameter XSS
91628;mod_ruid2 for Apache HTTP Server fchdir() Inherited File Descriptor chroot Restriction Bypass
91627;Novell ZENworks Control Center /zenworks/jsp/index.jsp Arbitrary File Upload
91626;IndiaNIC FAQs Manager Plugin for WordPress FAQ Setting Manipulation CSRF
91625;IndiaNIC FAQs Manager Plugin for WordPress CAPTCHA Value Disclosure
91624;IndiaNIC FAQs Manager Plugin for WordPress Ask Question Form question Parameter XSS
91623;IndiaNIC FAQs Manager Plugin for WordPress wp_list_table.php Multiple Parameter SQL Injection
91622;Google Chrome 'a' Tag JavaScript After Click Reference Manipulation Weakness;;
91621;Mozilla Firefox 'a' Tag JavaScript After Click Reference Manipulation Weakness;;
91620;Perl IO Long String Handling Integer Overflow
91619;EA Origin Client 'origin://' URI Handler Unsafe Custom Command Line Handling;;
91618;MantisBT View Issues Page Crafted Search Request Remote DoS
91617;HP Autonomy Keyview File Parser MDB File Handling Overflow
91616;Hero Framework /users/login username Parameter XSS
91615;Symphony /symphony/lib/toolkit/class.authormanager.php sortby Parameter SQL Injection
91614;Zend Framework Zend\View\Helper\ServerUrl Helper URL Generation Weakness
91613;Zend Framework Multiple Class HTTP Header Proxy Information Handling Spoofing Weakness
91612;Zend Framework Zend\Session\Validator\RemoteAddr Proxy URL Detection Weakness
91611;DCForum auth_user_file.txt Direct Request Admin Credentials Information Disclosure
91610;Libxslt Empty 'match' Attribute Handling DoS Weakness;;
91609;Libxslt xsltDocumentFunction 'document()' Method Uninitialized Argument DoS;;
91608;Libxslt xsltCompileLocationPathPattern Invalid XPath Expression Processing Double-free DoS Weakness
91607;Libxslt Invalid func:result Element Compilation Error Handling DoS
91606;Libxslt func:function Template First Child Handling Use-after-free Arbitrary Code Execution
91605;Libxslt exsltCryptoRc4DecryptFunction Missing NULL Termination DoS
91604;Dell 10G Default Admin Credentials
91603;HP IMPI Default Admin Credentials
91602;Libxslt xsltCheckTopLevelElement xsl:template Element Parent Handling DoS
91601;Fujitsu iRMC Default Admin Credentails
91600;Siemens iRMC Default Admin Credentails
91599;Sun Embedded Lights Out Manager (ELOM) Default Admin Credentials
91598;Sun Integrated Lights Out Manager (ILOM) Default Admin Credentails
91597;Dell DRAC 5 Default Admin Credentials
91596;Dell DRAC 4 Default Admin Credentials
91595;IBM Multiple Device BMC Default User Credentials
91594;Dell DRAC/MC Default Admin Credentials
91593;Dell DRAC III Default Admin Credentials
91592;libpam-pgsql Username Logging Format String
91591;Invensys Wonderware Win-XML Exporter XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
91590;Core FTP Multiple Command Directory Name Handling Overflow
91589;IBM Domino webadmin.nsf command Field XSS
91588;IBM Domino webadmin.nsf Command Execution CSRF
91587;IBM Domino HTTP Server Memory Leak Remote DoS
91586;IBM Domino Java Console Time-Limited Authentication Credentials Disclosure
91585;IBM iNotes Shared Mail Files Multiple Unspecified Local XSS
91584;IBM iNotes Unspecified XSS
91583;Google V8 / Chrome Unspecified JavaScript Parsing Unspecified Memory Corruption
91582;Symantec Enterprise Vault Unquoted Search Path Local Privilege Escalation Weakness
91581;TP-LINK WR740N Wireless N Router Crafted HTTP Request Handling Remote DoS
91580;LibreOffice Update Mechanism Spoofing MiTM Weakness
91579;StarVedia IPCamera passwd.cgi Remote Credentials Disclosure
91578;IBM Rational ClearQuest Web Client Unspecified XSS
91577;IBM Tivoli Endpoint Manager Web Reports Unspecified XSS
91576;Views Module for Drupal View Configuration Fields Unspecified XSS
91575;Askiaweb /WebProd/cgi-bin/AskiaExt.dll Multiple Parameter XSS
91574;Askiaweb /WebProd/pages/pgHistory.asp nHistoryId Parameter SQL Injection
91573;Askiaweb /WebProd/pages/pgadmin.asp OrderBy Parameter SQL Injection
91572;x3270 SSL Certificate Valdiation MitM Spoofing Weakness
91571;Easewe FTP OCX ActiveX LocalFileWrite() Method Arbitrary File Overwrite
91570;IBM Rational Team Concert for System z Build System Toolkit Unspecified Overflow
91569;Airtime Unspecified Remote Shell Command Injection
91568;Ubuntu pam-xdg-support Module PATH Environment Variable Handling Local Privilege Escalation
91567;Linux Kernel fs/ext3/super.c Multple Function Message Logging EXT3 Image File Handling Format String Local Privilege Escalation
91566;Linux Kernel dcb Netlink Interface Multiple Stack Memory Disclosures
91565;Linux Kernel rtnl RTM_GETLINK Request Handling Stack Memory Disclosure
91564;Linux Kernel Bridging RTM_GETMDB Netlink Interface / RTNLGRP_MDB Notify Message Handling Information Disclosure
91563;Linux Kernel time_page GPA Manipulation Local Memory Corruption
91562;Linux Kernel MSR_KVM_SYSTEM_TIME GPA Handling Use-after-free
91561;Linux Kernel IOAPIC_REG_SELECT Malformed Value Handling Local DoS
91560;Ganglia views_view.php view_name Parameter XSS
91559;Ganglia views_view.php view_filename Parameter Unspecified Traversal
91558;Ganglia Authentication Cookie Persistent Token Weakness
91557;Ganglia mobile_helper.php cluster_file Parameter Unspecified Traversal
91556;Piwik Open Directory Browsing Weakness
91555;Pip /tmp/pip-build Symlink Arbitrary File Overwrite
91554;Piwik GET Request Parameter Logging Local Information Disclosure
91553;Mambo Multiple Script Direct Request Path Disclosure
91552;Mambo Admin Password Local Hash Disclosure
91551;Mambo Unauthenticated File Upload Saturation Resource Consumption Remote DoS
91550;TYPO3 Default Admin Credentials
91549;Tiki Wiki CMS Groupware Default Admin Credentials
91548;xdigger xdigger.c Command Line Argument Handling Local Overflow
91547;LBreakout2 lbreakout2 main.c HOME Environment Variable Handling Local Overflow
91546;Tower Toppler (toppler) HOME Environment Variable Handling Local Overflow
91545;libggi GGI_DISPLAY Environment Variable Handling Local Overflow
91544;Piwik PclZip extract() Function Traversal Arbitrary File Creation
91543;aptitude /tmp/function_pkgs Symlink Arbitrary File Ovewrite
91542;Ektron CMS Default Admin Credentials
91541;LBreakout2 lbreakout2 Multiple Unspecified Overflows
91540;LBreakout2 lbreakout2 Multiple Command Arguments Local Overflow
91539;Tower Toppler (toppler) Multiple Unspecified Overflows
91538;LBreakout2 lbreakout2 Unspecified Overflow
91537;Symantec NetBackup Appliance Management Console Traversal Arbitrary File Access
91536;Oracle MySQL yaSSL Unspecified Overflow (2012-0553)
91534;Oracle MySQL yaSSL Unspecified Overflow (2013-1492)
91533;Schweitzer Engineering Laboratories (SEL) AcSELerator QuickSet EXE File Handling Local Privilege Escalation
91532;OpenStack Keystone Online Verification PKI Token Revocation Check Bypass
91531;OpenSC.tokend /var/db/TokenCache/ Subdirectory Symlink Arbitrary Directory Overwrite DoS
91530;Apple tokend /var/db/TokenCache/ Subdirectory Symlink Arbitrary Directory Overwrite DoS
91529;Apple iOS Lockdown Symlink File Permission Manipulation
91527;Apple iOS / TV USB IOUSBDeviceFamily Driver Pipe Object Pointer Handling Local Privilege Escalation
91526;Apple iOS / TV dyld Mach-O Executable File Handling Local Privilege Escalation
91525;Apple iOS / TV Kernel ARM Prefetch Abort Handler Local Kernel Structure Address Disclosure
91524;SAP NetWeaver Logviewer Unspecified Remote Database Compromise
91523;SAP NetWeaver Classification (CA-CL) SMB Relay Attack Arbitrary File Access
91522;SAP NetWeaver Performance Provider Unspecified XSS
91521;DjVuLibre UTF8 / Native MBCS Text Conversion DJV File Handling Memory Corruption
91520;CHICKEN .csirc Untrusted Path Loading Local Privilege Escalation
91519;SSSD Simple Access Provider simply_deny_groups Option Access Restriction Bypass
91518;CA Multiple SiteMinder Products SAML Statement XML Signature Validation User Spoofing Weakness
91517;Wind River Systems' VxWorks IPSSH Crafted Authentication Request Remote DoS
91516;Wind River Systems' VxWorks IPSSH Crafted Packet Remote DoS
91515;Wind River Systems' VxWorks IPSSH Crafted pty Request Remote DoS
91514;Wind River Systems' VxWorks IPSSH Crafted Public-key Authentication Request Arbitrary Code Execution
91513;Wind River Systems' VxWorks WebCLI Component Crafted Command String Remote DoS
91512;Wind River Systems' VxWorks Web Server Malformed URI Handling Remote DoS
91511;AMD Catalyst Control Center Auto Update Utility Update Validation MitM Spoofing Weakness
91510;Cisco IOS XR Traffic Engineering (TE) Component Crafted TE Packet Handling Remote DoS
91509;Nitro Pro PDF File Handling DoS
91508;Google Picasa BMP File biBitCount Field Handling Heap Buffer Overflow
91507;Cisco Jabber IM for Android XML Parser Crafted XMPP Presence Update Message Handling Remote DoS Weakness
91506;Linux Kernel Crypto User Report API Module Name Copying Local Memory Disclosure Weakness
91505;Linux Kernel Crypto User Report API 'crypto_report_one()' Memory Local Disclosure Weakness;;
91504;WebKit 'WebCore::AXObjectCache::getOrCreate' Table Section Access Use-after-free;;
91503;Samba Active Directory Domain Controller CIFS Shares World-writeable Files Creation Weakness
91502;NEC Aterm Multiple Routers Unspecified CSRF
91501;rebus:list list.php list_id Parameter SQL Injection
91500;OpenCart filemanager.php Multiple Parameter Traversal Arbitrary File Access
91499;Google Android on Samsung Multiple Unspecified Information Disclosure
91498;Google Android on Samsung Multiple Unspecified DoS
91497;Google Android on Samsung Multiple Unspecified Phone Setting Manipulation Issues
91496;Google Android on Samsung Unspecified Phone Action Hijacking Issue
91495;Google Android on Samsung Unspecified Unprivileged Arbitrary SMS Message Sending
91494;Google Android on Samsung Unspecified Privileged Application Installation (Issue 2)
91493;Google Android on Samsung Unspecified Privileged Application Installation (Issue 1)
91492;Photodex ProShow Producer scsiaccess.exe Permission Weakness Local Privilege Escalation
91491;Count Per Day Plugin for WordPress counter.php HTTP Referer Header XSS
91490;Occasions Plugin for WordPress occasions/occasions.php occ_content1 Parameter XSS
91489;Occasions Plugin for WordPress Occassion Manipulation CSRF
91488;Actiontec MI424WR Router for Verizon FiOS Multiple Admin Function CSRF
91487;IBM Sterling Order Management XPath Query Handling Arbitrary XML File Disclosure
91486;IBM Sterling Order Management Unspecified XSS
91485;Aruba Mobility Controller ArubaOS Administration WebUI Dashboard SSID XSS
91484;Scripteen Fun Photo Script download.php f Parameter XSS
91483;Scripteen Fun Photo Script latest_photo.php sortby Parameter XSS
91482;Sami FTP Server PUT Command Handling Remote Overflow
91481;Google Android SD Card Cross-application Data Disclosure
91480;Zend Framework Zend\Mvc RouteMatch Captured Routing Parameter Manipulation
91479;Zend Framework Zend\Validate\Csrf mt_rand() Predictable CSRF Token Generation
91478;Zend Framework Zend\Db\Adapter\Platform Multiple Method Unspecified SQL Injection
91477;Novell Messenger / GroupWise Messenger nim:// Protocol Handler Import Command filename Parameter Handling Stack Buffer Overflow
91476;Quest Defender Desktop Login Component Unspecified Issue
91475;TP-LINK TL-WDR4300 USB Shared Drive FTP Traversal Privilege Escalation
91474;ViewGit templates/shortlog.php Shortlog Table XSS
91473;ViewGit templates/summary.php Heads Table XSS
91472;Oracle Java DriverManager (java.sql.DriverManager) doPrivileged block Remote Code Execution (pwn2own / Forshaw)
91471;MDaemon Strip X-Headers Functionality Malformed Email Processing Remote DoS
91470;Adtech AX4000 Default Credentials
91469;Citrix NetScaler / Access Gateway Configuration Utility Unspecified Issue
91468;Squiz CMS Default Admin Credentails
91467;Squiz Matrix Default Admin Credentials
91466;IBM WebSphere Application Server (WAS) library.policy Server-associated Shared Libraries Permission Assignment Weakness
91465;IBM WebSphere Application Server (WAS) trackDependencies Functionality JSP Dependencies Caching Weakness
91464;IBM WebSphere Application Server (WAS) Web Services on Solaris Certificate Validation Weakness
91463;H2 Database Engine TCP Server Client Access Rights Enforcement Failure
91462;lighttpd on Debian Linux Socket Symlink Web Server Configuration Manipulation
91461;IBM InfoSphere Information Server Insecure File Creation Local Privilege Escalation
91460;Aktiv Player WMA File Handling DoS Weakness
91459;Skype Click to Call Service (c2c_service.exe) Directory Permission Weakness Local Privilege Escalation
91458;Polycom HDX setenv devboot Manipulation Telnet Server Invocation Local Privilege Escalation
91457;Polycom HDX Web Interface Firmware Update puputils.ppc PUP File Upload Handling Remote Command Execution
91456;Polycom HDX H.323 SETUP Packet Display Information Element Handling SQL Injection
91455;Polycom HDX CDR Entry Creation H.323 SETUP Packet Display Information va_logmsg() Function Remote Format String
91454;Ruby on Rails sanitize Helper Tag XSS
91453;Ruby on Rails Active Record Hash Symbol Conversion Remote DoS
91452;Ruby on Rails Action Pack sanitize_css Method XSS
91451;Ruby on Rails ActiveSupport JDOM Backend (ActiveSupport::XmlMini_JDOM) JRuby XML Parsing Arbitrary File Access
91450;command_wrap Gem for Ruby URI Handling Arbitrary Command Injection
91449;Cisco IOS Type 4 Cryptographic Password Hashing Algorithm Brute Force Weakness
91448;RSfiles Component for Joomla! cid Parameter SQL Injection
91447;Simply Poll Plugin for WordPress wp-admin/admin.php Poll Manipulation CSRF
91446;Simply Poll Plugin for WordPress wp-admin/admin.php question Parameter XSS
91445;IBM Business Process Manager URL Handling Unspecified Issue
91444;ClamAV libclamunrar_iface/unrar_iface.c unrar_extract_next_prepare() Function RAR File Handling Double-free Issue
91443;ClamAV libclamav/wwunpack.c wwunpack() Function WWPack File Handling Unspecified Heap Corruption Issue
91442;LeagueManager Plugin for WordPress wp-admin/admin.php league_id Parameter SQL Injection
91441;EverFocus EPARA264-16X1 DVR Unspecified Traversal Arbitrary File Access
91440;Petite Annonce moteur-prix.php categoriemoteur Parameter XSS
91439;ptlib Entity Expansion Recursion XML Nested Entity Handling DoS
91438;RealPlayer MP4 File Parsing Heap Buffer Overflow
91436;daloRADIUS acct-date.php Multiple Parameter SQL Injection
91435;daloRADIUS rep-logs-daloradius.php daloradiusFilter Parameter XSS
91434;daloRADIUS mng-search.php username Parameter XSS
91433;daloRADIUS Admin Password Manipulation CSRF
91432;daloRADIUS acct-ipaddress.php Multiple Parameter SQL Injection
91431;General Electric (GE) D2x Remote Terminal Default Hardcoded Recovery Password
91430;WebKit Unspecified Memory Corruption (2013-0960)
91429;WebKit Unspecified Memory Corruption (2013-0961)
91428;APT InRelease File Handling MitM Altered Package Injection Weakness
91427;Google Chrome InspectDataSource::StartDataRequest Function NULL Pointer Dereference DoS
91426;Google Chrome / Chrome OS GPU Process Buffer Overflow
91425;TIBCO Spotfire Web Player Unspecified XSS
91424;TIBCO Spotfire Web Player Unspecified Access Restriction Bypass
91423;TIBCO Spotfire Statistics Services HTTP Request Handling Unspecified Information Disclosure
91422;Linux Kernel cdc-wdm USB Class Device Handling Overflow
91421;IBM Sterling B2B Integrator Multiple HTTP Request Headers Handling Resource Exhaustion Remote DoS
91420;IBM Sterling B2B Integrator Cookie Secure Flag Weakness
91419;IBM Sterling B2B Integrator Console Processing Stack Trace Information Disclosure
91418;IBM Sterling B2B Integrator Unspecified Screen SQL Injection
91417;libzapojit Unknown Entry Type Handling Null Dereference DoS
91416;MariaDB Raw Geometry Object String Conversion Remote DoS
91415;MySQL Raw Geometry Object String Conversion Remote DoS
91414;SAP NetWeaver Development Infrastructure (DI) Unspecified File Upload Arbitrary Code Execution
91413;SAP NetWeaver Unspecified BAPI Function SMB Relay Attack Arbitrary File Access
91412;Gallery Multiple Function CSRF
91411;Gallery Password Reset Functionality Unspecified Spoofing Weakness
91410;Gallery Login Page Unspecified Tag Name Disclosure
91409;FUDforum /adm/admreplace.php preg_replace() Function Multiple Parameter Crafted Request Handling Remote Code Execution
91408;MyFi Wireless Disk for iPhone / iPad File Deletion CSRF
91407;MyFi Wireless Disk for iPhone / iPad Upload File Functionality filename Parameter Local File Inclusion
91406;MyFi Wireless Disk for iPhone / iPad Index Module Device Name Handling Local Command Execution
91405;Inkscape /tmp Directory EPS File Loading Weakness
91404;Citrix MetaFrame XP Application Launch Handling Published Desktop Access Issue
91403;Citrix MetaFrame Presentation Server Keyboard Scan Code Log ICA Session Information Disclosure
91402;FrontAccounting (FA) /purchasing/manage/suppliers.php Unspecified SQL Injection
91401;FrontAccounting (FA) /admin/db/users_db.inc Unspecified SQL Injection
91400;FrontAccounting (FA) /admin/db/maintenance_db.inc Unspecified SQL Injection
91399;FrontAccounting (FA) /includes/db/connect_db.inc Unspecified SQL Injection
91398;FrontAccounting (FA) /reporting/includes/tcpdf.php Unspecified SQL Injection
91397;FrontAccounting (FA) /sales/includes/cart_class.inc Unspecified SQL Injection
91396;FrontAccounting (FA) /admin/print_profiles.php Unspecified SQL Injection
91395;FrontAccounting (FA) /admin/printers.php Unspecified SQL Injection
91394;FrontAccounting (FA) /admin/shipping_companies.php Unspecified SQL Injection
91393;FrontAccounting (FA) /admin/view_print_transaction.php Unspecified SQL Injection
91392;FrontAccounting (FA) /admin/db/company_db.inc Unspecified SQL Injection
91391;FrontAccounting (FA) /admin/db/printers_db.inc Unspecified SQL Injection
91390;FrontAccounting (FA) /admin/db/voiding_db.inc Unspecified SQL Injection
91389;FrontAccounting (FA) /admin/db/users_db.inc Unspecified SQL Injection
91388;FrontAccounting (FA) /dimensions/includes/dimensions_db.inc Unspecified SQL Injection
91387;FrontAccounting (FA) /dimensions/inquiry/search_dimensions.php Unspecified SQL Injection
91386;FrontAccounting (FA) /gl/bank_account_reconcile.php Unspecified SQL Injection
91385;FrontAccounting (FA) /gl/gl_budget.php Unspecified SQL Injection
91384;FrontAccounting (FA) /gl/includes/db/gl_db_account_types.inc Unspecified SQL Injection
91383;FrontAccounting (FA) /gl/includes/db/gl_db_accounts.inc Unspecified SQL Injection
91382;FrontAccounting (FA) /gl/includes/db/gl_db_bank_accounts.inc Unspecified SQL Injection
91381;FrontAccounting (FA) /gl/includes/db/gl_db_bank_trans.inc Unspecified SQL Injection
91380;FrontAccounting (FA) /gl/includes/db/gl_db_banking.inc Unspecified SQL Injection
91379;FrontAccounting (FA) /gl/includes/db/gl_db_currencies.inc Unspecified SQL Injection
91378;FrontAccounting (FA) /gl/includes/db/gl_db_rates.inc Unspecified SQL Injection
91377;FrontAccounting (FA) /gl/includes/db/gl_db_trans.inc Unspecified SQL Injection
91376;FrontAccounting (FA) /gl/inquiry/bank_inquiry.php Unspecified SQL Injection
91375;FrontAccounting (FA) /gl/view/bank_transfer_view.php Unspecified SQL Injection
91374;FrontAccounting (FA) /gl/view/gl_trans_view.php Unspecified SQL Injection
91373;FrontAccounting (FA) /inventory/cost_update.php Unspecified SQL Injection
91372;FrontAccounting (FA) /inventory/purchasing_data.php Unspecified SQL Injection
91371;FrontAccounting (FA) /inventory/includes/db/items_category_db.inc Unspecified SQL Injection
91370;FrontAccounting (FA) /inventory/includes/db/items_codes_db.inc Unspecified SQL Injection
91369;FrontAccounting (FA) /inventory/includes/db/items_db.inc Unspecified SQL Injection
91368;FrontAccounting (FA) /inventory/includes/db/items_locations_db.inc Unspecified SQL Injection
91367;FrontAccounting (FA) /inventory/includes/db/items_prices_db.inc Unspecified SQL Injection
91366;FrontAccounting (FA) /inventory/includes/db/items_trans_db.inc Unspecified SQL Injection
91365;FrontAccounting (FA) /inventory/includes/db/items_units_db.inc Unspecified SQL Injection
91364;FrontAccounting (FA) /inventory/includes/db/movement_types_db.inc Unspecified SQL Injection
91363;FrontAccounting (FA) /inventory/inquiry/stock_movements.php Unspecified SQL Injection
91362;FrontAccounting (FA) /inventory/manage/item_categories.php Unspecified SQL Injection
91361;FrontAccounting (FA) /inventory/manage/item_units.php Unspecified SQL Injection
91360;FrontAccounting (FA) /inventory/manage/items.php Unspecified SQL Injection
91359;FrontAccounting (FA) /inventory/manage/locations.php Unspecified SQL Injection
91358;FrontAccounting (FA) /inventory/manage/movement_types.php Unspecified SQL Injection
91357;FrontAccounting (FA) /manufacturing/search_work_orders.php Unspecified SQL Injection
91356;FrontAccounting (FA) /manufacturing/includes/db/work_centres_db.inc Unspecified SQL Injection
91355;FrontAccounting (FA) /manufacturing/includes/db/work_order_issues_db.inc Unspecified SQL Injection
91354;FrontAccounting (FA) /manufacturing/includes/db/work_order_produce_items_db.inc Unspecified SQL Injection
91353;FrontAccounting (FA) /manufacturing/includes/db/work_order_requirements_db.inc Unspecified SQL Injection
91352;FrontAccounting (FA) /manufacturing/includes/db/work_orders_db.inc Unspecified SQL Injection
91351;FrontAccounting (FA) /manufacturing/includes/db/work_orders_quick_db.inc Unspecified SQL Injection
91350;FrontAccounting (FA) /manufacturing/inquiry/where_used_inquiry.php Unspecified SQL Injection
91348;FrontAccounting (FA) /manufacturing/manage/bom_edit.php Unspecified SQL Injection
91347;FrontAccounting (FA) /manufacturing/manage/work_centres.php Unspecified SQL Injection
91346;FrontAccounting (FA) /purchasing/po_entry_items.php Unspecified SQL Injection
91345;FrontAccounting (FA) /purchasing/po_receive_items.php Unspecified SQL Injection
91344;FrontAccounting (FA) /purchasing/supplier_credit.php Unspecified SQL Injection
91343;FrontAccounting (FA) /purchasing/supplier_invoice.php Unspecified SQL Injection
91342;FrontAccounting (FA) /purchasing/includes/purchasing_db.inc Unspecified SQL Injection
91341;FrontAccounting (FA) /purchasing/includes/db/grn_db.inc Unspecified SQL Injection
91340;FrontAccounting (FA) /purchasing/includes/db/invoice_db.inc Unspecified SQL Injection
91339;FrontAccounting (FA) /purchasing/includes/db/invoice_items_db.inc Unspecified SQL Injection
91338;FrontAccounting (FA) /purchasing/includes/db/po_db.inc Unspecified SQL Injection
91337;FrontAccounting (FA) /purchasing/includes/db/supp_trans_db.inc Unspecified SQL Injection
91336;FrontAccounting (FA) /purchasing/includes/db/suppalloc_db.inc Unspecified SQL Injection
91335;FrontAccounting (FA) /purchasing/includes/db/suppliers_db.inc Unspecified SQL Injection
91334;FrontAccounting (FA) /purchasing/inquiry/po_search.php Unspecified SQL Injection
91333;FrontAccounting (FA) /purchasing/inquiry/po_search_completed.php Unspecified SQL Injection
91332;FrontAccounting (FA) /purchasing/inquiry/supplier_allocation_inquiry.php Unspecified SQL Injection
91331;FrontAccounting (FA) /purchasing/inquiry/supplier_inquiry.php Unspecified SQL Injection
91330;FrontAccounting (FA) /admin/attachments.php Unspecified SQL Injection
91329;FrontAccounting (FA) /admin/payment_terms.php script Unspecified SQL Injection
91328;Apache Wicket $up$ Traversal Arbitrary File Access
91327;Citrix Web Interface Authentication Failure Message XSS
91326;Citrix Secure Gateway STA Ticket Validation Ticket ID Guessing Weakness
91325;SPIP Unspecified Configuration Script XSS
91324;IBM WebSphere Application Server (WAS) on zSeries updatedata Method Double-free DoS
91323;IBM WebSphere Application Server (WAS) Default Messaging Component Message Saturation Remote DoS
91322;GNU coreutils mkfifo -m Switch Arbitrary File Permission Modification
91321;GNU coreutils mknod -m Switch Arbitrary File Permission Modification
91320;Citrix MetaFrame XP Installation Log File Local Administrator Credential Disclosure
91319;Sonata Unspecified Default Hardcoded Credentials
91318;GNU EDMA iniman.c Unspecified Buffer Overflow
91317;Siemens WinCC (TIA Portal) Web Server Unspecified Persistent XSS
91316;Siemens WinCC (TIA Portal) Web Server URL Handling Remote Source Code Disclosure
91315;Siemens WinCC (TIA Portal) Web Server Unspecified HTTP Response Splitting
91314;Siemens WinCC (TIA Portal) Web Server Unspecified Link Handling Script Insertion Weakness
91313;Siemens WinCC (TIA Portal) Web Server Unspecified Reflected XSS
91312;Siemens SIMATIC WinCC URL Manipulation Unspecified Arbitrary File Access
91311;Siemens SIMATIC WinCC ActiveX (RegReader) Unspecified Overflow
91310;Siemens SIMATIC WinCC Project File Handling Information Disclosure
91309;Siemens SIMATIC WinCC Central Communications Component (CCEServer) Crafted Packet Handling Remote Overflow DoS
91308;Siemens WinCC (TIA Portal) Web Server Insecure Storage Local Credential Disclosure
91307;Siemens WinCC (TIA Portal) Web Server HTTP Request Handling Remote DoS
91306;Siemens SIMATIC WinCC SQL Database WebNavigator Password Obfuscation Weakness
91305;Siemens SIMATIC WinCC SQL Database Obfuscated WebNavigator Password Disclosure
91304;OpenStack Glance Cached Image Request Handling Backend Credentials Disclosure
91303;OpenStack Nova Fixed addFixedIp Function IP Allocation Exhaustion Remote DoS
91302;ownCloud apps/contacts/import.php .htaccess File Upload Arbitrary Code Execution
91301;Apple Mac OS X Software Update MitM Marketing Text Plugin Content Insertion
91300;Apple Mac OS X PDFKit PDF File Ink Annotation Handling Use-after-free Arbitrary Code Execution
91299;Apple Mac OS X Messages FaceTime:// URL Handling FaceTime Call Launch Prompt Bypass
91298;Apple Mac OS X VoiceOver Login Window Handling Local System Configuration Manipulation
91297;Apple Mac OS X IOAcceleratorFamily Unspecified Image File Handling Memory Corruption
91296;Apple Mac OS X CoreTypes Java Web Start Application Launch Handling Disable Java Plugin Setting Bypass
91295;Apple Mac OS X Apache Unicode Character URI Handling Authentication Bypass
91294;ownCloud lib/migrate.php User Migration File Import Handling Traversal Arbitrary File Access
91293;ownCloud /apps/contacts/ajax/uploadimport.php .htaccess File Upload Arbitrary Code Execution
91292;ownCloud /core/settings/ajax/setquota.php quota Parameter XSS
91291;ownCloud settings.php group Parameter XSS
91290;ownCloud /core/js/share.js shareWith Parameter XSS
91289;ClipShare /siteadmin/login.php Plaintext Password Disclosure
91288;ClipShare /ugroup_videos.php urlkey Parameter SQL Injection
91287;nCircle IP360 HTML Code Cleartext LDAP Password Disclosure
91286;FreeBSD i915 DRM Driver Relocation Copy Handling Heap Buffer Overflow
91285;Google Android CHANGE_NETWORK_STATE Permission Routing Table Manipulation Weakness
91284;Google Android SD Card Application Permission Hiding Weakness
91283;Google Android Cross-application Native Code Manipulation Privilege Escalation
91282;Google Android MOUNT_FORMAT_FILESYSTEMS Permission File-in-use Enumeration
91281;Google Android Uninstalled Application Access Persistence Weakness
91280;Google Android APK Application Installation Spoofing Weakness
91279;Google Android Arbitrary Application Browser Saved Password Disclosure
91278;Google Android Arbitrary Application Clipboard Access Weakness
91277;Google Android Browser Unspecified Arbitrary Site Stored Credential Remote Disclosure
91276;Google Android CHANGE_NETWORK_STATE Permission Arbitrary File Manipulation
91275;Linux Kernel CLONE_NEWUSER init_user_ns Shared chroot Local Privilege Escalation
91274;MailUp Plugin for WordPress /wp-content/plugins/wp-mailup/ajax.functions.php Ajax Function Call Handling XSS Weakness
91273;Web Cookbook /cook/searchrecipe.php Multiple Parameter SQL Injection
91272;Web Cookbook /cook/showtext.php mode Parameter SQL Injection
91271;Linux Kernel signal.c sa_restorer Child Process ASLR Disclosure
91270;CMS Tree Page View Plugin for WordPress Page Creation CSRF
91269;Microsoft Windows 8 TrueType Font (TTF) Handling Unspecified DoS
91268;Kodak Insite Creative Workflow System /TwAmWeb/EmailPassword.asp user_name Parameter SQL Injection
91266;Red Hat Enterprise Virtualization Manager MoveDisk Command Permission Check Failure Unspecified Remote DoS
91265;Automatic Bug Reporting Tool (ABRT) abrt-action-install-debuginfo Symlink Local Privilege Escalation
91264;Red Hat Enterprise Virtualization Manager Domain Management Tool (rhevm-manage-domains) Log File Local Plaintext Admin Password Disclosure
91263;JBoss Enterprise Application Platform (EAP) LdapLoginModule / LdapExtLoginModule Module Null Password Authentication Bypass
91262;Puppet Enterprise Session Secret Regeneration Current Session Termination Weakness
91261;Automatic Bug Reporting Tool (ABRT) plugins/abrt-action-install-debuginfo-to-abrt-cache.c PYTHONPATH Environment Variable Path Subversion Local Privilege Escalation
91260;gnome-screensaver AutostartCondition Fallback Screen Locking Bypass
91259;SPIP Unspecified XSS
91258;GNU coreutils uniq Null Byte Sequence Handling Local Overflow
91257;Node Parameter Control Module for Drupal Unauthenticated Configuration Options Remote Disclosure
91256;Cam2pc cam2pc.exe BITMAPINFOHEADER(biHeight) Value Processing Integer Overflow
91255;ASUS RT-N66U Router root$ Samba Share Export Remote Information Disclosure
91254;Linux Kernel i915 DRM Driver drivers/gpu/drm/i915/i915_gem_execbuffer.c Relocation Copy Handling Heap Buffer Overflow
91253;GNOME Almanah Diary Database Session Termination Unencrypted Local Disclosure
91252;389 Directory Server get_ldapmessage_controls_ext() Function Zero Length LDAP Control Sequence Handling Remote DoS
91251;TagScanner &quot;Rename Folder By TAG&quot; Handling Stack Overflow;;
91250;Open-Xchange (OX) Contact / Infostore Subscriptions Source Field Server-side Request Forgery
91249;Open-Xchange (OX) /ajax/redirect location Parameter Arbitrary Site Redirect
91248;Open-Xchange (OX) HTTP Response Splitting content_disposition Header Injection Arbitrary Site Redirect
91247;Open-Xchange (OX) OXUpdater SSL Certificate Validation MitM Spoofing Weakness
91246;Open-Xchange (OX) /servlet/TestServlet OX URL XSS
91245;Open-Xchange (OX) UWA Module URI XSS
91244;Open-Xchange (OX) HTML Attachment Body XSS
91243;Open-Xchange (OX) Contact Image Content XSS
91242;Open-Xchange (OX) RSS Feed Content XSS
91241;Open-Xchange (OX) User Signature XSS
91240;Open-Xchange (OX) /ajax/mail json Parameter XSS
91239;Open-Xchange (OX) Database Password Crypt Algorithm Bruteforce Weakness
91238;Open-Xchange (OX) /opt/open-xchange/etc/ Configuration Files Permission Weakness Local Information Disclosure
91237;Open-Xchange (OX) Publication Template Path Traversal Arbitrary File Access
91236;GNU coreutils sort Multiple Parameter Local Overflow
91235;Apache Rave /app/api/rpc/users/get User Object Hashed Password Remote Disclosure
91234;GNU coreutils join -i Argument Input Handling Local Overflow
91233;QlikView .qvw File Format Parser Integer Overflow
91232;fastreader Gem for Ruby URI Handling Arbitrary Command Injection
91231;MiniMagick Gem for Ruby URI Handling Arbitrary Command Injection
91230;Curl Gem for Ruby URI Handling Arbitrary Command Injection
91229;TP-LINK TL-WDR4300 /userRpmNatDebugRpm26525557/start_art.html Remote Command Shell Execution
91228;Puppet run REST Endpoint Crafted HTTP Request Remote Code Execution
91227;Puppet Client Negotiation SSLv2 Forced Downgrade Weakness
91226;Puppet Arbitrary Node Report Submission Weakness
91225;Puppet Crafted Report Request Remote Code Execution
91224;Puppet Master Unspecified Parameter Parsing Remote Code Execution
91223;Puppet Unspecified Remote Client Privilege Escalation
91222;Puppet Master Catalog Compilation template ' inline_template Functions Remote Code Execution
91220;WebKit SVGViewSpec::viewTarget SVG Element Handling Type Confusion Arbitrary Code Execution
91219;Spree promotion_rules_controller.rb promotion_rule Parameter Arbitrary Ruby Object Instantiation Command Execution
91218;Spree promotions_controller.rb calculator_type Parameter Arbitrary Ruby Object Instantiation Command Execution
91217;Spree payment_methods_controller.rb payment_method Parameter Arbitrary Ruby Object Instantiation Command Execution
91216;Spree promotion_actions_controller.rb promotion_action Parameter Arbitrary Ruby Object Instantiation Command Execution
91215;OpenStack PackStack Multiple Config File Permission Weakness Local Admin Credential Disclosure
91214;OpenStack PackStack Manifest Creation Symlink Arbitrary File Overwrite
91213;Cisco Video Surveillance Operations Manager /broadware.jsp Unauthenticated Camera Access
91212;Cisco Video Surveillance Operations Manager /vsom/index.php URI XSS
91211;Cisco Video Surveillance Operations Manager read_log.jsp log Parameter Traversal Arbitrary File Access
91210;Cisco Video Surveillance Operations Manager /monitor/logselect.php Arbitrary File Access
91209;PHPBoost /phpboost/news/management.php File Upload Arbitrary Code Execution
91208;PHPBoost /phpboost/user/ url Parameter Malformed Input Information Disclosure
91207;WebKit HTMLInputElement Event Processing ImageLoader Deletion Use-after-free Arbitrary Code Execution
91206;Oracle Java sun.awt.datatransfer.TransferableProxy Sandbox Bypass Arbitrary Code Execution
91205;Oracle JavaFX FLV Video Frame Decoding Heap-based Buffer Overflow (pwn2own)
91204;Oracle Java CFF-based OpenType Font Handling Arbitrary Code Execution (pwn2own / Drake)
91203;Adobe Flash Player RTMP Data Processing Overflow (pwn2own)
91202;Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (pwn2own)
91201;Adobe Reader / Acrobat Unspecified Sandbox Protection Mechanism Bypass (pwn2own)
91200;FFmpeg libavformat iff.c iff_read_header Function IFF Data Header Processing Integer Overflow
91199;FFmpeg libavcodec msrledec.c msrle_decode_8_16_24_32 Function Microsoft RLE Data Processing DoS
91198;Microsoft IE Broker Process Variant Object Handling Sandbox Bypass Arbitrary Code Execution
91197;Microsoft IE vml.dll Vector Graphic Property Handling Integer Overflow
91196;Microsoft IE Broker Pop-up Window Handling Protected Mode Bypass (pwn2own)
91195;Microsoft Windows 7 Unspecified ASLR Protection Mechanism Bypass
91194;Microsoft Windows 7 Kernel Unspecified Local Privilege Escalation (pwn2own)
91193;Microsoft Windows 7 Unspecified ASLR / DEP Protection Mechanism Bypass (pwn2own)
91192;Eucalyptus Walrus Internal Message Protocol Unsigned Request Header Remote Snapshot Manipulation
91191;Schneider Electric Device Utility Unauthenticated Remote Access
91190;Schneider Electric Device Utility HTTP Communication Weakness
91189;Schneider Electric DS ControlPoint Bandwidth Settings Unauthenticated Access
91188;Schneider Electric DS ControlPoint DSAdmin Reset Password Enforcement Bypass
91187;Schneider Electric DS ControlPoint Crafted Search Remote DoS
91186;SPIP Base Name Disclosure
91185;Munin Default Apache Configuration Permission Weakness Remote Information Disclosure
91184;PackageKit pkconffile /tmp/pkconffile.templates Symlink Arbitrary File Overwrite
91183;Schneider Electric CD Kerwin kerweb.exe Page Refresh Saturation Memory Exhaustion Remote DoS
91182;Schneider Electric CD Kerwin Cross-workgroup RTU Assignment
91181;Schneider Electric CD Kerwin Home Page Manipulation Arbitrary Object Access
91180;Schneider Electric CD Kerwin Unspecified XSS
91179;Schneider Electric CD Kerwin on Windows Unauthenticated Synoptic Access
91178;Schneider Electric CD Kerwin Username Field SQL Injection
91177;Schneider Electric CD Kerwin on Windows Synoptics Information Disclosure
91176;Fortinet Security Products TCP/IP Off-Path Sequence Number Inference Weakness
91175;Check Point Security Products TCP/IP Off-Path Sequence Number Inference Weakness
91174;Cisco Security Products TCP/IP Off-Path Sequence Number Inference Weakness
91173;Apache Wicket WebApplicationPath Constructor Bypass /WEB-INF/ Directory File Access
91172;Apache Wicket PackageResourceGuard File Extension Filter Bypass
91171;KindEditor kindeditor/examples/uploadbutton.html File Upload Arbitrary Code Execution
91170;Evolution mailto: URL Handler Attachment Parameter Arbitrary File Access
91169;XFree86 x11perf x11perfcomp Search Path Subversion Local Privilege Escalation
91168;stardict Network Dictionary Search Remote Information Disclosure
91166;Android on Sony Erricson X10 Emergency Dialer Function Race Condition Screen Lock Bypass
91165;Evince PDF Handling Unspecified DoS
91164;ADTRAN MX2800 Default Credentials
91163;ADTRAN NetVanta Default Credentials
91162;RC4 Algorithm Pseudo-random Character Generation Weakness Plaintext Content Disclosure
91161;Adobe Flash Player / AIR Unspecified Heap Buffer Overflow
91160;Adobe Flash Player / AIR Unspecified Memory Corruption
91159;Adobe Flash Player / AIR Dialog Call-back Unloaded Module Use-after-free Arbitrary Code Execution
91158;Adobe Flash Player / AIR Unspecified Integer Overflow
91157;Microsoft Windows USB RNDIS Driver Memory Object Handling Unspecified Local Privilege Escalation (2013-1287)
91156;Microsoft Windows USB RNDIS Driver Memory Object Handling Unspecified Local Privilege Escalation (2013-1286)
91155;Microsoft Windows USB RNDIS Driver Memory Object Handling Unspecified Local Privilege Escalation (2013-1285)
91154;Microsoft Office for Mac HTML5 Email Message Unspecified Content Tag Loading Information Disclosure
91153;Microsoft OneNote Buffer Size Validation ONE File Handling Information Disclosure
91152;Microsoft SharePoint Unspecified Remote Buffer Overflow DoS
91151;Microsoft SharePoint Unspecified Traversal Privilege Escalation
91150;Microsoft SharePoint Unspecified XSS
91149;Microsoft SharePoint Callback Function Unspecified URL Handling Privilege Escalation
91148;Microsoft Visio Viewer Unspecified Tree Object Type Confusion Visio File Handling Arbitrary Code Execution
91147;Microsoft Silverlight Application Handling Unspecified Double Dereference Arbitrary Code Execution
91146;Microsoft IE CTreeNode Unspecified Use-after-free Arbitrary Code Execution
91145;Microsoft IE removeChild CHtmlComponentProperty Object Handling Use-after-free Arbitrary Code Execution
91144;Microsoft IE onBeforeCopy execCommand selectAll Event Handling Use-after-free Arbitrary Code Execution
91143;Microsoft IE GetMarkupPtr execCommand Print Event Handling Use-after-free Arbitrary Code Execution
91142;Microsoft IE CElement Unspecified Use-after-free Arbitrary Code Execution
91141;Microsoft IE CCaret Unspecified Use-after-free Arbitrary Code Execution
91140;Microsoft IE CMarkupBehaviorContext Object Handling Use-after-free Arbitrary Code Execution
91139;Microsoft IE saveHistory Onload Event Handler Event Handling Use-after-free Arbitrary Code Execution
91138;Microsoft IE OnResize / OnMove CElement::EnsureRecalcNotify() Function Use-after-free Arbitrary Code Execution
91137;Flexera AdminStudio / InstallShield ActiveX (ISProxy.dll ) Multiple Method DLL Loading Arbitrary Code Execution
91136;Clorius Controls ICS SCADA /html/info.html Internal IP Address Remote Disclosure
91135;Asteriskguru Queue Statistics error.php warning Parameter XSS
91134;SWFUpload swfupload.swf buttonText Parameter XSS
91133;McAfee Vulnerability Manager index.exp cert_cn Cookie Parameter XSS
91132;AWS XMS importer.php what Parameter Traversal Arbitrary File Access
91131;Disk Pool Manager Multiple dpm_*() Function SQL Injection
91130;TinyMCE BBcode Plugin tinyMCE.init Function XSS
91129;podPress Plugin for WordPress /wp-content/plugins/podpress/players/1pixelout/1pixelout_player.swf playerID Parameter XSS
91128;VKontakte API Plugin for WordPress /wp-content/plugins/vkontakte-api/swf/tagcloud.swf tagcloud Parameter XSS
91127;Snazzy Archives Plugin for WordPress /wp-content/plugins/snazzy-archives/swf/tagcloud.swf tagcloud Parameter XSS
91126;Privoxy Proxy-Authentication Header Spoofing Weakness
91125;JForum pm Module sendSave Action XSS
91124;SPIP Multiple Unspecified Issues
91123;Terillion Reviews Plugin for WordPress Profile Id Field XSS
91122;FluxBB mt_rand() Predictable Password Reset Token Generation
91121;JBoss Enterprise Portal Platform GateIn Portal Component export/import Gadget XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
91120;JBoss Enterprise Portal Platform GateIn Portal Component export/import Gadget ZIP File Import Authentication Bypass
91119;Novell ZENworks Mobile Management MDM.php language Parameter Traversal Local File Inclusion
91118;Novell ZENworks Mobile Management DUSAP.php language Parameter Traversal Local File Inclusion
91117;WebKit HTMLMediaElement Destructor Use-after-free Arbitrary Code Execution
91116;WebKit RenderTable::addChild Table Section Moving Unspecified Issue
91115;WebKit loader/ImageLoader.cpp ImageLoader Element Inside SVGImageElement Deletion Issue
91114;Google Chrome Frame Plugin for IE chrome_frame/protocol_sink_wrap.cc Hook_Terminate Function Attach Tab Request Handling DoS Weakness
91113;SWATH (Smart Word Analysis for THai) -b Argument Local Overflow
91112;Debian Linux xscreensaver-command with libpam-rsa Screen Lock Bypass
91111;HTCondor src/condor_contrib/aviary/src/SchedulerObject.cpp Job Removal Crafted Query Handling Remote DoS
91110;HTCondor src/condor_contrib/aviary/src/AviaryScheddPlugin.cpp Job Removal Crafted Query Handling Remote DoS
91109;Juju Charm Store SSL Certificate Validation MitM Spoofing Weakness
91108;Juju mysql Charm Install Script mysql.passwd MySQL Password Plaintext Local Disclosure
91107;Red Eclipse mapname.cfg File Handling Remote File Manipulation
91106;Juju LXC Container Default Admin Credentials
91105;Pulse CMS Default Admin Credentials
91104;ProcessWire Default Admin Credentials
91103;pimcore Default Admin Credentials
91102;OpenKM Default Admin Credentials
91101;IBM WebSphere Application Server (WAS) WASServiceTrace.log Unspecified Local Information Disclosure
91100;Pier Default Admin Credentails
91099;Pixie CMS Default Admin Credentials
91098;IBM WebSphere Application Server (WAS) esi:include JSP GET Request Remote DoS
91097;IBM WebSphere Application Server (WAS) Cached Credential Authentication Policy Bypass
91096;IBM WebSphere Application Server (WAS) Security Manager Custom Setting Overwrite Weakness
91095;IBM WebSphere Application Server (WAS) Crafted Cache Key Cross-user Authentication Weakness
91094;IBM WebSphere Application Server (WAS) on Solaris ESI Response Processing Remote DoS
91093;Serendipity Default Admin Credentials
91092;IBM WebSphere Application Server (WAS) Security Credential Cache Unspecified Issue
91091;Radiant CMS Default Admin Credentials
91090;IBM WebSphere Application Server (WAS) componentmap.gskit.xml File Permission Weakness
91089;IBM WebSphere Application Server (WAS) Service Integration Bus Security Update Dynamic Propagation Weakness
91088;IBM WebSphere Application Server (WAS) WebSphere Caching Proxy Error Page XSS
91087;IBM WebSphere Application Server (WAS) icu4j Implementation Java2security Unspecified Issue
91086;IBM WebSphere Application Server (WAS) Public Mbean Unspecified Generated XML File Disclosure
91085;IBM WebSphere Application Server (WAS) plugin-cfg.xml File Permission Unspecified Issue
91084;IBM WebSphere Application Server (WAS) bindingiterator.destory() Function Unauthorized Use
91083;IBM WebSphere Application Server (WAS) PD Tools *=audit Trace Specification Logging Failure
91082;IBM WebSphere Application Server (WAS) Plug-in WebSphere App Traffic IHS DoS
91081;IBM WebSphere Application Server (WAS) Portlet Paraller Rendering Unspecified Issue
91080;IBM WebSphere Application Server (WAS) Asynchronous Socket Reconnect Handling Remote Stack Overflow
91079;phpSlash Default Admin Credentails
91078;phpWebSite Default Admin Credentials
91077;WebKit html/shadow/SliderThumbElement.cpp RenderBox Type Confusion Arbitrary Code Execution
91076;dotCMS Default Administrator Credentials
91075;Nuxeo EP Default Administrator Credentials
91074;Peardrop CMS Default Administrator Credentials
91073;mojoPortal Default Administrator Credentials
91072;Mura CMS Default Administrator Credentials
91071;Exsite Webware Default Administrator Credentials
91070;OpenWGA CMS Default Administrator Credentials
91069;IBM WebSphere Application Server (WAS) Service Data Objects Repository Unauthorized Access
91068;OpenCms Default Administrator Credentials
91067;GNOME GnomeVFS shared-mime-info Unsafe File Type Processing Weakness
91066;IBM WebSphere Application Server (WAS) on Windows was.policy File Permission Handling Weakness
91065;IBM WebSphere Application Server (WAS) User Security Group Privilege Revocation Persistent Access Weakness
91064;IBM WebSphere Application Server (WAS) Security Constraint Deployment Weakness
91063;GroundWork Monitor Enterprise Noma Component Unspecified SQL Injection
91062;GroundWork Monitor Enterprise Noma Component Multiple Unspecified XSS
91061;GroundWork Monitor Enterprise Noma Component Unspecified CSRF
91060;GroundWork Monitor Enterprise Cacti Component Underprivileged Arbitrary Account Manipulation
91059;GroundWork Monitor Enterprise NeDi Component Multiple Unspecified XSS
91058;GroundWork Monitor Enterprise NeDi Component Unspecified Arbitrary Site Redirect
91057;GroundWork Monitor Enterprise NeDi Component /nedi/html/Devices-List.php SQL Injection
91056;GroundWork Monitor Enterprise NeDi Component /nedi/html/System-Export.php SQL Injection
91055;GroundWork Monitor Enterprise NeDi Component /nedi/html/System-NeDi.php Arbitrary Command Execution
91054;GroundWork Monitor Enterprise NeDi Component /nedi/html/System-Files.php Arbitrary Command Execution
91053;GroundWork Monitor Enterprise Performance Component /performance/cgi-bin/performance/perfchart.cgi SSI Injection Arbitrary Command Execution
91052;GroundWork Monitor Enterprise Monarch Component /monarch/monarch.cgi XML External Entity (XXE) Arbitrary File Manipulation
91051;GroundWork Monitor Enterprise Monarch Component /monarch/monarch_scan.cgi Arbitrary Command Execution
91050;GroundWork Monitor Enterprise Foundation Admin Interface /foundation-webapp/admin/manage-properties.jsp XSS
91049;GroundWork Monitor Enterprise Foundation Admin Interface /foundation-webapp/admin/manage-performanceDataLabel.jsp XSS
91048;GroundWork Monitor Enterprise Foundation Admin Interface /foundation-webapp/admin/manage-hostgroups.jsp XSS
91047;GroundWork Monitor Enterprise Referer Header Authentication Bypass
91046;GNOME Tracker PNG Extractor Image Handling Double-free DoS
91045;Your Own Classifieds /cat-search/for-sales-2/ URI XSS
91044;Firebird SQL Server Crafted Packet CNCT Group Number Handling Remote Overflow
91043;Piwik Unspecified XSS
91042;Linux Kernel sctp_getsockopt_assoc_stats() Function Stack Buffer Local Overflow
91041;Corel WordPerfect WPWIN16.DLL STARTAPP Function WPD File Handling DoS
91040;Corel Quattro Pro QPW160.dll Ordinal132 Function Buffer Copying QPW File Handling NULL Pointer Dereference DoS
91039;Corel Quattro Pro QPW160.dll QProGetNotebookWindowHandle Function Value Transfer QPW File Handling NULL Pointer Dereference DoS
91038;HP Intelligent Management Center Unspecified Remote Information Disclosure (2012-5213)
91037;HP Intelligent Management Center JavaService Server / Monitoring Deployment Agent Communication Channel Issue
91036;HP Intelligent Management Center User Access Manager acmServletDownload Servlet Remote Information Disclosure
91035;HP Intelligent Management Center TACACS+ Authentication Manager tamServletDownload Servlet Remote Information Disclosure
91034;HP Intelligent Management Center flexFileUpload Servlet File Upload Directory Traversal Remote Code Execution
91033;HP Intelligent Management Center DownloadServlet Directory Traversal Remote Information Disclosure
91032;HP Intelligent Management Center RssServlet XXE Remote Information Disclosure
91031;HP Intelligent Management Center SyslogDownloadServlet Directory Traversal Remote Information Disclosure
91030;HP Intelligent Management Center DownloadReportSourceServlet Arbitrary File Access
91029;HP Intelligent Management Center IctDownloadServlet Arbitrary File Access
91028;HP Intelligent Management Center ReportImgServlet Arbitrary File Access
91027;HP Intelligent Management Center FaultDownloadServlet Arbitrary File Access
91026;HP Intelligent Management Center mibFileUpload Servlet Unrestricted File Creation Remote Code Execution
91025;Apache Qpid qpid::framing::Buffer Class Multiple Method Out-of-bounds Access Remote DoS
91024;Apache Qpid federation_tag Attribute Handling Federated Interbroker Link Access Restriction Bypass
91023;Apache Qpid AMQP Type Decoder Exposure Array Size Value Handling Memory Consumption Remote DoS
91022;Apache Qpid qpid/cpp/include/qpid/framing/Buffer.h qpid::framing::Buffer::checkAvailable() Function Integer Overflow
91021;bitcoind / Bitcoin-Qt Alert Signature Handling Remote DoS
91020;Intel SOA Expressway XSLT Processor Malformed XML Handling DoS
91019;FFmpeg libavcodec/sanm.c old_codec47 Function Incorrect 'decoded_size' Validation Arbitrary Code Execution;;
91018;bitcoind / Bitcoin-Qt Block Chain Reading Crafted Transaction Handling Remote DoS
91017;bitcoind / Bitcoin-Qt Predictable Change Output Unspecified Information Disclosure
91016;bitcoind / Bitcoin-Qt Signature Verification Crafted Transaction Handling Remote DoS
91015;bitcoind / Bitcoin-Qt Remote Wallet Address Disclosure
91014;Cisco Small Business Switches Crafted Packet Handling Remote DoS
91013;CMSimple Default Administrator Credentials
91012;Daisy CMS Multiple Default Credentials
91011;Verax NMS Multiple Method Authentication Bypass
91010;Verax NMS clientMain.swf authenticateUser Operation Password Replay Authentication Bypass
91009;Verax NMS decryptPassword() Method Hardcoded Private Key Insecure Password Generation
91008;Verax NMS Console AMF Response Plaintext Connection Information Disclosure
91007;DALIM Dialog Server logfile Component Arbitrary File Access
91006;HP LaserJet Pro Printers Unspecified Remote Data Access
91005;MLS Property Finder /update/ URI Remote Privilege Escalation
91004;Oracle Java Browser Plugin Revoked Certificate Verfication Failure Weakness
91003;Wireshark RELOAD Dissector packet-reload.c Multiple Function Malformed Packet Handling Infinite Loop Remote DoS
91002;Wireshark RELOAD Dissector packet-reload.c dissect_diagnosticrequest Function Malformed Packet Handling Infinite Loop Remote DoS
91001;Wireshark DTLS Dissector Malformed Packet Handling CPU Consumption Remote DoS
91000;Wireshark FCSP Dissector Malformed Packet Handling Infinite Loop Remote DoS
90999;Wireshark CIMD Dissector Malformed Packet Handling Remote DoS
90998;Wireshark ACN Dissector Malformed Packet Handling Division-by-Zero Remote DoS
90997;Wireshark AMPQ Dissector Malformed Packet Handling Infinite Loop Remote DoS
90996;Wireshark Mount Dissector Malformed Packet Handling Remote DoS
90995;Wireshark RTPS Dissector Malformed Packet Handling Remote DoS
90994;Wireshark MPLS Echo Dissector Malformed Packet Handling Infinite Loop Remote DoS
90993;Wireshark MS-MMS Dissector Malformed Packet Handling Remote DoS
90992;Wireshark CSN.1 Dissector Malformed Packet Handling Remote DoS
90991;Wireshark RTPS2 Dissector Malformed Packet Handling Remote DoS
90990;Wireshark TCP Dissector Malformed Packet Handling Remote DoS
90989;Wireshark HART/IP Dissector Malformed Packet Handling Infinite Loop Remote DoS
90988;GNOME GUPnP gupnp-service-proxy.c va_list() Function Unspecified Issue
90987;Cerberus Helpdesk Spoofed Header Arbitrary Ticket Message Addition
90986;Apache Jena ARQ INSERT DATA Request Handling Overflow
90985;Cerberus Helpdesk Ticket Email HTTP Downgrade Weakness
90984;Cerberus Helpdesk Terminated Worker Account Session Persistence Weakness
90983;Cerberus Helpdesk Deactivated Worker Account Worklist RSS Feed Access Persistence
90982;Cerberus Helpdesk display/updateProperties Unspecified SQL Injection
90981;Qool CMS /Qoolrc2/admin/addmenu title Parameter XSS
90980;Qool CMS /Qoolrc2/admin/addusergroup title Parameter XSS
90979;Qool CMS /Qoolrc2/admin/addnewuserfield name Parameter XSS
90978;Qool CMS /Qoolrc2/admin/adduser Multiple Parameter XSS
90977;Qool CMS /Qoolrc2/admin/addgeneraldata Multiple Parameter XSS
90976;Qool CMS /Qoolrc2/admin/addcontentitem title Parameter XSS
90975;Qool CMS /Qoolrc2/admin/addnewtype title Parameter XSS
90974;Qool CMS /Qoolrc2/admin/addnewdatafield name Parameter XSS
90973;Qool CMS Root User Creation CSRF
90972;HP ServiceCenter Unspecified Remote DoS
90971;Linux Kernel net Subsystem net/socket.c dev_ifconf() Function Stack Memory Local Disclosure
90970;Linux Kernel ipvs Subsystem net/netfilter/ipvs/ip_vs_ctl.c do_ip_vs_get_ctl Function Stack Memory Local Disclosure
90969;Linux Kernel dccp Subsystem net/dccp/ccids/ccid3.c ccid3_hc_tx_getsockopt Function getsockopt(DCCP_SOCKOPT_CCID_TX_INFO) Function Stack Memory Local Disclosure
90967;Linux Kernel llc Subsystem net/llc/af_llc.c llc_ui_getname function Function Stack Memory Local Disclosure
90966;Linux Kernel l2tp Subsystem net/l2tp/l2tp_ip6.c l2tp_ip6_getname Function Stack Memory Local Disclosure
90965;Linux Kernel atm Subsystem getsockname() Multiple Function Stack Memory Local Disclosure
90964;Linux Kernel Bluetooth Subsystem Multiple Function Stack Memory Local Disclosure
90963;Linux Kernel net/tun Subsystem drivers/net/tun.c __tun_chr_ioctl Function Stack Memory Local Disclosure
90962;Linux Kernel udf Subsystem fs/udf/namei.c udf_encode_fh Function Heap Memory Local Disclosure
90961;Linux Kernel isofs Subsystem fs/isofs/export.c isofs_export_encode_fh Function Heap Memory Local Disclosure
90960;Linux Kernel Crypto User Report API Stack Memory Local Disclosure Weakness
90959;Linux Kernel xfrm_user Subsystem net/xfrm/xfrm_user.c Multiple Method Memory Local Disclosure
90958;Linux Kernel dccp Subsystem ccid NULL Pointer Dereference Local DoS
90957;Linux Kernel xfrm_user Subsystem Path Handling NULL Pointer Dereference
90956;IBM Tivoli Application Dependency Discovery Manager (TADDM) MD5 SSL MiTM Brute Force Weakness
90955;Cisco Security Monitoring Analysis and Response System (MARS) XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
90954;GNOME Online Accounts Invalid SSL Certificate Premature Remote Credentials Disclosure
90953;GNOME Shell Password Dialog Obscured Password Plaintext Disclosure
90952;IBM Tivoli Application Dependency Discovery Manager (TADDM) Data Management Portal Web User Interface Unspecified XSS
90951;Linux Kernel install_user_keyrings() Function NULL Pointer Dereference Local DoS
90950;Google Chrome SafeBrowsingBlockingPage::CommandReceived Signedness Issue Memory Corruption
90949;NVIDIA Graphics Drivers Update Service Daemon Unspecified Issue
90948;NVIDIA Graphics Drivers Display Driver Service Unspecified Issue
90947;NVIDIA Graphics Drivers Stereoscopic 3D Driver Service Unspecified Issue
90946;Nokogiri Gem for Ruby External Entity (XXE) Expansion Internal Network Response Remote Disclosure
90945;Loofah Gem for Ruby Loofah::HTML::Document#text Function XSS
90944;ZoneMinder Password Hash Handling DoS
90943;XEROX WorkCentre / Document Centre ESS / Network Controller HTTP Server PostScript Traversal Arbitrary File Access
90942;Juniper Junos Routing Process LDP Packet Saturation Remote DoS
90941;Juniper Junos / JunosE Crafted IPv4 Packet Sequence Remote DoS
90940;ZoneMinder Shared Memory Permission Weakness Local Information Disclosure
90939;ZoneMinder Unspecified SQL Buffer Overflow
90938;Juniper Junos Firewall Compiler Filter Term Evaluation Weakness
90937;Juniper Junos IPv6 Optional Extension Header Parsing Remote DoS
90936;Juniper Junos Traffic Amplification Bandwidth Consumption DoS
90934;Juniper Junos Malformed IPSec Packet Parsing Remote DoS
90933;Microsoft IE Arbitrary HTM File Execution
90932;Citrix Metaframe for Windows Malformed Java Applet Handling Remote DoS
90931;Juniper Junos Multiple Unspecified CLI Commands Unspecified Issues
90930;Juniper Junos File Command Argument Handling Local Overflow
90929;fingerd Unspecified Remote Command Execution
90928;Mozilla Multiple Product HTML Editor document.execCommand Function Use-after-free Arbitrary Code Execution
90927;CosCms /gallery/upload/index $_FILES['file']['name'] Parameter exec() Call Remote Command Execution
90926;OpenFabrics ibutils Multiple File Symlink Arbitrary File Overwrite
90925;TYPO3 extbase Module Unspecified SQL Injection
90924;TYPO3 Access Tracking Mechanism jumpurl Feature Arbitrary Site Redirect
90923;DeltaV Multiple Controller Crafted Packet Handling Remote DoS
90922;PHP ext/soap/php_xml.c Multiple Function SOAP Object XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
90921;PHP soap.wsdl_cache_dir Function open_basedir Restriction Bypass
90920;libosip2 osip_list.c NULL Pointer Dereference DoS
90919;ADT Safewatch Pro3000 Default Duress Code Weakness
90918;Samsung TV UE55ES6800 Malformed SOAPACTION Handling Remote Overflow DoS
90917;Varnish cache_vary.c Multiple Function HTTP Vary Header Handling Remote DoS
90916;Varnish Multiple Function Malformed Content-Length Header Handling Remote DoS
90915;Events Manager Plugin for WordPress wp-admin/post.php Multiple Parameter XSS
90914;Events Manager Plugin for WordPress index.php event_owner_name Parameter XSS
90913;Events Manager Plugin for WordPress wp-admin/admin-ajax.php dbem_phone Parameter XSS
90912;Invision Gallery img Parameter SQL Injection
90911;AddPac Technology AP2120 Default Credentials
90910;Squid errorpage.cc strHdrAcptLangGetItem() Function Malformed Accept-Language Header Handling Remote DoS
90909;Squid http.cc httpMakeVaryMark() Function X-HEADSHOT Header Handling Remote DoS
90908;Cisco Prime Infrastructure Unspecified CSRF
90907;Apache Subversion mod_dav_svn / libsvn_fs svn_fs_file_length() Function MKACTIVITY / PROPFIND Option Request Handling Remote DoS
90906;Apache Commons FileUpload /tmp Storage Symlink Arbitrary File Overwrite
90905;Citrix Access Gateway Unspecified Access Restriction Bypass
90904;Linux Kernel fs/xfs/xfs_buf.c _xfs_buf_find Function NULL Pointer Dereference Local DoS
90903;Linux Kernel abx500_chargalg.c sysfs Permission Weakness
90902;MediaWiki maintenance/mwdoc-filter.php Arbitrary File Access
90901;AirDrive for iOS File Upload filename Parameter Traversal Arbitrary File Access
90900;AirDrive for iOS filename Parameter Multiple File Extension Upload Arbitrary Code Execution
90899;Ekiga Multiple Call Handling Remote DoS
90898;Ekiga Entity Expansion Recursion XML Nested Entity Handling DoS
90897;Remote File Manager for iOS File Upload filename Parameter Traversal Arbitrary File Access
90896;Remote File Manager for iOS File Upload filename Parameter XSS
90895;MIT Kerberos 5 Key Distribution Center (KDC) plugins/preauth/pkinit/pkinit_srv.c pkinit_server_return_padata Function Crafted Draft 9 Request Remote DoS
90894;WebKit Web Audio Channel Handling Race Condition Buffer Overflow
90893;Count Per Day Plugin for WordPress /wp-content/wp-admin/index.php daytoshow Parameter XSS
90892;Perl User Supplied Hash Key Rehashing Memory Consumption Remote DoS
90891;MediaWiki X.509 Certificate Domain Name Matching MiTM Weakness
90890;MediaWiki User Unblock API Call Handling User Information Disclosure
90889;Caulk Theme for WordPress index.php Direct Request Path Disclosure
90888;NConf clone_host_write2db.php id Parameter SQL Injection
90887;NConf delete_attr.php id Parameter SQL Injection
90886;NConf handle_item.php id Parameter SQL Injection
90885;NConf /nconf/call_file.php Malformed Input Error Message Path Disclosure
90884;NConf /nconf/handle_item.php item Parameter XSS
90883;PHP strcmp() Function Array Handling Restriction Bypass
90882;Batavi /admin/templates/default.php getPageTitle() Function XSS
90881;IBM Cognos Business Intelligence (BI) Unspecified XSS (2012-4835)
90880;IBM Cognos Business Intelligence (BI) Unspecified XSS (2012-4836)
90879;IBM Cognos Business Intelligence (BI) XPath Query Handling Arbitrary XML File Disclosure
90878;IBM Cognos Business Intelligence (BI) XPath Query Handling XPath Extension Function Calling
90877;IBM Cognos Business Intelligence (BI) Java Input Handling Remote Command Execution
90876;IBM Cognos Business Intelligence (BI) Unspecified XSS (2012-2177)
90875;IBM Cognos Business Intelligence (BI) Unspecified XSS (2012-2193)
90874;OpenAFS ACL Entry Handling Remote Overflow
90873;FFmpeg libavcodec/sanm.c old_codec37() Function 'decoded_size' Handling Out-of-Array Access Issue;;
90872;FFmpeg libavcodec/targa.c advance_line Function Out-of-Array Access Issue
90871;FFmpeg libavcodec/tiff.c doubles2str / short2str Functions Unspecified Out-of-Array Access Issue
90870;FFmpeg libavcodec/pngdec UNROLL1 / UNROLL_FILTER Macros Unspecified Out-of-Array Access Issue
90869;FFmpeg libswresample/swresample.c swr_init() Function Unspecified Out-of-Array Access Issue
90868;FFmpeg libavcodec/shorten.c read_header Function Invalid Address Freeing Issue
90867;PDFKit Gem for Ruby PDF File Generation Parameter Handling Remote Code Execution
90866;OpenAFS IdToName RPC Handling Integer Overflow
90865;Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege Escalation
90864;Apache Batik 1xx Redirect Script Origin Restriction Bypass
90863;IBM AS/400 System Request Display Current Job (DSPJOB) User Profiles Disclosure
90862;Juniper Junos / ScreenOS IPSec VPN Aggressive Mode IKE Username Enumeration
90861;Juniper Junos MD5 Authentication Mismatch Memory Exhaustion Remote DoS
90860;Juniper Junos Configuration File Encoded Credentials Local Disclosure
90859;ZoneMinder Login Page Unspecified Issue
90858;Apache Ant Malformed TAR File Handling Infinite Loop DoS
90857;Oracle Java SE Unspecified Code Fragment Security Weakness (Issue 60)
90856;Oracle Java SE Unspecified Code Fragment Security Weakness (Issue 59)
90855;Oracle Java SE Unspecified Security Check Bypass (Issue 58)
90854;Oracle Java SE Unspecified Security Check Bypass (Issue 57)
90853;Oracle Java SE Unspecified JVM Specification Implementation Weakness
90852;Apache HTTP Server for Debian apachectl /var/lock Permission Weakness Symlink Directory Permission Manipulation
90851;Google Chrome Database Handling Origin Identifier Insufficient Validation Path Traversal
90850;Google Chrome Renderer Browser Plugin Loading Bypass Weakness
90849;WebKit XSSAuditorDelegate::didBlockScript / XSSAuditor::filterToken Page Block document.referrer Disclosure
90848;Google Chrome Process-Per-Site Mode Extension Process Invalid Binding Reuse Handling Unspecified Issue
90847;Google Chrome media/filters/video_renderer_base.cc Media Thread Handling Race Condition
90846;Google Chrome IndexedDB IPC Message Handling Insufficient Validation Memory Corruption
90845;WebKit addChildNodesToDeletionQueue SVG Animation Handling Use-after-free
90844;WebKit Web Audio Panner Node Model Processing Race Condition Memory Corruption
90843;Google Chrome WebContentsImpl::CreateOpenerRenderViews Browser Navigation Handling Use-after-free
90842;WebKit FrameLoader::checkCompleted Frame Loader Subframe Deletion Use-after-free
90841;Stunnel CONNECT Protocol Negotiation NTLM Authentication Integer Conversion Handling Overflow
90840;Uploader Plugin for WordPress /wp-content/plugins/uploader/views/notify.php blog Parameter XSS
90839;Cerb HTML Email Attachment XSS
90838;IBM Rational Developer for System z Unspecified Remote Command Execution
90837;Oracle Java SE JRE Component 2D Subcomponent Sample Model Instance Handling Integer Overflow
90836;IBM WebSphere Commerce Web Services Framework Unspecified Remote DoS
90835;Kaspersky Internet Security 2013 Crafted Fragmented IPv6 Packet Handling Remote DoS
90834;Net::Server Module for Perl reverse_lookups Option Invalid DNS Check Remote Access Control Bypass
90833;Count Per Day Plugin for WordPress notes.php Malformed Requests Remote DoS
90832;Count Per Day Plugin for WordPress Multiple Script Direct Request Path Disclosure
90831;Telepathy Gabble Cap Handling NULL Pointer Dereference DoS
90830;HP Intelligent Management Center topoContent.jsf opentopo_symbolid Parameter XSS
90829;flash_tool Gem for Ruby File Download Handling Arbitrary Command Execution
90828;Plogger /plogger/plog-admin/plog-feedback.php Comment Field XSS
90827;Plogger /plogger/plog-admin/plog-upload.php Uploaded File Name Field XSS
90826;Plogger /plogger/plog-admin/plog-manage.php Caption Field XSS
90825;Plogger Admin Functionality CSRF
90824;Plogger /plogger/plog-admin/plog-feedback.php entries_per_page Parameter SQL Injection
90823;USB Disk and File Transfer for iPhone / iPad File Upload Multiple Parameter Local File Inclusion
90822;D-Link DSL-2740B login.cgi Admin Authentication Bypass
90821;Foscam IP Cameras Web Interface Traversal Arbitrary File Access
90820;Proofpoint Protection Server Session Persistence Weakness
90819;Question2Answer Multiple Page Brute Force Weakness
90818;Question2Answer Multiple Function CSRF
90817;Raspberry Pi Firmware Updater (rpi-update) updateScript.sh Symlink Arbitrary File Overwrite
90816;Hanso Player M3U File String Handling Overflow
90815;Sami FTP Server LIST Command Handling Remote Overflow
90814;doorGets CMS Configuration Manipulation CSRF
90813;dopvCOMET* HTTP Referer Header XSS
90812;dopvSTAR* HTTP Referer Header XSS
90811;Linux Kernel net/ipv6/addrconf.c ipv6_create_tempaddr Function IPv6 Temporary Address Generation Remote DoS
90810;Composite C1 Default Administrator Credentails
90809;Ceberus Helpdesk index.php Crafted Request Arbitrary Ticket Access
90808;Juniper Junos BGP Update AS_PATH Handling Remote DoS
90807;Juniper Junos rdp Daemon Crafted RSVP Path Object Handling Remote DoS
90806;Symantec PGP Whole Disk Encryption (WDE) License Invalidation Unauthenticated Decryption
90805;gnome-screensaver Locked Screen Invocation Delay Input Bypass
90804;Apache Commons CLI Path Subversion Local Privilege Escalation
90803;Juniper Junos J-Web Management Module Unspecified XSS
90802;Apache Avro Recursive Schema Handling Infinite Recursion DoS
90801;ZoneMinder Multiple Unspecified Issues
90800;Juniper Junos Malformed BGP UPDATE NEXT_HOP Attribute Handling Slave Routing Engine Remote DoS
90799;Juniper Junos BGP UPDATE Malformed AS4_PATH Attribute Handling Remote DoS
90797;Cerberus Helpdesk Arbitrary Group Custom Fields Disclosure
90796;Contenido CMS /frontend/news.php cfg[path][includes] Parameter Remote File Inclusion
90795;Claroline tracking/userLog.php rootSys Parameter Remote File Inclusion
90794;TotalCalendar validcode.php inc_dir Parameter Remote File Inclusion
90793;Juniper Junos Malformed IPv6 Type 0 Routing Header Handling Remote DoS
90792;SPAW Editor PHP Edition img_library.php spaw_root Parameter Remote File Inclusion
90791;Cerberus Helpdesk includes/widgets/module_track_tickets.php ticket Parameter Arbitrary Ticket Access
90790;Juniper Junos Keychain Regression Weakness Authentication Bypass
90789;Cerberus Helpdesk Multiple Cookie HttpOnly Flag Weakness
90788;Cerberus Helpdesk Mail Attachment XSS
90787;Virtuemart 2 Multiple Customfields Filter Module for Joomla! Unspecified Issue
90786;mnoGoSearch search.cgi QUERY_STRING Parameter Parsing Arbitrary File Access
90785;mnoGoSearch search/index.html STORED Parameter XSS
90784;ftpd Gem for Ruby Shell Character Handling Remote Command Injection
90783;Cisco Aironet Access Points and Bridges HTTP Profiler Crafted HTTP Request Handling Remote DoS
90782;Cisco Network Admission Control (NAC) Mac Agent SSL Certificate Validation MitM ISE Server Spoofing Weakness
90781;Cisco Wireless Lan Controllers (WLC) Crafted mDNS Packet Parsing Remote DoS
90780;Websense TRITON Unified Security Center Unspecified SQL Injection
90779;Websense TRITON Unified Security Center Multiple Unspecified XSS
90778;Websense TRITON Unified Security Center Unspecified DoS
90777;Websense TRITON Unified Security Center Crafted Cookie Handling Multiple Page Access Restriction Bypass
90776;Websense TRITON Unified Security Center Multiple Page Authentication Bypass
90775;Kingsoft Office Writer RTF File Handling Overflow
90774;X-Cart File Upload Crafted Smarty Tag Handling Remote Privilege Escalation
90773;X-Cart Direct Request Root Archive Disclosure
90772;X-Cart Admin Backend Crafted Request Handling Remote Privilege Escalation
90771;X-Cart Crafted Customer Account Creation Remote Privilege Escalation
90770;X-Cart Multiple Unspecified XSS
90769;X-Cart Admin Backend Access Restriction Bypass
90768;RocketTheme Multiple Themes for WordPress index.php Direct Request Path Disclosure
90767;RocketTheme Multiple Themes for WordPress error_log Direct Request Information Disclosure
90766;RocketTheme Multiple Themes for WordPress jwplayer.swf aboutlink Parameter XSS
90765;RocketTheme Multiple Themes for WordPress jwplayer.swf Multiple Parameter Remote Flash Content Injection
90764;XEROX Multiple Product Unspecified Insecure Protocols Weakness
90763;Juniper Junos udp6_ctlinput() Function ICMP6 MTU Exceeded Packet Handling Remote DoS
90762;Juniper Junos Crafted Exception Packet BGP Session DoS
90761;Juniper Junos rpd Daemon SNMP Query Malformed LDP OID Value Handling Remote DoS
90760;Juniper Junos MPLS TTL Expired Packet Handling Memory Exhaustion Remote DoS
90759;Juniper Junos J-Web HTTP POST Entity Content Request Handling Remote Overflow
90758;Coppermine Photo Gallery install.php dbserver Field XSS
90757;Juniper Junos rpd Daemon Malformed RSVP Message Handling Remote DoS
90756;Juniper Junos Weak Entropy Static SSH Private Key Generation Weakness
90755;Juniper Junos J-Web Unauthenticated Arbitrary Privileged Account Creation
90754;Juniper Junos Fragmented Packet Saturation Remote DoS
90753;Juniper Junos ICMPv6 Multicast Listener (MLDv2) Malformed Report Message Handling Remote DoS
90752;Juniper Junos rpd Daemon Malformed PIM Message Handling Remote DoS
90751;Juniper Junos BGP Malformed AS-4 Byte Transitive Attribute Handling Remote DoS
90750;Juniper Junos rpd Daemon Malformed RSVP Packet Handling Remote DoS
90749;Juniper Junos Unspecified CLI Token Manipulation Local Privilege Escalation
90748;BusyBox Nested Directory Creation Permission Weakness
90747;cfingerd RFC1413 (ident) Client Remote Overflow
90746;i-doit Multiple Unspecified XSS
90745;FFmpeg libavcodec/utils.c avcodec_decode_audio4() Function Decoding State Verification Out-of-bounds Array Access DoS
90744;FFmpeg libavcodec h264_ps.c ff_h264_decode_seq_parameter_set Function H.264 Data Parsing Out-of-bounds Array Access DoS
90743;RSA Authentication Agent for Windows Quick PIN Unlock Passcode Bypass
90742;crack Gem for Ruby Type Casting Parameter Parsing Remote Code Execution
90741;httparty Gem for Ruby Type Casting Parameter Parsing Remote Code Execution
90740;extlib Gem for Ruby Type Casting Parameter Parsing Remote Code Execution
90739;ruby-openid XML External Entity (XXE) Expansion Memory Exhaustion DoS
90738;Phusion Passanger Gem for Ruby Arbitrary File Deletion
90737;Oracle Java SE JVM Process Memory Overwrite Arbitrary Code Execution
90736;Zen Load Balancer Multiple Unspecified Issues
90735;Cisco 3560 Switch Vulnerability Scan Remote DoS
90734;XEROX WorkCentre Web Console Default Administrator Password
90733;D-Link DIR-645 getcfg.php Direct Request Cleartext Admin Password Disclosure
90732;Airvana HubBub C1-600-RT Unspecified XSS
90731;oVirt Node F2 Screen Lock Bypass
90730;Poppler PDF Handling Invalid Memory Access DoS
90729;Poppler Malformed PDF File Handling DoS
90728;Poppler refLine Function Uninitialized Memory Access
90727;Red Hat OpenShift Origin rhc-chk.rb Debug Mode Cleartext Credential Information Disclosure
90726;IP.Gallery Module for IP.Board Gallery Profile Tab Protected Image Category Access Restriction Bypass
90725;XEROX Multiple Product Unsigned Upgrade Weakness
90724;IP.Downloads Module for IP.Board Quick Navigation Display Category Name Disclosure
90723;IP.Blog Module for IP.Board ModCP Functionality Blog Access Restriction Bypass
90722;JForum jforum.page Multiple Parameter XSS
90721;XEROX Phaser 7800 Default Configuration Multiple Issues
90720;IP.Calendar Module for IP.Board Mini Calendar Cache Handling Database Storage Exhaustion Remote DoS
90719;SecureCRT Insecure Password Storage Weakness
90718;fileutils Gem for Ruby /lib/file_utils/open_office.rb Character Handling Remote Command Execution
90717;fileutils Gem for Ruby file_utils.rb Crafted URL Handling Remote Command Execution
90716;fileutils Gem for Ruby Temporary Directory Hijacking Weakness
90715;fileutils Gem for Ruby files_utils.rb /tmp File Symlink Arbitrary File Overwrite
90714;PHP-Fusion /downloads.php orderby Parameter SQL Injection
90713;PHP-Fusion /forum/postedit.php delete_attach_* Parameter SQL Injection
90712;PHP-Fusion /forum/postnewthread.php poll_opts Parameter SQL Injection
90711;PHP-Fusion /administration/settings_messages.php Multiple Parameter SQL Injection
90710;PHP-Fusion /administration/settings_photo.php Multiple Parameter SQL Injection
90709;PHP-Fusion /administration/bbcodes.php enable Parameter SQL Injection
90708;PHP-Fusion /forum/viewthread.php highlight Parameter XSS
90707;PHP-Fusion /messages.php Multiple Parameter XSS
90706;PHP-Fusion /infusions/shoutbox_panel/shoutbox_admin.php message Parameter XSS
90705;PHP-Fusion /administration/news.php message Parameter XSS
90704;PHP-Fusion /administration/panel_editor.php panel_list Parameter XSS
90703;PHP-Fusion /administration/phpinfo.php User-Agent HTTP Header XSS
90702;PHP-Fusion /administration/bbcodes.php __BBCODE__ Parameter XSS
90701;PHP-Fusion /administration/article_cats.php Multiple Parameter XSS
90700;PHP-Fusion /administration/download_cats.php Multiple Parameter XSS
90699;PHP-Fusion /administration/news_cats.php Multiple Parameter XSS
90698;PHP-Fusion /administration/weblink_cats.php Multiple Parameter XSS
90697;PHP-Fusion /administration/articles.php Multiple Parameter XSS
90696;PHP-Fusion /administration/db_backup.php file Parameter Traversal Arbitrary File Deletion
90695;PHP-Fusion /administration/news.php Multiple Parameter SQL Injection
90694;PHP-Fusion /maincore.php user_theme Parameter Traversal Local File Inclusion
90693;PHP-Fusion /administration/articles.php article_id Parameter SQL Injection
90692;PHP-Fusion /administration/user_fields.php enable Parameter Traversal Local File Inclusion
90691;PHP-Fusion /administration/db_backup.php Database Backup Direct Request Information Disclosure
90690;Best Responsive Theme for Drupal Social Icon Unspecified XSS
90689;Creative Theme for Drupal Social Icon Unspecified XSS
90688;Responsive Blog Theme for Drupal Social Icon Unspecified XSS
90687;Fresh Theme for Drupal 3 Slide Gallery Unspecified XSS
90686;Professional Theme for Drupal 3 Slide Gallery Unspecified XSS
90685;Business Theme for Drupal 3 Slide Gallery Unspecified XSS
90684;Clean Theme for Drupal 3 Slide Gallery Unspecified XSS
90683;Premium Responsive Theme for Drupal 3 Slide Gallery Unspecified XSS
90682;Company Theme for Drupal 3 Slide Gallery Unspecified XSS
90681;Simple Corporate Theme for Drupal 3 Slide Gallery Unspecified XSS
90680;Cisco Unified Communications Manager (CUCM) Crafted UDP Packet Parsing Resource Consumption Remote DoS
90679;Cisco Unified Communications Manager (CUCM) Intracluster Communication LBM Transaction Record Cache Poisoning Bandwidth Pool Consumption Remote DoS
90678;Linux Kernel Edgeport USB Serial Converter Driver drivers/usb/serial/io_ti.c chase_port() Function NULL Pointer Dereference Local DoS
90677;sudo System Clock Manipulation Temporary Authentication Limit Bypass
90676;Comment Rating Plugin for WordPress /wp-content/plugins/comment-rating/ck-processkarma.php X-Forwarded-For HTTP Header SQL Injection
90675;Linux Kernel VFAT utf8s_to_utf16s Function Slab Buffer Allocation Overflow
90674;Brewthology beerxml.php r Parameter SQL Injection
90673;WiFilet for iPhone / iPad /delete f Parameter Arbitrary File Deletion CSRF
90672;WiFilet for iPhone / iPad Multiple File Extension Upload Arbitrary Code Execution
90671;WiFilet for iPhone / iPad /photo u Parameter Traversal Arbitrary File Access
90670;libvirt libvirtd on Debian Linux Group Permission Weakness
90669;WebCalendar category.php Category Name Field XSS
90668;WebCalendar Invalid Login Handling Username Enumeration
90667;phpMyRecipes addrecipe.php Multiple Parameter XSS
90666;phpMyRecipes editrecipe.php Multiple Parameter XSS
90665;Linux Kernel tmpfs mempolicy Object Handling Use-after-free Local Privilege Escalation
90664;Photodex ProShow Producer Multiple Library Path Subversion Arbitrary DLL Injection Code Execution
90663;WebKit MathML Implementation Unspecified Issue
90662;Red Hat OpenShift Origin port-proxy/bin/openshift-port-proxy-cfg lockwrap Function Symlink Arbitrary File Overwrite
90661;sudo Cross-terminal Manipulation tty_tickets Constraint Bypass
90660;IP.Downloads Module for IP.Board Previous Version File Access Restriction Bypass
90659;TableTools Plugin for DataTables media/swf/copy_csv_xls_pdf.swf id Parameter XSS
90658;TableTools Plugin for DataTables media/swf/copy_csv_xls.swf id Parameter XSS
90657;OpenStack Compute (Nova) VNC Proxy VM Deletion Handling Console Token Reuse
90656;Kayako Fusion /admin/Base/CustomFieldGroup/Manage Unspecified Tag Parameters XSS
90655;Kayako Fusion /admin/Tickets/Escalation/Insert Unspecified Tag Parameters XSS
90654;Kayako Fusion /admin/LiveChat/Group/Manage Visitor Group Title Field XSS
90653;Kayako Fusion /admin/Base/CustomFieldGroup/Manage CustomFieldGroup Parameter XSS
90652;Kayako Fusion /admin/Base/Staff/Edit Unspecified XSS
90651;Kayako Fusion /admin/Base/StaffGroup/Insert Unspecified XSS
90650;Kayako Fusion /admin/Base/Staff/Insert Unspecified XSS
90649;Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance Malformed TLS Message Handling CPU Consumption Remote DoS
90648;Cisco Unified Presence Server (CUPS) Crafted SIP Packets CPU Consumption Remote DoS
90647;Dragonfly Gem for Ruby Crafted Request Parsing Remote Code Execution
90646;Gambas Temporary Directory Hijacking Weakness
90645;Kordil EDMS users_add.php File Upload Arbitrary Code Execution
90644;IBM InfoSphere Guardium S-TAP for DB2 Unspecified Local Command Execution
90643;War FTP Daemon Crafted CDUP Command Handling Remote DoS
90642;MTP Guestbook /mtp_guestbook/ajax_cat_ins.php name Parameter XSS
90641;MTP Poll /poll_script/ajax_cat_ins.php name Parameter XSS
90640;MTP Image Gallery edit_photos.php title Parameter XSS
90639;MTP Guestbook /mtp_guestbook/blocked.php simbol Parameter XSS
90638;MTP Guestbook /mtp_guestbook/insert_user.php Multiple Parameter XSS
90637;MTP Poll /poll_script/poll_add.php Multiple Parameter XSS
90636;MTP Poll /poll_script/insert_user.php Multiple Parameter XSS
90635;MultiProject Plugin for Trac Unspecified Clickjacking Weakness
90634;Expat XML Internal Entity Expansion Handling Memory Consumption Remote DoS
90633;Expat XML External Entity (XXE) Expansion Handling Scan Information Disclosure
90632;MultiProject Plugin for Trac Unspecified CSRF
90631;Libxml2 XML Internal Entity Expansion Handling Memory Consumption Remote DoS
90630;Libxml2 XML External Entity (XXE) Expansion Handling Scan Information Disclosure
90629;IPMap for iPhone / iPad Multiple File Upload Arbitrary Code Execution
90628;Rix4Web Portal add-site.php dir_link Parameter SQL Injection
90627;PolarBear CMS upload.php File Upload Arbitrary Code Execution
90626;EasyWebScripts eBay Clone Script lostpassword.php msg Parameter XSS
90625;EasyWebScripts eBay Clone Script showcategory.php cid Parameter XSS
90624;EasyWebScripts eBay Clone Script signinform.php msg Parameter XSS
90623;EasyWebScripts eBay Clone Script signinform.php msg Parameter HTTP Response Splitting
90622;EasyWebScripts eBay Clone Script gallery.php cid Parameter SQL Injection
90621;EasyWebScripts eBay Clone Script product_desc.php id Parameter SQL Injection
90620;EasyWebScripts eBay Clone Script showcategory.php cid Parameter SQL Injection
90619;SAP NetWeaver CCMS Agent Unspecified Remote Command Execution
90618;SAP NetWeaver SMD Agent Unspecified Remote Application Execution
90617;JustSystems Multiple Product Unspecified File Handling Arbitrary Code Execution
90616;IBM System Storage TS3500 Tape Library Web Interface Admin Authentication Bypasss
90615;Cisco Cloud Portal nsAPI Interface Crafted URL Handling Remote User Information Disclosure
90614;Adobe Flash Player ExternalInterface ActionScript Feature SWF File Handling Arbitrary Code Execution
90613;Adobe Flash Player Firefox Sandbox Permission Weakness SWF File Handling Arbitrary Code Execution
90612;Adobe Flash Player Broker Service Unspecified Overflow
90611;McAfee VirusScan Enterprise Security Permission Enforcement Local Privilege Escalation
90610;GIT git-imap-send IMAP Server Hostname SSL Certificate Validation MitM Spoofing Weakness
90609;MIT Kerberos 5 src/plugins/preauth/pkinit/pkinit_crypto_openssl.c pkinit_check_kdc_pkid() Function NULL Pointer Dereference Crafted Packet Parsing Remote DoS
90608;Oracle Java SE Unspecified Remote Code Execution (Issue 55)
90607;Oracle Java SE java.lang.invoke.MethodHandles Class Remote Code Execution (Issue 54)
90606;smart-flv Plugin for WordPress jwplayer.swf link Parameter XSS
90605;fusionforge Symlink Arbitrary File Ownership Manipulation Local Privilege Escalation
90604;Linux Kernel net/core/sock_diag.c __sock_diag_rcv_msg() Function sock_diag_handlers[] Out-of-bounds Read Local Privilege Escalation
90603;skunkWEB sw.log Permission Weakness Local Information Disclosure
90602;Monkey HTTP Daemon (monkeyd) master.log Permission Weakness Local Information Disclosure
90601;Gallery Packager Multiple Parameter Escaping Weakness Unspecified Issue
90600;Gallery Watermark Administration Arbitrary Resource Deletion
90599;Gallery flowplayer Unspecified XSS
90598;openSUSE PackageKit zypp Backend Unprivileged Software Package Downgrade Weakness
90597;Juniper Multiple Product TLS Renegotiation Handshakes MiTM Plaintext Data Injection
90596;Juniper Junos Unspecified Critical Issue
90595;Juniper Junos BGP UPDATE Malformed Path Attribute Handling Remote DoS
90594;CS-Cart PayPal Standard Payment Module Email Address Manipulation Payment Bypass
90593;Juniper Junos CLI Connection SSH Traffic Forwarding ACL Bypass
90592;Apache Batik ApplicationSecurityEnforcer.java Multiple Method Security Restriction Bypass
90591;Apache Batik XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
90590;Gallery Advanced Settings Module Name Field XSS
90589;Dell PowerConnect 6248P Series Switch Malformed Request Remote DoS
90588;pktstat tmp_smtp.c /tmp/smtp.log Symlink Arbitrary File Overwrite
90587;Ruby REXML Library Crafted XML File Text Node Handling DoS
90586;Varnish Log Directory Permission Weakness Local Information Disclosure
90585;webfs on Gentoo Linux webfsd.log Permission Weakness Local Information Disclosure
90584;sthttpd on Gentoo Linux thttpd.log Permission Weakness Local Information Disclosure
90583;Honeywell Multiple Product ActiveX (HscRemoteDeploy.dll) Unspecified Arbitrary Code Execution
90582;Nagios NRPE Crafted Request Arbitrary Command Injection
90581;Samsung Galaxy S3 Emergency Contacts / S-Voice PIN Lock Bypass
90580;VMware vCenter Service Appliance (vCSA) Log Entry Handling Resource Exhaustion Remote DoS
90579;Red Hat Subscription Asset Manager rubygem-ldap_fluff Active Directory Authentication Bypass
90578;Portable SDK for UPnP Devices libupnp unique_service_name() Function SSDP Request Handling Multiple Remote Overflows
90577;Katello /usr/share/katello/script/katello-generate-passphrase Utility Permission Weakness Local Katello Passphrase Disclosure
90576;Katello katello-configure Utility CA Certificate Insecure Permission Weakness
90575;Aeolus Conductor Instance Quota Manipulation Resource Consumption Remote DoS
90574;Aeolus Configuration Server aeolus-configserver-setup Insecure Temporary File Local Credential Disclosure
90573;Aeolus Configuration Server /var/log/aeolus-configserver/configserver.log Permission Weakness Local Plaintext Password Disclosure
90572;PHPMyGallery /_conf/ Multiple Action Multiple Parameter XSS
90571;PHPMyGallery /_conf/ delsettings Action group Parameter Encoded Traversal Arbitrary File Access
90570;SAP NetWeaver Software Deployment Manager (SDM) Failed Authentication Attempt Handling Remote DoS
90569;SAP NetWeaver Enterprise Portal (SAP EP) Federation Configuration Page Authentication Bypass
90568;SAP NetWeaver J2EE Engine Core Services Unspecified Arbitrary File Overwrite
90567;SAP NetWeaver Enterprise Portal (SAP EP) Unspecified XSS
90566;SAP NetWeaver TMSADM Account Default Password
90565;Apache Tomcat Log Directory Permission Weakness Local Information Disclosure
90564;Apache Maven / Maven Wagon SSL Certificate Validation MitM Spoofing Weakness
90563;Cisco Adaptive Security Appliances (ASA) Crafted Packet Saturation NAT Process Memory Exhaustion Remote DoS
90562;python-pyrad CreateID() Function Entropy Generation Weakness
90561;RubyGems ruby_parser (RP) Temporary File Symlink Arbitrary File Overwrite
90560;Varnish HTTP Accelerator Integration Module for Drupal Configuration Settings XSS
90559;Password Protected Plugin for WordPress Login Process redirect_to Parameter Arbitrary Site Redirect
90558;Linux Kernel kernel/printk.c call_console_drivers() Function log_prefix() Call Handling Local Overflow DoS
90557;Apache HTTP Server mod_proxy_balancer balancer-manager Interface Multiple Parameter XSS
90556;Apache HTTP Server Multiple Module Multiple Parameter XSS
90555;SAP Xcelsius Dashboard Unspecified CSRF
90554;VMware Multiple Product Network File Copy (NFC) Protocol Handling Memory Corruption
90553;Linux Kernel net/bluetooth/hidp/core.c hidp_setup_hid() Function Crafted Program ioctl(HIDPCONNADD) Call Execution Memory Content Local Disclosure
90552;Web Cookbook admin/dumpdb.php outfile Parameter Traversal Arbitrary File Access
90551;Web Cookbook rezeptanzeige.php currid Parameter SQL Injection
90550;Atlassian JIRA SOAP API File Overwrite Remote Java Code Execution
90549;OpenEMR globals.php site Parameter XSS
90548;RTTucson Quotations Database /quotations/admin/include/login.php Username Field SQL Injection Authentication Bypass
90547;Zenphoto index.php lang Parameter SQL Injection
90546;Geeklog /calendar/index.php calendar_type Parameter XSS
90545;Geeklog admin/topic.php Topic Parameter XSS
90544;Geeklog admin/plugins/polls/index.php Multiple Parameter XSS
90543;HP Linux Imaging and Printing (HPLIP) Temporary File Symlink Arbitrary File Overwrite
90542;International Components for Unicode for C/C++ (ICU4C) Locale::getDefault Missing Thread-Safety Race Condition Use-after-free Issue
90541;Opus Audio Codec opus_packet_parse_impl Padding Integer Overflow Out-of-bounds Read DoS
90540;google-url GURL::ResolveWithCharsetConverter URL Handling Use-after-free Code Execution
90539;Google Chrome PDF Handling Unspecified Off-by-one Read Issue
90538;Google Chrome Plugin Message Handling Multiple Unspecified Memory Management Issues
90537;Google Chrome for Linux / Mac CopyDirectory File Path Copying Trailing Separators Handling Issue
90536;FFMpeg vorbis_parse_setup_hdr_floors Vorbis Decoding bark_map_size Handling Issue
90535;Google Chrome Media Handling Unspecified Race Condition
90534;Google Chrome IPC Layer Multiple Unspecified Issues
90533;Google Chrome Blob Handling Integer Overflows
90532;Google Chrome IPC Layer AutofillManager::OnSetDataList Mismatched Vector Sizes Memory Corruption
90531;Google Chrome File Download User Gesture Check Download Warning Bypass Weakness
90530;Google Chrome Skia Unspecified Out-of-bounds Read DoS
90529;Google Chrome Developer Tool Process Permission Weakness
90528;Google Chrome for Mac Unspecified NaCl Signal Handling Issue
90527;Google Chrome Web Store API Permission Weakness
90526;Google Chrome ChromeContentRendererClient::IsNaClAllowed Unsafe Whitelist NaCl Loading Weakness
90525;Google Chrome Skia Unspecified Bad Read Issue
90524;Google Chrome SVG Parameter Saturation Memory Access Issue
90523;FFmpeg 'matroska_parse_laces' Function Matroska Lace Parsing Bad Read Issue;;
90522;WebKit 'AbstractDatabase::AbstractDatabase' Database Handling Use-after-free;;
90521;WebKit AudioScheduledSourceNode::updateSchedulingInfo Web Audio Node Integer Underflow Memory Corruption
90520;NEC Universal RAID Utility Operation Access Restriction Bypass
90519;phpMyRecipes viewrecipe.php r_id Parameter SQL Injection
90518;nginx Log Directory Permission Weakness Local Information Disclosure
90517;Drupal On-Demand Image Deriviate Generation Handling Resource Exhaustion Remote DoS
90516;Menu Reference Module for Drupal Menu Link Title XSS
90515;Taxonomy Manager Module for Drupal Unspecified CSRF
90514;Display Suite Module for Drupal Unspecified XSS
90513;Ubercart Views Module for Drupal Views full name Field XSS
90512;Ubercart Module for Drupal Views full name Field XSS
90511;Yandex.Metrics Module for Drupal Unspecified XSS
90510;MDaemon WorldClient.dll Remote User Enumeration Weakness
90509;MDaemon Email Body XSS
90508;MDaemon WorldClient.dll Predictable Session Hijacking Weakness
90507;MDaemon WorldClient.dll Multiple Function CSRF
90506;MDaemon WorldClient.dll Session Parameter Remote Encoded Credential Disclosure
90505;MDaemon Autorespond &quot;Program Processing&quot; Functionality Remote Privilege Escalation;;
90504;Piwigo LocalFiles Editor Plugin File Creation CSRF
90503;Contact Form Plugin for WordPress /wp-content/plugins/contact-form-plugin/trunk/contact_form.php cntctfrm_contact_email Parameter XSS
90502;Contact Form Plugin for WordPress /wp-content/plugins/contact-form-plugin/trunk/contact_form.php cntctfrm_contact_message Parameter XSS
90501;CorneliOS Multiple Unspecified Issues
90500;RTTucson Quotations Database quote_search.php keywords Parameter XSS
90499;RTTucson Quotations Database author.php ID Parameter SQL Injection
90498;RTTucson Quotations Database category_quotes.php ID Parameter SQL Injection
90497;ownCloud Calendar Application iCalendar File XSS
90496;ownCloud /apps/files_pdfviewer/viewer.php Multiple Parameter XSS
90495;ownCloud /apps/files_external/addMountPoint.php mountpoint Parameter XSS
90494;ownCloud /apps/external/ajax/setsites.php Multiple Parameter XSS
90493;ownCloud settings.php Group Input Field XSS
90492;ownCloud Multiple Script Multiple Administrator Action CSRF
90491;ownCloud Amazon SDK Server Information Remote Disclosure
90490;ownCloud /core/ajax/translations.php Arbitrary PHP Code Execution
90489;ownCloud /core/settings.php Arbitrary PHP Code Execution
90488;ownCloud /apps/calendar/export.php calid Parameter Arbitrary User Calendar Export
90487;Nuvoton WPCM450 BMC /conf/PMConfig.dat Plaintext Local Password Disclosure
90486;isync SSL Certificate Hostname Verification Weakness
90485;DC++ Unsafe URI Scheme Registration Unspecified Issue
90484;SAP NetWeaver Exportability Check Service Unspecified Traversal Arbitrary File Access
90483;SAP NetWeaver GRMGApp Unspecified Access Restriction Bypass
90482;SAP NetWeaver GRMGApp XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
90481;Linux Kernel Cross Device Class Command Handling SCSI Command Filter Read-only Restriction Bypass
90480;Linux Kernel security/integrity/evm/evm_crypto.c evm_update_evmxattr() Function Crafted Program Handling Local DoS
90479;Mdaemon IMAP Server STARTTLS Arbitrary Plaintext Command Injection
90478;Linux Kernel drivers/vhost/vhost.c translate_desc() Function Transcriptor Region Translation Handling Local Privilege Escalation
90477;MDaemon Unspecified Account Access Issue
90476;Linux Kernel include/asm/pgtable.h pmd_present() Function PROT_NONE Memory Range Handling Local DoS
90475;Linux Kernel CIPSO (Common IP Security Option) IP Option Handling Local DOS
90474;Red Hat / Fedora PAM Module for OpenSSH Incorrect error() Function Calling Local Privilege Escalation
90473;Advanced Digital Broadcast root.elf Privileged Filesystem Access
90472;Advanced Digital Broadcast main.elf /dev/kmem File Descriptor Access Arbitrary Memory Disclosure
90471;Advanced Digital Broadcast /dev/grantcap grantcap.ko Device Driver Native Process System Credential Modification Privilege Escalation
90470;Advanced Digital Broadcast ITI2850ST / ITI2849ST Default Unpassworded root Account
90469;Advanced Digital Broadcast nvram.dat Environment Variable Manipulation Privilege Escalation
90468;Advanced Digital Broadcast CAP_NET_ADMIN / CAP_NET_RAW Capabilities Crafted Java Thread iptables Rule Manipulation
90467;Advanced Digital Broadcast Xion Browser com.adb.dvbhtml.dom.environment.WindowImpl Class AITHandler Arbitrary Site Content Access
90466;Advanced Digital Broadcast Xion Browser Arbitrary xion-properties.xml Creation Configuration Manipulation
90465;Advanced Digital Broadcast JVM Configuration Classpath Weakness Privilege Escalation
90464;Advanced Digital Broadcast Crafted AIT File Unsigned Xlet Privilege Escalation
90463;Advanced Digital Broadcast /dev/mtd[0|1] Open Descriptor Arbitrary Thread Access
90462;Advanced Digital Broadcast MPEG Stream Cleartext System Software Upgrade (SSU) Decryption Key Disclosure
90461;Advanced Digital Broadcast com.adb.security.AppSecurityManager rootPermissionsGrantor Object Arbitrary Process Privilege Manipulation
90460;Advanced Digital Broadcast /eeprom/env Environment Variable Handling System Reconfiguration Weakness
90459;Advanced Digital Broadcast Xion Browser URIConnectionHandler Arbitrary Site Redirect Content Spoofing Weakness
90458;Advanced Digital Broadcast tv.osmosys.java.io.DebugStream Class Arbitrary File Descriptor Manipulation
90457;Advanced Digital Broadcast libstd_drv_mem.so Arbitrary Kernel I/O Space Access Weakness
90456;Advanced Digital Broadcast /dev/dbgio Arbitrary Kernel Memory Manipulation Privilege Escalation
90455;Advanced Digital Broadcast sun.misc.CVM.attachProcess() Method Java Environment Privilege Escalation
90454;Advanced Digital Broadcast com.adb.security.SystemSecurityManager checkRead Method XSS
90453;STMicroelectronics STi71xx Chip Control Words / Pairing Key Plaintext Local Disclosure
90452;Conax AS EMM Message Remote Blocking Weakness
90451;Conax AS Entitlements Evaluation Algorithm 'On Demand' Restriction Bypass;;
90450;WebKit RenderBlock::updateFirstLetter Style Sheet Handling Use-after-free Remote Code Execution
90449;WebKit Unspecified Style Sheet Handling Use-after-free Remote Code Execution
90448;WebKit RenderObjectChildList::updateBeforeAfterContent Style Sheet Handling Use-after-free
90447;WebKit RenderObject::addChild Table Cell Handling Use-after-free Remote Code Execution
90446;WebKit :before Content Location Style Sheet Handling Use-after-free Remote Code Execution
90445;Libiqxmlrpc Request / Response Empty Value Parsing Remote DoS
90443;Libiqxmlrpc Struct Member XML Tag Parsing Remote DoS
90442;Apple iPhoto Photo Feed Subscription Format String Arbitrary Code Execution
90441;Trillian AIM Plugin (AIM.DLL) aim:// URI Handler aim_util_urlHandler Function Stack Overflow
90440;Netscape navigatorurl:// URI Handler Arbitrary Command Injection
90439;Mozilla Firefox firefoxurl:// URI Handler Arbitrary Command Injection
90438;MiniUPnP Unspecified Overflow
90437;Libiqxmlrpc Malformed HTTP Packet Parsing Remote DoS
90436;Libiqxmlrpc Reactor Secure Connection Handling Unspecified DoS
90435;Open Flash Chart open-flash-chart.swf get-data Parameter XSS
90434;Mingle Forum Plugin for WordPress /wp-content/plugins/mingle-forum/wpf.class.php Multiple Parameter SQL Injection
90433;Mingle Forum Plugin for WordPress /wp-content/plugins/mingle-forum/wpf.class.php search_words Parameter XSS
90432;Mingle Forum Plugin for WordPress /wp-content/plugins/mingle-forum/fs-admin/fs-admin.php togroupusers Parameter XSS
90431;Mozilla Multiple Product nsDisplayBoxShadowOuter::Paint Function Use-after-free Arbitrary Code Execution
90430;Mozilla Multiple Product nsOverflowContinuationTracker::Finish Function Use-after-free Arbitrary Code Execution
90429;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2013-0783)
90428;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2013-0784)
90427;Mozilla Multiple Product GIF File Handling Out-of-bounds Read Information Disclosure
90426;Mozilla Multiple Product Wrapped WebIDL Object Handling Arbitrary Code Execution
90425;Mozilla Multiple Product Chrome Object Wrappers (COW) / System Only Wrappers (SOW) Protection Bypass Arbitrary Code Execution
90424;Mozilla Multiple Product Active Browser Profile File System Location Disclosure
90423;Mozilla Multiple Product nsImageLoadingContent() Function Use-after-free Arbitrary Code Execution
90422;Mozilla Multiple Product Proxy 407 Response HTTPS Address Spoofing
90421;Mozilla Multiple Product nsSaveAsCharset::DoCharsetConversion Function Heap Buffer Overflow
90420;Mozilla Multiple Product ClusterIterator::NextCluster Function Unspecified Out-of-bounds Read Issue
90419;Mozilla Multiple Product nsCodingStateMachine::NextState Function Unspecified Out-of-bounds Read Issue
90418;Mozilla Multiple Product nsPrintEngine::CommonPrint Function Use-after-free Arbitrary Code Execution
90417;Slideshare (slideshare) Extension for TYPO3 Unspecified SQL Injection
90416;Squirrelcart PHP Shopping Cart index.php table Parameter XSS
90415;CoolURI Extension for TYPO3 Unspecified SQL Injection
90414;Static Info Tables Extension for TYPO3 Unspecified XSS
90413;WEC Discussion Forum Extension for TYPO3 Unspecified SQL Injection
90412;Fluid Extbase Development Framework (fed) Extension for TYPO3 Unserialize() Function Unspecified Remote Command Execution
90411;RSS feed from records (push2rss_3ds) Extension for TYPO3 Unspecified SQL Injection
90410;My quiz and poll (myquizpoll) Extension for TYPO3 Unspecified SQL Injection
90409;My quiz and poll (myquizpoll) Extension for TYPO3 Unspecified XSS
90408;Django Admin Interface Access Permission Verification Object History Disclosure
90407;Django Formsets Form Submission Handling Memory Consumption Remote DoS
90406;Responsive Logo Slideshow Plugin for WordPress URL and Image Field XSS
90405;Photodex ProShow Producer PShowCollectDialogProc() Function PXT File title Value Handling Stack Buffer Overflow
90404;Bugzilla show_bug.cgi id Parameter XSS
90403;glFusion /admin/plugins/mediagallery/xppubwiz.php URI XSS
90402;glFusion /links/index.php Multiple Parameter XSS
90401;glFusion /profiles.php subject Parameter XSS
90400;glFusion /calendar/index.php Multiple Parameter XSS
90399;ZeroClipboard Flash Object clipText XSS
90398;ZeroClipboard flash.system.Security.allowDomain(&quot;*&quot;) Arbitrary Domain Variable Setting Weakness;;
90397;Bugzilla build_subselect() Debug Mode Query Handling Field Value Enumeration
90396;Trilithic EASyCAP Integrated Server Multiple Default Credentials
90395;GOM Video Converter DLL File Handling Overflow
90394;ZeroClipboard Unspecified XSS
90393;Google Chrome MediaStreamDevicesController UI Thread DoDeviceRequest Use-after-free
90392;Google Chrome FileSystemOperation::GetUsageAndQuotaThenRunTask Arbitrary Code Execution
90391;Monroe Electronics EAS R197AV Default Credentials
90390;WebKit V8DOMWindow::namedPropertyGetter Same Origin Policy Bypass
90389;WebKit XSLT-generated Document Security Origin Inheritance Same Origin Policy Bypass
90388;WebKit ScriptController::executeIfJavaScriptURL Synchronous Frame Load Confusion Same Origin Policy Bypass
90387;WebKit DOMWindow Sub-objects Recreation After Navigation Same Origin Policy Bypass
90386;Google Chrome LevelDB Compaction Work Destruction Use-after-free Arbitrary Code Execution
90385;Google Chrome Navigation 204 Error Handling URL Spoofing Weakness
90384;Google Chrome NavigationController::RendererDidNavigate Ignored Navigation URL Spoofing
90383;Google Chrome Speech API Pending Speech Recognition Use-after-free Code Execution
90382;Trilithic Multiple EAS Encoder/Decoder Device Default Admin Credentials
90381;Google Chrome PDF Parsing Memory Corruption
90380;Monroe Electronics Multiple One-Net EAS Products Web Server Default Admin Credentials
90379;Monroe Electronics Multiple Product Default Credentials
90378;Gorman-Redlich EAS-1/EAS-1CG Multiple Default Credentials
90377;Monroe Electronics EAS R190A Default Credentials
90376;TFT EAS 911 Multiple Default Credentials
90375;Sage Multiple EAS ENDEC Devices Default Admin Credentials
90374;ZeroClipboard zeroclipboard.swf id Parameter XSS
90373;CKEditor /admin/ckeditor/samples/sample_posteddata.php Malformed Input Path Disclosure
90372;CKEditor /admin/ckeditor/samples/sample_posteddata.php Script Insertion CSRF
90371;3S CoDeSys Gateway Server Crafted Packet Parsing Stack Buffer Overflow
90370;3S CoDeSys Gateway Server Out-of-bounds Write Crafted Packet Parsing Remote Code Execution (2012-4707)
90369;3S CoDeSys Gateway Server Crafted Packet Parsing Heap Buffer Overflow DoS
90368;3S CoDeSys Gateway Server File Upload Traversal Arbitrary File Creation
90367;3S CoDeSys Gateway Server Out-of-bounds Write Crafted Packet Parsing Remote Code Execution (2012-4704)
90366;Car Demon Plugin for WordPress /wp-admin/post.php Multiple Parameter XSS
90365;Car Demon Plugin for WordPress /wp-admin/edit.php Multiple Parameter XSS
90364;Python XML Libraries Crafted Entity Requests Resource Consumption Remote DoS
90363;Python XML Libraries Crafted Entity Request Arbitrary File Access
90362;Marekkis Watermark Plugin for WordPress /wp-admin/options-general.php pfad Parameter XSS
90361;OpenStack Keystone EC2 API Disabled User Authentication Bypass
90360;Open Review Script index.php keyword Parameter XSS
90359;PHP-Fusion includes/classes/Authenticate.class.php Multiple Cookie SQL Injection
90358;MIMEsweeper MSWPMM/Common/Error.aspx Multiple Parameter XSS
90357;Piwigo install.php dl Parameter Traversal Arbitrary File Access
90356;Sonar Project Analysis Handling Project Role Default Reset Weakness
90355;Oracle Java SE / JRE Libraries MethodHandles AccessController.doPrivilegedWithCombiner Handling Arbitrary Code Execution
90354;Oracle Java SE / JRE Libraries Multiple Method Call Back Handling Arbitrary Code Execution
90353;Oracle Java SE / JRE JMX Unspecified Remote Compromise
90352;Oracle Java SE / JRE Deployment Unspecified Remote Compromise
90351;Pet Rate Pro index.php ty Parameter XSS
90350;Pet Rate Pro index.php username Parameter SQL Injection
90349;Cometchat /plugins/filetransfer/index.php id Parameter XSS
90348;Cometchat /plugins/otavchat/invite.php roomid Parameter XSS
90347;Cometchat /plugins/otavchat/invite.php action Parameter Arbitrary PHP Function Execution
90346;HotScripts Clone Script showcategory.php cid Parameter SQL Injection
90345;Perl CPAN:Locale::Maketext MAKETEXT Variable Tilde Character Arbitrary Command Injection
90344;IBM Multiple Product Unspecified XSS (2012-0457)
90343;IBM Multiple Product Unspecified Remote Privilege Escalation (2012-6357)
90342;IBM Multiple Product Unspecified Remote Privilege Escalation (2012-6356)
90341;IBM Multiple Product Unspecified Remote Privilege Escalation (2012-6355)
90340;IBM Multiple Product Unspecified XSS (2012-3328)
90339;IBM Multiple Product Unspecified XSS (2012-3327)
90338;IBM Multiple Product Unspecified XSS (2012-3322)
90337;IBM Multiple Product Unspecified Access Restriction Bypass
90336;IBM Multiple Product Unspecified XSS (2012-3316)
90335;Gallery Personals gallery.php L Parameter SQL Injection
90334;Domain Trader catalog.php id Parameter SQL Injection
90333;Top Sites out.php id Parameter SQL Injection
90332;USB Sharp for iPhone filename Parameter Encoded Traversal Arbitrary File Access
90331;USB Sharp for iPhone Index Foldername Field XSS
90330;Cisco Unity Connection TCP Packet Handling Memory Exhaustion Remote DoS
90329;Cisco Multiple Product Unspecified Command Line Local Privilege Escalation
90328;Air Transfer for iPhone Upload Traversal Arbitrary File Access
90327;nss-pam-ldapd FD_SET() Array Index Error Stack-based Buffer Overflow
90326;Hitachi Multiple Product Unspecified CSRF
90325;Hitachi Multiple Product Unspecified XSS
90324;Games Site Script index.php id Parameter SQL Injection
90323;SmokeLoader C&amp;C Admin Panel control.php file Parameter Traversal Arbitrary File Manipulation
90322;NETGEAR DGN2200B fw_serv_add.cgi userdefined Parameter XSS
90321;NETGEAR DGN2200B wlg_sec_profile_main.cgi ssid Parameter XSS
90320;NETGEAR DGN2200B pppoe.cgi pppoe_username Parameter Remote Command Execution
90319;NETGEAR DGN2200B Plaintext Local Password Disclosure
90318;IBM Data Studio Help System Server Appended URL Character Handling Source Code Disclosure
90317;Jenkins Unspecified XSS
90316;Jenkins Unspecified Job Building Weakness
90315;Jenkins Unspecified Crafted Request Parsing Remote DoS
90314;Jenkins Master Unspecified CSRF
90313;Jenkins Unspecified CSRF Protection Bypass
90312;BlackBerry Enterprise Server Mobile Data System (MDS) Connection Service / Messaging Agent TIFF File Processing Arbitrary Code Execution
90311;Twitter for Mac OS X Unicode Character Handling DoS
90310;Empirum Password Encryption Weakness
90309;chillyCMS /chillyCMS/admin/design.site.php ZIP File Upload Arbitrary Code Execution
90308;chillyCMS HTTP Referer Header Spoofing Admin Page Authentication Bypass
90307;Sonar /api/sources resource Parameter XSS
90306;Sonar /reviews/index Multiple Parameter XSS
90305;Sonar /dependencies/index search Parameter Persistent XSS
90304;Sonar /dashboard/index/ period Parameter XSS
90303;pigz File Compression Temporary File Permission Weakness Local Information Disclosure
90302;dbus-glib pam_fprintd Privileged Name Spoofing Authentication Bypass
90301;Linux Kernel PTRACE_SETREGS Stack Corruption Local Privilege Escalation
90300;python-pyrad CreateAuthenticator() Function Entropy Generation Weakness
90299;3ware Disk Manager (3DM) Unspecified Traversal Arbitrary File Access
90298;CometChat modules/chatrooms/chatrooms.php call_user_func() Function action Parameter Remote Code Execution
90297;CometChat plugins/handwrite/index.php id Parameter XSS
90296;GREE for Android Unspecified Traversal Cross-application Information Disclosure
90295;Edimax Multiple Wireless Access Points /goform/formWirelessTbl submit-url Parameter HTTP Response Splitting
90294;Edimax Multiple Wireless Access Points /goform/formWirelessTbl Multiple Parameter Arbitrary Site Redirect
90293;Edimax Multiple Wireless Access Points /goform/formTcpipSetup DomainName Parameter XSS
90292;Edimax Multiple Wireless Access Points /goform/formWlanSetup Multiple Parameter XSS
90291;IBM Lotus Domino /names.nsf RedirectTo Parameter XSS
90290;IBM Lotus Domino /names.nsf RedirectTo Parameter Arbitrary Site Redirect
90289;imgboard Unspecified XSS
90288;IBM InfoSphere DataStage Information Server Web Console /LoggingViewAdmin.do Multiple Parameter XSS
90287;Linux Kernel net/core/datagram.c __skb_recv_datagram() Function Crafted Packet Parsing Infinite Loop Local DoS
90286;HP ArcSight Connector Appliance / Logger Unspecified Local Privilege Escalation
90285;HP ArcSight Connector Appliance / Logger Unspecified Remote Command Execution
90284;HP ArcSight Connector Appliance / Logger Unspecified Remote Information Disclosure
90283;AntiSamy JavaScript style type Restriction Bypass
90282;AntiSamy Null Byte Injection XSS Filter Bypass
90281;Roundup anydbm Interface Python Backtrace Hashed Password Disclosure
90280;OpenEMR /interface/main/calendar/index.php Multiple Parameter XSS
90279;OpenEMR /interface/main/messages/messages.php Error Message noteid Parameter XSS
90278;OpenEMR /interface/main/messages/messages.php Multiple Parameter XSS
90277;Roundup Cookie Secure / HTTPOnly Flag Weakness
90276;Apache Axis2 axis2.xml Plaintext Password Local Disclosure
90275;Galeon Temporary File Local Information Disclosure
90274;GNOME gnome-keyring seahorse Plaintext Passwords Local Disclosure
90273;libpixman pixman-image.c create_bits Function PNG Image Writing Integer Overflow DoS
90272;GNOME f-spot Accounts.xml Plaintext Local Credential Disclosure
90271;OpenEMR /interface/main/messages/messages.php Multiple Parameter SQL Injection
90270;Cisco Small Business Wireless AP Site Survey Crafted SSID Handling Remote DoS
90269;HP NonStop Server Expand Connection OSS Remote Operation Remote Privilege Escalation
90268;mora Downloader Path Subversion Local Privilege Escalation
90267;Evolution NNTP STARTTLS Encryption Regression Remote Cleartext Credential Disclosure
90266;OpenConnect http.c Multiple HTTP Header Handling Remote DoS
90265;libpixman pixman-inlines.h pixman_fixed_to_int Function Graphics Handling Infinite Loop DoS
90264;omniauth-oauth2 Gem for Ruby omniauth.state Session Injection
90263;libutp utp.cpp UTPSocket::selective_ack Function Remote Overflow DoS
90262;TP-LINK TL-WA701 /userRpm/WlanMacFilterRpm.htm Desc Parameter XSS
90261;Zend Framework DOCTYPE XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
90260;Tftpd32 DHCP Server Crafted Packet Handling Remote DoS
90259;Epicor Returns Management SOAP Interface Unspecified SQL Injection
90258;SlimBrowser HTML Title Element Handling Remote DoS
90257;Microsoft Windows Server 2003 ICACLS.EXE Permission Inheritance Weakness
90256;Liferay Portal open_search Unauthenticated User Name / Email Address Disclosure
90255;Universal Reader uread.exe File Name Handling DoS
90254;Format Factory File Handling Multiple Overflows
90253;IBM CICS Transaction Server for z/OS Web Service Expired Password Authentication Bypass
90252;IBM DB2 Index Compression Multiple Operation Memory Corruption
90251;IBM DB2 Log Record Replay Key Insertion Memory Corruption
90250;IBM DB2 db2fmp Process Multiple Function VARCHAR Argument Parsing Remote Stack Buffer Overflow
90249;Apache Axiom ClassLoader XMLInputFactory / XMLOutputFactory Construction Unspecified Issue
90248;TP-LINK TL-WA701 /userRpm/SnmpRpm.htm sys_name Parameter XSS
90247;TP-LINK TL-WA701 /userRpm/ChangeLoginPwdRpm.htm Arbitrary User Password Manipulation
90246;Apple iPhone Sleep Button Canceled Call Screen Lock Bypass
90245;Linux Kernel __skb_recv_datagram() Function Infinite Loop Local DoS
90244;WP Online Store Plugin for WordPress index.php Multiple Parameter Traversal Arbitrary File Access
90243;WP Online Store Plugin for WordPress index.php slug Parameter Traversal Local File Inclusion
90242;NextGEN Gallery plugin for WordPress /wp-content/plugins/nextgen-gallery/xml/json.php Crafted Request Parsing Path Disclosure
90241;Photodex ProShow Producer ColorPickerProc Function PXS File title Value Handling Memory Corruption
90240;Pacemaker Cluster Connection Saturation Remote DoS
90239;Ultra Light Forum Profile Settings Message Field XSS
90238;SAP NetWeaver msg_server.exe _MsJ2EE_AddStatistics() Function Crafted Request Parsing Memory Corruption
90237;SAP NetWeaver msg_server.exe WRITE_C() Function Opcode 0x15 Packet Parsing Memory Corruption
90236;Microsoft Windows ZwSetInformationProcess() Function Process Priority Handling Local DoS
90235;Apache Commons HttpClient Certificate Wildcard Matching Weakness
90234;Pidgin libpurple/protocols/sametime/sametime.c mw_prpl_normalize() Function User ID Handling Remote DoS
90233;Pidgin libpurple/upnp.c Multiple Function Crafted UPnP Response Message Parsing Remote DoS
90232;Pidgin MXit Protocol Plugin Image Saving Arbitrary File Overwrite
90231;Pidgin libpurple/protocols/mxit/http.c mxit_cb_http_read() Function Crafted HTTP Header Parsing Stack Buffer Overflow
90230;OpenPLI /cgi-bin/setConfigSettings maxmtu Parameter Remote Command Execution
90229;OpenPLI Configuration Multiple Parameter XSS
90228;Editorial Calendar Plugin for WordPress Post Query Multiple Filter SQL Injection
90227;Editorial Calendar Plugin for WordPress Permission Verification Arbitrary Calendar Post Deletion
90226;Editorial Calendar Plugin for WordPress Post Title XSS
90225;AbanteCart index.php Multiple Parameter XSS
90224;Banckle Chat Module for Drupal Unspecified Admin Page Restriction Bypass
90223;Manager Change for Organic Groups Module for Drupal Username XSS
90222;OpenEMR /library/openflashchart/php-ofc-library/ofc_upload_image.php name Parameter File Upload Arbitrary Code Execution
90221;Raidsonic Multiple Product /cgi/time/timeHandler.cgi ping_size Parameter Remote Command Execution
90220;Raidsonic Multiple Product /nav.cgi foldName Parameter Authentication Bypass
90219;Raidsonic Multiple Product /cgi/time/time.cgi ntp_name Parameter XSS
90218;SonicWALL Scrutinizer MyView (CGI) newName Parameter XSS
90217;SonicWALL Scrutinizer Admin New Users &amp; New Group Multiple Parameter XSS
90216;SonicWALL Scrutinizer Admin Mapping / Maps (CGI) Dashboard Status Multiple Parameter XSS
90215;SonicWALL Scrutinizer Advanced Filters Multiple Parameter XSS
90214;SonicWALL Scrutinizer Alarm New Board &amp; Policy Manager BBSearchText Parameter XSS
90213;SonicWALL Scrutinizer Dashboard - Flow Expert Mytab Parameter XSS
90212;Transferable for iPhone/iPad downloadCollection Multiple Parameter XSS
90211;Transferable for iPhone/iPad Exception Handling Multiple Parameter XSS
90210;Transferable for iPhone/iPad /downloadPhoto/assets-library:/ Local File Inclusion
90209;Transferable for iPhone/iPad devcname Handling Command Execution
90208;Air Disk Application for iPhone/iPad Crafted Request Parsing Arbitrary File Access
90207;Air Disk Application for iPhone/iPad Device Name Field Remote Command Execution
90206;Ruby on Rails Applications Common Patterns Input Handling Database Typecasting Conflict Incorrect Record Matching Weakness
90205;QR Pal for iPhone/iPad Unspecified Remote Information Disclosure
90204;QR Pal for iPhone/iPad Local Information Disclosure
90203;iTorcia for iPhone/iPad Remote Information Disclosure
90202;Stagecoach Group Media and Investor for iPhone / iPad Unspecified Remote Information Disclosure
90201;Salon-Finder for iPhone Unspecified Remote Information Disclosure
90200;Angry Birds Star Wars for iPhone / iPad Information Disclosure
90199;StoneWater Church for iPhone / iPad User Location Remote Disclosure
90198;SD EPSCoR for iPhone / iPad Remote Information Disclosure
90197;Newscoop /admin/user/edit/user/ URI XSS
90196;nori Gem for Ruby XML Parameter Parsing Remote Command Execution
90195;Polycom HDX Telnet Service Connection Saturation Authentication Bypass
90194;libpixman Unspecified Overflow
90193;OpenStack Keystone Crafted HTTP Request Handling Memory Exhaustion Remote DoS
90192;AJAX Control Toolkit ToolkitScriptManager.cs System.Reflection.Assembly.Load() Function Arbitrary Class Instantiation
90191;Moxa EDR-G903 Series Routers Hardcoded Default User Credentials
90190;Moxa EDR-G903 Series Routers Predictable SSH / SSL Connection Key Generation
90189;newrelic_rpm Gem for Ruby Agent New Relic Server Data Transmission Information Disclosure
90188;SonicWALL Scrutinizer fa_web.cgi Multiple Parameter SQL Injection
90187;Enterprise Architect User Password Encoding Weakness
90186;Xen 32bit PVOPS Linux LDT Manipulation Local Privilege Escalation
90185;Siemens CP 1604 / 1616 Interface Card Debugging Interface Crafted Packet Parsing Remote Code Execution
90184;IBM WebSphere Message Broker SOAPInput WSDL File Request Error Message XSS
90183;IBM WebSphere Cast Iron Cloud Integration Unspecified LDAP Authentication Weakness
90182;IBM WebSphere Message Broker WS-Addressing / WS-Security Request Parsing Message Sending Authentication Bypass
90181;IBM WebSphere Message Broker HTTPInput Nodes Query String Parsing Infinite Loop Remote DoS
90180;McAfee VirusScan Enterprise / Host Intrusion Prevention Unspecified Component Local Privilege Escalation
90179;Cisco Unified MeetingPlace Unspecified CSRF
90178;D-Link Multiple Router /tools_admin.htm Admin Password Manipulation CSRF
90177;Roundcube Webmail Email vbscript URI Handling XSS
90176;Nuance PDF Reader / PDF Viewer Plus Multiple Unspecified PDF File Handling Memory Corruption
90175;Roundcube Webmail Email data URI Handling XSS
90174;D-Link DIR-615 /tools_vct.htm ping_ipaddr Parameter Remote Command Execution
90173;D-Link DIR-615 /gconfig.htm Direct Request Information Disclosure
90172;Accela / eAccela BizSearch Unspecified User Spoofing Weakness
90171;GNU C Library (glibc) printf() Incomplete Multibyte Sequence Handling Infinite Loop DoS
90170;Adobe Reader / Acrobat PDF Handling Unspecified Buffer Overflow
90169;Adobe Reader / Acrobat PDF Handling Unspecified Memory Corruption Arbitrary Code Execution
90168;IBM InfoSphere Master Data Management Collaboration Server Unspecified Arbitrary Site Redirect
90167;IBM InfoSphere Master Data Management Collaboration Server Unspecified XSS
90166;Microsoft Windows Object Linking and Embedding (OLE) Automation Memory Allocation RTF File Handling Arbitrary Code Execution
90165;Microsoft Windows Win32.sys CSRSS Memory Object Handling Local Privilege Escalation
90164;Microsoft Windows TCP/IP Stack Crafted Connection Termination Packet (TCP PIN WAIT) Handling Remote DoS
90163;Microsoft Windows Memory Object Reference Count Handling Local Privilege Escalation
90162;Microsoft Windows Memory Object Handling Local Privilege Escalation (2013-1279)
90161;Microsoft Windows ApphelpCacheLookupEntry Function Memory Object Handling Local Privilege Escalation
90160;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1277)
90159;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1276)
90158;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1275)
90157;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1274)
90156;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1273)
90155;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1272)
90154;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1271)
90153;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1270)
90152;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1269)
90151;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1268)
90150;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1267)
90149;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1266)
90148;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1265)
90147;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1264)
90146;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1263)
90145;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1262)
90144;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1261)
90143;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1260)
90142;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1259)
90141;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1258)
90140;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1257)
90139;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1256)
90138;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1255)
90137;Microsoft Windows win32k.sys SfnINOUTSTYLECHANGE Function Memory Object Handling Local Privilege Escalation
90136;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1253)
90135;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1252)
90134;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1251)
90133;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1250)
90132;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1249)
90131;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2013-1248)
90130;Microsoft .NET Framework Windows Form Object Creation Callback Function Arbitrary Code Execution
90129;Microsoft Windows NFS Server Read-only Share File Operation Handling Remote DoS
90128;Microsoft Windows Media Content Handling Arbitrary Code Execution
90127;Microsoft IE Vector Markup Language (VML) Buffer Allocation Memory Corruption
90126;Microsoft IE CHTML CSelectionManager Object Handling Use-after-free Arbitrary Code Execution
90125;Microsoft IE CObjectElement Object Handling Use-after-free Arbitrary Code Execution
90124;Microsoft IE CPasteCommand Use-after-free Arbitrary Code Execution
90123;Microsoft IE InsertElement Use-after-free Arbitrary Code Execution
90122;Microsoft IE SLayoutRun Use-after-free Arbitrary Code Execution
90121;Microsoft IE pasteHTML TextRange Object Handling Use-after-free Arbitrary Code Execution
90120;Microsoft IE CDispNode SVG Object Handling Use-after-free Arbitrary Code Execution
90119;Microsoft IE LsGetTrailInfo Use-after-free Arbitrary Code Execution
90118;Microsoft IE vtable Use-after-free Arbitrary Code Execution
90117;Microsoft IE CMarkup / CData Object Handling Use-after-free Arbitrary Code Execution
90116;Microsoft IE COmWindowProxy Use-after-free Arbitrary Code Execution
90115;Microsoft IE SetCapture Method Handling Use-after-free Arbitrary Code Execution
90114;Microsoft IE Shift JIS Character Encoding Information Disclosure
90113;Adobe Shockwave Player Unspecified Stack Based Overflow
90112;Adobe Shockwave Player Unspecified Memory Corruption
90111;Adobe Flash Player / AIR Unspecified Information Disclosure
90110;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-0647)
90109;Adobe Flash Player / AIR Unspecified Memory Corruption (2013-0638)
90108;Adobe Flash Player / AIR Unspecified Integer Overflow
90107;Adobe Flash Player / AIR Unspecified Use-after-free Arbitrary Code Execution (2013-0644)
90106;Adobe Flash Player / AIR Unspecified Use-after-free Arbitrary Code Execution (2013-1374)
90105;Adobe Flash Player / AIR Unspecified Use-after-free Arbitrary Code Execution (2013-0649)
90104;Adobe Flash Player / AIR Unspecified Overflow (2013-1367)
90103;Adobe Flash Player / AIR Unspecified Overflow (2013-0642)
90102;Adobe Flash Player / AIR Unspecified Overflow (2013-1368)
90101;Adobe Flash Player / AIR Unspecified Overflow (2013-1365)
90100;Adobe Flash Player / AIR Unspecified Overflow (2013-1366)
90099;Adobe Flash Player / AIR Unspecified Overflow (2013-1370)
90098;Adobe Flash Player / AIR Unspecified Overflow (2013-1369)
90097;Adobe Flash Player / AIR Unspecified Overflow (2013-1373)
90096;Adobe Flash Player / AIR Unspecified Overflow (2013-0645)
90095;Adobe Flash Player / AIR Unspecified Overflow (2013-1372)
90092;Cisco Linksys WRT160N /apply.cgi Multiple Parameter XSS
90091;Lockstep Systems Backup for Workgroups Login Failure Boundary Error Crafted TCP Message Handling Remote Stack Overflow
90090;Huawei Mobile Partner Installation Permission Weakness Local Privilege Escalation
90089;FreeFloat FTP Server Raw Command Handling Overflow
90088;Atmel AT91SAM7XC Series Microprocessor JTAG Interface Crypto Key Local Disclosure
90087;IRIS (I Read It Somewhere) pages/add.php downloadPDF() Function Remote Command Execution
90086;IP.Gallery Module for IP.Board Image Title XSS
90085;Brother HL5370 Printer PJL JOB Command Default Password
90084;Brother HL5370 Printer PJL Password Brute Force Weakness
90083;IBM Tivoli Application Dependency Discovery Manager (TADDM) Link Insertion CSRF
90082;IBM Tivoli Application Dependency Discovery Manager (TADDM) /cdm/logon.do Unspecified Session Hijacking
90081;IBM Tivoli Application Dependency Discovery Manager (TADDM) /cdm/Welcome.do Unspecified XSS
90080;IBM Tivoli Application Dependency Discovery Manager (TADDM) /cdm/Welcome.do msgId Parameter Frame Arbitrary Site Display
90079;Apache CXF WSS4JInInterceptor URIMappingInterceptor WS-Security SOAP Service Access Restriction Bypass
90078;Apache CXF WS-SecurityPolicy Enabled Plaintext UsernameTokens Handling Authentication Bypass
90077;Cisco Linksys WAG200G /setup.cgi timer_interval Parameter Remote Command Execution
90076;Cisco Linksys WAG200G /setup.cgi policy_name Parameter XSS
90075;Cisco Unified MeetingPlace Unspecified XSS
90074;Ruby on Rails JSON Gem Arbitrary Symbol Creation Remote DoS
90073;Ruby on Rails Active Record +serialize+ Helper YAML Attribute Handling Remote Code Execution
90072;Ruby on Rails Active Record attr_protected Method Bypass
90071;Libiqxmlrpc XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
90070;Pinboard Theme for WordPress includes/theme-options.php tab Parameter XSS
90069;PolarSSL Padding Check padlen Verification Out-of-bounds Comparison Remote DoS
90068;Ganglia compare_hosts.php hreg Parameter XSS
90067;Ganglia decompose_graph.php Multiple Parameter XSS
90066;Ganglia graph_all_periods.php Multiple Parameter XSS
90065;Ganglia header.php selected_tab Parameter XSS
90064;Ganglia mobile_helper.php Multiple Parameter XSS
90063;Ganglia trend_navigation.php Multiple Parameter XSS
90062;Ganglia views.php Multiple Parameter XSS
90061;Ganglia views_view.php view_filename Parameter XSS
90060;Ganglia actions.php Multiple Parameter XSS
90059;Ganglia autorotation.php view_name Parameter XSS
90058;Poweradmin index.php URI XSS
90057;CHICKEN String Processing Multiple Procedure Poisoned NUL Byte Injection Weakness
90056;CHICKEN Thread Scheduler POSIX select() Function Buffer Overflow
90055;Android SQLite Database Journal File Local Information Disclosure
90054;Tor Browser Bundle SOCKS Proxy Local DNS Resolver Remote Information Disclosure
90053;CHICKEN on 64-bit Randomization Procedure Constant Value Weakness
90052;CHICKEN Hash Table Collision Unspecified Issue
90051;OpenBSD libc GLOB_LIMIT Resource Exhaustion DoS
90050;Google WebP libwebp/dsp.c Image Parsing Out-of-bounds Read Memory Disclosure Weakness
90049;Google WebP libwebp/vp8.c Image Parsing Out-of-bounds Read Memory Disclosure Weakness
90048;Evolution Mailer Component em-format-html-display.c Email Attachment Handling DoS
90047;Mozilla Network Security Services (NSS) SSL_ForceHandshake NULL Pointer Dereference DoS
90046;Google Chrome FTP PWD Command Response Empty String Array-Indexing DoS
90045;Google Chrome Web Data Database Form Data Storage Information Disclosure
90044;Jekyll Unspecified Symlink Issue
90043;Heatmiser Netmonitor Default Admin Credentials
90042;OpenERP Multiple Default Admin Credentials
90041;Moxa Multiple Ethernet Switches Default Credentials
90040;AlphaTCL prefsHandling.tcl prefs:: Variable Insecure Handling Weakness
90039;Libxml2 valid.c xmlValidateElement Function Malformed Element Handling DoS
90038;Libxml2 xpointer.c Null Nodeset Handling DoS
90037;AlphaTCL WWW Menu HTML Page Handling Infinite Loop DoS
90036;Libxml2 parser.c Compression Saving Unspecified DoS
90035;Libxml2 xmlreader.c Prefix Handling Unspecified DoS
90034;Libxml2 tree.c Node Dump Attribute Handling DoS
90033;Libxml2 threads.c xmlNewGlobalState Function Unspecified Initialization DoS
90032;AlphaX Multiple Unspecified Buffer Overflows
90031;AlphaX Hyperlink Handling Stack-based Buffer Overflow
90030;Libxml2 on OSF/1 trionan.c Unspecified DoS
90029;Libxml2 debugXML.c Empty Nodeset Return Processing DoS
90028;Libxml2 SAX.c Unefined Namespace Handling DoS
90027;AlphaTCL ftpMenu FTP Credential Handling Weakness
90026;Libxml2 Xinclude / XPointer Malformed Input Handling DoS
90025;Libxml2 Control-character Handling Infinite Loop DoS
90024;NetworkICE ICEcap False Alert VBA Code Injection Remote Command Execution
90023;Libxml2 error.c Missing Input Stream Handling DoS
90022;Libxml2 HTMLparser.c Malformed Input DoS
90021;AlphaX Unspecified Memory Corruption
90020;TP-LINK WR2543ND Multiple Administrative Function CSRF
90019;VMware Multiple Product vmci.sys Virtual Machine Communication Interface (VMCI) Control Code Handling Local Privilege Escalation
90018;FFmpeg libavcodec/gifdec.c gif_copy_img_rect() Function DoS
90017;FFmpeg libavcodec/vqavideo.c vqa_decode_chunk() Function Boundary Error Buffer Overflow
90016;FFmpeg libavcodec/aacdec.c aac_decode_init() Function Boundary Error DoS
90015;FFmpeg libavcodec/h264.c decode_slice_header() Function DoS
90014;FFmpeg libavcodec/huffyuvdec.c generate_joint_tables() Function Overflow
90013;FFmpeg libavcodec/h264.c field_end() Function DoS
90012;FFmpeg libavcodec/sanm.c process_frame_obj() Function Multiple Integer Overflows
90011;FFmpeg libavcodec/sanm.c old_codec47() Function Overflow
90010;Puppet pe_mcollective Module Unspecified SSL Key Catalog Disclosure
90009;Puppet Multiple Function CSRF
90008;xNBD xnbd-server /tmp/xnbd.log Symlink Arbitrary File Creation
90007;OpenSSH logingracetime / maxstartup Threshold Connection Saturation Remote DoS
90006;latd llogincircuit.cc LATCP_VERSION Function Remote Overflow
90005;FreeBSD libc GLOB_LIMIT Resource Exhaustion DoS
90004;rdoc Generated Document darkfish.js XSS
90003;Linux Kernel /dev/cpu/*/msr Local Privilege Escalation
90002;Cybozu Garoon Unspecified SQL Injection
90001;Cybozu Garoon Unspecified XSS
90000;FFmpeg libavcodec/utils.c avcodec_decode_audio4() Function Memory Corruption
89999;FFmpeg libavcodec/error_resilience.c ff_er_frame_end() Function NULL Pointer Dereference DoS
89998;OpenStack Keystone Invalid Token Request Logging Disk Consumption Remote DoS
89997;Boost Boost.Locale Library boost::locale::utf::utf_traits Malformed UTF-8 Sequence Handling Weakness
89996;Trihedral VTS Security Manager Default Credentials
89995;Jekyll Unspecified Path Issues
89994;Pure-FTPd GLOB_LIMIT Resource Exhaustion Remote DoS
89993;Insta-Snorby Boot-up Console Unauthenticated Network Setting Manipulation
89992;Portable SDK for UPnP Devices libupnp Malformed XML Parsing Remote DoS
89991;SmartLaunch Explorer Access Billing / Browsing Restriction Bypass
89990;Schleifenbauer In-Rack PDU Default Credentials
89989;Q-See Multiple MPEG4 DVR Default User Credentials
89988;cURL / libcURL lib/curl_sasl.c Curl_sasl_create_digest_md5_message() Function SASL DIGEST-MD5 Authentication Negotiation Stack Buffer Overflow
89987;Easy Live Shop System index.php id Parameter SQL Injection
89986;NETGEAR DGN1000B Router /setup.cgi Multiple Parameter XSS
89985;NETGEAR DGN1000B Router /setup.cgi TimeToLive Parameter Remote Command Execution
89984;NETGEAR DGN1000B Router /tmp/etc/htpasswd Plaintext Password Local Disclosure
89983;Site Go /index.php Multiple Parameter XSS
89982;Site Go /site-go/admin/include/phpinfo.php Direct Request Information Disclosure
89981;Site Go /site-go/admin/extra/StyleManager/EditFile.php OpenFolder Parameter Traversal Arbitrary File Access
89980;Site Go /site-go/admin/extra/contacts/DownloadMailAttach.php file Parameter Traversal Arbitrary File Access
89979;Site Go /index.php style_name Parameter Traversal Arbitrary File Access
89978;Site Go /site-go/admin/extra/backup/index.php idb Parameter Traversal Arbitrary File Access
89977;Site Go /site-go/admin/extra/contacts/index.php idc Parameter Traversal Arbitrary File Access
89976;Site Go /site-go/admin/extra/feedout/index.php idf Parameter Traversal Arbitrary File Access
89975;Site Go /site-go/admin/extra/filesmanager/index.php idf Parameter Traversal Arbitrary File Access
89974;Site Go /site-go/admin/extra/ipdenymanager/index.php idm Parameter Traversal Arbitrary File Access
89973;Site Go /site-go/admin/extra/linksmanager/index.php idl Parameter Traversal Arbitrary File Access
89972;Site Go /site-go/admin/extra/mainlinks/index.php idl Parameter Traversal Arbitrary File Access
89971;Site Go /site-go/admin/extra/moderators/index.php idm Parameter Traversal Arbitrary File Access
89970;Site Go /site-go/admin/extra/mysql/index.php idm Parameter Traversal Arbitrary File Access
89969;Site Go /site-go/admin/extra/my_account/index.php idm Parameter Traversal Arbitrary File Access
89968;Site Go /site-go/admin/extra/my_tools/index.php idt Parameter Traversal Arbitrary File Access
89967;Site Go /site-go/admin/extra/site_reports/index.php idc Parameter Traversal Arbitrary File Access
89966;Site Go /site-go/admin/extra/stylemanager/index.php ids Parameter Traversal Arbitrary File Access
89965;Site Go /site-go/admin/extra/visitors/index.php idv Parameter Traversal Arbitrary File Access
89964;Site Go /site-go/admin/edit_config/index.php idc Parameter Traversal Arbitrary File Access
89963;Audio Player Plugin for WordPress player.swf playerID Parameter XSS
89962;Intel 82574L Gigabit Ethernet Card 0x47f Offset Multiple Value Crafted Packet Parsing Remote DoS
89961;GNOME Online Accounts SSL Certificate Validation MitM Spoofing Weakness
89960;Glossword gw_admin.php Avatar Settings File Upload Arbitrary Code Execution
89959;Armor Safe Technologies CacheTALK III Default Admin Credentials
89958;Armor Safe Technologies CacheTALK III /admin/index.zhtml Cleartext Credential Remote Disclosure
89957;Weathernews Touch for Android System Log File Location Information Local Disclosure
89956;Wireshark CSN.1 Dissector epan/dissectors/packet-csn1.c csnStreamDissector Function Malformed Packet Parsing Infinite Loop Remote DoS
89955;Adobe Reader PDF File Handling Unspecified Heap Overflow
89954;IntegraXor ActiveX (PE3DO32A.ocx) Buffer Overflow
89953;Qt QSslSocket::sslErrors() Certificate Verification Error Message Weakness
89952;Belkin N600 DB Wireless Router Browser Based Setup Web UI Unspecified Issue
89951;GNOME gnome-keyring gnome_keyring_lock_all_sync() Function Keyring Locking Weakness
89950;MantisBT access_get_status_threshold() Function Workflow Status Manipulation Weakness
89949;EasyITSP customers_edit.php Customer Information Disclosure
89948;Belkin AC 1000 Router F9K1112 Unspecified Issue
89947;Belkin F9K1110 Wireless Dual Band Router N750 Firewall Unspecified Issue
89946;Belkin F9K1002 N300 Wireless Router Web GUI Multiple Password Disclosures
89945;Belkin F9K1002 N300 Wireless Router Remote Management Option Warning Weakness
89944;ActiveFax (ActFax) RAW Server Remote Buffer Overflow
89943;Android PowerVR SGX Driver Crafted pvrsrvkm Device Request Local Kernel Memory Disclosure
89942;Android PowerVR SGX Driver Crafted pvrsrvkm Device Local Privilege Escalation
89941;Red Hat sos sosreport Utility Debugging Information Archive Certificate-based Red Hat Network Private Entitlement Key Disclosure
89940;Delta Controls ENTELITOUCH Default User Credentials
89939;Rack Rack::Session::Cookie Function Timing Attack Remote Code Execution
89938;Rack Rack::File Function Symlink Traversal Arbitrary File Disclosure
89937;Adobe Flash Player / AIR SWF CFF Font Handling Integer Overflow
89936;Adobe Flash Player / AIR SWF Content Regular Expression Parsing Heap Overflow
89935;PostgreSQL backend/utils/adt/enum.c enum_recv() Function Crafted SQL Query Parsing Remote DoS
89934;Cisco Nexus 7000 M1-Series Modules Crafted Packet Parsing Remote DoS
89933;IBM Netezza Login Request Interception Weakness
89932;IBM Netezza Unspecified Arbitrary Site Redirect
89931;IBM Netezza Request Verification Weakness Remote Code Execution
89930;IBM Netezza MHTML Protocol Session Cookie Disclosure
89929;IBM Netezza Unspecified XSS
89928;IBM Netezza Unspecified SQL Injection
89927;Cisco ATA 187 Analog Telephone Adaptor Remote Authentication Bypass
89926;Cisco ATA 187 Analog Telephone Adaptor Remote Command Execution
89925;CommentLuv Plugin for WordPress /wp-admin/admin-ajax.php _ajax_nonce Parameter XSS
89924;Wysija Newsletters Plugin for WordPress /wp-admin/admin.php search Parameter SQL Injection
89923;CubeCart cubecart.class.php Cubecart::_basket() Method shipping Parameter unserialize() Call Remote PHP Object Manipulation
89922;WirelessFiles for iPad/iPhone Multiple File Extension Upload Arbitrary Script Code Execution
89921;WP ecommerce Shop Styling Plugin for WordPress /wp-content/plugins/wp-ecommerce-shop-styling/includes/generate-pdf.php dompdf Parameter Remote File Inclusion
89920;HP LeftHand Virtual SAN Appliance hydra Service snmp.module!OnSet Process SNMP Query RequesT Parameter Handling Stack Buffer Overflow
89919;HP LeftHand Virtual SAN Appliance hydra Service LHNModParam Component Application Level Ping Request hostname Parameter Parsing Stack Buffer Overflow
89918;HP LeftHand Virtual SAN Appliance hydra Daemon Crafted Request Parsing Hashed Credential Disclosure
89917;HP LeftHand Virtual SAN Appliance hydra Service hel.module Component disk diag Request Parameter Handling Buffer Overflow
89916;Cisco Linksys Multiple Router Insecure Password Reset Functionality Weakness
89915;Cisco Linksys Multiple Router /apply.cgi Password Manipulation CSRF
89914;Cisco Linksys Multiple Router /apply.cgi wait_time Parameter XSS
89913;Cisco Linksys Multiple Router /apply.cgi submit_button Parameter Arbitrary Site Redirect
89912;Cisco Linksys Multiple Router /apply.cgi ping_size Parameter Remote Command Execution
89911;Cisco Linksys Multiple Router /apply.cgi next_page Parameter Traversal Arbitrary File Access
89910;Oracle Auto Service Request (SUNWswasr) asr Symlink Arbitrary File Overwrite
89909;IBM System Storage SAN Volume Controller and Storwize V7000 Admin GUI Authentication Bypass
89908;Qt Library Shared Memory Block Insecure Permissions Local Memory Data Overwrite
89907;ezStats Multiple Product /admin/apitest.php info Parameter Information Disclosure
89906;ezStats for Battlefield 3 /ezStats2/compare.php Multiple Parameter XSS
89905;ezStats Multiple Product stylesheets/style.php files Parameter Traversal Arbitrary File Access
89904;Hiverr inbox_detail.php gig Parameter SQL Injection
89903;Xen drivers/xen/pciback/conf_space_capability_msi.c pciback_enable_msi() Function Kernel Log Message Saturation Local DoS
89902;Xen Netback Implementation Ring Producer / Consumer Pointer Handling Infinite Loop Local DoS
89901;Xen Netback Implementation Error Path Memory Leak Local DoS
89900;Hiverr categorygigs.php Multiple Parameter SQL Injection
89899;Hiverr gig_desc.php No Parameter SQL Injection
89898;Hiverr nitintest.php Direct Request Information Disclosure
89897;Hiverr profilesetting.php Profile Image File Upload Arbitrary Code Execution
89896;Lorex Multiple Camera Multiple Page Direct Request Authentication Bypass
89895;DataLife Engine PHPSESSID Cookie Session Fixation
89894;Nagios XI /includes/components/escalationwizard/escalationwizard.php config_name Parameter XSS
89893;Nagios XI /includes/components/alertcloud/index.php width Parameter XSS
89892;Flash News Theme for WordPress /wp-content/themes/flashnews/thumb.php src Parameter Remote DoS
89891;Flash News Theme for WordPress /wp-content/themes/flashnews/thumb.php src Parameter File Upload Arbitrary Code Execution
89890;Flash News Theme for WordPress /wp-content/themes/flashnews/includes/test.php Direct Request Information Disclosure
89889;Flash News Theme for WordPress /wp-content/themes/flashnews/includes/test.php a Parameter XSS
89888;Flash News Theme for WordPress Multiple Script Path Disclosure
89887;Flash News Theme for WordPress /wp-content/themes/flashnews/thumb.php src Parameter XSS
89886;Cisco IOS HTTP Server Feature TCP Socket Event Crafted Packet Handling Remote DoS
89885;Sony Playstation Vita Browser window.open() Method URL Bar Spoofing Weakness
89884;Glossword /glosslatest/glossword/1.8/gw_admin.php a Parameter XSS
89883;Glossword Predictable User Database Backup Remote Disclosure
89882;Glossword gw_admin/login.php arPost[user_name] Parameter SQL Injection
89881;Glossword gw_admin.php User Database Remote Disclosure CSRF
89880;AVTech AVC-787 DVR Default Admin Credentials
89879;Dnsmasq w/ libvirtd TCP Network Packet Parsing Response DNS Amplification Remote DoS
89878;Red Hat autofs Service LDAP Server Opaque Cookie Return Failure Local DoS
89877;Red Hat Conga Luci Persistant Session Cookie Base64 Encoded Credential Disclosure
89876;Edimax BR-6428n Default Admin Credentials
89875;HawkingTech HW2R1 Default Admin Credentials
89874;Technicolor TG582n Default Administrator Credentials
89873;CnM Secure 4 Channel H.264 DVR Default User Credentials
89872;Electro Industries/GaugeTech HMI EXT Default Admin Credentials
89871;Tridium NiagaraAX Traversal config.bog File Disclosure SoftJACE System Remote Compromise
89870;EMC AlphaStor Drive Control Program (DCP) New Device Name Creation Remote Overflow
89869;Corosync HMAC Key Initialization Weakness Crafted Packet Parsing Remote DoS
89868;Digest::SHA Module for Perl SHA.pm Double-free Memory Corruption
89867;Xen AMD IOMMU Feature Remap Entry Handling Local DoS
89866;OpenSSL AES-NI CBC Ciphersuite Handling Remote DoS
89865;OpenSSL OCSP Response Verification Handling Remote DoS
89864;D-Link Multiple Router Plaintext Credential Disclosure
89863;D-Link Multiple Router Multiple File Direct Request Information Disclosure
89862;D-Link Multiple Router WLAN Assistant SSID Field XSS
89861;D-Link Multiple Router command.php cmd Parameter Remote Command Execution
89860;D-Link Multiple Router Insecure Password Reset Functionality Weakness
89859;D-Link Multiple Router router_info.xml Direct Request Path Disclosure
89858;Joomla! Coding Errors Unspecified Information Disclosure
89857;RSA Archer GRC Unspecified Traversal Arbitrary File Upload Arbitrary Code Execution
89856;RSA Archer GRC Unspecified Silverlight Cross-domain Permission Weakness
89855;RSA Archer GRC Multiple Unspecified XSS
89854;RSA Archer GRC Unspecified Clickjacking Weakness
89853;Xen oxenstored Daemon Xenstore Ring Content Handling Local DoS
89852;Joomla! Search Term Encoding highlight.php PlgSystemHighlight::onAfterDispatch() Method Unserialization Issue
89851;Joomla! Undefinied Variable Unspecified Information Disclosure
89850;EasyITSP /WEB/customer/voicemail.php Multiple Parameter Traversal Arbitrary File Manipulation
89849;TLS / DTLS Protocol CBC-mode Ciphersuite Distinguishing Attack Information Disclosure Weakness
89848;TLS / DTLS Protocol CBC-mode Ciphersuite Timing Analysis Plaintext Recovery Cryptanalysis Attack
89847;Nagios XI includes/components/autodiscovery/index.php address Parameter Remote Command Execution
89846;Nagios XI Legacy Nagios Core Configuration Manager (NagiosQL) Host Escalation Entry Config Name Field XSS
89845;Nagios XI Legacy Nagios Core Configuration Manager (NagiosQL) Configuration File Injection CSRF
89844;Nagios XI /nagiosxi/includes/components/escalationwizard/escalationwizard.php level Parameter SQL Injection
89843;Nagios XI Legacy Nagios Core Configuration Manager (NagiosQL) /nagiosxi/admin/commandline.php cname Parameter SQL Injection
89842;Nagios XI /nagiosxi/admin/ xiwindow Parameter Arbitrary Site Redirect
89841;Cisco Unity Express /Web/SA3/AddHoliday.do holiday.description Parameter XSS
89840;Free Monthly Websites /admin/index.php Input Type Field Manipulation Authentication Bypass
89839;Free Monthly Websites /admin/add_main_pages.php File Upload Arbitrary Code Execution
89838;eBag Multiple Unspecified Issues
89837;Cisco Unity Express /Web/SA2/ScriptList.do gui_pagenotableData Parameter XSS
89836;Cisco Unity Express /Web/SA/SaveConfiguration.do Multiple Action CSRF
89835;IBM Tivoli Storage Manager (TSM) Client Traditional Scheduler Service Remote DoS
89834;IBM Tivoli Storage Manager (TSM) Client Web GUI Unspecified Remote Access
89833;WhatsApp Messenger Address Book Remote Information Disclosure
89832;MiniUPnP MiniUPnPd HTTP Service SOAPAction Handler ExecuteSoapAction Function NULL Pointer Dereference Remote DoS
89831;MiniUPnP MiniUPnPd HTTP Service SOAPAction Handler ExecuteSoapAction Function Integer Signedness Error Remote DoS
89830;ArrowChat external.php lang Parameter Traversal Local File Inclusion
89829;ArrowChat /admin/layout/pages_general.php URI XSS
89828;AdaptCMS config.php question Parameter SQL Injection
89827;Apple Mac OS X NSSpellCheckerCheckString Function file:/// URI Handling DoS
89826;Broadcom UPnP Multiple Module SetConnectionType() Function SOAP Request Parsing Remote Format String
89825;WebKit DataView Methods Access Negative Index Unspecified Impact
89824;RLSWordPressSearch Plugin for WordPress /wp-content/plugins/RLSWordPressSearch/register.php agentid Parameter SQL Injection
89823;Oracle Automated Service Manager (OASM) (SUNWswasr) Installation Symlink Local Privilege Escalation
89822;HP XP P9000 Command View Unspecified Remote DoS
89821;Emerson EC2-552 Condensing Unit Controller Web Server Default Credentials
89820;WebKit FEComponentTransfer::apply feComponentTransfer Element Parsing OOB Function Pointer Array Call Issue
89819;QTech QFC-P8S2xxH2 Web Interface Default Admin Credentials
89818;Dataprobe iBoot-G2 Power Switch Web Interface Default Admin Credentials
89817;Multiple TAC Xenta Devices Default Credentials
89816;Dataprobe iBootBar Web Interface Default Admin Credentials
89815;Multiple Snom VoIP Phones Multiple Default Credentials
89814;Calypso Control Systems ION-8r Web Server Default Admin Credentials
89813;Sullair eConnect Embedded Web Server Multiple Default Credentials
89812;MARINET CMS gallery.php id Parameter SQL Injection
89811;MARINET CMS galleryphoto.php id Parameter SQL Injection
89810;MARINET CMS room2.php roomid Parameter SQL Injection
89809;MARINET CMS room.php roomid Parameter SQL Injection
89808;WebKit WebCore/loader/MainResourceLoader.cpp JavaScript Timestamp 8-byte Value Read Weakness Memory Disclosure
89807;Cornerstone CMS default.php id Parameter SQL Injection
89806;Oracle Java SE / JRE 2D Component Unspecified Remote Code Execution (2013-1478)
89805;Oracle Java SE / JRE 2D Component Unspecified Remote Code Execution (2013-0437)
89804;Oracle Java SE / JRE JSSE Component SSL/TLS Unspecified Remote Issue
89803;Oracle Java SE / JRE Deployment Component Unspecified Remote Information Disclosure
89802;Oracle Java SE / JRE JSSE Component Unspecified SSL/TLS Remote DoS
89801;Oracle Java SE / JRE RMI Component Unspecified Remote Issue
89800;Oracle Java SE / JRE Networking Component Unspecified Remote Issue (2013-0433)
89799;Oracle Java SE / JRE Libraries Component Unspecified Remote Issue (2013-0448)
89798;Oracle Java SE / JRE Libraries Component Unspecified Remote Issue (2013-0427)
89797;Oracle Java SE / JRE JMX Component Unspecified Remote Information Disclosure (2013-0409)
89796;Oracle Java SE / JRE JAXP Component Unspecified Remote Information Disclosure
89795;Oracle Java SE / JRE JAX-WS Component Unspecified Remote Information Disclosure
89794;Oracle Java SE / JRE Deployment Component Unspecified Remote Issue (2013-1473)
89793;Oracle Java SE / JRE Deployment Component Unspecified Remote Information Disclosure
89792;Oracle Java SE / JRE AWT Component Unspecified Remote Issue (2013-0432)
89791;Oracle Java SE / JRE Install Component Unspecified Local Privilege Escalation
89790;Oracle Java SE / JRE Deployment Component Unspecified Remote Issue
89789;Oracle Java SE / JavaFX Multiple Class append() Function Argument Handling Arbitrary Code Execution
89788;Oracle Java SE / JRE Deployment Component Unspecified Context-Dependent Remote Code Execution (2013-0423)
89787;Oracle Java SE / JRE Deployment Component Unspecified Context-Dependent Remote Code Execution (2013-0419)
89786;Oracle Java SE / JRE CORBA Component Unspecified Context-Dependent Remote Code Execution (2013-0429)
89785;Oracle Java SE / JRE Beans Component Unspecified Context-Dependent Remote Code Execution
89784;Oracle Java SE / JavaFX Unspecified Context-Dependent Remote Code Execution (2012-4305)
89783;Oracle Java SE / JavaFX Unspecified Context-Dependent Remote Code Execution (2013-1474)
89782;Oracle Java SE / JavaFX Unspecified Remote Code Execution (2013-1483)
89781;Oracle Java SE / JavaFX Unspecified Remote Code Execution (2013-1482)
89780;Oracle Java SE / JavaFX Unspecified Remote Code Execution (2013-1477)
89779;Oracle Java SE / JavaFX Unspecified Remote Code Execution (2012-4301)
89778;Oracle Java SE / JavaFX Unspecified Remote Code Execution (2013-1472)
89777;Oracle Java SE / JavaFX Unspecified Remote Code Execution (2013-0447)
89776;Oracle Java SE / JavaFX Unspecified Remote Code Execution (2013-0439)
89775;Oracle Java SE / JavaFX Unspecified Remote Code Execution (2013-0436)
89774;Oracle Java SE / JRE Java PV_ProcessSampleWithSMOD Soundbank File Handling Function Pointer Array Out-of-bounds Read Arbitrary Code Execution
89773;Oracle Java SE / JRE Rhino JavaScript Engine NativeJavaConstructor Class Insufficient Deserialization Checks Arbitrary Code Execution
89772;Oracle Java SE / JRE Libraries Component Unspecified Remote Code Execution (2013-0428)
89771;Oracle Java SE / JRE Libraries Component Unspecified Remote Code Execution (2013-0426)
89769;Oracle Java SE / JRE Libraries Component Unspecified Remote Code Execution (2013-0425)
89768;Oracle Java SE / JRE JavaFX D3DRendererDelegate Class Value Unspecified Handling Arbitrary Code Execution
89767;Oracle Java SE / JRE JMX Component Unspecified Remote Code Execution (2013-0450)
89766;Oracle Java SE / JRE Deployment Component Unspecified Remote Code Execution (2012-3342)
89765;Oracle Java SE / JRE Deployment Component Unspecified Remote Code Execution (2013-0446)
89764;Oracle Java SE / JRE Deployment Component Unspecified Remote Code Execution (2012-1541)
89763;Oracle Java SE / JRE CORBA Component Unspecified Remote Code Execution (2013-1476)
89762;Oracle Java SE / JRE CORBA Component Unspecified Remote Code Execution (2013-1475)
89761;Oracle Java SE / JRE CORBA Component Unspecified Remote Code Execution (2013-0441)
89760;Oracle Java SE / JRE Java AWT Image Transform Library Image Transformation Functions numBands Handling Heap Buffer Overflow
89759;Oracle Java SE / JRE AWT Component Unspecified Remote Code Execution (2013-0445)
89758;Oracle Java SE / JRE AWT Component Unspecified Remote Code Execution (2013-0442)
89757;HP Network Node Manager i Unspecified XSS
89756;yolink Search Plugin for WordPress index.php s Parameter XSS
89755;VMware Multiple Product Management Authentication Protocol Handling Memory Corruption
89754;WP-Table Reloaded Plugin for WordPress /wp-content/plugins/wp-table-reloaded/js/tabletools/zeroclipboard.swf id Parameter XSS
89753;Gallery Plugin for WordPress wp-content/plugins/wordpress-gallery/functions/update_order.php load Parameter Remote File Inclusion
89752;Vaadin JsonPaintTarget.addAttribute() Method Map Argument Keys XSS
89751;Juniper Junos Routing Engine (RE) Malformed Packet Handling Remote DoS
89750;NETGEAR SPH200D URI XSS
89749;NETGEAR SPH200D URI Malformed Input Path Disclosure
89748;NETGEAR SPH200D URI Traversal Arbitrary File Access
89747;GNU C Library (glibc) posix/regexec.c extend_buffers() Function Multibyte Character Handling Local Overflow DoS
89746;Fortinet FortiMail IBE Appliance Application /admin/FEAdmin.html SSL Certificate Multiple Field XSS
89745;Fortinet FortiMail IBE Appliance Application /admin/FEAdmin.html Multiple Parameter XSS
89744;Multiple DVR Systems GET Request Handling Remote Overflow DoS
89743;Multiple DVR Systems HiDvrOcx.cab User Accounts Page Cleartext Credential Remote Disclosure
89742;Multiple DVR Systems raysharpdvr Service udhcpc Application Remote Command Execution
89741;Cardoza WordPress Poll Plugin for WordPress cardoza-wordpress-poll/trunk/app/CWPController.class.php Multiple Parameter SQL Injection
89740;Oracle Java SE Unspecified Sandbox Bypass (2013-1490)
89739;OpenStack Glance Endpoint Handling Error Message Swift Credentials Disclosure
89738;FFmpeg libavcodec/vp3.c vp3_decode_end() Function Double-free Arbitrary Code Execution
89737;Hunt CCTV DVR.cfg Direct Request Information Disclosure
89736;Google Chrome chrome://extensions/ LoadExtension Permissive Binding Privilege Escalation
89735;Evolution Calendar Saved Password Persistence Weakness
89734;Google Chrome Native Client Errant Plugin Load Blocking Bypass Weakness
89733;Freelance Zone show_code.php code_id Parameter SQL Injection
89732;Snorby Classification Tooltip User Name XSS
89731;QXL Virtual GPU Driver SPICE Connection Breakup Handling Remote DoS
89730;Snorby snorby.js Multiple Unspecified CSRF
89729;Jenkins CLI LDAP Authentication Process Listing Plaintext Password Disclosure
89728;Libxml2 xmlschemas.c Invalid Whitespace Facet Handling DoS
89727;Libxml2 xmlschemas.c Malformed XML Schema Handling DoS
89726;Libxml2 xmlregexp.c Regexp Handling NULL Pointer DoS
89725;Libxml2 error.c XML_GET_VAR_STR() Function Malformed Character Handling DoS
89724;Libxml2 hash.c Hash List First Element Handling DoS
89723;Libxml2 pattern.c Name Handling Double-free DoS
89722;Libxml2 schematron.c xmlSchematronNewDocParserCtxt() Function Schema Document Ownership Handling DoS
89721;Libxml2 xmlmemory.c xmlFree() Function Null Value Handling DoS
89720;Libxml2 xmlsave.c XHTML Document Attribute Node Dumping DoS
89719;Libxml2 xmllint.c Null URI Handling DoS
89718;Oracle Java Serialized Object Unsigned Applet Running Security Level Restriction Bypass Weakness
89717;Libxml2 on Solaris xmlschemas.c Malformed xsd:schema Root Element Handling DoS
89716;Libxml2 relaxng.c XML Relax-NG Validation Malformed Input DoS
89715;Libxml2 parser.c Recover Mode Malformed Input Parsing DoS
89714;Libxml2 valid.c DTD Validation Parsing Error DoS
89713;Libxml2 xmlschemas.c Duplicate IDC Node List Handling DoS
89712;Libxml2 xmlschemas.c / xmlschemastypes.c Error Report Function DoS
89711;Libxml2 xmlsave.c xmlElemDump() Function Document Pointer Handling DoS
89710;Libxml2 xmlsave.c Malformed META Element Handling DoS
89709;Libxml2 parser.c xmlParseCharData Function SAX Parser Malformed Input Handling DoS
89708;Libxml2 xmlschemastype.c XML File Handling Unspecified DoS
89707;Libxml2 Reader Substituting Entity Handling Use-after-free
89706;Libxml2 xmlreader.c xmlTextReaderRead Function Read Past End
89705;Libxml2 xpointer.c XML_ENTITY_REF Node Handling DoS
89704;KMPlayer M3U File Handling DoS
89703;pfSense diag_logs_ipsec.php XAUTH Username XSS
89702;Foxit Advanced PDF Editor Security Cookie Reconstruction Stack-based Buffer Overflow
89701;SQLiteManager include/add_database.php dbpath Parameter Database Creation Remote PHP Code Execution
89700;Novell GroupWise Client ActiveX (gwcls1.dll) Multiple Method XPItem Pointer Handling Arbitrary Code Execution
89699;Novell GroupWise Client ActiveX (gwabdlg.dll) InvokeContact() Method pInvokeParams Argument Handling Pointer Dereference Remote Code Execution
89698;JBoss Enterprise Application Platform / JBoss Enterprise Web Platform Insecure Auto-install XML File Admin Password Local Disclosure
89697;D-Link Multiple DCS Cameras /frame/GetConfig Direct Request Configuration File Disclosure
89696;SAP NetWeaver Shell Command Execution CSRF
89695;SAP NetWeaver Web Application Server (WebAS) CCMS Service XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
89694;SAP NetWeaver Web Application Server (WAS) AdapterFramework Servlet Information Disclosure
89693;IBM Sterling Connect:Direct Multiple Unspecified Remote DoS
89692;Apple QuickTime QTIF File Handling Out-of-bounds Read DoS
89691;Schneider Electric Accutech Manager RFManagerService GET Request Handling Remote Heap Overflow
89690;WellinTech KingView Log File Parsing Overflow
89689;Snorby app/models/event.rb in_xml() Method Unspecified XML User Information Disclosure
89688;Buffalo TeraStation TS-Series Routers /cgi-bin/sync.cgi gKey Parameter Arbitrary File Access
89687;Buffalo TeraStation TS-Series Routers /dynamic.pl ip Parameter Remote Command Execution
89686;WordPress Attack Scanner Plugin for WordPress Multiple File Direct Request Information Disclosure
89685;email2image Module for Drupal Arbitrary Node User Information Disclosure
89684;Drush Debian Packaging Module for Drupal Unspecified Local Database Credential Disclosure
89683;Boxes Module for Drupal Simple Box Subject Field XSS
89682;Google Authenticator Login Module for Drupal Authentication Bypass
89681;Wireshark NTLMSSP Dissector Crafted Packet Parsing Remote Buffer Overflow
89680;Wireshark DCP-ETSI Dissector epan/dissectors/packet-dcp-etsi.c dissect_pft_fec_detailed Function Crafted Packet Parsing Infinite Loop Remote DoS
89679;Wireshark DCP-ETSI Dissector epan/dissectors/packet-dcp-etsi.c dissect_pft_fec_detailed Function Malformed Packet Parsing Memory Corruption Remote DoS
89678;Wireshark Dissection Engine epan/proto.c Malformed Packet Parsing Remote Double-free DoS
89677;Wireshark RTPS Dissector epan/dissectors/packet-rtps.c rtps_util_add_bitmap Function Crafted Packet Parsing Infinite Loop Remote DoS
89676;Wireshark DOCSIS CM-STATUS Dissector plugins/docsis/packet-cmstatus.c dissect_cmstatus_tlv Function Crafted Packet Parsing Infinite Loop Remote DoS
89675;Wireshark MS-MMC Dissector epan/tvbuff.c Malformed Packet Parsing Remote DoS
89674;Wireshark DTLS Dissector epan/reassemble.c fragment_set_tot_len Function Malformed Packet Parsing Remote DoS
89673;Wireshark IEEE 802.3 Slow Protocols Dissector epan/dissectors/packet-slowprotocols.c dissect_oampdu_event_notification Function Crafted Packet Parsing Infinite Loop Remote DoS
89672;Wireshark GSM RLC MAC Dissector Crafted Packet Parsing Infinite Loop Remote DoS
89671;Wireshark Bluetooth HCI Dissector epan/dissectors/packet-bthci_cmd.c dissect_bthci_eir_ad_data Function Crafted Packet Parsing Infinite Loop Remote DoS
89670;Wireshark R3 Dissector epan/dissectors/packet-assa_r3.c dissect_r3_cmd_alarmconfigure Function Crafted Packet Parsing Infinite Loop Remote DoS
89669;Wireshark SDP Dissector epan/dissectors/packet-sdp.c dissect_sdp_media_attribute Function Crafted Packet Parsing Infinite Loop Remote DoS
89668;Wireshark SIP Dissector epan/dissectors/packet-sip.c dissect_sip_p_charging_func_addresses Function Crafted Packet Parsing Infinite Loop Remote DoS
89667;Wireshark MPLS Dissector epan/dissectors/packet-pw-eth.c dissect_pw_eth_heuristic Function Crafted Packet Parsing Infinite Loop Remote DoS
89666;Wireshark DTN Dissector epan/dissectors/packet-dtn.c Multiple Function Malformed Packet Parsing Remote DoS
89665;Wireshark CLNP Dissector epan/dissectors/packet-clnp.c dissect_clnp Function Malformed Packet Parsing Remote DoS
89664;Wireshark ROHC Dissector epan/dissectors/packet-rohc.c dissect_rohc_ir_packet Function Malformed Packet Parsing Remote DoS
89663;WebKit MIME Type Handling PluginData Page Pointer Page Refreshing Use-after-free
89662;DataLife Engine preview.php catlist Parameter Remote Code Execution
89661;OpenStack Compute (Nova) create Method block_device_mapping Parameter Volume ID Verification Access Restriction Bypass
89660;Apple iOS Identity Services AppleID Certificate Validation Weakness Authentication Bypass
89659;Apple iOS Kernel User-mode Pointer Validation First Page Kernel Memory Disclosure
89658;Apple iOS StoreKit Safari Preferences Smart App Banner Handling JavaScript Re-enabling Weakness
89657;WebKit Cross-Origin Copy Pasted Content Handling XSS
89656;WebKit Website Handling Unspecified Memory Corruption (2013-0950)
89655;WebKit Website Handling Unspecified Memory Corruption (2013-0951)
89654;WebKit Website Handling Unspecified Memory Corruption (2013-0952)
89653;WebKit Website Handling Unspecified Memory Corruption (2013-0953)
89652;WebKit Website Handling Unspecified Memory Corruption (2013-0954)
89651;WebKit Website Handling Unspecified Memory Corruption (2013-0955)
89650;WebKit Website Handling Unspecified Memory Corruption (2013-0956)
89649;WebKit Website Handling Unspecified Memory Corruption (2013-0958)
89648;WebKit Website Handling Unspecified Memory Corruption (2013-0959)
89647;WebKit Website Handling Unspecified Memory Corruption (2013-0968)
89646;WebKit Website Handling Unspecified Memory Corruption (2013-0948)
89645;WebKit Website Handling Unspecified Memory Corruption (2013-0949)
89644;libvirt src/rpc/virnetserverclient.c virNetMessageFree() Function Use-after-free Remote Code Execution
89643;Cisco Carrier Routing System (CRS) Crafted Packet Parsing Remote DoS
89642;Devise Database Type Conversion Crafted Request Parsing Security Bypass
89641;Photodex ProShow Producer ExpandMacroFilename() Function cpicHelpFile Identifer String Handling Stack-Based Buffer Overflow
89640;Simple History Plugin for WordPress rss_secret Disclosure RSS Feed Access Restriction Bypass
89639;IBM InfoSphere Information Server Troubleshooting Functionality Metadata Workbench Access Restriction Bypass
89638;IBM InfoSphere Information Server FastTrack Client Insecure Credential Storage Local Disclosure
89637;IBM InfoSphere Information Server DataStage Administrator Client Insecure Client Side Controls Remote Privilege Escalation
89636;IBM InfoSphere Information Services Framework (ISF) Insecure Authorization Controls Remote Privilege Escalation
89635;IBM InfoSphere Information Server Unspecified Arbitrary Site Redirect
89634;IBM InfoSphere Information Server Import Export Manager Unspecified Remote Command Execution
89633;IBM InfoSphere Information Server Multiple Web Interface Unspecified XSS
89632;IBM InfoSphere Information Server Password Field Autocomplete Weakness Authentication Bypass
89631;IBM InfoSphere Information Server Metadata Workbench Unspecified XSS
89630;IBM InfoSphere Information Server Import Export Manager Path Subversion Arbitrary DLL Injection Code Execution
89629;PHP Weby Directory Software contact.php subject Parameter SQL Injection
89628;libssh NULL Pointer Dereference Remote DoS
89627;Samba Web Administration Tool (SWAT) Manipulation CSRF
89626;Samba Web Administration Tool (SWAT) Clickjacking Weakness
89625;MiniUPnP MiniUPnPd SSDP Handler minissdp.c ProcessSSDPRequest Function Malformed Input Handling Remote DoS
89624;MiniUPnP MiniUPnPd HTTP Service SOAPAction Handler ExecuteSoapAction Function Remote Stack Overflow
89623;ircd-hybrid hostmask.c:try_parse_v4_netmask() Function Malformed Input Remote DoS
89622;Cisco Network Admission Control (NAC) Web Authentication Function Unspecified XSS
89621;Symfony YAML Component Yaml::parse() Method PHP Serialized Object Handling Arbitrary Code Execution
89620;Symfony YAML Component Yaml::parse() Method PHP File Handling Arbitrary Code Execution
89619;Microsoft IE Proxy Server TCP Session Re-use Cross-user Information Disclosure Weakness
89618;Microsoft IE HTTP / Secure Request Handling Spoofing Weakness
89616;Opera CORS (Cross-Origin Resource Sharing) Request Parsing Preflight Request Omission CSRF Weakness
89615;Opera DOM Event Handling Arbitrary Code Execution
89614;Opera SVG Document clipPath Handling Arbitrary Code Execution
89613;Oracle Java SE / JRE JMX Component Unspecified Sandbox Bypass (2013-0431)
89612;RubyGems gemcutter Psych YAML Parser Deserialization Remote Code Execution
89611;Portable SDK for UPnP Devices libupnp unique_service_name() Function SSDP Request Handling Three Remote Overflows
89610;iCart Pro icart.php section Parameter SQL Injection
89609;PHP Weby Directory Software Admin Account Manipulation CSRF
89608;Cisco Unified Communications Domain Manager (CUCDM) Unspecified XSS
89607;Kohana Framework /master/classes/Kohana/Filebrowser.php path Parameter Traversal Arbitrary File Access
89606;Elgg action/widgets/save params[twitter_username] Parameter XSS
89605;AirWatch ASP.NET_SessionId Cookie Deletion CAPTCHA Bypass
89604;Hitachi Cosminexus Multiple Product Operation Management Portal Authentication Bypass
89603;Gary's Cookbook Component for Joomla! index.php File Upload Arbitrary Code Execution
89602;FFmpeg libavcodec/get_bits.h init_get_bits Function Off-by-One
89600;libpam-pgsql Null Password Authentication Bypass
89599;Cisco WebEx Social Search Functionality Parameter Parsing File Disclosure
89598;VLC Media Player Demuxer Component ASF File Handling Invalid Memory Access DoS Weakness
89597;FFmpeg libavformat/matroskadec.c matroska_clear_queue() Function Use-after-free
89596;FFmpeg libavcodec/get_bits.h init_get_bits Function Overflow
89595;FFmpeg libavcodec/vc1dec.c get_mvdata_interlaced Function NULL Pointer Dereference DoS
89594;Ruby on Rails JSON Parser Crafted Payload YAML Subset Decoding Remote Code Execution
89593;Embedthis Appweb on Windows src/mpr/mprLib.c mprUrlEncode Function Heap-based Overflow
89592;FFmpeg libavcodec/ass_split.c ff_ass_split_override_codes() Function NULL Pointer Dereference DoS
89591;Siemens SIMATIC WinCC Account Password Encryption Weakness
89590;Siemens SIMATIC WinCC MiniWeb Server Default Administrator Credentials
89589;libproxy bin/proxy.c print_proxies() Function Remote Format String
89588;Opera Unspecified Remote Overflow
89587;Siemens SIMATIC WinCC Sm@rtServer Default Administrator Credentials
89586;Siemens SIMATIC WinCC ActiveX Control Default Credentials
89585;SolveMedia Plugin for WordPress plugins.php API Key Manipulation CSRF
89584;ISC BIND DNS64 Nameserver Response Policy Zone (RPZ) AAAA Record Query Remapping Remote DoS
89583;JBoss Enterprise Application Platform / JBoss Enterprise Web Platform Multiple Servlet Initial Authentication Bypass
89582;JBoss Enterprise Application Platform / JBoss Enterprise Web Platform CallerIdentityLoginModule Password Retention Remote Session Hijacking
89581;JBoss Enterprise Application Platform / JBoss Enterprise Web Platform SecurityAssociation.getCredential() Function Previous Session Credential Disclosure
89580;JBoss Enterprise Application Platform / JBoss Enterprise Web Platform JMX Invoker Roll Restriction Weakness
89579;JBoss Enterprise Application Platform / JBoss Enterprise Web Platform Remote Plaintext Symmetric Key Disclosure
89578;JBoss Enterprise Application Platform / JBoss Enterprise Web Platform JMX Console Unspecified XSS
89577;Plupload Unspecified XSS
89576;WordPress Shortcodes / Post Content Multiple Unspecified XSS
89575;Beijer Electronics Multiple Product Unspecified Function String Handling Overflow
89574;iTop Search Term XSS
89573;WebYaST /host Configuration Path Handling Host List Manipulation
89572;Tiny Server GET Request Handling Remote Overflow DoS
89571;CurvyCorners Module for Drupal Unspecified XSS
89570;Video Module for Drupal Temporary File Content Handling Remote Code Execution
89569;HP Diagnostics Server Unspecified Remote Code Execution
89568;Keyboard Shortcut Utility Module for Drupal Access Restriction Bypass Arbitrary Node Manipulation
89567;Perforce P4web Web Client Unspecified Script(s) Multiple Parameter XSS
89566;WebKit XSS Filter Split Variable Injection Bypass Weakness
89565;Olive Toast Documents Pro File Viewer for iOS Unspecified XSS
89564;Olive Toast Documents Pro File Viewer for iOS Traversal Arbitrary File Manipulation
89563;LedgerSMB Administrative Password Reset Functionality Unspecified Issue
89562;Cisco Adaptive Security Appliances (ASA) SSH Session Saturation Remote DoS
89561;Cisco WebEx Training Center Crafted Request Arbitrary Training-center Recording Manipulation
89559;LedgerSMB Multiple Browser Session Termination Weakness
89558;Cisco WebEx Training Center Crafted Request Arbitrary Hands-on Lab-session Reservation Deletion
89557;Nibbleblog /admin/ajax/uploader.php Direct Request Path Disclosure
89556;Cisco Adaptive Security Appliances (ASA) UNC Share Pathname Validation Unspecified Remote DoS
89555;Cisco Nexus Operating System (NX-OS) on 7000 Series Configuration Line-card Handling Memory Consumption Local DoS
89554;Movable Type mt-upgrade.cgi lib/MT/Upgrade.pm Unauthenticated Database-migration Functions Remote Code Execution
89553;Microsoft IE SRC Attribute UNC Share Pathname Handling Arbitrary File Information Disclosure
89552;django CMS page_attribute Template Tag XSS
89551;GNOME clutter Unmasked Password Field Cleartext Credential Disclosure
89550;Elefant CMS apps/admin/handlers/versions.php id Parameter XSS
89549;GNOME at-spi Unmasked Password Field Cleartext Credential Disclosure
89548;cronie File Descriptor Local Information Disclosure
89547;uTorrent Create Torrent Dialog Functionality TXT File Handling Overflow DoS
89546;ZoneMinder Multiple Default Credentials
89545;TripAdvisor for iOS Cleartext Credential Remote Disclosure
89544;Barracuda SSL VPN setSysProp.jsp Java System Property Manipulation
89543;Aloaha PDF Crypter vbCrypt.dll ActiveX SaveToFile() Method Arbitrary File Overwrite
89542;SSSD src/responder/ssh/sshsrv_cmd.c ssh_cmd_parse_request() Function Out-of-bounds Read Remote DoS
89541;SSSD Unspecified Race Condition Symlink Arbitrary File Overwrite
89540;SSSD src/responder/autofs/autofssrv_cmd.c Multiple Function Out-of-bounds Read Remote DoS
89539;FreeIPA Cross-Realm Kerberos Trust Active Directory (AD) Multiple Attribute Key Disclosure
89538;FreeIPA Certificate Revocation Lists (CRL) Replication Weakness
89537;FreeIPA IPA Domain Joining CA Certificate Disclosure
89536;gpEasy CMS include/tool/editing_page.php section Parameter XSS
89535;User Relationships Module for Drupal Relationship Names Field XSS
89534;Search API Sorts Module for Drupal Field Labels XSS
89533;Cisco Wireless Lan Controllers (WLC) HTTP Profiling Feature Crafted UserAgent String Parsing Remote Code Execution
89532;Cisco Wireless Lan Controllers (WLC) SNMP Access Restriction Bypass
89531;Cisco Wireless Lan Controllers (WLC) Wireless Intrusion Prevention System (wIPS) Component Crafted IP Packet Parsing Remote DoS
89530;Cisco Wireless Lan Controllers (WLC) Crafted Session Initiation Protocol (SIP) Packet Parsing Remote DoS
89529;ZoneMinder includes/actions.php packageControl Function Multiple Parameter Remote Command Execution
89528;NConf /nconf/static_file_editor.php filename Parameter Arbitrary File Access
89527;NConf /nconf/static_file_editor.php Arbitrary File Creation Remote Code Execution
89526;HP JetDirect TCP Port 9100 Direct Printing Authentication Bypass
89525;HP JetDirect Print Job Spoofing Weakness
89524;HP JetDirect Label PCL Multiple Parameter DoS
89523;HP JetDirect FTP Service Name Overflow DoS
89522;SAP NetWeaver SPML Service XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
89521;Vino Universal Plug and Play (UPnP) Port Opening Warning Weakness
89520;Vino vino-preferences Local Network Notification Weakness
89519;Barracuda Appliances Multiple Default Undocumented Credentials
89518;IBM WebSphere Application Server (WAS) Information Disclosure CSRF
89517;IBM WebSphere Application Server (WAS) Virtual Member Manager (VMM) Administrative Console Unspecified XSS
89516;IBM WebSphere Application Server (WAS) Servlet Request Parsing Access Restriction Bypass
89515;IBM WebSphere Application Server (WAS) Administrative Console Unspecified XSS (2013-0458)
89514;IBM WebSphere Application Server (WAS) Administrative Console Unspecified XSS (2013-0459)
89513;ImageCMS /admin/admin_search/ q Parameter SQL Injection
89512;ImageCMS Multiple Admin Action CSRF
89511;ownCloud /apps/gallery/sharing.php token Parameter XSS
89510;ownCloud /core/ajax/sharing.php action Parameter XSS
89509;ownCloud /apps/calendar/ajax/event/new.php Unspecified XSS
89508;ownCloud /apps/bookmarks/ajax/addBookmark.php url Parameter XSS
89507;ownCloud /settings/personal.php Remote PHP Code Execution
89506;ownCloud /core/lostpassword/templates/resetpassword.php Unspecified XSS
89505;ownCloud /apps/files/ajax/mimeicon.php mime Parameter XSS
89504;Google Chrome TabSpecificContentSettings::OnContentBlocked Content Blocking Unchecked Array Indexing
89503;Google Chrome Embedded Path NULL Character Handling Unspecified Issue
89502;Google Chrome webrtc_audio_renderer.cc WebRtcAudioRenderer::Initialize Function Unsupported RTC Sampling Rate Memory Corruption
89501;Adult Webmaster /admin/userpwdadfasdfre.txt Direct Request Password Disclosure
89500;NConf /nconf/detail.php id Parameter SQL Injection
89499;NConf /nconf/detail_admin_items.php id Parameter SQL Injection
89498;SAP NetWeaver SDM Service Unspecified Information Disclosure
89497;SAP NetWeaver SDM Admin Service Unspecified Information Disclosure
89496;SAP NetWeaver SDM Admin Service Unspecified DoS
89495;SAP NetWeaver SDM Service Unspecified Authentication Bypass
89494;SAP NetWeaver SDM Service Crafted Request Parsing Resource Exhaustion Remote DoS
89493;TinyMCE Spellchecker for PHP classes/GoogleSpell.php Multiple Argument Crafted String Parsing Remote Code Execution
89492;General Electric (GE) Intelligent Platforms Proficy Real-Time Information Portal Authentication Weakness HTTP GET Request Parsing Arbitrary File Access
89491;General Electric (GE) Intelligent Platforms Proficy Real-Time Information Portal Java RMI Multiple Method Unauthenticated Remote Invocation
89490;General Electric (GE) Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY WebView CimWeb substitute.bcl Crafted Packet Parsing Traversal Arbitrary File Access
89489;General Electric (GE) Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY CimWebServer Crafted Packet Parsing Remote Command Execution
89488;Events Manager Plugin for WordPress templates/forms/bookingform/booking-fields.php Multiple Parameter XSS
89487;Events Manager Plugin for WordPress templates/templates/events-search.php Multiple Parameter XSS
89486;Events Manager Plugin for WordPress XSS classes/em-bookings-table.php wp_nonce Parameter XSS
89485;Classified Ultra subclass.php cname Parameter XSS
89484;Classified Ultra subclass.php c Parameter SQL Injection
89483;Lenovo Thinkpad Bluetooth with Enhanced Data Rate Software Path Subversion Arbitrary DLL Injection Code Execution
89482;Axway Email Firewall Secure Messenger HTTP Response Header Username Enumeration
89481;Zabbix user.login Method cnf Parameter Authentication Bypass
89480;GetSimple CMS /admin/inc/common.php lang Parameter Traversal Arbitrary File Access
89479;git-extras Multiple Utility Temporary File Symlink Arbitrary File Overwrite
89478;Cisco VPN Client for Windows VPN Driver Malformed Application Handling Local DoS
89477;Juniper Junos J-Web Component URL Encoding Heap Buffer Overflow
89476;Juniper Junos NGET MVPN Environment PIM Join Message Saturation Remote DoS
89475;Developer Formatter Plugin for WordPress devformatter/devformatter.php Multiple Action CSRF
89474;Developer Formatter Plugin for WordPress devformatter/devformatter.php Multiple Field XSS
89473;DigiLIBE Management Console /configuration/general_configuration.html Execution After Redirect Information Disclosure
89472;Xen Nested Virtualization Handling Transient Guest Page Mapping Slot Exhaustion Local DoS
89471;Xen Nested Virtualization Enabling Error Handling Cleanup Memory Exhaustion Local DoS
89470;Google Chrome Canvas Font Handling Use-after-free
89469;Google Chrome New Window Opening Missing URL Validation
89468;Moodle Backup Restoration Path Validation Arbitrary File Access
89467;Moodle Activity Report Hidden Field Information Disclosure
89466;Moodle Assignment Module URL Handling Feedback Comment Disclosure
89465;Moodle Course Level Calendar Subscription Deletion
89464;Moodle Outcome Editing Permission Weakness
89463;Moodle Messaging System CSRF
89462;Moodle Multiple Script returnurl Parameter Arbitrary Site Redirect
89461;Moodle RSS Feed Blog Post Disclosure
89460;Moodle RSS Feed Disabled Blog Bypass Information Disclosure
89459;WP Symposium Plugin for WordPress /wp-content/plugins/wp-symposium/get_album_item.php size Parameter SQL Injection
89458;WP Symposium Plugin for WordPress /wp-content/plugins/wp-symposium/ajax/symposium_forum_functions.php Multiple Parameter SQL Injection
89457;WP Symposium Plugin for WordPress /wp-content/plugins/wp-symposium/ajax/symposium_profile_functions.php friend_to Parameter SQL Injection
89456;WP Symposium Plugin for WordPress index.php uid Parameter SQL Injection
89455;WP Symposium Plugin for WordPress /wp-content/plugins/wp-symposium/ajax/symposium_groups_functions.php gid Parameter SQL Injection
89454;Aloaha PDF Saver AloahaCredentialProviderService.exe Default Permission Weakness Local Privilege Escalation
89453;Apache Open For Business Project (OFBiz) Screenlet.title Widget Attribute XSS
89452;Apache Open For Business Project (OFBiz) Image.alt Widget Attribute XSS
89451;Cisco WebEx Training Center Testing Library testingLibraryAction.do Test Deletion CSRF
89450;Cisco TelePresence Video Communication Server (VCS) Crafted Conductor Request Conference Creation Restriction Bypass
89449;Cisco WebEx Social RSS Service Link Unspecified XSS
89448;RuggedCom Rugged Operating System on LinuX (ROX II) CLI Local Shell Command Injection
89447;F5 BIG-IP server.php XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
89446;F5 BIG-IP /sam/admin/reports/php/saveSettings.php defaultQuery Parameter SQL Injection
89445;<3B>-s (mu-s) Unspecified XSS
89444;Cardoza Wordpress Poll Plugin for WordPress CWPPoll.js Multiple Method pollid Parameter SQL Injection
89443;Cardoza Wordpress Poll Plugin for WordPress Multiple External Function Remote Poll Manipulation
89442;PDF-XChange Viewer JPEG Stream Define Huffman Table Header Heap Buffer Overflow
89441;DVS Custom Notification Plugin for Wordpress Setting Manipulation CSRF
89440;Haskell tls-extra SSL Certificate Validation Spoofing Weakness
89439;com_collector Component for Joomla! index.php File Upload Arbitrary Code Execution
89438;Ripe HD FLV Player Plugin for WordPress Multiple Script Direct Request Path Disclosure
89437;Ripe HD FLV Player Plugin for WordPress /wp-content/plugins/ripe-hd-player/config.php id Parameter SQL Injection
89436;EMC AlphaStor Device Manager (rrobotd.exe) Crafted DCP Run Command Arbitrary Remote Command Execution
89435;EMC AlphaStor Device Manager (rrobotd.exe) _vsnsprintf Function Incoming Command Processing Remote Format String
89434;phpLiteAdmin /phpliteadmin.php table Parameter SQL Injection
89433;phpLiteAdmin Default Admin Password
89432;phpLiteAdmin /phpliteadmin.php Crafted File Importing Path Disclosure
89431;Red Hat OpenShift Origin restorer.php Crafted Request Parsing Remote Command Execution
89430;Red Hat OpenShift Origin restorer.php Arbitrary Site Redirect
89429;RuggedCom Rugged Operating System on LinuX (ROX II) Unspecified Web UI XSS
89428;RuggedCom Rugged Operating System on LinuX (ROX II) 'local-only' Users Remote Login Weakness;;
89427;RuggedCom Rugged Operating System on LinuX (ROX II) Port Scan Memory Exhaustion Remote DoS
89426;Jenkins DependendencyGraph Constructor Remote Privilege Escalation
89425;3Com SuperStack II PS Hub Default Admin Credentials
89424;PHP openssl_encrypt Function Empty $data String Handling Arbitrary Memory Disclosure
89423;Webimage Multiple Script Malformed opt4 Parameter Path Disclosure
89422;NETGEAR DGND3700 Admin Interface Router URI Traversal Arbitrary File Access
89421;Cisco Linksys WRT54GL /apply.cgi wan_hostname Parameter Remote Command Execution
89420;Cisco Linksys WRT54GL /apply.cgi Multiple Function CSRF
89419;Cisco Linksys Multiple Router /apply.cgi Multiple Parameter XSS
89418;Philips Xper Physiomonitoring 5 Unspecified Remote Heap Overflow
89417;Philips Xper Physiomonitoring 5 Default Credentials
89416;SpaceLabs ICS-Xprezz Unauthenticated RDP Access Remote Privilege Escalation
89415;ProActive CMS User Setting Manipulation CSRF
89414;ProActive CMS /admin.php newuser Field XSS
89413;ProActive CMS /admin.php action Parameter Arbitrary Site Redirect
89412;Nibbleblog /admin.php File Upload Arbitrary Code Execution
89411;XML Sitemap Generator Plugin for WordPress XML File Overwrite Arbitrary Code Execution
89410;JEvents Component for Joomla! index.php year Parameter SQL Injection
89409;TomatoCart /admin/tocdesktop.php Token Object Multiple Admin Action CSRF
89408;Live Chat Component for Joomla! getChat.php last Parameter XSS
89407;Foswiki WebSearch Crafted Search String Remote DoS
89406;Sensaphone IMS-1000 Master Administration Default Password
89405;RuggedCom Rugged Operating System (ROS) Unicast Packet Source IP Broadcast Address Remote DoS
89404;Jenkins Multiple Unspecified XSS
89403;Jenkins Project Relationship Page Unspecified XSS
89402;RuggedCom Rugged Operating System (ROS) Large TCP/IP Connection Handling Remote DoS
89401;Foswiki LocalSite.cfg LDAP BindPassword Plaintext Local Disclosure
89400;Foswiki ALLOWTOPICVIEW Access Restriction Directive Topic Name Disclosure
89399;Jenkins /WEB-INF/web.xml Direct Request Remote Information Disclosure
89398;Jenkins CLI Command Implementation Unspecified Privilege Escalation
89397;Jenkins Unspecified Page Cleartext Password Remote Disclosure
89396;Foswiki %QUERY / %IF Components Configuration Item Disclosure
89395;Jenkins Unspecified Proxy Password Cleartext Disclosure
89394;Jenkins Unspecified Critical Issue
89393;Jenkins Unspecified Page Hidden Form Cleartext LDAP Credential Remote Disclosure
89392;Jenkins Protected Hudson Unspecified CLI Commands Process Listing Plaintext Password Disclosure
89391;RuggedCom Rugged Operating System (ROS) Unauthorized Port Multicast / Broadcast Traffic Information Disclosure Weakness
89390;RuggedCom Rugged Operating System (ROS) UDP Packet Handling No Listening Port Remote DoS
89389;Jenkins config.xml / build.xml Plaintext Local Password Disclosure
89388;Foswiki TemplateLogic URL Unspecified Parameter Password Remote Cleartext Disclosure
89387;Foswiki Cookie URL Path Shared Environment Weakness
89386;Foswiki HttpsRedirectPlugin HTTPS Session Cookie Secure Flag Weakness
89385;Jenkins Unprivileged Anonymous User Profile Manipulation
89384;Jenkins /jobCaseInsensitive/jobname Read Permission Enforcement Failure
89383;Jenkins /job/jobname/config.xml Crated POST Request Configuration Manipulation
89382;Foswiki Restricted Page User Skin Disclosure
89381;Jenkins Unspecified SMTP Authentication Password Plaintext Local Disclosure
89380;RuggedCom Rugged Operating System (ROS) Visible Password Tables Information Disclosure
89379;RuggedCom Rugged Operating System (ROS) HTTPS Service Scan Telnet/SSH Connection Closing Remote DoS
89378;RuggedCom Rugged Operating System (ROS) SSH Connection Closing Handling Remote DoS
89377;RuggedCom Rugged Operating System (ROS) Telnet/SSH Connection Opening Remote DoS
89376;RuggedCom Rugged Operating System (ROS) Telnet Random Input Remote Device Reboot DoS
89375;RuggedCom Rugged Operating System (ROS) Web-based Management Interface Invalid URL Device Reboot DoS
89374;RuggedCom Rugged Operating System (ROS) Unspecified Unauthorized Web-Based Management Authentication Bypass
89373;RuggedCom Rugged Operating System (ROS) Frequent SSH Connection Request Handling Remote DoS
89372;RuggedCom Rugged Operating System (ROS) Long Command Handling Local Device Reboot DoS
89371;RuggedCom Rugged Operating System (ROS) Telnet Server 'CTRL-Y' Character Handling Connection Exhaustion Remote DoS;;
89370;RuggedCom Rugged Operating System (ROS) Telnet/SSH Connection Memory Leak Remote DoS
89369;Foswiki WebNotify Function Subscribed Trashed Topic Handling DoS
89368;Jenkins Update Center Cleartext Proxy Password Disclosure
89367;Jenkins Multiple Unspecified XSS
89366;Jenkins Multiple Unspecified CSRF
89365;Foswiki Malformed META Tag Handling Remote DoS
89364;Foswiki REVINFO Component Restricted Topic Revision Information Disclosure
89363;Foswiki Registration Home Topic Cleartext Password Remote Disclosure
89362;RuggedCom Rugged Operating System (ROS) IP Stack / Web Server Memory Leak Remote DoS
89361;RuggedCom Rugged Operating System (ROS) Large Ethernet Frame Handling Remote DoS
89360;360 Systems Image Server 2000 Hardcoded Default Credentails
89359;Huawei E960 HSDPA Router Default Admin Credentials
89358;3Com 5000/6000 Series Routers Default Credentials
89357;Edge-CorE WA2121 Mini AP Router Web Interface Default Admin Credentials
89356;3Com SuperStack 3000 Switch Multiple Default Credentials
89355;Accton WA5001 Wireless Router Web Interface Default Admin Credentials
89354;3Com 3CRWE52196 Router Default Credentials
89353;Accton CheetahWireless Bridge/Access Point-WB3001A Default Password
89352;USRobotics USR8550 Ethernet ADSL Modem TFTP Default Credentials
89351;Accelerated Networks Multiple Product Default Credentials
89350;3Com HiPerARC Default Credentials
89349;Cool PDF Reader PDF File Stream Handling Stack-Based Buffer Overflow
89348;Snort Rule 3:20275 (netbios_kb961501-smb-printss-reponse.c) rule20275eval() Function DCE/RPC Response Parsing Remote Stack Buffer Overflow
89347;SonicWALL Multiple Product Web Interface skipSessionCheck Parameter Authentication Bypass
89346;SonicWALL Multiple Product SGMS Interface User Password Change Request Handling Admin Password Manipulation
89345;MantisBT search.php match_type Parameter XSS
89344;BigAnt IM Server AntDS.exe Multiple Request Handling Remote Stack-Based Buffer Overflow
89343;BigAnt IM Server Account/Full Name User Search Account/Full Name Field SQL Injection
89342;BigAnt IM Server File Upload Arbitrary Code Execution
89341;Atheme External Logout Request Handling NULL Pointer Dereference Remote DoS
89340;bcron bcron-exec utility Temporary File Descriptor Handling Local Arbitrary File Overwrite
89339;Allied Telesyn Multiple Switches Default Admin Credentials
89338;DEC VMS Data Terminal Answerbacks Functionality Unauthenticated Remote Command Execution
89337;IP.Gallery index.php img Parameter SQL Injection
89336;Xen xen_failsafe_callback() Function Failed IRET Handling Local DoS
89335;Cydia REPO Management User Addition CSRF
89334;php-Charts wizard/url.php eval() Call Remote PHP Code Execution
89333;sNews /snews/snews.php id Parameter SQL Injection
89332;Schneider Electric Magelis XBT Unspecified Default Credentials
89331;Schneider Electric Multiple Product Credential Manipulation CSRF
89330;Schneider Electric BMX NOE 0110 Unspecified SOAP/HTTP Request Remote Code Execution
89329;Schneider Electric Modicon M340 Unspecified TCP Resource Exhaustion Remote DoS
89328;Piwik Multiple Unspecified XSS
89327;Rack Rack::Auth::AbstractRequest Class Unspecified Remote DoS
89326;Oracle Java SE sun.misc.reflect.Trampoline Class Invoke Method Handling Arbitrary Code Execution
89325;Barracuda Web Application Firewall Unspecified XSS
89324;Schneider Electric Interactive Graphical SCADA System (IGSS) DC.EXE Unspecified Remote Overflow
89323;Schneider Electric Software Update (SESU) Client MiTM Unauthenticated Remote Command Execution
89322;Movable Type mt-upgrade.cgi Remote Code Execution
89321;Movable Type mt-upgrade.cgi SQL Injection
89320;Rack Long String Parsing Memory Consumption Remote DoS
89319;Qemu hw/e1000.c e1000_receive() Function Crafted Packet Handling Remote Buffer Overflow
89318;Atlassian Confluence Image Handling Forced Logout CSRF
89317;Rack Regular Expressions Engine Content-Disposition Header Parsing Infinite Loop Remote DoS
89316;PhpPeanuts Walkbacks / Logs Plaintext Sensitive Information Disclosure
89315;Microsoft Windows TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
89314;PHP cURL Library (libcurl) X.509 Certificate Domain Name Matching MiTM Weakness
89313;Redis redis /tmp/redis.ds Temporary File Symlink Arbitrary File Overwrite
89312;Redis redis /tmp/redis-%p.vm Temporary File Symlink Arbitrary File Overwrite
89311;Cisco Adaptive Security Appliances (ASA) 1000V Cloud Firewall Malformed H.323 Packet Handling Remote DoS
89310;Live CSS Module for Drupal File Upload Arbitrary Code Execution
89309;RESTful Web Services Module for Drupal Unspecified CSRF
89308;Mark Complete Module for Drupal Unspecified CSRF
89307;Drupal Image Module Derivative Image Permission Inheritance Weakness
89306;Drupal DOM Element Selection Unspecified XSS
89305;Drupal Book Module (Printer Friendly Version) Arbitrary Node Information Disclosure
89304;c-icap Server request.c parse_request() Function Remote DoS
89303;Scribus on Windows Python Scripter Unspecified Issue
89302;Trimble Infrastructure GNSS Series Receivers Web Interface Unspecified XSS
89301;Dailyedition-mouss Theme for WordPress index.php Direct Request Path Disclosure
89300;Dailyedition-mouss Theme for WordPress thumb.php src Parameter XSS
89299;Dailyedition-mouss Theme for WordPress thumb.php src Parameter Malformed Input Path Disclosure
89298;Dailyedition-mouss Theme for WordPress thumb.php src Parameter File Upload Arbitrary Code Execution
89297;AdPeeps /index.php advertiser_name Parameter XSS
89296;AdPeeps /adpeeps_servlet.php bannertext Parameter XSS
89294;Apache CouchDB Futon UI Browser-based Test Suite Query Parameter XSS
89293;Apache CouchDB Unspecified Traversal Arbitrary File Access
89292;Dailyedition-mouss Theme for WordPress fiche-disque.php Remote Information Disclosure
89291;Dailyedition-mouss Theme for WordPress fiche-disque.php id Parameter XSS
89290;Ad Management Yoga (A.M.Y.) /admin.php ads Action label Parameter XSS
89289;Ad Management Yoga (A.M.Y.) /admin.php zones Action Multiple Parameter XSS
89288;Floating Tweets Plugin for WordPress admin-ajax.php Multiple Parameter XSS
89287;Floating Tweets Plugin for WordPress skin.php Traversal Arbitrary File Access
89286;Floating Tweets Plugin for WordPress Multiple Script Direct Request Path Disclosure
89285;Floating Tweets Plugin for WordPress skin.php Malformed Input Path Disclosure
89284;Simple Login Log Plugin for WordPress wp-login.php Multiple Parameter XSS
89283;Simple Login Log Plugin for WordPress wp-admin/users.php where Parameter SQL Injection
89282;FCKEditor Null Byte Filename Upload Protection Bypass Arbitrary Code Execution
89281;Simple Gmail Login Plugin for WordPress simple-gmail-login.php Crafted Request Parsing Path Disclosure
89280;MODx Forgot Manager Login Plugin MODX Manager Authentication Bypass
89279;Xen XENMEM_add_to_physmap Function Local DoS
89278;Condor Insecure User Process Spawning Privilege Escalation
89277;NETGEAR Multiple Router Admin Interface Default Credentials
89276;Bookyt Empty DebitInvoice Handling Stack Overflow DoS
89275;Apache HTTP Server mod_proxy_ajp Module Expensive Request Parsing Remote DoS
89274;PhpShop index.php vendor/vendor_category_form Action vendor_category_id Parameter SQL Injection
89273;PhpShop index.php store/user_form Action user_id Parameter SQL Injection
89272;PhpShop index.php store/payment_method_form Action payment_method_id Parameter SQL Injection
89271;PhpShop index.php tax/tax_form Action tax_rate_id Parameter SQL Injection
89270;PhpShop index.php shop/browse Action category Parameter SQL Injection
89269;PhpShop index.php admin/module_form Action module_id Parameter SQL Injection
89268;PhpShop index.php vendor/vendor_form Action vendor_id Parameter SQL Injection
89267;Apache CouchDB JSONP Callback Handling Unspecified XSS
89266;Allembru Ad Manager /ajax/campaigns.php cname Parameter XSS
89265;Oracle MySQL Server Server Privileges Subcomponent Unspecified Remote DoS
89264;Oracle MySQL Server Server Partition Subcomponent Unspecified Remote DoS
89263;Oracle MySQL Server Server Optimizer Subcomponent Unspecified Remote DoS (2012-0578)
89262;Oracle MySQL Server Server Optimizer Subcomponent Unspecified Remote DoS (2012-1705)
89261;Oracle MySQL Server Server Subcomponent Unspecified Remote DoS (2012-0574)
89260;Oracle MySQL Server MyISAM Subcomponent Unspecified Remote DoS
89259;Oracle MySQL Server InnoDB Subcomponent Unspecified Remote DoS (2012-0572)
89258;Oracle MySQL Server InnoDB Subcomponent Unspecified Remote DoS (2013-0368)
89257;Oracle MySQL Server Server Locking Subcomponent Unspecified Remote DoS
89256;Oracle MySQL Server Server Subcomponent Unspecified Remote DoS (2012-1702)
89255;Oracle MySQL Server Server Replication Subcomponent Unspecified Remote Issue
89254;Oracle MySQL Server Server Replication Subcomponent Unspecified Local Issue
89253;Oracle MySQL Server Stored Procedure Subcomponent Unspecified Remote DoS
89252;Oracle MySQL Server Server Optimizer Subcomponent Unspecified Remote DoS
89251;Oracle MySQL Server Information Schema Subcomponent Unspecified Remote DoS
89250;Oracle MySQL Server GIS Extension Subcomponent Unspecified Remote DoS
89249;Oracle VM VirtualBox Core Subcomponent Unspecified Local Issue
89248;Oracle Solaris Kernel Subcomponent Unspecified Local DoS
89247;Oracle Solaris Utility/ksh93 Subcomponent Unspecified Local Issue
89246;Oracle Solaris Install/smpatch Subcomponent Unspecified Local Issue
89245;Oracle Solaris Kernel/DTrace Framework Subcomponent Unspecified Local DoS
89244;Oracle Sun Storage Common Array Manager (CAM) Fault Management System (FMS) Subcomponent Unspecified Remote Information Disclosure
89243;Oracle Solaris Bind/Postinstall script for Bind package Subcomponent Unspecified Local Privilege Escalation
89242;Oracle Solaris Utility/Umount Subcomponent Unspecified Local Privilege Escalation
89241;Oracle Solaris Filesystem/cachefs Subcomponent Unspecified Local Privilege Escalation
89240;Oracle Siebel CRM Siebel UI Framework Subcomponent Unspecified Remote Information Disclosure
89239;Oracle Siebel CRM Siebel Core - Server Infrastructure Subcomponent Unspecified Remote DoS (2012-3168)
89238;Oracle Siebel CRM Siebel Apps - Multi-channel Technologies Subcomponent Unspecified Remote DoS
89237;Oracle Siebel CRM Siebel Apps - Multi-channel Technologies Subcomponent Unspecified Remote Information Disclosure
89236;Oracle Siebel CRM Security Subcomponent Unspecified Remote Information Disclosure
89235;Oracle Siebel CRM Siebel Calendar Subcomponent Unspecified Remote Issue (2013-0379)
89234;Oracle Siebel CRM Siebel Calendar Subcomponent Unspecified Remote Issue (2013-0378)
89233;Oracle Siebel CRM Siebel Core - Server Infrastructure Subcomponent Unspecified Remote DoS (2012-3169)
89232;Oracle Siebel CRM Siebel Core - Server Infrastructure Subcomponent Unspecified Remote DoS (2012-3170)
89231;Oracle Siebel CRM Highly Interactive Web UI Subcomponent Unspecified Remote Information Disclosure
89230;Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC Subcomponent Unspecified Remote Information Disclosure
89229;Oracle PeopleSoft PeopleTools RTE - Rich Text Editor Subcomponent Unspecified Remote Issue
89228;Oracle PeopleSoft PeopleTools Security Subcomponent Unspecified Remote Issue (2013-0395)
89227;Oracle PeopleSoft PeopleTools Portal Subcomponent Unspecified Remote Issue (2013-0392)
89226;Oracle PeopleSoft PeopleTools Portal Subcomponent Unspecified Remote Issue (2012-5059)
89225;Oracle PeopleSoft PeopleTools PeopleCode Subcomponent Unspecified Remote Issue
89224;Oracle PeopleSoft PeopleTools PeopleBooks - PSOL Subcomponent Unspecified Remote Issue
89223;Oracle PeopleSoft PeopleTools PIA Core Technology Subcomponent Unspecified Remote Issue (2013-0357)
89222;Oracle PeopleSoft PeopleTools PIA Core Technology Subcomponent Unspecified Remote Issue (2013-0356)
89221;Oracle PeopleSoft HRMS Mobile Company Directory Subcomponent Unspecified Remote Issue
89220;Oracle PeopleSoft HRMS Candidate Gateway Subcomponent Unspecified Remote Information Disclosure
89219;Oracle PeopleSoft PeopleTools Security Subcomponent Unspecified Remote Issue (2013-0391)
89218;Oracle PeopleSoft PeopleTools Query Subcomponent Unspecified Remote Issue
89217;Oracle Agile PLM Framework Security Subcomponent Unspecified Remote Information Disclosure
89216;Oracle E-Business Suite Oracle Applications Framework Component Bookmarkable Pages Subcomponent Unspecified Remote Issue
89215;Oracle E-Business Suite Oracle Payroll Component View Payslip Subcomponent Unspecified Remote Issue
89214;Oracle E-Business Suite Oracle Applications Technology Stack Component Client System Analyzer Subcomponent Unspecified Remote Issue
89213;Oracle E-Business Suite Oracle Applications Framework Component Diagnostics Subcomponent Unspecified Remote Issue
89212;Oracle E-Business Suite Human Resources Component Security Groups Subcomponent Unspecified Remote Issue
89211;Oracle E-Business Suite Oracle Universal Work Queue Component UWQ Server Issues Subcomponent Unspecified Remote Issue
89210;Oracle E-Business Suite Oracle Marketing Component Campaign Management Subcomponent Unspecified Remote Issue
89209;Oracle E-Business Suite Oracle CRM Technical Foundation Component Application Framework Subcomponent Unspecified Remote Issue
89208;Oracle E-Business Suite Oracle Applications Framework Component Diagnostics Subcomponent /OA_HTML/RF.jsp Unauthorized Diagnostic Mode Manipulation
89207;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component User Interface Framework Subcomponent Unspecified Remote Issue
89206;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component Storage Management Subcomponent XDBResource cancelURL Arbitrary Site Redirect
89205;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component Resource Manager Subcomponent instance/rsrcpln Multiple Parameter SQL Injection
89204;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component Policy Framework Subcomponent /em/console/ecm/policy/policyViewSettings pagename Parameter HTTP Response Splitting
89203;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component Enterprise Configuration Management Subcomponent savedConfig Multiple Parameter SQL Injection
89202;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component Distributed/Cross DB Features Subcomponent dist/streams/queue Multiple Parameter SQL Injection
89201;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component Distributed/Cross DB Features Subcomponent advRepl/advReplicationAdmin Multiple Parameter SQL Injection
89200;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component Distributed/Cross DB Features Subcomponent advReplicationAdmin XSS
89199;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component Database Cloning Subcomponent dBClone Multiple Parameter SQL Injection
89198;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component Content Management Subcomponent XDBResource cancelURL Parameter XSS
89197;Oracle Enterprise Manager Grid Control APM - Application Performance Management Component Business Transaction Management Subcomponent Unspecified Remote Issue (2013-0396)
89196;Oracle Enterprise Manager Grid Control APM - Application Performance Management Component Business Transaction Management Subcomponent Unspecified Remote Issue (2013-0360)
89195;Oracle Enterprise Manager Grid Control APM - Application Performance Management Component Business Transaction Management Subcomponent Unspecified Remote Issue (2013-0359)
89194;Oracle Outside In Technology Paradox Database Stream Filter (vspdx.dll) Field Name number of fields Table Header Value Handling Remote Heap-Based Buffer Overflow
89193;Oracle Outside In Technology Paradox Database Stream Filter (vspdx.dll) Field Type Parsing Unallocated Memory Reference Remote DoS
89192;Oracle Application Server Single Sign-On Unspecified Remote Issue
89191;Oracle Access Manager OAM Webgate Subcomponent Unspecified Remote Issue
89190;Oracle WebLogic Server Web Container Subcomponent Unspecified Remote DoS
89189;Oracle GoldenGate Multiple Component Server Subcomponent Unspecified Remote DoS
89188;Oracle Database Mobile Server (Database Lite) Unspecified Remote Information Disclosure (2013-0364)
89187;Oracle Database Mobile Server (Database Lite) Unspecified Remote Information Disclosure (2013-0363)
89186;Oracle Database Mobile Server (Database Lite) Unspecified Remote Information Disclosure (2013-0362)
89185;Oracle Database Mobile Server (Database Lite) Unspecified Remote Code Execution (2013-0366)
89184;Oracle Database Mobile Server (Database Lite) Unspecified Remote Code Execution (2013-0361)
89183;Oracle Database Server Spatial GeoRaster API Remote Overflow
89182;Easy Membership Management Application (E.M.M.A.) admin.php contents action Multiple Parameter XSS
89181;Easy Membership Management Application (E.M.M.A.) admin.php plans Action name Parameter XSS
89180;Samba AD DC LDAP Directory Objects Erroneous Write Access Permissions
89179;Ad Management Yoga (A.M.Y.) /admin.php users Action name Parameter XSS
89178;Ad Management Yoga (A.M.Y.) /admin.php pricings Action name Parameter XSS
89177;Easy Membership Management Application (E.M.M.A.) admin.php cats Action name Parameter XSS
89176;Easy Membership Management Application (E.M.M.A.) Registration Multiple Parameter XSS
89175;Easy Membership Management Application (E.M.M.A.) admin.php users Action username Parameter XSS
89173;Serva DNS Server QNAME Label Length Value Remote Denial of Service
89172;Serva HTTP Request Invalid String Position Unhandled Exception Remote Denial of Service
89171;IBM Cognos TM1 Web Component Unspecified XSS
89170;Icinga history.cgi Multiple Parameter Overflow
89169;phlyMail Lite frontend/derefer.php go Parameter Arbitrary Site Redirect
89168;phlyMail Lite config.php Multiple Parameter XSS
89167;phlyMail Lite frontend/derefer.php go Parameter Malformed Input Path Disclosure
89166;PhpPeanuts Multiple Unspecified XSS
89165;WP Photo Album Plus Plugin for WordPress index.php wppa-tag Parameter XSS
89164;Microsoft Lync User-Agent Header Handling Remote Arbitrary Command Execution
89163;Reactive Apps UploadiFive uploadify.php folder Parameter File Upload Arbitrary Code Execution
89162;OpenInviter Plugin for WordPress /tmp Third-Party Program Plaintext Credential Disclosure
89161;Webimage /webimage/imagemanage.php editobj_name Parameter File Upload Arbitrary Code Execution
89160;Elastix graph.php Settings Module Remote Command Execution
89159;NuSOAP cURL API SSL Certificate Validation Spoofing Weakness
89158;Apple Mac OS X IPv6 Router Advertisement (RA) Flooding Weakness
89157;Microsoft Windows IPv6 Router Advertisement (RA) Flooding Weakness
89156;Siemens SIMATIC Multiple SIMATIC S7-400 V5 PN CPU Products HTTP Packet Parsing Defect Mode Triggering Remote DoS
89155;Siemens SIMATIC Multiple SIMATIC S7-400 V5 PN CPU Products IP Packet Parsing Defect Mode Triggering Remote DoS
89154;RuggedCom Rugged Operating System (ROS) Configuration File Password Storage Cryptography Weakness
89153;PhpShop index.php admin/function_list Action module_id Parameter SQL Injection
89152;Siemens SIMATIC RF Manager keyhelper.ocx ActiveX Control Buffer Overflow
89151;Nero MediaHome NMMediaServer.dll Missing Header Name Parsing NULL Pointer Dereference
89150;Nero MediaHome NMMediaServer.dll Long Request Line Off-By-One Overflow
89149;Nero MediaHome NMMediaServer.dll Long HTTP Request Header Value Parsing Off-By-One Overflow
89148;multi_xml Gem for Ruby XML Parameter Parsing Remote Command Execution
89147;Citrix CloudPlatform Master Server log4j.conf SSH Private Key / Plaintext Password Disclosure
89146;Apache CloudStack Master Server log4j.conf SSH Private Key / Plaintext Password Disclosure
89145;Colloquy Malformed String Handling Remote DoS
89144;Watson SHDSL Routers Management Console Encoded Traversal Arbitrary File Access
89143;Linux Kernel /dev/ptmx Key Stroke Timing Local Disclosure
89142;NextGEN Gallery Plugin for WordPress /wp-content/plugins/nextgen-gallery/nggallery.php test-head Parameter XSS
89141;ICEstate (Real Estate Marketplace) details.aspx id Parameter SQL Injection
89140;WHMCompleteSolution (WHMCS) admin/login.php POST_SESSION Request Parsing Authentication Bypass
89139;WordPress changeDNS.asp Router Configuration Manipulation CSRF
89138;WordPress xmlrpc.php pingback.ping Method Proxied Port Scanning Weakness
89137;TinyBrowser tinybrowser.php File Upload Arbitrary Code Execution
89136;Digital Unix dbx Core Dump Symlink Local Privilege Escalation
89135;Bookyt Unspecified Remote Code Execution
89134;News system (news) Extension for TYPO3 Unspecified SQL Injection
89133;One-time FE account (onetimeaccount) Extension for TYPO3 unserialize() Call Remote PHP Code Execution
89132;PHPUnit (phpunit) Extension for TYPO3 Unspecified XSS
89131;Static Methods since 2007 (div2007) Extension for TYPO3 Unspecified XSS
89130;T3 Mootools (t3mootools) Extension for TYPO3 unserialize() Call Remote PHP Code Execution
89129;T3 jQuery (t3jquery) Extension for TYPO3 unserialize() Call Remote PHP Code Execution
89128;1-Click-Login (oneclicklogin) Extension for TYPO3 Unspecified XSS
89127;Rockwell Automation Multiple Product MitM Replay Authentication Bypass
89126;phpLiteAdmin Database Creation File Upload Arbitrary Code Execution
89125;OrangeHRM index.php/recruitment/viewJobVacancy Vacancy Name Field XSS
89124;Gallery Plugin for WordPress gallery-plugin.php filename_1 Parameter Arbitrary File Access
89123;Cryptzone SE46 Application Whitelisting 16-bit COM .pif File Restriction Bypass Weakness
89122;McAfee Application Control Crafted .scr File Restriction Bypass Weakness
89120;Quick.Cms admin.php URI XSS
89119;Quick.Cart admin.php URI XSS
89118;Samsung Kies SyncService.dll ActiveX PrepareSync() Method Buffer Overflow
89117;Search API Module for Drupal Database Backend View Error Message Unspecified XSS
89116;Search API Module for Drupal Admin View Field Names Unspecified XSS
89115;Payment Module for Drupal Arbitrary User Payment Disclosure
89114;Prizm Content Connect default.aspx document Parameter Remote File Inclusion
89113;WeBid validate.php Multiple Parameter SQL Injection
89112;CiscoWorks Prime LAN Management Solution (LMS) Authentication / Authorization Command Handling Remote Command Execution
89111;Free Blog up.php File Upload Arbitrary Code Execution
89110;Free Blog up.php del Parameter Traversal Arbitrary File Deletion
89109;LogAnalyzer userchange.php viewid Parameter XSS
89108;Incapsula Component for Joomla! /administrator/components/com_incapsula/assets/tips/en/Performance.php token Parameter XSS
89107;E SMS Script /admin/adminlogin.php Password Field SQL Injection Authentication Bypass
89106;E SMS Script /smscollection.php cat_id Parameter SQL Injection
89105;NetWin SurgeFTP /cgi/surgeftpmgr.cgi authent_process Parameter Arbitrary Command Execution
89104;IBM Tivoli Federated Identity Manager (TFIM) Trace File Plaintext Local Password Disclosure
89103;IBM Tivoli Federated Identity Manager (TFIM) OpenID Signature Attribute Verification Weakness
89102;DotNetNuke User Profile Image Dimension Handling Disk Space Consumption Remote DoS
89101;DotNetNuke MemberDirectory Module Unspecified Information Disclosure
89100;IBM Tivoli Access Manager WebSEAL illegal-url-substrings Feature Unspecified Bypass
89099;Zoom Player JPG File Handling Arbitrary Code Execution
89098;Atomymaxsite index.php File Upload Arbitrary Code Execution
89097;BT HomeHub bcmupnp M-SEARCH SSDP Request uuid Parsing Remote Overflow
89096;Adobe ColdFusion RDS Enabled After Install Password Unset Authentication Bypass
89095;Google Chrome SVG Layout Handling Use-after-free Arbitrary Code Execution
89094;Google Chrome for Linux Shared Memory Segments Unspecified Permission Weakness
89093;Google Chrome Extension Tab Handling Unspecified DoS
89092;Google Chrome v8 Garbage Collection Handling Unspecified DoS
89091;Google Chrome Geolocation Handling Unspecified DoS
89090;Google Chrome Glyph Handling Unspecified Out-of-bounds Read Issue
89089;Google Chrome Printing Handling Unspecified Out-of-bounds Read Issue
89088;Google Chrome Printing Handling Unspecified Use-after-free Issue
89087;Google Chrome Extension Process Unspecified Traversal
89086;Google Chrome for Windows IPC NUL Termination Weakness
89085;Google Chrome Database Metadata Corruption Arbitrary File Access
89084;Google Chrome PDF Root Handling Unspecified Bad Cast Issue
89083;Google Chrome PDF Image Handling Unspecified Out-of-bounds Read Issue
89082;Google Chrome PDF Field Handling Use-after-free Arbitrary Code Execution
89081;Google Chrome for Mac Worker Process Sandbox Weakness
89080;Google Chrome for Windows Shared Memory Allocation Handling Integer Overflow
89079;Google Chrome v8 Unspecified Out-of-bounds Stack Access Issue
89078;Google Chrome Video Seeking Handling Unspecified Out-of-bounds Read Issue
89077;Google Chrome PDF File JavaScript Handling Integer Overflow
89076;Google Chrome Video Seeking Handling Use-after-free Arbitrary Code Execution
89075;Google Chrome Audio IPC Handling Integer Overflow
89074;Google Chrome Hyphenation Support Unspecified Filename Sanitization Weakness
89073;Google Chrome DOM Handling Use-after-free Arbitrary Code Execution
89072;Google Chrome Malformed URL Handling Same Origin Policy Bypass
89071;Dell OpenManage Server Administrator /help/sm/en/Output/wwhelp/wwhimpl/js/html/index_main.htm topic Parameter XSS
89070;Call of Duty Elite for iOS SSL Certificate Validation MitM Spoofing Weakness
89069;Zingiri Forum Plugin for WordPress /wp-content/plugins/zingiri-forum/forum.php zing_forum_output() Function url Parameter XSS
89068;Ettercap src/ec_scan.c scan_load_hosts() Function Remote Stack Buffer Overflow
89067;Advantech WebAccess /broadWeb/include/gAddNew.asp ProjDesc Parameter XSS
89066;XMind eclipse_1206.dll Path Subversion Arbitrary DLL Injection Code Execution
89065;Facebook for Android continuation_intent Local Information Disclosure
89064;Ruby on Rails Authlogic Gem secret_token.rb Known secret_token Value Weakness
89063;Juniper JunosE Malformed IP Option Handling SRP Reset Remote DoS
89062;Jenkins /people Request Saturation Remote DoS
89061;IBM WebSphere MQ Advanced Message Security WMQ Message Flow Cleartext Message Disclosure
89060;GnuTLS Record Padding Parsing Integer Truncation Unspecified Issue
89059;Oracle Java MBeanInstantiator.findClass Method Remote Code Execution
89058;Xen drivers/passthrough/vtd/intremap.c set_msi_source_id() Function VT-d Configuration Incorrect Interrupt Injection Local DoS
89057;General Electric (GE) Proficy HMI/SCADA - CIMPLICITY CimWebServer.exe HTTP Data Parsing Integer Overflow
89056;MotoCMS admin/data/users.xml Access Restriction Weakness Information Disclosure
89055;Jenkins Unspecified Master Cryptographic Key Disclosure
89054;EMC Networker nsrck.exe / nsrindexd.exe Program 0x0005F3D9 RPC Call Opcode 0x07 Handling Overflow
89053;Browser Rejector Plugin for WordPress wp-content/plugins/browser-rejector/rejectr.js.php wppath Parameter Remote File Inclusion
89052;WP SlimStat Plugin for WordPress wp-content/plugins/wp-slimstat/admin/view/panel1.php s Parameter XSS
89051;ProFTPD Multiple FTP Command Handling Symlink Arbitrary File Overwrite
89050;MariaDB Multiple Unspecified SQL Injection
89049;Foswiki Unprivileged Search Private Group Topic Disclosure
89048;Foswiki NatEditPlugin NatEdit Inherited Topic Access Control Weakness
89047;Foswiki Password Reset WikiName Enumeration Information Disclosure
89046;Concert Calendar Addon for WebsiteBaker modules/concert/view.php date Parameter XSS
89045;Concert Calendar Addon for WebsiteBaker modules/concert/view.php date Parameter SQL Injection
89044;Foswiki PageCache DBI.pm Multiple Parameter SQL Injection
89043;Jenkins Config Page (configure.jelly) Unauthorized Information Disclosure
89042;ViciBox Server MySQL cron Service Default Credentials
89041;Sybase Adaptive Server Enterprise Proxy Table Creation Unspecified Privilege Escalation
89040;Sybase Adaptive Server Enterprise Unspecified Java Code Execution
89039;Sybase Adaptive Server Enterprise Unspecified Server Side File Corruption
89038;Sybase Adaptive Server Enterprise Unspecified Remote Stack Overflow
89037;Sybase Adaptive Server Enterprise for Windows Unspecified DoS
89036;Sybase Adaptive Server Enterprise Unspecified Local Stack Overflow
89035;Sybase Adaptive Server Enterprise for Windows Unspecified Installation Log File Information Disclosure
89034;Sybase Adaptive Server Enterprise Unspecified SQL Injection
89033;Sybase Adaptive Server Enterprise ASE Plugin Table Creation Unspecified Privilege Escalation
89032;FreeRADIUS unix Module /etc/shadow Password Expiration Verification Authentication Weakness
89031;Symantec PGP Whole Disk Encryption (WDE) pgpwded.sys 0x80022058 IOCTL Handling Memory Overwrite Local Privilege Escalation
89030;Foxit Reader npFoxitReaderPlugin.dll URL Handling Stack Buffer Overflow
89029;JBoss Enterprise Portal Platform GateIn Portal Component Multiple Unspecified XSS
89028;Havalite CMS index.php comment Parameter XSS
89027;Cisco RVxxxW Routers RSA Module Private Key Generation Weakness
89026;Ruby on Rails params_parser.rb Action Pack Type Casting Parameter Parsing Remote Code Execution
89025;Ruby on Rails Active Record JSON Parameter Parsing Query Bypass
89024;Mozilla Multiple Product jsobj.cpp obj_toSource Function Javascript Proxy Object Handler Method Handling Use-after-free Arbitrary Code Execution
89023;Mozilla Multiple Product VibrateWindowListener Object Construction Vibrate Library domDoc Pointer Use-after-free Arbitrary Code Execution
89022;Mozilla Multiple Product ListenerManager Listener Object Allocation Garbage Collection Use-after-free Arbitrary Code Execution
89021;Mozilla Multiple Product XMLSerializer serializeToStream Use-after-free Arbitrary Code Execution
89020;Mozilla Multiple Product Plugin Object SVG Element Interaction Chrome Privileged Page Arbitrary Code Execution
89019;Mozilla Multiple Product Object Prototype Manipulation Chrome Object Wrappers (COW) Bypass Arbitrary Code Execution
89018;Mozilla Multiple Product XBL File XML Binding Handling Memory Corruption
89017;Mozilla Multiple Product Javascript String Concatenation Length Calculation Integer Overflow
89016;Mozilla Multiple Product XBL Object toString() Function Address Space Layout Information Disclosure
89015;Mozilla Multiple Product Plugin Handler Event Handling Same Origin Policy Bypass Clickjacking Weakness
89014;Mozilla Multiple Product jsval-returning Quickstubs Return Value Wrapping Arbitrary Code Execution
89013;Mozilla Multiple Product AutoWrapperChanger Class Garbage Collection Javascript Object Handling Arbitrary Code Execution
89012;Mozilla Multiple Product nsSOCKSSocketInfo::ConnectToProxy(PRFileDesc*) Function SSL Socket Transport Thread Handling Arbitrary Code Execution
89011;Mozilla Multiple Product iframe Touch Event Handling Same Origin Policy Bypass Weakness
89010;Mozilla Multiple Product TableBackgroundPainter::TableBackgroundData::Destroy() Function Use-after-free Arbitrary Code Execution
89009;Mozilla Multiple Product Unspecified URL Bar Spoofing Weakness
89008;Mozilla Multiple Product Canvas Unspecified Stack Overflow
89007;Mozilla Multiple Product nsWindow::OnExposeEvent() Function Heap Overflow
89006;Mozilla Multiple Product gfxTextRun::ShrinkToLigatureBoundaries() Function Heap Overflow
89005;Mozilla Multiple Product Mesa WebGL Canvas Resizing Use-after-free Arbitrary Code Execution
89004;Mozilla Multiple Product mozilla::TrackUnionStream::EndTrack() Function Use-after-free Arbitrary Code Execution
89003;Mozilla Multiple Product nsSVGPathElement::GetPathLengthScale() Function Unspecified Out-of-bounds Read Issue
89002;Mozilla Multiple Product imgRequest::OnStopFrame() Function Use-after-free Arbitrary Code Execution
89001;Mozilla Multiple Product ~nsHTMLEditRules() Function Use-after-free Arbitrary Code Execution
89000;Mozilla Multiple Product CharDistributionAnalysis::HandleOneChar() Function Buffer Overflow
88999;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2013-0770)
88998;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2013-0749)
88997;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2013-0769)
88996;Adobe Reader / Acrobat Unspecified Security Bypass (2013-0624)
88995;Adobe Reader / Acrobat Unspecified Security Bypass (2013-0622)
88994;Adobe Reader / Acrobat Unspecified Logic Error Arbitrary Code Execution (2013-0618)
88993;Adobe Reader / Acrobat Unspecified Logic Error Arbitrary Code Execution (2013-0614)
88992;Adobe Reader / Acrobat Unspecified Logic Error Arbitrary Code Execution (2013-0611)
88991;Adobe Reader / Acrobat Unspecified Logic Error Arbitrary Code Execution (2013-0608)
88990;Adobe Reader / Acrobat Unspecified Logic Error Arbitrary Code Execution (2013-0607)
88989;Adobe Reader / Acrobat Unspecified Local Privilege Escalation
88988;Adobe Reader / Acrobat Unspecified Integer Overflow (2013-0613)
88987;Adobe Reader / Acrobat Unspecified Integer Overflow (2013-0609)
88986;Adobe Reader / Acrobat Unspecified Buffer Overflow (2013-0621)
88985;Adobe Reader / Acrobat Unspecified Buffer Overflow (2013-0617)
88984;Adobe Reader / Acrobat Unspecified Buffer Overflow (2013-0615)
88983;Adobe Reader / Acrobat Unspecified Buffer Overflow (2013-0612)
88982;Adobe Reader / Acrobat Unspecified Buffer Overflow (2013-0606)
88981;Adobe Reader / Acrobat Unspecified Stack Overflow (2013-0626)
88980;Adobe Reader / Acrobat Unspecified Stack Overflow (2013-0610)
88979;Adobe Reader / Acrobat Unspecified Heap Overflow (2013-0604)
88978;Adobe Reader / Acrobat Unspecified Heap Overflow (2013-0603)
88977;Adobe Reader / Acrobat Unspecified Use-after-free Arbitrary Code Execution
88976;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-0623)
88975;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-0620)
88974;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-0619)
88973;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-0616)
88972;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-0605)
88971;Adobe Reader / Acrobat Unspecified Memory Corruption (2013-0601)
88970;Adobe Reader / Acrobat XML Parsing Type Confusion Arbitrary Code Execution
88969;Adobe Flash Player / AIR Unspecified Buffer Overflow
88968;Microsoft .NET Framework Replace() Function Open Data Protocol (OData) HTTP Request Parsing Remote DoS
88967;Microsoft Windows SSL/TLS Forced Downgrade MitM Weakness
88966;Microsoft Windows win32k.sys Window Broadcast Message Handling Local Privilege Escalation
88965;Microsoft .NET Framework Double Construction Privilege Escalation
88964;Microsoft .NET Framework System.DirectoryServices.Protocols.SortRequestControl.GetValue() Method this.keys.Length Parameter Heap Buffer Overflow
88963;Microsoft .NET Framework Windows Forms (WinForms) Component System.Drawing.Imaging.EncoderParameters.ConvertToMemory() Method this.param.Length Parameter Multiple Application Handling Heap Buffer Overflow
88962;Microsoft .NET Framework System Drawing Memory Pointer Handling CAS Bypass Information Disclosure
88961;Microsoft System Center Operations Manager Web Console /InternalPages/ExecuteTask.aspx __CALLBACKPARAM Parameter XSS
88960;Microsoft System Center Operations Manager Web Console Unspecified XSS (2013-0009)
88959;Microsoft XML Core Services Integer Truncation XML Handling Memory Corruption
88958;Microsoft XML Core Services Unspecified XSLT Handling Memory Corruption
88956;Microsoft Windows Printer Spooler Service Print Job Handling Memory Corruption
88955;Spam Free Plugin for WordPress IP Blocklist Restriction Bypass
88954;Spam Free Plugin for WordPress Multiple Script Direct Request Path Disclosure
88953;Debian Linux mount / umount Privileged Directory Enumeration
88952;Drupal getimagesize() Function Uploaded Image Handling Information Disclosure
88951;osTicket l.php url Parameter Arbitrary Site Redirect
88950;osTicket tickets.php status Parameter XSS
88949;osTicket Multiple Script Path Disclosure
88948;osTicket scp/departments.php ids Parameter SQL Injection
88947;osTicket scp/templates.php ids Parameter SQL Injection
88946;osTicket scp/teams.php ids Parameter SQL Injection
88945;osTicket scp/syslogs.php ids Parameter SQL Injection
88944;osTicket scp/helptopics.php ids Parameter SQL Injection
88943;osTicket scp/groups.php ids Parameter SQL Injection
88942;osTicket scp/filters.php ids Parameter SQL Injection
88941;osTicket include/class.faq.php ids Parameter SQL Injection
88940;osTicket scp/emails.php ids Parameter SQL Injection
88939;osTicket scp/categories.php ids Parameter SQL Injection
88938;osTicket scp/canned.php ids Parameter SQL Injection
88937;osTicket scp/banlist.php ids Parameter SQL Injection
88936;osTicket scp/apikeys.php ids Parameter SQL Injection
88935;osTicket l.php url Parameter XSS
88934;osTicket directory.php q Parameter XSS
88933;osTicket scp/slas.php ids Parameter SQL Injection
88932;osTicket scp/staff.php ids Parameter SQL Injection
88931;GetSimple CMS admin/settings.php lang Parameter Traversal Arbitrary Command Execution
88930;pfSense /usr/local/www/system_firware.php Command Execution CSRF
88929;pfSense /usr/local/www/progress.php upload_progress_meter_get_info() Function XSS
88928;pfSense /usr/local/www/pkg_mgr_install.php pkg Parameter XSS
88927;Sahifa Theme for WordPress Site Setting Reset CSRF
88926;Sahifa Theme for WordPress Multiple Script Path Disclosure Direct Request Path Disclosure
88925;Advantech Studio NTWebServer.exe sub_401A90 Routine CreateFileW Function Absolute Path Request Arbitrary File Access
88924;Opera Multiple Element Shortcut Handling Phishing Weakness
88923;Nexpose Console /data/site/delete Scan Data Deletion CSRF
88922;Nexpose Console nexposeCCSessionID Session Hijacking Weakness
88921;Allied Telesis AT-MCF2000M /sbin/AtiCli Local Privilege Escalation
88920;Symantec PGP Whole Disk Encryption (WDE) pgpwded.sys Arbitrary Code Execution Privilege Escalation
88919;dotProject projectdesigner/gantt.php dPconfig[root_dir] Parameter Remote File Inclusion
88918;Fine Uploader Plugin for WordPress File Upload Arbitrary Code Execution (Valums)
88917;TomatoCart /admin/json.php File Creation Arbitrary Code Execution
88914;Eye-Fi Helper for Windows Image .tar Handling Traversal Arbitrary File Write Remote Privilege Escalation
88913;Xen Debugging Functionality Crafted Hypercall Parsing Local DoS
88912;Profile Wii Friend Code Plugin for MyBB profilewfc.php Wii Friend Code Field XSS
88911;Profile Wii Friend Code Plugin for MyBB profilewfc.php Wii Friend Code Field SQL Injection
88910;nginx Proxy Functionality SSL Certificate Validation MitM Spoofing Weakness
88909;Simple Machines Forum (SMF) SSI.php ssi_fetchPosts Function Remote Path Disclosure
88908;e107 e107_admin/download.php Multiple Parameter SQL Injection
88907;Password Manager Pro (PMP) Database Replication Cleartext Password Remote Disclosure
88906;osTicket scp/kb.php canned[] Parameter SQL Injection
88905;osTicket Admin User Creation CSRF
88904;CubeCart index.php Multiple Parameter XSS
88903;2Wire Login Portal __ ENH_ERROR_REDIRECT_PATH__ Traversal Arbitrary File Manipulation
88902;SWI-Prolog os/pl-os.c canoniseFileName() Function Patch Canonization Path Handling Remote Stack Overflow
88901;SWI-Prolog os/pl-glob.c expand() Function File Name Expansion Handling Remote Stack Overflow
88900;Facebook Camera for iOS SSL Certificate Validation MitM Spoofing Weakness
88899;RuggedCom Rugged Operating System (ROS) Predictable Session ID Hijacking Weakness
88898;RuggedCom Rugged Operating System (ROS) / ROX Guest/Operator Web Form Manipulation Privilege Escalation
88897;Red Hat Package Manager (RPM) RPM Signature Verification Check Bypass
88896;RuggedCom Rugged Operating System (ROS) config.csv Plaintext Credentials Local Disclosure
88895;RuggedCom Rugged Operating System (ROS) SNMPv3 Brute Force Logging Weakness
88894;RuggedCom Rugged Operating System (ROS) TACACS+ Server Authentication Shared Secret Handling Remote DoS
88893;WHMCompleteSolution (WHMCS) Paypal Module PayPal Transaction Handling Payment Redirection
88892;WHMCompleteSolution (WHMCS) Google Checkout Module Unspecified SQL Injection
88891;Google Doc Embedder Plugin for WordPress /wp-content/plugins/google-document-embedder/libs/pdf.php file Parameter Traversal Arbitrary File Access
88890;Adobe ColdFusion CFIDE/componentutils/cfcexplorer.cfc 'path' Parameter Directory Traversal Arbitrary File Disclosure;;
88889;Adobe ColdFusion scheduleedit.cfm Remote Command Execution
88888;Adobe ColdFusion Unspecified Information Disclosure
88887;Palo Alto Networks PAN-OS App-ID Cache Poisoning Application Firewall Bypass
88886;BuddyPress Plugin for WordPress player.swf / jwplayer.swf playerready Parameter XSS
88885;SamsungDive for Android Track My Mobile Function Location API Spoofing Weakness
88884;AVG AntiVirus for Android Anti-theft Service Location API Spoofing Weakness
88883;Lookout for Android Missing Device Function Location API Spoofing Weakness
88882;SamsungDive for Android Track My Mobile Function Security Feature Disclosure Weakness
88881;Tizen ConnMan Offline Mode Bluetooth Service Persistence Weakness
88880;Aladdin Multiple eSafe Products Default Credentials
88879;Allied Telesyn Rapier G6 Switch Default Password
88878;Aastra 6753i IP Phone Configuration Encryption Weakness Information Disclosure
88877;Simple Web Server Traversal Arbitrary File Access
88876;Asterisk HTTP Asterisk Management Interface 'ast_http_get_post_vars' Remote Stack Corruption;;
88875;Asterisk SIP TCP Packet Concatenation Stack Overflow Remote DoS
88874;Asterisk XMPP res_jabber.so / res_xmpp.so Module Packet Concatenation Stack Overflow Remote DoS
88873;Asterisk Device State Cache Saturation Remote DoS
88872;cPanel WebHost Manager (WHM) /webmail/x3/mail/filters/editfilter.html filtername Parameter XSS
88871;IBM XIV Storage System Multiple Default Hardcoded Credentials
88870;List Communities Plugin for WordPress community_profile.php assoc_key Parameter SQL injection
88869;ReFlex Gallery Plugin for WordPress reflex-gallery.php Direct Request Path Disclosure
88868;WP-Print Plugin for WordPress print.php Direct Request Path Disclosure
88867;Random Posts, Mp3 Player + ShareButton Plugin for WordPress rpost_mp3player_share.php Direct Request Path Disclosure
88866;GnuPG Malformed Key Processing pubring.gpg Database Corruption
88865;GnuPG Unspecified Memory Access Violation
88864;Open-Realty /admin/ajax.php Password Manipulation CSRF
88863;WordPress Shopping Cart Plugin for WordPress /wp-content/plugins/levelfourstorefront/scripts/administration/dbuploaderscript.php File Upload Arbitrary Code Execution
88862;e107 /e107_admin/newspost.php create Function Script Insertion CSRF
88861;Astium VoIP PBX astiumd Service Request Parsing Remote Overflow DoS
88860;Astium VoIP PBX logon.php user_name Parameter SQL Injection Authentication Bypass
88859;Astium VoIP PBX File Upload Arbitrary PHP Code Execution
88858;WordPress Shopping Cart Plugin for WordPress /wp-content/plugins/levelfourstorefront/scripts/administration/backup.php reqID Parameter SQL Injection
88857;WordPress Shopping Cart Plugin for WordPress /wp-content/plugins/levelfourstorefront/scripts/administration/exportaccounts.php reqID Parameter SQL Injection
88856;WordPress Shopping Cart Plugin for WordPress /wp-content/plugins/levelfourstorefront/scripts/administration/exportsubscribers.php reqID Parameter SQL Injection
88855;MoinMoin Unspecified Timing Attack Weakness
88854;Xerte Online Plugin for WordPress /wp-content/plugins/xerte-online/xertefiles/save.php File Upload Arbitrary Code Execution
88853;ReFlex Gallery Plugin for WordPress /wp-content/plugins/reflex-gallery/admin/scripts/FileUploader/php.php File Upload Arbitrary Code Execution
88852;MoinMoin CSS URL Escaping Unspecified Issue
88851;WP Photo Album Plus Plugin for WordPress wp-photo-album-plus.php wppa-searchstring Parameter XSS
88850;D-Link Multiple DSR Routers Telnet Service Default Credentials
88849;NetWin SurgeFTP Malformed PASV Response Handling DoS
88848;NetWin SurgeFTP Command Line Process Listing Local Password Disclosure
88847;NetWin SurgeFTP Admin Page Unspecified Issue
88846;WP PHP Widget for WordPress wp-php-widget.php Direct Request Path Disclosure
88845;IBM SPSS XML Document Handling Unspecified Information Disclosure
88844;IP.Board Unspecified Issue
88843;RSS Reader Extension for MediaWiki RSS Feed XSS
88842;PHP-Nuke modules.php sid Parameter SQL Injection
88841;Jetpack Plugin for WordPress AtD Unspecified XSS
88840;ircd-ratbox CAPAB Module m_capab.c Server Capability Negotiation Malformed Request Remote DoS
88839;charybdis CAPAB Module Server Capability Negotiation Malformed Request Remote DoS
88838;ShadowIRCd CAPAB Module Server Capability Negotiation Malformed Request Remote DoS
88837;Microsoft Office Excel Memory Corruption DoS
88836;Microsoft Windows Paint BMP Image Parsing Memory Corruption
88835;Open Constructor users/users.php keyword Parameter XSS
88834;Open Constructor objects/createobject.php Multiple Parameter XSS
88833;Open Constructor data/hybrid/i_hybrid.php header Parameter XSS
88832;Open Constructor data/file/edit.php result Parameter XSS
88831;Open Constructor confirm.php q Parameter XSS
88830;SonicWALL Email Security System Command Exception Handling Field XSS
88829;NextGEN Public Uploader Plugin for WordPress /wp-content/plugins/nextgen-public-uploader/nextgen-public-uploader.php Direct Request Path Disclosure
88828;MoinMoin action/AttachFile.py _do_attachment_move Filename Handling Traversal Arbitrary File Overwrite
88827;MoinMoin anywikidraw.py Traversal File Upload Arbitrary File Overwrite
88826;MoinMoin theme/__init__.py rsslink() Function page_name Parameter XSS
88825;MoinMoin twikidraw.py target Parameter Traversal File Upload Arbitrary File Overwrite
88824;Ubiquiti AirOS test.cgi essid Parameter Remote Command Execution
88823;Aclassif Component for Joomla! index.php URI XSS
88822;TwentyTen Theme for WordPress /wordpress/wp-content/themes/twentyten/loop.php Multiple File Extension Upload Arbitrary Code Execution
88821;CubeCart Predictable File Name Generation Backup Configuration File Disclosure
88820;cPanel dir.html dir Parameter XSS
88819;FreeType _bdf_parse_glyphs() Function BDF File Handling Out-of-bounds Read DoS
88818;FreeType bdf_free_font() Function BDF File Handling NULL Pointer Dereference DoS
88817;Netransfers tours_step2.php lang Parameter XSS
88816;Netransfers index.php lang Parameter Traversal Arbitrary File Access
88815;Netransfers search.php lang Parameter Local File Inclusion
88814;GNU grep Data File Handling Overflow
88813;VLC Media Player modules/codec/subsdec.c HTML Subtitle File Handling Overflow
88812;Adobe Reader CoolType Library Memory Corruption
88811;Microsoft Visio VSD File Parsing Memory Corruption
88810;ELinks Multiple Negotiate Features Security Credential Disclosure
88809;Inkscape /tmp EPS File Handling Symlink Arbitrary File Overwrite
88808;Kentrox Q-Series Routers Default Credentials
88807;FreeBSD Arbitrary Terminal Ownership Cross-user Local Information Disclosure
88806;FreeBSD profil(2) Exec Call Profiling Local Privilege Escalation
88805;NetBSD profil(2) Exec Call Profiling Local Privilege Escalation
88804;UNICOS arrayd Service Remote Command Execution
88803;SunOS fsirand NFS File Handle Prediction Weakness
88802;BSD rdist Symlink Race Condition Arbitrary File Permission Modification Local Privilege Escalation
88801;Encore rdist Symlink Race Condition Arbitrary File Permission Modification Local Privilege Escalation
88800;CCI PowerNode rdist Symlink Race Condition Arbitrary File Permission Modification Local Privilege Escalation
88799;IBM AIX rdist Symlink Race Condition Arbitrary File Permission Modification Local Privilege Escalation
88798;SunOS rdist Symlink Race Condition Arbitrary File Permission Modification Local Privilege Escalation
88797;SunOS /dev/fd Floppy Permission Weakness Local Privilege Escalation
88796;SunOS Loopback FileSystem (LOFS) Arbitrary Read-only File Deletion
88795;SunOS rpc.mountd /etc/exports -access Truncation Remote File System World Mounting Weakness
88794;TeX File Embedded Text Handling Arbitrary File Manipulation
88793;SunOS telnet Connection Termination Subsequent Session Information Disclosure
88792;BSD /bin/mail Command Line Privilege Escalation
88791;Encore UMAX /bin/mail Command Line Privilege Escalation
88790;ConvexOS NFS Writeable Device vnode Manipulation Privilege Escalation
88789;SunOS NFS Writeable Device vnode Manipulation Privilege Escalation
88788;Rand Mail Handler Multiple Utility Path Subversion Local Privilege Escalation
88787;SunOS RPC portmapper Remote Service Manipulation
88786;netstat vmunix/vmcore Specification kmem Arbitrary Privileged Memory Local Disclosure
88785;SunOS rlogin Missing Home Directory Arbitrary User Privilege Escalation
88784;BSD rlogin Missing Home Directory Arbitrary User Privilege Escalation
88783;NIS YP ypbind domainname Guessing Weakness Remote Authentication Bypass
88782;SunOS NIS YP ypbind Process Hijacking Local Privilege Escalation
88781;DEC VMS SECURESHR.EXE Unspecified Local Privilege Escalation
88780;CRYPT (NCRYPT.FAI) Key Entropy Failure Brute Force Decryption Weakness
88779;DEC VMS CONTRL / RTMON User Session Termination Local System DoS
88778;GNU Emacs Local Variables outline.el Path Subversion Local Privilege Escalation
88777;OpenVMS OSI Default osit$default Account
88776;DEC DECnet Default DECNET Account
88775;XEROX CP-V Memory Protection Bypass Local Privilege Escalation
88774;Microsoft IE CDwnBindInfo Object Handling Use-after-free Arbitrary Code Execution
88773;cPanel WebHost Manager (WHM) /webmail/x3/mail/clientconf.html acct Parameter XSS
88772;i-GEN opLYNX Unspecified Authentication Bypass
88771;Open-Realty /admin/ajax.php Multiple Parameter XSS
88770;Feindura /library/controllers/thumbnailUpload.controller.php File Upload Arbitrary Code Execution
88769;Loctouch for Android Implicit Intents Crafted Application Information Disclosure
88768;Loctouch for Android System Log File Local Information Disclosure
88767;IBM InfoSphere Guardium Unspecified CLI Command Execution
88766;IBM InfoSphere Guardium diag Unspecified Issue
88765;Boat Browser for Android WebView Class Crafted Application Information Disclosure
88764;Opera for Android WebView Class Crafted Application Information Disclosure
88763;Symfony Routing and Security Components Double-encoded URL Access Restriction Bypass
88762;Symfony /_internal URI Substring Parsing Arbitrary Service Access
88761;Adobe Vignette CRX Controller Default Credentials
88760;AirLink Plus RTW026 Default Credentials
88759;3M Volition VOL-0215 Default Credentials
88758;PHP uniqid() Function Entropy Generation Weakness
88757;HM_My Country Flags Plugin for MyBB misc.php cnam Parameter SQL Injection
88756;Novell NetIQ Privileged User Manager unifid.exe auth.dll pa_modify_accounts Function Unauthenticated Remote Admin Password Manipulation
88755;Novell NetIQ Privileged User Manager unifid.exe regclnt.dll set_log_config Function Traversal Arbitrary File Manipulation
88754;Novell NetIQ Privileged User Manager unifid.exe ldapagnt.dll ldapagnt_eval Function Arbitrary Perl Code Remote Execution
88753;Guru Auction subcat.php cate_id Parameter SQL Injection
88752;Guru Auction detail.php item_id Parameter SQL Injection
88751;eXtplorer users.php ext_find_user() Function Unspecified Authentication Bypass
88750;Falcon X.509 Certificate Domain Name Matching MiTM Weakness
88749;cPanel frontend/x3/mail/manage.html account Parameter XSS
88748;Hitachi Multiple Collaboration Products Unspecified XSS
88747;Polycom HDX Video End Points Unspecified XSS
88746;FreeType src/bdf/bdflib.c _bdf_parse_glyphs() Function BDF File Glyph Information Handling Heap Overflow
88745;NVIDIA Display Driver Service (nvvsvc.exe) Named Pipe Buffer Overflow
88744;W3 Total Cache Plugin for WordPress Cache File Direct Request Remote Information Disclosure
88743;CubeCart admin.php redir Parameter Arbitrary Site Redirection
88742;CubeCart index.php Multiple Parameter Arbitrary Site Redirect
88741;CubeCart admin.php Multiple Parameter XSS
88740;CubeCart index.php Referer HTTP Header XSS
88739;CubeCart admin.php Multiple Parameter SQL Injection
88738;CubeCart admin.php Multiple Function CSRF
88737;CubeCart admin.php loc Parameter Local File Inclusion
88736;CubeCart Persistent Setup Directory Remote Privilege Escalation
88735;City Directory Review and Rating Script search.php category Parameter SQL Injection
88734;AwayList Plugin for MyBB index.php id Parameter SQL Injection
88733;Hero Framework Name Manipulation CSRF
88732;Hero Framework search q Parameter XSS
88731;Hero Framework users/login username Parameter XSS
88730;CubeCart /cube/admin/products/options.php masterProduct Parameter SQL Injection
88729;CubeCart /cube/admin/settings/currency.php active Parameter SQL Injection
88728;CubeCart /admin/filemanager/upload.php File Upload Arbitrary Code Execution
88727;CubeCart /cube/admin/products/extraCats.php add Parameter SQL Injection
88726;CubeCart /cube/admin/products/index.php Multiple Parameter SQL Injection
88725;IBM Tivoli NetView for z/OS Unix System Services (USS) Unspecified Local Privilege Escalation
88724;EMC Data Protection Advisor Web UI Traversal Arbitrary File Access
88723;SmokeLoader C&amp;C Admin Panel Multiple Unspecified SQL Injection
88722;SmokeLoader C&amp;C Admin Panel Default Credentials
88721;ownCloud settings.php Authentication Bypass App Configuration Manipulation
88720;ownCloud /apps/bookmark/index.php Path Data XSS
88719;Novell iPrint Client op-client-interface-version Parameter Unspecified Remote Code Execution
88718;Novell eDirectory NCP Implementation KeyedObjectLogin Function Remote Stack-based Buffer Overflow
88717;concrete5 Unspecified XSS
88716;Post Affiliate Pro (PAP) Module for Drupal Unspecified Arbitrary User Commission Disclosure
88715;libpng Palette Index Checking Function Off-by-one
88714;libpng 16-bit Gamma Correction Handling Unspecified Overflows
88713;libpng png_check_cHRM_fixed() Function Unspecified Overflows
88712;ActiveScaffold Plugin for Ruby on Rails (active_scaffold) dhtml_history.js Unspecified Issue
88711;ActiveScaffold Plugin for Ruby on Rails (active_scaffold) Multiple Unspecified XSS
88710;glibmm Glib::signal_idle().connect() Function Missing Thread-Safety
88709;libpng png_write_sCAL() / png_write_sCAL_s() Function Buffer Overflow
88708;Multiple Unix Vendor mail Reply-To Field Arbitrary Command Execution
88707;libpng pngpread.c PNG_ROWBYTES() Function Off-by-one
88706;libpng pngpread.c CRC Handling Overflow
88705;libsmi lib/parser-smi.y SMIv1 TRAP Malformed Variable Handling Remote DoS
88704;Linux Kernel procfs mem Informaiton Disclosure Local Privilege Escalation
88703;Eric Young libdes des_init_random_number_generator Constant Data Seed Key Prediction Weakness
88702;libsmi lib/parser-smi.y Unknown OID Handling Remote DoS
88701;libsmi lib/parser-smi.y Malformed Object DEFVAL Handling Remote DoS
88700;libsmi lib/data.c setObjectName Function Unresolved Label Handling Remote DoS
88699;libsmi tools/smiquery.c Unknown Node Processing Remote DoS
88698;libpng makefile.s2x Path Subversion Arbitrary File Loading Weakness
88697;libpng png_size_t Function Unspecified Overflow
88696;Kentrox Pacesetter Router Default Credentials
88695;Adobe Flash Player FLV File Handling Memory Corruption
88694;FrontAccounting (FA) Predictable Report Name Direct Request Remote Disclosure
88693;CubeCart /admin/categories/index.php cat_name Parameter XSS
88692;CubeCart /admin/adminusers/permissions.php adminId Parameter XSS
88691;CubeCart /index.php Multiple Parameter XSS
88690;CubeCart /cart.php HTTP Referer Header XSS
88689;CubeCart /admin/settings/geo.php Multiple Parameter XSS
88688;CubeCart /admin/settings/currency.php Multiple Parameter XSS
88687;CubeCart /admin/products/options.php Multiple Parameter XSS
88686;CubeCart /admin/products/languages.php prod_master_id Parameter XSS
88685;CubeCart /admin/products/index.php Multiple Parameter XSS
88684;CubeCart /admin/products/extraCats.php Multiple Parameter XSS
88683;CubeCart /admin/modules/shipping/* Multiple Parameter XSS
88682;CubeCart /admin/modules/gateway/* Multiple Parameter XSS
88681;CubeCart /admin/modules/gateway/AsianPay/index.php Multiple Parameter XSS
88680;CubeCart /admin/modules/affiliate/* Multiple Parameter XSS
88679;CubeCart /admin/index.php User-Agent HTTP Header XSS
88678;CubeCart /admin/filemanager/upload.php filename Parameter XSS
88677;CubeCart /admin/docs/siteDocs.php FCKeditor Parameter XSS
88676;CubeCart /admin/docs/languages.php doc_master_id Parameter XSS
88675;CubeCart /admin/docs/home.php Multiple Parameter XSS
88674;CubeCart /admin/customers/index.php Multiple Parameter XSS
88673;CubeCart /admin/categories/languages.php cat_master_id Parameter XSS
88672;Tiki Wiki CMS Log SMTP Password Plaintext Local Disclosure
88671;Tiki Wiki CMS unserialize() Function Remote Code Execution
88670;MATE mate-settings-daemon dbus Unprivileged Local Timezone Manipulation
88669;Huawei AR 18 / 29 Routers Hidden Privileged Command Operation
88668;Huawei AR 18 / 29 Routers Bootloader Hardcoded Default Password
88667;Ubuntu AppArmor Unconfined Ux Rules PATH Subversion Application Sandbox Bypass
88666;Ubuntu AppArmor Unconfined Cx Rules sanitized_helper Profile Application Sandbox Bypass
88665;YeaLink IP Phone SIP-T20P /yealink/bin/macd Overflow DoS
88664;YeaLink IP Phone SIP-T20P Multiple Default Credentials
88663;YeaLink IP Phone SIP-T20P Telnet Enabling CSRF
88662;YeaLink IP Phone SIP-T20P /tmp/.htpasswd Permission Weakness Local Information Disclosure
88661;Ruby on Rails find_by_* Methods Authlogic SQL Injection Bypass
88660;Isearch Temporary File Symlink Arbitrary File Overwrite
88659;Kiwi Syslog Telerik.Web.UI.WebResource.axd Multiple Parameter SQL Injection
88658;Inkscape SVG File Rasterization XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
88657;Opera Multiple Site Loading Requests Handling URL Bar Spoofing
88656;Opera for Linux Profile Folder Permission Weakness Local File Manipulation
88655;Xen Multiple Dirty Video RAM Tracking Functionality BMP File Handling Local Stack Overflow DoS
88654;4PSA VoipNow plib/xajax_components.php fid-system Parameter Remote Command Execution
88653;ELBA Java Desktop Integration Components (JDIC) IeEmbed.exe Crafted Packet Parsing Stack Overflow
88652;ELBA Default Hardcoded Credentials
88651;ELBA Plaintext Password Storage Weakness
88650;Novell NetIQ eDirectory on Windows dhost Malformed HTTP Request Handling Remote DoS
88649;Novell NetIQ eDirectory Unspecified XSS
88648;Novell NetIQ eDirectory Unspecified Crafted Program Administrator Cookie Disclosure
88647;Oracle Hyperion Multiple Products DataDirect ODBC Driver Unspecified Buffer Overflow
88646;Oracle Sun GlassFish Web Space Server Liferay Component Unspecified Traversal
88645;Oracle Hyperion Financial Management TList6.ocx ActiveX Unspecified Remote Code Execution
88644;Quake 3 Spoofed Server Request Reply Amplification DoS
88643;CylantSecure Kernel Module Syscall Rerouting Infrastructure Bypass
88642;Trend Micro InterScan VirusWall for Windows interscan.dll Unauthenticated Configuration Manipulation
88641;Multiple Linux man mandb Cached Page Symlink Local Privilege Escalation
88640;TIAtunnel Authentication Mechanism Remote Overflow
88639;Red Hat Linux mktemp Temporary Directory Creation Weakness
88638;Jetty on Windows Mixed Case WEB-INF Request Security Bypass
88637;FreeBSD chpass Util Family vipw Format String Local Privilege Escalation
88636;Virtual OpenCL (VCL) Unspecified Issue
88635;Virtuemart 2 Multiple Customfields Filter Module for Joomla! Unspecified Issue
88634;Siemens SIMATIC S7-1200 Crafted SNMP Packet Parsing Remote DoS
88633;Siemens SIMATIC S7-1200 Crafted ISO-TSAP TCP Packet Parsing Remote DoS
88632;VMware vCenter Service Appliance (vCSA) / ESXi Unspecified Traversal Arbitrary File Access
88631;VMware vCenter Service Appliance (vCSA) / ESXi Unspecified XML File Handling Arbitrary File Access
88630;Sony PC Companion PluginManager.dll Admin_RemoveDirectory() Function Path Parameter Stack Overflow
88629;Sony PC Companion WebServices.dll DownloadURLToFile() Function bstrFile Parameter Stack Overflow
88628;Sony PC Companion PimData.dll Multiple Function Multiple Parameter Stack Overflow
88627;LemonLDAP::NG SAML Signature Verification Authentication Bypass
88626;Carlo Gavazzi Eos-Box Unspecified Hardcoded Admin Credentials
88625;Carlo Gavazzi Eos-Box Unspecified SQL Injection
88624;IBM WebSphere Application Server (WAS) on z/OS HTTP Server Unspecified Remote Command Execution
88623;Foreman models/puppetclass.rb Unspecified SQL Injection
88622;CMSMasters Clockstone Theme for WordPress upload.php Arbitrary File Upload
88621;Free Hosting Manager Ticket Field XSS
88620;Bit Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
88619;ZtAutoLink Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
88618;Foreman models/hostext/search.rb Unspecified SQL Injection
88617;Mozilla Firefox HTML File Handling DoS
88616;MyYoutube Plugin for MyBB youtube.php Youtube Video ID Field XSS
88615;IBM Rational Policy Tester / Security AppScan Enterprise HTTPS Site Scanning SSL Certificate Validation MitM Spoofing Weakness
88614;IBM Rational Policy Tester / Security AppScan Enterprise Manual HTTPS Site Exploration SSL Certificate Validation MitM Spoofing Weakness
88613;Adobe Shockwave Player Compatibility Parameter Manipulation Forced Downgrade Weakness
88612;Adobe Shockwave Player Arbitrary Signed Xtras Installation Weakness
88611;WordPress wp-login.php Session Termination Failure
88610;Totem Movie Player AVI File Handling Divide-By-Zero DoS
88609;RokBox Plugin for WordPress /wp-content/plugins/wp_rokbox/thumb.php src Parameter Arbitrary File Upload
88608;RokBox Plugin for WordPress /wp-content/plugins/wp_rokbox/jwplayer/jwplayer.swf abouttext Parameter XSS
88607;RokBox Plugin for WordPress /wp-content/plugins/wp_rokbox/error_log Direct Request Error Log Information Disclosure
88606;RokBox Plugin for WordPress /wp-content/plugins/wp_rokbox/rokbox.php Direct Request Path Disclosure
88605;RokBox Plugin for WordPress /wp-content/plugins/wp_rokbox/thumb.php src Parameter XSS
88604;RokBox Plugin for WordPress /wp-content/plugins/wp_rokbox/thumb.php src Parameter Malformed Input Path Disclosure
88603;Apache OpenOffice.org (OOo) Unspecified Information Disclosure
88602;Apache OpenOffice.org (OOo) Unspecified Manifest-processing Issue
88601;Apache OpenOffice.org (OOo) Unspecified PowerPoint File Handling Issue
88600;IBM POWER5 Server System Firmware Multiple Issues
88599;Epiphany CSS :visited Pseudo-class Element Browser History Disclosure
88598;xscreensaver SysRq Key Process Termination Screen Lock Bypass
88597;gnome-screensaver SysRq Key Process Termination Screen Lock Bypass
88596;kscreensaver SysRq Key Process Termination Screen Lock Bypass
88595;Puppet ca_key.pem / ca_crl.pem Certificate Files Permission Weakness Local Disclosure
88594;GNOME Nautilus libnautilus-private/nautilus-file-operations.c copy_move_directory() File Copy Multiple Issues
88593;Rake FileUtils Methods Cross-method File Manipulation Weakness
88592;phpGiftReq index.php Multiple Parameter SQL Injection
88591;phpGiftReq item.php itemid Parameter SQL Injection
88590;WinRAR Invalid Character Double Dot Traversal Arbitrary File Write
88589;Jetty with JBoss Role Authentication Failure Object Leak Weakness
88588;FreeBSD IGMP Small Response Delay Multicast Packet Parsing Remote DoS
88587;Taylor UUCP uux Alternate Configuration Local Privilege Escalation
88586;CuteFTP sm.dat Password Storage Weak Encryption
88585;FreeBSD procfs Privileged Process Memory Local Disclosure
88584;Trend Micro ScanMail Long File Extension Handling Scan Bypass
88583;MailMarshal Long File Extension Handling Scan Bypass
88582;NetBSD sugid-exec / ptrace Arbitrary Privileged Code Execution
88581;Squid Web Proxy HTTP Accelerator Mode Proxied Port Scan Weakness
88580;Horde IMP mailbox.php mailbox Parameter Arbitrary File Access
88579;Red Hat Linux man Manual Page Source Processing Local Overflow
88578;mailx /usr/bin/mail Input Parsing Local Overflow
88577;Verity UltraSeek Non-existent File Request Path Disclosure
88576;Verity UltraSeek Script Trailing Slash Request Source Disclosure
88575;Microsoft Windows NT NtAcceptConnectPort Spoofed LPC Port Request Arbitrary Process Hijacking Weakness
88574;IBM AIX piomkapqd Command Line Parameter Handling Local Overflow
88573;NetBSD procfs /proc/&lt;pid&gt;/mem Manipulation Privileged Command Execution;;
88572;Digital Unix FTP Server (ftpd) Privileged Port Scan Bounce Weakness
88571;SCO Multiple Operating System FTP Server Privileged Port Scan Bounce Weakness
88570;FreeBSD FTP Server (ftpd) Privileged Port Scan Bounce Weakness
88569;HP-UX FTP Server (ftpd) Privileged Port Scan Bounce Weakness
88568;IBM AIX FTP Server (ftpd) Privileged Port Scan Bounce Weakness
88567;MadGoat (MGFTP) FTP Server Privileged Port Scan Bounce Weakness
88566;NCR FTP Server (ftpd) Privileged Port Scan Bounce Weakness
88565;NetBSD FTP Server (ftpd) Privileged Port Scan Bounce Weakness
88564;OpenBSD FTP Server (ftpd) Privileged Port Scan Bounce Weakness
88563;IRIX FTP Server (ftpd) Privileged Port Scan Bounce Weakness
88562;NEC Unix FTP Server Privileged Port Scan Bounce Weakness
88561;ReliantUNIX FTP Server Privileged Port Scan Bounce Weakness
88560;SunOS FTP Server Privileged Port Scan Bounce Weakness
88559;CA IdentityMinder Unspecified Privilege Escalation
88557;CA IdentityMinder Unspecified Arbitrary Command Execution
88556;Piwigo Image Uploading EXIF/IPTC Photo Metadata XSS
88555;IBM Tivoli Storage Manager (TSM) for Space Management (HSM) Local Arbitrary File Manipulation
88554;IBM Tivoli Storage Manager (TSM) for Space Management (HSM) Remote Arbitrary File Manipulation
88553;IBM Rational Automation Framework (RAF) Web UI Authentication Bypass
88552;Profile Xbox Live ID Plugin for MyBB usercp.php xli Parameter SQL Injection
88551;LogAnalyzer asktheoracle.php query Parameter XSS
88550;Transactions Plugin for MyBB bank.php transaction Parameter SQL Injection
88549;IDA Pro ELF File Handling DoS
88548;gnome-screensaver gs-manager.c show_windows() Function System Resume Screen Content Disclosure
88547;Profile Xbox Live ID Plugin for MyBB usercp.php xli Parameter XSS
88546;Quenlig Question Comment comment Parameter XSS
88545;Fail2Ban &lt;matches&gt; Content Parsing Unspecified Issue;;
88544;GNU Debugger (gdb) ELF File Handling NULL Pointer Dereference DoS
88543;HTML Purifier DirectLex Unspecified Infinite Loop DoS
88542;Libxml2 parser.c XML Parsing Unspecified Overflow
88541;International Components for Unicode for Java (ICU4J) TimeZone.java Unspecified Issue
88540;Libxml2 parser.c Attribute Handling Overflow
88539;Microsoft IE mshtml.dll Unclosed Tags Sequence Handling Overflow Arbitrary Code Execution
88538;Banana Dance /functions/print.php category Parameter SQL Injection
88537;Banana Dance /functions/ajax.php name Parameter SQL Injection
88536;Banana Dance /functions/suggest.php Multiple Parameter SQL Injection
88535;Banana Dance /functions/widgets.php id Parameter SQL Injection
88534;Banana Dance /functions/ajax.php name Parameter Traversal Arbitrary File Access
88533;Banana Dance /functions/suggest.php Arbitrary Database Table Disclosure
88532;Firefly Media Server firefly.exe Malformed HTTP Request Remote DoS
88531;Elite Bulletin Board /includes/user_function.php Multiple Function SQL Injection
88530;EMC Avamar Multiple Temporary Cache File Symlink Local Privilege Escalation
88529;Drupal Crafted File Upload Arbitrary Code Execution
88528;Drupal Search Results Blocked User Information Disclosure
88527;Drupal Upload File Information Disclosure
88526;Context Module for Drupal Crafted Request Block Content Disclosure
88525;MyTube Plugin for MyBB usercp.php profile_fields[] Parameter XSS
88524;JBoss Enterprise Application Platform org.jboss.as.ejb3.security.AuthorizationInterceptor processInvocation() Method Empty Allowed Role List Handling Arbitrary Method Invocation
88523;JBoss Enterprise Application Platform Enterprise Java Beans (EJB) Role-Based Authorization Handling JACC Authorization Bypass
88522;Zend Framework Zend_Feed_Rss / Zend_Feed_Atom XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
88521;Zend Framework Zend_Feed::import() Factory Method XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
88520;SonicWALL SonicOS appFirewallObjects.html inputxml Parameter XSS
88519;IBM InfoSphere Information Server AppServerAdmin Process List Local Plaintext Password Disclosure
88518;IBM InfoSphere Information Server Web Console Multiple Unspecified Issues
88517;IBM InfoSphere Information Server Multiple Authentication Field Autocomplete Weakness Authentication Bypass
88516;IBM InfoSphere Information Server Cross-project Job Status Disclosure
88515;IBM InfoSphere Information Server Web Console Reporting Simple / Advanced Search XSS
88514;IBM InfoSphere Information Server InfoCenter Unspecified Issue
88513;Seafile Encrypted Library Temporal Password Handling Unspecified Issue
88512;ENTERPRISE R16 /lbadmin/config/pound.php Multiple Field XSS
88511;ENTERPRISE R16 /lbadmin/config/physicaladv.php IP Address XSS
88510;ENTERPRISE R16 /lbadmin/config/ldirectord.php Multiple Field XSS
88509;ENTERPRISE R16 /lbadmin/config/changevips.php Add New Floating IP Field XSS
88508;ownCloud lib/migrate.php Crafted ZIP-wrapped mount.php File Upload Arbitrary Code Execution
88507;ownCloud lib/filesystem.php Crafted File Upload Arbitrary Code Execution
88506;SANLock /var/log/sanlock.log Permission Weakness Log Manipulation
88505;IronJacamar allow-multiple-users Option Credential Validation Authentication Bypass
88504;Linux Kernel Node Creation Hot-Added Memory Propagation NULL Pointer Dereference Local DoS
88503;IBM WebSphere DataPower Integration Appliance Malformed MIME Type Header Processing Remote Device Restart DoS
88502;IBM WebSphere DataPower Integration Appliance URL-OPEN() Function Malformed URI Handling Device Restart Remote DoS
88501;IBM WebSphere DataPower Integration Appliance SOAP Message MIME Attachment Handling Race Condition Remote Device Restart DoS
88500;IBM WebSphere DataPower Integration Appliance MQGET_REPLY MPH Field Handling Remote Device Restart DoS
88499;IBM WebSphere DataPower Integration Appliance MQ Server Corrupted Binary Message Processing Remote Device Restart DoS
88498;IBM WebSphere DataPower Integration Appliance Expired Certificate Acceptance Weakness
88497;Puppet External Program Call Path Subversion Local Privilege Escalation
88496;Splunk splunkweb Custom App Remote Code Execution
88495;Cerberus FTP Server USER Command XSS
88494;phpwcms /include/inc_front/front.func.inc.php preg_replace() Function article_summary Parameter Remote Code Execution
88493;phpwcms /include/inc_front/content.func.inc.php preg_replace() Function article_summary Parameter Remote Code Execution
88492;Squid tools/cachemgr.cc cachemgr.cgi Request Handling Resource Consumption Remote DoS
88491;IBM Intelligent Operations Center Event Data XSS
88490;IBM Advanced Settings Utility (ASU) / Bootable Media Creator (BoMC) for Linux Temporary File Symlink Arbitrary File Overwrite
88489;Aptdaemon Keyserver Importing PPA GPG Key Validation MitM Arbitrary Package Repository GPG Key Installation
88488;User Profile Skype ID Plugin for MyBB usercp.php skype Parameter XSS
88487;RealPlayer RealAudio File Handling Unspecified Invalid Pointer Dereference
88486;RealPlayer GetPrivateProfileString() Function RealMedia File Handling Stack Overflow
88485;MyBB editpost.php posthash Parameter SQL Injection
88484;MyBB CAPTCHA System Unspecified Brute Force Weakness
88483;International Components for Unicode for C/C++ (ICU4C) Multiple Unspecified Issues
88482;IBM WebSphere DataPower Integration Appliance Malformed WSDL Code Processing Remote Device Restart DoS
88481;IBM WebSphere DataPower Integration Appliance SOAP Request 'Validate by Schema Attribute' Action Handling Remote Device Restart DoS;;
88480;IBM WebSphere DataPower Integration Appliance ldap-search() Extension Function Remote Device Restart DoS
88478;Libxml2 HTMLparser.c htmlParseScript() Function Buffer Overflow
88477;Libxml2 xpath.c Multiple Function Integer Overflow
88476;International Components for Unicode for C/C++ (ICU4C) TextCache Infinite Loop DoS
88475;International Components for Unicode for Java (ICU4J) accessDeclaredMembers Unspecified Issue
88474;Libxml2 nanoftp.c xmlNanoFTPConnect() Function Multiple Unspecified Issues
88473;Libxml2 nanohttp.c xmlNanoHTTPConnectHost() Function Multiple Unspecified Issues
88472;International Components for Unicode for Java (ICU4J) JDKTimeZone Function Unspecified Issue
88471;Libxml2 encoding.c Unspecified Overflow
88470;Libxml2 valid.c xmlValidDebug() Function Overflow
88469;Libxml2 Multiple Unspecified Overflows
88468;OpenPegasus (tog-pegasus) Hash Collision Form Parameter Parsing Remote DoS
88467;Samsung Galaxy Multiple Devices /dev/exynos-mem Local Privilege Escalation
88466;AJAX Chat Plugin for MyBB chat_frame.php urldecode Function XSS
88465;Symantec Enterprise Security Manager (ESM) Multiple Component Unquoted Search Path Local Privilege Escalation Weakness
88464;Siemens Automation License Manager (ALM) Resource Consumption Remote DoS
88463;NETGEAR WGR614 Router Default Hardcoded Serial Programming Account
88462;NETGEAR WGR614 Router Multiple Config File Plaintext Local Password Disclosure
88461;VMware View Connection Server tunnel-server Component Encoded Traversal Arbitrary File Access
88460;TWiki twiki/lib/TWiki.pm MAKETEXT Macro Arbitrary Shell Command Injection
88459;TWiki twiki/lib/TWiki.pm Crafted MAKETEXT Macro Remote DoS
88458;Social Sites Plugin for MyBB usercp.php Multiple Profile URL Field XSS
88457;Smartphone Pentest Framework directdownload.pl Remote Command Execution
88456;Smartphone Pentest Framework androidwebkit.pl Remote Command Execution
88455;Dolphin3D Unsafe Default Setting Arbitrary ActiveX Instantiation
88454;Oberliga Theme for WordPress /wp-content/themes/oberliga_theme/ajax/team.php team Parameter SQL Injection
88453;International Components for Unicode for C/C++ (ICU4C) choicefmt.cpp ChoiceFormat::dtos() Function Overflow
88452;International Components for Unicode for C/C++ (ICU4C) IDNA _internal_toASCII() Function Buffer Overflow
88451;Linux Kernel btrfs CRC32C Hash Collision File Creation Prevention DoS
88450;Siemens ProcessSuite Ps_security.ini Local Information Disclosure
88449;Invensys Wonderware InTouch Ps_security.ini Local Information Disclosure
88448;LogAnalyzer Allowed Folders Filename Handling Unspecified Issue
88447;Front Account HTML File Upload Script Code Execution
88446;IBM Rational ClearQuest OSLC Interface System Unspecified XSS
88445;IBM Rational ClearQuest Unspecified SQL Injection Error Message Information Disclosure
88444;OpenDocMan check-out.php aku Parameter Arbitrary File Access
88443;OpenDocMan HTML File Upload Script Code Execution
88442;OpenDocMan check-in.php id Parameter SQL Injection
88441;OpenDocMan forgot_password.php Arbitrary Password Reset
88440;Linux Kernel btrfs CRC32C File Name Hash Collision Local DoS
88439;DyMy User Agent Plugin for MyBB newreply.php User-Agent Header SQL Injection
88438;Ubuntu unity-firefox-extension Same Origin Policy Bypass Information Disclosure
88437;Ncentral User Creation CSRF
88436;LibTIFF tools/gif2tiff.c Shorter Final Strip Height Handling Buffer Overflow
88435;Welcart e-Commerce Plugin for WordPress Unspecified XSS
88434;Welcart e-Commerce Plugin for WordPress Unspecified CSRF
88433;Welcart e-Commerce Plugin for WordPress Unspecified Log Disclosure
88432;D-Link DSL2730U Whitelisted Command Shell Metacharacter Parsing Remote Command Execution
88431;gksu-polkit PolicyKit Configuration Permission Weakness Local Privilege Escalation
88430;Centreon /centreon/menu/xml/menuXML.php menu Parameter SQL Injection
88429;IBM Lotus Notes Web Applications Unspecified XSS
88428;IBM Lotus Foundations Start Webconfig Users Page Multiple User Attribute Field XSS
88427;Knews Multilingual Newsletters Plugin for WordPress Sender Email Manipulation CSRF
88426;Knews Multilingual Newsletters Plugin for WordPress Unspecified XSS
88425;International Components for Unicode for C/C++ (ICU4C) uloc.c _getKeywords Function Buffer Overflow DoS
88424;IrfanView PIC File Image Width Value Handling Overflow
88423;IrfanView PIC File Channel Information Structure Handling Overflow
88422;IrfanView IMXCF.dll XCF File Handling Overflow
88421;Foswiki Session File Creation System Umask Inheritance Weakness
88420;Ncentral SOAP Message Spoofing SSH Tunneling Access Restriction Bypass
88419;OpenStack Compute (Nova) LVM-Backed Image Local Information Disclosure
88418;Facebook Profile Plugin for MyBB Facebook id/nickname Field XSS
88417;Oracle Business Intelligence Discoverer /discoverer/app/explorer node Parameter XSS
88416;AjaxReg for vBulletin ajax.php Username Validation SQL Injection
88415;Oracle MySQL Server COM_CHANGE_USER Account Password Brute-Force Weakness
88414;KDE kde-settings /run tmpfs Disk Space Exhaustion Local DoS
88413;Huawei E585 Web Management Interface Web Request Parsing NULL Pointer Dereference Remote DoS
88412;Huawei E585 Web Management Interface Session Validation Authentication Bypass
88411;Huawei E585 Web Management Interface Web Request Parsing Traversal Arbitrary File Access
88410;Foswiki Crafted MAKETEXT Macro Handling Remote DoS
88409;Foswiki MAKETEXT Macro Arbitrary Shell Command Injection
88408;GNOME System Log for Fedora Logview Local Information Disclosure
88407;FreeIPA ipa CLI Session Cookie Remote Disclosure Hijacking Weakness
88406;Juniper Junos rpd Service Malformed BGP Session Disconnect Remote DoS
88405;LibTIFF libtiff/tif_ojpeg.c OJPEGWriteHeaderInfo libjpeg V7 Data Handling OJPEG DoS
88404;LibTIFF tools/tiffsplit.c Filename/Path Construction Buffer Overflow
88403;LibTIFF tif_codec.c Exotic Compression Codec Code Handling NULL Pointer Dereference DoS
88402;LibTIFF tools/tiffdump.c Malformed Tag Handling DoS
88401;LibTIFF tools/tiffcp.c Unspecified Integer Overflow
88400;LibTIFF tools/bmp2tiff.c Unspecified Integer Overflow
88399;LibTIFF libtiff/tif_dir.c Multiple Function Image Handling Integer Overflows
88398;LibTIFF TIFF File Handling Multiple Integer Overflows
88397;LibTIFF tif_dirread.c Multiple Unspecified Overflows
88396;Enterprise Connect Data Access (ECDA) DirectConnect Component Trojaned Distribution
88395;Cisco Unified IP Phone 7900 Series Unspecified Software Injection Privilege Escalation
88394;TipsOfTheDay Plugin for MyBB tipsoftheday.php XSS
88393;TipsOfTheDay Plugin for MyBB tipsoftheday.php SQL Injection
88392;MyYoutube Plugin for MyBB youtube.php Youtube Video ID Field SQL Injection
88391;Portable phpMyAdmin Plugin for WordPress /wp-content/plugins/portable-phpmyadmin/wp-pma-mod Authentication Bypass
88390;Adobe Photoshop Camera Raw.8bi Plugin TIFF File Image Row Strip LZW Code Handling Underflow
88389;Adobe Photoshop Camera Raw.8bi Plugin TIFF File Image Dimension Handling Overflow
88388;Cisco Wireless LAN Controllers (WLC) /screens/base/web_auth_custom.html headline Parameter XSS
88387;Cisco Wireless LAN Controllers (WLC) Admin Account Addition CSRF
88386;Cisco Wireless LAN Controllers (WLC) /screens/base/web_auth_custom.html Crafted GET Request Parsing Remote DoS
88385;Floating Social Media Links Plugin for WordPress wp-content/plugins/floating-social-media-links/fsml-hideshow.js.php wpp Parameter Remote File Inclusion
88384;Blue Coat Reporter Unspecified XSS
88383;Floating Social Media Links Plugin for WordPress wp-content/plugins/floating-social-media-links/fsml-admin.js.php wpp Parameter Remote File Inclusion
88382;Blue Coat Reporter Multiple Command Execution CSRF
88381;UBB.threads Unspecified Arbitrary File Upload
88380;APT /var/log/apt/term.log Permission Weakness Local File Disclosure
88379;Samsung LED 3D TV Unspecified Remote Command Execution
88378;D-Link DCS-932L IP Camera Static Key Encrypted Password Remote Disclosure
88377;Google Chrome Chromoting Client Plugin Arbitrary Instantiation Weakness
88376;Google Chrome History Navigation Handling Use-after-free Issue
88375;Google Chrome PPAPI Image Size Handling Integer Overflow
88374;FFmpeg / Libav apply_tns Function TNS MA Filter AAC Decoding Off-by-one Overflow
88373;WebKit Visibility Event Handling Use-after-free Issue
88372;Google Chrome URL Loader Handling Use-after-free Arbitrary Code Execution
88371;Secure Transport Encoded Traversal Arbitrary File Manipulation
88370;Cerberus FTP Server Web Admin /servermanager Messages Tab Multiple Field XSS
88369;Citrix XenDesktop Virtual Desktop Agent (VDA) USB Redirection Propagation Handling Access Restriction Bypass
88368;Citrix XenApp XML Service Interface Crafted Packet Parsing Remote Code Execution
88367;OpenDocMan Checkout Permission Verification Weakness Arbitrary User File Access
88366;OpenDocMan FileData_class.php id Parameter SQL Injection
88365;Tropos Wireless Mesh Routers Entropy Weakness Admin Authentication Key Disclosure
88364;Linux Kernel IPv6 Overlapping Fragment Handling Network Restriction Security Bypass
88363;Google Android Browser Crafted market: URI Handling DoS
88362;Stoneware WebNetwork blogSearch.jsp blogName Parameter XSS
88361;Stoneware WebNetwork setAppFlag.jsp flag Parameter XSS
88360;Stoneware WebNetwork blog.jsp blogName Parameter XSS
88359;Stoneware WebNetwork calendar.jsp Multiple Parameter XSS
88358;FreeFloat FTP Server PUT Command Remote Buffer Overflow
88357;Microsoft IE fireEvent() Method Mouse / Keyboard Activity Disclosure
88356;Adobe Flash Player / AIR Unspecified Memory Corruption
88355;Adobe ColdFusion Unspecified Sandbox Bypass Arbitrary Code Execution
88354;Adobe Flash Player / AIR Unspecified Overflow
88353;Adobe Flash Player / AIR flash.media.Sound Object loadPCMFromByteArray() Function Integer Overflow
88352;Bank Plugin for MyBB bank.php r_username Parameter SQL Injection
88351;Profile Blogs Plugin for MyBB member.php edit Parameter SQL Injection
88350;Profile Blogs Plugin for MyBB Blog Entry Subject Field XSS
88349;Jooproperty Component for Joomla! product_id Parameter XSS
88348;Jooproperty Component for Joomla! product_id Parameter SQL Injection
88347;Symantec Endpoint Protection Management Console Multiple Unspecified Script Remote Code Execution
88346;Symantec Network Access Control Unquoted Search Path Local Privilege Escalation Weakness
88345;OpenVMS LOGIN / ACMELOGIN Unspecified Local DoS
88344;OpenVMS LOGIN / ACMELOGIN Unspecified Remote DoS
88343;Centrify DirectManage Deployment Manager Analyze/Refresh Computer centrify.cmd.0 Symlink Local Privilege Escalation
88342;Snare for Linux /events Logged Shell Commands XSS
88341;Snare for Linux ChToken Parameter Unspecified CSRF
88340;Snare for Linux /remote RemotePassword Field Password MD5 Hash Disclosure
88339;Autonomy Keyview Multiple Products HTML Speed Reader (htmsr.dll) 'src' Attribute Parsing Overflow;;
88338;Autonomy Keyview Multiple Products HTML Speed Reader (htmsr.dll) Large Data Chunk Parsing Overflow
88337;OpenStack Keystone Permission Weakness EC2 Admin Secret Key Local Disclosure
88336;DIMIN Viewer GIF File Handling Overflow DoS
88335;FreeVimager GIF File Handling Overflow DoS
88334;Any.Do Cleartext Credential Remote Disclosure
88333;Red Hat OpenShift Enterprise Management Console Privilege Escalation CSRF
88332;SimpleInvoices customers Module Customer Name Field XSS
88331;SimpleInvoices billers Module Multiple Field XSS
88330;SimpleInvoices invoices Module Unspecified Customer Field XSS
88329;SimpleInvoices payments Module Notes Field XSS
88328;SimpleInvoices payment_types Module Payment type description Field XSS
88327;SimpleInvoices preferences Module Description Field XSS
88326;SimpleInvoices products Module Description Field XSS
88325;SimpleInvoices tax_rates Module Description Field XSS
88324;SimpleInvoices index.php having Parameter XSS
88323;SimpleInvoices user Module Email Field XSS
88322;Nagios Core history.cgi Multiple Parameter Overflow
88321;Puppet suidmanager.rb Puppet::Util::SUIDManager Supplementary Groups Real GID Inclusion
88320;Microsoft Windows TrueType Font (TTF) Parsing Unspecified Arbitrary Code Execution
88319;Microsoft IE InjectHTMLStream Object Handling Use-after-free Arbitrary Code Execution
88318;Microsoft IE CMarkup Object Handling Use-after-free Arbitrary Code Execution
88317;Microsoft IE Object Ref Counting Use-after-free Arbitrary Code Execution
88316;Microsoft Windows OpenType Font (OTF) Parsing Unspecified Arbitrary Code Execution
88315;Microsoft Office Word RTF listoverridecount Element Handling Remote Code Execution
88314;Microsoft Exchange Server RSS Feed Handling Unspecified Remote DoS
88313;Microsoft Windows KERNEL32.DLL Filename Parsing Memory Corruption Privilege Escalation
88312;Microsoft Windows DirectPlay Office File Handling Heap Overflow
88311;Microsoft IP-HTTPS Component Revoked Certificate Restriction Bypass
88310;Google Android Kernel Filename Write Handling Local DoS
88309;KingChat Plugin for MyBB /kingchat.php username Chat Box XSS
88308;Cisco DPC2420 Router HTTP Basic Authentication Weakness
88307;Cisco DPC2420 Router Remote Configuration Option Configuration File Disclosure
88306;Cisco DPC2420 Router RgParentalBasic.asp Unspecified Fields XSS
88305;SumatraPDF lex_number() Function PDF File Handling Overflow
88304;MuPDF pdf/pdf_repair.c pdf_repair_obj_stm() Function PDF File Handling Overflow
88303;FreeFloat FTP Server Authentication Bypass
88302;FreeFloat FTP Server Unrestricted File Write
88301;Rockwell Automation Allen Bradley Multiple Controller Crafted Message Parsing Remote DoS
88300;IBM eDiscovery Manager Unspecified XSS
88299;FFmpeg libavformat/swfdec.c SWF File Parsing Picture Object Use-After-Free
88298;Nest Theme for WordPress /wp-content/themes/nest/gerador_galeria.php codigo Parameter SQL Injection
88297;Oracle Java JRE MidiDevice.Info Unspecified Remote Code Execution
88296;freeFTPd SFTP Login Failure Remote Authentication Bypass
88295;Zingiri Forum Plugin for WordPress /wp-content/plugins/zingiri-forum/mybb/memberlist.php language Parameter Arbitrary File Access
88294;Qt XmlHttpRequest Object Insecure Redirection MitM Information Disclosure
88293;Toolbox Theme for WordPress /wp-content/Themes/toolbox/include/flyer.php mls Parameter SQL Injection
88292;Ekiga Invalid UTF-8 Character Username Parsing Remote DoS
88291;CStar Design Theme for WordPress /wp-content/themes/cstardesign/swf/flashmo/flashmoXML.php id Parameter SQL Injection
88290;Perl Dancer.pm Multiple Method HTTP Response Splitting
88289;m0n0wall Arbitrary Command Execution CSRF
88288;Rockwell Automation FactoryTalk Diagnostics Receiver Service RNADiagReceiver.exe Datagram Parsing Overly Large Chunk Size Remote DoS
88287;Squid Crafted XMLHttpRequest Remote Proxy-Authorization Cleartext Credential Disclosure
88286;OpenDNSSEC Process Listing Plaintext Local Password Disclosure
88285;Apache Tomcat Partial HTTP Request Saturation Remote DoS
88284;fml List Archive Index Page XSS
88283;Sybase Adaptive Server Enterprise High Availability (HA) Unspecified Issue
88282;IBM Flex SystemChassis Management Module (CMM) / Integrated Management Module 2 (IMM2) Local Information Disclosure
88281;OWASP PHP CSRF Guard Null Session Key CSRF Protection Bypass
88280;ExpressionEngine swfupload_f9.swf movieName Parameter XSS
88279;IBM Informix Dynamic Server genxmlqueryhdr / genxmlquery XML Function Remote Overflow
88278;Red Hat Certificate System (RHCS) Interrupted Token Format Operation Handling NULL Pointer Dereference Local DoS
88277;Red Hat Certificate System (RHCS) Certificate Search Query Empty Search Field Handling Remote DoS
88276;Red Hat Certificate System (RHCS) displayCRL Multiple Parameter XSS
88275;Red Hat Certificate System (RHCS) profileProcess nonce Parameter XSS
88274;TVMOBiLi Media Server HttpUtils.dll CHTTPServerTransaction::LoadFile() Method Request Parsing Overflow
88273;IBM Tivoli Monitoring HTTP Server Service Console Unspecified XSS
88272;Locale::Maketext Module for Perl _compile() Function Remote Perl Code Execution
88271;Bogofilter src/iconvert.c convert() Function Character Set Conversion Base64 Code Handling Overflow
88270;Red Hat Enterprise Virtualization Manager SPICE Session Screen Lock Bypass
88269;Red Hat Enterprise Virtualization Manager Storage Domain Transfer Disk Deletion Failure Local Information Disclosure
88268;Red Hat Enterprise Virtualization Manager Multiple API Request Parsing Remote Access Restriction Bypass
88267;Red Hat Enterprise Virtualization Manager Insecure Temporary File Creation Local Privilege Escalation
88266;Red Hat Enterprise Virtualization Manager SSL Certificate Validation MitM Spoofing Authentication Bypass
88265;Agilebits 1Password troubleshooting.html New User Agent User Agent Field XSS
88264;GleamTech FileVista / FileUltimate /filevista/fileultimate/fileuploaderformbased path Parameter Traversal Arbitrary File Upload
88263;Kleeja /install/index.php HTTP Response Splitting
88262;BigDump bigdump.php start Parameter SQL Injection
88261;BigDump bigdump.php start Parameter XSS
88260;Myflash Plugin for WordPress /wp-content/plugins/myflash/myextractXML.php path Parameter Arbitrary File Access
88259;Incomedia WebSite X5 Evolution /imsearch.php search Parameter XSS
88258;Incomedia WebSite X5 Evolution /admin/checkaccess.php Authentication Bypass
88257;Ads Box Plugin for WordPress /wp-content/plugins/ads-box/iframe_ampl.php count Parameter SQL Injection
88256;BugTracker.NET delete_org.aspx execute_nonquery() Function SQL Injection
88255;BugTracker.NET delete_project.aspx execute_nonquery() Function SQL Injection
88254;BugTracker.NET delete_status.aspx execute_nonquery() Function SQL Injection
88253;BugTracker.NET delete_comment.aspx execute_nonquery() Function SQL Injection
88252;BugTracker.NET delete_priority.aspx execute_nonquery() Function SQL Injection
88251;BugTracker.NET delete_category.aspx execute_nonquery() Function SQL Injection
88250;BugTracker.NET delete_customfield.aspx execute_nonquery() Function SQL Injection
88249;BugTracker.NET delete_udf.aspx execute_nonquery() Function SQL Injection
88248;BugTracker.NET delete_report.aspx execute_nonquery() Function SQL Injection
88247;BugTracker.NET delete_customfield.aspx Multiple Function SQL Injection
88246;BugTracker.NET delete_report.aspx get_datarow() Function SQL Injection
88245;BugTracker.NET git_diff.aspx Multiple Parameter XSS
88244;BugTracker.NET view_web_config.aspx path Parameter XSS
88243;BugTracker.NET download_file.aspx path Parameter XSS
88242;BugTracker.NET hg_blame.aspx rev Parameter XSS
88241;BugTracker.NET bug_list.cs tags Parameter XSS
88240;BugTracker.NET svn_blame.aspx path Parameter XSS
88239;BugTracker.NET download_file.aspx filename Parameter HTTP Response Splitting
88238;BugTracker.NET delete_subscriber.aspx bg_id Parameter HTTP Response Splitting
88237;BugTracker.NET util.cs Multiple Parameter HTTP Response Splitting
88236;BugTracker.NET security.cs Request Parameter HTTP Response Splitting
88235;BugTracker.NET download_file.aspx Response.WriteFile() Function Arbitrary File Disclosure
88234;BugTracker.NET view_web_config.aspx Response.WriteFile() Function Arbitrary File Disclosure
88233;BugTracker.NET edit_custom_html.aspx load_file_into_control() Function Arbitrary File Disclosure
88232;WP e-Commerce purchaselogs.class.php view_purchlogs_by_status Parameter SQL Injection
88231;WP e-Commerce purchase-log-list-table-class.php m Parameter XSS
88230;Jetty servletConfig Unspecified Downcast Issue
88229;Sybase Adaptive Server Enterprise Unspecified Issue
88228;Sybase Adaptive Server Enterprise Enterprise Portal (EP) Component Unspecified Issue
88227;Jetty Malformed URL Request Handling Remote DoS
88226;John O'Fallon responder.cgi Request Handling Remote DoS
88225;UnityMail Multiple MIME Header Saturation Remote DoS
88224;Foswiki SlideShowPlugin Extension Unspecified Query Parameters XSS
88223;Puppet File Manipulation Insecure MD5 File Checksum Weakness
88222;Adobe Shockwave Player TextXtra.x32 Component Multiple Buffer Overflows
88221;The Sleuth Kit (TSK) FAT Filesystem Dot Name File Hiding Weakness
88220;Puppet puppet-agent Log File User Password Plaintext Local Disclosure
88219;Puppet puppetd CA Validation Failure Unauthorized MiTM Master Code Execution
88218;Puppet New File Creation Ownership Weakness
88217;Puppet resource.rb User Group Assignment Privilege Escalation Weakness
88216;Free Download Manager (FDM) Torrent File Handling Comment Parsing Overflow
88215;Free Download Manager (FDM) Torrent File Handling Tracker URL Parsing Overflow
88214;Free Download Manager (FDM) Torrent File Handling Name Parsing Overflows
88213;Puppet exec Type Shell Metacharacter Handling Command Injection
88212;Novell iPrint Client ActiveX (ienipp.ocx) GetFileList() Method Overflow
88211;Novell iPrint Client ActiveX (nipplib.dll) Multiple Method Overflows
88210;Novell iPrint Client ActiveX (ienipp.ocx) UploadPrinterDriver() / UploadResource() Methods Overflows
88209;Novell iPrint Client ActiveX (ienipp.ocx) UploadResource() Method Overflow
88208;Novell iPrint Client ActiveX (ienipp.ocx) GetPrinterURLList() / GetPrinterURLList2() Methods Overflow
88207;Novell iPrint Client ActiveX (nipplib.dll) IppGetDriverSettings() Function Overflows
88206;Novell iPrint Client ActiveX (ienipp.ocx) UploadResourceToRMS() Method Overflow
88205;Puppet Common Filebucket Cross-VPS Instance File Disclosure
88204;Autonomy Keyview Multiple Products EML reader (emlsr.dll) RFC2047 Encoded-Words Beginning Parsing Overflow
88203;Autonomy Keyview Multiple Products EML reader (emlsr.dll) RFC2047 Encoded-Words Text String Parsing Overflow
88202;Autonomy Keyview Multiple Products EML reader (emlsr.dll) Filename Creation From Subject Overflow
88201;SpringSource Hyperic HQ Sybase Database Plugin Monitor Perl Script Local Password Disclosure
88200;Verity KeyView Viewer SDK htmsr.dll Local File Reference Link Processing Overflow
88199;VCDGear Cue File TRACK Information Parsing Buffer Overflow
88198;PHP-Nuke user.php Image Form Element Traversal Arbitrary File Access
88197;AWStats Unspecified XSS
88196;MediaWiki API editfont Option XSS
88195;MediaWiki CentralAuth Extension centralauth_Session Cookie Session Fixation Weakness
88194;Maxthon Privileged API MiTM Spoofing Weakness
88193;Maxthon Bookmark Toolbar / Sidebar Cross Context Scripting Remote Code Execution
88192;Maxthon Multiple Method Same of Origin Policy Bypass
88191;Maxthon about: history Cross Context Scripting Remote Code Execution
88190;Maxthon RSS Feed Element Cross Context Scripting Remote Code Execution
88189;Avant Browser browser:home Same of Origin Policy Bypass
88188;Avant Browser Feed Reader XSS
88187;Avant Browser browser:home Cross Context Scripting
88186;Kent Web Access Report Tag Embedding Unspecified XSS
88185;Kent Web Access Report Access Log Data Unspecified XSS
88184;Achievo dispatch.php activityid Parameter SQL Injection
88183;ManageEngine AssetExplorer Asset Data XSS
88182;Kordil EDMS /kordil/global_group_login.php Password Parameter SQL Injection
88181;NVIDIA Install Application NVI2.dll AddPackages() Function pDirectory Value Handling Overflow
88180;ClipBucket /user_contacts.php user Parameter SQL Injection
88179;ClipBucket /ajax.php Multiple Parameter SQL Injection
88178;ClipBucket /watch_video.php v Parameter SQL Injection
88177;ClipBucket /view_topic.php tid Parameter SQL Injection
88176;ClipBucket /view_page.php pid Parameter SQL Injection
88175;ClipBucket /view_channel.php user Parameter SQL Injection
88174;TVMOBiLi Media Server HttpUtils.dll CHTTPServerTransaction::LoadResource() Method Request Parsing Overflow DoS
88173;FOOT Gestion index.php id Parameter SQL Injection
88172;CA XCOM Data Transport Unspecified Remote Command Execution
88171;SchoolCMS /old_core/cal/eventform.php Multiple Unspecified Field XSS
88170;Microsoft IE Malformed Location Header 30x Redirect Handling DoS
88169;Nodewords: D6 Meta Tags Module for Drupal Automatic Meta Tag Generation Information Disclosure
88168;Buffalo LinkStation LS-WTGL Default Administrator Credentials
88167;Buffalo LinkStation LS-WTGL /cgi-bin/top.cgi Router Information Remote Disclosure
88166;Centrify Deployment Manager adcheckDMoutput Symlink Software Deployment Arbitrary File Overwrite
88165;Symantec Messaging Gateway /brightmail/export logfile Parameter Traversal Arbitrary File Access
88164;Buffalo LinkStation Direct Request Unauthenticated Remote File Disclosure
88163;Buffalo LinkStation Arbitrary User Password Manipulation
88161;UMPlayer Portable Edition Recent Files umplayer.ini Handling DoS
88160;IBM WebSphere Portal Theme Component LayerLoader.jsp Traversal Arbitrary File Access
88159;OM Maximenu Module for Drupal Link Title Arbitrary PHP Code Execution
88158;CMS Made Simple lib/filemanager/imagemanager/images.php deld Parameter Traversal Arbitrary File Deletion
88157;EasyPHP /home/codetester.php Arbitrary Code Execution CSRF
88156;Linux Kernel ext4 fallocate() Function Asynchronous I/O Race Condition Deleted File Local Information Disclosure
88155;LibTIFF DOTRANGE Tag TIFF Image File Handling Overflow
88154;VMware SpringSource Spring Security DaoAuthenticationProvider Login Request Parsing Username Enumeration
88153;Group-Office Cookie Cleartext User Credential Disclosure
88152;GNU C Library (glibc) alloca() Function Format String Arbitrary Code Execution
88151;GNU C Library (glibc) Formatted Printing Functionality Size Calculation Format String Arbitrary Code Execution
88150;GNU C Library (glibc) extend_alloca() Function Format String Arbitrary Code Execution
88149;Drag &amp; Drop Gallery Module for Drupal Unspecified Access Bypass Issue
88148;Drag &amp; Drop Gallery Module for Drupal Unspecified CSRF
88147;Drag &amp; Drop Gallery Module for Drupal Unspecified SQL Injection
88146;Listhandler Module for Drupal Email Import Author Comment Permission Check Access Restriction Bypass
88145;Drag &amp; Drop Gallery Module for Drupal Unspecified XSS
88144;Privatemsg Module for Drupal Private Message User Name XSS
88143;Seditio Multiple Script Direct Request Remote Path Disclosure
88142;Red Hat CloudForms Katello Permission Verification Consumer Certificate Remote Disclosure
88141;Red Hat CloudForms grinder Insecure Cache Directory Local File Manipulation
88140;Red Hat CloudForms Katello Permission Verification System Setting Manipulation
88139;Red Hat CloudForms Pulp World-Readable Log Local Plaintext Admin Password Disclosure
88138;Red Hat CloudForms Pulp World-Readable pulp.conf Configuration File Local Plaintext Admin Password Disclosure
88137;HP LaserJet Pro 400 Unspecified Remote Access
88136;HP LaserJet / Color LaserJet Unspecified XSS
88135;HP Network Node Manager i Unspecified Remote Access
88133;Xen get_page_from_gfn() Function GFN Input Handling Frame Table Out-of-bounds Read Local Privilege Escalation
88132;Xen HVMOP_set_mem_access / _get_mem_access Operation Handling Array Index Local DoS / Information Disclosure
88131;Xen XENMEM_exchange Handler Guest Memory Overwrite Local Privilege Escalation
88130;Xen guest_physmap_mark_populate_on_demand() Function Subject GFN Use Check Local DoS
88129;Xen Multiple HVM Control Operation Handling Resource Consumption Local DoS
88128;Xen Guest Grant Table Version Downgrade Local DoS
88127;Xen Multiple Memory Hypercall Operation extent_order Value Handling Local DoS
88126;ISC BIND DNS64 IPv6 Transition Mechanism DNS Query Parsing Remote DoS
88125;cPanel Multiple Unspecified Issues
88124;SmarterMail Domain Admin/frmUsers.aspx txtDisplayAs_SettingText Parameter XSS
88123;Newscoop /admin/password_recovery.php f_email Parameter SQL Injection
88122;Newscoop /admin/login.php request Parameter Malformed Input Path Disclosure
88121;ConcourseConnect Privilege Escalation CSRF
88120;ConcourseConnect User Profile Creation Multiple Field XSS
88119;KingChat Plugin for MyBB /kingchat.php username Parameter SQL Injection
88118;Oracle MySQL Server FILE Privilege Database Privilege Escalation
88117;Kaseya Agent TempPath Parameter XSS
88116;OurWebFTP index.php Multiple Parameter XSS
88115;Axis admin/core/site/batch-save data Parameter XSS
88114;Axis admin/poll/save Multiple Parameter XSS
88113;JSUpload jsupload.cgi.pl writeItemContent() Function Traversal Arbitrary File Manipulation
88112;OpenDNSSEC X.509 Certificate Domain Name Matching MiTM Weakness
88111;phpCAS X.509 Certificate Domain Name Matching MiTM Weakness
88110;libssh Multiple Function Double-free Remote Code Execution
88109;Mesa main/uniform_query.cpp validate_uniform_parameters() Function Uniform Value Handling Remote Overflow
88108;Ektron CMS /WorkArea/ContentDesigner/ekajaxtransform.aspx Request Parsing Arbitrary File Access
88107;Ektron CMS /WorkArea/ContentDesigner/ekajaxtransform.aspx XslCompiledTransform Class Request Parsing Remote Code Execution
88106;NTR ActiveX Control Download() / DownloadModule() URL Construction Overflow
88105;NTR ActiveX Control Download() / DownloadModule() Methods File Path Construction Overflow
88104;NTR ActiveX Control Check() Method Parameter Handling Overflow
88103;SSH Tectia Pre-authentication SSH USERAUTH CHANGE REQUEST Account Password Change Request Remote Authentication Bypass
88102;IBM Director CIM Server /CIMListener/ Crafted M-POST Request Remote DLL Injection Arbitrary Command Execution
88101;Opera Opera.dll GIF Image Handling Heap Buffer Underflow
88100;ManageEngine MSP Center Plus Cookie HTTPOnly Flag Weakness
88099;ManageEngine MSP Center Plus devices/Search.do SearchTerm Parameter XSS
88098;ManageEngine MSP Center Plus Add User Form CSRF
88097;ManageEngine MSP Center Plus /servlets/RegisterAgent monagentID Parameter XSS
88096;Panda Internet Security Multiple Library Path Subversion Arbitrary DLL Injection Code Execution
88095;Apache Tomcat NIO Connector Terminated Connection Infinte Loop DoS
88094;Apache Tomcat FORM Authentication Crafted j_security_check Request Security Constraint Bypass
88093;Apache Tomcat Null Session Requst CSRF Prevention Filter Bypass
88092;tinymcpuk /filemanager/connectors/php/connector.php test Parameter XSS
88091;F5 FirePass SSL VPN CitrixAuth.php sessionId Parameter Traversal Arbitrary File Access
88090;phpMyNewsletter /admin/index.php page Parameter XSS
88089;phpMyNewsletter /subscription.php popup Parameter XSS
88088;BlackBerry PlayBook file:// Handler Location Header Arbitrary File Disclosure
88087;Fortinet FortiWeb /waf/pcre_expression/validate Multiple Parameter XSS
88086;Google Android res_randomid() Function DNS Cache Poisoning Weakness
88085;KYOCERA Multiple Mobile Device Invalid Message Format Parsing DoS
88084;RSA NetWitness Unspecified CSRF
88083;RSA NetWitness Unspecified Click-jacking Weakness
88082;Fortinet FortiDB Java Number Format Exception Handling Module conversationContext Parameter XSS
88081;Qualcomm Innovation Center (QuIC) Diagnostics (aka DIAG) Driver for Android drivers/gpu/msm/kgsl.c kgsl_ioctl Call NULL Pointer Dereference DoS
88079;Qualcomm Innovation Center (QuIC) Diagnostics (aka DIAG) Driver for Android diagchar_core.c diagchar_ioctl Call Pointer Dereference Arbitrary Code Execution
88078;Qualcomm Innovation Center (QuIC) Diagnostics (aka DIAG) Driver for Android diagchar_core.c diagchar_ioctl Call Integer Overflow
88077;VLC Media Player SHAddToRecentDocs Malformed File Handling DoS
88076;SilverStripe CMS /index.php/Security/login BackURL Parameter Arbitrary Site Redirect
88075;SilverStripe CMS /index.php/admin/security/EditForm/field/Roles/AddForm Title Parameter XSS
88074;SilverStripe CMS /index.php/admin/RootForm Title Parameter XSS
88073;Toshiba ConfigFree cF7 File Multiple Field Handling Overflow
88072;Toshiba ConfigFree cF7 File runApp Field Handling Arbitrary Command Execution
88071;Microcart /_admin/index.php URI XSS
88070;Microcart checkout.php Multiple Parameter XSS
88069;ocPortal /adminzone/index.php Admin User Creation CSRF
88068;ocPortal Session ID Brute Force Weakness
88067;Oracle MySQL Server Authentication Error Message User Enumeration
88066;Oracle MySQL Server for Linux Access Rights Checking Routine Database Name Handling Stack Buffer Overflow
88065;Oracle MySQL Server COM_BINLOG_DUMP Invalid Data Handling DoS
88064;Oracle MySQL Server Multiple-Table DELETE Heap Buffer Overflow
88063;Free Hosting Manager packages.php id Parameter SQL Injection
88062;Google Chrome HasPermissionsForFile Function Incorrect File Path Handling Renderer Sandbox Bypass
88061;WebKit Media Source Handling Use-after-free Arbitrary Code Execution
88060;MariaDB Unspecified Overflow
88059;Elastix xmlservices/E_book.php Page Parameter XSS
88058;Dovecot lib-storage/mail-search.c Multiple Keyword Search Handling Remote DoS
88057;IBM WebSphere Message Broker Uninstaller File Permissions Local Privilege Escalation
88056;SmartCMS index.php menuitem Parameter XSS
88055;SmartCMS index.php menuitem Parameter SQL Injection
88053;Oracle OpenSSO cmp_generate_tmp_pw.tiles Multiple Parameter XSS
88052;Oracle OpenSSO UI/Login ResetPassword Module Multiple Parameter XSS
88051;Microsoft Windows Crafted DHCPv6 Message Remote DoS
88050;Ushahidi Predictable Forgotten Password Challenge Arbitrary User Password Reset
88049;Cisco Nexus 1000V Switches Virtual Security Gateway Bypass
88048;Linux Kernel TCP Illinois Congestion Control Algorithm tcp_illinois_info() Function Local DoS
88047;IBM WebSphere Operational Decision Management RTS Error Page Cause Message XSS
88046;CodeIgniter Unspecified Deprecated HTML Tag xss_clean() Function XSS Protection Bypass
88045;Open Auto Classifieds reset.php checkIfEmail Function Password Change Email Matching Bypass
88044;Open Auto Classifieds env.inc.php Session Fixation Weakness
88043;IBM Tivoli Netcool/Reporter Apache CGI Unspecified Remote Command Execution
88042;IBM WebSphere Message Broker Configuration Manager V5 Imported ACL Implenetation Failure
88041;ExpressionEngine Arbitrary String Parsing Unspecified Issue
88040;phpTrafficA Large IP Address Handling IP Ban Bypass
88039;CodeIgniter xss_clean() Function Image Upload XSS Protection Bypass
88038;Tine 2.0 Tinebase Server Unauthenticated Access
88037;phpTrafficA Php/Functions/log_function.php SQL Injection
88036;IBM WebSphere Message Broker Unspecified Issue
88035;ExpressionEngine Arbitrary Private Message Attachment Deletion
88034;IBM WebSphere MQ /var/sadm/pkg/mqm-06-00-02-01/save Permission Weakness Local DoS
88033;IBM WebSphere MQ Application Process Heap Corruption runmqlsr Listener Remote DoS
88032;ExpressionEngine register_globals Unspecified PHP Global Variable Manipulation
88031;IBM WebSphere MQ reset_iconv_tables Permission Setting Weakness
88030;ExpressionEngine Session Class Unspecified SQL Injection
88029;ExpressionEngine Post-delivery Private Message Content Manipulation
88028;ExpressionEngine Plugin Manager Unspecified Issue
88027;ExpressionEngine Private Message / Forum Attachment Predictable URL Weakness
88026;ExpressionEngine XML-RPC Library Unspecified Issue
88025;IBM WebSphere MQ COM+/MTS Environment Queue Manager Connection Saturation Remote DoS
88024;CHC Forum (chc_forum) for TYPO3 Unspecified SQL Injection
88023;WeeChat infobar_printf API Function Format String
88022;ExpressionEngine CP Home page Unauthorized Entry Title Disclosure
88021;WeeChat String Building Unspecified Overflow
88020;FreeWnn jserver Component JS_MKDIR Command Semi-colon Parsing Remote Command Execution
88019;AWStats History File Multiple Method Remote Corruption DoS
88018;FreeBSD pw(8) /etc/master.passwd Temporary Copy Local Disclosure
88017;Anti-Web HTTPD (awhttpd) Nonexistent File Handling Local DoS
88016;BlackJumboDog HTTP Proxy Multiple String Parsing Remote Overflow
88015;Opera Image Saturation Handling DoS
88014;SysAid Helpdesk Pro CIEdit.jsp Multiple Parameter SQL Injection
88013;SysAid Helpdesk Pro genericreport Multiple Parameter SQL Injection
88012;SysAid Helpdesk Pro AssetManagementChart.jsp group1 Parameter SQL Injection
88011;Squiz CMS /_edit modeType Parameter Traversal Arbitrary File Access
88010;Nagios XI Network Monitor /nagiosql/admin/servicegroups.php Multiple Parameter SQL Injection
88009;Nagios XI Network Monitor /nagiosql/admin/hosts.php Multiple Parameter SQL Injection
88008;Nagios XI Network Monitor /nagiosql/admin/services.php chbActive Parameter SQL Injection
88007;Nagios XI Network Monitor /nagiosql/admin/hostgroups.php chbActive Parameter SQL Injection
88006;freeSSHd Login Failure Remote Authentication Bypass
88005;Post Oak AWAM Bluetooth Reader Traffic System Authentication / Host Key Entropy Weakness
88004;McAfee Email Gateway Secure Web Mail Client Message Saturation Disk Space Consumption DoS
88003;McAfee Email Gateway Attachment Name XSS
88002;Video Lead Form Plugin for WordPress admin.php errMsg Parameter XSS
88001;Safend Data Protector SDBagent / SDPagent Unquoted Path Local Privilege Escalation Weakness
88000;Safend Data Protector securitylayer.log Private Key Local Disclosure
87999;Safend Data Protector SDBagent / SDPagent Permission Weakness Local Privilege Escalation
87998;SilverStripe Site Title Field XSS
87997;SilverStripe /admin/security/EditForm/ Arbitrary Admin User Creation CSRF
87996;Wireshark sFlow Dissector Malformed Packet Processing Infinite Loop Remote DoS
87995;Wireshark SCTP Dissector Malformed Packet Processing Infinite Loop Remote DoS
87994;Wireshark EIGRP Dissector Malformed Packet Processing Infinite Loop Remote DoS
87993;Wireshark ISAKMP Dissector Malformed Packet Processing Remote DoS
87992;Wireshark iSCSI Dissector Malformed Packet Processing Infinite Loop Remote DoS
87991;Wireshark WTP Dissector Malformed Packet Processing Infinite Loop Remote DoS
87990;Wireshark RTCP Dissector Malformed Packet Processing Infinite Loop Remote DoS
87989;Wireshark 3GPP2 A11 Malformed Packet Processing Infinite Loop Remote DoS
87988;Wireshark ICMPv6 Dissector Malformed Packet Processing Infinite Loop Remote DoS
87987;Wireshark pcap-ng Host Name Resolution Information Disclosure
87986;Wireshark USB Dissector Malformed Packet Processing Infinite Loop Remote DoS
87985;ASUS RT-N16 Router Default Administrator Credentials
87984;ASUS RT-N16 Router start_apply.html Device Setting Manipulation CSRF
87983;Dictionnaire Widget for Mac OS X Search Box XSS
87982;Mixpanel Module for Drupal Token Tracking XSS
87981;Email Field Module for Drupal Contact Form Page Access Restriction Bypass
87980;Email Field Module for Drupal mailto Link XSS
87979;Webmail Plus Module for Drupal Unspecified SQL Injection
87978;Multi-Language Link and Redirect (MultiLink) Module for Drupal Arbitrary Generated Link Node Title Disclosure
87977;Services Module for Drupal User Index Method Users Email Address Disclosure
87976;Zero Point Theme for Drupal Path Alias XSS
87975;MODx Authentication Enumeration Blocking Functionality Account Lockout DoS
87974;MODx /manager/processors/login.processor.php Infinite Loop DoS CSRF
87973;MODx /manager/index.php Password Recovery Mechanism Email Enumeration
87972;MODx /manager/ User Login CSRF
87971;MODx /manager/processors/login.processor.php User Account Enumeration
87970;Samsung S3 Kies Air (com.samsung.swift.app.kiesair) /www/apps/KiesAir/jws/ssd.php Malformed Request Remote DoS
87969;Samsung S3 Kies Air (com.samsung.swift.app.kiesair) Crafted Request Remote Session Hijack
87968;Huawei Multiple Router Unsalted DES Password Storage Weakness
87967;Linux Hyper-V KPD (hypervkvpd) Local Netlink Message Spoofing Weakness
87966;Linux Hyper-V KPD (hypervkvpd) Non-zero nl_pid Source Address Handling Local DoS
87965;Google CityHash Hash Collision Remote DoS
87964;IBM Rational Automation Framework was_common_configure_create_ssl_certs SSL Certificate Creation Unencrypted Password Weakness
87963;IBM WebSphere Operational Decision Management Decision Center action.jsp Arbitrary Project Deletion
87962;Puppet Firewall Module (puppetlabs-firewall) Default Protocol Resource Weakness
87961;PHP-Fusion downloads.php cat_id Parameter XSS
87960;File King Advanced File Management users.php page Parameter XSS
87959;Puppet Dashboard PE Console String Display Cleartext Password Disclosure
87958;IBM WebSphere Message Broker ProxyServlet / MQ HTTP Connection Cleartext Credential Disclosure
87957;PostgreSQL pg_dump Function Unspecified Infinite Loop DoS
87956;IBM WebSphere DataPower Integration Appliance Multi-Protocol Gateway / Web Service Proxy Crafted Message Handling Remote Device Restart DoS
87955;Marionette Collective (mcollective) Inventory Service EC2 Metadata Cleartext AWS Credential Disclosure
87954;IBM WebSphere Operational Decision Management ILOG Rule Team Server Decision Center /teamserver/faces/home.jsp project Parameter Unspecified Issue
87953;IBM Business Monitor KPI Widget Hidden User KPI Disclosure
87952;IBM Business Monitor Fine Grain Security Arbitrary Administrator KPI Target / Range Disclosure
87951;IBM Business Monitor Cognos Fine Grain Security Subgroup User Application Failure
87950;JBoss Enterprise Portal Platform Web Services W3C XML Encryption Standard Implementation CBC Mode SOAP Response Chosen-ciphertext Attack
87949;IBM Business Monitor Filter Rule Import Case Insensitive Matching Weakness
87948;IBM Business Monitor Profile Management Augmentation log WAS Administrative Password Plaintext Local Disclosure
87947;IBM Business Monitor Profile Management Monitor Augmentation Log Multiple Password Plaintext Local Disclosure
87945;IBM Business Monitor Cognos LDAP Attribute Security Filtering Weakness
87944;IBM WebSphere MQ Unspecified Issue
87943;Facter Search Path Subversion Local Privilege Escalation
87942;IBM WebSphere Message Broker HTTP Request Node Handling Remote Overflow
87941;Jstore (com_jstore) for Joomla! index.php controller Parameter Traversal Arbitrary File Access
87940;Collabtive admin.php edituser Action Authentication Hijacking CSRF
87939;Puppet Forge Views / Markup Multiple Field XSS
87938;Puppet Forge Arbitrary User Module / Content Remote Manipulation
87937;IBM WebSphere MQ /opt/mqm/ssl/jre/javaws/javaws Permission Weakness Local Privilege Escalation
87936;IBM WebSphere MQ /opt/mqm/licenses Permission Weakness Local Privilege Escalation
87935;IBM WebSphere Message Broker Java User Defined Node (UDN) Handling Remote Overflow
87934;IBM WebSphere Message Broker ConfigManagerProxy trace.txt Symlink Local Privilege Escalation
87933;IBM WebSphere MQ Java Message Service (JMS) Class Password Truncation Weakness
87932;FTP Voyager Log File Proxy Password Plaintext Local Disclosure
87931;Open Auto Classifieds SmartyPaginate.class.php XSS
87930;IBM WebSphere Message Broker for z/OS Configuration Manager Non-primary Group ACL Implementation Failure
87929;CodeIgniter Database Drivers escape_str() Non-printing Control Character Handling SQL Injection Weakness
87928;MediaWiki session_id Termination Session Fixation Weakness
87927;MediaWiki Special:RecentChanges Page DoS
87926;rssh --rsh Command Line Option Local Command Filter Bypass
87925;IBM Rational Developer for System z Host Connect Emulator Insecure SSL Certificate Storage Local Password Disclosure
87924;Mahara group/members.php query Parameter XSS
87923;AR Web Content Manager (AWCM) Comment Record Saturation Remote DoS
87922;AR Web Content Manager (AWCM) cookie_gen.php Arbitrary Cookie Generation Weakness
87921;Standards Based Linux Instrumentation (SBLIM) OSBase_UnixProcess.c PID Handle Key Crafted cim Request Parsing Remote Command Execution
87920;Remote Login Service (RLS) src/uccs-server.c User Switching Functionality Cross-user Credential Disclosure
87919;IBM WebSphere DataPower Integration Appliance Empty SubjectKeyID Certificate Display Weakness
87918;mcrypt File Name Handling Overflow
87917;Ruby file.c rb_get_path_check Function NULL Byte File Path Request Arbitrary File Creation
87916;OpenStack Keystone Tenant User Removal EC2-Style Credential Persistance
87915;Mahara PHP XML Parser XXE Injection Arbitrary File Access
87914;mcrypt errors.c / mcrypt.c Multiple Format Strings
87913;IBM WebSphere DataPower Integration Appliance SSL Proxy DNS Resolution Timeout Device Restart DoS
87912;IBM WebSphere DataPower Integration Appliance Service Probe Malformed WSDL Element handling Device Restart DoS
87911;IBM WebSphere DataPower Integration Appliance Malformed S/MIME Message Header Handling Remote Device Restart DoS
87910;JBoss Enterprise Data Services Platform Teiid Java Database Connectivity (JDBC) Socket Cleartext Authentication Information Remote Disclosure
87909;Puppet CA Certificate Server / Client Cross-agent Signing Weakness
87908;Munin Plugin Directory Permission Weakness Local Privilege Escalation
87907;PostgreSQL PGSemaphoreLock() Function query-cancel Interrupt Acceptance Unspecified Issue
87906;PHP Enter admin/banners.php Arbitrary PHP Command Execution
87905;Puppet Forge Module Untar UID/GID File Ownership Weakness
87904;Munin munin-cgi-graph logdir Command Arbitrary File Creation
87903;IBM WebSphere DataPower Integration Appliance SwA / MTOM Message Handling Remote Device Restart DoS
87902;IBM WebSphere DataPower Integration Appliance Multiple Condition Stylesheet Processing Remote Device Restart DoS
87901;IBM WebSphere DataPower Integration Appliance IMS Connect Handler Request Saturation Remote Device Restart DoS
87900;Quick.Cart Multiple Method Error Message Path Disclosure
87899;Ramui Forum gb/user/index.php query Parameter XSS
87898;Puppet Standard Library (stdlib) facter_dot_d.rb /tmp/facts_cache.yml Symlink Arbitrary File Overwrite
87897;IBM WebSphere DataPower Integration Appliance SFTP Log Target Welcome Banner Handling Remote Device Restart DoS
87896;IBM Rational Business Developer COBOL Generation Exit Statement Processing Infinite Loop DoS
87895;Forescout Network Access Control (NAC) Multiple Protocol Filter Bypass
87894;Forescout Network Access Control (NAC) asserts/rangesearch query Parameter XSS
87893;Forescout Network Access Control (NAC) assets/login a Parameter Arbitrary Site Redirect
87892;Forescout Network Access Control (NAC) assets/login a Parameter XSS
87891;WP e-Commerce Predictive Search Plugin for WordPress index.php rs Parameter XSS
87890;WooCommerce Predictive Search Plugin for WordPress index.php rs Parameter XSS
87889;Piwik on piwik.org Trojaned Distribution
87888;Google Skia do_anti_hairline() Function Out-of-bounds Read Issue
87887;Google Chrome Chunked Encoding Handling DoS Weakness
87886;Google Chrome PrintWebViewHelper::PrintNode() Function Use-after-free Issue
87885;Google Chrome WebElement::hasHTMLTagName Function Input Element Handling Bad Cast Issue
87884;WebKit SVG Filter feImage Element Self-reference Processing Use-after-free
87883;Apple OSX Driver for Intel GPUs Unspecified Corrupt Rendering
87882;Libxml2 parser.c xmlParseAttValueComplex() Function String Handling Memory Corruption
87881;WibuKey Runtime for Windows WkWin32.dll Module DisplayMessageDialog() Method String Parsing Overflow
87880;Synology Photo Station photo/include/file_upload.php list Parameter Traversal Arbitrary File Access
87879;sh404SEF Component for Joomla! Unspecified Issue
87878;EMC Smarts Network Configuration Manager Credential Storage Hard-coded Encryption Key Weakness
87877;EMC Smarts Network Configuration Manager Database Unauthenticated Connection Weakness
87876;RSA Adaptive Authentication Unspecified XSS
87875;ClassifiedScript /search txtsearch Parameter eval() Call Remote PHP Code Execution
87874;PRADO tests/test_tools/functional_tests.php sr Parameter Traversal Arbitrary File Access
87873;PRADO demos/time-tracker/tests/functional.php sr Parameter Traversal Arbitrary File Access
87872;Samsung Multiple Printers Hardcoded Admin Credentials
87871;SmartCMS index.php idx Parameter SQL Injection
87870;Wp-ImageZoom Plugin for WordPress wp-content/plugins/wp-imagezoom/zoom.php id Parameter SQL Injection
87869;Symfony Upload Request Parsing Arbitrary File Access
87868;esCMS page.php id Parameter SQL Injection
87867;Websense Crafted GET Request URL Filter Bypass
87866;Malmonation Theme for WordPress wp-content/themes/malmonation/debate.php id Parameter SQL Injection
87865;jBilling Password Manipulation CSRF
87864;JRuby MurmurHash Implementation Hash Collision Remote DoS
87863;Ruby MurmurHash2 Implementation Hash Collision Remote DoS
87862;Oracle Java JDK / OpenJDK MurmurHash3 Implementation Hash Collision Remote DoS
87861;Rubinius MurmurHash3 Implementation Hash Collision Remote DoS
87860;Beat Websites page_detail.php id Parameter SQL Injection
87859;OpenBSD RPC Request Saturation Parsing Remote DoS
87858;libssh Multiple Function Use-after-free Remote DoS
87857;libssh stfp.c Multiple Function Double-free Remote Code Execution
87856;libssh Multiple Function Remote Overflow
87855;libssh Multiple Authentication Function Double-free Remote Code Execution
87854;Twitter App for iPhone MitM Image Manipulation
87853;ManageEngine ServiceDesk Plus Workorder.do Multiple Parameter XSS
87852;Smartphone Pentest Framework (SPF) /frameworkgui/getDatabase.pl Multiple Parameter SQL Injection
87851;Smartphone Pentest Framework (SPF) /frameworkgui/SEAttack.pl modemNoDD Parameter SQL Injection
87850;Smartphone Pentest Framework (SPF) /frameworkgui/sendSMS.pl Multiple Parameter SQL Injection
87849;Smartphone Pentest Framework (SPF) /frameworkgui/takePic.pl Multiple Parameter SQL Injection
87848;Smartphone Pentest Framework (SPF) /frameworkgui/CSAttack.pl modemNoDD2 Parameter SQL Injection
87847;Smartphone Pentest Framework (SPF) /frameworkgui/escalatePrivileges.pl Multiple Parameter SQL Injection
87846;Smartphone Pentest Framework (SPF) /frameworkgui/getContacts.pl Multiple Parameter SQL Injection
87845;Greenstone cgi-bin/library.cgi Log File Content Injection Weakness
87844;Greenstone Multiple Password File Direct Request Credentials Disclosure
87843;Greenstone cgi-bin/library.cgi Multiple Parameter XSS
87842;Greenstone Password Static Salt Weakness
87841;Cisco WAG120N setup.cgi Multiple Field Arbitrary Command Execution
87840;playSMS inc/app/webservices.php Arbitrary User SMS Message Sending Weakness
87839;Plg Novana Plugin for Wordpress wp-content/plugins/plg_novana/novana_detail.php id Parameter SQL Injection
87838;Magazine Basic Theme for WordPress wp-content/themes/magazine-basic/view_artist.php id Parameter SQL Injection
87837;vBulletin Admin CP Search Field XSS
87836;FreeBSD Linux Compatibility Layer Unspecified System Call Handling Local Privilege Escalation
87835;Ubuntu unity-firefox-extension unity-global-property-initializer.js Page Navigation Arbitrary Code Execution
87834;Zarzadzanie Kontem Plugin for Wordpress ajaxfilemanager.php File Upload Arbitrary Code Execution
87833;Zingiri Web Shop Plugin for WordPress /fws/addons/tinymce/jscripts/tiny_mce/plugins/ajaxfilemanager/ajaxfilemanager.php path Parameter File Upload Arbitrary Code Execution
87832;Webplayer Plugin for WordPress wp-content/plugins/webplayer/config.php id Parameter SQL Injection
87831;Adobe Reader JP2KLib Library Memory Corruption
87830;PHP Server Monitor Multiple Field XSS
87829;IBM Tivoli Endpoint Manager Remote Control Breaker Unspecified Remote DoS
87828;Yii Framework Search Form SQL Injection
87827;XiVO User Deletion CSRF
87826;Feng Office index.php search_for Parameter XSS
87825;Feng Office Permission Weakness Admin User Creation
87824;Jenkins Build Description Unspecified XSS
87823;Jenkins Unspecified Arbitrary Site Redirect
87822;Jenkins Unspecified HTTP Response Splitting
87821;Madebymilk Theme for WordPress wp-content/plugins/madebymilk/voting-popup.php id Parameter SQL Injection
87820;Dailyedition-mouss Theme for WordPress wp-content/themes/dailyedition-mouss/fiche-disque.php id Parameter SQL Injection
87819;Microsoft Office OneNote File Handling Memory Corruption
87818;FormatFactory Profile File Handling Overflow
87817;Facebook Survey Pro Plugin for WordPress wp-content/plugins/plugin-dir/timeline/index.php id Parameter SQL Injection
87816;LAN.FS Client Hostname Processing Remote Command Execution
87815;Moodle Dropbox Repository File Picker Session Termination Weakness Persistent File Access
87814;Moodle lib/formslib.php Frozen Form Field Manipulation Access Restriction Bypass
87813;Moodle Database Activity Module Advanced Search Arbitrary User Activity Entry Access
87812;Moodle Portfolio Plugin Crafted API Callback File Upload Arbitrary Code Execution
87811;Moodle Database Activity Module Advanced Search Required Entry Setting Bypass
87810;Moodle Check Permissions Page moodle/role:manage Arbitrary User Capability Disclosure
87809;WeBid Arbitrary Code Execution CSRF
87808;WeBid admin/settings.php Your copyright message Field XSS
87807;WeBid loader.php js Parameter Traversal Arbitrary file Access
87806;Simple Slider Plugin for WordPress New Image URL Field XSS
87805;Akeni LAN (LE) Messenger Contact List Add Group Multiple Parameter XSS
87804;MODx Multiple Script Direct Request Path Disclosure
87803;MODx Login Form Brute Force Weakness
87802;WeBid converter.php AMOUNT Parameter XSS
87801;WeBid profile.php auction_id Parameter XSS
87800;WeBid friend.php Multiple Parameter XSS
87799;WeBid register.php TPL_nick Parameter XSS
87798;Open-Realty Multiple Admin Function CSRF
87797;Performance Co-Pilot Temporary File Symlink Arbitrary File Overwrite
87796;ownCloud /apps/user_webdavauth/settings.php Unspecified XSS
87795;ownCloud lib/migrate.php mount.php ZIP File Upload Arbitrary Code Execution
87794;ownCloud lib/filesystem.php File Upload Arbitrary Code Execution
87793;Webform CiviCRM Integration Module for Drupal Enforce Permissions Weakness
87792;GIMP X Window Dump (XWD) Plugin XWD File Handling Overflow
87791;Password Policy Module for Drupal Previous Passwords Feature Hashed Password Disclosure
87790;ownCloud apps/files_versions/js/versions.js filename XSS
87789;ownCloud apps/files/js/filelist.js filename XSS
87788;ownCloud 3rdparty/fullcalendar/js/fullcalendar.js Event Title XSS
87787;ownCloud Lost Password Implementation Timing Attack Password Manipulation
87786;Time Spent Module for Drupal Unspecified SQL Injection
87785;Time Spent Module for Drupal Unspecified XSS
87784;Time Spent Module for Drupal Unspecified CSRF
87783;cups-pk-helper cupsGetFile / cupsPutFile Function Arbitrary File Overwrite
87782;libunity-webapps Unspecified Use-after-free Arbitrary Code Execution
87781;FTP Voyager Scheduler Malformed Upload / Download Path Handling DoS
87780;Search API Module for Drupal Search Index Enabling CSRF
87779;Feeds Module for Drupal Node Creation Access Restriction Weakness
87778;Mandrill Module for Drupal Message Logging Password Reset Link Disclosure
87777;CodeIgniter Crafted Empty POST Request csrf_verify() Function Bypass
87776;Hostip Module for Drupal Unspecified XSS
87775;Twitter Pull Module for Drupal Twitter Data XSS
87774;Thomson Speedtouch ST780 anchors.js MitM Script Injection Weakness
87773;Debian android-tools Temporary File Symlink Arbitrary File Overwrite
87772;Simplenews Schedule Module for Drupal Newsletter Sending Remote PHP Code Execution
87771;Sinapsi eSolar Light Photovoltaic System Admin Page Direct Request Authentication Bypass
87770;ExpressionEngine Template Manager Unspecified Issue
87769;ExpressionEngine Forgot Password Functionality Error Message Email Address Enumeration
87768;ExpressionEngine Multiple Authentication Field Autocomplete Weakness Authentication Bypass
87767;IBM Business Process Manager My Performance Page Unspecified SQL Injection
87766;IBM Business Process Manager Unspecified XSS
87765;IBM Business Process Manager bpm.advanced.nd.topology.dbDesign Plaintext BPC DB Password Local Disclosure
87764;IBM Business Process Manager ICI Connection Type Document Attachment Links Unspecified Issue
87763;CodeIgniter sess_encrypt_cookie Cookie Handling Multiple Encryption Weaknesses
87762;CodeIgniter /codeigniter/core/Input.php CLIENT_IP HTTP Header IP Spoofing Weakness
87761;CodeIgniter sess_match_ip Function Cookie Handling User Agent Matching Mechanism Bypass
87760;CodeIgniter Cookie last_activity Value Date Checking Weakness
87759;NVIDIA UNIX Driver /dev/nvidia0 VGA Window Manipulation Local Privilege Escalation
87758;Ubuntu python-keyring crypted_pass.cfg Permission Weakness Local Information Disclosure
87757;Serv-U FTP Server on Linux Premature Socket Closure Remote DoS
87756;Firebird SQL Query Null-pointer Dereference Remote DoS
87755;Seminars Extension for TYPO3 Unspecified XSS
87754;CodeIgniter CSRF Cookie Unspecified Code Injection
87753;Basic SEO Features (seo_basics) for TYPO3 Unspecified SQL Injection
87752;Ameos Formidable (ameos_formidable) for TYPO3 Unspecified XSS
87751;ExpressionEngine Edit Only Group New Entry Creation Restriction Bypass
87750;ExpressionEngine Member Module Unspecified XSS
87749;Python Keyring Lib CryptedFileKeyring Component Password Encryption Weakness
87748;ownCloud /tmp Directory Unencrypted Encryption Key Information Local Disclosure
87747;IBM Content Manager eClient Multiple HTTP Method Cleartext Password Disclosure
87746;ExpressionEngine Unspecified XSS
87745;ExpressionEngine redirect Function Unspecified CRLF Injection
87744;Joomla! ja_purity Template templates/ja_purity/html/modules.php Cookie XSS
87743;Havalite CMS Edit Article Module username Parameter XSS
87742;Havalite CMS hava_post.php Multiple Parameter XSS
87741;Havalite CMS havalite/findReplace.php Multiple Field XSS
87740;Havalite CMS havalite/hava_login.php username Parameter XSS
87739;TrouSerS tcsd Daemon Crafted Packet Parsing Remote DoS
87738;CodeIgniter $this-&gt;db-&gt;cache_delete_all() Function .htaccess Deletion Cache Directory Access Weakness;;
87737;Seditio system/install/install.parser.sql Direct Request Information Disclosure
87736;Seditio docs/new/seditio-createnew-160.sql Direct Request Information Disclosure
87735;Seditio docs/upgrade/sedito_convert_to_utf8.optional.sql Direct Request Information Disclosure
87734;powermail Extension for TYPO3 Unspecified XSS
87733;Basic SEO Features (seo_basics) Extension for TYPO3 Unspecified XSS
87732;Front End User Registration (sr_feuser_register) Extension for TYPO3 Edit Perspective Cleartext User Password Disclosure
87731;Front End User Registration (sr_feuser_register) Extension for TYPO3 Autologin Redirect Cleartext Credential Disclosure
87730;Serv-U FTP Server Crafted POST Request Saturation Remote DoS
87729;Serv-U FTP Server UNC Path Comparison Unspecified Issue
87728;CodeIgniter Lang.php Hex-encoded PHP Command Injection
87727;ExpressionEngine Mail List Subscriber Mass Unsubscribe Weakness
87726;IBM Content Manager eClient Unspecified CSRF
87725;IBM Content Manager Cached ACL Rule Differential Weakness
87724;IBM Content Manager eClient GET Request Remote Cleartext Password Disclosure
87723;CodeIgniter form_prep Function Post Data Array Sanitization Bypass
87722;FTP Voyager LIST Command Year Value Handling Overflow DoS
87721;IBM WebSphere Application Server (WAS) EJB Feature Pack Property File Plaintext Password Local Disclosure
87720;Serv-U FTP Server SSL Negotiation Failure Command Channel Operation Weakness
87719;Serv-U FTP Server Password Handling Remote Overflow
87718;CodeIgniter Security Library Unspecified Parameter Injection Issue
87717;CodeIgniter Common Functions Unspecified XSS
87716;CodeIgniter Database Driver Unspecified Injection Issue
87715;Serv-U FTP Server Web Client Unspecified XSS
87714;PDF Generator 2 (pdf_generator2) Extension for TYPO3 html2ps Library html2ps.php Unspecified Remote Command Execution
87713;PDF Generator 2 (pdf_generator2) Extension for TYPO3 html2ps Library html2ps.php Unspecified Remote File Disclosure
87712;Moodle CSV File Upload Quotes Multiple Field SQL Injection
87711;ExpressionEngine Unprivileged User Super Admin Account Manipulation
87710;ExpressionEngine Unspecified XSS
87709;ExpressionEngine Unspecified CSRF
87708;Serv-U FTP Server SFTP SSH Packet Re-use Unspecified Issue
87707;Formhandler Extension for TYPO3 Backend Module Unspecified SQL Injection
87706;Formhandler Extension for TYPO3 Multiple Fields XSS
87705;Questionaire (pbsurvey) Extension for TYPO3 Unspecified XSS
87704;CodeIgniter MySQL / MySQLi Driver Database Client Multi-byte Character Set Unspecified SQL Injection
87703;CodeIgniter File Uploading Library system/libraries/Upload.php PHP MIME Type Trust Weakness
87702;Moodle Cohort Enrol Plugin Unspecified Access Control Weakness
87701;Website Photo Gallery (jm_gallery) Extension for TYPO3 Multiple Unspecified SQL Injection
87700;Serv-U FTP Server HTTPS Session Cookie Secure Flag Weakness
87699;ExpressionEngine Pending Member Privilege Escalation
87698;ExpressionEngine Discussion Forum Module mod.forum_core.php IP Restriction Bypass
87697;ExpressionEngine Malformed Request Search Function DoS
87696;CodeIgniter core/URI.php permitted_uri_chars Function URL Filter Bypass Weakness
87695;Tine 2.0 tine20.log Plaintext Passwords Local Disclosure
87694;nspluginwrapper NPNVprivateModeBool Variable Handling Remote DoS
87693;CodeIgniter HTTPS Session Cookie Secure Flag Weakness
87692;Serv-U FTP Server Cross-origin Frame Clickjacking Weakness
87691;t1lib backend/dvi/mdvi-lib/afmparse.c Multiple Function AFM File Handling Off-by-one Arbitrary Code Execution
87690;CodeIgniter Multiple Unspecified Script CSRF
87689;ExpressionEngine Comment Preview Unspecified Issue
87688;ExpressionEngine Unspecified XSS
87687;ExpressionEngine Unspecified Email Module Recipient Parameter Manipulation
87686;Tine 2.0 Arbitrary User Calendar Event Addition
87685;ExpressionEngine File Upload Unspecified XSS
87684;Tine 2.0 Calendar ACL Group Addition DoS
87683;Serv-U FTP Server SSH2 Password Authentication Bypass
87682;ExpressionEngine Unspecified Arbitrary Code Execution
87681;Download Manager (spr_downloadmanager) Extension for TYPO3 Unspecified Information Disclosure
87680;Tine 2.0 /Felamimail/Controller/Sieve.php Vacation Sieve Rule Handling DoS
87679;Tine 2.0 Addressbook New Contact Crafted City Field Handling DoS
87678;Serv-U FTP Server Directory Creation End-user Permission Weakness
87677;Serv-U FTP Server Malformed URI Request Remote DoS
87676;mm_forum Extension for TYPO3 Private Message Sending User IP Information Disclosure
87675;mm_forum Extension for TYPO3 Unspecified PHP Version Disclosure
87674;ExpressionEngine Guest User Unspecified Privilege Escalation
87673;ExpressionEngine Private Message Attachment Upload SQL Error Message Path Disclosure
87672;404 Error Page Handling (error_404_handling) Extension for TYPO3 Unspecified SQL Injection
87671;Simple Career (ml_career) Extension for TYPO3 Unspecified Unspecified SQL Injection
87670;Simple Career (ml_career) Extension for TYPO3 Unspecified XSS
87669;Surprise Calendar (ml_surprisecalendar) Extension for TYPO3 Unspecified SQL Injection
87668;Search Api Ajax Google (searchajaxgoogle) Extension for TYPO3 Unspecified XSS
87667;Premier Election Solutions (Diebold) ExpressPoll Operating System Unauthorized Upgrade
87666;Diebold AccuVote-TSX / GEMS SSL Certificate Windows Registry Plaintext Local Password Disclosure
87665;Event Manager Extension for TYPO3 Unspecified SQL Injection
87664;Game Article DB (game_articledb) Extension for TYPO3 Unspecified SQL Injection
87663;ExpressionEngine Content Edit Page Access Privilege Bypass
87662;ExpressionEngine Member Groups Access Role Unprivileged File Manager Directory Access
87661;ExpressionEngine Themes Folder Permission Weakness Arbitrary Theme Manipulation
87660;ExpressionEngine Info Accessory SSL Error Message Path Disclosure
87659;ExpressionEngine Unspecified Privilege Escalation
87658;phpTrafficA Login Page password Field SQL Injection
87657;CWT Community Extension for TYPO3 Unspecified SQL Injection
87656;CodeIgniter Form Validation Library Unspecified Arbitrary Script Execution
87655;Diebold AV-OS PC Election Result Upload Election Description String Handling Integer Overflow
87654;Tor Advertised Platform Remote System Information Disclosure
87653;Tor Cross Application Stream Session Linking Weakness
87652;Tor TLS Session Key Lifetime Persistence Weakness
87651;Tor Unexpected SENDME Cell Handling Remote Entry Node DoS
87650;Tor Crafted Circuit-extend Request Maximum Circuit Length DoS
87649;Tor crypto_random_hostname() Function Input Handling Overflow
87648;Tor Stream Data Cell Empty Delivery Window Handling NULL Pointer Dereference
87647;Tor Authority Consensus Directory Parameter Vote Tampering Weakness
87646;Tor Bridge Descriptor Fetching Unspecified Issue
87645;Tor Directory Authority Unspecified Remote DoS
87644;Tor Canceled / Re-received DNS Timing Remote DoS
87643;Tor Sensitive Data Wiping Routine Compile-time Implementation Failure Weakness
87642;Tor DNS Request Launch Failure Multiple Issues
87641;Tor Router Extension Internal Address Enumeration
87640;SonicWALL Continuous Data Protection (CDP) 5040 System &gt; Settings [Server] Module label delAppl - Servername Parameter XSS
87639;SonicWALL Continuous Data Protection (CDP) 5040 Network &gt; Settings [Name] Module label delAppl - Name Parameter XSS
87638;SonicWALL Continuous Data Protection (CDP) 5040 BMR &gt; Accounts [Username] Module label delAppl - Username Parameter XSS
87637;BugTracker.NET default.aspx msg Parameter XSS
87636;Call of Duty Modern Warfare 3 Online Multiplayer Functionality Crafted Datagram Parsing Remote DoS
87635;CUPS on Linux /var/run/cups/certs/0 Permission Weakness Arbitrary File Manipulation
87634;Agile FleetCommander / FleetCommander Kiosk Multiple Function CSRF
87633;Agile FleetCommander / FleetCommander Kiosk Multiple Arbitrary File Upload
87632;Agile FleetCommander / FleetCommander Kiosk Unspecified Remote Command Execution
87631;Agile FleetCommander / FleetCommander Kiosk XOR Encryption Weakness
87630;Agile FleetCommander / FleetCommander Kiosk Cleartext Credential Disclosure
87629;Agile FleetCommander / FleetCommander Kiosk Multiple Unspecified SQL Injection
87628;Agile FleetCommander / FleetCommander Kiosk Multiple Unspecified Text Field XSS
87627;dotProject index.php Multiple Parameter XSS
87626;dotProject Multiple Function CSRF
87625;dotProject index.php Multiple Parameter SQL Injection
87624;BIGACE Web CMS Unspecified Session Fixation
87623;lighttpd src/request.c http_request_split_value() Function Connection HTTP Header Handling Remote DoS
87622;Instagram for iOS Plaintext Photo Content MitM Private Photo Manipulation
87621;IBM WebSphere DataPower XC10 Management Interface Access Restriction Weakness Remote DoS
87620;IBM WebSphere DataPower XC10 Admin Operation JMX Handling Remote Command Execution
87619;Autonomy KeyView Unspecified File Handling Memory Corruption
87618;TP-LINK TL-WR841N userRpm/NoipDdnsRpm.htm Multiple Parameter XSS
87617;Belkin Multiple Surf Routers Predictable Default WPA2-PSK Passphrase / PIN Weakness
87616;Omni Secure browsefiles.php dir Parameter Arbitrary File Access
87615;Omni Secure browsefolders.php dir Parameter Arbitrary File Access
87614;HP Integrated Lights-Out Unspecified Remote Information Disclosure
87613;Perl CGI.pm Module Carriage Return Header Injection
87612;Red Hat Storage Temporary File Symlink Arbitrary File Overwrite
87611;Google Web Toolkit (GWT) Tree[Item].addItem / insertItem(String html) Function XSS
87610;Google Web Toolkit (GWT) Unspecified XSS
87609;Mozilla Multiple Product gfxFont::GetFontEntry() Function Use-after-free Arbitrary Code Execution
87608;Mozilla Multiple Product nsWindow::OnExposeEvent() Function Overflow
87607;Mozilla Multiple Product gfxShapedWord::CompressedGlyph::IsClusterStart() Function Overflow
87606;Mozilla Multiple Product nsTextEditorState::PrepareEditor() Function Use-after-free Arbitrary Code Execution
87605;Mozilla Multiple Product XPCWrappedNative::Mark() Function Use-after-free Arbitrary Code Execution
87604;Mozilla Multiple Product nsEditor::FindNextLeafNode() Function Use-after-free Arbitrary Code Execution
87603;Mozilla Multiple Product nsViewManager::ProcessPendingUpdates() Function Use-after-free Arbitrary Code Execution
87602;Mozilla Multiple Product BuildTextRunsScanner::BreakSink::SetBreaks() Function Use-after-free Arbitrary Code Execution
87601;Mozilla Multiple Product webgl bufferdata Handling Overflow
87600;Mozilla Firefox New Tab Page Javascript: URL Handling Privilege Weakness
87599;Mozilla Multiple Product copyTexImage2D Call Image Dimension Handling Memory Corruption
87598;Mozilla Multiple Product for OS X HTML File Handling Use-after-free Arbitrary Code Execution
87597;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2012-5843)
87596;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2012-5842)
87595;Mozilla Multiple Product image::RasterImage::DrawFrameTo() Function GIF Image Handling Overflow
87594;Mozilla Multiple Product evalInSandbox() Function location.href Property Handling Sandbox Bypass XSS Weakness
87593;Mozilla Multiple Product CSS Property Setting SVG Text Handling Memory Corruption
87592;Mozilla Multiple Product str_unescape() Function JavaScript Handling Memory Corruption
87591;Mozilla Multiple Product XMLHttpRequest Sandbox Object Creation Permission Weakness
87590;Mozilla Firefox Installer Path Subversion Arbitrary DLL Injection Code Execution
87589;Mozilla Multiple Product XrayWrappers Handling Chrome-Only DOM Object Property Information Disclosure
87588;Mozilla Multiple Product Cross-Origin Wrapper Handling XSS Weakness
87587;Mozilla Multiple Product HZ-GB-2312 Charset Encoding Handling XSS Weakness
87586;Mozilla Firefox Developer Toolbar XSS
87585;Mozilla Multiple Product location Property Shadowing XSS Weakness
87584;Mozilla Firefox Style Inspector Stylesheet Handling Arbitrary Code Execution
87583;Mozilla Multiple Product nsTextEditorState::PrepareEditor() Function Use-after-free Arbitrary Code Execution
87582;Mozilla Multiple Product nsPlaintextEditor::FireClipboardEvent() Function Use-after-free Arbitrary Code Execution
87581;Mozilla Multiple Product texImage2D Call Handling Memory Corruption
87580;Apache Tomcat DIGEST Authentication Session State Caching Authentication Bypass Weakness
87579;Apache Tomcat DIGEST Authentication Stale Nonce Verification Authentication Bypass Weakness
87578;Opera HTTP Response Handling Overflow
87577;Opera Error Page Handling Local File Enumeration
87576;PIKA Forum forum_n0pr082 Cookie SQL Injection Authentication Bypass
87575;WeeChat hook_process Function Shell Expansion Arbitrary Command Execution
87574;Novell File Reporter NFRAgent.exe SRS Request Parsing Overflow
87573;Novell File Reporter NFRAgent.exe Multiple Record /FSF/CMD Request Parsing Arbitrary File Manipulation
87572;Asial Monaca Debuffer for Android System Log File Remote Information Disclosure
87571;IBM WebSphere Portal Theme Component Unspecified URL Manipulation Issue
87570;Splunk Web Component Non-RFC Compliant Browser Unspecified XSS
87569;Splunk Web Component Unspecified XSS (SPL-55157)
87568;vTiger CRM Lead Capture Plugin for WordPress Unspecified Issue
87567;Liferay Portal Document and Media Portlet Permission Verification Arbitrary File Creation
87566;Liferay Portal KB Plugin File Name Validation Arbitrary File Deletion
87565;Liferay Portal Journal Structure / Template Unspecified Source Code Disclosure
87564;Sophos UTM WebAmin Login Screen Last Webadmin Sessions Unspecified XSS
87563;ManageEngine ServiceDesk Plus RequesterDef.do ciName Parameter XSS
87562;dotDefender &lt;%IP%&gt; Template Tag Error Page Host HTTP Header Parsing Remote Format String;;
87561;Uk Cookie (uk-cookie) Plugin for WordPress Unspecified XSS
87560;PostgreSQL pgbouncer Pooler objects.c add_database Function Database Name Handling DoS
87559;Splunk splunkd splunktcp Input Parsing Remote DoS
87558;IBM Business Process Manager Integrated Solution Console Unspecified XSS
87557;IBM Business Process Manager Coaches Missing Document Attachment Control Unspcecified XSS
87556;Lotus Protector for Mail Security index.php slaLANG Cookie Local File Inclusion
87555;Adobe ColdFusion for Microsoft IIS Unspecified DoS
87554;FAQ Manager view_faq.php question Parameter SQL Injection
87553;ClanSphere lang_modvalidate.php language Parameter Traversal Local File Inclusion
87552;Hitachi JP1/Automatic Job Management System Unspecified DoS
87551;Hitachi Device Manager Software Unspecified DoS
87550;Media Player Classic (MPC) WebServer browser.html path Parameter XSS
87549;Media Player Classic (MPC) WebServer Request Handling Remote DoS
87548;Adobe InDesign Server SOAP Interface RunScript SOAP Message Parsing Remote Command Execution
87547;ATutor ATutor/mods/_core/tool_manager/index.php tool_file Parameter Traversal Local File Inclusion
87546;Opensis ajax.php modname Parameter Traversal Local File Inclusion
87545;netOffice Dwins netoffice/installation/upgrade.php prevroot Parameter Traversal Local File Inclusion
87544;Epiware cal_small.inc.php POST Request Header Injection Remote Code Execution
87543;Epiware include_calendar_small.php POST Request Header Injection Remote Code Execution
87542;Epiware cal_week.php POST Request Header Injection Remote Code Execution
87541;Epiware calendar.php POST Request Header Injection Remote Code Execution
87540;Epiware cal_month.php POST Request Header Injection Remote Code Execution
87539;VMware ESXi vSphere API Multiple Method Request Parsing Remote DoS
87538;Table of Contents Module for Drupal Access Restriction Weakness Table of Contents Header Disclosure
87537;RSA Data Protection Manager Appliance / Software Server Unspecified XSS
87536;RSA Data Protection Manager Appliance Account Brute Force Weakness
87535;Vanilla Forums edit-profile Page UserID Value Handling Remote Profile Manipulation
87534;DotNetNuke Entry Text / List Value XSS
87533;DotNetNuke Extended Visibility Property Field Restriction Bypass
87532;DotNetNuke Profile Picture Upload Feature Arbitrary File Upload
87531;DotNetNuke Page Name XSS
87530;DotNetNuke Module Title XSS
87529;MantisBT per-status Setting Manipulation Unauthorized Bug Status Manipulation
87528;EmpireCMS e/class/connect.php ReplaceListVars Function Template Handling Remote Code Execution
87527;AwAuctionScript listing.php category Parameter XSS
87526;AwAuctionScript sell-your-site.php Multiple Field XSS
87525;AwAuctionScript edit-account.php File Upload PHP Code Execution
87524;AwAuctionScript listing.php PageNo Parameter SQL Injection
87523;AwAuctionScript Admin Login Page XSS
87522;WooPress index.php Multiple Parameter XSS
87521;WebKit html/parser/XSSAuditor.cpp String Parsing XSS Protection Bypass Weakness
87519;MantisBT Workflow Transition Viewer Access Level Reversion Weakness
87518;Free Android Game Fan Apps Multiple Applications for Android Trojaned Distribution
87517;Facebook for iPhone Remote Addressbook Disclosure
87516;Instagram for iPhone Remote Addressbook Disclosure
87515;Foursquare for iPhone Remote Addressbook Disclosure
87514;Foodspotting for iPhone Remote Addressbook Disclosure
87513;Gowalla for iPhone Remote Addressbook Disclosure
87512;Twitter for iPhone Remote Addressbook Disclosure
87511;Path for iPhone Remote Addressbook Disclosure
87510;Rovio Mobiie Ltd Multiple Applications for Android Trojaned Distribution
87509;Temple Run for Android Trojaned Distribution
87508;Bugzilla /WebService/User.pm User.get Method Arbitrary User Saved Search Remote Information Disclosure
87507;Oracle MySQL Statement Logging Multiple Log Plaintext Local Password Disclosure
87506;Tor Relay Descriptor Windows Capabilities Remote Disclosure
87505;Tor Hidden Service Descriptor Client Pre-seeding Weakness
87504;Tor .exit Address Notation Unspecified Application-level Attack
87503;Fast Racing for Android Trojaned Distribution
87502;Zend Framework Development Environment Error View (error/error.phtml) Request Parameters XSS
87501;Oracle MySQL optimizer_switch Malformed Value Processing Local DoS
87500;Jetty servlet.jar HTTP Method Header Request Entity Too Large XSS
87499;Oracle Database Export Utility (exp.exe) PARFILE Option File Handling Overflow
87498;XOOPS misc.php x Parameter XSS
87497;XOOPS kernel/module.php getByDirname() Function SQL Injection
87496;XOOPS kernel/module.php loadInfo() Function Traversal Arbitrary File Access
87495;Tor Crafted Connection Internal IP Address Enumeration
87494;Oracle MySQL on Windows Field_new_decimal::store_value dbug_buff Variable Overflow DoS
87493;Jetty Malformed MultiPart Form Request Handling Remote Filter DoS
87492;Horde IMP Unspecified Remote Proxied Scanning Weakness
87491;Tranax Remote Management Software (RMS) Malformed Request Remote Authentication Bypass
87490;Apple Mac OS X Mach Exception Handling vfork() Local Privilege Escalation
87489;Horde IMP Message Body HREF Element XSS
87488;Jetty TLS Renegotiation Handshakes MiTM Plaintext Data Injection
87487;Jetty Multi-byte UTF-8 Character Handling Overflow
87486;AWStats awredir.pl Security Key Weakness
87485;Tor Mismatched Address Circuit Extension Weakness
87484;Tor Entry Guard Selection Sole-source Operator Weakness
87483;Tor Expired v3 Authority Certificate Trust Weakness
87482;Jetty Error Handler Exception Message XSS
87481;Tor esc_for_log() Function Data Escaping Remote Overflow
87480;MySQL Malformed XML Comment Handling DoS
87479;Zend Framework Zend_Filter_StripTags Whitespace / Newline Injection XSS Filter Bypass
87478;OpenSolaris ctmpl_set() / ctmpl_get() Functions Kernel Memory Manipulation Local Privilege Escalation
87477;Apache Tomcat Project Woodstock Service Error Page UTF-7 XSS Weakness
87476;QNX ker_msg_sendv() Function Heap Corruption Local Privilege Escalation
87475;Tor Entry Guard Circuit Exit Relay Unspecified Information Disclosure
87474;Tor Circuit Cross-stream Traffic Disclosure
87473;Tor Crafted Extend Cell Unspecified Issue
87472;Tor Client Internal IP Address Mapping Request Weakness
87471;Tor End Stream Reason Remote Operating System Disclosure
87470;Tor X.509 Certificate commonname Field Fingerprinting Weakness
87469;Tor Internal IP Reverse-DNS Lookup Request Remote Information Disclosure
87468;Jetty Malformed If-Modified-Since Header Handling Remote DoS
87467;Tor Exit Policy Relay External IP Address Mapping Weakness
87466;MySQL SSL Certificate Revocation Weakness
87465;Jetty HttpTester POST Request Handling Overflow DoS
87464;Tor DirPort Hidden Service Descriptor Injection
87463;Tor rpm Installer Unspecified Race Condition
87462;Tor Incoming TLS Failure IP Logging Weakness
87461;Tor Circuit Construction Distinct Subnet Grouping Weakness
87460;Tor Unnamed Server Remote Disclosure
87459;AWStats Multiple Parameter XSS
87458;Tor Hidden Service Introduction Point Log File Local Disclosure
87457;Tor Directory Connection HttpProxyAuthenticator Remote Fingerprinting Weakness
87456;Tor State File Bandwidth History Local Disclosure
87455;Jetty with mod_jk AJP Malformed Request Unspecified Issue
87454;Tor Client DNS Cached Information Weakness
87453;Tor Client v0 Controller Command Handling Remote Format String
87452;Tor on NetBSD tolower() Function Uninitialized RAM Remote Disclosure
87451;EFF Tor Directory Router Stability Calculation Authority Underflow
87450;Horde IMP X-Color Field XSS
87449;Jetty Chunk Handling Infinite Loop Remote DoS
87448;EFF Tor smartlist_join_strings2() Function Empty Smartlist Handling Underflow
87447;Jetty HTTPS Session Cookie Secure / HttpOnly Flag Weakness
87446;EFF Tor Local Statistic Reporting Format String
87445;EFF Tor AES Counter-mode Implementation Weakness
87444;EFF Tor circuit.c Unspecified Overflow
87443;EFF Tor Server Descriptor System uname Information Remote Disclosure
87442;Sybase EAServer Unspecified JSP Source Disclosure
87441;Sybase Enterprise Portal Unspecified Sensitive Information Disclosure
87440;Sybase EAServer Web Services Toolkit XML Parser Unspecified DoS
87439;IPSwitch WS_FTP Server Privileged Port Scan Bounce Weakness
87438;Jetty HttpFields Cache Unspecified Overflow
87437;Geeklog Stories / Comment Body HTML Element XSS
87436;Python Pickle Module Data Unpickling Arbitrary Command Execution
87435;Python Pickle Module SmartCookie Class Constructor Data Handling Arbitrary Command Execution
87434;ICQ Crafted SCM File Remote Sound Scheme Manipulation
87433;ATPhttpd Multiple Remote Overflows
87432;Linux Kernel Open File Descriptor Saturation Local DoS
87431;Jetty Canonical Path Crafted Traversal Unspecified Issue
87430;CGIScript.net CSDownload.cgi Malformed POST Request Remote Information Disclosure
87429;CGIScript.net csFAQ.cgi Malformed POST Request Remote Information Disclosure
87428;CGIScript.net CSFiler.cgi Malformed POST Request Remote Information Disclosure
87427;CGIScript.net CSFileshare.cgi Malformed POST Request Remote Information Disclosure
87426;CGIScript.net CSGrid.cgi Malformed POST Request Remote Information Disclosure
87425;CGIScript.net CSIncludes.cgi Malformed POST Request Remote Information Disclosure
87424;CGIScript.net CSMailto.cgi Malformed POST Request Remote Information Disclosure
87423;CGIScript.net CSNews.cgi Malformed POST Request Remote Information Disclosure
87422;CGIScript.net CSRandomText.cgi Malformed POST Request Remote Information Disclosure
87421;CGIScript.net CSUpload.cgi Malformed POST Request Remote Information Disclosure
87420;CGIScript.net csBanner.cgi Malformed POST Request Remote Information Disclosure
87419;CGIScript.net csCreatePro.cgi Malformed POST Request Remote Information Disclosure
87418;NetBSD talkd User Account Spoofing Weakness
87417;AOL Instant Messenger (AIM) Malformed aim: Link Handling DoS
87416;Portix-PHP Cookie Value Manipulation Admin Access Restriction Bypass
87415;MYRE Vacation Rental Software vacation/1_mobile/search.php Multiple Parameter SQL Injection
87414;MYRE Vacation Rental Software vacation/widgate/request_more_information.php Unspecified SQL Injection
87413;MYRE Vacation Rental Software vacation/1_mobile/alert_members.php link_idd Parameter XSS
87412;MYRE Realty Manager demo2/search.php bathrooms1 Parameter SQL Injection
87411;MYRE Realty Manager search.php cat_id1 Parameter XSS
87410;Narcissus narcissus/backend.php release Parameter Remote Command Execution
87409;Chaos tool suite (ctools) Module for Drupal Note Title XSS
87408;User Read-Only Module for Drupal Permission Assignment Weakness Admin Password Manipulation
87407;RESTful Web Services Module for Drupal Unspecified CSRF
87406;Smiley / Smileys Modules for Drupal Smiley Editing Acronyms Field XSS
87405;Dell OpenManage Server Administrator Unspecified XSS
87404;Oberthur ID-One COSMO Smart Card Non-compliant Public Key Generation Cryptographic Weakness
87403;Symantec Multiple Product Decomposer Engine CAB File Handling Memory Corruption
87402;MantisBT Issue Cloning Permission Transfer Information Disclosure
87401;Tomato Gallery album.php album Parameter SQL Injection
87400;SocialCMS tiny_mce/plugins/ibrowser/ibrowser.php File Upload Arbitrary PHP Code Execution
87399;ProjectCMS gallery.php a Parameter XSS
87398;Sun Engine CMS uploadify.php Filedata Parameter File Upload Arbitrary Code Execution
87397;Gazelle CMS renew.php user Parameter Arbitrary User Password Reset
87396;Gazelle CMS extract.php File Upload Arbitrary Code Execution
87395;Serendipity spell-check-savedicts.php to_r_list Parameter XSS
87394;LiveGrounds Plugin for WordPress wp-content/plugins/livegrounds/lg_crop.php uid Parameter XSS
87393;WordPress Automatic Online Backup Plugin for WordPress wpbdc_test_url.php url Parameter XSS
87392;The Photo Gallery Plugin for GetSimple CMS getsimple/plugins/thephotogallery/timthumb.php src Parameter File Upload PHP Code Execution
87391;JAKCMS admin/uploader/uploader.php File Upload PHP Code Execution
87390;Ajax Multi Upload Plugin for WordPress upload.php File Upload Arbitrary Code Execution
87389;uploadify-amazon-s3 for Uploadify uploadify.php File Upload Arbitrary Code Execution
87388;Pixlr Image Editor for SilverStripe upload.php File Upload Arbitrary Code Execution
87387;Articulate Plugin for e107 manage_articulate.php Multiple File Extension Upload Arbitrary Code Execution
87386;BD uploadR Plugin for Frog CMS imageupload.php File Upload Arbitrary Code Execution
87385;Autopagina CMS index.php categ Parameter SQL Injection
87384;V-CMS uploadify.php File Upload Arbitrary Code Execution
87383;Yet Another Simple Slideshow (YASS) Plugin for WordPress wp-content/plugins/wp-yasslideshow/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87382;Catpro Gallery Plugin for WordPress wp-content/plugins/wp-catpro/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87381;Flip slideshow Plugin for WordPress wp-content/plugins/wp-flipslideshow/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87380;Gallery Explorer Plugin for WordPress wp-content/plugins/wp-explorer-gallery/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87379;Matrix Gallery Plugin for WordPress wp-content/plugins/wp-matrix-gallery/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87378;Bliss Gallery Plugin for WordPress wp-content/plugins/wp-bliss-gallery/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87377;3D Flick Plugin for WordPress wp-content/plugins/wp-3dflick-slideshow/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87376;Royal Gallery Plugin for WordPress wordpress/wp-content/plugins/wp-royal-gallery/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87375;Image News slider Plugin for WordPress wordpress/wp-content/plugins/wp-image-news-slider/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87374;Homepage SlideShow Plugin for WordPress upload.php Multiple File Extension Upload Arbitrary Code Execution
87373;Smart Slideshow Plugin for WordPress upload.php Multiple File Extension Upload Arbitrary Code Execution
87372;Blaze Slideshow Plugin for WordPress upload.php Multiple File Extension Upload Arbitrary Code Execution
87371;Slideshow Pro Plugin for WordPress upload.php Multiple File Extension Upload Arbitrary Code Execution
87370;Vertical SlideShow Plugin for WordPress upload.php Multiple File Extension Upload Arbitrary Code Execution
87369;wp Dreamwork Gallery Plugin for WordPress upload.php Multiple File Extension Upload Arbitrary Code Execution
87368;Carousel Slideshow Plugin for WordPress upload.php Multiple File Extension Upload Arbitrary Code Execution
87367;3D Banner Rotator Plugin for Wordpress wp-content/plugins/wp-3dbanner-rotator/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87366;wp superb Slideshow Plugin for WordPress wp-content/plugins/wp-superb-slideshow/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87365;Powerplay Gallery Plugin for WordPress wp-content/plugins/wp-powerplaygallery/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87364;WordPress Accordion Gallery Plugin for WordPress wp-content/plugins/accordion/js/swfupload/js/upload.php Multiple File Extension Upload Arbitrary Code Execution
87363;Gallery Shell Upload Plugin for WordPress /wp-content/plugins/gallery-plugin/upload.php Multiple File Extension Upload Arbitrary Code Execution
87362;Meeplace uploadify.php File Upload Arbitrary Code Execution
87361;Ajax Login/Register Plugin for WordPress Error Message Username Enumeration Weakness
87360;Roundup otk Parameter XSS
87359;Roundup ok / error Message XSS
87358;Roundup Username XSS
87357;Roundup @action Parameter XSS
87356;Oracle MySQL do_div_mod DIV Expression Handling Remote DoS
87355;Oracle MySQL handler::pushed_cond Table Cache Handling mysqld DoS
87354;Oracle MySQL Polygon Union / Intersection Spatial Operations DoS
87353;Advanced Custom Fields Plugin for WordPress wp-content/plugins/advanced-custom-fields/core/actions/export.php acf_abspath Parameter Remote File Inclusion
87352;Epiware calendar_viewweek.php POST Request Header Injection Remote Code Execution
87351;Make or Break admin/include/checklogin.php Multiple Parameter SQL Injection Authentication Bypass
87350;ReciPHP index.php id Parameter SQL Injection
87349;post-views Plugin for WordPress wp-content/plugins/post-views/post-views.php search_input Parameter XSS
87348;Amazon Associate plugin for WordPress wp-content/plugins/wordpress-amazon-associate/servlet/index.php callback Parameter XSS
87347;Buddystream Plugin for WordPress wp-content/plugins/buddystream/extensions/default/templates/ShareBox.php Multiple Parameter XSS
87346;Horde Multiple Product Attachment Upload Unspecified XSS
87345;Horde Multiple Product Calendar Data Portal Block Unspecified XSS
87344;The FAQ Manager the_faq_manager/admin/login.php Multiple Parameter SQL Injection Authentication Bypass
87343;Myrephp Business Directory links.php cat Parameter SQL Injection
87342;Myrephp Business Directory search.php look Parameter XSS
87341;IBM WebSphere Application Server (WAS) Liberty Profile Unspecified URI XSS
87340;IBM WebSphere Application Server (WAS) Liberty Profile JAX-RS Request Validation Remote Privilege Escalation
87339;IBM WebSphere Application Server (WAS) Information Disclosure CSRF
87338;IBM WebSphere Application Server (WAS) Crafted Request Parsing Remote DoS
87337;IBM Cognos Business Intelligence (BI) Crafted Request Parsing Remote DoS
87336;NetIQ Privileged User Manager (npum) Default Credentials
87335;NetIQ Privileged User Manager (npum) modifyAccounts Method auth.dll pa_modify_accounts() Function Admin Password Manipulation
87334;NetIQ Privileged User Manager (npum) ldapagnt.dll ldapagnt_eval() Function Request Parsing Remote Code Execution
87333;NetIQ Privileged User Manager (npum) regclnt.dll set_log_config() Function Arbitrary File Creation
87332;Joomla! index.php itemid Parameter SQL Injection
87331;Moodle Multiple Unspecified Issues
87330;OpenVAS Manager manage_sql.c send_to_sourcefire() Function OMP Request Parsing Remote Shell Command Execution
87329;Telstra BigPond Elite Router Default Hardcoded Credentials
87328;Smartphone Pentest Framework (SPF) /frameworkgui/ Permission Weakness Local Arbitrary File Manipulation
87327;Smartphone Pentest Framework (SPF) Multiple Function CSRF
87326;Smartphone Pentest Framework (SPF) frameworkgui/config Configuration File Direct Request Remote Information Disclosure
87325;Smartphone Pentest Framework (SPF) /frameworkgui/attachMobileModem.pl Multiple Parameter SQL Injection
87324;Smartphone Pentest Framework (SPF) /frameworkgui/attach2Agents.pl Multiple Parameter SQL Injection
87323;Smartphone Pentest Framework (SPF) /frameworkgui/attach2agents.pl Multiple Parameter Remote Command Execution
87322;Smartphone Pentest Framework (SPF) /frameworkgui/attachMobileModem.pl Multiple Parameter Remote Command Execution
87321;Smartphone Pentest Framework (SPF) /frameworkgui/guessPassword.pl ipAddressTB Parameter Remote Command Execution
87320;Smartphone Pentest Framework (SPF) /frameworkgui/CSAttack.pl Multiple Parameter Remote Command Execution
87319;Smartphone Pentest Framework (SPF) /frameworkgui/SEAttack.pl Multiple Parameter Remote Command Execution
87318;SAP NetWeaver Mobile RFID Application Unspecified XSS
87317;SAP NetWeaver Unspecified CSRF
87316;ManageEngine Exchange Reporter Plus exchange/SearchReports.do searchText Parameter XSS
87315;ManageEngine Exchange Reporter Plus exchange/ReportsIndex.do reportCategoryID Parameter XSS
87314;DX-Contribute Plugin for WordPress Script Insertion CSRF
87313;idev-Rentals index.php Multiple Parameter XSS
87312;Baby Gekko index.php app Parameter Traversal Arbitrary File Access
87311;Baby Gekko admin/index.php id Parameter XSS
87310;Baby Gekko index.php Multiple Parameter XSS
87309;Baby Gekko admin/index.php Multiple Parameter SQL Injection
87308;Baby Gekko admin/index.php Admin Password Manipulation CSRF
87307;Xen set_p2m_entry() Failed Call Handling p2m Table Memory Exhaustion Local DoS
87306;Xen HVMOP_pagetable_dying() Hypercall Caller Pagetable State Handling Local DoS
87305;Xen GNTTABOP_get_status_frames() Function compat Hypercall Handler Infinite Loop Local DoS
87304;Bugzilla Attachment Obsolete Mark Handling Error Message Attachment Description Information Disclosure
87303;Bugzilla Tabular Reports Unspecified XSS
87302;IBM Java java.lang.class Class Multiple Unspecified Method Sandbox Bypass Arbitrary Code Execution
87301;IBM Java java.lang.ClassLoder defineClass() Method Sandbox Bypass Arbitrary Code Execution
87300;IBM Java java.lang.reflect.Method invoke() Method Sandbox Bypass Arbitrary Code Execution
87299;IBM Java Multiple Method Sandbox Bypass Arbitrary Code Execution
87298;Xen VCPU Deadline Handling Infinite Loop Local DoS
87297;Xen domain_pirq_to_emuirq() Function pirg Value Handling Out-of-bounds Read Local DoS
87296;Bugzilla Custom Field Visibility Handling JavaScript Code Field Name Information Disclosure
87295;Bugzilla User.get Method groups Argument Handling Error Message Group Enumeration
87294;WP-Filebase Download Manager Plugin for WordPress Category Management Multiple Unspecified Issues
87293;Novell Groupwise gwia.exe LDAP Service BIND Request Parsing Remote Overflow
87292;Eventy CMS eventy/eventy.php Multiple Parameter XSS
87291;Eventy CMS eventy/eventy.php event_id Parameter SQL Injection
87290;Eventy CMS eventy-plus/eve_edit.php Event Title Field XSS
87289;HT Editor Filename Handling Overflow
87288;Zoner Photo Studio STRG+UMS+M Module ZIP File archivname Field Handling Local Overflow
87287;WP125 Plugin for WordPress wp-content/plugins/wp125/adminmenus.php Multiple Parameter XSS
87286;UnrealIRCd Unspecified Remote DoS
87285;Smadav Anti Virus Malformed DLL Scanning DoS
87284;Banana Dance admin/index.php alpha Parameter SQL Injection
87283;Banana Dance admin/index.php id Parameter XSS
87282;vBay Module for vBulletin upload/vbay.php type Parameter SQL Injection
87281;IrfanView RLE Compressed BMP Image File Handling Overflow
87280;Ruby String Key Object Hashing Hash Collision Form Parameter Parsing Remote DoS
87279;WeeChat src/plugins/irc/irc-color.c IRC Color String Decoding Remote Overflow
87278;Xen Hypervisor Side-channel Analysis Encryption Key Recovery Weakness
87277;ESRI ArcGIS rest/services/&lt;SERVICE WITH QUERY SUPPORT&gt;/query where Parameter SQL Injection;;
87276;gatling FTP Mode Unspecified Traversal Arbitrary File Access
87275;Gajim src/common/xmpp/tls_nb.py SSL Certificate Validation MitM Spoofing Weakness
87274;Yelp for iPhone Remote Addressbook Disclosure
87273;Microsoft Office Excel XLS File Handling Overflow
87272;Microsoft Office Excel XLS File Invalid Length SST Handling Use-after-free Arbitrary Code Execution
87271;Microsoft Office Excel XLS File Handling Memory Corruption
87270;Microsoft Office Excel SerAuxErrBar XLS File Handling Overflow
87269;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2012-2553)
87268;Microsoft Windows win32k.sys Memory Object Handling Local Privilege Escalation (2012-2530)
87267;Microsoft .NET Framework WPF Reflection Optimization Object Permission Handling Arbitrary Code Execution
87266;Microsoft .NET Framework Web Proxy Setting Auto-Discovery (WPAD) Handling Remote Code Execution
87265;Microsoft .NET Framework Path Subversion Arbitrary DLL Injection Code Execution
87264;Microsoft .NET Framework Partially Trusted Code Function Handling Information Disclosure
87263;Microsoft .NET Framework Reflection Object Permission Handling Arbitrary Code Execution
87262;Microsoft IIS FTP Command Injection Information Disclosure
87261;Microsoft IIS Log File Permission Weakness Local Password Disclosure
87260;Microsoft Windows Briefcase Handling Underflow (2012-1527)
87259;Microsoft Windows Briefcase Handling Underflow (2012-1528)
87258;Microsoft IE CTreePos Deleted Object Handling Use-after-free Arbitrary Code Execution
87257;Microsoft IE CFormElement Deleted Object Handling Use-after-free Arbitrary Code Execution
87256;Microsoft IE CTreeNode Deleted Object Handling Use-after-free Arbitrary Code Execution
87255;Microsoft Office Excel XLS File Handling Memory Corruption
87254;Joomla! Unspecified Clickjacking CSRF
87253;Zoner Photo Studio Zps.exe Registry Key Issuer Value Loading Local Overflow
87252;AVerCaster Pro RS3400 URI Traversal Arbitrary File Access
87251;Cisco Secure ACS TACACS+ Authentication Protocol Password Validation Bypass
87250;Adobe Reader Unspecified Arbitrary Code Execution
87249;icedtea-web IcedTeaScriptablePluginObject.cc invoke() Function Applet Event Exception Message Handling Overflow
87248;OpenStack Backend Storage Repository Registery Permission Verification Arbitrary Virtual Image Deletion
87247;OM Maximenu Module for Drupal Unspecified XSS
87246;Linux Kernel 32-bit Binary Shared Libraries Predictably Memory Address Loading ASLR Protection Mechanism Bypass
87245;Zend Framework Multiple Class XML DOCTYPE Declaration Handling XEE Injection DoS
87244;IBM WebSphere MQ Queue Manager Asynchronous Customer Message Parsing Remote DoS
87243;Check Point UTM-1 Edge / Safe@Office diag_command.html sw__custom Parameter XSS
87242;Check Point UTM-1 Edge / Safe@Office UfpBlock.html ufpblockterms Parameter XSS
87241;Check Point UTM-1 Edge / Safe@Office HotSpot.html hotspotterms Parameter XSS
87240;Check Point UTM-1 Edge / Safe@Office Login Page Session Cookie XSS
87239;YUI build/swfstore/swfstore.swf Unspecified Parameter XSS
87238;YUI build/charts/assets/charts.swf Unspecified Parameter XSS
87237;YUI build/uploader/assets/uploader.swf Unspecified Parameter XSS
87236;Script Runner Plugin for Atlassian JIRA Classloader / JIRA Internal Cache Clearing CSRF
87235;CMS Made Simple Arbitrary Content Deletion CSRF
87234;Opera data: URI Handling XSS Weakness
87233;soapbox Privileged Shell Invocation Local Privilege Escalation
87232;Handshakes Professional index.php frm_id Parameter SQL Injection
87231;AShop language.php language Parameter XSS
87230;FreeWebshop index.php Multiple Parameter SQL Injection
87229;FreeWebshop index.php searchfor Parameter XSS
87228;FreeWebshop setlang.php redirect_to Parameter XSS
87227;Apache Tomcat InternalNioInputBuffer.java parseHeaders() Function Request Header Size Parsing Remote DoS
87226;AsaanCart category.php category_name Parameter XSS
87225;AsaanCart cart.php product_name Parameter XSS
87224;AsaanCart page.php page_name Parameter XSS
87223;Apache Tomcat DIGEST Authentication replay-countermeasure Functionality cnonce / cn Verification Authentication Bypass Weakness
87222;Plogger index.php Multiple Parameter XSS
87221;w-Agora users.php full Parameter XSS
87220;w-Agora getfile.php att_id Parameter SQL Injection
87219;w-Agora getfile.php att_id Parameter XSS
87218;w-Agora search.php Multiple Parameter SQL Injection
87217;w-Agora users.php pattern Parameter SQL Injection
87216;InterPhoto Image Gallery login.php thisurl Parameter XSS
87215;InterPhoto Image Gallery InterPhoto.php content Parameter XSS
87214;InterPhoto Image Gallery publish.php description Parameter XSS
87213;Subuser Module for Drupal 'Switch Subuser' Permission Check Weakness;;
87212;Thelia caracteristique_modifier.php id Parameter XSS
87211;Thelia declinaison_modifier.php Multiple Parameter XSS
87210;Thelia plugins_modifier.php Multiple Parameter XSS
87209;Thelia client_visualiser.php ref Parameter XSS
87208;Thelia commande_details.php ref Parameter XSS
87207;Thelia parcourir.php parent Parameter XSS
87206;Thelia listdos.php parent Parameter XSS
87205;Thelia dossier_modifier.php parent Parameter XSS
87204;Thelia promo.php page Parameter XSS
87203;Thelia client_modifier.php ref Parameter XSS
87202;Thelia rubrique_modifier.php Multiple Parameter XSS
87201;Thelia produit_modifier.php Multiple Parameter XSS
87200;Thelia transport.php id Parameter XSS
87199;Thelia zone.php id Parameter XSS
87198;Thelia plugins.php nom Parameter XSS
87197;Thelia droits.php id Parameter XSS
87196;Thelia dossier_modifier.php Multiple Parameter XSS
87195;Magento X.509 Certificate Domain Name Matching MiTM Weakness
87194;Services_Twitter X.509 Certificate Domain Name Matching MiTM Weakness
87193;tmhOAuth X.509 Certificate Domain Name Matching MiTM Weakness
87192;TwitterOAuth X.509 Certificate Domain Name Matching MiTM Weakness
87191;CiviCRM X.509 Certificate Domain Name Matching MiTM Weakness
87190;google-checkout-php-sample-code X.509 Certificate Domain Name Matching MiTM Weakness
87189;PayPal WPS ToolKit X.509 Certificate Domain Name Matching MiTM Weakness
87188;Open Classifieds X.509 Certificate Domain Name Matching MiTM Weakness
87187;e-Select Plus PHP API X.509 Certificate Domain Name Matching MiTM Weakness
87186;Zen Cart PayPal IPN Utility X.509 Certificate Domain Name Matching MiTM Weakness
87185;Zen Cart PayPal Payments Pro Functionality X.509 Certificate Domain Name Matching MiTM Weakness
87184;Zen Cart First Data Global Gateway Virtual Terminal Functionality X.509 Certificate Domain Name Matching MiTM Weakness
87183;Amazon Elastic Load Balancing API Tools X.509 Certificate Domain Name Matching MiTM Weakness
87182;ACRA Library for Android X.509 Certificate Domain Name Matching MiTM Weakness
87181;Android_Pusher Library for Android X.509 Certificate Domain Name Matching MiTM Weakness
87180;Weberknecht X.509 Certificate Domain Name Matching MiTM Weakness
87179;Rackspace Application for iOS X.509 Certificate Domain Name Matching MiTM Weakness
87178;AOL Instant Messenger (AIM) X.509 Certificate Domain Name Matching MiTM Weakness
87177;Codehaus XFire X.509 Certificate Domain Name Matching MiTM Weakness
87176;ElephantDrive X.509 Certificate Domain Name Matching MiTM Weakness
87175;FilesAnywhere X.509 Certificate Domain Name Matching MiTM Weakness
87174;Google AdMob Developer Sample Code X.509 Certificate Domain Name Matching MiTM Weakness
87173;Lynx X.509 Certificate Domain Name Matching MiTM Weakness
87172;Zamboni Contribution Feature X.509 Certificate Domain Name Matching MiTM Weakness
87171;Trillian X.509 Certificate Domain Name Matching MiTM Weakness
87170;Tweepy X.509 Certificate Domain Name Matching MiTM Weakness
87169;Breezy Application for Android X.509 Certificate Domain Name Matching MiTM Weakness
87168;Ubercart PayPal Module X.509 Certificate Domain Name Matching MiTM Weakness
87167;Chase Mobile Banking Application for Android X.509 Certificate Domain Name Matching MiTM Weakness
87166;Zen Cart PayPal IPN Functionality X.509 Certificate Domain Name Matching MiTM Weakness
87165;Groupon Redemptions Application for Android X.509 Certificate Domain Name Matching MiTM Weakness
87164;osCommerce Multiple Paypal Modules X.509 Certificate Domain Name Matching MiTM Weakness
87163;Zen Cart Authorize.Net eCheck Functionality X.509 Certificate Domain Name Matching MiTM Weakness
87162;Amazon Flexible Payments Service (FPS) PHP Library X.509 Certificate Domain Name Matching MiTM Weakness
87161;Canada Post Module for PrestaShop X.509 Certificate Domain Name Matching MiTM Weakness
87160;Apache Commons HttpClient X.509 Certificate Domain Name Matching MiTM Weakness
87159;Apache CXF X.509 Certificate Domain Name Matching MiTM Weakness
87158;PayPal Merchant SDK X.509 Certificate Domain Name Matching MiTM Weakness
87157;PayPal Payments Standard PHP Library X.509 Certificate Domain Name Matching MiTM Weakness
87156;PayPal Invoicing X.509 Certificate Domain Name Matching MiTM Weakness
87155;Sage Pay Direct Module for osCommerce X.509 Certificate Domain Name Matching MiTM Weakness
87154;Authorize.Net Module for osCommerce X.509 Certificate Domain Name Matching MiTM Weakness
87153;MoneyBookers Module for osCommerce X.509 Certificate Domain Name Matching MiTM Weakness
87152;PrestaShop eBay Module X.509 Certificate Domain Name Matching MiTM Weakness
87151;PrestaShop PayPal Module X.509 Certificate Domain Name Matching MiTM Weakness
87150;Apache Axis / Axis2 X.509 Certificate Domain Name Matching MiTM Weakness
87149;Ubercart Authorize.Net Module X.509 Certificate Domain Name Matching MiTM Weakness
87148;CyberSource Module for Ubercart X.509 Certificate Domain Name Matching MiTM Weakness
87147;GEGL operations/external/ppm-load.c PPM Image Dimension Handling Overflow
87146;Xivo xivo/configuration/index.php/manage/certificate/ id Parameter Traversal Arbitrary File Access
87145;AJAX Post Search Plugin for WordPress cardoza_ajax_search.php srch_txt Parameter SQL Injection
87144;KMPlayer Playlist Addition Album Name Field Handling Overflow
87143;KMPlayer Install Permission Weakness Local Privilege Escalation
87142;ZPanel UPDATE Statement inEmailAddress Parameter SQL Injection
87141;ZPanel Insufficient Password Reset Randomness
87140;ZPanel Multiple Function CSRF
87139;ZPanel Control Panel inFullname Parameter XSS
87138;ZPanel index.php Multiple Parameter SQL Injection
87137;Sysax FTP Automation Schedule Service Local Privilege Escalation
87136;VeriCentre WebConsole/terminal/paramedit.aspx Multiple Parameter SQL Injection
87135;Be Graph BeZIP Archive File Handling Traversal Arbitrary File Overwrite
87134;Intramaps applicationengine/Application.aspx Multiple Parameter XSS
87133;Intramaps integration/TrimLink.aspx Multiple Unspecified Parameter XSS
87132;Intramaps applicationengine/ApplicationEngine.asmx/Integration xmlurlin Parameter XSS
87131;Intramaps applicationengine/ApplicationEngine.asmx/SetModule ModuleName Parameter XSS
87130;Intramaps applicationengine/error.aspx description Parameter XSS
87129;Intramaps applicationengine/ImageProxy.ashx imageUrl Parameter XSS
87128;Intramaps applicationengine/Application.aspx project Parameter XQuery Injection
87127;Intramaps applicationengine/ApplicationEngine.asmx/Selection selectionLayer Parameter XQuery Injection
87126;Intramaps User Password Manipulation CSRF
87125;Intramaps applicationengine/ApplicationEngine.asmx Error Message Information Disclosure
87124;Intramaps ApplicationEngine/ImageProxy.ashx imageUrl Parameter Remote File Inclusion
87123;Intramaps ApplicationEngine/PDFPrintTemplate.ashx Map XML Node imageUrl Parameter Remote File Inclusion
87122;Intramaps applicationengine/ApplicationEngine.asmx/SaveView Multiple Parameter SQL Injection
87121;Intramaps applicationengine/error.aspx Multiple Parameter SQL Injection
87120;PrestaShop index.php message Parameter XSS
87119;VMware Multiple Product Path Subversion Arbitrary DLL Injection Code Execution
87118;VMware Multiple Product Process Thread Insecure Permission Local Privilege Escalation
87117;VMware OVF Tool OVF File Handling Format String
87116;TYPO3 History Module Unspecified XSS
87115;TYPO3 History Module Unspecified SQL Injection
87114;TYPO3 Function Menu API Unspecified XSS
87113;TYPO3 Tree Render API (TCA-Tree) Unspecified XSS
87112;TYPO3 Arbitrary Record History View Information Disclosure
87111;netOffice Dwins users/exportuser.php id Parameter SQL Injection
87110;netOffice Dwins reports/export_leaves.php S_ATSEL Parameter SQL Injection
87109;netOffice Dwins analysis/changedimensionsortingorder.php id Parameter SQL Injection
87108;netOffice Dwins analysis/expanddimension.php id Parameter SQL Injection
87107;netOffice Dwins calendar/exportcalendar.php id Parameter SQL Injection
87105;netOffice Dwins expenses/approveexpense.php id Parameter SQL Injection
87104;netOffice Dwins reports/export_person_performance.php S_ATSEL Parameter SQL Injection
87103;Opera Native Object Overrride Document Method Manipulation XSS
87102;Opera WebP Image File Handling Out-of-bounds Read Information Disclosure
87101;Opera CORS (Cross-Origin Resource Sharing) Request Parsing Same Origin Policy Bypass Information Disclosure
87100;Opera Certificate Revocation Status Verification Weakness
87099;Opera SVG Image Handling Arbitrary Code Execution
87098;Linux Kernel KVM X86_CR4_OSXSAVE Bit Handling Local DoS
87097;Pretty Link Lite Plugin for WordPress wp-admin/admin.php search Parameter XSS
87096;Hitasoft FLV Player Plugin for WordPress wp-content/plugins/hitasoft_player/config.php id Parameter SQL Injection
87095;Apple QuickTime HTML Object Element _qtactivex_ Parameter Handling Use-after-free Arbitrary Code Execution
87094;Apple QuickTime PICT File Handling Overflow
87093;Apple QuickTime TeXML File text3GTrack Element Transform Attribute Handling Overflow
87092;Apple QuickTime PICT File Handling Memory Corruption
87091;Apple QuickTime MP4 File rnet Box Handling Overflow
87090;Apple QuickTime Targa (TGA) File Handling Overflow
87089;Apple QuickTime Clear() Method Handling Use-after-free Arbitrary Code Execution
87088;Apple QuickTime MIME Type Handling Overflow
87087;Apple QuickTime TeXML File Handling Multiple Overflows
87086;Adobe Reader PDF File Handling Stack Overflow DoS
87085;Google V8 JavaScript Engine LCodeGen::DoBoundsCheck Function Out-of-bounds Array Access Memory Disclosure
87084;Google Chrome for Mac Graphics Drivers Wild Write Issue
87083;Google Chrome ExtensionFunctionDispatcher::Dispatch Function Use-after-free Issue
87082;Google Chrome PluginPlaceholder::ReplacePlugin Function Use-after-free Issue
87081;Google V8 JSObject::DeleteHiddenProperty Function Bad Write Issue
87079;Google Chrome WebP Image File Handling Out-of-bounds Read Information Disclosure
87078;Google Chrome GLES2DecoderImpl::DeleteTexturesHelper Function Texture Handling Out-of-bounds Array Access Issue
87077;Google Chrome Skia Out-of-bounds Read DoS
87076;Google Chrome SVG Sub-resource img Context Loading Weakness
87075;Google Chrome SVG Filter Handling Use-after-free Arbitrary Code Execution
87074;Google Chrome for Mac GPU Command Buffer Integer Boundary Check Weakness
87073;Google Chrome Video Layout Handling Use-after-free Arbitrary Code Execution
87072;Google Chrome PPB_URLLoader_Impl::FillUserBuffer Function Use-after-free Issue
87071;Google Chrome GetSubResourceLinkFromElement Function Input Handling Bad Cast Issue
87070;Adobe Flash Player / AIR Unspecified Security Bypass Arbitrary Code Execution
87069;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-5279)
87068;Adobe Flash Player / AIR Unspecified Overflow (2012-5275)
87067;Adobe Flash Player / AIR Unspecified Overflow (2012-5274)
87066;Adobe Flash Player / AIR Unspecified Overflow (2012-5280)
87065;Adobe Flash Player / AIR Unspecified Overflow (2012-5277)
87064;Adobe Flash Player / AIR Unspecified Overflow (2012-5276)
87063;Sophos Anti-Virus Layered Service Provider (LSP) Block Page Template DOM-based XSS
87062;Sophos Anti-Virus SARCcabStart() Function CAB File CFDATA Structure Parsing Overflow
87061;Sophos Anti-Virus rarvm.hpp RAR File Decompression Memory Corruption
87060;Sophos Anti-Virus PDF Encryption Key Handling Overflow
87059;Sophos Anti-Virus memoryRDWR() Function VB6 Executable Handling Integer Overflow
87058;Sophos Anti-Virus for Windows Buffer Overflow Protection System (BOPS) sophos_detoured_x64.dll ASLR Bypass
87057;Sophos Anti-Virus Updater Service sophos_autoupdate1.dir/ Directory Path Subversion Local Privilege Escalation
87056;Sophos Anti-Virus Multiple Unspecified Issues
87055;Pattern Insight Cross-domain Frame Injection Content Spoofing
87054;Pattern Insight Unspecified CSRF
87053;Pattern Insight Keyword Search XSS
87052;Pattern Insight Banner Message XSS
87051;Pattern Insight jsession_id Cookie Session Fixation
87050;Webmin Real Name Field XSS
87049;XBMC Web Server Encoded Traversal Arbitrary File Access
87048;Fortinet FortiGate Unified Threat Management (UTM) Default CA Certificate MiTM Weakness
87047;Parallels Plesk Panel Unspecified Malware Issue
87046;IBM Tivoli Federated Identity Manager OpenID Attribute Validation Bypass
87045;IBM Tivoli Federated Identity Manager Configuration Servlet Remote Information Disclosure
87044;IBM WebSphere DataPower XC10 / eXtreme Scale Server-to-Server Hardcoded Secret Token
87043;IBM WebSphere DataPower XC10 / eXtreme Scale Server-to-Server Secret Token Cleartext Disclosure
87042;FastStone Image Viewer GIF File Handling Overflow
87041;HCView (Hardcoreview) GIF File Handling Overflow
87040;JPEGsnoop JPEG File Handling Overflow
87039;Google Chrome Renderer Stack Exhaustion DoS
87038;Joomla! default_system.php User-Agent String XSS
87037;Multiple Unspecified Implantable Cardioverter Defibrillator (ICD) Remote Patient Information Disclosure
87036;Multiple Unspecified Implantable Cardioverter Defibrillator (ICD) Remote Device Information Disclosure
87035;Multiple Unspecified Implantable Cardioverter Defibrillator (ICD) Remote Electricity Shock Manipulation
87034;Multiple Unspecified Implantable Cardioverter Defibrillator (ICD) Remote Unspecified Backdoor
87033;Zenphoto getUserIP() Function X_FORWARDED_FOR HTTP Header IP Address Spoofing Weakness
87032;Zenphoto zp-core/zp-extensions/uploader_jQuery/uploader.php File Upload PHP Code Execution
87031;Zenphoto zp-core/admin-functions.php File Upload PHP Code Execution
87030;Zenphoto zp-core/zp-extensions/federated_logon/OpenID_logon.php Multiple Parameter XSS
87029;Zenphoto zp-core/zp-extensions/federated_logon/Verisign_logon.php redirect Parameter XSS
87028;Zenphoto zp-core/zp-extensions/failed_access_blocker.php X_FORWARDED_FOR HTTP Header SQL Injection
87027;Zenphoto zp-core/zp-extensions/search_statistics.php X_FORWARDED_FOR HTTP Header SQL Injection
87026;Zenphoto zp-core/zp-extensions/uploader_flash/check.php Arbitrary File Enumeration
87025;Zenphoto Database Backup Direct Request Remote Information Disclosure
87024;Zenphoto zp-core/admin-upload.php Multiple Parameter XSS
87023;Zenphoto zp-core/zp-extensions/tiny_mce/plugins/tinyzenpage/js/dialog.php album Parameter XSS
87022;Zenphoto zp-core/admin-comments.php ndeleted Parameter XSS
87021;Zenphoto zp-core/admin-thumbcrop.php Multiple Parameter XSS
87020;Zenphoto zp-core/admin-users.php error Parameter XSS
87019;Zenphoto zp-core/admin-tags.php tagsort Parameter XSS
87018;Zenphoto zp-core/zp-extensions/cloneZenphoto/cloneTab.php Multiple Parameter XSS
87017;Zenphoto zp-core/zp-extensions/tiny_mce/config/zenpage-default-full.js.php locale Parameter XSS
87016;Zenphoto zp-core/zp-extensions/GoogleMap/m.php data Parameter XSS
87015;Zenphoto Multiple Script Direct Request Path Disclosure
87014;Google Android WRITE_SMS Capability Unauthorized Arbitrary SMS Message Delivery
87013;Achievo dispatch.php Multiple Parameter XSS
87012;Achievo dispatch.php atknodetype Parameter Traversal Local File Inclusion
87011;PrestaShop isCleanHtml() Function Embedded Encoded Image XSS
87010;Slideshow Plugin for WordPress Multiple Script Direct Request Path Disclosure
87009;Slideshow Plugin for WordPress views/SlideshowPluginPostType/style-settings.php Multiple Parameter XSS
87008;Huawei Internet Mobile SMSUIPlugin_*.lang File Handling Local Overflow
87007;Endpoint Protector List Available Snapshots Multiple Field XSS
87006;Endpoint Protector Edit Department Multiple Field XSS
87005;Endpoint Protector Active Directory Import active_directory[domaincontroller] Parameter XSS
87003;Endpoint Protector Users, Groups, Computers &amp; Devices Multiple Field XSS
87002;GOM Player AVI File Handling NULL Pointer Dereference DoS
87001;Plib ssg/ssgParser.cxx 3D Model File Handling Overflow
87000;FL Studio Browser Extra Search Folder Path Handling Local Overflow
86999;Arctic Torrent Torrent File Handling Memory Corruption DoS
86998;Blog Mod index.php month Parameter SQL Injection
86997;MyAuth3 index.php pass Parameter SQL Injection Authentication Bypass
86996;phpMyChat plus/users_popuph.php LastCheck Parameter SQL Injection
86995;phpMyChat plus/input.php U Parameter XSS
86994;phpMyChat plus/users_popuph.php LastCheck Parameter XSS
86993;phpMyChat plus/install/old/install.php ChatPath Parameter Remote File Inclusion
86992;PhpTax drawimage.php icondrawpng() Function pfilez Parameter Remote Code Execution
86991;Archin Theme for WordPress /wordpress/wp-content/themes/archin/hades_framework/option_panel/ajax.php Configuration Option Manipulation
86990;Foxit Reader PDF File Handling Division by Zero DoS
86989;Excluded Users Module for Drupal Multiple Field XSS
86988;WPsc-MijnPress Plugin for WordPress mijnpress_plugin_framework.php rwflush Parameter XSS
86987;Pritlog index.php adminPageAuthors Function Multiple Field XSS
86986;Shibboleth Authentication Module for Drupal Blocked User Unspecified Access Restriction Bypass
86985;phpMyChat plus/install/old/install.php Multiple Parameter Traversal Local File Inclusion
86984;Actiontec Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86983;Airlink101 Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86982;AirLive Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86981;Alfa Networks Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86980;Allnet Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86979;Askey Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86978;ASUS Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86977;Broadcom Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86976;Buffalo Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86975;Dell TrueMobile 2300 Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86974;D-Link Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86973;Doodlelabs DLM101 Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86972;Edimax BR-6574n Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86971;Gateworks Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86970;JJPlus Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86969;Cisco Linksys Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86968;Motorola Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86967;Netcore NW618 Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86966;NETGEAR Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86965;Nokia Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86964;OpenRB Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86963;OSBRIDGE 5Si Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86962;Planex (PCi) GW-MF54G2 Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86961;Polycom HDX 4000 Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86960;Ravo W54-RT Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86959;Sagem F@st 3464 Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86958;Senao Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86957;Gigaset SE505 Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86956;Sitecom Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86955;SparkLAN Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86954;Tonze Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86953;Toshiba Magnia SG20 Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86952;TRENDnet Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86951;USRobotics USR5453 Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86950;Valemount Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86949;Wistron Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86948;Z-Com TG2521 Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86947;Abocom WAP2102 Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86946;Accton Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86945;Aceex Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86944;ADI Engineering Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86943;Belkin Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86942;Bountiful Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86941;Cisco Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86940;Compex Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86939;FON Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86938;Meraki Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86937;MicasaVerde Vera Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86936;Mitsubishi R100 Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86935;SOEKRIS Engineering Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86934;TP-LINK Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86933;Ubiquiti Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86932;wiliGear Multiple Router Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86931;Fry's FR-300RTR Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86930;Watchguard Firebox II Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86929;Microsoft MN-700 Hardcoded SSL Private Key SSL Traffic Decryption Weakness
86928;Election Systems &amp; Software (ES&amp;S) Unity M100 Optical Scanner PCMCIA Precinct Data Handling Overflow;;
86927;Election Systems &amp; Software (ES&amp;S) Unity Election Reporting Manager (ERM) CF Data Handling Global Variable Overflow;;
86926;Linux Kernel tsacct.c xacct_add_tsk() Function Use-after-free Local Information Disclosure
86925;Caldera OpenServer XSCO Color Database File Handling Overflow
86924;X Windows (X11R6) Malformed Font Size Handling DoS
86923;TrACESroute terminator (-T) Function Format String Local Privilege Escalation
86922;OpenBB myhome.php box Parameter XSS
86921;FreeBSD kern.ps_showallprocs Restriction Bypass Process Information Disclosure
86920;mcNews /admin/header.php skinfile Parameter Traversal Arbitrary File Access
86919;Pseudo-frames index.php page Parameter Remote File Inclusion
86918;XMB Forum member.php Multiple Parameter XSS
86917;XMB Forum index.php analized Parameter Unauthenticated Remote Log File Access
86916;Messagerie supp_membre.php choix_membre_supp Parameter Arbitrary User Deletion
86915;AWStats Unspecified XSS
86914;Ultimate PHP Board (UPB) Image Tag XSS
86913;Microsoft IE Recursive JavaScript Event Handling DoS
86912;Admanager add.php url Parameter Banner Advertisement Manipulation
86911;MiniBB index.php Search Action searchFor Parameter XSS
86910;xGB Post Body IMG BBCode Tag XSS
86909;xGB Post Multiple Field Remote PHP Code Execution
86908;xNewsletter Email Address Field Arbitrary User Mail Saturation Weakness
86907;xNewsletter Guestbook Entry PHP Code Injection Arbitrary Code Execution
86906;Microsoft Multiple Products VBScript ActiveX Word Object Handling DoS
86905;Microsoft Windows NTFS ANSI API File Name Truncation Weakness
86904;Oracle TNS Listener Service Multiple Command Parsing Remote DoS
86903;Microsoft Windows NT CSRSS Malformed Console I/O Local DoS
86902;Apache HTTP Server 3xx Redirect Internal IP Address Remote Disclosure
86901;Apache Tomcat Error Message Path Disclosure
86900;Apple Open Firmware Local Password Disclosure
86899;Microsoft IIS 302 Redirect Message Internal IP Address Remote Disclosure
86898;Microsoft IE Crafted IMG Tag Saturation Remote DoS
86897;Oracle on Windows TNSLSNR80.EXE Malformed Input Parsing Remote DoS
86896;Microsoft IE MSScriptControl.ScriptControl GetObject Arbitrary File Access
86895;SCO UNIX rlogin Missing Home Directory Privilege Escalation
86894;QQPlayer quartz.dll M2P File Handling Memory Corruption
86893;All Video Gallery Plugin for WordPress wp-content/plugins/all-video-gallery/playlist.php vid Parameter XSS
86892;All Video Gallery Plugin for WordPress wp-content/plugins/all-video-gallery/xml/playlist.php vid Parameter XSS
86891;ChangUonDyU Advanced Statistics Plugin for vBulletin ajax.php listforumid Parameter SQL Injection
86890;Pebble Unspecified Arbitrary Site Redirect
86889;Pebble Unspecified HTTP Header Injection
86888;Pebble Crafted Command Handling Blog Entry DoS
86887;MosP Access Permission Bypass User Information Disclosure
86886;MosP User Authentication Bypass
86885;HP Performance Insight Unspecified Remote Information Disclosure
86884;HP Performance Insight Unspecified Remote DoS
86883;TomatoCart PayPal Express Checkout Module Redirection URL Modification Payment Requirement Bypass
86882;Dokeos main/auth/profile.php Multiple Parameter XSS
86881;TP-LINK TL-WR841N Router help/ URI Traversal Arbitrary File Access
86880;PgBouncer src/objects.c add_database() Function Database Addition Name Request Parsing Remote Overflow DoS
86879;Ubercart SecureTrading Payment Method Module for Drupal Item Purchase Payment Bypass
86878;LibTIFF tools/ppm2tiff.c ppm2tiff Utility PPM Image Handling Overflow
86877;Adobe Flash Player / AIR Unspecified Issue
86876;Adobe Flash Player / AIR Unspecified Overflow (2012-5287)
86875;Adobe Flash Player / AIR Unspecified Overflow (2012-5286)
86874;Adobe Flash Player / AIR Unspecified Overflow (2012-5285)
86873;WebKit JavaScript Array Handling Race Condition Arbitrary Code Execution
86872;Apple iOS Passcode Lock Component Passbook Pass Bypass
86871;Apple iOS Kernel API Handling OSBundleMachOHeaders Key Disclosure
86870;EOScada EOS Core Scada.exe Random Data Handling Remote DoS
86869;EOScada EOSDataServer.exe Resource Management Error Random Data Handling Remote DoS
86868;EOScada eosfailoverservice.exe Unspecified Cleartext Information Disclosure
86867;EOScada eosfailoverservice.exe Resource Management Error Random Data Handling Remote DoS
86866;Microsoft Windows Trusted Publisher Certificate Process Injection UAC Protection Bypass
86865;Microsoft Windows UAC Protection User-assisted Circumvention
86864;AWStats awredir.pl Unspecified Issue
86863;AWStats awredir.pl url Parameter SQL Injection
86862;Hitachi JP1/File Transmission Server/FTP File Transfer Handling Remote Overflow
86861;Hitachi JP1/File Transmission Server/FTP Port Scan Bounce Weakness
86860;Hitachi JP1/File Transmission Server/FTP Authentication Weakness Arbitrary file Access
86859;Cisco Unified MeetingPlace Web Conferencing Component HTTP POST Request Parsing Remote Overflow DoS
86858;OrangeHRM /symfony/web/index.php sortField Parameter SQL Injection
86857;PG Dating Pro Question Title Field XSS
86856;PG Dating Pro dating/events.php id_event Parameter SQL Injection
86855;PG Dating Pro Shoutbox Message Body XSS
86854;Perl memset() Function String Repeat Operator Handling Overflow
86853;LibreOffice tllo.dll WMF File PolyPolygon Record Handling NULL Pointer Dereference DoS
86852;LibreOffice scfiltlo.dll XLS File Handling NULL Pointer Dereference DoS
86851;Spider Catalog Plugin for WordPress Comment Body XSS
86850;OrangeHRM Multiple Admin Function CSRF
86849;LibreOffice vcllo.dll ODT File Handling NULL Pointer Dereference DoS
86848;LibreOffice svxcorelo.dll ODG File Handling NULL Pointer Dereference DoS
86847;KDE Konqueror khtml/css/cssparser.cpp CSS Font Face Source Handling Overflow
86846;Spider Catalog Component for Joomla! index.php product_id Parameter SQL Injection
86845;Cisco Prime Data Center Network Manager (DCNM) JBoss Application Server Remote Method Invocation (RMI) Service jboss.system:service=MainDeployer Functionality Remote Command Execution
86844;Endpoint Protector /index.php/mgroup/create group[name] Parameter XSS
86843;Endpoint Protector /index.php/clientdevice/create Multiple Parameter XSS
86842;Endpoint Protector /index.php/clientmachine/create Multiple Parameter XSS
86841;Follower User Plugin for MyBB SuscribeUsers.php SuscribeUsers_add() Function usid Parameter SQL Injection
86840;Profile Albums Plugin for MyBB albums.php album Parameter SQL Injection
86839;Microsoft Windows Media Player AVI File Handling Divide-by-Zero DoS
86838;DarkComet New Client Handshake SQL Injection
86837;DarkComet QUICKUP Request Absolute Path Arbitrary File Access
86836;VOlk-Botnet Estadisticas.php pais Parameter SQL Injection
86835;VOlk-Botnet MSN Stealer Bot Name Field XSS
86834;VOlk-Botnet Visit Webpage Open URL Bots: Field XSS
86833;VOlk-Botnet Download File Download URL Field XSS
86832;VOlk-Botnet Settings Multiple Field XSS
86831;VOlk-Botnet Messenger.php pag Parameter SQL Injection
86830;VOlk-Botnet Filezilla.php pag Parameter SQL Injection
86829;Xtreme RAT Server Default Password
86828;Xtreme RAT Client Password Character Restriction Weakness
86827;KDE Konqueror Unspecified NULL Pointer Dereference DoS
86826;KDE Konqueror khtml/rendering/render_replaced.cpp Iframe Context Menu Widget Rendering Use-after-free Arbitrary Code Execution
86825;KDE Konqueror khtml/imload/scaledimageplane.h Canvas Dimension Handling Overflow
86824;D-Link Wireless N300 Cloud Router CAPTCHA Data HTTP Request Parsing Remote Overflow
86823;PHP Win Com Module com_event_sink Function Local Privilege Escalation
86822;Metasploit pcap_log Plugin Temporary File Symlink Arbitrary File Overwrite
86821;NetCat /modules/netshop redirect_url Parameter XSS
86820;NetCat /search search_query Parameter XSS
86819;Plone Multiple Unspecified Issues
86818;FoxyPress Plugin for WordPress documenthandler.php File Upload Arbitrary Code Execution
86817;FoxyPress Plugin for WordPress Multiple Object Deletion CSRF
86816;FoxyPress Plugin for WordPress Multiple Script Direct Request Path Disclosure
86815;FoxyPress Plugin for WordPress ajax.php Access Restriction Multiple Command Execution
86814;FoxyPress Plugin for WordPress Multiple CSV File Direct Request Information Disclosure
86813;FoxyPress Plugin for WordPress foxypress-affiliate.php url Parameter Arbitrary Site Redirect
86812;FoxyPress Plugin for WordPress affiliate-management.php page Parameter XSS
86811;FoxyPress Plugin for WordPress order-management.php status Parameter XSS
86810;FoxyPress Plugin for WordPress foxypress-manage-emails.php id Parameter XSS
86809;FoxyPress Plugin for WordPress affiliate-management.php Multiple Parameter SQL Injection
86808;FoxyPress Plugin for WordPress foxypress-affiliate.php aff_id Parameter XSS
86807;FoxyPress Plugin for WordPress reports.php Multiple Parameter XSS
86806;FoxyPress Plugin for WordPress inventory-category.php Multiple Parameter SQL Injection
86805;FoxyPress Plugin for WordPress foxypress-manage-emails.php id Parameter SQL Injection
86804;FoxyPress Plugin for WordPress documenthandler.php prefix Parameter SQL Injection
86803;AXIGEN Mail Server index.hsp fileName Parameter XSS
86802;AXIGEN Mail Server index.hsp fileName Parameter Traversal Arbitrary File Deletion
86801;SolarWinds Orion IP Address Manager (IPAM) search.aspx q Parameter XSS
86800;World of Phaos config.php username Parameter XSS
86799;World of Phaos message.php subject Parameter XSS
86798;Juniper Junos ttymodem() Function Unspecified Timing Issue Remote DoS
86797;Juniper Junos Missing Client-match Statement Web-authentication Policy Enforcement Weakness
86796;Juniper Junos BGP UPDATE Message Malformed Flow Specification NLRI Handling Remote DoS
86795;Juniper Junos Malformed PIM Hello Message Handling Remote DoS
86794;NETGEAR NTV300 NeoTV Wireless SSID System Call Injection Arbitrary Command Execution
86793;NETGEAR NTV300 NeoTV Default Unpassworded root Account
86792;Formhandler Extension for TYPO3 Unspecified XSS
86791;Formhandler Extension for TYPO3 Unspecified SQL Injection
86790;Microsoft Virtual PC 2007 Crafted x86 Instruction Sequence Handling Local DoS
86789;Tags Component for Joomla! index.php tag Parameter SQL Injection
86788;CMSQLite admin/mediaAdmin.php id Parameter XSS
86787;CMSQLite Element Manipulation CSRF
86786;CMSQLite admin/mediaAdmin.php d Parameter Local File Inclusion
86785;Sisfokol Multiple Script Arbitrary File Upload
86784;Ezhometech EzServer memcpy() Function Crafted AMF Request Parsing Remote Memory Corruption DoS
86783;Cartweaver admin/helpfiles/AdminHelp.php helpFileName Parameter Traversal Arbitrary File Access
86782;Slideshow Plugin for WordPress views/SlideshowPluginPostType/settings.php Multiple Parameter XSS
86781;Slideshow Plugin for WordPress views/SlideshowPlugin/slideshow.php Multiple Parameter XSS
86780;CorePlayer core-player/build/core_player.swf callback Parameter XSS
86779;EMC Avamar Client for VMware Proxy Client Plaintext Local root Password Disclosure
86778;Kriesi Sentence Theme for WordPress s Parameter XSS
86777;Kriesi Propulsion Theme for WordPress s Parameter XSS
86776;Microsoft IE 9 File NULL Byte Handling XSS Filter Bypass
86775;Mozilla Multiple Product Prototype Property Injection Security Wrapper Protection Bypass Location Object Disclosure
86774;Mozilla Multiple Product window.location Object valueOf Method Shadowing XSS Weakness
86773;Mozilla Multiple Product window.location Object CheckURL Function Incorrect Calling Document Return XSS Weakness
86772;Adobe Reader PDF File Handling Memory Corruption
86771;RealPlayer 3GP File Handling Memory Corruption
86770;SAP NetWeaver Process Integration (PI) PI SDK XML Parser XML Request Validation XXE Tunnelling Remote Admin Command Execution
86769;hMailServer LOGIN IMAP Command Parsing Remote DoS
86768;Microsoft Windows Help File Viewer (winhlp32.exe) HLP File Handling Buffer Overflow
86767;Microsoft Office Publisher Read Access Violation PUB File Handling Memory Corruption
86766;Kriesi Eunoia Theme for WordPress Unspecified XSS
86765;Kriesi Abundance Theme for WordPress Unspecified XSS
86764;Kriesi ExposeTheme for WordPress Unspecified XSS
86763;Kriesi Upscale Theme for WordPress Unspecified XSS
86762;Kriesi Velvet Theme for WordPress Unspecified XSS
86761;Kriesi Shoutbox Theme for WordPress Unspecified XSS
86760;Kriesi Coalition Theme for WordPress Unspecified XSS
86759;Kriesi Flashlight Theme for WordPress Unspecified XSS
86758;Kriesi Corona Theme for WordPress Unspecified XSS
86757;Kriesi Broadscope Theme for WordPress Unspecified XSS
86756;Kriesi Brightbox Theme for WordPress Unspecified XSS
86755;Kriesi Choices Theme for WordPress Unspecified XSS
86754;Easy Webinar Plugin for WordPress get_widget.php wid Parameter SQL Injection
86753;cgit syntax-highlighting.sh File Addition Highlight Command Arbitrary Command Injection
86752;Layton HelpBox enduseractions.asp sys_request_id Parameter SQL Injection
86751;Layton HelpBox deletesolution.asp sys_solution_id Parameter XSS
86750;Layton HelpBox writesolutionuser.asp Multiple Parameter XSS
86749;Layton HelpBox editrequestuser.asp sys_request_id Parameter Arbitrary Support Ticket Access
86748;Layton HelpBox editrequestenduser.asp reqclass Parameter SQL Injection
86747;Layton HelpBox enduserrequests.asp Multiple Parameter SQL Injection
86746;Layton HelpBox enduserreopenrequeststatus.asp Multiple Parameter SQL Injection
86745;Layton HelpBox statsrequestagereport.asp site Parameter SQL Injection
86744;Layton HelpBox manageendusers.asp sql Parameter SQL Injection
86743;Layton HelpBox deleteenduseruser.asp sql Parameter SQL Injection
86742;Layton HelpBox disableloginenduser.asp sql Parameter SQL Injection
86741;Layton HelpBox resetpwdenduser.asp sql Parameter SQL Injection
86740;Layton HelpBox validateenduserlogin.asp sys_userpwd Parameter SQL Injection
86739;Layton HelpBox Multiple Cookie Manipulation Authentication Bypass
86738;Layton HelpBox selectawasset.asp element Parameter Malformed Input Error Page ODBC Database Credential Disclosure
86737;Layton HelpBox Login Encryption Weakness Credential Cleartext Transmission
86736;Layton HelpBox validateuserlogin.asp sys_userpwd Parameter SQL Injection
86735;Layton HelpBox editenduseruser.asp sql Parameter SQL Injection
86734;Layton HelpBox manageenduserrequestclasses.asp sql Parameter SQL Injection
86733;Microsoft Office Picture Manager GIF Image File Handling Memory Corruption
86732;Microsoft Office DOC File Handling Stack Overflow
86731;Social Discussions Plugin for WordPress social-discussions-networkpub_ajax.php HTTP_ENV_VARS Parameter Remote File Inclusion
86730;Social Discussions Plugin for WordPress Multiple Script Direct Request Path Disclosure
86729;Movable Type Blog Comment XSS
86728;TreasonSMS / WiFiSMS Kontakte Module XSS
86727;TreasonSMS / WiFiSMS Send Messages Module XSS
86726;TreasonSMS / WiFiSMS List Messages Module XSS
86725;idev-GameSite Image Creation Title Field XSS
86724;Privateer for Android (com.privateer.vs) Application Manifest XML Injection
86723;Aladdin Knowledge System PrivAgent ActiveX (PrivAgent.ocx) ChooseFilePath Method Overflow
86722;Come on Girls Interface (CGI) Tokyo BBS tokyo_bbs.cgi Error Page XSS
86721;RealPlayer Watch Folders Function Directory Path Handling Overflow
86720;ClanSphere cs_lang Cookie Parameter Traversal Arbitrary File Access
86719;Schoolhos CMS index.php id Parameter SQL Injection
86718;Kunena Component for Joomla! index.php search Parameter SQL Injection
86717;VaM Shop advanced_search_result.php URI XSS
86716;VaM Shop shopping_cart.php product_id[] Parameter SQL Injection
86715;RT Outgoing Mail Handling Arbitrary Email Header Injection
86714;RT Ticket Bookmark Toggling CSRF
86713;RT GnuPG Command-Line Unprivileged Remote Command Execution
86712;RT GnuPG Signed Email Handling Arbitrary Secret Key Usage
86711;RT GnuPG Incoming Mail Handling Encryption False Positive
86710;RT GnuPG Automatically Generated Key Authenticity Weakness
86709;RT Confused Deputy Crafted Link Handling CSRF Protection Weakness
86708;RT Rights Verification Arbitrary Class Article Creation
86707;RT GnuPG Incoming Mail Handling Outgoing Mail Signing Weakness
86706;bitweaver gmap/view_overlay.php overlay_type Parameter Traversal Arbitrary File Access
86705;bitweaver quicktags/special_chars.php textarea_id Parameter XSS
86704;bitweaver bitweaver/stencils/list_stencils.php URI XSS
86703;bitweaver users/register.php Multiple Parameter XSS
86702;IP.Board admin/sources/base/core.php IPSCookie::get() Method Arbitrary PHP Code Execution
86701;GRAND FlAGallery Plugin for WordPress Multiple Script Direct Request Path Disclosure
86700;GRAND FlAGallery Plugin for WordPress facebook.php f Parameter Traversal Arbitrary Directory Enumeration
86699;GRAND FlAGallery Plugin for WordPress admin/skins.php delete Parameter Traversal Arbitrary File Deletion
86698;GRAND FlAGallery Plugin for WordPress admin/ajax.php dir Parameter Traversal Aribtrary File Access
86697;GRAND FlAGallery Plugin for WordPress admin/ajax.php album_id Parameter SQL Injection
86696;GRAND FlAGallery Plugin for WordPress lib/constructor.php parse_str() Function Multiple Parameter Traversal Arbitrary File Overwrite
86695;GRAND FlAGallery Plugin for WordPress lib/shortcodes.php orderby Parameter SQL Injection
86694;GRAND FlAGallery Plugin for WordPress admin/skin_options.php parse_str() Function Multiple Parameter Traversal Arbitrary File Overwrite
86693;GRAND FlAGallery Plugin for WordPress admin/manage.php description Parameter SQL Injection
86692;GRAND FlAGallery Plugin for WordPress admin/news.php want2Read Parameter Traversal Arbitrary File Access
86691;Apple QuickTime Player MOV File Handling DoS
86690;Freestyle Testimonials Component for Joomla! Unspecified SQL Injection
86689;Cisco Linksys WRT54GX Password Manipulation CSRF
86688;Broadcom BCM4325 / BCM4329 Chipset RSN (802.11i) Information Element Handling Remote DoS
86687;MailChimp Module for Drupal Watchdog Logging webhook Type XSS
86686;FireStorm Professional Real Estate Plugin for WordPress wp-content/plugins/fs-real-estate-plugin/xml/marker_listings.php id Parameter SQL Injection
86685;VLC Media Player Malformed PNG File Handling DoS
86684;Apache CloudStack Unauthorized Arbitrary API Call Invocation
86683;Citrix CloudStack Unauthorized Arbitrary API Call Invocation
86682;phpMyAdmin Trigger Page Name Field XSS
86681;phpMyAdmin Event Page Name Field XSS
86680;phpMyAdmin Procedure Page Name Field XSS
86679;IBM AS/400 iSeries Multiple Default Accounts
86678;illumos x86-64 Kernel System Call Functionality Crafted Application Handling Local Privilege Escalation
86677;Joyent SmartOS x86-64 Kernel System Call Functionality Crafted Application Handling Local Privilege Escalation
86676;Oracle Solaris x86-64 Kernel System Call Functionality Crafted Application Handling Local Privilege Escalation
86675;ViArt Shop Evaluation /admin/admin_header.php root_folder_path Parameter Remote File Inclusion
86674;ViArt Shop Evaluation /includes/previews_functions.php root_folder_path Parameter Remote File Inclusion
86673;ViArt Shop Evaluation /includes/ajax_list_tree.php root_folder_path Parameter Remote File Inclusion
86672;QNX QCONN Unauthenticated Remote Command Execution
86671;Tor Browser Bundle start-tor-browser RelativeLink.sh Debug Mode Local Information Disclosure
86670;Android vold Daemon Crafted FrameworkCommand Local Privilege Escalation (zergRush)
86669;EtherMeter Telnet Server Default emeter Account Password
86668;phpMyBitTorrent ban.php reson Parameter XSS
86667;phpMyBitTorrent makepoll.php Multiple Parameter XSS
86666;phpMyBitTorrent staff.php staff_table Parameter Cache File PHP Code Injection
86665;phpMyBitTorrent helpdesk.php Multiple Parameter SQL Injection
86664;phpMyBitTorrent problems.php t Parameter SQL Injection
86663;phpMyBitTorrent bbcode.php test Parameter XSS
86662;phpMyBitTorrent contactstaff.php returnto Parameter XSS
86661;phpMyBitTorrent faq.php faq_categ Parameter XSS
86660;phpMyBitTorrent modrules.php res Parameter XSS
86659;phpMyBitTorrent polls.php Multiple Parameter XSS
86658;phpMyBitTorrent popuptest.php text Parameter XSS
86657;phpMyBitTorrent redirect.php url Parameter XSS
86656;phpMyBitTorrent search.php search Parameter XSS
86655;phpMyBitTorrent user.php returnto Parameter XSS
86654;phpMyBitTorrent ajax.php Multiple Parameter XSS
86653;phpMyBitTorrent blocks/newestmember_block.php cache/cache_newestmemberblock.txt User Credential Information Disclosure
86652;phpMyBitTorrent gfxgen.php CAPTCHA Cryptographic Weakness
86651;phpMyBitTorrent ajax.php Multiple Parameter SQL Injection
86650;phpMyBitTorrent backend.php cat Parameter SQL Injection
86649;phpMyBitTorrent casino_player_edit.php player Parameter SQL Injection
86648;phpMyBitTorrent deloffer.php offerid Parameter SQL Injection
86647;phpMyBitTorrent edit.php Multiple Parameter SQL Injection
86646;phpMyBitTorrent frame.php password Parameter SQL Injection
86645;phpMyBitTorrent hitruns.php Multiple Parameter SQL Injection
86644;phpMyBitTorrent makepoll.php Multiple Parameter SQL Injection
86643;phpMyBitTorrent modrules.php id Parameter SQL Injection
86642;phpMyBitTorrent mybonus.php option Parameter SQL Injection
86641;phpMyBitTorrent polls.php pollid Parameter SQL Injection
86640;phpMyBitTorrent scrape-external.php tracker Parameter SQL Injection
86639;phpMyBitTorrent shoutboxarchive.php lookforcount Parameter SQL Injection
86638;phpMyBitTorrent slove.php Multiple Parameter SQL Injection
86637;phpMyBitTorrent takehelpans.php Multiple Parameter SQL Injection
86636;phpMyBitTorrent takeoffedit.php Multiple Parameter SQL Injection
86635;phpMyBitTorrent takerequest.php requesttitle Parameter SQL Injection
86634;phpMyBitTorrent takethankyou.php id Parameter SQL Injection
86633;phpMyBitTorrent torrents.php type Parameter SQL Injection
86632;phpMyBitTorrent viewsnatches.php id Parameter SQL Injection
86631;phpMyBitTorrent votesview.php requestid Parameter SQL Injection
86630;phpMyBitTorrent keno.php Multiple Parameter XSS
86629;phpMyBitTorrent Multiple Script Direct Request Path Disclosure
86628;phpMyBitTorrent include/config.php Multiple Parameter Local File Inclusion
86627;phpMyBitTorrent ajax.php torrent Parameter Traversal Arbitrary File Access
86626;Samsung Galaxy S2 Multiple Application Information Disclosure
86625;IBM Tivoli Monitoring / IBM HTTP Server HTTP TRACE / TRACK Method Information Disclosure
86624;SAP NetWeaver PMI XML Parser XML Request Parsing Arbitrary File Access
86623;Microsoft Office Excel / Excel Viewer (Xlview.exe) XLS File Handling Arbitrary Code Execution
86622;Microsoft SQL Server Local Authentication Bypass
86621;Oracle Exadata InfiniBand Switches /conf/shadow Permission Weakness Local Password Hashes Disclosure
86620;Oracle Exadata InfiniBand Leaf Switches Multiple Default Accounts
86619;Xen PV Domain Builder Kernel / Ramdisk Decompression Memory Exhaustion Local DoS
86618;Tiki Wiki CMS Serialized Object Handling __destruct() Method Arbitrary Code Execution
86617;Tiki Wiki CMS Forum Attachment Mail Notice Parsing Memory Exhaustion Remote DoS
86616;Exim src/dkim.c dkim_exim_query_dns_txt() Function DNS Record Parsing Remote Overflow
86615;Sielco Sistemi Winlog Lite Application Builder Name Field Overflow
86614;Thank You Counter Button Plugin for WordPress wp-content/plugins/thanks-you-counter-button/thankyou_statistics.php paged Parameter XSS
86613;Zingiri Bookings Plugin for WordPress wp-content/plugins/bookings/controlpanel.php error Parameter XSS
86612;Zingiri Form Builder Plugin for WordPress wp-content/plugins/form/controlpanel.php error Parameter XSS
86611;3S CoDeSys Traversal Arbitrary File Manipulation
86610;3S CoDeSys Command-line Unauthenticated Remote Command Execution
86609;bitweaver users/register.php login Parameter XSS
86608;OpenDKIM Signing / Verifying Minimum Key Length Weakness
86607;OpenSIPStack OpenSBC.exe::SIPTransactions::SIPTransactionManager::RemoveTransaction Function NULL Pointer Dereference Remote DoS
86606;TIBCO Formvine Server Unspecified Access Control Bypass
86605;Winmail Server Email Subject Field XSS
86604;Spider Calendar Plugin for WordPress wp-content/plugins/spider-calendar/front_end/bigcalendar.php many_sp_calendar Parameter XSS
86603;Winmail Server admin/main.php Multiple Parameter XSS
86602;Cimy User Manager Plugin for WordPress wp-content/plugins/cimy-user-manager/cimy_user_manager.php cimy_um_download_database() Function cimy_um_filename Parameter Arbitrary File Access
86601;Poll Plugin for WordPress wp-admin/admin-ajax.php Multiple Parameter SQL Injection
86600;bitweaver users/remind_password.php username Parameter XSS
86599;bitweaver stats/index.php days Parameter XSS
86598;ManageEngine SupportCenter Plus /jsp/UploadImage.jsp Request Parsing Arbitrary File Upload
86597;ManageEngine SupportCenter Plus HomePage.do fromCustomer Parameter XSS
86596;ManageEngine SupportCenter Plus Edit HTML Button XSS
86595;FireStorm Professional Real Estate Plugin for WordPress wp-content/plugins/fs-real-estate-plugin/search.php Multiple Parameter SQL Injection
86594;Liferay Portal Organization Permission Handling Omni-Admin Password Manipulation
86593;Liferay Portal setupwizard Default Account
86592;Liferay Portal Crafted URL Parsing Arbitrary User Account Deletion
86591;Liferay Portal Membership Requests Comments Field XSS
86590;Liferay Portal Crafted URL Parsing Private Announcement Information Disclosure
86589;Box for Android SSL Certificate Failure Authentication Credential MiTM Remote Disclosure
86588;Multiple Unspecified Apps for Android SSL/TSL MiTM Weakness
86587;Zoner AntiVirus for Android SSL Certificate Verification Failure Spoofed Signature Update DoS
86586;librdmacm Crafted ib_acm Service Address Resolution Information Manipulation Weakness
86585;ibacm Multicast Connection Counting Crafted Join Response Remote DoS
86584;ibacm ib_acm Daemon Log / ibacm.port Permission Weakness File Overwrite DoS
86583;libsocialweb services/flickr/flickr.c Flickr Service SSL Certificate Validation MitM Weakness
86582;Claws Mail procmime.c strchr Function Email Handling Null Derference Remote DoS
86581;OpenStack Object Storage (swift) Module for Python loads Function memcached Pickle Object Handling Remote Code Execution
86580;F5 FirePass my.activation.cns.php3 refreshURL Parameter XSS
86579;fwknop IP Address Handling Remote Overflow DoS
86578;fwknop client/fwknop.c run_last_args Function .fwknop.run File Processing Local Overflow
86577;fwknop fwknoprc File Creation User Umask Permission Weakness
86576;fwknop access.conf Permission Weakness Local Password Disclosure
86575;Linux Kernel binfmt_script.c load_script() Function Local Kernel Memory Disclosure
86574;GNOME gnome-keyring Passphrase Caching Unspecified Weakness
86573;Nuclear Power Plant Portable Radio Transmitter Interference Arbitrary System Shutdown DoS
86572;UnGallery Plugin for WordPress wp-content/plugins/ungallery/search.php search Parameter Find Command Remote Shell Command Execution
86571;Multiple Vendors SNMP h3c-user.mib / hh3c-user.mib (h)h3cUserPassword Remote Disclosure
86570;Mutiny Unspecified Network Interface Menu Remote Command Execution
86569;White Label CMS Plugin for WordPress wp-admin/admin.php wlcms_o_developer_name Parameter XSS
86568;White Label CMS Plugin for WordPress Plugin Setting Manipulation CSRF
86567;libproxy url::get_pac() Function proxy.pac Auto-Configuration File Handling Remote Overflow
86566;ViewVC lib/viewvc.py Diff 'Function Name' Line XSS;;
86565;F5 FirePass SSL VPN my.activation.cns.php3 refreshURL Parameter Arbitrary Site Redirect
86564;Self Service Password Unspecified LDAP Query Injection
86563;ManageEngine Security Manager Plus /store f Parameter Traversal Arbitrary File Access
86562;ManageEngine Security Manager Plus STATE_ID/31337/jsp/xmlhttp/persistence.jsp value_1 Parameter SQL Injection
86561;Dolibarr ERP/CRM externalsite/frames.php idmenu Parameter XSS
86560;Dolibarr ERP/CRM index.php Multiple Parameter XSS
86559;Dolibarr ERP/CRM user/perms.php Multiple Parameter SQL Injection
86558;Dolibarr ERP/CRM admin/modules.php mode Parameter XSS
86557;Wordfence Plugin for Wordpress wp-content/plugins/wordfence/lib/wordfenceClass.php email Parameter XSS
86556;Apache Open For Business Project (OFBiz) Unspecified Issue
86555;Unspecified Automobile Alarm Cellular Text Message Access Security Bypass
86554;Mozilla Firefox &lt; 7 Multiple Method DoS
86553;dotProject modules/ticketsmith/common.inc.php format_field() Function company_id Parameter SQL Injection
86552;Unirgy uStoreLocator Extension for Magento Location Search Multiple Parameter SQL Injection
86551;dotProject includes/main_functions.php dPgetCleanParam() Function Array Handling XSS
86550;Palo Alto Networks GlobalProtect SSL Certificate Validation VPN Connection MitM Spoofing Weakness
86549;libproxy px_pac_reload() Function Content-Length Header Handling Remote Overflow
86548;LibTIFF PixarLog Compressed TIFF Image File Handling Overflow
86547;radsecproxy Client Certificate Validation Weakness
86546;F5 FirePass Unspecified SQL Injection
86545;Uploadify check.php folder Parameter Traversal Arbitrary File Enumeration
86544;Android Factory Reset Data Retention Weakness
86543;Piwik Unspecified XSS
86542;Adobe Shockwave Player Out-of-bounds Array Unspecified Arbitrary Code Execution
86541;Adobe Shockwave Player Unspecified Overflow (2012-5273)
86540;Adobe Shockwave Player Unspecified Overflow (2012-4175)
86539;Adobe Shockwave Player Unspecified Overflow (2012-4174)
86538;Adobe Shockwave Player Unspecified Overflow (2012-4173)
86537;Adobe Shockwave Player Unspecified Overflow (2012-4172)
86536;Mozilla Thunderbird &lt; 16 Multiple Method DoS
86535;Mozilla Firefox &lt; 15 Multiple Method DoS
86534;Mozilla Thunderbird &lt; 15 Multiple Method DoS
86533;Mozilla Firefox &lt; 14 Multiple Method DoS
86532;Mozilla Firefox &lt; 13 Multiple Method DoS
86531;Mozilla Thunderbird &lt; 13 Multiple Method DoS
86530;Mozilla Firefox Invalid Certificate Silent Installation Weakness
86529;Mozilla Firefox &lt; 12 Multiple Method DoS
86528;Mozilla Thunderbird &lt; 12 Multiple Method DoS
86527;Mozilla Thunderbird &lt; 11 Multiple Method DoS
86526;Mozilla Firefox &lt; 11 Multiple Method DoS
86525;Mozilla Firefox RegExpGuard Memory Corruption
86524;Mozilla Firefox &lt; 10 Multiple Method DoS
86523;Mozilla Firefox nsLocalFile::EnsureShortPath GetShortPathName Function Buffer Overflow
86522;Mozilla Firefox LookupSwitch / TableSwitch Stack Corruption Arbitrary Code Execution
86521;Mozilla Firefox nsAttrValue::EnsureEmptyMiscContainer() Function Buffer Overflow
86520;Mozilla Firefox &lt; 8 Multiple Method DoS
86519;Mozilla Firefox gfxImageSurface::gfxImageSurface Function Integer Overflow
86518;Mozilla Firefox &lt; 6 Multiple Method DoS
86517;Mozilla Firefox Location Bar URI Copying Information Disclosure
86516;Mozilla Firefox &lt; 5 Multiple Method DoS
86515;Mozilla Firefox nsFilePicker Windows Recent Documents Privacy Mode Bypass
86514;Mozilla Firefox GCLI Command Execution Privilege Issue
86513;Mozilla Firefox nsCSSValue::BufferFromString Function Integer Overflow
86512;Mozilla Firefox on Windows 7 Jump Bar Limited Browsing History Disclosure
86511;Mozilla Firefox HTML5 Parser Malformed script Tag Parsing XSS Weakness
86510;Mozilla Firefox Image Saturation Handling DoS
86509;Mozilla Firefox Malformed Quoted src XSS Weakness
86508;Mozilla Firefox FireBug __scope__.api Privileged Object Access
86507;Mozilla Firefox nsHttpNegotiateAuth.cpp Authentication Parsing Remote Overflow
86506;Visual Tools VS cgi-bin/util/passwords.py Admin Password Disclosure
86505;Visual Tools VS Hardcoded Default Admin Password
86504;Visual Tools VS cgi-bin/util/ziplogs.py filename Parameter Log File Disclosure
86503;Visual Tools VS home/apache/DiskManager/cron/init_diskmgr Local Command Execution
86502;Visual Tools VS cgi-bin/conf/recv_ip_filtering.py Crafted Request Parsing Remote Command Execution
86501;Samsung Kies CmdAgent.dll ICommandAgent Interface Multiple Method Remote Privilege Escalation
86500;Samsung Kies Samsung.DeviceService.DCA.DeviceDataParagonATGM.1 ActiveX (DCAPARAGONGM.dll) GetDataTable() Method NULL-Pointer Dereference DoS
86499;Freestyle Support Portal Component for Joomla! index.php prodid Parameter SQL Injection
86498;Profile Albums Plugin for MyBB albums.php album Parameter SQL Injection
86497;Mozilla Firefox Inspect Network Request Window Private Browsing Information Disclosure
86496;Mozilla Firefox &lt; 9 Multiple Method DoS
86495;jCore /admin/index.php path Parameter XSS
86494;jCore /admin/index.php memberloginid Cookie Parameter SQL Injection
86493;Django HttpRequest.get_host() Method HTTP Host Header Parsing Remote Information Disclosure
86492;Campaign Enterprise User-Edit.asp UID Parameter SQL Injection
86491;Campaign Enterprise activate.asp SerialNumber Field SQL Injection
86490;Campaign Enterprise Multiple Script Access Restriction Weakness Information Disclosure
86489;Campaign Enterprise User-Edit.asp Cleartext Password Disclosure
86488;Campaign Enterprise User-Edit.asp Access Restriciton Weakness Arbitrary User Credential Enumeration
86487;Campaign Enterprise activate.asp page Access Restriction Weakness SerialNumber Field Manipulation
86486;gpEasy CMS Multiple Unspecified XSS
86485;Commedia Component for Joomla! index.php id Parameter SQL Injection
86484;IBM XIV Storage System Malformed TCP Data Parsing Remote DoS
86483;FFmpeg libavcodec/mpegaudiodec.c ff_compute_band_indexes() Function Memory Corruption
86482;Mozilla Firefox Null Location Header Handling CRLF Injection Weakness
86481;Mozilla Firefox js::Shape::finalize Function DoS
86480;Multiple Unspecified Automobile Media Player Crafted CD Unit Reflash DoS
86479;Multiple Unspecified Automobile Media Player WMA Parser CAN Packet Parsing Overflow
86478;Multiple Unspecified Automobile Telematics Electronic Control Unit (ECU) Airbiquity aqLink Incorrect Response Interpretation Authentication Bypass
86477;Multiple Unspecified Automobile Telematics Electronic Control Unit (ECU) Airbiquity aqLink Packet Replay Weakness
86476;Multiple Unspecified Automobile Telematics Electronic Control Unit (ECU) Airbiquity aqLink Authentication RNG Re-initialization Weakness
86475;Multiple Unspecified Automobile Telematics Electronic Control Unit (ECU) Bluetooth Functionality Multiple Unspecified Overflows
86474;Multiple Unspecified Automobile Telematics Electronic Control Unit (ECU) Bluetooth Configuration Command Parsing Remote Overflow
86473;Multiple Unspecified Automobile PassThru Device API Unspecified Remote Shell Command Execution
86472;Multiple Unspecified Automobile Telematics Electronic Control Unit (ECU) Airbiquity aqLink Packet Handling Remote Overflow
86471;Multiple Unspecified Automobile PassThru Device DLL Connect Unauthenticated Access
86470;Multiple Unspecified Automobile PassThru Device DLL Connect Single Session Lockout DoS
86469;Slideshow Gallery2 plugin for WordPress css/gallery-css.php border Parameter XSS
86468;Mozilla Firefox Private Browsing Search Provider / Strings Local Disclosure
86467;Google Custom Search Engine AJAX Search API search.php URI XSS
86466;phpBB admin/admin_db_utilities.php phpbb_root_path Parameter Remote File Inclusion
86465;Virtual War (VWar) article.php ratearticleselect Parameter SQL Injection
86464;Virtual War (VWar) article.php ratearticleselect Parameter Large Integer Handling Remote DoS
86463;Mingle Forum Plugin for WordPress Widget Private Post Disclosure
86462;Mingle Forum Plugin for WordPress Notification Email Address Disclosure
86461;Simple Machines Forum (SMF) ManageServer.php Arbitrary Command Execution CSRF
86460;Simple Machines Forum (SMF) Post Body XSS
86459;Simple Machines Forum (SMF) Censored Word Replacement XSS
86458;Simple Machines Forum (SMF) Smiley Administration XSS
86457;Simple Machines Forum (SMF) ManageErrors.php Invalid File Error Message XSS
86456;Simple Machines Forum (SMF) Subs-Auth.php User Search delim Parameter XSS
86455;Simple Machines Forum (SMF) ManageServer.php Language Manager XSS
86454;Simple Machines Forum (SMF) Subforum Name XSS
86453;Simple Machines Forum (SMF) Theme Setting header_logo_url Parameter XSS
86452;Simple Machines Forum (SMF) Search Function smf_search_term Parameter XSS
86451;Simple Machines Forum (SMF) Packages.php Multiple Parameter XSS
86450;Simple Machines Forum (SMF) Post.php Admin Password Hash Disclosure CSRF
86449;Simple Machines Forum (SMF) File Upload XSS
86448;Simple Machines Forum (SMF) news.php RSS Entry Handling Remote DoS
86447;Simple Machines Forum (SMF) Load.php Malformed String Handling Remote DoS
86446;Simple Machines Forum (SMF) index.php Multiple Action CSRF
86445;Simple Machines Forum (SMF) PackageGet.php Server Addition XSS
86444;Simple Machines Forum (SMF) index.php Admin Log Viewing Function file Parameter Arbitrary File Disclosure
86443;Simple Machines Forum (SMF) ManagePosts.php PDF/Flash Injection XSS
86442;Simple Machines Forum (SMF) install.php Multiple Function XSS
86441;Simple Machines Forum (SMF) Theme / Layout Settings Multiple Field XSS
86440;Zigbee (IEEE 802.15.4) RAM Extraction Plaintext Information Disclosure
86439;Zigbee (IEEE 802.15.4) Traffic Replay Weakness
86438;Zigbee (IEEE 802.15.4) Over-the-Air (OTA) Key Provisioning Cleartext Remote Disclosure
86437;First-Generation RFID-enabled Credit Card Cardholder Data Remote Cleartext Disclosure
86436;First-Generation RFID-enabled Credit Card Data Replay Attack Weakness
86435;HID ProxCard II RFID Card Brute Force Tag ID Weakness
86434;HID ProxCard II RFID Card Code Replay Weakness
86433;Steam vgui2_s.dll TGA Image File Handling Overflow
86432;FFmpeg libavcodec Multiple File Handling Memory Corruption
86431;BTicino Legrand Home Gateway TiWeb.xml Direct Request Admin Credential Disclosure
86430;Drupal Reinstallation Arbitrary PHP Code Execution
86429;Drupal OpenID Module DOCTYPE Parsing Arbitrary File Access
86428;AContent Multiple Script Authentication Weakness Multiple Functionality Manipulation
86427;AContent course_category/index_inline_editor_submit.php field Parameter SQL Injection
86426;AContent file_manager/preview_top.php Multiple Parameter XSS
86425;AContent user/user_password.php id Parameter SQL Injection
86424;AContent user/index_inline_editor_submit.php field Parameter SQL Injection
86423;Subrion CMS admin/configuration/ group Parameter XSS
86422;Subrion CMS admin/accounts/edit/ id Parameter XSS
86421;Subrion CMS /register/ plan_id Parameter SQL Injection
86420;Subrion CMS Admin User Creation CSRF
86419;Subrion CMS admin/manage/blocks/edit/ id Parameter XSS
86418;Subrion CMS admin/manage/fields/edit/ id Parameter XSS
86417;IBM AIX FTP UID Switching Arbitrary File Access
86416;CA ARCserve Backup RPC Request Parsing Remote Code Execution
86415;CA ARCserve Backup RPC Request Parsing Remote DoS
86414;IBM DB2 SQL/Persistent Stored Module (PSM) Stored Procedure (SP) Infrastructure Remote Overflow
86413;Logica HotScan Listener Interface Crafted Packet Parsing Remote Overflow
86412;Foscam IP Cameras Web Interface Authentication Bypass
86411;Download Shortcode Plugin for WordPress wp-content/plugins/download-shortcode/force-download.php file parameter Traversal Arbitrary File Access
86410;Novell ZENworks Asset Management rtrlet Component Multiple Method Hardcoded Credentials Information Disclosure
86409;JBoss Enterprise Application Platform /var/cache/jboss-ec2-eap Permission Weakness Local Information Disclosure
86408;ModSecurity (mod_security) Multipart Request Parsing Filter Bypass
86407;Videosmate Organizer admin/admin.php Client Side JavaScript Authentication Bypass
86406;Symphony CMS symphony/system/authors/edit fields[username] Parameter SQL Injection
86405;Symphony CMS symphony/login/ username Parameter XSS
86404;Symphony CMS symphony/login/retrieve-password email Parameter XSS
86403;Symphony CMS symphony/system/preferences settings[email_sendmail][from_name] Parameter XSS
86402;Symphony CMS symphony/bluePRINTs/pages/edit URI SQL Injection
86401;Apache ActiveMQ ResourceHandler Traversal Arbitrary File Access
86400;BBPress Plugin for WordPress wp-content/plugins/bbpress/forum.php page Parameter SQL Injection
86399;BBPress Plugin for WordPress Multiple Script Malformed Input Path Disclosure
86398;PBBoard engine/Engine.class.php PowerBB_username Cookie XSS
86397;PBBoard engine/Engine.class.php PowerBB_username Cookie SQL Injection
86396;Red Hat Network (RHN) Configuration Client (rhncfg-client) /var/log/rhncfg-actions Permission Weakness Local Information Disclosure
86395;Oracle Forms and Reports Developer Component Report Server Component Subcomponent Unspecified Remote Issue
86394;Oracle Forms and Reports Developer Component Servlet Subcomponent Unspecified Remote Issue
86393;Oracle Multiple SPARC Product Integrated Lights Out Manager CLI Subcomponent Unspecified Local Information Disclosure
86392;Oracle Outside In Technology Outside In HTML Export SDK Subcomponent Unspecified Remote DoS
86391;Oracle BI Publisher Administration Subcomponent /xmlpserver/navigator.jsp newjob Parameter XSS
86390;Oracle BI Publisher Administration Subcomponent XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
86389;Oracle Outside In Technology JPG graphic import filter (ibjpg2.flt) Progressive DCT-Based Image Component Count Handling DoS
86388;Oracle GlassFish / Java System Application Server CORBA ORB Subcomponent Unspecified Remote DoS
86387;Oracle Database Core RDBMS Component Unspecified Remote Issue (2012-3146)
86386;Oracle Database Core RDBMS Component Alter FBA Table Name SQL Injection
86385;Oracle Clinical Remote Data Capture HTML Surround Subcomponent Unspecified Remote Information Disclosure
86384;Oracle VM VirtualBox Core Subcomponent op_helper.c Task-gate Handling Local DoS
86383;Oracle Siebel CRM Siebel UI Framework Component Portal Framework Subcomponent Unspecified Remote Information Disclosure
86382;Oracle Siebel CRM Siebel UI Framework Component Siebel Documentation Subcomponent Unspecified Remote Information Disclosure
86381;Oracle Secure Global Desktop Core Subcomponent Unspecified Remote Issue
86380;Oracle Agile Product Supplier Collaboration for Process Supplier Portal Subcomponent Unspecified Remote Information Disclosure
86379;Oracle Database Core RDBMS Component Unspecified Local Issue
86378;Oracle Central Designer Unspecified Remote Issue
86377;Oracle Identity Management Oracle Application Server Single Sign-On Component Cookies/Tokens, Redirects Subcomponent Unspecified Remote Issue (2012-3175)
86376;Oracle Identity Management Oracle Application Server Single Sign-On Component Cookies/Tokens, Redirects Subcomponent Unspecified Remote Issue (2012-0518)
86375;Wind River Systems' VxWorks FTP Service Weak Hasing Algorithm Brute Force Weakness
86374;Oracle Java SE / JRE Networking Subcomponent (net.dll) Gopher Protocol XXE Tunneling Weakness
86373;Oracle Business Intelligence Enterprise Edition /em/console/help/webapp/HELP_10.1.3_NT_060914.0911.178/ohw_jslibs/vt_chrome.js URI XSS
86372;Oracle Java SE / JRE Security Subcomponent Unspecified Remote Information Disclosure (2012-5077)
86371;Oracle Java SE / JRE Libraries Subcomponent Unspecified Remote Information Disclosure
86370;Oracle JavaFX Unspecified Remote DoS
86369;Oracle Java SE / JRE JSSE Subcomponent Unspecified Remote DoS
86368;Oracle Java SE / JRE Security Subcomponent Unspecified Remote Information Disclosure (2012-5072)
86367;Oracle Java SE / JRE Libraries Subcomponent Unspecified Remote Issue (2012-5079)
86366;Oracle Java SE / JRE Libraries Subcomponent Unspecified Remote Issue (2012-5073)
86365;Oracle Java SE / JRE JMX Subcomponent Unspecified Remote Information Disclosure (2012-5075)
86364;Oracle Java SE / JRE JMX Subcomponent Unspecified Remote Information Disclosure (2012-5070)
86363;Oracle Java SE / JRE Deployment Subcomponent Unspecified Remote Information Disclosure
86362;Oracle Java SE / JRE Concurrency Subcomponent Unspecified Remote Issue
86361;Oracle Java SE / JRE JMX Subcomponent Unspecified Remote Issue
86360;Oracle Java SE / JRE JAX-WS Subcomponent Unspecified Remote Issue
86359;Oracle Java SE / JRE Hotspot Subcomponent Unspecified Remote Issue
86358;Oracle Java SE / JRE Libraries Subcomponent Unspecified Remote Issue (2012-5068)
86357;Oracle Java SE / JRE Deployment Subcomponent Unspecified Remote Issue
86356;Oracle JavaFX Unspecified Remote Code Execution (2012-5080)
86355;Oracle Java SE / JRE Swing Subcomponent Unspecified Remote Code Execution
86354;Oracle Java SE / JRE JMX Subcomponent Unspecified Remote Code Execution (2012-5089)
86353;Oracle JavaFX Unspecified Remote Code Execution (2012-5078)
86352;Oracle Java SE / JRE java.lang.invoke.MethodHandle Class invokeWithArguments Method Remote Code Execution
86351;Oracle Java SE / JRE JMX Subcomponent Unspecified Remote Code Execution (2012-3143)
86350;Oracle Java SE / JRE Java Applet JAX-WS Class Handling Arbitrary Code Execution
86349;Oracle Java SE / JRE Deployment Subcomponent Unspecified Remote Code Execution (2012-1532)
86348;Oracle Java SE / JRE Web Start Component JNLP File Multiple Parameter Double Quote Handling Arbitrary Code Execution
86347;Oracle Java SE / JRE Beans Subcomponent Unspecified Remote Code Execution (2012-5087)
86346;Oracle Java SE / JRE Beans Subcomponent Unspecified Remote Code Execution (2012-5086)
86345;Oracle Java SE / JRE 2D Subcomponent Unspecified Remote Code Execution (2012-1531)
86344;Oracle Java SE / JRE 2D Subcomponent Unspecified Remote Code Execution (2012-5083)
86343;Oracle Solaris Kernel Subcomponent Unspecified Local Information Disclosure
86342;Oracle Solaris Vino server Subcomponent Unspecified Local Issue
86341;Oracle Solaris Gnome Display Manager (gdm) Subcomponent Unspecified Local DoS
86340;Oracle Solaris mailx(1) Subcomponent Unspecified Local Issue
86339;Oracle Solaris inetd(1M) Subcomponent Unspecified Local Issue
86338;Oracle Solaris Kernel/System Call Subcomponent Unspecified Local DoS
86337;Oracle Solaris Kernel Subcomponent Unspecified Local DoS
86336;Premier Election Solutions (Diebold) Global Election Management System (GEMS) Memory Card Upload Failure Notification Weakness
86335;Oracle Solaris Kernel/RCTL Subcomponent Unspecified Local DoS
86334;Oracle Solaris Kernel Subcomponent Unspecified Local DoS
86333;Oracle Solaris Logical Domain(LDOM) Subcomponent Unspecified Local DoS
86332;Oracle Solaris Kernel Subcomponent Unspecified Local Privilege Escalation
86331;Oracle Solaris Power Management Subcomponent Unspecified Local Privilege Escalation
86330;Oracle Solaris Gnome Trusted Extension Subcomponent Unspecified Local Privilege Escalation
86329;Diebold AccuVote-TS Duplicate Vote Audit Log Failure Weakness
86328;Oracle Solaris COMSTAR Subcomponent Unspecified Remote DoS
86327;Oracle Solaris Kernel Subcomponent Unspecified Remote DoS
86326;Oracle Agile PLM Framework ROLESPRV Subcomponent Unspecified Remote Information Disclosure
86325;Oracle Agile PLM Framework Web Client (CS) Subcomponent Unspecified Remote Issue
86324;Oracle Agile PLM Framework ATTACH Subcomponent Unspecified Remote Information Disclosure
86323;Oracle Agile PLM For Process Document Reference Library Subcomponent Unspecified Remote Information Disclosure
86322;Oracle Agile PLM For Process Global Spec Management Subcomponent Unspecified Remote Issue
86321;Oracle Agile PLM For Process User Group Management Subcomponent Unspecified Remote Information Disclosure
86320;Oracle Agile PLM For Process Supply Chain Relationship Mgmt Subcomponent Unspecified Remote Issue (2012-5092)
86319;Oracle Agile PLM For Process Supply Chain Relationship Mgmt Subcomponent Unspecified Remote Issue (2012-3140)
86318;Oracle E-Business Suite Oracle Applications Framework Component MDS loading Subcomponent Unspecified Local Information Disclosure
86317;Oracle E-Business Suite Oracle Marketing Component Publish Item Subcomponent Unspecified Remote Issue
86316;Oracle E-Business Suite Oracle Field Service Component Wireless/WAP upload Subcomponent Unspecified Remote Issue
86315;Oracle E-Business Suite Oracle iStore Component Web interface Subcomponent Unspecified Remote Issue (2012-5058)
86314;Oracle E-Business Suite Oracle iStore Component Web interface Subcomponent Unspecified Remote Issue (2012-3138)
86313;Oracle E-Business Suite Oracle Application Object Library Component Signon (local and SSO) Subcomponent Unspecified Remote Issue
86312;Oracle E-Business Suite Oracle iRecruitment Component Signon (local only) Subcomponent Unspecified Remote DoS
86311;Oracle E-Business Suite Oracle Applications Technology Stack Component Autoconfig Templates Subcomponent Unspecified Remote Information Disclosure
86310;Oracle E-Business Suite Oracle Human Resources Component PDF Generation Subcomponent Unspecified Remote Issue
86309;Oracle PeopleSoft Enterprise PeopleTools Data Mover Subcomponent Unspecified Remote DoS
86308;Oracle PeopleSoft Enterprise PeopleTools Tree Manager Subcomponent Unspecified Remote Issue
86307;Oracle PeopleSoft Enterprise PeopleTools Panel Processor Subcomponent Unspecified Remote Issue
86306;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology Subcomponent Authenticated Unspecified Remote Issue
86305;Oracle PeopleSoft Enterprise PeopleTools Security Subcomponent Unspecified Remote DoS
86304;Oracle PeopleSoft Enterprise PeopleTools Query Subcomponent Unspecified Remote DoS
86303;Oracle PeopleSoft Enterprise PeopleTools Portal Subcomponent Unspecified Remote Information Disclosure
86302;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology Subcomponent Unauthenticated Unspecified Remote Issue
86301;Oracle WebCenter Sites ImagePicker Subcomponent Unspecified Local Issue
86300;Oracle WebCenter Sites Advanced UI Subcomponent /cs/ContentServer Multiple Parameter XSS
86299;Oracle WebCenter Sites Advanced UI Subcomponent /cs/ContentServer selectedLocale Parameter SQL Injection
86298;Oracle WebCenter Sites Advanced UI Subcomponent /cs/ContentServer Arbitrary User Password Manipulation CSRF
86297;Oracle WebCenter Sites Advanced UI Subcomponent /cs/ContentServer Arbitrary User Email Address Manipulation
86296;Oracle Imaging and Process Management Web Subcomponent Unspecified Remote Information Disclosure (2012-0095)
86295;Oracle Imaging and Process Management Web Subcomponent Unspecified Remote Information Disclosure (2012-0108)
86294;Oracle Imaging and Process Management Web Subcomponent Unspecified Remote Issue (2012-0092)
86293;Oracle Imaging and Process Management Web Subcomponent Unspecified Remote Issue (2012-0090)
86292;Oracle Imaging and Process Management Web Subcomponent Unspecified Remote Information Disclosure (2012-0086)
86291;Oracle Imaging and Process Management Web Subcomponent Unspecified Remote DoS
86290;Oracle Imaging and Process Management Web Subcomponent Unspecified Remote Issue (2012-0093)
86289;Oracle Imaging and Process Management Web Subcomponent Unspecified Remote Issue (2012-0071)
86288;Oracle Imaging and Process Management Web Subcomponent Unspecified Remote Issue (2012-0106)
86287;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Local Information Disclosure
86286;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Information Disclosure (2012-3223)
86285;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Information Disclosure (2012-3224)
86284;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Issue (2012-3157)
86283;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Information Disclosure (2012-3142)
86282;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Issue (2012-3225)
86281;Oracle FLEXCUBE Direct Banking BASE Subcomponent Unspecified Remote Issue (2012-3228)
86280;Oracle PeopleSoft Enterprise Campus Solutions Self-Service (Student Records) Subcomponent Unspecified Remote Information Disclosure
86279;Oracle FLEXCUBE Universal Banking BASE Subcomponent Unspecified Remote Information Disclosure (2012-5064)
86278;Oracle FLEXCUBE Universal Banking BASE Subcomponent Unspecified Remote Issue (2012-3227)
86277;Oracle FLEXCUBE Universal Banking BASE Subcomponent Unspecified Remote Information Disclosure (2012-5061)
86276;Oracle FLEXCUBE Universal Banking BASE Subcomponent Unspecified Remote Issue (2012-3141)
86275;Oracle FLEXCUBE Universal Banking BASE Subcomponent Unspecified Remote Issue (2012-5063)
86274;Oracle FLEXCUBE Universal Banking BASE Subcomponent Unspecified Remote Issue (2012-3226)
86273;Oracle MySQL Server Server Installation Subcomponent Unspecified Local Information Disclosure
86272;Oracle MySQL Server Server Replication Subcomponent Unspecified Remote DoS
86271;Oracle MySQL Server Server Full Text Search Subcomponent Unspecified Remote DoS
86270;Oracle MySQL Server Server Subcomponent Unspecified Remote DoS (2012-3156)
86269;Oracle MySQL Server MySQL Client Subcomponent Unspecified Remote Information Disclosure
86268;Oracle MySQL Server Server Optimizer Subcomponent Unspecified Remote DoS (2012-3180)
86267;Oracle MySQL Server Server Optimizer Subcomponent Unspecified Remote DoS (2012-3150)
86266;Oracle MySQL Server Server Subcomponent Unspecified Remote DoS (2012-3144)
86265;Oracle MySQL Server InnoDB Plugin Subcomponent Unspecified Remote DoS
86264;Oracle MySQL Server InnoDB Subcomponent Unspecified Remote DoS
86263;Oracle MySQL Server MySQL Client Subcomponent Unspecified Remote Issue
86262;Oracle MySQL Server Server Subcomponent Unspecified Remote DoS (2012-3177)
86261;Oracle MySQL Server Protocol Subcomponent Unspecified Remote Issue
86260;Oracle MySQL Server Information Schema Subcomponent Unspecified Remote Code Execution
86259;General Electric (GE) Intelligent Platforms Proficy Real-Time Information Portal Unspecified Overflow (2012-3021)
86258;General Electric (GE) Intelligent Platforms Proficy Real-Time Information Portal Unspecified Overflow (2012-3010)
86257;General Electric (GE) Intelligent Platforms Proficy Real-Time Information Portal Unspecified Overflow (2012-3026)
86256;Crayon Syntax Highlighter Plugin for WordPress wp-content/plugins/crayon-syntax-hightlighter/util/preview.php wp_load Parameter Remote File Inclusion
86255;Crayon Syntax Highlighter Plugin for WordPress wp-content/plugins/crayon-syntax-hightlighter/util/ajax.php wp_load Parameter Remote File Inclusion
86254;FileBound On-Site Password Change SOAP Request UserID Parameter Parsing Arbitrary Password Manipulation
86253;airVision ajax/event.php id Parameter SQL Injection
86252;airVision views/file.php path Parameter Traversal Arbitrary File Access
86251;KeePass HTML Backup Export Category Item Profile Name Field Local XSS
86250;Condor condor_gridmanager Malformed CREAM Job ClassAd Handling DoS
86249;Condor condor_history Constraint Expression Handling Overflow
86248;ES Job Search Engine /light/category/ SQL Injection
86247;Paid Downloads Plugin for WordPress download.php download_key Parameter SQL Injection
86246;Crush FTP APPE Command Remote Overflow DoS
86245;Eventify - Simple Events Plugin for WordPress fetcheventdetails.php eventid Parameter SQL Injection
86244;SpamTitan WebTitan urls-x.php Multiple Parameter SQL Injection
86243;SpamTitan WebTitan login-x.php username Parameter SQL Injection
86242;SpamTitan WebTitan logs-x.php fname Parameter Traversal Arbitrary File Access
86241;SpamTitan WebTitan tools.php Argument Shell Metacharacter Remote Command Execution
86240;WP Live.php Module for WordPress wp-live.php s Parameter XSS
86239;Mingle Forum Plugin for WordPress CAPTCHA Unspecified Issue
86238;StatIt statistik.php Multiple Parameter XSS
86237;SenseSites CommonSense CMS article.php id Parameter SQL Injection
86236;SenseSites CommonSense CMS special.php id Parameter SQL Injection
86235;SenseSites CommonSense CMS cat2.php id Parameter SQL Injection
86234;Video Filter Module for Drupal video_filter.codecs.inc Blip.tv Link EMBEDLOOKUP Parameter XSS
86233;Mingle Forum Plugin for WordPress fs-admin/fs-admin.php Multiple Parameter SQL Injection
86232;Snitz Forums 2000 forum.asp TOPIC_ID Parameter SQL Injection
86231;ViewGit inc/functions.php f Parameter XSS
86230;Shortcode Redirect Plugin for WordPress scr.php scr_do_redirect Function Redirect Tag Multiple Parameter XSS
86229;Tribiq CMS index.php id Parameter SQL Injection
86228;Mozilla Firefox PluginWndProcInternal Flash Content Handling Overflow DoS
86227;Android Zygote Process Arbitrary UID Forking Local DoS
86226;Mozilla Firefox nsHttpConnectionMgr Function Stack Overflow
86225;Apache Axis2 XML Signature Wrapping (XSW) Authentication Bypass
86224;Mahara clamav Path Manipulation Arbitrary File Execution
86223;Mahara XML File Upload XSS
86222;Mahara CSV Upload Header Error Display XSS
86221;Mahara Arbitrary SVG File Upload Arbitrary Code Execution
86220;Mahara account/delete.php Clickjacking Weakness
86219;Cardiac Science G3 Plus 9390A-501 AED AEDUpdate Cleartext Password Local Disclosure
86218;Cardiac Science G3 Plus 9390A-501 AED Firmware Upgrade Digital Signature Validation Weakness
86217;Cardiac Science G3 Plus 9390A-501 AED Firmware Upgrade AEDUpdate Remote Overflow
86216;Cardiac Science G3 Plus 9390A-501 AED MDLink Password Authentication Multiple Weaknesses
86215;WebCalendar view_entry.php Multiple Parameter XSS
86214;Mingle Forum Plugin for WordPress Multiple Unspecified Issues
86213;Monkey HTTP Daemon (monkeyd) monkey.pid Symlink Arbitrary File Manipulation
86212;Mozilla Firefox mozSocial API Sidebar URL Cross-domain Information Disclosure
86211;Mozilla Firefox &lt; 16 Multiple Method DoS
86210;Mozilla Firefox nsIDNService::Init Function Memory Corruption
86209;Mozilla Firefox JSScript::hasAnalysis Use-after-free Remote DoS
86208;Eduserv OpenAthens SP Crafted SAML Assertion Signature Exclusion Attack Authentication Bypass
86207;Java Open Single Sign-On (JOSSO) Crafted SAML Assertion Signature Exclusion Attack Authentication Bypass
86206;Apache Axis2 Crafted SAML Assertion Signature Exclusion Attack Authentication Bypass
86205;libvirt src/rpc/virnetserverprogram.c libvirt virNetServerProgramDispatchCall() Function RPG Message Packet Parsing Remote DoS
86204;NeoBill CMS neobill/manager/manager_content.php Multiple Parameter XSS
86203;ASTPP VoIP Billing DIDs - Add New Your Own DIDs - Edit Mask Listing Multiple Parameter XSS
86202;ASTPP VoIP Billing Account Management - Account Listing - Actions Multiple Parameter XSS
86201;ASTPP VoIP Billing Taxes - Tax Information - Tax - Edit Mask Listing Multiple Parameter XSS
86200;ASTPP VoIP Billing Trunks - Add Trunks - Trunks Listing (Management) Multiple Parameter XSS
86199;Monkey HTTP Daemon (monkeyd) CGI Execution Root ID/GID Handling Local Privilege Escalation
86198;Monkey HTTP Daemon (monkeyd) Supplementary Group ID Retention File Read Restriction Bypass
86197;Samsung Galaxy S3 Unspecified Local Privilege Escalation
86196;Onity HT Locks Unauthenticated Comm Port Direct Memory Access Privileged Key Creation
86195;Onity HT Locks Card Keyspace Brute Force Weakness
86194;Onity HT Locks Lookahead Value Code Key Progression Arbitrary Door Access
86193;Dracut dracut.sh initramfs Image Creation Permission Weakness Local Information Disclosure
86192;Midnight Commander MC_EXT_SELECTED / MC_EXT_ONLYTAGGED Variable Crafted File Handling Arbitrary Code Execution
86191;AceFTP Component for Joomla! Unspecified Traversal
86190;IBM Lotus Notes Traveler servlet/traveler getReportProblem Upload Action CSRF
86189;IBM Lotus Notes Traveler servlet/traveler Brute-force Attack Weakness
86188;IBM Lotus Notes Traveler servlet/traveler redirectURL Parameter XSS
86187;crypto-utils genkey.pl nssconfigFound Function List File Symlink Arbitrary File Overwrite
86186;vBulletin max_connections Threshold Saturation Remote DoS
86185;Interspire Email Marketer admin/index.php id Parameter SQL Injection
86184;Interspire Email Marketer admin/index.php Action Parameter XSS
86183;Mozilla Firefox js::gc::Arena::finalize Use-after-free Remote Code Execution
86182;RSA Adaptive Authentication Unspecified Component Calling Information Disclosure
86181;Icy Phoenix contact_us.php subject Parameter XSS
86180;Mingle Forum Plugin for WordPress fs-admin/wpf-edit-forum-group.php edit_forum_id Parameter SQL Injection
86179;ActiveTcl on Windows Path Subversion Arbitrary DLL Injection Code Execution
86178;Python on Windows Path Subversion Arbitrary DLL Injection Code Execution
86177;ActivePerl on Windows Path Subversion Arbitrary DLL Injection Code Execution
86176;ActivePython on Windows Path Subversion Arbitrary DLL Injection Code Execution
86175;Oracle MySQL on Windows Path Subversion Arbitrary DLL Injection Code Execution
86174;Zend Server on Windows Path Subversion Arbitrary DLL Injection Code Execution
86173;RubyInstaller on Windows Path Subversion Arbitrary DLL Injection Code Execution
86172;PHP on Windows Path Subversion Arbitrary DLL Injection Code Execution
86171;Mozilla Multiple Product &lt;select&gt; Element XPI / Geolocation Clickjacking Weakness;;
86170;phpMyAdmin phpmyadmin.net HTTP Session JavaScript Code Parsing Weakness
86169;Web Help Desk Ticket System Multiple Field XSS
86168;Web Help Desk Rejected Email XSS
86167;ServersCheck Monitoring Admin User Creation CSRF
86166;ServersCheck Monitoring snmpd.conf File Multiple Parameter XSS
86165;ShareThis Module for Drupal JavaScript Setting XSS
86164;Basic webmail Module for Drupal Page Title XSS
86163;Basic webmail Module for Drupal Permission Weakness User Email Disclosure
86162;Basic webmail Module for Drupal Emails XSS
86161;Omnistar Document Manager index.php Multiple Parameter SQL Injection
86160;Omnistar Document Manager index.php Multiple Parameter XSS
86159;Omnistar Document Manager index.php area Parameter Traversal Local File Inclusion
86158;EMC NetWorker Module for Microsoft Applications (NMM) Communication Channel Crafted Message Parsing Remote Code Execution
86157;EMC NetWorker Module for Microsoft Applications (NMM) MS Exchange Server Upgrade / Installation Cleartext Admin Credential Local Information Disclosure
86155;eShop Magic Plugin for WordPress wp-content/plugins/eshop-magic/download.php file Parameter Traversal Arbitrary File Access
86154;BigPond Wireless Broadband Gateway 3G21WB ping.cgi Crafted HTTP Request Parsing Remote Shell Command Execution
86153;BigPond Wireless Broadband Gateway 3G21WB Multiple Default Credentials
86152;gitolite Action Handling Traversal Local Privilege Escalation
86151;Symantec Ghost Solution Suite Backup File Handling Memory Corruption
86150;Google Chrome IPC Layer TCMalloc Profile Files Arbitrary Write Sandbox Bypass
86149;WebKit SVGElementInstance::detach Function Use-after-free Arbitrary Code Execution
86148;Cisco Firewall Services Module (FWSM) DCERPC Inspection Engine Transit DCERPC Traffic Parsing Remote DoS (2012-4663)
86147;Cisco Firewall Services Module (FWSM) DCERPC Inspection Engine Transit DCERPC Traffic Parsing Remote DoS (2012-4662)
86146;Cisco Firewall Services Module (FWSM) DCERPC Inspection Engine Transit DCERPC Traffic Parsing Remote Overflow
86145;Cisco Multiple Product DHCP Memory Allocation DHCP Request Parsing Remote DoS
86144;Cisco Multiple Product SIP Inspection Engine Malformed SIP Media Update Packet Parsing Remote DoS
86143;Cisco WebEx Recording Format Player Unspecified WRF File Handling Overflow (2012-3938)
86142;Cisco WebEx Recording Format Player Unspecified WRF File Handling Overflow (2012-3937)
86141;Cisco WebEx Recording Format Player Unspecified WRF File Handling Overflow (2012-3936)
86140;Cisco WebEx Recording Format Player Unspecified WRF File Handling Overflow (2012-3941)
86139;Cisco WebEx Recording Format Player Unspecified WRF File Handling Overflow (2012-3940)
86138;Cisco WebEx Recording Format Player Unspecified WRF File Handling Memory Corruption
86137;Cisco Multiple Product SSL VPN Authentication Challenge-Response Parsing Remote DoS
86136;abtest Plugin for WordPress abtest_admin.php action Parameter Traversal Arbitrary File Access
86135;Zen Cart admin/includes/functions/general.php zen_get_all_get_params() Function Multiple Parameter XSS
86134;Joomla! Language Search Component Unspecified XSS
86133;Linux Kernel System Information Structure Populating UNAME26 uname() Call Handling Local Information Disclosure
86132;Wing FTP Server Multiple ZIP Command Parsing Remote DoS
86131;Multiple Bad Piggies Plugins for Android / Chrome Trojaned Distribution
86130;Siemens SIMATIC S7-1200 Web Server Component Unspecified XSS
86129;Siemens SiPass Integrated SiPass Server AscoServer.exe IOCP Message Handling Remote Code Execution
86128;Mozilla Multiple Product defaultValue() Function Security Wrapper Unwrapping Handling Weakness
86127;Apple Mac OS X IPV6 Multicast MLD Handling Remote DoS
86126;Mozilla Multiple Product Site History Information Disclosure
86125;Mozilla Multiple Product mozilla::net::FailDelayManager::Lookup() Function Memory Corruption
86124;Mozilla Multiple Product on Jail-broken Android FT2FontEntry::CreateFontEntry() Function Memory Corruption
86123;Google Skia SkScalerContext::getMetrics Function Large Blurs Handling Memory Corruption
86122;Google Chrome Audio Device Handling Race Condition Arbitrary Code Execution
86121;Google Chrome Pepper Plugin Crash Monitoring Weakness
86120;Google Chrome CCActiveAnimation::trimTimeToCurrentIteration Function Out-of-bounds Read Issue
86119;International Components for Unicode for C/C++ (ICU4C) 'ucstrTextExtract' Regex Out-of-Bounds Read DoS;;
86118;ISC BIND Nameserver RDATA Record Query Parsing Remote DoS
86117;Mozilla Multiple Product nsWaveReader::DecodeAudioData() Function Overflow
86116;Mozilla Multiple Product nsCharTraits::length() Function Overflow
86115;Mozilla Multiple Product nsHTMLCSSUtils::CreateCSSPropertyTxn() Function Use-after-free Arbitrary Code Execution
86114;Mozilla Multiple Product IsCSSWordSpacingSpace() Function Out-of-bounds Read Arbitrary Code Execution
86113;Mozilla Multiple Product Chrome Object Wrapper (COW) Standard Prototype Property Accessing Weakness Arbitrary Code Execution
86112;Mozilla Multiple Product location.hash Property Handling Arbitrary Code Execution
86111;Mozilla Multiple Product InstallTrigger Failure Chrome Object Wrapper (COW) Error Handling Arbitrary Code Execution
86110;Mozilla Multiple Product Binary Plugin location Property Handling XSS Weakness
86109;Mozilla Multiple Product Full Screen Invocation / Backwards Navigation Use-after-free Arbitrary Code Execution
86108;Mozilla Multiple Product DOMWindowUtils Unrestricted Testing Methods Weakness
86107;Mozilla Firefox for Android Reader Mode Transition Handling XSS Weakness
86106;Mozilla Multiple Product document.domain Handling Same Origin Policy Bypass
86105;Mozilla Multiple Product &lt;select&gt; Dropdown Menu Handling Spoofing Weakness;;
86104;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2012-3982)
86103;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2012-3983)
86102;Mozilla Multiple Product IME State Manager nsIContent::GetNameSpaceID() Function Use-after-free Arbitrary Code Execution
86101;Mozilla Multiple Product insPos Property Memory Corruption
86100;Mozilla Multiple Product nsSMILAnimationController::DoSample() Function Use-after-free Arbitrary Code Execution
86099;Mozilla Multiple Product nsHTMLEditor::IsPrevCharInNodeWhitespace() Function Overflow
86098;Mozilla Multiple Product GetProperty() Function JSAPI Handling Arbitrary Code Execution
86097;Mozilla Multiple Product JavaScript Object instanceof Operator Handling Invalid Cast Arbitrary Code Execution
86096;Mozilla Multiple Product Convolve3x3() Function Overflow
86095;Mozilla Multiple Product DOMSVGTests::GetRequiredFeatures() Function Use-after-free Arbitrary Code Execution
86094;Mozilla Multiple Product nsTextEditRules::WillInsert() Function Use-after-free Arbitrary Code Execution
86093;OpenX /www/admin/campaign-zone-link.php ids[] Parameter SQL Injection
86092;OpenX /www/admin/plugin-index.php parent Parameter XSS
86091;Spiceworks /settings/categories category[name] Parameter XSS
86090;Spiceworks /settings/advanced/save_international_settings Multiple Parameter XSS
86089;Spiceworks /my_tools navigation[name] Parameter XSS
86088;Spiceworks /purchases Multiple Parameter XSS
86087;Spiceworks /reports/create report[description] Parameter XSS
86086;Spiceworks /agreements Multiple Parameter XSS
86085;Spiceworks /xbb/knowledge_base article[new_references][][url] Parameter XSS
86084;Spiceworks /asset Multiple Parameter XSS
86083;Samsung Galaxy S3 Near Field Communication (NFC) Memory Corruption
86082;Fortinet FortiOS (FortiGate) UTM WAF Appliance /firewall/policy/policy6 Multiple Field XSS
86081;SonicWALL Anti-Spam &amp; Email Security Compliance - Add New Approval Folder Page Unspecified XSS
86080;SonicWALL Anti-Spam &amp; Email Security Ausgehend (Outgoing) - Listing &amp; Exceptions Page Multiple Field XSS;;
86079;SLAED CMS / OpenSlaed search.html word Parameter Arbitrary PHP Code Execution
86078;AstroCMS /registration/ Crafted User Arbitrary Admin Account Creation
86077;AstroCMS /include/get_js.php4 fname Parameter Arbitrary File Access
86076;AstroCMS /registration/forgot/ SQL Injection
86075;PHP Support Tickets /classes/GUI/abstract.GUI.php getPageName() Function Remote Code Execution
86074;Wav Player PLL File Handling Overflow
86073;Aika colladaconverter XML Parsing Overflow
86072;TomatoCart pdf.php pdf Parameter Traversal Arbitrary File Access
86071;Tune Library Plugin for WordPress tune-library-ajax.php letter Parameter SQL Injection
86070;MelOn Player p_about.ini Config File Handling Overflow
86069;A to Z Category Listing Plugin for WordPress post_retrive_ajax.php R Parameter SQL Injection
86068;OpenCart index.php product_id Parameter SQL Injection
86067;Ubuntu Linux FTP Server account Command Overflow DoS
86066;Backtrack Linux FTP Server account Command Overflow DoS
86065;Xataface WebAuction / Librarian DB index.php Multiple Parameter XSS
86064;Xataface WebAuction / Librarian DB index.php lang Parameter Traversal Arbitrary File Access
86063;Xataface WebAuction / Librarian DB index.php Malformed -action Parameter Path Disclosure
86062;Xataface WebAuction / Librarian DB index.php table Parameter SQL Injection
86061;Microsoft Windows Server 2008 R1 CSRSS ReadConsole / CloseHandle Local DoS
86060;Microsoft Windows Kerberos Implementation Session Handling Remote DoS
86059;Microsoft Multiple Product HTML String Sanitization XSS Weakness
86058;Microsoft Windows Kernel Unspecified Memory Object Handling Local Overflow
86057;Microsoft SQL Server Report Manager Unspecified XSS
86056;Microsoft Works Unspecified DOC File Handling Memory Corruption
86055;Microsoft Multiple Product RTF File listid Handling Use-after-free Remote Code Execution
86054;Microsoft Office Word File PAPX Section Handling Memory Corruption
86053;Internet Download Manager Dial Up / VPN Username Field Local Overflow
86052;webERP WorkOrderEntry.php FormID Parameter SQL injection
86051;hostapd eap_server/eap_server_tls_common.c eap_server_tls_process_fragment() Function TLS Message Fragment Data Parsing Remote Overflow
86050;Courier Authentication Library (courier-authlib) Multiple Unspecified Issues
86049;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-5272)
86048;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-5271)
86047;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-5270)
86046;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-5269)
86045;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-5268)
86044;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-5267)
86043;Adobe Flash Player / AIR Unspecified Overflow (2012-5266)
86042;Adobe Flash Player / AIR Unspecified Overflow (2012-5265)
86041;Adobe Flash Player / AIR Unspecified Overflow (2012-5264)
86040;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-5263)
86039;Adobe Flash Player / AIR Unspecified Overflow (2012-5262)
86038;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-5261)
86037;Adobe Flash Player / AIR Unspecified Overflow (2012-5260)
86036;Adobe Flash Player / AIR Unspecified Overflow (2012-5259)
86035;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-5258)
86034;Adobe Flash Player / AIR Unspecified Overflow (2012-5257)
86033;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-5256)
86032;Adobe Flash Player / AIR Unspecified Overflow (2012-5255)
86031;Adobe Flash Player / AIR Unspecified Overflow (2012-5254)
86030;Adobe Flash Player / AIR Unspecified Overflow (2012-5253)
86029;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-5252)
86028;Adobe Flash Player / AIR Unspecified Overflow (2012-5251)
86027;Adobe Flash Player / AIR Unspecified Overflow (2012-5250)
86026;Adobe Flash Player / AIR Unspecified Overflow (2012-5249)
86025;Adobe Flash Player / AIR Unspecified Overflow (2012-5248)
86024;dotProject index.php ticket Parameter SQL Injection
86023;Akiva WebBoard Admin Profile HTML Source Administrator Cleartext Password Disclosure
86022;Sinapsi eSolar Light Photovoltaic System Monitor login.php Multiple Default Hardcoded Passwords
86021;Sinapsi eSolar Light Photovoltaic System Monitor changelanguagesession.php lingue Parameter SQL Injection
86020;Sinapsi eSolar Light Photovoltaic System Monitor dettagliinverter.php inverterselect Parameter SQL Injection
86019;Sinapsi eSolar Light Photovoltaic System Monitor ping.php ip_dominio Parameter Crafted HTTP Request Parsing Remote Command Execution
86018;Atar2b CMS gallery_e.php id Parameter SQL Injection
86017;Atar2b CMS pageH.php id Parameter SQL Injection
86016;Atar2b CMS pageE.php id Parameter SQL Injection
86015;EasyWebRealEstate listings.php lstid Parameter SQL Injection
86014;EasyWebRealEstate index.php infoid Parameter SQL Injection
86013;MyStore Xpress Tienda Virtual art_detalle.php id Parameter SQL Injection
86012;MyStore Xpress Tienda Virtual art_catalogo.php id Parameter SQL Injection
86011;FuseTalk blog/index.cfm URI XSS
86010;FuseTalk forum/whoson.cfm letter Parameter XSS
86009;FuseTalk forum/index.cfm URI XSS
86008;FuseTalk forum/fterror.cfm fterrorcode Parameter XSS
86007;FuseTalk forum/latesttopics.cfm FTVAR_SORT Parameter XSS
86006;FuseTalk forum/login.cfm windowed Parameter XSS
86005;FuseTalk forum/reg.cfm URI XSS
86004;FuseTalk forum/usersearchresults.cfm Multiple Parameter XSS
86003;BBShop bbshop/admin/admin.php _shop_path Parameter Remote File Inclusion
86002;BBShop bbshop/admin/index.php _shop_path Parameter Remote File Inclusion
86001;BBShop bbshop/shop/index.php _shop_path Parameter Remote File Inclusion
86000;BBShop bbshop/shop/main.php _shop_path Parameter Remote File Inclusion
85999;Subrion CMS Admin User Creation CSRF
85998;Subrion CMS admin/manage/fields/group/add/ Multiple Parameter XSS
85997;Subrion CMS admin/manage/blocks/add/ multi_title Parameter XSS
85996;Subrion CMS advsearch/ Multiple Parameter XSS
85995;vBadvanced CMPS vb/includes/vba_cmps_include_bottom.php pages[template] Parameter Remote File Inclusion
85994;Final Beta Laboratory MyWebSearch keywords Parameter XSS
85993;Election Systems &amp; Software (ES&amp;S) Diebold AccuVote-TS Custom Subpanel Injection Vote Manipulation;;
85992;Procomp Amazonia Industria Electronia (Diebold) Brazil SEC Voting Machine Integrity Check Subversion Weakness
85991;Procomp Amazonia Industria Electronia (Diebold) Brazil SEC Voting Machine Memory Card Default Encryption Key Weakness
85990;Procomp Amazonia Industria Electronia (Diebold) Brazil SEC Voting Machine DRV Ballot Vote Order Recovery
85989;Procomp Amazonia Industria Electronia (Diebold) Brazil SEC Voting Machine Cryptographic Hash Function Collision Weakness
85988;Subrion CMS admin/manage/plans/add/ Multiple Parameter XSS
85987;cgit parsing.c substr Function Git Commit Author Field Parsing Remote Overflow DoS
85986;SAP NetWeaver Streaming Server Servlet Unspecified Information Disclosure
85985;Cerberus FTP Server SSH Session DES Cipher Brute Force Information Disclosure Weakness
85984;SAP NetWeaver Business Warehouse XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
85983;SAP NetWeaver Mobile Infrastructure Web Console Unspecified XSS
85982;SAP NetWeaver RFC WSDL Service Unspecified XSS
85981;Tor Cookie Authentication Mechanism Process Hijacking Arbitrary Local File Disclosure
85980;Tor Client Bridge Exit Node Restriction Attack
85979;Tor Bridge / Controller-supplied Node Exit Unspecified Weakness
85978;ZK Technology ZEM560 Fingerprint and Proximity Unauthenticated Access Control Bypass
85977;ocPortal index.php redirect Parameter Arbitrary Site Redirect
85976;xClick Cart webscr.php shopping_url Parameter XSS
85975;Quickl Form Component for Joomla! Unspecified XSS
85974;SAP NetWeaver Process Integration (PI) XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
85973;SAP NetWeaver Process Integration (PI) Unspecified Access Restriction Bypass
85972;Site Go CMS site-go/style/green/get_templet.php MyStyle[StylePath] Parameter Remote File Inclusion
85971;WireShark Remote Interface Addition Multiple Field Overflow
85970;SpringSource Grails Data Binding Restriction Bypass Arbitrary Object Property Modification
85969;OSSIM ossim/inventorysearch/editrule.php Multiple Parameter XSS
85968;OSSIM URI XSS
85967;OSSIM Threat Database keywords Parameter XSS
85966;OSSIM Main Configuration 'find word' Field XSS;;
85965;OSSIM Incidents Knowledge DB New Document Creation Multiple Parameter XSS
85964;OSSIM ossim/vulnmeter/settings.php Multiple Parameter XSS
85963;web@all /webatall/sys/index.php _order Parameter SQL Injection
85962;web@all /webatall/sys/action.php Multiple Parameter XSS
85961;Vice City Multiplayer Server Crafted Packet Parsing Remote Code Execution
85960;WebPA Crafted Cookie Parsing Authentication Bypass
85959;VMware vCenter Operations Unspecified XSS
85958;VMware vCenter CapacityIQ Unspecified Traversal Arbitrary File Access
85957;VMware Movie Decoder Path Subversion Arbitrary DLL Injection Code Execution
85956;Pinterest &quot;Pin It&quot; Button Lite Plugin for WordPress Multiple Unspecified Issues;;
85955;Novell Sentinel Log Manager Data Retention Policy Handling Arbitrary Policy Creation
85954;IBM Lotus Notes Traveler traveler/ILNT.mobileconfig Multiple Parameter XSS
85953;IBM Lotus Notes Traveler servlet/traveler redirectURL Parameter Arbitrary Site Redirect
85952;LetoDMS Multiple Unspecified Issues
85951;WAP Proof 2008 Malformed Table Element Handling DoS
85950;Cannonbolt Portfolio Manager /admin/del.php cdel Parameter SQL Injection
85949;Cannonbolt Portfolio Manager /admin/add-category.php cname Parameter XSS
85948;Cannonbolt Portfolio Manager /admin/add-category.php cname Parameter SQL Injection
85947;XWiki User Profile Multiple Field XSS
85946;vlinks /admin/admin_modif_categorie.php id Parameter SQL Injection
85945;vlinks site.php id Parameter SQL Injection
85944;Wiki Web Help Node Option Addition New Page Name Field XSS
85943;Wiki Web Help Edit Tags Tags Field XSS
85942;Apple Laptops TI bq29312 Battery Protection AFE Embedded Controller Default Password
85941;mieric addressBook no.pl SQL Injection
85940;RV Shopping Cart /rvp-admin/user-add.php Arbitrary Admin User Creation CSRF
85939;vlinks /admin/admin_modif_partenaire.php id Parameter SQL Injection
85938;Wiki Web Help Page Body XSS
85937;RV Article Publisher /rvp-admin/user-add.php Arbitrary Admin User Creation CSRF
85936;CommPort signup.cgi SQL Injection
85935;Disqus Blog Comments index.php id Parameter SQL Injection
85934;WarFTPd Username Handling Remote Format String DoS
85933;Support4Arabs Pages news.php id Parameter SQL Injection
85932;Support4Arabs Pages categories.php id Parameter SQL Injection
85931;Support4Arabs Pages pages.php id Parameter SQL Injection
85930;Atlassian GreenHopper for JIRA UpdateFieldJson.jspa fieldValue Parameter XSS
85929;Linux Kernel net/socket.c compat_put_timeval() Function Call Handling Local Information Disclosure
85928;fwknop access.conf Multiple Variable Parsing Local Overflow
85927;Transport Layer Security (TLS) Protocol v1.2 Chosen Plaintext Attack Cryptanalysis Compromise (CRIME)
85926;SPDY Protocol v3 Chosen Plaintext Attack Cryptanalysis Compromise (CRIME)
85925;vBSEO Plugin for vBulletin member.php u Parameter XSS
85924;MailChimp vBulletin Integration Plugin for vBulletin admincp/kws_mailchimp_admin.php pt_mt_id Parameter SQL Injection
85923;VB Pro Garage Timeslips Plugin for vBulletin garage.php model_year Parameter SQL Injection
85922;Dart Communications DartWebserver.Dll Web Request Parsing Remote DoS
85921;Daisho Theme for WordPress Unspecified XSS
85920;Konzept Theme for WordPress Unspecified XSS
85919;Shapeless Theme for WordPress Unspecified XSS
85918;Brisk Theme for WordPress Unspecified XSS
85917;Blaze Theme for WordPress Unspecified XSS
85916;Eunice Theme for WordPress Unspecified XSS
85915;Explicit Theme for WordPress Unspecified XSS
85914;Essence Theme for WordPress Unspecified XSS
85913;Paramount Theme for WordPress Unspecified XSS
85912;PictureFactory Theme for WordPress Unspecified XSS
85911;Sparky Theme for WordPress Unspecified XSS
85910;TheAgency Theme for WordPress Unspecified XSS
85909;Omnistar Mailer mailertest/users/index.php form_id Parameter SQL Injection
85908;Omnistar Mailer mailertest/admin/contacts.php form_id Parameter SQL Injection
85907;Omnistar Mailer mailertest/admin/pages.php form_id Parameter SQL Injection
85906;Omnistar Mailer mailer/admin/preview.php id Parameter Parameter SQL Injection
85905;Omnistar Mailer mailertest/admin/responder.php id Parameter SQL Injection
85904;Omnistar MailerForm Addition Form Name Field XSS
85903;Omnistar Mailer mailertest/users/register.php Multiple Parameter SQL Injection
85902;Omnistar Mailer mailer/admin/navlinks.php nav_id Parameter SQL Injection
85901;Omnistar Mailer mailer/admin/pages.php form_id Parameter SQL Injection
85900;MijoFTP Component for Joomla! Unspecified Back Door Issue
85899;Zenphoto zp-core/zp-extensions/zenpage/admin-news-articles.php date Parameter XSS
85898;Spider Calendar Plugin for WordPress front_end/spidercalendarbig_seemore.php calendar_id Parameter SQL Injection
85897;Spider Calendar Plugin for WordPress front_end/spidercalendarbig.php date Parameter XSS
85896;Template CMS Admin User Creation CSRF
85895;Template CMS admin/index.php themes_editor Parameter XSS
85894;CYME ChartFX ActiveX ChartFX.ClientServer.Core.dll ShowPropertiesDialog() Method pageNumber Parameter Remote Code Execution
85893;XnView JPEG-LS Image File Handling Overflow
85892;Commerce extra panes Module for Drupal Pane Manipulation CSRF
85891;HP Network Node Manager i Unspecified Remote Information Disclosure
85890;GNOME gnome-shell Crafted Web Page Plugin Arbitrary Extension Installation
85889;Internet Download Manager EF2 File Handling Memory Corruption
85888;Yet Another Awards System for vBulletin request_award.php award_request_uid Parameter SQL Injection
85887;TurboFTP Server FTP Port Command IP Octet String Parsing Remote Overflow
85886;Wireshark DRDA Dissector Malformed Packet Parsing Infinite Loop Remote DoS
85885;Wireshark LDP Dissector Malformed Packet Parsing Remote Overflow
85884;Wireshark HSRP Dissector Malformed Packet Parsing Infinite Loop Remote DoS
85883;Wireshark PPP Dissector Malformed Packet Parsing Remote DoS
85882;xdiagnose Temporary File Symlink Arbitrary File Overwrite
85881;ProjectPier tools/upload.php Script Upload PHP Code Execution
85880;CA Multiple Product CA Licensing Component System Command Handling Local Privilege Escalation
85879;CA Multiple Product CA Licensing Component User Permission Handling Arbitrary File Manipulation Local Privilege Escalation
85878;HP IBRIX X9000 Network Storage Unspecified Remote Information Disclosure
85877;Logz CMS HTML Source CAPTCHA Reply Remote Disclosure
85876;GuppY Contact Plugin HTML Source Encoded CAPTCHA Reply Remote Disclosure
85875;CSS Plus Plugin for WordPress Multiple Unspecified Issues
85874;Frei-Chat client/plugins/upload/upload.php File Upload PHP Code Execution
85873;Smartphone Pentest Framework (SPF) remoteAttack.pl ipAddressTB Parameter Remote Code Execution
85872;Cisco IOS Device Sensor Functionality Malformed DHCP Packet Parsing Remote DoS
85871;Bitcoin Fast Payment Double Spending Attack Weakness
85870;EMV Payment Card Mac Transaction Data Predictable UN Pre-play Attack Weakness
85869;IBM AIX fuser Command -k Argument Command Line Parsing Local Process DoS
85868;IBM WebSphere Commerce Unspecified Profile Data Disclosure
85867;IBM Rational Business Developer Web Services Unspecified Remote Information Disclosure
85866;IBM Tivoli Federated Identity Manager XML Signature Validation Bypass
85865;IBM Rational Team Concert Work Item Manipulation CSRF
85864;Organic Groups Module for Drupal Pending Membership Bypass
85863;Oracle Database Authentication Protocol Arbitrary User Session Key / Salt Remote Disclosure
85862;Condor Multiple Unspecified Overflows
85861;Condor System Call Error Checking Multiple Unspecified Issues
85860;Guacamole libguac guac_client_plugin_open Function Protocol Name Handling Overflow
85859;Automatic Dependent Surveillance-Broadcast (ADS-B) Protocol Message Integrity Weakness
85858;PHPB2B list.php q Parameter XSS
85857;Intoxilyzer I5000 Breathalyzer Internal Power Supply Self-test Failure Weakness
85856;Intoxilyzer I5000 Breathalyzer IR Detector Cooling Self-test Routine Failure
85855;Intoxilyzer I5000 Breathalyzer Sample Contaminant Detection Weakness
85854;Intoxilyzer I5000 Breathalyzer Air Purge Vacuum Reference Solution Test Failure Weakness
85853;Intoxilyzer I5000 Breathalyzer Optical Path Chamber Dust Buildup Test Failure Weakness
85852;Intoxilyzer I5000 Breathalyzer DAC / ADC Internal Check Single Reference Logic Failure
85851;Intoxilyzer I5000 Breathalyzer Automatic Gain Control (AGC) Subroutine Failure Detection Weakness
85850;Intoxilyzer I5000 Breathalyzer Slope Detector Sample Pressure Measuring Weakness
85849;Intoxilyzer I5000 Breathalyzer Early High Peak Sample Misreporting Weakness
85848;Intoxilyzer I5000 Breathalyzer Slope Detector Pressure Profile False Positive Weakness
85847;Intoxilyzer I5000 Breathalyzer IR Filter chactibe.c Filter Downgrade Testing Degradation Weakness
85846;Intoxilyzer I5000 Breathalyzer Heating Element RCA Connector Disconnection RFI Detection Failure
85845;Little CMS Color Engine (lcms) Multiple Unspecified Integer Overflows
85844;Multiple SatNav Device RDS-TMC Protocol Unauthenticated Information Injection
85843;Shareplex qview Arbitrary Privileged File Access
85842;X.Org X Window System (X11) Multiple Libraries Local Overflow
85841;GCC operator new[] Variable Length Array Handling Local Overflow
85840;Microsoft Windows lpApplicationName Function Path Subversion Local Privilege Escalation
85839;Wietse Venema rpcbind Replacement pmap_set/pmap_unset UDP Spoofing Remote Privilege Escalation
85838;602Pro LAN SUITE HTTP Proxy-Authorization Header Handling Remote Overflow DoS
85837;IBM Net.Commerce / WebSphere Password Encoding Weakness
85836;Elm -f (Alternative-Folder) Argument Local Overflow
85835;Oracle on Windows bb.sqljsp Traversal Arbitrary File Access
85834;Oracle on Windows a.jsp Traversal Arbitrary File Access
85833;Microsoft Outlook Concealed Attachment Weakness
85832;Microsoft Virtual Machine Custom Java Codebase Arbitrary Command Execution
85831;Phorum list.php f Parameter Arbitrary File Access
85830;Microsoft IE index.dat OBJECT DATA Tag File Injection Arbitrary Command Execution
85829;Allaire JRun /servlet/ Malformed Request Remote DoS
85828;NetcPlus Multiple Product dialsrv.ini User Password Encoding Weakness
85827;Secure Computing SafeWord e.iD Authenticator for Palm PIN Brute Force Weakness
85826;Microsoft IE mstask.exe Malformed Packet Handling CPU Consumption Remote DoS
85825;Linux Kernel ptrace Child Process Restriction Bypass
85824;Splunk Data Preview Functionality Arbitrary File Access
85823;OpenStack Keystone Disabled Tenant Authentication Persistance
85822;DeltaV Malformed String Parsing Remote Overflow DoS
85821;Cisco Catalyst 4500E Series Switch Malformed Packet Parsing Remote DoS
85820;Smartfren Connex EC1261 Insecure File Permission Arbitrary File Overwrite Local Privilege Escalation
85819;jigbrowser+ Application for Android WebView Class Implementation Application Handling Information Disclosure
85818;Multisite Plugin Manager Plugin for WordPress wp-admin/network/plugins.php Multiple Parameter XSS
85817;Piwigo password.php username_or_email Parameter XSS
85816;Cisco IOS / Unified Communications Manager (CUCM) Malformed SIP Message SDP Message Parsing Remote DoS
85815;Cisco IOS Intrusion Prevention System Malformed DNS Packet Parsing Remote DoS
85814;Cisco IOS BGP Attribute Handling BGP Session Resetting Remote DoS
85813;Cisco IOS Network Address Translation (NAT) Feature Multiple Malformed Packet Parsing Remote DoS
85812;Organic Groups Module for Drupal Posting Restriction Bypass
85811;Cisco IOS Malformed Tunneled Packet Handling Remote DoS
85810;Cisco IOS / IOS XE Malformed DHCPv6 Packet Parsing Remote DoS
85809;RubyGems HTTPS to HTTP Redirection MitM Downloaded Installation File Manipulation
85808;ATOK Application for Android Application Handling Learning Information File Disclosure
85807;Trend Micro Control Manager AdHocQuery_Processor.aspx id Parameter SQL Injection
85806;Android Telephone Dialer Unstructured Supplementary Service Data (USSD) Code tel: URI Handling Device Setting Reset
85805;Archin Theme for WordPress index.php s Parameter XSS
85804;Archin Theme for WordPress wp-content/themes/archin/js/uploadify/uploadify.php File Upload PHP Code Execution
85803;Novell GroupWise GroupWise Internet Agent (GWIA) BER Chunk Parsing Remote Overflow
85802;Novell GroupWise Unspecified File Handling Arbitrary Code Execution
85801;Novell GroupWise Agent HTTP Interface Traversal Arbitrary File Access
85800;Novell GroupWise WebAccess Component HTML Email Signature XSS
85799;HP SiteScope SOAP Feature Unspecified Remote Code Execution (2012-3264)
85798;HP SiteScope SOAP Feature Unspecified Remote Code Execution (2012-3263)
85797;HP SiteScope SOAP Feature Unspecified Remote Code Execution (2012-3262)
85796;HP SiteScope SOAP Feature Unspecified Remote Code Execution (2012-3261)
85795;HP SiteScope SOAP Feature Unspecified Remote Code Execution (2012-3260)
85794;HP SiteScope SOAP Feature Unspecified Remote Code Execution (2012-3259)
85793;McAfee Email Anti-virus Unspecified Remote DoS
85792;myLittleTools myLittleAdmin for SQL Server 2000 Management Screen Database Entry XSS
85791;Thomson TWG850 Cable Modem goForm Authentication Weakness Configuration Manipulation
85790;IBM Remote Supervisor Adapter II Insecure RSA Key Generation
85789;Cisco Secure Desktop (CSD) WebLaunch Functionality Arbitrary Code Execution
85788;NCMedia Sound Editor Pro MRUList201202.dat File Handling Overflow
85787;IBM DB2 / DB2 Connect UTL_FILE Module File Field Pathname Traversal Arbitrary File Manipulation
85786;Adobe Flash Player / AIR Matrix3D Class copyRawDataTo Method Malformed Argument Handling Overflow
85785;openCryptoki Temporary File Symlink Arbitrary File Overwrite
85784;Text Exchange Pro index.php page Parameter Traversal Arbitrary File Access
85783;Easy Banner Pro index.php page Parameter Traversal Arbitrary File Access
85782;Ad Manager Pro index.php page Parameter Traversal Arbitrary File Access
85781;Fork CMS save.php term Parameter XSS
85780;OpenStack Keystone OS-KSADM Service User Tenant API X-Auth-Token Verification Access Restriction Bypass
85779;Fork CMS autocomplete.php term Parameter XSS
85778;Fork CMS search/ajax/autosuggest.php term Parameter XSS
85777;Fork CMS livesuggest.php term Parameter XSS
85776;FAQ Module for Drupal faq.module detailed_question Parameter XSS
85775;WebKit Frame Element Handling Universal XSS
85774;Foxit Reader fxdecod1.dll Path Subversion Arbitrary DLL Injection Code Execution
85773;ABC Test Plugin for WordPress wp-admin/admin.php id Parameter XSS
85772;389 Directory Server modifyRDN Operation Handling ACL Bypass
85771;WebKit SVG Text Reference Handling Use-after-free Issue
85770;Google Chrome OpaqueRegionSkia::popCanvasLayer Function Graphics Context Handling Memory Corruption
85769;Google Chrome for Mac GPU SafeMultiply / SafeAdd Functions Integer Overflows
85768;Google Chrome Modal Dialog / Extension Handling Memory Corruption
85767;Google Skia SkPath::transform Out-of-bounds Read Issue
85766;Google Chrome GeneratorGeneratedImage::draw Function Buffer Overflow
85765;Google Chrome Plugin Handling Use-after-free Issue
85764;Google V8 NewFunction Function Universal XSS
85763;Google Chrome Plugin Removal readystatechange Event Dispatching Memory Corruption
85762;Google Skia SSE2 Optimization Handling Out-of-bounds Read Issue
85761;Google Skia SkQuadraticEdge::setQuadratic Function Heap Buffer Overflow
85760;Google Chrome V8 Bindings onclick Attribute Handling Use-after-free Issue
85759;WebKit ContainerNode::replaceChild Bad DOM Topology DoS Weakness
85758;Google Chrome PDF Viewer Multiple Out-of-bounds Read Issues
85757;Google Chrome Paint Windowless Plugin Buffer Handling Race Condition Use-after-free Issue
85756;FFmpeg / Libav OGG Container Handling Invalid Pointer Dereference
85755;Google Chrome Browser Process Shutdown Handling Double-free Issue
85754;Google Chrome PDF Viewer Duplicate Dictionary Keys Handling Use-after-free Issue
85753;Google Chrome IPC Print Preview WebUI Memory Address Disclosure Weakness
85752;Google Chrome Tab/Window Navigation User Gesture Piggyback Popup Blocker Bypass Weakness
85751;Libxslt xsltAttrTemplateProcess / xsltAttrListTemplateProcess Dictionary String Usage Double-free Arbitrary Code Execution
85750;Google Chrome PDF Viewer Old Stream Parsing Buffer Overflow
85749;Microsoft Windows win32k.sys TrueType Font File Handling Buffer Overflow
85748;Cerberus FTP Server Multiple Function CSRF
85747;ViArt Shop /payments/sips_response.php DATA Parameter Request Parsing Remote Shell Command Execution
85746;ViArt Shop /admin/admin_saved_type.php type_name Parameter XSS
85745;ViArt Shop /admin/admin_forum_topic.php Multiple Parameter XSS
85744;ViArt Shop /admin/admin_item_type.php item_type_name Parameter XSS
85743;ViArt Shop /admin/admin_supplier.php supplier_name Parameter XSS
85742;JAMF Casper Suite Multiple Admin Function CSRF
85741;IBM WebSphere Commerce Enterprise REST Services Framework Unspecified Access Restriction Bypass
85740;IBM WebSphere Commerce Enterprise Persistent Session / Personalized ID Handling Resource Consumption Remote DoS
85739;phpMyAdmin server_sync.php Trojaned Distribution
85738;Token Manager Plugin for WordPress wp-admin/admin.php tid Parameter XSS
85737;SafeNet Sentinel Protection Installer sntlkeyssrvr.exe Out-of-bounds Read Local DoS
85736;IBM Informix Dynamic Server SET COLLATION Statement Argument Parsing Remote Overflow
85735;IBM WebSphere Application Server (WAS) for z/OS CBIND Check Handling Local Data Manipulation
85734;IBM WebSphere Application Server (WAS) Authentication Cache Password Purging Failure
85733;IBM WebSphere Application Server (WAS) Unspecified Remote Session Hijacking
85732;IBM WebSphere Application Server (WAS) Unspecified Traversal Arbitrary File Overwrite
85731;WordPress Incoming Link Feed URL Manipulation CSRF
85730;Sexy Add Template Plugin for WordPress PHP Code Execution CSRF
85729;Notices Ticker Plugin for WordPress Notice Addition CSRF
85728;IBM WebSphere MQ Server Message Channel Agent Address Alignment Exception Handling Remote DoS
85727;RSA Authentication Agent / Client Windows Credentials Usage Local Authentication Bypass
85726;gpEasy CMS Unspecified XSS
85725;GnuPG Short ID Download Key Spoofing Weakness
85724;Novell GroupWise GroupWise Internet Agent (GWIA) gwwww1.dll NgwiCalTimeProperty::datetime() Function iCalendar Component ICS Attachment Date-time String Parsing Remote DoS
85723;Linux Kernel Socket Option Handling Synchronization Failure Remote DoS
85722;Apache CXF SOAP Request Parsing Access Restriction Bypass
85721;SonicWALL Anti-Spam &amp; Email Security alert_history.html Multiple Parameter XSS
85720;SonicWALL Anti-Spam &amp; Email Security policy_approval_box.html pathname Parameter XSS
85719;Cisco AnyConnect Secure Mobility Client on Linux download_install Component VPN Downloader Arbitrary X.509 Server Certificate Weakness
85718;Linux Kernel Out-of-memory Condition Handling Local DoS
85717;SilverStripe Multiple Token Generation Entropy Weakness
85716;SilverStripe core/control/SilverStripeNavigatorItem.php getHTML() Function Template Data Insertion XSS
85715;SilverStripe Far East Character Encoding addslashes Method Unspecified SQL Injection
85714;SilverStripe code/sitefeatures/PageCommentInterface.php User Comment Submission Cookie Deserialization Handling Remote Code Execution
85713;SilverStripe Folder::findOrMake Method Unspecified SQL Injection
85712;SilverStripe TreeMultiselectField Remote Privilege Escalation
85711;FrontAccounting (FA) New Company Default Password
85710;FrontAccounting (FA) admin/change_current_user_password.php User Password Manipulation CSRF
85709;GlobalSCAPE CuteZIP ZIP File Handling Overflow
85708;FileField Sources Module for Drupal Filename XSS
85707;Cisco Unity Connection (UC) Extended Product Use Administrative Functionality DoS
85706;iFOBS Multiple Script Login Functionality Brute Force Weakness
85705;iFOBS ifobsClient/regclientprint.jsp Multiple Parameter XSS
85704;Apache Qpid Incoming Client Connection Saturation Remote DoS
85703;Check Point Firewall / VPN-1 Pre-authentication Topology Request SmartHost Remote Disclosure
85702;RivetTracker torrent_functions.php Unspecified Access Restriction Weakness
85701;ImgPals Photo Host approve.php u Parameter Request Authentication Bypass Admin Activation
85700;Endian Firewall openvpn_users.cgi PATH_INFO XSS
85699;Endian Firewall dnat.cgi createrule Parameter XSS
85698;Endian Firewall dansguardian.cgi addrule Parameter XSS
85697;Admin:hover Module for Drupal Unspecified CSRF
85696;SuperCron Module for Drupal Firewall Form Insert IP Field XSS
85695;Taxotouch Module for Drupal Unspecified XSS
85694;Taxonomy Navigator Module for Drupal Unspecified XSS
85693;Banana Dance search.php Multiple Parameter XSS
85692;Zen Load Balancer content3-2.cgi if Parameter Remote Command Execution
85691;Zen Load Balancer upload.cgi Arbitrary File Upload
85690;Zen Load Balancer Multiple Directory Permissions Weakness Information Disclosure
85689;Zend Framework Zend\Tag\Cloud\Decorator Unspecified XSS
85688;Zend Framework Zend\Uri Unspecified XSS
85687;Zend Framework Zend\View\Helper\HeadStyle Unspecified XSS
85686;Zend Framework Zend\View\Helper\Navigation\Sitemap Unspecified XSS
85685;Zend Framework Zend\View\Helper\Placeholder\Container\AbstractStandalone Unspecified XSS
85684;Zend Framework Zend\Log\Formatter\Xml Unspecified XSS
85683;Zend Framework Zend\Feed\PubSubHubbub Unspecified XSS
85682;MF Gig Calendar Plugin for WordPress URI XSS
85681;Manhali includes/download.php f Parameter Traversal Arbitrary File Access
85680;Spambot Module for Drupal Watchdog Logging stopforumspam.com API Response XSS
85679;Imagemenu Module for Drupal Image Filename XSS
85678;Condor Job Abort Request Parsing Permission Weakness Arbitrary Job Abortion
85677;Condor Ad Request Parsing ClaimID Disclosure
85676;Condor Request Parsing Remote Attribute Manipulation
85675;Condor File System Authentication Challenge Directory Permission Weakness Local Privilege Escalation
85674;Cumin Command Execution CSRF
85673;Cumin Unspecified Session Fixation Weakness
85672;Cumin Multiple Unspecified XSS
85671;Cumin Agent Variable Unspecified SQL Injection
85670;Cumin Image Request Handling Memory Consumption Remote DoS
85669;Cumin random.getrandbits() Function Predictable Session Key Generation Weakness
85668;Cumin Multiple Functionality Access Restriction Weakness
85667;CoSoSys Endpoint Protector EPProot Account Predictable Password Generation Brute Force Password Disclosure
85666;HP Operations Orchestration Unspecified Remote Code Execution
85665;osCommerce Client-side Control Mechant PayPal Email Address Manipulation
85664;Novell GroupWise WebAccess Component Search Document Form merge Parameter XSS
85663;Elefant CMS Layout / CSS Preview Feature Unspecified Issue
85662;Webify Multiple Product Admin Interface Arbitrary File Deletion
85661;Ghostscript International Color Consortium (ICC) Format Library (icclib) icmLut_allocate Function Multiple File Handling Overflow
85660;WP-TopBar Plugin for WordPress TopBar Message Manipulation CSRF
85659;WP-TopBar Plugin for WordPress wp-topbar.php wptbbartext Parameter XSS
85658;PRH Search Module for Drupal PRH (Patentti- ja Rekisterihallitus) Database XSS
85657;Fortinet FortiOS (FortiGate) displaymessage title Parameter XSS
85656;Fortinet FortiOS (FortiGate) objusagedlg mkey Parameter XSS
85655;Apple Safari HTTPS URL Text Paste Handling HTTP Weakness
85654;Zen Load Balancer content2-2.cgi Multiple Parameter Remote Command Execution
85653;Apple Safari Form Autofill Address Book 'Me' Card Detail Information Disclosure;;
85652;Apple Safari HTML Document Quarantine Attribute Handling Arbitrary File Disclosure
85651;Apple Mac OS X Profile Manager Device Management Private Interface Managed Device Enumeration
85650;Apple Mac OS X Mobile Accounts Saved Password Hash Password Disclosure
85649;Apple Mac OS X QuickTime Sorenson Encoded Movie File Handling Arbitrary Code Execution
85648;Apple Mac OS X Email Message Handling Web Plugin Execution
85647;Apple Mac OS X LoginWindow / Screen Saver Unlock Local Password Disclosure
85646;Apple Mac OS X USB Hub Descriptor bNbrPorts Field Handling Memory Corruption
85645;Apple Mac OS X CoreText Component Text Glyph Handling Overflow
85644;Apple Mac OS X DirectoryService sComProxyData Structure Translate Field DSSwapObjectData Message Parsing Overflow
85643;Apple iOS Mail Data Protection Email Attachment Access Restriction Weakness
85642;Apple iOS Office Viewer Office File Handling Temporary File Information Disclosure
85641;Apple iOS Passcode Lock State Management Screen Lock Bypass
85640;Apple iOS Passcode Lock Slide to Power Off Slider Partial Screen Lock Bypass
85639;Apple iOS Restrictions Purchase Authentication Bypass
85638;Apple iOS Telephony SMS User Data Header Handling Off-by-one Overflow
85637;Apple iOS CFNetwork URL Handling Information Disclosure
85636;Apple iOS Passcode Lock Camera Handling Screen Lock Bypass
85635;Apple iOS ImageIO JPEG File Handling Double-free Arbitrary Code Execution
85634;Apple iOS Passcode Lock Time Spoofing Photo Disclosure
85633;Apple iOS UIKit UIWebView Unencrypted File Disclosure
85632;Apple iOS Safari Unicode Character Secure Connection Lock Icon Spoofing
85631;WebKit Unspecified Memory Corruption (2012-3747)
85630;Apple iOS IPSec Racoon Configuration File Handling Overflow
85629;Apple iOS Kernel Packet Filter IOTCL Parsing Invalid Pointer Dereference Local Privilege Escalation
85628;Apple iOS WiFi Network Connection Handling Previously Accessed Network MAC Address Disclosure
85627;Apple iOS Kernel Berkeley Packet Filter (BPF) Interpreter Local Memory Disclosure
85626;Apple iOS Mail Attachment Handling Identical Content-ID Attachment Display Weakness
85625;Apple iOS Mail S/MIME Signed Message 'From' Address Spoofing Weakness;;
85624;Apple iOS Messages Email Response Handling Incorrect Email Address Display
85623;Apple iOS Passcode Lock FaceTime Call Termination Handling Screen Lock Bypass
85622;Apple iOS Telephony SMS Message Return Address Spoofing Weakness
85621;Apple iOS System Logs Sandboxed App /var/log Directory Information Disclosure
85620;Apple iOS Passcode Lock Emergency Dailer Screen FaceTime Call Execution
85619;Microsoft Windows Phone 7 X.509 Certificate Subject's Common Name (CN) Field Domain Name Validation Multiple Protocol SSL Server MitM Spoofing Weakness
85618;Continuous Integration Game Plugin for Jenkins Unspecified XSS
85617;Violations Plugin for Jenkins Unspecified XSS
85616;Jenkins Unspecified XSS
85615;Jenkins Master Data Insertion Unspecified Remote Code Execution
85614;OptiPNG Palette Reduction Unspecified Use-after-free Arbitrary Code Execution
85613;devscripts annotate-output Temporary Named Pipes Early Termination Local DoS
85612;devscripts dverify External Command Argument Source Package Handling Remote Code Execution
85611;devscripts dget Multiple File Handling Source Package Parsing Remote Code Execution
85610;devscripts dget Multiple File Handling Source Package Handling Arbitrary File Deletion
85609;FrontAccounting (FA) includes/ui/ui_lists.inc List Helpers where Parameter Unspecified Issue
85608;FrontAccounting (FA) includes/db_pager.inc Unspecified Issue
85607;FrontAccounting (FA) admin/security_roles.php Access Role Unspecified Issue
85606;Linux Kernel Reliable Datagram Sockets (RDS) Protocol Implementation Unspecified Local Information Disclosure
85605;Cybozu KUNAI Browser for Remote Service Application Beta for Android WebView Class file: URL Application Handling Arbitrary Code Execution
85604;Trend Micro InterScan Messaging Security Suite Admin User Creation CSRF
85603;Trend Micro InterScan Messaging Security Suite initUpdSchPage.imss src Parameter XSS
85602;Novo Knowledge Base doadvancedsearch.asp category Parameter SQL Injection
85601;QtitanMultimedia Adobe Flash Movie Loading Mechanism Unspecified Issue
85600;TAGWORX.CMS gallery.php cid Parameter SQL Injection
85599;Sitecom Multiple Product cgi-bin/installer.cgi Remote Shell Command Execution
85598;Sitecom Multiple Product cgi-bin/upload Arbitrary File Upload
85597;Sitecom Multiple Product cgi-bin/setup.cgi Password Change Mechanism Request Parsing Admin Password Manipulation
85596;Conceptronic Multiple Product cgi-bin/setup.cgi Password Change Mechanism Request Parsing Admin Password Manipulation
85595;Banana Dance search.php category Parameter SQL Injection
85594;XODA Filters (one per line): Field XSS
85593;XODA File Description XSS
85592;Clipbucket forgot.php forgot_username Parameter SQL Injection
85591;Clipbucket upload/actions/file_results.php file_name Parameter Traversal Arbitrary File Access
85590;Uebimiau Webmail Address Book Name Field XSS
85589;Uebimiau Webmail readmsg.php Email Subject XSS
85588;Liferay Portal Unspecified Arbitrary File Deletion
85587;Cisco Identity Services Engine Admin UI Unspecified CSRF
85586;Cisco Intrusion Prevention System (IPS) sensorApp updateTime Function Network Traffic Parsing Remote DoS
85585;Cisco IOS DMVPN Tunnel Implementation Hub-to-Spoke Traffic Parsing Remote DoS
85584;Cisco Application Control Engine (ACE) Module for Cisco Catalyst Load Balancer (LB) Queue Monitoring Application Traffic Parsing Remote DoS
85583;Cisco IOS FlexVPN Implementation Crafted spoke-to-spoke Traffic Remote DoS
85582;Cisco IOS SSLVPN Outbound ACL Rule Handling Remote DoS
85581;Cisco IOS MVPNv6 Update Handling Remote DoS
85580;Cisco Intrusion Prevention System (IPS) sensorApp Network Traffic Parsing Remote DoS
85579;Cisco Nexus Operating System (NX-OS) ARP Packet Saturation Remote DoS
85578;Cisco VPN Client Path Subversion Arbitrary DLL Injection Code Execution
85577;Cisco Unity Connection (UC) Malformed UDP Packet Parsing Remote DoS
85576;Cisco IOS IPv6 Neighbor Saturation Remote DoS
85575;Cisco AnyConnect Secure Mobility Client ScanSafe Header Verification Failure Unspecified Weakness
85574;Microsoft IE cloneNode Element Use-after-free Memory Corruption
85573;Microsoft IE CTreeNode Object ISpanQualifier Instance Type Confusion Use-after-free Memory Corruption
85572;Microsoft IE Event Listener Unspecified Use-after-free Memory Corruption
85571;Microsoft IE OnMove Unspecified Use-after-free Memory Corruption
85570;Google SketchUp SKP File Handling Memory Corruption
85569;SumatraPDF PDF File Handling Unspecified Memory Corruption (2012-4896)
85568;SumatraPDF PDF File Handling Unspecified Memory Corruption (2012-4895)
85567;Answer My Question Plugin for WordPress record_question.php Multiple Parameter XSS
85566;TorrentTrader account-signup.php Multiple Parameter XSS
85565;TorrentTrader themes/default/header.php Multiple Parameter XSS
85564;TorrentTrader themes/NB-Clean/header.php Multiple Parameter XSS
85563;TorrentTrader Multiple Script Malformed Input Path Disclosure
85562;TorrentTrader nfo-edit.php Multiple Parameter Traversal Arbitrary File Creation
85561;TorrentTrader faq.php faq_categ* Parameter XSS
85560;TorrentTrader account-login.php Server Error Message Account Enumeration
85559;TorrentTrader account-ce.php Arbitrary User Email Address Manipulation
85558;LuxCal Web Calendar pages/phpinfo.php Direct Request Information Disclosure
85557;LuxCal Web Calendar lcaldbc.dat Direct Request Encrypted Information Disclosure
85556;LuxCal Web Calendar index.php cD Parameter XSS
85555;LuxCal Web Calendar dloader.php fName Parameter Traversal Arbitrary File Access
85554;Auxilium PetRatePro admin/sitebanners/upload_banners.php File Upload Remote PHP Code Execution
85553;Auxilium PetRatePro Admin User Creation CSRF
85552;Auxilium PetRatePro viewcomments.php phid Parameter SQL Injection
85551;spice-gtk spice-client-glib-usb-acl-helper Used Library Environment Variable Clearing Local Privilege Escalation
85550;Moodle webservice/lib.php External Service Token Cross-service Usage Weakness
85549;Moodle yui_combo.php Malformed Request Path Disclosure
85548;Moodle Course Reset Page Permission Weakness
85547;Moodle repository/repository_ajax.php File Upload Size Restriction Bypass
85546;Moodle Topic Manipulation Restriction Bypass
85545;Moodle lib/filelib.php Unpublished Blog Embedded File Disclosure
85544;WinTr SCADA Unspecified Traversal Arbitrary File Access
85543;Check Point Abra PWC\data\sandbox-persistence.ref Third Party Application Execution
85542;Check Point Abra Interceptor Function Bypass
85541;Barracuda Web Filter Authentication Functionality Multiple Field XSS
85540;ubiquity-slideshow-ubuntu Twitter Feed Validation MitM Spoofing Weakness
85539;Flexera AdminStudio / InstallShield ISGrid.dll ActiveX DoFindReplace() Method Memory Corruption
85538;FileZilla Process Memory Plaintext Credential Information Disclosure
85537;Tencent QQ Process Memory Plaintext Credential Information Disclosure
85536;Apple iTunes Process Memory Plaintext Credential Local Disclosure
85535;pfingoTalk Process Memory Plaintext Credential Information Disclosure
85534;zFTP Server Process Memory Plaintext Credential Information Disclosure
85533;Pidgin Process Memory Plaintext Credential Local Disclosure
85532;Microsoft IE CMshtmlEd::Exec() Function Use-after-free Remote Code Execution
85531;Tire Pressure Monitoring System (TPMS) Unique Sensor ID Remote Disclosure
85530;Tire Pressure Monitoring System (TPMS) Malformed Traffic TPMS ECU Service DoS
85529;Tire Pressure Monitoring System (TPMS) TPS Message Spoofing Battery Consumption Remote DoS
85528;Tire Pressure Monitoring System (TPMS) TPS-A / TPS-B Message Spoofing Weakness
85527;Vino Clipboard Contents Remote Information Disclosure
85526;xt:Commerce /admin/backup.php SQL Injection
85525;ownCloud apps/user_ldap/settings.php File Name XSS
85524;ownCloud apps/bookmarks/ajax/updateList.php Multiple Parameter XSS
85523;ownCloud apps/calendar/templates/part.import.php Calendar Displayname Field XSS
85522;ownCloud apps/bookmarks/ajax/editBookmark.php Multiple Parameter XSS
85521;ownCloud apps/gallery/lib/tiles.php Stack Name XSS
85520;ownCloud apps/gallery/templates/index.php root Parameter XSS
85519;ownCloud apps/calendar/lib/object.php Multiple Parameter XSS
85518;ownCloud core/js/multiselect.js Unspecified XSS
85517;ownCloud apps/media/lib_scanner.php Multiple Parameter XSS
85516;ownCloud apps/calendar/templates/part.choosecalendar.rowfields.php Calendar URI XSS
85515;ownCloud apps/calendar/templates/part.choosecalendar.rowfields.shared.php Calendar Displayname Field XSS
85514;ownCloud apps/contacts/lib/vcard.php Unspecified XSS
85513;MediaWiki wikitext Parser padleft Function Remote DoS
85512;VLC Media Player FLV File Handling Overflow
85511;singapore index.php gallery Parameter XSS
85510;Invision Power Board (IP.Board) composite.php Unspecified XSS
85509;MobileCartly savepage.php savepage Parameter Arbitrary File Creation
85508;Alpha Networks ADSL2/2+ Wireless Router ASL-26555 Undocumented API Backdoor Access
85507;IlohaMail Webmail Bookmark Functionality Multiple Field XSS
85506;IlohaMail Webmail E-mail Body XSS
85505;ClipBucket /admin_area/add_member.php Arbitrary Admin Account Creation CSRF
85504;T-dah WebMail addressbook.php New Contact Creation CSRF
85503;Novell File Reporter NFRAgent.exe VOL Element Tag Parsing Remote Overflow
85502;Purity Theme for WordPress contact/index.php Multiple Parameter XSS
85501;Purity Theme for WordPress index.php s Parameter XSS
85500;Cisco ASA-CX Multiple Security Products /var/log Data Logging IPv4 Packet Parsing Remote DoS
85499;DTE Axiom Registration ID Verification Access Restriction Bypass
85498;IceWarp Mail Server WebMail Component webmail/pda/controller/raw.php phpinfo() Function PHP Configuration Information Disclosure
85497;Siemens SIMATIC S7-1200 SL CA Certificate Default Hardcoded Private Key MitM Weakness
85496;Google Chrome for Android Multiple file:: URL Handler Local Downloaded Content Disclosure
85495;Webmin file/show.cgi Authentication Credential Hijack CSRF
85494;Bacula Console ACL Implementation Access Restriction Bypass
85493;Smarty SmartyException Class Exception Message XSS
85492;Atlassian Confluence Unspecified XSS
85491;Tor common/util.c tor_timegm() Function Directory Object Time Information Handling Remote DoS
85490;Tor or/policies.c compare_tor_addr_to_addr_policy() Function Port Value Handling Directory Authority Remote DoS
85489;Cybozu KUNAI for Android WebView Class file: URI XSS
85488;Akcms Predictable Name Log File Information Disclosure
85487;Flogr index.php URI XSS
85486;trytond Module for Python Button Model Access Restriction Bypass Remote Button Code Execution
85485;MyMeeting / MyMesyuarat Crafted Document Upload Arbitrary Code Execution
85484;OpenStack Keystone Role Granting / Revoking Token Role Persistance
85483;Ektron CMS WorkArea/Blogs/xmlrpc.aspx XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
85482;PDFThumb Module for Drupal Unspecified Shell Command Execution
85481;Ektron CMS WorkArea/Upload.asp JPEG File Upload ASPX Code Execution
85480;GLib D-Bus Environment Setting Binary Parsing Local Privilege Escalation
85479;eZ Publish Profile Creation Username XSS
85478;OpenSLP common/slp_compare.c SLPIntersectStringList() Function Out-of-bounds Read Service request Parsing Remote DoS
85477;VMware Multiple Product tpfc.dll Path Subversion Arbitrary DLL Injection Code Execution
85476;fwknop server/access.c Multiple Function Access Request Parsing Remote Overflow
85475;Eucalyptus Cloud Controller / Walrus SOAP Web Service Components Authorization Mechanism Authentication Bypass
85474;Eucalyptus Apache Santuario (XML Security for Java) Library XML Signature Transform Handling DoS
85473;Eucalyptus Cloud Controller / Walrus SOAP Web Service Components Internal Format Message Submission Credential Validation Remote Privilege Escalation
85472;TCExam /admin/code/tce_select_users_popup.php Multiple Parameter XSS
85471;TCExam /admin/code/tce_edit_test.php user_groups[] Parameter SQL Injection
85470;Inferno vBShout Lite Module for vBulletin infernoshout.php Command Input Field SQL Injection
85469;T-dah WebMail addressbook.php Multiple Field XSS
85468;T-dah WebMail Calendar Event Message Field XSS
85467;WeBid admin/logout.php include_path Parameter Remote File Inclusion
85466;WeBid getthumb.php w Parameter Traversal Arbitrary File Access
85465;Jaow CMS /administration/utilisateur.php Admin Password Manipulation CSRF
85464;Jaow CMS connexion.php login Parameter SQL Injection
85463;ProQuiz functions.php Admin Password Manipulation CSRF
85462;ESVA (E-Mail Security Virtual Appliance) learn-msg.cgi id Parameter Arbitrary Command Execution
85461;ESVA (E-Mail Security Virtual Appliance) release-msg.cgi Arbitrary Command Execution
85460;MobileCartly /includes/upload-logo.php File Upload Arbitrary Code Execution
85459;MaxForum /includes/forums/warn_popup.php max_lang Traversal Arbitrary File Access
85458;Cyclope Employee Surveillance Solution help.php pag Parameter Traversal Arbitrary File Access
85457;Cyclope Employee Surveillance Solution index.php MyAccount Form mid Parameter Arbitrary Account Password Manipulation
85456;Cyclope Employee Surveillance Solution index.php MyAccount Form Multiple Parameter SQL Injection
85455;sphpforum create_topic.php Topic Field XSS
85454;sphpforum view_topic.php id Parameter SQL Injection
85453;sphpforum view_profile.php id Parameter SQL Injection
85452;Hotel Booking Portal administrator/login.php window.location Function XSS
85451;Hotel Booking Portal includes/languagebar.php window.location Function XSS
85450;Hotel Booking Portal index.php lang Parameter XSS
85449;Hotel Booking Portal login.php Multiple Field SQL Injection Authentication Bypass
85448;Hotel Booking Portal searchresults.php country Parameter SQL Injection
85447;Pure-FTPd LIST Command Remote Overflow DoS
85446;TestLink /upload_area/nodes_hierarchy/ Arbitrary File Upload Weakness
85445;Spytech NetVizor rds.exe Large String Handling Remote Overflow DoS
85444;Microsoft Windows NT MSIEXEC Registry Modification Local Privilege Escalation
85443;BSD lpr troff File Parsing Arbitrary Command Limited Local Privilege Escalation
85442;Microsoft Windows NT Predictable LPC Message Identifier Weakness
85441;ownCloud apps/user_openid/settings.php identity Parameter XSS
85440;JBoss Application Server Remote Authentication Bypass
85439;JBoss Application Server Multiple Remote Code Execution
85438;Apple iPhone Crafted User Data Header (UDH) SMS Spoofing Weakness
85437;Adobe Photoshop SGI24LogLum Compressed TIFF Image Handling Overflow
85436;Google Chrome for Android Current Tab Universal XSS
85435;Google Chrome for Android file: URI Handler Local Files Information Disclosure Weakness
85434;Google Chrome for Android Same Origin Policy Bypass Local Symlink Weakness
85433;Google Chrome for Android API JavaScript Exposure Arbitrary Command Execution
85432;Google Chrome for Android com.android.browser.application_id Intent Extra Data XSS
85431;Google Chrome for Android Local Application Handling Cookie Theft Weakness
85430;Apache mod_pagespeed Module Unspecified XSS
85429;Apache mod_pagespeed Module Hostname Verification Cross-host Resource Disclosure
85428;OpenX www/admin/updates-history.php xajaxargs Parameter SQL Injection
85427;IBM AIX NFS Service GID Enforcement Weakness Remote DoS
85426;Novell GroupWise gwia.exe Request Content-Length Header Parsing Remote Overflow
85425;Citrix Receiver / XenApp Online Plugin Unspecified File Handling Arbitrary Code Execution
85424;ISC DHCP IPv6 Lease Expiration Time Reduction Remote DoS
85423;Mass Contact Module for Drupal Permission Verification Email Manipulation
85422;Inf08 Theme for Drupal template.php phptemplate_preprocess_node Function Name XSS
85421;Cisco Unified Presence / Cisco Jabber XCP Extensible Messaging and Presence Protocol (XMPP) Server Stream Header Parsing Remote DoS
85420;Pomm PgNumber Converter Unspecified SQL Injection
85419;Oracle Solaris inetd-upgrade iconf_entries Symlink Arbitrary File Overwrite
85418;Microsoft Windows Share Service File Handle Request Saturation Remote DoS
85417;ISC BIND Assertion Error Resource Record RDATA Query Parsing Remote DoS
85416;WebKit 'HTMLAppletElement::renderWidgetForJSBindings' Function Inline Applet Bad Cast Memory Corruption;;
85415;WebKit SVGElement::isOutermostSVGSVGElement Shadow Tree Parent Confusion Memory Corruption
85414;WebKit Unspecified Memory Corruption (2012-3602)
85413;WebKit :first-letter Pseudo Element Floats Handling Use-after-free Issue
85412;WebKit 'ApplyStyleCommand::joinChildTextNodes' Function Use-after-free Issue;;
85411;WebKit Paragraph Separator Insertion Use-after-free Issue
85410;WebKit 'ReplaceSelectionCommand::performTrivialReplace' Function Use-after-free Issue;;
85409;WebKit Object Element Reattaching Content Comparison Memory Corruption
85408;WebKit CSS Parser Incomplete ':not' Selector Memory Corruption;;
85407;WebKit 'AccessibilityRenderObject::contentChanged' Function Use-after-free Issue;;
85406;WebKit 'swapInNodePreservingAttributesAndChildren' Function Use-after-free Issue;;
85405;WebKit Element::setAttributeInternal Hidden Input Type Switching Use-after-free Issue
85404;WebKit Inline Box For Floating / Position Objects In Isolates Creation Use-after-free Issue
85403;WebKit Unspecified Memory Corruption (2012-3649)
85402;WebKit Unspecified Memory Corruption (2012-3648)
85401;WebKit CharacterData::setData Text Node DOMCharacterDataModified Event Handling Use-after-free Issue
85400;WebKit Orphan Tree Parent Node With Child Deletion Use-after-free Issue
85399;WebKit Unspecified Memory Corruption (2012-3632)
85398;WebKit Paragraph Separator Insertion Use-after-free Issue
85397;WebKit 'CompositeEditCommand::breakOutOfEmptyListItem' Function Use-after-free Issue;;
85396;WebKit 'DragController::concludeEditDrag' Function Use-after-free Issue;;
85394;WebKit Fixed Position Element Handling Memory Corruption
85393;WebKit Cached Image Handling Use-after-free Issue
85392;WebKit Unspecified Memory Corruption (2012-3709)
85391;WebKit Document::removedLastRef Document Cleanup Use-after-free Issue
85390;WebKit SVG Intersection List Handling Use-after-free Issue
85389;WebKit SVGSMILElement::svgAttributeChanged Dynamic attributeName Modification Use-after-free Issue
85388;WebKit Shadow DOM Subtree Event Dispatching Memory Corruption
85387;WebKit SVGAnimatedPropertyTearOff Deletion Use-after-free Issue
85386;WebKit Unspecified Memory Corruption (2012-3703)
85385;WebKit XHR Multiple Cancel/Restart Re-entrancy Use-after-free Issue
85384;WebKit Cross-Origin Video Posting Use-after-free Issue
85382;WebKit Unspecified Memory Corruption (2012-3700)
85381;WebKit AudioNodeOutput::disconnectAllParams Audio Node Handling Use-after-free Issue
85380;WebKit RenderObject::containingBlock Absolute Positioned Object Handling Use-after-free Issue
85379;WebKit 'RenderObject::absoluteBoundingBoxRect' Function Use-after-free Issue;;
85378;WebKit Unspecified Memory Corruption (2012-3687)
85377;WebKit Unspecified Memory Corruption (2012-3685)
85376;WebKit 'StyleResolver::styleForElement' Function Dynamic Title Setting Memory Corruption;;
85375;WebKit Unspecified Memory Corruption (2012-3677)
85374;WebKit 'RenderTableCol::isChildAllowed' Function Table Column Display Handling Memory Corruption;;
85373;WebKit Progress Element Run-in Displaying Memory Corruption
85372;WebKit 'RenderBlock::layoutInlineChildren' Function Use-after-free Issue;;
85371;WebKit 'RenderBlock::updateFirstLetterStyle' Function Use-after-free Issue;;
85370;WebKit 'RenderObject::setAncestorLineBoxDirty' Function Use-after-free Issue;;
85369;WebKit Unspecified Memory Corruption (2012-3660)
85368;WebKit Scrollbar Handling Use-after-free Arbitrary Code Execution
85367;WebKit 'RenderBlock::blockBeforeWithinSelectionRoot' Function Memory Corruption;;
85366;WebKit 'RenderBlock::splitBlocks' Function Elements Splitting Use-after-free Issue;;
85365;WebKit Unspecified Memory Corruption (2012-3651)
85364;RealPlayer RealMedia File Handling Unspecified Overflow (2012-2409)
85363;RealPlayer RealMedia File Handling Unspecified Overflow (2012-2410)
85362;RealPlayer RealAudio Codec Frame Size Handling DoS
85361;RealPlayer AAC Stream Data Unpacking Overflow
85360;RealPlayer AAC SDK Decoding Memory Corruption
85359;XnView JPEG Compressed TIFF Image Multiple Header Value Handling Overflow
85358;Pinboarding Pro Admin Password Manipulation CSRF
85357;Pinboarding Pro uploadpin.php board_desc Parameter XSS
85355;vBShout Module for vBulletin dbtech/vbshout/actions/archive.php Multiple Parameter XSS
85354;bitcoind / Bitcoin-Qt Unspecified Remote DoS (2012-4683)
85353;bitcoind / Bitcoin-Qt Unspecified Remote DoS (2012-4682)
85352;ownCloud remote.php Unspecified Username Enumeration
85351;ownCloud index.php oc_token Crafted Cookie Authentication Bypass
85350;ownCloud apps/files/js/filelist.js file Parameter XSS
85349;GNU Bash lib/sh/eaccess.c /dev/fd Filename Parsing Local Overflow
85348;Open Business Management (OBM) index.php Multiple Parameter XSS
85347;PyFriBidi fribidi_utf8_to_unicode Function 4-byte utf-8 Sequence Parsing Remote Overflow
85346;WAN Emulator URI XSS
85345;WAN Emulator result.php pc Parameter Arbitrary Command Execution
85344;WAN Emulator dosu Setuid File Privilege Escalation
85343;Juniper Junos rpd Daemon Malformed IS-IS Message Handling Remote DoS
85342;Juniper Junos ICMPv6 L3VPN Malformed Payload Handling Remote DoS
85341;Juniper Junos SYN Cookie Protection Threshold Remote DoS
85340;Juniper Junos lo0 Loopback Interface discard Filter Term Firewall Bypass
85339;Juniper Junos Multicast Distribution Tree Port Broadcast Storm Handling Remote DoS
85338;Juniper Junos load factory-default Exclusive Edit Mode Failure Local Privilege Escalation
85337;Juniper Junos J-Web Component index.php XSS
85336;Juniper Junos J-Web Component Hash Collision Web Form Post Parsing Remote DoS
85335;Juniper Junos UDP/IP Fragment Reassembly Unspecified Remote DoS
85334;Juniper Junos host-inbound-traffic Implicit Allow SSH Traffic Bypass
85333;Mac Photo Gallery Plugin for WordPress wp-content/plugins/mac-dock-gallery/macphtajax.php Access Restriction Bypass
85332;Mac Photo Gallery Plugin for WordPress wp-content/plugins/mac-dock-gallery/macalbajax.php Access Restriction Bypass
85331;FFmpeg j2k.c get_sot Function curtileno Variable Remote Overflow
85330;GNOME at-spi2-atk atk-adaptor/bridge.c register_application Function Temporary File Name Prediction Weakness
85329;GIMP script-fu Network Server python-fu-eval Unauthenticated Remote Command Execution
85328;GNU libiberty objalloc_alloc Function / Macro Remote Overflow DoS
85327;ViciDial Asterisk GUI Client user_stats.php user Parameter XSS
85326;ViciDial Asterisk GUI Client admin_search_lead.php user Parameter XSS
85325;FreeRADIUS cbtls_verify() Function Certificate not after Timestamp Field Parsing Remote Overflow
85324;F5 BIG-IP ASM Traffic Overview Page XSS
85323;Siemens SIMATIC WinCC WebNavigator Component Unspecified XSS
85322;Siemens SIMATIC WinCC Unspecified CSRF
85321;Siemens SIMATIC WinCC ActiveX Control User Credential Disclosure
85320;Siemens SIMATIC WinCC WebNavigator Component SOAP Messages SQL Injection
85319;Download Monitor Plugin for WordPress index.php dlsearch Parameter XSS
85318;Siemens SIMATIC WinCC WebNavigator Component Unspecified Traversal Arbitrary File Access
85317;Adobe ColdFusion Unspecified DoS
85316;Microsoft System Center Configuration Manager ReportChart.asp URI XSS
85315;Microsoft Visual Studio Team Foundation Server Unspecified XSS
85314;HP SiteScope update() SOAP Call Admin Credential Manipulation
85313;PacketFence RADIUS Extension Custom VLAN Assignment Extension User-Name RADIUS Attribute Handling User Identity Spoofing
85312;WAGO I/O SYSTEM 758 Multiple Default Credentials
85311;PacketFence web.pm web_node_register Function Remote Code Execution
85310;FlatnuX CMS controlcenter.php contents/Files Action dir Parameter Traversal Arbitrary File Access
85309;Kunena Component for Joomla! news.php id Parameter SQL Injection
85308;Mobclix Ad Library for Android com.mobclix.android.sdk.MobclixJavascriptInterface Location Change Remote Disclosure
85307;Pontiflex Ad Library for Android Account Credential Existence Remote Disclosure
85306;Plankton Ad Library for Android Phone com.plankton.device.android.service.AndroidMDKService IMEI Remote Disclosure
85305;Plankton Ad Library for Android com.plankton.device.android.service.AndroidMDKService Backdoor
85304;Sosceo Ad Library for Android com.sosceo.android.ads.AdView Recent Phone Call Number Remote Disclosure
85303;Mobus Ad Library for Android SMSC Administrative Information Remote Disclosure
85302;Xtreme RAT dwmapi.dll Path Subversion Path Subversion Arbitrary DLL Injection Code Execution
85301;Blue Coat Director HTTP TRACE Request XSS
85300;FFmpeg libavcodec/indeo5.c decode_frame Function Invalid gop Header Handling Unspecified Issue
85299;Cart32 cart32.exe Malformed Request Path Disclosure
85298;Cart32 c32web.exe Multiple Directive Path Disclosure
85297;Cart32 c32web.exe ShowProgress Function CPU Consumption Remote DoS
85296;Allaire JRun com.livesoftware.jrun.plugins.ssi.SSIFilter Traversal Arbitrary JSP File Source Disclosure
85295;FFmpeg libavcodec/dfa.c decode_dds1() Function Unspecified Out-of-Array Write Issue
85294;FFmpeg libavcodec/mpegaudiodec.c mp3on4 Function Unspecified Overflow
85293;FFmpeg libavformat/avidec.c Packet Shrinking Handling Out-of-Array Read Issue
85292;FFmpeg libavcodec/dfa.c decode_wdlt() Function Out of Array Write Issue
85291;FFmpeg libavcodec/wmalosslessdec.c num_saved_bits Reset Handling Unspecified Put Bit Buffer Resetting Issue
85290;FFmpeg libavcodec/lagarith.c Unspecified Zero Writing Issue
85289;FFmpeg libavcodec/wmalosslessdec.c samples_per_frame Function Verification Weakness
85288;FFmpeg libavcodec/indeo4.c Unspecified Width / Height Handling Issue
85287;FFmpeg libavcodec/wmalosslessdec.c mclms Array Unspecified Overflow
85286;FFmpeg libavcodec/wmaprodec.c num_vec_coeffs Function Verification Weakness
85285;FFmpeg libavcodec/wmalosslessdec.c decode_ac_filter() Function get_bits(0) Unspecified Issue
85284;FFmpeg libavcodec/h264.c decode_slice_header Function Resolution Change Handling Variable Manipulation
85283;FFmpeg / Libav libavcodec/vp56.c ff_vp56_decode_frame Function Unspecified Frame Freeing Issue
85282;FFmpeg libavcodec/alsdec.c read_var_block_data Function quant_cof Unspecified Out-of-Array Write Issue
85281;FFmpeg libavcodec/indeo3.c decode_cell_data Function Unspecified Out-of-Picture Write Issue
85280;FFmpeg libavcodec/cavsdec.c decode_pic Function Width / Height Change Handling Unspecified Issue
85279;FFmpeg libavcodec/rv34.c ff_rv34_decode_frame Function Frame Threading Size Change Handling Unspecified Issue
85278;FFmpeg libavcodec/mpegvideo.c ff_MPV_frame_start Function pthread/mpegvideo Post Setup Frame Initiation Multiple Race Condition Memory Corruption
85277;FFmpeg libavcodec/wmalosslessdec.c Invalid Order Value Unspecified Subframe Issue
85276;FFmpeg libavcodec/wmalosslessdec.c decode_channel_residues() Function Unspecified Bit Reading Issue
85275;FFmpeg libavcodec/indeo5.c decode_mb_info() Function Tile Size Handling Overflow
85274;FFmpeg libavcodec/indeo4.c Transform Size Handling Unspecified Issue
85273;FFmpeg libavcodec/alsdec.c BGMC Mode First Sub-Block Sample Decoding Unspecified Issue
85272;FFmpeg libavcodec/ivi_common.c ff_ivi_process_empty_tile() Function Tile Size Handling Overflow
85271;FFmpeg libavcodec/vc1dec.c Slice Position / Interlacing Handling Out-of-Array Write Issue
85270;FFmpeg libavcodec/indeo3.c Unspecified Reallocation Code Issue
85269;FFmpeg libavcodec/ac3dec.c Output Channel Number Handling Unspecified Out-of-Array Write
85268;FFmpeg libavcodec/avs.c Dimension Setting Unspecified Out-of-Array Write
85267;FFmpeg / Libav libavcodec/mpeg12.c extradata Double Parsing Unspecified Issue
85266;Barracuda SSL VPN fileSystem.do Multiple Parameter XSS
85265;Aoop CMS index.php Multiple Parameter XSS
85264;Aoop CMS index.php Multiple Parameter SQL Injection
85263;Silver Lake Shopper News displaynews.php id Parameter SQL Injection
85262;Silver Lake Shopper News displaynews.php id Parameter XSS
85261;Cybozu Live for Android WebView Class Application Handling Local File: URL Handling Arbitrary JavaScript Code Execution
85260;Adobe Flash Player / AIR Logic Error Multiple Firefox Dialog Handling Remote DoS
85259;Barracuda SSL VPN launchAgent.do return-To Parameter XSS
85258;HONEYWELL HMIWeb Browser HSCDSPRenderDLL ActiveX Overflow
85257;REALWINDEMO realwin.dll / keyhook.dll Path Subversion Path Subversion Arbitrary DLL Injection Code Execution
85256;Cybozu KUNAI for Android Unspecified Arbitrary Java Method Execution
85255;MariaDB Query Cache Parallel Query Parsing Remote DoS
85254;MariaDB sql/sql_select.cc select_describe() Function In Use Table Freeing Query Parsing Remote DoS
85253;MariaDB sql_select.cc test_if_skip_sort_order() Function NULL Pointer Dereference Query Parsing Remote DoS
85252;HP Business Availability Center Unspecified Session Hijacking
85251;HP Business Availability Center Unsecified CSRF
85250;HP Business Availability Center Unspecified XSS
85249;Apache Wicket Unspecified XSS
85248;Webmin show.cgi open() Function Call Remote Shell Command Execution
85247;Webmin edit_html.cgi file Parameter Traversal Arbitrary File Access
85246;Webmin edit_mon.cgi Monitor Type Name Remote Perl Code Execution
85245;Webmin save_mon.cgi Monitor Type Name Remote Perl Code Execution
85244;eFront User Profile Multiple Field XSS
85243;eFront Messages Functionality Folder Name XSS
85242;QNAP Turbo NAS cgi-bin/filemanager/utilRequest.cgi source_file Parameter Traversal Arbitrary File Manipulation
85241;LimeSurvey index.php Multiple Parameter XSS
85240;LimeSurvey admin/admin.php Multiple Parameter SQL Injection
85239;LimeSurvey index.php redirect Parameter Arbitrary Site Redirect
85238;SquidClamav clwarn.cgi Multiple Parameter XSS
85237;WespaJuris File Upload Arbitrary Command Execution
85236;Apache Hadoop conf/hadoop-env.sh Temporary File Symlink Arbitrary File Manipulation
85235;Elixir CFB Mode Blowfish Unique IV Implementation Weakness
85234;Sophos SafeGuard Enterprise Device Encryption Client Component exFAT USB Flash Drive Policy Bypass
85233;Revisioning Module for Drupal hook_node_access Function Access Restriction Bypass
85232;tForum member.php username Parameter XSS
85231;tForum viewcat.php CatID Parameter SQL Injection
85230;tForum viewboard.php BoardID Parameter SQL Injection
85229;tForum viewtopic.php TopicID Parameter SQL Injection
85228;DoceboLMS iotask Module lib/lib.iotask.php save_connection Function Multiple Parameter SQL Injection
85227;Opera Homograph Character Unspecified Address Bar Spoofing
85226;Adminimize Plugin for WordPress adminimize.php Multiple Parameter XSS
85225;Adminimize Plugin for WordPress inc-options/im_export_options.php page Parameter XSS
85224;Adminimize Plugin for WordPress inc-options/theme_options.php page Parameter XSS
85223;Adminimize Plugin for WordPress inc-options/deinstall_options.php page Parameter XSS
85222;SilverStripe Multiple PHP File Direct Request Path Disclosure
85221;SilverStripe Controller Form Action Request Handling Unspecified CSRF
85220;SilverStripe security/Member.php Member_ProfileForm Email Address (ID) Handling Remote Session Hijacking
85219;SilverStripe control/ContentController.php deleteinstallfiles Function mod_rewrite-less URL Routing Disruption
85218;SilverStripe admin/security Admin Password Manipulation
85217;SilverStripe Draft Mode Page Information Disclosure
85216;Comodo Internet Security Multiple Race Condition Local Defense+ Feature Bypass (2011-5118)
85215;Comodo Internet Security Multiple Race Condition Local Defense+ Feature Bypass (2011-5119)
85214;Comodo Internet Security Antivirus Component PST File Handling DoS
85213;Comodo Internet Security Antivirus Component SOME X.509 Certificate Revocation Verification Weakness
85212;Comodo Internet Security Antivirus Component Compressed File Handling DoS (2011-5122)
85211;Comodo Internet Security Antivirus Component Signed Binaries X.509 Certificate Revocation Verification Weakness
85210;Comodo Internet Security Antivirus Component Unspecified File Handling DoS (2010-5186)
85209;Comodo Internet Security Antivirus Component X.509 Certificate Revocation Verification Weakness (2010-5185)
85208;Comodo Internet Security Antivirus Component Compressed File Handling DoS (2009-5123)
85207;Comodo Internet Security Antivirus Component Packed File Handling DoS
85206;Comodo Internet Security Antivirus Component Unspecified File Handling DoS (2009-5126)
85205;Comodo Internet Security Antivirus Component Unspecified File Handling DoS (2009-5127)
85204;Clipster login.php username Parameter XSS
85203;Xen VNC Graphical Display Key Sequence Handling Local Privilege Escalation
85202;Xen PHYSDEVOP_get_free_pirq Hypercall Physical IRQ Allocation get_free_pirq Call Return Value Verification Local Privilege Escalation
85201;Xen Grand Table Hypercall GNTTABOP_swap_grant_ref Sub-operation Input Grant Reference Verification Local Privilege Escalation
85200;Xen XENMEM_populate_physmap Macro MEMF_populate_on_demand Flag Handling Local DoS
85199;Xen Transcendent Memory (TMEM) Hypercall Multiple Sub-operation Validation Weakness Local Privilege Escalation
85198;Xen PHYSDEVOP_map_pirq Array Indexing Local DoS
85197;Xen DR7 Debug Control Register Write Handling set_debugreg Hypercall Parsing Local DoS
85196;Xen VT100 Sequence Handling Address Space Overwrite Local Privilege Escalation
85195;Power Sentinel Ethernet Port Traffic Handling Remote DoS
85194;mcrypt src/extra.c check_file_head() Function Encrypted File Header Handling Overflow
85193;WordPress wp-includes/class-wp-atom-server.php create_post Function AtomPub Feature News Post Creation
85192;WordPress /wp-admin/plugins.php Multisite Feature Network-Administrator Privilege Enforcement Arbitrary Plugin Manipulation
85191;playSMS web/plugin/tools/sendfromfile.php Uploaded CSF File Handling SMS Message Spoofing
85190;Exposed Filter Data Module for Drupal Filter Output Unspecified XSS
85189;Kayako Fusion __swift/thirdparty/PHPExcel/PHPExcel/Shared/JAMA/docs/download.php URI XSS
85188;Heartbeat Module for Drupal Comment Posting CSRF
85187;IBM Multiple Product Unspecified XSS (2012-3326)
85186;IBM Multiple Product Unspecified SQL Injection (2012-0747)
85185;IBM Multiple Product Unspecified Session Fixation (2012-2183)
85184;IBM Multiple Product Unspecified Session Fixation (2012-2184)
85183;IBM Multiple Product Unspecified Information Disclosure
85182;IBM Multiple Product Unspecified XSS (2012-3313)
85181;IBM Multiple Product Unspecified SQL Injection (2012-0728)
85180;IBM Multiple Product Unspecified XSS (2012-0746)
85179;IBM Multiple Product Unspecified CSRF
85178;IBM Multiple Product Unspecified SQL Injection (2012-0727)
85177;Conceptronic Multiple Product cgi-bin/log.cgi Traversal Arbitrary File Access
85176;Sitecom Multiple Product cgi-bin/log.cgi Traversal Arbitrary File Access
85175;ActiveFax (ActFax) Client Importer Handling Overflow
85174;Seo Panel support.php URI XSS
85173;phpFox static/ajax.php message Parameter XSS
85172;MoinMoin Nested Virtual Group ACL Rule Handling Permission Assignment Access Restriction Bypass
85171;Group-Office modules/calendar/json.php sort Parameter SQL Injection
85170;Sciretech Multimedia Manager index.php Multiple Parameter SQL Injection
85169;Sciretech Multimedia Manager Uninstall Application CSRF
85168;concrete5 Edit Mode Unspecified XSS
85167;concrete5 Autonav Preview Pane Unspecified SQL Injection
85166;concrete5 Form Block Arbitrary Site Redirect
85165;concrete5 index.php/tools/required/files/properties Arbitrary File Access
85164;Atlassian GreenHopper Multiple Unspecified XSS
85163;Kamads Classifieds /admin/admin.php Cookie Admin Password Hash Disclosure
85162;WespaJuris process_login.php username Parameter SQL Injection Authentication Bypass
85161;iAuto Mobile Frontend /iAuto/m/comment/add/ commentSid Parameter XSS
85160;iAuto Mobile Frontend /iAuto/m/users/search/ City[equal] Parameter XSS
85159;iAuto Mobile Frontend /iAuto/m/browse-by-make-model/ URI XSS
85158;PluXml PHPSESSID Handling Unspecified Path Disclosure
85157;Munin munin-cgi-graph Malformed Image Request Saturation Remote DoS
85156;Munin cgi-bin/munin-cgi-graph Escape Sequence Injection Remote Command Execution
85155;Icinga module/idoutils/db/scripts/create_mysqldb.sh Icinga User Database Access Restriction Bypass
85154;SilverStripe Security Admin Page Add Member Dialog Plaintext Password Local Information Disclosure
85153;FireBoard Component for Joomla! (com_fireboard) func Parameter SQL Injection
85152;HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType() Method Arbitrary File Manipulation Remote Code Execution
85151;HP SiteScope create() SOAP Call Arbitrary User Creation
85150;CyberLink KoanBox ActiveX koanbox.dll Module Run() Method Overflow
85149;AV Arcade Free content/add_rating.php id Parameter SQL Injection
85148;iCagenda Component for Joomla! index.php id Parameter SQL Injection
85147;iCagenda Component for Joomla! index.php Multiple Parameter Malformed Input Path Disclosure
85146;Admidio adm_program/modules/lists/lists.php active_role Parameter SQL Injection
85145;Admidio adm_program/modules/guestbook/guestbook_new.php headline Parameter XSS
85144;M-Link XMPP Server Dialback Response Spoofing Weakness
85143;psyced XMPP Server Dialback Response Spoofing Weakness
85142;Roundcube Webmail Email Body / Signature XSS
85141;NeoInvoice signup_check.php value Parameter SQL Injection
85140;NeoInvoice application/controllers/invoice.php list_items Function SQL Injection
85139;Tunnelblick errorExitIfAttackViaString Function Symlink Arbitrary File Deletion
85138;Tunnelblick Crafted Info.plist File gOkIfNotSecure Value Manipulation Local Privilege Escalation
85137;MobileCartly /includes/deletepage.php deletepage Parameter Traversal Arbitrary File Deletion
85136;AraDown ajax_like.php id Parameter SQL Injection
85135;Mini Mail Dashboard Widget Plugin for WordPress Message Body XSS
85134;ThreeWP Email Reflector Plugin for WordPress Subject Field XSS
85133;Zoho BugTracker bugdetails.do comment Parameter XSS
85132;Zoho BugTracker addmystatus.do mystatus Parameter XSS
85131;Openconstructor CMS get_record() Function Multiple Page id Parameter SQL Injection
85130;Tickets CAD tables.php Direct Request SQL Table Disclosure
85129;Tickets CAD log.php frm_comment Parameter XSS
85128;Tickets CAD config.php Configuration Manipulation CSRF
85127;Tickets CAD search.php frm_query Parameter XSS
85126;Tor routerparse.c networkstatus_parse_vote_from_string Function Invalid Flavor Name Multiple Document Handling Out-of-bounds Read Remote DoS
85125;Tor routerlist.c Timing Side-channel Attack Relay Section Remote Information Disclosure
85124;Tor dns.c Use-after-free Failed DNS Request Parsing Remote DoS
85123;CyberLink Multiple Product Multiple Library Path Subversion Path Subversion Arbitrary DLL Injection Code Execution
85122;CyberLink LabelPrint LPP File Multiple Attribute Handling Overflow
85121;HP SiteScope UploadFilesHandler Remote Arbitrary File Upload
85120;HP SiteScope SOAP Call getSiteScopeConfiguration Configuration Disclosure
85119;HP SiteScope SOAP Call getFileInternal Remote Arbitrary File Access
85118;HP SiteScope SOAP Call loadFileContent Remote Arbitrary File Access
85117;XODA File Upload Page Arbitrary File Upload
85116;EMC NetWorker nsrd librpc.dll RPC Data Parsing Remote Format String
85115;UPEK Protector Suite Insecure Credential Storage Local Information Disclosure
85114;OpenStack Dashboard (Horizon) auth/login/ next Parameter Arbitrary Site Redirect
85113;OpenStack Keystone User Tenant Update Handling Admin API Access Restriction Bypass
85112;SugarCRM vcal_server.php Username / Email Address Enumeration
85111;SugarCRM cache/include/externalAPI.cache.js File Direct Request Path Disclosure
85110;Opera Small Window Dialog Box Button Truncation Display Weakness
85109;Cybozu Live for Android Unspecified Remote Java Method Execution
85108;MediaWiki External Authentication Plugin False Strict Function Handling Old Password Authentication Weakness
85107;MediaWiki User Block Attempt Handling Block Reason Disclosure
85106;MediaWiki Local Database External Authentication Plugin Credential Storage Information Disclosure
85105;MediaWiki GlobalBlocking Extension IP Address Block Bypass
85104;MediaWiki index.php uselang Parameter XSS
85103;MediaWiki Non-existing File File: tag Comment XSS
85102;Websense Multiple Product TRITON Management Console Investigative Reports Web Interface Unspecified Remote Command Execution
85101;Websense Email Security SMTP Component Sefault SSL Cipher Key Weakness
85100;Websense Web Security TRITON Management Console Crafted Cookie Authentication Bypass
85099;Websense Email Security Personal Email Manager Component JBoss Status Page Crafted Query Unspecified Information Disclosure
85098;Websense Email Security SMTP 8BITMIME EHLO Keyword Sender-based Blacklist Bypass
85097;Websense Email Security Rules Service Crafted Attachment Remote DoS
85096;Websense Email Security Receive Service Blacklist Domain Extension Bypass Weakness
85095;Websense V10000 Appliance File Buffering Overflow Remote DoS
85094;Websense V10000 Appliance Invalid Login Intermittent LDAP Authentication Availability Remote DoS
85093;Websense Web Security / Web Filter Filtering Service Malformed URI Parsing Remote DoS (2009-5132)
85092;Wireshark DRDA Dissector epan/dissectors/packet-drda.c dissect_drda Function Malformed Capture File Handling DoS
85091;Apple Mac OS X iChat Server XMPP Server Dialback Response Spoofing Weakness
85090;Apache HTTP Server mod_proxy_ajp.c mod_proxy_ajp Module Proxy Functionality Cross-client Information Disclosure
85089;Apache HTTP Server mod_proxy_http.c mod_proxy_http Module Cross-client Information Disclosure
85088;Oracle Java SE / JRE Sandbox Bypass Multiple Method Arbitrary Code Execution
85087;Oracle Business Transaction Management Server FlashTunnelService WriteToFile Multiple Function Arbitrary File Creation
85086;PHP main/SAPI.c sapi_header_op Function %0D Sequence Handling HTTP Response Splitting Protection Bypass
85085;MediaWiki Unspecified CSRF
85084;MD5 Algorithm Brute Force Hash Exhaustion Cryptanalysis Compromise
85083;SAFER K-64 Algorithm Key Schedule Related-key Chosen Plaintext Attack Compromise
85082;CoolPlayer Portable M3U File Handling Overflow
85081;SugarCRM ical_server.php User Schedule Disclosure
85080;SugarCRM index.php File Handling XSS
85079;SugarCRM index.php JSON Query Parsing Password Hash Disclosure
85078;SugarCRM Logging Functionality Log File Rename Arbitrary Code Execution
85077;Spider Calendar Lite Component for Joomla! index.php date Parameter SQL Injection
85076;Carousel Slideshow Plugin for WordPress Multiple Unspecified Remote Issues
85075;neptuneScripts Booking System Pro Admin User Creation CSRF
85074;OTRS (Open Ticket Request System) Help Desk HTML Email Message XSS
85073;Symantec PGP Universal Server PGP Key Search Request Session Information Persistence Client Private Key Disclosure
85072;Bugzilla Username Parsing LDAP Query Injection
85071;Bugzilla Extension Directory Browsing Template Source Code Disclosure
85070;Asterisk Manager Interface ExternalIVR Application Originate Action Handling Remote Shell Command Execution
85069;Asterisk Peer IAX2 Call Handling ACL Rule Bypass
85068;SugarCRM index.php group Parameter SQL Injection
85067;Email Field Module for Drupal Contact Form Page Access Restriction Bypass
85066;Activism Module for Drupal Campaign Content Type Unpublishing Content Type Disclosure
85065;Views Module for Drupal Global User Object Handling Remote Privilege Escalation
85064;HD Webplayer Plugin for WordPress wp-content/plugins/webplayer/config.php id Parameter SQL Injection
85063;HD Webplayer Plugin for WordPress wp-content/plugins/webplayer/playlist.php videoid Parameter SQL Injection
85062;Apache Solr Autocomplete Module for Drupal Autocomplete Results XSS
85061;HP Operations Orchestration RSScheduler JDBC Component Unspecified SQL Injection
85060;HP Intelligent Management Center UAM uam.exe Datagram Parsing Remote Overflow
85059;HP Application Lifecycle Management XGO.ocx ActiveX CopyToFile() Method Arbitrary File Overwrite
85058;TomatoCart afterext/secureimage/example_from.ajax.php URI XSS
85057;Atlassian JIRA Multiple Unspecified Arbitrary Site Redirect
85056;Atlassian JIRA URL Parsing Admin Authentication Bypass
85055;Atlassian JIRA Multiple Unspecified XSS
85054;Atlassian JIRA Issue Comment Spoofing CSRF
85053;Announcements Module for Drupal Node Access Restriction Bypass
85052;Taxonomy Image Module for Drupal File Unspecified Upload PHP Code Execution
85051;Javascript Tool Module for Drupal File Name Verification File Access Restriction Bypass
85050;EMC Cloud Tiering Appliance GUI User Authentication File Handling Admin Authentication Bypass
85049;Atlassian Bamboo Struts / Freemarker Templates OGNL Expression Parsing Remote Command Execution
85048;Conceptronic Multiple Product login.cgi Source Code Admin Credential Disclosure
85047;Dirt Jumper DDoS Toolkit Di BoT C&amp;C Panel /dibot/diwar.php k Parameter SQL Injection
85046;Dirt Jumper DDoS Toolkit C&amp;C Panel /admin/index.php k Parameter SQL Injection
85045;Dirt Jumper DDoS Toolkit Pandora C&amp;C Panel index.php u Parameter SQL Injection
85044;Websense Web Security / Web Filter Remote Filtering Component Traffic Saturation Remote DoS
85043;Websense Web Security / Web Filter Filtering Service Malformed URI Parsing Remote DoS (2010-5145)
85042;Websense Web Security / Web Filter Remote Filtering Component Local File Manipulation Filter Bypass
85041;Websense Web Security / Web Filter HTTPS Session Cookie Secure Flag Weakness
85040;Websense Web Security / Web Filter URL Handling Remote Overflow DoS
85039;Microsoft Windows NT LPC Zone Exhaustion Local DoS
85038;Microsoft Windows Filename Extension Handling Overflow DoS
85037;Google Chrome SSLErrorInfo::CreateError SSL Certificate 'Issued to' Field XSS;;
85036;Libxslt xsltApplyTemplates Namespace Node Handling Type Confusion Arbitrary Code Execution
85035;Libxslt xsltGenerateIdFunction generate-id Context Node Nested Templates Use-after-free Weakness
85034;Google Chrome URL Loading Use-after-free Issue
85033;Google Chrome ResourceResponse.cpp Workers / XHR Handling Race Condition Use-after-free
85032;Google Chrome SPDY Incomplete Header Handling NULL Pointer Dereference DoS Weakness
85031;WebKit Input / Textarea Element display:run-in Handling Bad Cast Memory Corruption
85030;WebKit RenderBlock::LineBreaker::nextLineBreak Line Break Handling Out-of-bounds Read Issue
85029;Symantec Messaging Gateway /brightmail/status/message-audit/MessageAuditFlow$show.flo Email Content XSS
85028;Symantec Messaging Gateway Default SSH Account
85027;Symantec Messaging Gateway Unspecified Web Application Modification
85026;Symantec Messaging Gateway Component Version Information Disclosure
85025;IBM WebSphere Application Server (WAS) Unspecified Admin Authentication Bypass
85024;IBM Infosphere Guardium Admin User Creation CSRF
85023;IBM Infosphere Guardium Plaintext Credential Information Disclosure
85022;Phorum control.php group Parameter XSS
85021;Phorum Unspecified XSS
85020;op5 Monitor Unspecified SQL Injection
85019;op5 Monitor Unspecified XSS
85018;op5 Monitor Arbitrary Command Execution CSRF
85017;op5 Monitor command/submit host Parameter XSS
85016;op5 Monitor status/hostgroup_grid items_per_page Parameter SQL Injection
85015;op5 Monitor status/service/all items_per_page Parameter SQL Injection
85014;EMC ApplicationXtender Multiple ActiveX Control Multiple Method Traversal Arbitrary File Upload
85013;Crowbar utils / export Plugins file Parameter XSS
85012;PrestaShop Multiple Module Unspecified XSS
85011;PrestaShop [admin]/ajax.php product[] Parameter XSS
85010;Apache Struts Token Handling Mechanism Token Name Configuration Parameter CSRF Weakness
85009;Apache Struts Request Parameter OGNL Expression Parsing Remote DoS
85008;Mono ASP.NET Hash Collision Form Parameter Parsing Remote DoS
85007;GarrettCom Magnum MNS-6K Management Software Hardcoded Admin Password
85006;Adobe Photoshop Standard MultiPlugin.8BF Module PNG Image File tRNS Chunk Handling Overflow
85005;Mozilla Firefox HTTPMonitor Extension Remote Debugging Weakness
85004;Mozilla Multiple Product nsSVGFEMorphologyElement::Filter Unspecified Value Addition Handling Overflow
85003;Mozilla Multiple Product Web Console eval() Remote Code Execution
85002;Mozilla Firefox __android_log_print dump() Statement Handing Remote Code Execution
85001;Mozilla Multiple Product nsLocation::CheckURL Content Loading Restriction Bypass
85000;Mozilla Multiple Product OnLocationChange Event Handling Previous Site SSL Certificate Information Display
84999;Mozilla Multiple Product DOMParser text/html Data Parsing Information Disclosure
84998;Mozilla Multiple Product Root Partition Executable Execution
84997;Mozilla Multiple Product XSLT Format-Number Feature Out-of-bounds Read Information Disclosure
84996;Mozilla Multiple Product Graphite 2 Library Unspecified Memory Corruption
84995;Mozilla Multiple Product nsTArray_base::Length() requiredFeatures Attribute Move Handling Use-after-free Remote Code Execution
84994;Mozilla Multiple Product for Linux Mesa Drivers &gt;16 Sampler Uniform Handling Memory Corruption
84993;Mozilla Multiple Product WebGL Shader Use-after-free Remote Code Execution
84992;Mozilla Multiple Product Negative Height Header Value BMP Image File Handling Memory Corruption
84991;Mozilla Firefox Crafted about:newtab Context Handling Privileged Code Execution
84990;Mozilla Multiple Product Object.defineProperty window.location Shadowing XSS Weakness
84989;Mozilla Multiple Product Text Runs Memory Corruption
84988;SCO UnixWare xdm xdm-config Handling Arbitrary Privileged File Creation
84987;SCO lp /var/spool/lpd/lock -L Argument live Parameter Arbitrary File Overwrite
84986;SCO lp -R Option Arbitrary /tmp Txt File Deletion
84985;Check Point Firewall-1 Session Agent Cleartext Authentication Credentials Spoofing Weakness
84984;Linux Kernel ip_masq_ftp Module Firewall Multiple Method Remote Outbound Port Manipulation Access Restriction Bypass
84983;Websense Enterprise Filtering Service IP Address URL Categorization HTTP Request Parsing Filter Bypass
84982;Oracle Java SE / JRE Beans Subcomponent Unspecified Remote Code Execution (2012-3136)
84981;Oracle Java SE / JRE java.beans.Expression Class Privileged Class Reflection Handling Remote Code Execution
84980;Oracle Java SE / JRE SunToolkit getField Method Class Invocation Privilege Escalation
84979;FreeBSD geli Encryption Master Key Local Brute Force Weakness
84978;OpenJPEG JPEG2000 File Handling Overflow
84977;Conceptronic Multiple Product Web Management Interface Client-side JavaScript Admin Authentication Bypass
84976;Sitecom MD-253 / MD-254 Web Management Interface JavaScript Admin Authentication Bypass
84975;Mozilla Multiple Product nsHTMLEditRules::DeleteNonTableElements Use-after-free Remote Code Execution
84974;Mozilla Multiple Product nsBlockFrame::MarkLineDirty Use-after-free Remote Code Execution
84973;Mozilla Multiple Product MediaStreamGraphThreadRunnable::Run() Use-after-free Remote Code Execution
84972;Mozilla Multiple Product nsHTMLSelectElement::SubmitNamesValues Use-after-free Remote Code Execution
84971;Mozilla Multiple Product PresShell::CompleteMove Use-after-free Remote Code Execution
84970;Mozilla Multiple Product gfxTextRun::CanBreakLineBefore Use-after-free Remote Code Execution
84969;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2012-1970)
84968;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2012-1971)
84967;Cloudsafe365 Plugin for WordPress wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php file Parameter Traversal Arbitrary File Access
84966;Express Burn EBP File Handling Overflow
84965;Mozilla Multiple Product nsObjectLoadingContent::LoadObject Use-after-free Remote Code Execution
84964;Mozilla Multiple Product nsHTMLEditor::CollapseAdjacentTextNodes Use-after-free Remote Code Execution
84963;Mozilla Multiple Product gfxTextRun::GetUserData Use-after-free Remote Code Execution
84962;Mozilla Multiple Product js::gc::MapAllocToTraceKind Use-after-free Remote Code Execution
84961;Mozilla Multiple Product RangeData::~RangeData Use-after-free Remote Code Execution
84960;Mozilla Multiple Product mozSpellChecker::SetCurrentDictionary Use-after-free Remote Code Execution
84959;Mozilla Multiple Product nsRangeUpdater::SelAdjDeleteNode Use-after-free Remote Code Execution
84958;Cloudsafe365 Plugin for WordPress wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php Multiple Parameter XSS
84957;devotee 32-bit Seed 48-bit Random Number Generation Brute Force Secret Moniker Disclosure
84956;elcomCMS UploadStyleSheet.aspx ASPX File Upload Remote ASP Code Execution
84955;Crowbar Ohai Plugin Temporary File Local Privilege Escalation
84954;Ad Manager Pro admanagerpro/show.php X-Forwarded-For HTTP Header SQL Injection
84953;Ad Manager Pro admanagerpro/publisher.php Multiple Parameter XSS
84952;Ad Manager Pro admanagerpro/advertiser.php Multiple Parameter XSS
84951;LetoDMS out/out.FolderNotify.php showtree Parameter XSS
84950;LetoDMS out/out.FolderAccess.php showtree Parameter XSS
84949;LetoDMS out/out.EditFolder.php showtree Parameter XSS
84948;LetoDMS Account Details Update Name Field XSS
84947;LetoDMS Calendar Event Creation Multiple Field XSS
84946;LetoDMS User Password Manipulation CSRF
84945;LetoDMS out/out.Login.php referuri Parameter XSS
84944;LetoDMS out/out.ViewDocument.php showtree Parameter XSS
84943;Linux Kernel Directory Hierarchy Deletion Handling rm -rf Command Parsing Local DoS
84942;Linux Kernel i.MX Clock Infrastructure WAV File Handling DoS
84941;Chamilo Category ID Verification Dropbox File Deletion
84940;Chamilo main/inc/lib/phpdocx/pdf/www/examples.php URI XSS
84939;Chamilo Dropbox Category Addition category_name Parameter XSS
84938;MarkAny Content SAFER MASetupCaller.dll ActiveX Method Call Parsing Arbitrary File Overwrite
84937;ORIng Industrial DIN-Rail Root Account Hardcoded Default Password
84936;Korenix Jetport Root Account Hardcoded Default Password
84935;Image News Slider Plugin for WordPress Multiple Unspecified Remote Issues (3.3)
84934;Komento Component for Joomla! index.php/component/komento/rss cid Parameter SQL Injection
84933;Count Per Day Plugin for WordPress wp-content/plugins/count-per-day/notes.php note Parameter XSS
84932;BusinessWiki index.php Multiple Profile Field XSS
84931;AB Banner Exchange index.php page Parameter Traversal Arbitrary File Access
84930;Tigase XMPP Protocol Implementation Multiple Message Validation Domain Spoofing Weakness
84929;jabberd XMPP Protocol Implementation Multiple Message Validation Domain Spoofing Weakness
84928;SysAid Helpdesk Pro AssetManagementList.jsp Multiple Parameter SQL Injection
84927;SysAid Unspecified XSS
84926;RuggedCom Multiple Product Hardcoded RSA SSL Private Key SSL Traffic Decryption Weakness
84925;Samsung Galaxy S dmesg Buffer Touch Coordinate Application Handling Information Disclosure
84924;GREE Multiple Applications for Android WebView Class Implementation Application Handling Information Disclosure
84923;HTC Multiple Phone dmesg Buffer Touch Coordinate Application Handling Information Disclosure
84922;oVirt SSL Certificate Validation MitM Spoofing Weakness
84921;Mesa src/glsl/link_uniforms.cpp visit_field() Function Sample Shade Information Handling Overflow
84920;Count Per Day Plugin for WordPress Search Bar XSS
84919;IBM Hardware Management Console (HMC) Login Panel Help link XSS
84918;IBM WebSphere Application Server (WAS) Global Security Kit (GSKit) TLS Handshake Protocol ClientHello Message Parsing Remote DoS
84917;IBM Rational ClearQuest Multiple Script Information Disclosure
84916;IBM Rational ClearQuest Parameter Manipulation Remote Privilege Escalation
84915;IBM Rational ClearQuest CM Server Error Message Stack-Trace Information Disclosure
84914;TCExam /admin/code/tce_edit_answer.php question_subject_id Parameter XSS
84913;PHP IRC Bot (pBot) eval() Remote Code Execution
84912;Microsoft MS-CHAP V2 Virtual Private Network (VPN) MitM Password Disclosure
84911;libapache2-mod-rpaf X-Forward-For HTTP Header Parsing Remote DoS
84910;libotr Multiple Function base64 String Decoding ?OTR:===. Message Value Parsing Remote Overflow
84909;VamCart /module_coupons/admin/admin_index/ Coupon Code XSS
84908;VamCart /users/admin/ Account Title XSS
84907;VamCart /orders/admin/ Add Orders XSS
84906;TP-LINK Gateway userRpM/AccessCtrlAccessTargetsRpm.htm Multiple Parameter XSS
84905;TP-LINK Gateway userRpM/AccessCtrlHostsListsRpm.htm Multiple Parameter XSS
84904;Linux Kernel madvise_remove() Function Use-after-free Local DoS
84903;sblim-sfcb sfcb LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
84902;Amazon Kindle Touch Lab126 com.lab126.system sendEvent Implementation Shell Metacharacter Handling Arbitrary Command Execution
84901;VOXTRONIC Voxlog Professional Multiple Default Passwords
84900;VOXTRONIC Voxlog Professional sa Account xp_cmdshell Procedure Remote Command Execution
84899;VOXTRONIC Voxlog Professional get.php v Parameter Arbitrary File Access
84898;VOXTRONIC Voxlog Professional userlogdetail.php idclient Parameter SQL Injection
84897;Symantec Messaging Gateway /brightmail/admin/administrator/ Multiple Function CSRF
84896;Skype on Windows Malformed File Transfer Remote Memory Corruption DoS
84895;LxCenter Kloxo Verbose Settings Option Input Width XSS
84894;OnxShop CMS Vochou XSS
84893;OnxShop CMS Page Title XSS
84892;OnxShop CMS Search Keyword XSS
84891;McAfee SmartFilter Administration SFAdminSrv.exe JBoss RMI Authentication Weakness Request Parsing Arbitrary WAR File Execution
84890;McAfee Application Control / Change Control solidcore\passwd File Permission Manipulation Local Command Execution
84889;McAfee Enterprise Mobility Manager (EMM) Portal About.aspx HTTPS Session Cookie Secure Flag Weakness
84888;McAfee Enterprise Mobility Manager (EMM) Portal Login.aspx Autocomplete Weakness
84887;McAfee Enterprise Mobility Manager (EMM) Portal Login.aspx Multiple Variable XSS
84886;McAfee Enterprise Mobility Manager (EMM) Portal About.aspx IIS Worker Process User Account Disclosure
84885;McAfee ePolicy Orchestrator (ePO) Console URL ID Value Parsing Remote Information Disclosure
84884;McAfee Enterprise Mobility Manager (EMM) Agent / Server OTP Mode DNS SRV Record Remote Password Disclosure
84883;McAfee Enterprise Mobility Manager (EMM) Agent / Server Invalid Username Record Saturation Remote DoS
84882;McAfee VirusScan Enterprise Unspecified Local Privilege Escalation
84881;McAfee Host Data Loss Prevention (DLP) Web Post Protection Feature Local Information Disclosure
84880;McAfee Common Management Agent (CMA) Report-Writing ActiveX COM Object Handling Arbitrary File Overwrite
84879;FFmpeg j2kdec.c get_qcx Function Multiple Unspecified Overflows
84878;FFmpeg libavfilter/avfilter.c avfilter_filter_samples Function Media File Handling Overflow
84877;FFmpeg libavcodec/mpegvideo.c MPV_frame_start Function H263 File Handling Overflow
84876;FFmpeg libavcodec/dpcm.c dpcm_decode_frame() Function Audio API Change Overflow
84875;HP Virtual SAN Appliance HP SAN/iQ hydra.exe Hardcoded Default Credentials
84874;Muse Music All-In-One PLS File Handling Overflow
84873;phpMyAdmin Database Structure New Table Creation Table Name XSS
84872;phpMyAdmin Database Structure Table Name Empty / Drop Link XSS
84871;phpMyAdmin GIS Data Visualization Label Name XSS
84870;phpMyAdmin Trigger Creation Invalid Definition Table Name XSS
84869;phpMyAdmin Triggers Add Trigger Popup Table Name XSS
84868;phpMyAdmin Table Operations TRUNCATE / DROP Link XSS
84867;Oracle Java SE / JRE SunToolkit setAccessible(true) Privileged Applet Arbitrary Code Execution
84866;Puppet lib/puppet/network/authstore.rb Certname IP Address Remote Agent Spoofing Weakness
84865;Foxit Reader Facebook Plugin dwmapi.dll Path Subversion Arbitrary DLL Injection Code Execution
84864;SiNG CMS password.php email Parameter XSS
84863;Ipswitch WhatsUp Gold Unspecified SQL Injection
84862;GNU Gatekeeper (gnugk) Status Port Connection Saturation Remote DoS
84861;Websense Content Gateway monitor/m_overview.ink menu Parameter XSS
84860;xt:Commerce xtAdmin/adminHandler.php products_name_de Parameter XSS
84859;VamCart Admin User Creation CSRF
84858;OpenDocMan Admin Password Manipulation CSRF
84857;HP Intelligent Management Center img.exe Malformed Packet Parsing Remote Overflow
84856;HP Intelligent Management Center iNOdeMngChecker.exe 0x0A0BF007 Packet Parsing Remote Overflow
84855;HP LoadRunner magentservice.exe Malformed Packet Parsing Remote Oveflow
84854;HP Operations Agent for NonStop Server ELinkService Process HEALTH Packet Parsing Remote Overflow
84853;HP StorageWorks P4000 Virtual SAN Appliance Software Hydra Component Authentication Weakness Remote Command Execution
84852;McAfee Email and Web Security / Email Gateway Unspecified XSS
84851;McAfee Email and Web Security / Email Gateway Unspecified Admin Authentication Bypass
84850;McAfee Email Gateway Unspecified Traversal Arbitrary File Access
84849;katello Installation Script Predictable Session Cookie Generation Authentication Bypass
84848;Apple Remote Desktop Third-Party VNC Server Data Encryption Weakness Information Disclosure
84847;OCaml Xml-Light Library Hash Collision CPU Consumption Remote DoS
84846;GWebmail gwebmail/?mail#Inbox.Search/ URI XSS
84845;GWebmail Account Page Name Field XSS
84844;GWebmail gwebmail/setup Multiple Field XSS
84843;GWebmail webmail/ module Parameter Traversal Arbitrary File Access
84842;GWebmail gwebmail/?mail# URI XSS
84841;SAP Crystal Reports ebus-3-3-2-7.dll crystalras.exe GIOP ORB Data Copying Remote Overflow
84840;GWebmail Email Subject Field XSS
84839;Monstra CMS admin/index.php page_title Parameter XSS
84838;LimeSurvey Unspecified XSS
84837;Linux Kernel All-zero SCM_CREDENTIALS Data Parsing Local Privilege Escalation
84836;YourArcadeScript index.php id Parameter SQL Injection
84835;GIMP plug-ins/common/psd.c PSD Image File Header Decoding Overflow
84834;Hupa Email Subject / Body XSS
84833;Hivemail HTML Email Message XSS
84832;Squiz CMS /__web/Systems/UnregisteredDomainWidget Traversal Arbitrary File Access
84831;GIMP KiSS Palette File Handling Overflow
84830;GIMP plug-ins/common/file-gif-load.c ReadImage() Function GIF File Handling Overflow
84829;SaltOS lib/phpexcel/PHPExcel/Shared/JAMA/docs/download.php URI XSS
84828;PG Portal Pro Admin Password Manipulation CSRF
84827;ManageEngine OpUtils Contact / Location Details XSS
84826;SAP BusinessObjects Financial Consolidation CtAppReg.dll Check Function Username Parsing Remote Overflow
84825;IOServer URI Traversal Arbitrary File Access
84824;mixi Application for Android Application Handling Friends' Comments Information Disclosure
84823;Apache HTTP Server Multiple Module Back End Server Error Handling HTTP Request Parsing Remote Information Disclosure
84822;Cute Editor for ASP.NET InsertDocument.aspx _UploadID Parameter XSS
84821;SAP NetWeaver SAPHostControl Service Remote Command Execution
84820;InterNetNews STARTTLS Arbitrary Plaintext Command Injection
84819;IBM Rational ClearQuest File Uploading File Description Field XSS
84818;Apache HTTP Server mod_negotiation Module mod_negotiation.c make_variant_list Function XSS
84817;OrderSys ordering/interface_creator/index_short.php Multiple Parameter XSS
84816;OrderSys ordering/interface_creator/index_long.php Multiple Parameter XSS
84815;OrderSys ordering/items.php Multiple Parameter XSS
84814;OrderSys ordering/vendors.php URI XSS
84813;OrderSys ordering/orders.php URI XSS
84812;OrderSys ordering/interface_creator/login.php Multiple Parameter XSS
84811;OrderSys ordering/items.php smenu_1 Parameter SQL Injection
84810;OrderSys ordering/vendors.php smenu_1 Parameter SQL Injection
84809;Atlassian FishEye / Crucible Third-Party Framework Anonymous Signup / Access Enabling
84808;Foxit Reader Unspecified PDF File Handling Memory Corruption
84807;Zingiri Web Shop Plugin for WordPress index.php Multiple Cookie Parameter SQL Injection
84806;Hastymail2 Tread View Email Message Subject Field XSS
84805;PostgreSQL xslt_process() Function XSLT Style Sheet Handling Arbitrary File Overwrite
84804;PostgreSQL xml_parse() Function XML Document DTD Data Handling Arbitrary File Access
84803;ManageEngine OpStor availability730.do Multiple Parameter XSS
84802;ManageEngine OpStor raidMaps.do name Parameter SQL Injection
84801;L-Soft LISTSERV WA.exe SHOWTPL Parameter XSS
84800;Performance Co-Pilot libpcp Memory Leak Multiple Remote DoS
84799;Performance Co-Pilot libpcp/src/pdu.c pduread() Function Event Handling Remote DoS
84798;Performance Co-Pilot libpcp Multiple Unspecified Overflows
84797;Performance Co-Pilot pmcd /proc File System Information Disclosure
84796;MDaemon Unspecified XSS
84795;xmlsd xmlsd.c xmlsd_chardata() Function XML Document Handling Overflow
84794;Adobe Flash Player / AIR Unspecified Cross-Domain Information Disclosure
84793;Adobe Flash Player / AIR Unspecified Overflow
84792;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-4166)
84791;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-4165)
84790;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-4164)
84789;Adobe Flash Player / AIR Unspecified Memory Corruption (2012-4163)
84788;Wireshark AFP Dissector Infinite Loop Malformed Packet Parsing Remote DoS
84787;Wireshark EtherCAT Mailbox Dissector Malformed Packet Parsing Remote DoS
84786;Wireshark CTDB Dissector Infinite Loop Malformed Packet Parsing Remote DoS
84785;Wireshark ERF Dissector Malformed Packet Parsing Multiple Overflow
84784;Wireshark Ixia IxVeriWave File Parser Malformed Packet Parsing Overflow
84783;Wireshark pcap-ng File Parser Divide by Zero Malformed Packet Parsing Remote DoS
84782;Wireshark MongoDB Dissector Infinite Loop Malformed Packet Parsing Remote DoS
84781;Wireshark XTP Dissector Infinite Loop Malformed Packet Parsing Remote DoS
84780;Wireshark CIP Dissector Memory Exhaustion Malformed Packet Parsing Remote DoS
84779;Wireshark STUN Dissector Malformed Packet Parsing Remote DoS
84778;Wireshark RTPS2 Dissector Malformed Packet Parsing Overflow
84777;Wireshark GSM RLC MAC Dissector Malformed Packet Parsing Overflow
84776;Wireshark DCP ETSI Dissector Divide by Zero Malformed Packet Parsing Remote DoS
84775;TYPO3 Configuration Module Unspecified Encryption Key Disclosure
84774;TYPO3 Install Tool Unspecified XSS
84773;TYPO3 view_help.php Unspecified Parameter unserialize() Call Remote PHP Code Execution
84772;TYPO3 t3lib_div::RemoveXSS() Method HTML5 Javascript Event Handling XSS Protection Bypass
84771;TYPO3 Backend Unspecified XSS
84770;Jease Comment Creation Multiple Parameter XSS
84769;IBM Lotus Domino Unspecified HTTP Response Splitting
84768;IBM Lotus Domino /help/lccon.nsf/ Src Parameter XSS
84767;HP ServiceGuard Unspecified Remote DoS
84766;Condor Reverse DNS Host Name Lookup Handling Authentication Bypass
84765;Tinyproxy Header Response Hashmap Randomization Weakness Remote DoS
84764;Fetchmail base64 Encoded NTLM Challenge Decoding Remote DoS
84763;Winamp File Browser HTML File Handling Memory Corruption DoS
84762;OTRS (Open Ticket Request System) Help Desk / ITSM HTML Email Message XSS
84761;Ipswitch WhatsUp Gold snmpd.conf File Manipulation XSS
84760;Sybase EAServer Unspecified XSS
84759;Bad Behavior Plugin for WordPress bad-behavior-wordpress-admin.php Multiple Parameter XSS
84758;eZ Publish eZ JS Core Module classes/ezjscajaxcontent.php textEncode Function XSS
84757;Python utf-16 Decoder unicode_decode_call_errorhandler Function Remote Information Disclosure
84756;SPIP Multiple Unspecified Issues
84755;Oracle MySQL Sort Order Index Calculation Remote DoS
84754;Fortech Proxy+ /admin Unauthenticated Remote Admin Access
84753;Tridium NiagaraAX Framework Plaintext Credential Storage
84752;Tridium NiagaraAX Framework Predictable Session ID Generation Brute Force Weakness
84751;Hotblocks Module for Drupal Block Names XSS
84750;Hotblocks Module for Drupal Recursively Embedded Hotblock Handling Infinite Loop Remote DoS
84749;RSVPMaker Plugin for WordPress index.php RSVP Form Multiple Field XSS
84748;Elegant Theme for Drupal 3 Slide Gallery Unspecified XSS
84747;Escon SupportPortal Professional Edition Email Message Body Multiple Element XSS
84746;PNP4Nagios process_perfdata.cfg Insecure Permissions Local Gearman Shared Secret Disclosure
84745;Dir2web system/src/dispatcher.php oid Parameter SQL Injection
84744;Dir2web system/db/website.db Direct Request Remote Information Disclosure
84743;Ushahidi Installer exit Function Call Omission Remote Privilege Escalation
84742;Ushahidi application/libraries/api/MY_Locations_Api_Object.php Location API SQL Injection
84741;Roundcube Webmail program/lib/washtml.php Email Body href HTML Attribute XSS
84740;Roundcube Webmail program/steps/mail/func.inc Larry Skin Email Subject XSS
84739;Custom Publishing Options Module for Drupal Publishing Label Field XSS
84738;Better WP Security Plugin for WordPress Multiple Unspecified XSS
84737;Better WP Security Plugin for WordPress inc/admin/content.php HTTP_USER_AGENT Header XSS
84736;BulletProof Security Plugin for WordPress bulletproof-security/admin/options.php HTTP_ACCEPT_ENCODING Header XSS
84735;rssh Environment Variable Handling Shell Access Restriction Bypass
84734;eFront Message Attachment File Upload PHP Code Execution
84733;eFront Message Subject Field XSS
84732;Trombinoscope photo.php id Parameter SQL Injection
84731;Yaqas (Yet Another Question &amp; Answer System) PHPSESSID Invalid Character Parsing Path Disclosure
84730;JBoss twiddle.sh Credential Command-line Argument Local Credential Disclosure
84729;Linux DiskQuota rquota_svc.c good_client Function hosts.deny TCP Wrapper Rule Bypass
84728;Red Hat Piranha Virtual Server GET Request Plaintext Password Disclosure
84727;BSD config_anonftp Anonymous FTP Setup Password File Remote Disclosure
84726;Ultrix /bin/mail Privileged Program Local Password Disclosure
84725;UNIX SysV R4 sadc Arbitrary Privileged File Creation
84724;A/UX sadc Arbitrary Privileged File Creation
84723;FreeRealty admin/admin.php edit Parameter SQL Injection
84722;FreeRealty admin/adminfeatures.php Add New Feature XSS
84721;FreeRealty admin/agenteditor.php notes Parameter XSS
84720;myCare2x modules/drg/mycare2x_proc_search.php Multiple Parameter SQL Injection
84719;MySQLDumper index.php page Parameter XSS
84718;HP Integrity Servers Unspecified Local DoS
84717;HP Service Manager / Service Center Unspecified Remote DoS
84716;HP Fortify Software Security Center Unspecified Unauthenticated Remote Information Disclosure
84715;HP Fortify Software Security Center Unspecified Remote Information Disclosure
84713;TestLink sysinfo.php Direct Request Information Disclosure
84712;TestLink Admin User Creation CSRF
84711;TestLink Audit Log Session Identifier Disclosure
84710;GNU C Library (glibc) Multiple Function Input String Parsing Multiple Remote Overflow
84709;Viscosity setuid-set ViscosityHelper Binary Script Execution Symlink Local Privilege Escalation
84708;phpMyAdmin Multiple Unspecified XSS
84707;Tunnelblick Insecure OpenVPN Configuration Local Privilege Escalation
84706;Tunnelblick Path Name Verification Local Privilege Escalation
84705;Tunnelblick 0:0 744 Checking Local Privilege Escalation
84704;Tunnelblick File Permission Checking Race Condition Local Privilege Escalation
84703;Tunnelblick Race Condition Arbitrary Process Termination
84702;Tunnelblick errorExitIfAttackViaString Path Verification Local DoS
84701;Flynax General Classified listings/search-results.html Multiple Parameter XSS
84700;IBM Lotus Sametime Unspecified Chat XSS
84699;Siemens COMOS Unspecified Published Method Admin Authentication Bypass
84698;Mz-jajak Plugin for WordPress index.php id Parameter SQL Injection
84697;Total Shop UK eCommerce index.php URI XSS
84696;AfterLogic MailSuite Pro Email Message Body Multiple Element SRC Attribute XSS
84695;MDaemon Free Email Message Body XSS
84694;T-dah WebMail Email Message Body XSS
84693;Python Beaker Library PyCrypto Session Encryption Weakness Session Data Disclosure
84692;NHN Japan NAVER LINE Application for Android Application Implicit Intent Handling Information Disclosure
84691;GNU Emacs enable-local-variables Variable Parsing Remote Lisp Code Execution
84690;Intuit GoPayment ID TECH Card Reader Credit Card Information Disclosure
84689;FreeBSD ASCONF Chunk SCTP Packet Verification Tag Parsing Remote DoS
84688;Opera Unspecified DoS
84687;eXtplorer /var/lib/extplorer/ftp_tmp Permission Weakness Local File Manipulation
84686;Open vSwitch Multiple Directory Permission Weakness Local File Manipulation
84685;logol /var/lib/logol/results Permission Weakness Local File Manipulation
84684;GoodReader Application for iPad/iPhone/iPod Unspecified XSS
84683;Nice Ajax Poll Component for Joomla! index.php getpliseid Parameter SQL Injection
84682;Linux Kernel nci/ntf.c Incoming Frame Packet Parsing Multiple Overflow
84681;RSGallery2 Component for Joomla! Directory URI Request Parsing Image Filename Disclosure
84680;MySQL Squid Access Report access.log File Path XSS
84679;PBBoard Poll Addition Answer Field XSS
84678;CLScript land.php Multiple Function XSS
84677;CLScript enquiry_detail.php rID Parameter SQL Injection
84676;CLScript userDetail.php id Parameter SQL Injection
84675;CLScript advertise_detail.php id Parameter SQL Injection
84674;CLScript pageDetail.php pid Parameter SQL Injection
84673;CLScript land.php Multiple Parameter SQL Injection
84672;Apple iPhone Previous Wireless Networks SSID Remote Disclosure
84671;X.Org X Window System (X11) libX11 lib/X11/XlibInt.c _XAsyncReply() Function Negative Packet Size Information Parsing Local Privilege Escalation
84670;X.Org X Window System (X11) lib/X11/OpenDis.c memmove() Function Remote DoS
84669;X.Org X Window System (X11) lib/X11/OpenDis.c reply.nItems Handling Remote Overflow
84668;X.Org X Window System (X11) XOpenDisplay() Function _any_ xdmcp Unsigned Integer Remote Overflow
84667;S to Infinity Multiple Command Drive Invisibility Mechanism Bypass
84666;S to Infinity DOS attrib Command Handling File Attribute Manipulation
84665;S to Infinity Directory Name Manipulation Local DoS
84664;S to Infinity Trusted Extension Name Manipulation Arbitrary Program Execution
84663;Elm Multiple Function Remote Overflow
84662;Mailtraq Traversal Path Disclosure
84661;HP Service Manager and Service Center Web Tier Unspecified XSS
84660;Adobe Reader / Acrobat Multiple Unspecified Issues
84659;IBM WebSphere MQ Multiple Space Manipulation CSRF
84658;IBM WebSphere MQ Access Restriction Bypass Unspecified Arbitrary File Access
84657;ProQuiz functions.php Multiple Parameter SQL Injection
84656;ProQuiz my_account.php instid Parameter SQL Injection
84655;ProQuiz my_account.php page Parameter Remote File Inclusion
84654;KOffice filters/words/msword-odf/wv2/src/styles.cpp read() Function ODF File Handling Overflow
84653;Calligra filters/words/msword-odf/wv2/src/styles.cpp read() Function ODF File Handling Overflow
84652;Dnsmasq w/ libvirtd Network Packet Parsing Response DNS Amplification Remote DoS
84651;gnome-screensaver Dual Monitor Mode Secondary Monitor Lock Bypass
84650;ownCloud apps/gallery/sharing.php token Parameter XSS
84649;ownCloud Multiple Script Multiple Administrator Action CSRF
84648;ownCloud apps/files_sharing/sharedstorage.php fopen() Function WebDAV Request File Handle Returning Shared File Manipulation
84647;ownCloud apps/calendar/templates/part.choosecalendar.rowfields.php Calendar Displayname Field XSS
84646;ownCloud Contacts / Calendar Multiple Unspecified XSS
84645;ownCloud index.php redirect_url Parameter XSS
84644;ownCloud appconfig.php Access Restriction Bypass Application Manipulation
84643;Amazon Kindle Touch libkindleplugin.so NPAPI Plugin Multiple Property Arbitrary Shell Command Execution
84642;Kino Gallery Plugin for WordPress wp-content/plugins/kino-gallery/timthumb.php src Parameter File Upload PHP Code Execution
84641;Verve Meta Boxes Plugin for WordPress wp-content/plugins/verve-meta-boxes/tools/timthumb.php src Parameter File Upload PHP Code Execution
84640;Really Easy Slider Plugin for WordPress wp-content/plugins/really-easy-slider/inc/thumb.php src Parameter File Upload PHP Code Execution
84639;WPEasyStats Plugin for WordPress wp-content/plugins/wpeasystats/export.php homep Parameter Remote File Inclusion
84638;Disclosure Policy Plugin for WordPress wp-content/plugins/disclosure-policy-plugin/functions/action.php abspath Parameter Remote File Inclusion
84637;FreeBSD libc jemalloc libc/stdlib/malloc.c Multiple Function Size Value Handling Overflow
84636;NetBSD libc jemalloc libc/stdlib/malloc.c Multiple Function Size Value Handling Overflow
84635;MIT Kerberos Key Distribution Center (KDC) Ticket-Granting Ticket (TGT) Spoofing Authentication Bypass
84634;Sun Java Web Server sunexamples.RealmDumpServlet Remote Information Disclosure
84633;Red Hat Linux xconq Multiple Variable Local Overflow
84632;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4160)
84631;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4159)
84630;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4158)
84629;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4157)
84628;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4156)
84627;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4155)
84626;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4154)
84625;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4153)
84624;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4152)
84623;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4151)
84622;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4150)
84621;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4149)
84620;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-2051)
84619;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4148)
84618;Adobe Reader / Acrobat Unspecified Memory Corruption (2012-4147)
84617;Adobe Reader / Acrobat for Mac Unspecified Memory Corruption (2012-4162)
84616;Adobe Reader / Acrobat for Mac Unspecified Memory Corruption (2012-4161)
84615;Adobe Reader / Acrobat Unspecified Overflow
84614;Adobe Reader / Acrobat Unspecified Stack Overflow
84613;Adobe Reader / Acrobat UTF-8 String Parsing Heap Overflow
84612;Adobe Shockwave Player Unspecified Memory Corruption (2012-2047)
84611;Adobe Shockwave Player Unspecified Memory Corruption (2012-2046)
84610;Adobe Shockwave Player Unspecified Memory Corruption (2012-2045)
84609;Adobe Shockwave Player Unspecified Memory Corruption (2012-2044)
84608;Adobe Shockwave Player Unspecified Memory Corruption (2012-2043)
84607;Adobe Flash Player Word Document Font Parsing Arbitrary Code Execution
84606;Microsoft Visio DXF File Handling Overflow
84605;Microsoft Office Computer Graphics Metafile (CGM) File Handling Memory Corruption
84604;Microsoft Windows JScript / VBScript Memory Object Size Calculation Website Handling Memory Corruption
84603;Microsoft Windows win32k.sys Use-after-free Local Privilege Escalation
84602;Microsoft Windows Remote Desktop Services Malformed RDP Packet Parsing Remote Code Execution
84601;Microsoft Windows Remote Administration Protocol Malformed RAP Request Parsing Remote Stack Overflow
84600;Microsoft Windows Remote Administration Protocol Malformed RAP Request Parsing Remote Heap Overflow
84599;Microsoft Windows Print Spooler Service Remote Format String
84598;Microsoft Windows netapi32.dll Remote Administration Protocol Malformed RAP Request Parsing Remote DoS
84597;Microsoft IE JavaScript Parsing Memory Object Size Calculation Memory Corruption
84596;Microsoft IE NULL Object Handling Use-after-free Arbitrary Code Execution
84595;Microsoft IE Layout Handling Deleted Object Handling Memory Corruption
84594;Microsoft IE Deleted Virtual Function Table Handling Arbitrary Code Execution
84593;Microsoft Multiple Product Windows Common Controls TabStrip ActiveX (MSCOMCTL.OCX) Document Handling Arbitrary Code Execution
84592;ManageEngine Email Message Body XSS
84591;Xeams Email Message Body XSS
84590;Mailtraq Email Subject XSS
84589;MailEnable HTML Email Message XSS
84588;HP ArcSight Connector / Logger Appliances File Host Data Handling XSS
84587;phpMyAdmin show_config_errors.php Error Message Path Disclosure (2012-4219)
84586;am4ss misc.php mail Parameter XSS
84585;am4ss core.assign_by_ref.php Admin Account Creation
84584;am4ss orderdev.php Ticket Creation XSS
84583;am4ss hosting.php Domain Data Manipulation XSS
84582;VeriFone Multiple Point-of-sale Terminals Chip-and-PIN Card Processing EMV Protocol Payment Card Handling Overflow
84581;VeriFone MX780 Unspecified Application Manipulation
84580;VeriFone MX780 Server Validation MitM Arbitrary File Upload
84579;Link Library Plugin for WordPress link-library-ajax.php searchll Parameter SQL Injection
84578;AVCon avnmc2.dll TXT File Handling Overflow
84577;Cms Pack Plugin for WordPress wp-content/plugins/cms-pack/timthumb.php src Parameter File Upload PHP Code Execution
84576;CAC Featured Content Plugin for WordPress wp-content/plugins/cac-featured-content/timthumb.php src Parameter File Upload PHP Code Execution
84575;iSlidex Plugin for WordPress wp-content/plugins/islidex/js/timthumb.php src Parameter File Upload PHP Code Execution
84574;Livesig Plugin for WordPress wp-content/plugins/livesig/livesig-ajax-backend.php wp-root Parameter Remote File Inclusion
84573;ManageEngine Applications Manager showCustom.do monitorname Parameter XSS
84572;ManageEngine Applications Manager MyPage.do forpage Parameter XSS
84571;ManageEngine Applications Manager showresource.do type Parameter XSS
84570;ManageEngine Applications Manager ProcessTemplates.do templatetype Parameter XSS
84569;ManageEngine Applications Manager MyPage.do selectedpageid Parameter SQL Injection
84568;ManageEngine Applications Manager jsp/RCA.jsp alertconfigurl Parameter SQL Injection
84567;ManageEngine Applications Manager for Mobile Devices mobile/Search.do requestid Parameter SQL Injection
84566;ManageEngine Applications Manager for Mobile Devices mobile/DetailsView.do groupId Parameter SQL Injection
84565;IBM Power Hardware Management Console (HMC) / Systems Director Management Console (SDMC) VIOS viosrvcmd Command Handling Local Privilege Escalation
84564;Oracle Database CTXSYS.CONTEXT Index Handling Remote Privilege Escalation
84563;PHP openssl_verify() Function Local Overflow
84562;Apache Qpid Broker Authentication Mechanism AMQP Client Shadow Connection NullAuthenticator Request Parsing Authentication Bypass
84561;Puppet Dashboard / Enterprise Multiple Unspecified Parameter XSS
84560;eFront communityplusplus/www/administrator.php edit_course Parameter SQL Injection
84559;Yahoo! Messenger Drag and Drop Message Box Function File Transfer Handling Local Overflow DoS
84558;Chef chef-server-api/app/controllers/clients.rb --admin Option Knife Client Create Command Parsing Admin Client Creation
84557;Jarida photo.php id Parameter SQL Injection
84556;Jarida article.php id Parameter SQL Injection
84555;Jarida comment.php id Parameter SQL Injection
84554;CevherShare Plugin for WordPress cevhershare-admin.php id Parameter SQL Injection
84553;Microsoft Help &amp; Support Center Path Subversion Arbitrary DLL Injection Code Execution
84552;Cisco Nexus Operating System (NX-OS) High Availability (HA) Policy Reset Malformed Cisco Discovery Protocol (CDP) Packet Parsing Remote DoS
84551;Cisco Nexus Operating System (NX-OS) IGMP Process igmp_snoop_orib_fill_source_update Function Malformed IGMP Packet Parsing Remote DoS
84550;Cisco MDS Nexus Operating System (NX-OS) Fibre Channel Over IP (FCIP) FCIP Header Parsing Remote DoS
84549;Cisco Adaptive Security Appliances (ASA) WebVPN Feature Memory Leak Remote DoS
84548;Cisco Carrier Routing System (CRS) ACL Entry Bypass
84547;bitcoind / Bitcoin-Qt Unspecified Remote DoS (2012-2459)
84546;bitcoind / Bitcoin-Qt Unspecified Remote DoS (2012-3789)
84545;Chef chef-server-api/app/controllers/cookbooks.rb Multiple Knife Cookbook Command Parsing Remote Cookbook Manipulation
84544;wxBitcoin / bitcoind Same Identifier Multiple Transaction Handling Remote DoS
84543;wxBitcoin / bitcoind encrypt wallet Feature BSDDB Interface Bypass Private Key Disclosure
84542;wxBitcoin / bitcoind Bitcoin Transaction Parsing Remote Overflow Bitcoin Creation
84541;wxBitcoin / bitcoind Bitcoin Transaction Unspecified Script Opcode Parsing Remote Bitcoin Theft
84540;wxBitcoin / bitcoind Low-value Transaction Saturation Remote DoS
84539;wxBitcoin / bitcoind Bitcoin Transaction OP_LSHIFT Script Opcode Parsing Remote DoS
84538;wxBitcoin / bitcoind Bitcoin Transaction OP_CHECKSIG Script Opcode Parsing Remote DoS
84537;Chef API chef-server-api/app/controllers/users.rb /users URI Request Parsing Remote Account Manipulation
84536;Cisco IOS for Aironet IAPP 0x3281 Packet Parsing Remote DoS
84535;Viking Web Server Multiple Header Overflow
84534;SimpleMail Plugin for WordPress Multiple Email Field XSS
84533;EMC Lifeline Unspecified Share Access Restriction Bypass
84532;Postie Plugin for WordPress Email XSS
84531;En Masse Component for Joomla! Unspecified Remote File Inclusion
84530;JBoss Enterprise SOA Platform Arbitrary Code Execution CSRF
84529;Mime Mail Module for Drupal File Attachment Permission Verification Arbitrary File Access
84528;Shorten URLs Module for Drupal Shortened URL Creation XSS
84527;Better Revisions Module for Drupal Unspecified XSS
84526;AXIGEN Mail Server Email Message XSS
84525;powermail Extension for TYPO3 Unspecified SQL Injection
84524;powermail Extension for TYPO3 Unspecified Remote PHP Code Execution
84523;powermail Extension for TYPO3 Unspecified XSS
84522;SmarterMail HTML Email Message XSS
84521;WinWebMail Server HTML Email Message XSS
84520;EmailArchitect Email Server HTML Email Message XSS
84519;SurgeMail Server HTML Email Message XSS
84518;Chaos tool suite (ctools) Module for Drupal CSS Import Statement Verification Local File Inclusion
84517;Cyclope Employee Surveillance Solution index.php Login Form username Parameter SQL Injection
84516;Ruby on Rails HTML Escaping Code XSS
84515;Ruby on Rails select_tag Helper Method prompt Value XSS
84514;Xen Physical Address Space p2m Mapping Handling Local DoS
84513;Ruby on Rails strip_tags Helper Method XSS
84512;Flogr Multiple Function URI XSS
84511;Google Chrome PDF Viewer Unspecified Use-after-free Remote Code Execution
84510;Google Chrome PDF Viewer Unspecified Out-of-bounds Write Remote Code Execution
84509;Cisco Adaptive Security Appliances (ASA) SIP Inspection Identical Pre-allocated Secondary Pinholes SIP Traffic Parsing Remote DoS
84508;Cisco Wide Area Application Services (WAAS) One-way Password Hash Remote Brute Force Information Disclosure
84507;Cisco Emergency Responder Malformed UDP Packet Parsing Remote DoS
84506;Cisco IOS for Catalyst Switches Local Web Authentication Parsing Remote DoS
84505;Cisco Unified Computing System (UCS) Fabric Interconnect (FI) Device Malformed SNMP Request Parsing Remote DoS (2012-1364)
84504;Cisco IP Communicator (CIPC) Unspecified MitM Certificate Trust List Manipulation
84503;Cisco IOS SSL VPN Portal Page Refresh Handling Remote DoS
84502;Cisco IOS Multicast Music-on-Hold (MMoH) Feature PSTN Call Crosstalk Remote Information Disclosure
84501;Cisco Unified Computing System (UCS) Fabric Interconnect (FI) Device Malformed SNMP Request Parsing Remote DoS (2012-1365)
84500;Cisco IOS MallocLite Implementation BGP Update Message Local-Preference Attribute Length Parsing Remote DoS
84499;Cisco Unified Computing System (UCS) Fabric Interconnect Component Attempted SSH Session Handling Remote DoS
84498;DataWatch Monarch Business Intelligence (BI) Server ESAdmin/jsp/tabview.jsp mode Parameter XSS
84497;DataWatch Monarch Business Intelligence (BI) Server Unspecified XQuery XML Document Manipulation
84496;DataWatch Monarch Business Intelligence (BI) Server Unspecified SQL Injection
84495;DataWatch Monarch Business Intelligence (BI) Server ESClient/jsp/prefoutact.jsp DecimalSeparator Parameter XSS
84494;Inout Mobile Webmail Multiple Email Field XSS
84493;AOL downloadUpdater2 Plugin for Firefox embed Element src Attribute Handling Overflow
84492;sudo post-uninstall Sudo Package Upgrade / Removal Handling Symlink Arbitrary File Overwrite
84491;Sauerbraten Game Engine src/engine/textedit.h TEXTCOMMAND() Macro Map File Handling Arbitrary File Manipulation
84490;En Masse Component for Joomla! index.php sortby Parameter SQL Injection
84489;ConcourseSuite crm/MyCFSProfile.do address1state Parameter XSS
84488;ConcourseSuite crm/Accounts.do name Parameter XSS
84487;ConcourseSuite crm/ExternalContacts.do Multiple Parameter XSS
84486;Baby Gekko includes/errors/404.php URI XSS
84485;Hitachi JP1/Integrated Management Service Support Unspecified XSS
84484;Sleipnir Mobile Application for Android Website Handling Arbitrary Java Method Execution
84483;phpList admin/index.php delete Parameter SQL Injection
84482;phpList admin/index.php unconfirmed Parameter XSS
84481;PBBoard member_id Parameter Validation Password Manipulation
84480;PBBoard index.php Multiple Parameter SQL Injection
84479;PBBoard admin.php xml_name Parameter Arbitrary PHP Code Execution
84478;Android Framework Zero Permission Android Application Multiple Function Information Disclosure
84477;Android Framework Zero Permission Android Application URI ACTION_VIEW Intent Data Exfiltration
84476;ConcourseSuite Access Role Manipulation CSRF
84475;ConcourseSuite crm/Sales.do Multiple Parameter XSS
84474;IBM Global Security Toolkit (GSKit) Encrypted Record Vaudenay SSL CBC Timing Attack Remote DoS
84473;IBM Rational Directory Server IBM Global Security Kit (GSKit) Certificate Object Validation MitM Server Spoofing Weakness
84472;Cisco AnyConnect Secure Mobility Client X.509 Certificate Validation MitM Spoofing Weakness
84471;Cisco AnyConnect Secure Mobility Client vpnagentd Malformed Packet Parsing Remote DoS
84470;Cisco AnyConnect Secure Mobility Client Authentication Certificate Validation MitM Spoofing Weakness
84469;Cisco AnyConnect Secure Mobility Client IPSec WebLaunch X.509 Certificate Validation MitM Spoofing Weakness
84468;IBM WebSphere Application Server (WAS) Unspecified XSS
84467;SUSE Manager /etc/auditlog-keeper.conf Insecure Permission Local Password Disclosure
84466;TCExam /admin/code/tce_edit_answer.php Multiple Parameter SQL Injection
84465;TCExam /admin/code/tce_edit_question.php subject_module_id Parameter SQL Injection
84464;Vitamin Plugin for WordPress wp-content/plugins/vitamin/minify.php path Parameter Traversal Arbitrary File Access
84463;Vitamin Plugin for WordPress wp-content/plugins/vitamin/add_headers.php path Parameter Traversal Arbitrary File Access
84462;WP Lead Management Plugin for WordPress index.php Multiple Parameter XSS
84461;Islam Forum Script index.php style_default Cookie Value SQL Injection
84460;Featured Post with Thumbnail Plugin for WordPress Unspecified timthumb Issue
84459;HP Network Node Manager i Unspecified XSS (2012-2022)
84458;Apache Libcloud SSL Certificate Validation MitM Spoofing Weakness
84457;Arora href Element Dialog Handling XSS
84456;Arora Malformed Script Handling Remote DoS
84455;Symantec Web Gateway deptUploads_data.php groupid Parameter SQL Injection
84454;httpdx Malformed POST Request Parsing Remote Overflow
84453;CodeIgniter system/core/Security.php xss_clean() Function XSS Protection Bypass
84452;Ultrix/OSF /usr/ucb/msgs Log Rotation Symlink Local Privilege Escalation
84451;ntop plugins/rrdPlugin arbfile Parameter XSS
84450;Opera DOM Element Handling XSS Protection Bypass
84449;Opera HTML Character Handling XSS Protection Bypass
84448;Opera Small Window Download Dialog Box Display Bypass
84447;Opera Unspecified Issue (2012-4145)
84446;Joomgalaxy Component for Joomla! index.php catid Parameter SQL Injection
84445;Joomgalaxy Component for Joomla! Add Post Image Attachment Arbitrary File Upload
84444;Novell Remote Manager Small Http Interface Daemon (httpstkd) ProcessAuthorizationFailure() Function HTTP Header Parsing Remote DoS
84443;Siemens Synco OZW Unspecified Default Admin Password
84442;LibreOffice Boundary Error XML Tag Duplication ODF File Handling Overflow
84441;LibreOffice Base64 Decoder XML Export ODF File Handling Overflow
84440;LibreOffice XML Tag Hierarchy ODF File Handling Overflow
84439;Movm Component for Joomla! index.php id Parameter SQL Injection
84438;Monthly Archive by Node Type Module for Drupal Unspecified Access Restriction Bypass
84437;bind-dyndb-ldap src/ldap_convert.c dns_to_ldap_dn_escape() Function LDAP Query DN Value Escaping Remote DoS
84436;BreakingPoint Storm CTM /gwt/BugReport Direct Request System Configuration Information Disclosure
84435;BreakingPoint Storm CTM Control Center GUI Plaintext Credential Transfer MitM Information Disclosure
84434;G-Lock Double Opt-in Manager Plugin for WordPress wp-content/plugins/g-lock-double-opt-in-manager/ajaxbackend.php json Parameter SQL Injection
84433;Citrix Access Gateway Plugin for Windows ActiveX (nsepa.exe) StartEPA() Method Multiple HTTP Response Header Parsing Remote Overflow
84432;Citrix Access Gateway Unspecified Text Content Injection
84431;Citrix Access Gateway Unspecified Traversal Arbitrary File Access
84430;Citrix Access Gateway Unspecified Open Proxy Issue
84429;Mahara htdocs/auth/lib.php URI XSS
84428;Mahara Edit Blog Insert/Edit Image XSS
84427;RSGallery2 Component for Joomla! Comment BBCode XSS
84426;RSGallery2 Component for Joomla! Unspecified SQL Injection
84425;Limny index.php q Parameter escape() Function SQL Injection
84424;MIT Kerberos 5 src/kdc/kdc_util.c kdc_handle_protected_negotiation() Function Checksum Creation Key Type Verification AS-REQ Parsing Remote Code Execution
84423;MIT Kerberos 5 src/kdc/do_as_req.c finish_process_as_req() Function AS-REQ Parsing Remote Memory Corruption
84422;LedgerSMB Arbitrary Setting Manipulation
84421;Siemens Multiple SIMATIC S7-400 V6 PN CPU Products ICMP Packet Parsing Defect Mode Triggering Remote DoS
84420;Linux Kernel drivers/net/ethernet/sfc/tx.c TCP Segment Handling Remote DoS
84419;Backend Localization Plugin for WordPress wp-login.php kau-boys_backend_localization_language Parameter XSS
84418;Backend Localization Plugin for WordPress wp-admin/options-general.php kau-boys_backend_localization_language Parameter XSS
84417;Zenoss zport/acl_users/cookieAuthHelper/login came_from Parameter Arbitrary Site Redirect
84416;Zenoss Multiple Function CSRF
84415;Zenoss zport/About/viewDaemonLog daemon Parameter Traversal Arbitrary .log File Access
84414;Zenoss zport/About/viewDaemonConfig daemon Parameter Traversal Arbitrary .conf File Access
84413;Zenoss zport/About/editDaemonConfig daemon Parameter Traversal Arbitrary .conf File Manipulation
84412;Zenoss zport/dmd/Events/Users/eventClassStatus sortedSence Parameter XSS
84411;Zenoss zport/dmd/Events/Status/Snmp/eventClassStatus sortedSence Parameter XSS
84410;Zenoss zport/dmd/backupInfo sortedSence Parameter XSS
84409;Zenoss zport/dmd/ZenEventManager/listEventCommands sortedSence Parameter XSS
84408;Zenoss zport/About/showDaemonXMLConfig daemon Parameter Popen() Call Remote Shell Command Execution
84407;Zenoss zport/RenderServer/plugin name Parameter Traversal Arbitrary .py File Upload
84406;Yahoo! Toolbar for Chrome / Safari Website Handling Search Keyword Information Disclosure
84405;WellinTech KingView Credentials Hashing Weakness
84403;Kessler-Ellis Products (KEP) Infilink HMI Encryption Weakness Local Credential Disclosure
84402;Ubisoft Uplay Plugin Website Handling Arbitrary Program Execution
84401;meetOneToGo Credential Information HTTP Plaintext Transfer MitM Information Disclosure
84400;Huawei AR 18 / 29 Routers BIMS Client Function Content-Length Header Handling Remote Heap Overflow
84399;Huawei AR 18 / 29 Routers HTTP Server Pre-auth Multiple URL Handling Remote Overflow
84398;Huawei AR 18 / 29 Routers 11 Bit Session-ID Value Brute Force Hijacking Weakness
84397;Atmail Email Server WebAdmin Control Panel Direct Request Information Disclosure
84396;SCO UnixWare nwsetup IFS Variable Handling Local Privilege Escalation
84395;httpdx msvcrt.dll Malformed Request Parsing Remote DoS
84394;SPChat Module for PHP-Nuke modules.php youruid Parameter SQL Injection
84393;ptunnel Malformed Packet Parsing Remote DoS
84392;Oxide WebServer Malformed HTTP GET Request Parsing Remote DoS
84391;iBoutique index.php key Parameter SQL Injection
84390;OpenSSL SSL_OP_ALL Option TLS Protocol Rollback Weakness
84389;libpng PNG Image File Handling Out-of-bounds Read DoS
84388;Hoard Multiple Function Size Value Handling Multiple Overflows
84387;nedmalloc Multiple Function Size Value Handling Multiple Overflows
84386;Boost Pool boost/pool/pool.hpp ordered_malloc Function Size Value Handling Overflow
84385;Bionic (libc) for Android libc/bionic/malloc_debug_leak.c Multiple Function Size Value Handling Multiple Overflows
84384;Boehm-Demers-Weiser GC (libgc) Multiple Function Size Handling Multiple Overflows
84383;tftp-hpa utimeout Option Handling Remote Overflow
84382;GNOME Rhythmbox Context Module Multiple File /tmp/context/ Symlink Local Privilege Escalation
84381;gperftools tcmalloc.cc Size Value Handling Multiple Overflows
84380;WebKit Calendar Picker Indicator Input Type Change Event Handling Memory Corruption
84379;Google Chrome for Linux Tab Handling Memory Corruption
84378;Google WebP Decoder CheckDecBuffer Function Integer Overflow
84377;WebKit ProcessingInstruction::removedFrom Use-after-free Issue
84376;Google Chrome PDF Viewer Exponential Interpolation PDF Function Buffer Overflow
84375;Google Chrome PDF Viewer Corrupt Object '0' Reference Use-after-free Issue;;
84374;Google Chrome WebUI Cookie Page Memory Address Disclosure Weakness
84373;Google Chrome webRequest Chrome Web Store Request Interception XSS
84372;Google Chrome PDF Viewer Badly Linked Form Field Tree Use-after-free Issue
84371;Google Chrome PDF Viewer Rasterizing Integer Overflow
84370;Google Chrome PDF Viewer Multiple Out-of-bounds Read Issues
84369;WebKit GIFImageReader::read Function GIF Decoding Off-by-one Read Weakness
84368;Google Chrome Drag and Drop Arbitrary File Access
84367;Google Chrome Multiple Download Missing Re-prompt Weakness
84366;Google Chrome for Linux Renderer Handling Cross-process Interference Sandbox Bypass
84365;Google Chrome Multiple Chromebook Platforms Multiple Unspecified Issues (2012-4050)
84364;Ushahidi /application/controllers/alerts.php Multiple Parameter SQL Injection
84363;icedtea-web getFirstInTableInstance() Function Unitialized Pointer Website Handling Remote Code Execution
84362;icedtea-web Non-NUL termination String Malformed Java Applet Handling Memory Corruption
84361;Django django.forms.ImageField Class Image Decompression Handling Memory Consumption DoS
84360;Django django.forms.ImageField Class Image Dimension Handling Resource Consumption DoS
84359;Django Authentication Framework Multiple View Redirection Functionality data: Scheme URL XSS
84358;ICONICS GENESIS32 / BizViz Security Configurator Component Authentication Code Encryption Weakness Local Privilege Escalation
84357;libvirt virTypedParameterArrayClear() Function RPC Packet API Parameter Parsing Remote DoS
84356;Dr.Web Enterprise Server Web-administrator Component Login Page username Field XSS
84355;keepalived Signal Handlers Syslog Calls Local Privilege Escalation
84354;Ushahidi /application/controllers/admin/messages.php rid Parameter SQL Injection
84353;Ushahidi /application/models/settings.php Unspecified Parameter SQL Injection
84352;Ushahidi /application/controllers/json.php m Parameter SQL Injection
84351;Ushahidi /application/libraries/api/MY_Email_Api_Object.php Authentication Bypass
84350;Ushahidi /application/libraries/api/MY_Countries_Api_Object.php Unspecified Parameter SQL Injection
84349;Ushahidi /application/libraries/api/MY_Checkin_Api_Object.php Unspecified Parameter SQL Injection
84348;Ushahidi /application/libraries/api/MY_Comments_Api_Object.php Authentication Bypass
84347;Ushahidi /application/libraries/api/MY_Comments_Api_Object.php Comment Handling User Information Disclosure
84346;Ushahidi /application/controllers/admin/messages/reporters.php Multiple Parameter SQL Injection
84345;Ushahidi /application/models/location.php id Parameter SQL Injection
84344;Ushahidi /application/controllers/admin/reports.php incident_id Parameter SQL Injection
84343;Ushahidi /application/controllers/members/reports.php incident_id Parameter SQL Injection
84342;Ushahidi /application/views/admin/layout.php page title Tag XSS
84341;Ushahidi /themes/default/views/header.php page title Tag XSS
84340;WordPress unfiltered_html XSS
84339;nginx/Windows Multiple Request Sequence Parsing Arbitrary File Access
84338;Empire Server fairland Multiple Command String Parsing Remote Overflow
84337;gnome-terminal (vte) VteTerminal Escape Sequence Parsing Remote DoS
84336;OpenStack Keystone Token Expiration Mechanism New Token Request Parsing Token Expiration Time Extension
84335;OpenStack Keystone Token Expiration Mechanism Disabled User Token Invalidation Failure
84334;OpenStack Keystone Password Change Token Persistance
84333;Glossify Internal Links Auto SEO Module for Drupal Unspecified XSS
84332;Taxonomy Grid : Catalog Module for Drupal Unspecified XSS
84331;Addressbook Module for Drupal Unspecified CSRF
84330;Addressbook Module for Drupal Unspecified SQL Injection
84329;Node Gallery Module for Drupal Unspecified CSRF
84328;VStar Blog Engine comments.php Unspecified Remote Issue
84327;Sysax Multi Server Boundary Error HTTP Interface Logging Folder Creation Filename Request Parsing Remote Overflow
84326;SocialEngine /videos/create tags Parameter XSS
84325;SocialEngine /classifieds/create tags Parameter XSS
84324;ImageMagick PNG Image Handling Casting Error DoS
84323;GraphicsMagick PNG Image Handling Casting Error DoS
84322;SocialEngine signup Profile Address Field XSS
84321;Scrutinizer NetFlow and sFlow Analyzer /d4d/exporters.php Multiple Parameter XSS
84320;Scrutinizer NetFlow and sFlow Analyzer /d4d/contextMenu.php Multiple Parameter XSS
84319;Scrutinizer NetFlow and sFlow Analyzer HTTP Request Parsing Arbitrary File Upload
84318;Scrutinizer NetFlow and sFlow Analyzer HTTP Request Parsing Authentication Bypass
84317;Scrutinizer NetFlow and sFlow Analyzer Default Hardcoded Admin Credentials
84316;X.Org X Window System (X11) / XFree86 X11R6 Font Server (xfs) SendErrToClient() Function DoS
84315;Sleipnir Mobile Application for Android WebView Class Implementation Application Handling Information Disclosure
84314;OpenTTD Water Tile Clearing Request Parsing Remote DoS
84313;Ipswitch WhatsUp Gold NmConsole/Reports/Workspace/Virtualization/WrVMwareHostList/WrVMwareHostList.asp sGroupList Parameter SQL Injection
84312;OxWall blogs/user/username month Parameter XSS
84311;IBM Multiple Product logs_eventDetails.php alertID Parameter XSS
84310;Simple Web Server HTTP Header Parsing Remote Overflow
84309;Cisco Linksys PlayerPT ActiveX (PlayerPT.ocx) SetSource() Method sURL Argument String Parsing Remote Overflow
84308;Johnson Controls Pegasys P2000 Malformed Packet Parsing Access Data Manipulation
84307;AirDroid Application for Android JSON Data Pass Value Manipulation Multiple Login Protection Bypass
84306;AirDroid Application for Android MD5 Algorithm Brute Force Weakness
84305;AirDroid Application for Android Cleartext Private Data Transmission Information Disclosure
84304;AirDroid Application for Android Insecure HTTP Password Hash Transmission Session Replay Weakness
84303;AirDroid Application for Android Insufficient Minimum Password Length Brute Force Weakness
84302;CuteFlow pages/editfield.php Multiple Parameter XSS
84301;CuteFlow pages/edittemplate_step2.php templateid Parameter SQL Injection
84300;CuteFlow pages/editmailinglist_step2.php templateid Parameter SQL Injection
84299;CuteFlow pages/editcirculation.php Multiple Parameter XSS
84298;CuteFlow pages/editmailinglist_default.php Multiple Parameter XSS
84297;CuteFlow pages/editmailinglist_step1.php Multiple Parameter XSS
84296;CuteFlow pages/editslot.php Multiple Parameter XSS
84295;CuteFlow pages/edittemplate_step1.php Multiple Parameter XSS
84294;CuteFlow pages/showuser.php Multiple Parameter XSS
84293;CuteFlow pages/editslot.php slotid Parameter SQL Injection
84292;CuteFlow pages/showmaillist.php Multiple Parameter XSS
84291;CuteFlow pages/showtemplates.php Multiple Parameter XSS
84290;CuteFlow pages/writeuser.php Direct Request Admin Addition
84289;CuteFlow pages/restart_circulation_values_write.php File Upload PHP Code Execution
84288;SCO UnixWare shl Environment Handling Local Privilege Escalation
84287;SCO UnixWare termsetup Variable Local Privilege Escalation
84286;BSD wump Local Environment Variable Handling Local Privilege Escalation
84285;Tridium NiagaraAX Default Admin Password
84284;mintty Terminal OSC 701 Sequence Arbitrary String Injection
84283;Automatic File Distributor (AFD) init_afd Unspecified Overflow
84282;Automatic File Distributor (AFD) set_pw Password Setting Failure
84281;Automatic File Distributor (AFD) Multiple Log Process Unspecified Overflow
84280;Automatic File Distributor (AFD) udc / uhc Unspecified Permission Weakness
84279;PHP on Apache php_default_post_reader POST Request Handling Overflow DoS
84278;PHP w/ Apache PDO::ATTR_DEFAULT_FETCH_MODE / PDO::FETCH_CLASS DoS
84277;PHP FastCGI fcgi_flush() Function Overflow
84276;Automatic File Distributor (AFD) afd.users File Permission Handling Unspecified Privilege Escalation
84275;Automatic File Distributor (AFD) Tracing Enabling SSH Connection Local Password Disclosure
84274;Automatic File Distributor (AFD) Multiple Process Line Parsing Overflow DoS
84273;Automatic File Distributor (AFD) Multiple Process Fifo Multiple Unspecified Overflows
84272;Moodle Crafted Comment Operation Handling Remote DoS
84271;Moodle Malformed Ratings Operation Handling Remote DoS
84270;Moodle admin/uploaduser_form.php Autosubcribed User Default Password
84269;Moodle Error-message Continuation Link Handling Arbitrary Site Redirect
84268;Moodle CSS Duplicate Caching File System Temporary Directory Write
84267;Moodle comment/lib.php Guest User Front-Page Comment Posting Issue
84266;Automatic File Distributor (AFD) Multiple Unspecified Overflows
84265;Automatic File Distributor (AFD) URL Parsing Function Server Name Parsing Overflow
84264;Automatic File Distributor (AFD) Unencrypted FTP Reversion Weakness
84263;Automatic File Distributor (AFD) afdd Service Unspecified Infinte Loop DoS
84262;Nmedia Users File Uploader Plugin for WordPress wp-content/plugins/nmedia-user-file-uploader/doupload.php File Upload PHP Code Execution
84261;Wireshark NFS Dissector Malformed Packet Parsing Resource Consumption Remote DoS
84260;Wireshark PPP Dissector Malformed Packet Parsing Remote DoS
84259;SMC SMC8024L2 Web Interface Multiple HTML File Direct Request Admin Authentication Bypass
84258;Thelia contenu_modifier.php Multiple Parameter XSS
84257;Thelia message_modifier.php Multiple Parameter XSS
84256;Johnson Controls CK721-A Controller Malformed Packet Parsing Remote Command Execution
84255;ISC DHCP Client Identifers Handling Malformed Packet Parsing Endless Loop Remote DoS
84254;Secure Login Module for Drupal Unspecified Arbitrary Site Redirect
84253;ISC DHCP Message Parsing Multiple Memory Leak Request Parsing Resource Consumption Remote DoS
84252;ISC DHCP DHCPv6 Client Identifers Handling Malformed Packet Parsing Remote Overflow DoS
84251;Subuser Module for Drupal Parent / Subuser Privilege Swap CSRF
84250;Location Module for Drupal Location Search Node / User Information Disclosure
84249;Gallery formatter Module for Drupal galleryformatter.tpl.php Unspecified XSS
84248;RTFM Extension for RT Topic Administration Page Unspecified XSS
84247;Extension::MobileUI Extension for RT Unspecified XSS
84246;Authen::ExternalAuth Extension for RT RSS Feed URL Handling RSS Host Session Hijacking
84245;Bugzilla Public Comment Attachment ID Private Attachment Information Disclosure
84244;Bugzilla Addressee Permission Verification Bug Summary Information Disclosure
84243;Ruby on Rails actionpack/lib/action_controller/metal/http_authentication.rb with_http_digest Helper Method Remote DoS
84242;Transmission Web Client Inspector Imported Torrent File Multiple Field XSS
84241;Xen HVM Guest Emulation Cycle MMIO Operation Data Handling Local DoS
84240;Ganglia Unspecified Remote PHP Code Execution
84239;Caucho Resin POST Parameter Transferring _SERVER Array Item Overwrite
84238;Caucho Resin Unspecified Null Byte Injection
84237;Caucho Resin Unspecified HTTP Parameter Contamination Issue
84236;Caucho Resin Unspecified Traversal Arbitrary File Access
84235;Caucho Resin Flexible Variable Comparison Handling Inappropriate TRUE Result
84234;Blackboard Learn Question Answer Smart Text Field XSS
84233;Nwahy Admin User Creation CSRF
84232;Dell SonicWALL Scrutinizer d4d/statusFilter.php q Parameter SQL Injection
84231;Apache Hadoop DataNodes Client BlockTokens Arbitrary Block Access
84230;Cisco Linksys WMB54G TFTP Service Firmware Update Functionality Remote Shell Command Execution
84229;ISC BIND Memory Leak TCP Query Parsing ns_client Object Out-of-memory Remote DoS
84228;ISC BIND Query Handling Bad Cache Data Structure Assertion Remote DoS
84227;Apple Xcode Designated Requirement (DR) Implementation App Store Application Keychain Item Information Disclosure
84226;IBM Scale Out Network Attached Storage CLI / GUI Remote Shell Command Execution
84225;IBM Multiple Product dupmsg Kernel Extension Call Exportation Local DoS
84224;Sybase Adaptive Server Enterprise for Windows Java Unspecified Arbitrary File Access
84223;Sybase Adaptive Server Enterprise Table Definition Modification Unspecified Remote Privilege Escalation
84222;Sybase Adaptive Server Enterprise ASE Plugin for Sybase Central Table Creation Unspecified Remote Privilege Escalation
84221;Sybase Adaptive Server Enterprise Index Creation Unspecified Remote Privilege Escalation
84220;Sybase Adaptive Server Enterprise sp_setreptable Unspecified Remote Privilege Escalation
84219;Sybase Adaptive Server Enterprise Java Method Multiple Unspecified Remote Privilege Escalation
84218;Sybase Adaptive Server Enterprise Java Multiple Unspecified Remote Code Execution
84217;Sybase Adaptive Server Enterprise Proxy Table Creation Multiple Unspecified Remote Privilege Escalation
84216;Sybase Adaptive Server Enterprise DBCC Unspecified Remote Privilege Escalation
84215;Sybase Multiple Product TDS Login Protocol Unspecified Randomization Weakness
84214;Apple Safari feed: URL Handling Arbitrary File Access
84213;Apple Safari feed: URL Handling XSS
84212;WebKit Website Handling Unspecified Memory Corruption (2012-0683)
84211;WebKit Website Handling Unspecified Memory Corruption (2012-0682)
84210;WebKit SVG Image Handling Memory Information Disclosure
84209;WebKit File URL Handling Sandbox Bypass Arbitrary File Access Weakness
84208;WebKit WebSockets Handling HTTP Header Response Splitting
84207;WebKit Canonicalization URL Handling location.href Property XSS Weakness
84206;WebKit Dragged File Handling Path Disclosure
84205;WebKit International Domain Name (IDN) / Unicode Look-alike Character URL Bar Spoofing
84204;WebKit CSS Property Value Handling Same Origin Policy Bypass Information Disclosure
84203;Apple Safari Password Autocomplete Weakness
84202;WebKit Line Break Iterator Counter Content Handling Use-after-free Issue
84201;WebKit Drag and Drop Handling Same Origin Policy Bypass Arbitrary File Access
84200;WebKit Drag and Drop Handling Same Origin Policy Bypass Information Disclosure
84199;WebKit 'RenderObject::markContainingBlocksForLayout' Function Use-after-free Issue;;
84198;WebKit Website Handling Unspecified Memory Corruption (2012-3683)
84197;WebKit Website Handling Unspecified Memory Corruption (2012-3682)
84196;WebKit Accessibility Notifications Handling Use-after-free Issue
84195;WebKit Text Splitting Event Handler Firing Use-after-free Issue
84194;WebKit Website Handling Unspecified Memory Corruption (2012-3679)
84193;WebKit Website Handling Unspecified Memory Corruption (2012-3678)
84192;WebKit forceLayoutInlineChildren SVG &lt;text&gt; Layout Handling Use-after-free Issue;;
84191;WebKit Event Queue Closing Use-after-free Issue
84190;WebKit Link Element Handling Use-after-free Issue
84189;WebKit 'FrameLoader::urlSelected' Function Use-after-free Issue;;
84188;WebKit Website Handling Unspecified Memory Corruption (2012-3667)
84187;WebKit Website Handling Unspecified Memory Corruption (2012-3666)
84186;WebKit Select Element Generated Contents Use-after-free Issue
84185;WebKit Website Handling Unspecified Memory Corruption (2012-3664)
84184;WebKit 'AccessibilityRenderObject::textUnderElement' Function Bad Cast Memory Corruption;;
84183;WebKit SVG Font Handling Use-after-free Issue
84182;WebKit 'RenderBlock::addChildIgnoringAnonymousColumnBlocks' Function Use-after-free Issue;;
84181;WebKit 'RenderRubyBase::moveChildren' Function Use-after-free Issue;;
84180;WebKit Removed Continuation In Multi-column Layout Access Use-after-free Issue
84179;WebKit 'RenderTableSection::rowLogicalHeightChanged' Function Use-after-free Issue;;
84178;WebKit Line Break Object Removal After Layout Use-after-free Issue
84177;WebKit Website Handling Unspecified Memory Corruption (2012-3644)
84176;WebKit Website Handling Unspecified Memory Corruption (2012-3642)
84175;WebKit Run Layout Isolates Parsing Use-after-free Issue
84174;WebKit 'RenderTable::computeLogicalWidth' Function Use-after-free Issue;;
84173;WebKit first-letter Block Processing Use-after-free Issue
84172;WebKit 'RenderBox::removeChild' Function Use-after-free Issue;;
84171;WebKit 'RenderBlock::removeChild' Function Anonymous Block Handling Use-after-free Issue;;
84170;WebKit Inline Positioned Element Handling Use-after-free Issue
84169;WebKit Table Relative Positioned Object Reparenting Use-after-free Issue
84168;WebKit Column Splitting / Appending Use-after-free Issue
84167;WebKit Website Handling Unspecified Memory Corruption (2012-3631)
84166;WebKit Website Handling Unspecified Memory Corruption (2012-3630)
84165;WebKit 'HTMLFormControlElement::removedFrom' Function Use-after-free Issue;;
84164;WebKit 'HTMLSelectElement::setOption' Function Use-after-free Issue;;
84163;WebKit 'HTMLTreeBuilder::processEndTag' Function Memory Corruption;;
84162;WebKit 'HTMLCollection::isAcceptableElement' Function Bad Cast Memory Corruption;;
84161;WebKit 'CSSStyleRule::setSelectorText' Function Use-after-free Issue;;
84160;WebKit ContainerNode Functions Mutation Events Handling Use-after-free Issue
84159;WebKit Preivous/Next Inline Box Search Handling Bad Cast Memory Corruption
84158;WebKit Website Handling Unspecified Memory Corruption (2012-3615)
84157;WebKit 'HTMLTreeBuilder::processIsindexStartTagForInBody' Function Bad Cast Memory Corruption;;
84156;WebKit Container Node Functions Mutation Events Handling Use-after-free Issue
84155;WebKit 'CompositeEditCommand::deleteInsignificantText' Function Use-after-free Issue;;
84154;WebKit 'ContainerNode::appendChild' Function Use-after-free Issue;;
84153;WebKit 'quoteCSSString' Function Overly Long String Quoting Integer Overflow Issue;;
84152;WebKit 'RenderBlock::handleRunInChild' Function Memory Corruption;;
84151;WebKit FormSubmission::create Form Submission Handling Bad Cast Memory Corruption
84150;WebKit Website Handling Unspecified Memory Corruption (2012-3600)
84149;WebKit 'AccessibilityRenderObject::childrenChanged' Function Use-after-free Issue;;
84148;WebKit 'NavigationScheduler::schedule' Function Use-after-free Issue;;
84147;WebKit 'Node::normalize' Function Use-after-free Issue;;
84146;WebKit 'FrameLoader::checkTimerFired' Function Use-after-free Issue;;
84145;WebKit Website Handling Unspecified Memory Corruption (2012-3594)
84144;WebKit Clip Mask Rendering Use-after-free Issue
84143;WebKit Website Handling Unspecified Memory Corruption (2012-3592)
84142;WebKit Unspecified Memory Corruption (2012-3591)
84141;WebKit Unspecified Memory Corruption (2012-3590)
84140;WebKit Unspecified Memory Corruption (2012-3589)
84139;WebKit Multi-column Button Layout Handling Use-after-free Issue
84138;SquidClamav Specially Crafted Character Parsing Remote DoS
84137;GD Star Rating Plugin for WordPress wp-content/plugins/gd-star-rating/export.php Authentication Bypass Information Disclosure
84136;IBM WebSphere MQ Configuration Setup SVRCONN Channel User ID Verification Queue Manager Authentication Bypass
84135;Atmail Server Email Message Date Field XSS
84134;Atmail Server Escape Body DOM Processor Unspecified XSS
84133;Mac Photo Gallery Plugin for Wordpress wp-content/plugins/mac-dock-gallery/macphtajax.php Multiple Parameter XSS
84132;Mac Photo Gallery Plugin for Wordpress wp-content/plugins/mac-dock-gallery/macalbajax.php Multiple Parameter XSS
84131;eCryptfs Insecure Filesystem Mounting Local setuid-root Binary Execution
84130;TeamViewer Unspecified Issue
84129;Forum Oxalis index.php id Parameter SQL Injection
84127;Zabbix popup_bitem.php itemid Parameter SQL Injection
84126;PHP Stream Implementation _php_stream_scandir Function Overflow
84125;Get Off Malicious Scripts Plugin for WordPress wp-admin/admin.php GOTMLS_display_header() Function URI XSS
84124;Symantec Backup Exec System Recovery imapi.dll Path Subversion Arbitrary DLL Injection Code Execution
84123;Symantec Web Gateway spywall/ldap_latest.php ip Parameter SQL Injection
84122;Symantec Web Gateway Management Console Arbitrary Password Manipulation
84121;Symantec Web Gateway Management Console Multiple Script Shell Command Execution
84120;Symantec Web Gateway spywall/pbcontrol.php filename Parameter Remote Shell Command Execution
84119;Symantec Web Gateway spywall/languageTest.php language Parameter Traversal Local File Inclusion
84118;Symantec Web Gateway Management Console spywall/blocked.php id Parameter SQL Injection
84117;SolarWinds Network Performance Monitor snmpd.conf File Multiple Parameter XSS
84116;SolarWinds Network Performance Monitor User Addition CSRF
84115;X-Cart Gold products_map.php symb Parameter XSS
84114;REDAXO index.php subpage Parameter XSS
84113;Spiceworks api_v2.json id Parameter SQL Injection
84112;Spiceworks snmpd.conf File Multiple Parameter XSS
84111;Invensys Wonderware Multiple Product Unspecified Path Subversion Arbitrary DLL Injection Code Execution
84110;Siemens SIMATIC STEP 7 / PCS 7 Unspecified Path Subversion Arbitrary DLL Injection Code Execution
84109;Flexi Quote Rotator Plugin for Wordpress wordpress/wp-admin/tools.php id Parameter SQL Injection
84108;Flexi Quote Rotator Plugin for WordPress Quote Manipulation CSRF
84107;IBM InfoSphere Identity Insight IBM Eclipse Help System (IEHS) Unspecified Local Privilege Escalation
84106;Vivotek Cameras admin/getparam.cgi Direct Request Information Disclosure
84105;Diary/Notebook Theme for WordPress wp-content/themes/diary/sendmail.php Email Spoofing
84104;DomsHttpd POST Data Handling Remote Overflow DoS
84103;Campaign Monitor Module for Drupal Admin Interface Unspecified XSS
84102;HP StorageWorks File Migration Agent HsmCfgSvc.exe Malformed Packet Parsing Multiple Overflows
84101;Cimy User Extra Fields Plugin for WordPress wp-content/plugins/cimy-user-extra-fields/cimy_uef_functions.php File Upload PHP Code Execution
84100;PHP SQLite Extension open_basedir Feature Bypass
84099;Red Hat Certificate System Agent and End Entity Pages Multiple Unspecified XSS
84098;Red Hat Certificate System Web Interface Certificate Revocation Request Parsing Certificate Authority (CA) Certificate Revocation
84097;NSD query.c query_add_optional() Function NULL Pointer Dereference Malformed DNS Packet Parsing Remote DoS
84096;Ultrix /dev/tty* Permission Weakness Arbitrary User Password Disclosure
84095;Digital Unix sysadm Interface Account Creation Cleartext Local Password Disclosure
84094;Digital Unix Boot Sequence Manipulation root Password Manipulation
84093;BSD finger Symlink Arbitrary File Access
84092;Microport Unix /dev/mem IOCTL Manipulation Local Privilege Escalation
84091;OSIsoft PI OPC DA Interface OPC Input Message Parsing Stack Buffer Overflow
84090;LibTIFF tools/tiff2pdf.c t2p_read_tiff_init() Function T2P Struct Pointer TIFF Image Handling Overflow
84089;Skype Pre-crash Arbitrary User Private Instant Message Disclosure
84088;NetBSD telnetd encrypt.c encrypt_keyid Function Encryption keyid Handling Remote Overflow
84087;FreePBX admin/modules/framework/bin/gen_amp_conf.php Direct Request Plaintext Admin Credential Disclosure
84086;redmind Online-Shop / E-Commerce-System product.php prodID Parameter SQL Injection
84085;F*EX (Frams' Fast File EXchange) dop lib / spool Directory Handling Unspecified Issue
84084;F*EX (Frams' Fast File EXchange) fup Forward File Handling Unspecified Issue
84083;389 Directory Server UUID Generator Unspecified Overflow
84082;F*EX (Frams' Fast File EXchange) dop Symlink Loop Handling Local DoS
84081;Heartlab Encompass Web PACS SessionStart.asp Authentication Bypass
84080;PHP pdo_pgsql Function query() Method Error Retrieval Memory Corruption
84079;PHP on Win32 GetNamedPipeInfo() Function Stream Handling DoS
84078;PHP session_decode() Null $_SESSION Handling Remote DoS
84077;Check Point FW1 Firewall Multiple Method Remote Outbound Port Manipulation Access Restriction Bypass
84076;PHP session_start() Function Malformed Cookie Path Disclosure
84075;PHP imagecreatefromgd2part() Function Negative Width Handling DoS
84074;Ultrix dxterm Log Output Arbitrary File Overwrite
84073;IRIX WorkShop Debugger Suite cvpcsd /usr/tmp/cvpcsd.log Information Disclosure
84072;SCO UnixWare crontab -e Symlink Arbitrary File Overwrite
84071;Digital Unix ospf_monitor Arbitrary File Creation Local Privilege Escalation
84070;Unix SysV rlogin Previous User Limited Privilege Hijacking Weakness
84069;Ultrix binmail tempfile Race Condition Local Privilege Escalation
84068;Ultrix /usr/etc/dlogind Unspecified Issue
84067;Ultrix /usr/etc/telnetd Unspecified Issue
84066;OSF /usr/shlib/libsecurity.so Unspecified Issue
84065;Ultrix/OSF /usr/ucb/lpr Unspecified Issue
84064;OSF /usr/bin/binmail Unspecified Issue
84063;Ultrix/OSF /usr/etc/comsat Unspecified Issue
84062;Ultrix finger Symlink Arbitrary File Access
84061;Vivvo CMS compress.php URI Local File Inclusion
84060;Online Bookstore MyInfo.aspx Multiple Parameter Admin Password Manipulation
84059;Easy Hosting Control Panel Multiple Admin Function Authentication Bypass
84058;X.Org X Window System (X11) X Wrapper on Debian Unspecified Bypass
84057;D-Link ShareCenter DNS-320 cgi-bin/system_mgr.cgi Arbitrary Command Execution
84056;F*EX (Frams' Fast File EXchange) MIME-type text/html Handling Unspecified Issue
84055;Gypsy NMEA Parser Multiple Function Local Overflow
84054;Gypsy File Opening Permission Check Weakness Local File Disclosure
84053;KDE Kontact / KMail messageviewer/htmlquotecolorer.cpp HTMLQuoteColorer::process() Function Email Quoted Message Handling XSS
84052;web@all my/kindeditor/index.php name Parameter XSS
84051;Rama Zeiten CMS download.php file Parameter Traversal Arbitrary File Access
84050;eXtplorer index.php lang Parameter XSS
84049;EmbryoCore libs/common/loadcss.php c Parameter Traversal Arbitrary File Access
84048;EmbryoCore libs/common/loadscript.php j Parameter Traversal Arbitrary File Access
84047;IBM DB2 Java Stored Procedure Infrastructure Unspecified Overflow
84046;IBM DB2 GET_WRAP_CFG_C / GET_WRAP_CFG_C2 Procedure Arbitrary XML File Access
84045;IBM DB2 SQLJ.DB2_INSTALL_JAR Procedure Arbitrary JAR File Overwrite
84044;Big Faceless PDF Library Java API PDF File Handling Remote Javascript Code Execution
84043;Yahoo! Browser for Android WebView Class Unspecified Information Disclosure
84042;CakePHP XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
84041;Barracuda SSL VPN showUserResourceCategories.do Multiple Parameter XSS
84040;libjpeg-turbo jdmarker.c get_sos() Function JPEG Image File Handling Overflow
84039;easyCMSlite Access Restriction Weakness Database Credential Disclosure
84038;Moodle mod/lti/typessettings.php Multiple Parameter XSS
84037;Moodle Block Embedded File Access Restriction Bypass
84036;Dr.Web Anti-virus for Android com.drweb.activities.antispam.CursorActivity Class SQL Query Handling Remote Information Disclosure
84035;Moodle lib/accesslib.php is_enrolled() Function Cached User Capability Verification Weakness
84034;Moodle file_save_draft_area_files() Function Reference Validation Weakness
84033;Moodle Database Activity Search Remote DoS
84032;Moodle Restrict Access Conditions Group Setting Overwrite Activity Display Information Disclosure
84031;Moodle Cohort Administration Unspecified XSS
84030;Moodle Feedback Module Unspecified SQL Injection
84029;Moodle redirect() Function HTTPS Dropping Weakness
84028;Moodle Repository Name XSS
84027;Moodle mod/forum/unsubscribeall.php Unsubscribe Restriction Bypass
84026;Moodle RSS Feed Q&amp;A Forum Post Information Disclosure
84025;AVAVoIP accountadd.php Multiple Parameter XSS
84024;AVAVoIP agent_accounts_report.php agent_id Parameter XSS
84023;AVAVoIP tariff_add.php Multiple Parameter XSS
84022;AVAVoIP fx_rates_upload.php File Upload Arbitrary PHP Code Execution
84021;AVAVoIP taxadd.php tariff Parameter XSS
84020;AVAVoIP carrier_list.php carrier_id Parameter XSS
84019;AVAVoIP batchadd.php batch_name Parameter XSS
84018;AVAVoIP agent_set.php agent_business_phone Parameter XSS
84017;AVAVoIP routeset_set.php Multiple Parameter XSS
84016;WAGO I/O SYSTEM IPC 758/870 Multiple Default Passwords
84015;Mahara auth/saml Plugin SAML IdP Server Internal Username Spoofing Weakness
84014;IBM Multiple Product javatester_init.php template Parameter Traversal Arbitrary File Access
84013;Mozilla Multiple Product JavaScript SandBox Utility javascript: URL Handling Remote Code Execution
84012;Mozilla Firefox feed: URL Handling Outfilter Filter Bypass XSS Weakness
84011;Mozilla Multiple Product about:certerror Page Certificate Exception Handling Clickjacking Weakness
84010;Mozilla Multiple Product qcms_transform_data_rgb_out_lut_sse2 (Color Management Library) Out-of-bounds Read Memory Information Disclosure
84009;Mozilla Firefox Context Menu Functionality data: URL XSS
84008;Mozilla Firefox Drag and Drop Event Handling URL Bar Spoofing
84007;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2012-1948)
84006;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2012-1949)
84005;Mozilla Multiple Product Content Security Policy (CSP) Implementation blocked-uri Parameter Information Disclosure
84004;Mozilla Multiple Product JSDependentString::undepend() Function Dependent String Conversion Memory Corruption
84003;Mozilla Multiple Product X-Frame-Options Header Handling Clickjacking Weakness
84002;Mozilla Multiple Product Compartment Handling Same-Compartment Security Wrapper (SCSW) Policy Bypass
84001;Mozilla Multiple Product nsGlobalWindow::PageHidden() Function Focus Event Handling Use-after-free Remote Code Execution
84000;Mozilla Multiple Product Feed-View Functionality XSS
83999;Mozilla Multiple Product nsTableFrame::InsertFrames Bad Cast Memory Corruption
83998;Mozilla Multiple Product ElementAnimations::EnsureStyleRuleFor() Function Out-of-bounds Read Overflow
83997;Mozilla Multiple Product nsSMILTimeValueSpec::IsEventBased Function Unspecified Use-after-free Remote Code Execution
83996;Mozilla Multiple Product History Navigation Handling URL Bar Spoofing
83995;Mozilla Multiple Product nsDocument::AdoptNode() Function Document Load Handling Use-after-free Remote Code Execution
83994;ZTE 890L goform/dhcp_list_cmd nick_name Parameter XSS
83993;Sticky Notes list.php project Field SQL Injection
83992;Sticky Notes show.php Multiple Parameter SQL Injection
83991;Sticky Notes admin/modules/mod_pastes.php paste id Field SQL Injection
83990;Sticky Notes show.php Multiple Parameter XSS
83989;Sticky Notes admin/modules/mod_users.php user id Field SQL Injection
83988;Sticky Notes list.php Multiple Parameter XSS
83987;Sticky Notes admin/login.php username Parameter XSS
83986;ZTE 890L Cookie Login Value Manipulation Admin Authentication Bypass
83985;ZTE 890L Multiple Function CSRF
83984;ZTE 890L SMS Message XSS
83983;RTG / RTG2 95.php Unspecified SQL Injection
83982;RTG / RTG2 rtg.php Unspecified SQL Injection
83981;RTG / RTG2 view.php Unspecified SQL Injection
83980;Oracle MySQL Server Optimizer Subcomponent Unspecified Remote DoS (2012-1689)
83979;Oracle MySQL Server Optimizer Subcomponent Unspecified Remote DoS (2012-1734)
83978;Oracle MySQL Server Subcomponent Unspecified Remote DoS
83977;Oracle MySQL Server InnoDB Subcomponent Unspecified Remote DoS
83976;Oracle MySQL Server GIS Extension Subcomponent Unspecified Remote DoS
83975;Oracle MySQL Server Optimizer Subcomponent Unspecified Remote DoS (2012-1735)
83974;Oracle iPlanet Web Server Unspecified Remote DoS
83973;Oracle SPARC Multiple T-Series Servers Integrated Lights Out Manager Subcomponent Unspecified Local Issue
83972;Oracle Clinical Remote Data Capture Option HTML Surround Subcomponent Unspecified Remote Information Disclosure
83971;Oracle PeopleSoft Enterprise PeopleTools TECH Subcomponent Unspecified Remote Issue (2012-3111)
83970;Oracle PeopleSoft Enterprise PeopleTools TECH Subcomponent Unspecified Remote Issue (2012-1762)
83969;Oracle PeopleSoft Enterprise PeopleTools MCF Subcomponent Unspecified Remote Issue
83968;Oracle PeopleSoft Enterprise PeopleTools CM Subcomponent Unspecified Remote Information Disclosure
83967;Oracle PeopleSoft Enterprise HRMS Candidate Gateway Subcomponent Unspecified Remote Information Disclosure (2012-3119)
83966;Oracle PeopleSoft Enterprise HRMS Candidate Gateway Subcomponent Unspecified Remote Information Disclosure (2012-1748)
83965;Oracle PeopleSoft Enterprise PeopleTools PANPROC Subcomponent Unspecified Remote Information Disclosure
83964;Oracle PeopleSoft Enterprise PeopleTools PC Subcomponent Unspecified Remote Issue
83963;Oracle PeopleSoft Enterprise HRMS EPERF Subcomponent Unspecified Remote Issue
83962;Oracle AutoVue DXF File Handling Heap Corruption DoS
83961;Oracle AutoVue DGN File Exception Handler Corruption Arbitrary Code Execution
83960;Oracle Transportation Management Unspecified Local Information Disclosure
83959;Oracle Transportation Management Unspecified Remote Information Disclosure
83958;Oracle Transportation Management Unspecified Remote Issue
83957;Oracle E-Business Suite Oracle Application Object Library Component Financials Business Intelligence Subcomponent Unspecified Remote Issue
83956;Oracle E-Business Suite Oracle Application Object Library Component Document Repository Subcomponent Unspecified Remote Issue
83955;Oracle E-Business Suite Oracle Application Object Library Component Password Management Subcomponent Unspecified Remote Issue
83954;Oracle E-Business Suite Oracle Application Object Library Component HTML Pages Subcomponent Unspecified Remote Issue
83953;Oracle Hyperion BI+ UI and Visualization Subcomponent Unspecified Remote Issue
83952;Oracle Portal Unspecified Remote Issue
83951;Oracle Enterprise Manager for Fusion Middleware User Administration Pages Subcomponent Unspecified Remote Issue
83950;Oracle Application Express Listener Unspecified Remote Information Disclosure
83949;Oracle Database Server Core RDBMS Component Unspecified Remote DoS
83948;Oracle Database Server Network Layer Component Unspecified Remote DoS (2012-1747)
83947;Oracle Database Server Network Layer Component Unspecified Remote DoS (2012-1746)
83946;Oracle Database Server Network Layer Component Unspecified Remote DoS (2012-1745)
83945;Oracle Enterprise Manager Grid Control for Oracle Database DB Performance Advisories/UIs Subcomponent Unspecified Remote Issue
83944;Oracle Outside In Technology Outside In Filters Subcomponent SAM File Handling Overflow
83943;Oracle Solaris Cluster Apache Tomcat Agent Subcomponent Unspecified Local Privilege Escalation
83942;Oracle Solaris Kernel/KSSL Subcomponent Unspecified Remote DoS
83940;Oracle Solaris Kernel/NFS Subcomponent Unspecified Local DoS
83939;Oracle Solaris Apache HTTP Server Subcomponent Unspecified Remote Information Disclosure
83938;Oracle Solaris Logical Domains (LDOM) Subcomponent Unspecified Local Issue
83937;Oracle Solaris SCTP(7P) Subcomponent Unspecified Remote DoS
83936;Oracle Solaris Gnome PDF viewer Subcomponent Unspecified Remote Issue
83935;Oracle Solaris in.tnamed(1M) Subcomponent Unspecified Remote DoS
83934;Oracle Solaris Branded Zone Subcomponent Unspecified Local Issue
83933;Oracle Solaris mailx(1) Subcomponent Unspecified Local Issue
83932;Oracle Solaris Solaris Management Console Subcomponent Unspecified Remote Issue
83931;Oracle Solaris pkg.depotd(1M) Subcomponent Unspecified Remote Issue
83930;Oracle Solaris Network/NFS Subcomponent Unspecified Remote Information Disclosure
83929;Oracle Solaris sort(1) Subcomponent Unspecified Local Issue
83928;Oracle Solaris Kerberos/klist Subcomponent Unspecified Local DoS
83927;Oracle Solaris TCP/IP Subcomponent Unspecified Remote DoS (2012-3120)
83925;Oracle Solaris TCP/IP Subcomponent Unspecified Remote DoS (2012-3125)
83924;Oracle Siebel CRM Web UI Subcomponent Unspecified Remote Issue
83923;Oracle Siebel CRM UI Framework Subcomponent Unspecified Remote Issue
83922;Oracle Siebel CRM UI Framework Subcomponent Unspecified Remote DoS (2012-1742)
83921;Oracle Siebel CRM Portal Framework Subcomponent Unspecified Remote Issue
83920;Oracle Siebel CRM UI Framework Subcomponent Unspecified Remote Information Disclosure (2012-1754)
83919;Oracle Siebel CRM UI Framework Subcomponent Unspecified Remote Information Disclosure (2012-1732)
83918;Oracle Siebel CRM UI Framework Subcomponent Unspecified Remote DoS (2012-1760)
83917;Oracle MapViewer Oracle Maps Subcomponent Unspecified Remote Information Disclosure (2012-1736)
83915;Oracle MapViewer Oracle Maps Subcomponent Unspecified Remote Information Disclosure (2012-1749)
83913;Oracle MapViewer Install Subcomponent Unspecified Remote Issue
83912;Oracle Outside In Technology FPX Graphic Import Filter (ibfpx2.flt) FPX Image File Handling Overflow
83911;Oracle Outside In Technology Outside In Filters Subcomponent WSD File Handling Overflow
83910;Oracle Outside In Technology Outside In Filters Subcomponent VSD File Handling Overflow
83909;Oracle Outside In Technology Outside In Filters Subcomponent SXI File Handling Overflow
83908;Oracle Outside In Technology Outside In Filters Subcomponent SXD File Handling Overflow
83907;Oracle Outside In Technology Outside In Filters Subcomponent PDF File Handling Overflow
83906;Oracle Outside In Technology Outside In Filters Subcomponent PCX File Handling Overflow
83905;Oracle Outside In Technology Outside In Filters Subcomponent ODG File Handling Overflow
83904;Oracle Outside In Technology LWPAPIN.DLL Module Lotus WordPro (LWP) File Handling Overflow
83903;Oracle Outside In Technology JP2 Stream Filter (vsjp2.dll) JPEG2000 File Handling Overflow
83902;Oracle Outside In Technology Outside In Filters Subcomponent DPT File Handling Overflow
83901;Oracle Outside In Technology Outside In Filters Subcomponent DOC File Handling Overflow
83900;Oracle Outside In Technology Outside In Filters Subcomponent CDR File Handling Overflow
83899;Squashfs unsquashfs.c queue_get() Function Squash File Handling Overflow
83898;Squashfs get_component() Function Stack Overflow
83897;F*EX (Frams' Fast File EXchange) Unspecified XSS
83896;Palo Alto Networks Global Protect and SSL VPN Portal /global-protect/login.esp inputStr Parameter XSS
83895;Event Calendar PHP admin.php act Parameter XSS
83894;Event Calendar PHP preview.php Multiple Parameter XSS
83893;Event Calendar PHP admin.php Multiple Parameter SQL Injection
83892;Event Calendar PHP preview.php orderBy Parameter SQL Injection
83891;EGallery egallery/uploadify.php File Upload PHP Code Execution
83890;Post Recommendations Plugin for WordPress wp-content/plugins/post-recommendations-for-wordpress/lib/api.php abspath Parameter Remote File Inclusion
83889;ALLMediaServer Boundary Error Malformed Network Request Packet Parsing Remote Stack Buffer Overflow
83888;WebsiteBaker include/idna_convert/example.php lang Parameter XSS
83887;eFront Community Edition professor.php folder Parameter SQL Injection
83886;eFront Community Edition admin.php folder Parameter SQL Injection
83885;URL Shortener Script show.php id Parameter SQL Injection
83884;eFront Multiple Account Default Credentials
83883;Burning Studio Elements .ashprj File Handling Overflow
83882;Banana Dance user.php id Parameter SQL Injection
83881;MARINET CMS room.php rid Parameter SQL Injection
83880;TYPO3 fileadmin/download.php Fichier_a_telecharger Parameter Traversal Arbitrary File Access
83879;PHP move_uploaded_file() Function Symlink open_basedir Bypass
83878;PHP imagefill Malformed Color Index Handling Infinite Loop DoS
83877;PHP Filter Extension RAW Filter magic_quotes_gpc Restriction Bypass
83876;PHP SoapServer use_soap_error_handler Malformed SOAP Request Remote DoS
83875;PHP tempnam() Function open_basedir Restriction Bypass (38963)
83874;PHP Prepared Statement Input fetch() Function Sensitive Information Disclosure
83873;PHP _php_stream_fopen_with_path Function Arbitrary File Access
83872;Linux NetKit FTP Server (linux-ftpd) Multiple Unspecified Overflows
83871;NetKit (netkit-rpc) rpcgen Multiple Unspecified Format Strings
83870;NetKit (netkit-telnet) Unspecified Privacy Issue
83869;DG/UX OS Detection Option Scan Handling Remote DoS
83868;PHP wddx_deserialize() Function Malformed Packet Handling Remote DoS
83867;PHP number_format() Function Large Number Handling DoS
83866;NetKit (ntalk) talkd Announce Message Format String Remote DoS
83865;NetKit (netkit-ftp) Passive Mode (PASV) Unspecified Issue
83864;NetKit (netkit-base) inetd SIGPIPE Handling Local DoS
83863;NetKit (netkit-base) inetd Spoofed UDP Packet Handling Remote DoS
83862;NetKit (netkit-base) inetd Unspecified Minor DoS
83861;SCO UnixWare xlock Username Handling Local Overflow
83860;Microsoft IE XML Data Handling Arbitrary File Access
83859;Solaris rpc.ttdbserver Function 15 Handling Overflow Remote DoS
83858;ZetaMail Username / Password Field Overflow DoS
83857;W4-Server cgitest.exe Remote Overflow
83856;International TeleCommunications WebBBS webbbs.exe Multiple Field Remote Overflow
83855;Ipswitch IMail USER Command (username) Handling Remote Overflow
83854;Zom-Mail File Attachment Name Handling Remote Overflow
83853;NetKit (netkit-rsh) rexecd Unspecified Local Cleartext Password Disclosure
83852;NetKit bootparamd DNS Handling Multiple Unspecified Overflows
83851;NetKit (netkit-rusers) rusers Client Unspecified Overflow
83850;NetKit (netkit-tftp) tftpd Unspecified Traversal Arbitrary File Access
83849;NetKit (netkit-base) Multiple Component DNS h_length Spoofing Weakness
83848;NetKit Finger (bsd-finger) Full Name Handling Unspecified Issue
83847;NetKit (netkit-rsh) rexecd stderr Unauthenticated Port Scan Proxy
83846;NetKit (netkit-ftp) /tmp File Creation Unspecified Issue
83845;NetKit (netkit-base) Multiple Services Unspecified Issue
83844;ReserveLogic admin/editfeedback.php id Parameter XSS
83842;ReserveLogic admin/bookings.php page Parameter XSS
83841;ReserveLogic locationdetails.php did Parameter XSS
83840;ReserveLogic admin/addcustomers.php Multiple Field XSS
83839;ReserveLogic admin/addaccomtypeavailability.php Multiple Field XSS
83838;ReserveLogic admin/add_banner.php Multiple Field XSS
83837;ReserveLogic admin/addpackages.php Multiple Parameter XSS
83836;ReserveLogic admin/users_report.php orderby Parameter SQL Injection
83835;ReserveLogic admin/add_news.php Multiple Field XSS
83834;ReserveLogic admin/addlocationphotos.php Local Arbitrary File Upload
83833;ReserveLogic admin/addspecialoffer.php id Parameter SQL Injection
83832;ReserveLogic admin/booking_report.php Multiple Parameter SQL Injection
83831;ReserveLogic admin/addaccomtypeavailability.php id Parameter SQL Injection
83830;ReserveLogic admin/addpackages.php id Parameter SQL Injection
83829;ReserveLogic admin/addcustomers.php id Parameter SQL Injection
83828;ReserveLogic admin/addclientlocations.php id Parameter SQL Injection
83827;ReserveLogic admin/editenquiries.php id Parameter SQL Injection
83826;WebPagetest getgzip.php file Parameter Traversal Arbitrary File Access
83825;WebPagetest gettcpdump.php file Parameter Traversal Arbitrary File Access
83824;WebPagetest work/workdone.php File Upload PHP Code Execution
83823;WebPagetest work/dopublish.php File Upload PHP Code Execution
83822;WebPagetest work/resultimage.php File Upload PHP Code Execution
83821;WebPagetest delete.php testPath Traversal Arbitrary File Access
83820;WebPagetest video/download.php id Traversal Arbitrary File Access
83819;WebPagetest download.php testPath Traversal Arbitrary File Access
83818;WebPagetest gettext.php file Parameter Traversal Arbitrary File Access
83817;WebPagetest about.php cfg Cookie Parameter Traversal Local File Inclusion
83816;Tridium NiagaraAX Framework Unspecified Traversal Arbitrary File Access
83815;Tridium NiagaraAX Framework Insecure Credential Storage Information Disclosure
83814;Magento Zend\XmlRpc\Server.php XML-RPC Request Parsing Arbitrary File Access
83813;Snack Sound Toolkit generic/jkSoundFile.c GetWavHeader() Function WAV File Handling Memory Corruption
83812;ZipItFast ZIP File Handling Overflow
83811;Lc Flickr Carousel scripts/getImage.php file Parmeter Traversal Arbitrary File Access
83810;House Style report.php file Parameter readfile() Function Traversal Arbitrary File Access
83809;eCan show_source.php fid Parameter Traversal Arbitrary File Access
83808;KISS Software Advertiser Component for Joomla! index.php File Upload PHP Code Execution
83807;Resume Submissions &amp; Job Postings Plugin for wp-content/plugins/resume-submissions-job-postings/includes/form.php File Upload PHP Code Execution
83806;Shopware /recommendation/bought/article/ SQL Injection
83805;OS Property Component for Joomla! index.php/properties-system/agent_register/ File Upload PHP Code Execution
83804;Avirt Gateway Suite Mail Server Password Handling Remote Overflow
83803;Avirt Gateway Suite Mail Server RCPT TO Command Traversal Arbitrary Directory Creation
83802;IRIX Desktop System Monitor Subsystem (Sysmon) sysmonpp Symlink Arbitrary File Overwrite
83801;SCO OpenServer /opt/K/SCO/Unix/5.0.5Eb/.softmgmt/var/usr/bin/cancel Local Overflow
83800;SCO Open Server /usr/bin/X11/scosession Local Overflow
83799;SCO Open Server /usr/bin/X11/scoterm Local Overflow
83798;BindView HackerShield Default Administrator Credentials
83797;Microsoft IE on NT Hashed Password Remote Disclosure MiTM Weakness
83796;Microsoft Windows DCOM RPCSS.exe Local Privilege Escalation
83795;NetBSD inode Structure i_count Member Handling Local Overflow DoS
83794;IRIX inode Structure i_count Member Handling Local Overflow DoS
83793;BSDI inode Structure i_count Member Handling Local Overflow DoS
83792;PHP fopen Wrappers Malformed URL Handling DoS
83791;PHP Malformed ftp:// URL Handling DoS
83790;PHP Sybase-DB Module Numeric Data String Handling Overflow
83789;Sendmail accept() Function Local Socket Hijacking Privileged Process Spoofing
83788;Sendmail on Linux Spoofed Packet Handling Remote DoS
83787;PHP imap_header / header_info Header Line Parsing Overflow DoS
83786;PHP Error Message User Credential Disclosure
83785;LinkedIn App for iPhone .plist User Authentication Credentials Local Disclosure
83784;Facebook for iPhone .plist User Authentication Credentials Local Disclosure
83783;Dropbox App for iPhone .plist User Authentication Credentials Local Disclosure
83782;Horde Multiple Products mms Horde_String::validUtf8() Function String Handling Remote DoS
83781;DotNetNuke Page Module Loading URL Handling Module Permission Overwrite
83780;DotNetNuke Restricted Folder Name Disclosure
83779;DotNetNuke Admin/Lists/tabid/80/Default.aspx Key Parameter XSS
83778;DotNetNuke Journal Module Image Link XSS
83777;Freeside SelfService CGI / API Account Creation Multiple Field XSS
83776;Automatic Bug Reporting Tool (ABRT) Submitted Crash Report Remote Sensitive Information Disclosure
83775;Automatic Bug Reporting Tool (ABRT) Core Dump File Local Information Disclosure
83774;Poison Ivy C&amp;C Server Packet Header Handling Remote Overflow
83773;Freeside SelfService CGI / API selfserv/selfservice.cgi Multiple Parameter SQL Injection
83772;Freeside SelfService CGI / API selfserv/selfservice.cgi Multiple Parameter XSS
83771;Microsoft IIS Tilde Character Request Parsing File / Folder Name Information Disclosure
83770;sflog! sflog/index.php section Parameter Traversal Arbitrary File Access
83769;sflog! sflog/admin/passwd Direct Request Admin Password Disclosure
83768;Paid Business Listings Plugin for WordPress Form Submission pbl_listing_pkg_id Parameter SQL Injection
83767;sflog! sflog/admin/includes/uploadContent.inc.php File Upload PHP Code Execution
83766;Emesene users.dat Direct Request User Database Disclosure
83765;Umbraco CMS codeEditorSave.asmx SaveDLRScript Operation Traversal File Upload Arbitrary Command Execution
83764;RSA Authentication Manager RSA Security Console Arbitrary Site Redirect
83763;GNU Automake distcheck Installation Permission Weakness File Subversion Local Privilege Escalation
83762;RSA Authentication Manager Unspecified Cross-Frame Scripting Weakness
83761;RSA Authentication Manager RSA Self-Service / Security Consoles Unspecified XSS
83760;Paid Memberships Pro plugin for WordPress wp-content/plugins/paid-memberships-pro/adminpages/memberslist-csv.php Direct Request Member Personal Information Disclosure
83759;libexif exif_entry_get_value Function EXIF Tag Formatting Underflow
83758;libexif libexif/exif-entry.c exif_convert_utf16_to_utf8 Function Off-by-one Error Arbitrary Code Execution
83757;libexif exif_data_load_data Function Arbitrary Process Memory Disclosure
83756;libexif jpeg_data_load_data Function JPEG File Handling Overflow
83755;libexif mnote_olympus_entry_get_value Function EXIF Maker Note Tag Formatting DoS
83754;libexif libexif/exif-entry.c exif_entry_format_value Function Overflow
83753;libexif libexif/exif-entry.c Multiple Function Arbitrary Process Memory Disclosure
83752;Hitachi Multiple JP1 Products Setup Package Manager Unspecified Local Privilege Escalation
83751;Microsoft Windows Terminal Services LCA Issued Certificates Arbitrary Binary Signing Weakness
83750;Microsoft Windows Gadgets Unspecified Remote Code Execution
83749;Safety Vision PatrolRecorder MDVR Default Password
83748;Safety Vision RouteRecorder 4C Unauthenticated Remote Telnet Access
83747;Safety Vision RouteRecorder 4C set Command Cleartext Service Passwords Local Disclosure
83746;Safety Vision RouteRecorder 4C Multiple Service Default Password
83745;Photodex ProShow Producer Load File Handling Local Overflow
83744;Netsweeper webadmin/reporter/view_details.php sortitem Parameter SQL Injection
83743;Eucalyptus REST Request Credential Parsing Admin Authentication Bypass
83742;Quest Foglight Multiple Admin Page Access Restriction Bypass
83741;OpenJPEG libopenjpeg/j2k.c j2k_read_sot() Function JPEG 2000 Image File Tile Number / Length Handling Overflow
83740;HP AssetManager Unspecified XSS
83739;Eucalyptus SOAP Request Credential Parsing Authentication Bypass Remote Command Execution
83738;Restrict node page view Module for Drupal Unpublished Content Access Restriction Bypass
83737;Cisco TelePresence Immersive Endpoint TelepPresence Admin Web Interface Malformed Request Parsing Remote Command Execution
83736;IP.Board admin/applications/core/modules_public/search/search.php Search Page XSS
83735;OpenStack Compute (Nova) Nova Scheduler Node scheduler_hints Parameter Request Parsing Remote DoS
83734;WebKit CounterNode::insertAfter Function Counter Handling Use-after-free Issue
83733;GLPI Multiple Admin Function CSRF
83732;EMC Multiple Product Exported File System Access Restriction Bypass
83731;Cisco TelePresence Multiple Product Malformed Cisco Discovery Protocol (CDP) Packet Parsing Remote Code Execution
83730;Cisco TelePresence Immersive Endpoint TelePresence API Malformed Request Parsing Remote Command Execution
83729;Cisco TelePresence Recording Server Admin Web Interface Malformed Request Parsing Remote Command Execution
83728;Search Autocomplete Module for Drupal Admin Interface Access Restriction Bypass
83727;WebKit Layout Height Tracking Use-after-free Issue
83726;Security Questions Module for Drupal Question / Answer Editing Access Restriction Bypass
83725;Phonalisa index.php Multiple Parameter XSS
83724;DokuWiki lib/exe/ajax.php tpl_mediaFileList() Function ns Parameter XSS
83723;Python python-wrapper Path Subversion Local Privilege Escalation
83722;Global Content Blocks Plugin for WordPress Multiple Script Code Block Information Disclosure
83721;Global Content Blocks Plugin for WordPress wp-content/plugins/global-content-blocks/resources/tinymce/gcb_ajax_add.php Code Block Creation Remote PHP Code Execution
83720;Microsoft .NET Framework Crafted Tilde (~) Request Resource Consumption Remote DoS
83719;Basilic diff.php file Parameter Arbitrary Command Execution
83718;Colorbox Node Module for Drupal Unspecified Script Multiple Parameter XSS
83717;Commons Module for Drupal Recent Comment Listing Access Restriction Bypass
83716;Google Chrome PDF Viewer Javascript Handling Memory Corruption
83715;Cisco TelePresence Multiple Product IP Packet / TCP Segment Parsing Remote DoS
83714;GLPI HTML Editor Functionality Unspecified XSS
83713;Funeral Script PHP funeral_script.php hide_cat Parameter SQL Injection
83712;Funeral Script PHP admin.php Multiple Parameter XSS
83711;Funeral Script PHP funeral_script.php Multiple Parameter XSS
83710;Funeral Script PHP admin.php Multiple Parameter SQL Injection
83709;Zoombak A-GPS Locator SMS Communications Remote Location Information Disclosure
83708;MIFARE DESFire MF3ICD40 Side-channel Cryptographic Analysis Secret Key Recovery
83707;BMW Keyless Entry System OBD Port Unpassworded Access Information Disclosure
83706;The Guardian News Feed Plugin for WordPress Script Insertion CSRF
83705;Leaflet Maps Marker Plugin for WordPress Multiple Unspecified SQL Injection
83704;Leaflet Maps Marker Plugin for WordPress Multiple Unspecified XSS
83703;Event Script PHP eventscript.php Multiple Parameter SQL Injection
83702;Flip Book Plugin for WordPress wp-content/plugins/flipbook/php.php File Upload PHP Code Execution
83701;Backup Plugin for WordPress Direct Request Arbitrary File Access
83700;phpMyBackupPro config.php lang Parameter Traversal Arbitrary File Access
83699;Netsweeper webadmin/tools/local_lookup.php group Parameter XSS
83698;Netsweeper Admin Addition CSRF
83697;WP-Predict Plugin for WordPress index.php Multiple Parameter SQL Injection
83696;WP Symposium Plugin for WordPress wp-content/plugins/wp-symposium/ajax/symposium_ajax_functions.php Authentication Bypass
83695;Puppet Delete Request Parsing Arbitrary File Deletion
83694;Puppet HTTP Request Parsing Arbitrary File Disclosure
83693;Puppet Certificate Signing Mechanism Text Order Manipulation
83692;Puppet Last Run Report Permission Weakness Local Information Disclosure
83691;Kajona index.php Multiple Parameter XSS
83690;CLscript Classified Script classified-listing.php catId Parameter SQL Injection
83689;WebsitePanel Default.aspx ReturnURL Parameter Arbitrary Site Redirect
83688;Webify Link Directory index.php id Parameter SQL Injection
83687;Linux Kernel fs/eventpoll.c Local DoS
83686;Artiss Code Embed Plugin for WordPress wp-admin/admin.php suffix Parameter XSS
83685;svnauthcheck Apache HTTP Configuration File Permission Revocation Weakness
83684;svnauthcheck Template File Management httpd Permission Generation Overflow
83683;Mono mcs/class/System.Web/System.Web/HttpForbiddenHandler.cs ProcessRequest() Function Query String XSS
83682;Apache Sling POST Servlet @CopyFrom Operation HTTP Request Parsing Infinite Loop Remote DoS
83681;Poison Ivy C&amp;C Client Default Password
83680;MGB newentry.php Multiple Parameter XSS
83678;MGB index.php p Parameter XSS
83677;MGB admin/admin.php id Parameter SQL Injection
83676;eZ Publish Unspecified CSRF
83675;WP Symposium Plugin for WordPress wp-content/plugins/wp-symposium/ajax/symposium_mail_functions.php Multiple Parameter SQL Injection
83674;HP Operations Agent coda.exe GET Request Handling Remote Code Execution (2012-2020)
83673;HP Operations Agent coda.exe GET Request Handling Remote Code Execution (2012-2019)
83672;Microsoft IE NTLM Authentication Remote Information Disclosure
83671;Asterisk Multiple Caller Simultaneous Voicemail Account Manipulation Double-free Remote DoS
83670;Asterisk Endpoint Provisional Response Parsing RTP Port Consumption Remote DoS
83669;Sendit Plugin for WordPress wp-content/plugins/sendit/ajax.php id Parameter SQL Injection
83668;WP Symposium Plugin for WordPress wp-content/plugins/wp-symposium/ajax/symposium_bar_functions.php chat_to Parameter SQL Injection
83667;A Page Flip Book Plugin for WordPress index.php pageflipbook_language Parameter Traversal Local File Inclusion
83666;Linux Kernel cred.c copy_creds() Function replacement_session_keyring Flag Clearing Failure Local DoS
83665;Linux Kernel net/ipv6/netfilter/nf_conntrack_reasm.c nf_ct_frag6_reasm() Function NULL Pointer Dereference Malformed Packet Parsing Remote DoS
83664;Synel SY-780/A Terminal Vulnerability Scan Remote DoS
83663;WP Symposium Plugin for WordPress wp-content/plugins/wp-symposium/ajax/symposium_group_functions.php uid1 Parameter SQL Injection
83662;WP Symposium Plugin for WordPress wp-content/plugins/wp-symposium/ajax/symposium_forum_functions.php tid Parameter SQL Injection
83661;Oracle MySQL Unspecified Issue (59533)
83660;Microsoft Windows TLS Protocol HTTPS Session Decryption Information Disclosure
83659;Microsoft Windows win32k.sys Keyboard Layout Handling Local Privilege Escalation
83658;Microsoft Windows win32k.sys Hook Procedure Creation Incorrect Type Handling Local Privilege Escalation
83657;Microsoft Windows ADO Cachesize Data Access Components Memory Object Handling Overflow
83656;Microsoft Windows File / Directory Name Handling Remote Code Execution
83655;Microsoft Visual Basic for Applications Unspecified Path Subversion Arbitrary DLL Injection Code Execution
83654;Microsoft Office for Mac Insecure Permissions Arbitrary File Creation Local Privilege Escalation
83653;Microsoft IE Deleted Cached Object Handling Memory Corruption
83652;Microsoft IE Attribute Removal Handling Memory Corruption
83651;Microsoft SharePoint Reflected List Parameter Unspecified XSS
83650;Microsoft SharePoint scriptresx.ashx Unspecified XSS
83649;Microsoft SharePoint Arbitrary User Search Scope Manipulation
83648;Microsoft SharePoint Unspecified Arbitrary Site Redirect
83647;Microsoft SharePoint Username Unspecified XSS
83646;custom tables plugin for WordPress wp-content/plugins/custom-tables/iframe.php key Parameter XSS
83645;WP Socializer Plugin for WordPress wp-content/plugins/wp-socializer/admin/wpsr-services-selector.php val Parameter XSS
83644;church_admin Plugin for WordPress wp-content/plugins/church-admin/includes/validate.php id Parameter XSS
83643;Knews Multilingual Newsletters Plugin for WordPress wp-content/plugins/knews/wysiwyg/fontpicker/index.php ff Parameter XSS
83642;PHPFreeChat Plugin for WordPress wp-content/plugins/phpfreechat/lib/csstidy-1.2/css_optimiser.php url Parameter XSS
83641;Quick Post Widget Plugin for WordPress Multiple Function CSRF
83640;Quick Post Widget Plugin for WordPress index.php Multiple Parameter XSS
83639;SocialFit Plugin for WordPress wp-content/plugins/socialfit/popup.php msg Parameter XSS
83638;Contus Vblog Plugin for WordPress wp-content/plugins/contus-vblog/save.php File Upload PHP Code Execution
83637;Front-end Editor Plugin for WordPress wp-content/plugins/front-end-editor/lib/aloha-editor/plugins/extra/draganddropfiles/demo/upload.php File Upload PHP Code Execution
83636;WANGKONGBAO CNS-1000 / 1100 Network Security Platform /src/acloglogin.php Multiple Parameter Traversal Arbitrary File Creation
83635;MT4i Plugin for Movable Type Multiple Unspecified XSS
83634;GIMP XTENSION Header FIT File Handling DoS
83633;IrfanView Formats PlugIn JLS Plugin Library (jpeg_ls.dll) JLS Compressed Image File Handling Overflow
83632;MoodThingy Mood Rating Widget Plugin for WordPress wp-admin/admin-ajax.php Multiple Parameter lydl_store_results() Function SQL Injection
83631;Eclydre Web Manager administrator/action/upload.php File Upload PHP Code Execution
83630;Novell Client SYN Packet Handling Remote DoS
83629;IBM WebSphere Portal Dojo Module URI Traversal Arbitrary File Access
83628;LibTIFF tif_dirread.c TIFFReadDirectory() Function TIFF Image File Handling Overflow
83627;GuestBook Script admin.php Multiple Parameter XSS
83626;GuestBook Script guestbook/admin.php Multiple Parameter SQL Injection
83625;GuestBook Script guestbook.php p Parameter SQL Injection
83624;Network Instruments Observer CSnmp::ASN1_ReadObjIDValue() Method (NISNMP.DLL) Object Identifer (OID) Variable Binding List SetRequest SNMP Datagram Parsing Remote Overflow DoS
83623;Network Instruments Observer CSnmp::DecodePacket() Method (NISNMP.DLL) SNMP Datagram Parsing Multiple Remote Overflows
83622;Squirrelcart PHP Shopping Cart Document Editing Functionality Error Message XSS
83621;Squirrelcart PHP Shopping Cart /squirrelcart/index.php data[Locations][1][Hours_Day_1] Parameter XSS
83620;Squirrelcart PHP Shopping Cart /squirrelcart/index.php add_new_item Parameter Malformed Input Path Disclosure
83619;WHMCompleteSolution (WHMCS) Multiple Application Function CSRF
83618;WHMCompleteSolution (WHMCS) knowledgebase.php search Parameter XSS
83617;Naxsi Module for Nginx naxsi-ui/ nx_extract.py Traversal Arbitrary File Access
83616;Baby Gekko Multiple Script Direct Request Path Disclosure
83615;VLC Media Player modules/demux/ogg.c Ogg_DecodePacket() Function OGG File Handling Overflow
83614;Anaconda pyanaconda/bootloader.py Insecure /etc/grub.d Local Password Hash Information Disclosure
83613;vBulletin Post Creation Subject Parameter XSS
83612;dtach attach.c Signedness Error Connection-close Request Parsing Remote Information Disclosure
83611;Decoda decoda/Decoda.php Multiple Tag XSS
83610;Multiple Linux libc vsyslog() Function Local Overflow
83609;ElfChat signup.php Multiple Parameter XSS
83608;YY Board Unspecified XSS
83607;Find and Call Application for iPhone / Android Remote Phonebook Disclosure
83606;RSA Access Manager Session Replay User Authentication Bypass
83605;Pidgin libpurple/protocols/mxit/markup.c mxit_show_message() Function RX Message Inline Image Parsing Remote Overflow
83604;Yome Collection for Android International Mobile Equipment Identity (IMEI) Information Disclosure
83603;WordPerfect Document importer/exporter (libwpd) Graphics Data Handling NULL Pointer Dereference DoS
83602;WordPerfect Document importer/exporter (libwpd) AbiWord Unspecified DoS
83601;WordPerfect Document importer/exporter (libwpd) Illegal Memory Access Unspecified Issue
83600;WordPerfect Document importer/exporter (libwpd) wpd2html Unspecified DoS
83599;WordPerfect Document importer/exporter (libwpd) Malformed Document Table Handling DoS
83598;WordPerfect Document importer/exporter (libwpd) wpd2foo Multiple Method DoS
83597;WordPerfect Document importer/exporter (libwpd) Illegal Memory Operations Unspecified Issue
83596;WordPerfect Document importer/exporter (libwpd) WP42 Parser Malformed Header/Footer Parsing DoS
83595;WordPerfect Document importer/exporter (libwpd) wpd2sxw / wpd2raw Malformed Document Handling DoS
83594;WordPerfect Document importer/exporter (libwpd) wpd2raw Background Color Handling DoS
83593;WordPerfect Document importer/exporter (libwpd) Multiple Unspecified NULL Pointer Dereference DoS
83592;WordPerfect Document importer/exporter (libwpd) Command Line Tools Plaintext Local Password Disclosure
83591;WordPerfect Document importer/exporter (libwpd) Malformed Document Handling Infinite Loop DoS
83590;WordPerfect Document importer/exporter (libwpd) on DOS std::cout Function Unspecified DoS
83589;WordPerfect Document importer/exporter (libwpd) Malformed Document Handling Unspecified DoS
83588;WordPerfect Document importer/exporter (libwpd) on Mac OS X Iterator Object Handling DoS
83587;WordPerfect Document importer/exporter (libwpd) Corrupted Prefix Data Packet Handling DoS
83586;WordPerfect Document importer/exporter (libwpd) Malformed WP for Mac Document Handling DoS
83585;NetKit FTP Client (netkit-ftp) Pipe Character Arbitrary Command Execution
83584;Linux Slackware FTP Client Pipe Character Arbitrary Command Execution
83583;Solaris FTP Client Pipe Character Arbitrary Command Execution
83582;HP-UX FTP Client Pipe Character Arbitrary Command Execution
83581;Dokeos userLog.php rootSys Parameter Remote File Inclusion
83580;ActiveCampaign 1-2-All Broadcast E-mail Unspecified Permission Check Weakness
83579;ActiveCampaign 1-2-All Broadcast E-mail Public Admin Interface Unspecified XSS
83578;ActiveCampaign 1-2-All Broadcast E-mail Admin Unauthorized New List Creation
83577;ActiveCampaign 1-2-All Broadcast E-mail Paginator Unspecified XSS
83576;ActiveCampaign 1-2-All Broadcast E-mail Message Archive Page Unspecified Permission Issue
83575;ActiveCampaign 1-2-All Broadcast E-mail box.php Subscription Forms Unspecified SQL Injection
83574;ActiveCampaign 1-2-All Broadcast E-mail box.php Subscription Forms Unspecified XSS
83573;ActiveCampaign 1-2-All Broadcast E-mail Custom Files Unspecified Issue
83572;ActiveCampaign 1-2-All Broadcast E-mail Archive Feature Use as Template Unauthorized Access
83571;ActiveCampaign 1-2-All Broadcast E-mail Advanced Import Mode Unspecified File Import Issue
83570;BookMark4U User's Config Table Database Password Local Disclosure
83569;BookMark4U Bookmark Export Private Item Disclosure
83568;BookMark4U IP-based Access Authentication Bypass
83567;Microsoft NT Advanced Server (NTAS) FTP Client Pipe Character Arbitrary Command Execution
83566;IRIX day5notifier PATH Variable Subversion Arbitrary Command Execution
83565;IRIX /usr/sbin/datman Local Privilege Escalation
83564;IBM AIX Mail .forward Arbitrary File Overwrite
83563;IBM AIX htlogrep Local Privilege Escalation
83562;Mozilla Firefox nsObjectLoadingContent.cpp mChannel Null Pointer Dereference
83561;OpenXAdES JDigiDoc Debug Log Padding Error Disclosure Side Channel Attack Weakness
83560;Gemalto CyberFlex PKCS#11 API C UnwrapKey Command Oracle Padding Error Message Side Channel Attack Weakness
83559;Siemens CardOS PKCS#11 API C UnwrapKey Command Oracle Padding Error Message Side Channel Attack Weakness
83558;RSA SecureID 800 PKCS#11 API C UnwrapKey Command Oracle Padding Error Message Side Channel Attack Weakness
83557;SafeNet iKey 2032 PKCS#11 API C UnwrapKey Command Oracle Padding Error Message Side Channel Attack Weakness
83556;Aladdin eTokenPro PKCS#11 API C UnwrapKey Command Oracle Padding Error Message Side Channel Attack Weakness
83555;SHA-1 Algorithm Password Brute Force Exhaustion Cryptanalysis Compromise
83554;Linux Kernel Epoll Descriptor Return Value Handling Local DoS
83553;GraphicsMagick coders/sfw.c ReadSFWImage Functionality Malformed SWF File Handling DoS
83552;Graph Explorer Component for Nagios XI visApi.php Multiple Parameter Remote Shell Command Execution
83551;Revelation fpm Exporter Plaintext Password Local Disclosure
83550;Red Hat sos sosreport /root/anaconda-ks.cfg root Password Local Disclosure
83549;Linux Kernel fs/udf/super.c udf_load_logicalvol() Partition Table Parsing Filesystem Mounting Local DoS
83548;Linux Kernel Sparing Table Loading File System Mounting Local DoS
83547;Nagios XI Network Monitor Multiple Unspecified XSS
83546;Nagios XI Network Monitor /nagiosql/admin/checkcommands.php Multiple Parameter SQL Injection
83545;Microsoft Outlook Web App owa/redir.aspx URL Parameter Arbitrary Site Redirect
83544;WellinTech KingView Out-of-bounds Read Malformed Packet Parsing Remote Code Execution
83543;SPIP connect Parameter Remote PHP Code Execution
83542;Minishop Plugin for gpEasy CMS Admin_Minishop Multiple Parameter XSS
83541;Email Newsletter Plugin for WordPress export.php option Parameter Email Address Export Remote Information Disclosure
83540;OpenStack Compute (Nova) Crafted Instance Request Arbitrary File Corruption
83539;OpenStack Compute (Nova) Disk Image Remote Arbitrary File Injection
83538;Webmatic index.php HTTP Header Referer: Field SQL Injection
83537;WellinTech KingView EIP Malformed Packet Parsing Remote Overflow
83536;WellinTech KingHistorian Invalid Pointer Write Malformed Packet Parsing Remote Code Execution
83535;WellinTech KingView Unspecified Traversal Arbitrary File Access
83534;Tiki Wiki CMS Multiple Script unserialize() Function Remote Code Execution
83533;Tiki Wiki CMS Multiple Script Direct Request Path Disclosure
83532;Cyberoam DPI Common CA Private Key Disclosure MiTM Weakness
83531;RWCards for Joomla! (com_rwcards) rwcards.advancedate.php mosConfig_absolute_path Parameter Remote File Inclusion
83530;ActiveCampaign 1-2-All Broadcast E-mail /admin/cron_pop.php adm_path Parameter Remote File Inclusion
83529;Docebo class.dashboard_lms.php where_framework Parameter Remote File Inclusion
83528;Bookmark4U lostpasswd.php env[include_prefix] Parameter Remote File Inclusion
83527;HP Network Node Manager i Unspecified XSS (2012-2018)
83526;MBB CMS Admin Addition CSRF
83525;MBB CMS index.php q Parameter XSS
83524;MBB CMS index.php q Parameter SQL Injection
83523;Photodex ProShow Producer Insecure Permission Application File Manipulation
83522;IBM developerWorks Nigel's Capacity Planning (ncp) Remote Information Disclosure
83521;IBM Sterling B2B Integrator Multiple Unspecified Issues
83520;Matthew1471's ASP BlogX BlogX.mdb Request Parsing Database Information Disclosure
83519;Veritas Backup Reporter Tivoli Storage Manager Agent Default Admin Credentials
83518;Dell PowerVault 725N NAS Systems Default Admin Credentials
83517;IRIX /usr/etc/fsr /usr/tmp/.fsrlast Symlink Arbitrary File Overwrite
83516;IRIX rmail LOGNAME Environment Variable Local Privilege Escalation
83515;IRIX /usr/etc/lpd Unspecified Local Privilege Escalation
83514;Tap Plugin for e107 tap/tiny1/plugins/ajaxfilemanager/ajaxfilemanager.php File Upload PHP Code Execution
83513;FileDownload Plugin for e107 filedownload/filedownload/file_info/admin/edit.php file Parameter Traversal Arbitrary File Access
83512;FileDownload Plugin for e107 filedownload/filedownload/file_info/admin/save.php File Upload PHP Code Execution
83511;Filemanager Plugin for e107 filemanager/ajaxfilemanager.php File Upload PHP Code Execution
83510;SolarWinds Network Performance Monitor Login.asp SQL Injection
83509;AdaptCMS index.php q Parameter XSS
83508;WHMCompleteSolution (WHMCS) includes/smarty/internals/core.process_compiled_include.php smarty Parameter include Function Remote File Inclusion
83507;WHMCompleteSolution (WHMCS) downloads.php supportmodulepath Parameter require Function Remote File Inclusion
83506;WHMCompleteSolution (WHMCS) dbconnect.php langfilepath Parameter include Function Remote File Inclusion
83505;WHMCompleteSolution (WHMCS) announcements.php supportmodulepath Parameter require Function Remote File Inclusion
83504;WHMCompleteSolution (WHMCS) modules/gateways/boleto/boleto.php banco Parameter require Function Remote File Inclusion
83503;WHMCompleteSolution (WHMCS) includes/smarty/plugins/function.config_load.php _compile_file Parameter include Function Remote File Inclusion
83502;WHMCompleteSolution (WHMCS) includes/smarty/internals/core.write_compiled_include.php smarty Parameter include Function Remote File Inclusion
83501;WHMCompleteSolution (WHMCS) includes/smarty/internals/core.smarty_include_php.php params[smarty_include_vars] Parameter include Function Remote File Inclusion
83500;WHMCompleteSolution (WHMCS) includes/smarty/internals/core.load_resource_plugin.php _plugin_file Parameter include_once Function Remote File Inclusion
83499;WHMCompleteSolution (WHMCS) includes/clientareafunctions.php gateway} Parameter require_once Function Remote File Inclusion
83498;WHMCompleteSolution (WHMCS) index.php Multiple Parameter require Function Remote File Inclusion
83497;WHMCompleteSolution (WHMCS) includes/smarty/internals/core.display_debug_console.php _compile_path Parameter include Function Remote File Inclusion
83496;Items Manager Plugin for GetSimple CMS plugins/items/uploader/server/php.php File Upload PHP Code Execution
83495;Novell GroupWise WebAccess Interface User.interface Parameter Traversal Arbitrary File Access
83494;SAP Netweaver msg_server.exe Multiple Boundary Error Package Handling Overflows
83493;Magix CMS framework/js/ckeditor/plugins/pdw_file_browser/swfupload/upload.php Multiple File Extension Upload Arbitrary Code Execution
83492;Magix CMS framework/js/tiny_mce/plugins/pdw_file_browser/swfupload/upload.php Multiple File Extension Upload Arbitrary Code Execution
83491;Count Per Day Plugin for WordPress wp-content/plugins/count-per-day/userperspan.php Multiple Parameter XSS
83490;Joomla! index.php URI XSS
83489;Zingiri Web Shop Plugin for WordPress wp-content/plugins/zingiri-web-shop/fws/download.php abspath Parameter Remote File Inclusion
83488;Quotes Collection Plugin for WordPress Script Insertion CSRF
83487;Zenphoto Unspecified XSS
83486;Konqueror Cross-Frame Scripting Weakness
83485;Sun iPlanet Error Page HREF Link Injection
83484;IBM Edge Components Caching Proxy Error Message XSS
83483;IBM AIX chsec Limited Privilege Escalation
83482;Slackware Linux color_xterm Local Overflow
83481;Solaris rsh Root-owned Socket Manipulation Local DoS
83480;BOOKSolved inc/gbook_setcookie.php l Parameter Traversal Arbitrary File Access
83479;Online Classifieds MyInfo.aspx member_id Parameter Admin Password Manipulation
83478;Filmis cat.php nb Parameter SQL Injection
83477;Filmis cat.php nb Parameter XSS
83476;Roundcube Webmail User Account Multiple Action CSRF
83475;Roundcube Webmail index.php _user Parameter SQL Injection
83474;6kbbs Multiple Script Information Disclosure
83473;6kbbs Multiple Script URI XSS
83472;6kbbs /admin/portalchannel_ajax.php File Creation PHP Code Execution CSRF
83471;6kbbs /admin/user_ajax.php File Creation PHP Code Execution CSRF
83470;Cotonti message.php redirect Parameter XSS
83469;Cotonti index.php Multiple Parameter SQL Injection
83468;Cotonti index.php sq Parameter Malformed Input Path Disclosure
83467;WP-SpamFree Plugin for WordPress wpsf-js.php id Parameter SQL Injection
83466;GD Star Rating Plugin for WordPress wp-content/plugins/gd-star-rating/export.php de Parameter SQL Injection
83465;Contact Form Plugin for WordPress easy-form.class.php wpcf_easyform_formid Parameter SQL Injection
83464;File Management System index.php password Parameter SQL Injection Authentication Bypass
83463;CMS Mini admin/edit.php name Traversal Local File Inclusion
83462;Cyclope Internet Filtering Proxy Management Console Multiple Field XSS
83461;ELS Screen to Screen Authorization File Local Encoded Password Disclosure
83460;ELS Screen to Screen Authorization File Removal Authentication Bypass
83459;On Guard for MacOS Emergency Password Challenge Generation Authentication Bypass
83458;Internet Config for MacOS Preferences File Password Encryption Weakness
83457;GNU groff Man Page Macro Handling Arbitrary Command Execution
83456;IRIX arrayd Service Remote Command Execution
83455;IBM AIX adb Local DoS
83454;Microsoft IIS ODBC Tool ctguestb.idc Unauthenticated Remote DSN Initialization
83453;Microsoft Windows ProfileList Registry Key Permission Weakness User Profile Subversion
83452;Compaq Presario SpawnApp SQRCDAPP.cab Arbitrary Command Execution
83451;Mac OS Personal Web / IP Sharing Malformed Request Handling Remote Overflow
83450;APC PowerChute Plus Malformed Packet Handling Remote Overflow
83449;Yapp Conferencing System bbs Environment Variable Handling Local Overflow
83448;Red Hat Linux MH msgchk Local Overflow
83447;Linux Kernel inode Structure i_count Member Handling Local Overflow
83446;Samba smbmount Multiple Variable Username Handling Local Overflow
83445;Autothenticate Stored Encoded Site Credentials Local Disclosure
83444;WebTrends Enterprise Reporting Server POST Request Negative content-length Handling Remote DoS
83443;Eterm Embedded Escape Character Handling DoS
83442;XFree86 X11R6 Embedded Escape Character Handling DoS
83441;rxvt Embedded Escape Character Handling DoS
83440;Lunascape Long Unicode String Handling DoS
83439;Microsoft IE Long Unicode String Handling DoS
83438;Apple Safari Long Unicode String Handling DoS
83437;Opera Long Unicode String Handling DoS
83436;RealNetworks Netzip Classic ZIP File Handling Overflow
83435;Parodia agencyprofile.asp AG_ID Parameter SQL Injection
83434;Parodia index.asp URI SQL Injection
83433;GTA SA-MP Server server.cfg File Handling Overflow
83432;Dominant Creature BBG/RPG User Message XSS
83431;1024 CMS force_download.php filename Parameter Traversal Local File Inclusion
83430;UnrealIRCd unrealircd.conf File Handling Local Overflow
83429;Uiga Personal Portal index2.php URI XSS
83428;Uiga Personal Portal includes/photoview.php URI XSS
83427;Uiga Personal Portal cart.php URI XSS
83426;Uiga Personal Portal index.php exhort Parameter SQL Injection
83425;Opera sj_wf(a) Function Remote Overflow DoS
83424;Opera addSpacesToResults() Function Remote Overflow DoS
83423;Google Chrome Long Unicode String Handling DoS
83422;InverseFlow /support/user.php Admin Account Creation CSRF
83421;BlueZone Desktop .zft File Handling DoS
83420;phpLDAPadmin common.php Accept-language Header LFI File Loading Recursion Remote DoS
83419;BlueZone Desktop .zmd File Handling DoS
83418;GFI Faxmaker Fax Viewer Fax File Handling DoS
83417;Techfolio Component for Joomla! frontend/models/techfoliodetail.php catid Parameter SQL Injection
83416;GoAnywhere Multiple Product User Creation CSRF
83415;Advertisement Module for Drupal settings.php conf Parameter XSS
83414;webERP index.php PathPrefix Parameter Remote File Inclusion
83413;SWFUpload swfupload.swf movieName Parameter ExternalInterface.call() Call XSS
83412;Organizer Plugin for WordPress organizer/page/view.php Multiple Field Traversal Arbitrary File Manipulation
83411;Organizer Plugin for WordPress organizer/page/dir.php URI Parameter XSS
83410;Fancy Gallery Plugin for WordPress image-upload.php Multiple File Extension Upload Arbitrary Code Execution
83409;hwdVideoShare Component for Joomla! assets/uploads/flash/flash_upload.php File Upload PHP Code Execution
83408;VANA CMS index.php recordID Parameter SQL Injection
83407;Fireshop news.php id Parameter SQL Injection
83406;ASP Content Management news/news_data.mdb Request Parsing Database Information Disclosure
83405;Apple QuickTime quicktime.util.QTByteObject Initialization CLASSPATH Path Subversion Arbitrary Code Execution
83404;Western Digital TV Live Streaming Media Player upload.php Arbitrary File Upload Remote Code Execution
83403;Western Digital TV Live Streaming Media Player language Cookie Traversal Remote File Inclusion
83402;Symantec Web Gateway spywall/adminConfig.php Remote Command Execution
83401;LIOOSYS CMS index.php id Parameter SQL Injection
83400;webERP LanguageSetup.php PathPrefix Parameter Remote File Inclusion
83399;Avaya IP Office Customer Call Reporter ImageUpload.ashx File Upload Remote Code Execution
83398;AccountsService user.c user_change_icon_file_authorized_cb() Function UID File Read Request Parsing Race Condition Local Arbitrary File Access
83397;Cisco Linksys Multiple Router Cloud Connect Information Disclosure
83396;SpecView Web Request Parsing Traversal Arbitrary File Access
83395;PowerNet Twin Client Malformed Packet Handling Remote DoS
83394;PC Tools Firewall Plus Unprivileged Process Termination Local DoS
83393;phpmoneybooks /customers/index.php Customer Account Addition XSS
83392;phpmoneybooks /banks/index.php Bank Account Addition XSS
83391;Revelation SHA1 Password Hashing Limitation Weakness
83390;DokuWiki doku.php Direct Request Path Disclosure
83389;Revelation Password Length Limitation Weakness
83388;Microsoft JET Database Engine (MS Access) ODBC API Crafted VBA String Remote Command Execution
83386;Microsoft IIS Non-existent IDC File Request Web Root Path Disclosure
83385;IRIX Cadmin cimport Local Privilege Escalation
83384;IRIX Cadmin chost Local Privilege Escalation
83383;Multiple Linux klogd Local Overflow Privilege Escalation
83382;WinGate Log Service Traversal Arbitrary File Access
83381;Ipswitch IMail Whois32 Daemon Remote Overflow DoS
83380;Ipswitch IMail LDAP Remote Overflow DoS
83379;WinGate Registry Encoded Passwords Local Disclosure
83378;SCO OpenServer XBase /usr/bin/X11/xterm Local Overflow
83377;Lotus Domino SMTP MTA Arbitrary Mail Relay
83376;LPRng Source Port Authentication Bypass Print Queue Manipulation
83375;OOo4Kids Document Macro Handling DoS
83374;OOo4Kids .xcu Local Password Disclosure
83373;Octopussy ReadOnly User (RO) Permission Excessive Privilege Weakness
83372;OOo4Kids Incorrect Password Authentication Bypass
83371;jbShop for e107 jbshop.php item_id Parameter SQL Injection
83370;Oracle Hyperion Financial Management TList6.ocx ActiveX SaveData() Method Remote Code Execution
83369;Zen Module for Drupal Breadcrumb Content Title XSS
83368;Hostmaster (Aegir) Module for Drupal Package/Task Exit Access Bypass Node Editing Weakness
83367;WellinTech KingView Node Type Handling Multiple Heap Overflows
83366;Unit Command Climate Assessment and Survey System (UCCASS) filter.php sid Parameter SQL Injection
83365;Post Affiliate Pro (PAP) Module for Drupal User Registration Unspecified XSS
83364;Hostmaster (Aegir) Module for Drupal modules/hosting/task/hosting_task.module _hosting_task_log_table Function XSS
83363;bcfg2 Trigger Plugin UUID Field Parsing Remote Shell Command Execution
83362;Mini-stream URL Hunter Boundary Error Playlist (M3U) File Handling Overflow
83361;SugarCRM Multiple Script unserialize() Function Arbitrary PHP Code Execution
83360;Advanced MP3 Player Module for PHP-Fusion infusions/mp3player_panel/upload.php File Upload PHP Code Execution
83359;IBM Rational ClearQuest User Record Type Resultset Unspecified Encrypted Password Information Disclosure
83358;IBM Rational ClearQuest Workspace Query XSS
83357;WordPress User Capability Check XMLRPC Request Parsing Arbitrary Post Editing CSRF
83356;WordPress Unspecified Information Disclosure
83355;HP Photosmart Multiple Printers Unspecified Remote DoS
83354;Hashcash Module for Drupal Invalid Token XSS
83353;Cisco Advanced Recording Format (ARF) Player ARF File Handling Arbitrary Code Execution
83352;Cisco WebEx Recording Format Player WRF File Audio Size Handling Overflow
83351;Cisco WebEx Recording Format Player WRF File Handling Memory Corruption
83350;Cisco WebEx Recording Format Player WRF File JPEG DHT Chunk Handling Overflow
83349;Cisco WebEx Recording Format Player WRF File Handling Overflow
83348;Job Manager Plugin for WordPress wp-content/plugins/job-manager/admin-applications.php XSS
83347;Advertisement Module for Drupal settings.php conf Parameter Remote Information Disclosure
83346;Jara auth_fns.php SQL Injection Authentication Bypass
83345;Jara category.php id Parameter SQL Injection
83344;Advanced Poll popup.php poll_ident Parameter SQL Injection
83343;Linux Kernel serial_multiport_struct TIOCGICOUNT Local Information Disclosure
83342;Linux Kernel net/rose/rose_subr.c rose_parse_ccitt Function ROSE Socket Data Handling Remote Overflow
83341;Oracle Java SE Hash Collision Form Parameter Parsing Remote DoS
83340;Mozilla Firefox New Tab Thumbnails Information Disclosure
83339;Apache Roller Blogger Roll Unspecified XSS
83338;QNAP Turbo NAS nas_p Cookie Parameter Base-64 Authentication Credential Storage Weakness
83337;Pro-Server EX Small Packet Handling Memory Corruption Remote DoS
83336;Red Hat Directory Server Password Change unhashed#user#password Attribute Parsing Password Information Disclosure
83335;SS Quiz Plugin for WordPress wp-content/plugins/ssquiz/admin-side.php Quiz Template Manipulation Authentication Bypass
83334;SS Quiz Plugin for WordPress Quiz Question / Answer Manipulation CSRF
83333;HP System Management Homepage (SMH) Unspecified Remote DoS
83332;HP System Management Homepage (SMH) Unspecified Autocomplete Weakness
83331;Dove Forums Admin Email Address Manipulation CSRF
83330;Jara search.php num_rows Parameter XSS
83329;Red Hat Directory Server Audit Log Plain Text Password Information Disclosure
83328;Bugbear FlatOut 2005 Malformed .bed File Handling Overflow
83327;OrderSys index_long.php where_clause Parameter SQL Injection
83326;OrderSys index.php where_clause Parameter SQL Injection
83325;OrderSys index_short.php where_clause Parameter SQL Injection
83324;LabStoRe index_long.php where_clause Parameter SQL Injection
83323;LabStoRe index.php where_clause Parameter SQL Injection
83322;LabStoRe index_short.php where_clause Parameter SQL Injection
83321;11in1 CMS do.php content Parameter CRLF Handling Arbitrary HTTP Header Injection
83320;COMTREND CT-5624 password.cgi Unauthenticated Remote Password Manipulation
83319;Soda PDF Professional Malformed PDF / WWF File Handling DoS
83318;Kool Media Converter Malformed OGG File Handling DoS
83317;Oracle Java OpenGL Library (JOGL) LoadLibraryA Call Arbitrary Native Library Loading Remote Code Execution
83316;Oracle Java OpenAL Library (JOAL) dispatch_alDeleteBuffers1 Call Pointer Manipulation Remote Code Execution
83315;Oracle Java GlueGen Library openLibraryGlobal Call Arbitrary Native Library Loading Remote Code Execution
83314;389 Directory Server Multiple Unspecified DoS
83313;Paddelberg Topsite Script Crafted Cookie Admin Authentication Bypass
83312;Sielco Sistemi Winlog TCPIPS_Story.dll Module Malformed Packet Parsing Virtual Function Pointer Remote Code Execution
83311;General Electric (GE) Intelligent Platforms Multiple Product KeyHelp.ocx ActiveX Remote Command Execution
83310;General Electric (GE) Intelligent Platforms Multiple Product KeyHelp.ocx ActiveX Boundary Check Remote Overflow
83309;Sielco Sistemi Winlog RunTime.exe Project File Handling Boundary Error Malformed Packet Parsing Overflow
83308;QNAP Turbo NAS Secure / HttpOnly Flag Cookie Weakness
83307;QNAP Turbo NAS Qdownload/DS_RSS_Option.cgi Multiple Parameter Remote Command Execution
83306;Agora<72>-Project module_fichier/index.php id_dossier Parameter XSS
83305;Agora<72>-Project module_forum/index.php theme Parameter XSS
83304;Agora<72>-Project module_lien/index.php id_dossier Parameter XSS
83303;Agora<72>-Project module_tache/index.php id_dossier Parameter XSS
83302;Agora<72>-Project module_tableau_bord/index.php tdb_periode Parameter XSS
83301;Agora<72>-Project module_forum/index.php theme Parameter SQL Injection
83300;Agora<72>-Project module_utilisateurs/utilisateur.php id_utilisateur Parameter XSS
83299;Agora<72>-Project module_agenda/evenement.php id_evenement Parameter XSS
83298;Agora<72>-Project module_contact/index.php id_dossier Parameter XSS
83297;Agora<72>-Project module_contact/contact.php id_contact Parameter XSS
83296;Agora<72>-Project module_tache/tache.php id_tache Parameter SQL Injection
83295;Agora<72>-Project module_agenda/index.php printmode Parameter XSS
83294;iBoutique index.php OrderNumber Parameter SQL Injection
83293;iBoutique Account Profile Multiple Field XSS
83292;Squiz Matrix _admin/ XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
83291;ADICO CMS admin/index.php id Parameter SQL Injection
83290;JCal Pro Calendar Component for Joomla! index.php Itemid Parameter SQL Injection
83289;VirtueMart Shipping by State Component for Joomla! Unspecified Permission Weakness
83288;Simple Document Management System (SDMS) user_photo.php view Parameter SQL Injection
83287;Webify Multiple Products admin/index.php page Parameter Local File Inclusion
83286;Webify Multiple Products index.php page Parameter Local File Inclusion
83285;Webify Multiple Product /admin/index.php Multiple Admin Page XSS
83284;web@all /search.php _text[title] Parameter XSS
83283;web@all File Manipulation CSRF
83282;Annexwaretexolution administrator/loginshed.php Login Field SQL Injection Authentication Bypass
83281;Sysax Multi Server Admin Interface Multiple Page File Browsing Local Overflow
83280;Lattice Diamond XCF File Handling Overflow
83279;SoftPerfect Bandwidth Manager bwmsvc.exe getoptions Command Credential Verification Admin Password Disclosure
83278;FCKeditor editor/dialog/fck_spellerpages/spellerpages/server-scripts/spellchecker.php textinputs Parameter XSS
83277;LimeSurvey limesurvey/replacements.phprootdir Remote File Inclusion
83276;Sielco Sistemi Winlog Invalid Memory Reference Malformed Packet Parsing Remote Code Execution
83275;Sielco Sistemi Winlog Malformed Packet Parsing Traversal Arbitrary File Access
83274;WaveMaker URL Handling Access Restriction Bypass
83273;LimeSurvey admin/importsurvey.php sFullFilepath Parameter Traversal Arbitrary File Access
83272;Qutecom Softphone Phone Number Handling Local Overflow
83271;MantisBT View Issues Copy / Clone Bug Audit Trail Weakness
83270;Apache Roller Unspecified Admin Action CSRF
83269;Red Hat Package Manager (RPM) Upgrade / Removal fsm.c POSIX File Capabilities Stripping Weakness
83268;Horde IMP Webmail Client SVG Attachment XSS
83267;IBM AIX Sendmail $HOME/.forward Construct Handling Local Privilege Escalation
83266;Libxml2 for 64-bit Linux Multiple Integer Overflow Issues
83265;Website FAQ Plugin for WordPress wp-admin/admin-ajax.php category Parameter SQL injection
83264;Symantec Message Filter Unspecified Session Hijacking
83263;Symantec Message Filter Management Interface Access Permission Handling Version Information Disclosure
83262;Symantec Message Filter Admin Account Addition CSRF
83261;Symantec Message Filter Unspecified XSS
83260;HP System Management Homepage (SMH) Unspecified Local Information Disclosure
83259;HP System Management Homepage (SMH) Unspecified Remote Privilege Escalation
83258;HP System Management Homepage (SMH) Unspecified Input Validation Weakness
83257;WebKit SVGDocumentExtensions::removeAllElementReferencesForTarget Function SVG Reference Handling Use-after-free Issue
83256;WebKit RenderObject::setStyle Function First Letter Handling Use-after-free Issue
83255;Libxslt IS_XSLT_ELEM Macro Unexpected DTD Node Handling Type Confusion Issue
83254;WebKit WebGL texSubImage2D Floating-point Texture Upload Handling Memory Corruption
83253;Google Chrome Sandboxed Process Renderer Open Resource Duplication Interferance Issue
83252;WebKit iFrame Fragment ID Disclosure Frame Leak Attack Weakness
83251;Google Chrome for Windows metro_driver.dll Path Subversion Arbitrary DLL Injection Code Execution Weakness
83250;FFmpeg / Libav matroska_parse_block Function Matroska Container Parsing Buffer Overflow
83249;Google Chrome PDF Viewer util.printf JavaScript API Buffer Overflow
83248;Google Chrome PDF Viewer Image Codec Uninitialized Pointer Dereference Issue
83247;WebKit Texture Conversion Out-of-bounds Read Issue
83246;WebKit RenderSVGContainer::paint Function SVG Painting Use-after-free Issue
83245;WebKit GraphicsContext::restore Function SVG Resource Handling Use-after-free Issue
83244;Google Chrome Autofill Details Capture Information Disclosure
83243;WebKit SVG Filter feConvolveMatrix Invalid Property Value Handling Out-of-bounds Read Issue
83242;WebKit RenderObject::container Function Counter Layout Handling Use-after-free Issue
83241;Google Chrome V8 Bindings Array Value Setting Bad Cast Arbitrary Pointer Dereference Issue
83240;Google Chrome PDF Viewer Unspecified Integer Overflow
83239;Google Chrome for Mac File Download Handling Use-after-free Issue
83238;WebKit RenderTableSection::paintCell Function Table Section Handling Use-after-free Issue
83237;Google Chrome PDF Viewer Multiple Unspecified Out-of-bounds Read Issues
83236;Monstra CMS Arbitrary PHP Code Execution CSRF
83235;Airlock WAF UTF-8 Character Handling Filter Bypass
83234;Squiz Matrix _admin/ Multiple Parameter XSS
83233;389 Directory Server LDAP Password Change Remote Unhashed Password Disclosure
83232;Total Video Player Multiple File Type Handling DoS
83231;MyTickets include/system/general/define.php language_array Function SQL Injection
83230;OOo4Kids PNG / JPG File Handling Unspecified Issue
83229;Octopussy Multiple Unspecified XSS
83228;Debian Linux dhcpcd DHCP Packet Handling Remote Overflow
83227;ViewVC SVN Revision View Unspecified Log Information Disclosure
83226;Drag &amp; Drop Gallery Module for Drupal sites/all/modules/dragdrop_gallery/upload.php File Upload PHP Code Execution
83225;ViewVC vclib svn_ra Module authz Unspecified Permission Issue
83224;UmaPresence /umaservices/umapage/inc/contentCss.php File Upload PHP Code Execution
83223;MantisBT Cross-project Bug Moving Access Check Unspecified issue
83222;Red Hat Package Manager (RPM) spec File Parsing Name Tag Handling Arbitrary Home Directory Deletion
83221;Zend Framework SimpleXMLElement Class External Entity XML (XXE) Data Parsing Arbitrary File Disclosure
83220;Apple iTunes m3u File Handling Overflow
83219;Siemens Syngo Imaging / PACS Multiple Issues
83218;Medtronic Maximo DR Implantable Cardioverter Defibrillator (ICD) Replay Attack Power Consumption DoS
83217;Medtronic Maximo DR Implantable Cardioverter Defibrillator (ICD) Replay Attack Information Manipulation
83216;Medtronic Maximo DR Implantable Cardioverter Defibrillator (ICD) Wireless Cleartext Remote Information Disclosure
83215;APC PowerChute NLM for NetWare Unauthenticated Remote Shutdown DoS
83214;APC PowerChute _upsd Service Port Scan Remote DoS
83213;hostapd hostapd.conf Permission Weakness Local Credential Disclosure
83212;Opera Crafted IFRAME Element Handling DoS
83211;Opera Invalid Character Encoding Handling DoS
83210;Opera Malformed WebGL Content Handling DoS
83209;Opera JavaScript Manipulated Form Submission DoS
83208;Opera Malformed Domain Name Handling DoS
83207;Opera Adjacent wrap=off TEXTAREA / overflow: auto Block Elements Handling DoS
83206;Opera Multiple Origin Page Reload DoS
83205;Linux Kernel Crafted TCP Packet Handling iptables Rules Bypass
83204;HP-UX / Filesystem bin Ownership Weakness
83203;Baxter Colleague 3 CXE VolumetricInfusion Pump Buffer Overflow
83202;Wyse Device Manager (WDM) hagent.exe Unauthenticated Command Execution
83201;Eaton MGE Network Shutdown Module Insecure Database File Permissions Local Admin Password Disclosure
83200;Eaton MGE Network Shutdown Module Insecure Session File Creation Session Information Disclosure
83199;Eaton MGE Network Shutdown Module view_list.php paneStatusListSortBy Parameter eval() Call Remote PHP Code Execution
83198;Family Connections CMS (FCMS) recipes.php Name Field XSS
83197;Family Connections CMS (FCMS) calendar.php Event Field XSS
83196;Family Connections CMS (FCMS) familynews.php Text Area Field XSS
83195;com_dshop Plugin for Joomla! idofitem Parameter SQL Injection
83194;Linux Kernel SYN+FIN Packet Handling Remote DoS
83193;SopCast WebPlayer sopocx.ocx ActiveX sop:// URL Handling Remote Overflow
83192;Simple Machines Forum (SMF) cleanRequest() Cookie Array SQL Injection
83191;SantriaCMS view.php idArtikel Parameter SQL Injection
83190;Free Opener Malformed JPG Handling DoS
83189;Linux Kernel on MIPS Unspecified Reboot Local DoS
83188;Pixie CMS Blog Post CSRF
83187;appRain /quickstart/profile/ SQL Injection
83186;appRain /quickstart/search ss Parameter XSS
83185;Linux Kernel mm/hugetlb.c Invalid MAP_HUGETLB mmap Operation Handling Memory Exhaustion Local DoS
83184;AutoFORM PDM Archive Authentication Bypass File Upload Arbitrary Code Execution
83183;Hitachi Command Suite Products Unspecified XSS
83182;Hitachi Command Suite Products Unspecified DoS
83181;JBoss Multiple Product Java Naming and Directory Interface (JNDI) Service Access Restriction Bypass
83180;APT apt-key net-update Keyring Import MiTM Weakness
83179;IBM System Storage Multiple Product SoftwareRegistration.do updateRegn Parameter XSS
83178;ModSecurity (mod_security) Multipart Request Quote Parsing Filter Bypass
83177;IBM System Storage Multiple Product ModuleServlet.do selectedModuleOnly Parameter SQL Injection
83176;IrfanView Formats PlugIn DjVu Image File Decompression Overflow
83175;Interspire Shopping Cart admin/index.php Multiple Parameter XSS
83174;Croogo CMS admin/menus/add Multiple Parameter XSS
83173;Croogo CMS admin/nodes/add/blog data[Node][title] Parameter XSS
83172;Croogo CMS admin/nodes/add/page data[Node][title] Parameter XSS
83171;Croogo CMS admin/nodes/add/nodes data[Node][title] Parameter XSS
83170;Verity Search97 tasmgr Service Unauthenticated Shutdown Remote DoS
83169;Microsoft Windows NT telnetd Service Port Scan Remote DoS
83168;TinyWebGallery /admin/index.php user Parameter Remote PHP Code Execution
83167;SCO Open Server POP Server Remote Overflow
83166;MantisBT delete_attachments_threshold Permission Checking Failure Arbitrary Attachment Deletion
83165;IBM Lotus Expeditor Eclipse Help Component Unspecified Traversal Arbitrary File Location Disclosure
83164;IBM Lotus Expeditor Web Container Access Control Header Request Parsing Header Spoofing
83163;IBM Lotus Expeditor Unspecified Path Subversion Arbitrary DLL Injection Code Execution
83162;UseResponse application/modules/system/templates/system_response_show.phtml BBCode XSS
83161;LiveStreet CMS /MooTools_1.2/plugs/vlaCal-v2.1/inc/year.php ts Parameter XSS
83160;LiveStreet CMS /MooTools_1.2/plugs/vlaCal-v2.1/inc/decade.php ts Parameter XSS
83159;Cisco AnyConnect Secure Mobility Client VPN Downloader HostScan / WebLaunch Functionality Java / ActiveX Handling Downgrade Weakness
83158;XOOPS admin.php selgroups Parameter SQL Injection
83157;libvirt Cross Virtual Machine USB Assignment Information Disclosure
83156;IBM WebSphere Application Server (WAS) Admin Console Integration Solution Console Unspecified XSS
83155;IBM WebSphere Application Server (WAS) SSLv2 X.509 Client-certificate Authentication Bypass
83154;AdNovum nevisProxy URI XSS
83153;Western Digital ShareSpace webgui config.xml Direct Request Admin Credential Disclosure
83152;Schreikasten Plugin for WordPress wp-admin/admin-ajax.php Multiple Parameter XSS
83151;KENT-WEB WEB PATIO Unspecified Cookie XSS
83150;KENT-WEB WEB PATIO Unspecified XSS
83149;PD Multiple Product page.php Multiple Parameter SQL Injection
83148;Commentics admin/index.php id Parameter Traversal Arbitrary File Deletion
83147;Commentics admin/index.php id Parameter XSS
83146;Commentics Multiple Admin Function CSRF
83145;IBM AIX / Filesystem bin Ownership Weakness
83144;IBM AIX nslookup Unspecified Local Overflow
83143;IBM AIX iFOR/LS /tmp/last_uuid Symlink Arbitrary File Overwrite
83142;IBM AIX mount Overflow Core Dump Local Privilege Escalation
83141;IBM AIX libc LC_MESSAGES Environment Variable Local Overflow
83140;IBM AIX fortune LIBPATH Path Subversion Local Privilege Escalation
83139;IBM AIX route Unprivileged Routing Manipulation
83138;IBM AIX rmail Unspecified Arbitrary Mail Spool Access
83137;IBM AIX SMTP mail from Header Remote Command Execution
83136;IBM AIX rmail IFS Variable Local Privilege Escalation
83135;IBM AIX fibred /var/tmp/fibred.log Symlink Arbitrary File Manipulation Privilege Escalation
83134;IBM AIX mount Existing Filesystem Re-mount Local Privilege Escalation
83133;IBM AIX libodm Temporary File Symlink Arbitrary File Overwrite
83132;Oracle Multiple Unspecified SUID Tools Symlink Local Privilege Escalation
83131;FreeBSD UNIX-domain Protocol Implementation File Descriptor Parsing Local DoS
83130;SLMail VRFY / EXPN Command Remote Overflow DoS
83129;Verity Search97 search97.vts ResultTemplate Parameter Traversal Arbitrary File Access
83128;HP-UX rlpdaemon Unlink Data File Functionality Arbitrary Command Execution
83127;Quake Multiple Products rcon Command Default Password Vendor Backdoor
83126;Microsoft Windows NT Registry Plaintext Service Password Local Disclosure
83125;Linux Kernel arch/alpha/kernel/osf_sys.c osf_getsysinfo Function Local Kernel Memory Disclosure
83124;Mozilla Network Security Services (NSS) SSL_ENABLE_RENEGOTIATION Option SSL/TLS Implementation Renegotiation DoS
83123;IBM WebSphere Application Server (WAS) Administration Console Unspecified XSS
83122;IBM Security AppScan Source ODBC Driver solidDB Password Hash Remote Disclosure
83121;Hupsi Fancybox Plugin for e107 e107_plugins/hupsi_fancybox/uploader/uploadify.php File Upload PHP Code Execution
83120;Image Gallery Plugin for e107 e107_plugins/image_gallery/viewImage.php File Upload PHP Code Execution
83119;Radio Plan Plugin for e107 e107_plugins/radio_plan/admin/upload.php File Upload PHP Code Execution
83118;Hupsi Share Plugin for e107 e107_plugins/hupsi_share/inc/uploader/uploadify.php File Upload PHP Code Execution
83117;Huawei HG866 Session Validation Web Interface Admin Password Manipulation
83116;FFmpeg ADPCM Decoder Unspecified Arbitrary Code Execution
83115;Mozilla Multiple Products nsHTMLSelectElement.cpp nsHTMLSelectElement Function Use-after-free Remote Code Execution
83114;Hupsi Media Gallery Plugin for e107 e107_plugins/hupsis_media_gallery/FileManager/ajaxfilemanager/ajax_file_upload.php File Upload PHP Code Execution
83113;Son of Grid Engine sgepasswd Unauthorized Entry Deletion
83112;JBoss Multiple Products mod_cluster Server Root Context Exposure Access Restriction Bypass
83111;PHP Empty Salt String Handling Remote Authentication Bypass
83110;JBoss Multiple Products WebPermissionMapping Permission Creation Access Restriction Bypass
83109;Balitbang CMS Multiple Module XSS
83108;Balitbang CMS Admin Addition CSRF
83107;Balitbang CMS member/user.php kd Parameter XSS
83106;Balitbang CMS admin/admin.php nip Parameter XSS
83105;Linux Kernel macvtap Device Driver Local Overflow
83104;Linux Kernel KVM Subsystem setup_routing_entry() Function Message Signaled Interrupts (MSI) Routing Entry Handling Local Overflow
83103;TheCartPress Plugin for WordPress wp-content/plugins/thecartpress/admin/PrintOrder.php Order Detail Information Disclosure
83102;Cisco Application Control Engine Login Handling Multiple Context Restriction Bypass
83101;Cisco Adaptive Security Appliances (ASA) IPv6 Transit Traffic Handling Remote DoS
83100;IBM Rational Directory Server /rds-help/advanced/deferredView.jsp href Parameter Arbitrary Site Redirect
83099;IBM Rational Directory Server /rds-help/advanced/deferredView.jsp href Parameter XSS
83098;Winamp in_mod.dll Module Impulse Tracker (IT) File Handling Multiple Unspecified Memory Corruption
83097;Winamp bmp.w5s AVI File Multiple Data Type Handling Overflow
83096;Cisco AnyConnect Secure Mobility Client VPN Downloader WebLaunch Functionality Java / ActiveX Handling Remote Code Execution
83095;ACDSee Pro IDE_ACDStd.apl Run-length Encoded Bitmap Decompression RLE File Byte Value Handling Overflow
83094;ACDSee Pro ID_PICT.apl PCT File Byte Value Handling Overflow
83093;ACDSee Pro IDE_ACDStd.apl GIF Image Logical Screen Descriptor Structure Handling Memory Corruption
83092;ACDSee Pro ID_ICO.apl Cursor Color Copying CUR File ColorsImportant Field Value Handling Overflow
83091;XnView PCT Image File Handling Overflow
83090;Traq SQL Query Manipulation CSRF
83089;InfoSphere Guardium aix_ktap S-TAP Module Shared Memory Database Connection Multi-threaded Application Handling Local DoS
83088;Traq admincp/plugins.php plugin Parameter XSS
83087;AOL dnUpdater ActiveX dnu.exe Init() Method Function Pointer Remote Code Execution
83086;XnView GIF Image File ImageDescriptor Structure ImageLeftPosition Value Handling Memory Corruption
83085;JBoss Enterprise BRMS Platform JGroups Diagnostics Service Authentication Weakness Information Disclosure
83084;Mac Photo Gallery Plugin for WordPress wp-content/plugins/mac-dock-gallery/macdownload.php albid Parameter Traversal Arbitrary File Access
83083;Nmedia MailChimp Plugin for WordPress wp-content/plugins/nmedia-mailchimp-widget/api_mailchimp/postToMailChimp.php abs_path Parameter XSS
83082;XnView SGI32LogLum Compressed TIFF Image File Handling Multiple Overflow
83081;Lokomedia CMS hubungi-aksi.html Multiple Parameter XSS
83080;Lokomedia CMS adminweb/media.php halaman Parameter XSS
83079;Lokomedia CMS Admin Addition CSRF
83078;OpenLDAP libraries/libldap/tls_m.c Cipher Suite Downgrade Weakness
83077;Rack::Cache (rack-cache) Rubygem Sensitive HTTP Header Caching Weakness
83076;Poul-Henning Kamp md5crypt Brute-force Attack Weakness
83075;Sitemile Auctions Plugin for WordPress wp-content/plugins/auctionPlugin/upload.php File Upload PHP Code Execution
83074;Linux Kernel on 32-bit i915 Graphics Driver cliprect Handling Local Privilege Escalation
83073;Linux Kernel on 32-bit i915 Graphics Driver buffer_count Handling Local Privilege Escalation
83072;NetBSD System Call Handling Local Privilege Escalation
83071;IObit Protected Folder File Protection Authentication Bypass
83070;Joomla! Unspecified Checking Weakness Privilege Escalation
83069;Joomla! SQL Error Information Disclosure
83068;IBM AIX servinfo IFS Variable Local Privilege Escalation
83067;Siemens Syngo Imaging System Buffer Overflow
83066;IBM AIX Maintenance Mode Privileged Shell Access
83065;EZserver Boundary Error Malformed Web Request Parsing Remote Overflow
83064;Bricolage admin/profile/element_type/ Multiple Parameter XSS
83063;IBM Lotus Notes URL Handler notes:// Handling Arbitrary Code Execution
83062;PHP-Jobsite index.php sk Parameter XSS
83061;PHP-Jobsite error_login.php ref Parameter XSS
83060;SmallPICT Unspecified XSS
83059;libav Westwood SNDx File Handling Unspecified Arbitrary Code Execution
83058;libav AAC File Handling Unspecified Arbitrary Code Execution
83057;Python SimpleHTTPServer Module Crafted Filename Upload Directory Listing XSS
83056;Linux Kernel Reliable Datagram Sockets (RDS) Protocol Implementation Unspecified Local DoS
83054;LogAnalyzer index.php highlight Paramter XSS
83053;Swoopo Gold tellafriend.php Unspecified Parameter XSS
83052;Swoopo Gold contact.php Multiple Parameter XSS
83051;Cisco Multiple Router SIP Implementation INVITE Message FROM Field XSS
83050;Juniper Networks Mobility System aaa/wba_login.html 9f45d Parameter XSS
83049;Opera for Mac Unspecified &quot;Moderate&quot; Issue;;
83048;IBM AIX bellmail IFS Variable Local Privilege Escalation
83047;vBulletin activitystream/view/perm/calendar/event.php Activity Stream XSS
83046;Bricolage admin/profile/source/ Multiple Parameter XSS
83045;Bricolage admin/profile/output_channel/ Multiple Parameter XSS
83044;Opera Unspecified Issue (2011-4065)
83043;West Wind Web Connect wc.dll Configuration Manipulation Remote Privilege Escalation
83042;LibTIFF tiff2pdf TIFF Image File Handling Overflow
83041;ScrumWorks Pro Server Crafted Desktop Client Remote Privilege Escalation
83040;Asterisk channels/chan_skinny.c SCCP (Skinny) Channel Driver Client Connection Termination Off Hook State NULL-Pointer Dereference Remote DoS
83039;Mozilla Firefox Long Unicode String Handling DoS
83038;Ubercart AJAX Cart Module for Drupal Session ID Information Disclosure
83037;NOCC Email Body XSS
83036;XAMPP cds.php URI XSS
83035;XAMPP perlinfo.pl URI XSS
83034;XAMPP cds.php jahr Parameter SQL Injection
83033;SimpleMeta Module for Drupal Meta Tag Entry Manipulation CSRF
83032;Node Hierarchy Module for Drupal Child Heirarchy Manipulation CSRF
83031;Eslamiat Component for Joomla! index.php Multiple Parameter SQL Injection
83030;Katalyst Timthumb Plugin for WordPress wp-content/plugins/katalyst-timthumb/timthumb.php File Upload PHP Code Execution
83029;Maian Media Component for Joomla! administrator/components/com_maianmedia/utilities/charts/php-ofc-library/ofc_upload_image.php File Upload PHP Code Execution
83028;Dione FileUploader Module for Joomla! modules/mod_dionefileuploader/upload.php File Upload PHP Code Execution
83027;QuickBlog commentaire/form.php nom Parameter XSS
83026;QuickBlog admin/gestionpost.php page Parameter SQL Injection
83025;QuickBlog recherche.php search Parameter XSS
83024;eSyndiCat articles/admin/controller.php Multiple Field XSS
83023;eSyndiCat admin/controller.php Multiple Parameter SQL Injection
83022;Dolphin m/photos/browse/album/ dbTitle Parameter XSS
83021;Dolphin User Registration bx_map_curr_loc Parameter XSS
83020;eSyndiCat Admin Addition CSRF
83019;eSyndiCat articles/new-listings.html Description Field XSS
83018;IBM WebSphere Application Server (WAS) iehs.war Unspecified XSS
83017;LB Mixed Slideshow Plugin for WordPress wp-content/plugins/lb-mixed-slideshow/libs/uploadify/upload.php File Upload PHP Code Execution
83016;Lim4wp Plugin for WordPress wp-content/plugins/lim4wp/includes/upload.php ZIP File Upload PHP Code Execution
83015;Wp-ImageZoom Plugin for WordPress wp-content/plugins/wp-imagezoom/download.php File Upload PHP Code Execution
83014;Deep BlueTheme for WordPress wp-content/themes/deep-blue/megaframe/megapanel/inc/upload.php File Upload PHP Code Execution
83013;Famous Theme for WordPress wp-content/themes/famous/megaframe/megapanel/inc/upload.php File Upload PHP Code Execution
83012;Samsung AllShare libpin3_dll.dll Content-Length HTTP Header Parsing NULL Pointer Dereference Remote DoS
83011;Drupal Multiple Admin Function XSS
83010;SPIP spip/ecrire/inc/admin.php n Parameter XSS
83009;SunOS / Solaris /dev/openprom Pointer Derferencing Local DoS
83008;Solaris inetd Improper Termination Process Saturation Remote DoS
83007;SunOS Malformed NFS Request Handling Remote DoS
83006;Novell Netware FTP Server Account Login Saturation Attempt Remote DoS
83005;GNU find Cached Directory Manipulation Arbitrary File Manipulation
83004;IRIX permissions Arbitrary Restricted File Permission Manipulation
83003;Swoopo Gold ex_date.php id Parameter SQL Injection
83002;Swoopo Gold itechd.php productid Parameter SQL Injection
83001;Swoopo Gold reviewitechds.php productid Parameter XSS
83000;Swoopo Gold all_live.php Multiple Parameter XSS
82999;Nagios XI nagiosxi/perfgraphs/index.php view Parameter XSS
82998;Nagios XI includes/components/graphexplorer/visApi.php div Parameter XSS
82997;Jobs Portal EMPLOYERS/index.php apply_id Parameter SQL Injection
82996;Jobs Portal JOBSEEKERS/index.php Multiple Parameter XSS
82995;News Script PHP news/preview.php Multiple Parameter SQL Injection
82994;News Script PHP news/admin.php orderBy Parameter SQL Injection
82993;News Script PHP news/admin.php Multiple Parameter XSS
82992;News Script PHP news/preview.php Multiple Parameter XSS
82991;Nuked-Klan index.php eid Parameter SQL Injection
82990;Simple Forum PHP forum/admin.php Multiple Parameter SQL Injection
82989;Simple Forum PHP forum.php Multiple Parameter SQL Injection
82988;Zimplit zimplit.php File Upload PHP Code Execution
82987;Contao system/modules/backend/Ajax.php field Parameter SQL Injection
82986;ESRI ArcGIS / ArcMap MXD File Handling Remote Code Execution
82985;Invit0r Plugin for WordPress wp-content/plugins/invit0r/lib/php-ofc-library/ofc_upload_image.php File Upload PHP Code Execution
82984;Protected Node Module for Drupal Non-standard View Access Restriction Bypass
82983;MediaWiki index.php/Main_page uselang Parameter XSS
82982;ioquake3 Temporary File Symlink Arbitrary File Overwrite
82981;Dolphin Browser HD for Android Unspecified Information Disclosure
82980;VMware Multiple Product Remote Virtual Device Traffic Handling Remote DoS
82979;VMware Multiple Product Checkpoint File Handling Memory Corruption
82978;qdPM index.php/home/myAccount File Upload PHP Code Execution
82977;iScripts EasyCreate editprofile.php vuser_name Parameter XSS
82976;iScripts EasyCreate code/editor.php tempsiteid Parameter SQL Injection
82975;Innominate Multiple mGuard Products Private Key Calculation MitM Weakness
82974;XnView NCSEcw.dll Enhanced Compressed Wavelet (ECW) Image File Decompression Handling Overflow
82973;XnView Xfpx.dll FlashPix (FPX) Image File Handling Overflow
82972;XnView Sun Raster Image (RAS) File Depth Value Handling Overflow
82971;Automatic Plugin for WordPress csv.php q Parameter SQL Injection
82970;UseResponse application/modules/system/controllers/AdminLanguagesController.php File Upload PHP Code Execution
82969;UseResponse Multiple Admin Function CSRF
82968;UseResponse Hidden Default User Account
82967;Cells Blog CMS Post / Album Functionality Multiple Field XSS
82966;Cells Blog CMS Unspecified Library Multiple Script Multiple Parameter SQL Injection
82965;Gallery Multiple Unspecified PHP Code Execution
82964;Gallery Multiple Unspecified XSS
82963;PacketFence Web Admin Guest Management Interface Unspecified XSS
82962;TinyWebGallery /admin/index.php Multiple Parameter XSS
82961;TinyWebGallery PHP Code Execution CSRF
82960;Evarisk Plugin for WordPress wp-content/plugins/evarisk/include/lib/actionsCorrectives/activite/uploadPhotoApres.php File Upload PHP Code Execution
82959;Global Redirect Module for Drupal q Parameter Arbitrary Site Redirect
82958;Janrain Capture Module for Drupal User Data Synchronization Arbitrary Site Redirect
82957;Janrain Capture Module for Drupal Local User Account Creation Password Generation Brute Force Weakness
82956;Zingiri Web Shop Plugin for WordPress wp-content/plugins/zingiri-web-shop/fwkfor/ajax/uploadfilexd.php File Upload PHP Code Execution
82955;Opera Timed Change Address Bar Manipulation URL Spoofing Weakness
82954;Opera JSON Resource Handling Cross-domain Information Disclosure
82953;Opera Blocked Nagivation Address Bar Spoofing Weakness
82952;Opera Double-click Action Pop-up Window Display XSS Weakness
82951;Opera Keyboard Sequence Navigation Unspecified Remote Code Execution
82950;Microdasys SSL Error Page XSS CSRF
82949;FreeBSD System Call Handling Local Privilege Escalation
82948;Annonces Plugin for WordPress wp-content/plugins/annonces/admin/theme.php File Upload PHP Code Execution
82947;Bradford Network Sentry Bradford Agent Authentication Bypass Request Parsing Arbitrary Message Display
82946;Bradford Network Sentry GuestAccess.jsp Unspecified XSS
82945;Bradford Network Sentry Multiple Admin Action CSRF
82944;NS Utilities Plugin for WordPress Unspecified Remote Issue
82943;Xen 64-bit PV Guest Kernel System Call Handling Local Privilege Escalation
82942;Rocket U2 UniData unidata72 RPC Interface Call Parsing Arbitrary Command Execution
82941;Quest Webthority Web SSO form-based Authentication Process CSRF
82940;SPIP Security Screen Unspecified XSS
82939;CMS Wizard shop.php viewcategory Parameter SQL Injection
82938;kk Star Ratings Plugin for WordPress wp-content/plugins/kk-star-ratings/ajax/kk-ratings-ajax.php root Parameter Remote File Inclusion
82937;SunOS initgroups() GID Privilege Substitution Weakness
82936;Paragon OS ICMP Redirect Handling Remote DoS
82935;IRIX pfdisplay.cgi Arbitrary Command Execution
82934;Xen Exception Injection Flag Clearing Local DoS
82933;Xen Non-Canonical Boundary Sequential Execution Local DoS
82931;PHP PDO Parser (pdo_parser) Multiple Method Prepared Statement Parsing Manipulation
82930;Edimax Unauthenticated Request Remote Cleartext Admin Credential Disclosure
82929;Digital Unix SUID core File Symlink Arbitrary File Overwrite Local Privilege Escalation
82928;Microsoft Windows atmfd.dll OpenType Font (OTF) File Handling DoS
82927;Symantec Web Gateway /spywall/download_file.php Arbitrary File Access
82926;Symantec Web Gateway network.php exec() Call Remote File Inclusion
82925;Symantec Web Gateway /spywall/ipchange.php exec() Call Remote File Inclusion
82924;o0mBBS NewTopic.asp Forum Parameter SQL Injection
82923;Simple SWFUpload Component for Joomla! /com_simpleswfupload/uploadhandler.php Multiple File Extension Upload Arbitrary Code Execution
82922;HD FLV Player Plugin for WordPress contus-hd-flv-player/uploadVideo.php Multiple File Extension Upload Arbitrary Code Execution
82921;Art Uploader Component for Joomla! mod_artuploader/upload.php File Upload PHP Code Execution
82920;DentroVideo Component for Joomla! /externals/phpupload/upload.php Multiple File Extension Upload Arbitrary Code Execution
82919;IDoEditor Component for Joomla! themes/advanced/php/image.php File Upload PHP Code Execution
82918;jFancy Module for Joomla! /mod_jfancy/script.php Multiple File Extension Upload Arbitrary Code Execution
82917;Auctions Plugin for WordPress uploadify/upload.php folder Parameter File Upload PHP Code Execution
82916;VideoWhisper Video Conference Plugin for WordPress videowhisper-video-conference-integration/vc/vw_upload.php File Upload PHP Code Execution
82915;Easy Flash Uploader Component for Joomla! content/efup_files/helper.php File Upload PHP Code Execution
82914;Et-Chat Add Picture File Upload PHP Code Execution
82913;Astaro Security Gateway Available Backup Display XSS
82912;Bearleague (JoomSport) Component for Joomla! includes/func.php query Parameter SQL Injection
82911;Bearleague (JoomSport) Component for Joomla! includes/imgres.php File Upload PHP Code Execution
82910;AdSpy Pro Credential Manipulation Authentication Bypass CSRF
82909;fileManager Module for Xoops Cube xupload.php File Upload PHP Code Execution
82908;AyMSite aym_index.php pag_id Parameter SQL Injection
82907;Alphacontent Component for Joomla! index.php limitstart Parameter SQL Injection
82906;TheBlog Post Comment Multiple Field XSS
82905;TheBlog index.php Multiple Parameter SQL Injection
82904;Custom Content Type Manager (CCTM) Plugin for WordPress upload_form.php File Upload PHP Code Execution
82903;Drag &amp; Drop File Uploader Plugin for WordPress dnd-upload.php File Upload PHP Code Execution
82902;User Meta Plugin for WordPress framework/helper/uploader.php File Upload PHP Code Execution
82901;ClanSuite uploads/uploadify.php File Upload PHP Code Execution
82900;WP GPX Maps Plugin for WordPress wp-gpx-maps_admin_tracks.php Improper Admin Verification File Upload PHP Code Execution
82899;BMC Identity Management Suite Password Manipulation CSRF
82898;libguestfs virt-edit Utility File Editing Permission Weakness Local Information Disclosure
82897;Apple iTunes M3U File Handling Overflow
82896;Contus Video Gallery Plugin for WordPress upload1.php File Upload PHP Code Execution
82895;FreePost edit.php Text Body XSS
82894;FreePost edit.php post Parameter SQL Injection
82893;PEamp MP3 File Handling Memory Corruption
82892;dailyinput Movie-Addon for webSPELL index.php portal Parameter SQL Injection
82891;IRIX vfr.sw.vfr sb_encode Arbitrary File Overwrite
82890;Slackware Linux liloconfig-color /tmp/reply Symlink Arbitrary File Overwrite
82889;BSDI inetd Port Scan Remote DoS
82888;Slackware Linux makebootdisk /tmp/return Symlink Arbitrary File Overwrite
82887;Slackware Linux netconfig /tmp/tmpmsg Symlink Arbitrary File Overwrite
82886;Oracle Java SE / JRE Printing Functionality Insecure Temporary Spool File Local Information Disclosure
82885;Oracle Java SE / JRE Networking Sub-component Unspecified Local Issue
82884;Oracle Java SE / JRE Security Sub-component Unspecified Remote DoS
82883;Oracle Java SE / JRE JAXP Sub-component Unspecified Remote DoS
82882;Oracle Java SE / JRE CORBA Sub-component Unspecified Remote Issue (2012-1719)
82881;Oracle Java SE / JRE Libraries Sub-component Unspecified Remote Issue
82880;Oracle Java SE / JRE CORBA Sub-component Unspecified Remote Issue (2012-1711)
82879;Oracle Java SE / JRE Swing Sub-component Unspecified Remote Code Execution
82878;Oracle Java SE / JRE Hotspot Sub-component Unspecified Remote Code Execution (2012-1725)
82877;Oracle Java SE / JRE Hotspot Bytecode Verifier Type Confusion Remote Code Execution
82876;Oracle Java SE / JRE Deployment Sub-component Unspecified Remote Code Execution (2012-1722)
82875;Oracle Java SE / JRE Deployment Sub-component JNLP File Handling System Property Manipulation Arbitrary Code Execution
82874;Oracle Java SE / JRE 2D Sub-component Unspecified Remote Code Execution
82873;Microsoft XML Core Services Uninitalized Memory Object Handling Remote Code Execution
82872;Microsoft IE Scrolling Events Cross-domain Remote Information Disclosure
82871;Microsoft IE OnRowsInserted Deleted Object Handling Memory Corruption
82870;Microsoft IE insertRow Deleted Object Handling Memory Corruption
82869;Microsoft IE insertAdjacentText Memory Location Accessing Memory Corruption
82868;Microsoft IE OnBeforeDeactivate Event Deleted Object Handling Memory Corruption
82867;Microsoft IE Title Element Change Deleted Object Handling Memory Corruption
82866;Microsoft IE Col Element Deleted Object Handling Memory Corruption
82865;Microsoft IE Same ID Property Deleted Object Handling Memory Corruption
82864;Microsoft IE Developer Toolbar Deleted Object Handling Memory Corruption
82863;Microsoft IE Null Byte Process Memory Remote Information Disclosure
82862;Microsoft IE EUC-JP Character Encoding XSS
82861;Microsoft IE HTML Sanitization String Handling Remote Information Disclosure
82860;Microsoft IE Center Element Deleted Object Handling Memory Corruption
82859;Microsoft .NET Framework Memory Access Function Pointer Handling Memory Corruption
82858;Microsoft Windows win32k.sys Thread Creation Attempt Handling Race Condition Local Privilege Escalation
82857;Microsoft Windows TrueType Font Loading Font Resource Reference Counter Handling Local Overflow
82856;Microsoft Windows win32k.sys Clipboard Format Atom Name Handling Local Privilege Escalation
82855;Microsoft Windows win32k.sys String Atom Class Name Handling Local Privilege Escalation (2012-1865)
82854;Microsoft Windows win32k.sys String Atom Class Name Handling Local Privilege Escalation (2012-1864)
82853;Microsoft Dynamics AX Enterprise Portal Unspecified XSS
82852;Microsoft Lync Unspecified Path Subversion Arbitrary DLL Injection Code Execution
82851;Microsoft Windows Remote Desktop Protocol (RDP) Memory Object Handling Remote Code Execution
82850;Microsoft Windows User Mode Scheduler Memory Corruption Local Privilege Escalation
82849;Microsoft Windows BIOS Memory Handling ROM Corruption Local Privilege Escalation
82848;Microsoft IIS $INDEX_ALLOCATION Data Stream Request Authentication Bypass
82847;Adobe ColdFusion Component Browser Unspecified HTTP Response Splitting
82846;PICA Photo Gallery Plugin for WordPress picaPhotosResize.php File Upload PHP Code Execution
82845;SFBrowser Plugin for WordPress connectors/php/sfbrowser.php File Upload PHP Code Execution
82844;Mac Photo Gallery Plugin for WordPress /mac-dock-gallery/upload-file.php File Upload PHP Code Execution
82843;Top Quark Architecture Plugin for WordPress wp-content/plugins/topquark/lib/js/fancyupload/showcase/batch/script.php File Upload PHP Code Execution
82842;ForeScout CounterACT status Multiple Parameter XSS
82841;Agora Project module_fichier/upload/upload_filemanager.php dossierup Parameter Traversal Arbitrary File Upload
82840;Check Point EndPoint Connect Unspecified Path Subversion Arbitrary DLL Injection Code Execution
82839;HP Web Jetadmin Unspecified XSS
82838;MantisBT SOAP API mc_issue_note_update Function Arbitrary Bugnote Manipulation
82837;WP Easy Gallery Plugin for WordPress admin/add-gallery.php File Upload PHP Code Execution
82836;vBulletin blog.php b Parameter SQL Injection
82835;vBulletin vb/content.php item_class Parameter Malformed Input Path Disclosure
82834;Picturesurf Gallery Plugin for WordPress upload.php File Upload PHP Code Execution
82833;Multiple Unix bind() Function Arbitrary Unprivileged Port Traffic Interception
82832;PDW File Browser Plugin for WordPress upload.php File Upload PHP Code Execution
82831;Ultrix fingerd @@host User List Remote Information Disclosure
82830;Hungred Post Thumbnail Plugin for WordPress hpt_file_upload.php File Upload PHP Code Execution
82829;ImageDrop Plugin for WordPress ImageDrop.php Multiple Parameter SQL Injection
82828;SS-Downloads Plugin for WordPress wp-config.php Disclosure CSRF
82827;OpenConnect User-Agent String Generation Overflow
82826;OpenConnect NetworkManager Authentication Dialog Use-after-free Remote DoS
82825;OpenConnect Relative HTTP Redirect Handling Remote DoS
82824;Juniper Junos TACACS+ Over SSH Session File Persistence Authentication Bypass
82823;MariaDB Authentication Protocol Token Comparison Casting Failure Password Bypass
82822;Juniper Junos SSH / SSL Cryptographic Key Generation Weakness
82821;Juniper Junos CP IPv6 Flow Session Free Memory Corruption
82820;Juniper Junos J-Web HTTP Connection Saturation CPU Utilization Remote DoS
82819;Juniper Junos MPLS Pseudo Wire Control Word Parsing Remote DoS
82818;Simplenews Module for Drupal Confirmation Page Email Address Disclosure
82817;OpenConnect Greeting Banner Processing Remote Overflow DoS
82816;MIT Kerberos 5 kadmin Protocol Implementation server/server_stubs.c Global List Privilege Remote String Attribute Manipulation
82815;JW Player jwplayer.swf Multiple Parameter XSS
82814;Bigware Shop main_bigware_54.php pollid Parameter SQL Injection
82813;Linux Kernel namespace Handling Leaks Remote DoS
82812;Email Newsletter Plugin for WordPress csv/export.php Direct Request Information Disclosure
82811;Collabtive manageuser.php File Upload PHP Code Execution
82810;MyBB member.php uid Parameter SQL Injection
82809;Mass Mail Plugin for WordPress options.php Authentication Bypass Mail Spoofing
82808;Linux Kernel drivers/net/ethernet/dlink/dl2k.c rio_ioctl() Function ethtool IOCTLS Permission Weakness Local DoS
82807;IP.Board Image/Code Pre-generation CAPTCHA Bypass
82806;ESP-PIX Tag / Word Replay CAPTCHA Bypass
82805;reCAPTCHA Plugin for Drupal captcha_token Crafted Response CAPTCHA Bypass
82804;Oracle MySQL Authentication Protocol Token Comparison Casting Failure Password Bypass
82803;Oracle MySQL Unspecified Issue (59387)
82802;Captcha! Plugin for WordPress captcha.php CAPTCHA Bypass CSRF
82801;Captcha! Plugin for WordPress Null String CAPTCHA Bypass
82800;Comment Extra Fields Plugin for WordPress cef-upload.php File Upload PHP Code Execution
82799;HT-Poi Plugin for WordPress file_upload.php File Upload PHP Code Execution
82798;ComSndFTP Server USER Command Parsing Format String Overflow Remote DoS
82797;wpStoreCart Plugin for WordPress upload.php File Upload PHP Code Execution
82796;RBX Gallery Plugin for WordPress rbxgallery/uploader.php File Upload PHP Code Execution
82793;Front File Manager Plugin for WordPress upload.php File Upload PHP Code Execution
82792;Nmedia Member Conversation Plugin for WordPress /wp-content/plugins/wordpress-member-private-conversation/doupload.php File Upload PHP Code Execution
82791;Front End Upload Plugin for WordPress wp-content/plugins/front-end-upload/upload.php File Upload PHP Code Execution
82790;Omni Secure Files Plugin for WordPress wp-content/plugins/omni-secure-files/plupload/examples/upload.php File Upload PHP Code Execution
82789;FFmpeg Multiple Unspecified Issues
82788;Mbedthis AppWeb File Upload Handler Unspecified Boundary Condition Issues
82787;Mbedthis AppWeb PHP Handler Malformed Form Variable Remote DoS
82786;Mbedthis AppWeb ESP/EJS Token Handling Remote Corruption DoS
82785;Mbedthis AppWeb Session Persistence Weakness
82784;Mbedthis AppWeb MaRequest:getCrackedCookie Algorithm Cookie Parsing Memory Corruption
82783;Mbedthis AppWeb Output Header Handling Remote Stack Overflow
82782;Apache CXF WS-SecurityPolicy 1.1 SupportingToken Policy Bypass
82781;Apache CXF WS-SecurityPolicy Supporting Token Children Specification Token Signing Verification Weakness
82780;F5 Multiple Product Published SSH Private Key Remote Authentication Bypass
82779;Google Chrome Multiple Chromebook Platforms Multiple Unspecified Issues (2012-3290)
82778;Sielco Sistemi Winlog realloc Function Malformed Packet Parsing Overflow
82777;Oracle Mojarra FacesContext.getCurrentInstance() Function WAR Resource Information Disclosure
82776;Red Hat Linux resizecons Path Subversion Local Privilege Escalation
82775;NCSA HTTPd Symlink Arbitrary File Access
82774;HAProxy http_auth_group() Function User Parsing Weakness
82773;HAProxy buffer_ignore Function Unspecified Issue
82772;HAProxy Crafted Response Cookie Handling Remote DoS
82771;HAProxy Invalid Response Handling Remote DoS
82770;HAProxy appsession Cookie Matching Weakness
82769;HAProxy Session Freeing Unspecified DoS
82768;HAProxy Secure / HttpOnly Flag Cookie Weakness
82767;HAProxy poll/epoll Unspecified Memory Corruption DoS
82766;HAProxy send_syslog() Function Overflow Local DoS
82765;IBM AIX passwd Previous Password Modification Weakness
82763;WP-ContactForm Plugin for WordPress wpcf_response Parameter Replay CAPTCHA Bypass
82762;Anti Spam Image Plugin for WordPress securitycode Parameter Replay CAPTCHA Bypass
82761;Math Comment Spam Protection Plugin for Wordpress mcspvalue / mcspinfo Parameter Replay CAPTCHA Bypass
82760;LinkedIn Mobile App Calendar Entry Information Disclosure
82759;Embedthis Appweb Unspecified Security Issue
82758;RT Unspecified Limited Remote Code Execution
82757;XFree86 /tmp/.tX0-lock Symlink Arbitrary File Overwrite
82756;IBM DB2 Distributed Relational Database Architecture (DRDA) Request Parsing Trap Remote DoS
82755;IBM Lotus iNotes Upload Module ActiveX (dwa85W.dll) Attachment_Times Property String Parsing Overflow
82754;IBM Operational Decision Management / Eclipse Help System Unspecified Arbitrary Site Redirect
82753;IBM DB2 XML Feature Remote Arbitrary XML File Access
82752;arpwatch Unspecified Group Privilege Escalation
82751;IRIX pkgadjust Local Privilege Escalation
82750;Siemens SIMATIC WinCC Multiple Web Application Unspecified URL Parameter XPath System Setting Manipulation
82749;IRIX /dev/audio Permission Weakness Server Room Audio Disclosure
82748;Ubuntu One Client SSL Certificate Validation MitM Spoofing Weakness
82747;Ubuntu Single Sign On Client SSL Certificate Validation MitM Spoofing Weakness
82746;IBM DB2 Unspecified Table Information Disclosure
82743;IBM WebSphere Sensor Events HTTP Method Handling Unspecified Issue
82742;IBM WebSphere Sensor Events Unspecified Directory Traversal
82741;Siemens SIMATIC WinCC Unspecified Arbitrary Site Redirect
82740;Siemens SIMATIC WinCC DiagAgent Web Server GET Request Handling Overflow DoS
82739;Authoring HTML Module for Drupal Embedded Script Whitelist Protection Bypass
82738;GEAR CD DVD Filter Driver 0x00222000 IOCTL SCSI Pass Through SCSI Message Parsing Local Privilege Escalation
82737;GEAR CD DVD Filter Driver 0x00222000 IOCTL Non-paged Pool Overflow Local Privilege Escalation
82736;OpenStack Compute (Nova) EC2 / OS API Incorrect Case Definition Protocol Handling Security Group Rules Bypass
82735;Node Embed Module for Drupal Node Embed WYSIWYG Editor Node Selection / Embedding Permission Verification Node Title Information Disclosure
82733;Ada Web Server (AWS) Hash Function Predictable Collision Remote DoS
82732;OSClass /oc-admin/index.php id Parameter XSS
82731;Xpra XFixesGetCursorImage Cursor Buffer Arbitrary Memory Disclosure
82730;Mozilla Multiple Product NVIDIA Driver WebGL Implementation glBufferData Function Remote Code Execution
82729;RT $DisallowExecuteCode Option Privilege Escalation
82728;Organic Groups Module for Drupal access content Permission Verification Access Restriction Bypass
82727;Tokenauth Module for Drupal User Session Reverting Weakness Request Privilege Escalation
82726;Opera Crafted X.509 SSL Certificate Validation Failure MiTM Weakness
82725;Adobe Flash Player Installer Binary File Planting Remote Code Execution
82724;Adobe Flash Player NULL Pointer Dereference Remote Code Execution
82723;Adobe Flash Player SoundMixer.computeSpectrum() Method Same Origin Policy Bypass Sound Spectrum Data Information Disclosure
82722;Adobe Flash Player Unspecified Memory Corruption (2012-2037)
82721;Adobe Flash Player Unspecified Overflow (2012-2036)
82720;Adobe Flash Player Unspecified Overflow (2012-2035)
82719;Adobe Flash Player Unspecified Memory Corruption (2012-2034)
82718;Easy Contact Forms Export Plugin for WordPress wp-content/plugins/easy-contact-forms-exporter/downloadcsv.php file Parameter Traversal Arbitrary File Access
82717;Segue Unspecified SQL Injection
82716;Segue Unspecified XSS
82715;Protest Module for Drupal Protest Message Creation protest_body Parameter XSS
82714;Maestro Module for Drupal Workflow Manipulation CSRF
82713;Maestro Module for Drupal Unspecified XSS
82712;Organic Groups Module for Drupal Group Title Manipulation XSS
82711;IBM Operational Decision Management / Eclipse Help System Unspecified XSS
82710;Bart's CMS blog.php blog_id Parameter SQL Injection
82709;OneOrZero Action &amp; Information Management System (AIMS) index.php PATH_INFO Parameter XSS
82708;Bart's CMS blog_comments.php blog_id Parameter SQL Injection
82707;PHP Accounts index.php Username Field SQL Injection Authentication Bypass
82706;Tinymce Thumbnail Gallery Plugin for WordPress download-image.php href Parameter Traversal Arbitrary File Access
82705;Thinkun Remind Plugin for WordPress exportData.php dirPath Parameter Traversal Arbitrary File Access
82704;Simple Download Button Shortcode Plugin for WordPress simple-download-button_dl.php file Parameter Traversal Arbitrary File Access
82703;Plugin: Newsletter Plugin for WordPress preview.php data Parameter Traversal Arbitrary File Access
82702;PICA Photo Gallery Plugin for WordPress /picadownload.php imgname Parameter Traversal Arbitrary File Access
82701;FIRSTBORN Movie-Addon for Webspell index.php id Parameter SQL Injection
82700;PHPNet admin/login.php Login Field SQL Injection Authentication Bypass
82699;PHPNet imagem.php id Parameter SQL Injection
82698;PHPNet imprimir.php id Parameter SQL Injection
82697;PHPNet ler.php id Parameter SQL Injection
82696;SN News admin/logar.php Multiple Parameter SQL Injection Authentication Bypass
82695;powermail Extension for TYPO3 Unspecified XSS
82694;FeedDemon Feed Preview External Feeds XSS
82693;Microsoft Windows Terminal Server Licensing Service MD5 Hash Collision Code Signing Spoofing
82692;Quagga bgp_capability_orf() Function BGP OPEN Message Handling Remote DoS
82691;IBM WebSphere Sensor Events searchView.jsp Unspecified XSS
82690;IBM WebSphere Sensor Events deferredView.jsp Unspecified XSS
82689;IBM WebSphere Sensor Events Unspecified XSS
82688;Siemens SIMATIC WinCC Multiple Web Application Unspecified Traversal Arbitrary File Access
82687;Siemens SIMATIC WinCC Multiple Web Application Unspecified XSS
82686;OSClass /oc-admin/index.php id Parameter SQL Injection
82685;OSClass /oc-admin/index.php file Parameter Remote File Inclusion
82684;Roundcube Webmail Embedded Image Attachment XSS
82683;SyndeoCMS starnet/index.php newsletter_email Parameter SQL Injection
82682;SyndeoCMS starnet/index.php email Parameter XSS
82681;Citrix Provisioning Services streamprocess.exe 0x40020006 Request Handling Remote Overflow
82680;Citrix Provisioning Services streamprocess.exe vDisk Name Parsing Remote Code Execution
82679;Audio Editor Master CDA File Handling Overflow
82678;IpTools Mini Webserver (Thttpd.bat) Traversal Arbitrary File Access
82677;Mozilla Multiple Product nsHTMLReflowState::CalculateHypotheticalBox Function Absolutely / Relatively Positioned Nested Column Element Window Resizing Overflow
82676;Mozilla Multiple Product Use-after-free nsFrameList::FirstChild Function Absolutely Positioned Element Column Container Size Manipulation Remote Code Execution
82675;Mozilla Multiple Product Network Security Services ASN.1 Decoder Zero Length Item OCSP Response Handling Remote DoS
82674;Mozilla Multiple Product Use-after-free nsINode::ReplaceOrInsertBefore Document Node Insertion / Replacement Remote Code Execution
82673;Mozilla Multiple Product Windows Shares HTML Page Loading Arbitrary File Access
82672;Mozilla Multiple Product Content Security Policy Inline Event Handlers XSS Protection Bypass
82671;Mozilla Multiple Product Updater Service Arbitrary DLL Loading Local Privilege Escalation
82670;Mozilla Multiple Product Updater Service wsock32.dll Module Loading Local Privilege Escalation
82669;Mozilla Multiple Product utf16_to_isolatin1 Unicode Character Set Conversion Overflow
82667;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2012-1937)
82666;Mozilla Multiple Product Unspecified Memory Corruption
82665;Mozilla Multiple Product Multiple Unspecified Memory Corruption (2012-1938)
82664;Store Locator Plus Plugin for WordPress /wp-content/plugins/store-locator-le/downloadcsv.php query Parameter SQL Injection
82663;Google Maps Via Store Locator Plus Plugin for WordPress /wp-content/plugins/store-locator-le/core/load_wp_config.php Debug Output Path Disclosure
82662;IBM AIX / VIOS socketpair() Function Socket Free List Function Call Handling Local DoS
82661;Gallery Plugin for WordPress wp-content/plugins/gallery-plugin/upload/php.php File Upload PHP Code Execution
82660;MM Forms Community Plugin for WordPress wp-content/plugins/mm-forms-community/includes/doajaxfileupload.php File Upload PHP Code Execution
82659;VideoWhisper Video Presentation Plugin for WordPress wp-content/plugins/videowhisper-video-presentation/vp/vw_upload.php File Upload Remote PHP Code Execution
82658;FCChat Widget Plugin for WordPress wp-content/plugins/fcchat/html/Upload.php File Upload PHP Code Execution
82657;Font Uploader Plugin for WordPress wp-content/plugins/font-uploader/font-upload.php File Upload PHP Code Execution
82656;WP-Property Plugin for WordPress wp-content/plugins/wp-property/third-party/uploadify/uploadify.php File Upload PHP Code Execution
82655;HTML5 AV Manager Plugin for WordPress wp-content/plugins/html5avmanager/lib/uploadify/custom.php File Upload PHP Code Execution
82654;Sielco Sistemi Winlog RunTime.exe Malformed Packet Parsing Remote Overflow
82653;Asset Manager Plugin for WordPress wp-content/plugins/asset-manager/upload.php File Upload PHP Code Execution
82652;FoxyPress Plugin for WordPress wp-content/plugins/foxypress/uploadify/uploadify.php File Upload PHP Code Execution
82651;SEIL Routers HTTP-Proxy/Gateway HTTP Request Parsing URL Filter Bypass
82650;MIT Kerberos 5 src/lib/kadm5/srv/svr_principal.c check_1_6_dummy() Function Create-Principal Request Parsing NULL Pointer Dereference Remote DoS
82649;TinyCMS File Upload CSRF
82648;TinyCMS index.php page Parameter Traversal Local File Inclusion
82647;hserver Encoded Traversal Arbitrary File Access
82646;cPanel cPDAVd Filename Parsing Remote Code Execution
82645;Mavili Guestbook guestbook.mdb Direct Request Database Access
82644;Mavili Guestbook edit2.asp id Parameter XSS
82643;Mavili Guestbook edit.asp id Parameter XSS
82642;Mavili Guestbook delete.asp id Parameter XSS
82641;Mavili Guestbook approve.asp id Parameter XSS
82640;Mavili Guestbook edit.asp id Parameter SQL Injection
82639;Mavili Guestbook Multiple Script Direct Request Authentication Bypass
82638;TinyCMS admin/admin.php do Parameter Traversal Local File Inclusion
82637;Globus Toolkit GridFTP getpwnam_r() Authentication Bypass
82636;PyroCMS index.php redirect_to Parameter HTTP Response Splitting
82635;Zoph Multiple Function CSRF
82634;Zoph download.php _filename Parameter Arbitrary File Access
82633;kPoll Plugin for Vanilla Forums index.php Poll Title Field XSS
82632;SN News visualiza.php id Parameter SQL Injection
82630;PostgreSQL Procedural Call Handlers SECURITY DEFINER / SET Attribute Handling Local DoS
82629;Theme My Login Plugin for WordPress index.php instance Parameter XSS
82628;@Web ShoppingCart Unspecified XSS
82627;WordPress edit-tags.php slug Parameter Encoded XSS
82626;PyroCMS index.php title Parameter XSS
82625;Zoph photo.php photo_id Parameter SQL Injection
82624;Sysax Multi Server SSL Certificate Multiple Field Parsing Overflow
82623;Xtemplate Multiple Script File Upload Remote Shell Command Execution
82622;Mnews view.php id Parameter SQL Injection
82621;Hexamail Server Email Body XSS
82620;dBlog admin/login.asp Admin Authentication Bypass
82619;CMS Faethon article.php id Parameter SQL Injection
82618;PHP spl_autoload* Function Local DoS
82617;AdaptCMS TinyURL Plugin admin.php Multiple Parameter SQL Injection
82616;AdaptCMS TinyURL Plugin index.php id Parameter SQL Injection
82615;TYPO3 File Upload CSRF
82614;WhatsApp Messenger u.php Crafted Request Remote User Status Manipulation
82613;Schneider Electric Modicon Quantum Unauthenticated Remote Ladder Logic Manipulation
82612;Schneider Electric Modicon Quantum Unauthenticated STOP Command Remote DoS
82611;cPanel Apache Piped Log Configuration Log Message Formatting Traversal Arbitrary File Creation
82610;Ruby on Rails Active Record Class Rack Query Parameter Parsing SQL Query Arbitrary IS NULL Clause Injection
82609;ISC BIND named DNS Resource Record Zero Length Rdata Handling Remote Information Disclosure
82608;Eterm XIM Functionality Unspecified Use-after-free
82607;Netcut Malformed Wireless Traffic Remote DoS
82605;Microsoft Windows Explorer Crafted Subdirectory Parent Directory Deletion Local DoS
82604;Microsoft Windows Media Player Streamed Broadcast Handling Remote Overflow
82603;TinyWebGallery /inc/filefunctions.inc command Parameter Remote Command Execution
82602;Piwik Unspecified CSRF
82601;Piwik Unspecified Cooking Handling DoS
82600;Piwik Unspecified Local File Inclusion
82599;Piwik Multiple Unspecified XSS
82598;Poll Plugin for Vanilla Forums views/edit.php Answer Title XSS
82597;Poll Plugin for Vanilla Forums views/attach.php Poll Title XSS
82596;WHMCompleteSolution (WHMCS) dbconnect.php Unspecified SQL Injection
82595;freeSSHd Malformed Packet Handling Remote DoS
82594;Symfony regenerate() Method Improper Termination Session Persistence Weakness
82593;PuTTY Session Password Memory Dump Cleartext Local Disclosure
82592;OpenEMR Patient Photograph Upload Remote Code Execution
82591;Free Image Hosting Script File Upload Arbitrary Code Execution
82590;Nagios Plugins check_ups Local Overflow
82589;Eterm Pixmap Filename Handling Off-by-one Overflow
82588;IrfanView Formats PlugIn Boundary Error TTF Font Name Handling Overflow
82587;strongSwan GMP Plugin Empty RSA Signature Handling Arbitrary User Authentication
82586;M-Player Malformed MP3 File Handling DoS
82585;Pragyan CMS fileget Parameter Traversal Arbitrary File Access
82584;WordPress Age Verification Module age-verification.php redirect_to Parameter Arbitrary Site Redirect
82583;Pragyan CMS fckEditor frmupload.html Arbitrary File Upload Remote Code Execution
82582;LogAnalyzer Diskfile Source Creation syslog file Parameter Configuration File Information Disclosure
82581;Eterm Backquote Execution Unspecified Race Condition
82580;Eterm non-MMX 16bpp Shading Code Unspecified Overflow
82579;Eterm Visual Bell Off-by-one DoS
82578;PostgreSQL pg_crypto Module px_crypt_des() Function DES Implementation 0x80 Character Handling Brute Force Weakness
82577;FreeBSD crypt() Function (libcrypt) DES Implementation 0x80 Character Handling Brute Force Weakness
82576;IrfanView Formats PlugIn ECW Plugin (NCSEcw.dll) Image Decompression File Handling Overflow
82575;filedepot Module for Drupal Module File Upload Cross-browser Session Switching Weakness
82574;Yellow Duck Framework index.php id Parameter Arbitrary File Access
82573;Ajaxmint Gallery Appended Extension Arbitrary PHP File Upload
82572;Ajaxmint Gallery admin/index.php c Parameter Traversal Arbitrary Gallery Image Disclosure
82571;Perl-Compatible Regular Expression (PCRE) String Minimum Length Calculation Overflow
82570;Perl-Compatible Regular Expression (PCRE) pcregrep Long Line Handling Overflow
82569;Perl-Compatible Regular Expression (PCRE) Non-UTF-8 Repeated Unicode Property Match DoS
82568;Perl-Compatible Regular Expression (PCRE) Conditional Group Handling Infinite Loop DoS
82567;Perl-Compatible Regular Expression (PCRE) pcre_study() Function Group Zero Qualifier Handling DoS
82566;Skype ezPMUtils ActiveX Remote Code Execution
82565;Microsoft IE / Outlook OBJECT Handling Arbitrary File Access
82564;Microsoft Word WebView Crafted Metadata Handling Arbitrary Script Execution
82563;Microsoft Visual Studio WebViewFolderIcon ActiveX (MSCOMM32.OCX) Overflow
82562;Microsoft IE Cross-Origin Window Forced Navigation Weakness
82561;Google Chrome Cross-Origin Window Forced Navigation Weakness
82560;Mozilla Firefox Cross-Origin Window Forced Navigation Weakness
82559;Eterm pixmaps.list File Handling DoS
82558;Eterm Menu Code Unspecified Null Byte Overflow
82557;Eterm Multiple Unspecified Overflows
82556;Posse Softball Director newsdetail.php news_id Parameter SQL Injection
82555;Posse Softball Director dirdetails.php iddirector Parameter SQL Injection
82554;Posse Softball Director tdetails.php idtourn Parameter SQL Injection
82553;Posse Softball Director tresults.php tourn_id Parameter SQL Injection
82552;Posse Softball Director tournsearch.php idclass Parameter SQL Injection
82551;Posse Softball Director fieldinfo.php idfield Parameter SQL Injection
82550;Posse Softball Director page.php id Parameter SQL Injection
82549;concrete5 index.php/tools/required/files/customize_search_columns searchInstance Parameter XSS
82548;concrete5 Multiple Script Multiple Parameter Malformed Input Path Disclosure
82547;PHPDomainRegister class_AjaxLogin.php SQL Injection Authentication Bypass
82546;PHPDomainRegister /admin/index.php pid Parameter SQL Injection
82545;PHPDomainRegister index.php pid Parameter SQL Injection
82544;PHPDomainRegister /admin/index.php domain Parameter XSS
82543;YABSoft Advanced Image Hosting Script view_comments.php gal Parameter SQL Injection
82542;wp-autoyoutube Plugin for WordPress index.php id Parameter SQL Injection
82541;4PSA VoipNow Professional index.php nsextt Parameter XSS
82540;4PSA VoipNow Professional Reseller Addition CSRF
82539;Php-X-Links rate.php id Parameter SQL Injection
82538;Php-X-Links view.php cid Parameter SQL Injection
82537;Php-X-Links pop.php t Parameter SQL Injection
82536;WSN Links report.php id Parameter SQL Injection
82535;Exponent CMS Unspecified Issue
82534;ITDB Multiple Unspecified Issues
82533;Membris voir-actualites.php idn Parameter SQL Injection
82532;Membris admin/actions-plugin.php acces Parameter Traversal Arbitrary File Access
82531;Membris search.php req Parameter XSS
82530;Membris nouveau-message.php Multiple Parameter XSS
82529;Tagging Enhanced Plugin for Vanilla Forums New Thread tag XSS
82528;BS.player M3U File Handling Overflow
82527;Counter Module for Drupal Database Visit Recording SQL Injection
82526;PhpBridges Blog System members.php id Parameter SQL Injection
82525;Regnum Christi galeria.php id Parameter SQL Injection
82524;phpCollab tbl_dump.php Crafted Request Database Backup Disclosure
82523;phpCollab uploadfile.php Crafted Request Arbitrary Non-PHP File Upload
82522;phpCollab Unauthenticated Direct Request Multiple Protected Page Access
82521;Auto-Input Protection (AIP) ctl00$Main$aip$input Parameter Replay CAPTCHA Bypass
82520;Small-cms install.php hostname Parameter Remote PHP Code Execution
82519;Santilga CMS /admin/news/edit/ Arbitrary News Article Manipulation CSRF
82518;DynPage Multiple File Upload CSRF
82517;OpenOffice.org (OOo) Escher Graphics Records PPT File Handling Overflow
82516;PHPList Sajax.php func_Name Parameter Remote PHP Code Execution
82515;activeCollab Source Module SVN Path Handling Remote Command Execution
82514;Bloxx Web Filtering X-Forwarded-For HTTP Header Parsing IP Restriction Bypass
82513;Pale Moon window.printer() Function Infinite Loop DoS
82512;Bloxx Web Filtering Configuration Backup Admin Credential Disclosure
82511;WebKit XSSAuditor Comment Tag Parsing XSS Protection Bypass Weakness
82510;PHP crypt_freesec.c DES Implementation 0x80 Character Handling Brute Force Weakness
82509;OpenBSD crypt() Function (libcrypt) DES Implementation 0x80 Character Handling Brute Force Weakness
82508;DedeCMS book.php id Parameter SQL Injection
82507;DedeCMS members.php id Parameter SQL Injection
82506;DedeCMS list.php id Parameter SQL Injection
82505;Microsoft Windows IE Instances Overflow Group Policy Bypass
82504;Santilga CMS AdminLogin.php Login Field SQL Injection Authentication Bypass
82503;Microdasys SSL Error Page XSS
82502;Bloxx Web Filtering Admin Interface Multiple Function CSRF
82501;Bloxx Web Filtering Appliance Customization Menu Multiple Field XSS
82500;Bloxx Web Filtering Alerts Menu Email: Destination Field XSS
82499;Bloxx Web Filtering Proxy &amp; Cache Menu Multiple Field XSS
82498;Bloxx Web Filtering Filtering Policies Menu Multiple Field XSS
82497;Bloxx Web Filtering Users &amp; Groups Menu Multiple Field XSS
82496;Bloxx Web Filtering Identification Menu Identify: Name Field XSS
82495;Bloxx Web Filtering Administrators Menu Multiple Field XSS
82494;SCLIntra Enterprise Multiple Unspecified SQL Injection
82493;LibreOffice FILEOPEN Function Malformed RTF File Handling DoS
82492;Yamamah cp/export.php Direct Request Database Information Disclosure
82491;Microsoft Windows UTF Character Set File Extension Spoofing Weakness
82490;Apple iOS Safari Multiple Function Remote Overflow DoS
82489;Tftpd32 Domain Option Request Parsing Remote Overflow DoS
82488;WinRadius Password Field Parsing Remote DoS
82487;cdist Insecure File / Directory Creation Weakness
82486;Ajaxmint Gallery Admin Password Manipulation CSRF
82485;Barracuda Control Center main.jsp device-type Parameter XSS
82484;Barracuda Control Center editdevices.jsp containerid Parameter XSS
82483;Posse Softball Director team.php idteam Parameter SQL Injection
82482;Barracuda Control Center authdblookup-input.jsp selected-node Parameter XSS
82481;TinyWebGallery info.php command Parameter Remote Command Execution
82480;Perl-Compatible Regular Expression (PCRE) Recursive Subpattern Handling Infinite Loop DoS
82479;Puella Magi Madoka Magica iP for Android User Information Logs Plaintext Twitter Account Credential Local Disclosure
82478;GPSMapEdit Malformed LST File Handling DoS
82477;IBM WebSphere Application Server (WAS) Snoop Servlet Request Handling Information Disclosure
82476;SAPID CMS get_infochannel.inc.php root_path Parameter Remote File Inclusion
82475;SAPID CMS get_tree.inc.php GLOBALS[root_path] Parameter Remote File Inclusion
82474;OpenSSL Command Line Utility Signing Certificate Password Handling Local Overflow
82473;Microsoft WordPad DOC File Handling NULL Pointer Dereference DoS
82472;Cryptographp cryptographp.inc.php cfg Parameter HTTP Response Splitting
82471;OSCommerce Online Merchant main.php value_title Parameter XSS
82470;OSCommerce Online Merchant DBCheck.php name Parameter XSS
82469;S40 CMS index.php p Parameter Traversal Arbitrary File Access
82468;Linux Kernel drivers/scsi/pmcraid.c pmcraid_ioctl_passthrough Function Local DoS
82467;Linux Kernel kernel/sysctl.c sysrq_sysctl_handler Function Local Privilege Escalation
82466;BrowserID Module for Drupal BrowserID / Mozilla Persona audience Identifier Authentication Login Spoofing
82465;Zeus Botnet C&amp;C cp.php URI XSS
82464;HerpesNet BotNet C&amp;C run.php id Parameter SQL Injection
82463;CKEditor Module for Drupal Comment Preview XSS
82462;Python distutils ~/.pypirc Permission Weakness Local Information Disclosure
82461;sectool org.fedoraproject.sectool.mechanism.conf Local Privilege Escalation
82460;unixODBC SQLDriverConnect() Function Multiple DSN Option Handling Local Overflow
82459;Linux Kernel sock_alloc_send_pskb() Function data_len Parameter Allocated skb Frag Setting Local Overflow
82458;Cobbler xmlrpc API power_system Method Remote Shell Command Execution
82457;Cisco IOS XR Malformed Packet Parsing Remote DoS
82456;AutoFORM PDM Archive Script Insertion CSRF
82455;AutoFORM PDM Archive Authentication Mechanism JBoss jmx-console Access Restriction Weakness JSP Script Application Deployment
82454;AutoFORM PDM Archive Admistrative Function Restriction Weakness Admin Password Manipulation
82453;AutoFORM PDM Archive Web Service initializeQueryDatabase2 SOAP Request Parsing Database Information Disclosure
82452;Qemu Snapshot Mode Temporary File Symlink Arbitrary File Overwrite
82451;Asterisk channels/chan_skinny.c SCCP (Skinny) Channel Driver Client Connection Termination Handling Remote DoS
82450;Asterisk channels/chan_sip.c handle_request_update() Function IAX2 Channel Driver Call Hold Feature Remote DoS
82449;Seagate BlackArmor d41d8cd98f00b204e9800998ecf8427e.php Direct Request Admin Password Reset
82448;Zen Cart zc_install/index.php Multiple Parameter Traversal Arbitrary File Access
82447;Multics Unspecified Third-party Backdoor
82446;Multics Password File Encryption Compromise
82445;General Electric GCOS-III Memory Print Arbitrary Passwords Local Disclosure
82444;IBM 370 w/ TSO Password File Direct Request Local Disclosure
82443;phAlbum index.php URI XSS
82442;concrete5 FlashUploader Arbitrary SWF File Upload
82441;concrete5 files/tmp/ Direct Request Session File Information Disclosure
82440;concrete5 concrete/js/tiny_mce/plugins/spellchecker/rpc.php Remote DoS
82439;concrete5 index.php/tools/required/files/import Multiple Parameter XSS
82438;concrete5 index.php/tools/required/sitemap_search_selector Multiple Parameter XSS
82437;AhMeBa Profesional Multiple Page File Upload Remote PHP Code Execution
82436;MapServer for Windows Bundled Apache / PHP Configuration Local File Inclusion
82435;AZ Photo Album File Upload Arbitrary Script Execution
82434;Comment Moderation Module for Drupal Comment Publishing CSRF
82433;Amadou Theme for Drupal template.php themes_links() Function Link List Class Addition XSS
82432;concrete5 Multiple Function CSRF
82431;Acuity CMS /admin/file_manager/browse.asp path Parameter Traversal Arbitrary File Access
82430;Acuity CMS /admin/file_manager/file_upload_submit.asp Multiple Parameter File Upload ASP Code Execution
82429;GIMP script-fu Server Component Crafted Message Remote Overflow
82428;Power Media Malformed ASZ File Handling DoS
82427;concrete5 index.php/tools/required/files/delete_set searchInstance Parameter XSS
82426;concrete5 index.php/tools/required/dashboard/sitemap_data.php Multiple Parameter XSS
82425;concrete5 index.php/tools/required/files/search_dialog ocID Parameter XSS
82424;concrete5 index.php/tools/required/files/bulk_properties searchInstance Parameter XSS
82423;AZ Photo Album index.php URI XSS
82422;concrete5 index.php/tools/required/files/permissions searchInstance Parameter XSS
82421;Supernews index.php noticia Parameter SQL Injection
82420;concrete5 index.php/tools/required/files/search_results searchInstance Parameter XSS
82419;concrete5 index.php/tools/required/files/edit searchInstance Parameter XSS
82418;concrete5 index.php/tools/required/files/add_to searchInstance Parameter XSS
82417;concrete5 index.php/tools/required/files/replace searchInstance Parameter XSS
82416;Supernews noticias.php cat Parameter SQL Injection
82415;NewsAdd lerNoticia.php id Parameter SQL Injection
82414;Simple Web Content Management System /admin/item_modify.php id Parameter SQL Injection
82413;Simple Web Content Management System /admin/item_detail.php id Parameter SQL Injection
82412;Simple Web Content Management System /admin/item_status.php Multiple Parameter SQL Injection
82411;Yandex.Server search/ text Parameter XSS
82410;Mobile Tools Module for Drupal Unspecified XSS
82409;Network UPS Tools common/parseconf.c addchar() Function Non-printable Character Parsing Remote Overflow
82408;Support Incident Tracker (SiT!) index.php id Parameter XSS
82407;DornCMS add_page.php File Upload PHP Code Execution
82406;Baby Gekko js/js_gzip.php js Parameter Traversal Arbitrary File Access
82405;Microsoft ASP.NET Session ID Generation Entropy Weakness
82404;Adobe Illustrator Unspecified Memory Corruption (2012-2042)
82403;Ruby on Rails where Method ActiveRecord Class SQL Injection
82402;Microsemi/Actel ProASIC3 Chip Hardcoded JTAG Debug Feature Backdoor
82401;Sony VAIO Wireless Manager WifiMan.dll Multiple Method String Parameter Length HTML Page Handling Overflow
82400;WHMCompleteSolution (WHMCS) boleto_bb.php dadosboleto[identificacao] Parameter SQL Injection
82399;Bloxx Web Filtering Admin Interface Report Viewing XSS
82398;VamCart tinybrowser.php File Upload CSRF
82397;Restlet Framework XML External Entity Parsing (XXE) Unspecified Remote Issue
82396;Room Juice playlistmod.php append Parameter XSS
82395;Room Juice prefs.php NEWTHEME Parameter XSS
82394;Room Juice browse.php words Parameter XSS
82393;Zen Cart zc_install/index.php db_username Parameter XSS
82392;PHP Volunteer Management System 'Add News Information' Function XSS;;
82391;PHP Volunteer Management System Unrestricted File Upload Arbitrary Code Execution
82390;PBBoard admin.php page Parameter Traversal Arbitrary File Access
82389;b2ePMS index.php Multiple Parameter SQL Injection
82388;TopicsViewer lost.php Multiple Parameter SQL Injection
82387;TopicsViewer search.php q Parameter SQL Injection
82386;TopicsViewer footer.php site_theme Parameter Traversal Arbitrary File Access
82385;TikiWiki tiki-adminusers.php Admin Password Manipulation CSRF
82384;TikiWiki tiki-edit_wiki_section.php type Parameter XSS
82383;TikiWiki tiki-jsplugin.php language Parameter Traversal Arbitrary File Access
82382;Horde Multiple Products Tasks View Page Unspecified XSS
82381;PBBoard Personal Options Page Multiple Parameter SQL Injection
82380;PBBoard Multiple Cookie SQL Injection
82379;Ganesha Digital Library (GDL) office.php langid Parameter XSS
82378;Ganesha Digital Library (GDL) publisher.php id Parameter XSS
82377;Ganesha Digital Library (GDL) login.php Account Field SQL Injection Authentication Bypass
82376;Ganesha Digital Library (GDL) go.php id Parameter SQL Injection
82375;Ganesha Digital Library (GDL) publisher.php id Parameter SQL Injection
82374;Ganesha Digital Library (GDL) office.php Multiple Parameter SQL Injection
82373;Ganesha Digital Library (GDL) Activate Account Page Multiple Field XSS
82372;Ganesha Digital Library (GDL) search.php s Parameter XSS
82371;Horde Multiple Products Search View Page Unspecified XSS
82370;Horde Webmail Message Page XSS
82369;Horde Webmail Minimal Mailbox Page XSS
82368;Horde Webmail Dynamic Compose Page XSS
82367;PHP Volunteer Management System index.php Multiple Parameter SQL Injection
82366;Nucleus myid Parameter SQL Injection CAPTCHA Bypass
82365;HBH-Fusion user_code Replay CAPTCHA Bypass
82364;Nucleus Image/Code Pre-generation CAPTCHA Bypass
82363;PHP-Fusion user_code Replay CAPTCHA Bypass
82362;Peter's Custom Anti-Spam Image Plugin for WordPress antiselect Prediction CAPTCHA Bypass
82361;Cryptographp Plugin for WordPress Security Code Re-use CAPTCHA Bypass
82360;Peter's Random Anti-Spam Image Plugin for WordPress Code Pair Pre-generation CAPTCHA Bypass
82359;Peter's Custom Anti-Spam Image Plugin for WordPress Check Pair Replay CAPTCHA Bypass
82358;mt-scode CAPTCHA Plugin for Movable Type/Drupal Check Pair Replay Bypass
82357;NewsAdd /admin/removerUsuario.php id Parameter SQL Injection
82355;NewsAdd /admin/listarUsuarios.php id Parameter SQL Injection
82354;NewsAdd /admin/removerNoticia.php id Parameter SQL Injection
82353;NewsAdd comentar.php id Parameter SQL Injection
82352;NewsAdd Search Form SQL Injection
82351;XAMPP cds-fpdf.php Multiple Parameter SQL Injection
82350;Novell eDirectory LDAP-SSL Daemon Memory Exhaustion Remote DoS
82349;XAMPP Multiple Script Direct Request Path Disclosure
82348;XAMPP phonebook.php Multiple Parameter SQL Injection
82347;XAMPP phonebook.php Multiple Parameter XSS
82346;Nova CMS New Topic Attach File Field Limited Traversal Arbitrary File Access
82345;php ireport home.php HTML Injection
82344;XAMPP cds.php Multiple Parameter SQL Injection
82343;XAMPP adodb.php Selected table Field SQL Injection
82342;XAMPP showcode.php file Parameter Traversal Arbitrary File Access
82341;XAMPP showcode.php TEXT[global-showcode] Parameter XSS
82340;XAMPP xamppsecurity.php _SERVER[REMOTE_ADDR] Parameter XSS
82339;Logitec Multiple Router Access Restriction Handling Remote Privilege Escalation
82338;EMC AutoStart Memory Allocation Malformed Packet Parsing Remote Overflow
82337;VLC Media Player Malformed APE File Division By Zero DoS
82336;Savant Web Server Remote Overflow
82335;php ireport history.php HTML Injection
82334;php ireport messages_viewer.php HTML Injection
82333;iSupport pending_testimonials.php Arbitrary Admin Account Creation CSRF
82332;ARYADAD fckeditor Connector test.html Arbitrary File Upload Remote Code Execution
82331;miniCMS updatenews.php File Upload Restriction Bypass Remote Code Execution
82330;miniCMS update.php File Upload Restriction Bypass Remote Code Execution
82329;Sysax Multi Server scgi Create Folder Remote Overflow
82328;PEEL index.php URI XSS
82327;PEEL recherche.php motclef Parameter XSS
82326;Tracker Software pdfSaver ActiveX (pdfxctrl.dll) StoreInRegistry Function Overflow
82325;PEEL /administrer/tva.php id Parameter SQL Injection
82324;ALO EasyMail Newsletter Plugin for WordPress Multiple Unspecified XSS
82323;Ajax Upload Multiple Extension Arbitrary File Upload
82322;EdrawSoft Office Viewer Component ActiveX (officeviewermme.ocx) FtpUploadFile() Function Overflow
82321;4images /admin/templates.php PHP Code Execution CSRF
82320;Snort Report ipdetail.php ipAddress Parameter SQL Injection
82319;vbShout Module for vBulletin updatereport.php Multiple Field XSS
82318;vbShout Module for vBulletin doreport.php Multiple Field XSS
82317;Laoy8! CMS mood.asp ID Parameter XSS
82316;LT-Net Solucoes detalha_imovel.php id_imovel Parameter SQL Injection
82315;MediaSolusi Detail Module id Parameter SQL Injection
82314;MediaSolusi Category Module id Parameter SQL Injection
82313;Tim Hendriks Content Management System news.php id Parameter SQL Injection
82312;Cyrus SASL plugins/sql.c Invalid User Search DoS
82311;bsnes Malformed NES File Handling Local DoS
82310;Supernews /admin/adm_noticias.php Arbitrary File Deletion
82309;Supernews /admin/adm_noticias.php deleta Parameter SQL Injection
82308;Supernews View News SQL Injection
82307;PHP com_event_sink Function Overflow DoS
82306;PHP wddx_serialize_* / stream_bucket_* NULL Pointer Dereference
82305;DVD-Lab Studio Malformed DAL File Handling Remote DoS
82304;Cyrus SASL lib/server.c Crafted SASL Authentication Abort Remote DoS
82303;Real-DRAW Malformed PNG File Handling Remote DoS
82302;Cyrus SASL lib/checkpw.c saslautd_verify_password() Function Overflow
82301;Leaflet Maps Maker Plugin for WordPress leaflet_marker.php id Parameter XSS
82300;activeCollab /public/index.php what Parameter XQuery XML Document Manipulation
82299;activeCollab public/upgrade/include/upgrade_steps.php Multiple Parameter XSS
82298;Cyrus SASL Password Zeroing Unspecified Issue
82297;SiliSoftware backupDB() backupDB.php onlyDB Parameter XSS
82296;SiliSoftware phpThumb() demo/phpThumb.demo.random.php dir Parameter XSS
82295;SiliSoftware phpThumb() demo/phpThumb.demo.showpic.php title Parameter XSS
82294;activeCollab public/upgrade/execute.php Multiple Parameter XSS
82293;dotCMS Multiple Unspecified XSS
82292;activeCollab LDAP Module Multiple Script Username Enumeration
82290;activeCollab public/upgrade/execute.php Arbitrary Command Execution
82288;activeCollab public/index.php Multiple Parameter SQL Injection
82287;activeCollab public/index.php Multiple Parameter XSS
82286;Cyrus SASL Digest String Verification Unspecified Issue
82285;GR Board (grboard) Multiple Script Unauthorized Database Manipulation
82284;AzDGDatingMedium /admin/index.php Arbitrary PHP Code Execution CSRF
82283;AzDGDatingMedium include/config.inc.php Plaintext Admin Password Disclosure
82282;AzDGDatingMedium admin/index.php Multiple Parameter XSS
82281;AzDGDatingMedium admin/index.php fromid Parameter SQL Injection
82280;Chevereto Upload/engine.php v Parameter Traversal Arbitrary File Enumeration
82279;PyCrypto ElGamal Scheme Key Generation Brute Force Weakness
82278;RSSOwl Feed Information Display Author Name / Email XSS
82277;Astaro IPsec Unspecified Issue
82276;VMware vMA Unspecified Library Loading Local Privilege Escalation
82275;Atlassian Bamboo Multiple XML Parser Unspecified Arbitrary File Access
82274;Atlassian Crowd Multiple XML Parser Unspecified Arbitrary File Access
82273;ResEdit Resource Type / Name PE File Handling Remote Overflow
82272;Atlassian Confluence Multiple XML Parser Unspecified Arbitrary File Access
82271;Chevereto Upload/engine.php v Parameter XSS
82270;Share and Follow Plugin for WordPress wp-admin/admin.php cnd-key Parameter XSS
82269;SABRE Plugin for WordPress sabre_class_admin.php active_option Parameter XSS
82268;Linux Kernel hfsplus Filesystem Implementation Crafted HFS System Handling Multiple Overflows
82267;Unijimpe Captcha captchademo.php PATH_INFO Parameter XSS
82266;LeagueManager Plugin for WordPress wp-admin/admin.php Multiple Parameter XSS
82265;Leaflet Maps Maker Plugin for WordPress leaflet_layer.php id Parameter XSS
82264;PHP Address Book translate.php Multiple Parameter SQL Injection
82263;PHP com_print_typeinfo Function Crafted Argument Local Overflow
82262;X.Org X Window System (X11) os/log.c LogVHdrMessageVerb Function Input Device Name Handling Format String
82261;Linux Kernel fs/aio.c kiocb_batch_free Function Local DoS
82260;baserCMS app/config/core.php Cross Domain Session Hijacking Weakness
82259;FFmpeg Multiple Unspecified Issues
82258;Tegam ViGuard certify.bvd Manipulation Scan Bypass
82257;Tegam ViGuard BAT File Monitoring Weakness Scan Bypass
82256;Tegam ViGuard pcpass.def Manipulation Scan Bypass
82255;Tegam ViGuard Forced Termination Post-reboot Startup DoS
82254;PHP-Nuke gfx_check / random_num Parameter Replay CAPTCHA Bypass
82253;PHP-Nuke Null String CAPTCHA Bypass
82252;Google Chrome Plug-in V8 JavaScript Bindings Memory Corruption
82251;Google Chrome SSL Connection Handling Memory Corruption
82250;Google V8 Unspecified Type Corruption Memory Corruption
82249;Google Chrome PDF Viewer Mismatched Function Output Handling Buffer Overflow
82248;Google Chrome PDF Viewer Colorspace Handling Bad Cast Memory Corruption
82247;Google Chrome PDF Viewer Invalid Encrypted Content Handling Use-after-free Issue
82246;Google V8 GenerateMappedArgumentsLookup Function Invalid Read Issue
82245;Google Chrome PDF Viewer Character Range Parsing Buffer Overflow
82244;Google Chrome for Linux RenderWidgetHostViewGtk::InitAsPopup Function Bad Cast Memory Corruption
82243;Google Chrome Browser Cache Cancelled Request Use-after-free Issue
82242;WebKit RenderTableCell::layout Function First-letter Handling Use-after-free Issue
82241;dotCMS contact-us.dot firstName Parameter XSS
82240;dotCMS XSLT / Velocity Template Manipulation Arbitrary Code Execution
82239;dotCMS login.jsp my_account_login Parameter XSS
82238;Cyrus SASL Unspecified Overflow
82237;GR Board (grboard) write_ok.php isReported Parameter SQL Injection
82236;GR Board (grboard) view_memo.php delTargets[0] Parameter SQL Injection
82235;Viscacha Kommentar Multiple Field XSS
82234;Viscacha Zensur Bad Word Field XSS
82233;Measuresoft ScadaPro Unspecified Path Subversion Arbitrary DLL Injection Code Execution
82232;GR Board (grboard) view.php Multiple Parameter SQL Injection
82231;Jaow CMS add_ons.php add_ons Parameter SQL Injection
82230;Search API Module for Drupal Exception Throwing / Error Logging XSS
82229;Viscacha Private Messages System text Field XSS
82228;Google Skia Unspecified Out-of-bounds Read Issue
82227;Google V8 Garbage Collection Backing Store Memory Corruption
82226;Apple Mac OS X SRP-Based Authentication Credential Verification Time Capsule Credential Information Disclosure
82225;Apple Mac OS X Security Framework Unspecified Remote Memory Corruption
82224;Apple Mac OS X Quartz Composer RSS Visualizer Screen Saver Lock Bypass
82223;Apple Mac OS X LoginUIFramework Race Condition Guest User Login Handling Authentication Bypass
82222;Apple Mac OS X libsecurity X.509 Certificate Insecure RSA Key Length Weakness
82221;KENT-WEB Web Mart Cookie Handling XSS
82220;Apple Mac OS X libsecurity Unitialized Memory Access X.509 Certificate Handling Remote Code Execution
82219;KENT-WEB Web Mart CSS Support XSS
82218;FlirtPortal Script index_kartensuche.php ctitle Parameter XSS
82217;FlirtPortal Script index_start.php trefferid Parameter SQL Injection
82216;FlirtPortal Script rub2.php rub Parameter SQL Injection
82215;PHP sapi/cgi/cgi_main.c apache_request_headers Function HTTP Header Handling Remote Overflow
82213;PHP php-wrapper.fcgi Crafted Query String Arbitrary Code Execution
82212;Feather CMS contact.asp Multiple Parameter SQL Injection
82211;Feather CMS company.asp Multiple Parameter SQL Injection
82210;Feather CMS events.asp type Parameter SQL Injection
82209;Feather CMS service.asp Multiple Parameter SQL Injection
82208;Feather CMS case.asp Multiple Parameter SQL Injection
82207;Apple Mac OS X Bluetooth blued Initialization Routine Temporary File Local Privilege Escalation
82206;Feather CMS recommend.asp id Parameter SQL Injection
82205;Universal Feed Parser (feedparser) Crafted Feed Arbitrary File Access
82204;Universal Feed Parser (feedparser) Relative URI Unicode Character Handling DoS
82203;Universal Feed Parser (feedparser) Vcard Parser Non-ASCII Character Handling DoS
82202;Universal Feed Parser (feedparser) PyXML/expat Invalid Entity Handling DoS
82201;Astaro Security Gateway Add New Network Listing Page XSS
82200;Cyrus IMAP Server Crafted Address Form ACL Bypass Arbitrary Mailbox Delivery
82199;Cyrus IMAP Server cyrusdb_skiplist Iteration Lock Handling Unspecified DoS
82198;osCmax Shop CMS Multiple Page URI XSS
82197;osCmax Shop CMS create_account.php Unspecified Field XSS
82196;osCmax Shop CMS index.php query Parameter XSS
82195;Astaro Security Gateway Extra RBL Zones Page XSS
82194;Astaro Security Gateway Site to Site VPN Page Certificate Field XSS
82193;Astaro Command Center Organizational Units Management Page XSS
82192;Astaro Command Center VPN Details Configuration Page XSS
82191;Astaro Command Center Summary Page XSS
82190;Astaro Command Center Deploy Function Page XSS
82189;Cyrus IMAP Server timsieved Layers Unspecified Issue
82188;Cyrus IMAP Server fud Daemon Unspecified DoS
82187;Astaro Security Gateway User Listing Page Multiple Field XSS
82186;Achievo dispatch.php id Parameter SQL Injection
82185;Achievo Projects Page XSS
82184;Horde Session ID Disclosure CSRF
82183;Son of Grid Engine sgepasswd Unspecified Local Overflow
82182;Son of Grid Engine execd Crash Unspecified Overruns
82181;Son of Grid Engine replace_params Unspecified Input Validation Weakness
82180;SocialEngine Admin Privilege Escalation CSRF
82179;Son of Grid Engine setuid Core Dump Local Privilege Escalation
82178;FFmpeg XMV Demuxer Unspecified Issue
82177;FFmpeg VQAvideo Decoder Unspecified Issue
82176;FFmpeg MPEGvideo Decoder Unspecified Issue
82175;FFmpeg MM Demuxer Unspecified Issue
82174;FFmpeg Cook Decoder Unspecified Issue
82173;FFmpeg Libswscale Filtersize Handling Unspecified Issue
82172;FFmpeg Libswscale Large Size filterPos[] Calculation Overflow
82171;FFmpeg Libswscale MMX first/lastline Handling Unspecified Overflows
82170;FFmpeg Libswscale Unspecified Integer Overflow
82169;SocialEngine events/create location Parameter XSS
82168;SocialEngine music/create title Parameter XSS
82167;SocialEngine widget/index/content_id search Parameter XSS
82166;IBM Lotus Quickr for Domino qp2.cab ActiveX Multiple Method Argument Parsing Remote Overflow
82165;Linux Kernel Huge Page Handling Memory Exhaustion Local DoS
82164;Taxonomy List Module for Drupal Taxonomy Term Manipulation Taxonomy Information XSS
82163;Xelex MobileTrack SMS Command Source Verification Admin Command Execution
82162;Xelex MobileTrack FTP Server Hardcoded Credentials
82161;Apache Commons Compress bzip2 File Compression BZip2CompressorOutputStream Class File Handling Remote DoS
82160;Wireshark R3 Dissector Malformed Packet Parsing Infinite Loop Remote DoS
82159;Wireshark LTP Dissector Malformed Packet Parsing Infinite Loop Remote DoS
82158;Wireshark IEEE 802.3 Dissector Malformed Packet Parsing Infinite Loop Remote DoS
82157;Wireshark IEEE 802.11 Dissector Malformed Packet Parsing Infinite Loop Remote DoS
82156;Wireshark Bluetooth HCI Dissector Malformed Packet Parsing Infinite Loop Remote DoS
82155;Wireshark BACapp Dissector Malformed Packet Parsing Infinite Loop Remote DoS
82154;Wireshark ASF Dissector Malformed Packet Parsing Infinite Loop Remote DoS
82153;FFmpeg AVI Demuxer Unspecified Issue
82152;Barracudas Cloud Control Center User Management Access Name/Mail Listing XSS
82151;Symantec Endpoint Protection Unspecified Remote File Inclusion
82150;Symantec Endpoint Protection Unspecified Traversal Arbitrary File Deletion
82149;Symantec Endpoint Protection Unspecified Code Function Boundary Error Local Privilege Escalation
82148;Horde Kronolith Share Change Ownership Validation Unspecified Issue
82147;Symantec Endpoint Protection Network Threat Protection Module Traffic Blocking Packet Saturation Remote DoS
82146;ZTE Score M Mobile Phone /system/bin/sync_agent Hardcoded Password Local Privilege Escalation
82145;LogAnalyzer admin/views.php Columns[] Parameter SQL Injection
82144;LogAnalyzer admin/searches.php id Parameter XSS
82143;LogAnalyzer admin/reports.php id Parameter XSS
82142;Profile Builder Plugin for WordPress Multiple Unspecified Remote Issues
82141;Profile Builder Plugin for WordPress front-end/wppb.recover.password.php key Parameter Arbitrary User Password Manipulation
82140;RT Unspecified Ticket Correspondence History Information Disclosure
82139;mod_auth_openid Insecure Database File Openid Session Local Information Disclosure
82138;Citrix XenApp Unspecified Remote DoS
82137;LogAnalyzer index.php filter Parameter XSS
82136;RT Unspecified SQL Injection
82135;RT Disabled Group Access Rights Handling Privilege Escalation
82134;RT VERPPrefix / VERPDomain Options Unspecified Remote Code Execution
82133;RT Unspecified CSRF
82132;FFmpeg Unspecified Issue (2012-0853)
82131;Thasnimola Multiple Malicious Android Apps Remote Information Disclosure
82130;RT Unspecified XSS
82129;RT Ticket Handling Remote Information Disclosure
82128;FFmpeg Unspecified Issue (2012-0947)
82127;Horde Kronolith Parent Frame Page Title XSS
82126;LogicalDOC Unprivileged Folder Tag Deletion
82125;LogicalDOC New Group Security Policy Inheritance Weakness
82124;pidgin-otr Plugin for Pidgin otr-plugin.c log_message_cb() Function Remote Format String
82123;Opera about:config User Pref XSS
82122;McAfee Virus Scan for Unix/Linux File/Directory Handling Local Overflow
82121;Tegam ViGuard User Dialog Window Spoofing Program Disable DoS
82120;Oracle MySQL Version Specific Comment Handling Arbitrary SQL Command Execution
82119;Cyrus IMAP Server MIME Parsing Depth Unspecified Overflows
82118;MikMod libmikmod Multiple Unspecified Issues
82117;Apple Mac OS X Directory Service Network Message Handling Remote Information Disclosure
82116;Universal Feed Parser (feedparser) Incomplete CDATA Section Handling Infinite Loop DoS
82115;Son of Grid Engine /tmp Log Message Unspecified Information Disclosure
82114;FFmpeg Unspecified Issue (2012-0858)
82113;FFmpeg 4XM Demuxer Unspecified Issue
82112;FlirtPortal Script rub.php rub Parameter SQL Injection
82111;Feather CMS products.asp id Parameter SQL Injection
82110;OpenSSL BUF_mem_grow* Functions Overflow
82109;musl fprintf Implementation Unbuffered File Handling Overflow
82108;phpMyFAQ Bundled ImageManager Unspecified Remote Code Execution
82107;BlackBerry PlayBook QNX .all File Handling Arbitrary File Permission Bypass
82106;DHTMLX Suite Input Servername &amp; Username Page Unspecified XSS
82105;osCmax Shop CMS /admin/customers_groups.php XSS
82104;Astaro Command Center Networks Definition Configuration Page XSS
82103;Skype Multiple Chat Field Malformed Data Handling Remote DoS
82102;Achievo User Preferences Search Field XSS
82101;Barracudas Cloud Control Center view_help.cgi title Parameter XSS
82100;Wireshark Misaligned Memory Packet Parsing Remote DoS
82099;Wireshark DIAMETER Dissector Memory Allocation Malformed Packet Parsing Remote DoS
82098;Wireshark ANSI MAP Dissector Malformed Packet Parsing Infinite Loop Remote DoS
82097;RuubikCMS ruubikcms/tiny_mce/plugins/tinybrowser/edit.php Multiple Parameter XSS
82096;RuubikCMS ruubikcms/tiny_mce/plugins/tinybrowser/upload.php feid Parameter XSS
82095;RuubikCMS ruubikcms/tiny_mce/plugins/tinybrowser/edit.php feid Parameter XSS
82094;RuubikCMS ruubikcms/tiny_mce/plugins/tinybrowser/folders.php feid Parameter XSS
82093;RuubikCMS extra/image.php f Parameter Traversal Arbitrary File Access
82092;HAProxy Boundary Error Trash Buffer Data Copying Remote Overflow
82091;Xen PyGrub Kernel Decompression Kernel Image Parsing Local DoS
82090;FreeNAC deviceadd.php status Parameter SQL Injection
82089;FreeNAC deviceadd.php comment Parameter XSS
82088;FreeNAC stats.php Multiple Parameter XSS
82087;HP StorageWorks P4000 Virtual SAN Appliance Software Management Service Authentication Bypass Remote Command Execution
82086;SkinCrafter SkinCrafter3_vs2005.dll ActiveX InitLicenKeys Function Remote Overflow
82085;SVG Multiple Product SVG File Handling Remote Java Code Execution
82084;b2ePMS verify-user.php Multiple Field SQL Injection Authentication Bypass
82083;Multimedia Builder MEF File Handling Remote DoS
82082;Mosh mosh-server Command Parsing Endless Loop Remote DoS
82081;FirstLastNames Plugin for Vanilla Forums Edit User Page Multiple Parameter XSS
82080;Axous admin/settings_email.php Multiple Parameter XSS
82079;Axous admin/settings_company.php Multiple Parameter XSS
82078;Axous admin/settings_siteinfo.php Multiple Parameter XSS
82077;Axous admin/products_category.php category_name Parameter XSS
82076;Axous admin/content_pages_edit.php page_title Parameter XSS
82075;Axous Admin Addition CSRF
82074;Moodle New Calendar Entry Page Access Restriction Weakness Arbitrary Calendar Entry Creation
82073;Moodle Database Activity Preset Overwrite
82072;Moodle cohort/edit.php idnumber Parameter XSS
82071;Moodle send_temp_file() Function Download All XSS
82070;Moodle Calendar Event Addition SQL Injection
82069;Moodle blog/index.php XSS
82068;Moodle admin/webservice/service.php name Parameter XSS
82067;Moodle Wiki Page Title XSS
82066;Moodle Non-editing Teacher Privilege Escalation
82065;Moodle Read-only Mode Bypass Database Activity Entry Manipulation
82064;Moodle Insecure CAS Authentication
82063;Moodle Question Bank Arbitrary Question Creation
82062;Moodle question:use Permission Weakness Arbitrary Quiz Question Addition
82061;Moodle Recent Conversation User Message Information Disclosure
82060;Moodle User Access Information Disclosure
82059;pragmaMx includes/wysiwyg/spaw/editor/plugins/imgpopup/img_popup.php img_url Parameter XSS
82058;pragmaMx modules.php URI XSS
82057;Pligg CMS module.php captcha Parameter Traversal Local File Inclusion
82056;Pligg CMS module.php Multiple Parameter XSS
82055;Vertrigoserv File Upload Local Privilege Escalation
82054;PE Explorer Resource String Portable Executable File Handling Remote Overflow
82053;Pro-Server EX Packet Parsing Opcode 0x07 Memory Access Issues
82052;Pro-Server EX Packet Parsing Remote Overflow DoS
82051;Pro-Server EX Packet Parsing Remote DoS
82050;Pligg CMS module.php msg_id Parameter SQL injection
82049;Pligg CMS admin/admin_users.php enabled[] Parameter SQL Injection
82048;Pligg CMS admin/admin_index.php Multiple Parameter SQL Injection
82047;Pligg CMS module.php karma_username Parameter XSS
82046;Pligg CMS admin/admin_index.php list Parameter XSS
82045;Pligg CMS admin/admin_links.php Multiple Parameter XSS
82044;Pligg CMS admin/admin_comments.php Multiple Parameter XSS
82043;Elgg engine/lib/access.php Access Permission Caching Private Entity Information Disclosure
82042;Elgg engine/lib/users.php User Registration Request Parsing Account Validation Bypass
82041;Elgg engine/lib/views.php Parameter XSS
82040;Vanilla Forums Latest Comment Plugin Thread Title XSS
82039;AboutMe Plugin for Vanilla Forums Edit My Details Page Multiple Parameter XSS
82038;Linux Kernel mmap_sem Race Condition Local DoS
82037;Resource Hacker Control Character Portable Executable File Handling Remote Overflow
82036;Serendipity comment.php url Parameter SQL Injection
82035;iLunascape for Android WebView Class Unspecified Information Disclosure
82034;Liferay Portal Blog Category Viewing tag Parameter XSS
82033;Liferay Portal Currency Converter Viewing _16_chartId Parameter XSS
82032;Liferay Portal Journal Article Editing ckEditorConfigFileName Parameter XSS
82031;Liferay Portal html/portal/upload_progress_poller.jsp uploadProgressId Parameter XSS
82030;Liferay Portal Information Disclosure CSRF
82029;Liferay Portal Forward Target Handling IP Filter Bypass
82028;Liferay Portal UserServiceUtil Class updateOrganizations Method Arbitrary Organization User Addition
82027;Tornado tornado.web.RequestHandler.set_header() Function HTTP Response Splitting
82026;PolarSSL Diffie-Hellman / RSA Key Generation MitM Brute Force Weakness
82025;Symantec Web Gateway spywall/blocked_file.php File Upload Remote Command Execution
82024;Symantec Web Gateway spywall/previewProxyError.php err Parameter Traversal Arbitrary File Access
82023;Symantec Web Gateway /spywall/releasenotes.php relfile Parameter Remote File Inclusion
82022;Symantec Web Gateway Unspecified XSS
82021;NETGEAR WNDRMAC unauth.cgi Password Reset Functionality Credential Disclosure
82020;Update Manager System State Archive File Uploading Weakness Repository Credential Remote Disclosure
82019;Update Manager System State Archive File Creation Weakness Repository Credential Local Information Disclosure
82018;IBM Rational Change Unspecified XSS
82017;WassUp Plugin for WordPress User-Agent HTTP Header XSS
82016;Apple Mac OS X FileVault secure.log Plaintext Local Password Disclosure
82015;HP OpenVMS ACMELOGIN SYS$ACM Authentication Service Local Privilege Escalation
82014;DeltaV Multiple Product Unspecified ActiveX Arbitrary File Overwrite
82013;DeltaV Multiple Product Project File Handling Remote Overflow
82012;DeltaV Multiple Product PORTSERV.exe Packet Parsing Remote DoS
82011;DeltaV Multiple Product Unspecified SQL Injection
82010;Resource Tuner Resource Entry Size Value Portable Executable File Handling Remote Overflow
82009;Apple Mac OS X Firewire Local Password Disclosure
82008;WP Easy Gallery Plugin for WordPress wp-admin/admin.php Multiple Parameter XSS
82007;Aberdeen Theme for Drupal template.php aberdeen_breadcrumb Function Content Title XSS
82006;Smart Breadcrumb Module for Drupal filter_titles() Function Title Field XSS
82005;Ubercart Product Keys Module for Drupal Assigned Product Key Information Disclosure
82004;3D Life Player WebPlayer ActiveX Multiple Boundary Error SRC Property String Parsing Remote Overflow
82003;3DVIA Composer dwmapi.dll / ibfs32.dll Path Subversion Arbitrary DLL Injection Code Execution
82002;3D XML Player dwmapi.dll / JT0DevPhase.dll Path Subversion Arbitrary DLL Injection Code Execution
82001;PAC-Designer Boundary Error &lt;SymbolicSchematicData&gt; Tag PAC Design File Handling Remote Overflow;;
82000;ispVM System Boundary Error Multiple Tag Value XCF File Handling Remote Overflow
81999;ispLEVER Classic projnav.exe DEVKIT String SYN File Handling Remote Overflow
81998;Lattice Diamond libbaspd.dll PCF File Handling Arbitrary Memory Virtual Function Call Remote Code Execution
81997;Lattice Diamond libbasut.dll NCD File Handling Memory Corruption
81996;DeltaV Multiple Product Unspecified XSS
81995;ikiwiki Meta Directives Multiple Parameter XSS
81994;Atlassian FishEye / Crucible Multiple XML Parser Unspecified Arbitrary File Access
81993;Atlassian JIRA Multiple XML Parser Unspecified Arbitrary File Access
81992;Libxml2 pointer.c xmlXPtrEvalXPtrPart() Function Out-of-bounds Write XPointer Value Decoding Remote Code Execution
81991;Artiphp Predictable File Name Database Backup Information Disclosure
81990;Artiphp artpublic/recommendation/index.php Multiple Parameter XSS
81989;OpenOffice.org (OOo) WPXContentListener.cpp WPXContentListener::_closeTableRow() Function Wordperfect Document Handling Remote Code Execution
81988;OpenOffice.org (OOo) vclmi.dll Module Embedded Image DOC File Handling Remote Overflow
81987;PHP-addressbook translate.php Multiple Parameter XSS
81986;PHP-addressbook group.php URI XSS
81985;PHP-addressbook preferences.php from Parameter XSS
81984;PHP-addressbook index.php group Parameter XSS
81983;Invensys Wonderware InTouch slssvc.exe Service Packet Parsing Remote DoS
81982;sudo Network Matching Mechanism IPv4 Netmask Host Parsing Remote Command Execution
81981;HP Business Service Management Request Parsing Arbitrary WAR File Upload
81980;Joomla Content Editor (JCE) for Joomla! components/com_jce/editor/extensions/browser/file.php File Upload PHP Code Execution
81979;Joomla Content Editor (JCE) for Joomla! administrator/index.php search Parameter XSS
81978;W3C XML Encryption Standard Multiple Algorithm CBC Mode Modified Ciphertext Injection Cryptanalysis Weakness
81977;RSA Algorithm Public Key Pair Implementation Weakness
81976;APCO P25 Protocol Multiple Cipher Known-Plaintext Exhaustive Key Search Compromise
81975;APCO P25 Protocol CRC Manipulation Message Spoofing Weakness
81974;APCO P25 Protocol <20>inhibit<69> Extended Function Command (XFC) Remote DoS
81973;APCO P25 Protocol Radio Authentication (RA) Protocol Authentication/Message Replay Weakness
81972;ImgSvr template Parameter Remote Overflow
81971;eZ Online Editor Extension for eZ Publish Multiple Action Content Node Meta Information Disclosure
81970;eZ Publish Ezoption Datatype XSS
81969;socat xio-readline.c xioscan_readline() Function READLINE Address Parsing Remote Overflow
81968;Symantec pcAnywhere Multiple Unspecified Issues
81967;Diebold Global Election Management System (GEMS) Vote Result Database Default Credentials
81966;Chat Module for activeCollab Chat Module preg_replace() Function $replace Array Remote Code Execution
81965;Apache Batik Squiggle SVG Browser JAR File Arbitrary Code Execution
81964;Libxml2 xmlXPtrEvalXPtrPart Off-by-one Heap Buffer Overflow
81963;Google Chrome for Linux WebGL Implementation glBufferData Function Remote Code Execution
81962;Google Chrome Out-of-bounds Read Dash Path Drawing Remote DoS
81961;Google Chrome PDF Viewer Corrupt Font Encoding Name Handling Use-after-free Issue
81960;Google Chrome for Windows NPAPI Plugins Search Path Subversion Local Privilege Escalation
81959;Google Chrome PDF Viewer Sampled Function Bad Parameters Integer Overflow Out-of-bounds Read Issue
81958;Google Chrome for Linux AutocompleteMatch Constructor GTK Omnibox Handling Use-after-free Issue
81957;FFmpeg ogg_read_seek Function Nonexistent Stream Write Buffer Overflow
81956;HarfBuzz tibetan_form Macro Tibetan Handling Out-of-bounds Read Issue
81955;WebKit WebCore::GlyphPage::fill Function Glyph Handling Out-of-bounds Read Issue
81954;Google V8 Internal Substring Function Regex Handling Memory Corruption
81953;Google Chrome Indexed DB Worker Handling Use-after-free Issue
81952;WebKit Worker Thread Bridge Object Handling Race Condition Use-after-free Issue
81951;WebKit WebCore::Element::recalcStyle Function Table Handling Use-after-free Issue
81950;Google Skia do_anti_hairline Function Anti-hairline Drawing Out-of-bounds Read Issue
81949;Google Chrome Window Swapped Out URL Navigation Weakness
81948;WebKit Style Element Handling Use-after-free Arbitrary Code Execution
81947;Google Chrome Autofill Long Value Handling Issue
81946;Google Chrome Internal Page Link WebUI Renderer Process Opening Weakness
81945;Google Chrome FTP Sourced Video File Handling DoS Weakness
81944;RealPlayer RealJukebox Media Parser Remote Overflow
81943;RealPlayer ASMRuleBook Handling Remote Code Execution
81942;Apple QuickTime PICT File Handling Remote Memory Corruption
81941;Apple QuickTime Sean Atom Handling Remote Overflow
81940;Apple QuickTime SVQ3 Codec mb_skip_run Sorenson Encoded Movie File Handling Remote Overflow
81939;Apple QuickTime RLE Encoded Movie File Handling Remote Overflow
81938;Apple QuickTime QuickTimeVR.qtx QTVRStringAtom stringLength Parameter QTVR Movie File Handling Overflow
81937;Apple QuickTime QTPlugin.ocx IQTPluginControl::SetLanguage COM Method Quictime.qts QTMovie Object Handling Remote Overflow
81936;Apple QuickTime H.264 Encoded Movie AVCC Header Parsing Remote Overflow
81935;Apple QuickTime Text Track Handling Remote Overflow
81934;Apple QuickTime TeXML File Handling Remote Overflow
81933;Apple QuickTime JPEG2000 Encoded Movie File Handling Remote Overflow
81932;Apple QuickTime MPEG File Handling Remote Overflow (2012-0660)
81931;Apple QuickTime Padding Calculation Memcpy Operation MPEG File Handling Remote Overflow
81930;Apple QuickTime Audio Sample Table Handling Remote Overflow
81929;Apple QuickTime QuickTime.qts File Path File Extending Handling Remote Overflow
81928;LongTail JW Player player.swf Multiple Parameter XSS
81927;GENU User Account Deletion CSRF
81926;Track That Stat Plugin for WordPress wp-content/plugins/track-that-stat/js/trackthatstat.php data Parameter XSS
81925;Subscribe2 Plugin for WordPress wp-admin/admin.php Multiple Parameter XSS
81924;gdk-pixbuf io-xbm.c read_bitmap_file_data() Function Image Dimension XBM File Handling Remote Overflow
81923;GRAND Flash Album Gallery Plugin for WordPress wp-admin/admin.php skin Parameter XSS
81922;Mingle Forum Plugin for WordPress wp-admin/admin.php Multiple Parameter XSS
81921;Network Publisher Plugin for WordPress wp-admin/plugins.php networkpub_key Parameter XSS
81920;Newsletter Manager Plugin for WordPress wp-admin/admin.php xyz_em_campName Parameter XSS
81919;SoundCloud Is Gold Plugin for WordPress wp-admin/admin-ajax.php width Parameter XSS
81918;Newsletter Manager Plugin for WordPress Multiple Function CSRF
81917;Newsletter Manager Plugin for WordPress wp-admin/admin.php id Parameter XSS
81916;Media Library Categories Plugin for WordPress wp-admin/upload.php q Parameter XSS
81915;PDF &amp; Print Button Joliprint Plugin for WordPress wp-admin/options-general.php opt Parameter XSS
81914;WP Forum Server Plugin for WordPress wp-admin/admin.php Multiple Parameter XSS
81913;eZ Star Rating Extension for eZ Publish ezsrServerFunctions::rate() Function Attribute ID XSS
81912;eZ Flow Extension for eZ Publish Block Item Handling Access Restriction Bypass
81911;eZ Style Editor Extension for eZ Publish Image Removing Arbitrary Object Deletion
81910;Dynamic Widgets Plugin for WordPress wp-admin/themes.php id Parameter XSS
81909;CataBlog Plugin for WordPress wp-admin/admin.php category Parameter XSS
81908;CodeStyling Localization Plugin for WordPress wp-admin/admin-ajax.php name Parameter XSS
81907;2 Click Social Media Buttons Plugin for WordPress wp-content/plugins/2-click-socialmedia-buttons/libs/xing.php xing-url Parameter XSS
81906;2 Click Social Media Buttons Plugin for WordPress wp-content/plugins/2-click-socialmedia-buttons/libs/pinterest.php pinterest-url Parameter XSS
81905;P-Synch Domain Password Reset style Parameter XSS
81904;MudMagic Copper III Default Hardcoded Password
81903;Microsoft Office X for Macintosh Registration Service Remote Overflow DoS
81902;Symantec LiveUpdate Administrator Installation Directory Permission Weakness Local Privilege Escalation
81901;phpMyFAQ Unspecified Remote Information Disclosure
81900;Apple Mac OS X FileVault Memory Analysis Encryption Key Disclosure
81899;FlexNet License Server Manager lmgrd Packet Parsing Remote Overflow
81898;FreeRealty admin/admin.php edit Parameter SQL Injection
81897;Viscacha classes/database/mysql.inc.php Multiple Parameter SQL Injection
81896;Proman Xpress category_edit.php cid Parameter SQL Injection
81895;Smarty distribution/libs/plugins/function.html_options.php smarty_function_html_options_optoutput() Function XSS
81894;Bytemark Symbiosis Mailbox Password Authentication Bypass
81893;Hitachi COBOL Server GUI Run Time System Unspecified Remote Code Execution
81892;Hitachi IT Operations Director Unspecified DoS
81891;Hitachi IT Operations Director Unspecified XSS
81890;Sympa Archive Functions Authentication Bypass
81889;Travelon Express Multiple Script Arbitrary File Upload
81888;Travelon Express admin/holiday-view.php holiday name Field XSS
81887;Travelon Express admin/holiday-add.php holiday name Field XSS
81886;Travelon Express admin/customer-edit.php cid Parameter SQL Injection
81885;Travelon Express admin/airline-edit.php fid Parameter SQL Injection
81884;Travelon Express holiday_book.php hid Parameter SQL Injection
81883;Travelon Express pages.php id Parameter SQL Injection
81882;Travelon Express holiday.php hid Parameter SQL Injection
81881;NetBill User Addition CSRF
81880;NetBill accounts/index2.php comment Parameter XSS
81879;WP-FaceThumb Plugin for WordPress index.php pagination_wp_facethumb Parameter XSS
81878;Horde Kronolith kronolith/js/kronolith.js Multiple View XSS
81877;Proman Xpress client_details.php cl_comments Parameter XSS
81876;FreeRealty Admin User Creation CSRF
81875;FreeRealty agentadmin.php Multiple Parameter XSS
81874;FreeRealty agentdisplay.php view Parameter SQL Injection
81873;Sockso /user/register name Parameter XSS
81872;GetSimple CMS admin/upload.php path Parameter XSS
81871;Cisco Unified IP Phones RT Phone Configuration Information Download Local Privilege Escalation
81870;Cisco IOS dot11t/t_if_dot11_hal_ath.c 802.11 Wireless Traffic Parsing Remote DoS
81869;Cisco IOS Zone-Based Firewall Race Condition IPv6 Packet Parsing Remote DoS
81868;Cisco Adaptive Security Appliances (ASA) Stale Connection Saturation Incorrect MPF Connection Count Remote DoS
81867;Cisco Unified Communications Manager (CUCM) voice-sipstack Component Post Upgrade SIP Message Parsing Remote DoS
81866;Cisco IOS IPsec Hub X.509 Certificate Unspecified Remote DoS
81865;Cisco Nexus Operating System (NX-OS) Nexus Switches libcmd SNMP Request Parsing Remote DoS
81864;Cisco Intrusion Prevention System (IPS) Sensor Authentication Attempt Saturation Remote DoS
81863;Cisco Multiple Product SIP SUBSCRIBE Message Response Parsing Remote DoS
81862;libsoup SSL Certificate Validation MitM Spoofing Weakness
81861;Adobe Photoshop TIFF Image File Handling Remote Overflow
81860;IBM WebSphere Application Server (WAS) WebServer Plugin Expired plugin-key.kdb Password HTTP Communication Encryption Weakness
81859;Cisco IOS Extended ACL Functionality Log / Time Keyword Line Discarding Network Traffic Parsing Access Restriction Bypass
81858;Cisco IP Communicator (CIPC) sccp-protocol Component CUCM SCCP On / off Hook Messages Saturation Remote DoS
81857;Cisco IOS Access-class Command vrs-also Keyword Recognition Remote SSH / Telnet Connection Establishment
81856;Cisco Adaptive Security Appliances (ASA) Firewall Proxy Authentication Connection Attempt Handling Remote Information Disclosure
81855;Cisco Small Business IP Phones Push XML Request XML Document Handling Remote Telephone Call Initiation
81854;Cisco IOS PPP Implementation PTA / L2TP Network Traffic Parsing Remote DoS
81853;Cisco IOS Interface Queue Wedge UDP Traffic Parsing Remote DoS
81852;Cisco Wireless Control System (WCS) TAC Case Attachment webnms/Templ/ Arbitrary File Access
81851;Cisco IOS Policy Feature Card 3C (PFC3C) ICMPv6 ACL Parsing Unspecified Remote Issue
81850;Cisco IOS Set mpls Experimental Imposition Command Network Traffic Parsing Remote DoS
81849;Cisco Adaptive Security Appliances (ASA) ESMTP Inspection Feature Closing Sequence Parsing Remote DoS
81848;Cisco Adaptive Security Appliances (ASA) IKE Request Parsing IKE Responder Traffic Remote Information Disclosure
81847;Cisco IOS XR Multiple Process Network Traffic Parsing Remote DoS
81846;Cisco IOS No Service Password-Recovery Feature Bypass Start-up Configuration Disclosure
81845;Cisco Adaptive Security Appliances (ASA) /+CSCOE+/logon.html CRLF Injection HTTP Response Splitting
81844;Cisco Carrier Routing System GRE Packet Parsing Remote DoS
81843;Cisco IOS HTTP Client Service Installation HTTP Response Parsing Remote DoS
81842;Cisco Unified Contact Center Express (CCX) Network Traffic Parsing Remote DoS
81841;Cisco IOS Memory Leak NAT Interface SIP Packet Parsing Remote DoS
81840;Intuit QuickBooks HelpAsyncPluggableProtocol.dll Memory Leak Multiple Referenced Same Name-value Pair URI Parsing Remote DoS
81839;TP-LINK 8840T Router WAN Interface Web-based Administration Remote Administator Authentication Bypass
81838;NETGEAR ProSafe FVS318N Firewall WAN Interface Web-based Administration Remote Administator Authentication Bypass
81837;Open Source Q&amp;A System (OSQA) forum/utils/html.py cleanup_urls Function URI XSS
81836;Intuit QuickBooks HelpAsyncPluggableProtocol.dll intu-help-qb 0x0000 Post-URL Data Parsing Information Disclosure
81835;Intuit QuickBooks HelpAsyncPluggableProtocol.dll intu-help-qb Missing Delimiter URI Parsing Remote DoS
81834;Intuit QuickBooks HelpAsyncPluggableProtocol.dll intu-help-qb ZIP Pathname Response Msxml2.XMLHTTP Request Parsing Remote Information Disclosure
81833;Intuit QuickBooks qbwc://docontrol/GetCompanyFile Functionality Path Disclosure
81832;Adobe Photoshop U3D.8bi Plugin Collada (.dae) Asset Element Handling Remote Overflow
81831;eLearning Server /admin/setup.inc.php path Parameter Remote File Inclusion
81830;eLearning Server news.php4 nid Parameter SQL Injection
81829;Kerio WinRoute Firewall Embedded Web Server Source Code Disclosure
81828;Guitar Pro GPX File Handling Remote DoS
81827;X7 Chat Admin Addition CSRF
81826;Simple PHP Agenda engine.php priority Parameter SQL Injection
81825;MYRE Real Estate Mobile 1_mobile/search.php Multiple Parameter XSS
81824;MYRE Real Estate Mobile 1_mobile/agentprofile.php userid Parameter SQL Injection
81823;MYRE Real Estate Mobile 1_mobile/listings.php link_idd Parameter SQL Injection
81822;Lynx Message Server Cookie Interception Session Hijacking Weakness
81821;Lynx Message Server wrapper.plx Title Parameter XSS
81820;Lynx Message Server email_password.plx UserID Parameter SQL Injection
81819;Fortinet FortiWeb POST Request Parsing Web Application Firewall Policy Bypass
81818;QNX Phindows phindows.exe TCP Response Packet Parsing Remote Overflow
81817;Drupal index.php q[] Parameter Malformed Input Path Disclosure
81816;Galette picture.php id_adh Parameter SQL Injection
81815;IBM Rational ClearQuest User Database Upgrading Unspecified SQL Injection
81814;Progea Movicon OPC Server Out-of-bounds Read HTTP Post Request Parsing Remote DoS
81813;Linux Kernel Huge Page Quota Handling Use-after-free Local Privilege Escalation
81812;Linux Kernel fcaps suid Call Personality Flag Persistance Local Privilege Escalation
81811;Linux Kernel KVM Subsystem KVM_CREATE_IRQCHIP Call VCPU Creation Local DoS
81810;OpenSSL CBC Encryption DTLS Packet TLS Record Length Parsing Remote DoS
81809;Opera Out-of-bounds URL String Parsing Memory Corruption
81808;Contact Forms Module for Drupal Access Restriction Contact Form Setting Manipulation
81807;Intuit QuickBooks HelpAsyncPluggableProtocol.dll intu-help-qb URI Parsing Remote DoS
81806;User Photo Plugin for WordPress user-photo.php userphoto_options_page Function XSS
81805;MikroTik RouterOS .dll/plugin File Request Saturation Remote DoS
81804;Websense Multiple Product Report Management Web Interface explorer_wse/detail.exe dTitle Parameter XSS
81803;LAN Messenger Initiation Request Parsing Remote DoS
81802;STRATO Newsletter Manager newsletter.php.cgi nl Parameter Traversal Arbitrary File Access
81801;GENU CMS posts/search.php match Parameter SQL Injection
81800;GENU CMS comments/search.php match Parameter SQL Injection
81799;GENU CMS news/search.php match Parameter SQL Injection
81798;NET-i viewer msls31.dll XProcessControl.ocx ActiveX RequestScreenOptimization Function String Parsing Remote Overflow
81797;Soco CMS index.php page Parameter Traversal Arbitrary File Access
81796;Take Control Module for Drupal File Manipulation CSRF
81793;Glossary Module for Drupal Taxonomy Information Unspecified XSS
81792;WebKit Unspecified Memory Corruption (2012-0672)
81791;PHP Multiple File Upload Request Traversal $_FILES Indices Corruption
81790;Apache POI src/org/apache/poi/hwpf/model/UnhandledDataStructure.java UnhandledDataStructure() constructor Length Attribute CDF / CFBF File Handling Remote DoS
81789;Schneider Electric Kerwin / Kerweb Searching / Displaying Content Unspecified XSS
81788;Schneider Electric Kerwin / Kerweb kw.dll evtvariablename Parameter XSS
81787;Apple Safari Stage Tracking Form Handling Form Population Issue
81786;Horde IMP Multiple Page Unspecified XSS
81785;Core FTP Filename Processing Boundary Error FTP List Command Response Parsing Remote Overflow
81784;DecisionTools SharpGrid ActiveX Images Property Virtual Function Call Remote Code Execution
81783;Cisco Unified MeetingPlace MP Web Unspecified XSS
81782;Cisco Unified MeetingPlace Account Page Unspecified XSS
81781;Cisco Unified MeetingPlace Unspecified Traversal Folder Enumeration
81780;MyBB Forumread Cookie Malformed Input Path Disclosure
81779;MyBB Admin Control Panel (ACP) Orphaned Attachment Filename XSS
81778;MyBB Admin Control Panel (ACP) User Inline Moderation SQL Injection
81777;MyBB Admin Control Panel (ACP) Mail Log SQL Injection
81776;MyBB Admin Control Panel (ACP) User Search SQL Injection
81775;TYPO3 Exception Handler XSS
81774;xinetd tcpmux-server Service Access Restriction Bypass
81773;Serendipity serendipity_admin.php serendipity[plugin_to_conf] Parameter SQL Injection
81772;sNews Multiple reorder Admin Function XSS
81771;BigACE Web CMS /public/index.php Multiple Parameter XSS
81770;IP.Board index.php showforum Parameter XSS
81769;PRADO TJavaScript::encode() Method XSS
81768;Enano CMS Unspecified XSS
81767;Cisco Secure Access Control Server (ACS) Multiple Unspecified Issues
81766;Cisco Secure Access Control Server (ACS) Multiple Unspecified XSS
81765;Cisco Secure Access Control Server (ACS) Unspecified SQL Injection
81764;Cisco Secure Access Control Server (ACS) Multiple Unspecified CSRF
81763;CiscoWorks Prime LAN Management Solution (LMS) Autologin.jsp URL Parameter HTTP Header Response Inclusion
81762;Cisco Unified MeetingPlace Unspecified SQL Injection
81761;Cisco Unified MeetingPlace Unspecified XSS
81760;SAP NetWeaver disp+work.exe Module Multiple Function Packet Parsing Remote DoS
81759;SAP NetWeaver disp+work.exe Module Developer Trace DiagTraceR3Info() Function Packet Parsing Remote Code Execution
81758;Adobe Illustrator JPEGFormat.aip Buffer Size Calculation JPG File Handling Remote Overflow
81757;Adobe Illustrator Unspecified Memory Corruption (2012-2025)
81756;Adobe Illustrator Unspecified Memory Corruption (2012-2024)
81755;Adobe Illustrator Unspecified Memory Corruption (2012-2023)
81754;Adobe Illustrator Tx Operator String Parameter Parsing Memory Corruption
81753;Adobe Flash Professional Flash.exe JPG Object Dimension Memory Allocation FLA File Handling Remote Overflow
81752;Adobe Shockwave Player Unspecified Memory Corruption (2012-2033)
81751;Adobe Shockwave Player Unspecified Memory Corruption (2012-2032)
81750;Adobe Shockwave Player IMLLib Module DIR Media File Handling Memory Corruption (2012-2031)
81749;Adobe Shockwave Player DPLib Module DIR Media File Handling Memory Corruption
81748;Adobe Shockwave Player IMLLib Module DIR Media File Handling Memory Corruption (2012-2029)
81747;PivotX ajaxhelper.php file Parameter XSS
81746;OrangeHRM index.php uri Parameter XSS
81745;OrangeHRM templates/hrfunct/emppop.php sortOrder1 Parameter XSS
81744;OrangeHRM plugins/ajaxCalls/haltResumeHsp.php newHspStatus Parameter XSS
81743;OrangeHRM plugins/ajaxCalls/haltResumeHsp.php hspSummaryId Parameter SQL Injection
81742;OpenStack Dashboard (Horizon) Guest Console Local XSS
81741;OpenStack Dashboard (Horizon) Session ID Reuse Session Fixation Weakness
81740;HP Performance Insight Unspecified SQL Injection
81739;HP Performance Insight Unspecified XSS
81738;HP Performance Insight Unspecified Remote Privilege Escalation
81737;Node.js HTTP Parser String Parsing HTTP Header Disclosure
81736;Microsoft Windows GDI+ EMF File Record Handling Remote Code Execution
81735;Microsoft Windows Partition Manager (partmgr.sys) PnP Configuration Manager Function Call Handling Local Privilege Escalation
81734;Microsoft .NET Framework Untrusted User Input Serialization Remote Code Execution
81733;Microsoft .NET Framework Partially Trusted Assembly Object Serialization Remote Code Execution
81732;Microsoft Office RTF Data Handling Memory Corruption
81731;Microsoft Visio Viewer Attribute Validation Visio File Handling Memory Corruption
81730;Microsoft Windows tcpip.sys Outbound Packet Filtering Windows Firewall Bypass
81729;Microsoft Windows tcpip.sys Double-free IPv6 Address Binding Parsing Local Privilege Escalation
81728;Microsoft Office Excel Excel File Handling Memory Corruption
81727;Microsoft Office Excel OBJECTLINK Record Excel File Handling Memory Corruption
81726;Microsoft Office Excel Modified Bytes Excel File Handling Memory Corruption
81725;Microsoft Office Excel SLXI Record Excel File Handling Memory Corruption
81724;Microsoft Office Excel Type Mismatch Series Record Excel File Handling Memory Corruption
81723;Microsoft Office Excel MergeCells Record Excel File Handling Overflow
81722;Microsoft .NET Framework Buffer Allocation XBAP / .NET Application Handling Remote Code Execution
81721;Microsoft .NET Framework WPF Application Index Value Comparison Request Parsing Remote DoS
81720;Microsoft Windows t2embed.dll Module TTF File Handling Remote Code Execution
81719;Microsoft Office GDI+ Library Embedded EMF Image Office Document Handling Overflow
81718;Microsoft Silverlight Hebrew Unicode Engine XAML Glyph Rendering Double-free Remote Code Execution
81717;Microsoft Windows win32k.sys Scrollbar Calculation Handling Local Privilege Escalation
81716;Microsoft Windows win32k.sys Keyboard Layout File Handling Local Privilege Escalation
81715;Microsoft Windows win32k.sys Windows and Messages Handling Local Privilege Escalation
81714;phpMyFAQ Default Password
81713;Serendipity serendipity_admin_image_selector.php serendipity[textarea] Parameter XSS
81712;Login With Ajax (login-with-ajax) Plugin for WordPress login-with-ajax.php JSON Callback XSS
81711;Linux Kernel fs/ext4/super.c ext4_fill_flex_info() Function Division by Zero File System Mounting Local DoS
81710;Symantec Web Gateway spywall/timer.php l Parameter XSS
81709;Apple Mac OS X FileVault Debug Switch Enabled Local Password Disclosure
81708;Pidgin libpurple/protocols/msn/msg.c msn_message_parse_payload() Function Character Encoding Parsing Remote DoS
81707;Pidgin libpurple/proxy.c SOCKS5 Proxy Pointer Dereference File Transfer Request Parsing Remote DoS
81706;ConnMan gdhcp/client.c dhcpv6_get_option() Function Infinite Loop DHCP Packet Parsing Remote DoS
81705;ConnMan Hostname Handling HCDP Response Parsing Remote Shell Command Execution
81704;ConnMan Netlink Message Parsing Remote DoS
81703;Genium galerie.php5 itemID Parameter XSS
81702;WellinTech KingView Unspecified Path Subversion Arbitrary DLL Injection Code Execution
81701;Universal Feed Parser (feedparser) Multiple XML Declaration Handling Memory Consumption Encoded Document Handling Remote DoS
81700;ngrep Snaplen Unsigned Conversion Unspecified Overflow
81699;Microsoft Windows xxxCreateWindowEx() Function Invalid Memory Access Local DoS
81698;phpMyFAQ Cleartext Local Password Disclosure
81697;HP SNMP Agents Unspecified Arbitrary Site Redirect
81696;HP SNMP Agents Unspecified XSS
81695;VMware Multiple Product Virtual SCSI Device Out-of-bounds Write Local Privilege Escalation
81694;VMware Multiple Product Virtual Floppy Device Out-of-bounds Write Local Privilege Escalation
81693;VMware Multiple Product NFS Traffic Parsing Memory Corruption
81692;VMware Multiple Product Function Pointer RPC Command Handling Local Privilege Escalation
81691;VMware Multiple Product Data Pointer RPC Command Handling Local Privilege Escalation
81690;myCare2x modules/drg/mycare2x_proc_search.php ln Parameter XSS
81689;myCare2x modules/patient/mycare2x_pat_info.php Multiple Parameter XSS
81688;myCare2x modules/nursing/mycare_ward_print.php Multiple Parameter XSS
81687;myCare2x modules/patient/mycare_pid.php Multiple Parameter XSS
81686;myCare2x modules/patient/mycare_pid.php Multiple Parameter SQL Injection
81685;myCare2x modules/importer/mycare2x_importer.php Multiple Parameter SQL Injection
81684;myCare2x modules/patient/mycare2x_pat_info.php Multiple Parameter SQL Injection
81683;IBM AIX LDAP Authentication getpwnam() Function Local Privilege Escalation
81682;Drupal admin/content Node List Disclosure
81681;Drupal Cached Image Style Page Request Parsing Image Derivative Disclosure
81680;Drupal Forum Overview Recently Updated Post Information Disclosure
81679;Drupal Submitted Form Destination Validation Data Redirection Information Disclosure
81678;Drupal Text Matching Pattern Weakness Memory Exhaustion String Parsing Remote DoS
81677;WellinTech KingView Touchvew.exe URI Traversal Arbitrary File Access
81676;WellinTech KingView NetGenius.exe Invalid Pointer Packet Parsing Remote Overflow DoS
81675;cctags Module for Drupal Vocabulary / Term Manipulation Tag Cloud Unspecified XSS
81674;PluXml File Update Unspecified XSS
81673;Baby Gekko users/action/register Multiple Parameter XSS
81672;Baby Gekko admin/index.php URI XSS
81671;Config::IniFiles Module for Perl Temporary File Symlink Arbitrary File Overwrite
81670;HP System Health Application and Command Line Utilities for Linux Multiple Unspecified Remote Code Execution
81669;HP Insight Management Agents Unspecified Data Manipulation
81668;HP Insight Management Agents Unspecified XSS
81667;HP Insight Management Agents Unspecified Arbitrary Site Redirect
81666;HP Insight Management Agents Unspecified CSRF
81665;Zingiri Web Shop Plugin for WordPress index.php Multiple Parameter XSS
81664;Citrix Provisioning Services SoapServer Service Date / Time String Parsing Remote Overflow
81663;OSSIM forensics/base_qry_main.php Multiple Parameter SQL Injection
81662;OSSIM top.php url Parameter XSS
81661;PHP-pastebin index.php title Parameter XSS
81660;Apache Qpid Credential Checking Cluster Authentication Bypass
81659;MyClientBase index.php/invoice_search invoice_number Parameter SQL Injection
81658;MyClientBase index.php/users/profile Multiple Parameter XSS
81657;McAfee Virtual Technician MVTControl ActiveX mvt.dll GetObject() Method Remote Command Execution
81656;Adobe Flash Player Object Confusion Unspecified Remote Code Execution
81655;HP Systems Insight Manager Unspecified Authentication Bypass
81654;HP Systems Insight Manager Unspecified Arbitrary Site Redirect
81653;HP Systems Insight Manager Unspecified Remote Privilege Escalation
81652;HP Systems Insight Manager Unspecified CSRF
81651;HP Systems Insight Manager Unspecified Local Information Disclosure
81650;HP Systems Insight Manager Unspecified Access Restriction Bypass
81649;Remote-Anything Player Utility FLM File Handling Remote Overflow
81648;Samba Multiple Remote Procedural Calls (RPC) Local Security Authority (LSA) Arbitrary File Manipulation
81647;WebKit RenderBlock::markSiblingsWithFloatsForLayout Intruding Float Handling Use-after-free Issue
81646;Google Chrome Sandbox IPC Length Checking Race Condition Arbitrary Read/Write Issue
81645;Google Chrome IPC Channel Missing Listener Process Validation Privilege Escalation
81644;WebKit XMLDocumentParser::exitText Function XML Parsing Use-after-free Issue
81643;WebKit RenderBlock::clearFloats Intruding Float Handling Use-after-free Issue
81642;Opial searchresult.php searchkeayword Parameter XSS
81641;OpenStack Compute (Nova) Security Group Rules Saturation Resource Exhaustion Remote DoS
81640;Quest Toad for Data Analysts %CommonProgramFiles%\Quest Shared Insecure Permissions Arbitrary File Manipulation
81639;PHP Volunteer Management mods/messages/data/get_messages.php id Parameter SQL Injection
81638;PluXml /update/index.php default_lang Parameter Traversal Arbitrary File Access
81637;Decoda decoda/templates/video.php Multiple Parameter XSS
81636;Net-SNMP agent/mibgroup/agent/extend.c handle_nsExtendOutput2Table() Function MIB Subtree Processing SMNP Get Request Parsing Remote DoS
81635;RealName Module for Drupal User Real Name Unspecified XSS
81634;SolarWinds Storage Manager Server LoginServlet loginName Parameter SQL Injection
81633;PHP PHP-CGI Query String Parameter Injection Arbitrary Code Execution
81632;Mail Gem for Ruby Multiple Delivery Method Remote Shell Command Execution
81631;Mail Gem for Ruby File Delivery Method to Parameter Traversal Arbitrary File Manipulation
81630;NinjaXplorer Component for Joomla! Unspecified Remote Issue
81629;sp-mode Mail for Android SSL Certificate Validation MitM Spoofing Weakness
81628;IBM AppScan / Policy Tester Unspecified XSS
81627;IBM AppScan / Policy Tester Scan Job Creation Website Scanning Remote Code Execution
81626;IBM AppScan / Policy Tester File URL Parsing MitM Information Disclosure
81625;IBM AppScan / Policy Tester Job Importing MitM Information Disclosure
81624;IBM AppScan / Policy Tester Integrated Windows Authentication Service Account Hijacking
81623;IBM AppScan / Policy Tester SSL Certificate Validation MitM Spoofing Weakness
81622;IBM AppScan / Policy Tester Service-Account Impersonation Weakness Remote Arbitrary File Access
81621;IBM AppScan / Policy Tester Admin Addition CSRF
81620;IBM AppScan / Policy Tester File Upload ASP.NET Code Execution
81619;bind-dyndb-ldap ldap_helper.c handle_connection_error() Function LDAP Connection Error Handling Remote DoS
81618;ShareYourCart Plugin for WordPress SDK Multiple Unspecified Path Disclosure
81617;Argyll Color Management System Use-after-free ICC Profile Image File Handling Remote Code Execution
81616;MySQLDumper Multiple Script Direct Request Information Disclosure
81615;MySQLDumper filemanagement.php f Parameter Traversal Arbitrary File Access
81614;MySQLDumper File Upload PHP Code Execution
81613;MySQLDumper main.php Multiple Function CSRF
81612;MySQLDumper restore.php filename Parameter XSS
81611;MySQLDumper sql.php Multiple Parameter XSS
81610;MySQLDumper install.php Multiple Parameter XSS
81609;MySQLDumper install.php language Parameter Traversal Arbitrary File Access
81608;Uiga Personal Portal index2.php p Parameter SQL Injection
81607;Uiga FanClub index2.php p Parameter SQL Injection
81606;SKYUC search.php encode Parameter XSS
81605;Fabran CMS index.php p Parameter SQL Injection
81604;DreamArticle CMS search.php keyword Parameter XSS
81603;BBSXP print.asp id Parameter SQL Injection
81602;BBSXP Profile.asp UserName Parameter SQL Injection
81601;BBSXP ShowForum.asp ForumID Parameter SQL Injection
81600;BBSXP blog.asp id Parameter SQL Injection
81599;BBSXP ShowPost.asp ThreadID Parameter SQL Injection
81598;Amauta Consultores CMS index.asp p Parameter SQL Injection
81597;Amauta Consultores CMS photos.php id Parameter SQL Injection
81596;Amauta Consultores CMS node.php id Parameter SQL Injection
81595;Amauta Consultores CMS node_news.php idnew Parameter SQL Injection
81594;Amauta Consultores CMS node_events.php id Parameter SQL Injection
81593;ASP-DEv XM Forums topic.asp id Parameter SQL Injection
81592;ASP-DEv XM Forums forum.asp id Parameter SQL Injection
81591;ASP-DEv XM Forums profile.asp id Parameter SQL Injection
81590;ASP-DEv XM Diary diary_view.asp id Parameter SQL Injection
81589;ASP-DEv XM Diary default.asp view_date Parameter SQL Injection
81588;WordPress Multiple Function CSRF
81587;gpEasy index.php/Admin_Preferences jsoncallback Parameter XSS
81586;Joomla! Host Header XSS
81585;concrete5 tools/required/edit_collection_popup.php approveImmediately Parameter XSS
81584;concrete5 index.php btask Parameter XSS
81583;Quick.Cart Unspecified Information Disclosure
81582;concrete5 fID Parameter SQL Injection
81581;concrete5 index.php/search Multiple Parameter Information Disclosure
81580;Quick.CMS /admin/ p Parameter XSS
81579;e107 Registration Page Unspecified XSS
81578;DoceboLMS index.php id_course Parameter SQL Injection
81577;DoceboLMS index.php Multiple Parameter XSS
81576;ATutor registration.php Multiple Parameter XSS
81575;eFront CMS New User Account Creation User Enumeration
81574;eFront CMS index.php courses_ID Parameter Full Disclosure
81573;nBill Lite Component for Joomla! (com_netinvoice) administrator/index.php message Parameter XSS
81572;jNews Core Component for Joomla! search Form emailsearch Parameter Malformed Input Path Disclosure
81571;VirtueMart component for Joomla! index.php Multiple Parameter Information Disclosure
81570;JooDatabase Component for Joomla! Unspecified Script Multiple Parameter SQL Injection
81569;ACTi Web Configurator cgi-bin Traversal Arbitrary File Access
81568;PacketVideo Multiple Product Secured Server Settings Traversal Arbitrary File Access
81567;Car Portal CMS File Upload PHP Code Execution
81566;Car Portal CMS Multiple Function CSRF
81565;Car Portal CMS Group Creation Unspecified Field XSS
81564;Car Portal CMS Sub User Creation Unspecified Field XSS
81563;Car Portal CMS News Creation Unspecified Field XSS
81562;DiY-CMS User Account Manipulation CSRF
81561;DiY-CMS poll/add.php URI XSS
81560;DiY-CMS mod.php start Parameter SQL Injection
81559;XPhone Unified Communications 2011 Contacts Company Name XSS
81558;KMPlayer ehtrace.dll Path Subversion Arbitrary DLL Injection Code Execution
81557;Linkit Module for Drupal Access Restriction Bypass
81556;Spaces Module for Drupal Access Restriction Bypass
81555;Site Documentation (Sitedoc) Module for Drupal Site Structure Information Disclosure
81554;Ubercart Module for Drupal Remote PHP Code Execution
81553;Ubercart Module for Drupal Product Classes XSS
81552;Ubercart Module for Drupal New Customer Password Local Information Disclosure
81551;Creative Commons Module for Drupal creativecommons_site_license_additional_text Parameter XSS
81550;Organizer Plugin for WordPress File Upload Remote PHP Code Execution
81549;Organizer Plugin for WordPress page/users.php Setting Manipulation CSRF
81548;HTC IQRD Carrier IQ Message Parsing Multiple Remote Issues
81547;MoroccoTel Telnet Server Default Password
81546;Oracle iPlanet Web Server admingui/cchelp2/Navigator.jsp Multiple Parameter XSS
81545;Oracle iPlanet Web Server admingui/version/Masthead.jsp Multiple Parameter XSS
81544;Ettercap exchndl.dll / quserex.dll DLL Subversion
81543;Hispanic Digital Network CMS clasificados.php cat Parameter SQL Injection
81542;Hispanic Digital Network CMS clasificados.php cat Parameter XSS
81541;Hispanic Digital Network CMS posts.php topic_id Parameter SQL Injection
81540;Hispanic Digital Network CMS posts.php topic_id Parameter XSS
81539;Website Design Cardiff viewdivetrip.php id Parameter SQL Injection
81538;ChurchCMS admin.php Multiple Parameter SQL Injection
81537;School Website Solutions (SWS) /calendar startdate Parameter XSS
81536;School Website Solutions (SWS) /search search Parameter XSS
81535;PSFTP PSFTP_Key.dat NULL Pointer Dereference Unicode Key Parsing Local DoS
81534;CCNewsLetter Module for Joomla! helper/popup.php id Parameter SQL Injection
81533;Mozilla Firefox document.write() Memory Exhaustion Remote DoS
81532;SocketMail Pro Email Sending XSS
81531;SocketMail Pro Secret Question CSRF
81530;Net-Shops index.php product_id Parameter SQL Injection
81529;Organizer Plugin for WordPress Multiple Script Direct Request Path Disclosure
81528;Organizer Plugin for WordPress organizer/page/users.php Multiple Parameter XSS
81527;phpMyBible index.php Multiple Parameter XSS
81526;Mozilla Multiple Product Cross-Origin Error Message Leak Information Disclosure
81524;Mozilla Multiple Product RSS / Atom XML HTTPS Content Loading URL Spoofing Weakness
81523;Mozilla Multiple Product WebGL texImage2D() Function JSVAL_TO_OBJECT Remote Code Execution
81522;Mozilla Multiple Product ISO-2022-KR / ISO-2022-CN Character Set Decoding XSS
81521;Mozilla Multiple Product IPv6 XMLHttpRequest / WebSocket Handling Same Origin Policy Bypass
81520;Mozilla Multiple Product Docshell Page Loading URL Display Manipulation XSS
81519;Mozilla Multiple Product WebGL.drawElements() Function Template Argument Handling Video Memory Information Disclosure
81518;Mozilla Multiple Product cairo_dwrite_font_face() Function Font Rendering Memory Corruption
81517;Mozilla Multiple Product Multi-octet Encoding XSS
81516;Mozilla Multiple Product gfxImageSurface Class Graphic Value Handling Remote Overflow
81515;Mozilla Multiple Product XPConnect Hashtable Use-after-free indexedDB IDBKeyRange Handling Remote Code Execution
81514;Mozilla Multiple Product jsval.h js::array_shift Function Unspecified Remote Memory Corruption
81513;Mozilla Multiple Product Multiple Unspecified Remote Memory Corruption
81512;Gallery Unspecified Encryption Weakness
81511;Apache for Debian /usr/share/doc HTTP Request Parsing Local Script Execution
81510;AdAstrA TRACE MODE Data Center Unspecified Arbitrary File Access
81509;Cloudera Multiple Product taskcontroller.cfg Remote User Impersonation
81508;360zip File Browsing / Extraction Remote Code Execution
81507;Toshiba TEC e-Studio Multiple Multi-function Peripheral (MFP) Devices Remote Admin Authentication Bypass
81506;Spree Hardcoded config.action_controller_session Hash Value Cryptographic Protection Weakness
81505;Spree Hash Restriction Weakness URL Parsing Order State Value Manipulation
81504;Insoshi Hash Restriction Weakness URL Parsing ForumPost user_id Value Manipulation
81503;GitHub Enterprise Hash Restriction Weakness public-key Update Form URL Parsing public_key[user_id] Value Manipulation
81502;Redmine Hash Restriction Weakness URL Parsing Model Attribute Value Manipulation
81501;F5 FirePass Command Execution Authentication Weakness Local Privilege Escalation
81500;OpenSSH gss-serv.c ssh_gssapi_parse_ename Function Field Length Value Parsing Remote DoS
81499;ownCloud /files/ajax/download.php files Parameter XSS
81498;Nokia PC Suite Video Manager MP4 File Handling Overflow DoS
81497;Axous page.php id Parameter SQL Injection
81496;CPE17 Autorun Killer readfile Function Remote Overflow
81495;PHP Volunteer Management get_hours.php id Parameter SQL Injection
81494;PHP Volunteer Management get_hours.php id Parameter XSS
81493;Zingiri Web Shop Plugin for WordPress fws/pages-front/onecheckout.php notes Parameter XSS
81492;Zingiri Web Shop Plugin for WordPress plugins/zingiri-web-shop/zing.inc.php page Parameter XSS
81491;Parallels Plesk Panel psadump.log Admin Password Disclosure
81490;Samba mount.cifs chdir() Call File Enumeration
81489;Piwigo admin.php Multiple Parameter XSS
81488;Piwigo upgrade.php language Parameter Traversal Local File Inclusion
81487;Shadow Stream Recorder ASX File REF Element HREF Attribute Handling Overflow
81486;PHP Ticket System index.php p Parameter SQL Injection
81485;torrent-stats httpd.c Request Parsing LocalDoS
81484;PHP htmlspecialchars Entities Handling Remote Overflow DoS
81483;Edraw Diagram Component ActiveX (EDBoard.ocx) LicenseName Handling Overflow DoS
81482;Gazelle CMS forgot.php table Parameter SQL Injection
81481;Red Hat Network Satellite NULL Organization Disk Space Consumption Update Prevention Weakness
81480;OpenStack Compute (Nova) nova-api Component Resource Exhaustion HTTP Request Parsing Remote DoS
81479;ZyXEL GS1510 Image URI XSS
81478;ZyXEL GS1510 webctrl.cgi MitM Credentials Disclosure
81477;PDF Viewer Component ActiveX (pdfviewer.ocx) TitlebarText Method Overflow DoS
81476;Beyond CHM CHM File Handling Remote Overflow
81475;Oracle Database Server TNS Listener Spoofing Remote Command Execution
81474;vBulletin Multiple Product MAPI Functionality Unspecified Issue
81473;SPIP Multiple Unspecified XSS
81472;JustSystems Multiple Product Path Subversion Arbitrary DLL Injection Code Execution
81471;JustSystems Multiple Product JSJPEG.DLL Ichitaro Document JPEG Image File Handling Remote Overflow
81470;WP Survey And Quiz Tool Plugin for WordPress wp-content/plugins/wp-survey-and-quiz-tool/javascript/survey_section.php rowcount Parameter XSS
81469;WP Survey And Quiz Tool Plugin for WordPress wp-content/plugins/wp-survey-and-quiz-tool/javascript/survey_question.php rowcount Parameter XSS
81468;WP Survey And Quiz Tool Plugin for WordPress wp-content/plugins/wp-survey-and-quiz-tool/javascript/shared_form.php rowcount Parameter XSS
81467;WP Survey And Quiz Tool Plugin for WordPress wp-content/plugins/wp-survey-and-quiz-tool/javascript/quiz_section.php rowcount Parameter XSS
81466;WP Survey And Quiz Tool Plugin for WordPress wp-content/plugins/wp-survey-and-quiz-tool/javascript/question_form.php rowcount Parameter XSS
81465;Sharebar Plugin for WordPress wp-admin/options-general.php status Parameter XSS
81464;WordPress wp-comments-post.php XSS Weakness
81463;WordPress wp-includes/formatting.php XSS Weakness
81462;WordPress /wp-admin/plugins.php Network-Wide Plugin Deactivation
81461;Plupload Information Disclosure CSRF
81460;WordPress wp-includes/js/swfobject.js Unspecified Remote Issue
81459;WordPress wp-includes/js/swfupload/swfupload.swf Unspecified Remote Issue
81458;IBM Tivoli Directory Server Web Admin Tool Unspecified XSS
81457;Xunlei Thunder Path Subversion Arbitrary DLL Injection Code Execution
81456;Asterisk SIP Channel Driver SIP UPDATE Request Parsing Remote DoS
81455;Asterisk Skinny Channel Drive KEYPAD_BUTTON_MESSAGE Event Parsing Remote Overflow
81454;Asterisk Manager Interface Multiple Action Handling Remote Shell Command Execution
81453;NET-i viewer Multiple ActiveX BackupToAvi() Method fname Parameter String Parsing Remote Overflow
81452;NET-i ware Services Endless Loop Negative 32-bit Field Parsing Remote DoS
81451;NET-i viewer Multiple ActiveX ConnectDDNS() Method Remote Code Execution
81450;Shibboleth Identity Provider LDAP Server Validation MitM Spoofing Weakness
81449;Download Manager Plugin for WordPress wp-admin/admin.php cid Parameter XSS
81448;Zingiri Web Shop Plugin for WordPress Multiple Unspecified Remote Issues
81447;TwitRocker2 for Android WebView Class Information Disclosure
81446;Hitachi JP1/IT Desktop Management Unspecified Remote DoS
81445;Hitachi JP1/IT Desktop Management Unspecified XSS
81444;RubyGems SSL Certificate Validation MitM Spoofing Weakness
81443;IBM Rational ClearQuest RegisterSchemaRepoFromFileByDbSet() Function ActiveX (cqole.dll) Website Handling Remote Overflow
81442;Linux Kernel KVM Memory Leak IOMMU Device Mapping Unpinning Local DoS
81441;Linux Kernel net/ipv6/xfrm6_tunnel.c xfrm6_tunnel_rcv() Function Use-after-free IPv6 Packet Parsing Remote DoS
81440;Oracle iPlanet Web Server admingui/cchelp2/Masthead.jsp Multiple Parameter XSS
81439;Oracle AutoVue Office Desktop API Component Unspecified Remote Issue
81438;Oracle Agile PLM SCRM - Company Profiles Component Unspecified Remote Issue
81437;Oracle Agile PLM Supplier Portal Component Unspecified Remote Issue
81436;Oracle Agile PLM Install Component Unspecified Remote Issue
81435;Oracle Agile PLM for Process Supplier Portal Component Unspecified Remote Issue
81434;Oracle FLEXCUBE Universal Banking Core Component Unspecified Remote Information Disclosure
81433;Oracle FLEXCUBE Universal Banking Core Component Unspecified Remote DoS
81432;Oracle FLEXCUBE Universal Banking Core Component Unspecified Remote Issue (2012-0575)
81431;Oracle FLEXCUBE Universal Banking Core Component Unspecified Remote Issue (2012-0573)
81430;Oracle FLEXCUBE Universal Banking Core Component Unspecified Remote Issue (2012-0571)
81429;Oracle FLEXCUBE Universal Banking Core Component Unspecified Remote Issue (2012-0567)
81428;Oracle FLEXCUBE Universal Banking Core Component Unspecified Remote Issue (2012-0546)
81427;Oracle FLEXCUBE Universal Banking Core Component Unspecified Remote Issue (2012-0545)
81426;Oracle FLEXCUBE Universal Banking Core Component Unspecified Remote Issue (2012-0544)
81425;Oracle Siebel Clinical Web UI Component Unspecified Remote Issue (2012-1674)
81424;Oracle Siebel Clinical Web UI Component Unspecified Remote Issue (2012-0582)
81423;Oracle PeopleSoft Enterprise Supply Chain Management (SCM) Billing Component Unspecified Remote Information Disclosure
81422;Oracle PeopleSoft Enterprise Supply Chain Management (SCM) eProcurement Component Unspecified Remote Issue
81421;Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) Candidate Gateway Component Unspecified Remote Information Disclosure
81420;Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) eCompensation Component Unspecified Remote Information Disclosure
81419;Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) eCompensation Manager Desktop Component Unspecified Remote Issue
81418;Oracle PeopleSoft Enterprise FCSM Receivables Component Unspecified Remote Information Disclosure
81417;Oracle FLEXCUBE Direct Banking Core-Base Component Unspecified Remote Information Disclosure (2012-1707)
81416;Oracle FLEXCUBE Direct Banking Logging Component Unspecified Remote Issue
81415;Oracle FLEXCUBE Direct Banking Core-Base Component Unspecified Remote Information Disclosure (2012-1704)
81414;Oracle FLEXCUBE Direct Banking Core-Base Component Unspecified Remote Issue (2012-1679)
81413;Oracle FLEXCUBE Direct Banking Virtual Banking Component Unspecified Remote Information Disclosure
81412;Oracle FLEXCUBE Direct Banking Core-Help Component Unspecified Remote Issue
81411;Oracle FLEXCUBE Direct Banking Core-My Services Component Unspecified Remote Information Disclosure
81410;Oracle FLEXCUBE Direct Banking Core-Base Component Unspecified Remote Issue (2012-0509)
81409;Oracle SPARC Enterprise M Series XSCF Control Package (XCP) Component Unspecified Local Information Disclosure
81408;Oracle SPARC Enterprise M Series XSCF Control Package (XCP) Component Unspecified Remote DoS
81407;Oracle JRockit Multiple Unspecified Issues
81406;RuggedCom Rugged Operating System (ROS) Hardcoded Credentials
81405;Oracle Solaris Kernel/GLD(7D) Component Unspecified Remote Information Disclosure
81404;Oracle Solaris Password Policy Component Unspecified Local Privilege Escalation
81403;Oracle Solaris SCTP(7P) Component Unspecified Local DoS
81402;Oracle Solaris Kernel/sockfs Component Unspecified Local DoS
81401;Oracle Solaris gssd(1M) Component Unspecified Local Privilege Escalation
81400;Oracle Solaris bsmconv(1M) / bsmunconv(1M) Component Unspecified Local Privilege Escalation
81399;Oracle Solaris libsasl(3LIB) Component Unspecified Remote Issue
81398;Oracle Solaris Kernel/Privileges Component Unspecified Local Privilege Escalation
81397;PolicyKit wheel Group Local Admin Privilege Ecalation
81396;Oracle Grid Engine sgepasswd -d Option Local Overflow
81395;Oracle Grid Engine Unspecified Remote Code Execution
81394;Oracle Database Server Application Express Component Unspecified Remote Issue
81393;Oracle Database Server Spatial Unspecified Remote Code Execution
81392;Oracle Database Server RDBMS Core Component Unspecified Remote Issue
81391;Oracle Database Server Core RDBMS Component Unspecified Remote Code Execution
81390;Oracle Enterprise Manager Grid Control Enterprise Manager Base Platform Component Unspecified Remote Issue
81389;Oracle JDeveloper Java Business Objects Component Unspecified Remote Issue
81388;Oracle PeopleSoft Enterprise Portal Unspecified Remote Issue
81387;Oracle PeopleSoft Enterprise PeopleTools Query Component Unspecified Remote Code Execution
81386;Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology Component Unspecified Remote Issue
81385;Oracle PeopleSoft Enterprise PeopleTools Portal Component Unspecified Remote Issue
81384;Oracle PeopleSoft Enterprise PeopleTools Search Component Unspecified Remote Issue
81383;Oracle PeopleSoft Enterprise PeopleTools core Component Unspecified Remote Issue
81382;Oracle PeopleSoft Enterprise PeopleTools File Processing Component Local Privilege Escalation
81381;Oracle Database Server User Management (DB UM) Connector for Oracle Identity Manager Database User Component Unspecified Remote Issue
81380;Oracle PeopleSoft Enterprise CRM SEC Component Unspecified Remote Information Disclosure
81379;Oracle BI Publisher Administration Component Unspecified Remote Issue
81378;Oracle MySQL Server Server Optimizer Component Unspecified Remote DoS (2012-1690)
81377;Oracle MySQL Server Server Optimizer Component Unspecified Remote DoS (2012-1696)
81376;Oracle MySQL Server Server DML Component Unspecified Remote DoS
81375;Oracle MySQL Server Partition Component Unspecified Remote DoS
81374;Oracle MySQL Server MyISAM Component Unspecified Remote DoS
81373;Oracle MySQL Server Server Optimizer Component Unspecified Remote DoS (2012-1703)
81372;Oracle Primavera P6 Enterprise Project Portfolio Management Web Application Component Unspecified Remote Issue
81371;Oracle E-Business Suite iStore Component Runtime Catalog Subcomponent Unspecified Remote Issue
81370;Oracle E-Business Suite Application Object Library Component REST Services Subcomponent Unspecified Remote Issue
81369;Oracle E-Business Suite Application Object Library Component Change Password Page Subcomponent Unspecified Remote Information Disclosure
81368;Oracle E-Business Suite Application Object Library Component HTML Pages Subcomponent Unspecified Remote Issue
81367;Oracle WebCenter Forms Recognition Sssplt30.dll ActiveX SaveLayout() Method Arbitrary File Overwrite
81366;Oracle WebCenter Forms Recognition CroScPlt.dll ActiveX Save() Method Arbitrary File Overwrite
81365;Oracle Identity Manager User Config Management Component Unspecified Data Manipulation
81364;Oracle Outside In Technology Outside In Image Export SDK Component Unspecified Remote Code Execution (2012-0557)
81363;Oracle Outside In Technology Outside In Image Export SDK Component Unspecified Remote Code Execution (2012-0556)
81362;Oracle Outside In Technology Outside In Image Export SDK Component Unspecified Remote Code Execution (2012-0555)
81361;Oracle Outside In Technology Outside In Image Export SDK Component Unspecified Remote Code Execution (2012-0554)
81360;Oracle PeopleSoft Enterprise HCM Human Resources Component Unspecified Remote Information Disclosure
81359;Apache HTTP Server LD_LIBRARY_PATH Variable Local Privilege Escalation
81358;DokuWiki User Addition CSRF
81357;IBM Tivoli Directory Server TLS Multiple Cipher Unencrypted Communication Weakness
81356;IBM Tivoli Directory Server Malformed Paged Search Request Parsing Remote DoS
81355;DokuWiki doku.php target Parameter XSS
81354;Munin qmailscan Plugin Temporary File Symlink Arbitrary File Overwrite
81352;Phoca Favicon Component for Joomla! images/phocafavicon Folder Insecure Permissions Arbitrary File Manipulation
81351;PacketFence Captive Portal Unspecified XSS
81350;latex2man Temporary File Symlink Arbitrary File Overwrite
81349;Apache Open For Business Project (OFBiz) Webslinger Component Unspecified XSS
81348;Apache Open For Business Project (OFBiz) Content IDs / Map-Keys Unspecified XSS
81347;Apache Open For Business Project (OFBiz) Parameter Arrays Unspecified XSS
81346;Apache Open For Business Project (OFBiz) checkoutProcess.js getServerError() Function Unspecified XSS
81345;Gajim src/common/latex.py get_tmpfile_name() Function Temporary File Symlink Arbitrary File Overwrite
81344;IP.Board Multiple Unspecified Issues
81343;OpenJPEG tcd.c tcd_free_encode() Function Gray16 TIFF Image Tile Information Handling Remote Memory Corruption
81342;SH Slideshow Plugin for WordPress wp-content/plugins/sh-slideshow/timthumb.php src Parameter XSS
81341;ActiveScriptRuby GRScript18.dll Arbitrary Ruby Command Execution
81340;Dokodemo Rikunabi 2013 Extension for Google Chrome Unspecified XSS
81339;nginx ngx_http_mp4_module Module Atom MP4 File Handling Remote Overflow
81338;Cumin Multiple Unspecified XSS
81337;epesi BIM Meeting Event Creation process.php url Parameter Description Field XSS
81336;Cobbler PYTHON_EGG_CACHE Local Privilege Escalation
81335;Cobbler Puppet Management Interface YAML String Loading Remote Code Execution
81334;Cobbler Unspecified CSRF
81333;TagLib toolkit/tbytevector.cpp mid() Function File Header Field Parsing Remote Overflow DoS
81332;NVIDIA Graphics Drivers for Linux GPU Device Node Access Handling Local Privilege Escalation
81331;Microsoft Visual Studio Incremental Linker (link.exe) ConvertRgImgSymToRgImgSymEx Function COFF Symbol Table Executable Handling Remote Overflow
81330;WebCalendar pref.php pref_THEME Parameter Local File Inclusion
81329;WebCalendar install/index.php Access Restriction Weakness Remote Code Execution
81328;Mobipocket Reader CHM File Handling Remote Overflow
81327;Exponent CMS index.php Multiple Parameter XSS
81326;Exponent CMS index.php section Parameter SQL Injection
81325;Havalite CMS hava_link.php linkId Parameter XSS
81324;Havalite CMS hava_user.php userId Parameter XSS
81323;Havalite CMS User List Profile Name Field XSS
81322;SumatraPDF Multiple File Handling Memory Corruption
81321;Pluck SiteLife sys/jsonp.app/.htm cb Parameter XSS
81320;Pluck SiteLife Direct/jsonp.htm Multiple Parameter XSS
81319;Pluck SiteLife Direct/Process jsonRequest Parameter XSS
81318;HP System Management Homepage (SMH) Unspecified Local Privilege Escalation
81317;HP System Management Homepage (SMH) Unspecified Remote DoS
81316;HP System Management Homepage (SMH) Admin User Creation CSRF
81315;HP ProCurve 5400 zl Switch Compact Flash Card Malwared Distribution
81314;Image News Slider Plugin for WordPress Multiple Unspecified Remote Issues (3.2)
81313;FlightGear src/FDM/YASim/Rotor.cpp Rotor::getValueforFGSet() Function Aircraft Model Rotor Tag Parsing Remote Overflow
81312;FlightGear Multiple XML File Handling Format String
81311;Horizon Quick CMS login2.php username Parameter SQL Injection
81310;Puppet NET::Telnet Connection Output Log Creation Symlink Arbitrary File Overwrite
81309;Puppet File Bucket Request Parsing Arbitrary Shell Command Execution
81308;Puppet Marshalled Puppet::FileBucket::File Object REST Request Parsing Remote DoS
81307;Puppet Remote Filebucket REST Request Parsing Symlink Arbitrary File Access
81306;Puppet Mac OS X Package Installation Temporary File Symlink Arbitrary File Overwrite
81305;Astaro Security Gateway SSL Certificate Revocation Status Validation Spoofing Weakness
81304;Fujitsu Interstage List Works Archive Folder Access Restriction Bypass
81303;Samba RPC Code Generator Network Data Representation (NDR) Multiple Request Parsing Remote Overflow
81302;Mega File Manager cimages.php name Parameter Traversal Arbitrary File Access
81301;Net-Shops index.php Multiple Parameter XSS
81300;Cox Web shop.php Multiple Parameter SQL Injection
81299;The Dogma Soft CMS news.php Multiple Parameter SQL Injection
81298;Anchor CMS /admin/metadata Multiple Parameter XSS
81297;Anchor CMS /admin/users/add Multiple Parameter XSS
81296;Anchor CMS /admin/pages/add Multiple Parameter XSS
81295;Anchor CMS /admin/posts/add Multiple Parameter XSS
81294;Anchor CMS /admin/users/amnesia email Parameter XSS
81293;Anchor CMS /admin/users/login user Parameter XSS
81292;Liferay Portal webdav Request Parsing Arbitrary File Access
81291;Liferay Portal JSON Webservices Admin User Creation
81290;Kaseya adminName Parameter XSS
81289;MiPagina CMS validar_buscador_v2.php buscar Parameter XSS
81288;Script-KS CMS index.php Multiple Parameter SQL Injection
81287;Script-KS CMS index.php Multiple Parameter XSS
81286;JA-Programacao CMS txtProcurar.php txtProcurar Parameter XSS
81285;JA-Programacao CMS produtos/ divisao Parameter XSS
81284;JA-Programacao CMS produtos/ divisao Parameter SQL Injection
81283;JA-Programacao CMS lerNoticia.php id Parameter XSS
81282;JA-Programacao CMS lerNoticia.php id Parameter SQL Injection
81281;Trend Joinery subcats.php catkey Parameter SQL Injection
81280;Waylu CMS WebApps/products_xx.php id Parameter SQL Injection
81279;Waylu CMS WebApps/products_xx.php id Parameter XSS
81278;Liferay Portal JSON Request Parsing memcached Reconfiguration
81277;ownCloud .htaccess overwrite Arbitrary File Upload
81276;ownCloud Predictable Token Password Reset Weakness
81275;xRadio XRL File Handling Remote Overflow
81274;Oracle Database Server /em/console/logon/logon Session Fixation
81273;Oracle Database Server / Enterprise Manager Database Grid Control /em/console/database/schema/table prevPage Parameter HTTP Response Splitting
81272;Oracle Database Server OCIPasswordChange API Password Change Account Lock Bypass Brute Force Weakness
81271;Oracle Database Server / Enterprise Manager Database Grid Control /em/console/database/schema/grantObjPrivs pageName Parameter HTTP Response Splitting
81270;Oracle Database Server OCIPasswordChange API Authentication Attempt Logging Bypass Brute Force Weakness
81269;Comodo Internet Security kernel ImageBase Executable Handling Remote DoS
81268;Oracle Database Server / Enterprise Manager Database Grid Control /em/console/ecm/search/searchPage SCPLBL_INSTALLED_DATE0DI Parameter SQL Injection
81267;Oracle Database Server / Enterprise Manager Database Grid Control /em/console/ecm/config/compareWizard/compareWizFirstConfig fConfigGuid Parameter SQL Injection
81266;ReadyDesk Ticket Creation customer/ticketproc.aspx Multiple Parameter XSS
81265;ChatBlazer Enterprise Server client.php user Parameter XSS
81264;PG-MailingList cgi-bin/pg-mailinglist.pl optout Parameter Script Code Insertion CSRF
81263;Bugzilla buglist.cgi JavaScript Template Bug Information Disclosure
81262;Bugzilla X-FORWARDED-FOR Header Validation Password Lockout Bypass Brute Force Weakness
81261;Website Toolbox cgi/members/mb_admins.cgi type Parameter XSS
81260;Website Toolbox /register Multiple Parameter XSS
81259;HelpDen leavemessage.php code Parameter XSS
81258;afmedia CMS product.php hoja Parameter SQL Injection
81257;afmedia CMS not.php id Parameter SQL Injection
81256;afmedia CMS contenidos.php tipo Parameter SQL Injection
81255;afmedia CMS destinos.php tipo Parameter SQL Injection
81254;afmedia CMS noticiastipo.php tipo Parameter SQL Injection
81253;afmedia CMS producto.php id Parameter SQL Injection
81252;afmedia CMS nota.php id Parameter SQL Injection
81251;Mac Office 2008 DOC Pfragment Handling Overflow
81250;Oracle GlassFish Enterprise Server common/appServer/pswdAliasNew.jsf aliasNameNew Parameter XSS
81249;Adobe Reader / Acrobat Javascript API Handling Unspecified Memory Corruption
81248;Adobe Reader / Acrobat msiexec.exe Path Subversion Executable File Injection Code Execution
81247;Adobe Reader / Acrobat Javascript Handling Unspecified Memory Corruption
81246;Adobe Reader / Acrobat True Type Font Control Value Table Stream MINDIX opcode PDF File Handling Remote Overflow
81245;Google Chrome Flash Player Unspecified Memory Corruption (2012-0725)
81244;Google Chrome Flash Player Unspecified Memory Corruption (2012-0724)
81243;OpenCart index.php Multiple Parameter Malformed Input Path Disclosure
81242;OpenCart forgotten.php Multiple Password Reset rand() Function Brute Force Weakness
81241;OpenCart controller.php HTTP Response Splitting
81240;OpenCart Encryption Algorithm Weakness Encryption Key Disclosure
81239;OpenCart product.php Request Parsing Arbitrary File Upload
81238;OpenCart action.php route Parameter Local File Inclusion
81237;Oracle GlassFish Enterprise Server /xhp key Parameter XSS
81236;Oracle GlassFish Enterprise Server /web/grizzly/transports.jsf configName Parameter XSS
81235;Oracle GlassFish Enterprise Server /web/grizzly/protocols.jsf configName Parameter XSS
81234;Oracle GlassFish Enterprise Server /web/grizzly/networkListeners.jsf configName Parameter XSS
81233;Oracle GlassFish Enterprise Server /jms/jmsHosts.jsf configName Parameter XSS
81232;Oracle GlassFish Enterprise Server /common/security/msgSecurity/msgSecurity.jsf configName Parameter XSS
81231;Oracle GlassFish Enterprise Server /common/security/jacc/jaccProviders.jsf configName Parameter XSS
81230;Oracle GlassFish Enterprise Server /common/security/auditModules/auditModules.jsf configName Parameter XSS
81229;Oracle GlassFish Enterprise Server /web/grizzly/networkListeners.jsf configName Parameter XSS
81228;Oracle GlassFish Enterprise Server /common/security/realms/realms.jsf configName Parameter XSS
81227;Oracle GlassFish Enterprise Server /management/domain/create-password-alias id Parameter XSS
81226;Oracle GlassFish Enterprise Server /common/applications/lifecycleEdit.jsf appName Parameter XSS
81225;Oracle GlassFish Enterprise Server WAR Archive Uploading CSRF
81224;VLC Media Player Division by Zero MP4 File Handling Remote DoS
81223;OpenSSL asn1_d2i_read_bio() Function DER Data Parsing Remote Overflow
81222;Samsung Multiple Product MAC Address Field Parsing Remote Overflow DoS
81221;Samsung Multiple Product Controller Packet String Field Parsing Remote DoS
81220;Newscoop /admin/password_check_token.php Multiple Parameter XSS
81219;Newscoop /admin/login.php f_user_name Parameter XSS
81218;Newscoop /admin/ad.php Back Parameter XSS
81217;Newscoop /admin/country/edit.php f_country_code Parameter SQL Injection
81216;Newscoop /conf/liveuser_configuration.php require_once() Function GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
81215;Newscoop /conf/install_conf.php require_once() Function GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
81214;Newscoop /include/phorum_load.php require_once() Function GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
81213;XOOPS /tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php Multiple Parameter XSS
81212;XOOPS /modules/pm/pmlite.php to_userid Parameter XSS
81211;ownCloud index.php redirect_url Parameter Arbitrary Site Redirect
81210;ownCloud /files/index.php Multiple Parameter XSS
81209;ownCloud /files/download.php file Parameter XSS
81208;ownCloud /apps/contacts/ajax/createaddressbook name Parameter XSS
81207;ownCloud /apps/contacts/ajax/addproperty.php parameter Parameter XSS
81206;ownCloud /apps/contacts/ajax/addcard.php Multiple Field XSS
81205;Fortune3 Print / Email Cart Include a Note Field XSS
81204;Gigya - Social Optimization Module for Drupal Logout Unspecified XSS
81203;Commerce Reorder Module for Drupal Shopping Cart Item Addition CSRF
81202;LibreOffice soffice.exe\soffice.bin RTF File Handling Remote Memory Corruption
81201;DocuWiki doku.php target Parameter XSS
81200;DocuWiki User Addition CSRF
81199;HP OpenVMS Unspecified Local DoS
81198;Acuity CMS admin/login.asp UserName Parameter XSS
81197;TeamPass users.queries.php login Parameter XSS
81196;Apache Open For Business Project (OFBiz) FlexibleStringExpander Nested Script String Parsing Remote Code Execution
81195;Beatz Component for Joomla! index.php Multiple Parameter XSS
81194;Zingiri Tickets Plugin for WordPress log.txt Direct Request Admin Credential Hash Disclosure
81193;Fastpath WebChat webapp/transcriptsrc.jsp Multiple Parameter XSS
81192;Fastpath WebChat webapp/transcriptmain.jsp Multiple Parameter XSS
81191;Fastpath WebChat webapp/style.jsp workgroup Parameter XSS
81190;Fastpath WebChat webapp/queue_updater.jsp Multiple Parameter XSS
81189;Fastpath WebChat webapp/email/offline-mail.jsp workgroup Parameter XSS
81188;Fastpath WebChat webapp/email/leave-a-message.jsp workgroup Parameter XSS
81187;Fastpath WebChat webapp/contact-agent.jsp email Parameter XSS
81186;Fastpath WebChat webapp/chatroom.jsp Multiple Parameter XSS
81185;Fastpath WebChat webapp/chatmain.jsp Multiple Parameter XSS
81184;Fastpath WebChat webapp/chat-ended.jsp workgroup Parameter XSS
81183;Fastpath WebChat webapp/agentinfo.jsp Multiple Parameter XSS
81182;Yahoo Answer WordPress Auto Poster Plugin for WordPress editautopilot.php query Parameter XSS
81181;Yahoo Answer WordPress Auto Poster Plugin for WordPress process-imported-question.php catname Parameter XSS
81180;JA T3 Framework Component for Joomla! index.php file Parameter Traversal Arbitrary File Access
81179;Siche Search Module for Zeroboard ssearch.php search Parameter XSS
81178;Siche Search Module for Zeroboard ssearch.php Multiple Parameter SQL Injection
81177;Cyberoam UTM WWWHELP file Parameter Local File Inclusion
81176;K-Meleon frame-class.html Handling Remote DoS
81175;Total Quality Machines productdetail.php id Parameter SQL Injection
81174;EmbryoCore CMS Admin Control Panel User Listing XSS
81173;EmbryoCore CMS index.php user_displayname Parameter SQL Injection
81172;ACC PHP eMail index.php id Parameter SQL Injection
81171;ACC PHP eMail index.php id Parameter XSS
81170;C4kurdGroup CMS archive.php page Parameter SQL Injection
81169;C4kurdGroup CMS hawal.php page Parameter SQL Injection
81168;C4kurdGroup CMS khuardn.php page Parameter SQL Injection
81167;C4kurdGroup CMS filename.php page Parameter SQL Injection
81166;Bioly index.php Multiple Parameter XSS
81165;McAfee Web Gateway HTTP Header Host Field Parsing URL Filter Bypass
81164;Squid Proxy HTTP Header Host Field Parsing URL Filter Bypass
81163;VMware Multiple Products Tools Folder Incorrect ACL Local Privilege Escalation
81162;Crystal Office Suite Multiple Registry Value Parsing Local Overflow
81161;GSM SIM Utility SMS File Handling Overflow
81160;ManageEngine SupportCenter Plus WorkOrder.do description Parameter XSS
81159;ManageEngine SupportCenter Plus Backup Schedule Creation Backup Disclosure
81158;ManageEngine SupportCenter Plus BackupSchedule.do backup_ids Parameter Arbitrary Backup Deletion
81157;ManageEngine SupportCenter Plus RequesterDef.do Multiple Parameter XSS
81156;ManageEngine SupportCenter Plus sd/Request.sd Multiple Parameter XSS
81155;ManageEngine SupportCenter servlet/AJaxServlet countSql Parameter SQL Injection
81154;MediaXxx mobile/search query Parameter SQL Injection
81153;NetworX Admin User Creation CSRF
81152;PonyGallery Component for Joomla! index.php Itemid Parameter SQL Injection
81151;FlashPix Plugin for IrfanView FPX File Decompression Remote Overflow
81150;Ushahidi index.php/login name Parameter XSS
81149;Ushahidi Admin User Creation CSRF
81148;Invision Power Board (IP.Board) like.php _unsubscribe Function key Parameter Local File Inclusion
81147;EMC IRM License Server Muultiple Command Line-feed ID Parsing Remote DoS
81146;EMC IRM License Server NULL Pointer Dereference Version Compat Check Command Parsing Remote DoS
81145;Links XBM Decoder Out-of-bounds Read / Write Unspecified Remote Issue
81144;Links Graphics Renderer Out-of-bounds Write Unspecified Remote Issue
81143;WP Marketplace Plugin for WordPress wp-content/plugins/wpmarketplace/uploadify/uploadify.php File Upload PHP Code Execution
81142;WP Marketplace Plugin for WordPress wp-content/plugins/wpmarketplace/uploadify/check.php Traversal File Enumeration
81141;Nmedia Users File Uploader Plugin for WordPress wp-content/plugins/nmedia-user-file-uploader/js/uploadify/uploadify.php File Upload PHP Code Execution
81140;Nmedia Users File Uploader Plugin for WordPress Unspecified Remote Issue
81139;PrestaShop modules/socolissimo/redirect.php Arbitrary Parameter Name / Value XSS
81138;Quest ActiveRoles Server d-LogonHours.aspx Unspecified XSS
81137;Quest ActiveRoles Server SelectGroup.aspx Unspecified XSS
81136;Quest ActiveRoles Server GenerateForm.aspx Unspecified XSS
81135;Microsoft Windows Authenticode Signature Verification Functionality Signed Portable Executable File Digest Validation Remote Code Execution
81134;Microsoft Multiple Product Works Converter WPS File Handling Remote Overflow
81133;Microsoft .NET Framework CRL (Common Language Runtime) Function Parameter Parsing Remote Code Execution
81132;Microsoft Forefront Unified Access Gateway Default Website Configuration External Network Information Disclosure
81131;Microsoft Forefront Unified Access Gateway UAG Server Arbitrary Site Redirect
81130;Microsoft IE vgx.dll VML Style Deleted Object Handling Remote Memory Corruption
81129;Microsoft IE SelectAll Deleted Object Handling Remote Memory Corruption
81128;Microsoft IE onReadyStateChange Event Deleted Object Handling Remote Memory Corruption
81127;Microsoft IE JScript9 Deleted Object Handling Remote Memory Corruption
81126;Microsoft IE Print Feature HTML Page Printing Remote Code Execution
81125;Microsoft Multiple Product MSCOMCTL.OCX Multiple Control Memory Corruption
81124;Seditio system/common.php SQL Injection DoS
81123;Netjuke search.php Multiple Parameter SQL Injection
81122;Scrutinizer NetFlow and sFlow Analyzer cgi-bin/userprefs.cgi newUser Parameter XSS
81121;Scrutinizer NetFlow and sFlow Analyzer cgi-bin/scrut_fa_exclusions.cgi standalone Parameter XSS
81120;Scrutinizer NetFlow and sFlow Analyzer cgi-bin/login.cgi getPermissionsAndPreferences Parameter SQL Injection
81119;Scrutinizer NetFlow and sFlow Analyzer d4d/alarms.php search_str Parameter SQL Injection
81118;Scrutinizer NetFlow and sFlow Analyzer cgi-bin/scrut_fa_exclusions.cgi addip Parameter SQL Injection
81117;Scrutinizer NetFlow and sFlow Analyzer cgi-bin/userprefs.cgi Admin User Creation
81116;Autosave Module for Drupal Saved Result Submission CSRF
81115;BGS CMS index.php Multiple Parameter XSS
81114;Fivestar Module for Drupal Voting Average Modification
81113;Koprana CMS index.php perso Parameter SQL Injection
81112;Microsoft SQL Server RESTORE DATABASE Command SQL Injection
81111;SchoolCenter Web Tools education/components/calendar/default.php et Parameter XSS
81110;SF Quick Ban Plugin for Seditio User / Admin Banning CSRF
81109;Seditio admin.php v Parameter SQL Injection
81108;Seditio Plugin Uninstalling CSRF
81107;Chat Plugin for Seditio Chat Deletion CSRF
81106;Cisco WebEx Player Unspecified WRF File Handling Remote Overflow
81105;Cisco WebEx Player atas32.dll Content Decompression WRF File Handling Remote Overflow
81104;Cisco WebEx Player atdl2006.dll Content Decompression WRF File Handling Remote Overflow
81103;Koprana CMS File Upload Arbitrary Command Execution
81102;MikMod libmikmod on Unix Multiple Drivers Unspecified Issue
81101;Gallery Unspecified Admin XSS
81100;Room Juice Host Matching Logic Unspecified Issue
81099;Goahead-Webserver Multiple Unspecified Issues
81098;Bearleague (JoomSport) Component for Joomla! index.php Itemid Parameter SQL Injection
81097;Matterdaddy Market mdmarket/admin/controller.php Multiple Parameter SQL Injection
81096;Minerva Infotech CMS content.php ID Parameter SQL Injection
81095;Uploadify Integration Plugin for WordPress views/scripts/file/error.php error Parameter XSS
81094;Uploadify Integration Plugin for WordPress views/scripts/partials/file.php Multiple Parameter XSS
81093;Uploadify Integration Plugin for WordPress views/scripts/shortcode/index.php Multiple Parameter XSS
81092;PHP html_error file_get_contents Error Output XSS
81091;OmiWorld CMS Content-Length HTTP Header SQL Injection
81090;Tresdepicas testimonios_int.php id Parameter XSS
81089;Tresdepicas testimonios_int.php id Parameter SQL Injection
81088;Tresdepicas noticias_int.php id Parameter XSS
81087;Tresdepicas noticias_int.php id Parameter SQL Injection
81086;Nimbuzz Messenger Chat Window View in Browser XSS
81085;Wicd Daemon DBus Interface Configuration Property Setting Local Privilege Escalation
81084;Seditio Permissions Weakness Database Dump File Disclosure
81083;Seditio Database Table Drop CSRF
81082;Pm Okuma Sistemi (PmOS) Plugin for Seditio CMS plugins/pmoku/pmoku.admin.php Multiple Parameter XSS
81081;Name Download Module for PHP-Nuke modules.php lid Parameter SQL Injection
81080;Mini-Stream RM-MP3 Converter m3u File Handling Local Overflow
81079;CS-Forum read.php XSS
81078;CitrusDB include/user.class.php SQL Injection
81077;CitrusDB index.php load Parameter Traversal Arbitrary File Access
81076;OllyDBG Section Number Limit DoS
81075;OllyDBG Sym File Loading Overflow
81074;OllyDBG Resource Table Portable Executable File Handling Remote Overflow
81073;OllyDBG Section Name Parsing Format String
81072;OllyDBG Debuggee Name Parsing Format String
81071;All-in-One Event Calendar Plugin for WordPress /wp-content/plugins/all-in-one-event-calendar/app/view/save_successful.php msg Parameter XSS
81070;All-in-One Event Calendar Plugin for WordPress /wp-content/plugins/all-in-one-event-calendar/app/view/box_publish_button.php button_value Parameter XSS
81069;All-in-One Event Calendar Plugin for WordPress /wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php Multiple Parameter XSS
81068;All-in-One Event Calendar Plugin for WordPress /wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget-form.php title Parameter XSS
81067;osCMax admin/includes/functions/general.php URI SQL Injection
81066;Gajim common/logger.py get_last_conversation_lines() Function jid SQL Injection
81065;Gajim common/helpers.py exec_command() Function Message Parsing Remote Code Execution
81064;ISPConfig webdav_user_edit.php Path Verification File Permission Modification
81063;idev-GameSite index.php id Parameter SQL Injection
81062;FFmpeg libswscale/utils.c sws_init_context() Function Scale Data Decoding Remote Overflow
81061;FFmpeg libavcodec/diracdec.c dirac_unpack_block_motion_data() Function Motion Data Handling Remote Overflow
81060;FFmpeg libavcodec/srtdec.c srt_to_ass() Function Parameter Parsing Format String
81059;Oracle MySQL Server Multiple Unspecified Issues
81058;RealNetworks Helix Server DoS CSRF
81057;RealNetworks Helix Server Multiple Unspecified XSS
81056;RealNetworks Helix Server rn5auth Credential Parsing Remote Overflow
81055;RealNetworks Helix Server master.exe TCP Connection Termination Remote DoS
81054;RealNetworks Helix Server SNMP Object Idenfiers DisplayString Open-PDU Request Parsing Remote DoS
81053;RealNetworks Helix Server adm_b_db\users\ Cleartext Local Password Disclosure
81052;Arbor Peakflow SP index/ URI XSS
81051;vBulletin clientscript/ckeditor/ckeditor.js Unspecified XSS
81050;vBulletin clientscript/ckeplugins/bbcode/plugin.js Unspecified XSS
81049;Airtime Pyro / Monit Permission Handling Multiple Unspecified Issues
81048;VirtueMart component for Joomla! index.php/virtue-mart-edit-address virtuemart_userinfo_id Parameter SQL Injection
81047;Google Chrome Read-after-free Script Bindings Handling Unspecified Remote Issue
81046;Google Chrome Use-after-free Focus Handling Unspecified Remote Issue
81045;Google Chrome Use-after-free Applying Style Command Handling Unspecified Remote Issue
81044;Google Chrome Use-after-free Media Handling Unspecified Remote Issue
81043;Google Chrome Use-after-free SVG Resource Handling Unspecified Remote Issue
81042;WebKit JavaScript Bindings Parenting Pop-up Window Cross-Origin Violation
81041;WebKit Source Element Evaluation DOM Modification Handling Use-after-free Issue
81040;Google Chrome Use-after-free v8 Bindings Unspecified Remote Issue
81039;Google Chrome Use-after-free Line Box Handling Unspecified Remote Issue
81038;Google Chrome Use-after-free Run-in Handling Unspecified Remote Issue
81037;WebKit Cross-Origin iframe Replacement Same Origin Policy Bypass
81036;Google Chrome Skia Clipping Out-of-bounds Read Remote DoS
81035;slock XRaiseWindow() Event Screen Lock Bypass Active Window Access
81034;Siemens Scalance Firewall Profinet DCP Protocol DCP Frame Parsing Remote DoS
81033;Siemens Scalance Firewall Web Configuration Interface Zero Delay Failed Login Brute Force Weakness
81032;Siemens Scalance Multiple X Switches HTTP Request Parsing Remote Overflow
81031;CGIProxy Multiple Unspecified Issues (2.1.2)
81030;CGIProxy Multiple Unspecified Issues (2.1.1)
81029;CGIProxy Unspecified Information Disclosure
81028;CGIProxy Content-Type: Header Handling Unspecified Private Information Disclosure
81027;CGIProxy MSIE Browser Unspecified Private Information DIsclosure
81026;Novell iManager Web Interface jclient Create Attribute Function EnteredAttrName Parameter Parsing Remote Overflow
81025;LibTIFF libtiff/tif_getimage.c Multiple Function TIFF Image Handling Remote Overflow
81024;ImageMagick Multiple Function JPEG EXIF Tag Handling Overflow DoS
81023;ImageMagick coders/tiff.c TIFFGetEXIFProperties() Function TIFF EXIF IFD Handling Invalid Memory Remote DoS
81022;ImageMagick coders/jpeg.c JPEGWarningHandler() Function JPEG Restart Marker Handling Resource Exhaustion Remote DoS
81021;ImageMagick magick/property.c GetEXIFProperty() Function JPEG EXIF Tag Handling Invalid Memory Access Remote DoS
81020;Sencha SNS Unspecified Session Hijacking
81019;Sencha SNS Unspecified CSRF
81018;Juniper IVE OS SSL VPN Network Connect (NC)/Pulse Feature Unspecified XSS
81017;IBM Tivoli Event Pump AOPSCLOG Data Set Plaintext Local Credential Disclosure
81016;Csound util/pv_import.c pv_import() Function File Conversion Handling Remote Overflow
81015;Csound util/lpci_main.c main() Function File Conversion Handling Multiple Overflow
81014;HP Business Availability Center Unspecified XSS (2012-0132)
81013;SiteSeeker Module for EPiServer Click Tracking XSS
81012;MinaliC src/response.c Multiple Function Web Request Parsing Remote Overflow
81011;Red Hat Package Manager (RPM) lib/header.c headerLoad() Function Package Header Region Size Handling Remote Code Execution
81010;Red Hat Package Manager (RPM) Multiple Function Region Tag Parsing Remote Code Execution
81009;Red Hat Package Manager (RPM) lib/header.c headerVerifyInfo() Function Header Range Parsing Remote Code Execution
81008;idev-Rentals library/query.php User Information Manipulation CSRF
81007;idev-QuoteManager library/query.php User Information Manipulation CSRF
81006;idev-Payments library/query.php User Information Manipulation CSRF
81005;idev-MusicShop library/query.php User Information Manipulation CSRF
81004;idev-LinkDirectory library/query.php Email/Affiliate Manipulation CSRF
81003;idev-GameSite library/query.php Email/Affiliate Manipulation CSRF
81002;idev-DigiVendor library/query.php User Information Manipulation CSRF
81001;idev-DigiShop library/query.php User Information Manipulation CSRF
81000;idev-DigiMall library/query.php User Information Manipulation CSRF
80999;idev-DigiEbay library/query.php User Information Manipulation CSRF
80998;idev-Classifieds library/query.php User Information Manipulation CSRF
80997;idev-BusinessDirectory library/query.php User Information Manipulation CSRF
80996;idev-Blog library/query.php Email / Affiliation Manipulation CSRF
80995;Cisco Ironport WSA? SSL Interception Proxy X.509 Basic Constraint Verification Weakness
80994;Cisco Ironport WSA? SSL Interception Proxy Dynamically Generated Certificate Cache Persistance
80993;Cisco Ironport WSA? SSL Interception Proxy CRL / OCSP Certificate Verification Weakness
80992;e107 e107_admin/users_extended.php user_include Parameter XSS
80991;eGroupware phpgwapi/ntlm/index.php forward Parameter Arbitrary Site Redirect
80990;eGroupware phpgwapi/js/dhtmlxtree/samples/with_db/loaddetails.php id Parameter SQL Injection
80989;eGroupware admin/remote.php uid Parameter Traversal Local File Inclusion
80988;ClamAV ScanOLE2 Floating Point Exception
80987;CastRipper M3U File Handling Overflow
80986;Utopia News Pro Admin User Creation CSRF
80985;PlayEX Player Playlist File Handling Remote DoS
80984;Distinct TFTP Server Traversal Arbitrary File Manipulation
80983;AnvSoft Any Video Converter OutputFolder Registry Key Value Parsing Local Overflow
80982;AnvSoft Any Video Converter profiles_v2.xml xml-field String Length Parsing Local Overflow
80981;Apache Hadoop Kerberos/MapReduce Security Feature User Impersonation Weakness
80980;Dolibarr ERP/CRM admin/tools/export.php Remote Command Execution
80979;w-CMS admin.php Arbitrary File Upload
80978;w-CMS admin.php Admin Password Manipulation CSRF
80977;w-CMS Guestbook / Contact Text Area XSS
80976;w-CMS index.php p Parameter XSS
80975;w-CMS admin.php edit Parameter Traversal Arbitrary File Overwrite
80974;w-CMS index.php p Parameter Traversal Arbitrary File Access
80973;Quest Toad for Oracle Explain Plan Display ActiveX (QExplain2.dll) SaveToFile Method Traversal Arbitrary File Overwrite
80972;Quest vWorkspace Connection Broker Client ActiveX (pnllmcli.dll) SaveMiniLaunchFile() Method Arbitrary File Overwrite
80971;GENU CMS articles/read.php article_id Parameter SQL Injection
80970;Uploadify uploadify.php folder Parameter XSS
80969;Uploadify uploadify.php folder Parameter Arbitrary File Upload
80968;Uploadify uploadify-check-exists.php filename Parameter Traversal Arbitrary File Enumeration
80967;Egroupware etemplate/process_exec.php menuaction Parameter XSS
80966;sX-CMS index.php page Parameter SQL Injection
80965;TagGator Plugin for WordPress taggator.php tagid Parameter SQL Injection
80964;CenterSite CMS center_index.php id Parameter XSS
80963;Umbraco FeedProxy.aspx url Parameter Open Proxy Weakness
80962;vBulletin announcement.php announcementid Parameter SQL Injection
80961;PlumeCMS ADD A COMMENT Author Field c_author Parameter XSS
80960;PlumeCMS manager/users.php Multiple Parameter XSS
80959;Printer, Email and PDF Versions Module for Drupal Unspecified XSS
80958;Janrain Engage Module for Drupal Sensitive Data Retention Weakness
80957;Sony Bravia TV Datagram Saturation Remote DoS
80956;Sourcefire Defense Center Hardcoded Credentials
80955;Sourcefire Defense Center Dashboard Tab Renaming XSS
80954;Sourcefire Defense Center ComparisonViewer/report.cgi file Parameter Traversal Arbitrary File Access
80953;Sourcefire Defense Center Permission Weakness Direct Request Arbitrary DOCUMENT_ROOT File Access
80952;idev-ArticleDirectory library/query.php Email/Affiliate Manipulation CSRF
80951;idev-Affiliates library/query.php User Information Manipulation CSRF
80950;idev-AutoHost library/query.php User Information Manipulation CSRF
80949;Ticket Support Script admin.php Arbitrary Admin User Creation CSRF
80948;Vacation Rental Listing index.php Arbitrary Admin User Creation CSRF
80947;AlstraSoft Site Uptime commonsettings.php Multiple Setting Manipulation CSRF
80946;Hosting Directory settings.php Multiple Setting Manipulation CSRF
80945;Advanced POWER Web Hosting update_general_set.php Setting Manipulation CSRF
80944;Tufin SecureTrack Multiple Field XSS
80943;Hotel Booking Portal getcity.php country Parameter SQL Injection
80942;Charles River Web CMS search.php term Parameter XSS
80941;e-ticketing loginscript.php Multiple Parameter SQL Injection
80940;Pyme-Web pw/seccion_administrable.php seccion_id Parameter SQL Injection
80939;Beyond Commerce display.php id Parameter SQL Injection
80938;Jogjacamp index.php product_id Parameter XSS
80937;SmartJoBboard Multiple Admin Function CSRF
80936;SmartJoBboard Created Object Function XSS
80935;Zend Optimizer ZendExtensionManager.dll Everyone Group F Flag Permission Local Privilege Escalation
80934;TopBusinessAdv products2.php pd_id Parameter XSS
80933;SriSMS searchviewdetails.php id Parameter XSS
80932;SolGens matter.php id Parameter XSS
80931;OpenShop gongji_view.php fg_id Parameter XSS
80930;Nor-Rec kategori.php gruppe_id Parameter XSS
80929;MTDCMS _produits.php id_cat Parameter XSS
80928;MediaSolusi products/detail/ id Parameter XSS
80927;MediaSolusi products/category/ id Parameter XSS
80926;FastWeb2 fw2_landpage.php category_id Parameter XSS
80925;FastWeb2 cat_prod.php category_id Parameter XSS
80924;CATSHOP Cart viewSector.php id Parameter XSS
80923;ActivaDigital empresas.php id_empresa Parameter XSS
80922;ActivaDigital servicos.php Multiple Parameter XSS
80921;ActivaDigital produtos.php id_categoria Parameter XSS
80920;Iran eShop news.php id Parameter SQL Injection
80919;DirectAdmin CMD_DOMAIN Multiple Parameter XSS
80918;CMS Made Simple admin/edituser.php email Parameter XSS
80917;BulletProof FTP Client bpftpclient.exe LogFileName Value Local Overflow
80916;Anden sal page.php id Parameter SQL Injection
80915;Flock Malformed Unicode Handling DoS
80914;World Graphics blog-detail.php id_post Parameter SQL Injection
80913;Typsoft FTP Server Multiple Command Handling Remote DoS
80912;osCMax admin/geo_zones.php zID Parameter XSS
80911;osCMax admin/information_manager.php information_id Parameter XSS
80910;osCMax admin/stats_customers.php sorted Parameter XSS
80909;osCMax admin/stats_monthly_sales.php status Parameter XSS
80908;osCMax admin/stats_products_purchased.php Multiple Parameter XSS
80907;osCMax admin/xsell.php search Parameter XSS
80906;osCMax admin/information_form.php title Parameter XSS
80905;osCMax admin/htaccess.php Multiple Parameter XSS
80904;osCMax admin/login.php username Parameter XSS
80903;osCMax admin/new_attributes_include.php Multiple Parameter XSS
80902;osCMax admin/login.php username Parameter SQL Injection
80901;osCMax admin/create_account_process.php country Parameter SQL Injection
80900;osCMax admin/stats_monthly_sales.php status Parameter SQL Injection
80899;TORCS template.xml File Handling Overflow DoS
80898;Xion Audio Player Malformed AIFF File Handling DoS
80897;Sysax Multi Server scgi Traversal Arbitrary File Access
80896;BlazeVideo HDTV Player Professional PLF File Handling Overflow
80895;ABB Multiple Product Multiple Unspecified COM / ActiveX Component Overflow
80894;Expat readfilemap.c Resource Leak Consumption DoS
80893;Expat xml.parse.cpp poolGrow Crafted XML Request Memory Exhaustion Remote DoS
80892;Expat xmlparse.c Hash Table Collision DoS
80891;Invensys Multiple Product WWCabFile ActiveX (WWCabFile.dll) Multiple Method String Handling Overflow
80890;Invensys Multiple Wonderware Products Client Controls Access Restriction Bypass
80889;Invensys Multiple Wonderware Products Unspecified SQL Injection
80888;Invensys Multiple Wonderware Products Unspecified XSS
80887;Aptdaemon Missing Transaction Simulation MitM Arbitrary Package Installation
80886;HP-UX DCE Unspecified Remote DoS
80885;HP Onboard Administrator Unspecified Information Disclosure
80884;HP Onboard Administrator Unspecified Access Restriction Weakess Remote Code Execution
80883;HP Onboard Administrator Unspecified Arbitrary Site Redirect
80882;Ghostscript Boundary Error OutputFile Parameter Filename String PostScript Document Handling Remote Overflow
80881;Another WordPress Classifieds Plugin for WordPress Image Upload Handling Unspecified Remote Issue
80880;Joomla! Update Manager Unspecified XSS
80878;FlatnuX CMS Admin User Creation CSRF
80877;FlatnuX CMS index.php Multiple Parameter XSS
80876;IBM Cognos TM1 Admin Server Component Request Parsing Overflow
80875;ManageEngine Firewall Analyzer fw/syslogViewer.do port Parameter XSS
80874;ManageEngine Firewall Analyzer fw/index2.do Multiple Parameter XSS
80873;ManageEngine Firewall Analyzer fw/mindex.do url Parameter XSS
80872;ManageEngine Firewall Analyzer fw/createAnomaly.do subTab Parameter XSS
80871;IBM Tivoli Directory Server Web Admin Tool Unspecified XSS
80870;phpPgAdmin functions.php Unspecified XSS
80869;PeerBlock pbfilter File Handling Overflow DoS
80868;jetVideo Malformed M3U File Handling DoS
80867;FEUser-&gt;BELogin (dkd_feuser_belogin) Extension for TYPO3 Unspecified SQL Injection
80866;Ultimix Unspecified Issue
80865;News System (news) Extension for TYPO3 Unspecified SQL Injection
80864;Social Login to TYPO3 (sociallogin2t3) Extension for TYPO3 Unspecified Authentication Bypass
80863;Facebook Connect to TYPO3 (facebook2t3) Extension for TYPO3 Unspecified Authentication Bypass
80862;Ajado Facebook Connect (ajado_facebook) Extension for TYPO3 Unspecified Authentication Bypass
80861;Easy Login and Register with OpenID (FE) (dix_easylogin) Extension for TYPO3 Unspecified Authentication Bypass
80860;TCFacebook Connect (tc_fbconnect) Extension for TYPO3 Unspecified Authentication Bypass
80859;General data display (general_data_display) Extension for TYPO3 Unspecified SQL Injection
80858;General data display (general_data_display) Extension for TYPO3 Unspecified XSS
80857;WhoisLookup (fe_whois) Extension for TYPO3 Unspecified Remote Code Execution
80856;XnView FLI File Frame Handling Overflow
80855;XnView PCX File Handling Overflow
80854;XnView Bits Per Pixel Header Disagreement ICO File Handling Overflow
80853;XnView Baseline DCT Header Samples per Line File Handling Overflow
80852;XnView Screen Width / Height Calculation File Handling Overflow
80851;Novell GroupWise Messenger nmma.exe createsearch Command Memory Corruption
80850;Novell GroupWise Messenger nmma.exe login Command NM_A_PARM1 Tag Pre-Authentication Memory Corruption
80849;The Roar of the Pharaoh Application for Android Trojaned Distribution
80848;MCC APP Multiple Applications for Android Trojaned Distribution
80847;Buzz Multiple 16-Bit Array Overflows
80846;Buzz Off-by-one Memory Corruption
80845;Google Chrome Sandbox Protection Unspecified Bypass
80844;Google Chrome Unspecified Use-after-free Arbitrary Code Execution
80843;SWTOR CharDB user/registration.php userun Parameter SQL Injection
80842;SWTOR CharDB user/login_check.php swtorun Parameter SQL Injection
80841;SWTOR CharDB user/registration.php userun Parameter XSS
80840;Wikidforum Advanced Search Multiple Field SQL Injection
80839;Wikidforum Advanced Search Multiple Field XSS
80838;Wikidforum Search Field XSS
80837;libVTE Terminal Scrollback Buffer Local Information Disclosure
80836;Barracuda CudaTel Communication Server Automated Attendants Multiple Function XSS
80835;Google Android WebKit Unspecified Remote Code Execution
80834;PHP Address Book vcard.php id Parameter SQL Injection
80833;PHP Address Book preferences.php from Parameter XSS
80832;PHP Address Book group.php to_group Parameter SQL Injection
80831;Tiki Wiki CMS tiki-rename_page.php URI XSS
80830;Tiki Wiki CMS tiki-removepage.php URI XSS
80829;Tiki Wiki CMS tiki-login_scr.php URI XSS
80828;Tiki Wiki CMS tiki-index.php URI XSS
80827;Tiki Wiki CMS tiki-remind_password.php URI XSS
80826;Achievo dispatch.php Multiple Parameter XSS
80825;Achievo index.php URI XSS
80824;ODVA EtherNet/IP Protocol Unspecified Remote DoS
80822;libpng pngset.c png_set_text_2() Function Text Chunk PNG File Handling Memory Corruption
80821;FreeNAS Multiple Parameter XSS
80820;Intuit QuickBooks HelpAsyncPluggableProtocol.dll intu-help-qb % Sequence Decoding Overflow
80819;Intuit QuickBooks HelpAsyncPluggableProtocol.dll Help File Access
80818;WPhone Plugin for WordPress iframer.php _REQUEST Parameters XSS
80817;WPhone Plug-in iframer.php URI XSS
80816;Bitsmith Personal Knowbase knowbase.exe FileOpen Dialogue Local Overflow
80815;EMC Data Protection Advisor DPA_Utilities Library Endless Loop Remote DoS
80814;EMC Data Protection Advisor DPA_Utilities.cProcessAuthenticationData Function AUTHENTICATECONNECTION Command NULL Pointer Dereference Remote DoS
80813;WebcamXP / Webcam7 URI Traversal Arbitrary File Access
80812;LimeSurvey save.php Multiple Parameter SQL Injection
80811;DAMN Hash Calculator Local Overflow
80810;Brim index.php field Parameter SQL Injection
80809;Cisco Linksys WAG54GS Admin Password Manipulation CSRF
80808;Blade API Monitor Serial Number Field Handling Local Overflow
80807;Plume CMS /manager/news.php News Posting CSRF
80806;FoxPlayer Malformed M3U File Handling Remote DoS
80805;SnackAmp Malformed AIFF File Handling Remote DoS
80804;WP Glossary Plugin for WordPress ajax.php id Parameter SQL Injection
80803;D-Link DSL-2640B redpass.cgi Admin Password Manipulation CSRF
80802;4PSA CMS print.php id Parameter SQL Injection
80801;Almnzm /admincpanel/index.php Arbitrary Admin Creation CSRF
80800;Landshop User Form Manipulation CSRF
80799;Landshop Create Object Function XSS
80798;Landshop landshop/admin/action/areas.php AREA_ID Parameter SQL Injection
80797;Landshop landshop/admin/action/pdf.php start Parameter SQL Injection
80796;Landshop landshop/admin/action/objects.php OB_ID Parameter SQL Injection
80795;JAMWiki Special:AllPages num Parameter XSS
80794;SocialCMS my_admin/admin1_list_pages.php Multiple Parameter XSS
80793;PHP Agenda Multiple Function CSRF
80792;WebMatter CMS lista_productos.asp id_cat Parameter SQL Injection
80791;WebMatter CMS subcategoria.asp id_subcat Parameter SQL Injection
80790;ArticleSetup upload/admin/pages.php title Parameter XSS
80789;ArticleSetup upload/admin/categories.php title Parameter XSS
80788;ArticleSetup upload/admin/articlenew.php title Parameter XSS
80787;ArticleSetup upload/author/submit.php title Parameter XSS
80786;ArticleSetup upload/search.php s Parameter XSS
80785;ArticleSetup admin/categoryedit.php id Parameter SQL Injection
80784;ArticleSetup upload/admin/authoredit.php id Parameter SQL Injection
80783;ArticleSetup upload/admin/pageedit.php id Parameter SQL Injection
80782;ArticleSetup upload/search.php s Parameter SQL Injection
80781;ArticleSetup upload/feed.php cat Parameter SQL Injection
80780;ArticleSetup upload/admin/login.php Multiple Parameter SQL Injection
80779;ArticleSetup upload/login.php Multiple Parameter SQL Injection
80778;PHP eregi() Function Memory Exhaustion memory_limit Bypass
80777;PHP Designer read_news.php news_id Parameter SQL Injection
80776;PHP Designer announce.php id Parameter SQL Injection
80775;PTK HTTPOnly Flag Set-Cookie Information Disclosure
80774;PTK ptk/lib/modal_bookmark.php arg4 Parameter XSS
80773;PTK Direct Request Multiple Sensitive File Access
80772;GetSimple CMS backups/pages/ Backup Information Disclosure
80771;GetSimple CMS admin/filebrowser.php Arbitrary File Upload
80770;Havalite CMS data/havalite.db3 CONFIG Database Information Disclosure
80769;Havalite CMS hava_post.php postId Parameter SQL Injection
80768;Havalite CMS hava_upload.php Arbitrary File Upload
80767;Flexicontent (com_flexicontent) Component for Joomla! index.php view Parameter SQL Injection
80766;Simple Machines Forum (SMF) index.php scheduled Parameter XSS
80765;PTK Forensics /lib/logout.php Admin Forced Logout CSRF
80764;[WN]KT KickTipp Addon for Woltlab Burning Board kt_main.php liga_id Parameter SQL Injection
80763;Buddypress Plugin for Wordpress wp-load.php exclude Parameter SQL Injection
80762;TYPO3 HTML Sanitizing API t3lib_div::RemoveXSS() Method XSS Weakness
80761;TYPO3 Command Line Interface CLI Script Direct Request Database Name Information Disclosure
80760;TYPO3 Backend Unspecified XSS
80759;TYPO3 Extbase Framework Missing HMAC Arbitrary Object Unserialization Weakness
80758;AtMail Open @Mail WebMail Client install/info.php Direct Request Configuration Information Disclosure
80757;AtMail Open @Mail WebMail Client CRLF Injection mime.php file Parameter Traversal Arbitrary File Access
80756;AtMail Open @Mail WebMail Client libs/Atmail/SendMsg.php Attachment[] Parameter Traversal Arbitrary File Access
80755;AtMail Open @Mail WebMail Client compose.php Multiple Parameter Traversal Arbitrary File Access
80754;AtMail Open @Mail WebMail Client Email Attachment File Handling Remote Code Execution
80753;HP-UX WBEM Component Unspecified Diagnostic Data Information Disclosure
80752;Collaborative Passwords Manager (cPassMan) user_language Cookie Traversal Local File Inclusion
80751;Collaborative Passwords Manager (cPassMan) uploadify.php Arbitrary File Upload
80750;Realty Manager Extension for TYPO3 unserialise() Method Call Unspecified Information Disclosure
80749;Short URL Plugin for WordPress delete_id Parameter SQL Injection
80748;Short URL Plugin for WordPress short-url.php wpdb Parameter SQL Injection
80747;PunBB form Parameter SQL Injection
80746;SyndeoCMS starnet/index.php Email Address Field XSS
80745;Dalbum /photo/pass.php Multiple Function CSRF
80744;SmartMax MailMax POP3 USER Command Remote Overflow
80743;Google Skia MaskSuperBlitter::CanHandleRect Function Memory Corruption
80742;WebKit SVGImageBufferTools::clipToImageBuffer Function SVG Clipping Use-after-free Issue
80741;Google Chrome Renderer Navigation Request Validation Weakness
80740;Google ots (OpenType Sanitizer) GSUB/GPOS Parser Off-by-one Arbitrary Code Execution
80739;Google Chrome SPDY Proxy Certificate Checking Weakness
80738;WebKit Text Fragment Handling Out-of-bounds Read Issue
80737;WebKit SVG Text Drawing Out-of-bounds Read Issue
80736;International Components for Unicode for C/C++ (ICU4C) EUC-JP Bad Conversion Universal XSS
80735;Coppermine Photo Gallery search.inc.php Multiple Parameter Path Disclosure
80734;Coppermine Photo Gallery usermgr.php page Parameter Path Disclosure
80733;Coppermine Photo Gallery thumbnails.php Multiple Parameter Path Disclosure
80732;Coppermine Photo Gallery visiblehookpoints Plugin index.php Direct Request Path Disclosure
80731;Coppermine Photo Gallery edit_one_pic.php Keywords Field XSS
80730;Gitblit Static jsessionid Session Fixation Weakness
80729;phpMyAdmin show_config_errors.php Error Message Path Disclosure (2012-1902)
80728;iRODS (integrated Rule-Oriented Data Systems) ICAT Plaintext User Password Local Disclosure
80727;VMware Multiple Product High-Bandwidth Backdoor REP INSB Read-Only Memory Manipulation Local Privilege Escalation
80726;iRODS (integrated Rule-Oriented Data Systems) Multiple Unspecified Issues
80725;Polycom Soundpoint VoIP Phone Default Password
80724;Oracle Java SE / JRE AtomicReferenceArray Sandbox Escape Code Execution
80723;Opera for Mac External Content Area Crafted Styling Address / Security Dialog Spoofing Weakness
80722;Opera on Unix Temporary File Printing Symlink Arbitrary File Modification
80721;Opera on Unix Temporary File Printing Permission Weakness Local Information Disclosure
80720;PrivaWall Antivirus Office XML (Open Document XML) WordML Document Handling Scan Bypass
80719;GNU C Library (glibc) vfprintf() Implementation FORTIFY_SOURCE Function Local Overflow
80718;GNU C Library (glibc) Supplemental Streaming SIMD Extensions 3 (SSSE3) Optimized memcpy Implementation Local Overflow
80717;Apple Mac OS X Lion Any Credentials LDAP Authentication Bypass
80716;IrfanView Boundary Error Multiple Image File Handling Remote Overflow
80715;eZ Publish ezjscore/call URI XSS
80714;Wireshark MP2T Dissector Malformed Packet Handling Memory Exhaustion Remote DoS
80713;Wireshark Malformed Packet Trace File Handling DoS
80712;Wireshark 802.11 Dissector Malformed Packet Handling Infinite Loop Remote DoS
80711;Wireshark ANSI A Dissector Malformed Packet Handling NULL Pointer Dereference Remote DoS
80710;additional_reports Extension for TYPO3 Unspecified Traversal Arbitrary File Access
80709;trytond Module for Python Many2Many Field Permission Weakness Group Addition Remote Privilege Escalation
80708;Joomla! Permission Weakness Unspecified Administrative Back End Information Disclosure
80707;Adobe Flash Player / AIR appendBytes Method NetStream Object Update Handling Memory Corruption
80706;Adobe Flash Player / AIR Unspecified ActiveX Control URL Security Domain Checking Memory Corruption
80705;Joomla! index.php Missing Page Redirect SQL Injection
80704;Cisco IOS Authentication, Authorization, and Accounting (AAA) Feature Authorization Weakness Command Execution
80703;Cisco IOS Measurement, Aggregation, and Correlation Engine (MACE) Feature Message Parsing Remote DoS
80702;Cisco IOS Wide Area Application Services (WAAS) Express Feature Message Parsing Remote DoS
80701;Cisco IOS Network Address Translation (NAT) SIP Packet Parsing Remote DoS
80700;Cisco IOS IKEv1 Feature IKE Packet Parsing Remote DoS
80699;Cisco IOS SIP Inspection Feature SIP Message Parsing Memory Leak Remote DoS
80698;Cisco IOS H.323 Inspection Feature H.323 Message Parsing Memory Leak Remote DoS
80697;Cisco IOS HTTP Inspection Engine HTTP Message Parsing Memory Leak Remote DoS
80696;Cisco IOS Zone-Based Firewall IP Packet Parsing Memory Leak Remote DoS
80695;Cisco IOS SSHv2 Authentication Username Handling Remote DoS
80694;Cisco IOS Smart Install Packet Parsing Remote DoS
80693;Cisco IOS Multicast Source Discovery Protocol (MSDP) Packet Parsing Remote DoS
80692;Cisco IOS RSVP Packet Parsing Remote DoS
80691;EasyPHP SQLite sqlite/index.php dbsel Parameter SQL Injection
80690;WebPortal CMS wp/FCKeditor/editor/filemanager/browser/default/browser.html Arbitrary File Upload
80689;TomatoCart json.php module Parameter Traversal Arbitrary File Access
80688;Seditio forums.php Multiple Parameter XSS
80687;Dean's FCKEditor with Pwwang's Code Plugin for WordPress Arbitrary File Upload;;
80686;CDN2 Video Module for Drupal Form API Unspecified CSRF
80685;CDN2 Video Module for Drupal Unspecified XSS
80684;Node Limit Number Module for Drupal Existing Limit Removal CSRF
80683;Activity Module for Drupal Activity Removal CSRF
80682;Activity Module for Drupal admin/settings/activity/commentactivity Multiple Parameter XSS
80681;ShareThis Module for Drupal Admin Form Setting Manipulation CSRF
80680;Fusion Theme for Drupal fusion_core/template.php fusion_core_preprocess_page() Function q Parameter XSS
80679;Chaos tool suite (ctools) Module for Drupal User Signature XSS
80678;Organic Groups (OG) Module for Drupal Access Restriction Weakness Restricted Group Title Disclosure
80677;Ubercart Views Module for Drupal Default View Information Disclosure
80676;Bundle Copy Module for Drupal Use PHP for Settings Permission Weakness Remote PHP Code Execution
80675;Share Buttons (AddToAny) Module for Drupal Unspecified XSS
80674;Contact Forms Module for Drupal Page Title and Additional Information XSS
80673;MultiBlock Module for Drupal Block Title XSS
80672;b2evolution blogs/blog1.php Message Body XSS
80671;b2evolution blogs/htsrv/viewfile.php root Parameter SQL Injection
80670;ShareThis Module for Drupal Administration Form XSS
80669;Contact Save Module for Drupal Unspecified XSS
80668;PicoPublisher single.php id Parameter SQL Injection
80667;PicoPublisher page.php id Parameter SQL Injection
80666;KnFTPd FEAT Command Remote Overflow DoS
80665;Drupal Multiple Admin Function CSRF
80664;Quest InTrust ActiveX (ARDoc.dll) Multiple Class SaveToFile() Method Arbitrary File Overwrite
80663;D-Link SecuriCam DCS-5605 ActiveX (DcsCliCtrl.dll) SelectDirectory() Method lstrcpyW() Call Remote Overflow
80662;Quest InTrust ActiveX (AnnotateX.dll) Add() Method Remote Code Execution
80661;TRENDnet SecurView TV-IP121WN ActiveX (UltraMJCamX.ocx) OpenFileDlg Method WideCharToMultiByte() Call Remote Overflow
80660;boastMachine bmc/admin.php Admin Addition CSRF
80659;Novell iManager Unspecified SQL Injection
80658;Novell iManager Multiple Unspecified XSS
80657;HP Performance Manager PMParamHandler Component File Path Handling Remote Code Execution
80656;cag_tables Extension for TYPO3 Unspecified Traversal Arbitrary File Access
80655;cag_tables Extension for TYPO3 Unspecified SQL Injection
80654;cag_tables Extension for TYPO3 Unspecified XSS
80653;Event Board Extension for TYPO3 Unspecified SQL Injection
80652;ocPortal site/catalogue_file.php file Parameter Traversal Arbitrary File Access
80651;ocPortal code_editor.php Multiple Parameter XSS
80650;Ecava IntegraXor Project Class igcom.dll Traversal Arbitrary File Overwrite
80649;Ipswitch WhatsUp Gold HTML/NmConsole/Reports/Full/Common/Export/ExportViewer.asp Unspecified Traversal Arbitrary File Access
80648;vBShop Module for vBulletin dbtech/vbshop_pro/actions/itemmanagement.php Unspecified XSS
80647;vBShop Module for vBulletin dbtech/vbshop_pro/actions/shopmanagement.php Unspecified XSS
80646;vBShop Module for vBulletin dbtech/vbshop_pro/actions/donate.php Donation Message XSS
80645;vBShop Module for vBulletin dbtech/vbshop_pro/actions/inventory.php Gift Sending Message XSS
80644;Quake 3 Engine getstatus UDP Request Parsing Remote DoS
80643;Family Connections CMS (FCMS) gallery/index.php uid Parameter XSS
80642;Family Connections CMS (FCMS) prayers.php for Parameter XSS
80641;PostgreSQL JDBC Driver JDBC Statement Parameters SQL Injection Weakness
80640;SAP Business Objects InfoView System /webi/webi_modify.aspx id Parameter XSS
80639;SAP Business Objects InfoView System /help/helpredir.aspx guide Parameter XSS
80638;SAP Business Objects InfoVew System listing.aspx searchText Parameter XSS
80637;NextBBS ajaxserver.php Multiple Function SQL Injection
80636;GreenBrowser function.js LastVisitWriteEn() Function XSS
80635;PcwRunAs pcwRunAsGui.exe Encryption Weakness Local Password Disclosure
80634;MyBB index.php conditions[usergroup][] Parameter SQL Injection
80633;MyBB index.php conditions[usergroup][] Parameter XSS
80632;Matthew1471's ASP BlogX Search.asp Search Parameter XSS
80631;Matthew1471's ASP BlogX About.asp Multiple Parameter XSS
80630;Serido CMS estoque_view.php Id_estoque Parameter SQL Injection
80629;IP.Gallery Module for IP.Board index.php searchtext Parameter XSS
80628;WordPress Integrator Plugin for WordPress wp-login.php redirect_to Parameter XSS
80627;NextBBS index.php do Parameter XSS
80626;NextBBS user.php Cookie Parsing Authentication Bypass
80625;Vitalogy Web CMS company.php id_cat Parameter SQL Injection
80624;Opera Timed Reload Address Field Spoofing Weakness
80623;Opera Arbitrary Site Dialog Address Field Spoofing Weakness
80622;Opera history.pushState / history.replaceState Cross Domain State Disclosure
80621;Opera Dialog Overlay Arbitrary File Download Weakness
80620;Opera Small Window Manipulation Arbitrary File Download Weakness
80619;RazorCMS File Upload Arbitrary Command Execution
80618;RazorCMS Admin Function Arbitrary Page Deletion CSRF
80617;Zend Server Debugger Multiple Parameter XSS
80616;Zend Server Java Bridge directives[zend_jbridge.encoding] Parameter XSS
80615;Zend Server Job Queue ruleName Parameter XSS
80614;Zend Server Data Cache Multiple Parameter XSS
80613;Zend Server Code Tracing Multiple Parameter XSS
80612;Zend Server Optimizer+ directives[zend_optimizerplus.blacklist_filename] Parameter XSS
80611;VLC Media Player Underlying Libraries Unspecified Issue
80610;Event Calendar PHP demo_eventcalendar.php cal_year Parameter XSS
80609;Saman Portal index.php cdk Module sismodule Parameter Traversal Arbitrary File Access
80608;ACal Multiple Administrator Function CSRF
80607;Cycade Gallery catalog2.php g_id Parameter SQL Injection
80606;4images User Profile Email Field Manipulation CSRF
80605;Linux Kernel regset Infrastructure Readonly regset Write Method Local DoS
80604;Google V8 Missing SMI Check Invalid Read Issue
80603;MODX Revolution /manager/ Malformed class_key Parameter Path Disclosure
80602;MODX Revolution /manager/ Unspecified Local File Inclusion
80601;Simple Posting System /sps_admin/comment.php Path Disclosure
80600;Simple Posting System Homepage Field XSS
80599;Simple Posting System sps.php old Parameter Traversal Arbitrary File Access
80598;Max's Guestbook index.php page[] Parameter Path Disclosure
80597;Max's Guestbook Name Field XSS
80596;Max's Guestbook index.php page Parameter Traversal Arbitrary File Access
80595;smarty_ajax index.php page Parameter Traversal Arbitrary File Access
80594;smarty_ajax index.php Multiple Parameter XSS
80593;smarty_ajax register.php URI XSS
80592;smarty_ajax chat.php URI XSS
80591;smarty_ajax calc.php URI XSS
80590;EMC NetWorker nsrexecd Service Malformed RPC Packet Handling Remote DoS
80589;FlexCMS Profile Display Name Field XSS
80588;Sockso URI Traversal Arbitrary File Access
80587;vbShout Module for vBulletin vbshout.php message Parameter XSS
80586;Tiny Server URI Traversal Arbitrary File Access
80585;vBDownloads Module for vBulletin dbtech/downloads/actions/editdownload.php mirrors[] Parameter XSS
80584;vBQuiz Module for vBulletin dbtech/vbquiz/includes/class_profileblock.php quiz_name Parameter XSS
80583;Forumon RPG Module for vBulletin Monster Creation monster[title] Parameter XSS
80582;vbShout Module for vBulletin Shout Reports vbshout.php Multiple Parameter XSS
80581;vbShout Module for vBulletin Archive Viewing Unspecified Message Parameter XSS
80580;ASP Classifieds search.php category Parameter SQL Injection
80579;Specto index.php page Parameter Absolute Path Arbitrary File Access
80578;RM Downloader M3U File Handling Overflow
80577;TYPSoft FTP Server APPE Command Remote Overflow DoS
80576;vbActivity Module for vBulletin to dbtech/vbactivity/actions/requestmedal.php reason Parameter XSS
80575;vbActivity Module for vBulletin dbtech/vbactivity/actions/nominatemedal.php reason Parameter XSS
80574;vBulletin Group Discussion Post Quoting [URL] BBCode XSS
80573;CMS Tree Page View Plugin for WordPress wp-content/plugins/cms-tree-page-view/functions.php cms_tpv_admin_head() Function cms_tpv_view Parameter XSS
80572;Hitachi IT Operations Multiple Product Unspecified XSS
80571;Apache Traffic Server Host HTTP Header Parsing Remote Overflow
80570;YVS Image Gallery /administration/install.php Multiple Parameter PHP Code Injection
80569;YVS Image Gallery administration/create_album.php XSS
80568;Iciniti Store logon_forgot_password.aspx ctlEmail Parameter SQL Injection
80567;PeerFTP RETR Command Overflow Remote DoS
80566;Tiny Server HEAD Request Handling Remote Overflow DoS
80565;FTPServer for Android STOR Command File Name Handling Remote Overflow DoS
80564;Macro Toolworks executeable _prog.exe options.ini Processing Local Overflow
80563;WebPAM usr_t.jsp userID Parameter HTTP Response Splitting
80562;WebPAM usr_ent.jsp userID Parameter HTTP Response Splitting
80561;WebPAM ent_i.jsp Multiple Parameter XSS
80560;WebPAM ent_i.jsp Multiple Parameter SQL Injection
80559;JBoss Operations Network Null Security Token Session Hijacking
80558;JBoss Operations Network Client Installation root Directory Permission Weakness Local Credential Disclosure
80557;JBoss Operations Network Security Token Validation Failure Session Hijacking
80556;ImageMagick number_bytes / offset Computation Integer Overflow
80555;ImageMagick profile.c convert Executable Malformed File Handling Remote DoS
80554;Linux Kernel memcg mem_cgroup_usage_unregister_event() Function NULL Pointer Dereference Local DoS
80553;OneFileCMS No-Redirect Add-on URL Filtering Bypass
80552;vtiger CRM sortfieldsjson.php module_name Parameter Traversal Arbitrary File Access
80551;Themida TMD File Handling Overflow
80550;WinLicense XML File Handling Memory Corruption
80549;D-Link DIR-605 tools_admin.php Admin Password Manipulation CSRF
80548;Google Talk (gTalk) Deprecated URI Handler Command Injection
80547;Apache Struts XSLTResult.java File Upload Arbitrary Command Execution
80546;Cyberoam UTM /corporate/webpages/identity/ActiveDirectoryEdit.jsp Stored Credentials Remote Disclosure
80545;Cyberoam UTM /corporate/Controller host Parameter Arbitrary Command Execution
80544;FreePBX callme_page.php callmenum Parameter Remote Shell Command Execution
80543;FreePBX /recordings/index.php login Parameter XSS
80542;FreePBX /admin/views/freepbx_reload.php URI XSS
80541;FreePBX /dhtml/index.php context Parameter XSS
80540;FreePBX /flash/mypage.php Multiple Parameter XSS
80539;FreePBX index_amp.php context Parameter XSS
80538;Sitecom WLM-2501 Multiple Admin Function CSRF
80537;Wolf CMS /admin/user/add Multiple Parameter XSS
80536;CoreCommerce index.php id Parameter SQL Injection
80535;Spotify Search Box Memory Exhaustion Local DoS
80534;phpFox module.class.php Phpfox_Module::getComponent() Method Remote Code Execution
80533;MMPlayer winmm.dll M3U File Handling Overflow
80532;MMPlayer PPL Playlist Handling Overflow
80531;RIPS function.php file Parameter Traversal Arbitrary File Access
80530;RIPS code.php file Parameter Traversal Arbitrary File Access
80529;RealPlayer mp4fformat.dll MP4 File Handling Memory Corruption
80528;PHP Web Server Malformed Content-Length Header Handling Remote DoS
80527;Support Incident Tracker (SiT!) Search Page XSS
80526;Support Incident Tracker (SiT!) QBE Report Password Column Information Disclosure
80525;Support Incident Tracker (SiT!) syslang Unspecified SQL Injection
80524;Support Incident Tracker (SiT!) In-page Output Unspecified Path Disclosure
80523;Symantec Endpoint Protection AVEngine Malformed ZIP File Handling Scan Bypass
80522;Sophos Anti-Virus Malformed ZIP File Handling Scan Bypass
80521;Norman Antivirus Malformed ZIP File Handling Scan Bypass
80520;Kaspersky Anti-Virus Malformed ZIP File Handling Scan Bypass
80519;Jiangmin Antivirus Malformed ZIP File Handling Scan Bypass
80518;Ikarus Virus Utilities T3 Command Line Scanner Malformed ZIP File Handling Scan Bypass
80517;Fortinet Antivirus Malformed ZIP File Handling Scan Bypass
80516;SafeNet eSafe Malformed ZIP File Handling Scan Bypass
80515;Emsisoft Anti-Malware Malformed ZIP File Handling Scan Bypass
80514;Quick Heal Malformed ZIP File Handling Scan Bypass
80513;AVG Anti-Virus Malformed ZIP File Handling Scan Bypass
80512;AhnLab V3 Internet Security Malformed ZIP File Handling Scan Bypass
80511;Trend Micro Multiple Products Malformed TGZ File Handling Scan Bypass
80510;Symantec Endpoint Protection AVEngine Malformed TGZ File Handling Scan Bypass
80509;Sophos Anti-Virus Malformed TGZ File Handling Scan Bypass
80508;Rising Antivirus Malformed TGZ File Handling Scan Bypass
80507;Norman Antivirus Malformed TGZ File Handling Scan Bypass
80506;NOD32 Antivirus Malformed TGZ File Handling Scan Bypass
80505;McAfee Multiple Products Malformed TGZ File Handling Scan Bypass
80504;Kaspersky Anti-Virus Malformed TGZ File Handling Scan Bypass
80503;Ikarus Virus Utilities T3 Command Line Scanner Malformed TGZ File Handling Scan Bypass
80502;Fortinet Antivirus Malformed TGZ File Handling Scan Bypass
80501;F-Secure Anti-Virus Malformed TGZ File Handling Scan Bypass
80500;Emsisoft Anti-Malware Malformed TGZ File Handling Scan Bypass
80499;Bitdefender Malformed TGZ File Handling Scan Bypass
80498;AVG Anti-Virus Malformed TGZ File Handling Scan Bypass
80497;VBA32 Malformed TGZ File Handling Scan Bypass
80496;K7 AntiVirus Malformed TGZ File Handling Scan Bypass
80495;Jiangmin Antivirus Malformed TGZ File Handling Scan Bypass
80494;F-Prot Antivirus Malformed TGZ File Handling Scan Bypass
80493;SafeNet eSafe Malformed TGZ File Handling Scan Bypass
80492;Command Antivirus Malformed TGZ File Handling Scan Bypass
80491;Quick Heal Malformed TGZ File Handling Scan Bypass
80490;Antiy Labs AVL SDK Malformed TGZ File Handling Scan Bypass
80489;Panda Antivirus Malformed CAB File Handling Scan Bypass
80488;Fortinet Antivirus Malformed CAB File Handling Scan Bypass
80487;Microsoft Security Essentials Antimalware Engine Malformed CAB File Handling Scan Bypass
80486;Antiy Labs AVL SDK Malformed CAB File Handling Scan Bypass
80485;CA eTrust Vet Antivirus Malformed CAB File Handling Scan Bypass
80484;McAfee Gateway Malformed CAB File Handling Scan Bypass
80483;Kaspersky Anti-Virus Malformed CAB File Handling Scan Bypass
80482;Dr.Web Malformed CAB File Handling Scan Bypass
80481;Sophos Anti-Virus Malformed CAB File Handling Scan Bypass
80480;Rising Antivirus Malformed CAB File Handling Scan Bypass
80479;NOD32 Antivirus Malformed CAB File Handling Scan Bypass
80478;Emsisoft Anti-Malware Malformed CAB File Handling Scan Bypass
80477;Ikarus Virus Utilities T3 Command Line Scanner Malformed CAB File Handling Scan Bypass
80476;Trend Micro Multiple Products Malformed CAB File Handling Scan Bypass
80475;Quick Heal Malformed CAB File Handling Scan Bypass
80474;Sophos Anti-Virus Malformed CHM File Handling Scan Bypass
80473;ClamAV Malformed CHM File Handling Scan Bypass
80472;nProtect Anti-Virus Malformed RAR File Handling Scan Bypass
80471;SafeNet eSafe Malformed RAR File Handling Scan Bypass
80470;avast! Antivirus Malformed RAR File Handling Scan Bypass
80469;VirusBuster Malformed RAR File Handling Scan Bypass
80468;VBA32 Malformed RAR File Handling Scan Bypass
80467;Trend Micro Multiple Product Malformed RAR File Handling Scan Bypass
80466;Sophos Anti-Virus Malformed RAR File Handling Scan Bypass
80465;Rising Antivirus Malformed RAR File Handling Scan Bypass
80464;Quick Heal Malformed RAR File Handling Scan Bypass
80463;Panda Antivirus Malformed RAR File Handling Scan Bypass
80462;PC Tools AntiVirus Malformed RAR File Handling Scan Bypass
80461;Norman Antivirus Malformed RAR File Handling Scan Bypass
80460;NOD32 Antivirus Malformed RAR File Handling Scan Bypass
80459;McAfee Multiple Product Malformed RAR File Handling Scan Bypass
80458;Kaspersky Anti-Virus Malformed RAR File Handling Scan Bypass
80457;K7 AntiVirus Malformed RAR File Handling Scan Bypass
80456;Jiangmin Antivirus Malformed RAR File Handling Scan Bypass
80455;Ikarus Virus Utilities T3 Command Line Scanner Malformed RAR File Handling Scan Bypass
80454;G Data AntiVirus Malformed RAR File Handling Scan Bypass
80453;Fortinet Antivirus Malformed RAR File Handling Scan Bypass
80452;F-Secure Anti-Virus Malformed RAR File Handling Scan Bypass
80451;F-Prot Antivirus Malformed RAR File Handling Scan Bypass
80450;Emsisoft Anti-Malware Malformed RAR File Handling Scan Bypass
80449;Comodo Antivirus Malformed RAR File Handling Scan Bypass
80448;Command Antivirus Malformed RAR File Handling Scan Bypass
80447;ClamAV Malformed RAR File Handling Scan Bypass
80446;Bitdefender Malformed RAR File Handling Scan Bypass
80445;Avira AntiVir Malformed RAR File Handling Scan Bypass
80444;Antiy Labs AVL SDK Malformed RAR File Handling Scan Bypass
80443;Microsoft Security Essentials Antimalware Engine Malformed RAR File Handling Scan Bypass
80442;AhnLab V3 Internet Security Malformed RAR File Handling Scan Bypass
80441;AVG Anti-Virus Malformed RAR File Handling Scan Bypass
80440;Symantec Endpoint Protection AVEngine Malformed RAR File Handling Scan Bypass
80439;Prevx Malformed EXE File Handling Scan Bypass
80438;AhnLab V3 Internet Security Malformed EXE File Handling Scan Bypass
80437;Panda Antivirus Malformed EXE File Handling Scan Bypass
80436;Ikarus Virus Utilities T3 Command Line Scanner Malformed EXE File Handling Scan Bypass
80435;SafeNet eSafe Malformed EXE File Handling Scan Bypass
80434;Emsisoft Anti-Malware Malformed EXE File Handling Scan Bypass
80433;AhnLab V3 Internet Security Malformed ELF File Handling Scan Bypass
80432;Dr.Web Malformed ELF File Handling Scan Bypass
80431;PC Tools AntiVirus Malformed ELF File Handling Scan Bypass
80430;Symantec Endpoint Protection AVEngine Malformed ELF File Handling Scan Bypass
80429;Prevx Malformed ELF File Handling Scan Bypass
80428;Antiy Labs AVL SDK Malformed ELF File Handling Scan Bypass
80427;Kaspersky Anti-Virus Malformed ELF File Handling Scan Bypass
80426;Quick Heal Malformed ELF File Handling Scan Bypass
80425;CA eTrust Vet Antivirus Malformed ELF File Handling Scan Bypass
80424;Norman Antivirus Malformed ELF File Handling Scan Bypass
80423;Panda Antivirus Malformed ELF File Handling Scan Bypass
80422;Fortinet Antivirus Malformed ELF File Handling Scan Bypass
80421;F-Prot Antivirus Malformed ELF File Handling Scan Bypass
80420;Command Antivirus Malformed ELF File Handling Scan Bypass
80419;Rising Antivirus Malformed ELF File Handling Scan Bypass
80418;Sophos Anti-Virus Malformed ELF File Handling Scan Bypass
80417;McAfee Multiple Product Malformed ELF File Handling Scan Bypass
80416;nProtect Anti-Virus Malformed ELF File Handling Scan Bypass
80415;Ikarus Virus Utilities T3 Command Line Scanner Malformed ELF File Handling Scan Bypass
80414;F-Secure Anti-Virus Malformed ELF File Handling Scan Bypass
80413;SafeNet eSafe Malformed ELF File Handling Scan Bypass
80412;Emsisoft Anti-Malware Malformed ELF File Handling Scan Bypass
80411;Comodo Antivirus Malformed ELF File Handling Scan Bypass
80410;Bitdefender Malformed ELF File Handling Scan Bypass
80409;Quick Heal Malformed TAR File Handling Scan Bypass
80408;ClamAV Malformed TAR File Handling Scan Bypass
80407;Command Antivirus Malformed TAR File Handling Scan Bypass
80406;F-Prot Antivirus Malformed TAR File Handling Scan Bypass
80405;Fortinet Antivirus Malformed TAR File Handling Scan Bypass
80404;K7 AntiVirus Malformed TAR File Handling Scan Bypass
80403;Kaspersky Anti-Virus Malformed TAR File Handling Scan Bypass
80402;Microsoft Security Essentials Antimalware Engine Malformed TAR File Handling Scan Bypass
80401;NOD32 Antivirus Malformed TAR File Handling Scan Bypass
80400;Norman Antivirus Malformed TAR File Handling Scan Bypass
80399;Panda Antivirus Malformed TAR File Handling Scan Bypass
80398;Rising Antivirus Malformed TAR File Handling Scan Bypass
80397;Symantec Endpoint Protection AVEngine Malformed TAR File Handling Scan Bypass
80396;Emsisoft Anti-Malware Malformed TAR File Handling Scan Bypass
80395;Ikarus Virus Utilities T3 Command Line Scanner Malformed TAR File Handling Scan Bypass
80394;PC Tools AntiVirus Malformed TAR File Handling Scan Bypass
80393;VirusBuster Malformed TAR File Handling Scan Bypass
80392;Antiy Labs AVL SDK Malformed TAR File Handling Scan Bypass
80391;Jiangmin Antivirus Malformed TAR File Handling Scan Bypass
80390;Sophos Anti-Virus Malformed TAR File Handling Scan Bypass
80389;McAfee Multiple Product Malformed TAR File Handling Scan Bypass
80388;Trend Micro Multiple Product Malformed TAR File Handling Scan Bypass
80387;Avira AntiVir Malformed TAR File Handling Scan Bypass
80386;AVG Anti-Virus Malformed TAR File Handling Scan Bypass
80385;Comodo Antivirus Malformed TAR File Handling Scan Bypass
80384;SafeNet eSafe Malformed TAR File Handling Scan Bypass
80383;avast! Antivirus Malformed TAR File Handling Scan Bypass
80382;G Data AntiVirus Malformed TAR File Handling Scan Bypass
80381;Bitdefender Malformed TAR File Handling Scan Bypass
80380;VBA32 Malformed TAR File Handling Scan Bypass
80379;AhnLab V3 Internet Security Malformed TAR File Handling Scan Bypass
80378;F-Secure Anti-Virus Malformed TAR File Handling Scan Bypass
80377;nProtect Anti-Virus Malformed TAR File Handling Scan Bypass
80376;Sophos Anti-Virus Malformed Microsoft Office File Handling Scan Bypass
80375;Comodo Antivirus Malformed Microsoft Office File Handling Scan Bypass
80374;Tiki Wiki CMS LDAP Authentication Unspecified Issue
80373;Web Auction Output Cache Unspecified Cross-user Session Access
80372;Quantum Scalar i500 Unspecified Default Password
80371;AjaXplorer Password Hash Cookie Authentication Bypass
80370;LG-Nortel ELO GS24M Configuration Web Page Direct Request Authentication Bypass
80369;IBM Tivoli Endpoint Manager Multiple Program HTTPOnly Flag Set-Cookie Information Disclosure
80368;Surfnet IDS Multiple Parameter SQL Injection
80367;FreePBX config.php Multiple Parameter XSS
80366;PunBB prune_sticky Parameter XSS
80365;MediaWiki mt_rand() Predictable Password Reset Token Generation
80364;MediaWiki Special:Upload File Upload CSRF
80363;MediaWiki Page Creation Wikitext Parser XSS
80362;MediaWiki user.tokens Module Access Restriction CSRF Token Disclosure
80361;MediaWiki User Blocking Manipulation CSRF
80360;AskApache Password Protector Plugin for WordPress Error Page $_SERVER Superglobal XSS
80359;The Hacker's Diet Plugin for WordPress Weight_save.php user Parameter XSS
80358;WP-Slimbox 2 Plugin for WordPress PHP_SELF Variable URI XSS
80357;FreePBX Log File HTML Rendering XSS
80356;Subscribe to Comments Plugin for WordPress REQUEST_URI XSS
80355;Loginlockdown Plugin for WordPress Multiple Parameter XSS
80354;Loginlockdown Plugin for WordPress Multiple Unspecified CSRF
80353;Loginlockdown Plugin for WordPress releaseme Parameter SQL Injection
80352;Bitcoin-Qt for Windows Malformed Bitcoin Protocol Message Handling Remote Code Execution
80351;WordPress convert_all_confirm() Function Debugging Functionality XSS
80350;WordPress Cookie CRLF Arbitrary Header Injection
80349;Apache HTTP Server mod_fcgid Module fcgid_spawn_ctl.c FcgidMaxProcessesPerClass Virtual Host Directive HTTP Request Parsing Remote DoS
80348;Tiny Server GET Request Remote Overflow DoS
80347;IBM DB2 Crafted Distributed Relational Database Architecture (DRDA) Request Remote DoS
80346;Webgrind index.php file Parameter Traversal Arbitrary File Access
80345;IBM Tivoli Monitoring Agent (ITMA) on Unix Unspecified Local Privilege Escalation
80344;WebGlimpse webglimpse.cgi query Parameter Shell Metacharacter Arbitrary Command Execution
80343;IBM DB2 nodes.reg Permission Weakness Unspecified Issue
80342;Boinc Forum pm_form() Function writeto Parameter XSS
80341;DojoX getResponse.php Multiple Parameter XSS
80340;DojoX query String Error Message XSS
80339;Video Embed &amp; Thumbnail Generator Plugin for WordPress Media Upload Form Unspecified Path Disclosure
80338;Video Embed &amp; Thumbnail Generator Plugin for WordPress Unspecified CSRF
80337;Bitcoin wallet.dat AES Encryption Padding Weakness
80336;Janetter Multiple User Function CSRF
80335;Fork CMS private/en/pages/settings report Parameter XSS
80334;Janetter Twitter Web Sites Unspecified Remote Session Disclosure
80333;WebGlimpse Calculated Cookie Admin Authentication Weakness
80332;WebGlimpse wgarcmin.cgi DOC Parameter Traversal Arbitrary File Access
80331;WebGlimpse wgarcmin.cgi DOC Parameter XSS
80330;WebGlimpse wgarcmin.cgi Crafted Request Path Disclosure
80329;CreateVision CMS artykul_print.php id Parameter SQL Injection
80328;Piwik index.php Direct Request Path Disclosure
80327;Site@School index.php Multiple Parameter SQL Injection
80326;Site@School index.php Multiple Parameter XSS
80325;PHP Booking Calendar booking_calendar/user_login.php origin Parameter XSS
80324;PHP Booking Calendar booking_calendar/user_register.php Multiple Field XSS
80323;PHP Booking Calendar booking_calendar/user_forgot_username.php E-mail Address Field XSS
80322;PHP Booking Calendar booking_calendar/user_forgot_passwd.php E-mail Address Field XSS
80321;FreeSMS pages/crc_login.php uid Parameter XSS
80320;FreeSMS pages/crc_evaluation.php course Parameter XSS
80319;FreeSMS pages/crc_handler.php Multiple Parameter XSS
80318;KaiBB inc/header.php REQUEST_URI XSS
80317;phpFK Multiple Script URI XSS
80316;Zimplit zimplit.php file Parameter Traversal Arbitrary File Manipulation
80315;Zimplit zimplit.php lang Parameter XSS
80314;WebCalendar XSS Multiple Script URI XSS
80313;My Calendar Plugin for WordPress calendar.php category_id Parameter SQL Injection
80312;Pixelpost Password Reset Predictable Password Weakness
80311;PHP Grade Book SaveSQL Action Credential Checking Database Backup Request Parsing Database Backup Disclosure
80310;Image News Slider Plugin for WordPress Multiple Unspecified Remote Issues (3.1)
80309;vBShout Module for vBulletin vbshout.php shout Parameter XSS
80308;Atheme libathemecore/account.c myuser_delete() Function Certificate Fingerprint Deletion Remote DoS
80307;Raptor XML Eternal Entity RDF Document Handling Information Disclosure
80306;Carousel Slideshow Plugin for WordPress Multiple Unspecified Remote Issues
80305;Open Journal Systems (OJS) Submission Process articleId Parameter XSS
80304;Cubed PrepDataForScript Function XSS
80303;StatPressCN Plugin for Wordpress wp-admin/admin.php where$i Parameter SQL Injection
80302;ALO EasyMail Newsletter Plugin for WordPress Multiple Unspecified XSS
80301;Apache Wicket /resources/ Absolute Path Arbitrary File Access
80300;Apache Wicket wicket:pageMapName Parameter XSS
80299;Blaze Slideshow Plugin for WordPress Multiple Unspecified Remote Issues
80298;Wolf CMS Multiple Function CSRF
80297;Cisco Linksys WVC200 PlayerPT ActiveX (PlayerPT.ocx) SetSource() Method base64string Argument Parsing Remote Overflow
80296;osc Escape Sequence Build Log / Status Parsing Arbitrary File Overwrite
80295;Google Chrome Extension WebRequest API Extension Blacklist Request Interception Weakness
80294;WebKit Magic iframe Same Origin Policy Bypass
80293;Google Chrome Native UI Unpacked Extension Installation Prompt Weakness
80292;Google Chrome Webui Privilege Isolation Weakness
80291;WebKit RenderBlock::splitBlocks Function Block Splitting Use-after-free Issue
80290;Google Chrome WebGraphicsContext3DCommandBufferImpl::FlipVertically Function Memory Corruption
80289;WebKit CSSCrossfadeValue::crossfadeChanged Function CSS Cross-fade Handling Use-after-free Issue
80288;WebKit RenderBlock::layoutInlineChildren Function :first-letter Pseudo-element Handling Use-after-free Issue
80287;Metasploit Web UI project[name] Parameter XSS
80286;Enterasys SecureStack Web Interface Console Multiple Module XSS
80285;Barracuda Web Application Firewall (WAF) 660 sessions_by_user filter Parameter XSS
80284;phpList admin/index.php sortby Parameter SQL Injection
80283;phpList admin/index.php num Parameter XSS
80282;Wishlist Module for Drupal wl_reveal Parameter XSS
80281;BlackEnergy C&amp;C logined Cookie Manipulation Authentication Bypass
80280;BlackEnergy C&amp;C Multiple Parameter SQL Injection
80279;Corpse C&amp;C bsrv.php Multiple Parameter SQL Injection
80277;Zunkerbot C&amp;C task.php S_RESULTS Parameter SQL Injection
80276;Zeus Botnet C&amp;C mod.bcmds.php TABLE_BCMDS Table Deletion CSRF
80275;Zeus Botnet C&amp;C mod.bcmds.php QUERY_STRING Parameter XSS
80274;EOF-0<>01 C&amp;C Web Interface Default Password
80273;EOF-0<>01 C&amp;C parse_str Parameter XSS
80272;EOF-0<>01 C&amp;C parse_str Login Bypass
80271;Corpse C&amp;C Multiple Parameter SQL Injection
80270;Corpse C&amp;C Multiple Parameter Log File Entry Spoofing Weakness
80269;Corpse C&amp;C index.php Multiple Parameter XSS
80268;HostBill Admin Security Rules Parsing Weakness
80267;HostBill SolusVM Module Unspecified root Password Issue
80266;HostBill Generated Password Policy Rule Bypass
80265;HostBill RegBlackList Module Unspecified XSS
80264;Drupal Interface Localization XSS Weakness
80263;InspIRCd dns.cpp ResultIsReady() Function DNS Response Parsing Remote Overflow
80262;ManageEngine DeviceExpert ScheduleResultViewer Servlet FileName Parameter Traversal Arbitrary File Access
80261;ManageEngine DeviceExpert auth-conf.xml Authentication Credential Remote Disclosure
80260;Apple Safari iOS window.open() URL Bar Spoofing Weakness
80259;GnuTLS TLS Record GenericBlockCipher Structure Parsing Memory Corruption
80258;GnuTLS libtasn1 Tiny ASN.1 Library asn1_get_length_der() Function Length Value X.509 Client Certificate Parsing Remote Memory Corruption
80257;Open Journal Systems (OJS) /lib/pkp/classes/core/String.inc.php String::stripUnsafeHtml() Method XSS
80256;Open Journal Systems (OJS) index.php authors[][url] Parameter XSS
80255;Open Journal Systems (OJS) /lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/ibrowser.php Multiple Parameter XSS
80254;Open Journal Systems (OJS) Multiple Script Arbitrary File Upload
80253;Open Journal Systems (OJS) /lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/scripts/rfiles.php param Parameter Multiple Function Traversal Arbitrary File Manipulation
80252;Moodle enrol/externallib.php get_enrolled_users() Function Enrolled User Disclosure
80251;Moodle tag/coursetagslib.php coursetag_get_tagged_courses() Function Tag Search Display Hidden Course Disclosure
80250;Moodle mod/forum/index.php Restricted Course Forum Subscription
80249;Moodle grade/report/overview/lib.php fill_table() Function Overview Report Hidden Course Disclosure
80248;Moodle grade/export/grade_export_form.php definition() Function Hidden Grade Disclosure
80247;Moodle lib/navigationlib.php load_for_user() function User Last Name Disclosure
80246;Moodle Multiple Script Repository Information Disclosure
80245;Moodle core_user_update_users Function Password Reset
80244;Moodle Database Activity Module Permission Weakness Database Entry Information Disclosure
80243;Moodle Course Backup Private File Disclosure
80242;at32 NULL Pointer Dereference HTTP Request Parsing Remote DoS
80241;IBM TS3310 Root Command Execution CSRF
80240;IBM TS3310 logShow.html file Parameter Traversal Arbitrary File Access
80239;IBM TS3310 checkQKMProg.htm XSS
80238;Dell ML6000 Root Command Execution CSRF
80237;Dell ML6000 logShow.html file Parameter Traversal Arbitrary File Access
80236;Dell ML6000 checkQKMProg.htm XSS
80235;OpenJPEG Out-of-bounds Write CMAP Record JPEG File Handling Remote Code Execution
80234;libzip zip_open.c _zip_readcdir() Function Central Directory Structure Size Memory Dereference ZIP File Handling Remote Code Excecution
80233;libzip zip_open.c _zip_readcdir() Function Directory Entry Count ZIP File Handling Remote Overflow
80232;libpng png_inflate Function Compressed Chunk Parsing Integer Overflow
80231;Novell ZENworks Configuration Management Preboot Service 0x6c / 0x4c Opcode Request Parsing Multiple Unspecified Overflow
80230;Novell ZENworks Configuration Management Preboot Service 0x21 Opcode Request Parsing Arbitrary File Access
80229;Adobe Photoshop TIFF Image File Decompression Handling Use-after-free
80228;CMSimple index.php URI XSS
80227;Quantum Scalar i500 saveRestore.htm Root Command Execution CSRF
80226;Quantum Scalar i500 logShow.html file Parameter Traversal Arbitrary File Access
80225;Quantum Scalar i500 checkQKMProg.htm XSS
80224;Aruba Mobility Controller EAP-TLS 802.1X Termination Component Access Restriction Bypass
80223;Aruba Remote Access Point Diagnostic Web Interface Form Element Parsing Shell Command Execution
80222;Citrix XenServer vSwitch Controller Component Management Web Interface Multiple Unspecified Issues
80221;FTPServer for Android FTP Command Execution Authentication Bypass
80220;Omnistar Live support85/chat_request.php only_dept Parameter SQL Injection
80219;F5 FirePass my.activation.php3 state Parameter SQL Injection
80218;Webfolio CMS webfolio/admin/users/edit/ Multiple Parameter XSS
80217;GNUBoard bbs/write_update.php filename Parameter file_download() Function XSS
80216;Kayako Fusion Submit Ticket XSS
80215;ToendaCMS setup/index.php site Parameter Traversal Local File Inclusion
80214;ToendaCMS setup/index.php lang Parameter XSS
80213;LiteSpeed Web Server Admin Panel service/graph_html.php gtitle Parameter XSS
80212;CA ARCserve Backup Network Service Network Request Parsing Remote DoS
80211;ButorWiki sso/signin service Parameter XSS
80210;RSA enVision Unspecified Traversal Arbitrary File Access
80209;RSA enVision Unspecified Hardcoded Credentials
80208;RSA enVision Multiple Unspecified SQL Injection
80207;RSA enVision Brute Force Authentication Weakness
80206;RSA enVision Multiple Unspecified XSS
80205;CrazyTalk ActiveX (crazytalk4.ocx) Multiple Property Handling Overflow
80204;JBoss Operations Network LDAP Invalid Bind Credential Handling Authentication Bypass
80203;GOM Media Player Open URL Feature Unspecified Remote Issue
80202;GOM Media Player Unspecified AVI Handling Remote Code Execution
80201;Symantec Altiris WISE Package Studio Multiple Unspecified SQL Injection
80200;ticketyboo News Ticker Module for Drupal Unspecified SQL Injection
80199;ticketyboo News Ticker Module for Drupal Unspecified XSS
80198;Redirecting click bouncer Module for Drupal Unspecified Arbitrary Site Redirect
80197;Admin tools Module for Drupal Unspecified XSS
80196;Admin tools Module for Drupal Unspecified CSRF
80195;Ubercart Payflow Link Module for Drupal Unspecified Payment Forgery Weakness
80194;Ubercart Bulk Stock Updater Module for Drupal Unspecified CSRF
80193;Content Lock Module for Drupal Unspecified CSRF
80192;MaraDNS Cache Update Policy Deleted Domain Name Resolving Weakness
80191;Pre Printing Press product_desc.php pid Parameter SQL Injection
80190;Pre Printing Press page.php id Parameter SQL Injection
80189;VLC Media Player realrtsp Access Plugin Real rtsp Stream Handling Remote Overflow
80188;VLC Media Player MMA Access Plugin modules/access/mms/mmstu.c MMSOpen() Function MMS Stream Handling Remote Overflow
80187;FlexCMS Admin Password Manipulation CSRF
80186;systemd systemd-logind Component User Logout Record Removal Symlink Arbitrary File Deletion
80185;Citrix Licensing Administration Console Admin User Creation CSRF
80184;IBM 7094 CTSS Indirect Word Indirect Flag Handling XEC Opcode Local DoS
80183;IBM 7094 CTSS M1416 UACCNT.SECRET Offline Printing User Passwords Local Disclosure
80182;IBM 7094 CTSS Indirect Instruction Cumulative Time Usage Restriction Bypass
80181;Elefant CMS Multiple Admin Script CSRF
80180;Elefant CMS Multiple Admin Script offset Parameter SQL Injection
80179;GnuTLS libgnutls Double-free Certificate List Parsing Remote DoS
80178;WebKit HTTP Authorization HTTP Header Logging Credential Disclosure
80177;Tiny Password (com.tinycouch.android.freepassword) Application for Android Unspecified Issue
80176;App Lock (com.cc.applock) Application for Android Unspecified Issue
80175;WebKit Third Party Cookie Blocking Weakness
80174;Microsoft IE Protected Mode Bypass Low Integrity Process Handling Memory Corruption DoS
80173;Microsoft IE Unspecified Overflow
80172;NetFront Life Browser (com.access_company.android.nflifebrowser.lite) Application for Android Unspecified Issue
80171;WaliSMS CN (cn.com.wali.walisms) Application for Android Unspecified Issue
80170;Message Forwarder (com.gmail.zbnetium) Application for Android Unspecified Issue
80169;TouchPal Contacts (com.cootek.smartdialer) Application for Android Unspecified Issue
80168;Textdroid (com.app.android.textdroid) Application for Android Unspecified Issue
80167;Pansi SMS (com.pansi.msg) Application for Android Unspecified Issue
80166;AContact (com.movester.quickcontact) Application for Android Unspecified Issue
80165;UCMobile BloveStorm (com.blovestorm) Application for Android Unspecified Issue
80164;Cnectd (mci.cnectd) Application for Android Unspecified Issue
80163;KKtalk (com.kkliaotian.android) Application for Android Unspecified Issue
80162;YagattaTalk Messenger (com.iskoot.yagatta.yagattatalk) Application for Android Unspecified Issue
80161;Youni SMS (com.snda.youni) Application for Android Unspecified Issue
80160;General Electric (GE) Proficy Real-Time Information Portal Remote Interface Service (rifsrvd.exe) Traversal Configuration File Overwrite
80159;General Electric (GE) Proficy Plant Applications Server License Manager (PRLicenseMgr.exe) Packet Parsing Remote Memory Corruption
80158;General Electric (GE) Proficy Plant Applications Remote Data Service (PRRDS.exe) Packet Parsing Remote Memory Corruption
80157;General Electric (GE) Proficy Historian Data Archiver Service Network Message Parsing Remote Memory Corruption
80156;GNU Gnash libbase/GnashImage.h GnashImage::size() Method SWF File Handling Remote Overflow
80155;DBSight Security Column Access Controlled Check Unspecified Issue
80154;Lx-Office Session Table Cleartext Password Disclosure
80153;Citrix XenServer Workload Balancing Component Unspecified Remote DoS
80152;OneFileCMS Redirect Authentication Bypass Arbitrary PHP File Creation
80151;EMC Documentum eRoom create link Function XSS
80150;EMC Documentum eRoom Imported Links XSS
80149;EMC Documentum eRoom Personal Information Updating organization Parameter XSS
80148;EMC Documentum eRoom File Uploads File Name Extension XSS
80147;EMC Documentum eRoom Insecure Cookie Validation Session Hijacking
80146;Pidgin libpurple/protocols/msn/oim.c msn_oim_report_to_user() Function UTF-8 Encoded Message Handling Remote DoS
80145;Pidgin pidgin/gtkconv.c get_iter_from_chatbuddy() Function XMPP Nickname Change Handling Remote DoS
80144;McAfee Email and Web Security Appliance / Email Gateway Management Console Admin Password Session Token Persistance
80143;McAfee Email and Web Security Appliance / Email Gateway Unspecified File Disclosure
80142;McAfee Email and Web Security Appliance / Email Gateway Unspecified Traversal Arbitrary File Access
80141;McAfee Email and Web Security Appliance / Email Gateway System Backup Hashed Passwords Disclosure
80140;McAfee Email and Web Security Appliance / Email Gateway Dashboard Active Session Token Disclosure
80139;McAfee Email and Web Security Appliance / Email Gateway Arbitrary Admin Password Resetting Weakness
80138;McAfee Email and Web Security Appliance / Email Gateway Unspecified XSS
80137;Slidebox Module for Drupal Node Content Information Disclosure
80136;libgdata SSL Certificate Validation MitM Spoofing Weakness
80135;Ad Management Yoga (A.M.Y.) Admin Password Manipulation CSRF
80134;Barnowl Excessive Field Count Zyphergram Parsing Remote DoS
80133;Barnowl Empty zcrypted Message Parsing Remote DoS
80132;Epson Event Manager Net Scan Monitor Component HTTP Request Parsing Remote DoS
80131;Presto! PageManager Network Group Service Packet Network Request Parsing Unhandled Exception Remote DoS
80130;Presto! PageManager Network Group Service Packet Network Request Parsing Arbitrary File Access
80129;Presto! PageManager Network Group Service Packet Network Request Parsing Remote Overflow
80128;lshell check_path() Method Local Restricted Command Execution
80127;lshell Control Character Handling Local Restricted Command Execution
80126;Asterisk main/utils.c ast_parse_digest() Function HTTP Digest Authentication String Parsing Remote Overflow
80125;Asterisk apps/app_milliwatt.c milliwatt_generate() Function Internal Data Sample Packet Parsing Remote DoS
80124;nginx HTTP Header Response Parsing Freed Memory Information Disclosure
80123;Linux Kernel __split_huge_page() Race Condition PMD Table Handling Local DoS
80122;TVersity /geturl Multiple Parameter Arbitrary File Access
80121;VMware vShield Manager Unspecified CSRF
80120;VMware vCenter Orchestrator Web Configuration Tool vCenter Server Password Disclosure
80119;VMware vSphere Client Log Entry Unspecified XSS
80118;VMware View View Manager Portal Unspecified XSS
80117;VMware View WDDM Display Driver Unspecified Overflow
80116;VMware View XPDM Display Driver Unspecified Overflow
80115;VMware View XPDM Display Driver NULL Pointer Dereference Remote DoS
80114;Quagga bgpd/bgp_packet.c bgp_open_receive() Function Assertation Triggering Remote DoS
80113;Quagga ospfd Multiple Packet Parsing Remote Overflow DoS
80112;Joomla! Predictable Password Generation Weakness
80111;Joomla! index.php jform[groups] Parameter Admin User Creation
80110;Holdem Manager All Hands Functionality Unspecified Memory Corruption
80109;Holdem Manager Collection Modification Functionality Unspecified Memory Corruption
80108;Holdem Manager Concat Session Module Unspecified Memory Corruption
80107;yaSSL CyaSSL X.509 Certificate Parsing Remote DoS
80106;twicca Application for Android Unspecified Arbitrary Media File Upload
80105;HP Data Protector Express dpwindtb.dll Folder Creation Remote Overflow
80104;HP Data Protector Express Unspecified Remote Code Execution (2012-0123)
80103;HP Data Protector Express dpwinsdr.exe Opcode 0x330 Parsing Remote Overflow
80102;HP Data Protector Express dpwinsdr.exe Opcode 0x320 Parsing Remote Overflow
80101;phpMoneyBooks index.php Multiple Parameter Traversal Arbitrary File Access
80100;phpPaleo index.php Multiple MethodTraversal Local File Inclusion
80099;OneFileCMS onefilecms.php Multiple Parameter Traversal Arbitrary File Access
80098;eZ Publish ezjscore/call URI Database Object Information Disclosure
80097;WebCalendar install/index.php User Theme Preference Save settings.php Overwrite
80096;XEROX Multiple Product Unauthenticated Remote Firmware Injection Arbitrary Command Execution
80095;Novell eDirectory LDAP FreeNDSReferralList Unspecified Memory Corruption
80094;Novell eDirectory RelativeToFullDN() Function LDAP Request Parsing Remote Overflow
80093;DAEMON Tools dtsoftbus01.sys 0x00222850 IOTCL DWORD Value Write Local Privilege Escalation
80092;XnView PCX File Image Data Handling Remote Overflow
80091;XnView Boundary Error Directory Name Archived File Folder Handling Remote Overflow
80090;XnView FlashPix Plugin (Xfpx.dll) Signedness Error FPX File Handling Remote Overflow
80089;Inout PPC Engine Admin Email Settings Manipulation CSRF
80088;Apple Safari Internationalized for Windows Domain Name (IDN) Feature Homoglyph Parsing Domain Name Spoofing Weakness
80087;Jenkins Unspecified XSS (2012-0325)
80086;OpenLDAP Attributes Only LDAP Search Request Parsing Remote DoS
80085;Network Instruments Observer NULL-Pointer Dereference Octet String Copying SNMP SetRequest PDU Parsing Remote DoS
80084;Python mwlib Library #iferror Magic Function Parsing Remote DoS
80083;Polycom HDX 8000 ping Command Parsing Remote Shell Command Execution
80082;Polycom HDX 8000 _getlog.cgi name Parameter Traversal Arbitrary File Access
80081;Open Realty index.php select_users_template Parameter Traversal Local File Inclusion
80080;CKEditor / FCKeditor Module for Drupal Unspecified PHP Code Execution
80079;CKEditor / FCKeditor Module for Drupal AJAX Callback Filter XSS Protection Bypass
80078;IBM Tivoli Endpoint Manager webreports ScheduleParam Parameter XSS
80077;Aurora WebOPAC MemberDetailsRecovery.aspx txtEmailAliasBarcode Parameter SQL Injection
80076;LightDM Child Process File Descriptors Local Log File Manipulation
80075;KoolUploader shell.php.jpg Arbitrary File Upload
80074;phpCAS PGT Session Save Path / Debug Log /tmp Local Information Disclosure
80073;AneCMS index.php p Parameter Traversal Arbitrary File Access
80072;Passport PC To Host .zws File Handling Remote Memory Corruption
80071;Views Language Switcher Module for Drupal theme/views_lang_switch.theme.inc q Parameter XSS
80070;Language Icons Module for Drupal Language Link Icon XSS
80069;Fancy Slide Module for Drupal Slideshow Block XSS
80068;EncapsGallery shopcart.php item_id Parameter SQL Injection
80067;NTG Haber Yazilimi rss.php kat Parameter SQL Injection
80066;Fork CMS backend/modules/error/actions/index.php parse() Function Multiple Parameter Error Display XSS
80065;Fork CMS private/en/locale/index name Parameter XSS
80064;Fork CMS private/en/settings/email smtp_password Parameter XSS
80063;Fork CMS private/en/settings/index Multiple Parameter XSS
80062;Fork CMS private/en/form_builder/edit success_message Parameter XSS
80061;Fork CMS private/en/extensions/edit_theme_template Multiple Parameter XSS
80060;Fork CMS private/en/authentication form_token Parameter XSS
80059;Fork CMS private/en/locale/edit Multiple Parameter XSS
80058;osFileManager Admin User Creation CSRF
80057;osFileManager index.php d Parameter XSS
80056;jQuery Tag Handling innerHTML DOM-based XSS
80055;Redmine Unspecified XSS
80054;Redmine Multiple Attribute Initialization News Posting Restriction Bypass
80053;LimeSurvey Browse Responses Arbitrary Survey Response Deletion
80052;LimeSurvey Unsent Anonymous Survey Username Disclosure
80051;LimeSurvey admin/browse.php query Parameter SQL Injection
80050;LimeSurvey User Email Cleartext Password Disclosure
80049;LimeSurvey usercontrolSameGroupPolicy Failure User List Disclosure
80048;OllyDBG Import Descriptor Handling Remote Overflow
80047;OllyDBG Export Table Handling Remote Overflow
80045;Cisco Adaptive Security Appliances Syslog Feature Syslog Message Generation IP Packet Parsing Remote DoS
80044;Cisco Adaptive Security Appliances Threat Detection Feature Shun Event Handling IP Packet Parsing Remote DoS
80043;Cisco Adaptive Security Appliances UDP Inspection Engine Flow Handling UDP Packet Parsing Remote DoS
80042;Cisco Adaptive Security Appliances Port Forwarder ActiveX (cscopf.ocx) Initialization Parameter Parsing Remote Overflow
80041;Cisco Firewall Services Module Protocol Independent Multicast (PIM) Message Parsing Remote DoS
80040;OpenSSL crypto/asn1/asn_mime.c mime_param_cmp() Function MIME Header Parsing Remote DoS
80039;OpenSSL CMS / PKCS #7 Million Message Attack (MMA) Data Decryption Weakness
80038;TP-LINK TL-WR740N maintenance/tools_test.htm ping_addr Parameter XSS
80037;EJBCA ejbca/publicweb/webdist/certdist issuer Parameter XSS
80036;IP.Board /admin/extensions/coreVariables.php Unspecified XSS
80035;IP.Board Post Editing XSS
80034;Synology DiskStation Manager /photo/photo_one.php name Parameter XSS
80033;gdm-guest-session guest-session-cleanup.sh Guest Session Temporary File Cleaning Arbitrary File Deletion
80032;Linux Kernel ldm Window Manager KP_Return Key Binding Local Root Terminal Window Access
80031;moviEZ HD avrt.dll Path Subversion Arbitrary DLL Injection Code Execution
80030;Vegas Movie Studio HD enc_mp2v.200 / CFHDDecoder.dll Path Subversion Arbitrary DLL Injection Code Execution
80029;DVD Architect Pro / Studio enc_mp2v.200 / CFHDDecoder.dll Path Subversion Arbitrary DLL Injection Code Execution
80028;Jam Trax Xpress sage.dll Path Subversion Arbitrary DLL Injection Code Execution
80027;11in1 CMS admin/comments topicID Parameter SQL Injection
80026;11in1 CMS admin/tps id Parameter SQL Injection
80025;ZB BLOCK zbblock.php Multiple Header XSS
80024;Lizard Cart CMS search.php metode Parameter SQL Injection
80023;LastGuru ASP GuestBook View.asp E_Mail Parameter SQL Injection
80022;Splash PRO .avi File Handling Remote DoS
80021;Mozilla Multiple Product Unspecified Memory Corruption (2012-0463)
80020;Mozilla Multiple Product array.join() Function Unspecified Memory Corruption
80019;Mozilla Multiple Product Unspecified Memory Corruption (2012-0462)
80018;Mozilla Multiple Product Unspecified Memory Corruption DoS
80017;Mozilla Multiple Product window.fullScreen Property mozRequestFullScreen Policy Bypass
80016;Mozilla Multiple Product Keyframe cssText Access Remote Code Execution
80015;Mozilla Multiple Product javascript: Home Page Handling about:sessionrestore Content Script Code Execution
80014;Mozilla Multiple Product Content Security Policy Header XSS Weakness
80013;Mozilla Multiple Product Use-after-free nsSMILTimeValueSpec::ConvertBetweenTimeContainers() Function SVG Animation Handling Remote Code Execution
80012;Mozilla Multiple Product SVG Filter Out-of-bounds Read Information Disclosure
80011;Mozilla Multiple Product Drag and Drop Action XSS Weakness
80010;Mozilla Multiple Product shlwapi.dll Use-after-free Child Window Closing File Open Dialog Remote Code Execution
80009;Python Hash Collision Form Parameter Parsing Remote DoS
80008;Adobe ColdFusion Hash Collision Form Parameter Parsing Remote DoS
80007;Google Chrome GPU Command Buffer System Results Calculation Integer Underflow
80006;Microsoft Visual Studio Add-In Loading Local Privilege Escalation
80005;Microsoft Windows DNS Server Domain Resource Record Query Parsing Remote DoS
80004;Microsoft Windows Remote Desktop Protocol Terminal Server RDP Packet Parsing Remote DoS
80003;Microsoft Windows DirectWrite Unicode Character Parsing Remote DoS
80002;Microsoft Windows win32k.sys PostMessage() Function Local Privilege Escalation
80001;Microsoft Expression Design Path Subversion Arbitrary DLL Injection Code Execution
80000;Microsoft Windows Remote Desktop Protocol Array Element Loading Handling Double-free Remote Code Execution
79999;OllyDBG FPU Analysis Remote DoS
79998;OllyDBG Sym File Handling Remote Overflow
79997;OllyDBG UDD File Handling Remote Overflow
79995;OllyDBG EnumProcesses Function Fake Image Name Handling Remote DoS
79994;OllyDBG OutputDebugString Format String Remote DoS
79993;OllyDBG PEB.LoaderData _PEB_LDR_DATA Structure Infinite Loop Remote DoS
79991;FreeMarker ClassTemplateLoader File Template Arbitrary File Access
79990;FreeMarker \u0000 Character File Extension Filtering Bypass
79989;jQueryUI Unspecified XSS
79988;Autocomplete Plugin for SquirrelMail Address Book Contact XSS
79987;DotNetNuke Extension Renaming Validation File Upload Remote ASPX Code Exeuction
79986;SysAid Preferences.jsp Multiple Parameter XSS
79985;SysAid CustomiseListView.jsp listViewName Parameter XSS
79984;OSClass oc-content/themes/modern/combine.php Cache File Creation Traversal Arbitrary File Overwrite
79983;TIBCO Multiple ActiveMatrix Products Unspecified Credentials Disclosure
79982;TIBCO Multiple ActiveMatrix Products Unspecified XSS
79981;TIBCO Multiple ActiveMatrix Products Unspecified Website Handling Information Disclosure
79980;VMware vCenter Chargeback Manager XML API Request Parsing Arbitrary File Download
79979;TIBCO Spotfire Multiple Products Unspecified Website Handling Remote Information Disclosure
79978;DBD::Pg Module for Perl dbdimp.c dbd_st_prepare() Function DBD Statement Preparation Format String
79977;DBD::Pg Module for Perl dbdimp.c pg_warn() Function Database Notice Handling Format String
79976;YAML::LibYAML Module for Perl LibYAML/perl_libyaml.c Multiple FunctionYAML Document Handling Format String
79975;WebKit Unspecified Drag and Drop Actions XSS
79974;Apple iOS Racoon Configuration File Handling Format String
79973;Apple iOS Siri Locked Screen Bypass Voice Command Parsing Message Forwarding
79972;Apple iOS Race Condition Passcode Lock Screen Bypass
79971;Apple iOS Kernel Debug System Call Handling Sandbox Restriction Bypass
79970;Apple iOS HFS Component HFS Catalog File Handling Underflow
79969;Apple iOS CFNetwork Component URL Handling Unspecified Information Disclosure
79968;WebKit Unspecified XSS (2012-0589)
79967;WebKit Unspecified XSS (2012-0588)
79966;WebKit Unspecified XSS (2012-0587)
79965;WebKit Unspecified XSS (2012-0586)
79964;Apple iOS Safari Private Browsing Mode Weakness Multiple Method Browsing History Recording
79963;WebKit 'AbstractState::execute' Function Memory Corruption;;
79962;WebKit Unspecified Memory Corruption (2012-0639)
79961;WebKit Unspecified Memory Corruption (2012-0638)
79960;WebKit Unspecified Memory Corruption (2012-0637)
79959;WebKit Unspecified Memory Corruption (2012-0636)
79958;WebKit Unspecified Memory Corruption (2012-0634)
79957;WebKit Custom Scrollbar Renderer Removed Use-after-free Issue
79956;WebKit Unspecified Memory Corruption (2012-0635)
79955;WebKit Unspecified Memory Corruption (2012-0633)
79954;WebKit Unspecified Memory Corruption (2012-0632)
79953;WebKit Unspecified Memory Corruption (2012-0631)
79952;WebKit Unspecified Memory Corruption (2012-0630)
79951;WebKit Unspecified Memory Corruption (2012-0629)
79950;WebKit Unspecified Memory Corruption (2012-0628)
79949;WebKit Unspecified Memory Corruption (2012-0627)
79948;WebKit Website Handling Unspecified Memory Corruption (2012-0626)
79947;WebKit Unspecified Memory Corruption (2012-0625)
79946;WebKit Unspecified Memory Corruption (2012-0624)
79945;WebKit Unspecified Memory Corruption (2012-0623)
79944;WebKit Unspecified Memory Corruption (2012-0622)
79943;WebKit Unspecified Memory Corruption (2012-0621)
79942;WebKit Unspecified Memory Corruption (2012-0620)
79941;WebKit Unspecified Memory Corruption (2012-0619)
79940;WebKit Unspecified Memory Corruption (2012-0618)
79939;WebKit Unspecified Memory Corruption (2012-0617)
79938;WebKit Unspecified Memory Corruption (2012-0616)
79937;WebKit Unspecified Memory Corruption (2012-0615)
79936;WebKit Unspecified Memory Corruption (2012-0614)
79935;WebKit Website Handling Unspecified Memory Corruption (2012-0613)
79934;WebKit Website Handling Unspecified Memory Corruption (2012-0612)
79933;WebKit Website Handling Unspecified Memory Corruption (2012-0611)
79932;WebKit Website Handling Unspecified Memory Corruption (2012-0610)
79931;WebKit Website Handling Unspecified Memory Corruption (2012-0609)
79930;WebKit Website Handling Unspecified Memory Corruption (2012-0608)
79929;WebKit Website Handling Unspecified Memory Corruption (2012-0607)
79928;WebKit Website Handling Unspecified Memory Corruption (2012-0606)
79927;WebKit Website Handling Unspecified Memory Corruption (2012-0605)
79926;WebKit Website Handling Unspecified Memory Corruption (2012-0604)
79925;WebKit Website Handling Unspecified Memory Corruption (2012-0603)
79924;WebKit Website Handling Unspecified Memory Corruption (2012-0601)
79923;WebKit Website Handling Unspecified Memory Corruption (2012-0602)
79922;WebKit Website Handling Unspecified Memory Corruption (2012-0600)
79921;WebKit Website Handling Unspecified Memory Corruption (2012-0599)
79920;WebKit Website Handling Unspecified Memory Corruption (2012-0598)
79919;WebKit Website Handling Unspecified Memory Corruption (2012-0597)
79918;WebKit Website Handling Unspecified Memory Corruption (2012-0596)
79917;WebKit Website Handling Unspecified Memory Corruption (2012-0595)
79916;WebKit Website Handling Unspecified Memory Corruption (2012-0594)
79915;WebKit Website Handling Unspecified Memory Corruption (2012-0593)
79914;Apple iOS JavaScriptCore Component array.splice Method Length Calculation Handling Memory Corruption
79913;WebKit Website Handling Unspecified Memory Corruption (2012-0591)
79912;WebKit Container Node Handling Use-after-free Issue
79911;WebKit Floats Removed Originating Line Handling Use-after-free Issue
79910;WebKit Inline Box Wrapper Handling Use-after-free Issue
79909;WebKit Media Content Handling Bad Cast Memory Corruption
79908;WebKit SimplifiedBackwardsTextIterator first-letter Rule Incorrect Offset Returned Out-of-bounds Read Issue
79907;WebKit 'RenderBlock::columnsBlockForSpanningElement ' Function Use-after-free Issue;;
79906;WebKit SVG Transform Animation Handling Memory Corruption
79905;WebKit Selection selectstart Event Handling Root Removal Use-after-free Issue
79904;ES File Explorer Application for Android Unspecified Information Disclosure
79903;IBM Maximo Asset Management Multiple Product Start Center Layout and Configuration Unspecified XSS
79902;IBM Maximo Asset Management Multiple Product maximo.jsp /ui uisesionid Parameter XSS
79901;IBM Maximo Asset Management Multiple Product uisessionid Parameter Arbitrary Site Redirect
79900;IBM Maximo Asset Management Multiple Product Help Menu About Option Username Disclosure
79899;IBM Maximo Asset Management Multiple Product KPI Component Unspecified SQL Injection
79898;IBM Maximo Asset Management Multiple Product Multiple Function CSRF
79897;IBM Maximo Asset Management Multiple Product reportType Parameter XSS
79896;IBM Maximo Asset Management Multiple Product imicon.jsp controlid Parameter XSS
79895;IBM Maximo Asset Management Multiple Product Multiple UI Sessions HTTP Session Memory Consumption Remote DoS
79894;RSA SecurID Software Token Converter XML-Formatted .sdtid File String Handling Overflow
79893;WebKit Unspecified Universal XSS / History Navigation Remote Code Execution
79892;Python Bindings for PAM (PyPAM) PAMmodule.c PyPAM_conv() Function NULL-byte Password Authentication Request Parsing Double-free Remote Code Execution
79891;FreeType src/truetype/ttgload.c TrueType Bytecode Interpreter zone2 Pointer Moving Handling Overflow
79890;FreeType src/base/ftcalc.c Font Arithmetic Computation Divide by Zero Font Handling Remote DoS
79889;FreeType src/winfonts/winfnt.c Glyph Outline Advance Value Retrieval Handling Overflow
79888;FreeType src/bdf/bdflib.c ASCII String Integer Conversion BDF Font Handling Overflow
79887;FreeType src/psaux/psconv.c PostScript Font Object Conversion Handling Overflow
79886;FreeType src/bdf/bdflib.c Array Index BDF Font Glyph Information Handling Overflow
79885;FreeType src/truetype/ttinterp.c TrueType Bytecode Interpreter MIRP Instruction Handling Overflow
79884;FreeType src/bdf/bdflib.c BDF Font Header Handling Overflow
79883;FreeType src/bdf/bdflib.c BDF Glyph / Bitmap Information Null ENCODING Field Handling Overflow
79882;FreeType src/truetype/ttinterp.c TrueType Bytecode Interpreter Multiple Instructions Handling Overflow
79881;FreeType src/type1/t1parse.c Type1 Font Parser Font Private Dictionary Retrieval Overflow
79880;FreeType src/bdf/bdflib.c BDF Glyph Information / Bitmap Handling Overflow
79879;NetDecision Traffic Grapher Server Web Request Parsing Traversal Arbitrary File Access
79878;FreeType src/type1/t1load.c Type1 Font Loader Font Dictionary Entry Handling Overflow
79877;FreeType src/smooth/ftsmooth.c Cell Table Recording Buffer Overflow
79876;FreeType src/pcf/pcfread.c Properties Loading PCF Font Handling Overflow
79875;FreeType src/type42/t42parse.c Type42 Font Parser SFNT String Handling Overflow
79874;FreeType src/truetype/ttinterp.c Zone2 Pointer NULL Pointer Dereference TrueType Font Handling Remote DoS
79873;FreeType src/bdf/bdflib.c Glyph Information / Bitmaps BDF Font File Handling Overflow
79872;FreeType src/bdf/bdflib.c Adding Properties BDF Font File Handling Overflow
79871;IpTools Rcmd.bat Command Parsing Remote Overflow DoS
79870;Mercury MR804 HTTP Header Parsing Remote DoS
79869;2X Client TuxClientSystem ActiveX (TuxClientSystem.dll) InstallClient() Method MSI Package URL Parsing Arbitrary Application Installation
79868;Jenkins Unspecified XSS (2012-0324)
79867;Jenkins Winstone Component Unspecified Traversal Arbitrary File Access
79866;Icecast HTTP GET Request Parsing Log Message Injection
79865;Dolphin Browser (Chinese) (com.dolphin.browser.cn) for Android Unspecified Issue
79864;SQLAlchemy select() Function Multiple Keyword SQL Injection
79863;NetDecision NOCVision Server Web Request Parsing Traversal Arbitrary File Access
79862;xArrow SCADA.exe Invalid Read Operation Datagram Packet Parsing Remote Code Execution
79861;xArrow SCADA.exe Out-of-bounds Read Crafted Datagram Packet Parsing Remote Overflow
79860;xArrow SCADA.exe Invalid Free Operation Crafted Packet Parsing Remote Overflow
79859;xArrow SCADA.exe NULL-pointer Dereference Packet Parsing Remote DoS
79858;Linkasoft LeKommerce secc.php id Parameter SQL Injection
79857;MultiSite Search Plugin for Drupal Query Unspecified SQL Injection
79856;Read More Link Module for Drupal Admin Page Editing XSS
79855;UC PayDutchGroup / WeDeal payment Module for Drupal PayDutchGroup Account Credential Disclosure
79854;Data Module for Drupal Table Title Field XSS
79853;Node Recommendation Module for Drupal Unspecified XSS
79852;Webform Module for Drupal components/select.inc Multiple Vector XSS
79851;Block Class Module for Drupal Block Modification XSS
79850;Linux Kernel sched.c Process Scheduling Kernel Thread Blocking Local DoS
79849;Apple Safari Plugin Unloading Remote Code Execution
79848;Apple Safari setInterval() Function Spoofing Weakness
79847;Exponent CMS cron/send_reminders.php src Parameter SQL Injection
79846;IBM DB2 Authorization Checks Table Information Disclosure
79845;IBM DB2 XML Feature XMLPARSE Function Malformed String Handling Remote DoS
79844;IBM DB2 DAS Component UidKey::getHashCode() Function Crafted Login Request Parsing Integer Overflow
79843;IBM DB2 Install Component Unspecified Local Privilege Escalation
79842;IBM DB2 Server Component Unspecified Remote DoS
79841;IBM DB2 Common Code Infrastructure noges.reg File Permissions Weakness
79840;Splunk Unspecified XSS
79839;apt InRelease File Repository Handling MitM Arbitrary Package Installation
79838;Linux Kernel net/socket.c __sys_sendmsg() Function Multiple Pointer Dereference Local DoS
79837;Joomla! Search Component smart-search search Parameter SQL Injection
79836;Joomla! Highlight Plugin Unspecified XSS
79835;Movable Type mt:Include file= Attribute Traversal Arbitrary File Access
79834;MantisBT access_has_bug_level() Function Private Bug Information Disclosure
79833;MantisBT Reporter Arbitrary Bugs / Bugnote Deletion
79832;MantisBT api/soap/mc_api.php mci_check_login() Function NULL Password Parsing SOAP Message Authentication Bypass
79831;MantisBT Project Manager Other Project Global Category Deletion
79830;Etano photo_view.php return Parameter XSS
79829;Etano photo_search.php Multiple Parameter XSS
79828;Etano search.php Multiple Parameter XSS
79827;Etano join.php Multiple Parameter XSS
79826;Formidable Pro Plugin for WordPress pro/js/ofc-library/ofc_upload_image.php Multiple Unspecified Issues
79825;XAVi X7968 ADSL Router fs/isfs/Conexant.icf Remote DoS
79824;XAVi X7968 webconfig/lan/lan_config.html/local_lan_config host_name_txtbox Parameter XSS
79823;XAVi X7968 webconfig/wan/confirm.html/confirm pvcName Parameter XSS
79822;XAVi X7968 Multiple Function CSRF
79821;Lx-Office ERP LaTeX Document Handling Remote Code Execution
79820;OpenX Admin Interface sessionID Cookie SQL Injection
79819;Symfony XmlEncoder Component XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
79818;Adobe Flash Player BitmapData Class histogram Method Integer Errors Information Disclosure
79817;Adobe Flash Player Matrix3D Unspecified Memory Corruption
79816;Elefant CMS lib/Model.php Unspecified SQL Injection
79815;Beckhoff TwinCAT TCatScopeView.exe Scope View (SVW) File Handling Remote Overflow
79814;TagLib ape/apeproperties.cpp analyzeCurrent() Function OGG File Handling Remote DoS
79813;TagLib ogg/xiphcomment.cpp parse() Function OGG File Handling Remote DoS
79812;Novell ZENworks Configuration Management HTTP Trace Cross-Site Tracing (XST) Weakness
79811;Refinery CMS users/password refinery_user[email] Parameter XSS
79810;AjaXplorer plugins/gui.ajax/class.AJXP_ClientDriver.php Multiple Parameter Traversal Local File Inclusion
79809;phpCAS Authorization Mechanism CAS Service Proxy Weakness
79808;XML::Atom Module for Perl XML Data Entity References Parsing Information Disclosure
79807;deV!L'z Clanportal Witze Addon jokes/index.php id Parameter SQL Injection
79806;RivetTracker torrent_functions.php hash Parameter SQL Injection
79805;RivetTracker dltorrent.php hash Parameter SQL Injection
79804;Timesheet Next Gen login.php password Parameter SQL Injection
79803;Google Chrome Use-after-free SVG Animation Elements Handling Unspecified Remote Code Execution
79802;Google Chrome Use-after-free Flexbox with Floats Handling Unspecified Remote Code Execution
79801;Google Chrome Use-after-free Table Selection Handling Unspecified Remote Code Execution
79800;Google Chrome Use-after-free Class Attribute Handling Unspecified Remote Code Execution
79799;WebKit 'TextIterator::handleTextNodeFirstLetter' first-letter Selector Out-of-bounds Read Memory Disclosure;;
79798;Google Chrome Use-after-free Quote Handling Unspecified Remote Code Execution
79797;WebKit Line Box Cloning Multi-column Layout Handling Use-after-free Arbitrary Code Execution
79796;WebKit RenderBlock::addChildToAnonymousColumnBlocks Anonymous Column Block Handling Bad Cast Memory Corruption
79795;WebKit Line Box Handling Bad Cast Memory Corruption
79794;Google Chrome Use-after-free SVG Use Handling Unspecified Remote Code Execution
79793;Google Chrome Use-after-free SVG Document Handling Unspecified Remote Code Execution
79792;Google Chrome Skia Drawing Library Unspecified Remote Overflow
79791;Google Chrome Use-after-free SVG Value Handling Unspecified Remote Code Execution
79790;Google Chrome Use-after-free v8 Element Wrapper Unspecified Remote Code Execution
79789;Google Chrome Multiple Chromebook Platforms Multiple Unspecified Issues (2012-1418)
79788;Wpmanager WPM frmupload.html Arbitrary File Upload
79787;WebKit CSS @font-face Rule List Management Use-after-free Remote Code Execution
79786;Moodle Repeated Form Element Validation Weakness
79785;Moodle Safari Group Creation Page Autofill Password Disclosure
79784;Moodle Sesskey Value Generation Weakness
79783;Moodle Email Address Validation Weakness
79782;Moodle rc4encrypt Function Hardcoded Key Weakness
79781;Moodle config Variable Profile Image Disclosure
79780;Moodle Browser Password Auto Completion Weakness
79779;Moodle Administration Command Line Interface IP Blocking Weakness
79778;Moodle datalib.php print_object Debug Script Weakness
79777;Moodle Course ID Number Restoration Permission Weakness
79776;Moodle Password Reset Zero Length Values Blank Password
79775;Moodle Change Password Form HTTP Transmission Weakness
79774;Moodle MNet Login As Functionality Authentication Jumping Issue
79773;Moodle Security Key Web Service Token Disclosure
79772;Cool Aid Module for Drupal Unspecified Access Restriction Bypass
79771;Endian UTM Software Appliance / Firewall Community Password Manipulation CSRF
79770;D-Link Multiple DCS Products security.cgi Admin Password Manipulation CSRF
79769;Parallels Plesk Panel admin/plib/api-rpc/Agent.php Unspecified SQL Injection
79768;systemd systemd-logind Component X11 Session File Creation Symlink Local Privilege Escalation
79767;FlashFXP ListIndex TListBox Handling Remote Overflow
79766;ZipCart Module for Drupal Archive Building Access Restriction Bypass
79765;Dolphin Browser Mini (com.dolphin.browser) Application for Android Unspecified Issue
79764;Dolphin Browser HD (mobi.mgeek.TunnyBrowser) Application for Android Unspecified Issue
79763;PHP ext/filter/filter.c filter_globals Subsequence Request Parsing Remote Code Execution
79762;Pandora FMS index.php sec2 Parameter Local File Inclusion
79761;GO Message Widget (com.gau.go.launcherex.gowidget.smswidget) Application for Android Unspecified Issue
79760;GO Note Widget (com.gau.go.launcherex.gowidget.notewidget) Application for Android Unspecified Issue
79759;GO Bookmark Widget (com.gau.go.launcherex.gowidget.bookmark) Application for Android Unspecified Issue
79758;GO WeiboWidget (com.gau.go.launcherex.gowidget.weibowidget) Application for Android Unspecified Issue
79757;GO TwiWidget (com.gau.go.launcherex.gowidget.twitterwidget) Application for Android Unspecified Issue
79756;GO QQWeiboWidget (com.gau.go.launcherex.gowidget.qqweibowidget) Application for Android Unspecified Issue
79755;GO FBWidget (com.gau.go.launcherex.gowidget.fbwidget) Application for Android Unspecified Issue
79754;GO Email Widget (com.gau.go.launcherex.gowidget.emailwidget) Application for Android Unspecified Issue
79753;U+Box 2.0 Pad (lg.uplusbox.pad) Application for Android Unspecified Issue
79752;U+Box 2.0 (lg.uplusbox) Application for Android Unspecified Issue
79751;CamScanner (com.intsig.camscanner) Application for Android Unspecified Issue
79750;QianXun YingShi (com.qianxun.yingshi) Application for Android Unspecified Issue
79749;Miso (com.bazaarlabs.miso) Application for Android Unspecified Issue
79748;mOffice - Outlook sync (com.innov8tion.isharesync) Application for Android Unspecified Issue
79747;Di Long Weibo (com.icekirin.weibos) Application for Android Unspecified Issue
79746;XiXunTianTian (com.xixun.tiantian) Application for Android Unspecified Issue
79745;GO SMS Pro (com.jb.gosms) Application for Android Unspecified Issue
79744;RealTalk (com.tmsmanager.tms) Application for Android Unspecified Issue
79743;YouMail Visual Voicemail Plus (com.youmail.android.vvm) Application for Android Unspecified Issue
79742;BrewBlogger index.php Admin Password Manipulation CSRF
79741;BrewBlogger includes/upload_image.inc.php Arbitrary File Upload
79740;BrewBlogger index.php Arbitrary File Upload
79739;starCMS index.php q Parameter XSS
79738;phxEventManager search.php search_terms Parameter SQL Injection
79737;BlackBerry Multiple Product WebKit Website Handling Remote Code Execution
79736;Endian UTM Software Appliance / Firewall Community cgi-bin/proxyconfig.cgi Multiple Parameter XSS
79735;IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Boundary Error Remote Overflow
79734;IBM Tivoli Provisioning Manager Express for Software Distribution getAttachment Servlet Asset.getMimeType() Function SQL Injection
79733;IBM Tivoli Provisioning Manager Express for Software Distribution CallHomeExec Servlet Asset.getHWKey() Function SQL Injection
79732;IBM Tivoli Provisioning Manager Express for Software Distribution logon.do Servlet User.isExistingUser() Function SQL Injection
79731;IBM Tivoli Provisioning Manager Express for Software Distribution register.do Servlet User.updateUserValue() Function SQL Injection
79730;IBM Tivoli Provisioning Manager Express for Software Distribution SoapServlet Servlet Printer.getPrinterAgentKey SQL Injection
79729;Redaxscript Arbitrary User Deletion CSRF
79728;TeamPass includes/libraries/uploadify/uploadify.php File Upload Arbitrary PHP Code Execution
79727;Ruby on Rails actionpack/lib/action_view/helpers/form_options_helper.rb Manually Generated Select Tag Options XSS
79726;Ruby on Rails SafeBuffer Object [] Direct Manipulation XSS
79725;LDAP Account Manager Pro lam/templates/3rdParty/pla/htdocs/cmd.php Multiple Parameter XSS
79724;LDAP Account Manager Pro lam/templates/lists/list.php filteruid Parameter XSS
79723;CMS Builder admin.php Multiple Parameter XSS
79722;Ubuntu One Couch HTTPS Connection Certificate Handling MitM Spoofing Weakness
79721;Kingsoft Antivirus 2011 knetwch.sys IOCTL Parsing Unspecified Local DoS
79720;Novell GroupWise Client Novell Address Book (.nab) File Handling Email Address Field Remote Overflow
79719;NetEase WeiboHD (com.netease.wbhd) Application for Android Unspecified Issue
79718;NetEase Pmail (com.netease.rpmms) Application for Android Unspecified Issue
79717;NetEase Reader (com.netease.pris) Application for Android Unspecified Issue
79716;NetEase CloudAlbum (com.netease.cloudalbum) Application for Android Unspecified Issue
79715;NetEase Weibo (com.netease.wb) Application for Android Unspecified Issue
79714;Cisco TelePresence Video Communication Server SIP INVITE Message Parsing Remote DoS
79713;Cisco TelePresence Video Communication Server SIP Packet Parsing Remote DoS
79712;Cool Aid Module for Drupal Custom Help Messages Unspecified XSS
79711;IBM WebSphere Application Server for z/OS WS-Security Enabled JAX-WS Applications Unspecified Issue
79710;Cisco Unity Connection TCP Segment Parsing Remote DoS
79709;Cisco Unity Connection (UC) Help Desk Administrator Role Admin Password Manipulation
79708;IBM ILOG JViews Gantt Applet Viewer Unspecified XSS
79707;Cisco Unified Communications Manager SCCP Registration Message Parsing Remote DoS
79706;Cisco Unified Communications Manager SCCP Registration Message SQL Injection
79705;GNU C Library (glibc) Format String Protection Bypass nargs Parsing Overflow
79704;Debian x11-common Init Script Temporary File Symlink Directory Creation Local Privilege Escalation
79703;Wolf CMS /plugins/comment/index.php comment[author_ip] Parameter XSS
79702;Wolf CMS /plugins/comment/index.php X_FORWARDED_FOR HTTP Header SQL Injection
79701;Youdao Dictionary Application for Android Unspecified Issue
79700;Dotclear /admin/plugin.php page Parameter XSS
79699;Dotclear /admin/blogs.php nb Parameter XSS
79698;Dotclear /admin/comments.php Multiple Parameter XSS
79697;Dotclear /admin/auth.php login_data Parameter XSS
79696;Submenu Tree Module for Drupal Menu Editing Unspecified XSS
79695;GNOME NetworkManager Local Arbitrary File Access
79694;Socusoft Photo to Video Converter pdmlog.dll Local Overflow
79693;Cisco Cius Incoming Traffic Packet Parsing Remote DoS
79691;Ricoh DC Software DL-10 SR10 FTP Server USER FTP Command Parsing Remote Overflow
79690;Sysax Multi Server SFTP Component File Retrieval Request Filename Parsing Remote Overflow
79689;Sysax Multi Server SSH Component Authentication Request Username Parsing Remote Overflow
79688;LimeSurvey admin/admin.php id Parameter SQL Injection
79687;LimeSurvey admin/admin.php full_name Parameter XSS
79686;Hitachi JP1/Cm2/Network Node Manager Multiple Unspecified Remote DoS
79685;Hitachi JP1/Cm2/Network Node Manager Multiple Unspecified Remote Code Execution
79684;MediaFront Module for Drupal PHP Library Multiple Parameter XSS
79683;Hierarchical Select Module for Drupal Vocabulary Help Text XSS
79682;Taxonomy Views Integrator Module for Drupal Views Pages Unspecified XSS
79681;file libmagic CDF File Handling Remote DoS
79680;Traidnt Topics Viewer main.php Admin User Creation CSRF
79679;Cisco Wireless LAN Controllers (WLC) CPU Access Control List Configuration Manipulation
79678;Cisco Wireless LAN Controllers (WLC) WebAuth HTTP/HTTPS Packet Parsing Remote DoS
79677;Cisco Wireless LAN Controllers (WLC) IPv6 Packet Parsing Remote DoS
79676;Cisco Wireless LAN Controllers (WLC) Administrative Management Interface URL Parsing Remote DoS
79675;Yealink VOIP Phone Contacts Page /cgi-bin/ConfigManApp.com name Field XSS
79674;WebCalendar Event Edit Page (edit_entry_handler.php) Multiple Parameter XSS
79673;SystemTap Invalid Pointer DWARF Expression Parsing Local DoS
79672;Linux Kernel CIFS FIFO File Handling Local DoS
79671;Drupal Error Message Database / Username Remote Disclosure
79670;ImgPals Photo Host approve.php u Parameter SQL Injection
79669;Linux Kernel iproute stnes() Call Temporary File Symlink Arbitrary File Manipulation
79668;Open Source Q&amp;A System (OSQA) CMS questions/ask/ Multiple Field XSS
79667;Bontq user/ URI XSS
79666;Python httplib2 HTTPS Connection Server Validation Weakness MitM Remote Information Disclosure
79665;Dotclear swfupload.swf PHP Extension Arbitrary File Upload
79664;TeamPass user_language Cookie Local File Inclusion
79663;Piwigo index.php Arbitrary File Upload
79662;LibreSource home/development/bug action Parameter XSS
79661;Kongreg8 index.php Multiple Parameter SQL Injection
79660;Kongreg8 index.php Multiple Parameter XSS
79659;Anchor CMS index.php/admin/users/edit/2 real_name Parameter XSS
79658;Webfolio CMS Admin User Creation CSRF
79657;IBM Personal Communications pcspref.dll WorkStation Profile .ws File Handling Remote Overflow
79656;Linux Kernel TOMOYO LSM Mount System Call Handling Local DoS
79655;Snom VoIP Phone advanced_network.htm Password Reset Admin Password Manipulation
79654;Kadu Chat History Multiple Message XSS
79653;NetDecision Dashboard Server Non-Existent Resource Web Request Parsing Web Directory Path Disclosure
79652;NetDecision Traffic Grapher Server Web Request GET Header Parsing NetDecision Script File Source Code Disclosure
79651;NetDecision HTTP Server Web Request Parsing Remote Overflow
79650;OpenSSL crypto/asn1/asn_mime.c mime_hdr_cmp() Function MIME Header Parsing Remote DoS
79649;Sagem F@st 2604 Admin Password Manipulation CSRF
79648;WebGlimpse wgarcmin.cgi Multiple Parameter XSS
79647;WonderDesk SQL wonderdesk.cgi Multiple Parameter XSS
79646;PostgreSQL pg_dump Comment Object Name Arbitrary SQL Command Execution
79645;PostgreSQL SSL Certificate Common Name Truncation Spoofing Weakness
79644;PostgreSQL CREATE TRIGGER Function Permission Check EXECUTE Privilege Escalation
79643;Cookpad Noseru Application for Android Unspecified Information Disclosure
79642;as31 Assembler RNG Seeding Weakness Insecure Temporary File Creation
79641;OxWall /viewlist URI XSS
79640;OxWall /blogs/browse-by-tag tag Parameter XSS
79639;OxWall /contact Multiple Parameter XSS
79638;OxWall /join Multiple Parameter XSS
79637;MyJobList index.php eid Parameter SQL Injection
79636;idev-BusinessDirectory index.php SEARCH Parameter XSS
79635;Contao main.php Multiple Admin Function CSRF
79634;Video Embed &amp; Thumbnail Generator Plugin for WordPress kg_callffmpeg.php Multiple Function exec() Call Remote Shell Command Execution
79633;phpFox marketplace/add/id_195 val[description] Parameter XSS
79632;OxWall index.php plugin Parameter XSS
79631;IBM AIX ICMP Packet Parsing Remote DoS
79630;Diebold AccuVote-TS Malicious EPROM Firmware Integrity Checking Failure Malicious Software Injection
79629;Diebold AccuVote-TS Memory Card explorer.glb BallotStation Boot Sequence Bypass Windows Access
79628;Diebold AccuVote-TS / AccuVote-TSX Memory Card nk.bin Operating System Manipulation Privilege Escalation
79627;Diebold AccuVote-TS Headphone Connection Reboot Audio Chime Bypass
79626;Sequoia AVC Advantage Failed Vote Recording Visual Cue Weakness
79625;Sequoia AVC Advantage Missing Digital Signature Vote Data Manipulation Weakness
79624;Sequoia AVC Advantage Consolidation Cartridge Vote Counting Manipulation Integrity Failure
79623;Sequoia AVC Advantage Results Cartridge Integrity Validation Failure Malware Injection
79622;Sequoia AVC Advantage pRNG Seeding Weakness
79621;Sequoia AVC Advantage Printer Parity/Checksum Validation Failure Inaccurate Paper Trail
79620;Sequoia AVC Advantage Z80 Firmware Injection Detection Checksum Bypass
79619;Sequoia AVC Advantage Audio-Kit Audio Ballot Cartridge Malware Injection
79618;Snom VoIP Phone Admin Password Manipulation CSRF
79617;D-Link DSL-2640B MAC Address Parsing Authentication Bypass
79616;Mobile Mp3 Search Script dl.php HTTP Response Splitting
79615;Paster Arbitrary Root GID File Manipulation
79614;Linux Kernel CLONE_IO io_context refcounting Local DoS
79613;CJWSoft ASPGuest GuestBook edit.asp ID Parameter SQL Injection
79612;PHP Gift Registry users.php userid Parameter SQL Injection
79611;Koyo ECOM100 Ethernet Module Web Server Authentication Weakness
79610;Koyo ECOM100 Ethernet Module Authentication Replay Attack Weakness
79609;Koyo ECOM100 Ethernet Module 8-Byte Passcode Authentication Weakness
79608;Advantech/BroadWin WebAccess RPC Remote Code Execution
79607;Image Voting toplist.php show Parameter SQL Injection
79606;Image Voting create_new.php Multiple Parameter XSS
79605;Image Voting index.php Multiple Parameter XSS
79604;VP8 Codec SDK (libvpx) P-Frame Decoding Out-of-bounds Read Remote DoS
79603;Impulsio CMS index.php id Parameter SQL Injection
79602;Dolphin viewFriends.php Multiple Parameter XSS
79601;Symantec pcAnywhere Malformed Data Parsing Remote DoS
79600;STHS v2 Web Portal team.php team Parameter SQL Injection
79599;STHS v2 Web Portal prospect.php team Parameter SQL Injection
79598;STHS v2 Web Portal prospects.php team Parameter SQL Injection
79597;Yoono Desktop Application / Extension for Firefox Add Friends Module Create a Group Action Create Field XSS
79596;Zimbra Web Client zimbra/h/calendar view Parameter XSS
79595;Powie pFile pfile/kommentar.php filecat Parameter XSS
79594;Powie pFile pfile/file.php id Parameter SQL Injection
79593;Fork CMS backend/core/engine/base.php highlight Parameter XSS
79592;Fork CMS frontend/core/engine/javascript.php module Parameter Traversal Arbitrary File Access
79591;Pidgin libpurple DBUS Off-The-Record (OTR) Plaintext Messages Local Disclosure
79590;Dropbear SSH Server Channel Concurrency Use-after-free Remote Code Execution
79589;Sun Java JEuclid Bean Glyph Handling Overflow
79588;Sun Java GraphicsEnv.registerFont Function DoS
79587;Advantech/Broadwin WebAccess bwocxrun.ocx Overflow Arbitrary File Creation Code Execution
79586;Advantech/Broadwin WebAccess Arbitrary File Write Remote Code Execution
79585;Advantech/Broadwin WebAccess Unspecified ActiveX Overflow
79584;Diebold AccuVote-TS election.edb Voting Parameter Manipulation
79583;Diebold AccuVote-TS TSElection/Audit.cpp Audit Log Manipulation Weakness
79582;Diebold AccuVote-TS Smartcard m_CardType Manipulation Admin Privilege Escalation
79581;Diebold AccuVote-TS Utilities/machine.cpp system.bin Protect Counter Manipulation Weakness
79580;Diebold AccuVote-TS TSElection/RecordFile.cpp CRC Integrity Protection Failure
79579;Diebold AccuVote-TS Sequential Vote Logging Voter Identification Weakness
79578;Advantech/Broadwin WebAccess GbScriptAddUp.asp Authentication Function Remote Code Execution
79577;Advantech/Broadwin WebAccess uaddUpAdmin.asp Unauthorized Admin Password Manipulation
79576;Advantech/Broadwin WebAccess Unspecified Overflow (2011-4524)
79575;Advantech/Broadwin WebAccess opcImg.asp Remote Overflow
79574;Advantech/Broadwin WebAccess Unauthorized Date/Time Syncing Modification
79573;Diebold AccuVote-TS Multiple Cards Voting Terminal Authentication Hardcoded Password
79572;Diebold AccuVote-TS election.edb Cleartext PPP Credential Local Disclosure
79571;Diebold AccuVote-TS Smartcard Administrator PIN Cleartext Disclosure
79570;Advantech/Broadwin WebAccess Unspecified CSRF
79569;Advantech/Broadwin WebAccess Unspecified Information Disclosure
79568;Advantech/Broadwin WebAccess bwview.asp Unspecified XSS
79567;Advantech/Broadwin WebAccess bwerrdn.asp Unspecified XSS
79566;Advantech/Broadwin WebAccess Unspecified XSS
79565;Advantech/Broadwin WebAccess Unspecified SQL Injection (2012-0244)
79564;Diebold AccuVote-TS Spoofed Ender Card Premature Election Closing DoS
79563;Advantech/Broadwin WebAccess Unspecified SQL Injection (2012-0234)
79562;Advantech/Broadwin WebAccess Unspecified SQL Injection (2011-4521)
79561;Diebold AccuVote-TS TSElection/RecordFile.cpp DesCBCEncrypt Static IV Encryption Weakness
79560;Diebold AccuVote-TS Hardcoded DES Key Encryption Weakness
79559;Diebold AccuVote-TS Smartcard Missing Cryptographic Authentication Weakness
79558;Sequoia AVC DRE Custom Subpanel Injection Vote Manipulation
79557;Nova CMS includes/function/usertpl.php conf[blockfile] Parameter Remote File Inclusion
79556;Nova CMS includes/function/gets.php filename Parameter Remote File Inclusion
79555;Nova CMS administrator/modules/moduleslist.php id Parameter Remote File Inclusion
79554;Nova CMS optimizer/index.php fileType Parameter Remote File Inclusion
79553;RFID ISO 14443 A/B / 15693 Proximity Token Data Replay Attack Weakness
79552;RFID ISO 14443 A/B / 15693 Proximity Token ID Response Cleartext Communication Remote Disclosure
79551;Sun Java on Windows fontmanager.dll UIManager.getSystemLookAndFeelClassName Function Overflow
79550;Basic Analysis and Security Engine (BASE) includes/base_state_query.inc.php BASE_path Parameter Remote File Inclusion
79549;Basic Analysis and Security Engine (BASE) includes/base_state_criteria.inc.php BASE_path Parameter Remote File Inclusion
79548;Basic Analysis and Security Engine (BASE) includes/base_output_query.inc.php BASE_path Parameter Remote File Inclusion
79547;Basic Analysis and Security Engine (BASE) includes/base_output_html.inc.php BASE_path Parameter Remote File Inclusion
79546;Basic Analysis and Security Engine (BASE) includes/base_include.inc.php BASE_path Parameter Remote File Inclusion
79545;Basic Analysis and Security Engine (BASE) includes/base_db.inc.php BASE_path Parameter Remote File Inclusion
79544;Basic Analysis and Security Engine (BASE) includes/base_cache.inc.php BASE_path Parameter Remote File Inclusion
79543;Basic Analysis and Security Engine (BASE) includes/base_action.inc.php BASE_path Parameter Remote File Inclusion
79542;Basic Analysis and Security Engine (BASE) help/base_setup_help.php BASE_path Parameter Remote File Inclusion
79541;Basic Analysis and Security Engine (BASE) admin/index.php BASE_path Parameter Remote File Inclusion
79540;Basic Analysis and Security Engine (BASE) admin/base_useradmin.php BASE_path Parameter Remote File Inclusion
79539;Basic Analysis and Security Engine (BASE) admin/base_roleadmin.php BASE_path Parameter Remote File Inclusion
79538;Basic Analysis and Security Engine (BASE) index.php BASE_path Parameter Remote File Inclusion
79537;Basic Analysis and Security Engine (BASE) base_user.php BASE_path Parameter Remote File Inclusion
79536;Basic Analysis and Security Engine (BASE) base_stat_uaddr.php BASE_path Parameter Remote File Inclusion
79535;Basic Analysis and Security Engine (BASE) base_stat_time.php BASE_path Parameter Remote File Inclusion
79534;Basic Analysis and Security Engine (BASE) base_stat_sensor.php BASE_path Parameter Remote File Inclusion
79533;Basic Analysis and Security Engine (BASE) base_stat_ports.php BASE_path Parameter Remote File Inclusion
79532;Basic Analysis and Security Engine (BASE) base_stat_iplink.php BASE_path Parameter Remote File Inclusion
79531;Basic Analysis and Security Engine (BASE) base_stat_ipaddr.php BASE_path Parameter Remote File Inclusion
79530;Basic Analysis and Security Engine (BASE) base_stat_common.php BASE_path Parameter Remote File Inclusion
79529;Basic Analysis and Security Engine (BASE) base_stat_class.php BASE_path Parameter Remote File Inclusion
79528;Basic Analysis and Security Engine (BASE) base_stat_alerts.php BASE_path Parameter Remote File Inclusion
79527;Basic Analysis and Security Engine (BASE) base_qry_main.php BASE_path Parameter Remote File Inclusion
79526;Basic Analysis and Security Engine (BASE) base_qry_common.php BASE_path Parameter Remote File Inclusion
79525;Basic Analysis and Security Engine (BASE) base_qry_alert.php BASE_path Parameter Remote File Inclusion
79524;Basic Analysis and Security Engine (BASE) base_ag_main.php BASE_path Parameter Remote File Inclusion
79523;Basic Analysis and Security Engine (BASE) base_payload.php BASE_path Parameter Remote File Inclusion
79522;Basic Analysis and Security Engine (BASE) base_maintenance.php BASE_path Parameter Remote File Inclusion
79521;Basic Analysis and Security Engine (BASE) base_main.php BASE_path Parameter Remote File Inclusion
79520;Basic Analysis and Security Engine (BASE) base_logout.php BASE_path Parameter Remote File Inclusion
79519;Basic Analysis and Security Engine (BASE) base_db_setup.php BASE_path Parameter Remote File Inclusion
79518;Basic Analysis and Security Engine (BASE) base_local_rules.php BASE_path Parameter Remote File Inclusion
79517;Basic Analysis and Security Engine (BASE) base_graph_main.php BASE_path Parameter Remote File Inclusion
79516;Basic Analysis and Security Engine (BASE) base_graph_form.php BASE_path Parameter Remote File Inclusion
79515;Basic Analysis and Security Engine (BASE) base_graph_display.php BASE_path Parameter Remote File Inclusion
79514;Basic Analysis and Security Engine (BASE) base_graph_common.php BASE_path Parameter Remote File Inclusion
79513;Basic Analysis and Security Engine (BASE) setup/setup2.php ado_inc_php Parameter Remote File Inclusion
79512;Basic Analysis and Security Engine (BASE) includes/base_state_common.inc.php GLOBALS[user_session_path] Parameter Remote File Inclusion
79511;Basic Analysis and Security Engine (BASE) setup/base_conf_contents.php Multiple Parameter Remote File Inclusion
79510;Basic Analysis and Security Engine (BASE) base_ag_main.php Crafted File Upload Arbitrary Code Execution
79509;Linux Kernel Software Interrupt Handler do_traps() Function CPU Debug Stack Corruption Local DoS
79508;The Uploader login.php username Parameter SQL Injection Remote Code Execution
79507;Cisco Small Business SRP520 / SRP540 Series Local TFTP Application File Upload Request Parsing Traversal Arbitrary File Upload
79506;Cisco Small Business SRP520 / SRP540 Series Missing Authentication Check Web Request Parsing Configuration File Upload
79505;Cisco Small Business SRP520 / SRP540 Series Web Interface HTTP Request Parsing Remote Command Execution
79504;ELBA Account Group Creation Account Group Name Field SQL Injection
79503;ELBA Invalid Serialized Method Parsing Assertation Failure Remote DoS
79502;ELBA Java Serialization Usename Disclosure
79501;phpDenora libs/phpdenora/graphs/line.php Multiple Parameter Traversal Local File Inclusion
79500;phpDenora libs/phpdenora/graphs/bar.php Multiple Parameter Traversal Local File Inclusion
79499;phpDenora libs/phpdenora/graphs/pie.php Multiple Parameter Traversal Local File Inclusion
79498;phpDenora remote.php param Parameter SQL Injection
79497;phpDenora libs/phpdenora/graphs/line.php Multiple Parameter SQL Injection
79496;Puppet k5login File Symlink File Overwrite Local Privilege Escalation
79495;Puppet Forked Process Group Permission Dropping Weakness Local Group Privilege Escalation
79494;PHP Live! Multiple Unspecified Issues
79493;Notmuch emacs/notmuch-mua.el MML Tag Parsing Attached File Information Disclosure
79492;Csound util/pv_import.c getnum() Function PVOC File Handling Remote Overflow
79491;Csound util/heti_main.c getnum() Function hetro File Handling Remote Overflow
79490;Elefant CMS apps/admin/handlers/preview.php Multiple Parameter XSS
79489;JW Player (jwplayer) Extension for TYPO3 Unspecified SQL Injection
79488;JW Player (jwplayer) Extension for TYPO3 Unspecified XSS
79487;Share Your Car (cc20) Extension for TYPO3 Unspecified SQL Injection
79486;Share Your Car (cc20) Extension for TYPO3 Unspecified XSS
79485;PDF Controller (pdfcontroller) Extension for TYPO3 Unspecified Information Disclosure
79484;PDF Controller (pdfcontroller) Extension for TYPO3 Unspecified Remote Code Execution
79483;Predigtsammlung (an_predigten) Extension for TYPO3 Unspecified SQL Injection
79482;TC BE User Admin (tc_beuser) Extension for TYPO3 Unspecified XSS
79481;Typo3 eXtplorer (t3extplorer) Extension for TYPO3 Unspecified Traversal Arbitrary File Access
79480;Crop and Square Thumbnails (tkcropthumbs) Extension for TYPO3 Unspecified SQL Injection
79479;Crop and Square Thumbnails (tkcropthumbs) Extension for TYPO3 Unspecified XSS
79478;Apache Solr Extension for TYPO3 Unspecified XSS
79477;YVS Image Gallery view_album.php album_id Parameter SQL Injection
79476;ABB Multiple Products RobNetScanHost.exe Netscan Packet Parsing Remote Overflow
79475;Magn Drag and Drop Upload Plugin for WordPress wp-content/plugins/magn-html5-drag-drop-media-uploader/dndupload.php File Upload Remote PHP Code Execution
79474;Movable Type Commenting / Community Scripts Session Hijacking
79473;Movable Type File Management System Command Execution
79472;Movable Type Multiple Function CSRF
79471;Movable Type Templates Unspecified XSS
79470;Movable Type /cgi-bin/mt/mt-wizard.cgi dbuser Parameter XSS
79469;DT Register Component for Joomla! index.php list1 Parameter SQL Injection
79468;OneForum topic.php id Parameter SQL Injection
79467;UTC Fire &amp; Security GE-MC100-NTP/GPS-ZB Master Clock Harcoded Default Admin Credentials
79466;FAQ Module for Drupal faq.admin.inc title Parameter XSS
79465;Bugzilla Admin Task Execution CSRF
79464;EasyVista SSO (Single Sign-On) Feature HTTP Request Parsing Authentication Bypass
79463;Atomic Energy of Canada Limited (AECL) Therac-25 Beam Spreader Plate Race Condition Radiation Overdose Weakness
79462;Electronics Corporation of India (ECIL) EVM Multiple Hardware Component Integrity Checking Weakness
79461;Electronics Corporation of India (ECIL) EVM Random Candidate Ordering Weakness
79460;Unity Web Player Unity 3D File Handling Remote Overflow
79459;LimeSurvey index.php fieldnames Parameter SQL Injection
79458;SocialCMS Enterprise search.php category Parameter SQL Injection
79457;SocialCMS Enterprise ajax/commentajax.php TR_name Parameter XSS
79456;Chyrp includes/ajax.php content Parameter XSS
79455;Chyrp includes/error.php body Parameter XSS
79454;TestLink lib/requirements/reqImport.php req_spec_id Parameter SQL Injection
79453;TestLink lib/plan/planMilestonesEdit.php Multiple Parameter SQL Injection
79452;TestLink lib/cfields/cfieldsEdit.php cfield_id Parameter SQL Injection
79451;TestLink lib/ajax/gettprojectnodes.php Multiple Parameter display_children() Function SQL Injection
79450;TestLink lib/ajax/getrequirementnodes.php Multiple Parameter display_children() Function SQL Injection
79449;TestLink lib/requirements/reqSpecView.php req_spec_id Parameter SQL Injection
79448;TestLink lib/requirements/reqSpecPrint.php req_spec_id Parameter SQL Injection
79447;TestLink lib/requirements/reqSpecAnalyse.php req_spec_id Parameter SQL Injection
79446;SB Uploader Plugin for WordPress wp-content/plugins/sb-uploader/sb_uploader.php File Upload Remote PHP Code Execution
79445;Dolphin pedit.php Permission Validation HTTP Request Parsing Arbitrary User Privacy Setting Manipulation
79444;Fork CMS Multiple Function CSRF
79443;Samba process.c Any Batched (AndX) Request Packet Parsing Remote Overflow
79442;Microsoft Windows Server 2008 DNS Server Service Cache Update Policy Deleted Domain Name Resolving Weakness
79441;Unbound Cache Update Policy Deleted Domain Name Resolving Weakness
79440;djbdns dnscache Cache Update Policy Deleted Domain Name Resolving Weakness
79439;PowerDNS Recursor Cache Update Policy Deleted Domain Name Resolving Weakness
79438;Net4Switch ipswcom.dll ActiveX Control cxcmrt.dll CxDbgPrint() Function Alert() Method Debug Message String Creation Remote Overflow
79437;Libxml2 Hash Collision Form Parameter Parsing Remote DoS
79436;ibutils ibmssh Component refix/lib ELF Header Relative RPATH Local Privilege Escalation
79435;IBM WebSphere Lombardi Edition Coach Input Control XSS
79434;CPG Dragonfly CMS index.php Multiple Method XSS
79433;SAP NetWeaver MessagingSystem Servlet MessagingSystem Performance Data Information Disclosure
79432;SAP NetWeaver Adapter Monitor com.sap.aii.mdt.amt.web.AMTPageProcessor Servlet Adapter Monitor Information Disclosure
79431;SAP NetWeaver Internet Sales Module b2b/auction/container.jsp _loadPage Parameter XSS
79430;SAP NetWeaver Application Administration (com.sap.ipc.webapp.ipc) ipc/admin/log_view.jsp logfilename Parameter Traversal Arbitrary File Access
79429;SAP NetWeaver Application Administration (com.sap.ipc.webapp.ipc) ipc/admin/log.jsp logfilename Parameter Traversal Arbitrary File Access
79428;SAP NetWeaver Internet Sales Module b2b/admin/log.jsp logfilename Parameter Traversal Arbitrary File Access
79427;SAP NetWeaver Internet Sales Module b2b/admin/log_view.jsp logfilename Parameter Traversal Arbitrary File Access
79426;Novell Messenger Client Boundary Error Folder Tag Name Value Contact List File Handling Remote Overflow
79425;Jamroom user.php user_action Parameter XSS
79424;Hitachi Command Suite Multiple Product Unspecified XSS
79423;IP.Board Admin CP Failed Login Unspecified XSS
79422;Psycle Memory Allocation Pattern PSY Song File Handling Remote Overflow
79421;Psycle SNGI Structure Multiple PSY Song File Handling Remote Overflow
79420;F*EX (Frams' Fast File EXchange) /fup Multiple Parameter XSS
79419;SAP NetWeaver SAPHostControl Service Boundary Error SOAP Message Command Parsing Remote Overflow
79418;Absolute Privacy Plugin for WordPress wp-content/plugins/absolute-privacy/functions.php abpr_authenticateUser() Function Admin Authentication Bypass
79417;Xinha plugins/ExtendedFileManager/manager.php File Upload Remote PHP Code Execution
79416;Xinha plugins/ImageManager/manager.php File Upload Remote PHP Code Execution
79415;Xinha plugins/ImageManager/manager.php URI XSS
79414;Xinha plugins/ExtendedFileManager/manager.php URI XSS
79413;RESTEasy fastinfoset XML Entity Reference Parsing Remote Information Disclosure
79412;Symantec pcAnywhere awhost32 Service Unauthenticated Remote DoS
79411;Seo Panel Unspecified SQL Injection
79410;SyndeoCMS Admin User Creation CSRF
79409;Tiki Wiki CMS Groupware tiki-featured_link.php url Parameter XSS
79408;7-Technologies AQUIS Unspecified Path Subversion Arbitrary DLL Injection Code Execution
79407;7-Technologies TERMIS Unspecified Path Subversion Arbitrary DLL Injection Code Execution
79406;X3 CMS cms/controllers/public/search_controller.php search Parameter XSS
79405;MoniWiki wiki.php login_id Parameter XSS
79404;Feed on Feeds feed_order Parameter create_function() Remote PHP Code Execution
79403;RoSPORA index.php create_function() Remote PHP Code Execution
79402;LightBlog register.php Multiple Parameter Remote PHP Code Injection
79401;International Game Technology (IGT) Draw Poker Machine Double Up Feature Inflated Payout Weakness
79400;Marconi Wireless Telegraph Crafted Transmission Message Spoofing
79399;Marconi Wireless Telegraph Transmitted Message Remote Disclosure
79398;Samsung DWCD Web Interface Default Password (Femtocell)
79397;Netscape File Upload Information Disclosure
79396;Opera File Upload Information Disclosure
79395;Netscape Content-generated Event Multiple Issues
79394;Tiki Wiki CMS Unspecified XSS
79392;phpMyAdmin Replication Setup js/replication.js Database Name XSS
79391;Tcat Server JMX Browser Information Disclosure
79390;PolarSSL havege_rand() Function Virtual Machine Random Number Generation Weakness
79389;Evince Unspecified Overflow
79388;HTTrack Multiple Unspecified Issues
79387;HTTrack Previous Cache Repair Overflow
79386;HTTrack URL List Handling DoS
79385;HTTrack unzip.c Unspecified Overflow
79384;HTTrack file:// URI Handling Remote DoS
79383;HTTrack htsback.c Unspecified Overflow
79382;HTTrack Multiple Malformed File Handling Remote DoS
79381;HTTrack Compressed Error Page Handling Remote DoS
79379;Evince dvi-backend Unspecified Issue
79378;Evince Keyboard Scrolling Focus Stealing Weakness
79377;libspf2 Multiple Unspecified Issues
79376;Geomajas WMS Layer Proxied Layers Unspecified Unauthorized Access
79375;CubeCart Multiple Script redir Parameter Arbitrary Site Redirect
79374;DECT Standard Cipher (DSC) Pre-ciphering Rounds Clock Guessing Attack Cryptanalysis Compromise
79373;Eudora Malformed PNG Handling DoS
79372;TORCS graphic/ssgraph/grsound.cpp Configuration Sound XML File Handling Remote Overflow
79371;Andy's PHP Knowledgebase Unspecified Issue
79370;NETGEAR DG834GT Default WEP/WPA Key Algorithm Weakness
79369;Netopia Router Default WEP/WPA Key Algorithm Weakness
79367;GSM A5/1 Algorithm Cipher Pre-computation Cryptanalysis Weakness
79366;GSM A5/1 Algorithm Time-Memory-Data Tradeoff Cryptanalysis Weakness (COPACOBANA)
79365;GSM A5/2 Algorithm Ciphertext-only R4 Prediction Attack Cryptanalysis Weakness
79364;GSM A5/* Algorithm Instant Ciphertext-Only Attack Cryptanalysis Weakness
79363;GSM AS/1 Algorithm Known Plaintext Attack Cryptanalysis Weakness
79362;GSM A5/1 Algorithm Basic Correlation Attack Cryptanalysis Weakness
79361;GSM A5/1 Algorithm Basic Attack Cryptanalysis Weakness
79360;GSM A5/1 Algorithm Random Subgraph Attack Cryptanalysis Weakness
79359;GSM A5/2 Algorithm LFSR Complexity Attack Cryptanalysis Weakness
79358;GSM A5/2 Algorithm Known Plaintext Attack Cryptanalysis Weakness
79357;GSM A5/1 Algorithm Biased Birthday Attack Cryptanalysis Weakness
79356;GSM A5 Algorithm Register Correlation Attack Cryptanalysis Compromise
79355;spamdyke spamdyke_log() Unspecified Overflow
79354;lancms Password Recovery Unspecified Issue
79353;GNU Recutils (gnu-recutils) Multiple Utility Process Listing Local Password Disclosure
79352;TXR Invalid UTF-8 Byte Decoding / Re-encoding Unspecified Issue
79351;Ultimix sape::sape_common_api Package Unspecified Issue
79350;mbank-cli Sensitive File Creation Permission Weakness Local Disclosure
79349;K-Meleon XBL Controls Arbitrary Script Execution
79348;Netscape XBL Controls Arbitrary Script Execution
79347;Netscape &quot;Set As Wallpaper&quot; Dialog Arbitrary Script Execution;;
79346;Netscape IFRAME JavaScript URL XSS
79345;Netscape InstallTrigger.install() IconURL Parameter Arbitrary Script Execution
79344;SQL Buddy dboverview.php db Parameter XSS
79343;SQL Buddy login.php Multiple Parameter XSS
79342;swDesk view_ticket.php id Parameter XSS
79341;swDesk kb_search.php keywords Parameter XSS
79340;swDesk signin.php Multiple Parameter Arbitrary PHP Command Execution
79339;swDesk create_ticket.php File Upload PHP Code Execution
79338;SecureSphere Web Application Firewall Violations Table username Field XSS
79337;Jenkins user/&lt;user name&gt;/submitDescription description Parameter XSS;;
79336;Organic Groups Vocabulary Module for Drupal Vocabulary Access Restriction Bypass
79335;lknSupport module/kb/search_word URI XSS
79334;SmartyCMS Template Module Title Bar XSS
79333;NetSarang Xmanager Enterprise / Xlpd LPD Request Parsing Remote DoS
79332;PHP Timezone Functionality php_date_parse_tzfile Cache strtotime Function Call Saturation Remote DoS
79331;Web_Links Module for PHP-Nuke modules.php url Parameter SQL Injection
79330;OSCommerce Online Merchant Shirt Module Front Field XSS
79329;Forward Module for Drupal Node Ranking Increase CSRF
79328;Cisco IronPort Encryption Appliance admin/ header Parameter XSS
79327;eFront Community++ communityplusplus/www/administrator.php Multiple Parameter XSS
79326;Cyberoam Central Console (CCC) js/html/wwhelp.htm Online_help Action File Parameter Traversal Local File Inclusion
79325;ManageEngine Applications Manager showHistoryData.do period Parameter SQL Injection
79324;ManageEngine Applications Manager fault/AlarmView.do viewId Parameter SQL Injection
79323;ManageEngine Applications Manager AlarmView.do header Parameter XSS
79322;ManageEngine Applications Manager showHistoryData.do period Parameter XSS
79321;devscripts debdiff.pl Filename Parameter Parsing Remote Code Execution
79320;devscripts debdiff.pl Source Package Tarball Filename Handling Remote Code Execution
79319;devscripts debdiff.pl Multiple File Handling Remote Code Execution
79318;Cisco Nexus Operating System (NX-OS) Multiple Switch Series IP Layer 4 Information IP Stack Processing Remote DoS
79317;CDN Module for Drupal PHP File Source Code Disclosure
79316;Faster Permissions Module for Drupal Access Restriction Bypass Permissions Modification
79315;Link Checker Module for Drupal Restricted Link Disclosure
79314;LEPTON CMS account/preferences.php Multiple Parameter XSS
79313;LEPTON CMS admins/login/forgot/index.php message Parameter XSS
79312;LEPTON CMS /modules/news/rss.php group_id Parameter SQL Injection
79311;LEPTON CMS account/preferences.php language Parameter Traversal Local File Inclusion
79310;Citrix XenServer Web Self Service Management Web Interface Multiple Unspecified Remote Issues
79309;11in1 CMS index.php class Parameter Traversal Local File Inclusion
79308;11in1 CMS admin/index.php class Parameter Traversal Local File Inclusion
79307;11in1 CMS Admin Password Manipulation CSRF
79306;389 Directory Server servers/plugins/acl/acllas.c acllas__handle_group_entry() Function Certificate Group Handling Infinite Loop Remote DoS
79305;ACDSee IDE_ACDStd.apl Module BMP File Handling Remote Overflow
79304;Piwik Unspecified CSRF
79303;Piwik Unspecified XSS
79302;Adobe Flash Player Security Bypass Unspecified Remote Code Execution (2012-0756)
79301;Adobe Flash Player Security Bypass Unspecified Remote Code Execution (2012-0755)
79300;Adobe Flash Player MP4 Stream Decoding Remote Memory Corruption
79299;Adobe Flash Player MP4 Parsing Unspecified Remote Memory Corruption
79298;Adobe Flash Player Type Confusion Unspecified Remote Memory Corruption
79297;Adobe Flash Player Unspecified ActiveX Remote Memory Corruption
79296;Adobe Flash Player Unspecified XSS
79295;WebKit RenderInline::splitFlow Column Style Handling Memory Corruption
79294;libpng pngrutil.c png_decompress_chunk() Function Chunk Decompression Remote Overflow
79293;FFmpeg ff_h264_decode_extradata H.264 Parsing Out-of-bounds Read Issue
79292;Google Chrome Empty X.509 Certificate Handling NULL Pointer Dereference DoS Weakness
79291;WebKit EventHandler::updateDragAndDrop Drag and Drop Use-after-free
79290;Google Chrome Translation Script Unsafe HTTP Download UXSS
79289;WebKit SubframeLoader::loadSubframe Function Subframe Loading Use-after-free Issue
79288;Google Native Client (NaCl) Super Instructions Validator Error Sandbox Bypass
79287;FFmpeg Matroska Codec matroska_parse_block Function Unspecified Buffer Overflow
79286;Google Skia Antialiasing Path Rendering Signedness Error Buffer Overflow
79285;Google Chrome WebDatabase Worker Access Frame Closing Race Condition Use-after-free Issue
79284;WebKit WebCore/rendering/RenderCounter.cpp Counter Nodes Handling Use-after-free
79283;Google Chrome PDF Viewer Flate/LZW/Fax Prediction Codes Integer Overflows
79282;Zimbra Collaboration Suite Multiple Unspecified Issue
79281;Sonexis ConferenceManager upload.asp Database Upload
79280;Sonexis ConferenceManager download.asp Database Disclosure
79279;Sonexis ConferenceManager admin/backup/settings.asp Credentials Manipulation
79278;Mumble ~/.local/share/data/Mumble/Mumble/.mumble.sqlite Insecure Permission Local Information Disclosure
79277;Lenovo ThinkManagement Console /WSVulnerabilityCore/VulCore.asmx SetTaskLogByFile Operation filename Parameter Traversal Arbitrary File Deletion
79276;Lenovo ThinkManagement Console landesk/managementsuite/core/core.anonymous/ServerSetup.asmx RunAMTCommand Operation -PutUpdateFileCore Command Parsing Arbitrary File Upload
79275;cformsII Plugin for WordPress wp-content/plugins/cforms/lib_ajax.php rs Parameter XSS
79274;Fork CMS private/en/blog/settings report Parameter XSS
79273;Fork CMS private/en/settings report Parameter XSS
79272;Fork CMS private/en/users/index error Parameter execute() Function XSS
79271;Semantic MediaWiki Halo Extension index.php/Special:FormEdit target Parameter smwfOnSfSetTargetName() Function XSS
79270;CardDavMATE Logout globalAccountSettings Cleanup Unspecified Issue
79269;Microsoft Windows win32k.sys Use-after-free Keyboard Layout Memory Dereference Local Privilege Escalation
79268;Microsoft IE Deleted Object VML Handling Remote Memory Corruption
79267;Microsoft IE String Creation NULL Byte Handling Process Memory Information Disclosure
79266;Microsoft IE Deleted Object HTML Layout Handling Remote Memory Corruption
79265;Microsoft IE Copy and Paste Cross-domain Information Disclosure
79264;Microsoft SharePoint wizardlist.aspx skey Parameter XSS
79263;Microsoft SharePoint themeweb.aspx Unspecified XSS
79262;Microsoft SharePoint inplview.aspx Unspecified XSS
79261;Microsoft .NET Framework / Silverlight Buffer Length Calculation XAML Browser Application Handling Remote Memory Corruption
79260;Microsoft .NET Framework / Silverlight Unmanaged Object XAML Browser Application Handling Remote Code Execution
79259;Microsoft Windows C Run-Time Library msvcrt.dll Meta File Handling Remote Overflow
79258;Microsoft Visio Viewer Unspecified Visio File Handling Remote Memory Corruption (2012-0038)
79257;Microsoft Visio Viewer Unspecified Visio File Handling Remote Memory Corruption (2012-0037)
79256;Microsoft Visio Viewer Unspecified Visio File Handling Remote Memory Corruption (2012-0036)
79255;Microsoft Visio Viewer Unspecified Visio File Handling Remote Memory Corruption (2012-0020)
79254;Microsoft Visio Viewer Unspecified Visio File Handling Remote Memory Corruption (2012-0019)
79253;Microsoft Windows Ancillary Function Driver (afd.sys) User Mode Input Parsing Local Privilege Escalation
79252;Microsoft Windows Ancillary Function Driver (afd.sys) AfdPoll User Mode Input Parsing Local Privilege Escalation
79251;Adobe RoboHelp for Word Generated Output Unspecified XSS
79250;Relocate Upload Plugin for WordPress wp-content/plugins/relocate_upload/relocate-upload.php abspath Parameter Remote File Inclusion
79249;Python SimpleXMLRPCRequestHandler.do_POST() Method HTTP Post Request EOF Parsing Remote DoS
79248;s2Member Pro Plugin for WordPress s2member_pro_authnet_checkout[coupon] Parameter XSS
79247;Linux Kernel Overlayfs filesystem Extended Permission Weakness Local File Disclosure
79246;Horde Multiple Products Trojaned Distribution
79245;Adobe Shockwave Player Shockwave 3D Asset Unspecified Memory Corruption (2012-0766)
79244;Adobe Shockwave Player Shockwave 3D Asset Unspecified Memory Corruption (2012-0764)
79243;Adobe Shockwave Player Shockwave 3D Asset Unspecified Memory Corruption (2012-0763)
79242;Adobe Shockwave Player Shockwave 3D Asset Unspecified Memory Corruption (2012-0762)
79241;Adobe Shockwave Player Shockwave 3D Asset Unspecified Memory Corruption (2012-0761)
79240;Adobe Shockwave Player Shockwave 3D Asset Unspecified Memory Corruption (2012-0760)
79239;Adobe Shockwave Player block_cout Parsing Memory Corruption
79238;Adobe Shockwave Player dirapi.dll cupt atom Parsing Remote Overflow
79237;Adobe Shockwave Player Shockwave 3D Asset Unspecified Memory Corruption (2012-0757)
79236;Oracle Java SE 2D Component Unspecified Remote Code Execution (2011-0497)
79235;Oracle Java SE Sound Component Unspecified Remote Issue
79234;Oracle Java SE JavaFX Main method Arbitrary Argument Remote Code Execution
79233;Oracle Java SE CORBA Component Unspecified Remote Issue
79232;Oracle Java SE Serialization Component Unspecified Remote Issue
79231;Oracle Java SE Install Component Unspecified Remote Code Execution
79230;Oracle Java SE I18n Component Unspecified Remote Issue
79229;Oracle Java SE AWT Component Unspecified Remote Issue
79228;Oracle Java SE Java Runtime Environment zip_util.c countCENHeaders() Function Off-by-one Remote DoS
79227;Oracle Java SE Deployment Component java-vm-args Command Argument Injection Remote Code Execution
79226;Oracle Java SE 2D Component Unspecified Remote Code Execution (2011-0499)
79225;Oracle Java SE 2D Component cmm.dll nTblSize Variable Multi-Function A-to-B Curve Data Parsing Memory Corruption
79224;Uzbl /home/user/.local/share/uzbl/cookies.txt Insecure Permissions Local Cookie Disclosure
79223;NetSurf ~/.netsurf/Cookies Insecure Permission Local Cookie Disclosure
79222;D-Link DAP-1150 Multiple Function CSRF
79221;Panda Products APPFLT.SYS 6660E18h IOCTL Handling Arbitrary Memory Write Local Privilege Escalation
79220;Panda Products APPFLT.SYS Multiple IOTCL Handling Local DoS
79219;Panda Products APPFLT.SYS Multiple IOTCL Handling Local Overflow Privilege Escalation
79218;PBBoard admin.php Admin Password Manipulation CSRF
79217;Zero Install SSL Certificate Common Name Field MitM Spoofing Weakness
79216;Mozilla Multiple Product nsXBLDocumentInfo::ReadPrototypeBindings() Method Use-After-Free XBL Binding Handling Remote Code Execution
79215;ALFTP readme.exe Path Subversion Executable File Injection Code Execution
79214;Opera Script Code Obfuscation (Ghost)
79213;E2 Browser Javascript Dialog Origin Spoofing
79212;FineBrowser / iNetAdviser Browser Javascript Dialog Origin Spoofing
79211;NotJustBrowsing Javascript Dialog Origin Spoofing
79210;Acoo Browser Javascript Dialog Origin Spoofing
79209;Galeon Javascript Dialog Origin Spoofing
79208;Crazy Browser Javascript Dialog Origin Spoofing
79207;AM Browser Javascript Dialog Origin Spoofing
79206;GoSuRF Browser Javascript Dialog Origin Spoofing
79205;Optimal Desktop Browser Javascript Dialog Origin Spoofing
79204;27 Tools-in-1 Wichio Browser Javascript Dialog Origin Spoofing
79203;Fast Browser Pro Javascript Dialog Origin Spoofing
79202;MyInternet Javascript Dialog Origin Spoofing
79201;Omnibrowser Javascript Dialog Origin Spoofing
79200;Advanced Browser Javascript Dialog Origin Spoofing
79199;Slim Browser Javascript Dialog Origin Spoofing
79198;NetCaptor Javascript Dialog Origin Spoofing
79197;Avant Browser Javascript Dialog Origin Spoofing
79196;Epiphany Javascript Dialog Origin Spoofing
79195;KDE Konqueror Javascript Dialog Origin Spoofing
79194;iCab Javascript Dialog Origin Spoofing
79193;Apple Safari Javascript Dialog Origin Spoofing
79192;Microsoft IE Javascript Dialog Origin Spoofing
79191;Opera Javascript Dialog Origin Spoofing
79190;K-Meleon Empty Javascript Function Remote DoS
79189;Netscape Empty Javascript Function Remote DoS
79188;Netscape XHTML IMG Element Node Spoofing
79187;Opera Image File Handling Remote DoS
79186;Microsoft IE onunload Location Field Overwrite
79185;Opera onunload Location Field Overwrite
79184;Netscape onunload Location Field Overwrite
79183;K-Meleon IFRAME Auto-Print Remote DoS
79182;Netscape IFRAME Auto-Print Remote DoS
79181;K-Meleon Boundary Checking Error Remote DoS
79180;K-Meleon Malformed parsererror Tag Parsing Remote DoS
79179;Netscape Malformed parsererror Tag Parsing Remote DoS
79178;K-Meleon Malformed sourcetext Tag Remote DoS
79177;Netscape Malformed sourcetext Tag Remote DoS
79176;KDE Konqueror Cross-domain Cookie Sharing Weakness
79175;Netscape Cross-domain Cookie Sharing Weakness
79174;Opera Image Control Title Attribute Status Bar Spoofing
79173;Microsoft IE Image Control Title Attribute Status Bar Spoofing
79172;Apple Safari Javascript BODY Onload Event window() Function DoS
79171;Apple Safari Browser window() Function Remote DoS
79170;Support Incident Tracker (SiT!) translate.php Direct Request Path Disclosure
79169;K-Meleon Large History Entry Overflow DoS
79168;Netscape Large History Entry Overflow DoS
79167;Netscape -moz-binding CSS Same Origin Policy Bypass
79166;Mozilla Multiple Product Exception Handling Path Disclosure
79165;Mozilla Firefox Password Manager Crafted Form Cross-Site Password Disclosure
79164;Microsoft IE about:blank Location Bar Overlay Phishing Weakness
79163;Allied Telesis Multiple Router manager Account Computed Password Backdoor
79162;Allied Telesis 8324SX Router Default Backdoor Account
79161;Allied Telesis FH800 (S48) Router Multiple Unpassworded Account Backdoor
79160;Allied Telesis Multiple Router Backdoor manager Account
79159;Allied Telesis Multiple Router Unspecified Special Function Backdoor Access
79158;Allied Telesis 8116 Router Backdoor Password
79157;Allied Telesis Multiple Router Timed Bootup Sequence Authentication Bypass Backdoor
79156;Novell eDirectory Logger Window Cleartext User Password Disclosure
79155;Novell eDirectory HTTPStk Unspecified XSS
79154;Novell eDirectory HTTPSTK Unspecified Overflow
79153;Novell eDirectory Install/Upgrade Cleartext Credential Local Disclosure
79152;Novell eDirectory HTTPSTK SAdmin NULL Password Weakness
79151;Novell eDirectory HTTPSTK / iMonitor Connection HTTP Header Handling Remote DoS
79150;Novell eDirectory HTTPSTK iMon URL Handling Unspecified Issue
79149;Novell eDirectory Xplat DN Handling Stack Overflow
79148;Novell eDirectory NDS Unspecified Memory Corruption
79147;Novell eDirectory LDAP ndsd Malformed Bluecoat Appliance Event Handling Remote DoS
79146;Novell eDirectory NDS PASSTORE SAdmin Null Password Authentication
79145;Novell eDirectory HTTPSTK dhost Malformed Traffic Remote DoS
79144;Novell eDirectory NLDAP FreeNDSReferralList Memory Overwrite
79142;Astaro Security Gateway Whitelist Domain Firewall Bypass
79141;CubeCart admin/login.php goto Parameter Arbitrary Site Redirect
79140;CubeCart switch.php r Parameter Arbitrary Site Redirect
79139;Dolibarr ERP/CRM action/fiche.php backtopage Parameter Traversal Local File Inclusion
79138;Dolibarr ERP/CRM document.php file Parameter Traversal Local File Inclusion
79137;Zen Cart Product Deletion CSRF
79136;MyBB Moderator Control Panel Announcement Editing Unspecified XSS
79135;MyBB Edit Post Unspecified XSS
79134;MyBB Moderator Control Panel Moderator Logs Unspecified XSS
79133;MyBB User Control Panel Forum Subscriptions Unspecified XSS
79132;MyBB Akismet Plugin Unspecified XSS
79131;MyBB Calendar Event Moving Unspecified XSS
79130;MyBB Multiple Function CSRF
79129;PDFXChange Viewer Path Subversion Arbitrary DLL Injection Code Execution
79128;SoMud P2P Path Subversion Arbitrary DLL Injection Code Execution
79127;Steam Games Path Subversion Arbitrary DLL Injection Code Execution
79126;SMPlayer Path Subversion Arbitrary DLL Injection Code Execution
79125;Roxio Central Path Subversion Arbitrary DLL Injection Code Execution
79124;Forensic CaseNotes Path Subversion Arbitrary DLL Injection Code Execution
79123;Omnipeek Personal Path Subversion Arbitrary DLL Injection Code Execution
79122;Muvee Reveal Path Subversion Arbitrary DLL Injection Code Execution
79121;Moovida Media Player Path Subversion Arbitrary DLL Injection Code Execution
79120;Microsoft Live Writer Path Subversion Arbitrary DLL Injection Code Execution
79118;Microsoft RDP Client Path Subversion Arbitrary DLL Injection Code Execution
79117;Microsoft Windows Program Group Path Subversion Arbitrary DLL Injection Code Execution
79116;Microsoft Snapshot Viewer Path Subversion Arbitrary DLL Injection Code Execution
79115;Microsoft MS Clip Book Viewer Path Subversion Arbitrary DLL Injection Code Execution
79114;Microsoft Clip Organizer Path Subversion Arbitrary DLL Injection Code Execution
79113;Microsoft Movie Maker Path Subversion Arbitrary DLL Injection Code Execution
79112;Microsoft Virtual PC Path Subversion Arbitrary DLL Injection Code Execution
79111;Mediamonkey Path Subversion Arbitrary DLL Injection Code Execution
79110;Kineti Count Path Subversion Arbitrary DLL Injection Code Execution
79109;Inkscape Path Subversion Arbitrary DLL Injection Code Execution
79108;IBM Rational License Key Administrator Path Subversion Arbitrary DLL Injection Code Execution
79107;Forensic Toolkit Path Subversion Arbitrary DLL Injection Code Execution
79106;Encase Path Subversion Arbitrary DLL Injection Code Execution
79105;gDoc Fusion Path Subversion Arbitrary DLL Injection Code Execution
79104;Citrix ICA Client Path Subversion Arbitrary DLL Injection Code Execution
79103;HexWorkshop Path Subversion Arbitrary DLL Injection Code Execution
79102;Brava PDF Reader Path Subversion Arbitrary DLL Injection Code Execution
79101;Aviscreen Pro Path Subversion Arbitrary DLL Injection Code Execution
79100;Aladdin eToken PKI Client Path Subversion Arbitrary DLL Injection Code Execution
79099;Adobe Fireworks Path Subversion Arbitrary DLL Injection Code Execution
79098;Linux Kernel exit_robust_list() Function robust_list Handling execve() Function Call Local Privilege Escalation
79097;Linux Kernel ext4 File System fs/jbd2/transaction.c journal_unmap_buffer() Function Buffer Head State Handling Local DoS
79096;Gazie Admin Password Manipulation CSRF
79095;RabidHamster R2 Extreme Telnet Server PIN Authentication Brute Force Weakness
79094;RabidHamster R2 Extreme Telnet Server File Command Traversal Arbitrary File Access
79093;RabidHamster R2 Extreme File Command Parsing Remote Overflow
79091;Yahoo! Messenger for Android / iPhone IM Log Local Disclosure
79090;Yahoo! Mail for Android / iPhone Email Local Disclosure
79089;WordPress for Android / iPhone Username / Blog Draft Local Disclosure
79088;Windows Live Messenger (Hotmail) for iPhone Username Local Disclosure
79087;Wikinvest for Android / iPhone Personal Information Local Disclosure
79086;Twitter for Android / iPhone DMs Local Disclosure
79085;TigerText for Android / iPhone Username Local Disclosure
79084;TD Ameritrade for Android / iPhone Username Local Disclosure
79083;Starbucks Cards Manager UNOFFICIAL (evanthedev) for Android Personal / CCN Cleartext Local Disclosure
79082;Starbucks Mobile Card for iPhone Personal Information Local Disclosure
79081;Square for Android / iPhone Personal Information Local Disclosure
79080;Skype for Android / iPhone Personal Information Local Disclosure
79079;PayPal for iPhone Personal Information Local Disclosure
79078;PageOnce for Android / iPhone Username Local Disclosure
79077;Overstock.com for Android / iPhone Personal Information Local Disclosure
79076;NYTimes for Android / iPhone Username Local Disclosure
79075;NewsRob for Android Username Local Disclosure
79074;Newegg for Android / iPhone Username / Search History Local Disclosure
79073;Netflix for Android / iPhone Credentials / Personal Information Local Disclosure
79072;myAT&amp;T for Android / iPhone Username Local Disclosure
79071;Mint for Android / iPhone Personal / Account Information Local Disclosure
79070;LinkedIn for Android / iPhone Credentials / Personal Information Local Disclosure
79069;LA Times for Android / iPhone User Accounts Local Disclosure
79068;Kik for Android / iPhone Credentials / Personal Information Local Disclosure
79067;K-9 Mail for Android Username / Emails Local Disclosure
79066;IRS2Go for Android / iPhone Tax Refund Total Local Disclosure
79065;iPhone Mail (Gmail) Server / Email Local Disclosure
79064;iPhone Mail (Exchange) Server / Email Local Disclosure
79063;Hushmail for Android / iPhone Personal / Security Information Local Disclosure
79062;HTC Mail (Exchange) for Android Personal / Server Information Local Disclosure
79061;Groupon for Android / iPhone Personal Information Local Disclosure
79060;GMail for Android Emails Local Disclosure
79059;Gamefly for Android / iPhone Account Names Local Disclosure
79058;Foursquare for Android / iPhone Credentials / Personal Information Local Disclosure
79057;Facebook for Android / iPhone Personal Information Local Disclosure
79056;eBay for Android / iPhone Personal Information Local Disclosure
79055;Dropbox for Android / iPhone Personal Information Local Disclosure
79054;Chase Banking for iPhone Username Local Disclosure
79053;Bump for Android / iPhone Username / IM Logs Local Disclosure
79052;Best Buy Mobile for Android / iPhone Personal Information Local Disclosure
79051;Android Mail (Hotmail) Cleartext Credentials / Email Local Disclosure
79050;Android Mail (Exchange) Cleartext Credentials / Email Local Disclosure
79049;Amazon Mobile for Andorid / iPhone Multiple Information Type Local Disclosure
79048;AIM for Android / iPhone Username / Conversation Log Insecure Storage Local Disclosure
79047;Webmin Config File Cleartext Password Local Disclosure
79046;Webmin URL NULL Byte Handling Unspecified Issue
79045;Webmin /tmp Insecure File Permission Weakness
79044;Webmin miniserv.pl Unspecified Local Password Disclosure
79043;Webmin Multiple Unspecified Issues
79042;Webmin Change Password Module Unauthorized Arbitrary Password Manipulation
79041;Webmin Samba Windows File Sharing Module /tmp/.webmin Local Password Disclosure
79040;Links GIF Header Handling Memory Allocation Overflow
79039;Webmin chooser.cgi Unspecified XSS
79038;Webmin Process Listing MySQL Password Local Disclosure
79037;Links URL Shell Metacharacter Handling Arbitrary Command Execution
79036;Links Multiple Document / Image Handling Overflows
79035;Links URL Authentication String Handling Memory Corruption
79034;Links JavaScript Regex Handling DoS
79033;Links Cookie Secure Flag Handling Weakness
79032;Links Malformed Cookie Path Trust Weakness
79031;Links URL Referer Arbitrary Site Authentication Credential Disclosure
79030;Links Glob Matching Unspecified Stack Overflow
79029;Links Local File Handling Overflow
79028;Links Multiple Unspecified Method Integer Arithmetic Memory Corruption
79027;Links Crafted URL Hiding Unspecified Weakness
79026;Links Malformed URL Handling DoS
79025;Links Search Unspecified Overflow
79024;Links Malformed Cookie Handling DoS
79022;Links New Window Handling Shell Metacharacter Arbitrary Command Execution
79021;Links proxy:// URL Forced Arbitrary Cookie Acceptance
79020;Links File Shell Metacharacter Arbitrary Command Execution
79019;Links /tmp Viewed File Local Disclosure
79018;Links HTTP 100 Response Handling DoS
79017;PHP magic_quotes_gpc Unspecified Remote Manipulation
79016;PHP PDORow Object Handling DoS
79015;Finder Module for Drupal Multiple Field Unspecified XSS
79014;Finder Module for Drupal modules/finder/finder.module finder_import Function eval() Call Remote PHP Code Execution
79013;GLPI front/popup.php sub_type Parameter Remote File Inclusion
79012;AjaXplorer index.php doc_file Parameter Traversal Arbitrary Text File Access
79011;Dolibarr ERP/CRM adherents/fiche.php rowid Parameter SQL Injection
79010;IBM solidDB Redundant WHERE Clause Select Statement Parsing Remote DoS
79009;RabidHamster R4 miniscreenshot Script Function Web Request Parsing Remote Overflow
79008;RabidHamster R4 Boundary Error Web Request Parsing Remote Overflow
79007;RabidHamster R4 Log Entry Creation Web Request Parsing Remote Overflow
79006;RabidHamster R4 left_console.html cmd Parameter loadfile() Function Traversal Arbitrary File Access
79005;Pluck Page Content Editing CSRF
79004;ImageMagick IFD IOP Tag Offset Infinite Loop Image Handling Remote DoS
79003;ImageMagick EXIF IFD0 ResolutionUnit Tag Image Handling Remote Memory Corruption
79002;Apache MyFaces javax.faces.resource In Parameter Traversal Arbitrary File Access
79001;SUSE sysconfig ifup-services Shell Meta-character SSID Parsing Remote Shell Command Execution
79000;XRay CMS login2.php Multiple Parameter SQL Injection
78999;Enigma2 Webinterface file Parameter Traversal Arbitrary File Access
78998;D-Mack Media Currency Converter Module for Joomla! includes/convert.php form Parameter XSS
78997;OfficeSIP SIP INVITE Message To Header Parsing Remote DoS
78996;OpenConf author/edit.php pid Parameter SQL Injection
78995;HDWiki attachment.php File Upload Remote Code Execution
78994;Apache Struts struts-examples/upload/upload-submit.do name Parameter XSS
78993;Apache Struts struts-cookbook/processDyna.do message Parameter XSS
78992;Apache Struts struts-cookbook/processSimple.do message Parameter XSS
78991;Apache Struts struts2-rest-showcase/orders clientName Parameter XSS
78990;Apache Struts struts2-showcase/person/editPerson.action Multiple Parameter XSS
78989;Opera Multiple Array Large Integer Argument Parsing Remote Overflow DoS
78988;Symantec pcAnywhere Remote Session Termination Open Client Session Access Restriction Bypass
78987;CVS src/client.c proxy_connect() Function HTTP Version Response Parsing Remote Overflow
78986;SciTools Understand Path Subversion Arbitrary DLL Injection Code Execution
78985;PhotoLine Quantization Default (QCD) Marker Segment JPEG2000 File Handling Overflow
78984;surf ~/.surf/cookies.txt Local Cookie Disclosure
78983;NetBeans Multiple Plugins SSL Certificate Validation MitM Spoofing Weakness
78982;zenphoto zp-core/admin-edit.php album Parameter XSS
78981;zenphoto zp-core/admin.php Multiple Parameter XSS
78980;zenphoto zp-core/admin-albumsort.php sortableList Parameter SQL Injection
78979;zenphoto viewer_size_image_saved Cookie Value eval() Call Remote PHP Code Execution
78978;Revisioning Module for Drupal Submitted Revision Tag XSS
78977;freelancerKit Ticket Component Unspecified SQL Injection
78976;freelancerKit Notes Component Unspecified SQL Injection
78975;freelancerKit todo.php task Parameter XSS
78974;freelancerKit notes.php title Parameter XSS
78973;freelancerKit tickets.php ticket Parameter XSS
78972;Eudora DLL Search Path Weakness
78971;Eudora Malformed URL Handling DoS
78970;Eudora URL Handling Overflow DoS
78969;Eudora Malformed Image Handling DoS
78968;Eudora Message-ID / Date Header Handling Overflow DoS
78967;Eudora Invalid Long MIME Boundary Handling DoS
78966;GraphicsMagick Multiple Unspecified Issues
78965;TRENDnet SecurView TV-IP110w /anony/mjpg.cgi Unauthenticated Video Stream Disclosure
78964;Siemens SIMATIC WinCC flexible TELNET Daemon Authentication Weakness
78963;Siemens SIMATIC WinCC flexible Project File Handling Remote Code Execution
78962;Siemens SIMATIC WinCC flexible HTTP Response Splitting CRLF Injection
78961;Siemens SIMATIC WinCC flexible HMI Web Server Unspecified XSS (2011-4511)
78960;Siemens SIMATIC WinCC HMI Web Server Unspecified XSS (2011-4510)
78959;Scriptsez.net Ez Album index.php id Parameter SQl Injection
78958;Vastal I-Tech Agent Zone (The Real Estate Script) search.php price_from Parameter SQL Injection
78957;phux Download Manager download.php file Parameter SQL Injection
78956;4images admin/categories.php cat_parent_id Parameter SQL Injection
78955;Novell iPrint Client nipplib.dll client-filename Parameter Parsing Remote Code Execution
78954;Novell iPrint Client ActiveX Control GetPrinterURLList2() Function Remote Code Execution
78953;Novell iPrint Client nipplib.dll GetDriverSettings() Function Remote Code Execution
78952;Google Chrome Shader Translator Out-of-bounds Read Issue
78951;WebKit EventHandler::mouseMoved Function mousemove Event Handling Use-after-free Arbitrary Code Execution
78950;Libxslt xsltCompilePatternInternal XSLT Pattern File Handling Out-of-bounds Read DoS
78949;WebKit FrameView::forceLayoutParentViewIfNeeded Function SVG Layout Handling Use-after-free Arbitrary Code Execution
78948;WebKit Document::styleSelectorChanged Function CSS Handling Use-after-free Arbitrary Code Execution
78947;Google Chrome ProcessRawBytesWithSeparators Function Certificate Handling Integer Underflow DoS Weakness
78946;WebKit XSLTProcessor::transformToString Stylesheet Error Handling Use-after-free
78945;Google Chrome Signature Check Handling NULL Pointer Dereference DoS Weakness
78944;Google Chrome Drag + Drop Feature URL Bar Spoofing Weakness
78943;Google Chrome PDF Fax Image Handling Out-of-bounds Read Issue
78942;Google Skia Path Clipping Handling Out-of-bounds Read Issue
78941;Google Chrome Utility Process Crash Race Condition Use-after-free Arbitrary Code Execution
78940;FFmpeg / Libav libavcodec/vorbis.c render_line Function Audio Decoding Out-of-bounds Read Issue
78938;WebKit Column Span Handling Bad Cast Memory Corruption
78937;Google Chrome PDF Handling Garbage Collection Use-after-free Arbitrary Code Execution
78936;Google Chrome Sandboxed Origins Extension Handling Same Origin Policy Bypass Weakness
78935;WebKit Aborted IndexDB Transaction Handling Use-after-free Arbitrary Code Execution
78934;Google Chrome Excessive Indexed Database Name Space Usage DoS Weakness
78933;Google Chrome Clipboard Monitoring Paste Event Handling Information Disclosure
78932;Apache APR Hash Collision Form Parameter Parsing Remote DoS
78931;CA Total Defense Suite UNC Management Web Service App_Code.dll Domain Credentials Disclosure
78930;CA Total Defense Suite UNC management.asmx Multiple Stored Procedure SQL Injection
78929;GForge Advanced Server Unspecified Authentication Bypass
78928;GForge Advanced Server Unspecified SQL Injection
78927;GForge Advanced Server gf/snippet/index.php snippet_id Parameter XSS
78926;GForge Advanced Server project/test/forum/admin/index.php redirect_to Parameter XSS
78925;GForge Advanced Server project/test/docman/index.php subdir Parameter XSS
78924;GForge Advanced Server search/index.php Multiple Parameter XSS
78923;Flyspray Arbitrary Admin User Creation CSRF
78922;Avaya Interaction Center vesporb.dll ORB Service Packet Parsing Remote Overflow
78921;zenon ZenSysSrv.exe Client Connection Saturation Remote Code Execution
78920;zenon zenAdminSrv.exe Packet Parsing Remote Code Execution
78919;Oracle MySQL Unspecified Pre-authentication Remote Code Execution
78918;Simple Groupware bin/core/functions.php sys_die() Function export Parameter XSS
78917;IBM Cognos TM1 Unspecified XSS
78916;ISC BIND Cache Update Policy Deleted Domain Name Resolving Weakness
78915;RealPlayer rv10.dll RV10 Encoded Content Height / Width Value Handling Remote Code Execution
78914;RealPlayer rv40.dll Stream RV40 Sample Data Handling Arbitrary Code Execution
78913;RealPlayer dmp4.dll MPEG Stream Decoding VIDOBJ_START_CODE Segment Handling Remote Code Execution
78912;RealPlayer RV20 Frame Size Array Handling Overflow Remote Code Execution
78911;RealPlayer rvrender RMFF Flag IVR File Handling Function Pointer Remote Code Execution
78910;RealPlayer RealAudio cook.dll RA2 Header coded_frame_size Value Handling Remote Code Execution
78909;RealPlayer RealAudio Atrac Sample Decoding Handling Out-of-bounds Write Arbitrary Code Execution
78908;Basic Analysis And Security Engine (BASE) base_qry_main.php Multiple Parameter SQL Injection
78907;Hancom Office PNG Image Filter Module HncPng10.flt PNG Image Handling Overflow
78906;Hancom Office JPG Image Filter Module HncJpeg10.flt ImportGR() Function JPG Image Handling Overflow
78905;IvanView Quantization Default (QCD) Marker Segment JPEG2000 File Handling Overflow
78904;XnView Xjp2.dll JPEG2000 Plugin Quantization Default (QCD) Marker Segment JPEG2000 File Handling Overflow
78903;Apache CXF SOAP Request Parsing WS-Security UsernameToken Policy Bypass
78902;ManageEngine ADManager Plus DomainConfig.do operation Parameter XSS
78901;ManageEngine ADManager Plus jsp/AddDC.jsp domainName Parameter XSS
78900;Tube Ace mobile/search/index.php q Parameter SQL Injection
78899;Snort Report DB.php dbtype Parameter Traversal Local File Inclusion
78898;OCaml Hash Collision CPU Consumption Remote DoS
78897;Condor Job Submission Log File Parsing Multiple Format String
78896;Mathopd HTTP Server Host Header Traversal Arbitrary File Access
78895;D-Link DIR-601 TFTP Traversal Arbitrary File Access
78894;EPiServer CMS Unspecified Remote Privilege Escalation
78893;EPiServer CMS Unspecified XSS
78892;HDWiki model/comment.class.php URI SQL Injection
78891;XWiki Enterprise Profile Editing XWiki.XWikiUsers_0_company Parameter XSS
78890;XWiki Enterprise xwiki/bin/commentadd/Main/WebHome XWiki.XWikiComments_comment Parameter XSS
78889;NexorONE secure/login.php message Parameter XSS
78888;Campaign Enterprise Command SID Parameter SQL Injection
78887;IBM AIX Packet Sequence Parsing Remote DoS
78886;EMC Documentum xPlore Search Result Object Metadata Information Disclosure
78885;Barracuda Spam &amp; Virus Firewall LDAP Configuration LDAP Username Field XSS
78884;Barracuda Spam &amp; Virus Firewall Trace Route Device Troubleshooting Field XSS
78883;Achievo dispatch.php modules/person/class.person.inc action_vcard() Function id Parameter SQL Injection
78882;GNU gnusound File Name Handling Format String
78881;Wicd /var/log/wicd Log File Password Disclosure
78880;SAP GUI saplogon.ini File Handling Overflow
78879;faktura Online Banking Client Software ActiveX (SKSB.DLL) Overflow
78878;Multiple Automobile Electronic Control Unit (ECU) CAN Bus Multiple Component DoS
78877;Multiple Automobile Electronic Control Unit (ECU) Electronic Brake Control Module (EBCM) Unauthenticated Packet Brake Manipulation
78876;Multiple Automobile Electronic Control Unit (ECU) ECM Unauthenticated Packet Engine Disable DoS
78875;Multiple Automobile Electronic Control Unit (ECU) Body Control Module (BCM) Unauthenticated Packet Multiple Car System Manipulation
78874;Multiple Automobile Electronic Control Unit (ECU) Spoofed Packet Instrument Panel Cluster (IPC) Display Manipulation
78873;Multiple Automobile Electronic Control Unit (ECU) BCM DeviceControl Multiple Unsafe Override Weakness
78872;Multiple Automobile Electronic Control Unit (ECU) BCM Unauthenticated Reflashing Key Remote Disclosure
78871;Multiple Automobile Electronic Control Unit (ECU) Telematics Unit Hardcoded Challenge Response Key Weakness
78870;Multiple Automobile Electronic Control Unit (ECU) Telematics Unit Unauthenticated Firmware Loading
78869;Multiple Automobile Electronic Control Unit (ECU) ECM / TCM Running Engine Reflashing Weakness
78868;Multiple Automobile Multiple Electronic Control Unit (ECU) CAN Communications Disabling Remote DoS
78867;Multiple Automobile Electronic Control Unit (ECU) CAN Protocol Priority-based Arbitration Dominant State Assertion DoS
78866;Multiple Automobile Electronic Control Unit (ECU) CAN Protocol Packet Saturation Multiple Component DoS
78865;ComponentOne FlexGrid VSFlex7.VSFlexGrid ActiveX (Vsflex7.ocx) Archive File Name Handling Remote Overflow
78864;FFmpeg Multiple Issues ANM Decoder Infinite Loop DoS
78862;FFmpeg Multiple Decoder Out of Bounds Write
78861;FFmpeg Multiple Decoder Out of Bounds Read
78860;FFmpeg 4X Technologies Demuxer Uninitialized Memory Handling Unspecified Issue
78859;FFmpeg Deluxe Paint Animation Demuxer Double-free
78858;FFmpeg Multiple Decoder Overflows
78857;FFmpeg eamad Component Reference Frame Handling NULL Dereference
78856;FFmpeg Multiple Component Out of Bounds Write
78855;FFmpeg Multiple Component Out of Bounds Read
78854;FFmpeg vqa Component Corrupted Stream Handling Double-free
78853;FFmpeg Multiple Component Overflows
78852;FFmpeg Buffer Handling Multiple Unspecified Issues
78851;Juniper Junos Malformed Non-transitive BGP PATH Attribute Handling Remote DoS
78850;Juniper Junos J-Web Component Unspecified CSRF
78849;Juniper Junos BGP UPDATE Malformed ATTR_SET Attribute Remote DoS
78848;Juniper Junos MGD-CLI Arbitrary Command Execution
78847;SAP NetWeaver Design Time Repository /dtr/system-tools/reports/FileQuery Multiple Parameter XSS
78846;SAP NetWeaver Design Time Repository /dtr/system-tools/reports/ActivityQuery user Parameter XSS
78845;SAP NetWeaver Design Time Repository /dtr/system-tools/reports/CollisionQuery Multiple Parameter XSS
78844;SAP NetWeaver Design Time Repository /dtr/system-tools/reports/ResourceDetails path Parameter XSS
78843;SAP RFC SDK Library Unspecified Format String
78842;SAP RFC SDK Library HTML Page Handling Remote Memory Corruption
78841;SAP NetWeaver ICF BSP RequestParts.htm sap-ffield Parameter XSS
78840;Inter-PRO Client Configuration File Handling Remote Overflow
78839;SAP NetWeaver Build Service Component CBSUtils devconfwiz.jsp WORKSPACE1 Parameter XSS
78838;SAP NetWeaver JPR Proxy Server Component TransportServlet list Multiple Parameter XSS
78837;SAP NetWeaver System Landscape Directory ExchangeProfile Component treeexprof.jsp Multiple Parameter XSS
78836;Kaspersky Administration Kit Scan IP Subnets SMBRelay Remote Code Execution
78835;WebsiteBaker wb/account/forgot.php HTTP-Referer XSS
78834;WebsiteBaker wb/search/index.php HTTP-Referer XSS
78833;ContentLion Alpha login.html URI XSS
78832;GhostScript -P- Option Path Subversion Arbitrary PostScript DLL Injection Code Execution
78831;2X ApplicationServer TuxSystem ActiveX (TuxScripting.dll) ExportSettings() Method Arbitrary File Overwrite
78830;DotNetNuke User Management Functions Access Restriction Bypass
78829;DotNetNuke Unspecified Modal Popup URI XSS
78828;DotNetNuke DotNetNuke.RadEditorProvider File Enumeration
78827;Foswiki UI/Register.pm Multiple Parameter XSS
78826;Joomla! Administrator Section Unspecified Path Disclosure
78825;Joomla! Unspecified Error Log Disclosure
78824;Joomla! Administrator Section Unspecified Information Disclosure
78823;project-open register/account-closed.adp message Parameter XSS
78822;Sphinx Mobile Web Server Blog/AboutSomething.txt comment Parameter XSS
78821;Sphinx Mobile Web Server Blog/MyFirstBlog.txt comment Parameter XSS
78820;WP-RecentComments Plugin for WordPress index.php id Parameter SQL Injection
78819;PHP php_variables.c php_register_variable_ex() Function Multiple Hash Functions Remote Code Execution
78818;Skype Unspecified Remote Issue
78817;Forward Module for Drupal Multiple Block Access Permission Weakness Node Title Disclosure
78816;Apple Mac OS X DigiCert Malaysia Security Certificate Weakness
78815;Apple Mac OS X WebDAV Sharing Component User Authentication Handling Local Privilege Escalation
78814;Apple Mac OS X Time Machine Component Remote Volume Spoofing Backup Disclosure
78813;Apple Mac OS X QuickTime PNG Image Handling Remote Overflow
78812;Apple Mac OS X QuickTime Movie RDRF Atom Handling Remote Overflow
78811;Apple Mac OS X QuickTime MP4 Encoded File Handling Remote Memory Corruption
78810;Apple Mac OS X OpenGL Component GLSL Compilation Multiple Unspecified Memory Corruption
78809;Apple Mac OS X libresolv Component DNS Resource Record Parsing Remote Overflow
78808;Apple Mac OS X Internet Sharing Component W-Fi Configuration Reset WEB Password Removal
78807;Apple Mac OS X CoreUI Component Unbounded Stack Allocation URL Handling Remote Code Execution
78806;Apple Mac OS X CoreText Component Use-after-free Font Handling Remote Memory Corruption
78805;Apple Mac OS X CoreMedia Component H.264 Encoded Movie File Handling Remote Overflow
78804;Apple Mac OS X CFNetwork Component Web Page URL Handling Remote Information Disclosure
78803;Apple Mac OS X ATS Component Font Book Font Handling Remote Memory Corruption
78802;Apple Mac OS X Address Book Component SSL CardDAV Information Disclosure
78801;UrlTool Extension for TYPO3 Unspecified XSS
78800;Additional TCA Forms Extension for TYPO3 lib/class.tx_jftcaforms_tceFunc.php Unspecified XSS
78799;BE User Switch Extension for TYPO3 Unspecified Information Disclosure
78798;BE User Switch Extension for TYPO3 Unspecified XSS
78797;Terminal PHP Shell Extension for TYPO3 Unspecified CSRF
78796;Terminal PHP Shell Extension for TYPO3 Unspecified XSS
78795;Yet another Google search Extension for TYPO3 Unspecified XSS
78794;Euro Calculator Extension for TYPO3 Unspecified XSS
78793;CSS styled Filelinks Extension for TYPO3 Unspecified XSS
78792;Webservices Extension for TYPO3 Unspecified Remote Code Execution
78791;System Utilities (sysutils) Extension for TYPO3 Unspecified Information Disclosure
78790;Post data records to facebook Extension for TYPO3 Unspecified SQL Injection
78789;Post data records to facebook Extension for TYPO3 Unspecified XSS
78788;Documents download (rtg_files) Extension for TYPO3 Unspecified SQL Injection
78787;Documents download (rtg_files) Extension for TYPO3 Unspecified XSS
78786;White Papers Extension for TYPO3 Unspecified SQL Injection
78785;Category-System Extension for TYPO3 Unspecified SQL Injection
78784;Category-System Extension for TYPO3 Unspecified XSS
78783;Software Properties apt-add-repository Tool SSL Certificate Validation MitM Arbitrary GPG Key Installation
78782;WAGO I/O System 750 PLC Web Interface Multiple File Information Disclosure
78781;WAGO I/O System 750 Arbitrary Firmware Download
78780;WAGO I/O System 750 Multiple Default Password
78779;4images admin/index.php redirect Parameter Arbitrary Site Redirect
78778;Novell iPrint Server attributes-natural-language Attribute Parsing Remote Buffer Overflow
78777;Fortinet FortiOS (FortiGate) user/auth/list fields_sorted_opt Parameter XSS
78776;Fortinet FortiOS (FortiGate) endpointcompliance/app_detect/predefined_sig_list fields_sorted_opt Parameter XSS
78775;JBoss Web Surrogate Pair Character Handling Infinite Loop Remote DoS
78774;Mozilla Multiple Products IPv6 Proxy Generated XMLHttpRequest Object Handling Remote Information Disclosure
78773;I2P Inbound Message Handling Latency-measuring Attack Weakness
78772;I2P Incoming Message Length Handling Memory Consumption DoS
78771;I2P IRC ping/pong Message Handling Unspecified Issue
78770;I2P Sucker Malformed HTML Handling DoS
78769;I2P Multitransport Bidding Arbitrary Transport Weakness
78768;I2P netDB leaseSet Lookup Statistical Anonymity Attack Weakness
78767;I2P Floodfill Peer Communication Unspecified Issue
78766;Oracle E-Business Suite icx_define_pages.editpagelist XSS
78765;Oracle E-Business Suite p_page_id Parameter Manipulation Cross-user Authorization Bypass
78764;Oracle E-Business Suite Multiple Page Direct Request Unauthenticated Guest Access
78763;Triton ATM Casing Uniform Lock Weakness
78762;Triton ATM Unspecified Unauthorized Code Execution
78761;Hantle ATM Remote Monitoring Functionality Authentication Bypass
78760;Multiple Linux ICMPv6 Echo Request Remote Promiscuous Mode Detection
78759;Microsoft Windows ICMPv6 Echo Request Remote Promiscuous Mode Detection
78758;Multiple BSD IPv6 Stack Neighbor Discovery Router Advertisement Message Saturation Remote DoS
78757;SonicWALL E8500 TCP Split Handshake
78756;Palo Alto Networks PA-4020 TCP Split Handshake
78755;Juniper SRX 5800 TCP Split Handshake Handling Weakness
78754;Fortinet FortiOS (FortiGate) 3950 TCP Split Handshake
78753;Cisco Adaptive Security Appliances (ASA) 5585 TCP Split Handshake
78752;libpng pngerror.c png_formatted_warning() Function Off-by-One Memory Corruption
78751;pragmaMx html/modules.php message Parameter XSS
78750;Modern FAQ Extension for TYPO3 Unspecified Arbitrary Site Redirect
78749;Modern FAQ Extension for TYPO3 Unspecified XSS
78748;Kitchen recipe Extension for TYPO3 Unspecified SQL Injection
78747;Drupal File Module Arbitrary File Access
78746;Drupal Aggregator Feed Update DoS CSRF
78745;HTC Multiple Products WifiConfiguration::toString() Method Wi-Fi Credential Disclosure
78744;AccountsService Language Settings Update Permission Weakness Local Arbitrary File Manipulation
78743;phpLDAPadmin lib/QueryRender.php base Parameter XSS
78742;Tecomat PLC Multiple Default Password
78741;Mozilla Multiple Products Firefox Sync Key Export Permission Weakness Firefox Recovery Key.html Information Disclosure
78740;Mozilla Multiple Products Embedded XSLT Stylesheet Handling Remote Memory Corruption
78739;Mozilla Multiple Products Ogg Vorbis File Decoding Remote Memory Corruption
78738;Mozilla Multiple Products mImageBufferSize() Method image/vnd.microsoft.icon Image Encoding Information Disclosure
78737;Mozilla Multiple Products XPConnect Security Check XSS Weakness
78736;Mozilla Multiple Products AttributeChildRemoved() Method nsDOMAttribute Child Node Use-after-free Remote Code Execution
78735;Mozilla Multiple Products Sub-Frame Cross-domain Name Attribute Handling Phishing Weakness
78734;Mozilla Multiple Products Multiple Unspecified Memory Corruption (2012-0442)
78733;Mozilla Multiple Products Multiple Unspecified Memory Corruption (2012-0443)
78732;EMC Documentum Content Server Unspecified Local Privilege Escalation
78731;OpenEMR interface/fax/fax_dispatch.php file Parameter exec() Call Arbitrary Shell Command Execution
78730;OpenEMR contrib/acog/print_form.php formname Parameter Traversal Local File Inclusion
78729;OpenEMR interface/patient_file/encounter/view_form.php formname Parameter Traversal Local File Inclusion
78728;OpenEMR interface/patient_file/encounter/trend_form.php formname Parameter Traversal Local File Inclusion
78727;OpenEMR interface/patient_file/encounter/load_form.php formname Parameter Traversal Local File Inclusion
78726;phpShowtime index.php r Parameter Traversal Arbitrary File Access
78725;MindManager Path Subversion Arbitrary DLL Injection Code Execution
78724;GForge Community Edition / Advanced Server gf/admin/popups/ words Parameter XSS
78723;GForge Community Edition / Advanced Server gf/user/gforgeadmin/userfiles/my/admin/ Multiple Parameter XSS
78722;ManageEngine Applications Manager showresource.do Multiple Parameter XSS
78721;ManageEngine Applications Manager jsp/PopUp_Graph.jsp attName Parameter XSS
78719;Emobile Pocket WiFi GP02 Setting Change CSRF
78718;Bugzilla UTF-8 Encoded Character Email Address Handling Arbitrary User Spoofing
78717;Bugzilla Admin Task Execution CSRF
78716;Atlassian FishEye / Crucible Webwork 2 Unspecified XSS
78715;Jersey MainTest.java XML Entity Injection
78714;Google Chrome OS ScratchPad Extension Note Sharing Cross-Site Scripting
78713;Mibew Messenger /operator/settings.php Multiple Parameter XSS
78712;Mibew Messenger /operator/ban.php Multiple Parameter XSS
78711;4images admin/categories.php cat_parent_id Parameter XSS
78710;WordPress wp-admin/setup-config.php MySQL Query Saturation Brute-Force Proxy Weakness
78709;WordPress wp-admin/setup-config.php Multiple Parameter XSS
78708;WordPress wp-admin/setup-config.php MySQL Database Verification Code Injection Weakness
78707;WordPress wp-admin/setup-config.php MySQL Credentials Error Message Brute-Force Weakness
78706;OpenSSH auth-options.c sshd auth_parse_options Function authorized_keys Command Option Debug Message Information Disclosure
78705;Support Incident Tracker (SiT!) move_uploaded_file.php File Name Parameter Path Disclosure
78704;JBoss Enterprise Web Server mod_cluster Virtual Host Registration Access Restriction Bypass
78703;Aryadad CMS Default.aspx PageID Parameter SQL Injection
78702;Schneider Electric Modicon Quantum PLC Unity Software / PLC Authentication Weakness Remote Code Execution
78701;SonicWALL ViewPoint Scheduled Reports Module Unspecified XSS
78700;SonicWALL ViewPoint Report Layout / Template Module Unspecified XSS
78699;SonicWALL ViewPoint Component Module Unspecified XSS
78698;SonicWALL ViewPoint Current Sessions Module Unspecified XSS
78697;SonicWALL ViewPoint Training Module Unspecified XSS
78696;SonicWALL ViewPoint Security Dashboard Module Unspecified XSS
78695;SonicWALL ViewPoint Logs Module Unspecified XSS
78694;Barracuda Backup Exclusion Rules Module Unspecified XSS
78693;Barracuda Backup Expressions Module Unspecified XSS
78692;Barracuda SSL VPN 480 SSL Tunnels &amp; My Favorites Module Unspecified XSS
78691;Barracuda SSL VPN 480 Network Places 6 Create Network Places Module Unspecified XSS
78690;WebTitan Add URL Module Unspecified XSS
78689;WebTitan Categories Add/Edit Module Unspecified XSS
78688;WebTitan Setup Time Module Unspecified XSS
78687;WebTitan Extensions / Execute Files Module Unspecified XSS
78686;Kayako SupportSuite Tickets Module staff/index.php title Parameter XSS
78685;Kayako SupportSuite Livesupport Module staff/index.php Multiple Parameter XSS
78684;Kayako SupportSuite Teamwork Module staff/index.php Multiple Parameter XSS
78683;Kayako SupportSuite Downloads Module staff/index.php title Parameter XSS
78682;Kayako SupportSuite Troubleshooter Module staff/index.php description Parameter XSS
78681;Kayako SupportSuite News Module staff/index.php subject Parameter XSS
78680;RESTEasy JAXB XML Entity Reference Parsing Remote Information Disclosure
78679;RESTEasy XML Entity Reference Parsing Remote Information Disclosure
78678;HostBill Submitted Ticket Subject Field Parsing Remote PHP Code Execution
78677;SilverStripe admin/EditForm Title Parameter XSS
78676;PHP XSLT Style Sheet Handling Arbitrary File Overwrite
78675;Hitachi JP1/IT Multiple Product Unspecified XSS
78674;Hitachi JP1/IT Desktop Management Unspecified XSS
78673;Hitachi Multiple Product Unspecified XSS
78672;HP Network Automation Unspecified Access Restriction Bypass
78671;Oracle Java SE / Java for Business jsse:runtime Encryption Cipher Downgrade Weakness
78670;Oracle Java SE / Java for Business java:compiler Malformed .java Handling DoS
78669;Oracle Java SE / Java for Business java:classes_util_jarzip Malformed ZIP Handling Resource Consumption DoS
78668;Oracle Java SE / Java for Business java:classes_net URI.equals URI Mismatch Weakness
78667;Oracle Java SE / Java for Business java:classes_net HttpsUrlConnection Authenticated Proxy Tunnel Handling Overflow
78666;Oracle Java SE / Java for Business java:classes_awt Unspecified Access Violation
78665;Android libsysutils FrameworkListener::dispatchCommand Method Application Handling Buffer Overflow
78664;TWiki User Manipulation Organization Field XSS
78663;Mibew Messenger Multiple Function CSRF
78662;LuraWave JP2 Browser Plug-In npjp2.dll Quantization Default (QCD) Marker Segment JPEG2000 File Handling Remote Overflow
78661;LuraWave JP2 ActiveX (jp2_x.dll) Quantization Default (QCD) Marker Segment JPEG2000 File Handling Remote Overflow
78660;Image Hosting Script DPI misc.php showseries Parameter XSS
78659;sudo src/sudo.c sudo_debug() Function Format String Local Privilege Escalation
78658;Wireshark LANalyzer Packet Capture File Handling Remote Overflow
78657;Wireshark IPTrace Packet Capture File Handling Remote Overflow DoS
78656;Wireshark Record Size Check Packet Trace File Handling Remote DoS
78655;ktsuss GTK Interface Subprocess GTK_Modules Variable Local Privilege Escalation
78654;ktsuss src/ktsuss.c Identical UID Authentication Bypass Local Privilege Escalation
78653;Inquisiq R3 Multiple Function CSRF
78652;Ada Web Server Hash Collision Form Parameter Parsing Remote DoS
78651;Samba smbd Connection Request Parsing Remote DoS
78650;FFmpeg libavcodec/rv10.c v20_decode_picture_header() Function Matroska File Handling Remote DoS
78649;FFmpeg libavcodec/indeo5.c decode_mb_info() Function NULL Pointer Dereference Media File Handling Remote DoS
78648;FFmpeg DV Decoder Out-of-bounds Read Media File Handling Remote DoS
78647;FFmpeg ffmpeg.c codec_get_buffer() Function Media File Handling Unspecified Remote Issue
78646;FFmpeg libavcodec/vp3.c vp3_update_thread_context() Function Double-free Media File Handling Remote Issue
78645;FFmpeg DV Decoder NULL Pointer Dereference Media File Handling Remote DoS
78644;FFmpeg libavcodec/dpcm.c dpcm_decode_frame() Function Media File Stereo Stream Handling Remote Code Execution
78643;FFmpeg libavcodec/diracdec.c dirac_decode_data_unit() Function Media File Handling Unspecified Remote Issue
78642;FFmpeg libavcodec/diracdec.c dirac_unpack_idwt_params() Function Media File Handling Unspecified Remote Issue
78641;FFmpeg libavcodec/mjpegbdec.c read_offs() Function Media File Handling Unspecified Remote Issue
78640;FFmpeg H264 Decoder Infinite Loop Media File Handling Remote DoS
78639;FFmpeg libavcodec/kgv1dec.c decode_frame() Function Media File Handling Unspecified Remote Issue
78638;FFmpeg libavcodec/smacker.c smacker_decode_header_tree() Function Media File Handling Unspecified Remote Issue
78637;FFmpeg libavcodec/error_resilience.c decode_mb() Function Out-of-bounds Write Media File Handling Remote Code Execution
78636;FFmpeg libavformat/nsvdec.c nsv_read_chunk() Function Out-of-bounds Write Media File Handling Remote Code Execution
78635;FFmpeg libavcodec/kmvc.c decode_init() Function Media File Handling Unspecified Remote Issue
78634;FFmpeg libavformat/nsvdec.c ff_h263_decode_frame() Function Media File Handling Unspecified Remote Issue
78633;Mozilla Firefox Unspecified Overflow DoS
78632;Talking Larry the Bird FREE Application for Android Premium Rate SMS Message Trojaned Distribution
78631;Talking Tom Cat FREE Application for Android Premium Rate SMS Message Trojaned Distribution
78630;Angry Birds FREE Application for Android Premium Rate SMS Message Trojaned Distribution
78629;World of Goo FREE Application for Android Premium Rate SMS Message Trojaned Distribution
78628;Great Little War Game FREE Application for Android Premium Rate SMS Message Trojaned Distribution
78627;Riptide GP FREE Application for Android Premium Rate SMS Message Trojaned Distribution
78626;Where's My Water? FREE Application for Android Premium Rate SMS Message Trojaned Distribution
78625;Assassin's Creed FREE Application for Android Premium Rate SMS Message Trojaned Distribution
78624;NEED FOR SPEED FREE Application for Android Premium Rate SMS Message Trojaned Distribution
78623;Cut the Rope FREE Application for Android Premium Rate SMS Message Trojaned Distribution
78622;Linux Kernel ROSE Protocol Multiple Field Memory Corruption
78621;Linux Kernel POWER7 System perf_event_interrupt() Function arch/powerpc/kernel/perf_event.c Request Parsing Local DoS
78620;osCommerce Unspecified XSS
78619;osCommerce Unspecified XSS
78618;VLC Media Player AMR File Handling DoS
78617;Zimbra Desktop Label Name Module Multiple Field XSS
78616;AirTies Air 4450 cgi-bin/loader Request Parsing Remote DoS
78615;YouSayToo Plugin for Wordpress yousaytoo.php submit Parameter XSS
78614;Progea Movicon TCPUploadServer Crafted Request Remote Drive Enumeration
78613;Schneider Electric Modicon Quantum TFTP Arbitrary File Upload
78612;Schneider Electric Modicon Multiple PLC SNMP Request Parsing Remote Disclosure
78611;7-Technologies Interactive Graphical SCADA System (IGSS) ODBC Server Odbcixv9se.exe Invalid Structure Parsing Remote Memory Corruption
78610;MicroLogix 1100 PLC Default Credentials
78609;Annuaire PHP referencement/sites_inscription.php Multiple Parameter XSS
78608;Adobe Reader for Linux Unspecified Overflow
78607;phpBMS Search Screen Unspecified SQL Injection
78606;Macrovision InstallShield Signcode.exe Signature Operation Handling Local Information Disclosure
78605;Siemens SIMATIC S7 Controllers Multiple Unspecified Issues
78603;WHMCompleteSolution (WHMCS) submitticket.php Subject Field Remote Code Execution
78602;GLib Hash Collision g_str_hash Function Remote DoS
78601;IBM WebSphere Application Server (WAS) Default Messaging Component SibRaRecoverableSiXaResource Class FFDC Log File Local Information Disclosure
78600;Apache Tomcat HTTP DIGEST Authentication DigestAuthenticator.java Catalina Weakness Security Bypass
78599;Apache Tomcat HTTP DIGEST Authentication Realm Value Parsing Security Bypass
78598;Apache Tomcat HTTP DIGEST Authentication qop Value Parsing Security Bypass
78597;Tencent QQPhoto (com.tencent.qqphoto) Application for Android Unspecified User Contact Information / Password Hash Manipulation
78596;Kaixin001 (com.kaixin001.activity) Application for Android Unspecified User Data Manipulation
78595;Tencent WBlog (com.tencent.WBlog) / MicroBlogPad Application for Android Unspecified User Data Manipulation
78594;Tencent MobileQQ (com.tencent.mobileqq) Application for Android Unspecified User Data Manipulation
78593;Tencent QQPimSecure (com.tencent.qqpimsecure) Application for Android Unspecified User Private Data Manipulation
78592;AnGuanJia (com.anguanjia.safe) Application for Android Unspecified User SMS / Contact List Manipulation
78591;360 KouXin (com.qihoo360.kouxin) Application for Android Unspecified User SMS / Contact List Manipulation
78589;Scan to PDF Free (com.scan.to.pdf.trial) Application for Android Unspecified User Private Data Manipulation
78588;QIWI Wallet (ru.mw) Application for Android Unspecified User Financial Data Manipulation
78587;360 MobileSafe (com.qihoo360.mobilesafe) Application for Android Unspecified User SMS / Contact List Manipulation
78586;Ming Blacklist Free (vc.software.blacklist) Application for Android Data-flow Attack User Blacklist / Contact List Manipulation
78585;Voxofon (com.voxofon) Application for Android Unspecified User SMS Data Manipulation
78584;Limit My Call (com.limited.call.view) Application for Android Unspecified User Call Logs / Contact List Manipulation
78583;Nimbuzz (com.nimbuzz) Application for Android Unspecified User Contact List Manipulation
78582;CallConfirm (jp.gr.java_conf.ofnhwx.callconfirm) Application for Android Unspecified User Allow/Block List Manipulation
78581;UberMedia UberSocial (com.twidroid) Application for Android Unspecified User Twitter Data Manipulation
78580;Ubermedia Twidroyd Legacy (com.twidroydlegacy) Application for Android Unspecified User Twitter Data Manipulation
78579;AndroidAppTools Easy Filter (com.phoneblocker.android) Application for Android Unspecified User SMS Message / Call Record Manipulation
78578;Xiaomi MiTalk Messenger (com.xiaomi.channel) Application for Android Unspecified User Messaging Information Manipulation
78577;WHMCompleteSolution (WHMCS) functions.php Smarty Templating System Ticket Subject Field Parsing Remote Code Execution
78576;PAR Module for Perl par_mktmpdir Function Temporary File Symlink Arbitrary File Overwrite
78575;IBM WebSphere Application Server (WAS) IVT Install Component Unspecified XSS
78574;glucose 2 RSS Feed XSS
78573;Apache Tomcat Parameter Saturation CPU Consumption Remote DoS
78572;Google Chrome Multiple Chromebook Platforms Multiple Unspecified Issues (2012-0695)
78571;PHP tidy_diagnose Function Tidy::diagnose Operation Remote DoS
78570;PHP zend_strndup Function Return Value Parsing Remote DoS
78569;Android com/android/phone/BluetoothHeadsetService.java AT Phonebook Transfer Parsing Contact Data Information Disclosure
78568;IBM SPSS SamplePower VsVIEW6 ActiveX (VsVIEW6.ocx) Multiple Method Remote Code Execution
78567;Postfix Admin backup.php Unspecified SQL Injection
78566;Postfix Admin functions.inc.php pacrypt() Function Unspecified SQL Injection
78565;Postfix Admin create-domain.php Unspecified SQL Injection
78564;Postfix Admin Unspecified XSS
78563;Postfix Admin edit-alias.php Unspecified XSS
78562;Postfix Admin create-alias.php Unspecified XSS
78561;Postfix Admin create-domain.php Unspecified XSS
78560;Postfix Admin templates/edit-vacation.php domain Parameter XSS
78559;Postfix Admin templates/menu.php domain Parameter XSS
78558;Search Autocomplete Module for Drupal Search Fields Unspecified SQL Injection
78557;DClassifieds Admin Password Manipulation CSRF
78556;Apache HTTP Server Status Code 400 Default Error Response httpOnly Cookie Disclosure
78555;Apache HTTP Server Threaded MPM %{cookiename}C Log Format String Cookie Handling Remote DoS
78554;RSA enVision Environment Variable Web System Setup Information Disclosure
78553;EMC NetWorker Server indexd.exe Opcode 0x01 Parsing Remote Overflow
78552;VR GPub admin/admin_options.php Editor User Creation CSRF
78551;Syneto UTM Script Insertion CSRF
78550;IBM solidDB SELECT Statement rownum Condition Query Parsing Remote DoS
78549;phpList admin/index.php Admin Account Addition CSRF
78548;phpList admin/index.php Multiple Parameter XSS
78547;WebKit contextElementForInsertion Function Adjacent HTML Insertion Memory Corruption
78546;WebKit Convex Path Handling Unitialized Value Arbitrary Code Execution
78545;WebKit 'Document::importNode' Function Elment Import Handling Use-after-free Issue;;
78544;WebKit DOMSelection::addRange Function Range Selection Handling Use-after-free Arbitrary Code Execution
78543;Google Chrome Safe Browsing Feature Page Reloading Use-after-free
78542;Opera Framed Content Handling Same Origin Policy Bypass XSS Weakness
78541;Opera JavaScript Event HTML Element Referencing Local File Enumeration
78540;SAP NetWeaver bcbadmSettings.jsp Multiple Parameter XSS
78539;SAP NetWeaver system_context_settings.jsp Multiple Parameter XSS
78538;SAP NetWeaver TextContainerAdmin/administration_setup.jsp TXVDestination Parameter XSS
78537;SAP NetWeaver PFL_CHECK_OS_FILE_EXISTENCE Function Arbitrary File Enumeration
78536;SAP NetWeaver Resource Access Control Handling Runtime Workbench Access Restriction Bypass
78535;Invensys Wonderware HMI Reports Write Access Violation File Handling Memory Corruption
78534;Invensys Wonderware HMI Reports Unspecified XSS
78533;Symantec pcAnywhere / IT Management Suite Product-Installation File Overwrite Local Privilege Escalation
78532;Symantec pcAnywhere / IT Management Suite awhost32 Component Authentication Request Parsing Remote Overflow
78531;NX Web Companion nxapplet.jar Multiple Parameter Update Handling File Upload Remote Code Execution
78530;JExtensions JE Story Submit Component for Joomla! components/com_jesubmit/controllers/request_get.php update() Function File Upload Remote PHP Code Execution
78529;Managesite Module for Drupal Category Manipulation Category Title Field XSS
78528;Drupal Commerce Module for Drupal Multiple Field XSS
78527;JExtensions JE Story Submit Component for Joomla! Unspecified Remote Issue
78526;Caminova DjVu Browser Plug-in npdjvu.dll Module Sjbz Chunk djvu File Handling Remote Overflow
78525;Stoneware webNetwork 6 Unspecified SQL Injection
78524;Stoneware webNetwork 6 News Articles Page Multiple Field XSS
78523;Stoneware webNetwork 6 TeamPages Page Multiple Field XSS
78522;Stoneware webNetwork 6 My Blog Page Multiple Field XSS
78521;Stoneware webNetwork 6 Authentication Hijacking CSRF
78520;WinCDEmu BazisVirtualCDBus.sys batchmnt.exe Utility /unmountall Command Parsing Local DoS
78519;WAGO I/O System 750 / 758 Admin Password Manipulation CSRF
78518;Joomla! Unspecified Information Disclosure (2012-0821)
78517;Joomla! Unspecified Information Disclosure (2012-0819)
78516;Joomla! Unspecified XSS (2012-0822)
78515;Joomla! Unspecified XSS (2012-0820)
78514;Suhosin Extension for PHP Transparent Cookie Encryption Remote Overflow
78513;Trend Micro DataArmor / DriveArmor Restricted Environment Bypass Local Privilege Escalation
78512;cURL Multiple Protocol File Path URL Parsing Control Character Injection
78511;Vopium MitM Plaintext Credentials Remote Disclosure
78510;rsyslog runtime/stringbuf.c rsCStrExtendBuf() Function Message Parsing Remote Overflow
78509;Linux Kernel /proc/&lt;pid&gt;/mem Access Restriction Weakness Local Privilege Escalation;;
78508;vBSEO includes/functions_vbseocp_abstract.php proc_deutf() Function Remote Code Execution
78507;Bip TCP Connection File Descriptor Handling Remote Overflow
78506;Qemu hw/e1000.c process_tx_desc() Function DMA Request Legacy Packet Packet Local Overflow
78505;Parallels H-Sphere Multiple Function CSRF
78504;OSClass index.php Multiple Parameter SQL Injection
78503;OSClass index.php getParam() Function Multiple Parameter XSS
78502;AllWebMenus Plugin for WordPress wp-content/plugins/allwebmenus-wordpress-menu-plugin/actions.php File Upload Remote PHP Code Execution
78501;Apache Struts ParameterInterceptor Class OGNL Expression Parsing Remote Command Execution
78500;Schneider Electric Modicon Quantum Unspecified XSS
78499;Schneider Electric Modicon Quantum FTP Server Unspecified Remote Overflow DoS
78498;Schneider Electric Modicon Quantum HTTP Server Unspecified Remote Overflow DoS
78497;Koyo ECOM100 Ethernet Module Web Server Unspecified Resource Exhaustion Remote DoS
78496;Koyo ECOM100 Ethernet Module Web Server Unspecified Overflow
78495;Koyo ECOM100 Ethernet Module Unspecified XSS
78494;Schweitzer Engineering Laboratories SEL-2032 Communications Processor Local Plaintext Authentication Weakness
78493;Schweitzer Engineering Laboratories SEL-2032 Communications Processor Unspecified Remote DoS
78492;Rockwell Automation ControlLogix Upgrade Functionality Arbitrary Firmware Upload
78491;Rockwell Automation Multiple Product Reset Command Parsing Remote DoS
78490;Rockwell Automation ControlLogix Dump Command Parsing Boot Code Information Disclosure
78489;Rockwell Automation Multiple Product Stop Command Parsing Remote DoS
78488;Rockwell Automation Multiple Product CIP Packet Parsing Remote Overflow NIC DoS
78487;Rockwell Automation Multiple Product CIP Packet Parsing Remote Overflow CPU DoS
78486;Rockwell Automation Multiple Product Multiple Parameter Manipulation CIP Message Parsing Remote DoS
78485;RenRen Talk Chat PNG Image Handling Remote Overflow
78484;RenRen Talk Image Dimension Skin BMP File Handling Remote Overflow
78483;Hitachi Cosminexus Multiple Product Hash Collision Form Parameter Parsing Remote DoS
78482;Asterisk SRTP Video Stream Negotiation Remote DoS
78481;Cloupia FlexPod dir Parameter Traversal Arbitrary File Access
78480;Gitorious Request Parsing Shell Command Injection
78479;Kish Guest Posting Plugin for WordPress File Upload Remote PHP Code Execution
78478;SpamTitan Session QID+RID Module Unspecified SQL Injection
78477;Horde IMP IMAP Mailbox Name XSS
78476;Horde IMP Contacts Popup Window formname Parameter XSS
78475;Horde IMP Compose Page Multiple Parameter XSS
78474;Horde Groupware Webmail Edition Horde_Form Email Verification XSS
78473;appRain CMF uploadify.php File Upload Remote PHP Code Execution
78472;GoLISMERO /lib/updater.py Symlink Arbitrary File Overwrite
78471;EMC SourceOne Email Management Cleartext Credentials Disclosure
78470;Family Connections CMS (FCMS) prays.php for Parameter XSS
78469;Family Connections CMS (FCMS) familynews.php post Parameter XSS
78468;Barracuda SSL VPN 480 Create Personal Network Place Module Unspecified XSS
78467;WebTitan NTP Server (Display) Module Unspecified XSS
78466;Canopus Internet Banking FIVE Login Form Authentication Bypass
78464;Kayako SupportSuite News Module Full Name Parameter XSS
78463;Kayako SupportSuite Tickets Module Multiple Parameter XSS
78462;Kayako SupportSuite LiveSupport Module Subject Parameter XSS
78461;Kayako SupportSuite Template Editing PHP Code Execution
78460;Kayako SupportSuite staff/index.php resultdata Parameter XSS
78459;Kayako SupportSuite staff/index.php Multiple Parameter Empty Value Path Disclosure
78458;Acidcat CMS Multiple Admin Script URI XSS
78457;Theme Tuner Plugin for WordPress wp-content/plugins/theme-tuner/ajax/savetag.php tt-abspath Parameter Remote File Inclusion
78456;Bigware Shop main_bigware_43.php lastname Parameter SQL Injection
78455;Lead Capture Page System admin/login.php message Parameter XSS
78454;OpenNMS web/springframework/security/SecurityAuthenticationEventOnmsEventBuilder.java Username Field XSS
78453;WP e-Commerce Plugin for WordPress wpsc-transaction_results_functions.php Unspecified Parameter SQL Injection
78452;My Calendar Plugin for WordPress Multiple Script URI XSS
78451;stickynote Module for Drupal Note Deletion CSRF
78450;stickynote Module for Drupal Note Editing XSS
78449;Hitachi Multiple COBOL2002 Products Unspecified Issue
78448;EasyPage EV10 default.aspx docId Parameter SQL Injection
78447;uCan Post Plugin for WordPress index.php Multiple Parameter XSS
78446;Smokeping smokeping_cgi displaymode Parameter XSS
78445;X.Org X Window System (X11) Grab-Breaking Keybinding Screensaver Lock Bypass
78444;ICTimeAttendance checklogin.aspx passw Parameter SQL Injection
78443;Oracle VM VirtualBox Shared Folders Component Unspecified Local Issue
78442;Oracle VM VirtualBox Windows Guest Additions Component Unspecified Local Issue
78441;Oracle PeopleSoft Enterprise CRM Sales Component Unspecified Remote Issue
78440;Oracle E-Business Suite Oracle Application Object Library Component Attachments / File Upload Unspecified Remote Issue
78439;Oracle E-Business Suite Oracle Forms Component Unspecified Remote Issue
78438;Oracle JD Edwards EnterpriseOne Tools JDENET Message File Packet Handling Arbitrary File Manipulation
78437;Oracle JD Edwards EnterpriseOne Tools JDENET Crafted Request JDE.INI File Content Remote Disclosure
78436;Oracle JD Edwards EnterpriseOne Tools JDENET Remote SAW Kernel Request JDE.INI File Manipluation
78435;Oracle JD Edwards EnterpriseOne Tools JDENET Crafted Packet Arbitrary File Remote Disclosure
78434;Oracle JD Edwards EnterpriseOne Tools JDENET Remote Tuple Enumeration
78433;Oracle JD Edwards EnterpriseOne Tools JDENET Crafted Packet Arbitrary User Password Remote Disclosure
78432;Oracle JD Edwards EnterpriseOne Tools JDENET Crafted Message Remote JDNET / Kernel Information Disclosure
78431;Oracle JD Edwards EnterpriseOne Tools JDENET Malformed Packet Size Handling Remote DoS
78430;Oracle Fusion Middleware Web Services Manager Security Component Unspecified Remote Information Disclosure
78429;Oracle Fusion Middleware Web Services Manager Security Component Unspecified Remote Issue
78428;Oracle Fusion Middleware Web Services Manager Security Component Unspecified Remote DoS
78427;Oracle Solaris Kernel Component Unspecified Local DoS (2012-0098)
78426;Oracle Solaris ksh93 Shell Component Unspecified Local Information Disclosure
78425;Oracle Solaris sshd Component Unspecified Remote DoS
78424;Oracle Solaris TCP/IP Component Unspecified Local Issue
78423;Oracle Solaris Kernel Component Unspecified Local DoS (2012-0103)
78422;Oracle Solaris Network Component Unspecified Remote DoS
78421;Oracle Solaris Kerberos Component Unspecified Local Privilege Escalation
78420;Oracle Solaris TCP/IP Component Unspecified Remote DoS
78419;Oracle Database Listener Component Unspecified Remote DoS
78418;Oracle Database Core RDBMS Component SCN Value Handling Remote Memory Corruption
78417;Oracle GlassFish Enterprise Server Web Container Component Unspecified Remote DoS
78415;Oracle GlassFish Enterprise Server Administration Component Unspecified Local Issue
78414;Oracle GlassFish Enterprise Server Administration Component Unspecified Local Information Disclosure
78413;Oracle Virtual Desktop Infrastructure Session Component Unspecified Remote Issue
78412;Oracle OpenSSO Administration Component Unspecified Remote Issue
78411;Oracle Outside In Technology Lotus 123 v4 Parser vswk4.dll Unspecified Remote Code Execution
78410;Oracle Communications Unified Calendar Server Component Unspecified Local Issue (2011-3574)
78409;Oracle Communications Unified Calendar Server Component Unspecified Remote DoS
78408;Oracle Communications Unified Calendar Server Component Unspecified Local Information Disclosure
78407;Oracle Communications Unified Calendar Server Component Unspecified Local Issue (2011-3565)
78406;Draeger Safety Diagnostics Alcotest 7110 Breathalyzer Three Sample Handling Overflow Breath Alchohol Result Invalidation
78405;Oracle Fusion Middleware WebCenter Content Component idc/help/user_help/wwhelp/wwhimpl/common/html/frameset.htm URI XSS
78404;Oracle Fusion Middleware WebCenter Content Component idc/idcplg Multiple Parameter XSS
78403;Oracle Fusion Middleware WebCenter Content Component idc/idcplg Multiple Parameter SQL Injection
78402;Oracle PeopleSoft Enterprise PeopleTools Upgrade Change Assistance Component Unspecified Remote Issue
78401;Oracle WebLogic Server WLS-Console Management Interface Unspecified XSS
78400;Oracle BEA WebLogic Server Web Container Component Unspecified Remote DoS
78399;Oracle E-Business Suite Application Object Library REST Services Remote Information Disclosure
78398;Oracle PeopleSoft Human Capital Management (HCM) ePerformance Component Unspecified Remote Information Disclosure (2012-0089)
78397;Oracle PeopleSoft Human Capital Management (HCM) Benefits Administration Component Unspecified Remote Information Disclosure
78396;Oracle PeopleSoft Human Capital Management (HCM) Talent Acquisition Management Component Unspecified Remote Issue
78395;Oracle PeopleSoft Human Capital Management (HCM) ePerformance Component Unspecified Remote Information Disclosure (2012-0076)
78394;Oracle MySQL Server Unspecified Remote DoS (2012-0493)
78393;Oracle MySQL Server Unspecified Remote DoS (2012-0492)
78392;Oracle MySQL Server Unspecified Remote DoS (2012-0117)
78391;Oracle MySQL Server Unspecified Remote DoS (2012-0112)
78390;Oracle MySQL Server Unspecified Remote DoS (2012-0495)
78389;Oracle MySQL Server Unspecified Remote DoS (2012-0491)
78388;Oracle MySQL Server Unspecified Remote DoS (2012-0490)
78387;Oracle MySQL Server Unspecified Remote DoS (2012-0489)
78386;Oracle MySQL Server Unspecified Remote DoS (2012-0488)
78385;Oracle MySQL Server Unspecified Remote DoS (2012-0487)
78384;Oracle MySQL Server Unspecified Remote DoS (2012-0486)
78383;Oracle MySQL Server Unspecified Remote DoS (2012-0485)
78382;Oracle MySQL Server Unspecified Remote DoS (2012-0120)
78381;Oracle MySQL Server Unspecified Remote DoS (2012-0119)
78380;Oracle MySQL Server Unspecified Remote DoS (2012-0115)
78379;Oracle MySQL Server Unspecified Remote DoS (2012-0102)
78378;Oracle MySQL Server Unspecified Remote DoS (2012-0101)
78377;Oracle MySQL Server Unspecified Remote DoS (2012-0087)
78376;Oracle MySQL Server Unspecified Remote DoS (2011-2262)
78375;Oracle MySQL Server Unspecified Local DoS
78374;Oracle MySQL Server Unspecified Remote Issue (2012-0075)
78373;Oracle MySQL Server Unspecified Local Issue
78372;Oracle MySQL Server Unspecified Remote Information Disclosure
78371;Oracle MySQL Server Unspecified Remote Issue (2012-0496)
78370;Oracle MySQL Server Unspecified Remote Issue (2012-0118)
78369;Oracle MySQL Server Unspecified Remote Issue (2012-0116)
78368;Oracle MySQL Server Unspecified Remote Issue (2012-0113)
78367;Panels Module for Drupal Customised Layout Region Creation Region Title Field XSS
78366;Quick Tabs Module for Drupal Tabbed Content Manipulation XSS
78365;NextGEN Gallery Plugin for WordPress admin/manage.php Multiple Parameter XSS
78364;NextGEN Gallery Plugin for WordPress admin/manage-images.php paged Parameter XSS
78363;NextGEN Gallery Plugin for WordPress admin/manage-galleries.php paged Parameter XSS
78362;Batavi ajax.php boxToReload Parameter SQL Injection
78361;General Electric (GE) Energy D20Substation Controller D20ME TFTP Connection Remote Overflow
78360;General Electric (GE) D20ME Remote Terminal Unit TFTP Connection Configuration File Unauthenticated Remote Disclosure
78359;Spacewalk Registration Function XMLRPC Call Failure Remote Credentials Disclosure
78358;usbmuxd libusbmuxd/libusbmuxd.c receive_packet() Function SerialNumber Field Local Overflow
78357;XnView PSD Record Type Image Handling Remote Overflow (2012-0685)
78356;XnView PSD Record Type Image Handling Remote Overflow (2012-0684)
78355;KingSCADA user.db Base-64 Encoding Local Credentials Disclosure
78354;McAfee Security-as-a-Service (SaaS) RumorServer Service myAgtSvc.exe Arbitrary Email Relay
78353;Rockwell Automation FactoryTalk Diagnostics Receiver Service RNADiagReceiver.exe Overly Large Datagram Parsing Remote DoS
78352;Jenkins Winstone Servlet Container Hash Collision Form Parameter Parsing Remote DoS
78351;spamdyke Multiple Function Boundary Error Remote Overflow
78350;myEASYbackup Plugin for WordPress wp-content/plugins/myeasybackup/meb_download.php dwn_file Parameter Traversal Arbitrary File Access
78349;Moodle Self-Enrolment Feature Manager Privilege Escalation
78348;Moodle User Session Deletion Weakness Authentication Bypass
78347;Moodle Unspecified Email Header Injection
78346;BoltWire index.php URI XSS
78345;IBM Lotus Symphony Embedded Image File Handling Remote Overflow
78344;deV!L'z Clanportal Moviebase Addon index.php id Parameter SQL Injection
78343;deV!L'z Clanportal Gamebase Addon index.php gameid Parameter SQL Injection
78342;pGB kommentar.php id Parameter SQL Injection
78341;ATutor Multiple Script PATH_INFO Parameter XSS
78340;Beehive Forum forum/include/format.inc.php get_request_uri() Function URI XSS
78339;phpVideoPro help/index.php topic Parameter XSS
78338;phpVideoPro Multiple Script URI XSS
78337;Discussions Component for Joomla! index.php catid Parameter SQL Injection
78336;Cisco Digital Media Manager Administrative Resource Access Control Unreferenced URL Handling Remote Access Restriction Bypass
78335;phpMyDirectory page.php id Parameter SQL Injection
78334;PHP Membership Site Manager index.php key Parameter XSS
78333;IrfanView PlugIns JPEG2000 Plugin Quantization Default (QCD) Marker Segment JPEG2000 Image Handling Remote Overflow
78332;IBM WebSphere Application Server (WAS) iscdeploy Script Inscure Permissions Multiple Directory Local File Manipulation
78331;Apache Tomcat Request Object Recycling Information Disclosure
78330;IBM SPSS Data Collection ActiveX (ExportHTML.ocx) Render() Method Handling Remote Code Execution
78329;IBM SPSS Data Collection ActiveX (mraboutb.dll) SetLicenseInfoEx() Method Handling Unspecified Remote Code Execution
78328;7-Technologies Interactive Graphical SCADA System (IGSS) Path Subversion Arbitrary DLL Injection Code Execution
78327;General Electric (GE) D20 Remote Terminal Default Credentials
78326;Schweitzer Engineering Laboratories (SEL) Default telnet Password
78325;Schneider Electric Modicon Quantum FTP Server/Client Default Account
78324;Schneider Electric Modicon Quantum HTTP Server Default Account
78323;Schneider Electric Modicon Quantum telnet Server Default Account
78322;Cisco TelePresence System Hardcoded Default Root Account
78321;IBM WebSphere Application Server (WAS) Hash Collision Form Parameter Parsing Remote DoS
78320;OpenSSL DTLS Unspecified Remote DoS
78319;PHP Ringtone Website ringtones.php getparam() Function Multiple Parameter XSS
78318;Tine 2.0 Addressbook Module Unspecified XSS
78317;Tine 2.0 CRM Module Unspecified XSS
78316;GNU C Library (glibc) Multiple Function EMFILE Error Handling Remote DoS
78315;Apigee Facebook API Multiple Field XSS
78314;Giveaway Manager members.php id Parameter XSS
78313;Apple QuickTime RLE BGRA Decoding Video File Handling Remote Overflow
78312;Siemens SIMATIC WinCC HMI Authentication Token Generation Weakness Authentication Bypass
78311;NeoAxis Web Player neoaxis_web_application_win32.zip File Handling Traversal Arbitrary File Overwrite
78310;McAfee Security-as-a-Service (SaaS) myCIOScn.dll MyCioScan.Scan.ShowReport() Method Remote Command Execution
78309;HP LoadRunner magentservice.exe Packet Parsing Remote Overflow
78308;HP StorageWorks P2000 G3 Password File Default Credentials
78307;HP StorageWorks P2000 G3 URI Traversal Arbitrary File Access
78306;HP Easy Printer Care Software CacheDocumentXMLWithId() Method XMLCacheMgr Class Traversal Arbitrary File Creation
78305;HP Easy Printer Care Software HPTicketMgr.dll SaveXML() Method XMLSimpleAccessor Class Traversal Arbitrary File Creation
78304;Eudora WorldMail imapd SEH LIST Command Parsing Remote Overflow
78303;Linux Kernel sctp_rcv() / sctp_accept() Socket Lock Race Remote DoS
78302;Linux Kernel fs/proc/task_mmu.c m_stop() Function Local DoS
78301;Linux Kernel NSF O_Direct Implementation Local DoS
78300;FFmpeg libavcodec/svq1dec.c svq1_decode_frame() Function File Handling Memory Corruption
78299;TomatoSoft Free Mp3 Player MP3 File Handling Remote DoS
78298;Infoproject Biznis Heroj widget.dokumenti_lista.php config Parameter XSS
78297;Infoproject Biznis Heroj nalozi_naslov.php config Parameter XSS
78296;Infoproject Biznis Heroj nalozi_naslov.php fin_nalog_id Parameter SQL Injection
78295;Infoproject Biznis Heroj widget.dokumenti_lista.php filter Parameter SQL Injection
78294;Infoproject Biznis Heroj login.php Multiple Parameter SQL Injection
78293;Apache HTTP Server Scoreboard Invalid Free Operation Local Security Bypass
78292;Yahoo Messenger YImage.dll CYImage::LoadJPG() Method JPG File Handling Remote Overflow
78291;IBM WebSphere Application Server (WAS) for z/OS Web Messaging Component Unspecified XSS
78290;IBM WebSphere Application Server (WAS) for z/OS (JAX-WS) WS-Security Policy Unspecified Remote Issue
78289;ISC DHCP DHCPv6 Dynamic DNS Lease Status Updating DHCP Packet Parsing Remote DoS
78288;MailForm Plugin for Movable Type Unspecified XSS
78287;Siemens Tecnomatix FactoryLink WebClient ActiveX Control Location URL Parameter Parsing Remote Code Execution
78286;Siemens Tecnomatix FactoryLink ActBar.ocx Save Method Remote Arbitrary File Write
78285;Invensys Wonderware InBatch Multiple ActiveX Control Property Value String Parsing Remote Overflow
78284;IBM Web Experience Factory (WEF) Smart Refresh Dojo Multiple Element XSS
78283;Oracle MySQL NULL Pointer Dereference Packet Parsing Remote DoS
78282;Multiple Router Wi-Fi Protected Setup (WPS) Protocol External Registrar Authentication EAP-NACK Message Remote PIN Disclosure
78281;kcheckpass pam_start Function PAM Service Name Parsing Local Issue
78280;MaraDNS Hash Collision Zone File Record Parsing Local DoS
78279;3S CoDeSys Control Service CmbWebserver.dll Module HTTP Get Request Parsing Arbitrary Directory Creation
78278;Final Draft SmartType Element Parsing Remote Overflow
78277;Apache Struts ExceptionDelegator Component Parameter Parsing Remote Code Execution
78276;Apache Struts DebuggingInterceptor Component Developer Mode Unspecified Remote Command Execution
78275;Contus Jobs Portal jobresult Category Parameter SQL Injection
78274;OpenStack Compute (Nova) Tenant Access Restriction Weakness API Request Parsing Remote Data Manipulation
78273;GreenBrowser Find keyword Functionality Website iframe Handling Double-free Remote Code Execution
78272;HP PKI ActiveX (HPPKI.ocx) KillProcess() Method Process Name Argument Parsing Arbitrary Process Termination
78271;Count Per Day Plugin for WordPress wp-content/plugins/count-per-day/map/map.php map Parameter XSS
78270;Count Per Day Plugin for WordPress wp-content/plugins/count-per-day/download.php f Parameter Traversal Arbitrary File Access
78269;HD Video Share Component for Joomla! index.php id Parameter SQL Injection
78268;w-CMS index.php COMMENT Parameter XSS
78267;w-CMS codes/wcms.php getMenus() Function p Parameter XSS
78266;Password Policy Module for Drupal Password Policy Creation Policy Name Field XSS
78265;Password Policy Module for Drupal User Unblocking CSRF
78264;Linux Kernel KVM syscall Instruction Executable Handling Local DoS
78263;Vote Up/Down Module for Drupal vud_term sub-module Taxonomy Terms XSS
78262;vBulletin Publishing Suite blog_post.php Permission Weakness Arbitrary Blog Post Creation
78261;Date Module for Drupal Event Module Date Field Node Conversion SQL Injection
78260;MediaWiki includes/api/ApiQueryRevisions.php execute() Function Deleted Cached Content Information Disclosure
78259;JBoss Cache jboss/cache/loader/NonManagedConnectionFactory.java getConnection() Function Cleartext Credential Local Information Disclosure
78258;Wireshark File Parser Capture File Handling Remote DoS
78257;Wireshark RLC Packet Capture File Handling Remote Overflow
78256;Wireshark NULL Pointer Dereference Packet Information Parsing Remote DoS
78255;SimpleSAMLphp logout.php link_href Parameter XSS
78254;SimpleSAMLphp module.php/core/no_cookie.php retryURL Parameter XSS
78253;NTR ActiveX Control StopModule() Method lModule Parameter Memory Dereference Remote Code Execution
78252;NTR ActiveX Control StartModule() Method Parameter Handling Overflow
78251;PowerDNS Infinite Loop Response Packet Parsing Remote DoS
78250;ExpressView Browser Plug-In (MrSID) Multiple Uninitialized Object Pointer SID Image File Handling Remote Code Execution
78249;ExpressView Browser Plug-In (MrSID) Multiple SID Image File Handling Remote Overflow
78248;Adobe Reader/Acrobat 2d.x3d BMP File Handling Memory Corruption
78247;Adobe Reader/Acrobat rt3d.dll PDF Embedded BMP Image Handling Overflow
78246;Adobe Reader/Acrobat Unspecified Heap Memory Corruption
78245;Adobe Reader/Acrobat Unspecified Memory Corruption (2011-4370)
78244;CEDET EDE Component Project.ede File Loading Weakness Remote LISP Code Execution
78243;Tahoe-LAFS Mutable Downloader Weakness Corrupted Plaintext Injection
78242;MailEnable ForgottonPassword.aspx Username Parameter XSS
78241;AtMail Server index.php/admin/users/update Multiple Parameter XSS
78240;AtMail Server index.php/admin/users/create Multiple Parameter XSS
78239;AtMail Server Log Search Multiple Parameter XSS
78238;SonicWALL Anti-Spam &amp; EMail Security Appliance Application msg_viewer_user_mail.html direction Parameter XSS
78237;SonicWALL Anti-Spam &amp; EMail Security Appliance Application reports_mta_queue_status.html hostname Parameter XSS
78236;SonicWALL Anti-Spam &amp; EMail Security Appliance Application mgmtuser_delegate.html selectedUser Parameter XSS
78235;KnowledgeTree config/dmsDefaults.php URI XSS
78234;Cogent DataHub Unspecified HTTP Header Injection
78233;Cogent DataHub Unspecified XSS
78232;libvirt bridge Forward Mode Firewall Port Access Restriction Weakness
78231;dl Download Ticket Service Internal Authorization Header Parsing Authentication Bypass
78230;razorCMS admin/core/admin_func.php dir Parameter Absolute Path Aribtrary File Access
78229;SumatraPDF fz_crash_abort() Function NULL Byte Write PDF File Handling Remote Memory Corruption
78228;GnuTLS DTLS CBC Mode Plaintext Information Disclosure
78227;Linux Kernel DRM drivers/gpu/drm/crm_crtc.c drm_mode_dirtyfb_ioctl() Function IOCTL Parsing Local Memory Corruption
78226;Linux Kernel fs/xfs/xfs_acl.c xfs_acl_from_disk() Function Memory Corruption
78225;Linux Kernel net/ipv4/igmp.c igmp_heard_query() Function IGMP Query Parsing Remote DoS
78224;HP LaserJet P3015 Embedded Web Server Traversal Arbitrary File Access
78223;CodeMeter TCP Packet Parsing Unspecified Remote DoS
78222;ZNC bouncedcc Module modules/bouncedcc.cpp CBounceDCCMod::OnPrivCTCP() Function DCC Command Parsing Remote DoS
78221;Hitachi IT Operations Analyzer Unspecified XSS
78220;X3 CMS admin/login Multiple Parameter XSS
78219;Mambo configuration.php Local SQL Password Disclosure
78218;MangosWeb Enhanced mangos/index.php login Parameter SQL Injection
78217;IBM Cognos TM1 Executive Viewer aspnet_client/ Unspecified XSS
78216;IBM Cognos TM1 Executive Viewer evserver/createcontrol.js Unspecified XSS
78215;Hitachi IT Operations Director Unspecified XSS
78214;IBM WebSphere Application Server (WAS) Community Edition Tomcat Container Multiple Parameter Request Parsing Remote DoS
78213;super error.c Error() Function Command Line Parameter Parsing Remote Overflow
78212;Microsoft Windows Object Packager Path Subversion packager.exe Loading Remote Code Execution
78211;Microsoft Windows Line21 DirectShow Filter Media File Handling Remote Code Execution
78210;Microsoft Windows Multimedia Library (winmm.dll) MIDI File Handling Remote Code Execution
78209;Microsoft Windows Ntdll.dll Structured Exception Handling Tables Loading SafeSEH Security Bypass
78208;Microsoft AntiXSS Library Sanitization Module Escaped CSS Content Parsing XSS Weakness
78207;Microsoft Windows Embedded ClickOnce Application Office File Handling Remote Code Execution
78206;Microsoft Windows Client/Server Run-time Subsystem (CSRSS) Unicode Character Parsing Local Privilege Escalation
78205;Pay With Tweet Plugin for WordPress wp-content/plugins/pay-with-tweet.php/pay.php Multiple Parameter XSS
78204;Pay With Tweet Plugin for WordPress paywithtweet Shortcode id Parameter SQL Injection
78203;OpenTTD Pause On Join New User Request Parsing Remote DoS
78202;ClipBucket channels.php time Parameter SQL Injection
78201;ClipBucket videos.php time Parameter SQL Injection
78200;ClipBucket view_item.php type Parameter XSS
78199;ClipBucket view_channel.php type Parameter XSS
78198;ClipBucket view_collection.php type Parameter XSS
78197;ClipBucket videos.php cat Parameter XSS
78196;ClipBucket search_result.php query Parameter XSS
78195;ClipBucket groups.php cat Parameter XSS
78194;ClipBucket collections.php cat Parameter XSS
78193;ClipBucket channels.php cat Parameter XSS
78192;UBB.threads forums/ubbthreads.php Loginname Parameter XSS
78191;OpenSSL GOST ENGINE Parameter Parsing Remote DoS
78190;OpenSSL Server Gated Cryptography (SGC) Handshake Restart Handling Remote DoS
78189;OpenSSL RFC 3779 Certificate Data Parsing Assertion Failure Remote DoS
78188;OpenSSL SSL 3.0 Record Cipher Padding Uninitialized Memory Information Disclosure
78187;OpenSSL X509_V_FLAG_POLICY_CHECK Double-free Unspecified Weakness
78186;OpenSSL Datagram Transport Layer Security (DTLS) CBC Encryption Weakness Plaintext Information Disclosure
78185;Lingotek Module for Drupal Page Content Manipulation Webform XSS
78184;Registration Codes Module for Drupal Registration Code List Disclosure
78183;Orchard Users/Account/LogOff ReturnURL Parameter Arbitrary Site Redirect
78182;Fill PDF Module for Drupal fillpdf.admin.inc illpdf_form_export_decode() Function eval() Call PHP Code Execution
78181;Fill PDF Module for Drupal fillpdf.module fillpdf_merge_pdf() Function Web Request Parsing Access Restriction Bypass
78180;FFmpeg Multiple Unspecified Media File Handling Remote DoS
78179;FFmpeg libavformat/mtv.c mtv_read_header() Function Floating Point MTV File Handling Remote DoS
78178;FFmpeg libavcodec/h264_ps.c ff_h264_decode_seq_parameter_set() Function H264 File Handling Remote DoS
78177;FFmpeg libavcodec/aacsbr.c sbr_qmf_synthesis() Function Memory Consumption Media File Handling Remote DoS
78176;FFmpeg libavcodec/smacker.c smka_decode_frame() Function Out-of-bounds Read SMK File Handling Remote DoS
78175;FFmpeg Lowres Mode JPEG File Decoding Remote DoS
78174;FFmpeg libavformat/mov.c ff_mov_read_stsd_entries() Function Infinite Loop MOV File Handling Remote DoS
78173;FFmpeg ffmpeg.c transcode_video() Function VC1 File Handling Remote DoS
78172;FFmpeg libavformat/smacker.c smacker_read_packet() Function Memory Consumption SMK File Handling Remote DoS
78171;FFmpeg libavcodec/j2k_dwt.c ff_j2k_dwt_init() Function Remote Overflow
78170;FFmpeg libavformat/avidec.c avi_read_packet() Function Infinite Loop Package Handling Remote DoS
78169;FFmpeg Memory Consumption THP File Handling Remote DoS
78168;FFmpeg libavformat/txd.c txd_read_header() Function Memory Consumption TXD File Handling Remote DoS
78166;FFmpeg libavcodec/mpeg4audio.c avpriv_mpeg4audio_get_config() NULL pointer Dereference Remote DoS
78165;FFmpeg libavcodec/atrac3.c decodeTonalComponents() Function AVI File Handling Remote DoS
78164;FFmpeg libavformat/avidec.c avi_read_idx1() Function Infinite Loop AVI File Handling Remote DoS
78163;FFmpeg libavformat/rl2.c) rl2_read_header() Function Floating Point Remote DoS
78162;FFmpeg libavcodec/adpcm.c adpcm_decode_frame() Function WVE File Handling Remote DoS
78161;FFmpeg libavcodec/truemotion2.c tm2_read_stream() Function NULL pointer Dereference AVI File Handling Remote DoS
78160;FFmpeg Memory Consumption MVE File Handling Remote DoS
78159;FFmpeg libavcodec/ivi_common.c ff_ivi_output_plane() Function NULL pointer Dereference INDEO5 Codec Media File Handling Remote DoS
78158;FFmpeg libavcodec/golomb.h get_ur_golomb_jpegls() Function Infinite Loop AVI File Handling Remote DoS
78157;FFmpeg libavcodec/indeo3.c parse_bintree() Function NULL pointer Dereference MOV File Handling Remote DoS
78156;FFmpeg libavcodec/mpeg12.c Multiple Function MPEG2 TS File Handling Remote DoS
78155;FFmpeg libavcodec/proresdec2.c decode_slice_thread() Function Out-of-bounds Read MOV File Handling Remote DoS
78154;FFmpeg libavformat/ipmovie.c load_ipmovie_packet() Function Division by Zero MVE File Handling Remote DoS
78153;FFmpeg libavcodec/aacdec.c decode_band_types() Function Infinite Loop PCM File Handling Remote DoS
78152;FFmpeg libavcodec/pnm.c ff_pnm_decode_header() Function Infinite Loop MVE File Handling Remote DoS
78151;FFmpeg libavformat/electronicarts.c process_audio_header_eacs() Function Division by Zero TGV File Handling Remote DoS
78150;Harfbuzz harfbuzz-myanmar.c myanmar_shape_syllable Function Glyph Handling Stack Buffer Overflow
78149;WebKit Animation Frame Handling Use-after-free Arbitrary Code Execution
78148;Libxml2 parser.c xmlStringLenDecodeEntities() Function Remote Overflow
78147;Pretty Link Lite Plugin for WordPress wp-content/plugins/pretty-link/pretty-bar.php slug Parameter XSS
78146;AtMail Webmail Client index.php/mail/calendar/caldavglue Title Parameter XSS
78145;WPtouch Plugin for WordPress Arbitrary File Deletion CSRF
78144;spamdyke STARTTLS Arbitrary Plaintext Command Injection
78143;ImpressCMS edituser.php icmsConfigPlugins[sanitizer_plugins][] Parameter Traversal Local File Inclusion
78142;ImpressCMS modules/content/admin/content.php URI XSS
78141;ImpressCMS modules/system/admin/images/browser.php URI XSS
78140;ImpressCMS notifications.php URI XSS
78139;Mozilla Firefox Drag and Drop Handling XSS Weakness
78138;SQLiteManager index.php Multiple Parameter XSS
78137;SQLiteManager main.php dbsel Parameter XSS
78136;VertrigoServ inc/extensions.php ext Parameter XSS
78135;Gelin's Guest Book (ggb) index.php Multiple Parameter XSS
78134;pithos Predictable Name Temporary File Symlink Arbitrary File Overwrite
78133;Textpattern textpattern/setup/index.php ddb Parameter XSS
78132;OpenEMR validateUser.php u Parameter SQL Injection
78131;PHP Booking Calendar details_view.php page_info_message Parameter XSS
78130;SASHA inc/lib/lib.base.php instructors Parameter XSS
78129;Owl Intranet Engine Unsalted Hash Password Disclosure
78128;tinyguestbook sign.php Multiple Parameter SQL Injection
78127;tinyguestbook sign.php msg Parameter XSS
78126;BigACE Web CMS system/application/search/search.php language Parameter XSS
78125;BigACE Web CMS system/application/auth/password.php username Parameter XSS
78124;BigACE Web CMS system/application/auth/login.php Multiple Parameter XSS
78123;WordPress wp-includes/functions.php wp_guess_url() Function Multiple Script URI XSS
78122;Simple File Upload Module for Joomla! modules/mod_simplefileuploadv1.3/helper.php File Upload Arbitrary Code Execution
78121;Rack Hash Collision Form Parameter Parsing Remote DoS
78120;Plone Hash Collision Form Parameter Parsing Remote DoS
78119;Rubinius Hash Collision Form Parameter Parsing Remote DoS
78118;Ruby Hash Collision Form Parameter Parsing Remote DoS
78117;Jetty Hash Collision Form Parameter Parsing Remote DoS
78116;JRuby Hash Collision Form Parameter Parsing Remote DoS
78115;PHP Hash Collision Form Parameter Parsing Remote DoS
78114;Oracle GlassFish Server Hash Collision Form Parameter Parsing Remote DoS
78113;Apache Tomcat Hash Collision Form Parameter Parsing Remote DoS
78112;Apache Geronimo Hash Collision Form Parameter Parsing Remote DoS
78111;Google V8 Hash Collision Form Parameter Parsing Remote DoS
78110;MaraDNS Hash Collision Form Parameter Parsing Remote DoS
78109;Apache Struts ParameterInterceptor Traversal Arbitrary File Overwrite
78108;Apache Struts CookieInterceptor Cookie Name Handling Remote Command Execution
78107;GraphicsClone Script search/ term Parameter XSS
78106;OpenKM Arbitrary Admin User Creation CSRF
78105;OpenKM Permission Weakness Admin Privilege Escalation
78104;Whois Search Plugin for WordPress index.php domain Parameter XSS
78103;lio-utils /etc/init.d/target Debug Mode tmp/tgtctl.dbug Temporary File Symlink Arbitrary File Overwrite
78102;Viscom Image Viewer SCRIBBLE.ScribbleCtrl.1 ActiveX (ImageViewer2.ocx) TIFMergeMultiFiles() Function Overflow
78101;FuseTalk forum/whoson.cfm letter Parameter XSS
78100;FuseTalk Multiple Script URI XSS
78099;Kippo Multiple Command Honeypot Presence Disclosure
78098;Rapidleech notes.php notes Parameter XSS
78097;Rapidleech audl.php links Parameter XSS
78096;TheCartPress Plugin for WordPress admin/OptionsPostsList.php tcp_name_post_1 Parameter XSS
78095;TORQUE Munge Authentication Unspecified User Impersonation Weakness
78094;JE Poll Component for Joomla! Unspecified SQL Injection
78093;Limny admin/login.php URI XSS
78092;MyPage Plugin for phpBB mypage.php id Parameter SQL Injection
78091;PHP City Portal profile.php userName Parameter SQL Injection
78090;FFmpeg libavcodec vmd_decode() Function Frame Dimension Offset Parsing Remote Overflow
78089;TORQUE pbs_server Unspecified User Impersonation Weakness
78088;ConfigServer Security &amp; Firewall CFS.c admin.list File Handling Remote Overflow
78087;Zabbix hosts.php Update Action XSS
78086;Zabbix maintenance.php Update Action XSS
78085;Zabbix scripts.php Update Action XSS
78084;Zabbix usergrps.php gname Parameter XSS
78083;Blog Module for DiY-CMS viewpost.php Multiple Parameter SQL Injection
78082;Blog Module for DiY-CMS main_index.php Multiple Parameter SQL Injection
78081;Blog Module for DiY-CMS index.php Multiple Parameter SQL Injection
78080;Blog Module for DiY-CMS list.php Multiple Parameter SQL Injection
78079;GoAhead WebServer Partial HTTP Request Parsing Remote DoS
78078;Mini-Stream RM-MP3 Converter PLS File URL Handling Remote Overflow
78077;QuiXplorer index.php File Upload Remote PHP Code Execution
78076;PHPIDS Regular Expression Denial of Service (ReDoS) Filter Weakness PHP Sequence File Manipulation
78075;Pligg CMS search.php status Parameter SQL Injection
78074;Pligg CMS Search Program PATH_INFO XSS
78073;Mailman mmsearch/design config Parameter XSS
78072;yaws-wiki editPage.yaws text Parameter XSS
78071;Blog Module for DiY-CMS /modules/blog/tags.php Multiple Parameter SQL Injection
78070;Winn Guestbook index.php name Parameter XSS
78069;Akiva WebBoard /WB/Default.asp name Parameter SQL Injection Authentication Bypass
78068;Neturf eCommerce Shopping Cart search.php SearchFor Parameter XSS
78067;op5 Monitor Web Interface Error Message Credentials Disclosure
78066;op5 Monitor Session Management Persistant Session Cookie Weakness
78065;op5 Appliance system-op5config Component op5config/welcome password Parameter Remote Shell Command Execution
78064;op5 Appliance system-portal Component license.php timestamp Parameter Remote Shell Command Execution
78063;Connections Plugin for WordPress Unspecified Remote Issue
78062;Bugzilla User.offer_account_by_email Method user_can_create_account Value Parsing Account Creation
78061;Bugzilla report.cgi Real Name Field XSS
78060;Bugzilla chart.cgi label0 Parameter XSS
78059;Bugzilla attachment.cgi Attachment Addition CSRF
78058;Bugzilla post_bug.cgi Bug Report Creation CSRF
78057;Microsoft .NET Framework ASP.NET Hash Collision Web Form Post Parsing Remote DoS
78056;Microsoft .NET Framework Forms Authentication Sliding Expiry Cached Content Parsing Remote Code Execution
78055;Microsoft .NET Framework ASP.NET Username Parsing Authentication Bypass
78054;Microsoft .NET Framework Forms Authentication Return URL Handling Arbitrary Site Redirect
78053;kexec-tools mkdumprd initrd File Exposure Weakness
78052;kexec-tools mkdumprd initrd Permission Weakness Information Disclosure
78051;kexec-tools StrictHostKeyChecking SSH-Parameter MitM Weakness kdump Core Field Disclosure
78050;e107 usersettings.php username Parameter SQL Injection
78049;e107 User Signatures link BBCode XSS
78048;e107 e107_admin/users.php resend_name Parameter XSS
78047;e107 Multiple Script URI XSS
78046;DataDirect SequeLink oaagent.exe GIOP Packet Parsing Remote Overflow
78045;HP Database Archiving Software GIOP Packet Parsing Overflow
78044;HP Database Archiving Software Packet Field Parsing Overflow
78043;CoCSoft Stream Down Download Request Response String Parsing Remote Overflow
78042;WP Symposium Plugin for WordPress wp-content/plugins/wp-symposium/uploadify/upload_profile_avatar.php File Upload Remote PHP Code Execution
78041;WP Symposium Plugin for WordPress wp-content/plugins/wp-symposium/uploadify/upload_admin_avatar.php File Upload Remote PHP Code Execution
78040;Tor Unset Nickname Configuration Local Hostname Remote Information Disclosure
78039;Tor Bridge Port Configuration Weakness Remote Information Disclosure
78038;Tor Circuit Building Weakness Remote Bridge Enumeration
78037;Tor TLS Weakness Direct DirPort Access Remote Bridge Enumeration
78036;phpMyAdmin libraries/display_export.lib.php Multiple Export Panel URL Parameter XSS
78035;Splunk Web API Traversal Arbitrary File Access
78034;phpMyAdmin Create Index Dialog Column Type XSS
78033;phpMyAdmin Table Search Dialog Column Type XSS
78032;phpMyAdmin View Creation Dialog Failed SQL Query XSS
78031;phpMyAdmin Table Overview Panel Failed SQL Query XSS
78030;phpMyAdmin Database Rename Panel Database Name XSS
78029;phpMyAdmin Database Synchronize Panel Database Name XSS
78028;Schneider Electric Quantum Ethernet Module MODBUS 125 Function Code Parsing Remote Firmware Update Installation
78027;Schneider Electric PowerLogic ION / Quantum Ethernet Module fwupgrade Account Insecure Password Generation Multiple Message Parsing Remote Authentication Bypass
78026;Adobe Reader / Acrobat PRC Component Remote Memory Corruption
78025;Mailing List Plugin for WordPress wp-content/plugins/mailz/lists/dl.php Multiple Parameter Traversal Arbitrary File Access
78024;AirOS HTTP Server admin.cgi Remote Admin Authentication Bypass
78023;vtiger CRM graph.php Database Backup Information Disclosure
78022;PukiWiki Plus! plugin/comment.inc.php XSS
78021;FreeBSD pam_ssh Module Unencrypted SSH Private Keys Passphrase Authentication Bypass
78020;FreeBSD telnetd Multiple telnet/libtelnet/encrypt.c encrypt_keyid() Function Command Parsing Remote Overflow
78019;Whois.Cart() ordernow.php domainname Parameter XSS
78018;HP Managed Printing Administration Unspecified Access Restriction Bypass
78017;HP Managed Printing Administration jobDelivery\Default.asp Traversal Arbitrary File Creation
78016;HP Managed Printing Administration VMPAUploader.dll3 default.asp filename Parameter String Parsing Remote Overflow
78015;HP Managed Printing Administration MPAUploader.Uploader.1.UploadFiles() Function Traversal Arbitrary File Creation
78014;Linux Kernel SG_IO SCSI IOCTL Command Parsing Local Privilege Escalation
78013;Tiki Wiki CMS/Groupware snarf_ajax.php PHP Code Execution CSRF
78012;Joomla! Negative Value Query Parsing Remote Information Disclosure
78011;Joomla! Installer Migration Script Arbitrary File Upload
78010;Microsoft Windows Phone Text Message Parsing Remote DoS
78009;Open Business Management (OBM) test.php phpinfo() Function Direct Request Information Disclosure
78008;Open Business Management (OBM) /obm.php login Parameter XSS
78007;Open Business Management (OBM) /host/host_index.php Multiple Parameter XSS
78006;Open Business Management (OBM) /host/host_index.php Multiple Parameter SQL Injection
78005;Open Business Management (OBM) /settings/settings_index.php Multiple Parameter SQL Injection
78004;Open Business Management (OBM) /obm.php Multiple Parameter SQL Injection
78003;Open Business Management (OBM) /exportcsv/exportcsv_index.php module Parameter Traversal Local File Inclusion
78002;Websense Multiple Product Report Management Web Interface explorer_wse/favorites.exe Cookie Parsing Authentication Bypass
78001;Websense Multiple Product explorer_wse/ws_irpt.exe Request Parsing Remote Shell Command Execution
78000;Websense Multiple Product Report Management Web Interface explorer_wse/favorites.exe favName Parameter XSS
77999;Android Browser IFRAME Parsing Certificate Spoofing Weakness
77998;cApexWEB capexweb/servlet/capexweb.parentvalidatepassword Multiple Parameter SQL Injection
77997;D-Link DIR-300 Unencrypted Password Storage Local Disclosure
77996;Contentpapst admin.php Multiple Parameter XSS
77995;Public Knowledge Project Multiple Product PHP File Upload CSRF
77994;Blueberry (BB) FlashBack SDK ActiveX (BBFlashBack.Recorder.dll) Multiple Method Remote Code Execution
77993;IDAPython Plugin for IDA Pro IDB File Handling Remote Code Execution
77992;WellinTech KingView HistoryServer.exe nettransdll.dll Module Op-code 3 Packet Parsing Remote Overflow
77991;SafeNet Sentinel HASP Admin Control Center Unspecified XSS
77990;IBM Lotus Domino Notes RPC Authentication Operation Packet Parsing Remote DoS
77989;SpamTitan setup-network.php Multiple Parameter XSS
77988;SpamTitan setup-relay.php Multiple Parameter XSS
77987;SpamTitan auth-settings.php Multiple Parameter XSS
77986;Cyberoam UTM corporate/Controller tableid Parameter SQL Injection
77985;Linux Kernel arch/x86/kvm/i8254.c create_pit_timer() Function PIT Configuring Local DoS
77984;WhatsApp Messenger Plaintext XMPP Traffic MitM Remote Information Disclosure
77983;phpMyAdmin Setup Interface $host Parameter XSS
77982;pfSense CA x.509 Certificate TRUE Arbitrary Sub-Certificate Issuing Weakness
77981;pfSense status_rrd_graph.php style Parameter XSS
77980;epesi BIM admin/wfb.php msg Parameter XSS
77979;epesi BIM admin/themeup.php URI XSS
77978;epesi BIM admin/phpfm.php dir_atual Parameter XSS
77977;7-Technologies Interactive Graphical SCADA System (IGSS) Unspecified Packet Parsing Remote Overflow
77976;7-Technologies Interactive Graphical SCADA System (IGSS) Unspecified Packet Parsing Remote Overflow DoS
77975;VLC Media Player modules/demux/ty.c get_chunk_header() Function Double-free TiVo File Handling Remote Memory Corruption
77974;NVIDIA Stereoscopic 3D Driver Named Pipe Command Parsing Local Privilege Escalation
77973;PLIB src/util/ulError.cxx ulSetError() Function Error Message Parsing Remote Overflow
77972;virtualenv virtualenv.py Temporary Files Symlink Arbitrary File Overwrite
77971;Enterasys Network Management Suite Syslog Service nssyslogd.exe PRIO Field Parsing Remote Overflow
77970;SecSigner secsigner.properties seccommerce.resource Property Handling Remote File Upload
77969;PHPShop CMS Free Multiple Script class/admgui.class.php setInput() Function XSS
77968;Koha help.pl Referer HTTP Header Traversal Local File Inclusion
77967;Koha cgi-bin/koha/opac-main.pl KohaOpacLanguage Cookie Traversal Local File Inclusion
77966;Tiki Wiki CMS tiki-cookie-jar.php Multiple Parameter XSS
77965;Tiki Wiki CMS Unspecified XSS
77964;PHPShop CMS Free /phpshop/admpanel/ Multiple Cookie XSS
77963;PHPShop CMS Free /phpshop/admpanel/photo/admin_photo_content.php pid Parameter SQL Injection
77962;PHPShop CMS Free /phpshop/admpanel/page/adm_pages_new.php catalogID Parameter SQL Injection
77961;PHPShop CMS Free /phpshop/admpanel/catalog/adm_catalog_new.php id Parameter SQL Injection
77960;PHPShop CMS Free /phpshop/admpanel/catalog/admin_cat_content.php pid Parameter SQL Injection
77959;PHPShop CMS Free Multiple Script URI XSS
77958;libfpx jpeg/dectile.c Free_All_Memory() Function NULL Decoder Element Setting FPX Image Handling Double-free Remote Code Execution
77957;IrfanView Rows Per Strip / Sample Per Pixel TIFF Image Handling Remote Overflow
77956;Mozilla Multiple Products Large OGG &lt;video&gt; Element Handling Remote DoS;;
77955;Mozilla Multiple Products for Mac DOM Frame Deletion NULL Dereference Remote Code Execution
77954;Mozilla Multiple Products SVG Animation accessKey Event Handling Disabled Javascript Key Stroke Detection Prevention Bypass
77953;Mozilla Multiple Products DOMAttrModified nsSVGValue Observer Handling Out-of-bounds Memory Access Remote Code Execution
77952;Mozilla Multiple Products Multiple Unspecified Remote Memory Corruption
77951;Mozilla Multiple Products YARR Regular Expression Library Javascript Parsing Remote Code Execution
77950;Social Network Community user.php userId Parameter SQL Injection
77949;mnoGoSearch Hypertext Links Host Names SQL Injection
77948;Novell Sentinel Log Manager novelllogmanager/FileDownload filename Parameter Traversal Arbitrary File Access
77947;Tor or/buffers.c buf_pullup() Function Data Repacking Remote Overflow
77946;Video Community Portal index.php id Parameter SQL Injection
77945;Flirt-Projekt rub2_w.php rub Parameter SQL Injection
77944;DotA OpenStats index.php id Parameter SQL Injection
77943;WebSVN revision.php path Parameter XSS
77942;WebSVN comp.php path Parameter XSS
77941;WebSVN websvn/diff.php path Parameter XSS
77940;HTML::Template::Pro Template Parameters XSS
77939;mPDF examples/show_code.php filename Traversal Local File Inclusion
77938;Wuzly /admin/media.php Multiple Parameter XSS
77937;Wuzly /mobile/widget_delete.php Multiple Parameter XSS
77936;Wuzly index.php Multiple Parameter XSS
77935;Wuzly /mobile/media.php type Parameter XSS
77934;Wuzly /mobile/post_delete.php id Parameter XSS
77933;Wuzly /mobile/page_delete.php id Parameter XSS
77932;Wuzly /mobile/comment.php id Parameter XSS
77931;Wuzly /mobile/category_delete.php id Parameter XSS
77930;Wuzly /mobile/widgets.php sidebar Parameter XSS
77929;Wuzly /mobile/add_widget.php sidebar Parameter XSS
77928;Wuzly /admin/posts.php sort Parameter XSS
77927;Wuzly /admin/pages.php sort Parameter XSS
77926;Wuzly /admin/comments.php type Parameter XSS
77925;Wuzly /admin/search.php q Parameter XSS
77924;Wuzly /admin/extension_settings.php extension_name Parameter XSS
77923;Wuzly /admin/theme_settings.php theme_name Parameter XSS
77922;Wuzly search.php q Parameter XSS
77921;Wuzly admin/login.php Referer Header XSS
77920;Wuzly admin/404.php Referer Header XSS
77919;Wuzly mobile/login.php username Parameter SQL Injection
77918;Wuzly admin/login.php username Parameter SQL Injection
77917;Wuzly admin/newpost.php epost Parameter SQL Injection
77916;Wuzly admin/newpage.php epage Parameter SQL Injection
77915;Wuzly admin/fp.php u Parameter SQL Injection
77914;Wuzly admin/login.php username Parameter XSS
77913;Wuzly dXNlcm5hbWU Cookie Manipulation Authentication Bypass
77912;Wuzly index.php preview Parameter Traversal Local File Inclusion
77911;Wuzly Multiple Function CSRF
77910;Unbound NSEC3-Signed Zones Response Parsing Remote DoS
77909;Unbound Duplicate Resource Record Parsing Remote DoS
77908;Microsoft Windows win32k.sys Safari IFRAME Height Attribute Handling Remote Memory Corruption
77907;Parallels Plesk Panel Control Panel Multiple Script Content-type Handling Weakness
77906;Parallels Plesk Panel Control Panel Multiple Script Content-Type Header HTML Charset Specification Weakness (2011-4855)
77905;Parallels Plesk Panel Control Panel get_enabled_product_icon Content-Type HTTP Header Matching Weakness
77904;Parallels Plesk Panel Control Panel Multiple Script RFC 1918 IP Address Disclosure
77903;Parallels Plesk Panel Control Panel Multiple Script Cross-Domain Referer Leakage Multiple Web-Server Log Information Disclosure (2011-4852)
77902;Parallels Plesk Panel Control Panel Multiple Script Password Field Autocomplete Weakness
77901;Parallels Plesk Panel Control Panel Multiple Script HTTPOnly Flag Set-Cookie Header Remote Information Disclosure
77900;Parallels Plesk Panel Control Panel Multiple Script HTTPS Session Cookie Secure Flag Weakness
77899;Parallels Plesk Panel Control Panel client@1/domain@1/backup/local-repository/ HTTP Response Body Remote Password Disclosure
77898;Parallels Plesk Panel Control Panel notification@/ certificateslist Cookie SQL Injection
77897;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature /preferences.html login Parameter XSS
77896;Parallels Plesk Panel Control Panel /smb/my-profile general[vcard][email][emailType] Parameter XSS
77895;Parallels Plesk Panel Control Panel /smb/email-address/create autoResponder[autoResponderSection][contentType] Parameter XSS
77894;Parallels Plesk Panel Control Panel /smb/app/applications-list-data/catalogId/apscatalog category Parameter XSS
77893;Parallels Plesk Panel Control Panel /relay Multiple Parameter XSS
77892;Parallels Plesk Panel Control Panel /plesk/client@3/domain@2/hosting/file-manager/view/ cmd Parameter XSS
77891;Parallels Plesk Panel Control Panel /plesk/client@3/domain@2/hosting/file-manager/rename/ Multiple Parameter XSS
77890;Parallels Plesk Panel Control Panel /plesk/client@3/domain@2/hosting/file-manager/permissions/ fname Parameter XSS
77889;Parallels Plesk Panel Control Panel /plesk/client@3/domain@2/hosting/file-manager/edit/ Multiple Parameter XSS
77888;Parallels Plesk Panel Control Panel /plesk/client@3/domain@2/hosting/file-manager/create-dir/ cmd Parameter XSS
77887;Parallels Plesk Panel Control Panel /plesk/client@3/domain@2/hosting/file-manager/ cmd Parameter XSS
77886;Parallels Plesk Panel Control Panel /admin/update/settings/ branch Parameter XSS
77885;Parallels Plesk Panel Control Panel Root Directory start_page Parameter XSS
77884;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature Multiple Script Content-Type Header HTML Charset Specification Weakness
77883;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature Multiple Script Remote Email Address Disclosure
77882;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature wysiwyg/fckconfig.js Direct Request ASP Source Code Disclosure
77881;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature Multiple Script HTTPOnly Flag Set-Cookie Header Remote Information Disclosure
77880;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature /localizedimage.php Multiple Parameter XSS
77879;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature /Wizard/Edit/Modules/Image Multiple Parameter XSS
77878;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature /sites/78/78806f0057ebcbb04597bd12795bd6a6/__edit/images/xsk_16.jpg ColorScheme Parameter SQL Injection
77877;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature /sites/78/78806f0057ebcbb04597bd12795bd6a6/__edit/images/logo.gif template Parameter SQL Injection
77876;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature /sites/78/78806f0057ebcbb04597bd12795bd6a6/__edit/css/styles.css colorScheme Parameter SQL Injection
77875;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature /Wizard/Publish Referer HTTP Header SQL Injection
77874;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature /Wizard/Edit/Modules/ImageGallery/Image/Edit PLESKSESSID Cookie SQL Injection
77873;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature /Wizard/Edit/Modules/ImageGallery filelist Cookie SQL Injection
77872;Parallels Plesk Small Business Panel Site Editor (SiteBuilder) Feature /Wizard/Edit/Html currentPageId Parameter SQL Injection
77871;Parallels Plesk Small Business Panel Incorrect Content-Type Header Weakness
77870;Parallels Plesk Small Business Panel Multiple Script Content-Type Header HTML Charset Specification Weakness
77869;Parallels Plesk Small Business Panel Multiple Script Remote Email Address Disclosure
77868;Parallels Plesk Small Business Panel Multiple Script Cross-Domain Referer Leakage Multiple Web-Server Log Information Disclosure
77867;Parallels Plesk Small Business Panel Multiple Script Cleartext Password Disclosure
77866;Parallels Plesk Small Business Panel Multiple Script Password Field Autocomplete Weakness
77865;Parallels Plesk Small Business Panel Multiple Script HTTPOnly Flag Set-Cookie Header Remote Information Disclosure
77864;Parallels Plesk Small Business Panel Multiple Script Multiple Cookie XML Injection
77863;Parallels Plesk Small Business Panel /smb/file/index/type/external/ folder Parameter XSS
77862;Parallels Plesk Small Business Panel /smb/file/copy items[0] Parameter XSS
77861;Parallels Plesk Small Business Panel /smb/app/available/id/apscatalog/ category Parameter XSS
77860;Parallels Plesk Small Business Panel /smb/web/view/id/1/ user Cookie SQL Injection
77859;Parallels Plesk Small Business Panel /smb/role/list/ user Cookie SQL Injection
77858;Parallels Plesk Small Business Panel /smb/role/create/ user Cookie SQL Injection
77857;Parallels Plesk Small Business Panel /smb/redirect/pleskin/root// PLESKSESSID Cookie SQL Injection
77856;Parallels Plesk Small Business Panel /smb/login Multiple Parameter SQL Injection
77855;Parallels Plesk Small Business Panel /smb/help/redirect/controller-name/email-address/action-name/ user Cookie SQL Injection
77854;Parallels Plesk Small Business Panel /smb/help/redirect/controller-name/dashboard/ Multiple Parameter SQL Injection
77853;Parallels Plesk Small Business Panel /smb/help/redirect/controller-name/app/action-name/market user Cookie SQL Injection
77852;Parallels Plesk Small Business Panel /smb/help/redirect/controller-name/ Multiple Parameter SQL Injection
77851;Parallels Plesk Small Business Panel /smb/file/email user Cookie SQL Injection
77850;Parallels Plesk Small Business Panel /smb/change-password/get-link Multiple Parameter SQL Injection
77849;Parallels Plesk Small Business Panel /smb/app/available/id/apscatalog Multiple Parameter SQL Injection
77848;Parallels Plesk Small Business Panel /smb/admin-home/application-items/ user Cookie SQL Injection
77847;Parallels Plesk Small Business Panel /plesk/client@1/domain@1/hosting/file-manager/view/ Multiple Parameter SQL Injection
77846;Parallels Plesk Small Business Panel /plesk/client@1/domain@1/hosting/file-manager/rename/ Multiple Parameter SQL Injection
77845;Parallels Plesk Small Business Panel /plesk/client@1/domain@1/hosting/file-manager/permissions/ Multiple Cookie SQL Injection
77844;Parallels Plesk Small Business Panel /plesk/client@1/domain@1/hosting/file-manager/edit/ Referer HTTP Header SQL Injection
77843;Parallels Plesk Small Business Panel /plesk/client@1/domain@1/hosting/file-manager/create-file/ Multiple Parameter SQL Injection
77842;Parallels Plesk Small Business Panel /plesk/client@1/domain@1/hosting/file-manager/create-dir/ Multiple Parameter SQL Injection
77841;Parallels Plesk Small Business Panel /plesk/client@1/domain@1/hosting/file-manager/ Multiple Cookie SQL Injection
77840;Parallels Plesk Small Business Panel /javascript/chk.js.php Multiple Cookie SQL Injection
77839;Parallels Plesk Small Business Panel /domains/sitebuilder_edit.php Multiple Parameter SQL Injection
77838;Parallels Plesk Small Business Panel Root Directory Multiple Parameter SQL Injection
77837;Parallels Plesk Panel Billing System Multiple Script Password Field Autocomplete Weakness
77836;Parallels Plesk Panel Billing System Multiple Script Remote Email Address Disclosure
77835;Parallels Plesk Panel Billing System SSL Session Cipher Weakness
77834;Parallels Plesk Panel Billing System SSL 2.0 Protocol Weakness
77833;Parallels Plesk Panel Billing System /plesk-billing/admin/index.php/default ui_type Parameter XSS
77832;Parallels Plesk Panel Billing System TLS Renegotiation Handshakes MiTM Plaintext Data Injection
77831;Parallels Plesk Panel Control Panel Incorrect Content-Type Header Weakness
77830;Parallels Plesk Panel Control Panel Multiple Script Content-Type Header HTML Charset Specification Weakness (2011-4743)
77829;Parallels Plesk Panel Control Panel Multiple Script Remote Email Address Disclosure
77828;Parallels Plesk Panel Control Panel client@2/domain@1/hosting/aspdotnet/ Database Connection String Information Disclosure
77827;Parallels Plesk Panel Control Panel Multiple Script Cross-Domain Referer Leakage Multiple Web-Server Log Information Disclosure (2011-4740)
77826;Parallels Plesk Panel Control Panel Multiple Script Password Field Autocomplete Weakness
77825;Parallels Plesk Panel Control Panel Multiple Script HTTPOnly Flag Set-Cookie Header Remote Information Disclosure
77824;Parallels Plesk Panel Control Panel client@2/domain@1/odbc/dsn@1/properties/ HTTP Response Body Remote Password Disclosure
77823;Parallels Plesk Panel Control Panel Multiple Script Cleartext Password Disclosure
77822;Parallels Plesk Panel Control Panel /smb/user/edit/id/4 general[vcard][email][emailType] Parameter XSS
77821;Parallels Plesk Panel Control Panel /smb/user/create general[vcard][email][emailType] Parameter XSS
77820;Parallels Plesk Panel Control Panel /smb/email-address/edit/id/4 autoResponder[autoResponderSection][contentType] Parameter XSS
77819;Parallels Plesk Panel Control Panel /smb/email-address/create autoResponder[autoResponderSection][contentType] Parameter XSS
77818;Parallels Plesk Panel Control Panel /smb/app/download-progress/catalogId/marketplace/taskId/2 REST URL Parameter XSS
77817;Parallels Plesk Panel Control Panel /plesk/client@2/domain@1/odbc/dsn@new/properties/ wizard Parameter XSS
77816;Parallels Plesk Panel Control Panel /plesk/client@2/domain@1/hosting/file-manager/ cmd Parameter XSS
77815;Parallels Plesk Panel Control Panel /plesk/client@2/domain@1/backup/create/ email Parameter XSS
77814;Parallels Plesk Panel Control Panel /plesk/client@2/custom-buttons/custom-button@new/properties/ wizard Parameter XSS
77813;Parallels Plesk Panel Control Panel /smb/web/view/id/1/&lt;script&gt;alert(1)&lt;/script&gt; no_frames Cookie SQL Injection
77812;Parallels Plesk Panel Control Panel /smb/web/&lt;script&gt;alert(1)&lt;/script&gt; Multiple Parameter SQL Injection
77811;Parallels Plesk Panel Control Panel /plesk/client@2/domain@1/hosting/file-manager/view/ certificateslist Cookie SQL Injection
77810;Parallels Plesk Panel Control Panel /plesk/client@2/domain@1/hosting/file-manager/edit/ PLESKSESSID Cookie SQL Injection
77809;Parallels Plesk Panel Control Panel /plesk/client@2/domain@1/hosting/file-manager/create-file/ psaContext Cookie SQL Injection
77808;Parallels Plesk Panel Control Panel /plesk/client@2/domain@1/hosting/file-manager/ no_frames_login_page Cookie SQL Injection
77807;Parallels Plesk Panel Server Administration Panel Incorrect Content-Type Header Weakness
77806;Parallels Plesk Panel Server Administration Panel Content-Type Header HTML Charset Specification Weakness
77805;Parallels Plesk Panel Server Administration Panel Multiple Script RFC 1918 IP Address Disclosure
77804;Parallels Plesk Panel Server Administration Panel Multiple Script Password Field Autocomplete Weakness
77803;Parallels Plesk Panel Server Administration Panel Multiple Script HTTPOnly Flag Set-Cookie Header Remote Information Disclosure
77802;Parallels Plesk Panel Server Administration Panel HTTPS Session Cookie Secure Flag Weakness
77801;Parallels Plesk Panel Server Administration Panel Multiple Script REST URL Parameter XML Injection
77800;Parallels Plesk Panel Server Administration Panel /plesk/reseller@3/report/layout@2/auto@new/properties/ wizard Parameter XSS
77799;Parallels Plesk Panel Server Administration Panel /plesk/reseller@3/custom-buttons/custom-button@new/properties/ wizard Parameter XSS
77798;Parallels Plesk Panel Server Administration Panel /plesk/reseller@3/backup/create/ email Parameter XSS
77797;Parallels Plesk Panel Server Administration Panel /admin/health/ group Parameter XSS
77796;Parallels Plesk Panel Server Administration Panel /admin/app/usage-data searchFilter[name][searchText] Parameter XSS
77795;Parallels Plesk Panel Server Administration Panel Root Directory start_page Parameter XSS
77794;Parallels Plesk Panel Server Administration Panel /admin/subscription/list REST URL Parameter SQL Injection
77793;Parallels Plesk Panel Server Administration Panel /login_up.php3 Multiple Parameter SQL Injection
77792;Parallels Plesk Panel Server Administration Panel /admin/home/reseller User-Agent HTTP Header SQL Injection
77791;Parallels Plesk Panel Server Administration Panel /admin/reseller/personal-info/ psaContext Cookie SQL Injection
77790;Parallels Plesk Panel Server Administration Panel /admin/customer/list/reset-search/true/ Referer HTTP Header SQL Injection
77789;Parallels Plesk Panel Server Administration Panel /admin/customer/list searchFilter[resourceUsage][searchText] Parameter SQL Injection
77788;Parallels Plesk Panel Server Administration Panel /admin/customer/create contactInfoSection[contactInfo][fax] Parameter SQL Injection
77787;Parallels Plesk Panel Server Administration Panel /admin/ locale Cookie SQL Injection
77786;SmarterTools SmarterStats Multiple Script Content-type Handling Weakness
77785;SmarterTools SmarterStats frmGettingStarted.aspx Cross-Domain Referer Leakage Multiple Web-Server Log Information Disclosure
77784;SmarterTools SmarterStats Client/frmFavoriteReports.aspx ctl00$24MPH$txtName_SettingText Parameter XSS
77783;SmarterTools SmarterStats Client/frmCustomReport.aspx ctl00$24MPH$txtName_SettingText Parameter XSS
77782;SmarterTools SmarterStats Client/frmCustomReports.aspx ctl00$24MPH$txtName_SettingText Parameter XSS
77781;SmarterTools SmarterStats Default.aspx ctl00$24MPH$txtName_SettingText Parameter XSS
77780;Linux Kernel B.A.T.M.A.N. net/batman/icmp_socket.c bat_socket_read() Packet Parsing Remote Overflow
77779;Sentinel Plugin for WordPress Unspecified SQL Injection
77778;Sentinel Plugin for WordPress Snapshot Trigger CSRF
77777;Sentinel Plugin for WordPress Dashboard Unspecified XSS
77776;TYPO3 typo3/sysext/workspaces/Classes/Controller/AbstractController.php BACK_PATH Parameter Remote File Inclusion
77775;RHQ / JBoss Operations Network Unspecified XSS
77774;Web File Browser webFileBrowser.php file Parameter Traversal Arbitrary File Access
77773;Owl Intranet Engine lib/owl.lib.php userid Parameter Remote Authentication Bypass
77772;Zabbix Profiler Unspecified XSS
77771;Zabbix hostgroups.php gname Parameter XSS
77770;Nagios XI includes/components/xicore/status.php Multiple Parameter XSS
77769;Nagios XI Temporary File Symlink Arbitrary File Overwrite
77768;Nagios XI reports/histogram.php service Parameter XSS
77767;Nagios XI reports/statehistory.php Multiple Parameter XSS
77766;Nagios XI reports/notifications.php Multiple Parameter XSS
77765;Nagios XI reports/alertheatmap.php Multiple Parameter XSS
77764;Nagios XI html/includes/pageparts.inc.php get_window_frame_url() Function xiwindow Parameter XSS
77763;Nagios XI Multiple Script URI XSS
77762;Kiwi kiwi_oemtitle .profile Double Quote Parsing Remote Shell Command Execution
77761;Kiwi Overlay Files Tab Appliance Cloning XSS
77760;Kiwi Image Name Parsing Remote Shell Command Execution
77759;Kiwi Overlay File Path chown Command Line Remote Shell Command Execution
77758;WHMCompleteSolution (WHMCS) clientarea.php templatefile Parameter Traversal Arbitrary File Access
77757;BestShopPro pokaz_podkat.php str Parameter SQL Injection
77756;WHMCompleteSolution (WHMCS) admin/reports.php report Parameter Traversal Local File Inclusion
77755;WHMCompleteSolution (WHMCS) downloads.php templatefile Parameter Traversal Arbitrary File Access
77754;WHMCompleteSolution (WHMCS) submitticket.php templatefile Parameter Traversal Arbitrary File Access
77753;PHP Album main.php PHP Configuration Information Disclosure
77752;WPTouch Plugin for WordPress wptouch/ajax.php id Parameter SQL Injection
77751;Pidgin libpurple/protocols/silc/ops.c silc_channel_message() Function SILC Message Parsing Out-of-bounds Read Remote DoS
77750;Pidgin XMPP Protocol Missing Field Video / Voice Chat Stanza Remote DoS
77749;Pidgin libpurple/protocols/oscar/family_feedbag.c Oscar Protocol Buddy Addition Authorization Remote DoS
77748;IMPItool ipmievd PID File Process ID Exchange Local DoS
77747;WinMount WMDrive.sys 0x87342000h IOCTL Parsing NULL Pointer Dereference Local DoS
77746;Barracuda Web Filter Backup Test Component XSS
77745;Barracuda Web Filter NTLM User Search Component XSS
77744;Barracuda Web Filter Active Directory Component XSS
77743;Barracuda Web Filter Local User Search Component XSS
77742;Barracuda Web Filter Schedule Report Component XSS
77741;RSA SecurID Software Token Path Subversion Arbitrary DLL Injection Code Execution
77740;Meta tags quick Module for Drupal Entity Bundle Names Unspecified XSS
77739;Hitachi JP1/ServerConductor/DeploymentManager DeploymentManager PXE Mtftp Service Traversal Arbitrary File Access
77738;JBoss Enterprise Portal Platform Multiple Unspecified XSS
77737;JBoss Enterprise Portal Platform Login Page initialURI Parameter Arbitrary Site Redirect
77736;Seotoaster seotoaster_core/application/models/LoginModel.php selectUserIdByLoginPass() Function Multiple Parameter SQL Injection
77735;BrowserCRM index.php login[username] Parameter SQL Injection
77734;BrowserCRM modules/Documents/index.php contact_id Parameter SQL Injection
77733;BrowserCRM modules/Documents/version_list.php parent_id Parameter SQL Injection
77732;BrowserCRM index.php login[] Parameter XSS
77731;BrowserCRM pub/clients.php login[] Parameter XSS
77730;BrowserCRM licence/view.php framed Parameter XSS
77729;BrowserCRM license/index.php framed Parameter XSS
77728;BrowserCRM Multiple Script URI XSS
77727;Simple Machines Forum (SMF) FCKeditor connector.php Arbitrary File Upload
77726;AlstraSoft EPay Enterprise process.htm product Parameter SQL Injection
77725;libsocialweb services/twitter/twitter-*-view.c Twitter Service SSL Certificate Validation MitM Weakness
77724;SopCast SopPlayer Insecure Permissions Diagnose.exe Overwrite
77723;QContacts Component for Joomla! index.php filter_order Parameter SQL Injection
77722;Adobe ColdFusion Remote Development Service (RDS) Unspecified XSS
77721;Adobe ColdFusion cfform Tag Unspecified XSS
77720;WebKit Mixed Direction Text Runs Handling Use-after-free Issue
77719;Google Chrome base/files/file_path_watcher_linux.cc InotifyReaderTask::Run Function Stack Buffer Overflow
77718;Google Chrome PDF Cross References Out-of-bounds Read Issue
77717;Google Chrome PDF Font Handling Buffer Overflow
77716;Google v8-i18n language-matcher.cc BCP47ToICUFormat Function Array Indexing Out-of-bounds Write Arbitrary Code Execution
77715;WebKit dom/RangeBoundaryPoint.h Range Handling Use-after-free Arbitrary Code Execution
77714;WebKit SVGResourcesCache::clientDestroyed Function SVG Filters Use-after-free Arbitrary Code Execution
77713;Google Chrome PDF Handling Array Indexing Error Random Memory Read Issue
77712;Google Chrome YUV Video Frames Out-of-bounds Read Issue
77711;WebKit CSSParser::addProperty Function CSS Property Array Length Handling Buffer Overflow
77710;WebKit parseArcFlag Function SVG Parsing Out-of-bounds Read DoS Weakness
77709;Google Chrome view-source Site Redirection Handling URL Bar Spoofing
77708;Google Chrome PDF Parser Out-of-bounds Read Issue
77707;Libxml2 parser.c Parsing Stop Order Handling Out-of-bounds Read DoS
77706;ICU4C i18n/rematch.cpp RegexMatcher::MatchChunkAt Function Out-of-bounds Read Issue
77705;Schneider Electric Ethernet Modules Multiple Service Default Hardcoded Credentials
77704;Squiz Matrix a Parameter Remote Username Enumeration
77703;HTC Touch2 HTCVideoPlayer.exe stbl Atom 3G2 Video File Handling Remote Memory Corruption
77702;Tadasoft Restorepoint Evaluation Image www Write Access Script Modification Local Privilege Escalation
77701;Tadasoft Restorepoint Evaluation Image remote_support.cgi Multiple Parameter stop_remote_support Action Remote Shell Command Execution
77700;Bokken Temporary File Symlink Arbitrary File Creation
77699;OpenStack Nova EC2 RegisterImage Action Traversal Arbitrary File Creation
77698;International Components for Unicode (ICU) source/common/uloc.c _canonicalize() Function Locale ID Parsing Buffer Overflow
77697;Simple PHP Blog index.php category Parameter XSS
77696;Simple PHP Blog delete.php entry Parameter XSS
77695;Splunk Remote Code Execution CSRF
77694;Splunk Unspecified XSS
77693;Pulse Pro CMS index.php Multiple Parameter XSS
77692;PHP-SCMS index.php lang Parameter XSS
77691;RSA Adaptive Authentication On-Premise Mobile Device Token Validation Authentication Bypass
77690;RSA Adaptive Authentication On-Premise Data Element Validation Unauthorized Device Recovery
77689;IBM AIX Inventory Scout Unspecified Arbitrary File Deletion
77688;IBM AIX Inventory Scout Symlink Arbitrary File Manipulation
77687;IBM Tivoli Federated Identity Manager SAML Signature Validation Bypass
77686;Fork CMS Canonical URL q_widget Parameter XSS
77685;Fork CMS URI XSS
77684;Linux Kernel OMAP4 Bridge Networking Interface Network Packet Parsing Remote DoS
77683;Linux Kernel HFS File System Mount Local Privilege Escalation
77682;Google Chrome for Chromebook Multiple Unspecified Issues (2011-4719)
77681;Pixie CMS /index.php referer Parameter SQL Injection
77680;Search Plugin for Hotaru CMS admin_index.php SITE_NAME Parameter XSS
77679;SCORM Cloud For WordPress Plugin for WordPress ajax.php active Parameter SQL Injection
77678;Cacti User Logout CSRF
77677;Cacti graph_settings.php Multiple Parameter XSS
77676;Cacti graph_settings.php referer Parameter XSS
77675;Microsoft IE Content-Disposition Header Parsing Cross-Domain Remote Information Disclosure
77674;Microsoft IE Path Subversion Arbitrary DLL Injection Code Execution
77673;Microsoft IE XSS Filter Event Parsing Cross-Domain Remote Information Disclosure
77672;Microsoft Office Publisher Unspecified Publisher File Handling Remote Memory Corruption
77671;Microsoft Office Publisher Invalid Pointer Publisher File Handling Remote Memory Corruption
77670;Microsoft Office Publisher Array Indexing Publisher File Handling Remote Memory Corruption
77669;Microsoft Office Pinyin IME for Simplified Chinese Insecure Configuration Option Local Privilege Escalation
77668;Microsoft Office PowerPoint Path Subversion Arbitrary DLL Injection Code Execution
77667;Microsoft Windows Active Directory Query Parsing Remote Overflow
77666;Microsoft Windows Kernel Exception Handler Local Privilege Escalation
77665;Microsoft Time ActiveX (DATIME.DLL) Unspecified IE Web Page Handling Remote Code Execution
77664;Microsoft Office PowerPoint OfficeArt Shape Record PowerPoint File Handling Remote Memory Corruption
77663;Microsoft Windows Object Linking and Embedding (OLE) Object File Handling Remote Code Execution
77662;Microsoft Windows CSRSS Device Event Message Parsing Local Privilege Escalation
77661;Microsoft Office Excel Record Parsing Object Handling Remote Memory Corruption
77660;Microsoft Windows Media Player / Center DVR-MS File Handling Remote Memory Corruption
77659;Microsoft Office Use-after-free Border Property Word Document Handling Remote Code Execution
77658;Linux Kernel hfs_find_init() Function NULL Pointer Dereference Local DoS
77657;Support Incident Tracker (SiT!) Multiple Script User Deletion CSRF
77656;Support Incident Tracker (SiT!) translate.php XSS
77655;Support Incident Tracker (SiT!) link_add.php XSS
77654;Support Incident Tracker (SiT!) incident_attachments.php XSS
77653;Support Incident Tracker (SiT!) incident_attachments.php File Upload Remote PHP Code Execution
77652;Jobprofile Component for Joomla! index.php id Parameter SQL Injection
77651;JX Finder Component for Joomla! Multiple Unspecified XSS
77650;OpenSSL crypto/bn/bn_nist.c ECC TLS Server Private Key Disclosure
77649;GRAND FlAGallery /wp-content/plugins/flash-album-gallery/facebook.php i Parameter XSS
77648;ZooEffect Plugin for WordPress 1pluginjquery /wp-1pluginjquery.php page Parameter XSS
77647;AjaxChat index.php SQL Injection
77646;Social Book Facebook Clone 2010 Multiple Script URI XSS
77645;Oxide WebServer Traversal Arbitrary File Access
77644;Real Person Plugin for jQuery Image Value Parameter CAPTCHA Bypass
77643;ClassifiedsGeek Pet Listing preview.php bedroom_from Parameter XSS
77642;Update Manager Tar File Handling MitM Remote Arbitrary File Overwrite
77641;Update Manager Insecure Temporary File Creation Local .XAUTHORITY File Disclosure
77640;zFTPServer RMD Command Parsing Traversal Arbitrary File Deletion
77639;RocksnDiamonds ~/.rocksndiamonds/ Directory Symlink Arbitrary File Overwrite
77638;Winamp in_mod.dll Plugin Song Message Data Impulse Tracker (IT) File Handling Remote Overflow
77637;Winamp in_avi.dll Plugin RIFF INFO Chunk Size Memory Allocation AVI File Handling Remote Overflow
77636;Winamp in_avi.dll Plugin Stream Header Value Memory Allocation AVI File Handling Remote Overflow
77635;Family Connections CMS (FCMS) Multiple Function CSRF
77634;WP Symposium Plugin for WordPress wp-content/plugins/wp-symposium/uploadify/get_profile_avatar.php uid Parameter XSS
77633;UPM Polls Plugin for WordPress wp-admin/admin-ajax.php PID Parameter SQL Injection
77632;DoceboLMS index.php message[attach] Parameter File Upload Remote PHP Code Execution
77631;Skysa App Bar Plugin for WordPress skysa.php submit Parameter XSS
77630;eSyndiCat Pro controller.php Multiple Parameter XSS
77629;XChat Character Flooding Remote Overflow DoS
77628;Titan FTP Server APPE Command Parsing Remote DoS
77627;PHP Video Script index.php id Parameter SQL Injection
77626;Linux Kernel kvm_vm_ioctl_assign_device Function /dev/kym Local DoS
77625;Linux Kernel NFSv4 Mount mknod(2) Syscall Local DoS
77624;Balitbang CMS alumni.php hal Parameter SQL Injection
77623;Balitbang CMS index.php hal Parameter SQL Injection
77622;AdaptCMS article/ Page ID Parameter SQL Injection
77620;Microsoft Windows IE Sandbox Restriction Bypass Local Privilege Escalation
77619;Adobe Flash Player SWF File Handling Unspecified Remote Code Execution (2011-4694)
77618;WebKit Cache Objects Image Handling Browsing History Disclosure
77617;Opera Unspecified Resource Consumption Remote DoS
77616;Opera Web Workers Unspecified Remote DoS
77615;Opera Dragonfly Unspecified Remote DoS
77614;Opera Certificate Revocation Corner Cases Unspecified Remote Issue
77613;vtiger CRM Customer Portal Multiple Unspecified XSS
77612;vtiger CRM Leads Module Disabled Field Remote Access Restriction Bypass
77611;phpWebSite Unspecified XSS
77610;Schneider Electric PowerChute Unspecified XSS
77609;Mozilla Multiple Product CSS Token Sequence Parsing Timing Attack Remote Information Disclosure
77608;Google Chrome JavaScript Implementation getComputedStyle Method Page Handling Remote Information Disclosure
77607;Opera JavaScript Implementation getComputedStyle Method Page Handling Remote Information Disclosure
77606;Microsoft IE JavaScript Implementation getComputedStyle Method Page Handling Remote Information Disclosure
77605;Apple Safari JavaScript Implementation getComputedStyle Method Page Handling Remote Information Disclosure
77604;Google Chrome CSS :visited Pseudo-class Handling Browsing History Disclosure
77603;Opera CSS :visited Pseudo-class Handling Browsing History Disclosure
77602;One Click Orgs Authentication Field Autocomplete Weakness
77601;CyberLink WaveEditor Project Editor Filename Field WVE File Handling Overflow
77600;CyberLink Power2Go Project Editor Filename Field P2G File Handling Overflow
77599;Struts2 SessionAware / RequestAware Request Parsing Session Map Manipulation
77598;Asterisk channels/chan_sip.c handle_request_info() Function SIP Packet Parsing Remote DoS
77597;Asterisk Request Response Port SIP Peer Enumeration
77596;JasPer src/libjasper/jpc/jpc_cs.c jpc_crg_getparms() Function CRG Marker Segment JPEG2000 File Handling Remote Overflow
77595;JasPer src/libjasper/jpc/jpc_cs.c jpc_cox_getcompparms() Function COD Market Segment JPEG2000 File Handling Remote Code Execution
77594;FFFTP readme.exe Path Subversion Executable File Injection Code Execution
77593;Apache Struts Conversion Error OGNL Expression Injection
77592;acpid /etc/acpi/powerbtn.sh Process ID Identification DBUS_SESSION_BUS_ADDRESS Local Privilege Escalation
77591;SePortal redirect.php goto Parameter SQL Injection
77590;iCopyright(R) Article Tools Plugin for WordPress Unspecified Remote Issue
77589;HomeSeer HS2 Web Interface/ctrl URL Admin Command CSRF
77588;HomeSeer HS2 Web Interface Log Viewer Page URI XSS
77587;HomeSeer HS2 Web Interface Traversal Arbitrary File Access
77586;HP Application Lifecycle Management foundation.sh Temporary File Symlink Arbitrary File Overwrite
77585;Trend Micro Control Manager cmdHandlerRedAlertController.dll CGenericScheduler::AddTask() Function IPC Packet Parsing Remote Overflow
77584;ISC DHCP Regular Expressions dhcpd.conf DHCP Request Packet Parsing Remote DoS
77583;ZENworks Asset Management rtrlet Component Traversal Arbitrary File Upload
77582;Pretty Link Plugin for WordPress /wp-content/plugins/pretty-link/pretty-bar.php url Parameter XSS
77581;yaws URI Traversal Arbitrary File Access
77580;HitAppoint index.php username Parameter SQL Injection
77579;JCE Component for Joomla! editor/extensions/browser/file.php File Upload PHP Code Execution
77578;SourceBans index.php xajaxargs[] Parameter SQL Injection
77577;SourceBans index.php xajaxargs[] Parameter Traversal Local File Inclusion
77576;Red Hat Network Satellite Server Custom System Info Page Description Field XSS
77575;Adobe Flash Player SWF File Handling Unspecified Remote Code Execution (2011-4693)
77574;KnowledgeTree login.php username Parameter SQL Injection
77573;D-Link ShareCenter DNS-320 Administrative Web Interface Authentication Bypass Remote Shutdown/Restart DoS
77572;MIT Kerberos 5 src/kdc/do_tgs_req.c process_tgs_req() Function TGS Request Parsing Remote DoS
77571;Linux Kernel be2net VLAN Packet Parsing Remote DoS
77570;CA SiteMinder login.fcc target Parameter XSS
77569;One Click Orgs Password Reset Email Address Account Enumeration
77568;FreeIPA Configuration Manipulation CSRF
77567;SepCity Multiple Product Unspecified SQL Injection
77566;Foxit Reader PDF Handling Unspecified Remote Memory Corruption
77565;nfs-utils Mount Request Directory Export Access Restriction Bypass
77564;Elxis CMS administrator/index.php URI XSS
77563;Elxis CMS index.php task Parameter XSS
77562;BlackBerry Tablet OS File Sharing Service Local Privilege Escalation
77561;PCVue SVUIGrd.ocx LoadObject() / SaveObject() Method Traversal Arbitrary File Overwrite
77560;PunBB profile.php linkedin Parameter XSS
77559;Sielco Sistemi Winlog Pro Project File Handling Unspecified Remote Overflow
77558;virt-v2v Guest Conversion VNC Password Local Authentication Bypass
77557;acpid Event Scripts Insecure umask Local Information Disclosure
77556;Traq admincp/common.php authenticate() Function Authentication Bypass Remote Code Execution
77555;s2Member Plugin for WordPress Payment URL s2_invoice Parameter Access Restriction Bypass
77554;Intel Trusted Execution Technology Multiple Product SINIT Authenticated Code Modules (ACMs) Unspecified Local Overflow
77553;Etomite Search Unspecified XSS
77552;Opera Same Origin Policy Bypass in Operator Variable Enumeration
77551;Opera Top Level Domain Restriction Cookie Handling Information Disclosure
77550;Opera Unspecified Remote Issue
77549;One Click Orgs Duplicate Email Remote DoS
77548;One Click Orgs &quot; Character Handling SMTP Injection
77547;One Click Orgs return_to Parameter Arbitrary Site Redirect
77546;One Click Orgs Eject Member description Field XSS
77545;One Click Orgs New Vote description Field XSS
77544;Kayako Fusion Report Generation Password Hash Field Remote Information Disclosure
77543;WSN Multiple Product calendar.php dayID Parameter SQL Injection
77542;WSN Multiple Product memberlist.php perpage Parameter SQL Injection
77541;WSN Multiple Product Multiple Script URI XSS
77540;Opera Cache Objects IFRAME Handling Browsing History Disclosure
77539;Mozilla Firefox Cache Objects IFRAME Handling Browsing History Disclosure
77538;Google Chrome Cache Objects IFRAME Handling Browsing History Disclosure
77537;Microsoft IE Cache Objects IFRAME Handling Browsing History Disclosure
77536;Galeon CSS Link Element File Enumeration
77535;Netscape CSS Link Element File Enumeration
77534;Netscape Multiple DHTML Property Manipulation XSS
77533;BRS WebWeaver Error Page XSS
77532;Xeneo Web Server Malformed URL Encoded Character Request Parsing Remote DoS
77531;SquirrelMail Change_passwd Plugin Password Update Temporary File Symlink Arbitrary File Overwrite
77530;Mabry Software FTPServer/X Boundary Error FTP Server Response Parsing Remote Overflow
77529;Adobe Reader / Acrobat U3D Data Handling Remote Memory Corruption
77528;FreeBSD FTP libc chroot Library Loading Remote Code Execution
77527;osCommerce OM/Core/Site/Admin/Application/templates/pages/uninstall.php template Parameter Traversal Local File Inclusion
77526;osCommerce OM/Core/Site/Admin/Application/templates/pages/edit.php template Parameter Traversal Local File Inclusion
77525;osCommerce OM/Core/Site/Admin/Application/templates/pages/info.php template Parameter Traversal Local File Inclusion
77524;osCommerce OM/Core/Site/Admin/Application/templates_modules_layout/pages/edit.php filter Parameter Traversal Local File Inclusion
77523;osCommerce OM/Core/Site/Admin/Application/templates_modules_layout/pages/new.php filter Parameter Traversal Local File Inclusion
77522;osCommerce OM/Core/Site/Admin/Application/templates_modules_layout/pages/main.php filter Parameter Traversal Local File Inclusion
77521;osCommerce OM/Core/Site/Admin/Application/modules_shipping/pages/uninstall.php module Parameter Traversal Local File Inclusion
77520;osCommerce OM/Core/Site/Admin/Application/modules_shipping/pages/edit.php module Parameter Traversal Local File Inclusion
77519;osCommerce OM/Core/Site/Admin/Application/images/pages/main.php module Parameter Traversal Local File Inclusion
77518;osCommerce OM/Core/Site/Admin/Application/modules_geoip/pages/uninstall.php module Parameter Traversal Local File Inclusion
77517;osCommerce OM/Core/Site/Admin/Application/modules_geoip/pages/edit.php module Parameter Traversal Local File Inclusion
77516;osCommerce OM/Core/Site/Admin/Application/modules_order_total/pages/info.php module Parameter Traversal Local File Inclusion
77515;osCommerce OM/Core/Site/Admin/Application/modules_order_total/pages/uninstall.php module Parameter Traversal Local File Inclusion
77514;osCommerce OM/Core/Site/Admin/Application/modules_order_total/pages/edit.php module Parameter Traversal Local File Inclusion
77513;osCommerce OM/Core/Site/Admin/Application/templates_modules/pages/main.php set Parameter Traversal Local File Inclusion
77512;osCommerce OM/Core/Site/Admin/Application/templates_modules/pages/uninstall.php Multiple Parameter Traversal Local File Inclusion
77511;osCommerce OM/Core/Site/Admin/Application/templates_modules/pages/edit.php Multiple Parameter Traversal Local File Inclusion
77510;osCommerce OM/Core/Site/Admin/Application/templates_modules/pages/info.php Multiple Parameter Traversal Local File Inclusion
77509;Zabbix popup.php only_hostid Parameter SQL Injection
77508;GNU C Library (glibc) time/tzfile.c __tzfile_read() Function Timezone File Handling Remote Overflow
77507;AdRotate Plugin for WordPress adrotate/adrotate-out.php track Parameter SQL Injection
77506;Widelands io/filesystem/filesystem.cc Leading ~ Character Traversal Arbitrary File Overwrite
77505;EPractize Labs Online Subscription Manager showImg.php email Parameter File Creation PHP Code Execution
77504;Moodle XMLRPC IP Address Restriction Bypass
77503;Moodle calendar/set.php HTTP Request Header Injection
77502;Moodle user/action_redir Messaging Interface Username Disclosure
77501;Moodle History / Deletion UI Creator Username Disclosure
77500;Moodle Web Services Login Authentication Bypass
77499;Moodle Calendar Set Page $returnurl Parameter Arbitrary Site Redirect
77498;xt:Commerce Admin Privilege Escalation CSRF
77497;Ctek SkyRouter 4200 / 4300 apps/a3/cfg_ethping.cgi PINGADDRESS Parameter Remote Shell Command Injection
77496;Apache ActiveMQ Failover Mechanism Openwire Request Parsing Remote DoS
77495;Iron Mountain Connected Backup System.getRunTime.exec() Call Opcode 13 Request Parsing Command Injection
77494;Pretty Link Plugin for WordPress Unspecified XSS
77493;Lazyest Backup Plugin for WordPress lazyest-backup.php xml_or_all Parameter XSS
77492;Family Connections CMS (FCMS) dev/less.php argv[1] Parameter system() Call Remote Shell Command Execution
77491;Meditate index.php username_input Parameter SQL Injection
77490;Novell XTier Framework HTTP Server Component Header Parsing Remote Overflow
77489;Webistry index.php pid Parameter SQL Injection
77488;FleaHttpd Malformed Packet Handling Remote DoS
77487;Flexible Custom Post Type Plugin for WordPress edit-post.php id Parameter XSS
77486;Thunder Kankan Player WAV File Handling Remote Overflow
77485;Linux Kernel /mm/oom_kill.c Local Overflow
77484;SonicWALL Aventail prodpage.cfm CategoryID Parameter SQL Injection
77483;Jetpack Plugin for WordPress sharedaddy.php id Parameter SQL Injection
77482;Valid tiny-erp yproion_list.php SearchField Parameter SQL Injection
77481;Valid tiny-erp ypelaton_list.php SearchField Parameter SQL Injection
77480;Valid tiny-erp synallasomenos_list.php SearchField Parameter SQL Injection
77479;Valid tiny-erp syncategory_list.php SearchField Parameter SQL Injection
77478;Valid tiny-erp _rantevou_list.php SearchField Parameter SQL Injection
77477;Valid tiny-erp proioncategory_list.php SearchField Parameter SQL Injection
77476;Valid tiny-erp _partner_list.php SearchField Parameter SQL Injection
77475;Alert Before Your Post Plugin for WordPress trunk/post_alert.php name Parameter XSS
77474;Advanced Text Widget Plugin for WordPress advancedtext.php page Parameter XSS
77473;ARASTAR cat.php ID Parameter SQL Injection
77472;Adminimize Plugin for WordPress adminimize_page.php page Parameter XSS
77471;Serv-U Management Console HTTP Request Parsing Privilege Escalation
77470;Serv-U Request Parsing Port Saturation Remote DoS
77469;CyberLink PowerDVD CLMSServer Endless Loop HTTP Request Parsing Remote DoS
77468;libarchive Multiple Unspecified Use-after-free Issues
77467;libarchive LZX Huffman Code CAB File Handling Remote Overflow
77466;Carrier IQ Multiple Mobile Phone Vendor Remote Information Disclosure
77465;libarchive archive_read_support_format_tar.c ISO 9660 CD-ROM Image Handling Remote Overflow
77464;libarchive archive_read_support_format_iso9660.c ISO 9660 CD-ROM Image Handling Remote Overflow
77463;Multiple PAR Module for Perl Temporary File Symlink Arbitrary File Overwrite
77462;Hero Framework Template File Events month Parameter XSS
77461;Ariadne CMS loader.php URI XSS
77460;Ariadne CMS index.php URI XSS
77459;SugarCRM index.php Multiple Parameter SQL Injection
77458;JBoss Application Server Administration Console Unspecified CSRF
77457;JBoss Application Server Administration Console Message Center XSS
77456;HP ProtectTools Device Access Manager Multiple Method SidString Variable Length Parsing Remote Memory Corruption
77455;Ipswitch TFTP Server Traversal Arbitrary File Access
77454;Final Draft Script File Multiple Tag Handling Remote Overflow
77453;CCMPlayer m3u File Handling Overflow
77452;OpenFabrics Enterprise Distribution (OFED) RDS_FLAG_CONG_BITMAP Flagged RDS Message Parsing Remote DoS
77451;apt Verify-Host Option SSL Certificate Validation MitM Remote Repository Credential Disclosure
77450;Linux Kernel security/keys/user_defined.c user_update() Function NULL Pointer Dereference Negative Key Parsing Remote DoS
77449;Hillstone Software HS TFTP Library WRITE/READ Request Parameter Parsing Remote DoS
77448;Userbar Plugin for MyBB Forum userbarsettings.php image2 Parameter SQL Injection
77447;Redirection Plugin for WordPress view/admin/log_item_details.php Non-existent Posts Referer HTTP Header XSS
77446;PHP exif.c exif_process_IFD_TAG Function EXIF Header JPEG File Handling Overflow
77445;Estate Agent Component for Joomla! index.php id Parameter SQL Injection
77444;Apache HTTP Server mod_proxy Mdule Web Request HTTP/0.9 Protocol URL Parsing Proxy Remote Security Bypass
77443;Dolibarr admin/user.php PATH_INFO XSS
77442;Dolibarr admin/events.php PATH_INFO XSS
77441;Dolibarr admin/security_other.php PATH_INFO XSS
77440;Dolibarr admin/company.php username Parameter XSS
77439;Google Chrome for Chromebook Multiple Unspecified Issues (2011-4548)
77438;Thomson (Technicolor) TG585 UPnP IGD AddPortMapping Action Remote Port Mapping Addition
77437;SpeedTouch 5x6 UPnP IGD AddPortMapping Action Remote Port Mapping Addition
77436;Pseudo ICS ZyXEL P-330W UPnP IGD AddPortMapping Action Remote Port Mapping Addition
77435;Broadcom Linux Sitecom WL-111 UPnP IGD AddPortMapping Action Remote Port Mapping Addition
77434;Edimax EdiLinux Multiple Product UPnP IGD AddPortMapping Action Remote Port Mapping Addition
77433;D-Link DIR-685 Router Network Traffic Transfer Encryption Weakness Wi-Fi Remote Authentication Bypass
77432;Edimax EdiLinux Multiple Product UPnP IGD Shell Metacharacter Remote Command Execution
77431;Cisco Linksys WRT54GX UPnP IGD SOAP Request Parsing Remote Firewall Manipulation
77430;Ubuntu Software Center SSL Certificate Validation MitM Package Installation Spoofing
77429;Serv-U FTPS Server Command Channel SSL Negotiation MitM Weakness
77428;Proc::ProcessTable Module for Perl Temporary File Symlink Arbitrary File Overwrite
77427;AtMail Open ldap.php func Parameter XSS
77426;Webform Validation Module for Drupal Multiple Unspecified XSS
77425;Adobe Flex SDK SWF File Unspecified XSS
77424;Support Ticketing System Module for Drupal Multiple Unspecified XSS
77423;Support Timer Module for Drupal Multiple Unspecified XSS
77422;Serv-U FTP Server Traversal Arbitrary File Deletion
77421;StoryBoard Quick String Element Frame File Title Handling Remote Overflow
77420;HP Multiple LaserJet Printers / Digital Senders Remote Firmware Update (RFU) Authentication Weakness Request Parsing Firmware Update Upload
77419;clearsilver python/neo_cgi.c p_cgi_error() Function Format String Remote Memory Corruption
77418;OrangeHRM lib/controllers/CentralController.php id Parameter SQL Injection
77417;OrangeHRM lib/controllers/CentralController.php URI XSS
77416;OrangeHRM index.php Multiple Parameter XSS
77415;EllisLab Multiple Product xss_clean() Function XSS
77414;ExpressionEngine Unspecified XSS
77413;Simple Machines Forum (SMF) index.php params Parameter XSS
77412;Manx admin/admin_templates.php theme Parameter XSS
77411;Manx admin/admin_js.php theme Parameter XSS
77410;Manx admin/admin_css.php theme Parameter XSS
77409;Manx admin/admin_pages.php editorChoice Parameter XSS
77408;Manx admin/admin_blocks.php editorChoice Parameter XSS
77407;Manx /admin/admin_pages.php fileName Parameter Traversal Arbitrary File Access
77406;Manx /admin/admin_blocks.php fileName Parameter Traversal Arbitrary File Access
77405;Manx admin/tiny_mce/plugins/ajaxfilemanager_OLD/ajax_get_file_listing.php Multiple Parameter XSS
77404;Manx admin/tiny_mce/plugins/ajaxfilemanager/ajax_get_file_listing.php Multiple Parameter XSS
77403;Manx admin/login.php URI XSS
77402;IBM Tivoli Netcool/Reporter CGI Web Request Parsing Remote Shell Command Execution
77401;HP Network Node Manager i nmm/validate field Parameter XSS
77400;HP Network Node Manager i nnm/protected/traceroute.jsp nodename Parameter XSS
77399;HP Network Node Manager i nnm/protected/statuspoll.jsp nodename Parameter XSS
77398;HP Network Node Manager i nnm/protected/ping.jsp nodename Parameter XSS
77397;HP Network Node Manager i nnm/protected/configurationpoll.jsp nodename Parameter XSS
77396;HP Network Node Manager i nnm/mibdiscover node Parameter XSS
77395;Axis M10 Series Network Camera admin/showReport.shtml pageTitle Parameter XSS
77394;WikkaWiki User Deletion CSRF
77393;WikkaWiki /libs/Wakka.class.php logSpam() Function Remote Code Execution
77392;WikkaWiki /handlers/files.xml/files.xml.php Traversal Arbitrary File Deletion
77391;WikkaWiki /actions/files/files.php File Upload Remote PHP Code Execution
77390;WikkaWiki /actions/usersettings/usersettings.php update Action default_comment_display Parameter SQL Injection
77389;3S CoDeSys CmpWebServer NULL Pointer Invalid HTTP Request Parsing Remote DoS
77388;3S CoDeSys CmpWebServer HTTP POST Request NULL Pointer Content-Length Parsing Remote DoS
77387;3S CoDeSys CmpWebServer 0040f480 Function URI Copying Remote Overflow
77386;3S CoDeSys GatewayService Header Parsing Remote Overflow
77385;Microsys PROMOTIC Project File Handling Use-after-free Remote Code Execution
77384;Siemens SIMATIC WinCC Flexible miniweb HTTP Post Request Parsing Invalid Memory Read Remote DoS
77383;Siemens SIMATIC WinCC Flexible miniweb.exe Traversal Arbitrary File Access
77382;Siemens SIMATIC WinCC Flexible HmiLoad Multiple Unspecified Remote DoS
77381;Siemens SIMATIC WinCC Flexible HmiLoad Traversal Arbitrary File Manipulation
77380;Siemens SIMATIC WinCC Flexible HmiLoad Unicode String Parsing Remote Overflow
77379;Schneider Electric Multiple Products Web Portal Unspecified Traversal Arbitrary File Access
77378;Schneider Electric Multiple Products Unspecified XSS
77377;Schneider Electric Multiple Products Multiple TeeChart ActiveX Unspecified Remote Overflow
77376;Avid Media Composer AvidPhoneticIndexer.exe Packet Parsing Remote Overflow
77375;Virtual Vertex Muster Web Interface Traversal Arbitrary File Access
77374;Apache MyFaces Java Bean includeViewParameters Parsing EL Expression Security Weakness
77373;Oracle Mojarra Java Bean includeViewParameters Parsing EL Expression Security Weakness
77372;Gitblit Repository Clone Authentication Bypass
77371;Fabrik Component for Joomla! models/importcsv.php File Upload Remote PHP Code Execution
77370;Siemens Automation License Manager (ALM) ALMListView.ALMListCtrl ActiveX (almaxcx.dll) Save() Method Arbitrary File Overwrite
77369;Siemens Automation License Manager (ALM) Multiple Command Parsing NULL Pointer Dereference Remote DoS
77368;Siemens Automation License Manager (ALM) almsrvx.exe wcscpy_s Request Parsing Remote DoS
77367;Siemens Automation License Manager (ALM) serialid Field Multiple *_licensekey Command Parsing Remote Overflow
77366;lighttpd src/http_auth.c base64_decode() Function Base64 Data Parsing Out-of-bounds Read Remote DoS
77365;MediaWiki Ajax Request Parsing File Existence Disclosure
77364;MediaWiki preliminaryChecks() Function curid Parameter Request Parsing Remote Private Page Title Disclosure
77363;Celery Daemon Argument Parsing Local Privilege Escalation
77362;GNU Debugger (gdb) .debug_gdb_scripts Parsing Remote Code Execution
77361;Lanoba Social Plugin for WordPress index.php action Parameter XSS
77360;Linux Kernel TX_SKB_SHARING Local DoS
77359;Linux Kernel hfs_mac2asc() Function Out Buffer Local Overflow
77357;Pro Clan Manager Login Page Username SQL Injection
77356;bzip2 bzexe /tmp/$prog Symlink Race Condition Local Privilege Escalation
77355;Linux Kernel clock_gettime() Call Parsing Local DoS
77354;Privoxy RFC 3986 Character Parsing HTTP Response Splitting Weakness
77353;TA.CMS (TeachArabia) lang Parameter Traversal Local File Inclusion
77352;TA.CMS (TeachArabia) index.php id Parameter SQL Injection
77351;Hastymail2 /lib/ajax_functions.php rs Parameter XSS
77350;Arch Linux Shaman Root Authentication Bypass Local Privilege Escalation
77349;PHP-Nuke URI SQL Injection
77348;Namazu result.c replace_field() Function uri Field Query Parsing Remote Overflow
77347;Dolibarr /user/group/index.php Multiple Parameter SQL Injection
77346;Dolibarr /admin/boxes.php rowid Parameter SQL Injection
77345;Dolibarr /user/fiche.php id Parameter SQL Injection
77344;Dolibarr /user/note.php id Parameter SQL Injection
77343;Dolibarr /user/param_ihm.php id Parameter SQL Injection
77342;Dolibarr /user/perms.php id Parameter SQL Injection
77341;Dolibarr /user/info.php id Parameter SQL Injection
77340;Dolibarr /user/index.php Multiple Parameter SQL Injection
77339;Dolibarr Multiple Script URI XSS
77338;ClickDesk Live Support Plugin for WordPress /clickdesk-live-support-chat/clickdesk.php cdwidgetid Parameter XSS
77337;Featurific Plugin for WordPress /wp-content/plugins/featurific-for-wordpress/cached_image.php snum Parameter XSS
77336;PrestaShop /admin/ajaxfilemanager/ajax_save_text.php Multiple Parameter XSS
77335;PrestaShop /modules/mondialrelay/kit_mondialrelay/SuiviExpedition_ajax.php Expedition Parameter XSS
77334;PrestaShop /admin/displayImage.php name Parameter HTTP Response Splitting Weakness
77333;Zen Cart /template_default/common/tpl_header_test_info.php Multiple Parameter XSS
77332;Zen Cart /template_default/templates/tpl_gv_send_default.php message Parameter XSS
77331;Hastymail2 /lib/ajax_functions.php Multiple Parameter Remote PHP Code Execution
77330;AtMail Open search.php func Parameter XSS
77329;Cisco Linksys Multiple Router Broadcomp UPnP IGD AddPortMapping Action Remote Port Mapping Addition
77328;RSStatic index.php maxarticles Parameter SQL Injection
77327;MyBB Language Setting Manipulation CSRF
77326;MyBB username Unspecified XSS
77325;MyBB Buddy List Unparsed Avatar Unspecified Remote Issue
77324;colord cd-device-db.c Unspecified SQL Injection
77323;colord cd-mapping-db.c Unspecified SQL Injection
77322;Koha cgi-bin/koha/mainpage.pl KohaOpacLanguage Cookie Traversal Local File Inclusion
77321;MeeNews Plugin for WordPress wp-admin/admin.php idnews Parameter XSS
77320;iTop pages/php-ofc-library/ofc_upload_image.php name Parameter File Creation Remote PHP Code Execution
77319;iTop pages/audit.php category Parameter XSS
77318;iTop pages/UniversalSearch.php c[menu] Parameter XSS
77317;iTop pages/UI.php Multiple Parameter XSS
77316;Novell Netware XNFS.NLM xdrDecodeString() Function Datagram Parsing Remote Overflow
77315;IBM System Storage TS3100 / TS3200 Tape Library Express Library Admin Authentication Bypass
77314;Jenkins Winstone Servlet Container Error Message XSS
77313;Horde Multiple Products API Remote Private Task Disclosure
77312;PrestaShop modules/mondialrelay/googlemap.php Multiple Parameter XSS
77311;PrestaShop modules/mondialrelay/kit_mondialrelay/RechercheDetailPointRelais_ajax.php Multiple Parameter XSS
77310;Apache HTTP Server mod_proxy Reverse Proxy Mode Security Bypass Weakness (2011-4317)
77309;ispCP Omega File Access Restriction Weakness
77308;ispCP Omega PDO Error Message Cleartext Database Credential Disclosure
77307;ispCP Omega File Restoration Root Ownership Issue
77306;ispCP Omega admin/multilanguage.php SQL Injection
77305;ispCP Omega gui/include/sql.php include_path Parameter Local File Inclusion
77304;ispCP Omega ENGINE Unspecified Locking Code Race Condition
77303;ispCP Omega GUI Unspecified Session Hijacking Weakness
77302;ejabberd mod_pubsub Module &lt;publish&gt; Stanza Parsing Remote DoS;;
77301;NetworkManager ESSID PEAP / EAP-TTLS 802.11x Authentication MitM Weakness
77300;X.Org X Window System (X11) ProcRenderAddGlyphs() Local Memory Disclosure
77299;X.Org X Window System (X11) GLX Call Parsing Remote Code Execution
77298;JBoss Enterprise SOA Platform Invoker Servlets httpha-invoker Partial Request Authentication Bypass
77297;JBoss Enterprise SOA Platform JRuby scripting_chain Application Regular Expressions XSS
77296;HP Operations / Performance Agent Local Unspecified Directory Access Restriction Bypass
77295;Linux Kernel UFO IPv6 UDP Datagram Parsing Remote DoS
77294;Linux Kernel VLAN 0 Frame Priority Tag Parsing Remote DoS
77293;Linux Kernel b43 Driver Wireless Interface Frame Parsing Remote DoS
77292;Linux Kernel tpm_read() Local TPM Command Result Disclosure
77291;FFmpeg Multiple Function Out-of-bounds Read Remote DoS
77290;FFmpeg libavcodec/vp3.c vp3_dequant() Function Unspecified Remote Overflow
77289;FFmpeg libavcodec/qdm2.c Unspecified Remote Overflow
77288;Nikki Unspecified Remote Shell Command Execution
77287;Nikki Unspecified Traversal Arbitrary File Access
77286;RealPlayer RTSP SETUP Request Handling Unspecified Remote Code Execution
77285;RealPlayer RV20 Codec File Decoding Remote Code Execution
77284;RealPlayer RV10 Sample Height Parsing Remote Code Execution
77283;RealPlayer MP4 File Handling Unspecified Remote Code Execution
77282;RealPlayer dmp4 Component MP4 Video Dimension Handling Memory Corruption
77281;RealPlayer Multiple module esds Channel Count Handling Remote Overflow
77280;RealPlayer MPG Zero Width Value Handling Remote Memory Corruption
77279;RealPlayer IVR MLTI Chunk Length Handling Remote Overflow
77278;RealPlayer Cook Codec Channel Handling Unspecified Remote Code Execution
77277;RealPlayer RV30 Uninitialized Index Value Handling Unspecified Remote Code Execution
77276;RealPlayer Malformed Codec Name Handling Remote Code Execution
77275;RealPlayer RealAudio genr Sample Size Parsing Remote Code Execution
77274;RealPlayer ATRC Codec Sample Data Parsing Remote Code Execution
77273;RealPlayer RV30 Encoded File Handling Index Unspecified Remote Code Execution
77272;RealPlayer Channel Change AAC File Handling Remote Overflow
77271;RealPlayer QCELP Stream block_size Handling Remote Code Execution
77270;RealPlayer AAC Codec Handling Unspecified Remote Memory Corruption
77269;RealPlayer RealVideo Rendering Handling Unspecified Remote Memory Corruption
77268;RealPlayer RealVideo Rendering Handling Unspecified Remote Overflow
77267;Namazu Unspecified XSS
77266;QQPlayer MOV File PnSize Value Handling Remote Overflow
77265;Atlassian FishEye / Crucible Tooltip Access Restriction Weakness Information Disclosure
77264;Atlassian FishEye / Crucible User Comment Snippets Unspecified XSS
77263;Atlassian FishEye / Crucible User Profile Display Name Unspecified XSS
77262;Microsoft Windows win32k.sys Driver Keyboard Layout File Handling Local DoS
77261;PmWiki pagelist Directive order Parameter create_function() Remote PHP Code Execution
77260;Blogs manager help_list.php SearchField Parameter SQL Injection
77259;Blogs manager chosen_comments_list.php SearchField Parameter SQL Injection
77258;Blogs manager chosen_blogs_list.php SearchField Parameter SQL Injection
77257;Blogs manager chosen_authors_list.php SearchField Parameter SQL Injection
77256;Blogs manager categoriesblogs_list.php SearchField Parameter SQL Injection
77255;Blogs manager _rate_list.php SearchField Parameter SQL Injection
77254;Blogs manager _policy_list.php SearchField Parameter SQL Injection
77253;Blogs manager _comments_list.php SearchField Parameter SQL Injection
77252;Blogs manager _category_list.php SearchField Parameter SQL Injection
77251;Blogs manager _blogs_list.php SearchField Parameter SQL Injection
77250;Blogs manager _authors_list.php SearchField Parameter SQL Injection
77249;WP e-Commerce Plugin for WordPress index.php custom_text Parameter XSS
77248;Freelancer calendar task_statistics_list.php SearchField Parameter SQL Injection
77247;Freelancer calendar customer_list.php SearchField Parameter SQL Injection
77246;Freelancer calendar customer_statistics_list.php SearchField Parameter SQL Injection
77245;Freelancer calendar Copy_of_calendar_list.php SearchField Parameter SQL Injection
77244;Freelancer calendar category_list.php SearchField Parameter SQL Injection
77243;GNU Gnash Local Cookie Disclosure
77242;Zenprise Device Manager Web Console Command Execution CSRF
77241;Siemens SIMATIC ProTool Default Admin Password
77240;ka-Map getcjs.php Arbitrary File Access
77239;Joomla! com_media Component Multiple File Extension Upload Arbitrary Code Execution
77238;Joomla! Malformed xajax Request Remote DoS
77237;Joomla! Unspecified CSRF
77236;FreeBSD ftpd PAM Multiple Method Account Enumeration
77235;FreeBSD ftpd Error Message Account Enumeration
77234;Apache HTTP Server on cygwin Encoded Traversal Arbitrary File Access
77233;Python smtpd SMTPChannel Class collect_incoming_data Method Long String Handling Remote DoS
77232;OpenQRM index.php strMsg Parameter XSS
77231;Drupal Comment Module Comment Manipulation CSRF
77230;Cisco Architecture for Lawful Intercept in IP Networks SNMP TAP-MIB Remote Audit Trail Disable Weakness
77229;Cisco Architecture for Lawful Intercept in IP Networks SNMP Trap Failure Audit Trail Weakness
77228;Microsoft Outlook Client Large Header Handling Message Body Content Injection
77227;7-Technologies Interactive Graphical SCADA System (IGSS) ODBC Server Packet Parsing Remote Memory Corruption
77226;Unspecified SCADA Vendor Multiple Issues
77225;MediaWiki UniWiki Toolbar CustomToolbar.php Multiple Field XSS
77224;PostgreSQL pgcrypto gen_salt() Function MD5 / XDES Algorithm Salt Space Weakness
77223;PostgreSQL COALESCE() Null Parameter Call Unspecified DoS
77222;PostgreSQL enlargeStringInfo Function Overflow
77221;Atlassian Confluence URL Parsing Content Manipulation
77220;Atlassian Confluence User Profile Full Name Field XSS
77219;Atlassian Confluence Search Macro Blank Query Remote Information Disclosure
77218;Atlassian Confluence HTTP Request Parsing Remote Permission Manipulation
77217;Atlassian Confluence Space Name / Key XSS
77216;Atlassian Confluence Page Creation Privilege Escalation
77215;Support Incident Tracker (SiT!) translate.php Remote Code Execution
77214;system-config-printer cupshelper OpenPrinting Database Query MitM Package Installation Spoofing
77213;Microsoft Windows AppLocker Rule Weakness Local Access Restriction Bypass
77212;Merethis Centreon www/include/configuration/nconfigObject/contact/DB-Func.php Password Hash Salt Weakness Rainbow-Table Remote Password Disclosure
77211;Merethis Centreon main.php command_name Parameter Traversal Remote Command Execution
77210;Dell KACE K2000 System Deployment Appliance Read-Only Account Default Credentials
77209;Dell KACE K2000 System Deployment Appliance Database Write Access Remote Command Execution
77208;OWASP HTML Sanitizer FORM NOSCRIPT Element Handling Remote Information Disclosure
77207;Mahara MNet XMLRPC Jump Remote Privilege Escalation
77206;Apple WebObjects Unspecified XSS
77205;Plume Unspecified XSS
77204;IBM DB2 for Unix Self Tuning Memory Manager (STMM) Unspecified Local DoS
77203;Apple Mac OS X Multiple Sandbox Profile Process Restriction launchctl Network Resource Access Restriction Bypass
77202;Apple Mac OS X Multiple Sandbox Profile Process Restriction osascript Network Resource Access Restriction Bypass
77201;SPIP ecrire/exec/aide_index.php exec_aide_index_dist() Function aide Parameter XSS
77200;SPIP Authorization Check Weakness Remote Privilege Escalation
77199;Ruby on Rails Translate Helper Method Unspecified XSS
77198;GoAhead WebServer goform/formTest Multiple Parameter XSS
77197;webERPphpinfo.php Direct Request Remote Information Disclosure
77196;webERP reportwriter/FormMaker.php ReportID Parameter SQL Injection
77195;webERP reportwriter/ReportMaker.php reportid Parameter SQL Injection
77194;webERP Multiple Script URI XSS
77193;Google V8 Array Joining Out-of-bounds Write Arbitrary Code Execution
77192;DVR Remote ActiveX Control DVRobot.dll Handling Remote Code Execution
77191;HP-UX System Administration Manager (SAM) Unspecified Local Privilege Escalation
77190;IBM Lotus Mobile Connect HTTP Access Service URL Redirect Unspecified XSS
77189;Attachmate Reflection FTP Client rftpcom.dll Directory Listing Filename FTP List Response Parsing Remote Overflow
77188;CA Directory SNMP Packet Parsing Remote DoS
77187;ReviewBoard Diff / Screenshot Comment Unspecified XSS
77186;Infoblox Trinzic NetMRI netmri/config/userAdmin/login.tdf Multiple Parameter XSS
77185;Dovecot SSL Certificate Common Name Field MitM Spoofing Weakness
77184;nginx ngx_resolver.c ngx_resolver_copy() Function DNS Response Parsing Remote Overflow
77183;V-CMS includes/inline_image_upload.php File Upload Arbitrary PHP Code Execution
77182;V-CMS process.php user Parameter SQL Injection
77181;V-CMS includes/TrueColorPicker/index.php box Parameter XSS
77180;V-CMS redirect.php p Parameter XSS
77179;InduSoft Web Studio Remote Agent Component CEServer.exe Request Authentication Weakness DLL Loading Remote Code Execution
77178;InduSoft Web Studio Remote Agent Component CEServer.exe Remove File Operation Remote Overflow
77177;Seraphim Tech Advanced Upload and Email PHP Script uploadurl.php File Upload Arbitrary PHP Code Execution
77176;LightDM ~/.dmrc File Handling Local Symlink Arbitrary File Access
77175;LimeSurvey Survey Text Field Tooltip XSS
77174;IBM WebSphere MQ Control Command Local Access Restriction Bypass
77173;HTC HD7 HTCUtility.dll 0x9020002C IOCTL Parsing Kernel Memory Manipulation
77172;Cisco Multiple Products brstart.exe SMARTS Request sm_read_string_length Value Parsing Remote Overflow
77171;SAP NetWeaver CTC Service OS Command Authentication Bypass
77170;SAP NetWeaver SPML Service User Creation CSRF
77169;SAP NetWeaver TH_GREP Report &lt;STRING&gt; Parameter SOAP Request Parsing Remote Shell Command Execution;;
77167;SAP NetWeaver /SAP/BW/DOC/METADATA page Parameter XSS
77166;SAP NetWeaver BAPI Explorer Unspecified XSS
77165;SAP NetWeaver VsiTestScan instname Parameter XSS
77164;SAP NetWeaver VsiTestServlet name Parameter XSS
77163;ResourceSpace External Access Keys Verification Access Restriction Bypass
77162;FreeWebshop.org ajax_save_name.php Remote Code Execution
77161;IBM AIX Multiple System Call Parsing Local DoS
77160;eu_ldap Extension for TYPO3 Login Form Credential LDAP Query Manipulation
77159;ISC BIND Recursive Query Parsing Remote DoS
77158;Samsung Omnia 7 RapiConfig.exe Traversal Provisioning XML File Execution
77157;obSuggest Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
77156;Tiki Wiki CMS/Groupware tiki-admin_system.php URI XSS
77155;Tiki Wiki CMS/Groupware tiki-pagehistory.php URI XSS
77154;Juniper Junos J-Web Interface Administrator Log XSS
77152;Juniper Junos Extended DHCP Relay Agent Crafted Unicast Traffic Redirection
77151;Juniper Junos IPv6 over IPv4 Security Policy Bypass
77150;Juniper Junos Fragmented ICMP Packet Handling Remote DoS
77149;Juniper Junos ICMP Ping Crafted composite next-hop Remote DoS
77148;Juniper Junos PIM rpd Crafted Boot Message Remote DoS
77147;Juniper Junos sfid Daemon Multiple Malformed Packet Remote DoS
77146;Juniper Junos J-Web Interface debug.php Unauthenticated Debug Access
77145;Atlassian Confluence List Space Attachments Filter By Extension Field XSS
77144;Atlassian Confluence Edit Space Details Name Field XSS
77143;Atlassian Confluence Alphabetical Space Content Viewing XSS
77142;Atlassian Confluence Nagivation Theme Editing XSS
77141;Atlassian Confluence Label Saturation Remote DoS
77140;Atlassian Confluence Edit Space Permissions Grand Permission Field XSS
77139;Atlassian Confluence RSS Feed Builder XSS
77138;Atlassian Confluence Image Wiki Markup XSS
77137;Atlassian Confluence Print Icon URL Destination XSS
77136;Atlassian Confluence Exception Error Page 500page.jsp XSS
77135;Atlassian Confluence Direct Web Remoting (DWR) Debug Mode AJAX Request Handler Information Disclosure
77134;Atlassian Confluence {code} Macro XSS
77133;Atlassian Confluence {column} Macro XSS
77132;Atlassian Confluence {section} Macro XSS
77131;Atlassian Confluence {panel} Macro XSS
77130;Atlassian Confluence {color} Macro XSS
77129;Atlassian Confluence Wiki Markup Image Insertion XSS
77128;Atlassian Confluence RSS Feed Actions XSS
77127;Atlassian Confluence dashboard.action XSS
77126;Atlassian Confluence Access Restriction Bypass Page Deletion
77125;Atlassian Confluence Bookmark Addition XSS
77124;Atlassian Confluence HTTP 500 Error Page XSS
77123;Atlassian Confluence Favorite User Addition XSS
77122;Atlassian Confluence User / Group Picker XSS
77121;Atlassian Confluence Image / Link Insertion XSS
77120;Atlassian Confluence User Viewing XSS
77119;Atlassian Confluence Page Picker XSS
77118;Atlassian Confluence Account Registration XSS
77117;Atlassian Confluence Space Creation XSS
77116;Atlassian Confluence Comment Addition XSS
77115;Atlassian Confluence Page / News Item Manipulation XSS
77114;Atlassian Confluence viewinfo.vm Referrer URL XSS
77113;Atlassian Confluence Restricted Space Access Restriction Bypass Attachment Upload
77112;Atlassian Confluence /users/spacepagepicker.action XSS
77111;Atlassian Confluence /users/pagepicker.action XSS
77110;Atlassian Confluence /pages/doeditepage.action XSS
77109;Atlassian Confluence /pages/editpage.action XSS
77108;Atlassian Confluence /pages/docreatepage.action XSS
77107;Atlassian Confluence /pages/createpage.action XSS
77106;CMS Made Simple News Module Access Restriction Bypass News Article Manipulation
77105;AbsoluteFTP FTP LIST Command Response Parsing Remote Overflow
77104;Django Piston / Tastypie YAML Data Deserialization yaml.load Method Remote Code Execution
77103;phpMyAdmin phpmyadmin.css.php js_frame Parameter Path Disclosure
77102;Optima PLC APIFTPServer.exe Packet Parsing Infinite Loop Remote DoS
77101;Optima PLC APIFTPServer.exe Packet Parsing Remote Overflow
77100;Linux Kernel ACL Attribute Request NFSv4 Response Parsing Local DoS
77099;DLGuard index.php searchCart Parameter XSS
77098;Xlight FTP Server SFTP/SSH2 Virtual Server Single Connection DoS
77097;Cacti auth_login.php login_username Parameter SQL Injection
77096;Cacti host.php drp_action Parameter XSS
77095;Search Plugin for Hotaru CMS index.php Multiple Parameter XSS
77094;Joomla! Random Number Generator Weakness Password Manipulation
77093;Joomla! Unspecified XSS
77092;Linux Kernel fs/jbd/journal.c journal_get_superblock() ext3 Image Handling Local DoS
77091;Zingiri Web Shop Plugin for WordPress /tiny_mce/plugins/ajaxfilemanager/ajax_file_cut.php selectedDoc[] Parameter Remote PHP Code Execution
77090;Atlassian Confluence diffpages.action Unauthorized Page Disclosure
77089;Atlassian Confluence Copy Page Unauthorized Page Disclosure
77088;Atlassian Confluence View Source Unauthorized Page Disclosure
77087;Atlassian Confluence Inherited Page Restriction Upgrade Disabling Weakness
77086;Atlassian Confluence Username XSS
77085;Atlassian Confluence HTTP Request Favourites Addition Remote Information Disclosure
77084;Atlassian Confluence HTTP Request Watchlist Addition Remote Information Disclosure
77083;Atlassian Confluence Search queryString Parameter XSS
77082;Atlassian Confluence Search Macro XSS
77081;Atlassian Confluence RSS Feed Creation XSS
77080;Atlassian Confluence Social Bookmarking Plugin Update Bookmark XSS
77079;Atlassian Confluence Pagetree Plugin View Children XSS
77078;Atlassian Confluence Wiki Markup Link Rendering XSS
77077;Atlassian Confluence 500 Error Page Log Events XSS
77076;Atlassian Confluence Thumbnail Insertion XSS
77075;Atlassian Confluence Attachment Uploading XSS
77074;Atlassian Confluence Attachments Macro XSS
77073;Atlassian Confluence DWR Library Error Message XSS
77072;Atlassian Confluence Office Connector Plugin Document Import Wiki Space Modification Access Restriction Bypass
77071;Atlassian Confluence Seraph Web Framework HTTP Header Injection
77070;Atlassian Confluence Widget Macro XSS
77069;Atlassian Confluence Index Macro XSS
77068;Atlassian Confluence Jira Issues Macro XSS
77067;Atlassian Confluence Contributers Macro XSS
77066;Atlassian Confluence Instant Messager Macro XSS
77065;Atlassian Confluence viewppt Macro XSS
77064;Atlassian Confluence Gallery Macro XSS
77062;Atlassian Confluence Space Administator Page Import Permission Weakness
77061;Atlassian Confluence View File Macro File Attachment Contents Disclosure
77060;Atlassian Confluence PDF Export Stylesheet Field XSS
77059;Atlassian Confluence WebDAV Configuration Page XSS
77058;Atlassian Confluence Page Space Move XSS
77057;Atlassian Confluence Username Link XSS
77056;Atlassian Confluence Content by Label Macro XSS
77055;Atlassian Confluence Userlister Macro XSS
77054;Atlassian Confluence Pagetree Macro XSS
77053;Atlassian Confluence Status Updates Tab User Full Name Field XSS
77052;Atlassian Confluence Personal Space Username Field Multiple Macro XSS
77051;Atlassian Confluence Gallery Macro Image Upload Attachment Comment XSS
77050;Atlassian Confluence admin/indexbrowser.jsp User Full Name Field XSS
77049;Atlassian Confluence Personal Space Username Field XSS
77048;SUSE Linux yast2-core YaST Communication Protocol /var/log/YaST2/ Logging Weakness Local AutoYaST Password Disclosure
77047;Roundcube Webmail include/iniset.php Subject Header Parsing Remote DoS
77046;SKYARC MTCMS / Multiple Plugins for Movable Type Permission Weakness Remote Authentication Hijacking
77045;SKYARC MTCMS / Multiple Plugins for Movable Type Permission Weakness Remote File Manipulation
77044;Pligg CMS Unspecified XSS (2011-3986)
77043;Aviosoft Digital TV Player PLF File Handling Overflow
77042;e107 CMS install_.php MySQL Server Name Parsing Remote PHP Code Execution
77041;GNOME NetworkManager ifcfg-rh Plugin settings/plugins/ifcfg-rh/shvar.c svEscape Function Incomplete Blacklist Local Privilege Escalation
77040;DBD::mysqlPP Unspecified SQL Injection
77039;ChaSen String Parsing Unspecified Remote Overflow
77038;Google Chrome JRE7 Applet Execution Permission Weakness
77037;WebKit swapInNodePreservingAttributesAndChildren Function Use-after-free Arbitrary Code Execution
77036;ANGLE Shader Variable Mapping Buffer Overflow
77035;FFmpeg libavcodec/vorbisdec.c Vorbis Content Decoding Buffer Overflow
77034;Google Chrome libavcodec/vp8.c VP8 Decoding Memory Corruption
77033;FFmpeg libavformat/matroskadec.c matroska_execute_seekhead Function MKV Media Handling Out-of-bounds Read Issue
77032;Google Chrome Theora Decoder Double-free Arbitrary Code Execution
77031;Sentrysafe SFW123GTC Fire-Safe Locked Factory Master Code
77030;iGuard Biometric Access Control Employee Records Unspecified XSS
77029;Adobe Flash Player Unspecified Remote Memory Corruption (2011-2460)
77028;Adobe Flash Player Unspecified Remote Memory Corruption (2011-2459)
77027;Adobe Flash Player for IE Unspecified Same Origin Policy Bypass
77026;Adobe Flash Player Unspecified Remote Overflow (2011-2457)
77025;Adobe Flash Player Unspecified Remote Overflow (2011-2456)
77024;Adobe Flash Player Unspecified Remote Memory Corruption (2011-2455)
77023;Adobe Flash Player Unspecified Remote Memory Corruption (2011-2454)
77022;Adobe Flash Player Unspecified Remote Memory Corruption (2011-2453)
77021;Adobe Flash Player Unspecified Remote Memory Corruption (2011-2452)
77020;Adobe Flash Player Unspecified Remote Memory Corruption (2011-2451)
77019;Adobe Flash Player Unspecified Remote Overflow (2011-2450)
77018;Adobe Flash Player Unspecified Remote Memory Corruption (2011-2445)
77017;String Overrides Module for Drupal index.php Multiple Repacement String Vector XSS
77016;Apple iOS Kernel mmap System Call Flag Combination Verification Remote Code Execution
77015;Apple iOS libinfo DNS Name Lookup hostname Handling Lookup Result Spoofing
77014;Apple iOS CoreGraphics Component src/cid/cidload.c FreeType CID-keyed Type 1 Font Handling Remote Memory Corruption
77013;Apple iOS for iPad 2 Smart Cover User Data Disclosure
77012;Apache HTTP Server server/utils.c ap_pregsub() Function htaccess File Handling Local Memory Consumption DoS
77011;Hancom Office Unspecified Document File (.hwp) Handling Remote Code Execution
77010;ALFContact Component for Joomla! index.php Multiple Parameter XSS
77009;HP Directories Support for ProLiant Management Processors Integrated Lights-Out Component Access Restriction Bypass
77008;osCSS2 shopping_cart.php _ID Parameter Traversal Local File Inclusion
77007;osCSS2 content.php _ID Parameter Traversal Local File Inclusion
77006;Quiz Module for Drupal Quiz Creation Multiple Unspecified XSS
77005;CKEditor Module for Drupal Private File Access Restriction Weakness
77004;ProFTPD Use-After-Free Response Pool Allocation List Parsing Remote Memory Corruption
77003;Support Incident Tracker (SiT!) ftp_upload_file.php File Upload PHP Code Execution
77002;Support Incident Tracker (SiT!) config.php application_name Parameter eval() Call Remote PHP Code Execution
77001;Support Incident Tracker (SiT!) incident_attachments.php Uploaded File Name SQL Injection
77000;Support Incident Tracker (SiT!) search.php search_string Parameter XSS
76999;Support Incident Tracker (SiT!) ftp_upload_file.php File Name Upload Weakness Attachments Directory Name Disclosure
76998;NeoRecruit (com_neorecruit) Component 1.6.4 for Joomla! index.php Itemid Parameter SQL Injection
76997;esoftpro Online Contact Manager view.php id Parameter SQL Injection
76996;AShop language.php redirect Parameter Arbitrary Site Redirect
76995;AShop currency.php redirect Parameter Arbitrary Site Redirect
76994;AShop picture.php picture Parameter XSS
76993;AShop basket.php sid Parameter XSS
76992;AShop catalogue.php resultpage Parameter XSS
76991;Exponent CMS modules/filemanagermodule/actions/picker.php File Upload PHP Code Execution
76990;Exponent CMS mod_preview.php module Parameter Traversal Arbitrary File Access
76989;Exponent CMS index.php id Parameter SQL Injection
76988;Exponent CMS modules/slideshowmodule/slideshow.js.php u Parameter XSS
76987;Jobs Pro Component for Joomla! search_jobs.html detailed_results Parameter SQL Injection
76986;eventcal (com_eventcal) Component for Joomla! index.php Itemid Parameter SQL Injection
76985;esoftpro Online Photo Pro index.php section Parameter SQL Injection
76984;NinjaMonials (com_ninjamonials) Component for Joomla! index.php Itemid Parameter SQL Injection
76983;Front-edit Address Book (com_addressbook) Component for Joomla! index.php Itemid Parameter SQL Injection
76982;Ziggurat Farsi CMS main.asp grp Parameter SQL Injection
76981;Family Connections Who is Chatting mod_chatting/themes/default/header.php TMPL[path] Parameter Remote File Inclusion
76980;Payments Plus Component for Joomla! add.html type Parameter SQL Injection
76979;Simple Document Management System (SDMS) detail.php doc_id Parameter SQL Injection
76978;My Kazaam Notes Management System notes.php Enter Reference Number Below Field SQL Injection
76977;My Kazaam Address &amp; Contact Organizer address_book/contacts.php var1 Parameter SQL Injection
76976;KMSoft Guestbook (GBook) default.asp p Parameter SQL Injection
76975;CANDID image/view.php image_id Parameter SQL Injection
76974;CANDID image/view.php image_id Parameter XSS
76973;Wiki Web Help handlers/getpage.php id Parameter SQL Injection
76972;BrotherScripts (BS) Business Directory articlesdetails.php id Parameter SQL Injection
76971;webmaster-tips.net Flash Gallery (com_wmtpic) Component for Joomla! index.php Itemid Parameter SQL Injection
76970;IBM WebSphere MQ Stopped Queue Manager Connection Saturation Remote DoS
76969;Adobe Shockwave Player TextXtra.x32 Multiple Unspecified Remote Overflow
76968;Adobe Shockwave Player TextXtra.x32 Director File Handling Remote Memory Corruption
76967;Adobe Shockwave Player DIRAPI.dll Director File RCSL Chunk Handling Remote Memory Corruption
76966;Adobe Shockwave Player DIRAPI.dll Director File Header Handling Remote Memory Corruption
76965;Webform CiviCRM Integration Module for Drupal Unspecified SQL Injection
76964;AShop index.php URI XSS
76963;HP Network Node Manager i Unspecified XSS (2011-4156)
76962;HP Network Node Manager i Unspecified XSS (2011-4155)
76961;GnuTLS lib/gnutls_session.c gnutls_session_get_data() Function Server Connection Overflow
76960;vtiger CRM graph.php Multiple Parameter Local File Inclusion
76959;vtiger CRM index.php file Parameter Local File Inclusion
76958;PHP Labware Multiple Product Multiple stocks/interface_creator/index_long.php where_clause Parameter SQL Injection
76957;PHP Labware Multiple Product Multiple stocks/interface_creator/index_short.php where_clause Parameter SQL Injection
76956;PHP Labware Multiple Product Multiple stocks/interface_creator/index.php where_clause Parameter SQL Injection
76955;Mozilla Multiple Products NoWaiverWrappers Internal Privilege Check Weakness Remote Privilege Escalation
76954;Mozilla Multiple Products WebGL GPU Memory Random Image Disclosure
76953;Mozilla Multiple Products Windows D2D Hardware Acceleration Same Origin Policy Bypass Remote Information Disclosure
76952;Mozilla Multiple Products Firebug JavaScript File Profiling Remote Memory Corruption
76951;Mozilla Multiple Products Multiple Unspecified Remote Memory Corruption (2011-3651)
76950;Mozilla Multiple Products Unchecked Allocation Failure Remote Memory Corruption
76949;Mozilla Multiple Products SVG &lt;mpath&gt; Non-SVG Link Remote Memory Corruption;;
76948;Mozilla Multiple Products Shift-JIS XSS
76947;Mozilla Multiple Products JSSubScriptLoader loadSubScript Method XPCNativeWrappers Parsing Remote Code Execution
76946;DTV Player Playlist File (PLF) Handling Remote Overflow
76945;OpenPAM Pam Services Traversal Local Privilege Escalation
76944;Apache Tomcat Manager Application Servlets Access Restriction Bypass
76943;Hyperic HQ Enterprise Admin Password Manipulation CSRF
76942;Hyperic HQ Enterprise Multiple Module Views XSS
76941;Hyperic HQ Enterprise admin/config/Config.do escId Parameter XSS
76940;icedtea-web Web Browser Plugin Applet Handling Same Origin Policy Bypass
76939;Dell KACE K2000 System Deployment Appliance Backdoor Admin Account
76938;Dell KACE K2000 System Deployment Appliance Unspecified XSS
76937;Schneider Electric CitectSCADA Batch Module Login Sequence Remote Overflow
76936;eEye Retina Audit ID 2499 /usr/local Folder File Handling Local Privilege Escalation
76935;Cisco TelePresence Multiple Product Default Root Account
76934;LabWiki recentchanges.php page_no Parameter XSS
76933;LabWiki edit.php userfile Parameter Arbitrary File Upload
76932;LabWiki index.php from Parameter XSS
76931;Advantech OPC Server ADAM ActiveX Control Unspecified Remote Overflow
76930;Barracuda Message Archiver 650 Configuration Backup Module Backup Test XSS
76929;Juniper Junos MX Series BGP Update Ktree::createFourWayNode MPC DoS
76928;Ajax File and Image Manager /ajaxfilemanager/ajax_create_folder.php Unspecified Multiple Parameter Remote PHP Code Execution
76927;Apple Mac OS X Mail Application MIME Email Attachment Parsing Remote Overflow DoS
76926;Iwate Portal Bar RSS/Atom Feed Reader XSS
76925;ZTE ZXDSL 831 II Modem accessaccount.cgi Remote Credentials Disclosure
76924;ZTE ZXDSL 831 II Modem accessaccount.cgi Admin Password Manipulation CSRF
76923;Barracuda Link Balancer Authoritative DNS - DNS Zones Module Multiple Parameter XSS
76922;UBB.threads Unspecified Arbitrary File Upload
76921;SmartJobBoard search-results-resumes/ keywords[exact_phrase] Parameter XSS
76920;Mahara Reply to Message Functionality replyto Parameter Remote Private Message Disclosure
76919;Mahara admin/users/addtoinstitution.php User Institution Manipulation CSRF
76918;Mahara Overly Large Image Handling Remote DoS
76917;Mahara External Feed Block Unspecified XSS
76916;JEEMA SMS Component for Joomla! User Credit Transfer CSRF
76915;JEEMA SMS Component for Joomla! index.php Multiple Parameter SQL Injection
76914;vBulletin Publishing Suite CMS Component packages/vbcms/dm/section.php Unspecified Remote Issue
76913;Oracle Hyperion Strategic Finance Formula One ActiveX (TTF16.ocx) SetDevNames() Method DriverName Parameter Remote Overflow
76912;man2html CGI Wrapper Error Message Unspecified XSS
76911;D-Link DIR-300 Router Manager Unspecified Remote Code Execution
76910;IBM Rational Asset Manager Unspecified Access Restriction Bypass User Preference Manipulation
76909;IBM Rational Asset Manager Unspecified XSS
76908;Parallel-ForkManager Module for Perl Temporary File Symlink Arbitrary File Ovewrite
76907;Yubico PAM Module pam_yubico.c pam_sm_authenticate() Function NULL Password Authentication Bypass
76906;CmyDocument myWebDoclist.asp x_Revised Parameter SQL Injection
76905;CmyDocument myDoclist.asp x_Revised Parameter SQL Injection
76904;CmyDocument login2.asp username Parameter XSS
76903;CmyDocument login.asp username Parameter XSS
76902;Microsoft Windows Active Directory LDAPS CRL Handling Weakness Authentication Bypass
76901;Microsoft Windows Mail / Windows Meeting Space Path Subversion Arbitrary DLL Injection Code Execution
76900;Microsoft Windows Malformed TrueType Font Parsing DoS
76899;Microsoft Windows TCP/IP Reference Counter Crafted UDP Packet Stream Remote Overflow
76898;2daybiz Polls Script searchvote.php category Parameter SQL Injection
76897;EMO Realty Manager googlemap/index.php cat1 Parameter SQL Injection
76896;UTStats pages/match_report.php mid Parameter XSS
76895;BrightSuite Groupware pages/contact_list_mail_form.asp ContactID Parameter SQL Injection
76894;UTStats index.php pid Parameter SQL Injection
76893;SchoolMation schoolmv2/html/studentmain.php session Parameter SQL Injection
76892;LightDM Multiple File Root Write Weakness Symlink Arbitrary File Overwrite
76891;2daybiz Online Classified Script view_photo.php alb Parameter SQL Injection
76890;Elite Gaming Ladders standings.php ladder[id] Parameter SQL Injection
76889;Elite Gaming Ladders matchdb.php match Parameter SQL Injection
76888;Elite Gaming Ladders stats.php account Parameter SQL Injection
76887;NetArt Media iBoutique index.php page Parameter SQL Injection
76886;JExtensions JE Story Submit Component for Joomla! index.php view Parameter SQL injection
76885;Digital Interchange Calendar index.asp intDivisionID Parameter SQL Injection
76884;Symphony CMS symphony/publish/comments filter Parameter SQL Injection
76883;Symphony CMS symphony/publish/images filter Parameter XSS
76882;Symphony CMS extensions/profiledevkit/content/content.profile.php profile Parameter XSS
76881;Fusebox ProductList.cfm CatDisplay Parameter SQL Injection
76880;BestShopPro nowosci.php str Parameter XSS
76879;iScripts eSwap addsale.php type Parameter SQL Injection
76878;SenseSites CommonSense CMS article.php article_id Parameter SQL Injection
76877;Groone's Simple Contact Form contact/contact.php abspath Parameter Remote File Inclusion
76876;Smart ASP Survey poll/default.asp catid Parameter SQL Injection
76875;Serv-U Web Client Unspecified XSS
76874;IBM WebSphere MQ SSL Information Client Channel Definition Table (CCDT) File Handling Local Overflow
76873;IBM WebSphere MQ Long Group Name Parsing Local Privilege Escalation
76872;IBM WebSphere Application Server (WAS) Administration Console Unspecified XSS (2009-2748)
76871;CaupoShop Pro index.php template Parameter Traversal Arbitrary File Access
76870;EMC Documentum eRoom Unspecified Arbitrary File Upload
76869;Sky Arc Systems Multiple Product Unspecified CSRF
76867;RSA Data Protection Manager Session Termination Weakness
76866;IBM DB2 Tools for z/OS Client Application Enabler (CAE) Server Remote Directory Information Disclosure
76865;HP TCP/IP Services for OpenVMS POP / IMAP Server Unspecified Access Restriction Bypass
76864;HP TCP/IP Services for OpenVMS SMTP Server Unspecified Remote DoS
76863;Opengear Console Servers Unspecified Remote Authentication Bypass
76862;Cisco Unified Communications Manager (CUCM) SIP Message Parsing Remote DoS
76861;IBM HTTP Server Multiple Unspecified Documentation Files XSS
76860;IBM WebSphere Application Server (WAS) JavaServer Faces (JSF) Request Parsing Unspecified Remote File Disclosure
76859;Twilight Frontier Touhou Hisouten Unspecified Remote DoS
76858;Mozilla Network Security Services (NSS) Trojaned pkcs11.txt File Local Privilege Escalation
76857;Bonus Theme for WordPress index.php s Parameter XSS
76856;Karma Plugin for Serendipity serendipity_admin.php Multiple Parameter XSS
76855;OneOrZero Action &amp; Information Management System (AIMS) oozimsrememberme Cookie Parsing Remote Admin Authentication Bypass
76854;OneOrZero Action &amp; Information Management System (AIMS) lib/ooz_access.php cookieName Parameter SQL Injection
76853;Investintech.com SlimPDF Reader Write Operation PDF Handling Remote Code Execution
76852;Investintech.com SlimPDF Reader Block Data Move Read Operation Unspecified PDF Handling Remote Issue
76851;Investintech.com SlimPDF Reader Faulting-Instruction Data Write Operation PDF Handling Remote Code Execution
76850;Investintech.com SlimPDF Reader Faulting-Address Data PDF Handling Remote Code Execution
76849;Investintech.com Multiple Product Unspecified PDF Handling Remote Code Execution
76848;Investintech.com Absolute PDF Server Unspecified PDF Handling Remote Code Execution
76847;GoAhead Webserver adduser.asp Multiple Parameter XSS
76846;GoAhead Webserver addlimit.asp url Parameter XSS
76845;GoAhead Webserver addgroup.asp group Parameter XSS
76844;A-Form PC / PC/Mobile Plugins for Movable Type Unspecified XSS
76843;Microsoft Windows Win32k TrueType Font Handling Privilege Escalation
76842;HP Data Protector Media Operations DBServer.exe Large Packet Parsing Overflow
76841;HP Data Protector Media Operations DBServer.exe opcode 0x10 Traversal Arbitrary File Access
76839;Microsys PROMOTIC PmTable.ocx ActiveX GetPromoticSite Method Uninitialized Pointer Remote Code Execution
76838;Cisco Small Business SRP520 / SRP540 Series Services Ready Platform Configuration Utility Web Interface Remote Shell Command Execution
76837;Citrix XenDesktop Client Drive Mapping Local Access Restriction Bypass
76836;Serendipity serendipity_admin_image_selector.php serendipity[filter][bp.ALT] Parameter XSS
76835;LightDM src/xsession.c xsession_setup() Function /.Xauthority File Symlink Ownership Change Local Privilege Escalation
76834;Hotblocks Module for Drupal Unspecified Access Permissions Issue
76833;Hotblocks Module for Drupal Unspecified XSS
76832;Hotblocks Module for Drupal Unspecified CSRF
76831;Calibre mount Utility Argument Injection
76830;Calibre calibre-mount-helper Utility Multiple Race Condition Symlink Arbitrary Directory Mounting
76829;Calibre calibre-mount-helper Utility Arbitrary Directory / Mountpoint Manipulation
76828;Calibre calibre-mount-helper Utility PATH Environment Variable Arbitrary Application Execution
76827;Calibre calibre-mount-helper Utility created_by_calibre_mount_helper Arbitrary File Manipulation
76826;Calibre calibre-mount-helper Utility Arbitrary Empty Directory Deletion
76825;Calibre calibre-mount-helper Utility Arbitrary Root Directory Creation
76824;Kent Web Forum Unspecified XSS (2011-4172)
76823;Empathy libempathy-gtk Adium Theme empathy-theme-adium.c theme_adium_append_message Function Nickname XSS (2011-4170)
76822;Simple Machines Forum (SMF) HTML Entity / Display Name Unspecified SQL Injection
76821;Novell ZENworks Handheld Management (ZHM) ZfHSrvr.exe Unspecified Remote Code Execution (2011-2656)
76820;Novell ZENworks Handheld Management (ZHM) ZfHSrvr.exe Unspecified Remote Code Execution (2011-2655)
76819;Cisco Adaptive Security Appliances (ASA) 5500 Series Interface Description Non-ASCII Character Parsing Local DoS
76818;Cisco IOS IPv6 Component Crafted Echo Request Packet Remote Information Disclosure
76817;Cisco IOS cat6000-dot1x Component dot1x Infinite Loop unicast EAPoL Protocol Data Units (PDUs) Saturation Remote DoS
76816;Cisco IOS cat6000-dot1x Component dot1x Port Weakness Spanning Tree Protocol (STP) Bridge Protocol Data Unit (BPDU) Frame Saturation Remote DoS
76815;Cisco CiscoWorks Common Services Sybase SQL Anywhere Database Component Request Parsing Remote Information Disclosue
76814;Cisco IOS ethernet-lldp Component 12 LLDP Management Address TLV Weakness LLDPDU Parsing Remote DoS
76813;ATCOM Netvolution default.asp Search Action query Parameter XSS
76812;Cisco TelePresence Video Communication Servers (VCS) Login Page Admin Interface User-Agent HTTP Header XSS
76811;Django HTTP Host Header DNS CNAME Record Parsing CSRF Protection Weakness
76810;Django verify_exists Location Header Parsing URLField Redirection Weakness
76809;Views Module for Drupal Unspecified Filters / Arguments SQL Injection
76808;Oracle Linux Validated Component Unspecified Remote Issue
76807;D-Link DCS-2121 /etc/rc.d/rc.local Hardcoded Root Credentials
76806;D-Link DCS-2121 recorder_test.cgi Password Field Arbitrary Shell Command Execution
76805;Linux Kernel net/core/net_namespace.c Network Namespace Cleanup Weakness Remote DoS
76804;Android Multiple HTC Devices Sense Interface HtcLoggers.apk Application android.permission.INTERNET Weakness Remote Information Disclosure
76803;FFmpeg cavsdec.c libavcodec decode_residual_inter Function CAVS File Handling Remote DoS
76802;FFmpeg cavsdec.c libavcodec Multiple Function CAVS File Handling Remote DoS
76801;SetSeed index.php loggedInUser Cookie SQL Injection
76800;DotNetNuke Registration Page Autofill Password Weakness
76799;DotNetNuke Telerik Editor Unspecified XSS
76798;phpMyadmin libraries/import/xml.php XML Data Entity References Parsing Remote Information Disclosure
76797;HP Linux Imaging and Printing (HPLIP) prnt/hpijs/hpcupsfax.cpp send_data_to_stdout() Function Symlink Local Arbitrary File Overwrite
76796;Linux Kernel taskstats Access Restriction Weakness Local Information Disclosure
76795;ldns rr.c ldns_rr_new_frm_str_internal() Function DNS Resource Record Parsing Remote Overflow
76794;BackWPup Plugin for WordPress wp-content/plugins/backwpup/job/wp_export_generate.php BackWPupJobTemp Parameter Remote File Inclusion
76793;Linux Kernel security/apparmor/lsm.c apparmor_setprocattr() Function /attr/current Write BUG_ON() Local DoS
76792;Logsurfer src/exec.c prepare_exec() Function Double-free Remote Code Execution
76791;BlueZone Desktop iSeries Printer bzap.exe ZAP File Handling Remote Overflow
76790;Novell Open Enterprise Server DSfW Group Policy Object Arbitrary File Manipulation
76789;Spacewalk web/modules/pxt/PXT/Handlers.pm Self Referencing Link XSS
76788;Spacewalk Search Pages Unspecified XSS
76787;Spacewalk java/code/src/com/redhat/rhn/frontend/taglibs/list/ListTagUtil.java Multiple Parameter XSS
76786;Spacewalk java/code/src/com/redhat/rhn/frontend/action/LoginAction.java urlBounce Arbitrary Site Redirect
76785;ClamAV Multiple Function Recursion Level File Handling Remote DoS
76784;Asterisk SIP Channel Driver chan_sip.c Uninitialized Variable Request Parsing Remote DoS
76783;Magtrb MyNews includes/tiny_mce/plugins/filemanager/classes/FileSystems/RootFileImpl.php basename Parameter Remote File Inclusion
76782;Magtrb MyNews includes/tiny_mce/plugins/filemanager/classes/CorePlugin.php basename Parameter Remote File Inclusion
76781;Magtrb MyNews includes/tiny_mce/plugins/imagemanager/classes/ImageManager/ImageManagerPlugin.php basename Parameter Remote File Inclusion
76780;Magtrb MyNews includes/tiny_mce/plugins/filemanager/classes/FileManager/FileManagerPlugin.php basename Parameter Remote File Inclusion
76779;Magtrb MyNews includes/tiny_mce/plugins/filemanager/classes/FileManager/FileSystems/ZipFileImpl.php basename Parameter Remote File Inclusion
76777;CSWorks LiveData Service TCP Packet Parsing Remote DoS
76776;VP-ASP Unspecified SQL Injection
76775;HP OpenView Network Node Manager ov.dll _OVBuildPath Function Remote Overflow
76774;HP OpenView Network Node Manager webappmon.exe CGI Remote Overflow
76773;HP OpenView Network Node Manager nnmRotConfig.exe nameParams Parameter Remote Heap Overflow
76772;Bennet-Tec TList ActiveX Control SaveData() Method Arbitrary File Overwrite
76771;Attachmate Reflection Path Subversion Arbitrary DLL Injection Code Execution
76770;Wireshark ERF File Parser Remote Overflow
76769;Wireshark NULL Dereference Infiniband Dissector Remote DoS
76768;Wireshark CSN.1 Dissector Remote DoS
76767;General Electric (GE) Proficy Historian Web Administrator Component Unspecified XSS
76766;General Electric (GE) Proficy Historian Data Archiver Service Packet Parsing Remote Overflow
76765;General Electric (GE) Proficy Plant Applications Server License Manager (PRLicenseMgr.exe) Packet Parsing Remote Overflow
76764;General Electric (GE) Proficy Plant Applications Remote Data Service (PRRDS.exe) Packet Parsing Remote Overflow
76763;General Electric (GE) Proficy Plant Applications Server Gateway Service (PRGateway.exe) Packet Parsing Remote Overflow
76762;General Electric (GE) Proficy Plant Applications Server Manager Service (PRProficyMgr.exe) Packet Parsing Remote Overflow
76761;eFront install.php upgrade Parameter Database Information Disclosure
76760;eFront professor.php Multiple Parameter SQL Injection
76759;eFront Cookie Information Disclosure XSS
76758;eFront www/student.php Multiple Parameter EfrontCourse::checkRules() Method Arbitrary PHP Code Execution
76757;eFront www/index.php cookie_login Cookie EfrontUserFactory::factory() Method Remote Admin Authentication Bypass
76756;eFront www/send_notifications.php sent_notification_id Parameter SQL Injection
76755;eFront www/js/LMSFunctions.php view_unit Parameter SQL Injection
76754;eFront www/periodic_updater.php HTTP_REFERER Parameter SQL Injection
76753;eFront libraries/filesystem.class.php Capitalized Extension File Upload Arbitrary PHP Code Execution
76752;eFront www/editor/tiny_mce/plugins/save_template/save_template.php templateName Parameter Traversal Arbitrary File Creation
76751;eFront /modules/module_chat/admin.php loglessonid Parameter SQL Injection
76750;eFront administrator.php Multiple Parameter XSS
76749;eFront view_test.php Multiple Parameter SQL Injection
76748;eFront student.php ctg Parameter XSS
76747;eFront professor.php ctg Parameter XSS
76746;eFront ask_information.php user2 Parameter SQL Injection
76745;eFront index.php Multiple Parameter XSS
76744;Apache HTTP Server server/utils.c ap_pregsub() Function htaccess File Handling Local Overflow
76743;Megatops YaTFTPSvr TFTP Service Traversal Arbitrary File Manipulation
76742;Squid DNS Replies CName Record Parsing Remote DoS
76741;net6 basic_server::id_counter Overflow Session Hijacking
76740;net6 libobby Plaintext SSL Certificate MitM Weakness
76739;net6 libobby Color Collision Check User Enumeration
76738;TimeLive Shared/FileDownload.aspx FileName Parameter Traversal Arbitrary File Access
76737;Popular Posts Plugin for WordPress wp-content/plugins/wordpress-popular-posts/scripts/timthumb.php src Parameter File Upload Arbitrary PHP Code Execution
76736;Alameda Component for Joomla! index.php storeid Parameer SQL Injection
76735;Digital College includes/tiny_mce/plugins/imagemanager/classes/ImageManager/ImageManagerPlugin.php basepath Parameter Remote File Inclusion
76734;Digital College includes/tiny_mce/plugins/filemanager/classes/FileSystems/RootFileImpl.php basepath Parameter Remote File Inclusion
76733;Digital College includes/tiny_mce/plugins/filemanager/classes/FileManager/FileManagerPlugin.php basepath Parameter Remote File Inclusion
76732;Digital College includes/tiny_mce/plugins/filemanager/classes/FileManager/FileSystems/ZipFileImpl.php basepath Parameter Remote File Inclusion
76731;Digital College includes/tiny_mce/plugins/imagemanager/config.php basepath Parameter Remote File Inclusion
76730;Oboinus Image Filename Processing system() Call Arbitrary Shell Command Execution
76729;Novell Messenger Server Process Memory Remote Information Disclosure
76728;NJStar Communicator MiniSmtp Packet Processing Remote Overflow
76727;HM Community Component Joomla! index.php id Parameter SQL Injection
76726;HM Community Component Joomla! index.php Multiple Parameter XSS
76725;Openswan Uuse-after-free Crypto Helper Handler ISAKMP Phase 1 Authentication Parsing Remote DoS
76724;Perl Encode decode_xs() Function Input Parsing Remote Overflow
76723;Perl File::Glob::bsd_glob() Function GLOB_ALTDIRFUNC Flag Handling Remote Code Execution
76722;Simple Balance Theme for WordPress index.php s Parameter XSS
76721;Joomla! Error Checking Weakness Remote Information Disclosure
76720;Joomla! Encryption Weakenss Remote Information Disclosure
76719;Vaadin Multiple UI Component src Attribute XSS
76718;Vaadin Unspecified XSS
76717;Vaadin Separator Character CSRF
76716;Vaadin src/com/vaadin/terminal/gwt/server/AbstractApplicationServlet.java AbstractApplicationServlet.serveStaticResourcesInVAADIN() Function Traversal Arbitrary File Access
76715;Google SketchUp SKP File Malformed Edge Geometry Handling Remote Code Execution
76714;Google SketchUp 3DS File Parsing Arithmetic Error Memory Corruption
76713;Oracle Hyperion Enterprise Performance Management arsqls24.dll OCE File Handling Overflow
76712;ClassiPress Theme for WordPress /classipress/profile/ Multiple Parameter XSS
76711;phpMyAdmin setup.php Unspecified XSS
76710;WordPress Users Plugin for WordPress index.php uid Parameter SQL Injection
76709;Blogs MU Theme for BuddyPress Profile CSS XSS
76708;Vik Real Estate Extension for Joomla! index.php Multiple Parameter SQL Injection
76707;HP Data Protector dpnepolicyservice Component FinishedCopy Method SQL Injection
76706;HP Data Protector dpnepolicyservice Component LogBackupLocationStatus Method backupLocationStatus Field Remote Code Execution
76705;HP Data Protector dpnepolicyservice Component LogCopyOperation Method copyStatus Field SQL Injection
76704;HP Data Protector dpnepolicyservice Component LogClientHealth Method clientHealth Field SQL Injection
76703;HP Data Protector dpnepolicyservice Component RequestCopy Method type Field SQL Injection
76702;HP Data Protector dpnepolicyservice Component GetPolicies Method clientVersion Field SQL Injection
76701;HP Data Protector dpnepolicyservice Component LogClientInstallation Method SQL Injection
76700;Novell ZENworks Software Packaging ActiveX (LaunchHelp.dll) LaunchProcess Function Remote Code Execution
76699;Novell ZENworks Configuration Management AdminStudio Antique ActiveX Unspecified Remote Issue
76698;Novell ZENworks Software Packaging ISGrid2.dll ActiveX (ISGrid.Grid2.1) DoFindReplace bstrReplaceText Parameter Remote Code Execution
76697;Piwik Multiple Unspecified Issues
76696;Moodle Global Search Feature Direct URL Access Restriction Bypass
76695;Moodle mod/forum/user.php User Name Disclosure
76694;Moodle Wiki section Parameter XSS
76693;Moodle Unspecified SQL Injection Weakness
76692;Moodle Course Section Editing Unspecified XSS
76691;Moodle message/refresh.php wait Parameter Zero Value DoS
76690;Moodle Cookie-less Session Feature Security Bypass
76689;Moodle Chat Feature User Name Enumeration
76688;Moodle Installation Error Community Hubs Secret Value Weakness
76687;Moodle MNET Feature openssl_verify() Function SSL Certificate Verification Bypass
76686;Moodle Constant Form Value Manipulation Unspecified Issue
76685;Moodle Box.net Plugin OAuth Authentication Implementation Weakness
76684;Moodle Server Files Section Category / Course Area Information Disclosure
76683;Moodle Wiki Comments XSS
76682;Moodle Link Manipulation CSRF
76681;Honeywell EBI Temaline Remote Installer ActiveX Control DownloadURL() Method Handling Arbitrary Program Execution
76680;wizmall wizboard/download.php Multiple Parameter Arbitrary File Access
76679;wizmall lib/img.php folder Parameter Traversal Arbitrary File Access
76678;HP MFP Digital Sending Software Local Workflow Metadata Information Disclosure
76677;Oracle Virtualization Sun Ray Authentication Unspecified Remote Issue
76676;WHMCompleteSolution (WHMCS) cart.php templatefile Parameter Traversal Arbitrary File Access
76675;Check Point UTM-1 Edge / Safe@Office WebUI /pub/test.html url Parameter Information Disclosure
76674;Check Point UTM-1 Edge / Safe@Office UfpBlock.html backurl Parameter Arbitrary Site Redirect
76673;Check Point UTM-1 Edge / Safe@Office Unspecified CSRF
76672;Check Point UTM-1 Edge / Safe@Office pub/ufp.html url Parameter XSS
76671;NoNumber Multiple Joomla! Extensions index.php url_options[] Parameter curl_setopt_array() Function Cookie File Creation PHP Code Execution
76670;NoNumber Multiple Joomla! Extensions index.php file Parameter Traversal Local File Inclusion
76669;X.Org X Window System (X11) os/utils.c LockServer() Function Race Condition Symlink Arbitrary File Permission Manipulation
76668;X.Org X Window System (X11) os/utils.c LockServer() Function File Locking Symlink File Enumeration
76666;Linux Kernel ext4 Extent Splitting BUG_ON() Local DoS
76665;GMER 7201C008h IOCTL Parsing Local Privilege Escalation
76664;Schneider Electric Multiple Products UnitelWay Device Driver Local Overflow
76663;aSgbookPHP index.php URI XSS
76662;Dolphin member_menu_queries.php bubbles Parameter eval() Call Remote PHP Code Execution
76661;MIT Kerberos 5 Key Distribution Center (KDC) lookup_lockout_policy() Function NULL Pointer Dereference Remote DoS
76660;MIT Kerberos 5 Key Distribution Center (KDC) krb5_ldap_get_principal() Function NULL Pointer Dereference Remote DoS
76659;MIT Kerberos 5 Key Distribution Center (KDC) Multiple Lockout Function Assertation Weakness Remote DoS
76658;WP Bannerize Plugin for WordPress wp-content/plugins/wp-bannerize/ajax_sorter.php item[] Parameter SQL Injection
76657;Avaya Identity Engines Ignition Server AdminAccountManager Process GIOP Packet Parsing Access Restriction Bypass
76656;Alcatel-Lucent OmniTouch 8400 Instant Communication Suite Multiple Function CSRF
76655;Alcatel-Lucent OmniTouch 8400 Instant Communication Suite Phonebook Input Field Unspecified XSS
76654;Alcatel-Lucent OmniTouch 8400 Instant Communication Suite ClientMgmt/ClientMgmt action Parameter XSS
76653;Alcatel-Lucent OmniTouch 8400 Instant Communication Suite /websoftphone/servlet/DispLogon Multiple Parameter XSS
76652;Alcatel-Lucent OmniTouch 8400 Instant Communication Suite websoftphone/jsp/RTCNavigator.jsp sessionid Parameter XSS
76651;Alcatel-Lucent OmniTouch 8400 Instant Communication Suite websoftphone/jsp/CustoData.jsp openwin Parameter XSS
76650;Alcatel-Lucent OmniTouch 8400 Instant Communication Suite /websoftphone/jsp/PhoneBookCont.jsp udatab Parameter XSS
76649;Alcatel-Lucent OmniTouch 8400 Instant Communication Suite websoftphone/jsp/CBCallBackCont.jsp list Parameter XSS
76648;Toshiba TEC E-Studio Multifunction Printers Management Interface /TopAccess/ / Appending Access Restriction Bypass
76647;IBM Tivoli Monitoring Eclipse Help Server Unspecified Spoofing Weakness
76646;IBM Tivoli Monitoring Eclipse Help Server Unspecified XSS
76645;Zope Unspecified Remote Issue
76644;Wing FTP Server HTTP Protocol Unspecified Remote Information Disclosure
76643;Alsbtain Bulletin index.php act Parameter Traversal Local File Inclusion
76642;phpMyFAQ admin/editor/plugins/ajaxfilemanager/ajax_create_folder.php POST Request Parsing Remote PHP Code Execution
76641;Linux Kernel fs/xfs/xfs_vnodeops.c xfs_readlink() Function XFS Image Handling Local Overflow
76640;OpenStack Compute (Nova) Invalid Login Parsing EC2_SECRET_KEY Credentials Disclosure
76639;Linux Kernel NULL Pointer Dereference ghash Algorithm Local DoS
76638;HP-UX Containers (SRP) Unspecified Local Privilege Escalation
76637;Trend Micro InterScan Web Security Suite setuid/setgid root /opt/trend/iwss/data/patch/bin/patchCmd Multiple Script Local Privilege Escalation
76636;Winamp in_nsv.dll Plugin toc_alloc Value Nullsoft Streaming Video (NSV) Header NSV File Handling Overflow
76635;Winamp in_midi.dll Plugin channels Value Advanced Module Format (AMF) Header AMF File Handling Overflow
76634;Winamp in_midi.dll Plugin iOffsetMusic Value Creative Music Format (CMF) Header MIDI File Handling Overflow
76633;YJ Contact Us Component for Joomla! index.php view Parameter Traversal Local File Inclusion
76632;OpenLDAP Off-by-One UTF8StringNormalize() Function Empty postalAddressAttribute Value Parsing Remote DoS
76631;Novell iPrint Client nipplib.dll GetDriverSettings() Function Multiple Parameter Remote Overflow
76630;Tor TLS Certificate Reuse Direct DirPort Connection User Identification Weakness
76629;Tor TLS Certificate Reuse Outgoing OR Connection User Identification Weakness
76628;D-Link Multiple Product SSH Server Unspecified Remote Overflow
76627;Organic Groups Module for Drupal Group Context Access Restriction Bypass
76626;Linux-PAM pam_env Module modules/pam_env/pam_env.c _expand_arg() Function Resource Consumption Local DoS
76625;Linux-PAM pam_env Module modules/pam_env/pam_env.c _assemble_line() Function ~/.pam_environment File Handling Local Overflow
76624;FFFTP notepad.exe Path Subversion Arbitrary Program Execution
76623;Puppet certdnsnames Puppet Master Impersonation Weakness
76622;WP Photo Album Plus Plugin for WordPress index.php wppa-album Parameter SQL Injection
76621;IBM Lotus Sametime Configuration Servlet Authentication Weakness Remote Configuration Data Disclosure
76620;Cisco Nexus Operating System (NX-OS) / Unified Computing System Multiple Command Parsing Local Shell Command Execution
76619;WebsiteBaker /admin/media/upload.php Arbitrary File Upload
76618;WebsiteBaker /admin/users/add.php Admin Addition CSRF
76617;Community Server User Signature BBCode XSS
76616;Community Server /utility/TagSelector.aspx TagEditor Parameter XSS
76615;secureURL Hash Disclosure
76614;GNUBoard bbs/tb.php URI SQL Injection
76613;Tine 2.0 library/PHPExcel/PHPExcel/Shared/JAMA/docs/download.php URI XSS
76612;Tine 2.0 library/idnaconvert/example.php Multiple Parameter XSS
76611;Yet Another CMS search.php pattern Parameter SQL Injection
76610;Yet Another CMS index.php page Parameter SQL Injection
76609;Dolphin xml/get_list.php iIDcat Parameter SQL Injection
76608;wizmall wizboard/download.php UID Parameter SQL Injection
76607;wizmall wizboard/skin/sandle_photo/print.php BID Parameter SQL Injection
76606;KaiBB inc/function.php attachment Parameter Webform File Upload SQL Injection
76605;KaiBB index.php checkbox Parameter SQL Injection
76604;KaiBB acp/index.php Referer HTTP Header XSS
76603;KaiBB index.php Referer HTTP Header XSS
76602;Splunk Web Component prototype/segmentation_performance segment Parameter XSS
76601;Splunk Web Component prototype/segmentation_performance Resource Exhaustion Remote DoS
76600;Simple PHP Forum Script index.php id SQL Injection
76599;Enspire eClient Unspecified SQL Injection
76598;IBM WebSphere Application Server (WAS) JMS Provider Authentication Property Storage Weakness
76597;Elgg pg/search limit Parameter SQL Injection
76596;Pre Studio Business Cards Designer prestudio/page.php id Parameter SQL Injection
76594;phpLDAPadmin cmd.php orderby Parameter Arbitrary PHP Code Execution
76593;phpLDAPadmin cmd.php URI XSS
76592;OpenEMR interface/reports/chart_location_activity.php form_patient_id Parameter SQL Injection
76591;OpenEMR interface/main/calendar/index.php Multiple Parameter SQL Injection
76590;Freestyle FAQs and Testimonials Components for Joomla! Unspecified SQL Injection
76589;PMK SlimBox Extension for TYPO3 Unspecified Arbitrary File Access
76588;PMK SlimBox Extension for TYPO3 Unspecified XSS
76587;PMK Shadowbox Extension for TYPO3 Unspecified Arbitrary File Access
76586;PMK Shadowbox Extension for TYPO3 Unspecified XSS
76585;McAfee Web Gateway Web Interface Unspecified XSS
76584;PacketFence html/captive-portal/guest-selfregistration.cgi destination_url Parameter XSS
76583;PacketFence html/captive-portal/mobile-confirmation.cgi destination_url Parameter XSS
76582;PacketFence html/captive-portal/redir.cgi destination_url Parameter XSS
76581;PacketFence html/captive-portal/register.cgi destination_url Parameter XSS
76580;PacketFence html/captive-portal/email_activation.cgi destination_url Parameter XSS
76579;PacketFence html/admin/guest-management.cgi destination_url Parameter XSS
76578;PacketFence html/admin/login.php p Parameter XSS
76577;NextGEN Gallery Plugin for WordPress Tag Deletion CSRF
76576;NextGEN Gallery Plugin for WordPress wp-admin/admin.php search Parameter XSS
76575;IBM WebSphere ILOG Rule Team Server content/error.jsp Unspecified XSS
76574;Presta2PhpList Module for PrestaShop presta2phplist.php list Parameter SQL Injection
76573;Online Subtitles Workshop index.php comment Parameter XSS
76572;Cisco Multiple Products Unspecified URI Traversal Aribtrary File Access
76571;Cisco WebEx Player ATAS32 Component WRF File linesProcessed Value Handling Overflow
76570;Cisco WebEx Player atdl2006.dll WRF File Handling Heap Corruption Remote Overflow
76569;Network Security Services NSS_NoDB_Init() Function pkcss11.txt library Directive Path Subversion Arbitrary Security Module Loading
76568;Cisco Show and Share Multiple Administrative Page Access Restriction Bypass
76567;Cisco Show and Share File Upload Arbitrary Code Execution
76566;Cisco Video Surveillance IP Cameras RTSP TCP Packets Parsing Remote DoS
76565;CiscoWorks Common Services Home Page Component Unspecified URI Shell Command Execution
76564;IBM WebSphere Application Server for z/OS Web Messaging Unspecified XSS
76563;IBM WebSphere Application Server for z/OS JAX-WS Applications WS-Security Policy Unspecified Issue
76562;Google Chrome Internal v8 Function Exposure
76561;Google Chrome Use-after-free Video Source Handling Remote Code Execution
76560;Google Chrome Web Audio Overflow
76559;Google Chrome Use-after-free Plug-ins and Editing Remote Code Execution
76558;Google Chrome Javascript URI Cookie Disclosure
76557;Google Chrome v8 Out-of-bounds Write Remote Code Execution
76556;WebKit Custom Font Registration Handling Use-after-free Remote Code Execution
76555;Google Chrome Unspecified DOM Traversal Timing Issue
76554;Google Chrome Use-after-free Counter Handling Remote Code Execution
76553;Google Chrome Use-after-free Media Buffer Handling Remote Code Execution
76552;WebKit HTMLPlugInImageElement::allowedToLoadFrameURL JavaScript URI Same Origin Policy Bypass
76551;Google Chrome HTTP Header Delimiter Unspecified Character Prevention Weakness
76550;Google Chrome Chrome Scheme URI Redirection
76549;Google Chrome Worker Process Initialization Unspecified Race Condition Issue
76548;Google Chrome Appcache Internals Page XSS
76547;Google Chrome Download Filename Whitespace Stripping Warning Dialog Bypass Weakness
76546;Google Chrome Long Text String Drag and Drop URL Bar Spoofing Weakness
76545;WebKit Fragment Navigation History Handling URL Bar Spoofing
76544;Apple QuickTime TKHD Atoms QuickTime Movie File Handling Overflow
76543;Apple QuickTime JPEG2000 Encoded Movie File Handling Overflow
76542;Apple QuickTime FLC Delta Decompression Blocks FLIC File Handling Overflow
76541;Apple QuickTime Signedness Error Font Table Movie File Handling Overflow
76540;Apple QuickTime PnPixPat PatType 3 PICT File Handling Overflow
76539;Oracle AutoVue ActiveX (AutoVueX.ocx) Multiple Method Arbitrary File Overwrite
76538;Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) Job Profile Manager (JPM) Component Unspecified Remote Issue
76537;Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) eDevelopment Component Unspecified Remote Information Disclosure
76536;Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) Talent Acquisition Manager Component Unspecified Remote Information Disclosure
76535;Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) eProfile Component Unspecified Remote Issue
76534;Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) Candidate Gateway Component Unspecified Remote Issue
76533;Oracle Agile PLM for Process Supplier Portal Component Unspecified Remote Information Disclosure
76532;Oracle Siebel CRM UIF Server Component User Interface Unspecified Remote Issue
76531;Oracle Siebel CRM Marketing Component Email Marketing Unspecified Remote Issue
76530;Oracle Siebel CRM UIF Client Component User Interface Unspecified Remote Issue
76529;Oracle Thesaurus Management System TMS Help Component Unspecified Remote Issue
76528;Oracle Outside In Technology Outside In Filters Component Remote DoS
76527;Oracle E-Business Suite REST Services Component Unspecified Remote Applications Framework Data Disclosure
76526;Oracle E-Business Suite Attachments / File Upload Component Unspecified Application Object Library Remote Issue
76525;Oracle E-Business Suite Single Sign On Component Unspecified Application Object Library Remote Issue
76524;Oracle E-Business Suite Online Help Component Unspecified Application Object Library Remote Issue
76523;Oracle E-Business Suite HTML Pages Component Unspecified Application Object Library Remote Issue
76522;Oracle PeopleSoft PeopleTools Personalization Component Unspecified Remote Issue
76521;Oracle PeopleSoft PeopleTools Security Component Unspecified Remote Issue
76520;Oracle Database Oracle Text Component TABLEFUNC_ASOWN Function Remote Overflow
76519;Oracle Database Vault SYSDBA CIPasswordChange API Password Manipulation
76518;Oracle Database Vault DV_ACCTMGR CIPasswordChange API Password Manipulation
76517;Oracle Database Core RDBMS Spacial Indexes SQL Injection
76516;Oracle Database Application Express Component Unspecified Remote Code Execution
76515;Oracle Remote Data Capture RDC Help Component Unspecified Remote Issue
76514;Oracle Waveset User Administration Component Unspecified Remote Issue
76513;Oracle Java SE / JRE Deployment Component Unspecified Remote Information Disclosure
76512;Oracle Java SE / JRE JAXWS Component Unspecified Remote Information Disclosure
76511;Oracle Java SE / JRE Networking Component Unspecified Remote Information Disclosure
76510;Oracle Java SE / JRE HotSpot Component Unspecified Remote Information Disclosure
76509;Oracle Java SE / JRE Deployment Component Unspecified Remote Issue (2011-3546)
76508;Oracle Java SE / JRE Component Unspecified Remote Issue (2011-3555)
76507;Oracle Java SE / JRE JSSE Component Unspecified Remote Issue
76506;Oracle Java SE / JRE RMI Component Unspecified Remote Issue (2011-3557)
76505;Oracle Java SE / JRE RMI Component Unspecified Remote Issue (2011-3556)
76504;Oracle Java SE / JRE Deployment Component Unspecified Remote Issue (2011-3516)
76503;Oracle Java SE / JRE AWT Component Unspecified Remote Issue (2011-3550)
76502;Oracle Java SE / JRE 2D Component Unspecified Remote Issue
76501;Oracle Java SE / JRE Swing Component Unspecified Remote Issue
76500;Oracle Java SE / JRE Rhino Javascript Error Parsing Input Sanitation Weakness Remote Code Execution
76499;Oracle Java SE / JRE jsound.dll MixerSequencer.nAddControllerEventCallback Function MIDI Stream Handling Memory Corruption
76498;Oracle Java SE / JRE Component Unspecified Remote Issue (2011-3554)
76497;Oracle Java SE / JRE Networking Component java.net.Socket API UDP Socket Saturation Applet Handling DNS Cache Poisoning
76496;Oracle Java SE / JRE IIOP Deserialization Applet Handling Remote Code Execution
76495;Oracle Java SE / JRE AWT Component Unspecified Remote Issue (2011-3548)
76494;Oracle WebLogic Server WLS Security Component Unspecified Local Information Disclosure
76493;Oracle WebLogic Server JMS Component Unspecified Remote Information Disclosure
76492;Oracle WebLogic Server Web Services Component Unspecified Remote Information Disclosure
76491;Oracle Application Server WSM Console Component Unspecified Remote Issue (2011-2237)
76490;Oracle Application Server WSM Console Component Unspecified Remote Issue (2011-3523)
76489;Oracle Application Server Oracle Containers for J2EE Component JavaServer Pages Unspecified Remote Issue
76488;Oracle WebLogic Portal Unspecified Remote Issue
76487;Oracle Business Intelligence BI Platform Security Component Unspecified Remote Issue
76486;NexusPHP thanks.php id Parameter SQL Injection
76485;Empathy libempathy-gtk Adium Theme empathy-theme-adium.c theme_adium_append_message Function Nickname XSS (2011-3635)
76484;Jara view.php id Parameter SQL Injection
76483;Chennai Theme for WordPress index.php s Parameter XSS
76482;zFTPServer CWD / STAT Command Parsing Remote DoS
76481;Netvolution default.asp email Field XSS
76480;Netvolution default.asp bpe_nid Parameter SQL Injection
76479;Oracle Communications Unified Delegated Administrator Component Unspecified Local Information Disclosure
76478;Oracle Communications Unified Messaging Server Component Unspecified Remote Issue
76477;Oracle Multiple Product Integrated Lights Out Manager Component Unspecified Local Information Disclosure
76476;Oracle Multiple Product Web Container Component Unspecified Remote DoS
76475;Oracle Solaris iSCSI DataMover(IDM) Component Unspecified Local DoS
76474;Oracle Solaris Kernel/Performance Counter BackEnd Module (pcbe) Component Unspecified Local DoS
76473;Oracle Solaris Zones Component Unspecified Local DoS
76472;Oracle Solaris Kernel/Filesystem Component Unspecified Local DoS
76471;Oracle Solaris DTrace Software Library (libdtrace(3LIB)) Component Unspecified Local DoS
76470;Oracle Solaris Remote Quota Server (rquotad(1M)) Component Unspecified Remote DoS
76469;Oracle Solaris Network Status Monitor (statd(1M)) Component Unspecified Remote DoS
76468;Oracle Solaris Process File System (procfs) Component Unspecified Local Issue
76467;Oracle Solaris LDAP Library Component Unspecified Remote Issue
76466;Oracle Solaris ZFS Component Unspecified Local DoS (2011-2313)
76465;Oracle Solaris ZFS Component Unspecified Local Information Disclosure
76464;Oracle Solaris ZFS Component Unspecified Local DoS (2011-2311)
76463;Oracle Solaris Network Services Library (libnsl(3LIB)) Component Unspecified Remote Information Disclosure
76462;Oracle Solaris xscreensaver Component Unspecified Local Issue
76461;Oracle Solaris ZFS Component Unspecified Local DoS (2011-2286)
76460;Microsoft Office Publisher pubconv.dll PUB File Handling Overflow
76459;Oracle OpenSSO Authentication Component Unspecified Remote DoS
76458;Oracle OpenSSO Authentication Component Unspecified Remote Issue
76457;IBM DB2 Tivoli Monitoring Agent (ITMA) kbbacf1 libkbb.so Path Subversion Arbitrary DLL Injection Code Execution
76456;IBM DB2 Tivoli Monitoring Agent (ITMA) db2rspgn libkbb.so Path Subversion Arbitrary DLL Injection Code Execution
76454;Atlassian Confluence SOAP / XML-RPC API Incorrect Login Information Disclosure
76453;Atlassian Confluence Administration Console Daily Backup Disclosure
76452;Atlassian Confluence Administration Console XML Site Backup Disclosure
76451;Atlassian Confluence Support Request Form CC Information Disclosure
76450;Atlassian Confluence Support Request Form Zip file Credential Disclosure
76449;Atlassian Confluence Social Bookmarking Plugin Add Bookmark Page XSS
76448;Atlassian Confluence Advanced Macros Plugin XSS
76447;Atlassian Confluence Content Rendering XSS
76446;Atlassian Confluence Attachment Upload XSS
76445;Atlassian Confluence Searching Component XSS
76444;Atlassian Confluence XML String Encoder XSS
76443;Atlassian Confluence Colour Scheme Settings XSS
76442;Atlassian Confluence Multiple JavaServer Page (JSP) XSS
76441;Atlassian Confluence Mail Page Plugin XSS
76440;Atlassian Confluence {contributors-summary} Macro XSS
76439;Atlassian Confluence {contributors} Macro.XSS
76438;Atlassian Confluence {tasklist} Macro XSS
76437;Atlassian Confluence Clickr Theme XSS
76436;Atlassian Confluence PDF Exporting XSS
76435;Atlassian Confluence Admin Function Session Hijacking Weakness
76434;Atlassian Confluence Mail Page Plugin CSRF
76433;Atlassian Confluence Office Connector Import Function XSS
76432;Atlassian Confluence View File Macro Arbitrary File Upload
76431;Atlassian Confluence Unspecified Traversal Arbitrary File Access
76430;Atlassian Confluence Tasklist Macro XSS
76429;Atlassian Confluence Office Connector XSS
76428;Atlassian Confluence Space Names XSS
76427;Atlassian Confluence User Access Remote API Privilege Escalation
76426;Atlassian Confluence {create-space-button} Macro XSS
76425;Atlassian Confluence {pagetree} Macro XSS
76424;Atlassian Confluence {recently-updated} Macro XSS
76423;Atlassian Confluence {global-reports} Macro XSS
76422;Atlassian Confluence {bookmarks} Macro XSS
76421;Atlassian Confluence {attachments} Macro XSS
76420;Atlassian Confluence {code} Macro XSS
76419;Atlassian Confluence Attachments Lists Action Links XSS
76418;Atlassian Confluence Activity Stream Gadget XSS
76417;Atlassian Confluence {include} Macro XSS
76416;Atlassian Confluence Social Bookmarking Plugin CSRF
76415;Atlassian Confluence User Preferences XSS
76414;Atlassian Confluence Login XSS
76413;ABUS TVIP 11550/21550 IP Webcams Metacharacter Checking Weakness Arbitrary Command Execution
76412;G-WAN SIGPIPE Signal Parsing Remote DoS
76411;G-WAN csp Sub-Directory URL Encoding Handling Overflow
76410;Apple Mac OS X Lion dscl Password Manipulation
76409;Mozilla DigiNotar Certificate Forgery
76408;iMatix Xitami NULL Pointer s_reply_for_file() HEAD Request Parsing Remote DoS
76407;CodeMeter Virtual Directory Traversal Arbitrary File Access
76406;MPlayer on Windows wrapped Allocation Function calloc() Multiple File Handling Remote Overflow
76405;atvise Server atvise_1.dat Remote DoS
76404;Open Automation Software OPC Systems.NET OPCSystemsService.exe .NET RPC Packet Parsing Remote DoS
76403;Kent Web Forum Unspecified XSS (2011-3984)
76402;Kent Web Forum Unspecified XSS (2011-3983)
76401;Kent Web Forum Unspecified XSS (2011-3383)
76400;eTree Component for Joomla! index.php Multiple Parameter SQL Injection
76399;EC-CUBE data/class/SC_Query.php Multiple Unspecified SQL Injection
76398;Contact Form Plugin for WordPress index.php wpcf_easyform_formid Parameter SQL Injection
76397;Microsys PROMOTIC PmTrendViewer ActiveX AddTrend() Method sID Parameter Remote Overflow
76396;Microsys PROMOTIC PmTrendViewer ActiveX SaveCfg() Method vCfg Parameter Remote Overflow
76395;Microsys PROMOTIC /webdir/ URI Traversal Arbitrary File Access
76394;Sybase M-Business Anywhere Multiple Unspecified Remote Privilege Escalation
76393;Quassel IRC Multiple Directory Permission Weakness SSL Certificate Disclosure
76392;FluxBB register.php X-Forwarded-For HTTP Header SQL Injection
76391;Apple Safari WebKit Private Browsing Mode Cookie Block Bypass
76390;Apple Safari SSL Certificate Handling Unitialized Memory Access Remote Code Execution
76389;Apple Safari file:// URL Handling Remote Code Execution
76388;Apple Safari safari-extension:// URL Handling Traversal Remote Code Execution
76387;WebKit Unspecified Memory Corruption (2011-3241)
76386;WebKit Unspecified Memory Corruption (2011-3239)
76385;WebKit HTMLBodyElement / StyledElement Removal Use-after-free Issues
76384;WebKit Audio Node With Media Controls Cloning Bad Cast Memory Corruption
76383;WebKit FlexBoxIterator Class Child Collapsed Visibility Handling Use-after-free Issue
76382;WebKit SVG DOM Update Position Values Handling Use-after-free Issue
76381;Apple iTunes CoreAudio Audio Stream Handling Overflow
76380;Apple Mac OS X QuickTime FLIC File Run Length Encoded (RLE) Packet Handling Overflow
76379;Apple Mac OS X QuickTime FlashPix File Handling Overflow
76378;Apple Mac OS X QuickTime Movie File Atom Hierarchy Handling Remote Code Execution
76377;Apple Mac OS X QuickTime Movie File URL Data Handlers Parsing Memory Disclosure
76376;Apple Mac OS X SMB File Server nobody Guest User Access Restriction Bypass
76375;Apple Mac OS X User Documentation App Store Help Content MitM Weakness Remote Code Execution
76374;Apple Mac OS X QuickTime H.264 Movie File Handling Overflow
76373;Apple Mac OS X QuickTime Save for Web Export MitM Weakness XSS
76372;Apple Mac OS X Multiple QuickTime Movie File Handling Memory Corruption
76371;Apple Mac OS X Open Directory LDAPv3 rFC2307 Mapping Authentication Bypass
76370;Apple Mac OS X Open Directory Access Control Weakness Password Manipulation
76369;Apple Mac OS X Open Directory Access Control Weakness Local Password Disclosure
76368;Apple Mac OS X MediaKit Multiple Disk Image Handling Memory Corruption
76367;Apple Mac OS X libsecurity Nonstandard Certificate Revocation Website / Email Handling Remote Code Execution
76366;Apple Mac OS X Kernel Sticky Bit Directory Arbitrary File Deletion
76365;Apple Mac OS X Kernel Firewall DMA Protection Weakness Password Disclosure
76364;Apple Mac OS X IOGraphics Apple Cinema Displays Screen Lock Bypass
76363;Apple Mac OS X File Systems WebDAV Volume Handling HTTPS Server Certificate Weakness Information Disclosure
76362;Apple Mac OS X CoreStorage FileVault Encryption Weakness
76361;Apple Mac OS X CoreProcesses System Window Partial Locked Screen Bypass
76360;Apple Mac OS X CoreMedia Multiple QuickTime Movie File Handling Memory Corruption
76359;Apple Mac OS X CFNetwork Cookie Policy Synchronization Cookie Block Bypass
76358;Apple Mac OS X ATS ATSFontDeactivate API Overflow
76357;Apple Mac OS X ATS Out-of-bounds Read Type 1 Font Handling Remote Code Execution
76356;Apple Mac OS X ATS Type 1 Font Handling Remote Code Execution
76355;Apple Mac OS X Application Firewall Debug Logging Binary Name Handling Format String
76354;Apple iOS WiFi Credentials Insecure Local File Disclosure
76353;WebKit DOMWindow::setLocation Inactive DOM Window Handling Universal XSS
76352;WebKit Unspecified Memory Corruption (2011-3244)
76351;WebKit Unspecified Memory Corruption (2011-3237)
76350;WebKit Unspecified Memory Corruption (2011-3236)
76349;WebKit Unspecified Memory Corruption (2011-3235)
76348;WebKit Unspecified Memory Corruption (2011-2831)
76347;WebKit Unspecified Remote Memory Corruption (2011-2820)
76346;WebKit Unspecified Memory Corruption (2011-2817)
76345;WebKit Unspecified Memory Corruption (2011-2816)
76344;WebKit Unspecified Memory Corruption (2011-2814)
76343;WebKit Document Class Associated Form Elements Use-after-free Issue
76342;WebKit Multiple Functions Out-of-bounds Read Issues
76341;WebKit Document::finishedParsing Frame Handling Use-after-free
76340;WebKit getImageData / createImageData Out-of-bounds Read Issue
76339;WebKit Document::setBody document.body Setting Use-after-free Issue
76338;WebKit XMLDocumentParser::insertErrorMessageBlock Use-after-free Issue
76337;WebKit Auto-Focus Handling Bad Cast Memory Corruption
76336;WebKit XMLDocumentParser::endElementNs / XMLDocumentParser::parseEndElement Use-after-free Issue
76335;Apple iOS UIKit Alerts Maximum Text Layout Length Limit Website tel: URI Handling Remote DoS
76334;Apple iOS Safari HTTP Content-Disposition Header Weakness Website File Handling XSS
76333;Apple iOS OfficeImport Excel File Handling Overflow
76332;Apple iOS OfficeImport Word File Handling Overflow
76331;Apple iOS Settings Parental Restrictions Passcode Plaintext Disclosure
76330;Apple iOS Settings Non-English Display Weakness
76329;Apple iOS Keyboards Last Password Character Disclosure
76328;Apple iOS Kernel Incomplete TCP Connection Memory Exhaustion Remote DoS
76327;Apple iOS Home Screen Application Switching Previous Application State Disclosure
76326;Apple iOS Data Security X.509 Certificate MD5 Hash MitM Weakness
76325;Apple iOS Data Access Mail Exchange Account Cookie Disclosure
76324;Apple iOS CoreGraphics Multiple freetype Font Handling Memory Corruption
76323;Apple iOS CoreFoundation String Tokenization Website / Email Message Handling Memory Corruption
76322;Apple iOS CFNetwork HTTP Cookie Handling Cross-domain Cookie Disclosure
76321;Apple iOS CFNEtwork Local File AppleID Password Disclosure
76320;Apple iOS Calendar Invitation Note Parsing XSS
76319;Apple iOS CalDAV Calendar Server SSL Certificate Verification Weakness Remote Information Disclosure
76318;Simple Machines Forum (SMF) HTML Entities Spoofing Weakness
76317;Simple Machines Forum (SMF) URL Token CSRF
76316;Minitube Temporary File Symlink Arbitrary File Overwrite
76315;Certificate Login Module for Drupal Client Certificate Data Field SQL Injection
76314;BugFree Admin/AdminUserLogList.php URI XSS
76313;BugFree Admin/AdminGroupList.php URI XSS
76312;BugFree Admin/AdminProjectList.php URI XSS
76311;BugFree ReportLeft.php ReportMode Parameter XSS
76310;BugFree Report.php ReportMode Parameter XSS
76309;BugFree Bug.php ActionType Parameter XSS
76308;DAEMON Tools Unspecified Local DoS
76307;teachPress Plugin for WordPress wp-content/plugins/teachpress/export.php root Parameter Traversal Local File Inclusion
76306;teachPress Plugin for WordPress wp-content/plugins/teachpress/feed.php root Parameter Traversal Local File Inclusion
76305;Pretty Link Plugin for WordPress wp-content/plugins/pretty-link/classes/views/prli-links/form.php Multiple Parameter XSS
76304;Pretty Link Plugin for WordPress wp-content/plugins/pretty-link/classes/views/shared/table-nav.php Multiple Parameter XSS
76303;Pretty Link Plugin for WordPress wp-content/plugins/pretty-link/classes/views/shared/errors.php errors[] Parameter XSS
76302;Pretty Link Plugin for WordPress wp-content/plugins/pretty-link/classes/views/prli-dashboard-widget/widget.php message Parameter XSS
76301;Pretty Link Plugin for WordPress wp-content/plugins/pretty-link/classes/views/prli-clicks/head.php min_date Parameter XSS
76300;D-Link DIR-685 Xtreme N Storage Router Encryption Failure Access Restriction Bypass
76299;Opera SVG Tag Nesting Memory Corruption
76298;Phorum admin.php phorum_admin_token XSS
76297;Geeklog Multiple BBcode Tag Story Creation XSS
76296;AUTOMGEN Use-after-free Project (.agn) File Handling Remote Code Execution
76295;Advanced Forum Signatures Plugin for MyBB signature.php Multiple Parameter SQL Injection
76294;MyStatus Plugin for MyBB process-mystatus.php statid Parameter SQL Injection
76293;Contao index.php getPageIdFromURL() Function URI XSS
76292;POSH Unspecified Information Disclosure
76291;Google App Engine SDK for Python os.popen Direct Access Remote Command Execution
76290;Google App Engine SDK for Python google.appengine.api.blobstore.os Object Access Remote Command Execution
76289;Google App Engine SDK for Python FakeFile Object Initialization File Overwrite Remote Command Execution
76288;POSH portal/login.php message Parameter XSS
76287;POSH portal/scr_changelang.php lang Parameter Traversal Local File Inclusion
76286;BlackBerry Enterprise Server Collaboration Service Component Instant Messaging User Impersonation
76285;Hitachi Multiple Product Multiple Unspecified Issues
76284;Google App Engine SDK for Python Remote Code Execution CSRF
76283;Light Post Plugin for WordPress wp-content/plugins/light-post/wp-light-post.php abspath Parameter Remote File Inclusion
76282;ManageEngine ADSelfService Plus j_security_check Request Parsing Admin Authentication Bypass
76281;Snort Report nbtscan.php target Parameter Arbitrary Command Execution
76280;HP Onboard Administrator Unspecified Access Restriction Bypass
76279;atvise webMI2ADS Negative Content-Length HTTP Header Parsing Memory Consumption Remote DoS
76278;atvise webMI2ADS shuttdown Page Access Restriction Weakness Remote DoS
76277;atvise webMI2ADS Authentication NULL Pointer De-reference Authorization HTTP Header Parsing Remote DoS
76276;atvise webMI2ADS URI Traversal Arbitrary File Access
76275;JAKCMS index.php userpost Parameter XSS
76274;KaiBB index.php URI SQL Injection
76273;KaiBB rss.php forum Parameter SQL Injection
76272;Vanilla Forums Multiple Plugin Access Restriction Bypass
76271;Vanilla Forums Cookie Information Disclosure
76270;Barter Component for Joomla! index.php category_id Parameter SQL Injection
76269;Barter Component for Joomla! index.php Multiple Parameter XSS
76268;Time Returns Component for Joomla! index.php id Parameter SQL Injection
76267;Unitronics UNIOPC Server HTTPSLib.HTTPS ActiveX (https50.ocx) Unspecified Remote Code Execution
76266;ICONICS GENESIS32 / BizViz Security Login Control Overflow
76265;ICONICS GENESIS32 GraphWorX32 Component File Handling Memory Corruption
76264;ICONICS GENESIS32 TrendWorX32 Component File Handling Memory Corruption
76263;ICONICS GENESIS32 AlarmWorX32 Component File Handling Memory Corruption
76262;ICONICS GENESIS32 ScriptWorX32 Component File Handling Memory Corruption
76261;XEROX ColorQube Unspecified Authentication Bypass
76260;MatrixSSL SSL/TLS Initialization Vector MitM Weakness HTTPS Session Decryption
76259;Linux Kernel fs/fuse/dev.fuse_notify_inval_entry() Function FUSE_NOTIFY_INVAL_ENTRY Message Parsing Local DoS
76258;SilverStripe Multiple /admin Script URI XSS
76257;Webkit PDFs Extension for TYPO3 Unspecified Remote Command Execution
76256;Webkit PDFs Extension for TYPO3 Unspecified SQL Injection
76255;APBoard board/board.php id Parameter SQL Injection
76254;Gambio product_reviews_info.php products_id Parameter SQL Injection
76253;JW Calendar Extension for TYPO3 Unspecified Remote Code Execution
76252;FE user statistic Extension for TYPO3 Unspecified SQL Injection
76251;xaJax Shoutbox Extension for TYPO3 Unspecified XSS
76250;Event Extension for TYPO3 Unspecified SQL Injection
76249;PHP Free Photo Gallery libs/adodb/adodb.inc.php path Parameter Remote File Inclusion
76248;ALLPC advanced_search_result.php keywords Parameter XSS
76247;ALLPC product_info.php products_id Parameter SQL Injection
76246;CamelcityDB Component for Joomla! index.php id Parameter SQL Injection
76245;Elite Experts Component for Mambo / Joomla! index.php showExpertProfileDetailed Action id Parameter SQL Injection
76244;Saurus CMS com_del.php class_path Parameter Remote File Inclusion
76243;Saurus CMS file.php class_path Parameter Remote File Inclusion
76242;eCal module in E-Xoopport Samsara location.php lid Parameter SQL Injection
76241;Restaurant Guide Component for Joomla! &gt; Character Parsing XSS
76240;Comm100 Forum Redirect.aspx dest Parameter Arbitrary Site Redirect
76239;Ninja Announcements Plugin for WordPress wp-content/plugins/ninja-announcements/ninja_annc.php [ninja_annc] Shortcode id Parameter SQL Injection
76238;IBM WebSphere ILOG Rule Team Server teamserver/faces/home.jsp project Parameter XSS
76237;Microsoft Forefront Unified Access Gateway IIS NULL Session Cookie Parsing Remote DoS
76236;Microsoft Forefront Unified Access Gateway MicrosoftClient.jar JAR File Code Execution
76235;Microsoft Forefront Unified Access Gateway ExcelTables Response Splitting Unspecified XSS
76234;Microsoft Forefront Unified Access Gateway Unspecified XSS
76233;Microsoft Forefront Unified Access Gateway ExcelTables Unspecified XSS
76232;Microsoft Windows Ancillary Function Driver afd.sys Local Privilege Escalation
76231;Microsoft Windows Active Accessibility Path Subversion Arbitrary DLL Injection Code Execution
76230;WAnewsletter index.php id Parameter SQL Injection
76229;MailForm index.php theme Parameter Remote File Inclusion
76228;Weblinks Component for Joomla! index.php Itemid Parameter SQL Injection
76227;Slide Show Component for Joomla! index.php catid Parameter SQL Injection
76226;Entrans poll.php sid Parameter SQL Injection
76225;Get Tube video.php id Parameter SQL Injection
76224;Microsoft Host Integration Server Multiple Process Request Parsing Remote Memory Corruption DoS
76223;Microsoft Host Integration Server Multiple Process Request Parsing Infinite Loop Remote DoS
76222;Geeklog filemgmt/singlefile.php lid Parameter SQL Injection
76221;Microsoft Windows win32k.sys Driver Use-after-free Driver Object Handling Arbitrary Code Execution
76220;Microsoft Windows win32k.sys Driver .fon Font File Handling Overflow
76219;Microsoft Windows win32k.sys Driver Type Translation TrueType Font File Handling DoS
76218;Microsoft Windows win32k.sys Driver NULL Dereference Unspecified Arbitrary Code Execution
76217;Joostina Component for Joomla! index.php firstCode Parameter SQL Injection
76216;Restaurant Guide Component for Joomla! index.php id Parameter SQL Injection
76215;Virtue Book Store book/detail.php bid Parameter SQL Injection
76214;Microsoft .NET Framework / Silverlight Class Inheritance Restriction Web Page Handling Remote Code Execution
76213;Microsoft IE Virtual Function Table Corruption mshtml.dll Extra Size Index Handling Remote Code Execution
76212;Microsoft IE Use-after-free swapNode() Method Body Element Handling Remote Code Execution
76211;Microsoft IE Select Element Handling Uninitialized Object Access Remote Memory Corruption
76210;Microsoft IE Jscript9.dll Uninitialized Object Access Remote Memory Corruption
76209;Microsoft IE Use-after-free OnLoad Event Handling Remote Code Execution
76208;Microsoft IE Use-after-free Type-Safety Weakness Option Element Handling Remote Code Execution
76207;Microsoft IE OLEAuto32.dll Uninitialized Object Access Remote Memory Corruption
76206;Microsoft IE Use-after-free Scroll Event Handling Remote Code Execution
76205;Microsoft Windows Media Center Path Subversion Arbitrary DLL Injection Code Execution
76204;iJoomla Magazine Component for Joomla! magazine.functions.php config Parameter Remote File Inclusion
76203;A-Blog sources/search.php words Parameter SQL Injection
76202;PHP Classifieds tools/phpmailer/class.phpmailer.php lang_path Parameter Remote File Inclusion
76201;UCenter Home shop.php shopid Parameter SQL Injection
76200;PHP Classifieds Ads classi/detail.php sid Parameter SQL Injection
76199;Virtue Shopping Mall detail.php prodid Parameter SQL Injection
76198;NETGEAR Wireless Cable Modem Gateway CG814WG Authentication Bypass
76197;Free Help Desk Software Multiple Function CSRF
76196;Free Help Desk Software index.php Multiple Parameter SQL Injection
76195;Free Help Desk Software index.php returnurl Parameter XSS
76194;Zyncro _auth Cookie Credential Disclosure
76193;Zyncro /ajax/getnewmessages/filter//appIdFilter//shareGroupUrnFilter/ B64_GROUP_REFERENCE Parameter SQL Injection
76192;Zyncro /zwall/list/filter//appIdFilter//shareGroupUrnFilter/ B64_GROUP_REFERENCE Parameter SQL Injection
76191;Zyncro Group Creation Multiple Parameter XSS
76190;WordPress Website Handling Clickjacking Weakness
76189;Apache Tomcat HTTP DIGEST Authentication Weakness
76188;SonicWALL ViewPoint Multiple Module Unspecified Session Hijacking
76187;Pantech Web Browser basicConstraints Parameter SSL Certificate Spoofing Weakness
76186;AdaptCMS index.php URI XSS
76185;SonicWALL Viewpoint sgms/reports/scheduledreports/configure/scheduleProps.jsp scheduleID Parameter SQL Injection
76184;SPIP Unspecified Local Path Disclosure
76183;SPIP CMS Unspecified SQL Injection
76182;Flynax Classifieds Multiple Product dealers.html f[city] Parameter SQL Injection
76181;Flynax Real Estate Classifieds agents-realtors.html f[city] Parameter SQL Injection
76180;Game Servers Client (GSC) Chat Server IRC Command Authentication Bypass
76179;Game Servers Client (GSC) Voice Server ASCII String Modification Remote DoS
76178;OpenOffice.org (OOo) Out-of-of Bounds Read DOC FIle Handling Remote DoS
76177;Linux Kernel Performance Events NMI Watchdog Local DoS
76176;Linux Kernel Multiple Function Local Information Disclosure
76175;Yet Another Calendar Extension for TYPO3 Unspecified SQL Injection
76174;Yet Another Calendar Extension for TYPO3 Unspecified XSS
76173;NCSS VCF132.OCX Module Spreadsheet File Handling Memory Corruption
76172;NCSS Multiple Unspecified Array Overflow
76171;Traq user/login goto Parameter XSS
76170;Traq admincp/users.php errors Parameter XSS
76169;Traq admincp/repositories.php errors Parameter XSS
76168;Traq admincp/projects.php errors Parameter XSS
76167;Traq admincp/plugins.php errors Parameter XSS
76166;Traq admincp/milestones.php errors Parameter XSS
76165;Traq custom_fields.php edit Parameter XSS
76164;Traq admincp/ticket_templates.php edit Parameter XSS
76163;Traq admincp/groups.php Multiple Parameter XSS
76162;Traq admincp/components.php Multiple Parameter XSS
76161;Traq /tickets Multiple Parameter SQL Injection
76160;Elastix PBX admin/modules/framework/bin/generate_hints.php Extension Enumeration
76159;European Security Services GPS Login Module Admin Control Panel Authentication Bypass
76158;European Security Services GPS Session Handling Module Session Cookie Plaintext Password Disclosure
76157;European Security Services GPS Multiple Module Unspecified XSS
76156;European Security Services GPS Multiple Module showdata.aspx Multiple Parameter Overflow DoS
76155;openEngine openengine/cms/website.php Multiple Parameter SQL Injection
76154;EViews WF1 File Handling Remote Memory Corruption
76152;eFront Enterprise Edition view_file.php file Parameter Arbitrary File Access
76151;Polipo POST / PUT Request Parsing Remote DoS
76150;bitweaver bitweaver/stencils/index.php URI XSS
76149;bitweaver bitweaver/tags/ URI XSS
76148;Google Chrome Multiple Extension Unspecified Information Disclosure
76147;SonicWALL SessId Cookie Brute Force Weakness Admin Session Hijacking
76146;SonicWALL Web Admin Interface main.html Multiple Field XSS
76145;SonicWALL Sonicpoint MAC Spoofing Protection Bypass
76144;GenStat Write4 GSH File Handling Remote Overflow
76143;GenStat NULL Word GWB File Handling Remote Overflow
76142;eFront Enterprise Edition student.php folder Parameter SQL Injection
76141;Active CMS /activecms/admin/admin mod Parameter XSS
76140;vtiger CRM phpversionfail.php PHP Version Disclosure
76139;vtiger CRM cron/class.phpmailer.php phpmailer File Remote Command Execution
76138;vtiger CRM index.php onlyforuser Parameter SQL Injection
76137;Psi Certificate Text Format CN Field RTF Data Parsing Certificate Spoofing Weakness
76136;Arora Certificate Text Format CN Field RTF Data Parsing Certificate Spoofing Weakness
76135;OCS Inventory NG /ocsinventory POST Request XSS
76134;OfficeWatch Call Accounting Web Interface Unspecified Traversal Arbitrary File Access
76133;Flowplayer Plugin for WordPress wp-content/plugins/fv-wordpress-flowplayer/view/frontend-head.php URI XSS
76132;Eventify plugin for WordPress wp-content/plugins/eventify/php/ajax/fetcheventdetails.php npath Parameter Remote File Inclusion
76131;radvd process_rs() Function mdelay() Call ND_ROUTER_SOLICIT Saturation DoS
76130;radvd process.c process_ra() Function len() Check Weakness Out-of-bounds Read DoS
76129;radvd privsep_init() Error Weakness Privilege Escalation
76128;radvd device-linux.c set_interface_var() Function Symlink / Traversal Local Arbitrary File Overwrite
76127;radvd process.c process_ra() Function ND_OPT_DNSSL_INFORMATION Option Parsing Overflow
76126;Netvolution CMS default.asp Referer HTTP Header SQL Injection
76125;Tsmim Lessons Library Script show.php page Parameter SQL Injection
76124;Cybozu Office Access Restriction Bypass Attendance Information Disclosure
76123;VLC Media Player src/network/httpd.c httpd_ClientRecv() Function NULL Pointer Dereference Remote DoS
76122;Enkai-kun Unspecified XSS
76121;A-Form Multiple Plugins for Movable Type Unspecified Access Restriction Bypass
76120;A-Form Multiple Plugins for Movable Type Unspecified XSS
76119;Tiny Market Extension for TYPO3 Unspecified Arbitrary Code Execution
76118;Tiny Market Extension for TYPO3 Unspecified SQL Injection
76117;Commenting system Backend Module for TYPO3 Unspecified SQL Injection
76116;ApPHP Calendar calendar.class.php Multiple Parameter CSRF
76115;Gaestebuch guestbook/gbook.php script_pfad Parameter Remote File Inclusion
76114;Autonomy Keyview jtdsr.dll Ichitaro Document Text Data Reconstructing Handling Overflow
76113;Autonomy Keyview jtdsr.dll Ichitaro Document Text Data Block Handling Overflow
76112;Autonomy Keyview jtdsr.dll Ichitaro Document QLST Chunk Handling Overflow
76111;MyBB Trojaned Distribution Arbitrary PHP Code Execution
76110;XOOPS pmlite.php message Parameter [img] BBCode Tag XSS
76109;XOOPS include/formdhtmltextarea_preview.php text Parameter XSS
76108;OG Features Module for Drupal Local Task Menu Item Handling Multiple Admin Page Access Restriction Bypass
76106;Plone CMFEditions Component KwAsAttributes Class Handling Remote Command Execution
76105;Zope Request Parsing Unspecified Remote Command Execution
76104;Echo Module for Drupal Unspecified URL Spoofing Weakness
76103;Echo Module for Drupal Unspecified XSS
76102;Tine 2.0 Multiple Library file Parameter XSS
76101;Rate Module for Drupal index.php content_type Parameter XSS
76100;Openswan pluto/ike_alg.c ike_alg_enc_ok() Function ISAKMP Message IKE Packet Parsing Remote DoS
76099;concrete5 index.php/dashboard/reports/surveys ccm_order_dir Parameter SQL Injection
76098;concrete5 index.php/login/forgot_password rcID Parameter XSS
76097;concrete5 index.php/tools/blocks/page_list/blog_rss cID Parameter Malformed Input Path Disclosure
76096;Iceni Multiple Product Flate Compressed PDF File Handling Remote Overflow
76095;Homebox Module for Drupal OG Submodule Unspecified XSS
76094;Petition Node Module for Drupal Petition Signing Unspecified XSS
76093;WP-PostRatings Plugin for WordPress wp-content/plugins/wp-postratings/wp-postratings.php id Attribute [ratings] Shortcode SQL Injection
76092;Redirection Plugin for WordPress view/admin/log_item.php Non-existent Posts Referer HTTP Header XSS
76091;Cisco Multiple Product MSN IM Inspection Feature Packet Parsing Remote DoS
76090;Cisco Multiple Product ILS Message Packet Parsing Remote DoS
76089;Cisco Multiple Product SunRPC Message Packet Parsing Remote DoS (2011-3302)
76088;Cisco Multiple Product SunRPC Message Packet Parsing Remote DoS (2011-3301)
76087;Cisco Multiple Product SunRPC Message Packet Parsing Remote DoS (2011-3300)
76086;Cisco Multiple Product SunRPC Message Packet Parsing Remote DoS (2011-3299)
76085;Cisco Multiple Product TACACS+ Reply Parsing Authentication Bypass
76084;Cisco Firewall Services Module (FWSM) Authentication Request Saturation Remote DoS
76083;Cisco Firewall Services Module (FWSM) IPv6 Syslog Message 302015 Log Generation Remote Memory Corruption
76082;IBM Rational AppScan Load Functionality SCAN File Handling Remote Code Execution
76081;IBM Rational AppScan Import Functionality ZIP File Handling Remote Code Execution
76080;Cisco Network Admission Control (NAC) Management Interface URI Traversal Arbitrary File Access
76079;Apache HTTP Server mod_proxy Mdule Web Request URL Parsing Proxy Remote Security Bypass (2011-3368)
76078;OneCMS index.php view Parameter XSS
76077;mBlogger viewpost.php postID Parameter SQL Injection
76076;Pilot Cart newsroom.asp specific Parameter SQL Injection
76075;IBM AIX QLogic Adapter DMA Resource Weakness Local DoS
76074;RealPlayer Local HTML File Cross-Zone Scripting Remote Code Execution (2011-1221)
76073;nBill (com_netinvoice) Component for Joomla! netinvoice.php SQL Injection
76072;Apache JServ jserv.conf jserv-status Handler jserv/ URI Request Parsing Local Information Disclosure
76071;Cisco IOS Expired MPLS TTL ICMPv6 Packet Parsing Remote DoS
76070;Cisco IOS Expired MPLS TTL IPv6 Packet Parsing Remote DoS
76069;Cisco IOS IP Service Level Agreement (IP SLA) UDP Packet Parsing Remote DoS
76068;Chipmunk Board index.php forumID Parameter SQL Injection
76067;Google Chrome Shader Translator Remote Memory Corruption
76066;Google Chrome V8 Hidden Objects Remote Memory Corruption
76065;Google Chrome Use-after-free V8 Bindings Remote Code Execution
76064;Google Chrome Lifetime / Threading Weakness Audio Node Handling Unspecified Issue
76063;WebKit Window Prototype Named Property Confusion Same Origin Policy Bypass
76062;Google Chrome Stale Font SVG Text Handling Remote Code Execution
76061;Google Chrome Use-after-free Text Line Box Handling Remote Code Execution
76060;VMware Multiple Product UDF Filesystem ISO Image Handling Overflow
76059;CF Image Hosting Script inc/tesmodrewite.php q Parameter XSS
76058;Samba mtab Lock File Handling Local DoS
76057;Cyrus IMAP Server NNTP AUTHINFO USER Command Parsing Authentication Bypass Arbitrary Command Execution
76056;YSlider Plugin for WordPress wp-content/plugins/yslider/timthumb.php src Parameter File Upload PHP Code Execution
76055;ServersCheck Monitoring bulkedit.html filterby Parameter XSS
76054;ServersCheck Monitoring addwizard3.html required_filename Parameter XSS
76053;ServersCheck Monitoring smssettings.html body Parameter XSS
76052;ServersCheck Monitoring checks3other.html namevisible Parameter XSS
76051;ServersCheck Monitoring enterprisesettings2.html Multiple Parameter XSS
76050;ServersCheck Monitoring msnsettings.html account Parameter XSS
76049;ServersCheck Monitoring windowsaccountsedit.html Multiple Parameter XSS
76048;ServersCheck Monitoring usersedit.html username Parameter XSS
76047;ServersCheck Monitoring teamsedit.html teamname Parameter XSS
76046;ServersCheck Monitoring smstest1.html gsm Parameter XSS
76045;ServersCheck Monitoring devicedetails.html device Parameter XSS
76044;ServersCheck Monitoring bandwidthreporting2.html reportname Parameter XSS
76043;ServersCheck Monitoring reporting2.html ItemList Parameter XSS
76042;ServersCheck Monitoring devicescan1.html linenumber Parameter XSS
76041;ServersCheck Monitoring timeline_generate.html xml Parameter XSS
76040;ServersCheck Monitoring viewgraphs.html label Parameter XSS
76039;ServersCheck Monitoring devicegraphs.html device Parameter XSS
76038;ServersCheck Monitoring timeline/timeline.html xml Parameter XSS
76037;ServersCheck Monitoring downtime.html Multiple Parameter XSS
76036;ServersCheck Monitoring viewalerts.html fromdate Parameter XSS
76035;ServersCheck Monitoring checks2def.html Multiple Parameter XSS
76034;Club Manager Component for Joomla! index.php cm_id Parameter SQL Injection
76033;ServersCheck Monitoring SNMP TRAP Receiver Checks Configuration Unspecified XSS
76032;ServersCheck Monitoring Einstellungen zur Dienstanmeldung Module Admin Password Manipulation CSRF
76031;ServersCheck Monitoring Multiple Module Unspecified Session Hijacking
76030;ServersCheck Monitoring Unspecified Traversal Arbitrary File Access
76029;ServersCheck Monitoring Unspecified XSS
76028;MyPhpAuction product_desc.php id Parameter SQL Injection
76027;WebAsyst Shop-Script index.php blog_id Parameter SQL Injection
76026;Phorum admin.php URI XSS
76025;Crypt-DSA Module for Perl /dev/random Absence Random Number Generator Weakness
76024;OpenStack Compute (Nova) QCOW2 Image Handling Arbitrary File Access
76023;Google Website Optimizer Component for Joomla! Section Names pggwob Page Tags XSS
76022;SmoothGallery plugin for WordPress wp-content/plugins/smoothgallery/extra/resizer.php src Parameter File Upload PHP Code Execution
76021;rekonq Certificate Text Format CN Field RTF Data Parsing Certificate Spoofing Weakness
76020;Novell Identity Manager apwaDetailId Parameter Unspecified XSS (2011-2227)
76019;Novell Identity Manager apwaDetailId Parameter Unspecified XSS (2011-1696)
76018;Puppet X.509 Certificate Signing Request Parsing Traversal Arbitrary File Overwrite
76017;DNET Live-Stats team.rc5-72.php showlang Parameter Traversal Arbitrary File Access
76016;KDE KSSL Certificate Text Format CN Field RTF Data Parsing Certificate Spoofing Weakness
76015;CAG CMS click.php itemid Parameter SQL Injection
76014;ThinVNC Pro /ft/ URL Request Parsing Authentication Bypass Arbitrary File Access
76013;ccInvoices Component for Joomla! index.php id Parameter SQL Injection
76012;Drag Drop Mass Upload Extension for TYPO3 Unspecified Arbitrary File Upload
76011;Spree Search ProductScope Class search[send][] Parameter Arbitrary Command Execution
76010;Cisco IOS ICMP Packet Sequence Handling Remote DoS
76009;Cisco IOS DLSw FST IP Protocol 91 Packet Memory Leak Remote DoS
76008;Cisco IOS IPv6 Packet Handling Remote DoS
76007;Fortinet FortiClient SSL VPN /tmp/forticlientsslvpn.lock Symlink Arbitrary File Overwrite
76006;vtiger CRM phprint.php Multiple Parameter XSS
76005;vtiger CRM index.php Multiple Parameter XSS
76004;Barracuda Backup E-Mail Message Browser - Filter Module Unspecified XSS
76003;QtWeb Browser URL Display Spoofing Weakness
76002;Adobe Photoshop Elements Gradient (GRD) File Handling Overflow
76001;Adobe Photoshop Elements Brush (ABR) File Handling Overflow
76000;ezCourses admin/admin_db.asp Admin User Profile Manipulation
75999;ezCourses admin/add_admin.asp Admin User Addition
75998;phpPgAdmin display.php Multiple Parameter XSS
75997;phpPgAdmin classes/Misc.php Page Title XSS
75996;ProjectForum Page Renaming newname Parameter XSS
75995;Radfa Sabadkharid wysiwyg/editor/filemanager/upload/php/upload.php File Upload Arbitrary PHP Code Execution
75994;Pidgin libpurple/protocols/silc/ops.c silc_private_message() Function Out-of-bounds Read SILC Message Parsing DoS
75993;Cytel Multiple Product (cbf.exe) USE Command Submit File Handling Overflow
75992;Cytel Multiple Product Row Multiplication Data File Handling Overflow
75991;Cytel Multiple Product CeCEDll.dll Boundary Error Data File Handling Overflow
75990;Digest Module for Perl Digest-&gt;new() Function eval() Call Remote Perl Code Execution
75989;Puppet Resource --edit Mode Arbitrary Puppet Code Execution
75988;Puppet k5login File Handling Symlink k5login Overwrite
75987;Puppet indirector/file.rb Terminus Base Class Request Key Parsing Weakness
75986;Puppet Race Condition SSH authorized_keys File Handing Symlink Arbitrary File Permission Manipulation
75985;Symantec IM Manager Management Console Unspecified Remote Code Execution
75984;Symantec IM Manager Unspecified SQL Injection
75983;Symantec IM Manager IMManager/Admin/IMAdminEdituser.asp action Parameter XSS
75982;Symantec IM Manager IMManager/Admin/IMAdminTOC_simple.asp Multiple Parameter XSS
75981;Symantec IM Manager IMManager/Admin/IMAdminSystemDashboard.asp refreshRateSetting Parameter XSS
75980;Linux Kernel CONFIG_OABI_COMPAT semtimedop Call Parsing Local Privilege Escalation
75979;ExtCalendar 2 cal_search.php search Parameter SQL Injection
75978;Lumension Device Control Unspecified Remote Memory Corruption
75977;BaserCMS Operators Group Membership Remote Privilege Escalation
75976;BaserCMS Unspecified XSS
75975;Universal Post Manager wp-content/plugins/universal-post-manager/bycat.php Direct Request Path Disclosure
75974;PHPCaptcha / Securimage securimage_play.php Audio CAPTCHA Authentication Bypass
75973;Yahoo! Pulse Photo Upload XSS
75972;Argyle Social Admin User Creation CSRF
75971;Argyle Social publish-ajax/efforts/create title Parameter XSS
75970;Argyle Social settings-ajax/stream_filter_rules/create terms Parameter XSS
75969;poMMo admin/setup/config/users.php Admin Password Manipulation CSRF
75968;poMMo admin/setup/setup_fields.php field_name Parameter XSS
75967;poMMo admin/subscribers/subscribers_groups.php group_name Parameter XSS
75966;poMMo index.php referer Parameter XSS
75965;poMMo admin/setup/config/general.php site_name Parameter XSS
75964;Calendarix cal_date.php Multiple Parameter XSS
75963;Calendarix cal_catview.php gocat Parameter XSS
75962;Calendarix cal_login.php URI XSS
75961;Civica Spydus Library Management System (LMS) cgi-bin/spydus.exe URI XSS
75960;Black-LetterHead Theme for WordPress index.php PATH_INFO XSS
75959;The Erudite Theme for WordPress cpage Parameter XSS
75958;RedLine Theme for WordPress s Parameter XSS
75957;Morning Coffee Theme for WordPress index.php PATH_INFO XSS
75956;Web Minimalist 200901 Theme for WordPresss index.php PATH_INFO XSS
75955;Cover WP Theme for WordPress index.php s Parameter XSS
75954;Trending Theme for WordPress cpage Parameter XSS
75953;Pixiv Custom Theme for WordPress index.php s Parameter XSS
75952;Antisnews Theme for WordPress s Parameter XSS
75951;Newgen OmniDocs doccab/userprofile/editprofile.jsp UserIndex Parameter Access Restriction Bypass
75950;Newgen OmniDocs doccab/doclist.jsp FolderRights Parameter Access Restriction Bypass
75949;Diferior views/post.php post_content Parameter XSS
75948;ManageEngine EventLog Analyzer enableHost.do STATUS Parameter XSS
75947;ManageEngine EventLog Analyzer globalSettings.do newWindow Parameter XSS
75946;ManageEngine EventLog Analyzer hostlist.do gId Parameter XSS
75945;ManageEngine EventLog Analyzer INDEX2.do reported Parameter XSS
75944;ManageEngine EventLog Analyzer INDEX.do Multiple Parameter XSS
75943;T3BLOG Extension for TYPO3 Comment Parent Title Unspecified XSS
75942;Elegant Grunge Theme for Wordpress Unspecified Script s Parameter XSS
75941;F8 Lite Theme for Wordpress Unspecified Script s Parameter XSS
75940;ZenLite Theme for Wordpress Unspecified Script s Parameter XSS
75939;Hybrid Theme for Wordpress Unspecified Script cpage Parameter XSS
75938;EvoLve Theme for Wordpress Unspecified Script s Parameter XSS
75937;News Theme for Wordpress Unspecified Script cpage Parameter XSS
75936;Atahualpa Theme for Wordpress Unspecified Script s Parameter XSS
75935;NetSaro Enterprise Messenger Server Administration Console URL Null Byte Remote Source Code Disclosure
75934;Projekt Shop index.php ilceler Parameter SQL Injection
75933;Alibaba Clone countrydetails.php es_id Parameter SQL Injection
75932;Ad Manager Pro website-page.php pageId Parameter SQL Injection
75931;Red Hat Package Manager (RPM) lib/header.c regionSwab() Function Region Offset RPM Package Handling Remote Memory Corruption
75930;Red Hat Package Manager (RPM) lib/header.c headerLoad() Function Region Offset RPM Package Handling Remote Overflow
75929;Cisco Unified Presence Nested XML Request Parsing Memory Consumption Remote DoS
75928;Cisco IOS IPS / Zone-Based Firewall HTTP Packet Parsing Remote DoS
75927;Cisco IOS IPS / Zone-Based Firewall Leak New Session Flow Creation Memory Exhaustion Remote DoS
75926;Cisco Jabber Extensible Communications Platform XML Request Parsing Memory Consumption Remote DoS
75925;Cisco IOS Network Address Translation UDP SIP Packet Parsing Memory Exhaustion Remote DoS
75924;Cisco IOS Network Address Translation MPLS UDP SIP Packet Parsing Remote DoS
75923;Cisco IOS Network Address Translation UDP SIP Packet Parsing Remote DoS
75922;Cisco IOS Network Address Translation TCP SIP Packet Parsing Remote DoS
75921;Cisco IOS Network Address Translation H.323 Packet Parsing Remote DoS
75920;Cisco IOS Network Address Translation LDAP Packet Parsing Remote DoS
75919;Cisco IOS Memory Leak SIP Packet Parsing Unspecified Remote DoS
75918;Cisco IOS Session Control Buffers (SCB) SIP Packet Parsing Voice Service Remote DoS
75917;Cisco IOS SIP Packet Parsing Unspecified Remote DoS
75916;Cisco IOS Smart Install Packet Parsing Unspecified Remote Code Execution
75915;Zikula Multiple Script Direct Request Path Disclosure
75914;Zend Framework / Server Multiple Script Direct Request Path Disclosure
75913;Your Own URL Shortener (YOURLS) sample-public-front-page.php url Parameter XSS
75912;Your Own URL Shortener (YOURLS) Multiple Script Direct Request Path Disclosure
75911;Yamamah Multiple Script Direct Request Path Disclosure
75910;XOOPS Multiple Script Direct Request Path Disclosure
75909;xajax Multiple Script Direct Request Path Disclosure
75908;WSN Software Multiple Script Direct Request Path Disclosure
75907;WoW Server Status Multiple Script Direct Request Path Disclosure
75906;WordPress Multiple Script Direct Request Path Disclosure
75905;WebsiteBaker Multiple Script Direct Request Path Disclosure
75904;WEBinsta Multiple Script Direct Request Path Disclosure
75903;WeBid Multiple Script Direct Request Path Disclosure
75902;WebCalendar Multiple Script Direct Request Path Disclosure
75901;Virtual War (VWar) Multiple Script Direct Request Path Disclosure
75900;Vanilla Multiple Script Direct Request Path Disclosure
75899;TomatoCart Multiple Script Direct Request Path Disclosure
75898;TinyWebGallery i_frames/i_register.php Direct Request Path Disclosure
75897;SweetRice _plugin/tiny_mce/plugins/advimage/images.php Direct Request Path Disclosure
75896;SugarCRM Multiple Script Direct Request Path Disclosure
75895;StatusNet Multiple Script Direct Request Path Disclosure
75894;SimpleTest Multiple Script Direct Request Path Disclosure
75893;Serendipity Multiple Script Direct Request Path Disclosure
75892;TheHostingTool Multiple Script Direct Request Path Disclosure
75891;The Bug Genie Multiple Script Direct Request Path Disclosure
75890;Textpattern Multiple Script Direct Request Path Disclosure
75889;TCExam Multiple Script Direct Request Path Disclosure
75888;TaskFreak! multi-mysql Multiple Script Direct Request Path Disclosure
75887;ReOS Multiple Script Direct Request Path Disclosure
75886;Rapid Leech Multiple Script Direct Request Path Disclosure
75885;ProjectPier Multiple Script Direct Request Path Disclosure
75884;PrestaShop Multiple Script Direct Request Path Disclosure
75883;Podcast Generator Multiple Script Direct Request Path Disclosure
75882;Pligg Multiple Script Direct Request Path Disclosure
75881;Pixie CMS Multiple Script Direct Request Path Disclosure
75880;Pixelpost Multiple Script Direct Request Path Disclosure
75879;Piwik Multiple Script Direct Request Path Disclosure
75878;Piwigo Multiple Script Direct Request Path Disclosure
75877;phpwcms Multiple Script Direct Request Path Disclosure
75876;PhpSecInfo Multiple Script Direct Request Path Disclosure
75875;phpScheduleIt Multiple Script Direct Request Path Disclosure
75874;PHProjekt htdocs/Setup/Controllers/IndexController.php Direct Request Path Disclosure
75873;PHP Point Of Sale (POS) Multiple Script Direct Request Path Disclosure
75872;PHP-Nuke Multiple Script Direct Request Path Disclosure
75871;phpMyFAQ Multiple Script Direct Request Path Disclosure
75870;phpLD Multiple Script Direct Request Path Disclosure
75869;PHPIDS Multiple Script Direct Request Path Disclosure
75868;PHP iCalendar Multiple Script Direct Request Path Disclosure
75867;PhpHostBot Multiple Script Direct Request Path Disclosure
75866;PhpGedView Multiple Script Direct Request Path Disclosure
75865;phpFreeChat Multiple Script Direct Request Path Disclosure
75864;phpFormGenerator forms/process.php Direct Request Path Disclosure
75863;PHPfileNavigator Multiple Script Direct Request Path Disclosure
75862;php Easy Survey Package (phpESP) Multiple Script Direct Request Path Disclosure
75861;PHPDevShell gzip.php Direct Request Path Disclosure
75860;phpCollab Multiple Script Direct Request Path Disclosure
75859;phpBook Multiple Script Direct Request Path Disclosure
75858;phpAlbum Multiple Script Direct Request Path Disclosure
75857;PHPads ads.inc.php Direct Request Path Disclosure
75856;Phorum Multiple Script Direct Request Path Disclosure
75855;osCommerce redirect.php Direct Request Path Disclosure
75854;OrangeHRM Multiple Script Direct Request Path Disclosure
75853;Open-Realty Multiple Script Direct Request Path Disclosure
75852;OpenDocMan Multiple Script Direct Request Path Disclosure
75851;OpenCart Multiple Script Direct Request Path Disclosure
75850;OpenBlog Multiple Script Direct Request Path Disclosure
75849;NuSOAP Multiple Script Direct Request Path Disclosure
75848;Nucleus Multiple Script Direct Request Path Disclosure
75847;Mozilla Multiple Products Multiple Tab Handling Keystroke Disclosure
75846;Mozilla Multiple Products Use-after-free OGG File Handling Remote Code Execution
75845;Mozilla Multiple Products loadSubScript Method XPCNativeWrappers Unwrapping Remote Privilege Escalation
75844;Mozilla Multiple Products YARR Unspecified Memory Corruption
75843;Mozilla Multiple Products WebGL Test Case Unspecified Out-of-bounds Write Memory Corruption
75842;Mozilla Multiple Products WebGL ANGLE GrowAtomTable() Function Overflow
75841;Mozilla Multiple Products Enter Key Download Dialog Verification Bypass
75840;Mozilla Multiple Products PLUGINSPAGE Enter Key Addon Installation Verification Bypass
75839;Mozilla Multiple Products Multiple Header Handling HTTP Response Splitting Weakness
75838;Mozilla Multiple Products window.location Named Frame Creation Same Origin Policy Bypass XSS Weakness
75837;Mozilla Firefox Regular Expression Unspecified Underflow
75836;Mozilla Multiple Products Multiple Unspecified Memory Corruption (2011-2997)
75835;Mozilla Multiple Products Plugin API Unspecified Remote DoS
75834;Mozilla Multiple Products Multiple Unspecified Memory Corruption (2011-2995)
75833;MyBB Multiple Script Direct Request Path Disclosure
75832;::mound:: Multiple Script Direct Request Path Disclosure
75831;Moodle Multiple Script Direct Request Path Disclosure
75830;MicroBlog Multiple Script Direct Request Path Disclosure
75829;MantisBT Multiple Script Direct Request Path Disclosure
75828;Mambo Multiple Script Direct Request Path Disclosure
75827;LinPHA Multiple Script Direct Request Path Disclosure
75826;LimeSurvey Multiple Script Direct Request Path Disclosure
75825;LifeType Multiple Script Direct Request Path Disclosure
75824;kPlaylist Multiple Script Direct Request Path Disclosure
75823;ka-Map Multiple Script Direct Request Path Disclosure
75822;Kamads Classifieds Multiple Script Direct Request Path Disclosure
75821;Joomla! Multiple Script Direct Request Path Disclosure
75820;Jcow Multiple Script Direct Request Path Disclosure
75819;HTML Purifier Multiple Script Direct Request Path Disclosure
75818;Hesk Multiple Script Direct Request Path Disclosure
75817;HelpCenter Live Multiple Script Direct Request Path Disclosure
75816;Ganglia Multiple Script Direct Request Path Disclosure
75815;FrontAccounting (FA) Multiple Script Direct Request Path Disclosure
75814;Freeway Multiple Script Direct Request Path Disclosure
75813;Feng Office Multiple Script Direct Request Path Disclosure
75812;eyeOS Multiple Script Direct Request Path Disclosure
75811;Ducati Diavel Motorcycle Default Ignition Password
75810;Vodafone Femto Cell Default root Password
75809;AES Algorithm Biclique Attack Cryptanalysis Weakness
75808;Jetty Backtrace Data Manipulation Remote Code Execution
75807;Apache HTTP Server Incomplete Header Connection Saturation Remote DoS
75806;ExoPHPDesk Multiple Script Direct Request Path Disclosure
75805;Escort Agency CMS Multiple Script Direct Request Path Disclosure
75804;Elgg Multiple Script Direct Request Path Disclosure
75803;qmailadmin User Quota Multiple Function Overflow
75802;vpopmail User Quota vuserinfo.c display_user Function Overflow
75801;vpopmail User Quota quota.c quota_percent Function Overflow
75800;Sunway ForceControl WebServer Triple Dot Traversal Arbitrary File Access
75799;Sunway ForceControl SNMP NetDBServer Packet Handling Remote DoS
75798;Sunway ForceControl SNMP NetDBServer Multiple Remote Overflows
75797;Cell Software YRWXls.ocx Login Method Arbitrary Code Execution
75796;Sunway ForceControl AngelServer Packet Handling Multiple Remote DoS
75795;Sunway ForceControl AngelServer Packet 8 Handling Remote Overflow
75794;PCVue aipgctl.ocx DeletePage Method Array Overflow
75793;PCVue SVUIGrd.ocx Multiple Method Remote Privilege Escalation
75792;jQuery Colorbox Extension for TYPO3 Unspecified XSS
75791;Mingle Forum Plugin for WordPress wp-content/plugins/mingle-forum/wpf-insert.php edit_post_id Parameter SQL Injection
75790;dev/null robots.txt Extension for TYPO3 Unspecified SQL Injection
75789;RTG Files Extension for TYPO3 Unspecified SQL Injection
75788;FreeBSD UNIX Domain Socket sys/kern/uipc_usrreq.c uipc_bind() Function Local Overflow
75787;Sterling Trader Base.exe Packet Parsing Remote Overflow
75786;Ayco Shop linkler.asp id Parameter SQL Injection
75785;Ayco Shop default.asp id Parameter SQL Injection
75784;Ayco Shop urundetay.asp id Parameter SQL Injection
75783;ImpressPages CMS Unspecified Remote Code Execution
75782;Multisite Global Search Plugin for WordPress wp-content/plugins/multisite-global-search/inc/shortcodes.php mssearch Parameter XSS
75781;Simple Slide Show Plugin for WordPress wp-content/plugins/simple-slide-show/timthumb.php src Parameter File Upload Arbitrary PHP Code Execution
75780;Citrix Provisioning Services Manager.dll Ardence.CMessageUtils.fromMgrString() Stream Service Component Zero Size Request Parsing Remote Overflow
75779;AdaptCMS admin.php Multiple Parameter XSS
75778;AdaptCMS admin.php view Parameter Administration Panel Authentication Bypass
75777;Freetag Plugin for Serendipity serendipity_admin serendipity[tagview] Parameter XSS
75775;Novell GroupWise GroupWise Internet Agent (GWIA) gwwww1.dll NgwiCalVTimeZoneBody::ParseSelf() TZNAME VCALENDAR Message Parsing Remote Overflow
75774;Novell GroupWise GroupWise Internet Agent (GWIA) .csss Resource Request Handling Remote Overflow
75773;Novell GroupWise WebAccess Address Book Multiple Parameter XSS
75772;Novell GroupWise Novell GroupWise Internet Agent (GWIA) Unspecified Remote DoS (2011-2218)
75771;Novell GroupWise Novell GroupWise Internet Agent (GWIA) Unspecified Remote DoS (2011-2219)
75770;Novell GroupWise GroupWise Internet Agent (GWIA) Weekly Calendar RRULE VCALENDAR Message Parsing Remote Code Execution
75769;Novell GroupWise GroupWise Internet Agent (GWIA) Yearly Calendar RRULE VCALENDAR Message Parsing Remote Code Execution
75768;eggBlog Multiple Script Direct Request Path Disclosure
75767;e107 Multiple Script Direct Request Path Disclosure
75766;Drupal Core Multiple Script Direct Request Path Disclosure
75765;dotProject Multiple Script Direct Request Path Disclosure
75764;Dolphin Multiple Script Direct Request Path Disclosure
75763;DokuWiki Multiple Script Direct Request Path Disclosure
75762;DoceboLMS Multiple Script Direct Request Path Disclosure
75761;DeluxeBB Multiple Script Direct Request Path Disclosure
75760;CubeCart Multiple Script Direct Request Path Disclosure
75759;Crafty Syntax Multiple Script Direct Request Path Disclosure
75758;concrete Multiple Script Direct Request Path Disclosure
75757;conceptcms Multiple Script Direct Request Path Disclosure
75756;CodeIgniter Multiple Script Direct Request Path Disclosure
75755;CMS Made Simple Multiple Script Direct Request Path Disclosure
75754;ClipBucket Multiple Script Direct Request Path Disclosure
75753;OpenSSH PAM Module Aborted Conversation Local Information Disclosure
75752;Claroline Multiple Script Direct Request Path Disclosure
75751;ClanTiger Multiple Script Direct Request Path Disclosure
75750;cFTP Multiple Script Direct Request Path Disclosure
75749;CakePHP Multiple Script Direct Request Path Disclosure
75748;BIGACE Multiple Script Direct Request Path Disclosure
75747;bbPress Multiple Script Direct Request Path Disclosure
75746;b2evolution Multiple Script Direct Request Path Disclosure
75745;Automne Multiple Script Direct Request Path Disclosure
75744;JanRain PHP OpenID Library Multiple Script Direct Request Path Disclosure
75743;ATutor Multiple Script Direct Request Path Disclosure
75742;appRain Multiple Script Direct Request Path Disclosure
75741;AneCMS Multiple Script Direct Request Path Disclosure
75740;Ananta Gazelle CMS Multiple Script Direct Request Path Disclosure
75739;AlegroCart Multiple Script Direct Request Path Disclosure
75738;Advanced Electron Forum Multiple Script Direct Request Path Disclosure
75737;ADOdb Library for PHP Multiple Script Direct Request Path Disclosure
75736;AdaptCMS Multiple Script Direct Request Path Disclosure
75735;Achievo Multiple Script Direct Request Path Disclosure
75734;60cycleCMS Multiple Script Direct Request Path Disclosure
75733;111WebCalendar Multiple Script Direct Request Path Disclosure
75732;Quagga bgpd IPv4 AS_PATH UPDATE Message Parsing Overflow
75731;Quagga ospfd Link State Advertisement (LSA) Link State Update Message Parsing Remote IPv4 DoS
75730;Quagga ospfd Hello Message Parsing Remote IPv4 DoS
75729;Quagga ospf6d Database Description Message Parsing Remote IPv6 DoS
75728;Quagga ospf6d Linkstate Message Parsing Remote IPv6 DoS
75727;Atlassian JIRA Issue Links / Labels Unspecified XSS
75726;Atlassian JIRA JIRA Bamboo Plugin Admin Interface Unspecified XSS
75725;SonicWALL ViewPoint FTP Usage Module Unspecified XSS
75724;JAKCMS js/editor/plugins/jakadminexplorer/php/action.php File Upload Arbitrary PHP Code Execution
75723;JAKCMS js/editor/plugins/jakadminexplorer/index.php Authentication Bypass
75722;IceWarp Mail Server phpinfo() Function PHP Configuration Remote Information Disclosure
75721;IceWarp Mail Server server/webmail.php Soap Message Parsing Remote Arbitrary File Disclosure
75720;Barracuda IM Firewall User Reports Unspecified XSS
75719;Barracuda IM Firewall SMTP Module Unspecified XSS
75718;IBM WebSphere Application Server (WAS) Unspecified CSRF
75717;Cherokee Admin Password Generation Weakness Password Disclosure
75716;Linux Kernel Sequence Number Generation Weakness Remote Packet Injection
75715;Linux Kernel Alpha osf_sysinfo() Local Kernel Memory Disclosure
75714;Linux Kernel AuerswaldPBX/System Telephone USB Driver Privilege Escalation
75713;PHP is_a() Function __autoload() Function Remote File Inclusion
75712;VCalendar /admin/users_maint.php CSRF
75711;PHPDug adm/category_edit.php id Parameter SQL Injection
75710;PHPDug adm/usergroup_edit.php id Parameter SQL Injection
75709;PHPDug adm/admin_edit.php id Parameter SQL Injection
75708;PHPDug adm/admin_edit.php Admin User Creation CSRF
75707;AJAX Calendar example.php y Parameter XSS
75706;PHPDug adm/admin_edit.php username Parameter XSS
75705;PHPDug adm/content_add.php title Parameter XSS
75704;PHPDug editprofile.php email Parameter XSS
75703;PHPDug add_story.php story_url Parameter XSS
75701;YaPiG /slideshow.php interval Parameter XSS
75700;YaPiG /template/default/face_begin.php I_TITLE Parameter XSS
75699;YaPiG /template/default/delete_gallery_form.php I_SELECT_OPT Parameter XSS
75698;YaPiG /template/default/admin_task_bar.php I_ADMIN_TASKS Parameter XSS
75697;YaPiG /template/default/add_comment_form.php I_ADD_COMMENT Parameter XSS
75696;SelectaPix Image Gallery admin/register_new.php Admin Functionality CSRF
75695;SelectaPix Image Gallery admin/upload.php uploadername Parameter XSS
75694;(E)2 interactive Photo Gallery uploader/index.php URI XSS
75693;Shutter admin.html Multiple Parameter SQL Injection
75692;Oracle Multiple Products Application Service Level Management /em/console/target/svclvl/sldetails serviceType Parameter SQL Injection
75691;Cisco Linksys WRT54G Admin Screen Filters.asp Website Blocking by Keyword Field XSS
75690;xMatters AlarmPoint APClient File Handling Overflow
75689;Pligg CMS user.php keyword Parameter XSS
75688;Pligg CMS index.php page Parameter XSS
75687;Pligg CMS login.php return Parameter XSS
75686;Pligg CMS search.php Multiple Parameter XSS
75685;Perl Fast CGI (FCGI) Module Environment Variable Sharing HTTP Headers Remote Authentication Bypass
75683;CellCtrl RWXls.RWXlsCtrl.2 ActiveX Login() Method Password Parameter Overflow
75682;AWStats awredir.pl Multiple Parameter XSS
75681;FBC-Market index.php q Parameter XSS
75680;FBC-Market Script Insertion CSRF
75679;FBC-Market controller.php Multiple Parameter XSS
75678;FBC-Market /admin/login.php msg Parameter XSS
75677;Fortinet FortiMail module/admin.fe Multiple Parameter XSS
75676;libpng libpng/pngrutil.c png_handle_cHRM() Function cHRM Chunk PNG File Handling Remote DoS
75675;apt apt-key new-update Command MitM Forged Package Installation Weakness
75674;TWiki SlideShowPlugin Slide Show Pages URI XSS
75673;TWiki bin/view/Main/Jump newtopic Parameter XSS
75672;A. Gallery Plugin for WordPress wp-content/plugins/a-gallery/timthumb.php src Parameter File Upload Arbitrary PHP Code Execution
75671;HP NonStop Server Unspecified Remote Code Execution
75670;Views Bulk Operations Module for Drupal Modifiy Node Taxonomy Terms XSS
75669;Hostmaster (Aegir) Module for Drupal Custom Body Classes Unspecified XSS
75668;Ayco Emlak link.asp id Parameter SQL Injection
75667;Ayco Emlak kategoriler.asp id Parameter SQL Injection
75666;Ayco Emlak detay.asp ilanid Parameter SQL Injection
75665;Fortinet FortiAnalyzer Device Groups Unspecified XSS
75664;Fortinet FortiAnalyzer Log Filters Unspecified XSS
75663;TANDBERG C / MXP Series Endpoints tshell getXML location Parameter Memory Corruption
75662;TANDBERG C / MXP Series Endpoints Call ID XSS
75661;OneCMS index.php abc Parameter SQL Injection
75660;OneCMS boards.php rank Parameter SQL Injection
75659;FFmpeg libavformat/utils.c av_probe_input_buffer() Function Memory Corruption
75658;FFmpeg libavformat/rtpdec_asf.c asfrtp_parse_packet() Function ASF Packet Parsing Memory Corruption
75657;FFmpeg svq3_get_se_golomb() Function Media File Handling Unspecified Remote Issue
75656;Authenex Strong Authentication Server akeyActivationLogin.do username Parameter SQL Injection
75655;Opera Mobile for Android Cache Permissions Weakness Arbitrary Code Execution
75654;NX Multiple Product usr/NX/scripts/restricted/nxconfigure.sh Unspecified Local Code Execution
75653;Qt src/gui/image/qtiffhandler.cpp TIFF Reader Grayscale Image Handling Overflow
75652;Qt src/3rdparty/harfbuzz/src/harfbuzz-gpos.c Font Handling Overflow
75651;phpList admin/index.php findby Parameter SQL Injection
75650;phpList Subscriber List description Parameter XSS
75649;phpList admin/pagetop.php strCharSetParameter XSS
75648;phpList admin/index.php Multiple Parameter XSS
75647;Apache HTTP Server mod_proxy_ajp Module mod_proxy_balancer HTTP Request Remote DoS
75646;MantisBT bugs/plugin.php URI XSS
75645;Category List Portfolio Page Plugin for WordPress wp-content/plugins/category-list-portfolio-page/scripts/timthumb.php src Parameter File Upload PHP Code Execution
75644;VK Gallery Plugin for WordPress wp-content/plugins/vk-gallery/lib/timthumb.php src Parameter File Upload PHP Code Execution
75643;Rekt Slideshow Plugin for WordPress wp-content/plugins/rekt-slideshow/picsize.php src Parameter File Upload PHP Code Execution
75642;DP Thumbnail Plugin for WordPress wp-content/plugins/dp-thumbnail/timthumb/timthumb.php src Parameter File Upload PHP Code Execution
75641;WP Marketplace Plugin for WordPress wp-content/plugins/wp-marketplace/libs/timthumb.php src Parameter File Upload PHP Code Execution
75640;Category Grid View Gallery Plugin for WordPress wp-content/plugins/category-grid-view-gallery/includes/timthumb.php src Parameter File Upload PHP Code Execution
75639;Extend WordPress Free Version Plugin for WordPress wp-content/plugins/extend-wordpress/helpers/timthumb/image.php src Parameter File Upload PHP Code Execution
75638;Auto Attachments Plugin for WordPress wp-content/plugins/auto-attachments/thumb.php src Parameter File Upload Arbitrary PHP Code Execution
75637;Rent-A-Car Plugin for WordPress wp-content/plugins/rent-a-car/libs/timthumb.php src Parameter File Upload Arbitrary PHP Code Execution
75636;LISL Last-Image Slider Plugin for WordPress wp-content/plugins/lisl-last-image-slider/timthumb.php src Parameter File Upload Arbitrary PHP Code Execution
75635;WP-RecentComments Plugin for WordPress index.php page Parameter XSS
75634;Adsense Extreme Plugin for WordPress wp-content/plugins/adsense-extreme/adsensextremeadminpage.php adsensextreme[lang] Parameter Remote File Inclusion
75633;ScriptFTP FTP LIST Command Response Parsing Remote Overflow
75632;Nortel Contact Recording SOAP Message EyrAPIConfigurationIf getSubKeys() Function SQL Injection
75631;Cisco Identity Services Engine Undocumented Account Default Credentials
75630;Adobe Flash Player Media Streaming Logic Memory Corruption
75629;Adobe Flash Player Security Control Bypass Information Disclosure
75628;Adobe Flash Player Logic Error Unspecified Memory Corruption
75627;Adobe Flash Player AVM Function Parameter Handling Overflow
75626;Adobe Flash Player AVM2 Function Parameter Handling Overflow
75625;Adobe Flash Player Unspecified XSS
75624;Annonces Plugin for WordPress wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php mainPluginFile Parameter Traversal Local File Inclusion
75623;Annonces Plugin for WordPress wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php abspath Parameter Remote File Inclusion
75622;Blue Coat Director TLS Renegotiation Handshakes MiTM Plaintext Data Injection
75621;FFmpeg Matroska File Handling Remote Code Execution
75620;Zingiri Web Shop Plugin for WordPress wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php wpabspath Parameter Remote File Inclusion
75619;Zingiri Web Shop Plugin for WordPress wp-content/plugins/zingiri-web-shop/fwkfor/ajax/init.inc wpabspath Parameter Remote File Inclusion
75618;Mailing List Plugin for WordPress wp-content/plugins/mailz/lists/index.php wpabspath Parameter Remote File Inclusion
75617;Mailing List Plugin for WordPress wp-content/plugins/mailz/lists/lt.php wpabspath Parameter Remote File Inclusion
75616;TheCartPress Plugin for WordPress wp-content/plugins/thecartpress/checkout/CheckoutEditor.php tcp_class_path Parameter Remote File Inclusion
75615;AllWebMenus Plugin for WordPress wp-content/plugins/allwebmenus-wordpress-menu-plugin/actions.php abspath Parameter Remote File Inclusion
75614;WP Easy Stats Plugin for WordPress wp-content/plugins/wpeasystats/export.php homep Parameter Remote File Inclusion
75613;JBoss Multiple Product Web Services Native DTD Parsing Remote DoS
75612;Gerd Tentler SimpleForum forum.php sfText Parameter XSS
75611;EViews subroutine Declaration Weakness PRG File Handling Overflow
75610;Gerry GuestBook guestbook.php gbText Parameter XSS
75609;EtherApe RPC Call Parsing Remote DoS
75608;MetaServer RT Packet Parsing Remote DoS
75607;HP Business Service Automation Essentials Unspecified Remote Code Execution
75606;KnProxy Unspecified Cleartext URL Disclosure
75605;Filedownload Plugin for WordPress wp-content/plugins/filedownload/download.php path Parameter Traversal Arbitrary File Access
75604;Novell iManager Multiple Script lang Parameter Traversal Local File Inclusion
75603;Novell iManager phpThumb.demo.random.php dir Parameter XSS
75602;Novell iManager scripts/phpCrop/crop.php d Parameter Traversal Arbitrary File Deletion
75601;Novell iManager scripts/random.php dir Parameter XSS
75600;Ayco Resim Galeri default.asp catid Parameter SQL Injection
75599;Toko Lite CMS EditNavBar.php Multiple Parameter XSS
75598;Count Per Day Plugin for WordPress wp-content/plugins/count-per-day/notes.php month Parameter SQL Injection
75597;PunBB Multiple Script URI XSS
75596;Mercator Sentinel Login Form Unspecified SQL Injection
75595;Red Hat Network Satellite Channels Search Unspecified XSS
75594;Red Hat Network Satellite XSS help/forgot_password.pxt URI XSS
75593;Red Hat Network Satellite Search Result Filtering Unspecified XSS
75592;Red Hat Network Satellite SystemGroupList.do Unspecified XSS
75591;Papoo Light Multiple Script URI XSS
75590;WP e-Commerce Plugin for WordPress index.php transaction_id Parameter SQL Injection
75589;Colasoft Capsa SNMPv1 Weakness Unspecified Remote DoS
75588;SAP Crystal Reports pubDBLogon.jsp service Parameter XSS
75587;Sap NetWeaver com.sap.ipc.webapp.ipcpricing Unspecified Remote Information Disclosure
75586;Wireshark OpenSafety Dissector epan/dissectors/packet-opensafety.c unxorFrame Function DoS
75585;SemanticScuttle bookmarks.php address Parameter XSS
75584;TYPO3 Unspecified SQL Injection
75583;ManageEngine ServiceDesk Plus Login.js encryptPassword Function Casear Cipher Cookie Password Encryption Weakness
75582;TYPO3 CHash Parameter Parsing Remote DoS
75581;ManageEngine ServiceDesk Plus SolutionSearch.do searchText Parameter XSS
75580;Linux Kernel CIFS Share Mounting DIFS Referral BUG_ON() Remote DoS
75579;SAP NetWeaver Web Application Server SHORTCUT ICF Unspecified Remote Information Disclosure
75578;SAP NetWeaver Web Application Server WEBRFC ICF Unspecified XSS
75577;SAP NetWeaver Web Application Server (WebAS) cachetest ERP Unspecified Remote DoS
75576;IBM Lotus Domino WebAdmin.nsf PanelIcon Parameter fmpgPanelHeader ReadForm Action XSS
75575;IBM Lotus Domino Nnotes.dll NSFComputeEvaluateExt Function tHPRAgentName Parameter Remote Overflow
75574;Cogent DataHub Web Server Executable File Source Code Disclosure
75573;Cogent DataHub Content-Length Parsing Remote Overflow DoS
75572;Cogent DataHub HTTP Request Traversal Arbitrary File Access
75571;Measuresoft ScadaPro service.exe Multiple Command Remote Command Execution
75570;Cogent DataHub DH_OneSecondTick Function Multiple Command Remote Overflow
75569;Rockwell Automation RSLogix 5000 / FactoryTalk Services Platform RnaUtility.dll rna Packet Parsing Remote Overflow
75568;Equis MetaStock Multiple File Handling Remote Code Execution
75567;Google Chrome Self-signed Certificate Pin Operation Unspecified Issue
75566;Google Chrome Out-of-bounds Read Triangle Array Handling Remote DoS
75565;Google Chrome Out-of-bounds Read Tibetan Character Handling Remote DoS
75564;Google Chrome v8 Built-in Object Access Restriction Bypass
75563;Google Chrome String Reading Weakness PDF Handling Unspecified Issue
75562;Google Chrome Use-after-free Table Style Handling Remote Code Execution
75561;Google Chrome Non-Gallery Page Permission Weakness
75560;Libxml2 xmlXPathCompOpEval Invalid XPath Expression Error Handling Double-free Issue
75559;Google Chrome Use-after-free Focus Controller Remote Code Execution
75558;Google Chrome v8 Unspecified Same-origin Policy Bypass
75557;Google Chrome Stale Node Stylesheet Handling Remote Code Execution
75556;Google Chrome Use-after-free ruby / table Style Handling Remote Code Execution
75555;Google Chrome Use-after-free Plugin Handling Remote Code Execution
75554;Google Chrome v8 Object Sealing Type Confusion Unspecified Issue
75553;Google Chrome v8 Off-by-one Unspecified Issue
75552;Google Chrome Out-of-bounds Read Video Handling Remote DoS
75551;Google Chrome Out-of-bounds Read Khmer Character Handling Remote DoS
75550;Google Chrome Out-of-bounds Read Box Handling Remote DoS
75549;Google Chrome WebSockets Unspecified Remote DoS
75548;Google Chrome Forward Button URL Bar Spoofing Weakness
75547;Google Chrome Use-after-free Document Loader Remote Code Execution
75546;Google Chrome Page Redirect-To-Download Address Bar Spoofing Weakness
75545;Google Chrome Use-after-free Unload Event Handling Remote Code Execution
75544;Google Chrome Out-of-bounds Read mp3 File Handling Remote DoS
75543;Google Chrome Out-of-bounds Read Media Buffer Handling Remote DoS
75542;Google Chrome Mac Installer Unspecified Lock File Handling Weakness
75541;Google Chrome Unspecified Garbage Collection PDF Handling Weakness
75540;Google Chrome v8 Script Object Wrapper Unspecified Remote DoS
75539;Google Chrome Unspecified Plugin Loading MIME-Type Consideration Weakness
75538;Google Chrome Executable No PIE (ASLR) Compilation Weakness
75537;Google Chrome Windows Media Player Plugin Infobar Bypass
75536;Google Chrome Race Condition Unspecified Certificate Cache Issue
75535;JasperReports Server User Addition CSRF
75534;Trustwave WebDefend bgoperator Account Default Password
75533;Trustwave WebDefend vi Text Editor Privilege Escalation
75532;BuddyPress Plugin for WordPress Multiple Script Direct Request Path Disclosure
75531;Noah's Classifieds index.php Multiple Parameter XSS
75530;Cotonti Multiple Script Direct Request Path Disclosure
75529;yappa-ng Photo Gallery languages/language_selection.inc.php Malformed Input Path Disclosure
75528;phpList admin/commonlib/lib/userlib.php email Parameter XSS
75527;phpList admin/template.php email Parameter XSS
75526;phpList admin/editlist.php email Parameter XSS
75525;phpList admin/configure.php Configured Email Address Manipulation CSRF
75524;Max's PHP Photo Album showimage.php id Parameter XSS
75523;AT-TFTP Server read Request Parsing Remote DoS
75522;ZENPhoto Multiple Script Direct Request Path Disclosure
75520;4images admin/categories.php auth_viewcat Parameter SQL Injection
75519;Ajax Category Dropdown Plugin for Wordpress wp-content/plugins/ajax-category-dropdown/includes/dhat-ajax-cat-dropdown-request.php Multiple Parameter SQL Injection
75518;Ajax Category Dropdown Plugin for WordPress wp-content/plugins/ajax-category-dropdown/includes/dhat-ajax-cat-dropdown-request.php category_id Parameter XSS
75517;Dalbum showimg.php Malformed Input Path Disclosure
75516;webSPELL Multiple Script Direct Request Path Disclosure
75515;Ocomon Multiple Unspecified SQL Injection
75514;WebsiteBaker admin/groups/add.php group_name Parameter SQL Injection
75513;WebsiteBaker admin/users/add.php Multiple Parameter SQL Injection
75512;WebsiteBaker Multiple /modules/ Script Path Disclosure
75511;Microsoft HTML Help itss.dll CHM File Handling Overflow
75510;Plogger plog-thumb.php Path Disclosure
75509;Plogger plog-includes/plog-functions.php Path Disclosure
75508;Plogger plog-admin/plog-options.php gallery_name Parameter XSS
75507;WebCalendar colors.php color Parameter XSS
75506;WebCalendar login.php last_login Parameter XSS
75505;Cisco Linksys WRT54G FTP Default Security Weakness Password Disclosure
75504;1024 CMS Admin Control Panel index.php processfile Parameter Traversal Local File Inclusion
75503;1024 CMS Admin Control Panel common/pages/lib/footer_loggedin.php msg Parameter XSS
75502;1024 CMS Admin Control Panel common/pages/lib/footer_login.php msg Parameter XSS
75501;1024 CMS Admin Control Panel modules/forcedownload/cls_forcedl.php filename Parameter Traversal Arbitrary File Access
75500;1024 CMS Admin Control Panel dashboard.php act Parameter Traversal Local File Inclusion
75499;1024 CMS Admin Control Panel includes/base_files.php act Parameter Traversal Local File Inclusion
75498;1024 CMS Admin Control Panel dashboard.php Multiple Parameter XSS
75497;1024 CMS Admin Control Panel index.php msg Parameter XSS
75496;Azeotech DAQFactory Client Detail Logging NETB Datagram Parsing Remote Overflow
75495;Beckhoff TwinCAT TCATSysSrv.exe Datagram Parsing Remote DoS
75494;Progea Movicon / PowerHMI Content-Length HTTP Header Web Request Parsing Remote Overflow
75493;Progea Movicon / PowerHMI HTTP Packet Parsing Remote Overflow
75492;Progea Movicon / PowerHMI EIDP Request Parsing Remote DoS
75491;Progea Movicon / PowerHMI dwmapi.dll Path Subversion Arbitrary DLL Injection Code Execution
75490;Measuresoft ScadaPro xF Command msvcrt.dll system() Function Arbitrary DLL Function Call
75489;Measuresoft ScadaPro uF Command Arbitrary File Deletion
75488;Measuresoft ScadaPro wF Command Arbitrary File Overwrite
75487;Measuresoft ScadaPro RF Command Arbitrary File Disclosure
75486;Measuresoft ScadaPro service.exe Multiple Boundary Error Command Parsing Remote Overflow
75485;Cumulus Infusion for PHP-Fusion infusions/cumulus_panel/tagcloud.swf tagcloud Parameter XSS
75484;Freetag Plugin for Serendipity plugins/serendipity_event_freetag/tagcloud.swf tagcloud Parameter XSS
75483;HB-Cumulus Plugin for Habari user/plugins/hb-cumulus/lib/tagcloud.swf tagcloud Parameter XSS
75482;Advance Tag Extension for Magento js/advancetag/tagcloud.swf tagcloud Parameter XSS
75481;Jcow index.php attachment Parameter Arbitrary PHP Code Execution
75480;StartSite.ir content.asp Multiple Parameter XSS
75479;Eleanor CMS admin.php whereform Parameter XSS
75478;Eleanor CMS upload.php module Parameter SQL Injection
75477;Eleanor CMS download.php module Parameter SQL Injection
75476;UseBB admin.php act Parameter Traversal Local File Inclusion
75475;VMWare Newsletter Unsubscribe Remote Information Disclosure
75474;Thomson TG585 cgi/b/ic/connect/ url Parameter XSS
75473;Microsoft Windows Explorer shmedia.dll AVI File Handling Remote DoS
75472;Movie Player AVI File Handling Overflow DoS
75471;Windows Media Player AVI File Handling Overflow DoS
75470;Collabtive admin.php Multiple Parameter XSS
75469;Collabtive manageproject.php Multiple Parameter XSS
75468;Collabtive manageuser.php id Parameter XSS
75467;Collabtive managetimetracker.php id Parameter XSS
75466;Collabtive thumb.php pic Parameter Traversal Arbitrary Image Access
75465;Easy Comment Uploads Plugin for WordPress wp-content/plugins/easy-comment-uploads/upload.php Arbitrary File Upload
75464;WEC Staff Directory Extension for TYPO3 Unspecified Arbitrary File Upload
75463;WP Forum Server Plugin for WordPress wp-content/plugins/forum-server/wpf-insert.php edit_post_id Parameter SQL Injection
75462;EMC Avamar Domain Restrictions Bypass Cross-Domain Client Data Manipulation
75461;Carel PlantVisor Enhanced URI Traversal Arbitrary File Access
75460;s2Member Plugin for WordPress Unspecified Traversal Arbitrary File Access
75459;Evolution evolution-data-server Settings Import MitM Weakness Credentials Disclosure
75458;eSignal JRS_UT.dll Path Subversion Arbitrary DLL Injection Code Execution
75457;eSignal WinSig.exe &lt;FaceName&gt; Tag Time and Sales File Handling Overflow;;
75456;eSignal WinSig.exe &lt;StyleTemplate&gt; File Handling Overflow;;
75455;NetCat /search search_query Parameter eval() Call Arbitrary PHP Code Execution
75454;DivX Plus Web Player DivXPlaybackModule.dll file:// URL Handling Overflow
75453;Siemens SIMATIC WinCC Runtime Advanced Loader Crafted Packet Remote Overflow
75452;MYRE Real Estate Software findagent.php page Parameter SQL Injection
75451;MYRE Real Estate Software findagent.php Multiple Parameter XSS
75450;phpMyAdmin Multiple Name Field XSS
75449;phpMyAdmin Inline Editing Row Content XSS
75448;Tahoe-LAFS remote_cancel_lease() Function Cancellation Secret Disclosure Arbitrary Share Deletion
75447;MyAuth index.php pass Parameter SQL Injection
75446;Apple Mac OS X Keychain CA Untrusted Attribute Extended Validation Certificate MiTM SSL Server Spoofing Weakness
75445;Cyrus IMAP Server imapd index.c index_get_ids Function References Header NULL Dereference Remote DoS
75444;Microsoft Windows WINS Loopback Interface Crafted Packet Local Privilege Escalation
75443;Auctions Plugin for WordPress wp-admin/admin.php wpa_id Parameter SQL Injection
75442;Cisco Multiple Products brstart.exe add_dm Request Parsing Remote Overflow
75441;Adobe Reader / Acrobat CoolType.dll Multiple Overflows
75440;Adobe Reader / Acrobat Logic Error Unspecified Memory Corruption
75439;Adobe Reader / Acrobat Use-after-free PDF Embedded JPG File Handling Remote Code Execution
75438;Adobe Reader / Acrobat Memory Leakage Condition Unspecified Remote Code Execution
75437;Adobe Reader / Acrobat Image Parsing Library Multiple Unspecified Overflow
75436;Adobe Reader / Acrobat Unspecified Overflow (2011-2437)
75435;Adobe Reader / Acrobat Image Parsing Library Unspecified Overflow
75434;Adobe Reader / Acrobat Unspecified Overflow (2011-2435)
75433;Adobe Reader / Acrobat PICT Image Processing Heap Overflow
75432;Adobe Reader / Acrobat PICT Image 0x10 Opcode Processing Heap Overflow
75431;Adobe Reader / Acrobat U3D TIFF Resource Handling Overflow
75430;Adobe Reader / Acrobat Unspecified Security Bypass Remote Code Execution
75429;Adobe Reader / Acrobat Unspecified Local Privilege Escalation
75428;IBM WebSphere Commerce Web Service Activity Token Unspecified Issue
75427;Support Incident Tracker (SiT!) edit_escalation_path.php id Parameter XSS
75426;Support Incident Tracker (SiT!) edit_backup_users.php user Parameter XSS
75425;ACDSee FotoSlate PLP File id Parameter Handling Overflow
75424;OneOrZero Action &amp; Information Management System (AIMS) index.php controller Parameter Traversal Arbitrary File Access
75423;Support Incident Tracker (SiT!) transactions.php Referer Header XSS
75422;Support Incident Tracker (SiT!) billable_incidents.php Referer Header XSS
75421;Support Incident Tracker (SiT!) forgotpwd.php Referer Header XSS
75420;Support Incident Tracker (SiT!) report_incidents_by_vendor.php Multiple Parameter XSS
75419;Support Incident Tracker (SiT!) report_marketing.php table1 Parameter XSS
75418;Support Incident Tracker (SiT!) report_incidents_by_site.php table1 Parameter XSS
75417;Support Incident Tracker (SiT!) report_incidents_by_engineer.php table1 Parameter XSS
75416;Support Incident Tracker (SiT!) report_customers.php table1 Parameter XSS
75415;Support Incident Tracker (SiT!) incident_add.php search_string Parameter XSS
75414;Support Incident Tracker (SiT!) inbox.php action Parameter XSS
75413;Support Incident Tracker (SiT!) contract_add_service.php contractid Parameter XSS
75412;Support Incident Tracker (SiT!) contract_support.php mode Parameter XSS
75411;Support Incident Tracker (SiT!) portal/kb.php start Parameter SQL Injection
75410;Support Incident Tracker (SiT!) search.php start Parameter SQL Injection
75409;Support Incident Tracker (SiT!) report_incidents_by_site.php inc Parameter SQL Injection
75408;Support Incident Tracker (SiT!) report_customers.php inc Parameter SQL Injection
75407;Support Incident Tracker (SiT!) holding_queue.php Multiple Parameter SQL Injection
75406;Support Incident Tracker (SiT!) edit_escalation_path.php id Parameter SQL Injection
75405;Support Incident Tracker (SiT!) contract_add_service.php contractid Parameter SQL Injection
75404;Support Incident Tracker (SiT!) transactions.php sites Parameter SQL Injection
75403;Support Incident Tracker (SiT!) Admin Addition CSRF
75402;Mini Mail Dashboard Widget Plugin for WordPress wordpress/wp-content/plugins/mini-mail-dashboard-widget/wp-mini-mail.php abspath Parameter Remote File Inclusion
75401;Django URLField Redirect Response Parsing Local File Enumeration
75400;Django X-Forwarded-Host HTTP Header Parsing Cache Poisoning Weakness
75399;Django django.contrib.sessions Remote Session Information Manipulation
75398;Django URLField Field URL Verification Remote DoS
75397;TIBCO Managed File Transfer Products Unspecified Session Hijacking
75396;TIBCO Managed File Transfer Products Unspecified XSS
75395;IBM Tivoli Security Information and Event Manager Custom Reports Unspecified XSS
75394;Microsoft SharePoint Source Parameter Arbitrary Site Redirect
75393;Microsoft SharePoint Unspecified URI XSS
75391;Microsoft SharePoint Contact Details XSS
75390;Microsoft SharePoint EditForm.aspx XSS
75389;Microsoft SharePoint SharePoint Calendar URI XSS
75388;Adobe Omniture Cookie Forcing Weakness
75387;Microsoft Office Excel Unspecified Signedness Error Excel File Handling Memory Corruption
75386;Microsoft Office Excel Unspecified Conditional Expression Parsing Excel File Handling Memory Corruption
75385;Microsoft Office Excel Unspecified Excel File Record Handling Memory Corruption
75384;Microsoft Office Excel Unspecified Array-Indexing Weakness Excel File Handling Memory Corruption
75383;Microsoft Office Excel Unspecified Use-after-free Memory Dereference Excel File Handling Remote Code Execution
75382;Microsoft Windows Shell Extensions Path Subversion Arbitrary DLL Injection Code Execution
75381;Microsoft SharePoint XML / XSL File Handling Unspecified Arbitrary File Disclosure
75380;Microsoft Office MSO.dll Object Pointer Dereference Word Document Handling Remote Code Execution
75379;Microsoft Office MSO.dll Path Subversion Arbitrary DLL Injection Code Execution
75378;Google Chrome for Chromebook Multiple Unspecified Issues (2011-3421)
75377;Google Chrome for Chromebook Multiple Unspecified Issues (2011-3420)
75376;Apache Libcloud SSL Certificate Validation MitM Server Spoofing Weakness
75375;ScadaTec Multiple Products Project Import ZIP File Handling Overflow
75374;CMS Faethon info.php item Parameter SQL Injection
75373;G<>stebuch gastbuch.php start Parameter Traversal Arbitrary File Access
75372;Bloggeruniverse editcomments.php id Parameter SQL Injection
75371;Procyon Core Server HMI LOGON Request Overflow
75370;WESPA PHP Newsletter admin.php Administrator Password Manipulation
75369;Simple PHP Newsletter admin.php Administrator Password Manipulation
75368;DotCloud CSRF Protection Weakness
75367;DotCloud Cookie HTTPOnly Flag Weakness
75366;DotCloud Multiple Field Autocomplete Information Disclosure
75365;DotCloud Cleartext Credential Information Disclosure
75364;DotCloud account/login next Parameter Arbitrary Site Redirect
75363;DotCloud account/create next Parameter Arbitrary Site Redirect
75362;Aklacon OpenCMS Multiple Password Field Autocomplete XSS Disclosure
75361;Aklacon OpenCMS Cookie HTTPOnly Flag Weakness
75360;Ripe Website Manager ripe/index.php v Parameter SQL Injection
75359;Ripe Website Manager ripe/modules/members/admin.php CSRF
75358;Ripe Website Manager ripe/modules/page/admin.php id Parameter SQL Injection
75357;Imagemagick libtiff TIFF Image File Handling Overflow
75356;HP Data Protector Media Operations DBServer.exe Packet Parsing Remote Overflow
75355;Joomla! libraries/phpmailer/language/phpmailer.lang-joomla.php Direct Request Path Disclosure
75354;Oracle fcgi-bin/echo XSS
75353;Balitbang CMS FCKeditor /webtemp/functions/editor/filemanager/connectors/php/config.php Arbitrary File Upload
75352;Megalith Authentication Unspecified Privilege Escalation
75351;Quassel IRC src/core/ctcpparser.cpp CtcpParser::packedReply() Method CTCP Message Parsing Remote DoS
75350;SmoothGallery Extension for TYPO3 Unspecified Arbitrary File Disclosure
75348;Wireshark CSN.1 Dissector Packet Handling Remote DoS
75347;Wireshark DLL Hijacking Path Subversion Local Privilege Escalation
75346;Wireshark Packet Trace File Handling Remote DoS
75345;Apple QuickTime on Windows Movie File mp4v Tag Image Description Memory Corruption
75344;Hammerhead hammerhead.cc Multiple Temporary File Symlink Arbitrary File Write
75343;Phorum Unspecified XSS
75342;Phorum Unspecified CSRF
75341;Sage Extension for Mozilla Firefox Crafted Feed XSS
75340;Web Poll Pro poll/submit.php error Parameter XSS
75339;W-Agora rss.php3 site Parameter Local File Inclusion
75338;W-Agora rss.php3 site Parameter XSS
75337;W-Agora register.php bn Parameter Local File Inclusion
75336;W-Agora register.php bn Parameter XSS
75335;W-Agora list.php bn Parameter XSS
75334;W-Agora index.php bn Parameter XSS
75333;W-Agora getfile.php Unspecified Parameter XSS
75332;LotusCMS core/model/PageModel.php page Parameter Traversal Arbitrary File Access
75331;Adobe ColdFusion Administrator Console /administrator/settings/charting.cfm browsesubmit Parameter XSS
75330;Adobe ColdFusion Administrator Console /administrator/j2eepackaging/editarchive.cfm locale Parameter XSS
75329;Adobe ColdFusion Administrator Console /administrator/datasources/index.cfm locale Parameter XSS
75328;Adobe ColdFusion Administrator Console /administrator/settings/clientvariables.cfm action Parameter XSS
75327;Adobe ColdFusion Administrator Console /administrator/eventgateway/gatewaytypes.cfm typename Parameter XSS
75326;Adobe ColdFusion Administrator Console /administrator/extensions/cfx_cppedit.cfm PROCEDURE Parameter XSS
75325;Adobe ColdFusion Administrator Console /administrator/extensions/appletedit.cfm method Parameter XSS
75324;Adobe ColdFusion Administrator Console /administrator/logviewer/searchlog.cfm logfile Parameter XSS
75323;Adobe ColdFusion Administrator Console /administrator/extensions/corbaedit.cfm URI XSS
75322;Adobe ColdFusion Administrator Console /administrator/archives/index.cfm browsesubmit Parameter XSS
75321;Adobe ColdFusion Administrator Console /administrator/analyzer/index.cfm browsesubmit Parameter XSS
75320;Adobe ColdFusion Administrator Console /administrator/settings/version.cfm browsesubmit Parameter XSS
75319;Adobe ColdFusion Administrator Console /administrator/settings/mappings.cfm browsesubmit Parameter XSS
75318;Adobe ColdFusion Administrator Console /administrator/settings/jvm.cfm browsesubmit Parameter XSS
75317;Adobe ColdFusion Administrator Console /administrator/settings/fonts.cfm Multiple Parameter XSS
75316;Adobe ColdFusion Administrator Console /administrator/logviewer/searchlog.cfm logfile Parameter XSS
75315;Adobe ColdFusion Administrator Console /administrator/extensions/corbaedit.cfm URI XSS
75314;Adobe ColdFusion Administrator Console /administrator/datasources/derbyEmbedded.cfm dsn Parameter XSS
75313;Adobe ColdFusion Administrator Console /administrator/archives/index.cfm browsesubmit Parameter XSS
75312;Trend Micro WebReputation API Bypass
75311;Check Point SNX Unspecified Local Privilege Escalation
75310;Trixbox CE Undocumented wwwadmin Default Administrator User
75309;CMS WebManager-Pro index.php menu_id Parameter XSS
75308;WP-Filebase Plugin for WordPress wp-content/plugins/wp-filebase/wpfb-ajax.php base Parameter SQL Injection
75307;Cyrus IMAP Server map/nntpd.c split_wildmats() Function NNTP Command Parsing Remote Overflow
75306;Pure-FTPd username Field Symlink Arbitrary File Overwrite
75305;MailformPlus Extension for TYPO3 Unspecified XSS
75304;PlaySMS SMS Gateway web/plugin/themes/work2/page_noaccess.php apps_path[themes] Parameter Remote File Inclusion
75303;PlaySMS SMS Gateway web/plugin/themes/work2/page_login.php apps_path[themes] Parameter Remote File Inclusion
75302;PlaySMS SMS Gateway web/plugin/themes/work2/page_forgot.php apps_path[themes] Parameter Remote File Inclusion
75301;PlaySMS SMS Gateway web/plugin/themes/km2/page_noaccess.php apps_path[themes] Parameter Remote File Inclusion
75300;PlaySMS SMS Gateway web/plugin/themes/default/page_register.php apps_path[themes] Parameter Remote File Inclusion
75299;PlaySMS SMS Gateway web/plugin/themes/default/page_noaccess.php apps_path[themes] Parameter Remote File Inclusion
75298;PlaySMS SMS Gateway web/plugin/themes/default/page_login.php apps_path[themes] Parameter Remote File Inclusion
75297;PlaySMS SMS Gateway web/plugin/themes/default/page_forgot.php apps_path[themes] Parameter Remote File Inclusion
75296;MantisBT bug_actiongroup_page.php action Parameter XSS
75295;MantisBT bug_actiongroup_ext_page.php action Parameter XSS
75294;SmarterStats Services/SiteAdmin.asmx Unspecified Parameters String Data XML Injection Remote DoS
75293;SmarterStats Client/frmViewReports.aspx Unspecified Parameters String Data XML Injection Remote DoS
75292;SmarterStats Client/frmViewOverviewReport.aspx Unspecified Parameters String Data XML Injection Remote DoS
75291;SmarterStats Cookie Handling Multiple Script String Data XML Injection Remote DoS
75290;vpnc for SUSE Linux Enterprise Desktop modify_resolvconf_suse Remote Command Execution
75289;GTK+ modules/engines/ms-windows/xp_theme.c uxtheme.dll Path Subversion Arbitrary DLL Injection Code Execution
75288;Direct Mail Subscription Extension for TYPO3 pi/class.dmailsubscribe.php Unspecified SQL Injection
75287;Direct Mail Subscription Extension for TYPO3 pi/class.dmailsubscribe.php Unspecified XSS
75286;Pure-FTPd username Field Traversal Arbitrary Directory Creation
75285;Font resizer Extension for TYPO3 Unspecified URI Arbitrary Site Redirect
75284;SmarterTools SmarterStats Multiple Script Email Address Disclosure
75283;SmarterTools SmarterStats Login.aspx ctl00$MPH$txtPassword Password Field Autocomplete Weakness Authentication Bypass
75282;SmarterTools SmarterStats login.aspx HTTPOnly Flag Set-Cookie Header Remote Information Disclosure
75281;SmarterTools SmarterStats UserControls/Popups/frmHelp.aspx Query String Cross-domain Referer Information Disclosure
75280;SmarterTools SmarterStats Client/frmViewReports.aspx Query String Cross-domain Referer Information Disclosure
75279;Qemu hw/scsi-disk.c scsi_disk_emulate_command() Function Command Parsing Local Overflow DoS
75278;SmarterTools SmarterStats Multiple Script Cleartext Password Network Sniffing Information Disclosure
75277;SmarterTools SmarterStats login.aspx Multiple Cookie SQL Injection
75276;SmarterTools SmarterStats Client/frmViewReports.aspx ReportType Parameter SQL Injection
75275;SmarterTools SmarterStats Services/SiteAdmin.asmx Multiple Parameter SQL Injection
75274;SmarterTools SmarterStats Default.aspx PageTitle Parameter SQL Injection
75273;SmarterTools SmarterStats Admin/frmSite.aspx Multiple Parameter SQL Injection
75272;SmarterTools SmarterStats Admin/frmSite.aspx Multiple Parameter Traversal Arbitrary Command Execution
75271;Microsoft SilverLight DataGrid Memory Leak Multiple Element Remote DoS
75270;librsvg Node Type SVG Image Handling Remote DoS
75269;Microsoft Silverlight DependencyProperty Property Handling Remote DoS
75268;util-linux mount /etc/mtab~ Lock File Removal Weakness Unspecified Local Issue
75267;util-linux mount Multiple Invocation Parsing /etc/mtab.tmp Corruption Local DoS
75266;Spring Security Redirection Parameter HTTP Response Splitting
75265;Spring Security Race Condition RunAsManager Remote Privilege Escalation
75264;Spring Framework Expression Language (EL) MVC Tag Parsing Information Disclosure
75263;Spring Framework Multiple Unspecified Object Deserialization Arbitrary Command Execution
75262;LightNEasy LightNEasy.php Multiple Parameter XSS
75261;GNU C Library (glibc) ld.so $ORIGIN Dynamic String Token RPATH Local Privilege Escalation
75260;Microsoft Windows IPv6 Router Advertisement (RA) MitM Weakness
75259;SUSE openSUSE Factory /var/log/cobbler/ Local Privilege Escalation
75258;Gentoo Linux var/log/ Symlink Local Privilege Escalation
75257;OTRS (Open Ticket Request System) Multiple Component Multiple Field Cleartext Credential Disclosure
75256;netqmail qmail-smtpd qmail-smtpd.c STARTTLS I/O Buffering MiTM Plaintext Command Injection
75255;WebKit Cross-Origin Drag-and-Drop Frame Handling Information Disclosure Weakness
75254;WebKit Attr.style Accessor Parsing Same Origin Policy Bypass Universal XSS
75253;WebKit HTTP Basic Authentication Authorization HTTP Header Logging Remote Credential Disclosure
75252;Community Events Plugin for WordPress wp-content/plugins/community-events/tracker.php id Parameter SQL Injection
75251;Community Events Plugin for WordPress wp-content/plugins/community-events/tracker.php id Parameter XSS
75250;Microsoft IE Unspecified Remote Code Execution
75249;OpenSSH sftp-glob.c remote_glob Function Glob Expression Parsing Remote DoS
75248;OpenSSH sftp.c process_put Function Glob Expression Parsing Remote DoS
75247;IBM Java Class File Parser Attribute Length Field Parsing Remote DoS
75246;Cisco Nexus Series Switches ACL Deny Statement Security Bypass
75245;Medtronic Paradigm Wireless Insulin Pump Insulin Bolus Dose Remote Modification
75244;IBM Java JVM Segmentation Fault Attribute Length Field Parsing Remote DoS
75243;SkaDate member/blogs.php tag Parameter XSS
75242;Author Pane Module for Drupal Location Module User Location Disclosure
75241;Linux Kernel SAHF Instruction Emulation Remote DoS
75240;Linux Kernel Stream Control Transmission Protocol (SCTP) Packet Handling Remote DoS
75239;Multiple Smartphones MMS Notification Sender Obfuscation Weakness
75238;Multiple Smartphones WAP Push SI SMS Sender Obfuscation
75237;babelweb Supplementary Group Dropping Local Privilege Escalation
75236;AM4SS Admin Addition CSRF
75235;Simple Machines Forum (SMF) Load.php loadUserSettings Function Invalid Login Attempt Brute-Force Weakness
75234;Simple Machines Forum (SMF) Subs.php constructPageIndex Function start Parameter SQL Injection
75233;Simple Machines Forum (SMF) QueryString.php cleanRequest Function start Parameter SQL Injection
75232;Novell Cloud Manager RPC Session Initialization Weakness Remote Code Execution
75231;Inductive Automation Ignition Unspecified URI Arbitrary File Disclosure
75230;OpenSSL Ephemeral ECDH Ciphersuites Handshake Message Parsing Remote DoS
75229;OpenSSL Certificate Revocation Lists (CRL) nextUpdate Field Remote DoS
75228;wpcu3er Plugin for WordPress wp-content/plugins/wpcu3er/php/ajaxReq.php File Upload Arbitrary PHP Code Execution
75227;KNR Author List Plugin for WordPress wp-content/plugins/knr-author-list-widget/knrAuthorListCustomSortSave.php listItem[] Parameter SQL Injection
75226;Zikula Application Framework index.php themename Parameter XSS
75225;GnuCash Perl.exe Path Subversion Executable File Injection Code Execution
75224;OpenFabrics Enterprise Distribution (OFED) /proc/net/sdpstats Local DoS
75223;Hastymail2 Unspecified Plugin XSS
75222;Hastymail2 Unspecified Compose Page XSS
75221;PlaySMS SMS Gateway web/plugin/themes/work2/page_register.php apps_path[themes] Parameter Remote File Inclusion
75220;OpenCart index.php country_id Parameter Cache File Creation Traversal Arbitrary File Overwrite
75219;Tweet old post Plugin for WordPress wp-admin/admin.php cat Parameter SQL Injection
75218;Blue Coat Reporter Encoded Traversal Arbitary File Access
75217;Cumin Log File Broker Authentication Credentials Local Disclosure
75216;Flash Gallery Plugin for WordPress wp-content/plugins/1-flash-gallery/upload.php File Upload Arbitrary PHP Code Execution
75215;TP-LINK TD-8810 Device Reboot CSRF
75214;IBM OpenAdmin Tool for Informix index.php Multiple Parameter XSS
75213;eQuality Unify2.exe TCP Packet Handling Remote Overflow
75212;LifeSize Room Appliance Web Interface gateway.php LSRoom_Remoting.doCommand Function Remote Command Injection
75211;LifeSize Room Appliance Web Interface gateway.php LSRoom_Remoting.authenticate Function AMF Data true Status Remote Authentication Bypass
75210;libpng pngwutil.c JPEG Image iCCP Profile Chunk Memory Leak DoS
75209;World of Warcraft chat-cache.txt Local Overflow DoS
75208;tcptrack Command Line Argument Overflow
75207;WebsiteBaker Unspecified XSS
75206;Juniper IDP Appliance Configuration Manager Unspecified XSS
75205;HP Scanners Unauthenticated Document Scan Initialization Weakness
75204;Vircom modusMail / Vopmail Remote Email Account Enumeration
75203;Multiple Accton-based Switches Predictable Backdoor Password
75202;Avaya Secure Access Link (SAL) Gateway Secondary Server URL Field Remote Information Disclosure
75201;Adobe Flash Player SWF File Handling Arbitrary Code Execution (400 Taviso Bugs)
75200;PHP *alloc Functions Argument Handling Arbitrary Value Injection Overflow
75199;Intel G41 Driver for Microsoft Windows Unspecified Page Handling DoS
75198;NVIDIA 9400M Driver on Mac OS X Unspecified Page Handling DoS
75197;NVIDIA Geforce 310 Driver on Microsoft Windows Unspecified Page Handling DoS
75196;Apple Mac OS X GPU Support Functionality Unspecified Page Handling DoS
75195;Microsoft Windows GPU Support Functionality Unspecified Page Handling DoS
75194;OpenJDK IcedTea Plugin Crafted Applet Arbitrary File Access (2010-2783)
75193;OpenJDK IcedTea Plugin Crafted Applet Arbitrary File Access (2010-2548)
75192;rsyslog Multiple Ruleset Message Handling Memory Exhaustion Local DoS (2011-1490)
75191;rsyslog Multiple Ruleset Message Handling Memory Exhaustion Local DoS (2011-1489)
75190;rsyslog RepeatedMsgReduction Function Memory Exhaustion Local DoS
75189;Multiple Router Embedded Web Server DSL Password Input Field Source Code Password Disclosure
75188;F-Secure Protocol Handler (HCP) Malicious Code Execution Antivirus Scan Bypass
75187;AVG Protocol Handler (HCP) Malicious Code Execution Antivirus Scan Bypass
75186;Symantec/Norton Protocol Handler (HCP) Malicious Code Execution Antivirus Scan Bypass
75185;McAfee Protocol Handler (HCP) Malicious Code Execution Antivirus Scan Bypass
75184;xtcModified eCommerce Shopsoftware Arbitrary Admin User Creation CSRF
75183;xtcModified eCommerce Shopsoftware admin/orders.php URI XSS
75182;xtcModified eCommerce Shopsoftware admin/categories.php URI XSS
75181;LogiSphere Server Search URL NS-query-pat Parameter Traversal Arbitrary File Access
75180;LogiSphere Server URI Multiple Method Traversal Arbitrary File Access
75179;phpLiterAdmin phpLiterAdmin432 Cookie Authentication Bypass
75178;D-Link DIR-300 tools_admin.php Admin Password Manipulation
75177;OpenVAS ovaldi -r Parameter Temporary File Symlink Arbitrary File Overwrite
75176;Joomla! administrator/components/com_media/views/media/view.html.php MediaViewMedia Class Installation Path Remote Disclosure
75175;Xen Intel VT-d Chipset PCI Passthrough DMA MSI Interrupt Injection Register Privilege Escalation
75174;W-Agora on Windows search.php3 bn Parameter Traversal Local File Inclusion
75173;W-Agora search.php bn Parameter XSS
75172;W-Agora on Windows login.php3 bn Parameter Traversal Local File Inclusion
75171;W-Agora on Windows for-print.php3 bn Parameter Traversal Local File Inclusion
75170;W-Agora login.php3 Multiple Parameter XSS
75169;W-Agora for-print.php3 Multiple Parameter XSS
75168;Xen xen/include/asm-x86/x86_64/uaccess.h __addr_ok() Macro Input Validation Local DoS
75167;MyCart removeCategoryResponse.php CategoryID Parameter SQL Injection
75166;MyCart removeItemResponse ItemID Parameter SQL Injection
75165;MyCart removeItem.php CartItemsID Parameter SQL Injection
75164;MyCart index.php UID Parameter SQL Injection
75163;MyCart searchReceiptsResponse Multiple Parameter SQL Injection
75162;MyCart receipt.php BI Parameter SQL Injection
75161;MyCart description.php II Parameter SQL Injection
75160;MyCart receipt.php ON Parameter XSS
75159;Feindura CMS backend.include.php language Parameter Traversal Arbitrary File Access
75158;Feindura CMS filemanager.php path Parameter Traversal Arbitrary File Access
75157;Feindura CMS download.php filename Parameter Traversal Arbitrary File Access
75156;Feindura CMS editor.php category Parameter XSS
75155;GentleSource Tell a Friend index.php Multiple Parameter XSS
75154;Angel LMS pdaview.asp pdaback Parameter XSS
75153;Angel LMS img Tag Forced Logout CSRF
75152;PHPShop Search Function words Parameter Remote DoS
75151;PHPShop Page View Function Direct Request Path Disclosure
75150;NoScript Union SQL Poisoning Reflective XSS Detection Bypass
75149;4images categories.php page Parameter SQL Injection
75148;LOIC (Low Orbit Ion Cannon) Topic History Field Overflow
75147;KnFTP Multiple FTP Command Parsing Remote Overflow
75146;Cisco Linksys BEFSR41 Gozila.cgi Admin Password Manipulation CSRF
75145;Cisco Linksys WRT54G manage.tri Admin Password Manipulation CSRF
75144;Cisco Linksys WRT54G2 Manage.tri Admin Password Manipulation CSRF
75143;Google Chrome Window Splicing Spoofing Weakness
75142;Apple Safari Chromeless Window Spoofing Weakness
75141;cformsII Plugin for WordPress Preset String CAPTCHA Bypass
75140;GTK+ gdk/win32/gdkinput-win32.c Wintab32.dll Path Subversion Arbitrary DLL Injection Code Execution
75138;Multiple Router Default SSL / SSH Key Weakness
75137;D-Link WBR-1310 tools_admin.cgi Direct Request Admin Password Manipulation
75136;GentleSource Short URL index.php u Parameter XSS
75135;Martinweb CMS index.php pages Parameter SQL DB Structure Disclosure
75134;Martinweb CMS index.php Multiple Parameter XSS
75133;Martinweb CMS sitesearch XSS
75132;FlexVisino Actions Listener (fval) run Arbitrary Command Execution
75131;MantisBT bug_update_advanced_page.php Multiple Parameter XSS
75130;MantisBT manage_config_workflow_page.php URI XSS
75129;MantisBT manage_config_email_page.php URI XSS
75128;MantisBT bug_actiongroup_page.php action Parameter Traversal Local File Inclusion
75127;MantisBT bug_actiongroup_ext_page.php action Parameter Traversal Local File Inclusion
75126;MantisBT bug_report_page.php Multiple Parameter XSS
75125;CruxCMS Multiple Script Malformed Request Path Disclosure
75124;CruxCMS Multiple Script Direct Request Path Disclosure
75123;CruxCMS manager/login.php message Parameter XSS
75122;CruxCMS includes/template.php style Parameter Traversal Local File Inclusion
75121;CruxCMS includes/classes/news.inc.php max Parameter SQL Injection
75120;CruxCMS includes/classes/links.inc.php max Parameter SQL Injection
75119;CruxCMS includes/classes/searchbox.inc.php max Parameter SQL Injection
75118;CruxCMS manager/processfile.php Arbitrary File Upload Remote Code Execution
75117;CruxCMS manager/processeditor.php Arbitrary File Upload Remote Code Execution
75116;CruxCMS manager/passwordreset.php Direct Request Admin Password Manipulation
75115;ZipX ZIP File Handling Remote Overflow
75114;OpenTTD Memory Allocation BMP File Handling Remote Overflow
75113;OpenTTD Multiple File Handling Remote Memory Corruption
75111;OpenTTD Multiple Chunk Savegame File Handling Remote Overflow
75110;OpenTTD order_cmd.cpp CMD_INSERT_ORDER Remote Command Injection
75109;Hitachi Products Cosminexus XML Processor Unspecified Remote DoS
75108;Asan Portal (IdehPardaz) ShowImages.aspx id Parameter SQL Injection
75107;Asan Portal (IdehPardaz) ShowImages.aspx Malformed Request Resource Exhaustion DoS
75105;OpenClassifieds openclassifieds/index.php location Parameter XSS
75104;OpenClassifieds openclassifieds/index.php location Parameter SQL Injection
75103;OpenClassifieds openclassifieds/includes/common.php CAPTCHA Prediction Weakness
75102;OpenClassifieds Cleartext Password Storage Local Disclosure
75101;v86d Netlink Message Verification Weakness uvesafb Setting Manipulation
75100;SUSE aaa_base /etc/init.d/boot.localfs Temporary File Symlink Arbitrary File Overwrite
75099;Ibid Handlers Permission Validation Failure Remote Code Execution
75097;Ibid Log Permission Weakness Local Information Disclosure
75096;ABBS Audio Media Player LST File Handling Stack Buffer Overflow
75095;LotusCMS index.php Multiple Parameter eval() Call Arbitrary PHP Code Execution
75094;LotusCMS FileManger Module Uploaded File Verification Weakness Arbitrary PHP Code Execution
75093;LotusCMS index.php Multiple Parameter Traversal Arbitrary File Access
75092;LotusCMS Predictable Backup File Name Remote Information Disclosure
75091;LotusCMS core/lib/cacher.php saveFile() Function Traversal User Enumeration
75090;LotusCMS index.php active Parameter XSS
75089;ABBS Electronic Flash Cards FCD File Handling Overflow
75088;EMC Avamar Cleartext Network Sniffing Remote Information Disclosure
75087;TP-LINK TL-WR740N WebConsole / UPnP Services Packet Saturation Remote DoS
75086;libpam-pgsql src/backend_pgsql.c pg_execParam() Function Incorrect Format Specifier Remote Overflow
75085;Movavi Video Suite ConvertManager.dll Module Image File Handling Remote Memory Corruption
75084;WeeChat SSL Certificate Validation MitM Server Spoofing Weakness
75083;PEAR Installer Multiple Directory Temporary File Symlink Arbitrary File Overwrite
75082;PDF-Pro PDF Reader ActiveX (ePapyrusReader.ocx) Multiple Method Arbitrary File Access
75081;PDF-Pro PDF Reader ActiveX (ePapyrusReader.ocx) Multiple Method Arbitrary File Download
75080;PDF-Pro PDF Reader ActiveX (ePapyrusReader.ocx) RemoveFile() Method Arbitrary File Deletion
75079;PDF-Pro PDF Reader ActiveX (ePapyrusReader.ocx) Corrupted Dictionary Arrays Method Use-after-free PDF File Handling Memory Dereference Remote Code Execution
75078;PDF-Pro PDF Reader ActiveX (ePapyrusReader.ocx) open_stream() Method Use-after-free Memory Dereference Remote Code Execution
75077;PDF-Pro PDF Reader ActiveX (ePapyrusReader.ocx) open_stream() Method Remote Overflow
75075;PDF-Pro dwmapi.dll Path Subversion Arbitrary DLL Injection Code Execution
75074;BlueDragon Multiple Products Admin Password Manipulation CSRF
75073;389 Directory Server Simple Paged Results Remote DoS
75072;389 Directory Server Normalisation Memory Leak Remote DoS
75071;Achievo dispatch.php Multiple Parameter SQL Injection
75070;Achievo graph.php Multiple Parameter SQL Injection
75069;Achievo graph.php plotter Parameter Traversal Local File Inclusion
75068;Achievo include.php node Parameter Traversal Local File Inclusion
75067;Achievo Scheduler Module owner Parameter Arbitrary Schedule Addition
75066;Achievo include.php Multiple Parameter XSS
75065;Achievo dispatch.php searchstring Parameter XSS
75064;Pligg CMS Multiple Unspecified Issues
75063;Moodle filter/mediaplugin/filter.php Multiple Video File XSS
75062;Moodle teacher Role Permissions Weakness Arbitrary Course Deletion
75061;Moodle My Profile Block Error Remote Information Disclosure
75060;Moodle tag/coursetags_more.php Multiple Parameter XSS
75059;Moodle $CFG-&gt;forceloginforprofiles Option Enforcement Weakness Remote Course Profile Information Disclosure
75058;Moodle imsenterprise-enrol.xml Storage Weakness Remote Information Disclosure
75057;Moodle tag/tag_autocomplete.php query Parameter XSS
75056;Moodle Multiple Function CSRF
75055;Nokia E75 Device Lock Code Bypass
75054;Unidesk /Uni.Web/Reporting/Default.aspx ReportingService Session Credential Verification Weakness Remote Information Disclosure
75053;HTML Purifier HTMLPurifier/Lexer/DOMLex.php tokenizeDOM() Function Dom Object Handling Remote DoS
75052;HTML Purifier CDATA / cssText/InnerHTML Unspecified XSS
75051;massadmin debug Directory Permission Unspecified Issue
75050;Ultimix permit::group_access Package Unspecified Issue
75049;Pantheios PANTHEIOS*ASSERT() Function Unspecified Issue
75048;HP MFP Digital Sending Software Managed Devices Authentication Bypass
75047;Perl Multiple Function Taint Protection Mechanism Bypass
75046;D-Link DIR-300 /bsc_wlan.php Unauthenticated WiFi Key Manipulation
75045;X.Org X Window System (X11) xrdb xrdb.c Hostname Shell Metacharacter Arbitrary Local Command Injection
75044;SmarterStats Multiple Script Content-Type Header Unspecified Remote Issue
75043;SmarterStats Multiple Directory Direct Request Directory Listing Disclosure
75042;SmarterStats Login.aspx Query String Multiple Parameter Cross-domain Referer Credentials Disclosure
75041;Symantec Multiple Products Intel Alert Management System Arbitrary Remote Command Execution
75040;Cisco WRF / ARF Players atas32.dll Crafted File Handling Remote Memory Corruption
75039;Cisco WRF / ARF Players atas32.dll Crafted File Handling Remote Overflow
75037;Cisco WRF / ARF Players Crafted File Handling Remote Overflow
75036;Advantech/Broadwin WebAccess Unspecified Filter Bypass SQL Injection
75035;Advantech/Broadwin WebAccess Unspecified Remote DoS
75034;Advantech/Broadwin WebAccess Multiple ActiveX Unspecified Issues
75033;ICSCADA Admin Password Retrieval Blind SQL Injection
75032;Allegro RomPager Malformed HTTP Request Remote DoS
75030;Microsoft msxml.dll xsltGenerateIdFunction Heap Memory Address Disclosure Weakness
75029;InTerra Blog Machine actions/add.php post_url/edit subject Parameter XSS
75028;Mono on Moonlight DynamicThread Instance Use-after-free Remote DoS
75027;Mono on Moonlight metadata/icall.c Array.Copy Method FastCopy Race Condition Media File Handling Remote Overflow
75026;Mono on Moonlight MonoThread Instance Use-after-free Remote Information Disclosure
75025;Mono on Moonlight metadata/icall.c RuntimeHelpers.InitializeArray Method Crafted Media File Handling Remote DoS
75024;Armitage Collab Mode Empty Nick Handling DoS
75022;Control Microsystems ClearSCADA dbserver.exe Unauthenticated Diagnostic Remote Information Disclosure
75021;Andy's PHP KnowledgeBase keysearch.php s Parameter SQL Injection
75020;Andy's PHP KnowledgeBase a_viewusers.php s Parameter SQL Injection
75019;Andy's PHP KnowledgeBase a_authordetails.php aid Parameter SQL Injection
75018;Andy's PHP KnowledgeBase pending.php Multiple Parameter SQL Injection
75017;Andy's PHP Knowledgebase saa.php aid Parameter SQL Injection
75016;Openswan Multiple File Permissions Weakness Arbitrary File Write
75015;SUSE openSUSE Factory logrotate Untrusted Directory Symlink Local Privilege Escalation
75014;SCO SCOoffice Server STARTTLS I/O Buffering MiTM Plaintext Command Injection
75013;WebKit Cached Resources Cache Poisoning Remote DoS
75012;Apple iOS Safari Settings Cookie Clearing Weakness User Information Disclosure
75011;crontab crontab.c Temporary File Symlink Arbitrary MD5 Hash Comparison
75010;crontab crontab.c realpath() Temporary File Symlink Directory Enumeration
75009;crontab crontab.c stat() Call Temporary File Symlink Arbitrary File Enumeration
75008;GNU C Library (glibc) glob Expression Pathname Matching Remote DoS (2010-4756)
75007;GNU C Library (glibc) glob Expression Pathname Matching Remote DoS (2010-4754)
75006;Erlang/OTP erl_term_len() Function Weakness Remote DoS
75004;MyBB xmlhttp.php value Parameter XSS
75003;MyBB Thread Subjects XSS
75002;MyBB xmlhttp.php Username Enumeration
75001;Babylon Document Upload Content XSS
75000;Ruby on Rails auto_link Functionality XSS
74999;Babylon Web Site Translation XSS
74998;Pure-FTPd on SUSE Linux Enterprise Server OES pure-ftpd Netware Extensions World Writable Folder Weakness Local Privilege Escalation
74997;dhcpcd DHCP Server hostname Response Parsing Shell Metacharacter Arbitrary Command Execution
74996;rsync Incremental Recursion Remote Memory Corruption DoS
74995;tinyproxy Netmask Generation ACL Restriction Bypass
74994;Canon Original Decision Data (ODD) Digital Signature Spoofing Weakness
74993;HP Insight Diagnostics Online Edition on Linux custom.php testmode Parameter XSS
74992;HP Insight Diagnostics Online Edition on Linux globals.php tabpage Parameter XSS
74991;HP Insight Diagnostics Online Edition on Linux survey.php category Parameter XSS
74990;HP Insight Diagnostics Online Edition on Linux idstatusframe.php Multiple Parameter XSS
74989;Pithos ~/.config/pithos.ini Pandora.com Local Credentials Disclosure
74988;Yamaha RT Series Routers IP Header Timestamp Option Parsing Remote DoS
74987;PDF Extract TIFF pdf2tif.dll PDF File Handling Remote Overflow
74986;Xceed Zip Compression Library ZIP File Handling Remote Overflow
74985;Wordtrainer Glosexpert File Handling Remote Overflow
74984;Xataface Output Cache Session Hijacking Weakness
74983;Joomla! FLEXIcontent Component Cahce Insecure Permissions File Manipulation Privilege Escalation
74982;Orbeon Forms orbeon/xforms-server XML Entity Inclusion Access Restriction Bypass
74981;PHP Album main.php var3 Parameter Remote PHP Code Execution
74980;PHP Album main.php Multiple Parameter XSS
74979;PHP Album main.php Admin Password Manipulation CSRF
74978;Joomla! index.php Itemid Array Parameter Error Message Path Disclosure
74977;Joomla! Error Checksum Routine Unspecified Information Disclosure
74976;Joomla! Administrative Modal Windows XSS
74975;Joomla! Unspecified XSS (20110405)
74974;Joomla! Unspecified XSS (20110406)
74973;Joomla! Permission Checking Unspecified Access Restriction Bypass
74972;Joomla! Unspecified SQL Injection
74971;Joomla! Unspecified Clickjacking Weakness
74970;CA Total Defense Heartbeat Web Service FileUploadHandler.ashx GUID Parameter Traversal Arbitrary File Upload
74969;CA Total Defense MainApplication.html DeleteFilter Stored Procedure SQL Injection
74968;CA Total Defense management.asmx Multiple Stored Procedure SQL Injection
74967;CA Total Defense Web Management Service management.asmx Module getDBConfigSettings() Method Remote Server Database Credentials Disclosure
74966;Cetera eCommerce /cms/templates/banner.php bannerId Parameter XSS
74965;Symantec PGP Universal Web Messenger lnj.e retryURL Parameter Arbitrary Site Redirect
74964;Joomla! Unspecified XSS (20110307)
74963;Joomla! Editor Caching Disk Space Exhaustion DoS
74962;Joomla! Unspecified CSRF (20110305)
74961;Joomla! Unauthorized File Editing
74960;Joomla! Unspecified Information Disclosure
74959;Joomla! Unspecified Arbitrary Site Redirect
74958;Joomla! Access Checking Failure Unspecified Information Disclosure
74957;Joomla! Unspecified XSS (20110204)
74956;Joomla! Double URI Encoding XSS
74955;Joomla! Unspecified Path Disclosure
74954;Joomla! Unspecified SQL Injection
74953;Joomla! Unspecified CSRF (20110308)
74952;WP Forum sendmail.php Arbitrary Mail Relay
74951;WP Forum sendmail.php Arbitrary User E-mail Address Disclosure
74950;WP Forum wp-forum-manage.php Direct Request Authentication Bypass
74949;WP Forum Unspecified Script group_id Parameter XSS
74948;WP Forum Database Plaintext Password Local Disclosure
74947;WP Forum Multiple Script group_login Function SQL Injection
74946;Social Share HTTP Referer Header Response Splitting
74945;Viva Thumbs Plugin for WordPress Multiple Script filename Parameter Traversal File Existence Enumeration
74944;Mongoose Negative Content-length Field Processing Remote DoS
74943;KDE KGet ui/metalinkcreator/metalinker.cpp KGetMetalink::File::isValidNameAttr Function Traversal Arbitrary File Creation
74942;Ad Muncher UTF-7 XSS Protection Bypass
74941;Open Blog /admin/posts/create Arbitrary Post Creation CSRF
74940;Print Module for Drupal Node PDF Rendering font family XSS
74939;Print Module for Drupal Email Confirmation site name XSS
74938;Print Module for Drupal Stylesheet URL XSS
74937;Print Module for Drupal Breadcrumb Node Title XSS
74936;Akeeba Backup Component for Joomla! Unspecified Disk Space Exhaustion Remote DoS
74935;Akeeba Backup Component for Joomla! Unspecified Remote Folder Structure Disclosure
74934;KAME IPSEC Implementations Spoofed ESP Packet DoS
74933;Motorola SB5100E Cable Modem Crafted TCP Packet Remote DoS (LAND)
74932;Scientific Atlanta DPX2100 Cable Modem Crafted TCP Packet Remote DoS (LAND)
74931;Fail2ban Multiple Temporary File Symlink Arbitrary File Append
74930;SUSE kbd /etc/init.d/kbd /dev/shm/defkeymap.map File Creation Weakness Symlink Arbitrary File Overwrite
74929;Skype mobile phone Field XSS
74928;Cisco Multiple IOS Products more Command System Information Local Disclosure
74927;X.Org X Window System (X11) libXfont src/fontfile/decompress.c BufCompressedFill() Function LZW Decompressor Font File Handling Remote Overflow
74926;FFmpeg / Libav libavcodec/cavsdec.c decode_residual_block Function Signedness Error CAVS File Handling Memory Corruption
74925;MuPDF fitz/res_pixmap.c fz_newpixmap() PDF File Handling Overflow
74924;MuPDF mupdf/pdf_function.c loadsamplefunc() PDF File Handling Overflow
74923;Intel Active System Console / Multi-Server Manager Unspecified Remote DoS
74922;neolao FLV Player Multi / Maxi onclick / ondoubleclick Config Option XSS
74921;Pidgin libpurple Yahoo! Plugin libymsg.c Malformed YMSG Message Handling Remote DoS
74920;Symantec Multiple Products vxveautil.kv_binary_unpack() Function Value Unpacking Overflow
74919;Symantec Multiple Products vxveautil.value_binary_unpack() Function Multiple String Parsing Overflow
74918;libvirt on Red Hat Linux Read-Only API Multiple Call Remote Code Execution
74917;util-linux mount RLIMIT_FSIZE Value Handling mtab Corruption Local DoS
74916;Linux SCSI Target Framework (tgt) tgt daemon (tgtd) iscsi_rx_handler() Function Double-free
74915;ax25-tools ax25d Return Value Checking Weakness Remote Privilege Escalation
74914;ACTi Multiple Products Web Configurator cgi-bin/test iperf Parameter Remote Command Injection
74913;UnGallery Plugin for WordPress source.php Multiple Parameter Arbitrary File Access
74912;EasySiteEdit sublink.php langval Parameter Remote File Inclusion
74911;F-Secure Gadget Resource Handler ActiveX Control initialize() Method Overflow
74910;Linux Kernel fs/cifs/cifssmb.c CIFSFindNext() Function Signedness Error CIFS Message Parsing Remote DoS
74909;ASUS RT-N56U Wireless Router QIS_wizard.htm Access Restriction Weakness Information Disclosure
74908;Hitachi JP1/Cm2/Network Node Manager Multiple Unspecified Issues
74907;DotNetNuke Module Permission Check URL Parsing Remote Privilege Escalation
74906;Ipswitch WhatsUp Gold LDAP Authentication Access Restriction Bypass
74905;Gigaset A580 IP SIP OPTIONS Request Parsing Username Disclosure
74904;Siemens SIMATIC WinCC Flexible Tag Simulator Unspecified Memory Corruption
74903;ICONICS IcoSetServer ActiveX Control Trusted Zone Policy Manipulation
74902;Dienstplan Predictable Password Generation Weakness
74901;TANDBERG Multiple Products Unspecified SIP Packet Parsing Remote DoS
74900;All in One Adsense / YPN Plugin for WordPress all-in-one-adsense-and-ypn.php Unspecified XSS
74899;All in One Adsense / YPN Plugin for WordPress all-in-one-adsense-and-ypn.php Direct Request AdSense Account Manipulation
74898;Advantech/Broadwin WebAccess Client ActiveX (bwocxrun.ocx) Multiple Method fpt Parameter Memory Corruption
74897;Advantech/Broadwin WebAccess Client ActiveX (bwocxrun.ocx) OcxSpool() Method Format String
74896;TimThumb thumb.php Malformed Image Handling Remote DoS
74895;WooThemes Live Wire / Gazette Edition WordPress Theme Multiple Unspecified Scripts Path Disclosure
74894;TimThumb thumb.php src Parameter Multiple Method Path Disclosure
74893;TimThumb thumb.php src Parameter XSS
74892;WP Related Posts Plugin for WordPress Multiple Parameter CSRF
74891;Recaptcha Plugin for WordPress (WP-reCAPTCHA) Multiple Parameter CSRF
74890;SEIL Routers PPP Access Concentrator (PPPAC) Crafted PPPoE Packet Handling Remote Overflow
74889;OneBridge Multiple Products iMailGateway Service ECTrace.dll Authentication Logging Remote Format String
74888;SugarCRM Duplicate Accounts / Contacts Module ShowDuplicates Action Information Disclosure
74887;TOTVS ERP Microsiga Protheus memmove() Function Packet Handling Remote Memory Corruption
74886;TOTVS ERP Microsiga Protheus Authentication Procedure Error Message Username Enumeration
74885;Mandriva ncpfs ncpmount Unspecified Local Issue
74884;Mandriva ncpfs ncpmount / ncpunmount RLIMIT_FSIZE Truncation Local Corruption DoS
74883;GNU C Library (glibc) addmntent Function mtab Write RLIMIT_FSIZE Value Handling Local DoS
74882;Linux Kernel comedi Driver Unspecified Local Information Disclosure
74881;Linux Kernel si4713-i2c si4713_write_econtrol_string Function Radio Driver Local Overflow
74880;Red Hat Fedora ecryptfs-utils /tmp Recovery Mount Local Information Disclosure
74879;Red Hat Linux ecryptfs-utils mount.ecryptfs_private Arbitrary Directory Mount Local Information Disclosure
74878;Red Hat Linux ecryptfs-utils mount.ecryptfs_private Race Condition Arbitrary File Overwrite
74877;Red Hat Linux ecryptfs-utils ecryptfs-setup-private Temporary File Key Injection Subsequent User Data Disclosure
74876;Red Hat Linux ecryptfs-utils mount.ecryptfs_private mtab Corruption Arbitrary Directory Unmount
74875;Red Hat Linux ecryptfs-utils umount.ecryptfs_private Race Condition Arbitrary Directory Unmount
74874;Red Hat Linux ecryptfs-utils mount.ecryptfs_private Arbitrary Directory Mounting Local Privilege Escalation
74873;Xen x86_64__addr_ok() Macro Off-by-one Unprivileged Local Host DoS
74872;Samba smbfs mount.cifs / umount.cifs RLIMIT_FSIZE Value Handling mtab Local Corruption DoS
74871;Samba mount.cifs Tool Share / Directory Name Newline Injection mtab Corruption Local DoS
74870;Red Hat Linux system-config-printer Network Printer Search NetBIOS / Workgroup Name Handling Remote Code Execution
74869;ecryptfs-utils mtab Permission Manipulation Arbitrary Location Unmount DoS
74868;Xen VM Exit CPUID Instruction Emulation Handling Unprivileged Local DoS
74867;InduSoft Web Studio ISSymbol ActiveX (ISSymbol.ocx) Multiple Method Overflow
74866;SecureTransport /icons/ Unspecified Traversal Arbitrary File Access
74864;rsyslog tools/syslogd.c parseLegacySyslogMsg() Function Message TAG Off-by-two Overflow DoS
74863;bcfg2 Unspecified Arbitrary Shell Command Execution
74862;Grapefile Plugin for WordPress Multiple Script Arbitrary File Upload
74861;Ingres IIPROMPT iigcn Event Data Overflow
74860;Domain Technologie Control dtc User sudo Access Privilege Escalation
74859;Domain Technologie Control client/logPushlet.php vps_node Parameter SQL Injection
74858;Domain Technologie Control admin/logPushlet.php vps_node Parameter SQL Injection
74857;Domain Technologie Control Package Installer pkg Parameter Traversal Local File Inclusion
74856;Domain Technologie Control DNS and MX Page Domain root TXT record: Field XSS
74855;Domain Technologie Control htpasswd Utility Password Disclosure
74854;Domain Technologie Control shared/inc/forms/domain_info.php addrlink Parameter SQL Injection
74853;Domain Technologie Control /etc/apache2/apache2.conf File Permissions Weakness dtcdaemons User Password Disclosure
74852;Domain Technologie Control shared/inc/sql/lists.php tunable_name Parameter exec() Function Arbitrary Shell Command Execution
74851;WP CSS Plugin for WordPress wp-content/plugins/wp-css/wp-css-compress.php f Parameter Traversal Local File Inclusion
74850;TIBCO Spotfire Server / Analytics Server Unspecified SQL Injection
74849;TIBCO Spotfire Server / Analytics Server Unspecified Session Fixation Hijacking
74848;TIBCO Spotfire Server / Analytics Server Unspecified XSS
74847;Squid Gopher Response Parsing Overflow
74846;Simple File Upload Module for Joomla! modules/mod_simplefileupload/helper.php Arbitrary File Upload
74845;Image Gallery with Slideshow Plugin for WordPress wp-content/plugins/image-gallery-with-slideshow/upload-file.php Arbitrary File Upload
74844;Image Gallery with Slideshow Plugin for WordPress wp-content/plugins/image-gallery-with-slideshow/upload-file.php filename Field SQL Injection
74843;Free Help Desk Admin Account Addition CSRF
74842;WebKit counterToCSSValue NULL Pointer Dereference DoS Weakness
74841;Ruby Random Seed Reset Random Number Value Prediction Weakness
74840;KMPlayer KPL File Title Entry Handling Overflow
74839;JCE Component for Joomla! json Parameter Traversal Arbitrary File Manipulation
74838;Donation Plugin for WordPress wp-content/plugins/wordpress-donation-plugin-with-goals-and-paypal-ipn-by-nonprofitcmsorg/exporttocsv.php did Parameter SQL Injection
74837;Bot Alarm Module for Drupal Alarm Deletion CSRF
74836;Bot Alarm Module for Drupal Alarm Message / Channel XSS
74835;WP Bannerize Plugin for WordPress wp-content/plugins/wp-bannerize/ajax_clickcounter.php id Parameter SQL Injection
74834;Taxonomy Views Integrator Module for Drupal Term Descriptions XSS
74833;Node Invite Module for Drupal form_set_error Message XSS
74832;yolink Search Plugin for WordPress wp-content/plugins/yolink-search/includes/bulkcrawl.php Multiple Parameter SQL Injection
74831;IBM Rational Build Forge EditSecurity Permissions Weakness Information Disclosure
74830;IBM WebSphere Application Server (WAS) Community Edition Tomcat Webdav Servlet Unspecified Issue
74829;SSL Chained Initialization Vector CBC Mode MiTM Weakness (BEAST)
74828;Opera Web Content Security Display Weakness
74827;Pidgin on Windows gtkutils.c file: URL Arbitrary Program Execution
74826;Pidgin libpurple MSN Protocol Plugin httpconn.c msn_httpconn_parse_data Function HTTP 100 Response Remote DoS
74825;Pidgin libpurple IRC Protocol Plugin msgs.c irc_msg_who Function WHO Response DoS
74824;Fetchmail STARTTLS / STLS Request Acknowledgement Wait Time Limit Remote DoS
74823;Linux Kernel fs/befs/linuxvfs.c befs_follow_link Function Be Filesystem Symlink Local DoS
74822;vAuthenticate chgpwd.php Multiple Parameter SQL Injection
74821;vAuthenticate admin/index.php Multiple Cookie Parameter SQL Injection
74820;vAuthenticate vAuthenticate.php Multiple Parameter SQL Injection
74819;Jcow index.php g Parameter XSS
74818;Apache Tomcat AJP Message Injection Authentication Bypass
74817;IBM WebSphere Application Server (WAS) Administration Console Unspecified Traversal Arbitrary File Access
74816;Cisco TelePresence Recording Server root Account Default Password
74815;babelweb user Option Local Privilege Escalation
74814;Almond Classifieds Component for Joomla! Insecure Directory Permissions Arbitrary File Manipulation
74813;SH Slideshow Plugin for WordPress wp-content/plugins/sh-slideshow/ajax.php id Parameter SQL Injection
74812;JAMF Multiple Products index.html username Parameter XSS
74811;Simple File Lister Module for Joomla! index.php sflDir Parameter Traversal Arbitrary File Access
74810;JagoanStore CMS manage/fckeditor Arbitrary File Upload
74809;Airtime Unspecified Issue
74808;Sybase Unwired Platform Blackberry Device Database Unspecified Local Encryption Weakness
74807;Check Point SSL VPN On-Demand Applications Check Point Deployment Agent ActiveX Multiple Method Arbitrary File Overwrite
74806;MM Forms Community Plugin for WordPress wp-content/plugins/mm-forms-community/includes/edit_details.php Parameter Keys SQL Injection
74805;Phorum control.php real_name Parameter XSS
74804;Js-appointment Plugin for WordPress wp-content/plugins/js-appointment/searchdata.php cat Parameter SQL Injection
74803;Custom Post Type UI Plugin for WordPress wp-admin/admin.php return Parameter XSS
74802;Newscoop Admin Staff Menu Unauthorized Admin Account Deletion
74801;Newscoop index.htm Search XSS
74800;Android System Property Space ASHMEM_SET_PROT_MASK Application Sandbox Local Privilege Escalation
74799;Omnistar Mailer admin/contacts.php op Parameter XSS
74798;RT Unspecified Authentication Credentials Disclosure
74797;RT Multiple Unspecified XSS
74796;RT Unspecified Traversal Arbitrary File Access
74795;RT Search Interface Encrypted Password Disclosure
74794;RT Multiple Unspecified SQL Injection
74793;RT External Custom Field Unspecified Remote Code Execution
74792;Newscoop Ammannet article1.tpl Crafted Template XSS
74791;Newscoop Unpublished Photo Remote Disclosure
74790;Newscoop Admin Interface Template Manipulation Arbitrary File Access
74789;Newscoop Admin Interface Campsite edit_template.php Path Parameter Arbitrary File Disclosure
74788;Newscoop Admin Interface Unspecified Local File Execution
74787;Newscoop Campfire Editor URL Parameter User ID Disclosure
74786;Newscoop Admin Interface Unspecified Issue
74785;AlstraSoft E-Friends index.php mode Parameter XSS
74784;CommodityRentals Books/eBooks Rentals Script Search Module index.php txtSearch Parameter XSS
74783;Redirection Plugin for WordPress wp-admin/tools.php id Parameter XSS
74782;WordPress-Amazon-Associate Plugin for WordPress Preview Servlet Multiple Attribute XSS
74781;phpMyAdmin Tracking Feature Multiple Field XSS
74780;SAP NetWeaver EPS_DELETE_FILE Function Traversal Arbitrary File Deletion
74779;Cisco Multiple Products Open Query Interface Remote Information Disclosure
74778;Cisco Unified Communications Manager Packet Capture Service Idle TCP Connection Handling Remote DoS
74777;Cisco Unified Communications Manager Service Advertisement Framework (SAF) Packet Parsing Remote DoS (2011-2564)
74776;Cisco Unified Communications Manager Service Advertisement Framework (SAF) Packet Parsing Remote DoS (2011-2563)
74775;Cisco Unified Communications Manager SIP INVITE Message Parsing Remote DoS
74774;Cisco Unified Communications Manager Media Termination Points Session Description Protocol (SDP) SIP Call Parsing Remote DoS
74773;IBM Web Application Firewall Query String Parameter Substring Remote Intrusion Prevention Bypass
74772;SmartCMS userauthentication.php pageid Parameter XSS
74771;VicBlog index.php tag Parameter SQL Injection
74770;SQL-Ledger Unspecified SQL Injection
74769;Zazavi Admin Account Addition CSRF
74768;Kiwi Overlay File Archive File List XSS
74767;Kiwi File Browser Crafted Filename Unspecified Remote Code Execution
74766;Kiwi RPM Info Display Pattern Name XSS
74765;Kiwi Unspecified FileUtils Function Shell Metacharacter Arbitrary Command Execution
74764;Kiwi Modified File Filter Unspecified Arbitrary Code Execution
74763;Kiwi Testdrive Modified Files List Crafted Archive Name Remote Code Execution
74762;Kiwi Testdrive Modified Files List Crafted Filename Remote Code Execution
74761;Kiwi Custom RPM Crafted Filename Remote Code Execution
74760;Kiwi RPM Info Display Unspecified XSS
74759;Kiwi Pattern Listing Unspecified XSS
74758;Kiwi config.sh Crafted Directory Pathname Local File Inclusion
74757;libpng iCCP Chunk Embedded Profile Length Verification JPG Image Handling Remote DoS
74756;icedtea-web Java Web Start Security Warning Dialog Manipulation Weakness
74755;openjdk Java Network Launching Protocol (JNLP) Implementation Cache Directory Information Disclosure
74754;logrotate Malformed Log Filename Handlingn DoS
74753;logrotate log Directory Symlink / Hardlink Arbitrary File Overwrite
74752;qemu-kvm -runas Option Local Privilege Escalation
74751;KVM qemu-kvm VirtIO Queue Notification Local Privilege Escalation
74750;libgssglue GSSAPI_MECH_CONF Environment Variable Path Subversion Local Privilege Escalation
74749;SUSE Manager url_bounce Parameter Arbitrary File Redirect
74748;rssh Malformed Configuration File chroot Restriction Bypass
74747;apturl Long URL Handling Remote DoS
74746;Cronie Sendmail Invocation cron Job Local Privilege Escalation
74745;Perl regcomp.c Perl_reg_numbered_buff_fetch Function DoS
74744;Widelands io/filesystem/filesystem.cc Traversal Arbitrary File Overwrite
74743;PHP ext/zip/php_zip.c Multiple Function Flag Argument DoS
74742;PHP crypt_blowfish 8-bit Character Password Hash Cleartext Password Disclosure
74741;RSA enVision Task Escalation Email Cleartext Admin Credentials Disclosure
74740;RSA enVision Unspecified Arbitrary File Access
74739;PHP error_log Function Unspecified DoS
74738;PHP crypt() Function Salt Argument Overflow
74737;VLC Media Player XSPF Playlist Processing DoS
74736;VLC Media Player ZIP Archive Decompression DoS
74735;VLC Media Player Real Time Messaging Protocol (RTMP) Parsing Overflow
74734;VLC Media Player AVI / ASF / Matroska (MKV) Decoding Unspecified DoS
74733;VLC Media Player A/52 / DTS / MPEG Audio Decoding Overflow
74732;Wireshark IKEv1 Protocol Dissector proto_tree_add_item Function Infinite Loop DoS
74731;Wireshark ANSI MAP Dissector epan/dissectors/packet-ansi_a.c elem_cell_id_aux Function Off-by-one DoS
74730;Job Career Package Resumes/TD_RESUME_Indlist.asp z_Residency Parameter SQL Injection
74729;t1lib lib/t1lib/parseAFM.c inetoken() Function DVI File AFM Font Parsing Overflow
74728;PHP extract() Function EXTR_OVERWRITE Parameter Variable Overwriting
74727;PostgreSQL Unspecified Log Forging Weakness
74726;PHP crypt() Function MD5 Salt Hash Value Return Weakness
74725;Apache Wicket Multi Window Support Unspecified XSS
74724;Citrix Access Gateway Logon Portal Unspecified XSS
74723;CommodityRentals Real Estate Script searchproperty/index.php txtsearch Parameter XSS
74722;Tourismscripts Hotel Portal Script city.php hotel_city Parameter XSS
74721;Apache HTTP Server ByteRange Filter Memory Exhaustion Remote DoS
74720;ManageEngine ServiceDesk Plus MarkUnavailability.jsp COMMENTS Parameter XSS
74719;ManageEngine ServiceDesk Plus VendorDef.do organizationName Parameter XSS
74718;ManageEngine ServiceDesk Plus ContractDef.do Multiple Parameter XSS
74717;ManageEngine ServiceDesk Plus AddSolution.do Multiple Parameter XSS
74716;ManageEngine ServiceDesk Plus ChangeDetails.cc reqName Parameter XSS
74715;ManageEngine ServiceDesk Plus AddNewProblem.cc reqName Parameter XSS
74714;ManageEngine ServiceDesk Plus Problems.cc reqName Parameter XSS
74713;ManageEngine ServiceDesk Plus WorkOrder.do Multiple Parameter XSS
74712;Shopzilla Comparison Shopping Script search.php s Parameter XSS
74711;U BuddyPress Forum Attachment for WordPress fileurl Parameter Traversal Arbitrary File Access
74710;U Extended Comment Plugin for WordPress index.php fileurl Parameter Traversal Arbitrary File Access
74709;Fuse Symlink Arbitrary Directory Unmount
74708;Fuse Unspecified Timing Attack Current Directory Manipulation Weakness
74707;Fuse --no-canonicalize Compatibility Fallback Insecure Mounting Weakness
74706;CodeWidgets.com Pop-Over Login Form (ASP) login.asp Multiple Parameter SQL Injection
74705;WP Events Calendar Plugin for WordPress wp-admin/admin.php EC_id Parameter XSS
74704;Allomani Audio &amp; Video Library usercp.php msg_id Parameter SQL Injection
74703;Yaxal yaxal_user.php URI XSS
74702;Yaxal yaxal_products.php URI XSS
74701;Google Chrome memset() Unspecified PDF File Handling Issue
74700;Google Chrome Unspecified Uniform Array Handling Overflow
74699;Google Chrome v8 Out-of-bounds Write Unspecified Remote DoS
74698;Google Chrome Use-after-free Unspecified Text Searching Issue
74697;Google Chrome Vertex Handling Unspecified Memory Corruption
74696;Google Chrome Empty Origin Same Origin Policy Bypass
74695;Libxml2 xmlXPathCompOpEvalPositionalPredicate Invalid XPath Expression Error Handling Double Free Issue
74694;Google Chrome Use-after-free Unspecified Custom Font Handling Issue
74693;Google Chrome Use-after-free Unspecified Counter Node Handling Issue
74692;Google Chrome Use-after-free Unspecified Line Box Handling Issue
74691;Google Chrome Command Line Unspecified URL Parsing Confusion Issue
74690;SAP NetWeaver RetrieveMailExamples Servlet server Parameter XSS
74689;PHP on Windows SPL Extension SplFileInfo::getType Function Symlink Arbitrary File Overwrite
74688;PHP mt_rand Function max Parameter Overflow
74687;Apple QuickTime PICT File PnSize Opcode Integer Signedness Overflow
74686;Apple QuickTime Movie File Track Run Atom Handling Overflow
74685;xpdf Font CharCodes Parsing Integer Overflow
74684;xpdf Malformed Command Handling Gfx Content Memory Corruption
74683;Linux Kernel KERNEL_DS osf_wait4 sys_wait4 Function Local Privilege Escalation
74682;Linux Kernel osf_getdomainname Arbitrary Local Memory Disclosure
74681;Linux Kernel find_ge_pid() / next_pidmap() Local DoS
74680;Linux Kernel KSM Implementation ksmd / Exiting Task Race Condition
74679;Linux Kernel Bluetooth net/bluetooth/l2cap_core.c l2cap_config_req Function Overflow
74678;Linux Kernel IPv6 Fragment Identification Prediction Weakness
74677;Linux Kernel Malformed EXT4 Filesystem Mounting Local DoS
74676;Linux Kernel /proc/PID/io Interface Cross Session User Information Disclosure
74675;Linux Kernel OOM Score Calculation PTE Page Handling DoS
74674;Aipo Unspecified CSRF
74673;CUPS filter/image-gif.c gif_read_lzw Function Crafted LZW Stream Remote Overflow
74672;DV Cart index.php keyword Parameter SQL Injection
74671;OneFileCMS onefilecms.php p Parameter XSS
74670;LedgerSMB Unspecified SQL Injection
74669;HP OpenView Performance Insight Unspecified XSS
74668;SEO Ultimate Plugin for WordPress wp-admin/post.php _su_rich_snippet_review_item Parameter XSS
74667;Zabbix zabbix_agentd vfs.file.cksum Command CPU Consumption DoS
74666;Total Shop UK eCommerce application/controllers/products.php c() Function URI SQL Injection
74665;Zabbix popup.php srcfld2 Parameter Error Message Path Disclosure
74664;WP Symposium Plugin for WordPress uploadify/get_profile_avatar.php uid Parameter SQL Injection
74663;Zabbix popup.php srctbl Parameter Arbitrary Database Table Access
74662;Linux Kernel fs/partitions/ldm.c LDM Partition Evaluation Local DoS
74661;Linux Kernel mount.cifs Password Protected Mounted CIFS Share Hijacking Weakness
74660;Linux Kernel NFS Server File Locking Local DoS
74659;Linux Kernel mremap() Wrapping Condition Weakness
74658;Linux Kernel trigger_scan / sched_scan SSID Length Handling Bypass
74657;Linux Kernel Packet Scheduler API Implementation tc_fill_qdisc() Function NULL Dereference Local DoS
74656;Linux Kernel Xen Hypervisor Implementation SMP Guest Malicious User Process Local DoS
74655;Linux Kernel napi_reuse_skb() Function Crafted VLAN Packet Handling Remote DoS
74654;Linux Kernel EFI GUID Partition Table (GPT) Implementation Crafted Partition Table Handling Local Overflow DoS
74653;Linux Kernel net/ipv4/inet_diag.c inet_diag_bc_audit() Function Local DoS
74652;Linux Kernel ip_gre Module ipgre_init() Function Namespaces Setup Race Condition Remote DoS
74651;Linux Kernel ipip Module ipip_init() Function Namespaces Setup Race Condition Remote DoS
74650;Linux Kernel sco_sock_getsockopt() Function Local Memory Disclosure
74649;Linux Kernel Xen Hypervisor Implementation New Event Channel Port Handling Local Privilege Escalation
74648;Dropbox for Android AndroidManifest.xml Arbitrary File Upload
74647;Ruby lib/securerandom.rb SecureRandom.random_bytes Function PRNG Initialization PID Value Prediction Weakness
74646;ConsoleKit VNC Session is-local Property Handling Remote Privilege Escalation
74645;Linux Kernel Common Internet File System (CIFS) Implementation cifs_close() Function Local DoS
74644;Linux Kernel inotify_init() System Call Group Leak Exhaustion Local DoS
74643;Linux Kernel dev_load() Function CAP_NET_ADMIN Capability Arbitrary Module Loading Local Privilege Escalation
74642;Linux Kernel do_replace() Function CAP_NET_ADMIN Capability Local Information Disclosure
74641;Linux Kernel cuse Server Local Overflow
74640;Linux Kernel TPM Devices Arbitrary Kernel Memory Disclosure
74639;Linux Kernel IrDA Module Peer name / attribute Handling Local Memory Corruption
74638;Linux Kernel /dev/sequencer copy_from_user() Operation Calculation Local Underflow
74637;Linux Kernel Yamaha YM3812 / OPL-3 Chip Driver /dev/sequencer Crafted Ioctl Local Privilege Escalation
74636;Linux Kernel FAC_NATIONAL_DIGIS digipeater Handling Remote Heap Corruption
74635;Linux Kernel AARESOLVE_OFFSET Memory Overwrite Local Privilege Escalation
74634;Linux Kernel perf Configuration Loading Path Subversion Local Privilege Escalation
74633;Linux Kernel inotify_init1() Double-free Local DoS
74632;OpenSSL ECDHE_ECDSA Cipher Suite ECDSA Timing Attack Weakness
74631;sNews test Account Default Credentials
74630;tex-common conf/texmf.d/95NonPath.cnf shell_escape_commands Directive Crafted TeX Document Remote Code Execution
74629;Xen DMA Request Parsing IOMMU Fault Local DoS
74628;NetSaro Enterprise Messenger Db/NetSaro.fdb Cleartext User Credential Disclosure
74627;NetSaro Enterprise Messenger configuration.xml Base64-encoded Admin Credential Disclosure
74626;MasqMail Return Value Verification Weakness Local Privilege Escalation
74625;MasqMail ID Change Logic Error Local Privilege Escalation
74624;Linux Kernel Event Overflows Local DoS
74623;Nortel Media Application Server cstore.exe CONTENT_STORE_ADMIN_REQ cs_anams Parameter Overflow
74622;ioQuake3 Engine quake3 Directory Third-Party Add-on DLL File Remote Code Execution
74621;MediaWiki Transwiki Import wgImportSources Crafted POST Request Remote Import Restriction Bypass
74620;MediaWiki Wikitext Parser includes/Sanitizer.php checkCss Function Hex String XSS
74619;MediaWiki URI Query String %2E Sequence XSS
74618;Ruby on Rails Escaping Mechanism Unicode Sequence Handling XSS
74617;Ruby on Rails actionpack/lib/action_controller/vendor/html-scanner/html/node.rb strip_tags Function XSS
74616;Ruby on Rails actionpack/lib/action_controller/response.rb Content Type Handling HTTP Header Injection
74615;Ruby on Rails Template Selection View Rendering Access Restriction Bypass
74614;Ruby on Rails Active Record activerecord/lib/active_record/connection_adapters/ quote_table_name Method SQL Injection
74613;MediaWiki wgBlockDisablesLogin includes/User.php Auth Token Cached Data Multiple Cookie Remote Authentication Bypass
74612;Cisco IOS Neighbor Discovery (ND) Protocol Fragmented IPv6 Packet Router Advertisement Guarding Remote Bypass
74611;StudioLine Photo Basic ActiveX NMSDVDX.DVDEngineX.1 (NMSDVDXU.dll) Multiple Method Arbitrary File Overwrite
74610;FlexNet Publisher License Manager Log File Traversal Arbitrary File Upload
74609;Notepad++ NppFTP Plugin LIST Response Parsing Overflow
74608;TeeChart Pro ActiveX (TeeChart2010.ocx) Array Indexing Weakness AddSeries() Method Overflow
74607;BusyBox archival/libarchive/decompress_uncompress.c unpack_Z_stream() Function Underflow
74606;Cisco IOS DLSw Narrow Timing Window Malformed Packet Remote DoS
74605;Cisco IOS Login Banner Second SSH2 Session Remote DoS
74604;MPlayer subreader.c sub_read_line_sami() Function SAMI Subtitle File Handling Overflow
74603;Phone Drive URI Traversal Arbitrary File Access
74602;OTRS (Open Ticket Request System) Kernel/Modules/AdminPackageManager.pm Unspecified Local File Disclosure
74601;VPortfolio Component for Joomla! Unspecified Traversal Arbitrary File Access
74600;Stunnel Unspecified Memory Corruption
74599;Free Help Desk site.php Multiple Unspecified Issues
74598;RSA Adaptive Authentication On-Premise Session Information Reuse Access Restriction Bypass
74597;EMC AutoStart Multiple TCP Message Parsing Overflow
74596;Mozilla Multiple Products JAR Digital Signature Same Origin Policy Bypass Privilege Escalation
74595;Mozilla Multiple Products Ogg Reader Unspecified DoS
74594;Mozilla Multiple Products JavaScript Unspecified DoS
74593;Mozilla Multiple Products Content Security Policy (CSP) Violation Report Proxy-Authorization Credential Disclosure
74592;Mozilla Multiple Products WebGL Unspecified DoS
74591;Mozilla Multiple Products WebGL Shader Compiler ShaderSource Method Overflow
74590;Mozilla Multiple Products WebGL Almost Native Graphics Layer Engine (ANGLE) Shader Pre-Processor Overflow
74589;Mozilla Multiple Products D2D API Same Origin Policy Bypass Image Data Disclosure
74588;Mozilla Multiple Products Multiple Unspecified Memory Corruption (2011-2985)
74587;Mozilla Multiple Products Tab Element Dropping Weakness Remote Code Execution
74586;Mozilla Multiple Products RegExp.input Property Same Origin Policy Bypass Information Disclosure
74585;Mozilla Multiple Products Multiple Unspecified Memory Corruption (2011-2982)
74584;Mozilla Multiple Products Event-Management Same Origin Policy Bypass Remote Code Execution
74583;Mozilla Multiple Products ThinkPadSensor::Startup() Function Path Subversion Arbitrary DLL Injection Code Execution
74582;Mozilla Multiple Products .appendChild() Function DOM Object Handling Remote Code Execution
74581;Mozilla Multiple Products SVGTextElement.getCharNumAtPosition() Function SVG Text Handling Remote Code Execution
74580;Multiple Question - Multiple Choice Online Questionaire (ASP) index.asp Multiple Parameter SQL Injection
74579;phpMyRealty search.php seed Parameter SQL Injection
74578;Menu Creator Plugin for WordPress wp-content/plugins/wp-menu-creator/updateSortOrder.php menu_id Parameter SQL Injection
74577;Global Content Blocks Plugin for WordPress wp-content/plugins/global-content-blocks/gcb/gcb_export.php gcb Parameter SQL Injection
74576;Adobe ColdFusion probe.cfm name Parameter XSS
74575;Odihost Newsletter Plugin for WordPress wp-content/plugins/odihost-newsletter-plugin/includes/openstat.php id Parameter SQL Injection
74574;WP DS FAQ Plugin for WordPress wp-content/plugins/wp-ds-faq/ajax.php id Parameter SQL Injection
74573;Contus HD FLV Player Plugin for WordPress wp-content/plugins/contus-hd-flv-player/process-sortable.php Multiple Parameter SQL Injection
74572;File Groups Plugin for WordPress wp-content/plugins/file-groups/download.php fgid Parameter SQL Injection
74571;WP-Stats-Dashboard Plugin for WordPress /wp-content/plugins/wp-stats-dashboard/view/admin/blocks/submenu.php Multiple Parameter XSS
74570;WP-Stats-Dashboard Plugin for WordPress /wp-content/plugins/wp-stats-dashboard/view/admin/blocks/select-trend.php onchange Parameter XSS
74569;WP-Stats-Dashboard Plugin for WordPress /wp-content/plugins/wp-stats-dashboard/view/admin/admin_profile_type.php Multiple Parameter XSS
74568;Fast Secure Contact Form Plugin for WordPress wp-content/plugins/si-contact-form/captcha/test/index.php URI XSS
74567;Roundcube Webmail Multiple Unspecified Script _mbox Parameter XSS
74566;MantisBT search.php project_id Parameter XSS
74565;SoftwareDEP Classified Script ad_detail.php id Parameter SQL Injection
74564;Aipo ASP Unspecified SQL Injection
74563;awiki index.php Multiple Parameter Arbitrary File Disclosure
74562;Link Library Plugin for WordPress wp-content/plugins/link-library/tracker.php id Parameter SQL Injection
74561;Link Library Plugin for WordPress wp-content/plugins/link-library/tracker.php id Parameter XSS
74560;Addresses Module for Drupal Account Creation Form XSS
74559;libvirt security/security_manager.c virSecurityManagerGetPrivateData Function Off-by-one Arbitrary File Access
74558;VMware vFabric tc Server Obfuscated Password JMX Authentication Bypass
74557;ISC DHCP Crafted BOOTP Packet Remote DoS
74556;ISC DHCP Crafted DHCP Packet Remote DoS
74555;RealPlayer ActiveX Control Embedded Modal Dialog Unspecified Use-after-free Issue
74554;RealPlayer ActiveX Control Embedded AutoUpdate Unspecified Use-after-free Issue
74553;RealPlayer ActiveX Control Unspecified Out-of-bounds Issue
74552;RealPlayer AAC raw_data_frame Element Parsing Overflow
74551;RealPlayer pngu3267.dll Use-after-free Dialog Box Handling Memory Corruption
74549;RealPlayer qcpfformat.dll QCP File Handling Overflow
74548;RealPlayer ID3v2 Tag MP3 File Handling Overflow
74547;RealPlayer DEFINEFONT Field SWF File Handling Memory Corruption
74546;RealPlayer Local HTML File Cross-Zone Scripting Remote Code Execution (2011-2947)
74545;RealPlayer ActiveX Control Unspecified Remote Code Execution
74544;RealPlayer SIPR Unspecified Overflow
74543;Elgg tag_names Parameter SQL Error Message Information Disclosure
74542;Elgg mod/search/pages/search/index.php Multiple Parameter SQL Injection
74541;Apache Commons Daemon Jsvc Permissions Weakness Arbitrary File Access
74540;TORQUE Resource Manager Job Creation PBS_O_HOST Variable Authentication Bypass
74539;GIMP plug-ins/common/file-gif-load.c LZWReadByte() Function GIF File Handling Overflow
74538;Contrexx CMS Shop Module index.php productId Parameter SQL Injection
74537;Kolay PageRank Sorgulama Script index.php f_url Parameter XSS
74536;Prediction Football User Password Manipulation CSRF
74535;Apache Tomcat XML Parser Cross-application Multiple File Manipulation
74534;Fofou /post Url Parameter XSS
74533;IBM Tivoli Federated Identity Manager OpenID Relying-party Cookie Deletion Remote Trust Restriction Bypass
74532;IBM Tivoli Federated Identity Manager com.tivoli.am.fim.infocard.delegates.InfoCardSTSDelegate Tracing Log Entry Cleartext Password Disclosure
74531;IBM Tivoli Federated Identity Manager OpenID Relying-Party OP-Identifier Login Rejection Remote Authentication Bypass
74530;IBM Tivoli Federated Identity Manager Incomplete SAML Browser Artifact Issuer Field OpenID Assertion Spoofing Weakness
74529;IBM Tivoli Federated Identity Manager LTPA STS Module Support JDK LTPA Token Signature Verification Bypass
74528;t1lib PDF Type 1 Font Handling Invalid Memory Write Use-after-free DoS
74527;t1lib PDF Type 1 Font Handling Invalid Memory Location DoS
74526;t1lib PDF Type 1 Font Handling Off-by-one Overflow DoS
74525;Bugzilla on Windows Uploaded Attachment Temporary File Local Information Disclosure
74524;Novell Data Synchronizer Mobility Pack HTTPS Response Caching Restriction Weakness Information Disclosure
74523;Novell Data Synchronizer Mobility Pack WebAdmin Weak SSL Cipher Support Brute Force Weakness
74522;Novell Data Synchronizer Mobility Pack Set-Cookie Header HTTPOnly Flag Weakness Unspecified XSS
74521;Novell Data Synchronizer Mobility Pack Cleartext Admin LDAP Password Disclosure
74520;Novell Data Synchronizer Mobility Pack WebAdmin Unspecified Session Fixation
74519;Novell Data Synchronizer Mobility Pack WebAdmin Remote Authentication Bypass GroupWise Information Disclosure
74518;Calisto ofertas.aspx txtUsuario Parameter SQL Injection
74517;Calisto categoria.aspx txtUsuario Parameter SQL Injection
74516;Calisto admin/loginadmin.aspx txtEmail Parameter SQL Injection
74515;Dovecot script-login chroot Configuration Setting Traversal Arbitrary File Access
74514;Dovecot script-login User / Group Configuration Settings Remote Access Restriction Bypass
74513;McAfee SaaS Endpoint Protection myCIOScn.dll ActiveX MyCioScan.Scan.Start Method Arbitrary Code Execution
74512;McAfee SaaS Endpoint Protection MyAsUtil5.2.0.603.dll ActiveX MyASUtil.InstallInfo.RunUserProgram Function Arbitrary Code Execution
74511;IBM WebSphere Service Registry and Repository (WSRR) agentDetect.jsp User-Agent HTTP Header XSS
74510;HP Easy Printer Care Software HPTicketMgr.dll ActiveX Arbitrary Program Execution
74509;HP ProLiant SL Advanced Power Manager User Validation Unspecified Remote DoS
74508;Mambo CMS Categories Component (com_categories) administrator/index2.php section Parameter XSS
74507;Mambo CMS Modules Component (com_modules) administrator/index2.php client Parameter XSS
74506;Mambo CMS administrator/index2.php Multiple Parameter XSS
74505;Mambo CMS Menus Component (com_menus) administrator/index2.php menutype Parameter XSS
74504;Mambo CMS Menu Manager Component (com_menumanager) administrator/index2.php menu Parameter XSS
74503;Mambo CMS Content Component (com_content) index.php task Parameter XSS
74502;Mambo CMS administrator/index2.php zorder Parameter SQL Injection
74501;PHP-Nuke Feedback Module Multiple Parameter XSS
74500;Microsoft IE STYLE Object Parsing Memory Corruption
74499;Microsoft IE SetViewSlave() Function XSLT Object Markup Reloading Memory Corruption
74498;Microsoft IE Shift JIS Character Sequence Parsing Cross-domain Remote Information Disclosure
74497;Microsoft IE Event Handler Cross-domain Remote Information Disclosure
74496;Microsoft IE Protected Mode Bypass Arbitrary File Creation
74495;Microsoft IE window.open() Function Race Condition Memory Corruption
74494;Microsoft IE Crafted Link Telnet URI Handler Remote Program Execution
74493;Plone Members/ipa/createObject type_name Parameter XSS
74492;IBM InfoSphere Information Server Incorrect File Ownership Local Privilege Escalation
74491;Wordpress wp-includes/taxonomy.php Taxonomy Query Hardening Unspecified Issue
74490;Wordpress File Upload Unspecified Issue
74489;Wordpress wp-includes/post.php Published Unattached Attachment Remote Information Disclosure
74488;Wordpress HTML Document Frame Multiple Page Rendering Clickjacking
74487;Wordpress Canonical Redirect Non-author Username Remote Enumeration
74486;Wordpress Security Hardening Unspecified Issue
74485;Wordpress Media Security Unspecified Script Execution
74484;Radfa Sabadkharid cart.php add2cart Parameter SQL Injection
74483;Microsoft Windows TCP/IP Stack (Tcpip.sys) QoS URL Request Parsing Remote DoS
74482;Microsoft Windows TCP/IP Stack (Tcpip.sys) ICMP Message Parsing Remote DoS
74481;AContent /home/search.php Multiple Unspecified Parameter SQL Injection
74480;AContent /home/ims/ims_import.php Multiple Unspecified Parameter SQL Injection
74479;AContent /language/index_inline_editor_submit.php Multiple Unspecified Parameter SQL Injection
74478;AContent /oauth/register_consumer.php Multiple Unspecified Parameter SQL Injection
74477;AContent /oauth/authorization.php Multiple Unspecified Parameter SQL Injection
74476;AContent /tests/question_import.php Multiple Unspecified Parameter SQL Injection
74475;AContent /tests/import_test.php Multiple Unspecified Parameter SQL Injection
74474;AContent /updater/patch_edit.php Multiple Unspecified Parameter SQL Injection
74473;AContent /updater/patch_creator.php Multiple Unspecified Parameter SQL Injection
74472;AContent /updater/myown_patches_inline_editor_submit.php Multiple Unspecified Parameter SQL Injection
74471;AContent /user/user_group_inline_editor_submit.php Multiple Unspecified Parameter SQL Injection
74470;AContent /user/index_inline_editor_submit.php Multiple Unspecified Parameter SQL Injection
74469;AContent /search.php Multiple Unspecified Parameter SQL Injection
74468;AContent /documentation/search.php Multiple Unspecified Parameter SQL Injection
74467;Symantec Endpoint Protection Manager Admin User Creation CSRF
74466;Symantec Endpoint Protection Manager portal/Help.jsp token Parameter XSS
74465;Symantec Endpoint Protection Manager /console/apps/sepm URI XSS
74464;eShop Plugin for WordPress wp-admin/admin.php Multiple Parameter XSS
74463;AContent Multiple Script URI XSS
74462;AContent /themes/default/language/language_add_edit.tmpl.php id Parameter XSS
74461;AContent /themes/default/user/user_group_create_edit.tmpl.php id Parameter XSS
74460;AContent /themes/default/login.tmpl.php Multiple Parameter XSS
74459;AContent /updater/patch_edit.php myown_patch_id Parameter XSS
74458;AContent /user/user_create_edit.php id Parameter XSS
74457;AContent /register.php password_error Parameter XSS
74456;AContent /documentation/frame_content.php p Parameter XSS
74455;AContent /documentation/frame_header.php p Parameter XSS
74454;AContent /course_category/index.php category_name Parameter XSS
74453;Android Browser HTTPS Session HTTP Set-Cookie Header HSTS includeSubDomains Weakness MiTM Arbitrary Cookie Overwrite
74452;Opera HTTPS Session HTTP Set-Cookie Header HSTS includeSubDomains Weakness MiTM Arbitrary Cookie Overwrite
74451;Apple Safari HTTPS Session HTTP Set-Cookie Header HSTS includeSubDomains Weakness MiTM Arbitrary Cookie Overwrite
74450;Microsoft IE HTTPS Session HTTP Set-Cookie Header HSTS includeSubDomains Weakness MiTM Arbitrary Cookie Overwrite
74449;Google Chrome HTTPS Session HTTP Set-Cookie Header HSTS includeSubDomains Weakness MiTM Arbitrary Cookie Overwrite
74448;Mozilla Firefox HTTPS Session HTTP Set-Cookie Header HSTS includeSubDomains Weakness MiTM Arbitrary Cookie Overwrite
74447;Apache Struts XWork Nonexistent Method s:submit Element Internal Java Class Remote Path Disclosure
74446;TeeChart Pro ActiveX (TeeChart7.ocx) AddSeries() Method Overflow
74445;TNR ESearch Component for Joomla! components/com_esearch/esearch.php searchId Parameter SQL Injection
74444;Adobe Flash Player Unspecified Memory Corruption (2011-2425)
74443;Adobe Flash Player Unspecified Memory Corruption (2011-2417)
74442;Adobe Flash Player Unspecified Overflow (2011-2416)
74441;Adobe Flash Player Unspecified Overflow (2011-2415)
74440;Adobe Flash Player Unspecified Overflow (2011-2414)
74439;Adobe Flash Player MP4 File Handling Memory Corruption (2011-2140)
74438;Adobe Flash Player Unspecified Cross-domain Information Disclosure
74437;Adobe Flash Player BitmapData.scroll Handling Remote Overflow
74436;Adobe Flash Player Unspecified Overflow (2011-2137)
74435;Adobe Flash Player Unspecified Overflow (2011-2136)
74434;Adobe Flash Player flash.display Memory Corruption
74433;Adobe Flash Player Unspecified Overflow (2011-2134)
74432;Adobe Flash Player Unspecified Overflow (2011-2130)
74431;Adobe Flash Media Server Unspecified Memory Corruption DoS
74430;Adobe RoboHelp index.html location.hash DOM Property XSS
74429;Adobe Shockwave Player msvcr90.dll Unspecified Memory Corruption
74428;Adobe Shockwave Player Textra.x32 Unspecified Memory Corruption
74427;Adobe Shockwave Player Dirapi.dll Director Movie File Handling Unspecified Memory Corruption
74426;Adobe Shockwave Player Unspecified Memory Corruption (2011-2420)
74425;Adobe Shockwave Player IML32.dll Unspecified Memory Corruption
74424;Adobe Shockwave Player Unspecified Memory Corruption (2010-4309)
74423;Adobe Shockwave Player Unspecified Memory Corruption (2010-4308)
74422;Adobe Photoshop GIF Handling Memory Corruption
74421;Social Slider Plugin for WordPress social-slider-2/ajax.php rA[] Parameter SQL Injection
74420;StatusNet tag stream Pages URI XSS
74419;AChecker user/user_create_edit.php id Parameter XSS
74418;AChecker updater/patch_edit.php myown_patch_id Parameter XSS
74417;AChecker documentation/frame_header.php p Parameter XSS
74416;AChecker themes/default/user/user_group_create_edit.tmpl.php id Parameter XSS
74415;AChecker themes/default/language/language_add_edit.tmpl.php id Parameter XSS
74414;AChecker user/user_create_edit.php id Parameter SQL Injection
74413;AChecker updater/patch_edit.php myown_patch_id Parameter SQL Injection
74412;HP WebOS Contacts Application Unspecified XSS
74411;HP WebOS Calendar Application Unspecified XSS
74409;SAP NetWeaver J2EE Engine Mobile Engine Version Information Disclosure
74408;Microsoft Windows Data Access Tracing Component Path Subversion Arbitrary DLL Injection Code Execution
74407;Microsoft Windows Kernel File Metadata Handling Remote DoS
74406;Microsoft Windows Remote Desktop Web Access Logon Page Unspecified XSS
74405;Microsoft Windows Remote Desktop Protocol RDP Packet Parsing Remote DoS
74404;Microsoft .NET Framework System.Net.Sockets Code Access Security Bypass Information Disclosure
74403;Microsoft .NET Framework Chart Control Special URI Character GET Request Parsing Remote Information Disclosure
74402;Microsoft Windows Remote Access Service NDISTAPI Driver User Input Validation Weakness Local Privilege Escalation
74401;Microsoft Windows Client/Server Run-time Subsystem (CSRSS) Inter-Process Device Event Message Parsing Local Privilege Escalation
74400;Microsoft Windows DNS Service Non-Existent Domain Query Parsing Remote DoS
74399;Microsoft Windows DNS Service NAPTR Query Parsing Overflow
74398;Microsoft Visio Move Around the Block Visio File Handling Remote Code Execution
74397;Microsoft Visio pStream Release Visio File Handling Remote Code Execution
74396;Microsoft Report Viewer Control Unspecified XSS
74395;HP OpenView Performance Insight Unspecified Access Restriction Bypass
74394;HP OpenView Performance Insight Unspecified Arbitrary Code Execution
74393;GNU troff config.guess mktemp Function Weakness Temporary File Symlink Arbitrary File Overwrite
74392;GNU troff configure mktemp Function Weakness Temporary File Symlink Arbitrary File Overwrite
74391;GNU troff contrib/groffer/perl/roff2.pl tempfile Function template Argument X Character Temporary File Symlink Arbitrary File Overwrite
74390;GNU troff contrib/groffer/perl/groffer.pl tempfile Function template Argument X Character Temporary File Symlink Arbitrary File Overwrite
74389;GNU troff config.guess tempfile Function template Argument X Character Temporary File Symlink Arbitrary File Overwrite
74388;GNU troff contrib/pic2graph/pic2graph.sh Directory Creation Temporary File Symlink Arbitrary File Overwrite
74387;GNU troff contrib/grap2graph/grap2graph.sh Directory Creation Temporary File Symlink Arbitrary File Overwrite
74386;GNU troff contrib/eqn2graph/eqn2graph.sh Directory Creation Temporary File Symlink Arbitrary File Overwrite
74385;GNU troff contrib/gdiffmk/tests/runtests.in Multiple Temporary File Symlink Arbitrary File Overwrite
74384;GNU troff doc/fixinfo.sh Multiple Temporary File Symlink Arbitrary File Overwrite
74383;GNU troff gendef.sh Multiple Temporary File Symlink Arbitrary File Overwrite
74382;GNU troff contrib/pdfmark/pdfroff.sh Ghostscript Launch Arbitrary File Manipulation
74381;Media Library Categories Plugin for WordPress wp-content/plugins/media-library-categories/sort.php termid Parameter SQL Injection
74380;Google Chrome WebGL Fragment Shader Arbitrary Cross-domain Image Disclosure
74379;OpenBSD libc glob GLOB_APPEND / GLOB_DOOFFS Flags Crafted String Multiple Overflows
74378;Mozilla Firefox X.509 Certificate Validation Single-session Security Exception SSL Server Spoofing Weakness
74377;UPM Polls Plugin for WordPress wp-content/plugins/upm-polls/includes/poll_logs.php qid Parameter SQL Injection
74376;CMS Pro! User Permission Manipulation CSRF
74375;Register Plus Redux Plugin for WordPress wp-login.php Multiple Parameter XSS
74374;Moodle lib/db/access.php Course Creator Access Permissions Weakness
74373;Moodle enrol/externallib.php role_assign() Function Access Restriction Bypass
74372;IBM Tivoli Federated Identity Manager Products Runtime Unspecified Issue
74371;IBM Tivoli Federated Identity Manager Products Management Console Multiple Unspecified Issues
74370;TYPO3 Exposed API ExtDirect Endpoint Consumption DoS
74369;TYPO3 Backend Serialised User Input Arbitrary File Deletion
74368;TYPO3 css_styled_content System Extension getText Feature Information Disclosure
74367;TYPO3 Backend Workspace Record Change Disclosure
74366;TYPO3 Backend Authentication Delay Bypass
74365;TYPO3 Backend HTTP Response Username Disclosure
74364;TYPO3 Exposed API RemoveXSS Function XSS
74363;TYPO3 Backend Tcemain Flash Message Page Title XSS
74361;TYPO3 Backend System Extension Recycler Page Title XSS
74360;TYPO3 Backend Browse_links Wizard Link Attribute XSS
74359;TYPO3 Backend Admin Panel user name Field XSS
74358;TYPO3 Frontend typolink Function JSwindow Property URL Parameters XSS
74357;CA SiteMinder Web Agents Multi-line Header Injection Spoofing Remote Privilege Escalation
74356;XpressEngine index.php Multiple Parameter XSS
74355;smallftpd Connection Saturation Remote DoS
74354;Mutare EVM default.asp Delivery Address XSS
74353;Mutare EVM Multiple Function CSRF
74352;Asterisk SIP Channel Driver Invalid SIP Request Username Enumeration
74351;Parallels Plesk at_domains_index.html Query String Parameter Arbitrary Site Redirect
74350;nfs-utils mount.nfs RLIMIT_FSIZE Local DoS
74349;HP-UX NFS/ONCplus Unspecified Remote DoS
74348;ManageEngine ServiceDesk Plus FileDownload.jsp Unauthenticated Remote File Access
74347;Android vold Volume Manager Daemon DirectVolume::handlePartitionAdded Method Negative Index Local Privilege Escalation
74346;HAProxy src/proto_http.c manage_server_side_cookies() Function HTTP Set-Cookie Header Remote DoS
74345;Avaya Communication Server 1000 Remote Underflow DoS
74344;CA Output Management Web Viewer PPSViewer ActiveX (PPSView.ocx) SRC Parameter Overflow
74343;CA Output Management Web Viewer UOMWV_Helper ActiveX (UOMWV_HelperActiveX.ocx) Title Property Overflow
74342;Webmin useradmin/user-lib.pl chfn Command Full Name Field XSS
74341;McAfee VirusScan Command Line Updater Script /tmp Symlink Arbitrary File Ovewrite
74340;HP Photo Creative audio.Record.1 ActiveX Control (ContentMan.dll) Remote Overflow
74339;Palo Alto Networks Firewall Encoded Payload Detection Bypass
74338;Linux Kernel CAP_SYS_ADMIN Phonet Protocol Negative Protocol Index Local Privilege Escalation
74337;BlogEngine.NET GETFILE Function Source Parameter File Enumeration
74336;BlogEngine.NET blogimporter.asmx Multiple Function Path Disclosure
74335;Hitachi Web Server TLS Renegotiation Handshakes MiTM Plaintext Data Injection
74334;t00ls.org c100 Shell Trojaned Distribution
74333;Vino server/libvncserver/rfbserver.c rfbSendFramebufferUpdate() Function Tight Encoding Framebuffer Update Request Parsing Remote DoS
74332;Vino server/libvncserver/rfbserver.c rfbSendFramebufferUpdate() Function Raw Encoding Framebuffer Update Request Parsing Remote DoS
74331;Coppermine Photo Gallery imageObjectIM.class.php Arbitrary Command Execution
74330;Oracle Java JRE Path Subversion Executable File Injection Code Execution
74328;Trend Micro Control Manager Cas_LogDirectInsert.aspx XML Parsing Remote Code Execution
74327;MaxDB kernel.exe Handshake Packet Parsing Remote DoS
74326;TimThumb src Parameter Domain Name Verification Bypass
74325;TimThumb Cache Directory src Parameter Arbitrary PHP File Upload
74324;GNOME vte Escape Sequence Parsing Remote DoS
74323;Open SLAED FCKeditor Access Restriction Weakness Arbitrary File Upload
74322;Trend Micro Control Manager En_Utility.dll HandleMcpRequest() Function Blob Data Parsing Overflow
74321;Simple Machines Forum (SMF) ManageNews.php EditNews Function XSS
74320;Android Picasa Cleartext HTTP Session ClientLogin authToken Remote Privilege Escalation
74319;Mozilla Multiple Products netwerk/cookie/nsCookieService.cpp nsCookieService::SetCookieStringInternal Function CRLF Injection Access Restriction Bypass
74318;Trend Micro Control Manager WebApp/widget/proxy_request.php module Parameter Traversal Arbitrary File Access
74317;PG Newsletter Multiple Function CSRF
74316;Foxit Reader Multiple Library Path Subversion Arbitrary DLL Injection Code Execution
74315;Foxit Reader FoxitReaderOCX ActiveX strFilePath Parameter OpenFile() Method PDF File Handling Overflow
74314;Provideo PAxPlayer ActiveX (PAxPlayer.ocx) strAdr Parameter ConnectIPCam() Method Overflow
74313;Provideo PAxPlayer ActiveX (PAxPlayer.ocx) Id Parameter GetString() Method Overflow
74312;Provideo GMAXPlayer ActiveX (AXPlayer.ocx) Multiple Parameter Overflow
74311;Provideo GMAXPlayer ActiveX (AXPlayer.ocx) Multiple Parameter Network Response Parsing Overflow
74310;Provideo alarm ActiveX (2way.dll) voice() Method strIp Argument Parsing Overflow
74309;Mongoose mongoose.c put_dir() Function HTTP PUT Web Request Parsing Overflow
74308;AlphaLPD Packet Parsing Remote DoS
74307;FlexNet Publisher License Server Manager lmadmin opcode 0x2f Packet Parsing Overflow
74306;Xataface Application.php -lang Parameter Traversal Arbitrary File Access
74305;ThreeDify Designer ThreeDify.ThreeDifyDesigner.1 ActiveX (ActiveSolid.dll) cmdSave() Method Arbitrary File Overwrite
74304;ThreeDify Designer ThreeDify.ThreeDifyDesigner.1 ActiveX (ActiveSolid.dll) Multiple Method Overflow
74303;Bugzilla BUGLIST Cookie XSS
74302;Bugzilla Temporary Attachment File Local Disclosure
74301;Bugzilla Account Email Change Notification Weakness
74300;Bugzilla Flagmail Attachment Description Header CRLF Injection
74299;Bugzilla Custom Search URL Parsing Group Name Disclosure
74298;Bugzilla Bug Creation / Editing URL Parsing Group Name Disclosure
74297;Bugzilla Patch Attachment Raw Unified Viewing Mode XSS
74296;Display Suite Module for Drupal Unspecified XSS
74295;WP e-Commerce Plugin for WordPress wp-content/plugins/wp-e-commerce/wpsc-theme/wpsc-cart_widget.php cart_messages[] Parameter XSS
74294;HESK /inc/ticket_list.inc.php hesklang[attempt] Parameter XSS
74293;HESK /inc/show_search_form.inc.php hesklang[attempt] Parameter XSS
74292;HESK /inc/show_admin_nav.inc.php hesklang[attempt] Parameter XSS
74291;HESK /inc/print_tickets.inc.php hesklang[attempt] Parameter XSS
74290;HESK /inc/prepare_ticket_search.inc.php hesklang[attempt] Parameter XSS
74289;HESK /inc/database.inc.php hesklang[attempt] Parameter XSS
74288;HESK /inc/common.inc.php hesklang[attempt] Parameter XSS
74287;HESK /inc/attachments.inc.php hesklang[attempt] Parameter XSS
74286;HESK /inc/assignment_search.inc.php hesklang[attempt] Parameter XSS
74285;HESK /language/en/text.php URI XSS
74284;HESK /inc/header.inc.php Multiple Parameter XSS
74283;Mail Logger Module for Drupal Outgoing Email Log Multiple Field XSS
74282;Adium Message File Name XSS
74281;IBM Tivoli Directory Server Multiple API Function Call Saturation Remote DoS
74280;iWebkit Theme for Drupal Menu Links XSS
74279;v-GO Self-Service Password Reset (SSPR) Invalid SSL Certificate Export Save As Dialog Arbitrary Program Execution
74278;GNU C Library (glibc) ldd LD_TRACE_LOADED_OBJECTS Check Modified Executable Loader Local Privilege Escalation
74277;JBoss Seam jboss-seam.jar FacesMessages Expression Language Statement Remote Java Code Execution
74276;ioQuake3 Engine qcommon/files.c FS_CheckFilenameIsNotExecutable Function Third-Party Add-on DLL File Remote Code Execution
74275;Zabbix acknow.php backurl Parameter XSS
74274;NC LinkList index.php searchstring Parameter XSS
74273;Apple QuickTime Movie File STTS Atom Handling Overflow
74272;Apple QuickTime Movie File STSZ Atom Handling Overflow
74271;Apple QuickTime Movie File STSS Atom Handling Overflow
74270;Apple QuickTime Movie File STSC Atom Handling Overflow
74269;Apple QuickTime ActiveX Control QTL File Handling Overflow
74268;Apple QuickTime H.264 Movie File Handling Multiple Overflow
74267;Apple QuickTime GIF Image Handling Overflow
74266;Apple QuickTime Pict File Handling Overflow
74265;Microsoft Windows CSRSS winsrv.dll SrvGetConsoleTitle() Function Type Casting Weakness Local DoS
74264;Invensys Wonderware Information Server Multiple Unspecified ActiveX Overflows
74263;APT Inline GPG Signatures Verification Weakness
74262;Apache HTTP Server Multi-Processing Module itk.c Configuration Merger mpm-itk root UID / GID Remote Privilege Escalation
74261;OTRS (Open Ticket Request System) S/MIME OpenSSL RANDFILE Environment Variable Cryptographic Entropy Weakness
74260;Android Browser URL Loading Sandbox Bypass Arbitrary JavaScript Code Execution
74259;mt LinkDatenbank links.php b Parameter XSS
74258;Google Chrome URI Handling Same Origin Policy Bypass
74257;Google Chrome Same Origin Policy Bypass XSS Weakness
74256;Google Chrome PDF Nested Function Handling Remote DoS
74255;Google Chrome Display Box Rendering Use-after-free Unspecified Remote DoS
74254;Google Chrome Skia Paths Out-of-bounds Read Unspecified Remote DoS
74253;Google Chrome V8 Const Lookups Weakness Unspecified Remote DoS
74252;Google Chrome Frame Loader Use-after-free Unspecified Remote DoS
74251;Google Chrome Client-side Redirect Targets Remote Information Disclosure
74250;Google Chrome HTML Range Handling Use-after-free Unspecified Remote DoS
74249;HP Data Protector Media Management Daemon Unspecified Remote DoS
74248;Google Chrome Internal Schemes Access Restriction Weakness
74247;Google Chrome Resource Caching Use-after-free Unspecified Remote DoS
74246;Google Chrome Skia Use-after-free Unspecified Remote DoS
74245;Google Chrome Cross-Frame Function Leak window.location Prototype Chain XSS
74244;Google Chrome Text Iteration Out-of-bounds Read Unspecified Remote DoS
74243;Google Chrome Media Selectors Use-after-free Unspecified Remote DoS
74242;Google Chrome Float Removal Use-after-free Unspecified Remote DoS
74241;Google Chrome International Components for Unicode (ICU) Out-of-bounds Write Unspecified Remote DoS
74240;Google Chrome Floating Styles Use-after-free Unspecified Remote DoS
74239;Google Chrome Pepper Plugin Instantiation Use-after-free Code Execution
74238;WebKit Web Inspector Object Tree Serialization Unspecified Overflow
74237;Google Chrome GpuDataManager::UpdateGpuInfo GPU Lock Re-entrancy Memory Corruption
74236;Google Chrome Speech-Input Bubble On-screen Display Weakness
74235;Google Chrome Extension Homepage URL Sanitization JavaScript Execution Weakness
74234;Google Chrome GL Program Log Local Path Disclosure
74233;Google Chrome Extensions Developer-Mode NPAPI Plugin Installation Confirmation Weakness
74232;Google Chrome Drag-and-Drop Implementation Access Restriction Bypass
74231;Google Chrome Basic Authentication Realm Spoofing Weakness
74230;Google Chrome Unsafe File Types Download Confirmation Bypass Weakness
74229;Google Chrome Line Box Tracking Rendering Stale Pointer Issue
74228;Google Chrome Extension Installation Confirmation Weakness
74227;SunMailer Module for Drupal Newsletter Access Restriction Bypass
74226;Basic PHP Events Lister User Addition / Deletion CSRF
74225;Flash Magazine Deluxe Component for Joomla! Directory Permissions Weakness Local File Manipulation
74224;Devel Module for Drupal Switch User Block Unspecified CSRF
74223;vBulletin AdminCP Unspecified XSS
74222;D-Link DPH 150s IP Phone Web Management Interface Remote DoS
74221;D-Link DPH 150s IP Phone Web Management Interface LCD Display Message Manipulation
74220;D-Link DPH 150s IP Phone Web Management Interface Arbitrary Configuration File Upload
74219;D-Link DPH 150s IP Phone Web Management Interface Admin Credential Disclosure
74218;Mapserver mapsymbol.c msAddImageSymbol Function Double-free Remote DoS
74217;UUSee UUPlayer ActiveX (UUPlayer.ocx) MPlayerPath Parameter Play() Method Arbitrary Program Execution
74216;UUSee UUPlayer ActiveX (UUPlayer.ocx) SendLogAction() Method Overflow
74215;FactoryTalk Services Platform Diagnostics Viewer ftd File Handling Memory Corruption
74214;MyTabs Plugin for MyBB index.php tab Parameter SQL Injection
74213;Crafty Syntax Live Help livehelp.php pageurl Parameter Arbitrary Site Redirect
74212;Crafty Syntax Live Help livehelp.php pageurl Parameter XSS
74211;libmodplug src/load_dms.cpp CSoundFile::ReadDSM() Function DSM File Handling Off-by-one Memory Corruption
74210;libmodplug src/load_ams.cpp Multiple Function AMS File Handling Off-by-one Memory Corruption
74209;libmodplug src/load_s3m.cpp CSoundFile::ReadS3M() Function S3M File Handling Overflow
74208;libmodplug src/load_wav.cpp CSoundFile::ReadWav() Function WAV File Handling Overflow
74207;IBM Tivoli Directory Server (TDS) on Windows cn=changelog Search Remote DoS
74206;Foomatic foomatic-filters foomatic-rip foomaticrip.c PPD File *FoomaticRIPCommandLine Field Remote Code Execution
74205;HP Linux Imaging and Printing (HPLIP) foomatic-rip-hplip PPD File *FoomaticRIPCommandLine Field Remote Code Execution
74204;IBM Tivoli Directory Server LDAP_ADD Changelog Cleartext SHA Password Local Disclosure
74203;IBM Tivoli Directory Server Paged Search Mutex Processing Remote DoS
74202;Enano CMS ajax.php name Parameter Username Disclosure
74201;Simple Page Options Module for Joomla! modules/mod_spo/email_sender.php spo_site_lang Parameter Traversal Local File Inclusion
74200;Free Help Desk Multiple Unspecified Issues
74199;PRADO TActiveFileUpload Traversal Arbitrary File Manipulation
74198;ZoneMinder index.php Multiple Parameter Traversal Arbitrary File Access
74197;Novell ZENworks Handheld Management Common.dll messageID Request Field Parsing Traversal Arbitrary File Creation
74196;Elgg engine/handlers/pagehandler.php Multiple Parameter XSS
74195;Elgg mod/riverdashboard/index.php content Parameter XSS
74194;Elgg mod/file/search.php page_owner Parameter XSS
74193;PHP PCNTL Extension Concurrent Signal Saturation Race Condition Memory Corruption DoS
74192;Citrix Access Gateway Plugin for Windows NSEPA.NsepaCtrl.1 ActiveX (nsepa.ocx) Certificate Subject DLL Validation MiTM Remote Code Execution
74191;Citrix Access Gateway Plugin for Windows NSEPA.NsepaCtrl.1 ActiveX (nsepa.ocx) Crafted HTTP Header Remote Overflow
74190;Fabric Multiple Temporary File Symlink Arbitrary File Overwrite
74189;Enano CMS Messaging Subsystem index.php subject Parameter XSS
74188;Enano CMS Private Message Manipulation CSRF
74187;Enano CMS index.php pagename Parameter XSS
74186;Enano CMS index.php Multiple Subsystem URI XSS
74185;BusyBox DHCP Server hostname Response Parsing Remote Command Execution
74184;Link Station Pro admindemo/manage_categories.php Multiple Text Field XSS
74183;Link Station Pro resources/admin/index.php Multiple Parameter SQL Injection
74182;PHP-Barcode php-barcode.php code Parameter popen() Function Arbitrary Shell Command Execution
74181;ClamAV clamd libclamav/matcher-hash.c cli_hm_scan() Function Crafted Message Handling Remote DoS
74180;KDE kdeutils Ark Traversal Arbitrary File Deletion
74179;IBM Rational Build Forge Authentication Servlet Redirection GET Method Session ID Disclosure
74178;language-selector dbus_backend/ls-dbus-backend PolicyKit Check Result Local Access Restriction Bypass
74177;language-selector dbus_backend/lsd.py Multiple Function Shell Metacharacter Local Privilege Escalation
74176;Opera VEGAOpBitmap::AddLine Function SELECT Element Invalid Memory Write DoS
74175;Perl Multiple Function Call Argument Injection NULL Dereference DoS
74174;ManageEngine ServiceDesk Plus Permission Verifiction Weakness Backup File Deletion
74173;ManageEngine ServiceDesk Plus LicenseAgreement.do agreementNumber Parameter XSS
74172;ManageEngine ServiceDesk Plus GroupResourcesDef.do groupName Parameter XSS
74171;ManageEngine ServiceDesk Plus TechnicianDef.do fullName Parameter XSS
74170;ManageEngine ServiceDesk Plus ManualNodeAddition.do wsName Parameter XSS
74169;ManageEngine ServiceDesk Plus SiteDef.do siteName Parameter XSS
74168;FreeRADIUS OCSP Certificate Validation Weakness Access Restriction Bypass
74167;OpenSAML XML Signature Wrapping Access Restriction Bypass
74166;IBM Lotus Symphony DataPilot XLS File Invalid Value Reference DoS
74165;IBM Lotus Symphony Complex Presentation Graphics Remote DoS
74163;IBM Lotus Symphony Unspecified Sample Document DoS
74162;CA ARCserve D2D homepageServlet Google Web Toolkit (GWT) RPC Request Parsing Admin Credential Disclosure
74161;AMD Catalyst Proprietary Display Driver (Linux) authatieventsd.sh X Authority Cookie Disclosure
74160;IBM Lotus Symphony DOCX File Parent Bullet Empty Bullet Style DoS
74159;IBM Lotus Symphony Sample DOC File User-defined Toolbar DoS
74158;Citrix XenApp and XenDesktop XML Service ctxxmls.exe URL Request Parsing Memory Corruption
74157;Citrix XenApp and XenDesktop wpnbr.dll &lt;Password&gt; Element Field Parsing Overflow;;
74156;Free PHP Message Board (MBoard) go.php url Parameter Arbitrary Site Redirect
74155;Sybase Multiple Products Backup and Monitor Server Login Packet Parsing NULL Write Remote Code Execution
74154;Sybase Multiple Products Backup and Monitor Server Translation Array Login Packet Parsing Remote Code Execution
74153;MyNews FCKeditor Access Restriction Weakness Arbitrary File Upload
74152;Linux Kernel Xtensa arch/xtensa/kernel/ptrace.c ptrace_setxregs() Function Pointer Verification Weakness Local Kernel Memory Disclosure
74151;GLPI Autocomplete Remote Credentials Disclosure
74150;Drupal Comment Attachment Access Restriction Bypass
74149;MinaliC Web Request %20 Character Parsing Remote Source Code Disclosure
74148;SystemTap staprun Race Condition Module Loading Local Privilege Escalation
74147;SystemTap staprun Module Search Path Restriction Weakness Local Privilege Escalation
74146;SCO UnixWare License Policy Manager Daemon (sco_pmd) Unspecified Local DoS
74145;Hitachi JP1/IT Resource Management Authentication Information Unspecified Issue
74144;MiniSSDPd Off-by-one Header Parsing Off-by-one Out-of-bounds Read Remote DoS
74143;MiniSSDPd Cache-control Packet Parsing Out-of-bounds Read Remote DoS
74142;MiniSSDPd Failed Memory Allocation Weakness Remote DoS
74141;MiniSSDPd minissdpd.c processRequest() Function Packet Parsing Remote Stack Memory Disclosure
74140;MiniSSDPd minissdpd.c processRequest() Function Packet Parsing Remote Overflow
74139;cFTP includes/userlevel_check.php Cookie Parsing Admin Authentication Bypass
74138;Linux Kernel GRO include/linux/netdevice.h skb_gro_header_slow() Function Remote DoS
74137;Icculus.org ioQuake3 Engine sys/sys_unix.c Remote Shell Command Execution
74136;EMC Data Protection Advisor Configuration File Cleartext Credentials Disclosure
74135;libsoup SoupServer soup-uri.c HTTP Request Parsing Traversal Arbitrary File Access
74134;HP Network Automation Unspecified SQL Injection
74133;HP Network Automation Unspecified XSS
74132;Group-Office Unspecified SQL Injection
74131;Group-Office Unspecified Command Execution
74130;Seo Panel seo-plugins-manager.php pageno Parameter XSS
74129;Seo Panel proxy.php Multiple Parameter XSS
74128;Seo Panel register.php code Parameter XSS
74127;Seo Panel settings.php category Parameter XSS
74126;Seo Panel seo-tools.php default_args Parameter XSS
74125;OPIE opiesu opiesu.c Multiple Off-by-one Local Privilege Escalation
74124;OPIE opielogin opielogin.c setuid System Call Return Value Local Privilege Escalation
74123;Linux Kernel ext4 Subsystem Extent Format Sparse File Off-by-one Local DoS
74122;Nagios config.cgi expand Parameter XSS
74121;Simple Machines Forum (SMF) Search.php PlushSearch2 Function Cached Data Remote Information Disclosure
74120;Apache HTTP Server mod_authnz_external mysql/mysql-auth.pl user Field SQL Injection
74119;CA Gateway Security for HTTP Icihttp.exe URL Parsing Memory Corruption
74118;Google Search Appliance Unspecified XSS
74117;Sitecore CMS IDEText XAML Control Unspecified Issue
74116;Sitecore CMS FileLister Control Unspecified Issue
74115;Sitecore CMS shell/default.aspx url Parameter Arbitrary Site Redirect
74114;HP SiteScope Unspecified Session Fixation
74113;HP SiteScope Unspecified XSS (2011-2400)
74112;phpMyAdmin Swekey Authentication Arbitrary Session Variable Overwrite
74111;phpMyAdmin Relational Schema Local File Inclusion
74110;phpMyAdmin MIME-Type Transformation Parameter Local File Inclusion
74109;phpMyAdmin Table Print View Table Name Parameter XSS
74108;EMC Captiva eInput Unspecified Arbitrary File Access
74107;EMC Captiva eInput Unspecified XSS
74106;Godly Forums topics.php id Parameter SQL Injection
74105;CobraScripts Jobs &amp; Recruitment Script search_result.php cid Parameter SQL Injection
74104;CobraScripts Trading Marketplace Script selloffers.php cid Parameter SQL Injection
74103;OTRS (Open Ticket Request System) Hidden Permissions Ordering Remote Queue Access Restriction Bypass
74102;OTRS (Open Ticket Request System) Email From Line UTF-8 Character POP3 Mailbox Remote DoS
74101;OTRS (Open Ticket Request System) AgentTicketForward Forwarded HTML Message Inline Image Remote Disclosure
74100;OTRS (Open Ticket Request System) Kernel::System::Main::FileWrite Method Race Condition TicketCounter.log Data Corruption
74099;OTRS (Open Ticket Request System) Key Revocation Signature Email Spoofing Weakness
74098;OTRS (Open Ticket Request System) ACL-customer-status Ticket Type AJAX Reload Remote ACL Restriction Bypass
74097;OTRS (Open Ticket Request System) Rich-text-editor Component Customer Interface Source Code Feature XSS
74096;OTRS (Open Ticket Request System) Customer Interface Ticket-print Dialog Multiple Field Remote Information Disclosure
74095;OTRS (Open Ticket Request System) Event Notification email-notification-ext Ticket Article Remote Ticket Disclosure
74094;OTRS (Open Ticket Request System) Ticket Age Fulltext Search Remote DoS
74093;OTRS (Open Ticket Request System) installer.pl Inbound Mail Password Text Type INPUT Element Password Disclosure
74092;OTRS (Open Ticket Request System) S/MIME OpenSSL Environment Variables Cryptographic Entropy Weakness
74091;OTRS (Open Ticket Request System) Queue move_into Permission Weakness Watched-tickets List Remote Access Restriction Bypass
74090;OTRS (Open Ticket Request System) Ticket CustomerID Value Remote Access Restriction Bypass
74089;SquirrelMail Spellchecking Plugin &gt; Character XSS
74088;SquirrelMail options_order Page XSS
74087;SquirrelMail Multiple Password Disclosure CSRF
74086;SquirrelMail Preference Value Manipulation CRLF Injection
74085;SquirrelMail functions/mime.php Email Message STYLE Tag XSS
74084;SquirrelMail functions/options.php Drop-Down Selection List XSS
74083;SquirrelMail functions/page_header.php Page Frame Rendering Clickjacking Weakness
74082;Chyrp swfupload Extension upload_handler.php File Upload Arbitrary PHP Code Execution
74081;TCExam Multiple Script URI XSS
74080;Taxonomy Filter Module for Drupal Vocabulary Names XSS
74079;Cyberoam UTM LiveConnectionDetail.jsp Multiple Parameter XSS
74078;Koha opac-downloadshelf.pl shelfid Parameter XSS
74077;Koha opac-sendshelf.pl shelfid Parameter XSS
74076;Koha opac-review.pl Multiple Parameter XSS
74075;Koha opac-addbybiblionumber.pl biblionumber Parameter XSS
74074;Koha opac-serial-issues.pl biblionumber Parameter XSS
74073;Koha opac-downloadcart.pl bib_list Parameter XSS
74072;Samba Web Administration Tool (SWAT) Change Password Page user Field XSS
74071;Samba Web Administration Tool (SWAT) Multiple Function CSRF
74070;Support Incident Tracker (SiT!) tasks.php selected[] Parameter SQL Injection
74069;Support Incident Tracker (SiT!) report_marketing.php exc[] Parameter SQL Injection
74068;Support Incident Tracker (SiT!) search.php search_string Parameter SQL Injection
74067;Support Incident Tracker (SiT!) billable_incidents.php sites[] Parameter SQL Injection
74066;PHP Guestbook sign_form.php name Parameter XSS
74065;PHP Guestbook overall_header.php settings Parameter XSS
74064;PHP Guestbook overall_footer.php settings Parameter XSS
74063;PHP Guestbook no_comments.php lang Parameter XSS
74062;PHP Guestbook error.php Multiple Parameter XSS
74061;PHP Guestbook emoticons_popup.php list_emoticons Parameter XSS
74060;PHP Guestbook admin_tasks.php Multiple Parameter XSS
74059;PHP Guestbook comments.php Multiple Parameter XSS
74058;PHP Guestbook admin_reply.php Multiple Parameter XSS
74057;VLC Media Player AVI Demuxer libavi.c AVI_ChunkRead_strf Function Overflow
74056;VLC Media Player RealMedia Demuxer real.c DemuxAudioSipr Function Overflow
74055;libsndfile PAF File Handling Overflow
74054;Appointment Booking Pro Component for Joomla! index.php view Parameter Traversal Local File Inclusion
74053;OpenX Advertiser/Tracker Deletion CSRF
74052;Microsoft IE EUC-JP Encoding Unspecified XSS
74051;Virtual Money Component for Joomla! index.php catid Parameter SQL Injection
74050;cgit ui-diff.c print_fileinfo Function Rename Hint XSS
74049;Recipes website Script Silver Edition viewRecipe.php recipeId Parameter SQL Injection
74048;AvReloaded Component for Joomla! index.php divid Parameter SQL Injection
74047;BlueSoft Auction Site Script item.php id Parameter SQL Injection
74046;bSuite Plugin for WordPress index.php Multiple Parameter XSS
74045;AlphaRegistration Component for Joomla! components/com_alpharegistration/assets/scripts/checkcouponcode.php couponcode Parameter SQL Injection
74044;AlphaRegistration Component for Joomla! components/com_alpharegistration/assets/scripts/checkemail.php email Parameter SQL Injection
74043;Joomla! index.php Multiple Parameter XSS
74042;MapServer OGC Filter Boundary Error Overflow
74041;MapServer WMS Time Support Unspecified SQL Injection
74040;MapServer OGC Filter Unspecified SQL Injection
74039;Tiki Wiki CMS/Groupware snarf_ajax.php ajax Parameter XSS
74038;WP e-Commerce Plugin for WordPress index.php collected_data[] Parameter SQL Injection
74037;vBulletin Search UI Unspecified SQL Injection
74036;Likewise Open / Enterprise lsassd Service Unspecified SQL Injection
74035;IBSng admin/user/search_user.php user_id Parameter XSS
74034;Fire Soft Board admin/adm_tpl/files/adm_index.html User-Agent HTTP Header XSS
74033;BlueSoft Classifieds Site Script search.php c Parameter SQL Injection
74032;Social Networking CMS user_profile.php photo_id Parameter SQL Injection
74031;CiscoKits/CertificationKits TFTP Service READ Request Parsing Remote DoS
74030;Apple iOS X.509 Certificate Chain Validation basicConstraints Parameter MitM Information Disclosure
74029;OTRS (Open Ticket Request System) Customer Group Support Queue Read Permissions Remote Access Restriction Bypass
74028;OTRS (Open Ticket Request System) Kernel/Output/HTML/CustomerNewTicketQueueSelectionGeneric.pm Queue Operation Remote Access Restriction Bypass
74027;OTRS (Open Ticket Request System) Bcc Header Field Email Recipient Remote Disclosure
74026;OTRS (Open Ticket Request System) PostmasterPOP3.pl Kernel/System/EmailParser.pm UTF-8 Character Remote DoS
74025;OTRS (Open Ticket Request System) CustomerInterface Component Unspecified Remote Access Restriction Bypass
74024;OTRS (Open Ticket Request System) Ticket Merge Operation rw Permission Remote Access Restriction Bypass
74023;OTRS (Open Ticket Request System) Kernel/System/Web/Request.pm Directory Permissions Weakness Local Access Restriction Bypass
74022;OTRS (Open Ticket Request System) Login Page Multiple Field XSS
74021;WebKit HistoryController Form Resubmission Use-after-free Issue
74020;FFmpeg on Mandriva Multiple Unspecified Issues
74019;WebKit parseURL CSS Parser URL Handling Arbitrary File Disclosure
74018;WebKit Cross-origin Username URL Handling XSS
74016;WebKit Table Caption Layout Handling Use-after-free Arbitrary Code Execution
74015;WebKit isDeletableElement Use-after-free Arbitrary Code Execution
74014;WebKit Geolocation Permission Response Page Close Handling Use-after-free Issue
74013;WebKit SVG Marker Update Handling Use-after-free Issue
74012;WebKit SVGTextRunWalker::walk svg/SVGFont.cpp Buffer Overflow
74011;WebKit Unspecified Memory Corruption (2011-0255)
74010;WebKit Unspecified Memory Corruption (2011-0254)
74009;WebKit Unspecified Memory Corruption (2011-0253)
74008;WebKit SVG Tags animVal Property Handling Use-after-free Arbitrary Code Execution
74007;WebKit Unspecified Memory Corruption (2011-0238)
74006;WebKit Unspecified Memory Corruption (2011-0237)
74005;WebKit Unspecified Memory Corruption (2011-0235)
74004;WebKit Detached Body Element Handling Use-after-free Arbitrary Code Execution
74003;WebKit Unspecified Memory Corruption (2011-0233)
74002;WebKit Unspecified Memory Corruption (2011-0232)
74001;WebKit Unspecified Memory Corruption (2011-0225)
74000;WebKit Frameset Element Style Attribute Handling Buffer Overflow
73999;WebKit Unspecified Memory Corruption (2011-0222)
73998;WebKit Unspecified Memory Corruption (2011-0221)
73997;WebKit Unspecified Memory Corruption (2011-0218)
73996;Apple Safari Java Applets Fond Handling Same Origin Policy Bypass
73995;Apple Safari AutoFill Web Forms Address Book Information Disclosure
73994;Libxml2 encoding.c XML Data Parsing Off-by-one Overflows
73993;WebKit TIFF Image Handling Use-after-free Arbitrary Code Execution
73992;Apple Safari ImageIO CCITT Group 4 Encoded TIFF Image Handling Overflow
73991;Apple Safari CFNetwork SSL Certificate Validation Weakness
73990;Apple Safari CFNetwork NTLM Authentication Credential Reflection Remote Code Execution
73989;Apple Safari CFNetwork text/plain Content Unspecified XSS
73988;IBM Lotus Symphony Multiple Unspecified Issues
73987;Cisco SA 500 Series Web Management Interface Unspecified Command Execution
73986;Cisco SA 500 Series Web Management Interface Login Form SQL Injection
73985;Cisco ASR 9000 Series Line Card IPv4 Packet Parsing Remote DoS
73984;libpng png_rgb_to_gray() Function PNG File Handling Overflow
73983;libpng pngerror.c png_err() Function NULL Argument PNG File Handling DoS
73982;libpng pngrutil.c png_handle_sCAL Function PNG File Handling Memory Corruption DoS
73981;Android SDK dexdump Structural Verification Method Argument Saturation DoS
73980;Google Picasa JPEG Image Handling Remote Code Execution
73979;AR Web Content Manager (AWCM) header.php Multiple Cookie Traversal Arbitrary File Access
73978;AR Web Content Manager (AWCM) index.php Multiple Cookie Traversal Arbitrary File Access
73977;ArcSight Connector Appliance Windows Event Log SmartConnector Exported Report Files Permissions Weakness Local Log Data Modification
73976;system-config-firewall fw_dbus.py pickle Python Module Serialized Object Local Privilege Escalation
73975;Sun Integrated Lights Out Manager Sun Fire / Blade Unspecified Remote Issue
73974;Sun Integrated Lights Out Manager Unspecified Remote Issue
73973;Sun Integrated Lights Out Manager Unspecified Local Information Disclosure
73972;Sun GlassFish Enterprise Server Administration Log Viewer Login Field XSS
73971;Sun GlassFish Enterprise Server help/helpwindow.jsf Multiple Parameter XSS
73970;Oracle SPARC Enterprise M Series XSCF Control Package SSH Unspecified Remote Issue
73969;Oracle Application Server Oracle BPEL Process Manager Unspecified Remote DoS
73968;Oracle Solaris Trusted Extensions Unspecified Local Information Disclosure
73967;Oracle Solaris LiveUpgrade Unspecified Local Issue
73966;Oracle Solaris rksh Unspecified Local Issue
73965;Oracle Solaris Driver/USB Unspecified Local DoS
73964;Oracle Solaris Zones Unspecified Local DoS
73963;Oracle Solaris UFS Unspecified Local DoS
73962;Oracle Solaris Kernel/sockfs Unspecified Local DoS
73961;Oracle Solaris Kernel/SCTP Unspecified Local DoS
73960;Oracle Solaris KSSL Unspecified Remote DoS
73959;Oracle Solaris SSH Unspecified Remote DoS
73958;Oracle Solaris TCP/IP Unspecified Remote DoS
73957;Oracle Solaris Installer Unspecified Local Issue
73956;Oracle Solaris SSH Unspecified Remote Issue
73955;Oracle Solaris fingerd Unspecified Remote DoS
73954;Oracle Database Core RDBMS Unspecified Local Information Disclosure
73953;Oracle Database Oracle Universal Installer Unspecified Local Information Disclosure
73952;Oracle Database Core RDBMS Unspecified Remote Issue (2011-2243)
73951;Oracle Database Vault Unspecified Remote Issue
73950;Oracle Database XML Developer Kit Unspecified Remote DoS
73949;Oracle Database Core RDBMS Unspecified Remote DoS
73948;Oracle Database XML Developer Kit Unspecified Remote Issue
73947;Oracle Database Core RDBMS Unspecified Remote Issue (2011-0832)
73946;Oracle Database Core RDBMS Unspecified Remote Issue (2011-0838)
73945;Oracle Database Core RDBMS Unspecified Remote Issue (2011-0880)
73944;Oracle Database Core RDBMS Unspecified Remote Issue (2011-0835)
73943;Oracle Database Core RDBMS Unspecified Remote Issue (2011-2253)
73942;Oracle Database Core RDBMS Unspecified Remote Issue (2011-2239)
73941;Oracle Enterprise Manager Grid Control Instance Management Unspecified Remote Issue (2011-0879)
73940;Oracle Enterprise Manager Grid Control Instance Management Unspecified Remote Issue (2011-0877)
73939;Oracle Enterprise Manager Grid Control Event Management Unspecified Remote Issue
73938;Oracle Multiple Products Enterprise Manager Console searchSQLs Page 'filter attribute' Section SQL Injection;;
73937;Oracle Enterprise Manager Grid Control EMCTL Unspecified Remote Issue (2011-0881)
73936;Oracle JD Edwards EnterpriseOne Server / Tools JDENET Kernel Message Parsing Remote DoS
73935;Oracle Enterprise Manager Grid Control Enterprise Config Management Unspecified Remote Issue
73934;Oracle Enterprise Manager Grid Control EMCTL Unspecified Remote Issue (2011-0875)
73933;Oracle Enterprise Manager Grid Control CMDB Metadata &amp; Instance APIs Unspecified Remote Issue
73932;Oracle Enterprise Manager Grid Control Security Framework Authentication Unspecified Remote Issue
73931;Oracle Enterprise Manager Grid Control Streams, AQ &amp; Replication Mgmt Unspecified Remote Issue
73930;Oracle Enterprise Manager Grid Control Security Management Unspecified Remote Issue
73929;Oracle Enterprise Manager Grid Control Security Framework User Model Unspecified Remote Issue
73928;Oracle Enterprise Manager Grid Control Schema Management Unspecified Remote Issue
73927;Oracle Enterprise Manager Grid Control SQL Performance Advisories/UIs Unspecified Remote Issue
73926;Oracle Enterprise Manager Grid Control Database Target Type Menus Unspecified Remote Issue
73925;Oracle Enterprise Manager Grid Control Database Control Unspecified Remote Issue
73924;Oracle Enterprise Manager Grid Control Content Management Unspecified Remote Issue
73923;Oracle Application Server Containers for J2EE Identity Management HTTP Response Splitting Weakness
73922;Oracle Agile PLM Unspecified Remote Information Disclosure
73921;Oracle Solaris Cluster Unspecified Local Issue
73920;Oracle Secure Backup /apache/htdocts/php/common.php username Parameter Remote Code Execution
73919;Oracle Secure Backup Admin User Creation CSRF
73918;Oracle Secure Backup login.php mode Parameter XSS
73917;Oracle PeopleSoft Enterprise Financial Management Unspecified Remote Issue
73916;Oracle PeopleSoft Enterprise Supply Chain Management (SCM) Unspecified Remote Issue
73915;Oracle PeopleSoft Enterprise Financial Management Solutions (FMS) Unspecified Remote Issue
73914;Oracle Business Intelligence NQSMultiHeap.dll TCP Packet Parsing Overflow DoS
73913;Oracle Outside In Technology Outside In Filters CorelDRAW Parser CDR File Handling Overflow
73912;Oracle Outside In Technology Outside In Filters Unspecified Remote DoS
73911;Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) ePerformance Unspecified Remote Information Disclosure
73910;Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) Talent Acquisition Manager Unspecified Remote Information Disclosure
73909;Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) Talent Acquisition Manager Unspecified Remote Issue
73908;Oracle PeopleSoft Enterprise Human Resource Management System (HRMS) Global Payroll Core Unspecified Remote Issue
73907;CRE Loaded admin/includes/application_top.php PHP_SELF Variable Remote Authentication Bypass
73906;CRE Loaded includes/application_top.php PHP_SELF Variable Remote Authentication Bypass
73905;Google Chrome GetWidget Method POST Response Page Reload DoS
73904;Oracle PeopleSoft Enterprise Financials and Supply Chain Management (FSCM) Unspecified Remote Issue
73903;IBM WebSphere Application Server (WAS) logoutExitPage Parameter Arbitrary Site Redirect
73902;Oracle PeopleSoft Enterprise PeopleTools Unspecified Remote Issue (2011-2282)
73901;Oracle PeopleSoft Enterprise PeopleTools Unspecified Remote Issue (2011-2280)
73900;Oracle PeopleSoft Enterprise PeopleTools Unspecified Remote Issue (2011-2275)
73899;Oracle PeopleSoft Enterprise PeopleTools Unspecified Remote Issue (2011-2274)
73898;IBM WebSphere Application Server (WAS) Administration Console Request Local Stack Trace Information Disclosure
73897;Oracle VM VirtualBox Guest Additions for Windows XPDM Display Driver Local Overflow
73896;Oracle VM VirtualBox Host-Guest Communication Manager SHCRGL_GUEST_FN_WRITE_BUFFER Local Overflow
73895;Oracle E-Business Suite Business Intelligence Unspecified Remote Issue
73894;Multiple Vendor SSL/TLS Implementation Renegotiation DoS
73893;BlackBerry Torch Unspecified Memory Location Content Disclosure
73892;Dell OpenManage IT Assistant detectIESettingsForITA ActiveX readRegVal() Method Information Disclosure
73891;Chyrp includes/lib/gz.php file Parameter Traversal Arbitrary File Access
73890;Chyrp URI action Parameter Traversal Local File Inclusion
73889;Chyrp admin/help.php Multiple Parameter XSS
73888;Chyrp includes/javascript.php action Parameter XSS
73887;Chyrp URI action Parameter XSS
73886;Auto Web Toolbox details.php id Parameter SQL Injection
73885;OTRS (Open Ticket Request System) iPhoneHandle Package Interface Unspecified Remote Privilege Escalation
73884;Documentum eRoom OpenText HummingBird Client Connector ftserver.exe TCP Connection Remote Overflow
73883;IBM Tivoli Directory Server Web Administration Tool IDSWebApp Authentication Field Autocomplete Remote Access Bypass
73882;Linux Kernel DCCP net/dccp/input.c dccp_rcv_state_process Function CLOSED Endpoint Remote DoS
73881;BlueSoft Real Estate Listing CMS search.php realtor Parameter SQL Injection
73880;ArcSight Connector Appliance Windows Event Log SmartConnector Microsoft OS Version Field XSS
73879;<3B>r<D6>mcek Oyun raporet.php id Parameter SQL Injection
73878;MYRE Real Estate Software realestate/agent/ URI SQL Injection
73877;SAP NetWeaver XML Parser SOAP-RFC Tag Parsing Overflow DoS
73876;SAP NetWeaver Ispeak Details Monitoring RNIF11BTDDump.jsp txtBtdID Parameter XSS
73875;SAP NetWeaver Ispeak Details Monitoring BTDDump.jsp txtBtdID Parameter XSS
73874;SAP NetWeaver Ispeak Details Monitoring CIDXBTDDump.jsp txtBtdID Parameter XSS
73873;SAP NetWeaver Business Communication Broker Information Disclosure
73872;Linux Kernel fs/proc/array.c do_task_stat Function Local ASLR Protection Mechanism Bypass
73871;Roundcube Webmail Login Form Email Message Composition Remote Information Disclosure
73870;Roundcube Webmail steps/utils/modcss.inc External CSS Request Remote Information Disclosure
73869;Brocade BigIron RX Switches Access Control List Remote Bypass
73868;BlackBerry Enterprise Server BlackBerry Administration API Unspecified Remote File Disclosure
73867;Pandora FMS Admin Password Manipulation CSRF
73866;VMware Multiple Products vSphere Client Installer Digital Signature Verification Weakness
73865;MediaCAST New Atlanta BlueDragon Admin Interface External TCP Connection Unspecified Remote Issue
73864;MediaCAST New Atlanta BlueDragon Admin Interface Multiple Unspecified XSS
73863;Check Point Multi-Domain Management / Provider-1 Unspecified Arbitrary File Overwrite
73862;IBM Rational DOORS Web Access Login Component New User Account License Consumption Remote DoS
73861;Tradingeye adminindex.php Multiple Parameter SQL Injection
73860;Tradingeye user/adminindex.php search Parameter XSS
73859;pmake Make Include Files /tmp/_depend* Temporary File Symlink Arbitrary File Ovewrite
73858;Opera IFRAME Element SRC Attribute about:blank Value DoS
73857;Opera Embedded Java Applet Empty Parameter Value DoS
73856;Opera Hidden Animated GIF Continual Repaint CPU Consumption DoS
73855;Opera Unspecified Application Crash Remote DoS (2011-2638)
73854;Opera Unspecified Application Crash Remote DoS (2011-2637)
73853;Opera Unspecified Application Crash Remote DoS (2011-2636)
73852;Opera CSS Floated Element :hover Pseudo-class DoS
73851;Opera Search / Customization Hijacking Weakness
73850;Opera Certificate Revocation List (CRL) File Unspecified Remote DoS
73849;Opera Silverlight Instance Destruction Handling Remote DoS
73848;Opera CSS Column-count Property Infinite Repaint Loop Remote DoS
73847;Opera Easy Sticky Note Extension Pop-up Reload DoS
73846;Opera Unspecified Application Crash Remote DoS (2011-2629)
73845;Opera DOM Implementation Application Crash DoS
73844;Opera IFRAME Element SRC Attribute Script Injection DoS
73843;Opera SELECT Element Multiple OPTION Element DoS
73842;Opera Print Preview Large Table Handling DoS
73841;Opera SVG BiDi Unspecified Application Crash DoS
73840;Opera Web Workers Application Crash DoS
73839;Opera Form Layout Application Crash DoS
73838;Opera SVG Animation Application Crash DoS
73837;Opera Multiple Gradient Stop Application Crash DoS
73836;Opera AUDIO / VIDEO Element Window Transition DoS
73835;Opera Pop-up Windows Text Node Selection DoS
73834;Opera Unspecified Memory Consumption DoS
73833;Opera Unspecified Application Crash Remote DoS (2011-2615)
73832;Fabrik Component for Joomla! Unspecified SQL Injection
73831;Xmap Component for Joomla! index.php view Parameter SQL Injection
73830;Sobi2 Component for Joomla! Search Function XSS
73829;Sobi2 Component for Joomla! Search Apostrophes SQL Injection
73828;Sobi2 Component for Joomla! index.php Multiple Parameter SQL Injection
73827;Ferdows CMS about.aspx siteid Parameter SQL Injection
73826;Ferdows CMS archive.aspx Multiple Parameter SQL Injection
73825;Ferdows CMS showdata.aspx dataid Parameter XSS
73824;TCExam /admin/code/tce_edit_backup.php backup_file Parameter XSS
73823;TCExam /public/code/tce_user_registration.php Multiple Parameter XSS
73822;TCExam /public/code/tce_user_change_password.php xl_newpassword Parameter XSS
73821;TCExam /public/code/tce_user_change_email.php xl_user_email Parameter XSS
73820;TCExam /admin/code/tce_show_result_user.php test_id Parameter XSS
73819;TCExam /admin/code/tce_show_all_questions.php subject_module_id Parameter XSS
73818;TCExam /admin/code/tce_select_users.php new_group_id Parameter XSS
73817;TCExam /admin/code/tce_select_mediafile.php Multiple Parameter XSS
73816;TCExam /admin/code/tce_filemanager.php file Parameter XSS
73815;TCExam /admin/code/tce_edit_test.php test_id Parameter XSS
73814;TCExam /admin/code/tce_edit_subject.php Multiple Parameter XSS
73813;TCExam /admin/code/tce_edit_rating.php test_id Parameter XSS
73812;TCExam /admin/code/tce_edit_module.php Multiple Parameter XSS
73811;TCExam /admin/code/tce_edit_group.php Multiple Parameter XSS
73810;TCExam /admin/code/tce_colorpicker.php Multiple Parameter XSS
73809;Hitachi JP1/Performance Management Web Console Unspecified XSS
73808;Apple iOS IOMobileFrameBuffer Queueing Invalid Conversion Error Local Privilege Escalation
73807;Opera SVG Multiple Character Path Drawing DoS
73806;Opera Array.prototype.join Method Non-array Object Remote DoS
73805;Opera Unspecified Application Crash Remote DoS (2011-2612)
73804;Opera Printing Functionality Unspecified DoS
73803;Flowplayer flowplayer-3.2.7.swf linkUrl Parameter XSS
73802;Linux Kernel fs/gfs2/file.c GFS2 gfs2_fallocate() Function Local DoS
73801;ANGLE WebGLES Graphics Library AddString Shader Loading Overflow
73800;Google Chrome GPU Process Use-after-free Remote Code Execution
73799;Microsoft Windows Bluetooth Driver Object Handling Remote Code Execution
73798;Apache Tomcat sendfile Request Start / Endpoint Parsing Local DoS
73797;Apache Tomcat sendfile Request Attribute Validation Weakness Local Access Restriction Bypass
73796;Microsoft Windows CSRSS SrvSetConsoleLocalEUDC() Function NULL Page Data Write Local Privilege Escalation
73795;Microsoft Windows CSRSS SrvWriteConsoleOutputString() Function Local Overflow
73794;Microsoft Windows CSRSS SrvWriteConsoleOutput() Function Local Overflow
73793;Microsoft Windows CSRSS SrvSetConsoleNumberOfCommand() Function Kernel Memory Access Local Privilege Escalation
73792;Microsoft Windows CSRSS AllocConsole() Function Multiple Console Object Orphaning Local Privilege Escalation
73791;Microsoft Windows win32k.sys Driver Function Argument Validation Unspecified Local Information Disclosure
73790;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1888)
73789;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1887)
73788;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1885)
73787;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1881)
73786;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1880)
73785;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1875)
73784;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1884)
73783;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1883)
73782;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1882)
73781;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1879)
73780;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1878)
73779;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1877)
73778;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1876)
73777;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1874)
73776;Apache Tomcat HTTP BIO Connector HTTP Pipelining Cross-user Remote Response Access
73775;IBM Multiple Products Rational Common Licensing Unspecified COM Objects Multiple Local Overflows
73774;WebKit Web Inspector window.console._inspectorCommandLineAPI Same Origin Policy Bypass XSS
73773;WebKit Windows Functionality Same Origin Policy Bypass Arbitrary File Disclosure
73772;Apple iOS MobileSafari URL Handler Application Launch Remote DoS
73771;WebKit WebGL Stencil Buffers Initialization Arbitrary Video Memory Read Issue
73770;IDA Pro PEF Input File Loader Unspecified Issue
73769;IDA Pro Mach-O Input File Loader Out-of-memory Exception DoS
73768;IDA Pro PSX/GEOS Input File Loaders Memory Allocation Overflow
73767;IDA Pro COFF/EPOC/EXPLOAD Input File Loaders Memory Allocation Overflow
73766;IDA Pro UTF Sequences String Encoding Conversion Unspecified Issue
73765;OpenJDK Runtime Environment IcedTea-Web JNLPClassLoader Multiple Signer Remote Privilege Escalation
73764;OpenJDK IcedTea JAR File Signature Verification Weakness
73763;Advance Hotel Booking System index1.php page Parameter SQL Injection
73762;AR Web Content Manager (AWCM) control/common.php lang_file Parameter Remote File Inclusion
73761;AR Web Content Manager (AWCM) header.php theme_file Parameter Remote File Inclusion
73760;AR Web Content Manager (AWCM) includes/window_top.php theme_file Parameter Remote File Inclusion
73759;DBSite index.php ID Parameter SQL Injection
73758;Webmatic index.php p Parameter SQL Injection
73757;VMware Open Virtual Machine Tools vmware-hgfsmounter /etc/mtab Append RLIMIT_FSIZE Local File Corruption
73756;KVM qemu-kvm hw/virtio-blk.c Multiple Function Local DoS
73755;PHP OpenSSL Extension x Function openssl_decrypt Ciphertext Data Memory Leak DoS
73754;PHP OpenSSL Extension openssl_encrypt Function Plaintext Data Memory Leak DoS
73751;Spree Content Controller Unspecified Arbitrary File Disclosure
73750;Videcon Viola DVR VIO-4/1000 cgi-bin/wapopen FILECAMERA Parameter Traversal Arbitrary File Access
73749;Videcon Viola DVR VIO-4/1000 cgi-bin/wappwd FILEFAIL Parameter Traversal Arbitrary File Access
73748;udisks mount(8) Command Arbitrary Kernel Module Loading
73747;MediaCAST inventivex/managetraining Multiple Cookie XML Injection Data Manipulation
73746;MediaCAST authenticate_ad_setup_finished.cfm Unspecified SQL Injection
73745;MediaCAST inventivex/isptools/release/metadata/globalIncludeFolders.txt Information Disclosure
73744;MediaCAST inventivex/managetraining CP_ENLARGESTYLE Cookie SQL Injection
73743;MediaCAST Cleartext Credentials Disclosure
73742;Likewise Open / Enterprise lsassd Service Remote DoS
73741;Kay Framework Attribute Exchange Signature Verification Failure AX Information Manipulation
73740;Xen Paravirtualised Guests Decompression Local DoS
73739;Xen Paravirtualised Guests Decompression Local Overflow Information Disclosure
73738;Xen Paravirtualised Guests Decompression Local Overflow
73737;OpenID4Java Attribute Exchange Signature Verification Failure AX Information Manipulation
73736;syslog-ng lib/logmatcher.c PCRE Global Flag Remote DoS
73735;Citrix XenServer Storage Media Credentials Local Disclosure
73734;Citrix XenServer Unspecified Local DoS
73733;Ruby on Rails actionpack/lib/action_dispatch/middleware/remote_ip.rb to_s Method X-Forwarded-For Header Weakness
73732;WeBid USERLANGUAGE Cookie Traversal Local File Inclusion
73731;Mutt SMTP X.509 Certificate Common Name Field MiTM Weakness
73730;Sophos Multiple Products Unspecified Scanning Functionality Disable Weakness
73729;Novell File Reporter NFRAgent.exe SRS Tag Parsing Arbitrary File Deletion
73728;Sybase Advantage Database Server ads.exe Request Parsing Memory Corruption
73727;RealityServer Web Services RTMP Server NULL Pointer Remote DoS
73726;Zope Unspecified Access Restriction Bypass
73725;Ashampoo 3D CAD Professional ViewControl ActiveX (CyViewer.ocx) SaveData() Method Arbitrary File Overwrite
73724;RSLinx OPC Automation ActiveX (RsiOPCAuto.OPCServer) Debug String Parsing Overflow
73723;WordPress wp-admin/link-manager.php Multiple Parameter SQL Injection
73722;WordPress wp-admin/edit-tags.php Multiple Parameter SQL Injection
73721;WordPress Unspecified Access Restriction Bypass
73720;web.go get_secure_cookie Cookie Timestamp Validation Weakness
73719;OProfile utils/opcontrol do_dump_data Function --session-dir Argument opd_pipe Symlink Arbitrary File Overwrite
73718;Cewolf Image Dimension Handling Remote DoS
73717;OProfile utils/opcontrol --save Argument Traversal Arbitrary File Overwrite
73716;OProfile utils/opcontrol daemonrc Multiple Argument Shell Metacharacter Local Privilege Escalation
73715;Altigen VoIP Phone System Gateway Service Port Scan Remote DoS
73714;PostgreSQL Plus Advanced Server DBA Management Server Remote Authentication Bypass
73713;FreeBSD crontab realpath() Function Local Directory Enumeration
73712;FreeBSD crontab crontab.c stat() Function Local File Enumeration
73711;Mojolicious MojoX::Dispatcher::Static Unspecified Issue
73710;Tinyproxy conf.c Invalid TCP Port Number Handling Remote Overflow
73709;logrotate logrotate.c writeState Function Log Filename Newline / Backslash Rotation Outage DoS
73708;logrotate logrotate.c shred_file Function Log Filename Shell Metacharacter Arbitrary Command Execution
73707;logrotate logrotate.c createOutputFile Function Race Condition Log Data Local Access
73706;PHP on Debian GNU/Linux /etc/cron.d/php5 Directory Symlink Arbitrary File Deletion
73705;Drupal node_access System Node Table JOIN Access Restriction Bypass
73704;IBM WebSphere MQ CDP Certificate Extension Revoked Certificate MiTM SSL Partner Spoofing Weakness
73703;Pragyan CMS view Function thread_id Parameter SQL Injection
73702;Pragyan CMS INSTALL/install.php Password Field Arbitrary Code Execution
73701;Plumi Unspecified Issue
73700;Plumi Unspecified Serious Issue
73699;J!Research Component (com_jresearch) for Joomla! Descriptions Unspecified XSS
73698;NFS-GANESHA root Privilege Mapping altgroups Clearing Issue
73697;::mound:: Unspecified Issue
73696;m0n0wall WebGUI Password Plaintext Local Disclosure
73695;w3m Multiple Unspecified Issues
73694;Power-DNS Administrator (pdns-admin) Unspecified Issue
73693;Easy Hosting Control Panel for Ubuntu Unspecified Issue
73692;Lx-Office Printer Commands Multiple Unspecified Issues
73691;XODA Multiple Unspecified Issues (0.1.1)
73690;XODA Multiple Unspecified Issues (0.2.2)
73689;m0n0wall ez-ipupdate Unspecified Issue
73688;m0n0wall Multiple Unspecified XSS
73687;Wireshark Lucent / Ascend File Parser Infinite Loop DoS
73686;libcURL http_negotiate.c Curl_input_negotiate Function GSSAPI Credential Delegation Client Spoofing Weakness
73685;libgnomesu gnomesu-pam-backend setgid / setuid Failure Non-error Code Path Local Privilege Escalation
73684;ALZip MIM File Handling Overflow
73683;PHPIDS /phpids/lib/IDS/tmplogs/phpids_log.txt Information Disclosure
73682;PHPIDS /phpids/lib/IDS/Log/File.php Information Disclosure
73681;PHPIDS Malformed Parameter Request Path Disclosure
73680;IBM Lotus Notes Autonomy KeyView WK3 Parsing Overflow (ZDI-10-158)
73679;IBM Lotus Notes Autonomy KeyView WK3 Parsing Overflow (ZDI-10-159)
73678;IBM Lotus Notes Autonomy KeyView Office Malformed Shape Parsing Overflow
73677;IBM Lotus Notes Autonomy KeyView Word Doc Font Name Handling Overflow
73676;TOTVS ERP Microsiga Protheus Login User Enumeration
73675;RecordPress /admin/rp-menu.php _SESSION[sess_user] Parameter XSS
73674;RecordPress header.php row[titledesc] Parameter XSS
73673;RecordPress /admin/rp-settings-users-edit-db.php Admin Password Manipulation CSRF
73672;Opera XSLT Heap Memory Address Information Disclosure
73671;Apple Safari XSLT Heap Memory Address Information Disclosure
73670;Microsoft IE XSLT Heap Memory Address Information Disclosure
73669;PHP-Nuke Submit_News Module Title Field XSS
73668;libvirt src/libvirt.c virDomainGetVcpus() Function Request Parsing Remote Overflow
73667;Aruba Mobility Controller Captive Portal Custom Welcome Page Arbitrary Site Redirect
73666;Hitachi HiRDB Control Manager Agent Unspecified Remote Code Execution
73665;Effective File Search Path Subversion Arbitrary DLL Injection Code Execution
73664;LuxCal Web Calendar index.php id Parameter SQL Injection
73663;Global Flash Galleries Component for Joomla! Gallery Manipulation CSRF
73662;Global Flash Galleries Component for Joomla! Unspecified XSS
73661;FreeType t1_decoder_parse_charstrings() Function PostScript Type1 Font Handling Memory Corruption
73660;Microsoft Visio Path Subversion Arbitrary DLL Injection Code Execution
73659;Aruba Mobility Controller / AirWave Administration Web Interface SSID XSS
73658;Symantec Web Gateway forget.php username Parameter SQL Injection
73657;Cisco Content Services Gateway ICMP Message Parsing DoS
73656;SUSE sap-es-tools CGI Script Unspecified Command Injection
73655;Mail Checker Plus Extension for Google Chrome Message Body XSS
73654;Microsoft Windows fxsst.dll Path Subversion DLL Injection Code Execution
73653;Mojolicious Commands.pm CGI Environment Detection Weakness
73652;Liferay Portal Community Edition XSL Content Portlet Unspecified Remote Code Execution
73651;Liferay Portal Community Edition Message Title XSS
73650;Liferay Portal Community Edition Blog Title XSS
73649;Liferay Portal Community Edition XSL Content Portlet file:/// URL Arbitrary File Access
73648;Liferay Portal Community Edition XML External Entity (XXE) Declaration / Reference Arbitrary File Access
73647;Google Chrome on Windows Unspecified Remote Code Execution
73646;FFmpeg VC-1 Decoding Read Operation Restriction Weakness Unspecified Issue
73645;Siemens SIMATIC S7 Controllers Unspecified Encoded Password Remote Disclosure
73644;Apache XML Security Signature Key Parsing Overflow DoS
73643;Ollance Member Login Script admin/add_member.php msg Parameter XSS
73642;Ollance Member Login Script admin/authenticate_admin.php username Parameter SQL Injection
73641;Secure Password Hashes (phpass) Module for Drupal Password Reset Link Persistence Password Manipulation
73640;Secure Password Hashes (phpass) Module for Drupal Brute Force Password Reset Link Disclosure
73639;Ipswitch WhatsUp Gold SNMP Response Parsing DoS
73638;PORTech MV-372 VoIP GSM Gateway Administrative Web Interface Access Restriction Bypass
73637;PORTech MV-372 VoIP GSM Gateway Telnet Service Password Parsing Remote DoS
73636;PORTech MV-372 VoIP GSM Gateway info.htm Information Disclosure
73635;DotNetNuke Cache Incorrect Credentials Disclosure
73634;DotNetNuke Edit Permissions Privilege Escalation
73633;DotNetNuke File Upload Arbitrary Code Execution
73632;DotNetNuke Admin Functions Access Restriction Bypass
73631;DotNetNuke Soft-Delete User Re-registration
73630;F5 BIG-IP ASM Web Scraping Unspecified XSS
73629;Facebook Share Module for Drupal index.php facebookshare_text Parameter XSS
73628;Simple Clean Theme for Drupal Comment Form XSS
73627;MicroP MPPL File Handling Overflow
73626;PHP Calendar Extension SdnToJulian Function Overflow DoS
73625;PHP Intl Extension NumberFormatter::setSymbol Function Invalid Argument DoS
73624;PHP Streams Component HTTP Proxy FTP Wrapper ftp:// URL DoS
73623;PHP Zip Extension stream_get_contents Function ziparchive Stream Handling DoS
73622;PHP Zip Extension zip_stream.c zip_fread Function Call Integer Signedness Error DoS
73621;foobar2000 foo_input_std.dll WAV File Handling Overflow
73620;Ingate Firewall and SIParator TLS Parsing SIP Module Remote DoS
73619;XnView File Search Path Subversion Executable File Injection Code Execution
73618;Qemu VirtIO virtqueue Request Parsing Local Overflow
73617;MIT Kerberos 5 Applications GSS-API FTP Daemon EGID Privilege Matching Restriction Bypass
73616;HP-UX Dynamic Loader Unspecified Local Privilege Escalation
73615;VeryPDF pdf2tif Parser PDF File Handling Overflow
73614;phpMyAdmin libraries/display_tbl.lib.php PMA_displayTableBody() Function Traversal Local File Inclusion
73613;phpMyAdmin libraries/server_synchronize.lib.php Multiple Function /e Modifier Arbitrary PHP Code Execution
73612;phpMyAdmin SESSION Superglobal Array Key Manipulation Arbitrary PHP Code Execution
73611;phpMyAdmin libraries/auth/swekey/swekey.auth.lib.php Swekey_login() Function Superglobal Session Manipulation Arbitrary PHP Code Execution
73610;WeBid index.php lan Parameter Traversal Local File Inclusion
73609;WeBid converter.php Multiple Parameter Remote PHP Code Injection
73608;WeBid Multiple Script WEBID_ONLINE Cookie SQL Injection
73607;WeBid logout.php WEBID_RM_ID Cookie SQL Injection
73606;WeBid feedback.php auction_id Parameter SQL Injection
73605;ISC BIND UPDATE Request Parsing Remote DoS
73604;ISC BIND Response Policy Zones (RPZ) DNAME / CNAME Parsing Remote DoS
73603;ScriptOffice Classified Script c-BrowseClassified URI XSS
73602;Microsoft Windows nsiproxy.sys Local DoS
73601;WebDefend Enterprise Application Server Hardcoded Console Credentials Security Event Data Remote Disclosure
73600;Apache Struts javatemplates Plugin Component Handlers .action URI Multiple Parameter XSS
73599;NetworkManager libnm-util nm-setting-vpn.c destroy_one_secret Function Log File Certificate Password Local Disclosure
73598;DJabberd XMLParser.pm XML External Entity (XXE) Declaration Refererence Arbitrary File Access
73597;HP Intelligent Management Center Products iNOdeMngChecker.exe Packet Parsing Overflow
73596;Open-Realty admin/index.php type Parameter SQL Injection
73595;Open-Realty admin/index.php type Parameter XSS
73594;Open-Realty include/class/ckeditor/custom/filemanager/connectors/php/filemanager.php path Parameter XSS
73593;Open-Realty index.php Multiple Parameter XSS
73592;HP WebOS Contacts Application Imported Contact Multiple Field XSS
73591;DMXReady Catalog Manager inc_catalogmanager.asp ItemID Parameter SQL Injection
73590;DMXReady Multiple Products update.asp ItemID Parameter SQL Injection
73589;DMXReady Account List Manager update.asp AccountID Parameter SQL Injection
73588;DMXReady Registration Manager update.asp MemberID Parameter SQL Injection
73587;playSMS Unspecified XSS
73586;Donar Player Path Subversion Arbitrary DLL Injection Code Execution
73585;DomainShopScript index.php searchfield Parameter XSS
73584;WHMCompleteSolution (WHMCS) weblink_cat_list.php bcat_id Parameter SQL Injection
73583;AeroMail Email Manipulation CSRF
73582;AeroMail index.php folder Parameter XSS
73581;Imageview /admin/index.php page Parameter Remote File Inclusion
73580;Home FTP Server GET / RETR Commands Traversal Arbitrary File Access
73578;SmarterMail /Main/frmPopupContactsList.aspx ctl00%24MPH%24wucContactInfo%24txtEmailAddress_SettingText Parameter XSS
73577;CosmoShop admin/setup_edit.cgi hauptwaehrung Parameter XSS
73576;MC Content Manager orders.php query Parameter XSS
73575;Pragyan CMS My Page CKEditor1 parameter XSS
73574;CubeCart sale_cat.php URI XSS
73573;vsftpd on vsftpd.beasts.org Trojaned Distribution
73572;HP OpenView Storage Data Protector inet omniinet.exe EXEC_CMD Remote Overflow
73571;HP OpenView Storage Data Protector inet Crafted Parameter Multiple Remote Overflows
73570;HP OpenView Storage Data Protector inet Crafted Parameter Daemon Exit Remote DoS
73569;HP OpenView Storage Data Protector inet Crafted Parameter NULL Dereference Remote DoS
73568;Red Hat Network Satellite Server comps.xml Channel File Obsolete XML-RPC API Arbitrary File Access
73567;Red Hat Network Satellite Server Unspecified URL Rewrite Host Information Disclosure
73566;Universal Feed Parser (feedparser) feedparser.py Nested CDATA Stanza XSS
73565;Universal Feed Parser (feedparser) feedparser.py Unexpected URI Scheme XSS
73564;Universal Feed Parser (feedparser) feedparser.py XML Comment XSS
73563;Universal Feed Parser (feedparser) feedparser.py DOCTYPE Declaration DoS
73562;Google Chrome net/http/http_network_transaction.cc SPDY Response Stream Cancellation Remote DoS
73561;Google Chrome OS Scratchpad Unspecified Issue
73560;Google Chrome OS flimflam flimflamd Non-responsive WiFi Network Use-after-free DoS
73558;Google Chrome OS /var/lib/chromeos-aliases.conf Command Execution Local Privilege Escalation
73557;Google Chrome OS Guest Mode about:flags Local Page Modification Weakness
73556;Google Chrome OS dbugs Unspecified Issue
73555;Prosody MySQL Value Column Invalid Data Type Handling DoS
73554;Prosody util/json.lua json.decode Invalid JSON Data Handling DoS
73553;IBM Tivoli Storage Manager Client Alternate Data Streams (ADS) Function Overflow
73552;IBM Tivoli Storage Manager Client Journal Based Backup (JBB) Function Overflow
73551;IBM InfoSphere Information Server DSEngine File Permissions Local Privilege Escalation
73550;Foxit Reader FreeType Engine Type 1 Font Decoder Overflow
73549;IBM Rational DOORS Web Access Unspecified Issue
73548;IBM Rational DOORS Web Access Server Error Response Unspecified Issue
73547;IBM Rational DOORS Web Access Unspecified XSS
73546;IBM Tivoli Directory Server Web Administration Tool IDSWebApp Log File Information Disclosure
73545;Apple Air Contacts Lite Malformed HTTP Packet Handling Remote DoS
73543;Cybozu Garoon Unspecified XSS
73542;A Really Simple Chat (ARSC) dereferer.php arsc_link Parameter XSS
73541;A Really Simple Chat (ARSC) base/admin/edit_room.php arsc_room Parameter SQL Injection
73540;A Really Simple Chat (ARSC) base/admin/edit_layout.php arsc_layout_id Parameter SQL Injection
73539;A Really Simple Chat (ARSC) base/admin/edit_user.php arsc_user Parameter SQL Injection
73538;A Really Simple Chat (ARSC) chat/base/admin/login.php arsc_message Parameter XSS
73537;IBM Tivoli Directory Server Proxy Server Paged Search LDAP Unbind Use-after-free Remote DoS
73536;IBM Tivoli Directory Server Linked-list Access Locking Paged Search Remote DoS
73535;IBM Tivoli Directory Server idsldapsearch ibm-slapdIdleTimeOut Setting Paged Search Remote DoS
73534;IBM Tivoli Directory Server ibmslapd do_extendedOp Function LDAP Extended Operation Remote DoS
73533;IBM Tivoli Directory Server Nested Group Parent Entry DN Infinite Loop DoS
73532;IBM Tivoli Directory Server ldap_explode_dn Empty String Argument Remote DoS
73531;IBM Tivoli Directory Server ldap_explode_rdn API Function Call Saturation Remote DoS
73530;IBM Tivoli Directory Server Password-history Table DB2 Daemon Deadlock DoS
73529;IBM Tivoli Directory Server on AIX Anonymous DIGEST-MD5 LDAP Bind Operation Remote DoS
73528;IBM Tivoli Directory Server Search Operation Recursive filter_free Call Double-free Remote DoS
73527;IBM Tivoli Directory Server get_filter_list Function Search Filter Remote DoS
73526;VidiScript index.php vp Parameter XSS
73525;SnapProof cart.php retPageID Parameter XSS
73524;IBM Multiple Products PageBuilder2 Theme Unspecified XSS
73523;Newsletter Subscriber Plugin for Joomla! index.php Multiple Parameter XSS
73522;Prestashop Cartium Module search.php search_query Parameter XSS
73521;Prestashop Cartium Module product.php id_product Parameter XSS
73520;Prestashop Cartium Module category.php id_category Parameter XSS
73519;Prestashop Cartium Module product.php id_product Parameter SQL Injection
73518;Prestashop Cartium Module cart.php id_product Parameter SQL Injection
73517;Prestashop Cartium Module category.php id_category Parameter SQL Injection
73516;PHPShop index.php page Parameter XSS
73515;Cachelogic Expired Domains Script index.php ncharacter Parameter SQL Injection
73514;Cachelogic Expired Domains Script stats.php Multiple Parameter XSS
73513;Cachelogic Expired Domains Script index.php Script Multiple Parameter Malformed Input Path Disclosure
73512;SAP NetWeaver SAPTerm Hardcoded Credentials User Creation
73511;WebKit SVG Use Element Shadow Building Document Children Removal Use-after-free
73510;WebKit HTML Parser ContainerNode::parserAddChild Use-after-free
73509;Google Chrome Text Selection Unspecified Use-after-free Issue
73508;Google Chrome for Linux V8 Incorrect Bounds Check JavaScript SetInterval Memory Corruption
73507;Google Chrome CSS Parsing Memory Corruption
73506;Google Chrome SVG Font Handling Unspecified Use-after-free Issue
73505;Pragyan CMS cms/admin.lib.php Multiple Parameter XSS
73504;Google Chrome NPAPI String Handling Out-of-bounds Read Remote DoS
73503;FlatPress index.php Multiple Parameter XSS
73502;HP Operations Manager OV Communication Broker (ovbbccb.exe) Register Request Parsing Arbitrary File Deletion
73501;IBM Lotus Quickr Services for Lotus Domino on AIX Atom Feed Subscription Remote DoS
73500;IBM Lotus Quickr Services for Lotus Domino Native Authentication Offline User Remote DoS
73499;IBM Lotus Quickr Services for Lotus Domino Calendar Entry Access Remote DoS
73498;IBM Lotus Quickr Services for Lotus Domino Connector Document Checkout Remote DoS
73497;IBM Lotus Quickr Services for Lotus Domino Connector Item Deletion Remote DoS
73496;IBM Lotus Quickr Services for Lotus Domino resources.nsf Image Request URL Remote DoS
73495;IBM Lotus Quickr Services for Lotus Domino Docnote String Handling DoS
73494;Novell File Reporter Engine RECORD Element Tag Parsing Overflow
73493;libpng pngerror.c png_format_buffer() Off-by-one PNG Image Handling Remote DoS
73492;Sybase Adaptive Server Enterprise Backup Server Log Message Creation Format String
73491;Joomla! index.php Multiple Parameter XSS
73489;Joomla! Unspecified Permissions Check Weakness Access Restriction Bypass
73488;Joomla! com_content Component index.php Multiple Parameter Path Disclosure
73487;Joomla! Unspecified XSS
73486;Opera Invalid URL Parsing Remote DoS
73485;Opera Data URI Security Context Enforcement Weakness
73484;Opera Unspecified Issue
73483;NetServe Web Server Multiple Unspecified Remote DoS
73482;NetServe Web Server Multiple Unspecified Local File Inclusion
73481;NetServe Web Server Multiple Unspecified Remote File Inclusion
73480;NetServe Web Server admin/mimetypes.html Multiple Parameter XSS
73479;NetServe Web Server admin/host_0/ssioptions.html Multiple Parameter XSS
73478;Parodia employer-profile.asp ag_id Parameter SQL Injection
73477;Accela / eAccela BizSearch Search Page Unspecified XSS
73476;IBM Lotus Quickr Services for Lotus Domino Download Link Click Remote DoS
73475;GEAR CD DVD Filter Driver GEARAspiWDM.sys Pointers Table Array Indexing Error Invalid Memory Access Local DoS
73474;GEAR CD DVD Filter Driver GEARAspiWDM.sys Pointers Table Invalid Memory Access Local DoS
73471;ZyXEL ZyWALL Appliances Management Web Interface isAdmin Privilege Escalation
73470;ZyXEL ZyWALL Appliances cgi-bin/file_upload-cgi Configuration File Upload Admin Access Restriction Bypass
73469;ZyXEL ZyWALL Appliances cgi-bin/export-cgi Configuration File Disclosure
73468;WebDefend Enterprise Management Port Default Account Credentials Event Collection Table Remote Disclosure
73467;PassmanLite Password Manager for Android Cleartext Master Password Local Information Disclosure
73466;Monkey's Audio APX File NULL Termination Weakness DoS
73465;Monkey's Audio APE File Corruption Decoder Crash DoS
73464;ViewVC cvsdb row_limit Bypass limit Parameter Remote DoS
73463;Network Block Device nbd-server.c mainloop Function Remote Overflow
73462;Apache Rampart/C util/rampart_timestamp_token.c rampart_timestamp_token_validate Function Expired Token Remote Access Restriction Bypass
73461;Oracle Sun GlassFish Enterprise Server Administration Console HTTP TRACE Method Authentication Bypass
73460;Linux Kernel Bluetooth net/bluetooth/rfcomm/sock.c rfcomm_sock_getsockopt_old() Function Kernel Stack Memory Disclosure
73459;Linux Kernel Bluetooth net/bluetooth/l2cap_sock.c l2cap_sock_getsockopt_old() Function Kernel Stack Memory Disclosure
73458;Mahara wwwroot https URL Parsing Credential Disclosure
73457;Mahara HTML Email Message XSS
73456;Mahara Multiple Script AJAX Call Parsing Information Disclosure
73455;Mahara Admin User Creation CSRF
73454;Mahara Multiple Script Access Restriction Bypass
73453;SplashID Database Encryption Cached Alternate Password Bypass
73452;Ubuntu Linux ping6 Response Handling Overflow
73451;Linux Kernel kernel/taskstats.c add_del_listener Function Exit Handler Registration Local DoS
73450;VLC Media Player XSPF Playlist Parser Unspecified Overflow
73449;Linux Kernel net/dccp/options.c dccp_parse_options Function DCCP Packet Remote Underflow DoS
73448;F*EX (Frams' Fast File EXchange) Authentication ID Validation Weakness Remote Authentication Bypass
73447;Trend Micro DLP Virtual Appliance Encoded Traversal Arbitrary File Access
73446;EMC SourceOne Email Management Mobile Services ASP.NET Trace File Disclosure
73445;Vote It Up Plugin for WordPress /wp-content/plugins/vote-it-up/resetcount.php Direct Request Path Disclosure
73444;Uploadify Plugin for WordPress process_upload.php Arbitrary File Upload
73443;Winamp vp6.w5s FLV On2 TrueMotion VP6 Memory Corruption
73442;Winamp FLV H263 Video Content Field Parsing Memory Corruption
73441;Winamp nsvdec_vp5.dll NSV Frame Decompression Overflow
73440;Winamp nsvdec_vp6.dll NSV Screen Dimension Parsing Overflow
73439;Winamp nsvdec_vp3.dll NSV Frame Decompression Screen Dimension Parsing Overflow
73438;Winamp in_mod.dll IT File Handling Memory Corruption
73437;Winamp in_midi.dll MIDI Controller Message Parsing Overflow
73435;Winamp in_midi.dll MIDI MTrk Chunk Parsing Memory Corruption
73434;Asterisk Multiple Products Manager Interface manager.c Originate Action Remote Command Execution
73433;Asterisk Multiple Products Unauthenticated Session Connection Saturation Remote DoS
73432;ManageEngine SupportCenter Plus workorder/FileDownload.jsp path Parameter Traversal Arbitrary File Access
73431;Ubisoft CoGSManager ActiveX Control Initialize() Method Language Library File Construction Overflow
73430;Dreambox DM800 file file Parameter Traversal Arbitrary File Access
73429;Apache Tomcat JMX MemoryUserDatabase Local Password Disclosure
73428;Nodesforum index.php _nodesforum_node Parameter SQL Injection
73427;BlackBerry Enterprise Server Multiple Products Web Desktop Manager webdesktop/app displayErrorMessage Parameter XSS
73426;SPICE Plugin for Mozilla Firefox plugin/plugin.cpp.cpp Uninitialized Pointer DoS
73425;SPICE Plugin for Mozilla Firefox plugin/nsScriptablePeer.cpp Uninitialized Pointer DoS
73424;SPICE Plugin for Mozilla Firefox usbrdrctl Log File Symlink Arbitrary File Overwrite
73423;ZyXEL O2 DSL Router Classic Forms/PortForwarding_Edit_1 PortRule_Name Parameter CSRF
73422;NETGEAR ProSafe WNAP210 recreate.php Configuration Page Remote Authentication Bypass
73421;NETGEAR ProSafe WNAP210 BackupConfig.php Admin Password Remote Disclosure
73420;Oracle Sun Microsystems SunScreen Firewall Java Service Path Subversion Local Privilege Escalation
73419;Vanilla Forums index.php p Parameter XSS
73418;reCAPTCHA Plugin for Drupal Empty captcha_sid Parameter CAPTCHA Bypass
73417;Starbox Voting Plugin for WordPress ajax.php Direct Request Path Disclosure
73416;GD Star Rating Plugin for WordPress widget_top.php Direct Request Path Disclosure
73415;Comment Rating Plugin for WordPress comment-rating-options.php Direct Request Path Disclosure
73414;CA Multiple Products XMLSecDB ActiveX Component Multiple Methods Arbitrary Code Execution
73413;InduSoft Web Studio NTWebServer Traversal Arbitrary Code Execution
73412;Drupal /users/user Error Message Account Enumeration
73411;Drupal /site/contact Arbitrary Mail Relay
73410;Drupal /?q=user/1/edit XSS Arbitrary User Password Modification
73409;Drupal /site/user/password Error Message Account Enumeration
73408;ICJobSite Unspecified Component pid Parameter SQL Injection
73407;GNU C Library (glibc) locale/programs/locale.c Output Quoting Localization Environment Variable Local Privilege Escalation
73406;Asterisk tcptls.c TLS API TCP Session Saturation NULL Dereference Remote DoS
73405;Asterisk manager.c Manager Session Invalid Data Saturation Remote DoS
73404;SUSE init_buildsystem cpio RPM Processing Arbitrary File Overwrite
73403;Wireshark wiretap/pcapng.c Crafted Capture File Overflow DoS
73402;Network Block Device nbd-server.c negotiate() Function Negotiation Packet Handling Remote DoS
73401;Network Block Device ndb-server.c serveloop() Function NULL Dereference Remote DoS
73400;Kodak InSite troubleshooting/speedtest.asp User-Agent Header XSS
73399;Kodak InSite Troubleshooting/DiagnosticReport.asp HeaderWarning Parameter XSS
73398;Kodak InSite Pages/login.aspx Language Parameter XSS
73397;Perl libwww-perl Net::HTTPS Module SSL Certificate Common Field Name Validation Weakness
73396;jDownloads Component for Joomla! File Upload Arbitrary Code Execution
73395;Qemu PIIX4 Hotplug Invalid Memory Dereference Arbitrary Code Execution
73394;klibc DHCP Response Handling Metacharacter Shell Command Execution
73393;XtreamerPRO upload_file.php File Upload Arbitrary PHP Code Execution
73392;XtreamerPRO download.php Multiple Parameter Traversal Arbitary File Access
73391;Intel Ethernet 10 Gigabit Ethernet Controllers Unspecified Remote DoS
73390;AzeoTech DAQFactory Unspecified Remote System Shutdown
73389;nss-pam-ldapd nslcd/pam.c Non-existent LDAP User Success Code Remote Authentication Bypass
73388;Multiple Vendor libc Implementation fnmatch.c Memory Consumption DoS
73387;Zend Framework PDO_MySql Character Set Security Bypass
73386;IBM WebSphere Application Server (WAS) Web Services SAAJ Encrypted SOAP Message Remote DoS
73385;IBM WebSphere Application Server (WAS) Security Component AuthCache Purge PlatformCredential Cache Remote Privilege Escalation
73384;Apache HTTP Server mod_rewrite PCRE Resource Exhaustion DoS
73383;Apache HTTP Server Portable Runtime (APR) Library apr_fnmatch() Infinite Loop Remote DoS
73382;Movable Type Multiple Unspecified Arbitrary File Disclosure
73381;IBM WebSphere Application Server (WAS) Security Component TIP/eWAS Framework AuthCache Entry Remote Access Bypass
73380;Microsoft Lync Web Components Server Reach/Client/WebPages/ReachJoin.aspx reachLocale Parameter XSS
73379;IBM WebSphere Application Server (WAS) Security Component LTPA Token Memory Consumption Remote DoS
73378;IBM WebSphere Application Server (WAS) JavaServer Pages org.apache.jasper.runtime.JspWriterImpl.response JSP Page Application Restart Remote DoS
73377;Huawei HG520 / HG530 Predictable WEP Key Weakness
73375;Apple Mac OS X QuickTime Movie File Sample Table Handling Memory Corruption
73374;Intellicom NetBiter webSCADA WS100/WS200 Web Interface Default Credentials
73373;Apple Mac OS X QuickTime RIFF WAV File Handling Overflow
73372;Apple Mac OS X QuickLook Microsoft Office File Handling Memory Corruption
73371;Apple Mac OS X MobileMe HTTP Request MitM Email Alias Disclosure
73370;Apple Mac OS X International Components for Unicode (ICU) Uppercase String Handling Overflow
73369;Apple Mac OS X ImageIO JPEG2000 Image Handling Overflow
73368;Apple Mac OS X ImageIO TIFF Image Handling Overflow
73367;Apple Mac OS X FTP Server xftpd Path Validation Directory Listing Disclosure
73366;Apple Mac OS X CoreGraphics Type 1 Font Handling Overflow
73365;Apple Mac OS X CoreFoundation CFStrings Handling Off-by-one Overflow
73364;Apple Mac OS X ColorSync Image Handling Overflow
73363;Apple Mac OS X Certificate Trust Policy Extended Validation (EV) Certificate Handling MitM Information Disclosure
73362;Apple Mac OS X Kernel IPV6 Socket Option Handling NULL Dereference Local DoS
73361;Apple Mac OS X ATS TrueType Font Handling Overflow
73360;Apple Mac OS X App Store Local File AppleID Password Disclosure
73359;Apple Mac OS X QuickTime Movie File Handling Overflow
73358;Apple Mac OS X QuickTime JPEG File Handling Overflow
73357;Apple Mac OS X servermgrd XML External Entity (XXE) XML-RPC Request Handling Information Disclosure
73356;Apple Mac OS X AirPort Wi-Fi Frames Handling Out-of-bounds Memory Read DoS
73355;IBM WebSphere Application Server (WAS) JavaServer Pages com.ibm.ws.jsp.runtime.WASJSPStrBufferImpl JSP Request Memory Leak Remote DoS
73354;IBM WebSphere Application Server (WAS) HTTP Transport SIP Proxy UDP Message Saturation Remote DoS
73353;IBM WebSphere Application Server (WAS) Messaging Engine JMS Receive Call NULL Return Memory Leak Remote DoS
73352;IBM WebSphere Application Server (WAS) Service Integration Bus (SIB) Messaging Engine Queue Manager Close Operation Remote DoS
73350;IBM WebSphere Application Server (WAS) IIOP Request Rejection Double-free Remote DoS
73349;IBM WebSphere Application Server (WAS) Administrative Console Primary admin ID Mapping Access Restriction Bypass
73348;IBM WebSphere Application Server (WAS) Security Component ibm-application-bnd.xml Security Role Mapping Remote Privilege Escalation
73347;IBM WebSphere Application Server (WAS) Administrative Scripting Tools Multiple Log Files wsadmin Command Local Information Disclosure
73346;IBM WebSphere Application Server (WAS) HTTP Server Plugin Trace Request XSS
73345;ActivDesk kb.cgi kid Parameter SQL Injection
73344;ActivDesk kbcat.cgi cid Parameter SQL Injection
73343;ActivDesk search.cgi Multiple Parameter XSS
73342;SimpGB /admin/pwlost.php User Account Enumeration
73341;IBM WebSphere Application Server (WAS) Installer Temporary Log Directory Permissions Weakness Local File Access
73340;vsftpd ls.c vsf_filename_passes_filter STAT Command glob Expression Remote DoS
73339;LightNEasy LightNEasy.php id Parameter XSS
73338;Cisco Secure Desktop (CSD) CSDWebInstaller.ocx ActiveX inst.exe Program Name Remote Program Execution
73337;Cisco Secure Desktop (CSD) CSDWebInstaller.ocx ActiveX Installation Process Signature Verification Weakness Arbitrary Code Execution
73336;PHP-Nuke mainfile.php HTTP_REFERER Check CSRF
73335;PHP-Nuke admin.php chng_uid Parameter SQL Injection
73334;FreeBSD Unspecified Network Driver NULL Pointer Dereference Local DoS
73333;gdk-pixbuf gdk_pixbuf__gif_image_load() Buddy Icon GIF Handling DoS
73332;NVIDIA CUDA Linux Driver cudaHostAlloc/cuMemHostAlloc API Arbitrary File Chunk Disclosure
73331;FreeBSD ftpd sendfile Arbitrary Kernel Memory Local Disclosure
73330;Magento EE Arbitrary URL Cache Poisoning Weakness
73329;SCO Openserver IMAP Daemon Verb Handling Remote Code Execution
73328;cURL GSSAPI Client Credential Remote Disclosure
73327;Cybozu Multiple Products Bulletin Board Images XSS
73326;Data Module for Drupal Multiple Unspecified SQL Injection
73325;Data Module for Drupal Multiple Unspecified XSS
73324;Dirmngr Certificate Revocation List Connection Remote DoS
73323;Drupal CAPTCHA Challenge Multi-step/Preview Workflow Persistence Weakness
73322;Firebook firebook.cgi Information Disclosure
73321;Kofax e-Transactions Sender LEADSmtp ActiveX (LTCML14n.dll) SaveMessage() Method Arbitrary File Overwrite
73320;Cybozu Office Address Book / User List Unspecified XSS
73319;WoltLab Burning Board index.php Malformed s[] Parameter Path Disclosure
73318;NetworkManager PolicyKit auth_admin Enforcement Weakness
73317;Cybozu Multiple Products Mail System Images Unspecified XSS
73316;AiCart news.php nid Parameter SQL Injection
73315;AiCart store.php Multiple Parameter SQL Injection
73314;LibreOffice LWP File Handling Overflow
73313;WPtouch Plugin for Wordpress Trojaned Distribution
73312;AddThis Plugin for Wordpress Trojaned Distribution
73311;W3 Total Cache Plugin for WordPress Trojaned Distribution
73310;ManageEngine ServiceDesk Plus workorder/FileDownload.jsp FILENAME Parameter Traversal Arbitrary File Access
73309;Asterisk channels/chan_iax2.c iax2_setoption() Function Invalid Pointer DoS
73308;Asterisk channels/sip/reqresp_parser.c get_in_brackets_full() Function NULL Dereference DoS
73307;Asterisk channels/chan_sip.c sipsock_read() Function NULL Byte Memory Corruption DoS
73306;Avactis Shopping Cart Unspecified Administrator Privilege Escalation
73305;Avactis Shopping Cart Unspecified XSS
73304;FanUpdate header.php pageTitle Parameter XSS
73303;Edubuntu Live DVD iTALC Private Keys Regeneration Remote Privilege Escalation
73302;LMS Web Ensino index.php Multiple Parameter XSS
73301;LMS Web Ensino index.php codBibliotecaCategoria Parameter SQL Injection
73300;LMS Web Ensino User Password Change CSRF
73299;LMS Web Ensino Cookie Re-use Session Fixation
73298;Linux Kernel on x86_64 net/econet/af_econet.c econet_sendmsg Function AUN Packet ah Field Remote Memory Disclosure
73297;Linux Kernel IPv6 net/ipv6/netfilter/ip6_tables.c CAP_NET_ADMIN Missing Null Character Local Memory Disclosure
73296;Linux Kernel IPv4 net/ipv4/netfilter/ip_tables.c CAP_NET_ADMIN Missing Null Character Local Memory Disclosure
73295;Linux Kernel IPv4 net/ipv4/netfilter/arp_tables.c CAP_NET_ADMIN Missing Null Character Local Memory Disclosure
73294;Sybase Afaria Data Security Manager on Symbian Unspecified Login Bypass
73293;Linux Kernel net/ipv4/netfilter/ipt_CLUSTERIP.c clusterip_proc_write Function Crafted Write Operation Local Overflow
73292;D-Bus configure Script Temporary File Symlink Arbitrary File Overwrite
73291;OpenBSD Kernel DRM Subsystem sys/dev/pci/drm/drm_irq.c drm_modeset_ctl Function Out-of-bounds Write Local DoS
73290;Linux Kernel DRM Subsystem drivers/gpu/drm/drm_irq.c drm_modeset_ctl Function Out-of-bounds Write Local DoS
73289;IBM WebSphere Application Server (WAS) WS-Security XML Encryption Algorithm Weakness Plaintext Data Disclosure
73288;Buffalo Multiple Products Management Screen Multiple CSRF
73287;Moodle Multiple Unspecified XSS
73286;Moodle user/profile.php maildisplay == 2 Email Address Disclosure
73285;Moodle Insufficient Group Seperation Quiz Report Disclosure
73284;CMS WebManager-Pro /admin Login Field SQL Injection
73283;CMS WebManager-Pro index.php word Parameter XSS
73282;CMS WebManager-Pro edit_content.php Arbitrary Page Edit CSRF
73281;CMS WebManager-Pro Multiple Page Text Field Arbitrary PHP Code Execution
73280;PHPXref nav.html Arbitrary Site Redirect
73279;NcFTPD Multiple Method Traversal Arbitrary Directory Listing
73278;SystemTap runtime/unwind.c compute_expr() Function Divide-by-zero DWARF Information Handling DoS
73277;SystemTap loc2c.c translate() Function Division By Zero DWARF Information Handling DoS
73276;chillyCMS Database Backup Insecure Permissions Information Disclosure
73275;PHP grapheme_extract() Function NULL Dereference DoS
73274;Zeacom Chat Server JSESSIONID Brute Force Weakness
73273;Avaya WinPDM PMServer.exe Request Handling Overflow
73272;Avaya WinPDM MwpCsi.exe Request Handling Overflow
73271;Avaya WinPDM CuspSerialCsi.exe Request Handling Overflow
73270;Avaya WinPDM UspCsi.exe Request Handling Overflow
73269;Avaya WinPDM UniteHostRouter.exe Crafted To: Field Parsing Remote Overflow
73268;GeoIP C API geoipupdate-pureperl.pl Traversal Arbitrary File Overwrite
73267;GeoIP C API GeoIP_update_database_general() Traversal Arbitrary File Overwrite
73266;MidiCMS Website Builder admin/jscripts/tiny_mce/plugins/ezfilemanager/index.php Arbitrary File Upload
73265;MidiCMS Website Builder Page Deletion CSRF
73264;Erlang/OTP SSH Predictable Seed Insecure Random Number Generator Weakness
73263;BrewBlogger Multiple Script Direct Request Path Disclosure
73262;BrewBlogger sections/reference.inc.php Multiple Parameter SQL Injection
73261;BrewBlogger index.php style Parameter XSS
73260;Wing FTP Server Active Directory LDAP Authentication Bypass
73259;Eucalyptus SOAP Request Signed Element MiTM Arbitrary Command Execution
73258;FreeBSD IPv6 Router Advertisement Packet Handling DoS
73257;Asterisk SIP Multiple Message Response Username Enumeration
73256;BakBone NetVault SmartDisk libnvbasics.dll percolatorslave.exe Overflow DoS
73255;Gadu-Gadu HTML Handling MiTM Arbitrary Code Execution
73254;Puzzle Apps CMS core/config.loader.php COREROOT Parameter Traversal Local File Inclusion
73253;Unbound Signed Zone Query Response DNSSEC Outage Remote DoS
73252;Zope PluggableAuthService (PAS) ZODBUserManager.py updateUser() Method User Login Name Change Duplication
73251;WatchGuard XCS STARTTLS Arbitrary Plaintext Command Injection
73250;vBulletin YUI Component Library Unspecified Issue
73249;Wyse ThinOS Network Packet Handling DoS
73248;Libxml2 xpath.c Xpath Nodeset Processing Overflow
73247;Apache Subversion mod_dav_svn File Permission Weakness Information Disclosure
73246;Apache Subversion mod_dav_svn Path-based Access Control Rule Handling Remote DoS
73245;Apache Subversion mod_dav_svn Baselined Resource Request Handling Remote DoS
73244;Rosewill RXS-3211 IP Camera Admin Password Disclosure
73243;Belkin Wireless G Router login.stm Admin Password MD5 Hash Disclosure
73242;VMware Multiple Products mount.vmhgfs Host File Existence Disclosure
73241;VMware Multiple Products mount.vmhgfs Symlink Arbitrary Guest OS File Manipulation
73240;VMware Multiple Products mount.vmhgfs Race Condition Filesystem Mounting Local Privilege Escalation
73239;Novell iPrint Client nipplib.dll printer-url Multiple Parameter Overflow
73238;Blue Coat ProxySG Core File Information Disclosure
73237;Linux Kernel mm/huge_memory.c Transparent Hugepage (THP) MADV_HUGEPAGE DoS
73236;Android on Nexus S Malformed Near Field Communications (NFC) Handling DoS
73235;TORQUE Resource Manager src/lib/Libnet/get_hostaddr.c Host Name Handling Overflow
73234;TORQUE Resource Manager src/server/req_quejob.c Job Name Handling Overflow
73233;Citrix EdgeSight Unspecified Remote Code Execution
73232;Easewe FTP OCX ActiveX (EaseWeFtp.ocx) Multiple Method File Manipulation
73231;IBM Datacap Taskmaster Capture Web Client Service Cleartext Password Weakness
73230;IBM Datacap Taskmaster Capture Cross-domain Username Windows Authentication Remote Bypass
73229;IBM Datacap Taskmaster Capture eDocument Conversion Actions EML File Subject Line Remote DoS
73228;H3C ER5100 Router Web Interface userLogin.asp Authentication Bypass
73227;IBM Web Content Manager (WCM) Authoring Tool Draft Creation Remote Access Restriction Bypass
73226;IBM Web Content Manager (WCM) StackOverflowError Exception Race Condition Remote DoS
73225;IBM WebSphere Portal OutputMediator Object Request Remote DoS
73224;iGiveTest users.php userids Parameter SQL Injection
73223;IBM Tivoli Management Framework Endpoint Built-in Account Default HTTP Password Remote Restricted Page Access
73222;HP Discovery &amp; Dependency Mapping Inventory (DDMI) Windows SNMP Read Community String Remote Information Disclosure
73221;Pre Online Tests Generator Pro takefreestart.php tid2 Parameter SQL Injection
73220;AuraCMS pdf.php id Parameter SQL Injection
73219;S-CMS viewforum.php id Parameter XSS
73218;PHP substr_replace Function Repeated Argument Variable Memory Corruption
73217;WalRack Unrestricted Double-extension File Upload Arbitrary PHP Code Execution
73216;WalRack Unspecified Issue
73215;Movable Type Unspecified Remote Issue
73214;Movable Type mt-comment.cgi static Parameter XSS
73213;Piwik Unspecified Remote PHP Code Execution
73212;EQDKP Plus plugins/mediacenter/upload.php File Upload Arbitrary PHP Code Execution
73211;Tom Sawyer GET Extension Factory tsgetxu71ex552.dll / tsgetx71ex552.dll IE Initialization Handling Memory Corruption
73210;HP Web Jetadmin Unspecified Local Access Restriction Bypass
73209;HP Insight Control for Linux Unspecified Remote Privilege Escalation
73208;NNT Change Tracker / Remote Angel Insecure File Permissions Arbitrary File Overwrite Local Privilege Escalation
73207;Symantec Backup Exec MiTM Weakness Arbitrary NDMP Command Execution
73206;Wing FTP Server SSH Public Key Authentication Requirement Password Bypass
73205;Core Design Scriptegrator Plugin for Joomla! Unspecified Traversal Local File Inclusion
73204;Calc Builder Component for Joomla! index.php id Parameter SQL Injection
73203;Mozilla Firefox Firebug Extension Net Panel chrome: Cross-Context Scripting
73202;WeblyGo Unspecified XSS
73201;Sitemagic CMS index.php SMExt Parameter XSS
73200;DokuWiki RSS Link rss Tag XSS
73199;CIDWeb CidWebPwd/errpage.asp Multiple Parameter XSS
73198;IBM Rational Team Concert Multiple Unspecified XSS
73197;SAP NetWeaver J2EE Engine Authentication Bypass
73196;SAP NetWeaver Trust Center Service Deployer Multiple Parameter XSS
73195;SAP NetWeaver performanceProviderRoot testServlet test Parameter XSS
73194;SAP NetWeaver System Landscape Directory REP / RWB Version Information Disclosure
73193;Mozilla Multiple Products Non-whitelisted Site Install Dialog Triggering Weakness
73192;Mozilla Multiple Products HTML-encoded Entities SVG Elements XSS
73191;Mozilla Multiple Products WebGL Invalid Write Remote Code Execution
73190;Mozilla Multiple Products WebGL Out-of-bounds Read GPU Processes Information Disclosure
73189;Mozilla Multiple Products WebGL Texture Image Rendering Cross-domain Image Data Disclosure
73188;Mozilla Multiple Products Trailing Dot Cookie Cross-domain Information Disclosure
73187;Mozilla Multiple Products nsXULCommandDispatcher.cpp Use-after-free Remote Code Execution
73186;Mozilla Multiple Products nsSVGPointList::AppendElement() Use-after-free Remote Code Execution
73185;Mozilla Multiple Products nsSVGPathSegList::ReplaceItem() Use-after-free Remote Code Execution
73184;Mozilla Multiple Products Array.reduceRight() Method Overflow
73183;Mozilla Multiple Products multipart/x-mixed-replace Image Handling Memory Corruption
73182;Mozilla Multiple Products XUL Document Handling Use-after-free Arbitrary Code Execution
73181;Mozilla Multiple Products Unspecified DoS (2011-2365)
73180;Mozilla Multiple Products Unspecified DoS (2011-2364)
73179;Mozilla Multiple Products Multiple Unspecified Memory Corruption (2011-2376)
73178;Mozilla Multiple Products Multiple Unspecified Memory Corruption (2011-2375)
73177;Mozilla Multiple Products Multiple Unspecified Memory Corruption (2011-2374)
73176;Oracle Java SE / JRE AWT FileDialog.show() String Copy Overflow
73175;jabberd14 Entity Expansion Recursion XML Nested Entity Handling DoS
73174;jabberd2 Entity Expansion Recursion XML Nested Entity Handling DoS
73173;citadel Entity Expansion Recursion XML Nested Entity Handling DoS
73172;Prosody Entity Expansion Recursion XML Nested Entity Handling DoS
73171;LuaExpat Entity Expansion Recursion XML Nested Entity Handling DoS
73170;ejabberd Entity Expansion Recursion XML Nested Entity Handling DoS
73169;HP System Management Homepage (SMH) Unspecified Remote Access Restriction Bypass
73168;HP System Management Homepage (SMH) Unspecified Remote Code Execution
73167;HP Systems Insight Manager Unspecified CSRF
73166;HP Systems Insight Manager Unspecified XSS
73165;HP Proliant Support Pack (PSP) Unspecified Remote Information Disclosure
73164;HP Proliant Support Pack (PSP) Unspecified Arbitrary Site Redirect
73163;HP Proliant Support Pack (PSP) proxy/ssllogin Arbitrary Site Redirect
73162;HP Network Node Manager i (NNMi) Unspecified Local Log File Access
73161;HP Photosmart Multiple Products Unspecified XSS
73160;HP Photosmart Multiple Products Embedded Web Server SNMP Remote Information Disclosure
73159;HP Photosmart Multiple Products Embedded Web Server Webscan Scan Surface Remote Document Access
73158;RealPlayer OpenURLInDefaultBrowser Method Crafted RNX File Handling Remote Code Execution
73157;MediaWiki MediaWikiParserTest.php Unspecified Parameter Remote File Inclusion
73156;Linux Kernel AudioScience HPI Driver sound/pci/asihpi/hpioctl.c asihpi_hpi_ioctl Function Array Index Error Local DoS
73155;Trend Micro Internet Security Keystroke Encryption Password Encryption Weakness Local Information Disclosure
73154;Apache Archiva Multiple Unspecified CSRF
73153;Apache Archiva /archiva/admin/deleteNetworkProxy!confirm.action proxyid Parameter XSS
73152;Post Revolution common.php HTML Markup Remote DoS
73151;Post Revolution common.php Multiple Element XSS
73150;News Module for CMS Made Simple Unspecified Issue
73149;AR Web Content Manager (AWCM) search.php search Parameter XSS
73148;Translation Management Module for Drupal Unspecified CSRF
73147;Translation Management Module for Drupal Unspecified SQL Injection
73146;Translation Management Module for Drupal Unspecified XSS
73145;openSUSE Build Service (OBS) webui Component Login Page XSS
73144;Enano CMS index.php title Parameter Error Message Path Disclosure
73143;Symantec LiveUpdate Administrator Management Login Page username Field XSS
73142;Rockwell Automation ControlLogix 1756-ENBT/A EtherNet/IP Bridge Arbitrary Remote Firmware Upload
73141;Koyo DirectLogic 405 H4-ECOM100 Ethernet Module Arbitrary Firmware Remote Upload
73139;Schneider Electric FactoryCast Quantum / Premium PLC Management Multiple Default Passwords
73138;Schneider Electric ETZ 410/510 Module Multiple Default Passwords
73137;Schneider Electric Quantum NOE 771 xx Ethernet Module Multiple Default Passwords
73136;Control 4 Home Theater Controller AVMHTC1B Port 5800 Backdoor
73135;Control 4 Home Theater Controller AVMHTC1B Default root Password
73134;HP Power Manager Contents/applicationlogs.asp Multiple Parameter XSS
73133;HP Power Manager Contents/pagehelp.asp Id Parameter XSS
73132;HP Power Manager Contents/exportlogs.asp logType Parameter XSS
73131;Pixelpost admin/index.php Multiple Parameter SQL Injection
73130;Coppermine Photo Gallery picmgmt.inc.php Remote Command Execution
73129;Coppermine Photo Gallery Unspecified XSS (2011-2476)
73128;Coppermine Photo Gallery Unspecified XSS (2010-4667)
73127;Rockwell Automation ControlLogix 1756 ENBT Module SNMP Service Remote Unauthenticated Information Disclosure
73126;Koyo H4-ECOM100 Module setname.html Module Name Field XSS
73125;Rockwell Automation RSLinx Classic Electronic Data Sheet (EDS) Installation Tool File Handling Overflow
73124;Sunway ForceControl Web Server (httpsvr.exe) URI Handling Remote Overflow
73123;Sunway pNetPower AngelServer UDP Datagram Handling Remote Overflow
73122;JustSystems Ichitaro Document Parsing Unspecified Memory Corruption
73121;Avaya IP Office Manager TFTP Request Handling Traversal Arbitrary File Access
73120;e107 e107_admin/users_extended.php user_field Parameter SQL Injection
73119;TigerVNC CSecurityTLS::processMsg Function common/rfb/CSecurityTLS.cxx X.509 Certificate MiTM Account Credentials Disclosure
73118;DJabberd Entity Expansion Recursion XML Nested Entity Handling DoS
73117;Polycom SoundPoint IP Phones reg_1.html SIP Information Disclosure
73116;NetBSD / FreeBSD sys/net80211/ieee80211_ioctl.c 802.11 IEEE80211_IOC_CHANINFO IOCTL Signedness Weakness Information Disclosure
73115;Multiple Digital Camera (Unspecified Firmware Vendor) Undocumented productmaker Account Default Password
73114;Hitachi Web Server Directory Indexes DoS
73113;PHP main/rfc1867.c rfc1867_post_handler Function Traversal Upload File Path Injection
73112;Red Hat Network Satellite Server Admin Privilege Addition CSRF
73111;GNU troff pdfroff Temporary File Symlink Arbitrary File Overwrite
73110;WeBid adsearch.php maxprice Parameter SQL Injection
73109;Group-Office Multiple Unspecified SQL Injection
73108;HP Service Manager / Service Center Unspecified Authenticated XSS
73107;HP Service Manager / Service Center Unspecified XSS
73106;HP Service Manager / Service Center Unspecified Remote Issue
73105;HP Service Manager / Service Center HTTP Credentials Unspecified Session Hijacking
73104;HP Service Manager / Service Center Unspecified Remote Information Disclosure
73103;HP Service Manager / Service Center Unspecified Local Access Restriction Bypass
73102;HP Service Manager / Service Center Unspecified Remote Access Restriction Bypass
73101;Mozilla Firefox WebGL Graphics Memory Information Disclosure
73100;Microsoft Word Insufficient Pointer Validation Memory Corruption
73099;7-Technologies Interactive Graphical SCADA System (IGSS) ODBC Server Remote Heap Corruption DoS
73098;AGG Software OPC SCADA Viewer Configuration File Parsing Overflow
73097;Adobe Flash Player ActionScript Long Array Object Handling Overflow
73096;miniblog adm/options.php response_text Parameter XSS
73095;miniblog adm/password.php response_text Parameter XSS
73094;miniblog adm/edit.php Multiple Parameter XSS
73093;miniblog Post Addition CSRF
73092;miniblog adm/login.php error_text Parameter XSS
73091;miniblog adm/list.php post_list Parameter XSS
73090;IBM Unica NetInsight search/csass/search lo Parameter XSS
73089;Trend Micro Control Manager /commoncgi/servlet/CCGIServlet ApHost Parameter XSS
73088;N-13 News admin.php modules/editcomments.php Multiple Parameter XSS
73087;N-13 News admin.php Multiple Parameter XSS
73086;N-13 News index.php Multiple Parameter XSS
73085;Oracle Java SE / JRE Deserialization Unspecified Remote Issue
73084;Oracle Java SE / JRE SAAJ Unspecified Remote Information Disclosure
73083;Oracle Java SE / JRE Networking Unspecified Remote Information Disclosure
73082;Oracle Java SE / JRE NIO Unspecified Remote DoS
73081;Oracle Java SE / JRE 2D Unspecified Remote Information Disclosure
73080;Oracle Java SE / JRE Java Web Start DLL Search Path Subversion Arbitrary DLL Injection Code Execution
73079;Oracle Java SE / JRE Java Web Start File Search Path Policy File Loading Remote Code Execution
73078;Oracle Java SE / JRE Java Web Start File Search Path Settings Files Loading Remote Code Execution
73077;Oracle Java SE / JRE Swing Unspecified Remote Code Execution
73076;Oracle Java SE / JRE Soundbank Pointer Dereference Overflow
73075;Oracle Java SE / JRE Soundbank Compressed Data Handling Overflow
73074;Oracle Java SE / JRE Hotspot Unspecified Remote Code Execution
73073;Oracle Java SE / JRE jnlp File Properties Handling Web Start Command Argument Injection Remote Code Execution
73072;Oracle Java SE / JRE JP2IEXP.dll Plugin Corrupted Window Procedure Hook Remote Code Execution
73071;Oracle Java SE / JRE AWT Unspecified Remote Code Execution
73070;Oracle Java SE / JRE 2D Unspecified Remote Code Execution
73069;Oracle Java SE / JRE ICC Profile Multiple Tag Parsing Memory Corruption
73068;Adobe Reader / Acrobat Unspecified Memory Corruption (2011-2106)
73067;Adobe Reader / Acrobat Font Handling Memory Corruption
73066;Adobe Reader / Acrobat Unspecified Memory Corruption DoS
73065;Adobe Reader / Acrobat Unspecified Memory Corruption (2011-2103)
73064;Adobe Reader / Acrobat Unspecified Security Bypass
73063;Adobe Reader / Acrobat Unspecified XSS
73062;Adobe Reader / Acrobat Unspecified Path Subversion Arbitrary DLL Injection Code Execution
73061;Adobe Reader / Acrobat Unspecified Memory Corruption (2011-2099)
73060;KDE kdelibs KDE KSSL kio/kio/tcpslavebase.cpp X.509 Certificate Authority (CA) Hostname SSL MiTM Weakness
73059;Adobe Reader / Acrobat Unspecified Memory Corruption (2011-2098)
73058;Adobe Reader / Acrobat ACE.dll ICC Chunk Handling Overflow
73057;Adobe Reader / Acrobat Unspecified Overflow (2011-2096)
73056;Adobe Reader / Acrobat tesselate.x3d Multimedia Handling Remote Code Execution
73055;Adobe Reader / Acrobat 3difr.x3d Multimedia Handling Remote Code Execution
73054;Linux Kernel drivers/net/bonding/bond_main.c bond_select_queue Function Receive Queue Index Saturation Remote DoS
73053;Linux Kernel fs/eventpoll.c epoll Data Structure File Descriptor Local DoS
73052;IBM WebSphere Application Server (WAS) Admin Security Disable CSRF
73051;Adobe ColdFusion Admin User Creation CSRF
73050;Adobe ColdFusion Unspecified Remote DoS
73049;Linux Kernel fs/partitions/efi.c is_gpt_valid Function EFI GUID Partition Table Overflow DoS
73048;Linux Kernel drivers/scsi/mpt2sas/mpt2sas_ctl.c Multiple Function Memory Copy Operation Local Privilege Escalation
73047;Linux Kernel drivers/scsi/mpt2sas/mpt2sas_ctl.c _ctl_do_mpt_command Function IOCTL Call Local Overflow
73046;Linux Kernel fs/partitions/osf.c osf_partition Function Partition Table Parsing Local Memory Disclosure
73045;Linux Kernel drivers/char/agp/generic.c agp_generic_remove_memory Function AGPIOC_UNBIND IOCTL Local Privilege Escalation
73044;Linux Kernel agp Subsystem Multiple IOCTL Call Memory Consumption Local DoS
73043;Linux Kernel drivers/char/agp/generic.c Multiple Function Memory Page Call Local Overflow DoS
73042;Linux Kernel drivers/char/agp/generic.c agp_generic_insert_memory Function AGPIOC_BIND agp_ioctl IOCTL Local Overflow
73041;Linux Kernel fs/nfs/nfs4proc.c __nfs4_proc_set_acl Function kmalloc NFSv4 ACL Data Allocation Local DoS
73040;Linux Kernel net/can/raw.c raw_release Function Release Operation NULL Dereference Local DoS
73039;Linux Kernel caiaq Native Instruments USB Audio sound/usb/caiaq/midi.c snd_usb_caiaq_midi_init Function Overflow DoS
73038;Linux Kernel caiaq Native Instruments USB Audio sound/usb/caiaq/audio.c snd_usb_caiaq_audio_init Function Overflow DoS
73037;Linux Kernel fs/partitions/ldm.c ldm_parse_vmdb Function LDM Partition Table Divide-by-zero Local DoS
73036;Tor or/policies.c policy_summarize() Function Directory Authority Remote Overflow DoS
73035;GNOME Display Manager (gdm) glib2 Web Browser x-scheme-handler/http MIME Type Local Privilege Escalation
73034;Adobe Shockwave Player AudioMixer.x32 Module Director Movie File Mixer Structure Parsing Remote Code Execution
73033;Adobe Shockwave Player Dirapi.dll Component Multiple Unspecified Integer Overflows
73032;Adobe Shockwave Player NPAPI Plugin ole32 Library Drag and Drop Tab Destruction Memory Corruption
73031;Adobe Shockwave Player IML32.dll RIFF-based Director File Lnam Chunk Parsing Remote Code Execution
73030;Adobe Shockwave Player Dirapi.dll Component Unspecified Memory Corruption (2011-0318)
73029;Adobe Shockwave Player Dirapi.dll Module rcsL Substructure Handling Memory Corruption
73028;Adobe Shockwave Player IML32.dll Component Unspecified Memory Corruption
73027;Adobe Shockwave Player DEMX Chunk Parsing Memory Corruption
73026;Adobe Shockwave Player Director File DEMX Data Parsing Overflow
73025;Adobe Shockwave Player Dirapi.dll Component Unspecified Memory Corruption (2011-0319)
73024;Adobe Shockwave Player Shockwave 3D Asset x32 Component Integer Overflow (2011-2123)
73023;Adobe Shockwave Player IML32.dll Component Multiple Buffer Overflows
73022;Adobe Shockwave Player Dirapi.dll Component Unspecified Memory Corruption (2011-0317)
73021;Adobe Shockwave Player RIFF-based Director File tSAC Chunk String Termination Remote Code Execution
73020;Adobe Shockwave Player Dirapi.dll Component Unspecified Memory Corruption (2011-0320)
73019;Adobe Shockwave Player DEMX Data Logic Error Memory Corruption
73018;Adobe Shockwave Player Shockwave3D Asset Component Multiple Buffer Overflows
73017;Adobe Shockwave Player DIRAPI.dll Module Director Movie File rcsL RIFF Chunk Parsing Remote Code Execution
73016;Adobe Shockwave Player dirapi.dll Module RIFF-based Director File Multiple Value Remote Code Execution
73015;Adobe Shockwave Player Dirapix.dll Component Overflow
73014;Adobe Shockwave Player 3d Asset.x32 Multiple Memory Corruptions
73013;Adobe Shockwave Player Cursor Asset.x32 Module Director Movie File Cursor Structure Parsing Remote Code Execution
73012;Adobe Shockwave Player Design Flaw Unspecified Remote Code Execution
73011;Adobe Shockwave Player Unspecified Buffer Overflow
73010;Adobe Shockwave Player IML32.dll Component Multiple Unspecified Memory Corruptions
73009;Adobe LiveCycle / BlazeDS Complex Object Graph Handling DoS
73008;Adobe LiveCycle / BlazeDS Unrestricted Class Creation AMF/AMFX Deserialization Arbitrary Code Execution
73007;Adobe Flash Player Unspecified Memory Corruption
73006;Adobe Shockwave Player dirapi.dll Module Unspecified Memory Corruption
73005;Adobe Shockwave Player dirapi.dll Module Unspecified Integer Overflow
73004;Adobe Shockwave Player Unspecified Memory Corruption (2010-4191)
73003;Adobe Shockwave Player Unspecified Memory Corruption (2010-4093)
73002;Adobe Shockwave Player Input Validation Unspecified Arbitrary Code Execution
73001;Adobe Shockwave Player dirapi.dll Module Input Validation Unspecified Arbitrary Code Execution
73000;Adobe Shockwave Player TextXtra Module Input Validation Unspecified Arbitrary Code Execution
72999;Adobe Shockwave Player 3d Asset Module Input Validation Unspecified Arbitrary Code Execution
72998;Adobe Shockwave Player Unspecified Memory Corruption (2010-4306)
72997;Adobe Shockwave Player Unspecified Buffer Overflow
72996;Linux Kernel fs/partitions/mac.c mac_partition Function Mac OS Partition Table Local Overflow
72995;Linux Kernel Radeon GPU Drivers AA Resolve Register Data Validation Local Memory Write
72994;Linux Kernel mm/huge_memory.c Transparent Hugepage (THP) Creation Local DoS
72993;Linux Kernel drivers/infiniband/core/uverbs_cmd.c ib_uverbs_poll_cq Function Local Memory Disclosure
72992;Linux Kernel net/bridge/br_multicast.c br_mdb_ip_get Function IGMP Packet NULL Dereference Remote DoS
72991;abcm2ps Multiple Unspecified Issues
72990;feh utils.c feh_unique_filename Function /tmp/feh_ Temporary File Symlink Arbitrary File Overwrite
72989;Control Microsystems ClearSCADA Unspecified Remote Heap Overflow
72988;Control Microsystems ClearSCADA Authentication Process Cleartext Credential Disclosure
72987;Control Microsystems ClearSCADA Unspecified XSS
72986;Linux Kernel security/keys/process_keys.c key_replace_session_keyring() NULL Dereference Local DoS
72985;OrangeHRM index.php uri Parameter Traversal Local File Inclusion
72984;Lumension Endpoint Security Multiple Products SXS Server Packet Handling DoS
72983;TinyWebGallery /admin/index.php item Parameter Traversal Arbitrary File Access
72982;Jms FileSeller Component for Joomla! index.php view Parameter Traversal Local File Inclusion
72981;Pika CMS gabime/showSource.php file Parameter Traversal Arbitrary File Access
72980;Iskratel SI2000 Callisto 821 Admin Password Manipulation CSRF
72979;Wireshark wiretap/visual.c visual_read Function Visual Networks File Handling Remote DoS
72978;Wireshark epan/tvbuff.c tvb_uncompress Function Double-free Remote DoS
72977;Wireshark wiretap/snoop.c snoop_read Function Virtualizable Buffer Handling Remote DoS
72976;Wireshark Diameter Dictionary File Handling Remote DoS
72975;Wireshark DICOM Dissector epan/dissectors/packet-dcm.c dissect_dcm_main Function Remote DoS
72974;Wireshark bytes_repr_len Function NULL Dereference Remote DoS
72973;openSUSE Build Service (OBS) Package / Project Write Access Restriction Bypass
72972;TeleData Contact Management Server URI Traversal Arbitrary File Access
72971;vBulletin login.php url Parameter Arbitrary Site Redirect
72970;WebSVN dl.php path Parameter Shell Command Injection
72969;Zhang Boyang FTP Server Empty CWD Command Processing DoS
72968;Adobe ColdFusion page.cfm Multiple Parameter XSS
72967;Adobe ColdFusion page.cfm Malformed id Parameter SQL Database Structure Disclosure
72966;OTRS (Open Ticket Request System) webscript.pl Remote Command Execution
72964;Prosody XML Nested Entity Reference DoS
72963;IP POWER 9258 Appliances Script Request Authentication Bypass
72962;Perl Data::FormValidator Module D::F::Results Field Validation Bypass
72961;NETGEAR WNDAP350 Multiple Configuration File Direct Request Information Disclosure
72960;Microsoft SMB Client Response Handling Remote Code Execution
72959;Microsoft Windows Object Linking and Embedding (OLE) Automation Remote Code Execution
72958;MODACOM URoad-5000 engineer Account Hardcoded Default Password
72957;Horde_Auth Framework Composite Driver Authentication Bypass
72956;Smarty {fetch} Tag Security Policy Handling secure_dir Setting Bypass
72955;Microsoft Windows Ancillary Function Driver Local Privilege Escalation
72954;Microsoft IE Vector Markup Language (VML) Object Handling Memory Corruption
72953;Microsoft IE MIME Sniffing Information Disclosure
72952;Microsoft IE CDL Protocol 302 HTTP Redirect Memory Corruption
72951;Microsoft IE selection.empty JavaScript Statement onclick Event Memory Corruption
72950;Microsoft IE layout-grid-char Style Property Handling Memory Corruption
72949;Microsoft IE Drag and Drop Information Disclosure
72948;Microsoft IE Multiple JavaScript Modifications DOM Manipulation Memory Corruption
72947;Microsoft IE Time Element Memory Corruption
72946;Microsoft IE Drag and Drop Memory Corruption
72945;DEC Alpha Linux Local Privilege Escalation
72944;Microsoft IE SafeHTML Function XSS
72943;Microsoft IE vgx.dll imagedata VML Object DOM Modification Memory Corruption
72942;Microsoft IE Link Properties Handling Memory Corruption
72941;Aastra 9480i IP Phone Multiple Configuration File Direct Request Information Disclosure
72940;Libvoikko Python / Java Interface NULL Character Handling DoS
72939;Core Design Scriptegrator Plugin for Joomla! plugins/system/cdscriptegrator/libraries/jquery/theme/cssloader.php file ParameterTraversal Local File Inclusion
72938;Core Design Scriptegrator Plugin for Joomla! plugins/system/cdscriptegrator/libraries/highslide/css/cssloader.php files[] Parameter Traversal Local File Inclusion
72937;Microsoft Windows Active Directory Certificate Services Web Enrollment XSS
72936;Microsoft Windows Server Service Crafted SMB Request Parsing Remote DoS
72935;Microsoft Windows MHTML Mime-Formatted Request Unspecified XSS
72934;Microsoft XML Editor External Entities Resolution Unspecified Information Disclosure
72933;Microsoft Forefront Threat Management Gateway (TMG) Firewall Client Winsock Provider Remote Code Execution
72932;Microsoft .NET Framework JIT Object Validation Arbitrary Code Execution
72931;Microsoft .NET Framework / Silverlight Array Offset Remote Code Execution
72930;Microsoft Windows Hyper-V VMBus vmswitch.sys Crafted Packet Cross-guest Local DoS
72929;Microsoft Windows Distributed File System (DFS) Referral Response Handling Remote DoS
72928;Microsoft Windows Distributed File System (DFS) Response Handling Memory Corruption Remote Code Execution
72927;Microsoft Office Excel Out of Bounds WriteAV Unspecified Arbitrary Code Execution
72926;Microsoft Office Excel WriteAV Unspecified Arbitrary Code Execution
72925;Microsoft Office Excel File Handling Unspecified Memory Corruption
72924;Microsoft Office Excel File Handling Unspecified Buffer Overflow
72923;Microsoft Office Excel Unspecified Memory Heap Overwrite Arbitrary Code Execution
72922;Microsoft Office Excel Out of Bounds Array Access Unspecified Arbitrary Code Execution
72921;Microsoft Office Excel Improper Record Parsing Unspecified Arbitrary Code Execution
72920;Microsoft Office Excel Insufficient Record Validation Unspecified Arbitrary Code Execution
72919;Microsoft Windows OpenType Font (OTF) Pointer Validation Arbitrary Code Execution
72918;JExtensions JE Story Submit Component for Joomla! Unspecified Traversal Local File Inclusion
72917;Autonomy KeyView Unspecified File Processing Memory Corruption
72916;Autonomy KeyView Windows Write File Processing Overflow
72915;phpMyAdmin Multiple Nonexistent File Direct Request Installation Path Disclosure
72914;HotWeb Rentals resorts.asp PropResort Parameter SQL Injection
72913;DocuSafe ECO.asp ECO_ID Parameter SQL Injection
72912;IBM WebSphere Application Server (WAS) JAAS Login Null Password Hashtable Login Authentication Bypass
72911;Zikula Users Module Unspecified XSS
72910;Vanilla Forums Cookie Implementation HMAC Timing Signed Request Spoofing Weakness
72909;Vanilla Forums Unspecified Component p Parameter XSS
72908;Vanilla Forums Unspecified Component Target Parameter Arbitrary Site Redirect
72907;FirstClass Client quserex.dll Path Subversion Arbitrary DLL Injection Code Execution
72906;VLC Media Player Text Decoder modules/codec/subtitles/subsusf.c StripTags Function MKV File Subtitle Arbitrary Code Execution
72905;VLC Media Player USF Decoder modules/codec/subtitles/subsdec.c StripTags Function MKV File Subtitle Arbitrary Code Execution
72904;FirstClass Client FCP:// Link Processing Arbitrary File Creation
72903;Zikula authid Protection Mechanism Multiple Form Submission Password Request Handling Weakness
72902;Zikula rand / srand Random Number Generation authid Protection Mechanism Return Value Prediction Weakness
72901;SQL-Ledger am.pl file Parameter Traversal Arbitrary File Access
72900;SQL-Ledger am.pl file Parameter File Editing Arbitrary Perl Code Execution
72899;ACDSee Picture Frame Manager ShellIntMgrPFMU.dll Path Subversion Arbitrary DLL Injection Code Execution
72898;ACDSee FotoSlate dwmapi.dll Path Subversion Arbitrary DLL Injection Code Execution
72897;ACDSee Photo Editor 2008 Path Subversion Arbitrary DLL Injection Code Execution
72896;D-Bus dbus-marshal-header.c _dbus_header_byteswap Function Message Byte Order Local DoS
72895;Black Box Veri-NAC URI Traversal Arbitrary File Access
72894;PDFill PDF Editor mfc70u.dll Path Subversion Arbitrary DLL Injection Code Execution
72893;HP LoadRunner USR File Directive Parsing Overflow
72892;UUSee UUPlayer ActiveX (UUPlayer.ocx) DoCmd() Method Overflow
72891;Minitek FAQ Book Component for Joomla! index.php id Parameter SQL Injection
72890;Subrion CMS admin/index.php username Parameter SQL Injection
72889;WellinTech KingView ActiveX (KVWebSvr.dll) ValidateUser Method Overflow
72888;Progea Movicon TCPUploadServer Remote Command Execution
72887;Oracle HTTP Server (OHS) Expect Header Error Message XSS
72886;HP Intelligent Management Center img.exe img recv Field Remote Overflow
72885;Movable Type Multiple Unspecified Issues
72884;xt:Commerce password_double_opt.php eregi Function SQL Injection
72883;Coppermine Photo Gallery Multiple Script Direct Request Path Disclosure
72882;FlatnuX CMS login.html Remote DoS
72881;FlatnuX CMS Multiple Script Direct Request Path Disclosure
72880;GetSimple CMS template.php Direct Request Path Disclosure
72879;Nibbleblog /templates/default/index.php Direct Request Path Disclosure
72878;NinkoBB message.php Topic Subject Field XSS
72877;Custom Pagers Module for Drupal Title Field XSS
72876;Pluck /data/themes/default/theme.php Direct Request Path Disclosure
72875;Pluck index.php Malformed file[] Parameter Path Disclosure
72874;ICONICS GENESIS32 / GENESIS64 GenBroker.exe Service Unspecified Remote DoS
72873;Beckhoff TwinCAT ENI Server Unspecified Issue
72871;Siemens SIMATIC S7-1200 CPU Web Server Network Request Saturation Remote DoS
72870;Siemens SIMATIC S7-1200 CPU Recorded Frame Command Execution Replay Weakness
72869;Advantech/Broadwin WebAccess webvrpcs.exe Service Remote Code Execution
72868;CSE-Semaphore TBOX LITE 200 tcomm.dll Crafted VBScript Remote Authentication Bypass
72867;Advantech/Broadwin WebAccess bwocxrun.ocx ActiveX Arbitrary Code Execution
72866;WinTr SCADA Unspecified SQL Injection
72865;InduSoft ISSymbol ActiveX (ISSymbol.ocx) Multiple Overflows
72864;HP OpenView Storage Data Protector Unspecified Remote Code Execution
72863;Simple web-server URI Traversal Arbitrary File Access
72862;KMPlayer MP3 File Handling Overflow
72861;1 Click UnZip ZIP File Handling Overflow
72860;razorCMS Multiple Script Direct Request Path Disclosure
72859;Redaxscript index.php Direct Request Path Disclosure
72858;Podcast Generator language.php scriptlang Parameter Traversal Arbitrary File Access
72857;Podcast Generator themes.php L_failedopentheme Parameter XSS
72856;Podcast Generator episode.php Malformed name Parameter Path Disclosure
72855;Drupal Multiple Page Malformed op Parameter Request Path Disclosure
72854;UMI.CMS /admin/content/edit/PAGEID/do/ name Parameter XSS
72853;Ecava IntegraXor Multiple Unspecified XSS
72852;ViArt Shop /admin/admin_manufacturer.php manufacturer_name Parameter XSS
72851;ViArt Shop /admin/admin_global_settings.php html_below_footer Parameter XSS
72850;ViArt Shop /admin/admin_product.php item_id Parameter XSS
72849;UMI.CMS /admin/news/edit/4/do/ name Parameter XSS
72848;RunCMS /include/registerform.php Direct Request Path Disclosure
72847;Tugux CMS latest.php Multiple Parameter SQL Injection
72846;Tugux CMS contact.php Multiple Parameter SQL Injection
72845;Tugux CMS comments.php nid Parameter SQL Injection
72844;Tugux CMS contact.php Multiple Parameter XSS
72843;phpMyAdmin Database Table Name Tracking Page XSS
72842;phpMyAdmin url.php url Parameter Arbitrary Site Redirect
72840;RunCMS user.php rc2_user Cookie XSS
72839;Gollos /product/list.aspx q Parameter XSS
72838;Gollos Multiple Script returnurl Parameter Admin XSS
72837;Gollos Multiple Script returnurl Parameter XSS
72836;Arctic Fox CMS Multiple Script Direct Request MySQL Settings Disclosure
72835;Ecava IntegraXor HMI SQL Injection Authentication Bypass
72834;Ecava IntegraXor HMI Unspecified SQL Injection
72833;ArtGK CMS Multiple Script Direct Request Path Disclosure
72832;Drupal File Module Private File Information Disclosure
72831;Drupal Multiple Color Scheme Values index.php XSS
72830;7-Technologies Interactive Graphical SCADA System (IGSS) IGSSdataServer Service Multiple Unspecified Remote DoS
72829;Drupal Error Handler URI XSS
72828;RealFlex RealWin On_FC_SCRIPT_FCS_STARTPROG Packet Handling Remote Overflow
72827;RealFlex RealWin On_FC_MISC_FCS_* Packets Multiple Remote Overflows
72826;RealFlex RealWin On_FC_BINFILE_FCS_*FILE Packets Multiple Remote Overflows
72825;RealFlex RealWin On_FC_*_FCS_* Functions Multiple Remote Overflows
72824;RealFlex RealWin On_FC_CONNECT_FCS_LOGIN Packet Multiple Remote Overflows
72823;Multi-Tech MultiModem iSMS SMS Text Messages XSS
72821;Multi-Tech MultiModem iSMS Login Form Username Field XSS
72820;Ruby on Rails Safe Buffer Multiple Method XSS
72819;RSA Access Manager Default Administrator Password
72818;ICONICS GENESIS32 / GENESIS64 GenBroker Service Multiple Remote Memory Corruption
72817;ICONICS GENESIS32 / GENESIS64 GenBroker Service Multiple Remote Overflows
72816;Siemens Tecnomatix FactoryLink CSService Arbitrary File Access
72815;Siemens Tecnomatix FactoryLink vrn.exe Service Multiple Remote Overflows
72814;Siemens Tecnomatix FactoryLink vrn.exe Service Arbitrary File Access
72813;Siemens Tecnomatix FactoryLink Multiple Services Remote DoS
72812;Siemens Tecnomatix FactoryLink CSService Remote Overflow
72811;CodeMeter WebAdmin Licenses.html BoxSerial Parameter XSS
72810;Prepopulate Module for Drupal Form Value Submission CSRF
72809;Prepopulate Module for Drupal Prepopulate Form XSS
72808;Seo Panel websites.php url Parameter SQL Injection
72807;Domain Technologie Control shared/inc/sql/ssh.php edssh_account Parameter Arbitrary Account Deletion
72806;Domain Technologie Control client/new_account_form.php Cleartext Email Password Transmission
72805;Domain Technologie Control admin/bw_per_month.php Direct Request Bandwidth Information Disclosure
72804;Domain Technologie Control client/bw_per_month.php Direct Request Bandwidth Information Disclosure
72803;Domain Technologie Control admin/bw_per_month.php cid Parameter SQL Injection
72802;Domain Technologie Control client/bw_per_month.php cid Parameter SQL Injection
72801;BLOG:CMS photo/templates/admin_default/confirm.tpl.php URI XSS
72800;BLOG:CMS photo/index.php URI XSS
72799;BLOG:CMS admin/plugins/mailtoafriend/mailfriend.php Multiple Parameter XSS
72798;Pidgin Cipher API libpurple/cipher.c Multiple Function Sensitive Structure Local Memory Disclosure
72797;Check Point Endpoint Security / Integrity Server Private Directory Direct URL Access
72796;GNU C Library (glibc) fnmatch() Function UTF-8 String Handling Integer Overflow DoS
72795;COMTREND CT-5367 password.cgi Unrestricted Access
72794;JW Player player.swf link Parameter XSS
72793;Silex index.php id_site Parameter XSS
72792;OProfile utils/opcontrol Shell Metacharacter Eval Injection Local Privilege Escalation
72790;Google Chrome window.execScript Universal XSS
72789;Google Chrome Installed Extensions Unsafe Permissions Weakness
72788;Google Chrome Image Loader Use-after-free Unspecified Issue
72787;Google Chrome Page Reload History Deletion Use-after-free
72786;Google Chrome Developer Tools User-after-free Unspecified Issue
72785;Google Chrome Extension Tab Page Unspecified Script Injection
72784;Google Chrome PDF Viewing Image Data Uninitialized Pointer Read Weakness
72783;Google Chrome Extension Framework Stale Pointer Unspecified Issue
72782;Google Chrome Extensions Tabs API Navigation Race Condition Access Restriction Bypass
72781;Google Chrome Autofill Form Submission Saturation DoS Weakness
72780;WebKit CSS Visited Link Style History Information Disclosure
72779;Google Chrome Accessibility Support Use-after-free Unspecified Issue
72778;Google Chrome Float Handling Use-after-free Unspecified Issue
72777;GluMobi Multiple Applications for Android Trojaned Distribution
72775;BeeGoo Multiple Applications for Android Trojaned Distribution
72774;E.T. Tean Call End Vibrate for Android Trojaned Distribution
72773;Mango Studio Multiple Applications for Android Trojaned Distribution
72772;Magic Photo Studio Multiple Applications for Android Trojaned Distribution
72771;we20090202 Multiple Applications for Android Trojaned Distribution
72770;Kingmall2010 Multiple Applications for Android Trojaned Distribution
72769;Myournet Multiple Applications for Android Trojaned Distribution
72768;Google Android Account Manager INSTALL_ASSET Arbitrary Application Installation
72767;Skype for Android sqlite3 Database Insecure Permissions Local Information Disclosure
72766;Google Android content:// URI JavaScript Unprompted Arbitrary SD File Access
72765;WordPress wp-admin/async-upload.php attachment_id Parameter Arbitrary Draft / Private Post Access
72764;WordPress Tags meta-box XSS
72763;WordPress Quick / Bulk Edit Action Multiple Parameter XSS
72762;Spam Module for Drupal Comment Flagging CSRF
72761;Cosign Module for Drupal Unspecified SQL Injection
72760;AnyMacro Mail System Web Interface Unspecified Traversal Arbitrary File Access
72759;Novell Data Synchronizer Mobility Pack Unspecified User Account Access Bypass
72758;Squiz Matrix __fudge/wysiwyg/plugins/spell_checker/spell_checker_popup.php editor_name Parameter XSS
72757;Squiz Matrix __fudge/wysiwyg/plugins/matrix_insert_link/insert_link.php new_window Parameter XSS
72756;Squiz Matrix __fudge/wysiwyg/plugins/misc_accessibility/insert_dfn.php Multiple Parameter XSS
72755;Squiz Matrix __lib/tag_suggestion/tag_suggestion.php prefix Parameter XSS
72754;Squiz Matrix __lib/html_form/colour_picker.php Multiple Parameter XSS
72753;GIMP Personal Computer Exchange Plugin file-pcx.c load_image Function Crafted PCX Image Handling Overflow
72752;Asterisk SIP Channel Driver reqresp_parser.c parse_uri_full() Function Contact Header NULL Dereference Remote DoS
72751;IBM Tivoli Endpoint lcfd.exe Hardcoded Default Administrator Credentials
72750;Unbound daemon/worker.c DNS Request Error Handling Remote DoS
72749;phpScheduleIt popCalendar.php scheduleid Parameter XSS
72748;phpScheduleIt roschedule.php URI XSS
72747;phpScheduleIt register.php URI XSS
72746;phpScheduleIt index.php URI XSS
72745;phpScheduleIt forgot_pwd.php URI XSS
72744;DH-MLM login.php Multiple Parameter SQL Injection
72743;phpMyAdmin Extension for TYPO3 Unspecified Arbitrary Site Redirect
72742;phpMyAdmin Extension for TYPO3 Table Name Unspecified XSS
72741;Joomnik Gallery Component for Joomla! index.php album Parameter SQL Injection
72740;AIDeX Mini-WebServer *chat/post.html nick Parameter XSS
72739;DuhokForum index.php mode Parameter SQL Injection
72738;jomEstate PRO Component for Joomla! Search Form district Parameter SQL Injection
72736;Guru Penny Auction Pro auction_details.php prodid Parameter SQL Injection
72735;Shibboleth Identity Provider Velocity Macro Templates Unspecified XSS
72734;Guru JustAnswer Professional forum_answer.php que_id Parameter SQL Injection
72733;Guru JustAnswer Professional profile.php id Parameter SQL Injection
72732;sh404SEF Component for Joomla! Unspecified XSS
72731;Kentico CMS examples/webparts/membership/users-viewer.aspx userContextMenu_parameter Parameter XSS
72730;Icinga cgi-bin/config.cgi expand Parameter XSS
72729;Plone plone.app.users User Edit Authorization Bypass
72728;Plone Portal.PortalTransforms Unspecified XSS
72727;Plone Unspecified XSS
72726;Freetag Plugin for Serendipity index.php?/plugin/tag/ URI XSS
72725;Nakid CMS assets/addons/kcfinder/browse.php CKEditorFuncNum Parameter XSS
72724;Microsoft IE Cookie Jacking Account Authentication Bypass
72723;Adobe Flash Player Unspecified XSS
72722;vBExperience Module for vBulletin xperience.php Multiple Parameter XSS
72721;Cisco Media Experience Engine 5600 Default Root Administrator Credentials
72720;Cisco Network Registrar Administrative Account Default Password
72719;Cisco Unified IP Phone Image Signature Verification Local Arbitrary Image Upload
72718;Cisco Unified IP Phone Unspecified Local Privilege Escalation
72717;Cisco Unified IP Phone su Utility Local Privilege Escalation
72716;Cisco AnyConnect Secure Mobility Client Start Before Logon Unspecified Local Privilege Escalation
72715;Cisco AnyConnect Secure Mobility Client JRE Applet Headend Server Spoofing Remote Code Execution
72714;Cisco AnyConnect Secure Mobility Client ActiveX IObjectSafety Headend Server Spoofing Remote Code Execution
72713;IBM Tivoli Management Framework Endpoint lcfd.exe opts Field Overflow
72712;Cisco Content Delivery System Internet Streamer URL Processing DoS
72711;IBM Lotus Notes Autonomy KeyView kvarcve.dll zip File Parsing Overflow
72710;IBM Lotus Notes Autonomy KeyView kpprzrdr.dll prz Attachment Parsing Overflow
72709;IBM Lotus Notes Autonomy KeyView assr.dll Tag Data Parsing Overflow
72708;IBM Lotus Notes Autonomy KeyView mw8sr.dll Link Parsing Overflow
72707;IBM Lotus Notes Autonomy KeyView rtfsr.dll Link Parsing Overflow
72706;IBM Lotus Notes Autonomy KeyView lzhsr.dll Underflow Header Parsing Overflow
72705;IBM Lotus Notes Autonomy KeyView xlssr.dll Biff Record Parsing Overflow
72702;libmspack LZX Decoder / CHM Reader Unspecified Issue
72701;IBM Informix Storage Manager pmap_set Handling Security Bypass
72700;IBM solidDB rpc_test_svc Commands Handling NULL Dereference Remote DoS
72699;IBM WebSphere Application Server (WAS) Admin Console /ibm/console/jvmLogDetail.do runtimeErrFileName Parameter Arbitrary File Access
72698;IBM DB2 Relational Data Services SYSSTAT.TABLES Statistics Manipulation
72697;IBM DB2 Relational Data Services Non-DDL Statement Execution
72696;Microsoft Reader AOLL Chunk Array Overflow
72695;Microsoft Reader ITLS Header Piece Handling Overflow
72694;Google Urchin urchin.cgi gfid Parameter Traversal Arbitrary File Access
72693;Cherokee Admin Interface Arbitrary Command Execution CSRF
72692;IBM Tivoli Directory Server TDS Proxy Server ibm-auditAttributesOnGroupEvalOp Cleartext Password Disclosure
72690;Webkit RenderLineBoxList::dirtyLinesFromChangedChild Use-after-free Arbitrary Code Execution
72688;Microsoft IE CEnroll tar.setPendingRequestInfo Remote DoS
72687;Microsoft Reader aud_file.dll Audible Audio File Handling Null Byte Memory Corruption
72686;Microsoft Reader msreader.exe Integer Underflow LIT File Handling Overflow
72685;Microsoft Reader msreader.exe LIT File Handling Overflow
72684;SAP NetWeaver Portal Path Disclosure Weakness
72683;IBM Tivoli Directory Server libibmldap.dll ibmslapd.exe LDAP CRAM-MD5 Request Handling Overflow
72682;IBM AIX LDAP Authentication Bypass
72681;Mozilla Firefox Space Saturation URL Spoofing
72680;Microsoft IE UTF-7 Local Redirection XSS
72679;Microsoft IE Tags javascript:[jscodz] XSS
72678;Mozilla Firefox Cross-protocol Scripting (XPS)
72677;Microsoft IE Mime-Sniffing Content-Type Handling Weakness
72676;Microsoft Windows Kernel-mode GS Cookie Entropy Weakness
72675;Ushahidi application/controllers/admin/dashboard.php range Parameter SQL Injection
72674;Microsoft IE img Tag Cross-domain Cookie Disclosure
72672;Microsoft Windows AppFix systest.sdb Local DoS
72671;Microsoft Excel Spreadsheet Printing Memory Cleartext PIN Disclosure
72670;Microsoft Windows Server 2003 ActiveDirectory BROWSER ELECTION Remote Overflow
72669;web@all dat/cache_tpl/web/_msg.htm.php Multiple Page XSS
72668;web@all dat/cache_tpl/web/search.htm.php (search.php) _sv Parameter XSS
72667;web@all mem/action.php filename Parameter SQL Injection
72666;PHP Multiple Function Parameter Conversion Memory Corruption Arbitrary Code Execution
72665;WordPress /wp-admin/plugins.php checked Parameter Traversal Limited Directory Disclosure
72664;WordPress /wp-admin/plugins.php Multiple Method Path Disclosure
72663;Opera Span Element Handling DoS
72662;Google Chrome SVG Element Handling DoS
72661;S-Banking / S-Finanzstatus Certificate Validation Failure MiTM Weakness
72660;MySQL GUI Tools Administrator / Query Browser Command Line Credentials Local Disclosure
72659;FreePBX call-comp.php Multiple Parameter SQL Injection
72658;IB Promotion Advanced Business Web Suite Search Facility qs Parameter XSS
72657;Google Android (Froyo) Multiple Unspecified Issues
72656;Adobe Flash Settings Manager Audio / Video Manipulation MiTM Weakness
72655;Pidgin XMPP Malformed Emoticon Remote DoS
72654;MODx Evolution /manager/media/ImageEditor/editor.php img Parameter XSS
72653;MODx Evolution Forgot Password Function Error Message User Enumeration
72652;MODx Evolution Ditto Extension archives Path Disclosure
72651;Zeus Botnet C&amp;C Crafted File Upload Arbitrary Code Execution
72650;Novell iPrint Client Netscape/ActiveX Embed Tag printer-state-reasons Remote Code Execution
72649;Novell iPrint Client Netscape/ActiveX printer-url IPP Parameter Remote Code Execution
72648;Novell iPrint Client Netscape/ActiveX nipplib.dll Location Header Remote Code Execution
72647;Novell iPrint Client Netscape Plugin npnipp.dll call-back-url Parameter Remote Code Execution
72646;Novell iPrint Client Netscape/ActiveX Plugin nipplib.dll printer-url Wide Character IPP Handling Remote Code Execution
72645;Ajax File Manager Plugin for TinyMCE Arbitrary File Upload
72644;PHP ext/sockets/sockets.c socket_connect Function UNIX Socket Pathname Overflow
72643;libvirt libvirtd Multiple Thread Error Reporting Remote DoS
72642;Exim DKIM Identity Lookup Item Remote Code Execution
72641;Post Revolution Admin Password Manipulation CSRF
72640;Html-edit CMS Page Addition CSRF
72639;Virtual War (VWar) Static User Session Cookie Weakness
72638;Virtual War (VWar) includes/functions_common.php Forgotten Password Generation Weakness
72637;Virtual War (VWar) /vwar/popup.php newsid Field Arbitrary Article Access
72636;Virtual War (VWar) /vwar/profile.php Nick Field XSS
72635;Virtual War (VWar) /vwar/admin/admin.php War Report Field XSS
72634;Virtual War (VWar) /vwar/joinus.php Multiple Field XSS
72633;Virtual War (VWar) /vwar/challenge.php Additional Information Field XSS
72632;Virtual War (VWar) article.php article Parameter SQL Injection
72631;OpenBlog Multiple Admin Function CSRF
72630;OpenBlog New Page Creation XSS
72629;OpenBlog Post Creation / Edit XSS
72628;OpenBlog Unspecified Privilege Escalation
72627;IBM Tivoli Integrated Portal (TIP) / Common Reporting (TCR) Multiple Unspecified Issues
72626;Symantec Alert Management System (AMS) ntel Alert Originator Service (iao.exe) Message Handling Remote Overflow
72625;Symantec Alert Management System (AMS) Intel Alert Handler pagehndl.dll Multiple Parameter Parsing Remote Overflow
72624;Symantec Alert Management System (AMS) Intel Alert Handler Service (HDNLRSVC.EXE) CreateProcess UNC Path Injection Remote Code Execution
72623;Symantec Alert Management System (AMS) AMSLIB.dll Module Handler Service (HNDLRSVC) Remote Overflow
72622;Cisco IOS XR Crafted IPv4 Packet Sequence Remote DoS
72621;Cisco IOS XR SSH Connection Saturation /tmp Disk Space Exhaustion Remote DoS
72620;Cisco IOS XR Crafted Packet Sequence NetIO Process Device Reload DoS
72619;Cisco RVS4000 / WRVS4400N Gigabit Routers Web Management Interface Unauthenticated Private SSL Key Disclosure
72618;Cisco RVS4000 / WRVS4400N Gigabit Routers Web Management Interface Multiple Test Parameter Arbitrary Command Execution
72617;Cisco RVS4000 / WRVS4400N Gigabit Routers Web Management Interface Unauthenticated Backup Configuration File Disclosure
72616;Cisco Wireless LAN Controller (WLC) Crafted ICMP Packet Sequence Remote DoS
72615;Cisco Unified Communications Manager xmldirectorylist.jsp Multiple Parameter SQL Injection
72614;Cisco Unified Communications Manager Unspecified SQL Injection
72613;Cisco Unified Communications Manager Upload Request Traversal Arbitrary File Write
72612;Cisco Unified Communications Manager Malformed SIP Message Unspecified Remote DoS (2011-1606)
72611;Cisco Unified Communications Manager Malformed SIP Message Unspecified Remote DoS (2011-1605)
72610;Cisco Unified Communications Manager Malformed SIP Message Memory Exhaustion Remote DoS
72609;Cisco IOS PKI Functionality IKE Peer Cached Key Authentication Bypass
72608;Cisco Network Admission Control (NAC) Guest Server RADIUS Unspecified Authentication Bypass
72607;Cisco TelePresence Recording Server XML-RPC Interface Unspecified Unauthenticated Command Execution
72606;Cisco TelePresence Recording Server ad hoc Recording Malformed Request Remote DoS
72605;Cisco TelePresence Multipoint Switch (CTMS) XML-RPC Implementation Unspecified Crafted Request Remote DoS
72604;Cisco TelePresence Multipoint Switch (CTMS) Crafted Real-Time Transport Control Protocol (RTCP) UDP Packet Handling Remote DoS
72603;Cisco TelePresence Java Servlet RMI Interface Multiple Crafted Requests Remote DoS
72602;Cisco TelePresence Administrative Web Interface Unspecified Servlet Access Remote DoS
72601;Cisco TelePresence XML-RPC Implementation Malformed Request File Overwrite Arbitrary Command Execution
72600;Cisco TelePresence Administrative Web Interface Crafted Request Arbitrary File Overwrite
72599;Cisco TelePresence Java Servlet Framework Crafted Request Unauthenticated Command Execution (2011-0384)
72598;Cisco TelePresence Java Servlet Framework Crafted Request Unauthenticated Command Execution (2011-0383)
72597;Cisco TelePresence CGI Subsystem Unspecified Remote Command Injection
72596;Cisco TelePresence Java RMI Interface Unspecified Remote Command Injection
72595;Cisco TelePresence Crafted SOAP Request Authentication Bypass
72594;Cisco Multiple Products Crafted Cisco Discovery Protocol (CDP) Packet Handling Remote Overflow
72593;Cisco TelePresence TFTP Implementation GET Request Unspecified Information Disclosure
72592;Cisco TelePresence Spoofed SOAP / Manager Request Remote DoS
72591;Cisco TelePresence XML-RPC Implementation Unspecified Remote Command Injection
72590;Cisco TelePresence CGI Implementation Authenticated Malformed Request Arbitrary Command Injection (2011-0375)
72589;Cisco TelePresence CGI Implementation Authenticated Malformed Request Arbitrary Command Injection (2011-0374)
72588;Cisco TelePresence CGI Implementation Authenticated Malformed Request Arbitrary Command Injection (2011-0373)
72587;Cisco TelePresence CGI Implementation Unspecified Remote Command Injection
72586;Cisco Adaptive Security Appliances (ASA) 5500 Series Certificate Authority (CA) Unspecified Arbitrary File Access
72585;Cisco Adaptive Security Appliances (ASA) 5500 Series RIP Update Handling Remote DoS
72584;Cisco Multiple Products Transparent Firewall Mode IPv6 Traffic Handling Exhaustion DoS
72583;SecureSphere New Alerts Page toolbarTitle XSS
72582;Cisco Multiple Products Malformed Skinny Client Control Protocol (SCCP) Message Handling Remote DoS
72581;Cisco Clientless SSL VPN (Secure Desktop) URL Encoding Weakness
72580;Cisco Clientless SSL VPN (Secure Desktop) Portal Toolbar URL Policy Bypass
72579;FFmpeg / Libav Malformed WMV File Handling Memory Corruption
72578;FFmpeg / Libav Unspecified RealMedia File Handling Memory Corruption
72577;FFmpeg LibAVCodec Sunplus JPEG Decoder AMV File Handling Arbitrary Code Execution
72576;FFmpeg libavutil/log.c av_log_default_callback() Function Unspecified Race Condition
72575;FFmpeg / Libav libavformat/ape.c ape_read_header Function Malformed APE File Handling DoS
72574;FFmpeg / Libav libavcodec/vc1dec.c vc1_decode_ac_coeff Function VC1 File Handling Out-of-bounds Read DoS
72573;HP StorageWorks Virtual SAN Appliance Hydra Service (hydra.exe) Login Request Handling Remote Overflow
72571;SAP Crystal Reports 2008 qa.jsp path Parameter Traversal Arbitrary File Access
72570;SAP Crystal Reports 2008 scriptinghelpers.dll ActiveX Multiple Insecure Methods
72569;Atlassian Crucible / FishEye Anonymous Access Username / E-mail Enumeration
72568;Crucible Review Comment Search Restricted Project Comment Disclosure
72567;Atlassian Crucible / FishEye Debug Logging Admin Password Cleartext Local Disclosure
72566;Atlassian Crucible / FishEye Unspecified XSS
72565;IBM Lotus Domino Remote Console UNC Pathname Unspecified Authentication Bypass
72559;IBM Lotus Domino NRouter Service Calendar Request Attachment Name Parsing Remote Code Execution
72558;IBM Lotus Domino IMAP/POP3 mail from Command Non-Printable Character Expansion Remote Code Execution
72557;IBM Lotus Domino nLDAP.exe LDAP Bind Request Remote Code Execution
72556;SigPlus Pro ActiveX Multiple Method Remote Overflow
72555;SigPlus Pro ActiveX Multiple Method Arbitrary File Creation
72554;TIBCO iProcess Suite Unspecified Session Fixation Weakness
72553;TIBCO iProcess Suite Unspecified XSS
72552;TIBCO Multiple Products on Unix Multiple Unspecified Privilege Escalation
72551;GNOME Display Manager (gdm) /var/cache/gdm/ Multiple File Symlink Local Privilege Escalation
72550;GNOME Display Manager (gdm) PostLogin Script User Assignment Weakness
72549;Red Hat Network Satellite Server Failed Login Attempt Delay Brute Force Weakness
72548;Red Hat Network Satellite Server Spacewalk Unspecified Session Fixation Weakness
72547;Red Hat Directory Server Multiple Script LD_LIBRARY_PATH Path Subversion Local Privilege Escalation
72546;Red Hat Directory Server Setup Scripts /var/run/dirsrv Permission Weakness Local DoS
72545;Red Hat Directory Server ns-slapd Multiple Search Paged Result Handling Remote DoS
72544;PBlogEX admin/image.upload.php File Upload Arbitrary Command Execution
72543;PBlogEX admin/admin.password.php Unauthenticated Password Modification
72542;Aptdaemon worker.py org.debian.apt.UpdateCachePartially Method sources_list Argument Path Traversal Arbitrary File Access
72541;Red Hat Linux policycoreutils seunshare sandbox/seunshare.c seunshare_mount Function /tmp Sticky Bit Manipulation Local Privilege Escalation
72540;ISC BIND Caching Resolver Large RRSIG RRsets Negative Caching Remote DoS
72539;ISC BIND Authoritative Server Crafted IXFR / DDNS Query Update Deadlock DoS
72538;gitolite Admin-Defined Commands (ADC) Traversal Arbitrary Command Execution
72537;Layer Four Traceroute (LFT) Crafted Command Line Unspecified Privilege Escalation
72536;Telepathy Gabble jingle-factory.c Crafted google:jingleinfo Stanza Remote Call Interception
72535;Dell DellSystemLite.Scanner ActiveX (DellSystemLite.ocx) WMIAttributesOfInterest Property Arbitrary WMI Query Language (WQL) Injection
72534;Dell DellSystemLite.Scanner ActiveX (DellSystemLite.ocx) GetData Method fileID Parameter Traversal Arbitrary File Access
72533;PHP ZIP Extension zip_name_locate.c _zip_name_locate Function Malformed ZIP Archive Handling DoS
72532;PHP phar Extension phar_object.c Multiple Format Strings
72531;PHP strval Function Numerical Argument Handling DoS
72530;OpenLDAP slapd modrdn.c Malformed Relative Distinguished Name (DN) Modification Request (MODRDN) Remote DoS
72529;OpenLDAP back-ndb bind.cpp root Distinguished Name (DN) Arbitrary Password Authentication Bypass
72528;OpenLDAP back-ldap chain.c Slave Server Invalid Password External-program Authentication Bypass
72527;HP Data Protector Client EXEC_CMD omni_chk_ds.sh Remote Code Execution
72526;HP Data Protector Client EXEC_CMD Perl Interpreter Crafted Input Remote Code Execution
72525;HP Data Protector Client EXEC_SETUP Arbitrary Setup File Invocation Remote Code Execution
72524;HP Data Protector Cell Manager Service (crs.exe) Unspecified Authentication Bypass
72523;OpenAFS afs/LINUX/osi_vnodeops.c afs_linux_lock Function Unspecified DoS
72522;OpenAFS Rx Server Process Double-Free Unspecified Remote Code Execution
72521;ActiveFax (ActFax) LPD/LPR Server Command Processing Remote Overflow
72520;ActiveFax (ActFax) FTP Server RETR Command Remote Overflow
72519;Control Group Configuration Library (libcgroup / libcg) tools/tools-common.c parse_cgroup_spec Function Overflow
72518;Ajax Chat ajax-chat/ajax-chat.php chat_path Parameter XSS
72517;Xaraya Multiple Script Direct Request Path Disclosure
72516;Adobe Shockwave Player dirapi.dll CSWV Chunk Handling Memory Corruption
72515;Adobe Shockwave Player Director Chunk Handling Memory Corruption
72514;Adobe Shockwave Player PFR1 Font Chunk Parsing Remote Code Execution
72513;Adobe Shockwave Player IML32 Module Director Movie GIF File Parsing Memory Corruption
72512;Adobe Shockwave Player Font Xtra.x32 Director Movie Font Structure Parsing Memory Corruption
72511;Adobe Shockwave Player TextXtra.x32 Director Movie DEMX RIFF Chunk Processing Memory Corruption
72510;Adobe Shockwave Player dirapi.dll Director Movie IFWV Chunk Processing Memory Corruption
72509;Adobe Shockwave Player CSWV RIFF Chunk Substructure Offset Value Parsing Memory Corruption
72508;Adobe Shockwave Player 0xFFFFFF45 Record Count Element Parsing Memory Corruption Code Execution
72507;Adobe Shockwave Player FFFFFF88 Record Count Element Memory Corruption Code Execution
72506;Google Chrome Blob Handling Out-of-Bounds Write Remote Code Execution
72505;Google Chrome GPU Command Buffer Memory Corruption
72504;WebKit RenderBox::removeFloatingOrPositionedChildFromBlockLists Floats Rendering Use-after-free Issue
72503;Google Chrome Unspecified Pop-up Blocker Bypass
72502;Blackboard Academic Suite bin/common/search.pl keywordraw Parameter XSS
72501;Adobe Reader / Acrobat U3D Texture Parser ILBM Handling Overflow
72500;IBM WebSphere Portal Search Center Unspecified XSS
72499;MODx user.php Admin User Creation CSRF
72498;Sybase EAServer Directory Unspecified Traversal Arbitrary File Access
72497;ClipBucket index.php cb_lang Cookie SQL Injection
72496;Vordel Gateway /manager Encoded URL Traversal Arbitrary File Access
72495;Dovecot lib-mail/message-header-parser.c Mail Header Name NULL Character Handling Remote DoS
72494;Google Chrome V8 Invalid Memory Access Remote Code Execution
72493;Google Chrome Regular-Expression Reentry Implementation Memory Corruption
72492;Google Chrome Attribute Handling DOM Tree Corruption
72491;Google Chrome SVG Cursors Stale Pointer Remote Code Execution
72490;Libxslt functions.c xsltGenerateIdFunction Heap Memory Address Disclosure Weakness
72489;WebKit WebGL Rendering Context Removal Use-after-free Remote Code Execution
72488;Google Chrome Text Rendering Bad Cast Remote Code Execution
72487;WebKit V8DataView::constructorCallback DataView Object Handling Remote Code Execution
72486;Google Chrome Video Code Out-of-Bounds Structure Remote Code Execution
72485;Google Chrome Table Painting Stale Pointer Remote Code Execution
72484;Google Chrome OGG Vorbis File Playing Memory Corruption
72483;Google Chrome Document Script Lifetime Handling Use-after-free Remote Code Execution
72482;Google Chrome Multiple Unspecified Pop-up Blocker Bypass
72481;Google Chrome V8 SyntaxError / Number Prototype Overrides Same Origin Policy Bypass
72480;Google Chrome for Linux Unicode Range Handling Out-of-Bounds Read DoS
72479;Google Chrome DOM URL Handling Use-after-free Remote Code Execution
72478;WebKit Web Workers Cross-Origin Error Message Leak Same Origin Policy Bypass
72477;Google Chrome Box Layout Handling Stale Node Remote Code Execution
72476;WebKit Elements Referencing Counter Nodes Cloning Use-after-free
72475;Google Chrome Cross-Origin Error Message Leak Same Origin Policy Bypass
72474;Google Chrome for Linux Parallel Print Method Call DoS
72473;Google Chrome for Linux Message Dialog Handling X Server DoS
72472;Google Chrome Sandboxed Frame Top Location Navigation / Closing Unspecified Issue
72471;Map Locator Component for Joomla! index.php cid Parameter SQL Injection
72470;My Little Forum User Creation CSRF
72469;Textpattern Admin Password Manipulation CSRF
72468;IBM Systems Director Virtualization Manager Unspecified Issue
72467;Mozilla Multiple Products Plugin Request 307 Redirect Response CSRF
72466;Mozilla Multiple Products JPEG Image Decoding Overflow
72465;Mozilla Multiple Products ParanoidFragmentSink nsIScriptableUnescapeHTML.parseFragment Method javascript: URI Remote Code Execution
72464;VisiWave Site Survey VisiWaveReport.exe VWR File Handling Overflow
72463;SecureSphere Web Application Firewall String Concatenation SQL Injection Filter Bypass
72462;Linux Kernel net/ipv4/ip_fragment.c ip_expire() Function Fragmented Packet Remote DoS
72461;Mozilla Multiple Products Layout Objects Long Text Run Overflow
72460;Mozilla Multiple Products Web Workers Garbage Collection Use-after-free Remote Code Execution
72459;Mozilla Multiple Products Baseline JavaScript Internal String Mapping Atom Map Overflow
72458;Mozilla Multiple Products Non-Local JavaScript Internal Memory Mapping Overflow
72457;Mozilla Multiple Products js3250.dll JSON.stringify() Method js_HasOwnProperty() Function Use-after-free Remote Code Execution
72456;Mozilla Multiple Products try/catch Statement eval() Recursive Call Handling Privilege Escalation
72454;Mozilla Multiple Products JSObject::dropProperty Memory Corruption
72453;Mojolicious HMAC-MD5 Checksum Weakness Unspecified Issue
72452;Mojolicious link_to helper Unspecified XSS
72451;JAKCMS useragent HTTP Header XSS
72450;ReOS jobs.php lang Parameter Traversal Arbitrary File Access
72449;Mozilla Multiple Products jstracer.cpp TraceRecorder::box_jsval() Function Memory Corruption
72448;Mozilla Multiple Products nsUTF8ToUnicode Buffer Overrun Memory Corruption
72447;Mozilla Multiple Products nsEUCJPToUnicodeV2::Convert Buffer Writing Memory Corruption DoS
72446;Mozilla Multiple Products AddRef() nsNPAPIPluginInstance::mOwner Deleted Object Memory Corruption DoS
72445;Mozilla Multiple Products js/src/xpconnect/src/xpcwrappednative.cpp Incorrect Scope Passed Assertion Memory Corruption
72444;Mozilla Multiple Products nsSHTransaction::GetPrev Memory Corruption DoS
72443;Mozilla Multiple Products Valgrind Testcase Invalid Read / Write Memory Corruption
72442;Mozilla Multiple Products abs.pos. Continuations Style Context Memory Corruption
72441;Mozilla Multiple Products v_ins-&gt;isF64() /jstracer.cpp:9347 Assertion Failure Memory Corruption
72440;Mozilla Multiple Products popTemplateRule Call txExecutionState.init Memory Corruption DoS
72439;Mozilla Multiple Products GC / OOM Reporting Title Lock Function Allocation Memory Corruption
72438;Mozilla Multiple Products nsXULTemplateBuilder/nsXULTemplateQueryProcessorXML Data Loading Memory Corruption
72437;Mozilla Multiple Products jsapi.cpp JS_ResolveStandardClass String.prototype Memory Corruption DoS
72436;SMC / Comcast DOCSIS Business Gateways Web Management Portal Session Generation Weakness
72435;SMC / Comcast DOCSIS Business Gateways Multiple Management Page Administrative Action CSRF
72434;SMC / Comcast DOCSIS Business Gateways Default Account
72433;Cisco WebEx Meeting Center ATP File Handling Overflow
72432;Cisco WebEx WRF File Handling Overflow
72431;phpMyAdmin index.php db Parameter XSS
72430;Mitel Audio and Web Conferencing wd/applets/Error.asp type Parameter XSS
72429;Mitel Audio and Web Conferencing wd/connect.asp Multiple Parameter XSS
72428;Mitel Audio and Web Conferencing wd/wdinvite.asp SID Parameter XSS
72427;SAP Crystal Reports Server InfoView Module logon.jsp logonAction Parameter XSS
72426;SAP Crystal Reports Server InfoView Module error.jsp backUrl Parameter XSS
72425;SAP Crystal Reports Server InfoView Module actionNav.jsp actId Parameter XSS
72424;SMSGATE.4 XML Request Handling Memory Corruption
72423;SMSGATE.4 URI GET Request Remote DoS
72422;Ultimate PHP Board (UPB) ajax.php Crafted POST Request Arbitrary File Attachment Deletion
72421;Cisco Unified Operations Manager CSCOnm/servlet/com.cisco.nm.help.ServerHelpEngine tag Parameter XSS
72420;Cisco Unified Operations Manager iptm/logicalTopo.do Multiple Parameter XSS
72419;Cisco Unified Operations Manager iptm/faultmon/ui/dojo/Main/eventmon_wrapper.jsp Multiple Parameter XSS
72418;Cisco Unified Operations Manager iptm/eventmon Multiple Parameter XSS
72417;Cisco Unified Operations Manager iptm/ddv.do deviceInstanceName Parameter XSS
72416;Cisco Unified Operations Manager iptm/advancedfind.do extn Parameter XSS
72415;Cisco Unified Operations Manager iptm/TelePresenceReportAction.do ccm Parameter SQL Injection
72414;Cisco Unified Operations Manager iptm/PRTestCreation.do CCMs Parameter SQL Injection
72413;CiscoWorks Common Services Framework Help Servlet cwhp/device.center.do device Parameter XSS
72412;CiscoWorks Common Services Homepage Auditing Component cwhp/auditLog.do file Parameter Traversal Arbitrary File Access
72411;Room Juice display.php filename Parameter XSS
72410;Radvision iVIEW SCOPIA Management Suite Unspecified SQL Injection
72409;Webform Module for Drupal Webform File Upload Filename XSS
72408;Webform Module for Drupal New Webform Field name Parameter XSS
72407;Apache Tomcat @ServletSecurity Initial Load Annotation Security Constraint Bypass Information Disclosure
72406;Opera Frameset Construct Handling Memory Corruption
72405;FreeMarker Template Name u0000 Code Point Traversal Local File Inclusion
72404;MDaemon WorldClient Summary Page Email Subject XSS
72403;is_human() Plugin for WordPress engine.php type Parameter Remote Command Injection
72402;Citrix Multiple Products ActiveSync Service (ctxactivesync.exe) Packet Handling Remote DoS
72401;Nagios XI /usr/local/nagiosxi/scripts/reset_config_perms chmod Path Subversion Local Privilege Escalation
72400;TWiki bin/login/Sandbox/WebHome origurl Parameter XSS
72399;PHP phar Extension ext/phar/tar.c phar_parse_tarfile() Function TAR File Handling Overflow
72398;Winamp System Exclusive MIDI Message Processing Overflow
72397;HP Intelligent Management Center imcsyslogdm.exe Use-after-free Remote Code Execution
72396;HP Intelligent Management Center tftpserver.exe Function Pointer Table TFTP Opcode Field Handling Remote Code Execution
72395;HP Intelligent Management Center tftpserver.exe TFTP DATA / ERROR Packet Processing Overflow
72394;HP Intelligent Management Center tftpserver.exe TFTP Mode Field Processing Overflow
72393;HP Intelligent Management Center dbman.exe dbman_debug.log Log Message Creation Overflow
72392;HP Intelligent Management Center tftpserver.exe Write Request (WRQ) Packet Processing Arbitrary File Upload
72391;HP Intelligent Management Center img.exe Packet Field Processing Overflow
72390;Vanilla Forums index.php p Parameter Traversal Local File Inclusion
72389;Keyfax Customer Response Management Multiple Configuration File Cleartext Credential Remote Disclosure
72388;Keyfax Customer Response Management keyfax32/rs/main_rs.asp C Parameter XSS
72387;Keyfax Customer Response Management keyfax32/test/response.asp co Parameter XSS
72386;Pligg CMS rsssearch.php scategory Parameter SQL Injection
72385;Pligg CMS search.php scategory Parameter SQL Injection
72384;DOCman Component for Joomla! Search Functionality Unspecified SQL Injection
72383;MC Content Manager article.php root Parameter SQL Injection
72382;PHPCMS index.php catid Parameter SQL Injection
72381;usb-creator usb-creator-helper PolicyKit Restriction Weakness dbus-send UnmountFile Method Local Unmount Execution
72380;keepalived PID File Permissions Weakness Process Termination Local DoS
72379;PHP Calendar event_add.php title Parameter XSS
72378;PHP Calendar event_delete.php id Parameter XSS
72377;PHP Calendar index.php Multiple Parameter XSS
72376;GuppY Unspecified Issue
72375;BMC Dashboards for BSM bmc_help2u/help_services/html/index.htm URL Parameter Spoofing Weakness
72374;BMC Dashboards for BSM Bundled Adobe BlazeDS Traversal Arbitrary File Upload
72373;BMC Dashboards for BSM bsmdashboards/messagebroker/amfsecure XSS
72372;BMC Dashboards for BSM bmc_help2u/servlet/helpServlet2u msg Parameter XSS
72371;BMC Dashboards for BSM bmc_help2u/help_services/html URI XSS
72370;WebKit SVG Filters Transforms Handling Multiple Integer Overflows
72369;WebKit SVG Image Media Type Bad Cast Memory Corruption
72368;Jcow index.php p Parameter Traversal Local File Inclusion
72367;GuppY Admin Email Address Manipulation CSRF
72366;NoticeBoardPro editItem1.php File Upload Arbitrary PHP Code Execution
72365;NoticeBoardPro deleteItem3.php userID Parameter SQL Injection
72364;openQRM base/plugins/zfs-storage/zfs-storage-action.php source_tab Parameter XSS
72363;allocPSA login/login.php sessID Parameter XSS
72362;Atlassian Crucible / FishEye Reviews List XSS
72361;Atlassian Crucible / FishEye Dashboard Review Activity XSS
72359;Crucible Comments Search XSS
72358;Crucible Changeset Comments Search Results XSS
72357;Crucible Author Mapping XSS
72356;Crucible Snippets XSS
72355;DocMGR history.php f Parameter XSS
72354;7-Technologies Interactive Graphical SCADA System (IGSS) IGSSdataServer.exe Packet Handling Opcode 0xd Traversal Arbitrary File Manipulation
72353;7-Technologies Interactive Graphical SCADA System (IGSS) IGSSdataServer.exe Multiple Command Overflow
72352;7-Technologies Interactive Graphical SCADA System (IGSS) IGSSdataServer.exe RMS Reports Multiple Command Overflow
72351;7-Technologies Interactive Graphical SCADA System (IGSS) IGSSdataServer.exe logText() Function Format String
72350;7-Technologies Interactive Graphical SCADA System (IGSS) IGSSdataServer.exe STDREP Request SQL Query String Overflow
72349;7-Technologies Interactive Graphical SCADA System (IGSS) dc.exe Packet Handling Multiple Opcode Traversal Arbitrary Command Execution
72348;La Fonera+ Unspecified Remote DoS
72347;Big Brother bbntd.exe ack Request Handling Traversal Arbitrary File Upload
72346;Big Brother bbntd.exe page Request Handling Traversal Arbitrary File Deletion
72345;SlimPDF Reader PDF File Processing Overflow
72344;Adobe Flash Player Unspecified Memory Corruption (2011-0627)
72343;Adobe Flash Player Boundary Error Arbitrary Code Execution (2011-0626)
72342;Adobe Flash Player Boundary Error Arbitrary Code Execution (2011-0625)
72341;Adobe Flash Player Boundary Error Arbitrary Code Execution (2011-0624)
72337;Adobe Flash Player Boundary Error Arbitrary Code Execution (2011-0623)
72336;Adobe Flash Player Unspecified Memory Corruption (2011-0622)
72335;Adobe Flash Player Unspecified Memory Corruption (2011-0621)
72334;Adobe Flash Player Unspecified Memory Corruption (2011-0620)
72333;Adobe Flash Player Unspecified Memory Corruption (2011-0619)
72332;Adobe Flash Player Unspecified Overflow
72331;Adobe Flash Player Unspecified Information Disclosure
72330;Open Classifieds Admin Credential Manipulation CSRF
72329;Adobe Flash Media Server XML Data Corruption DoS
72327;Adobe Audition SES Session File Processing TRKM Chunk Parsing Overflow
72326;Adobe Audition SES Session File Processing Overflow
72325;BMC Remedy Knowledge Management AttachmentServlet URI XSS
72324;BMC Remedy Knowledge Management usersettings.jsp URI XSS
72323;BMC Remedy Knowledge Management search.jsp startDate Parameter XSS
72322;BMC Remedy Knowledge Management viewdoc.jsp doc Parameter XSS
72321;BMC Remedy Knowledge Management external.jsp doc Parameter XSS
72320;powermail Extension for TYPO3 Unspecified SQL Injection
72319;HP Palm WebOS Plug-in Development Kit Unspecified Arbitrary File Overwrite
72318;HP Palm WebOS Email Unspecified XSS
72317;Adobe RoboHelp Unspecified XSS
72316;PHProjekt Unspecified Information Disclosure
72315;PHProjekt Text Field Handling XSS
72314;IBM Datacap Taskmaster Capture TMWeb Unspecified SQL Injection
72313;Taxonomy Access Control Lite Module for Drupal Taxonomy Names XSS
72312;CA eHealth Unspecified XSS
72311;MT-Cumulus Plugin for Movable Type mt-static/plugins/Cumulus/tagcloud.swf tagcloud Parameter XSS
72310;HP Business Availability Center Unspecified XSS (2011-1856)
72309;Juniper IVE /dana-na/download url Parameter Page Redirect Authentication Bypass
72308;Juniper IVE meeting_testresult.cgi redir parameter XSS
72307;Juniper IVE launch.cgi url Parameter XSS
72306;Juniper IVE wfmd.cgi file Parameter Response Splitting XSS
72305;Juniper IVE rd.cgi si Parameter XSS
72304;Juniper IVE wu.cgi dir Parameter XSS
72303;XML Security Library XSLT output Extension Arbitrary File Manipulation
72302;t1lib PDF Type 1 Font Handling Invalid Pointer Code Execution
72301;rdesktop Disk Redirection Traversal Arbitrary File Manipulation
72300;IBM WebSphere Application Server for z/OS Permissions Weakness Access Restriction Bypass
72299;com_ponygallery for Joomla! Multiple Script Remote File Inclusion
72298;Edraw Office Viewer Component ActiveX HttpPost() Method WebUrl Parameter Overflow
72297;RSA Data Loss Prevention (DLP) Enterprise Manager Unspecified XSS
72295;IBM WebSphere DataPower XC10 Appliance Unspecified Java Issue
72294;Auto CMS URI Handling Remote Command Injection
72293;Juniper IVE Network Connect Credential Provider Authentication Bypass
72292;MediaScripts Social Media index.php view Parameter Traversal Arbitrary File Access
72291;NetOp Remote Control DWS File Handling Overflow
72290;FreeAmp .m3u Processing Overflow
72289;Cisco Secure Access Control System Arbitrary User Password Modification
72288;TeamViewer Insecure Directory Permissions Local Privilege Escalation
72287;CORE Multimedia Suite CORE Player m3u Playlist File Handling Overflow
72286;Google Chrome Unspecified URL Bar Spoofing
72285;Google Chrome Javascript Dialog Unspecified DoS
72284;Google Chrome CSS Handling Unspecified Stale Pointer DoS
72283;WebKit Key Frame Rule Stylesheet Removal Use-after-free
72282;WebKit Forms Control Handling Use-after-free
72281;Google Chrome SVG Rendering Unspecified DoS
72280;Google Chrome on 64-bit Linux Pickle Deserialization Out-of-bounds Read DoS
72279;WebKit 'RenderTable::addChild' Table Handling Use-after-free;;
72278;WebKit 'RenderTable::firstLineBoxBaseline' Table Rendering Use-after-free;;
72277;Google Chrome SVG Animation Unspecified DoS
72276;Google Chrome XHTML Document Handling Unspecified DoS
72275;Google Chrome TEXTAREA Elements Handling DoS
72274;Google Chrome Device Orientation Unspecified DoS
72273;Google Chrome WebGL drawElements Arbitrary Memory Read Issue
72272;Google Chrome TEXTAREA Element Handling Overflow
72271;Google Chrome WebGL Out-of-bounds Read Unspecified DoS (2011-1122)
72270;Google Chrome Internal Function Access Unspecified Issue
72269;Google Chrome Blocked Plug-ins Use-after-free DoS
72268;Google Chrome Layout Handling Unspecified DoS
72267;Google Chrome Base String Handling Embedded NULL Array Indexing Error
72266;Google Chrome Frame Loader Use-after-free DoS
72265;Google Chrome HTMLCollection Use-after-free DoS
72264;Google Chrome CSS Handling Stale Pointer DoS
72263;Google Chrome Broken Node Parentage DOM Tree Corruption
72262;WebKit SVG Text Handling 'insertedIntoDocument' Stale Pointer;;
72261;PolicyKit pkexec Parent Process Race Condition Local Privilege Escalation
72260;LibTIFF tif_ojpeg.c OJPEG Decoder tif_ojpeg.c Crafted TIFF File Handling Overflow
72259;Postfix SMTP Cyrus SASL Authentication Context Data Reuse Memory Corruption
72258;Sybase M-Business Anywhere agsync Library username Parameter Handling Overflow
72257;Sybase M-Business Anywhere agd Component encodeUsername() Function Overflow
72256;Sybase M-Business Anywhere gsoap Module password Tag Handling Overflow
72255;Samsung Data Management Server Default Hardcoded root Password
72254;xajax_jquery_plugin Multiple Script Direct Request Path Disclosure
72251;xAjax / xajax_jquery_plugin Multiple Script Direct Request Path Disclosure
72243;Xajax MC Content Manager URI XSS
72242;Exponent CMS framework/modules/pixidou/download.php file Parameter Traversal Arbitrary File Access
72241;Exponent CMS content_selector.php controller Parameter Traversal Local File Inclusion
72240;Exponent CMS Admin User Creation CSRF
72239;EC-CUBE Admin User Ban CSRF
72238;Apache Struts Action / Method Names &lt;s:submit&gt; Tag XWork Error Pages XSS;;
72237;ZAPms zap/index.php nick Parameter SQL Injection
72236;Microsoft Office PowerPoint Presentation Parsing Unspecified Overflow
72235;Microsoft Office PowerPoint File Handling Unspecified Memory Corruption
72234;Microsoft Windows WINS Service Failed Response Data Reuse Memory Corruption Remote Code Execution
72233;LibTIFF tiffdump tiffdump.c ReadDirectory Function Overflow DoS
72232;Skype for Mac Message Processing Remote Code Execution
72231;Serva HTTP Request Processing DoS
72230;DotNetNuke ASPX File Upload Arbitrary Code Execution
72229;GetSimple CMS index.php set Parameter Traversal Arbitrary File Access
72228;Ampache login.php username Parameter XSS
72227;Samsung Data Management Server Unspecified SQL Injection
72226;Pixie CMS /admin/index.php GLOBALS[pixie_user] Parameter SQL Injection
72225;statspressCN Plugin for Wordpress search Keywords XSS
72224;FestOS admin/includes/tiny_mce/plugins/tinybrowser/upload.php File Upload Arbitrary PHP Code Execution
72223;TCExam /admin/code/tce_xml_user_results.php Multiple Parameter SQL Injection
72222;TCExam /admin/code/tce_xml_user_results.php order_field Parameter SQL Injection
72221;DORG Arbitrary Admin User Creation CSRF
72220;Google Chrome PDF Forms Unspecified Stale Pointer DoS
72219;Google Chrome Multipart-Encoded PDF Out-of-Bounds Read
72218;Google Chrome DOM id Use-after-free Unspecified DoS
72217;Google Chrome TabContents::OnDidRedirectProvisionalLoad location.reload Redirection URL Spoofing Weakness
72216;WebKit Non-styled Element Removal ID Mapping Use-after-free
72215;Google Chrome Extension File Dialog Handling Dangling Pointer Issue
72214;Google Chrome WebSockets Use-after-free Unspecified DoS
72213;Google Chrome Height Calculations Unspecified Stale Pointer DoS
72212;Google Chrome Drop-Down List Handling Unspecified Stale Pointer DoS
72211;Google Chrome history.back Interrupted Navigation URL Spoofing Weakness
72210;Google Chrome SVG feDisplacementMap Out-of-bounds Read DoS
72209;Google Chrome Setuid Sandbox Launcher Race Condition Privilege Escalation
72208;Google Chrome Layering Code Stale Pointer Unspecified DoS
72207;WebKit Node Removal Custom Event Handlers DOM Tree Corruption
72206;WebKit Floating Select Lists Casting Memory Corruption
72205;Google Chrome &lt;ruby&gt; Tag / CSS Use-after-free Unspecified DoS;;
72204;Google Chrome Renderer Process Interference Unspecified Issue
72203;Google Chrome Blobs Same Origin Policy Bypass
72202;Google Chrome Float Rendering Unspecified Overflow
72201;Google Chrome Long Option Selecting X Window System Interaction DoS
72200;Google Chrome Extension Tabs Permission captureVisibleTab Arbitrary Local File Access
72199;Google Chrome MIME Handling XDG Missing Thread Safety Memory Corruption
72198;Google Chrome Database Handling Linked-List Race Condition DoS
72197;Google Chrome Plugins Pop-Up Blocker Bypass Weakness
72196;WebKit Floating Object Handling Stale Pointer Issue
72195;HP OpenView Storage Data Protector Backup Client Service OmniInet.exe GET_FILE Message Processing Traversal Arbitrary File Access
72194;HP OpenView Storage Data Protector Backup Client Service OmniInet.exe bm Message Processing Overflow
72193;HP OpenView Storage Data Protector Backup Client Service OmniInet.exe omniiaputil Message Processing Overflow
72192;HP OpenView Storage Data Protector Backup Client Service OmniInet.exe HPFGConfig Message Processing Overflow
72191;HP OpenView Storage Data Protector Backup Client Service OmniInet.exe stutil Message Processing Overflow
72190;HP OpenView Storage Data Protector Backup Client Service OmniInet.exe EXEC_INTEGUTIL Message Processing Overflow
72189;HP OpenView Storage Data Protector Backup Client Service OmniInet.exe EXEC_SCRIPT Message Processing Overflow
72188;HP OpenView Storage Data Protector Backup Client Service OmniInet.exe GET_FILE Message Processing Overflow
72187;HP OpenView Storage Data Protector Backup Client Service OmniInet.exe EXEC_BAR Message Processing Overflow
72186;Cyrus IMAP Server STARTTLS Arbitrary Plaintext Command Injection
72185;Adobe Photoshop Multiple Unspecified Issues
72183;Portable OpenSSH ssh-keysign ssh-rand-helper Utility File Descriptor Leak Local Information Disclosure
72182;Invensys Wonderware InBatch BatchField ActiveX Unspecified Overflow
72181;SPlayer wcstol() Function Content-Type Header HTTP Response Processing Overflow
72180;SUSE Linux Enterprise rubygem-sqlite3 Local Privilege Escalation
72179;VMware vCenter Server SOAP Session ID Local Information Disclosure
72178;VMware vCenter Server / VirtualCenter Unspecified Traversal Arbitrary File Access
72177;MuPDF Plugin for Firefox apps/mozilla/moz_main.c pdfmoz_onmouse() Function Overflow
72176;NetBSD libc GLOB_LIMIT Resource Exhaustion DoS
72175;WP-DBManager Plugin for WordPress wp-admin/admin.php database_file Parameter Traversal Arbitrary File Access
72174;WP-DBManager Plugin for WordPress Arbitrary Shell Command Execution CSRF
72173;WordPress Arbitrary File Upload
72172;ISC BIND Response Policy Zones RRSIG Query Assertion Failure DoS
72171;Cisco Linksys BEFSR41 Admin Interface Multiple Fields XSS
72170;Proofpoint Protection Server Unspecified Arbitrary Command Injection
72169;Proofpoint Protection Server Unspecified Admin Module Authentication Bypass
72168;Proofpoint Protection Server Unspecified SQL Injection
72167;Proofpoint Protection Server Unspecified Traversal Arbitrary File Access
72166;Proofpoint Protection Server User Mail Filter Interface Authentication Bypass
72165;Proofpoint Protection Server enduser/process.cgi displayprogress Parameter XSS
72164;ClanSphere mods/ckeditor/filemanager/connectors/php/upload.php CKEditorFuncNum Parameter XSS
72163;ClanSphere mods/ckeditor/filemanager/connectors/php/upload.php Arbitrary File Upload
72162;IBM Lotus Domino ndiiop.exe GIOP getEnvironmentString Request Overflow
72161;IBM Lotus Domino ndiiop.exe GIOP Client Request Overflow
72160;IBM Lotus Domino nrouter.exe Content-Type Header name Parameter Overflow
72159;OpenWrt /admin/system/packages query Parameter XSS
72158;OpenWrt Multiple Admin Function CSRF
72157;libmodplug src/load_abc.cpp Multiple Function ABC File Handling Overflow
72156;Exim src/dkim.c dkim_exim_verify_finish() Function DKIM-Signature Header Format String
72155;Mahara Pieform Select Box XSS
72154;Mahara Blog Post Deletion CSRF
72153;Magazeen Theme for WordPress Image Dimensions Resizing DoS
72152;Magazeen Theme for WordPress Remote Image Data Handling DoS
72151;Magazeen Theme for WordPress timthumb.php Multiple Parameter XSS
72149;Mimbo Pro Theme for WordPress Image Dimensions Resizing DoS
72147;Mimbo Pro Theme for WordPress Remote Image Data Handling DoS
72146;Mimbo Pro Theme for WordPress timthumb.php Multiple Parameter XSS
72144;LANSA aXes Terminal Server axests/terminal login Parameter XSS
72143;libmodplug CSoundFile::ReadS3M() Function S3M File Handling Overflow
72142;WordPress wp-includes/formatting.php make_clickable() PCRE Library Remote DoS
72141;WordPress Unspecified XSS
72140;docuFORM Mercury f_header.php Multiple Parameter XSS
72139;docuFORM Mercury f_job.php Multiple Parameter XSS
72138;docuFORM Mercury f_list.php Multiple Parameter XSS
72137;docuFORM Mercury f_state.php Multiple Parameter XSS
72136;Data Dynamics ActiveBar ActiveBar1 ActiveX SetLayoutData() Method Data Argument Arbitrary Code Execution
72135;ICONICS WebHMI VersionInfo ActiveX (GenVersion.dll) SetActiveXGUID() Method Ax_GUID Parameter Overflow
72134;Directory Listing Script index.php URI XSS
72133;Menu Access Module for Drupal Menu Description XSS
72132;IceWarp Server install/index.html lang Parameter XSS
72131;IceWarp Server webmail/index.html Multiple Parameter XSS
72130;FreeBSD mountd mountd.c makemask Function NFS Mount Request Access Restriction Bypass
72129;Dolibarr ERP/CRM htdocs/user/passwordforgotten.php theme Parameter Traversal Arbitrary File Access
72128;Dolibarr ERP/CRM htdocs/document.php lang Parameter XSS
72127;Cambio modules/user/user.admin.php Arbitrary User Manipulation CSRF
72126;whCMS modules/user/user.admin.php Arbitrary User Manipulation CSRF
72125;CA Arcot WebFort Versatile Authentication Server Unspecified Arbitrary Site Redirect
72124;CA Arcot WebFort Versatile Authentication Server Unspecified XSS
72123;Horde framework/Text_Filter/lib/Horde/Text/Filter/Xss.php Unspecified XSS
72122;Horde framework/Share/lib/Horde/Share/Object/Sql.php Guest User Access Restriction Bypass
72121;PHP-Nuke Search modules.php search Field XSS
72120;DirectAdmin mysql_backups Folder MySQL Database Backup Local Disclosure
72119;DirectAdmin Backup Creation Hard Link Check Weakness Local Privilege Escalation
72118;VMware ESX Server / ESXi Unspecified Socket Exhaustion Remote DoS
72117;7-Technologies Interactive Graphical SCADA System (IGSS) ODBC Server Odbcixv9se.exe Packet Parsing Remote Overflow
72116;MCFileManager Plugin for TinyMCE filemanager/pages/fm/index.html File Upload Arbitrary Code Execution
72115;Up.Time Monitoring Station Arbitrary Administrative Credentials Reset
72114;Trend Micro Control Manager (mrf.exe) Server-agent Communication Remote Overflow
72113;SSSD Automatic Ticket Renewal Credentials Cache File User Impersonation
72112;FrontAccounting (FA) admin/users.php Arbitrary Admin User Creation CSRF
72111;360 Web Manager adm/barra/assetmanager/assetmanager.php Unspecified Parameter Traversal Arbitrary File Manipulation
72110;360 Web Manager adm/barra/assetmanager/assetmanager.php Arbitrary File Upload
72109;360 Web Manager adm/barra/assetmanager/assetmanager.php HTML Source Installation Path Disclosure
72108;Tine library/vcardphp/vbook.php file Parameter XSS
72107;Time and Expense Management System lookup.php form Parameter XSS
72106;Time and Expense Management System systemadmin/BackupData.php Multiple Parameter Command Injection
72105;Time and Expense Management System systemadmin/Edit.php processIncomingFormData() Function Arbitrary File Upload
72104;Interbase XE ibserver.exe connect Request Overflow
72103;Juniper VPN Client rdesktop Authentication Bypass
72102;MJM QuickPlayer s3m File Handling Overflow
72101;MJM Core Player s3m File Handling Overflow
72099;SPIP Unspecified Database Disconnect DoS
72098;LDAP Account Manager templates/login.php selfserviceSaveOk Parameter XSS
72097;WordPress wp-admin/press-this.php Permissions Validation Post Publishing Access Restriction Bypass
72096;Save Draft Module for Drupal Form Action Validation Access Restriction Bypass
72095;Blue Coat Authentication and Authorization Agent (BCAAA) Crafted TCP Packet Remote Overflow
72094;Mozilla Multiple Products XSLT generate-id() Heap Address Disclosure Weakness
72093;ANGLE WebGLES Graphics Library Program::getActiveUniformMaxLength Off-by-three Overflow
72091;Mozilla Firefox for Windows WebGLES Library Missing ASLR Protection Weakness
72090;Mozilla Multiple Products resource: Protocol Traversal Arbitrary File Access
72089;Mozilla Multiple Products for Mac OS X Java Embedding Plugin Unspecified Privilege Escalation
72088;Mozilla Multiple Products Java Applet Form Autocomplete Form History Information Disclosure
72087;Mozilla Multiple Products nsTreeRange Dangling Pointer Remote Code Execution
72086;Mozilla Multiple Products OBJECT's mObserverList Use-after-free Remote Code Execution
72085;Mozilla Multiple Products OBJECT's mChannel Use-after-free Remote Code Execution
72084;Mozilla Multiple Products Unspecified Memory Corruption (2011-0072)
72083;Mozilla Multiple Products Unspecified Memory Corruption (2011-0078)
72082;Mozilla Multiple Products Unspecified Memory Corruption (2011-0077)
72081;Mozilla Multiple Products Unspecified Memory Corruption (2011-0075)
72080;Mozilla Multiple Products Unspecified Memory Corruption (2011-0074)
72079;MediaCAST authenticate_ad_setup_finished.cfm Cached AD Credential Disclosure
72078;Mozilla Multiple Products Multiple Unspecified Memory Corruption (2011-0080)
72077;Mozilla Multiple Products Unspecified Remote DoS (2011-0070)
72076;Mozilla Multiple Products Unspecified Remote DoS (2011-0069)
72075;Mozilla Multiple Products Unspecified Memory Corruption (2011-0081)
72074;Mozilla Multiple Products Multiple Unspecified Memory Corruption (2011-0079)
72073;glFusion BBCode img Tag XSS
72072;Energine UserEditor.class.php Arbitrary User Manipulation CSRF
72071;Energine ProductList.class.php Search Facility product Parameter SQL Injection
72070;MC Content Manager Multiple Script Direct Request Path Disclosure
72066;Energine Multiple Script Direct Request Path Disclosure
72065;Node Reference URL Widget Module for Drupal Node Titles XSS
72064;eyeOS Uploaded Image XSS
72063;MAGIX Music Maker mmm File Handling Overflow
72062;phpMiniAdmin Arbitrary SQL Code Execution CSRF
72061;HP SiteScope Unspecified XSS (2011-1727)
72060;HP SiteScope Unspecified XSS (2011-1726)
72059;WikLink editSite.php site Parameter SQL Injection
72058;WikLink editCategory.php fold Parameter SQL Injection
72057;Daily Maui Photo Widget Plugin for WordPress wp-content/plugins/daily-maui-photo-widget/wp-dailymaui-widget-control.php title Parameter XSS
72056;Daily Maui Photo Widget Plugin for WordPress wp-content/plugins/daily-maui-photo-widget/wp-dailymaui-widget-control.php Multiple Parameter XSS
72055;BackupPC RestoreFile.pm XSS
72054;BackupPC index.cgi num Parameter XSS
72053;WP Photo Album Plugin for WordPress wp-admin/admin.php id Parameter XSS
72052;phpGraphy Admin User Creation CSRF
72051;phpGraphy themes/default/header.inc.php theme_dir Parameter XSS
72050;Subtitle Processor M3U File Handling Overflow
72049;HP Network Automation Unspecified Remote Information Disclosure
72048;webERP AccountGroups.php CompanyNameField Parameter XSS
72047;WP Ajax Recent Posts Plugin for WordPress index.php number Parameter XSS
72046;Sermon Browser Plugin for WordPress wp/wp-content/plugins/sermon-browser/sermon.php Direct Request Path Disclosure
72045;Sermon Browser Plugin for WordPress index.php sermon_id Parameter SQL Injection
72044;Sermon Browser Plugin for WordPress index.php file_name Parameter XSS
72043;Smen Social Button Plugin for WordPress /wp-content/plugins/smen-social-button/settings_page.php Direct Request Path Disclosure
72039;OXID eShop Multiple Script Direct Request Path Disclosure
72036;xt:Commerce Multiple Script Direct Request Path Disclosure
72035;Cool Video Gallery Plugin for WordPress /wp-content/plugins/cool-video-gallery/admin/gallery-sort.php Direct Request Path Disclosure
72032;PrestaShop Multiple Script Direct Request Path Disclosure
72031;WordPress Multiple Script Direct Request Path Disclosure
72027;Mingle Forum Plugin for WordPress Multiple Script Direct Request Path Disclosure
72025;Tribiq CMS Multiple Script Direct Request Path Disclosure
72023;NextGEN Gallery Plugin for WordPress /wp-content/plugins/nextgen-gallery/xml/ajax.php Path Disclosure
72019;bbPress Multiple Script Direct Request Path Disclosure
72017;Tine Multiple Script Direct Request Path Disclosure
72015;EasyPHP DLL File Permissions Weakness Local Privilege Escalation
72014;WikLink search.php q Parameter SQL Injection
72013;WikLink getURL.php id Parameter SQL Injection
72012;Alguest elimina.php elimina Parameter SQL Injection
72011;diafan.CMS /admin/news/saveNEWS_ID descr Parameter XSS
72010;diafan.CMS /admin/site/save2 text Parameter XSS
72009;LifeType index.php show Parameter XSS
72008;SAP Management Console (SAP MC) sapstartsrv SOAP Server Unauthenticated Remote Information Disclosure
72007;SAP Management Console (SAP MC) Unspecified Remote Service Restart DoS
72006;OrangeHRM plugins/PluginController.php path Parameter Encoded Traversal Arbitrary File Access
72005;Joostina index.php com_search Component ordering Parameter XSS
72004;phpMySport index.php Authentication Bypass
72001;phpMySport Multiple Script Direct Request Path Disclosure
72000;PHP MicroCMS index.php page_text Parameter Admin Page Edit XSS / CSRF
71999;phpMyChat Plus avatar.php pmc_password Parameter XSS
71998;phpMyChat Plus lurking.php Multiple Cookie SQL Injection
71997;Linux Kernel mremap() Call Expansion BUG_ON() Local DoS
71996;dynMedia Pro downloadfile.php dwnfile Parameter Traversal Arbitrary File Access
71995;Ariadne CMS Admin Password Manipulation CSRF
71994;OpenVAS Manager Report Format Plugin Verification Weakness Arbitrary Code Execution
71993;Facebook Graph Connect Component for Joomla! Unspecified Installation Script Information Disclosure
71992;Linux Kernel kernel/pid.c next_pidmap() Function Local DoS
71991;webSPELL admin/admincenter.php Multiple Parameter XSS
71990;webSPELL index.php Multiple Parameter XSS
71989;zenphoto zp-core/admin.php X-Forwarded-For HTTP Header XSS
71988;zenphoto themes/stopdesign/comment_form.php _zp_themeroot Parameter XSS
71987;zenphoto themes/zenpage/slideshow.php _zp_themeroot Parameter XSS
71986;WP-StarsRateBox Plugin for WordPress wp-content/plugins/wp-starsratebox/wp-starsratebox.php j Parameter SQL Injection
71985;WP-StarsRateBox Plugin for WordPress wp-content/plugins/wp-starsratebox/wp-starsratebox.php q Parameter XSS
71984;Oracle Solaris TCP/IP Unspecified Remote DoS
71983;Oracle InForm Unspecified Remote Issue
71982;Pulse CMS data/backups Directory Direct Request Information Disclosure
71981;ChatLakTurk Video Script ara.php ara Parameter XSS
71980;Novell File Reporter NFRAgent.exe XML Tag Handling Remote Overflow
71979;Oracle Siebel CRM Globalization - Automotive Unspecified Remote Issue (2011-0843)
71978;Oracle Siebel CRM Globalization - Automotive Unspecified Remote Issue (2011-0834)
71977;Oracle Siebel CRM UIF Client Unspecified Remote Issue
71976;Oracle Agile Technology Platform Security Unspecified Remote Information Disclosure
71975;Oracle PeopleSoft Enterprise CRM Order Capture Unspecified Remote Issue
71972;Oracle Solaris Kerberos Checksum Acceptability Weakness KDC / KRB-SAFE Message Forgery Issue
71971;Oracle Solaris gedit Filename Format String
71970;Oracle Outside In Technology Outside In Filters Unspecified Remote DoS
71969;Oracle Outside In Technology Outside In File ID SDK Unspecified Remote DoS
71968;web2Project calendar.php token Parameter SQL Injection
71967;HP Network Node Manager i (NNMi) Unspecified Remote Access Restriction Bypass
71966;SocialGrid Plugin for WordPress inline-admin.js.php default_services Parameter XSS
71965;Oracle Multiple Products Midtier Infrastructure Portal Component /portal/pls/ XSS
71964;Oracle Application Server Single Sign On Unspecified Remote Issue
71963;Oracle Application Server Oracle HTTP Server Unspecified Remote Issue
71962;Todoyu lib/js/jscalendar/php/test.php lang Parameter XSS
71961;Oracle Fusion Middleware Oracle WebLogic Server TLS Renegotiation Handshakes MiTM Plaintext Data Injection
71959;Oracle Database Network Foundation Resource Consumption Remote DoS
71958;Oracle Database UIX Unspecified Remote Issue
71957;Oracle Database Database Vault Valid Account Unspecified Remote Issue
71956;Oracle Database Oracle Warehouse Builder User Account WB_RT_AUDIT_SHADOW_TABLE plsql Injection Privilege Escalation
71955;Oracle Database Database Vault SYSDBA Unspecified Remote Issue
71954;Oracle Database Oracle Warehouse Builder Dimensional Data Modeling Unspecified Remote Issue
71953;Oracle Multiple Products Application Service Level Management /em/console/target/svclvl/slrule targetType Parameter SQL Injection
71952;Oracle Multiple Products Oracle Help help/topics/iastop_cs/iastop_cs_farm_page.html locale Parameter XSS
71951;Oracle Multiple Products Oracle Security Service TLS Renegotiation Handshakes MiTM Plaintext Data Injection
71950;Oracle OpenSSO Enterprise / Sun Java System Access Manager Authentication Unspecified Remote Information Disclosure
71949;Oracle OpenSSO Enterprise / Sun Java System Access Manager Authentication Unspecified Remote Issue
71948;Oracle Sun GlassFish Enterprise Server / Java System Application Server Crafted GET Request Authentication Bypass Arbitrary Code Execution
71946;Oracle Sun Java System Messaging Server SMTP Server / IMAP Server / POP Server STARTTLS Arbitrary Plaintext Command Injection
71945;Oracle Sun Java Dynamic Management Kit HTML Adaptor Unspecified Remote Issue
71944;Oracle Sun Java System Access Manager Policy Agent Web Proxy Agent Unspecified Remote DoS
71943;Oracle Loopback FileSystem (LOFS) Unspecified Local DoS
71942;Oracle Solaris Kernel/SPARC Unspecified Local DoS
71941;Oracle Solaris uucp Unspecified Local Issue
71940;Oracle Solaris Kernel Unspecified Remote DoS
71939;Oracle Solaris Kernel Unspecified Local Unauthenticated DoS
71938;Oracle Solaris Kernel Unspecified Local Authenticated DoS
71937;Oracle Solaris cp Unspecified Local Issue
71936;Oracle Solaris Administration Utilities Unspecified Local Issue
71935;Oracle Solaris wbem Unspecified Local Information Disclosure
71934;Oracle E-Business Suite Web ADI Unspecified Remote Issue
71933;Oracle E-Business Suite Applications Install Unspecified Remote Information Disclosure
71932;Oracle E-Business Suite Applications Install Unspecified Local Information Disclosure
71931;Oracle E-Business Suite Application Object Library Data Export Unspecified Remote Information Disclosure
71930;SocialCMS /my_admin/admin1_members.php Admin User Creation CSRF
71929;HP Virtual Server Environment for Windows Unspecified Remote Privilege Escalation
71928;HP Performance Insight Unspecified Remote Information Disclosure
71927;Pragyan CMS User Permissions Manipulation CSRF
71926;Automagick Tube Script index.php module Parameter XSS
71925;Oracle JD Edwards EnterpriseOne Server / Tools Enterprise Infrastructure SEC XMLCallObject Kernel Message Parsing Remote Code Execution
71924;Oracle JD Edwards EnterpriseOne Server / Tools Enterprise Infrastructure SEC JDENET SawKernel Remote Password Disclosure
71923;Oracle JD Edwards EnterpriseOne Server/ Tools Enterprise Infrastructure SEC Message Parsing Remote Logging Deactivation
71922;Oracle JD Edwards EnterpriseOne Tools Enterprise Infrastructure SEC JDENet Port UDP Packet Parsing Remote Access Restriction Bypass
71921;Oracle JD Edwards EnterpriseOne Server / Tools Enterprise Infrastructure SEC JDENet Service Packet Parsing Access Violation Remote DoS
71919;Oracle JD Edwards EnterpriseOne Server / Tools Enterprise Infrastructure SEC JDENET Kernel Unicode Data Message Parsing Remote DoS
71918;Oracle JD Edwards EnterpriseOne Server / Tools Enterprise Infrastructure SEC JDENet Service Packet Parsing Remote Overflow
71917;Oracle JD Edwards EnterpriseOne Tools Web Runtime SEC /jde/JASMafletMafBrowserClose.mafService jdemafjasLinkTarget Parameter XSS
71916;Oracle JD Edwards EnterpriseOne Tools Web Runtime SEC /jde/MafletClose.mafService RENDER_MAFLET Parameter XSS
71915;Oracle JD Edwards EnterpriseOne Tools Web Runtime SEC /jde/E1Menu_OCL.mafService e1.namespace Parameter XSS
71914;Oracle JD Edwards EnterpriseOne Tools Web Runtime SEC /jde/E1Menu_Menu.mafService e1.namespace Parameter XSS
71913;Oracle JD Edwards EnterpriseOne Tools Web Runtime SEC /jde/E1Menu.maf jdeowpBackButtonProtect Parameter XSS
71912;Adobe Reader / Acrobat CoolType Library Memory Corruption
71911;Oracle PeopleSoft Enterprise HRMS Global Payroll Core Unspecified Remote Issue
71910;Oracle PeopleSoft Enterprise HRMS Global Payroll - Spain Unspecified Remote Issue
71909;Oracle PeopleSoft Enterprise HRMS Global Payroll - North America Unspecified Remote Issue
71908;Oracle PeopleSoft Enterprise HRMS Talent Acquisition Manager Unspecified Remote Issue
71907;Oracle PeopleSoft Enterprise HRMS Pension Administration Unspecified Remote Issue
71906;Oracle PeopleSoft Enterprise HRMS ePerformance Unspecified Remote Issue (2011-0854)
71905;Oracle PeopleSoft Enterprise HRMS ePerformance Unspecified Remote Issue (2011-0853)
71904;HP Insight Control Performance Management Unspecified CSRF
71903;HP Insight Control Performance Management Unspecified Privilege Escalation
71902;Atlassian Confluence {toc} Macro XSS
71901;Atlassian Confluence {doc} Macro XSS
71900;Spree api/orders.json Search Function Arbitrary Command Execution
71899;Oracle PeopleSoft Enterprise ELS Learning Management Unspecified Remote Issue
71898;Oracle PeopleSoft Enterprise Application Portal Unspecified Remote Issue (2011-0828)
71897;Oracle PeopleSoft Enterprise Application Portal Unspecified Remote Issue (2011-0826)
71896;Oracle PeopleSoft Enterprise PeopleTools File Processing Unspecified Remote Information Disclosure
71895;Oracle PeopleSoft Enterprise PeopleTools Unspecified Remote Information Disclosure
71894;Oracle PeopleSoft Enterprise PeopleTools Unspecified Remote Issue
71893;Pixie CMS Multiple Admin Function CSRF
71892;DAlbum editini.php url Parameter XSS
71891;DAlbum pass.php Admin Password Manipulation CSRF
71890;Universal Post Manager Plugin for WordPress wp-content/plugins/universal-post-manager/includes/poll_result.php PID Parameter SQL Injection
71889;Universal Post Manager Plugin for WordPress wp-content/plugins/universal-post-manager/includes/poll_logs.php qid Parameter SQL Injection
71888;Universal Post Manager Plugin for WordPress wp-content/plugins/universal-post-manager/template/bookmarks_slider_h.php number Parameter XSS
71887;Universal Post Manager Plugin for WordPress wp-content/plugins/universal-post-manager/template/email_screen_2.php num Parameter XSS
71886;Universal Post Manager Plugin for WordPress wp-content/plugins/universal-post-manager/template/email_screen_1.php num Parameter XSS
71885;KaiBB index.php f Parameter Malformed Input Path Disclosure
71884;Linux Kernel net/can/bcm.c bcm_release() Function NULL Dereference Local DoS
71883;tmux Group Privilege Dropping Weakness Local Privilege Escalation
71882;Dell KACE K2000 Appliance Hidden CIFS Fileshare Information Disclosure
71881;slickMsg Multiple BBCode Tags XSS
71880;TimThumb Image Dimensions Resizing DoS
71879;TimThumb Remote Image Data Handling DoS
71878;TimThumb timthumb.php Multiple Parameter XSS
71876;KDE Konqueror khtml/khtml_part.cpp KHTMLPart::htmlError() Function Error Page XSS
71875;MyBB Malformed Search Query SQL Error Message Information Disclosure
71874;MyBB showthread.php mybb[forumread] Cookie SQL Injection
71873;IBM Tivoli Monitoring Java Unspecified Issue
71872;Novell ZENworks Configuration Management ZAM File Upload Traversal Remote Code Execution
71871;EMC NetWorker Unspecified File Permissions Weakness Local Privilege Escalation
71870;ocPortal index.php Malformed page[] Parameter Path Disclosure
71869;Pre Jobo.NET jobseeker/register Password Field SQL Injection
71868;LightNEasy LightNEasy.php page Parameter SQL Database Prefix Disclosure
71867;SoftXMLCMS XMLEditor2.0/uploadfile1.asp File Upload Arbitrary ASP Code Execution
71866;OpenCart index.php Malformed path Parameter Path Disclosure
71865;Ripe Website Manager ripe/modules/nav/admin.php menu_id Parameter XSS
71864;LightNEasy /addons/contact/main.php set[language] Parameter Traversal Arbitrary File Access
71861;LightNEasy Multiple Script Direct Request Path Disclosure
71860;PhotoSmash Plugin for WordPress /wp-content/plugins/photosmash-galleries/index.php action Parameter XSS
71859;Inline Gallery Plugin for WordPress browser.php do Parameter XSS
71858;Jifty-DBI for Perl (CPAN) Multiple Unspecified SQL Injection
71857;RSA Adaptive Authentication Flash Shockwave File Unspecified XSS
71856;Microsoft IIS Status Header Handling Remote Overflow
71855;Pure-FTPd STARTTLS Arbitrary Plaintext Command Injection
71854;Kerio Connect STARTTLS Arbitrary Plaintext Command Injection
71853;OpenBSD IPSEC Crypto Accelerator CBC Oracle Weak IV Issue
71852;Novell iPrint Client Browser Plugin nipplib.dll Connection Response Arbitrary Code Execution
71851;SUSE sysconfig Fillup Run ifcfg File Permissions Weakness Local Password Disclosure
71850;Mojolicious Path.pm URI Traversal Arbitrary File Access
71849;Thunar thunar/thunar-transfer-job.c thunar_transfer_job_copy_node() Function Format String
71848;Wireshark epan/dissectors/packet-dect.c DECT Dissector Overflow
71847;Wireshark on Windows epan/dissectors/packet-nfs.c NFS Dissector DoS
71846;Wireshark X.509if Dissector Use-after-free DoS
71845;OpenSSL FIPS Mode Diffie-Hellman Key Exchange Predictable Secret MiTM Weakness
71844;WebJaxe php/partie_administrateur/administration.php Admin Password Manipulation CSRF
71843;Collaborative Passwords Manager (cPassMan) sources/downloadFile.php path Parameter Traversal Arbitrary File Access
71842;McAfee Firewall Reporter GernalUtilities.pm cgisess Cookie Value Traversal Authentication Bypass
71841;SimpleDark Theme for WordPress index.php s Parameter XSS
71840;Mingle Forum Plugin for WordPress wp-content/plugins/mingle-forum/wpf-insert.php message Parameter XSS
71839;Webform Block Module for Drupal Webform Block Title Unspecified XSS
71838;ikiwiki meta stylesheet XSS
71837;TinyBB inc/viewthread.php post Parameter SQL Injection
71836;SAP NetWeaver pst_enter.jsp archivepath Parameter XSS
71835;SAP NetWeaver cas_validate.jsp Multiple Parameter XSS
71834;SAP NetWeaver MessagingSystem/monitor/monitor.jsp Multiple Parameter XSS
71833;SAP NetWeaver Web Application Server ITS Mobile Start / ITS Mobile Test Services Unspecified XSS
71832;SAP NetWeaver Web Application Server Unspecified Arbitrary Site Redirect
71831;HP Network Node Manager i Unspecified XSS
71830;HP Network Node Manager i Unspecified Local Unauthorized Access
71829;Help &amp; Manual ijl15.dll Path Subversion Arbitrary DLL Injection Code Execution
71828;atop Temporary File Symlink Arbitrary File Overwrite
71827;FiberHome HG-110 Router cgi-bin/webproc getpage Parameter Traversal Arbitrary File Access
71826;FiberHome HG-110 Router cgi-bin/webproc getpage Parameter XSS
71825;BEdita home_controller.php searchstring Parameter XSS
71824;BEdita news_controller.php data[label] Parameter XSS
71823;slickMsg error.php error Parameter XSS
71822;FreeNAS index.php Multiple Parameter XSS
71821;Social Share postview.php postid Parameter SQL Injection
71820;Social Share functions.php Username Field SQL Injection Authentication Bypass
71819;Social Share save.php Multiple Parameter XSS
71818;SimplyPlay WideIniFiles.pas TWideIniFile.ReadString() Function PLS File Handling Overflow
71817;Social Share processPost.php Multiple Parameter XSS
71816;Injader CMS search.php area1 Parameter SQL Injection
71815;Injader CMS comment.php txtGuestURL Parameter XSS
71814;Injader CMS index.php IJ-Login Cookie SQL Injection
71813;Injader CMS login.php Referer Header XSS
71812;Social Share search.php search Parameter XSS
71811;Dotclear inc/core/class.dc.media.php updateFile() Function Arbitrary File Upload
71810;QianBo Enterprise Web Site Management System Search.Asp Keyword Parameter XSS
71809;Sonexis ConferenceManager error.asp Multiple Parameter XSS
71808;Sonexis ConferenceManager ForgotPIN.asp acp Parameter XSS
71807;Sonexis ConferenceManager ParticipantLogin.asp txtConferenceID Parameter XSS
71806;Sonexis ConferenceManager HostLogin.asp txtConferenceID Parameter XSS
71805;Sonexis ConferenceManager Login/HostLogin.asp txtConferenceID Parameter SQL Injection
71804;Sonexis ConferenceManager Conference/Audio/AudioResourceContainer.asp g Parameter SQL Injection
71803;Sonexis ConferenceManager myAddressBook.asp Multiple Parameter XSS
71802;PHP-Lance categories.php catid Parameter SQL Injection
71801;PHP-Lance project_details.php id Parameter SQL Injection
71800;PHP-Lance feedback_display_b.php buyer_id Parameter SQL Injection
71799;PHP-Lance feedback_display.php seller_id Parameter SQL Injection
71798;PHP-Lance sell_services.php language Parameter SQL Injection
71797;PHP-Lance buy_services.php language Parameter SQL Injection
71796;PHP-Lance index.php language Parameter SQL Injection
71795;Cacti host.php drp_action Parameter XSS
71794;EZ-Shop specialoffer.php specialid Parameter SQL Injection
71793;slickMsg views/Post/edit/form.php post Parameter XSS
71792;Agahi view_ad.php id Parameter SQL Injection
71791;BoltWire index.php p Parameter XSS
71790;OTRS (Open Ticket Request System) Multiple Unspecified XSS
71789;MIT Kerberos 5 kadmind Unspecified Packet Handling Remote DoS
71788;Microsoft Windows Messenger ActiveX Unspecified Remote Code Execution
71787;Node Quick Find Module for Drupal Autocomplete Node Title Disclosure
71786;Elxis CMS components/com_eforum/eforum.php Arbitrary File Upload PHP Code Execution
71785;ISIS Papyrus AFP Viewer npax ActiveX (activexpav31.dll) Multiple Method Overflow
71784;QNX Neutrino RTOS LD_DEBUG_OUTPUT Environment Variable Arbitrary File Overwrite
71783;VMware Workstation vmrun Unspecified Shared Library Local Privilege Escalation
71782;Microsoft .NET Framework x86 JIT Compiler XAML Browser Application (XBAP) Processing Stack Corruption
71781;Microsoft Windows SMB Transaction Parsing Unspecified Remote Code Execution
71780;Microsoft Windows DNS Client Service LLMNR Query Processing Remote Code Execution
71779;Microsoft Windows/Office GDI+ (gdiplus.dll) EMF File Processing Overflow
71778;Microsoft Windows Wordpad Word 97 Converter sprmTTextFlow / sprmTSplit PRLs Parsing Memory Corruption
71777;Microsoft IE Frame Tag Handling Information Disclosure
71776;Microsoft Windows OpenType Font (OTF) Driver Font Processing Overflow
71775;Microsoft Windows Fax Cover Page Editor fxscover.exe Text Element Handling Memory Corruption
71774;Microsoft Windows JScript / VBScript Engine Scripting Memory Reallocation Overflow
71773;Microsoft Windows Common Internet File System (CIFS) Malformed Browser Message Handling Overflow
71772;Microsoft Windows SMB Client Response Parsing Unspecified Remote Code Execution
71771;Microsoft Office PowerPoint TimeColorBehaviorContainer (Techno-color Time Bandit) Floating Point Processing Remote Code Execution
71770;Microsoft Office PowerPoint PersistDirectoryEntry Processing Remote Code Execution
71769;Microsoft Office PowerPoint OfficeArt Atom Parsing Remote Code Execution
71767;Microsoft Office Path Subversion Arbitrary DLL Injection Code Execution
71766;Microsoft Office Excel RealTimeData Record Parsing WriteAV Remote Code Execution
71765;Microsoft Office Excel File Validation Record Handling Overflow
71761;Microsoft Office Excel File Handling Memory Corruption
71760;Microsoft Office Excel File Handling Unspecified Memory Corruption
71759;Microsoft Office Excel External Record Parsing Signedness Overflow
71758;Microsoft Office Excel Substream Parsing Integer Underflow
71757;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1242)
71756;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1241)
71755;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1240)
71754;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1239)
71753;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1238)
71752;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1237)
71751;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1236)
71750;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1235)
71749;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-1234)
71748;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-0675)
71747;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-0674)
71746;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-0672)
71745;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-0671)
71744;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-0670)
71743;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-0667)
71742;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-0666)
71741;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-0665)
71740;Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privilege Escalation (2011-0662)
71739;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1233)
71738;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1232)
71737;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1231)
71736;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1230)
71735;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1229)
71734;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1228)
71732;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1227)
71731;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1226)
71730;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-1225)
71729;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-0677)
71728;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-0676)
71727;Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Local Privilege Escalation (2011-0673)
71726;Microsoft IE JavaScript Unspecified Cross-domain Information Disclosure
71725;Microsoft IE Object Management onPropertyManagement Processing Memory Corruption
71724;Microsoft IE Layouts Handling Memory Corruption
71723;openC index.php FORM[profilbild] Parameter XSS
71722;openC index.php Multiple Parameter XSS
71721;qooxdoo framework/source/resource/qx/test/part/delay.php file Parameter Traversal Arbitrary File Access
71720;qooxdoo framework/source/resource/qx/test/jsonp_primitive.php callback Parameter XSS
71719;eyeOS framework/source/resource/qx/test/part/delay.php file Parameter Traversal Arbitrary File Access
71718;eyeOS framework/source/resource/qx/test/jsonp_primitive.php callback Parameter XSS
71717;yaws-wiki editTag.yaws tag Parameter XSS
71716;yaws-wiki allRefsToMe.yaws node Parameter XSS
71715;yaws-wiki showOldPage.yaws index Parameter XSS
71713;GreenPants admin/index.php i Parameter SQL Injection
71712;GreenPants index.php s Parameter SQL Injection
71711;GreenPants index.php id Parameter SQL Injection
71710;SimplisCMS admin/index.php username Parameter SQL Injection
71709;SimplisCMS admin/application/plugins/scaffold/index.php f Parameter XSS
71708;SimplisCMS admin/index.php download_file Parameter Traversal Arbitrary File Access
71707;WP Custom Pages Module for WordPress wp-download.php url Parameter Traversal Arbitrary File Access
71706;PHPBoost cache/backup/ Predictable Filename Direct Request Backup File Disclosure
71705;VLC Media Player modules/demux/mp4/libmp4.c MP4_ReadBox_skcr() Function Overflow
71704;Anfibia Reactor reactor/login.do email Parameter XSS
71703;e107 Admin Functions CSRF
71702;Viscacha editprofile.php Path Disclosure
71701;phpCollab Multiple Script Direct Request Path Disclosure
71698;Softbiz Classified Ads PLUS Script gallery.php cid SQL Injection
71697;PHP-Jokesite creat_postcard.php cat_id Parameter SQL Injection
71696;PHP-Jokesite top_emailed_jokes.php cat_id Parameter SQL Injection
71695;PHP-Jokesite top_ten_jokes.php cat_id Parameter SQL Injection
71694;PHP-Jokesite new_jokes.php cat_id Parameter SQL Injection
71693;Softbiz B2B Trading Marketplace Script cat_sell.php cid Parameter SQL Injection
71692;Etki Video PRO kategori.asp cat Parameter SQL Injection
71691;Etki Video PRO izle.asp id Parameter SQL Injection
71690;phpCollab projects/editproject.php url_dev Parameter XSS
71689;phpCollab newsdesk/editnews.php links Parameter XSS
71688;phpCollab clients/editclient.php url Parameter XSS
71687;phpCollab users/edituser.php Admin Credential Manipulation CSRF
71686;Adobe Flash Player ActionScript Predefined Class Prototype Addition Remote Code Execution
71685;EMC Data Protection Advisor Collector on SPARC Unspecified Local Privilege Escalation
71684;IT Dashboard sites/all/modules/contrib/datatables/dataTables/media/examples_support/editable_ajax.php value Parameter XSS
71683;phpList Arbitrary List Addition CSRF
71682;IBM FileNet Multiple Products P8 Content Engine Privileged Object Property Remote Modification
71681;IBM Lotus Domino Server_Console_Password Weakness Authentication Bypass Remote Code Execution
71680;Wernhart Guestbook select.phtml Multiple Unspecified Parameter SQL Injection
71679;Wernhart Guestbook insert.phtml Multiple Unspecified Parameter SQL Injection
71678;Maia Mailguard wblist.php newaddr Parameter XSS
71677;Maia Mailguard xadminusers.php new_mail Parameter XSS
71676;Maia Mailguard xlogin.php charset Parameter XSS
71675;vBulletin Search UI Unspecified SQL Injection
71674;WEC Discussion Forum Extension for TYPO3 Multiple Unspecified SQL Injection
71673;Viscacha admin.php Multiple Parameter XSS
71672;Viscacha editprofile.php digest Parameter SQL Injection
71671;Microsoft Windows afd.sys 120CFh IOCTL Handling Local DoS
71670;Microsoft IE Pop-up Window Address Bar Spoofing Weakness
71668;Microsoft Visual Studio CPFE.DLL Malformed Source File Handling DoS
71667;Microsoft Windows SetDllDirectory Function Binary Planting Protection Bypass
71665;Microsoft .NET Framework on XP KB982671 Persistent Firewall Disablement
71664;Linux Kernel net/decnet/af_decnet.c dn_*_copy() Functions Remote Heap Corruption
71663;Linux Kernel net/irda/iriap.c Multiple Remote Overflows
71662;Linux Kernel OCFS2 File System Sparse Writes Arbitrary Memory Disclosure
71661;Linux Kernel net/irda/iriap.c iriap_getvaluebyclass_indication() Function Multiple Remote Overflows
71660;Linux Kernel net/core/sock.c Networking Subsystem Packet Handling Backlog Remote DoS
71659;Linux Kernel ROSE FAC_CCITT_*_NSAP Facilities Field Processing Multiple Remote Overflows
71658;Linux Kernel ROSE FAC_NATIONAL_DIGIS Facilities Field Processing Remote Heap Corruption
71657;Linux Kernel net/bridge/netfilter/ebtables.c do_replace() Function System Information Local Disclosure
71656;Linux Kernel net/bluetooth/bnep/sock.c bnep_sock_ioctl() System Information Local Disclosure
71655;Linux Kernel net/bluetooth/sco.c sco_sock_getsockopt_old() Function Arbitrary Stack Memory Disclosure
71654;Linux Kernel RPC Server Sockets Implementation Malformed Packet Handling Use-after-free Remote DoS
71653;Linux Kernel rt_*sigqueueinfo() Functions SI_TKILL Signal Spoofing
71651;Linux Kernel sysfs / procfs Files Permission Weakness
71650;Linux Kernel ima_match_rules() LSM Rule Mismatch Weakness
71649;Linux Kernel drivers/infiniband/core/uverbs_cmd.c ib_uverbs_poll_cq Function Overflow
71648;Linux Kernel socketpair Memory Exhaustion Local DoS
71647;Apache HttpComponents HttpClient Proxy-Authorization Credentials Remote Disclosure
71646;Oracle Solaris Backout File (undo.Z) Permissions Weakness Password Hash Local Disclosure
71645;Oracle Database Export Utility (exp.exe) file Variable File Handling Local Overflow
71644;Apple Mac OS X ImageIO JPEG-encoded TIFF Image Handling Overflow
71643;Apple Mac OS X Canon RAW Image Handling Multiple Overflows
71642;Apple Mac OS X Installer Helper Arbitrary Agent Installation
71641;Apple Mac OS X Terminal New Remote Connection Protocol Reversion Weakness
71640;Apple Mac OS X Ruby BigDecimal Class Integer Truncation Arbitrary Code Execution
71639;Apple Mac OS X QuickTime Cross-site Redirect Cross-domain Information Disclosure
71638;Apple Mac OS X QuickTime JPEG2000 Image Handling Memory Corruption
71637;Apple Mac OS X QuickLook Excel File Handling Memory Corruption
71636;Apple Mac OS X Libinfo NFS RPC Packet Handling Remote DoS
71635;Apple Mac OS X Kernel i386_set_ldt System Call Local Privilege Escalation
71634;Apple Mac OS X HFS F_READBOOTSTRAP Ioctl Overflow Information Disclosure
71633;Apple Mac OS X CoreText Font File Handling Memory Corruption
71632;Apple Mac OS X CarbonCore FSFindFolder() API Returned Directory Permission Weakness
71631;Apple Mac OS X ATS SFNT Table Handling Multiple Overflows
71630;Apple Mac OS X ATS Type 1 Font Handling Multiple Overflows
71629;Apple Mac OS X ATS TrueType Font Handling Multiple Overflows
71628;Apple Mac OS X ATS OpenType Font Handling Overflow
71627;Apple Mac OS X AppleScript Generic Dialog Commands Format String
71626;Apple Mac OS X AirPort Wi-Fi Frame Handling Divide-by-zero Remote DoS
71625;Apple iOS / TV Wi-Fi Unspecified Frame Handling Remote DoS
71624;Apple iOS / TV Stateless Address Autoconfiguration (SLAAC) Functionality IPv6 Remote MAC Address Disclosure
71623;Oracle Java SE / Java for Business DB Security Component Unspecified Local Information Disclosure
71622;Oracle Java SE / Java for Business XML Digital Signature Unspecified Remote DoS
71621;Oracle Java SE / Java for Business Networking Unspecified Remote DoS
71620;Oracle Java SE / Java for Business Launcher Unspecified Local Issue
71619;Oracle Java SE / Java for Business JDBC Unspecified Remote Issue
71618;Oracle Java SE / Java for Business Deployment Unspecified Remote Information Disclosure (2010-4475)
71617;Oracle Java SE / Java for Business Deployment Unspecified Remote Information Disclosure (2010-4447)
71616;Oracle Java SE / Java for Business 2D Unspecified Remote Information Disclosure
71615;Oracle Java SE / Java for Business JAXP Unspecified Remote DoS
71614;Oracle Java SE / Java for Business Deployment Java Runtime WWW-Authenticate Request Remote NTLM Hash Disclosure
71613;Oracle Java SE / Java for Business Install Unspecified Remote Compromise
71612;Oracle Java SE / Java for Business Deployment Unspecified Remote Compromise (2010-4422)
71611;Oracle Java SE / Java for Business Sound Unspecified Remote Compromise (2010-4473)
71610;Oracle Java SE / Java for Business Hotspot Unspecified Remote Compromise
71609;Oracle Java SE / Java for Business Deployment Unspecified Remote Compromise (2010-4467)
71608;Oracle Java SE / Java for Business Swing Clipboard Handle Arbitrary Command Injection
71607;Oracle Java SE / Java for Business Deployment Java Webstart JNLP Extension Permission Handling Remote Code Execution
71606;Oracle Java SE / Java for Business Sound Component XGetSamplePtrFromSnd PV_Swap16BitSamples Remote Code Execution
71605;Oracle Java SE / Java for Business Sound Unspecified Remote Compromise (2010-4454)
71604;Linux Kernel Generic Receive Offload (GRO) Functionality Malformed VLAN Frame Handling DoS
71603;Linux Kernel Ethernet Bridge Implementation IGMP Packet Handling Local DoS
71602;Linux Kernel IO-Warrior USB Device iowarrior_write() Function Local Privilege Escalation
71601;Linux Kernel ethtool IOCTL Handler ethtool_get_regs() Function Local Information Disclosure
71600;Linux Kernel ORiNOCO Wireless Extension orinoco_ioctl_set_auth() Function TKIP Countermeasure Bypass
71599;Linux Kernel arch/s390/kernel/traps.c task_show_regs Function Arbitrary Process Register Disclosure
71598;PHP ext/shmop/shmop.c shmop_read Function Overflow
71597;PHP Exif Extension (exif.c) Image File Directory (IFD) Parsing DoS
71596;QTweb for Windows CSS Handling DoS
71595;Apple Safari on Windows CSS Handling DoS
71594;Microsoft IE JavaScript Math.random Implementation Seed Reconstruction Weakness
71593;vBulletin Multiple Script do Parameter Path Disclosure
71592;Joomla! /component/mailto/ Multiple Field XSS
71591;ManageEngine EventLog Analyzer Syslog Crafted UDP Packet Remote DoS
71590;slickMsg views/Thread/display/top.php title Parameter XSS
71589;CMScout admin.php Arbitrary User Creation CSRF
71588;WWWThreads showflat.pl view Parameter XSS
71587;Joomla! Unspecified Remote Information Disclosure
71586;Easy File Sharing Web Server UserID Cookie Authentication Bypass
71585;HP Network Node Manager i (NNMi) Unspecified Remote Information Disclosure
71584;eGroupware phpgwapi/js/jscalendar/test.php lang Parameter XSS
71583;Diferior views/admin.php Multiple Parameter XSS
71582;Frog CMS frog/app/controllers/SettingController.php setting[admin_title] Parameter XSS
71581;Frog CMS frog/app/controllers/UserController.php user[email] Parameter XSS
71580;Frog CMS frog/app/controllers/UserController.php Arbitrary Admin Account Creation CSRF
71579;Wolf CMS wolf/app/controllers/UserController.php user[name] Parameter XSS
71578;Wolf CMS wolf/app/controllers/PageController.php page[description] Parameter XSS
71577;Wolf CMS wolf/app/controllers/SettingController.php setting[admin_title] Parameter XSS
71576;Frog CMS frog/app/controllers/PageController.php page[keywords] Parameter XSS
71575;jQuery Lightweight Rich Text Editor (lwrte) Plugin uploader.php Arbitrary File Upload
71574;AOL Instant Messenger (AIM) Path Subversion Arbitrary DLL Injection Code Execution
71573;Google Desktop Path Subversion Arbitrary DLL Injection Code Execution
71572;Wernhart Guestbook insert.phtml Multiple Parameter XSS
71571;savannah.gnu.org Unspecified Project Trojaned Distribution
71570;Alguest opzioni.php Password Field Arbitrary PHP Code Execution
71569;Alguest admin Cookie Authentication Bypass
71568;Alguest index.php start Parameter SQL Injection
71567;WWWThreads reputation.php Referer Header Response Splitting
71566;eXtplorer Admin User Creation CSRF
71565;Privileged Identity Management (PIM) Suite Password Vault Web Access Unspecified XSS
71564;Redmine app/views/layouts/base.rhtml URI XSS
71563;UseBB Admin Profile Manipulation CSRF
71562;TutorialMS tutorials.php show Parameter SQL Injection
71561;GameHouse RealArcade InstallerDlg Module StubbyUtil.ShellCtl.1 ActiveX Multiple Unsafe Methods Arbitrary Command Execution
71560;GameHouse RealArcade Installer InstallerDlg Module StubbyUtil.ShellCtl.1 ActiveX CopyDocument() Method Arbitrary File Copying
71559;GameHouse RealArcade Installer InstallerDlg Module StubbyUtil.ProcessMgr.1 ActiveX Multiple Unsafe Methods Arbitrary Command Execution
71558;Apache Tomcat SecurityManager ServletContext Attribute Traversal Arbitrary File Manipulation
71557;Apache Tomcat HTML Manager Multiple XSS
71556;Wireshark pcap-ng File Handling Memory Corruption
71555;Wireshark pcap-ng Large packet-length Field DoS
71554;Wireshark Nokia DCT3 Trace File Handling Overflow
71553;Wireshark Multiple Function SMB Packet Handling DoS
71552;Wireshark Multiple Function CLDAP Packet Handling DoS
71551;Wireshark packet-6lowpan.c dissect_6lowpan_iphc function Function Off-by-One Overflow DoS
71550;Wireshark LDAP Dissector Filter String Memory Consumption DoS
71549;Wireshark BER Dissector ASN.1 CHOICE Value DoS
71548;Wireshark NTLMSSP Dissector PCAP File Handling DoS
71547;WebKit Unspecified Memory Corruption (2011-0134)
71542;WebKit Unspecified Memory Corruption (2011-0139)
71541;WebKit CSSStyleSheet / CSSRuleList CSS Rule Deletion Use-after-free
71539;WebKit RenderTextControlSingleLine::adjustControlHeightBasedOnLineHeight Bad Cast Memory Corruption
71537;WebKit 'ReplaceSelectionCommand::doApply' Selection Modification Use-after-free;;
71536;WebKit RenderBox::removeFloatingOrPositionedChildFromBlockLists Use-after-free Arbitrary Code Execution
71535;WebKit Leaf Inline Box Selection State Bad Cast Memory Corruption
71534;WebKit Large SVG Elements Handling Numeric Overflow Issue
71533;WebKit CSS Stylesheets Lacking Wrappers Detached Subtrees Handling Use-after-free Issue
71532;WebKit Render View Child Addition Memory Corruption
71530;WebKit Node With Parent In Document Removal Memory Corruption
71529;WebKit selectedStylesheetSet Property Handling Memory Corruption
71528;WebKit DOMWindow::scrollTo Scroll Event Scrollbar Deletion Handling Use-after-free Issue
71527;WebKit JavaScript 'sort()' Method Memory Corruption;;
71525;WebKit RenderObjectChildList::updateBeforeAfterContent Content Updating Memory Corruption
71524;WebKit Unspecified Memory Corruption (2011-0164)
71521;Apple ImageIO Library JPEG Image Handling ICC Profile Memory Corruption
71520;Apple ImageIO Library XBM Image Handling Overflow
71519;Apple ImageIO / Apple TV Library JPEG-Encoded TIFF Image Handling Overflow
71517;WebKit SVG font-face-name Element Missing name Attribute Handling Memory Corruption
71516;WebKit getTimingFunctionValue CSS Handling Use-after-free Issue
71515;WebKit Nested first-letter Pseudo Element Non-layout Style Change Handling Memory Corruption
71514;WebKit Range Content Processing DOM Tree Mutation Use-after-free
71513;WebKit htmlelement Library setOuterText Method Handling Use-after-free Issue
71512;WebKit Bad Typecasting Event Handling Memory Corruption
71511;WebKit RenderLayerBacking::startAnimation Bad Typecasting Memory Corruption
71510;WebKit CSSStyleSelector Code Various CSSValue Bad Casts Memory Corruption
71509;WebKit Counter Node Handling Use-after-free Arbitrary Code Execution
71508;WebKit Legend Element Float Addition Handling Use-after-free Arbitrary Code Execution
71506;WebKit Text Drawing During Custom Font Loading Memory Corruption
71504;WebKit Custom Font Handling Error Image Incorrect Size Memory Corruption
71503;WebKit stringToLengthType Invalid Length Unit Parsing Out-of-bounds Read Issue
71502;WebKit EventSource::endRequest EventSource Status Error Handling Use-after-free Issue
71501;WebKit Accessibility Notification Sending Style Computation Use-after-free Issue
71499;WebKit mousedown Event Type MouseEvent Bad Cast Memory Corruption
71498;WebKit Unspecified Memory Corruption (2011-0130)
71496;WebKit Run-in Box Promotion Use-after-free Issue
71495;WebKit 'before' Child Adding Anonymous Table Part Use-after-free;;
71494;IBM solidDB Password Hash Verification Bypass Remote Code Execution
71493;ISC DHCP dhclient Response Handling Metacharacter Shell Command Execution
71492;IceBB /modules/make_image.php Direct Request Path Disclosure
71491;CompactCMS /lib/includes/auth.inc.php userName Parameter XSS
71490;WebCalendar edit_entry_handler.php Multiple Parameter XSS
71489;Xymon Multiple Unspecified XSS
71488;Data Dynamics Reports CoreHandler.ashx Multiple Parameter XSS
71487;ClanSphere Multiple Script Direct Request Path Disclosure
71486;ClanSphere replays Module where Parameter SQL Injection
71485;chCounter administration/index.php anzahl Parameter SQL Injection
71484;chCounter administration/index.php Multiple Parameter XSS
71483;AxsLinks addlink.php Multiple Parameter XSS
71482;Hot Links Lite process.cgi Multiple Parameter XSS
71481;BackWPup Plugin for WordPress wp_xml_export.php wpabs Parameter Remote File Inclusion
71480;Linux Kernel cm_work_handler() Function InfiniBand Request Handling DoS
71479;Apple iOS OfficeArtMetafileHeader Parsing cbSize Field Processing Overflow
71478;unixODBC SQLDriverConnect() SAVEFILE Parameter Overflow
71477;FlipAlbum Vista Pro Path Subversion Arbitrary DLL Injection Code Execution
71476;Internet Download Manager Path Subversion Arbitrary DLL Injection Code Execution
71475;Orbit Downloader Path Subversion Arbitrary DLL Injection Code Execution
71474;Feng Office Community Edition public/assets/javascript/slimey/save.php Multiple Parameter XSS
71473;Feng Office Community Edition public/assets/javascript/ckeditor/ck_upload_handler.php Arbitrary File Upload
71472;Feng Office Community Edition Admin Manipulation CSRF
71471;Front Accounting (FA) /purchasing/allocations/supplier_allocate.php trans_no Parameter XSS
71470;RealNetworks Helix Server rmserver.exe x-wap-profile Header Format String
71469;RealNetworks Helix Server RTSP Request Handling Overflow
71468;IBM WEBi Unspecified XSS
71467;IBM WEBi Unspecified Issue
71466;HP-UX OS-Core.CORE2-KRN Fileset Unspecified Local DoS
71465;Auto CMS Unspecified Issue
71464;InTerra Blog Machine Arbitrary Entry Addition CSRF
71463;Anzeigenmarkt 2011 index.php q Parameter SQL Injection
71462;AdWizz Plugin for WordPress wp-content/plugins/ad-wizz/template.php link Parameter XSS
71461;Placester Plugin for WordPress wp-content/plugins/placester/admin/support_ajax.php ajax_action Parameter XSS
71460;LiveStreet CMS css_optimiser.php url Parameter XSS
71459;OpenEMR setup.php site Parameter XSS
71458;OpenEMR index.php site Parameter Traversal Local File Inclusion
71457;OpenEMR gacl/admin/object_search.php Multiple Parameter XSS
71456;IBM WebSphere Application Server (WAS) IVT Unspecified XSS
71455;DoceboLMS index.php Multiple Parameter XSS
71454;spidaNews news.php id Parameter SQL Injection
71453;Rash CMS index.php reciver Parameter SQL Injection
71452;AlstraSoft E-Friends Unspecified Cookies SQL Injection
71451;AlstraSoft E-Friends Multiple Unspecified SQL Injection
71450;AlstraSoft E-Friends getStartOptions.php lang Parameter Traversal Arbitrary File Access
71449;Piwigo Unspecified SQL Injection
71448;Front Accounting (FA) sales/customer_credit_invoice.php InvoiceNumber Parameter SQL Injection
71447;Front Accounting (FA) reporting/prn_redirect.php PARAM_1 Parameter SQL Injection
71446;Front Accounting (FA) purchasing/supplier_credit.php Multiple Parameter SQL Injection
71445;Front Accounting (FA) purchasing/po_receive_items.php PONumber Parameter SQL Injection
71444;Front Accounting (FA) manufacturing/work_order_issue.php Multiple Parameter SQL Injection
71443;Front Accounting (FA) manufacturing/work_order_add_finished.php Multiple Parameter SQL Injection
71442;Front Accounting (FA) inventory/inquiry/stock_movements.php Multiple Parameter SQL Injection
71441;Front Accounting (FA) gl/inquiry/journal_inquiry.php Multiple Parameter SQL Injection
71440;Front Accounting (FA) gl/inquiry/tax_inquiry.php TransToDate Parameter SQL Injection
71439;Front Accounting (FA) gl/inquiry/profit_loss.php TransToDate Parameter SQL Injection
71438;Front Accounting (FA) gl/inquiry/gl_trial_balance.php TransToDate Parameter SQL Injection
71437;Front Accounting (FA) gl/inquiry/gl_account_inquiry.php TransToDate Parameter SQL Injection
71436;Front Accounting (FA) gl/inquiry/bank_inquiry.php TransToDate Parameter SQL Injection
71435;Front Accounting (FA) gl/inquiry/balance_sheet.php TransToDate Parameter SQL Injection
71434;Front Accounting (FA) gl/bank_account_reconcile.php reconcile_date Parameter SQL Injection
71433;Front Accounting (FA) dimensions/view/view_dimension.php trans_no Parameter SQL Injection
71432;Front Accounting (FA) dimensions/dimension_entry.php Multiple Parameter SQL Injection
71431;Front Accounting (FA) admin/fiscalyears.php from_date Parameter SQL Injection
71430;JAF CMS /module/log/vislog.php Traversal Arbitrary File Creation
71429;eoCMS /Plugins/forum_statistics/Layouts/Stats.php Path Disclosure
71428;eoCMS /search/forum.php Path Disclosure
71427;HP Operations for UNIX Unspecified Access Restriction Bypass
71426;HP Operations for UNIX Unspecified XSS
71425;SweetRice as/index.php top_height Cookie XSS
71424;Cetera eCommerce catalog/cart URI SQL Injection
71423;Cetera eCommerce catalog URI SQL Injection
71422;Cetera eCommerce Non-Existent Page URI XSS
71421;miniBB index.php Multiple Parameter SQL Injection
71420;Zend Server Java Bridge Component Remote Code Execution
71419;ProQuiz functions.php Arbitrary File Upload
71418;NetBSD IPComp Header Payload Decompression Overflow
71417;FreeBSD IPComp Payload Decompression Overflow
71416;Doctrine Doctrine/Connection/Db2.php modifyLimitQuery() Method SQL Injection
71415;Doctrine Doctrine/Connection/Pgsql.php modifyLimitQuery() Method SQL Injection
71414;Doctrine Doctrine/DBAL/Platforms/AbstractPlatform.php modifyLimitQuery() Method SQL Injection
71413;Lunascape Path Subversion Arbitrary DLL Injection Code Execution
71412;trixbox Asterisk Phonebook Module CSV File Import XSS
71411;SAP GUI Path Subversion Arbitrary DLL Injection Code Execution
71410;Foxit Reader ICC Chunk Processing Unspecified Overflow
71409;Foxit Phantom ICC Chunk Processing Unspecified Overflow
71408;Novell Netware XNFS.NLM xdrDecodeString() Function RPC Request Parsing Remote Overflow
71406;Question and Answer Forum Plugin for WordPress index.php title Parameter XSS
71405;XMB Multiple Admin Function CSRF
71404;Battlefield 2 / 2142 bf2loop PoC NULL Dereference Remote DoS
71403;Novell ZENworks Configuration Management novell-tftp.exe TFTP Request Overflow
71402;Linux Kernel TPM drivers/char/tpm/tpm.c Multiple Function Memory Disclosure
71401;IBM Informix Dynamic Server oninit Process USELASTCOMMITTED Option Overflow
71400;Adobe Reader / Acrobat on Windows Unspecified Permissions Issue Privilege Escalation (2011-0564)
71399;Adobe Reader / Acrobat Unspecified DoS (2011-0565)
71398;Adobe Reader / Acrobat Unspecified Image Handling Memory Corruption Code Execution (2011-0566)
71397;Adobe Reader / Acrobat AcroRd32.dll memset Memory Corruption Remote Code Execution
71396;Adobe Reader / Acrobat on Mac Unspecified DoS
71395;Adobe Reader / Acrobat Unspecified DoS (2011-0585)
71394;Adobe Reader / Acrobat Unspecified Code Execution (2011-0586)
71393;Adobe Reader / Acrobat Unspecified XSS (2011-0587)
71392;Adobe Reader / Acrobat Unspecified Library Loading Code Execution (2011-0588)
71391;Adobe Reader / Acrobat Unspecified Memory Corruption Code Execution (2011-0589)
71390;Adobe Reader / Acrobat 3D U3D Texture iff RLE Decompression Overflow
71389;Adobe Reader / Acrobat 3D U3D Texture rgba RLE Decompression Overflow
71388;Adobe Reader / Acrobat 3D U3D Texture bmp RLE Decompression Overflow
71387;Adobe Reader / Acrobat 3D U3D Texture psd RLE Decompression Overflow
71386;Adobe Reader / Acrobat Font Handling Unspecified Code Execution (2011-0594)
71385;Adobe Reader / Acrobat U3D Texture fli RLE Decompression Overflow
71384;Adobe Reader / Acrobat 2d.dll BMP RLE_8 Decompression Overflow
71383;Adobe Reader / Acrobat ACE.dll ICC Parsing Overflow
71382;Adobe Reader / Acrobat 4/8-bit RLE Compressed BMP ColorData Parsing Overflow
71381;Adobe Reader / Acrobat U3D Parent Node Count Handling Overflow
71380;Adobe Reader / Acrobat Image Handling Unspecified Memory Corruption Code Execution (2011-0603)
71379;Adobe Reader / Acrobat Unspecified XSS (2011-0604)
71378;Adobe Reader / Acrobat on Mac Unspecified Code Execution (2011-0605)
71377;Adobe Reader / Acrobat rt3d.dll Crafted File Length Handling Overflow
71376;Adobe Reader / Acrobat Path Subversion Arbitrary DLL Injection Code Execution
71375;Adobe Reader / Acrobat PDF JPEG2000 (JP2K) Image Handling Arbitrary Code Execution
71374;Adobe Reader / Acrobat Unspecified Memory Corruption Code Execution (2011-0563)
71373;Adobe Reader / Acrobat Unspecified Library Loading Code Execution (2011-0570)
71372;HTC Peep Cleartext Twitter Credentials Information Disclosure
71371;Xmap Component for Joomla! /administrator/components/com_xmap/install.xmap.php Trojaned Distribution
71370;RSA Access Manager Server Unspecified Resource Access Issue
71369;Accellion File Transfer Appliance Administrative Account Default SSH Authorized Keys
71368;Accellion File Transfer Appliance Weak MySQL root Password
71367;Accellion File Transfer Appliance Internal Daemons Local Network Access
71366;Accellion File Transfer Appliance Multiple Privileged Account Default Password
71365;Accellion File Transfer Appliance Rsync Daemon Privileged User Home Directory Manipulation
71364;Accellion File Transfer Appliance Remote Administration TTY Check Bypass
71363;Accellion File Transfer Appliance MatchRep Daemon insert_plugin_meta_info() Command Injection
71362;Accellion File Transfer Appliance Message Routing Daemon Default Encryption Keys
71361;Python CGIHTTPServer Module cgi-bin Code Disclosure
71360;Audacity Path Subversion Arbitrary DLL Injection Code Execution
71359;Linux Kernel fs/partitions/ldm.c ldm_frag_add() LDM Partition Table Overflow
71358;Logwatch Log Filename Arbitrary Command Injection
71357;WP Forum Plugin for WordPress wp-content/plugins/wp-forum/sendmail.php id Parameter SQL Injection
71356;WP Forum Plugin for WordPress wp-content/plugins/wp-forum/forum_feed.php thread Parameter SQL Injection
71355;WP Forum Plugin for WordPress index.php group_id Parameter SQL Injection
71354;Nessus Client on Windows Path Subversion Arbitrary DLL Injection Code Execution
71353;HP Diagnostics Unspecified XSS
71352;Tracks todos/tag/ URI XSS
71351;Front Accounting (FA) /sales/manage/recurrent_invoices.php Multiple Parameter XSS
71350;Front Accounting (FA) /gl/bank_transfer.php Multiple Parameter XSS
71349;Front Accounting (FA) /gl/bank_account_reconcile.php Multiple Parameter XSS
71348;Front Accounting (FA) /dimensions/view/view_dimension.php trans_no Parameter XSS
71347;Front Accounting (FA) /dimensions/inquiry/search_dimensions.php Multiple Parameter XSS
71346;Front Accounting (FA) /dimensions/dimension_entry.php Multiple Parameter XSS
71345;Front Accounting (FA) /admin/void_transaction.php Multiple Parameter XSS
71344;Front Accounting (FA) /admin/view_print_transaction.php Multiple Parameter XSS
71343;Front Accounting (FA) /admin/printers.php Multiple Parameter XSS
71342;Front Accounting (FA) /admin/print_profiles.php _focus Parameter XSS
71341;Front Accounting (FA) /admin/forms_setup.php Multiple Parameter XSS
71340;Front Accounting (FA) /admin/fiscalyears.php Multiple Parameter XSS
71339;Front Accounting (FA) /admin/display_prefs.php Multiple Parameter XSS
71338;Front Accounting (FA) /admin/change_current_user_password.php POST HTTP Request XSS
71337;Front Accounting (FA) /admin/attachments.php Multiple Parameter XSS
71336;Front Accounting (FA) Index.php GET HTTP Request XSS
71335;Kandidat CMS /admin/settings.php title Parameter XSS
71334;Kandidat CMS /admin/news.php header Parameter XSS
71333;Webmedia Explorer /folder desc Parameter XSS
71332;Adsoft news.php id Parameter SQL Injection
71331;Xen xen/arch/x86/domain.c arch_set_info_guest() Pagetable Local DoS
71330;Python urllib.request file:// URL Handler Redirect Issue
71328;SyndeoCMS Multiple Script Direct Request Path Disclosure
71327;SyndeoCMS index.php user_username Parameter SQL Injection
71326;SyndeoCMS starnet/addons/tv.php loc_id Parameter XSS
71325;SyndeoCMS starnet/addons/page_slideshow.php loc_id XSS
71324;SyndeoCMS starnet/addons/scroll_page.php speed Parameter XSS
71323;Aardvark Topsites PHP index.php Multiple Parameter XSS
71322;BloofoxCMS index.php gender Parameter SQL Injection
71321;DBHcms index.php Multiple Parameter SQL Injection
71320;Zomplog /admin/users.php Arbitrary User Creation CSRF
71319;Zomplog /admin/settings_menu.php about Parameter XSS
71318;Zomplog /admin/editor_pages.php id Parameter XSS
71317;Zomplog /admin/settings.php weblog_subtitle Parameter XSS
71316;Secunia PSI Schannel.dll Path Subversion Arbitrary DLL Injection Code Execution
71315;BloofoxCMS index.php Multiple Parameter Malformed Input Path Disclosure
71314;MyBB forumdisplay.php mybb[forumread] Cookie Malformed Input Path Disclosure
71313;PyroCMS index.php website Parameter XSS
71312;Claroline auth/inscription.php Multiple Parameter XSS
71311;wodWebServer.NET URL Traversal Arbitrary File Access
71310;RunCMS News Article Addition CSRF
71309;RunCMS modules/galleri/uploaduser.php File Upload Arbitrary PHP Code Execution
71308;RunCMS modules/galleri/index.php orderby Parameter SQL Injection
71307;RunCMS modules/galleri/carte.php key Parameter SQL Injection
71306;RunCMS modules/links/viewcat.php orderby Parameter SQL Injection
71305;RunCMS modules/banners/index.php Multiple Parameter SQL Injection
71304;RunCMS modules/pm/index.php Multiple Parameter SQL Injection
71303;RunCMS modules/pm/pmsend.php Multiple Parameter SQL Injection
71302;RunCMS modules/forum/index.php FORumLastVisit Cookie SQL Injection
71301;RunCMS modules/forum/post.php forum Parameter SQL Injection
71300;RunCMS modules/forum/search.php forum Parameter SQL Injection
71299;RunCMS modules/forum/post.php topic_id Parameter SQL Injection
71298;RunCMS modules/forum/topicmanager.php URI XSS
71297;Spitfire index.php username Parameter XSS
71296;Joomanager Component for Joomla! Unspecified SQL Injection
71295;osCSS2 admin/popup_image.php page_admin Parameter Traversal Local File Inclusion
71294;osCSS2 admin/index.php page_admin Parameter Traversal Local File Inclusion
71293;osCSS2 admin/editeur/tiny_mce/plugins/tinybrowser/upload.php feid Parameter XSS
71292;YaCOMAS admin/index.php S_login Parameter XSS
71291;YaCOMAS asistente/index.php Multiple Parameter XSS
71290;Ays Blog index.php id SQL Injection
71289;Froxlor Ticket Search Unspecified SQL Injection
71288;Froxlor Ticket Reply Unspecified XSS
71287;Andy's PHP Knowledgebase Project plugins/pdfClasses/pdfgen.php pdfa Parameter SQL Injection
71286;OrangeHRM templates/recruitment/jobVacancy.php recruitcode Parameter XSS
71285;Alkacon OpenCMS opencms/opencms/system/workplace/views/explorer/contextmenu.jsp acttarget Parameter XSS
71284;Alkacon OpenCMS opencms/opencms/system/workplace/commons/report-locks.jsp Multiple Parameter XSS
71283;Group-Office Admin User Creation CSRF
71282;Avaya IP Office Manager TFTP Request Handling DoS
71281;Google Picasa Path Subversion Arbitrary DLL Injection Code Execution
71280;netjukebox message.php skin Parameter XSS
71279;Loggerhead loggerhead/templatefunctions.py Revision View Filename XSS
71278;VLC Media Player libdirectx_plugin.dll NSV File Large Video Dimension Overflow
71277;VLC Media Player libdirectx_plugin.dll AMV File Large Video Dimension Overflow
71276;Support Incident Tracker (SiT!) feedback.php ax Parameter XSS
71275;Support Incident Tracker (SiT!) lib/magpierss/scripts/magpie_slashbox.php rss_url Parameter XSS
71274;Support Incident Tracker (SiT!) lib/magpierss/scripts/magpie_simple.php url Parameter XSS
71273;Support Incident Tracker (SiT!) lib/magpierss/scripts/magpie_debug.php url Parameter XSS
71272;Spaces Module for Drupal Views Module Weak Permissions Issue
71271;Linux Kernel /proc/&lt;pid&gt;/ Weak Permissions Issue;;
71270;Things BBS Thread Unspecified XSS
71269;Things BBS Unspecified XSS
71268;Samba FD_SET Macro Memory Corruption
71267;PaX arch_get_unmapped_area_topdown Infinite Loop Local DoS
71266;TIOD Ready 4 Others FTP Function Traversal Arbitrary File Access
71265;Linux Kernel epoll Nested Structures Local DoS
71264;OmniPCX Enterprise Communication Server (CS) CGI Cookie Handling Remote Overflow
71263;phpWebSite javascript/editors/fckeditor/editor/custom.php local Parameter XSS
71262;Immunity Debugger Update Server HTTP Response Overflow
71261;Symantec LiveUpdate Administrator Multiple Admin Function CSRF
71260;RealPlayer rvrender.dll IVR File Handling Overflow
71259;Quagga Extended Communities Attribute Handling NULL Dereference Remote DoS
71258;Quagga AS_PATHLIMIT BGP Session Reset Remote DoS
71257;LibTIFF libtiff/tif_fax3.h EXPAND2D() TIFF Image File Handling Overflow
71256;LibTIFF Thunderscan Decoder Incorrect bitspersample Overflow
71255;Magic Music Editor CDA File Handling Overflow
71254;Adobe Flash AVM2 Action Script Virtual Machine Memory Corruption
71253;openSUSE aaa_base Metacharacter Tab Expansion Filename Handling Command Execution
71252;IBM Tivoli Netcool/OMNIbus Web GUI Unspecified SQL Injection
71251;Novell NetWare NWFTPD.NLM DELE Command Remote Overflow
71250;Douran Portal download.aspx FileNameAttach Parameter Traversal Arbitrary File Access
71249;Honeywell ScanServer ActiveX addOSPLext() Method Use-after-free Arbitrary Code Execution
71248;Secure Pages Module for Drupal Unspecified URL Redirection
71247;Pango pango/opentype/hb-buffer.c hb_buffer_ensure() Memory Corruption
71246;OmniVista 4760 lang Parameter Unspecified Traversal Arbitrary File Access
71245;Kleophatra CMS modules/users/controllers/users.php do_avatar() Function Arbitrary File Upload
71244;BookLibrary Component for Joomla! index.php searchtext Parameter SQL Injection
71243;BackWPup Plugin for WordPress wp-content/plugins/backwpup/app/options-runnow-iframe.php wpabs Parameter Traversal Arbitrary File Access
71242;BackWPup Plugin for WordPress wp-content/plugins/backwpup/app/options-view_log-iframe.php wpabs Parameter Traversal Arbitrary File Access
71241;XCloner Component for Joomla! administrator/components/com_xcloner-backupandrestore/admin.cloner.php Multiple Parameter XSS
71240;XCloner Component for Joomla! administrator/components/com_xcloner-backupandrestore/cloner.cron.php config Parameter Traversal Arbitrary File Access
71239;XCloner Plugin for WordPress wp-content/plugins/xcloner-backup-and-restore/admin.cloner.php Multiple Parameter XSS
71238;XCloner Plugin for WordPress wp-content/plugins/xcloner-backup-and-restore/cloner.cron.php config Parameter Traversal Arbitrary File Access
71237;LotusCMS modules/Menu/MenuModuleAdmin.php title Parameter XSS
71236;Relevanssi Plugin for WordPress index.php s Parameter XSS
71235;Nostromo URI Encoded Traversal Arbitrary Command Execution
71234;iFileExplorer Free WIFI File Transfer Functionality Traversal Arbitrary File Access
71233;LotusCMS core/model/UsersModel.php Arbitrary Admin Account Creation CSRF
71232;LotusCMS core/model/PageModel.php page Parameter XSS
71231;LotusCMS core/model/SEOModel.php seodescription Parameter XSS
71230;LotusCMS core/model/GeneralSettingsModel.php title Parameter XSS
71229;Avactis Shopping Cart Admin User Creation CSRF
71228;XOOPS /modules/system/admin.php Multiple Parameter XSS
71227;IBM Rational Team Concert Report Name XSS
71226;YT-Audio Plugin for WordPress wp-content/plugins/yt-audio-streaming-audio-from-youtube/frame.php v Parameter XSS
71225;ChekView WIFI File Transfer Functionality Traversal Arbitrary File Access
71224;SideBooks FTP Component Traversal Arbitrary File Access
71223;coRED CMS /coRED/content/rubric/index.php rubID Parameter SQL Injection
71222;Pennyauctionsoft forum/forum_detail.php client-ip HTTP Header SQL Injection
71221;Pennyauctionsoft registration.php client-ip HTTP Header SQL Injection
71220;Pennyauctionsoft allauctions.php client-ip HTTP Header SQL Injection
71219;Pennyauctionsoft forum/index.php XSS
71218;Pennyauctionsoft contact.php XSS
71217;Pennyauctionsoft jobs.php XSS
71216;Pennyauctionsoft index.php XSS
71215;Zotpress Plugin for WordPress wp-content/plugins/zotpress/zotpress.image.php citation Parameter XSS
71214;BoutikOne list.php target Parameter Path Disclosure
71213;BoutikOne page_box.php Multiple Parameter Path Disclosure
71212;BoutikOne caddie.php Multiple Parameter SQL Injection
71211;BoutikOne rss_top10.php lang Parameter SQL Injection
71210;BoutikOne rss_promo.php lang Parameter SQL Injection
71209;BoutikOne rss_flash.php lang Parameter SQL Injection
71208;BoutikOne rss_news.php lang Parameter SQL Injection
71207;BoutikOne search.php Multiple Parameter SQL Injection
71206;BoutikOne description.php Multiple Parameter SQL Injection
71205;BoutikOne list.php path Parameter SQL Injection
71204;BoutikOne categorie.php path Parameter SQL Injection
71203;DiY-Page admin.php cataid Parameter XSS
71202;DiY-Page Admin Password Manipulation CSRF
71201;IBM Lotus Quickr Unspecified Issue
71200;OpenSCAP Unspecified Minor Issue
71199;Tagadelic Module for Drupal Listing Pages Taxonomy XSS
71198;Pointter PHP Content Management System pointtercms/admin/functions/editsettings.php Multiple Parameter SQL Injection
71197;Pointter PHP Content Management System pointtercms/admin/functions/createproduct.php producturl Parameter Traversal Local File Inclusion
71196;Pointter PHP Content Management System pointtercms/admin/functions/createpage.php pageurl Parameter Traversal Local File Inclusion
71195;Pointter PHP Content Management System pointtercms/admin/functions/createcategory.php category Parameter Traversal Local File Inclusion
71194;Pointter PHP Content Management System admin/functions/createcategory.php category Parameter XSS
71193;Oracle Java SE / Java for Business sun.plugin2.applet.Applet2ClassLoader findClass Method Code Execution
71192;b2evolution blogs/htsrv/comment_post.php p Parameter XSS
71191;Newscoop Comment Body textarea Tag XSS
71190;Local Market Explorer Plugin for WordPress wp-content/plugins/local-market-explorer/modules/walk-score-iframe.php api-key Parameter XSS
71189;Rating-Widget Plugin for WordPress wp-content/plugins/rating-widget/view/save.php rw_form_hidden_field_name Parameter XSS
71188;Rating-Widget Plugin for WordPress wp-content/plugins/rating-widget/view/rating.php vars[type] Parameter XSS
71187;Rating-Widget Plugin for WordPress wp-content/plugins/rating-widget/view/availability_options.php selected_key Parameter XSS
71186;SodaHead Polls Plugin for WordPress wp-content/plugins/sodahead-polls/customizer.php poll_id Parameter XSS
71185;SodaHead Polls Plugin for WordPress wp-content/plugins/sodahead-polls/poll.php customize Parameter XSS
71184;Cumulus Module for Drupal modules/cumulus/cumulus.swf tagcloud Parameter XSS
71183;MIT Kerberos 5 Key Distribution Center (KDC) src/kdc/do_as_req.c prepare_error_as() Function AS-REQ Request Double-free Arbitrary Code Execution
71182;WebKit Style Element Handling Integer Overflow Code Execution
71181;EMC Avamar Unspecified Privilege Escalation
71180;Foxit Phantom createDataObject() Arbitrary File Creation
71179;HP Client Automation Enterprise radexecd.exe Remote Code Execution
71178;TIBCO tibbr Web Server Unspecified XSS
71177;Cosmoshop admin/index.cgi id Parameter SQL Injection
71176;Cosmoshop admin/edit_startseitentext.cgi text-de Parameter XSS
71175;Cosmoshop admin/shophilfe_suche.cgi suchbegriff Parameter XSS
71174;Cosmoshop admin/artikeladmin.cgi typ Parameter XSS
71173;Cosmoshop admin/rubrikadmin.cgi rcopy Parameter XSS
71172;Nucleus CMS index.php user Parameter XSS
71171;Direct Mail Extension for TYPO3 Unspecified SQL Injection
71170;Direct Mail Extension for TYPO3 Unspecified XSS
71169;Recent Topics on Index Page Plugin for MyBB newthread.php subject Parameter XSS
71168;ComicPress Manager Plugin for WordPress wp-content/plugins/comicpress-manager/jscalendar-1.0/test.php lang Parameter XSS
71167;IGIT Posts Slider Widget Plugin for WordPress wp-content/plugins/igit-posts-slider-widget/timthumb.php src Parameter XSS
71166;jQuery Mega Menu Widget Plugin for WordPress wp-content/plugins/jquery-mega-menu/skin.php skin Parameter Traversal Arbitrary File Access
71165;Citrix Secure Gateway Unspecified Code Execution
71164;SSWebPlus CMS info_view.php idx Parameter SQL Injection
71163;GigPress Plugin for WordPress Notes Field XSS
71162;Tembria Server Monitor authentication.dat Encoded Credentials Remote Disclosure
71161;Tembria Server Monitor site-list.asp action Parameter XSS
71160;Tembria Server Monitor reports-monitoring-queue.asp siteid Parameter XSS
71159;Tembria Server Monitor reports-list.asp Multiple Parameter XSS
71158;Tembria Server Monitor reports-config-by-monitor.asp siteid Parameter XSS
71157;Tembria Server Monitor reports-config-by-device.asp siteid Parameter XSS
71156;Tembria Server Monitor monitor-views.asp Multiple Parameter XSS
71155;Tembria Server Monitor monitor-list.asp Multiple Parameter XSS
71154;Tembria Server Monitor monitor-events.asp siteid Parameter XSS
71153;Tembria Server Monitor logbook.asp siteid Parameter XSS
71152;Tembria Server Monitor device-views.asp Multiple Parameter XSS
71151;Tembria Server Monitor device-monitors.asp Multiple Parameter XSS
71150;Tembria Server Monitor device-list.asp Multiple Parameter XSS
71149;Tembria Server Monitor device-finder.asp Multiple Parameter XSS
71148;Tembria Server Monitor device-events.asp Multiple Parameter XSS
71147;Tembria Server Monitor dashboard-view.asp Multiple Parameter XSS
71146;Tembria Server Monitor admin-history.asp Multiple Parameter XSS
71145;Tembria Server Monitor event-history.asp Multiple Parameter XSS
71144;Unik Scripts Cover Vision content.php id Parameter SQL Injection
71143;SAP NetWeaver ShowMemLog servlet class Parameter XSS
71142;SAP NetWeaver ViewLogger.jsp logger Parameter XSS
71141;SAP NetWeaver ViewCaches.jsp refresh Parameter XSS
71140;SAP NetWeaver error_msg.jsp id Parameter XSS
71139;SAP NetWeaver ShowMemLog servlet Multiple Parameter XSS
71138;SAP NetWeaver ViewCaches servlet XiDynPage_ThreadId Parameter XSS
71137;SAP NetWeaver ExportabilityCheck servlet Multiple Parameter XSS
71136;SAP NetWeaver CheckService servlet Multiple Parameter XSS
71135;SAP NetWeaver /sap/bc/public/bsp/sap/system_public/logon.htm logonUrl Parameter XSS
71134;SAP NetWeaver SOAP Adapter HelperServlet action Parameter XSS
71133;bbPress bb-login.php re Parameter XSS
71132;SAP Crystal Reports Server aa-overviewctxt.jsp Multiple Parameter XSS
71131;SAP Crystal Reports Server aa-open-inlist.jsp Multiple Parameter XSS
71130;SAP Crystal Reports Server aa-map-frameset.jsp analyticToken Parameter XSS
71129;SAP Crystal Reports Server aa-edit-goal.jsp defTar Parameter XSS
71128;SAP Crystal Reports Server aa-dmgraph.jsp Sel Parameter XSS
71127;SAP Crystal Reports Server aa-display-flash.jsp swf Parameter XSS
71126;SAP Crystal Reports Server aa-cacheparams.jsp Multiple Parameter XSS
71125;SAP Crystal Reports Server aa-analytic-frameset.jsp entry Parameter XSS
71124;SAP Crystal Reports Server aa-add-validate.jsp pagePos Parameter XSS
71123;SAP Crystal Reports Server aa-add-analytic2.jsp backURL Parameter XSS
71122;Qualitynet CMS content_page.php id Parameter SQL Injection
71121;Qualitynet CMS dynamic-menu.php id Parameter SQL Injection
71120;bitweaver admin_quicktags.php find Parameter SQL Injection
71119;bitweaver /kernel/admin/index.php page Parameter Malformed Input Path Disclosure
71118;F-Secure Policy Manager Web Reporting Module Invalid Report Access Path Disclosure
71117;F-Secure Policy Manager Web Reporting Module Unspecified XSS
71116;bitweaver kernel/admin/index.php Multiple Parameter XSS
71115;bitweaver articles/edit.php author_name Parameter XSS
71114;Constructr CMS xmlOutput/constructrXmlOutput.content.xml.php page_id Parameter SQL Injection
71113;Constructr CMS backend/login.php Multiple Parameter XSS
71112;IWantOneButton Plugin for WordPress wp-content/plugins/wantHave/updateAJAX.php post_id Parameter SQL Injection
71111;IWantOneButton Plugin for WordPress wp-content/plugins/wantHave/updateAJAX.php post_id Parameter XSS
71110;IBM Lotus Sametime stcenter.nsf authReasonCode Parameter XSS
71109;IBM Lotus Sametime stconf.nsf XSS
71108;IBM Lotus Sametime stconf.nsf/WebMessage messageString Parameter XSS
71107;OPS Old Post Spinner Plugin for WordPress wp-content/plugins/old-post-spinner/logview.php ops_file Parameter Traversal Arbitrary File Access
71106;Micro CMS /comments/send/ name Parameter XSS
71105;Pecio CMS index.php target Parameter XSS
71104;Foxit Reader createDataObject() Arbitrary File Overwrite
71103;Batavi /admin/templates/pages/templates/edit.php template Parameter Traversal Local File Inclusion
71102;Batavi /admin/templates/pages/page_layout/main.php filter Parameter Traversal Local File Inclusion
71101;Batavi /admin/templates/pages/export/download.php file Parameter Traversal Local File Inclusion
71100;Batavi /admin/templates/pages/templates/uninstall.php template Parameter Traversal Local File Inclusion
71099;Batavi /admin/templates/pages/templates/info.php template Parameter Traversal Local File Inclusion
71098;Batavi /admin/templates/pages/templates/edit_rule.php template Parameter Traversal Local File Inclusion
71097;Batavi /admin/templates/pages/templates/delete_rule.php template Parameter Traversal Local File Inclusion
71096;Batavi /admin/templates/pages/templates/batch_delete.php template Parameter Traversal Local File Inclusion
71095;Batavi /admin/templates/pages/statistics/main.php module Parameter Traversal Local File Inclusion
71094;Batavi /admin/templates/pages/images/main.php module Parameter Traversal Local File Inclusion
71093;Batavi /admin/templates/pages/templates_boxes/info.php module Parameter Traversal Local File Inclusion
71092;Batavi admin/templates/pages/event_manager/edit.php mID Parameter XSS
71091;Batavi admin/ext/color_picker/default.php store_root Parameter XSS
71090;Batavi ext/xmlrpc/debugger/controller.php altmethodpayload Parameter XSS
71089;Gazie modules/root/login_admin.php Login Parameter SQL Injection
71088;Gazie modules/root/login_admin.php Login Parameter XSS
71087;Majordomo2 lib/Majordomo.pm _list_file_get() Function Traversal Arbitrary File Access
71086;Microsoft Visual Studio MFC Applications Path Subversion Arbitrary DLL Injection Code Execution
71085;Accounting Pro 2003 Path Subversion Arbitrary DLL Injection Code Execution
71084;Rafe 7 Path Subversion Arbitrary DLL Injection Code Execution
71083;Brilliant Accounting System Path Subversion Arbitrary DLL Injection Code Execution
71082;Sahar Money Manager Path Subversion Arbitrary DLL Injection Code Execution
71081;Holoo Path Subversion Arbitrary EXE Injection Code Execution
71080;Xilisoft Video Converter Path Subversion Arbitrary DLL Injection Code Execution
71079;DeluxeBB misc.php xthedateformat Parameter SQL Injection
71078;Tribiq CMS index.php Multiple Parameter Malformed Input Path Disclosure
71077;sNews snews.php Multiple Parameter XSS
71076;SOPHIA CMS dsp_page.cfm pageid Parameter SQL Injection
71075;Apache Archiva User Management Page XSS
71074;JAKCMS class/class.userlogin.php jakCheckLogged() function Multiple Cookie SQL Injection
71073;GRAND Flash Album Gallery Plugin for WordPress wp-content/plugins/flash-album-gallery/admin/news.php want2Read Parameter Traversal Arbitrary File Access
71072;GRAND Flash Album Gallery Plugin for WordPress wp-content/plugins/flash-album-gallery/lib/hitcounter.php pid Parameter SQL Injection
71071;User Photo Plugin for WordPress user-photo.php File Upload Arbitrary PHP Code Execution
71070;Xinha plugins/SpellChecker/spell-check-savedicts.php Multiple Parameter XSS
71069;Lara /_ui/changepassword Password Manipulation CSRF
71068;KaiBB /admin/core/account.php Account Manipulation CSRF
71067;BLOG:CMS Multiple Script Direct Request Path Disclosure
71066;DBHcms ext.news.settings.php Direct Request Path Disclosure
71065;Hycus CMS template.php Direct Request Path Disclosure
71064;Pligg CMS captcha_settings.php Direct Request Path Disclosure
71063;Pixelpost Cookie visitorinfo Parameter XSS
71062;Pixelpost Cookie lang Parameter Traversal Arbitrary File Content Disclosure
71061;Pixelpost Multiple Script Direct Request Path Disclosure
71060;GD Star Rating Plugin for WordPress wp-content/plugins/gd-star-rating/widgets/widget_top.php wpfn Parameter XSS
71059;Nagios cgi-bin/statusmap.cgi layer Parameter XSS
71058;Lazyest Gallery Plugin for WordPress /wp-content/plugins/lazyest-gallery/lazyest-img.php file Parameter Path Disclosure
71057;Lazyest Gallery Plugin for WordPress /wp-content/plugins/lazyest-gallery/lazyest-popup.php image Parameter XSS
71056;PHP Speedy Plugin for WordPress wp-content/plugins/php_speedy_wp/libs/php_speedy/view/admin_container.php page Parameter Remote File Inclusion
71055;PHP Speedy Plugin for WordPress wp-content/plugins/php_speedy_wp/libs/php_speedy/view/admin_container.php title Parameter XSS
71054;Bo-Blog xmlrpc.php File Creation Arbitrary PHP Code Execution
71053;Bo-Blog index.php go Parameter SQL Injection
71052;Icinga cgi-bin/statusmap.cgi layer Parameter XSS
71051;Icinga cgi-bin/notifications.cgi URI XSS
71050;Icinga cgi-bin/status.cgi URI XSS
71049;Apple Safari Script Variable Length DoS
71048;WSN Guest edit.php condition Parameter SQL Injection
71047;WSN Guest search.php Multiple Parameter SQL Injection
71046;WSN Guest memberlist.php field Parameter SQL Injection
71045;WSN Guest classes/member.php member() Function wsnuser Cookie SQL Injection
71044;Comment Rating Plugin for WordPress ck-processkarma.php id Parameter SQL Injection
71043;TTtuangou index.php id Parameter SQL Injection
71042;TTtuangou ajax.php email Parameter SQL Injection
71041;Citrix Licensing Administration Console Unspecified XSS
71040;Citrix XenApp / XenDesktop Unspecified XML Service Interface Remote Code Execution
71039;cdnvote Plugin for WordPress cdnvote-post.php Multiple Parameter SQL Injection
71038;Citrix Licensing Administration Console Overly Long String Parsing Remote DoS
71037;DIY Web CMS login.php msg Parameter XSS
71036;DIY Web CMS Catalog.asp Multiple Parameter SQL Injection
71035;DIY Web CMS template.asp menuid Parameter SQL Injection
71034;DIY Web CMS viewcatalog.asp id Parameter SQL Injection
71033;Maian Weblog index.php post Parameter SQL Injection
71032;Cisco Linksys WAG120N setup.cgi Multiple Admin Function CSRF
71031;Qi Bo CMS member/list.php aidDB[] Parameter SQL Injection
71030;1 Flash Gallery Plugin for WordPress wp-content/plugins/1-flash-gallery/massedit_album.php gall_id Parameter SQL Injection
71029;1 Flash Gallery Plugin for WordPress wp-content/plugins/1-flash-gallery/folder.php Multiple Parameter XSS
71028;Quick Polls index.php p Parameter Traversal Arbitrary File Manipulation
71027;Apache Tomcat @ServletSecurity Annotation Security Constraint Bypass Information Disclosure
71026;JCE Component for Joomla! Unspecified Arbitrary File Upload
71025;MoinMoin reStructuredText Parser refuri Parameter XSS
71024;Storyteller CMS System page.php id Parameter SQL Injection
71023;GNU patch util.c Directory Traversal Arbitrary File Creation
71022;BMForum Myna js_viewnew.php forumid Parameter SQL Injection
71021;Postfix STARTTLS Arbitrary Plaintext Command Injection
71020;Ipswitch IMail Server STARTTLS Arbitrary Plaintext Command Injection
71019;VMware ESX Server / ESXi Service Location Protocol Daemon Unspecified DoS
71018;Automne admin/upload-controler.php atm-regen Parameter Arbitrary File Upload
71017;Microsoft Malware Protection Engine (MMPE) Crafted Registry Key Local Privilege Escalation
71016;Microsoft Windows Media Player / Center .dvr-ms File Handling Arbitrary Code Execution
71015;Microsoft Windows DirectShow Path Subversion Arbitrary DLL Injection Code Execution
71014;Microsoft Windows Remote Desktop Client Path Subversion Arbitrary DLL Injection Code Execution
71013;.NET Framework Runtime Optimization Service Insecure File Permissions Privilege Escalation
71012;RT Form Data Resubmission Login Credentials Disclosure
71011;RT Scrips_Overlay.pm TicketObj Access Unspecified Information Disclosure
71010;InterPhoto Gallery about.php IPLANG Parameter Traversal Arbitrary File Access
71009;Simple Machines Forum (SMF) SSI.php Guest Access Restriction Bypass
71008;NetBSD kern.proc sysctl Tree Handler Local DoS
71007;Wing FTP Server SFTP Connection Unspecified DoS
71006;Z-Vote Plugin for WordPress wp-content/plugins/zvote/zvote.php zvote Parameter SQL Injection
71005;cgit html.c convert_query_hexchar() Infinite Loop DoS
71004;mrouted Dump File Temporary File Symlink Arbitrary File Overwrite
71003;Hiawatha HTTP Content-Length Header Parsing DoS
71002;Independent Escort CMS URI SQL Injection
71001;Django Session Cookie / Character Traversal Arbitrary File Access
71000;Django File Upload Field Filename XSS
70999;Django X-Requested-With Header CSRF
70998;Wikipad pages.php Multiple Parameter XSS
70997;Wikipad pages.php id Parameter Traversal Arbitrary .txt File Manipulation
70996;Enable Media Replace Plugin for WordPress wp-admin/upload.php attachment_id Parameter SQL Injection
70995;Enable Media Replace Plugin for WordPress wp-content/plugins/enable-media-replace/upload.php Arbitrary File Overwrite
70994;WP Forum Server Plugin for WordPress /wp-content/plugins/forum-server/feed.php topic Parameter SQL Injection
70993;WP Forum Server Plugin for WordPress index.php Multiple Parameter SQL Injection
70992;QEMU Empty VNC Password Authentication Bypass
70991;People Component for Joomla! Unspecified SQL Injection
70990;WebKit Image Loading Failed Load Object Fallback Content Use-after-free Issue
70988;Google Chrome PDF Event Handler Print DoS
70987;Google Chrome Autofill Profile Merge Unspecified Issue
70986;Google Chrome AudioOutputController::DoFlush Audio Handling Race Condition Issue
70985;Google Chrome Invalid Extension Loading Missing Key DoS
70984;Google Chrome on Mac OS X SSL Client Authentication Code Handshake Renegotiation DoS
70983;Google Chrome Audo Playing Undefined Volume Setting DoS
70982;Google Chrome on Mac OS X stat() Call Sandbox Information Disclosure
70981;Google Chrome SVG Font Face Handling Use-after-free DoS
70980;Google Chrome Anonymous Block Handling Stale Pointer DoS
70979;Google Chrome Plugin Handling Out-of-Bounds Read DoS
70978;Google Chrome Memory Exhaustion Process Termination Issue
70977;WebKit AnimationControllerPrivate::fireEventsAndUpdateStyle Animation Event Processing Stale Pointer
70976;Adobe Flash Player Function Class ActionScript Method Handling Overflow
70975;WebAsyst index.php app Parameter XSS
70974;WebAsyst SC/html/scripts/index.php Multiple Parameter XSS
70973;AltiServ altigateway.exe Unspecified Memory Corruption
70972;PIPI Player PIPIWebPlayer ActiveX (PIWebPlayer.ocx) Multiple Method Overflow
70971;RhinOS admin/lib/gradient/gradient.php Multiple Parameter Encoded Traversal Arbitrary File Access
70970;Smarty Templates Multiple Parameter Arbitrary Code Execution
70969;Gri Temporary File Symlink Arbitrary File Overwrite
70968;Asterisk main/udptl.c Multiple Function UPDTL Packet Handling Overflow
70967;MySQL Eventum Admin User Creation CSRF
70966;MySQL Eventum preferences.php full_name Parameter XSS
70965;Oracle Java SE / Java for Business Double.parseDouble Method Floating Point Number Conversion DoS
70964;Subversion mod_dav_svn Lock Token NULL Dereference DoS
70963;Linux Kernel DNS Resolver Key NULL Dereference DoS
70962;phpMyAdmin SQL Query Bookmarks Arbitrary SQL Query Execution
70961;MySQL Eventum list.php Multiple Parameter XSS
70960;MySQL Eventum forgot_password.php URI XSS
70959;EnterpriseDB Postgres Plus Advanced Server DBA Management Server Authentication Bypass
70958;Ruby FileUtils.remove_entry_secure Method File Symlink Race Condition Arbitrary File Deletion
70957;Ruby Exception#to_s Method Safe Level Security Bypass
70956;Novell Vibe OnPrem Unspecified Arbitrary Code Execution (2011-0464)
70955;AutoPlay INI File FontName Setting Overflow
70954;Photopad gallery.php id Parameter XSS
70953;Photopad files.php Multiple Parameter XSS
70952;IBM FileNet Rendition Engine Unspecified Remote Privilege Escalation
70951;I.C.E. CMS media.cfm SESSION.USER_ID Parameter SQL Injection
70950;Linux Kernel fs/xfs/xfs_fsops.c xfs_fs_geometry() Local Memory Disclosure
70949;Dokeos main/inc/latex.php code Parameter XSS
70948;Avahi avahi-core/socket.c Empty UDP Packet Remote DoS
70947;PyWebDAV DAVServer/mysqlauth.py get_userinfo() Multiple Parameter SQL Injection
70946;Atlassian JIRA Unspecified Arbitrary Site Redirect
70945;PolarSSL Diffie-Hellman Key Exchange Predictable Secret MiTM Weakness
70944;VirtueMart index.php page Parameter SQL Injection
70943;Firebook index.html NAME Parameter XSS
70942;Newscoop do_logon.php request Parameter XSS
70941;Newscoop Unspecified XSS
70940;Newscoop admin/login.php request Parameter XSS
70939;mintty Path Subversion Arbitrary DLL Injection Code Execution
70938;Icy Phoenix index.php Referer Header XSS
70937;ClamAV vba_extract.c vba_read_project_strings() Function Double-free Arbitrary Code Execution
70936;Mailman Cgi/confirm.py Multiple Parameter XSS
70935;PivotX Unspecified Unauthorized Password Reset
70934;Tiny Tiny RSS Preferences Section Multiple XSS
70933;Messaging Module for Drupal Unspecified XSS
70932;TaskFreak rss.php HTTP Referer Header XSS
70931;IBM Lotus Connections Internal Login Module Unspecified Issue
70930;Seo Panel index.php lang_code Parameter SQL Injection
70929;Seo Panel reports.php website_id Parameter SQL Injection
70928;Ruby on Rails mail_to Helper Multiple Parameter XSS
70927;Ruby on Rails Ajax/API Request CSRF Protection Bypass
70926;IBM Lotus Connections Wikis Component Unspecified XSS (2011-1030)
70925;Apache Continuum Project Pages Unspecified XSS (2011-0533)
70924;Apache Continuum Multiple Admin Function CSRF
70923;Adobe Flash Player Unspecified Memory Corruption (2011-0608)
70922;Adobe Flash Player Unspecified Memory Corruption (2011-0607)
70921;Adobe Flash Player ActionScript3 Object Handling Memory Corruption
70920;Adobe Flash Player Unspecified Font Parsing Code Execution (2011-0577)
70919;Adobe Flash Player Path Subversion Arbitrary DLL Injection Code Execution
70918;Adobe Flash Player Unspecified Memory Corruption (2011-0574)
70917;Adobe Flash Player Unspecified Memory Corruption (2011-0573)
70916;Adobe Flash Player Unspecified Memory Corruption (2011-0572)
70915;Adobe Flash Player Unspecified Memory Corruption (2011-0571)
70914;Adobe Flash Player Unspecified Memory Corruption (2011-0561)
70913;Adobe Flash Player Unspecified Memory Corruption (2011-0560)
70911;Adobe Flash Player ActionScript Handling Unspecified Memory Corruption
70910;MIT Kerberos 5 Key Distribution Center (KDC) Unspecified DoS
70909;MIT Kerberos 5 Key Distribution Center (KDC) LDAP Backend Principal Name Handling DoS
70908;MIT Kerberos 5 Key Distribution Center (KDC) LDAP Backend Unparse Implementation DoS
70907;MIT Kerberos 5 kpropd do_standalone() Function Unspecified DoS
70906;Ruby on Rails Filter Case-Insensitive Filesystem Issue
70905;Ruby on Rails limit() Function SQL Injection
70904;Microsoft Office Excel OfficeArt Container Parsing Memory Corruption
70903;Adobe ColdFusion Unspecified Session Fixation
70902;Adobe ColdFusion cfform Tag Unspecified XSS
70901;Adobe ColdFusion Administrator Console Unspecified Information Disclosure
70900;Adobe ColdFusion Unspecified Tags CRLF Header Injection
70899;Adobe ColdFusion Administrator Console Multiple Unspecified XSS
70898;F-Secure Internet Gatekeeper Log File Direct Access
70897;QSF Portal Direct Request Arbitrary Category Disclosure
70896;Kunena Component for Joomla! index.php catids Parameter SQL Injection
70895;shadow chfn/chsh Utility GECOS Field CRLF Injection
70894;phpMyBitTorrent confirminvite.php id Parameter SQL Injection
70893;TYPO3 Backend Unspecified CSRF
70892;H2 Database Engine Configuration File Plaintext Password Local Disclosure
70891;xxxterm Installation Download Directory Permission Weakness
70890;ELOG Reply Editing Unspecified Overflow
70889;ELOG Multiple Unspecified XSS
70888;ELOG Unspecified Password Encryption Weakness
70887;Sandbox Unspecified Remote File Inclusion
70886;Sandbox Password Cookie Handling Unspecified Issue
70885;Microsoft Windows LSASS Authentication Request Privilege Escalation
70884;Cisco Security Agent Management Center webagent.exe st_upload Request Arbitrary File Upload
70883;DESlock+ vdlptokn.sys DLPTokenWalter0 IOCTL Argument Privilege Escalation
70882;SourceBans index.php Multiple Parameter XSS
70881;Microsoft Windows SMB Browser Election Request Server Name String Overflow
70880;Dolphin explanation.php explain Parameter XSS
70879;Cisco Linksys WAP610N Telnet Unauthenticated Root Access
70878;TaskFreak print_list.php Multiple Parameter XSS
70877;TaskFreak index.php Multiple Parameter XSS
70876;Escort Agency CMS URI SQL Injection
70875;ProjectForge Maximum Hours Field XSS
70873;OpenSSH Legacy Certificates Stack Memory Disclosure
70872;ManageEngine ADSelfService Plus EmployeeSearch.cc Multiple Parameter XSS
70870;ManageEngine ADSelfService Plus POST Request Manipulation Security Question Weakness
70869;ManageEngine ADSelfService Plus accounts/ResetResult Direct Access Security Question Bypass
70868;ProFTPD mod_sftp Component SSH Payload DoS
70867;CiviCRM Component for Joomla! administrator/components/com_civicrm/civicrm/packages/amfphp/browser/methodTable.php class Parameter XSS
70866;CiviCRM Component for Joomla! administrator/components/com_civicrm/civicrm/packages/PHPgettext/examples/pigs_fallback.php lang Parameter XSS
70865;CiviCRM Component for Joomla! administrator/components/com_civicrm/civicrm/packages/PHPgettext/examples/pigs_dropin.php lang Parameter XSS
70864;CiviCRM Component for Joomla! administrator/components/com_civicrm/civicrm/packages/OpenFlashChart/php-ofc-library/ofc_upload_image.php defaultPath Parameter XSS
70863;CiviCRM Module for Drupal sites/all/modules/civicrm/packages/amfphp/browser/code.php class Parameter XSS
70862;CiviCRM Module for Drupal sites/all/modules/civicrm/packages/amfphp/browser/methodTable.php class Parameter XSS
70861;CiviCRM Module for Drupal sites/all/modules/civicrm/packages/amfphp/browser/details.php class Parameter XSS
70860;CiviCRM Module for Drupal sites/all/modules/civicrm/packages/OpenFlashChart/php-ofc-library/ofc_upload_image.php defaultPath Parameter XSS
70859;VMware vCenter Server Tomcat Management Application Cleartext Credentials Disclosure
70858;MihanTools product.php id Parameter SQL Injection
70857;Metasploit Framework on Windows Insecure Filesystem Permissions Local Privilege Escalation
70856;RunCMS register.php timezone_offset Parameter SQL Injection
70855;PHPXref nav.html URI XSS
70854;vBSEO Title Field XSS
70853;EMC Multiple Products Client irccd.exe RunProgram Functionality Arbitrary Command Execution
70852;Novell iPrint Server LPD ilprsrvd Service Remote Overflow
70851;IBM Lotus Domino SMTP Service Filename Parameter Unspecified Overflow
70850;Windows Azure SDK Web Role Session Cookies State Information Disclosure
70849;RealPlayer Predictable Temporary Filename Code Execution
70848;stunnel CLOEXEC File Descriptor Leak Information Disclosure
70847;OpenSSL ClientHello Handshake Message Parsing Invalid Memory Access
70846;IDA Pro Mach-O Loader Unspecified Overflow
70845;UMI.CMS /admin/users/edit/USERID/do/ Multiple Function CSRF
70844;CGI:IRC interfaces/nonjs.pm R Parameter XSS
70843;Model Agentur Products index.php id Parameter SQL Injection
70842;IP.Board Forum Password System Topic Title Disclosure
70841;IBM Lotus Notes cai URI Handler --launcher.library Arbitrary Code Execution
70840;CA Secure Content Manager ECSQdmn.exe DWORD Overflow
70839;Auto Database System Module for PHP-Fusion infusions/car_list_panel/search.php SEARCHSTRING Parameter SQL Injection
70838;Novell eDirectory for Linux NCP FileSetLock Request Handling Remote DoS
70837;Cisco Nexus 1000V Virtual Switch 802.1Q Tagged Packet Remote DoS
70836;HP Power Manager Multiple Unspecified Admin Function CSRF
70835;Microsoft Windows Kerberos Authentication Downgrade Weakness
70834;Microsoft Windows Kerberos Unkeyed Checksum Hashing Mechanism Service Ticket Forgery
70833;Microsoft IE Insecure Library Loading Remote Code Execution
70832;Microsoft IE mshtml.dll Dangling Pointer Memory Corruption Remote Code Execution
70831;Microsoft IE Uninitialized Memory Corruption Remote Code Execution (2011-0035)
70829;Microsoft Visio Unspecified Data Type Handling Memory Corruption Remote Code Execution
70828;Microsoft Visio LZW Stream Decompression Exception Remote Code Execution
70827;Microsoft Windows JScript / VBScript Scripting Engine Memory Corruption Information Disclosure
70826;Microsoft Windows CSRSS Logoff Process Termination Local Information Disclosure
70825;Microsoft Windows Server Active Directory Server Principal Name (SPN) Handling Remote DoS
70823;Microsoft Windows Kernel Trace Event (WmiTraceMessageVa) Handling Integer Truncation Local Privilege Escalation
70821;Microsoft OpenType Compact Font Format (CFF) Parsing Remote Code Execution
70819;Microsoft Windows Kernel Unspecified User Input Validation Weakness Local Privilege Escalation (2011-0087)
70818;Microsoft Windows Kernel Unspecified User Input Validation Weakness Local Privilege Escalation (2011-0086)
70817;Microsoft Windows Kernel Class Improper Pointer Validation Unspecified Local Privilege Escalation
70816;Microsoft Windows Kernel Window Class Pointer Confusion Unspecified Local Privilege Escalation
70814;Microsoft Windows Kernel Unspecified Memory Corruption Local Privilege Escalation
70813;Microsoft Office PowerPoint OfficeArt Container Parsing Remote Code Execution
70812;Microsoft Office Excel Invalid Object Type Handling Remote Code Execution
70811;Microsoft Office Excel Axis Properties Record Parsing Overflow
70810;Microsoft Office Excel Drawing File Format Shape Data Parsing Use-after-free Arbitrary Code Execution
70809;Apache Tomcat NIO HTTP Connector Request Line Processing DoS
70808;Kolibri WebServer HTTP Request Header Overflow
70807;XEROX WorkCentre Web Server Unspecified Arbitrary Command Injection
70806;Escort Service Begleitagentur show_profile.php custid Parameter SQL Injection
70805;feh src/utils.c feh_unique_filename() Predictable Filename Symlink Arbitrary File Overwrite
70804;Conky eve Module /tmp/.cesf Symlink Arbitrary File Overwrite
70803;Hitachi Tuning Manager Unspecified XSS
70802;Chamilo / Dokeos main/document/download.php doc_url Parameter Traversal Arbitrary File Access
70801;Chamilo / Dokeos main/gradebook/open_document.php file Parameter Traversal Arbitrary File Access
70800;PivotX Multiple Script Direct Request Error Message Path Disclosure
70799;MediaWiki includes/StubObject.php Language::factory Function Traversal Local File Inclusion
70798;MediaWiki languages/Language.php Language::factory Function Traversal Local File Inclusion
70797;Smarty Multiple Tag Handling Unspecified Remote Issue
70796;Smarty Math Plugin Unspecified Remote Issue
70795;Smarty php.ini asp_tags Option Value Handling Weakness Unspecified Remote Issue
70794;Smarty Parser Multiple Unspecified Issues
70793;Smarty Dynamic / Private Object Member Access Restriction Weakness
70792;Smarty Fetch Plugin Unspecified Issue
70791;Smarty File Permissions umask Standard Filesystem Operations Access Restriction Bypass
70790;Smarty Unspecified Cache File Arbitrary PHP Code Execution
70789;Smarty Multiple Unspecified Issues
70788;BMC Multiple Products Perform Agent Service Daemon BGS_MULTIPLE_READS Overflow
70787;Panda Multiple Products APPFLT.SYS Driver Multiple IOCTL Memory Corruption
70786;MuPDF / SumatraPDF fitz/filt_dctd.c closedctd() Function Memory Corruption
70785;ReOS index.php Multiple Parameter SQL Injection
70784;ReOS members.php Multiple Parameter SQL Injection
70783;RemotelyAnywhere autologon.html Multiple Field XSS
70782;ProFTPD contrib/mod_sql.c sql_prepare_where Function Crafted Username Handling Remote Overflow
70781;Adobe ColdFusion CFM File id=- Query Error Message Path Disclosure
70780;Adobe ColdFusion DBMS CFM File id=- Query Database Structure Disclosure
70779;Adobe ColdFusion Unspecified Tag Script XSS
70778;Adobe ColdFusion BODY Element JavaScript onLoad Event Handler id Parameter XSS
70777;Adobe ColdFusion CFM File id=- Query User-Agent HTTP Header XSS
70776;QuickShare File Server FTP Server Multiple Command Traversal Arbitrary File Access
70775;MODX Evolution Image Editor XSS
70774;MODX Evolution Installer XSS
70773;IBM DB2 Non-DDL Statement Execution DBADM Privilege Revocation Weakness
70772;MODx Evolution AjaxSearch Unspecified Traversal Arbitrary File Access
70771;MODx Evolution AjaxSearch Unspecified SQL Injection
70770;MediaWiki CSS Comments XSS
70769;Chatroom Module for Drupal Chat Messages XSS
70768;Chatroom Module for Drupal Multiple Admin Function CSRF
70767;AES Module for Drupal Text File Direct Request User Password Disclosure
70766;Userpoints Module for Drupal Unspecified XSS
70765;Flag Page Module for Drupal Flag Title XSS
70764;Droptor Module for Drupal Unspecified SQL Injection
70763;IBM Rational Build Forge fullcontrol/ Multiple Parameter XSS
70761;Betsy ress.php page Parameter Traversal Local File Inclusion
70760;SmarterTrack Multiple Unspecified Scripts SMSkin Cookie Parameter XSS
70759;Aruba Mobility Controller EAP-TLS Dot1X Termination Component Wireless User Authentication Bypass
70758;Aruba Mobility Controller Crafted 802.11 Wireless Probe Request Frame Remote DoS
70757;Hitachi JP1 / NETM / DM Multiple Products Unspecified Local DoS
70756;Hitachi JP1 / NETM / DM Multiple Products Permissions Weakness Unspecified Local File Access
70755;Symantec IM Manager IMAdminSchedTask.asp ScheduleTask() Method Arbitrary ASP Code Injection
70754;HP OpenView Performance Insight com.trinagy.security.XMLUserManager Default Account Arbitrary File Upload
70753;Plone Unspecified Remote Privilege Escalation
70752;PMB Services opac_css/index.php id Parameter SQL Injection
70751;Zikula Application Framework User Permissions Modification CSRF
70750;TCExam /public/code/tce_user_registration.php user_password Parameter XSS
70749;Terminal Server Client (tsclient) src/support.c tsc_launch_remote() Function Multiple Parameter RDP File Handling Overflows
70748;LightNEasy Mini LightNEasy.php Multiple Parameter XSS
70747;Limny admin/preview.php theme Parameter Traversal Local File Inclusion
70746;EC-CUBE data/Smarty/templates/default/campaign/bloc/cart_tag.tpl Unspecified Parameter XSS
70745;EC-CUBE data/Smarty/templates/default/list.tpl Unspecified Parameter XSS
70744;Google Android Mms Application data/WorkingMessage.java Draft Cache SMS Message Remote Disclosure
70743;TinyWebGallery admin/index.php Multiple Parameter XSS
70742;Redaxscript includes/password.php Multiple Parameter SQL Injection
70741;AOL Crafted RTX File Handling Overflow
70740;PostgreSQL intarray Module contrib/intarray/_int_bool.c gettoken() Function Overflow
70739;VirtueMart Component for Joomla! index.php search_category Parameter SQL Injection
70738;Frontend-User-Access Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
70737;TagNinja Plugin for WordPress wp-content/plugins/tagninja/fb_get_profile.php id Parameter XSS
70736;Simple Web Content Management System /admin/item_delete.php id Parameter SQL Injection
70735;Moodle lib/spikephpcoverage/src/phpcoverage.remote.top.inc.php PHPCOVERAGE_HOME Parameter XSS
70734;Apache CouchDB Request / Cookie Handling Unspecified XSS
70733;Opera WAP Dropdown List Crafted WAP Document DoS
70732;Opera Unspecified Web Page Content Remote DoS
70731;Opera Delete Private Data Feature Weakness Email Account Password Disclosure
70730;Opera HTTP Redirection Unspecified Response Manipulation Local File Remote Access
70729;Opera opera: URL Restriction Weakness Clickjacking
70728;Opera Large Form Input Handling Crafted HTML Document Memory Corruption
70727;Opera CSS Extensions for XML Crafted javascript: URL CSS Filtering Bypass
70726;Opera on Windows Downloads Manager Filesystem Viewing Application Pathname Verification Weakness Arbitrary Code Execution
70725;Newv SmartClient NewvCommon ActiveX (NewvCommon.ocx) WriteTextFile() Method FilePath Parameter Overflow
70724;Newv SmartClient NewvCommon ActiveX (NewvCommon.ocx) RunCommand() Method Arbitrary File Execution
70723;Newv SmartClient NewvCommon ActiveX (NewvCommon.ocx) DelFile() Method Arbitrary File Deletion
70722;Cisco Content Services Gateway Second Generation Crafted TCP Packet Unspecified Remote DoS (2011-0350)
70721;Cisco Content Services Gateway Second Generation Crafted TCP Packet Unspecified Remote DoS (2011-0349)
70720;Cisco Content Services Gateway Second Generation Restricted Destination HTTP Traffic Access Restriction Bypass
70719;YUI Menu Widget addItem Method Menu Text-to-HTML Conversion XSS
70718;OpenOffice.org (OOo) Impress Crafted TGA File Handling Overflow
70717;OpenOffice.org (OOo) Impress Crafted PNG File Handling Overflow
70716;OpenOffice.org (OOo) soffice LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
70715;OpenOffice.org (OOo) oowriter WW8DopTypography::ReadFromMem Function Crafted DOC File Typography Information Off-by-one Overflow
70714;OpenOffice.org (OOo) oowriter WW8ListManager::WW8ListManager Function Crafted DOC File Out-of-bounds Write Overflow
70713;OpenOffice.org (OOo) oowriter RTF Document Crafted Tags Use-after-free Overflow
70712;OpenOffice.org (OOo) oowriter RTF Document Malformed Table Use-after-free Overflow
70711;OpenOffice.org (OOo) Multiple File Type Traversal Arbitrary File Overwrite
70710;Bugzilla quips.cgi Quip Moderation CSRF
70709;Bugzilla colchange.cgi Column Manipulation CSRF
70708;Bugzilla chart.cgi Chart Manipulation CSRF
70707;Bugzilla sanitycheck.cgi Authentication Hijack CSRF
70706;Bugzilla votes.cgi Authentication Hijack CSRF
70705;Bugzilla buglist.cgi Saved Search Addition CSRF
70704;Bugzilla Multiple URI Clickable Link bug_file_loc Field XSS
70703;Bugzilla chart.cgi Query String HTTP Response Splitting CRLF Injection
70702;Bugzilla YUI DataTable Widget Duplicate Detection Summary Field XSS
70701;Bugzilla YUI AutoComplete Widget User Account Real Name Field XSS
70700;Bugzilla srand Function Cookie / Token Random Value Weakness Arbitrary Account Access
70699;Bugzilla Multiple URI Preceding Whitespace bug_file_loc Field XSS
70698;VLC Media Player MKV Demuxer modules/demux/mkv/mkv.hpp MKV_IS_ID Macro Arbitrary Code Execution
70697;Polycom SoundPoint IP Phones HTTP Authorization Header Remote DoS
70696;Exim log.c open_log() Function Local Privilege Escalation
70695;Virtuosa ASX Playlist File Handling Overflow
70694;Novell ZENworks Handheld Management ZfHIPCND.exe Crafted TCP Request Remote Overflow
70693;Microsoft Windows MHTML Protocol Handler MIME Formatted Request XSS
70692;YubiKey yubikey-personalization AES Key Generation Salting Weakness
70691;Linux udev USB Human Interface Device Functionality Warning Weakness Arbitrary Program Execution
70690;Apple Mac OS X USB Human Interface Device Functionality Warning Weakness Arbitrary Program Execution
70689;Microsoft Windows USB Human Interface Device Functionality Warning Weakness Arbitrary Program Execution
70688;IBM WebSphere Portal Modified Message Unspecified Information Disclosure
70687;Greenbone Security Assistant OpenVAS Manager Arbitrary Command Execution CSRF
70686;EMC NetWorker nsrexecd librpc.dll Crafted UDP Packet Access Restriction Bypass
70685;Weborf get_param_value() Function Content-Length HTTP Header Remote Overflow DoS
70684;Puppet Missing auth.conf Cross-node Authentication Bypass Resource Modification
70683;IBM DB2 Administration Server db2dasrrm receiveDASMessage Function Remote Overflow
70682;RealPlayer vidplin.dll AVI File Header Handling Overflow
70681;syslog-ng Type Casting Log File Permission Weakness Local File Modification
70680;ISC DHCP DHCPv6 Message Declined Address Remote DoS
70679;WP Featured Post with Thumbnail Plugin for WordPress wp-content/plugins/wp-featured-post-with-thumbnail/scripts/timthumb.php src Parameter XSS
70678;XNova User Privilege Escalation CSRF
70677;Vanilla Forums index.php Target Parameter XSS
70676;Novell GroupWise Internet Agent Email Message VCALENDAR Data TZID Variable Remote Overflow
70675;PivotX pivotx/modules/module_image.php image Parameter Path Disclosure
70674;PivotX pivotx/includes/timwrapper.php src Parameter XSS
70673;PivotX pivotx/includes/blogroll.php color Parameter XSS
70672;PivotX pivotx/modules/module_image.php image Parameter XSS
70671;PRTG Network Monitor error.htm Multiple Parameter XSS
70670;PRTG Network Monitor login.htm errormsg Parameter XSS
70669;ActiveWeb Professional EasyEdit.cfm getImagefile Arbitrary File Upload
70668;B2 Portfolio Component for Joomla! index.php c Parameter SQL Injection
70667;Mail Gem for Ruby lib/mail/network/delivery_methods/sendmail.rb Email From: Address Arbitrary Shell Command Injection
70666;Media [DAM] Extension for TYPO3 Unspecified XSS
70665;Linux Kernel drivers/media/dvb/ttpci/av7110_ca.c dvb_ca_ioctl() Function Crafted IOCTL Handling Memory Corruption
70664;Recip.ly Plugin for WordPress wp-content/plugins/reciply/uploadImage.php Arbitrary File Upload
70663;Featured Content Plugin for WordPress wp-content/plugins/featured-content/js/modalbox/tests/functional/_ajax_method_get.php param Parameter XSS
70662;Conduit Banner Plugin for WordPress wp-content/plugins/conduit-banner-selector/conduit-banner-selector-banners.php banner-index-field-id Parameter XSS
70661;RT MD5 Password Hash Storage Brute-force Weakness
70660;Linux Kernel on RHEL Xen vbd_create Function blkback Driver Virtual CD-ROM Device Access Local DoS
70659;Linux Kernel fs/exec.c Crafted Exec System Call OOM Dodging Local DoS
70658;Linux Kernel fs/pipe.c pipe_fcntl Function F_SETPIPE_SZ fcntl Call Local DoS
70657;HP OpenView Storage Data Protector Unspecified Remote DoS
70656;VLC Media Player CDG Decoder cdg.c Crafted Video File Handling Overflow DoS
70655;PHPCMS 2008 data.php where_time Parameter SQL Injection
70654;Linux-PAM pam_env Module .pam_environment User File Arbitrary Local Program Execution
70653;Linux-PAM pam_xauth Module pam_xauth.c check_acl Function Special ACL File Local DoS
70652;Linux-PAM pam_xauth Module pam_xauth.c pam_sm_close_session Function Arbitrary Local File Deletion
70651;FFmpeg Vorbis Decoder libavcodec/vorbis_dec.c vorbis_residue_decode_internal Function Overflow
70650;FFmpeg Vorbis Decoder libavcodec/vorbis_dec.c vorbis_floor0_decode Function OGG File Handling Remote DoS
70649;Uploader Plugin for WordPress wp-content/plugins/uploader/views/notify.php num Parameter XSS
70648;Uploader Plugin for WordPress wp-content/plugins/uploader/uploadify/uploadify.php Arbitrary File Upload
70647;Videox7 UGC Plugin for WordPress wordpress/wp-content/plugins/x7host-videox7-ugc-plugin/x7listplayer.php listid Parameter XSS
70646;WP Publication Archive Plugin for WordPress wp-content/plugins/wp-publication-archive/includes/openfile.php file Parameter Arbitrary File Access
70645;FCChat Widget Plugin for WordPress wp-content/plugins/fcchat/js/import.config.php path Parameter XSS
70644;RSS Feed Reader for WordPress Plugin wp-content/plugins/rss-feed-reader/magpie/scripts/magpie_slashbox.php rss_url Parameter XSS
70643;BezahlCode-Generator Plugin for WordPress wp-content/plugins/bezahlcode-generator/der_generator.php gen_name Parameter XSS
70642;Mosets Tree Component for Joomla! Unspecified Input Validation Issue
70640;Audio Plugin for WordPress wp-content/plugins/audio/getid3/demos/demo.browse.php showfile Parameter XSS
70639;OpenVAS Manager manage_sql.c Email Function OMP Request Command Injection
70638;Look 'n' Stop Firewall lnsfw1.sys IOCTL Handling Local DoS;;
70637;Automated Solutions Modbus/TCP Master OPC Server MODBUS Protocol Response Packet Remote Overflow
70636;OpenEdge RDBMS User ID Validation Weakness Authentication Bypass
70635;InetServer POP3 RETR Command Format String Handling Memory Corruption
70634;InetServer SMTP Service Command Format String Handling Memory Corruption
70633;DATEV Grundpaket Basis Path Subversion Arbitrary DLL Injection Code Execution
70632;CultBooking cultbooking.php lang Parameter Traversal Local File Inclusion
70631;CultBooking cultbooking.php Multiple Parameter XSS
70630;MaraDNS dns/Compress.c compress_add_dlabel_points() Function Remote Overflow DoS
70629;SSSD PAM Responder src/responder/pam/pamsrv_cmd.c pam_parse_in_data_v2() Function Local DoS
70628;Gallery modules/gallery/models/item.php Arbitrary File Upload
70627;PHP Link Directory admin/conf_users_edit.php Admin User Creation CSRF
70626;PHP Coupon Script index.php bus Parameter SQL Injection
70625;acpid Daemon Socket Blocking Mode Local DoS
70624;Cisco Linksys WRT54GC HTTP POST Request Remote Overflow
70623;Janrain Engage Module for Drupal Profile Image File Upload Arbitrary PHP Code Execution
70622;HP Business Service Management on Windows Unspecified XSS
70621;HP OpenView Storage Data Protector Cell Manager (crs.exe) Multiple Message Type Remote Overflow
70620;mGuard TLS Renegotiation Handshakes MiTM Plaintext Data Injection
70619;VideoSpirit Multiple Products VISPRJ File valitem Element Multiple Attribute Handling Overflow
70618;ocrodjvu on Debian GNU / Linux Cuneiform Temporary File Symlink Arbitrary File Overwrite
70617;HP Data Protector Manager rds.exe Packet Size Handling Remote DoS
70616;Advanced Webhost Billing System (AWBS) cart.php oid Parameter SQL Injection
70615;Ax Developer CMS modules/profile/user.php aXconf[default_language] Parameter Traversal Local File Inclusion
70614;Music Animation Machine MIDI Player MIDI File Handling DoS
70613;HotWeb Rentals default.asp PageId Parameter SQL Injection
70612;Seo Panel controllers/settings.ctrl.php Multiple Cookie XSS
70611;Seo Panel controllers/index.ctrl.php Multiple Cookie XSS
70610;PHP MySQLi Extension set_magic_quotes_runtime Function mysqli_fetch_assoc Function Interaction Weakness
70609;PHP Iconv Extension iconv_mime_decode_headers Function Crafted Email Subject Header Spam Detection Bypass
70608;PHP GD Extension imagepstext Function Anti-aliasing Overflow DoS
70607;PHP Zend Engine Multiple Method Object Reference Access Use-after-free DoS
70606;PHP Pathname \0 Character file_exists Function Access Restriction Bypass
70605;OpenJDK IcedTea JNLP SecurityManager checkPermission Method Exception Bypass
70604;Lunascape Path Subversion Arbitrary DLL Injection Code Execution
70603;VaM Shop admin/configuration.php STORE_NAME Parameter XSS
70602;ScrumWorks Basic Server Base64-encoded Credentials Transmission
70601;ScrumWorks Basic Server server/scrumworks/data/hypersonic/scrumworks.log Plaintext Credential Storage
70600;HP Business Availability Center Unspecified XSS (2011-0274)
70599;Iconfidant SSL Server Key Exchange Client Master Key Packet Overflow
70598;PHPCMS 2008 include/admin/model_field.class.php modelid Parameter SQL Injection
70597;Citrix Provisioning Services streamprocess.exe 0x40020010 Packet Handling Overflow
70596;Pango pango/pangoft2-render.c pango_ft2_font_render_box_glyph() Function Overflow DoS
70595;StatPressCN Plugin for Wordpress wp-admin/admin.php Multiple Parameter XSS
70594;PHP LOW BIDS viewfaqs.php cat Parameter SQL Injection
70593;N-13 News news/admin.php Admin User Creation CSRF
70592;Oracle Sun Convergence Webmail Unspecified Remote Issue
70591;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HRMS ePerformance Unspecified Remote Issue
70590;Solaris Fault Manager Daemon Unspecified Local Issue
70589;Solaris SCTP / Kernel / sockfs Unspecified Local DoS
70588;Solaris ZFS Unspecified Local DoS
70587;Solaris SMB / CIFS Unspecified Remote DoS
70586;Oracle Sun Products Suite Sun Java System Communications Express Component Web Mail Unspecified Remote Issue
70585;Oracle Fusion Middleware Oracle HTTP Server Apache Plugin Unspecified Remote Issue
70584;Oracle Fusion Middleware WebLogic Server Servlet Container Unspecified Remote Issue (2010-4453)
70583;Oracle Audit Vault av Component action.execute Crafted Parameter Remote Code Execution
70582;Solaris RDS / Kernel / InfiniBand Unspecified Local DoS
70581;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HRMS Talent Acquisition Manager Unspecified Remote Information Disclosure
70580;Oracle OpenSSO Unspecified Remote Issue
70579;Oracle Sun Products Suite Sun Java System Access Manager / Oracle OpenSSO Components Unspecified Remote Issue
70578;Solaris Kernel / NFS Unspecified Local DoS (2010-4443)
70577;Solaris Kernel Unspecified Local DoS (2010-4442)
70576;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HRMS Talent Acquisition Manager Unspecified Remote Issue
70575;Solaris Kernel Unspecified Local DoS (2010-4440)
70574;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HRMS eProfile - Manager Desktop Unspecified Remote Information Disclosure
70573;Oracle Sun Products Suite Sun Java System Message Queue / Sun GlassFish Enterpriser Serve Components Unspecified Local Issue
70572;Oracle GlassFish Java Message Service (JMS) Unspecified Local Issue
70571;Oracle Fusion Middleware WebLogic Server Servlet Container AFSSESSIONID Cookie Session Fixation
70570;Oracle Sun Management Center (SunMC) Web Console Unspecified Remote Information Disclosure
70569;CDE Calendar Manager Service Daemon / RPC Remote Code Execution
70568;Oracle PeopleSoft and JDEdwards Suite PeopleTools Portal Unspecified Remote Information Disclosure
70567;Solaris Ethernet Driver Sub-component Unspecified Remote Information Disclosure
70566;Oracle Supply Chain Products Suite Transportation Manager UI Infrastructure Unspecified Remote Information Disclosure
70565;Oracle Sun Products Suite Sun Java System Portal Server Component Proxy Unspecified Local Information Disclosure
70564;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HRMS Absence Management Unspecified Remote Information Disclosure (2010-4430)
70563;Oracle Supply Chain Products Suite Agile Core Web Client Unspecified Remote Issue
70562;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise HRMS Absence Management Unspecified Remote Information Disclosure (2010-4428)
70561;Oracle Fusion Middleware BI Publisher Web Server Unspecified Remote Issue (2010-4427)
70560;Oracle PeopleSoft and JDEdwards Suite PeopleTools PIA Core Technology Unspecified Remote Issue (2010-4426)
70559;Oracle Fusion Middleware BI Publisher Web Server Unspecified Remote Issue (2010-4425)
70558;Oracle PeopleSoft and JDEdwards Suite PeopleTools Security Sub-component Unspecified Remote DoS
70557;Oracle Database Server on Windows Cluster Verify Utility Named Pipe Arbitrary Local Command Execution
70556;Oracle Database Server Database Vault Admistrator Unspecified CSRF
70555;Oracle Database Server Database Vault GIF Filename Local Session ID Disclosure Weakness
70554;Oracle PeopleSoft and JDEdwards Suite PeopleSoft Enterprise CRM Order Capture Unspecified Remote Issue
70553;Oracle PeopleSoft and JDEdwards Suite PeopleTools PIA Core Technology Unspecified Remote Issue (2010-4418)
70552;Oracle Fusion Middleware Services for Beehive voice-servlet/prompt-qa/Index.jspf Filename Null Byte Remote Code Execution
70551;Oracle Fusion Middleware GoldenGate Veridata Server XML SOAP Request Remote Overflow
70550;Solaris libc Unspecified Local Issue
70549;Oracle VM VirtualBox Extensions Unspecified Local Issue
70548;Oracle Database Server Scheduler Agent Unspecified Remote Issue
70547;Oracle Enterprise Manager Grid Control Client System Analyzer Remote Code Execution
70546;Oracle Database Server Client System Analyzer Remote Code Execution
70545;Oracle Fusion Middleware Document Capture Import Server NCSECWLib ActiveX WriteJPG Function Arbitrary File Overwrite
70544;Oracle Fusion Middleware Document Capture Import Export Utility Unspecified Remote Issue
70543;Oracle Fusion Middleware Outside In Technology Outside In Viewer SDK Unspecified Remote DoS
70542;Oracle Secure Backup mod_ssl Unspecified Remote Issue
70541;Oracle Fusion Middleware Document Capture Import Server EasyMail ActiveX (emsmtp.dll) ImportBodyText Method Arbitrary File Access
70540;Oracle Enterprise Manager Grid Control Real User Experience Insight Processing SQL Injection
70539;Oracle Industry Applications Health Sciences - Oracle Argus Safety Login / LDAP Unspecified Remote Issue
70538;Oracle Fusion Middleware Document Capture Internal Operations Unspecified Remote Issue (2010-3592)
70537;Oracle Fusion Middleware Document Capture ActiveBar2Library ActiveX (Actbar2.ocx) SaveLayoutChanges Method Arbitrary File Overwrite
70536;Oracle Database Server Spatial MDSYS Unspecified Remote Issue
70535;Oracle Applications Application Object Library Logout Unspecified Remote Issue
70534;Oracle Fusion Middleware Discoverer EUL Code &amp; Schema Unspecified Remote Issue
70533;Oracle Applications Common Applications User Management Unspecified Remote Issue
70532;Solaris XScreenSaver Unspecified Local Issue
70531;Oracle Fusion Middleware WebLogic Server Node Manager Unspecified Issue
70530;Oracle Supply Chain Products Suite Agile Core Folders, Files &amp; Attachments Unspecified Remote Information Disclosure
70529;Tor Malformed Router Cache Integer Value Handling Remote DoS
70528;Tor cached-descriptors.new Blob File Size Remote DoS
70527;Tor tor_realloc Function Memory Allocation Size Value Underflow Remote DoS
70526;Tor Libevent Log Handler Message Remote DoS
70525;Tor Unspecified Remote Heap Overflow
70524;Tor Key Data Management Local Memory Disclosure
70523;Perl Convert::UUlib Module UURepairData() Off-by-One DoS
70522;Tor zlib Compression Factor Handling Remote DoS
70521;Ruby Version Manager Escape Sequence Processing Arbitrary Command Execution
70520;Fuse fusermount Arbitrary Unmount Local DoS
70519;IBM AIX FC SCSI Protocol Driver Timer Deallocation Local DoS
70518;Asterisk main/utils.c ast_uri_encode() Function Caller ID Information Overflow
70517;OpenSolaris Kernel / File System Unspecified Local DoS
70516;Oracle Sun Java Communications / Sun Convergence Webmail Unspecified Remote Issue
70515;OpenSolaris Depot Server Unspecified Remote Issue
70514;OpenSolaris Kernel / CIFS Unspecified Remote Issue
70513;Solaris / OpenSolaris SCSI Enclosure Services Device Driver Unspecified Local Issue
70512;Oracle Sun Java System Identity Manager Unspecified Remote Issue
70511;Solaris / OpenSolaris USB Unspecified Local Information Disclosure
70510;Solaris / OpenSolaris ZFS Unspecified Local DoS
70509;Oracle Sun Directory Server Enterprise Edition Identity Synchronization for Windows Unspecified Local Issue
70508;Solaris / OpenSolaris Kernel/X86 Unspecified Local DoS
70507;Solaris / OpenSolaris InfiniBand Unspecified Local DoS
70506;Solaris / OpenSolaris Kernel / Disk Driver Unspecified Local DoS
70505;Solaris / OpenSolaris Device Drivers Unspecified Local Issue
70504;OpenSolaris Tooltalk Unspecified Local Issue
70503;Solaris Scheduler rpc.cmsd Remote Integer Overflow
70502;Solaris Solaris Zones Unspecified Local Issue
70501;Solaris Live Upgrade Unspecified Local Issue
70500;Solaris / OpenSolaris su Unspecified Local Issue
70499;Oracle Sun Java Communications / Sun Convergence Unspecified Remote Information Disclosure
70498;HP Linux Imaging and Printing (HPLIP) hpmud_get_pml() Function SNMP Response Remote Overflow
70497;SmoothWall Express shutdown.cgi System Reboot CSRF
70496;SmoothWall Express cgi-bin/ipinfo.cgi IP Parameter XSS
70495;Rocomotion Multiple Products Unspecified XSS
70494;MyProxy myproxy-logon Certificate Validation Weakness
70493;Kingsoft Antivirus 2011 KisKnl.sys System Service Call Handling DoS
70492;BetMore Site Suite mainx_a.php bid Parameter SQL Injection
70491;SPIP Multiple Unspecified Critical Issue
70490;SPIP spip.php op Parameter Traversal Local File Inclusion
70489;allCineVid Component for Joomla! index.php id Parameter SQL Injection
70488;Geeklog Forum Plugin public_html/include/gf_format.php BBcode Tags XSS
70487;Simploo CMS lib/Simploo/Config/Writer/Ini.php FTP-Server Field Arbitrary PHP Code Execution
70486;ICQ Automatic Update Authenticity Verification Weakness Arbitrary Code Execution
70485;IBM Cognos 8 Business Intelligence cognos.cgi pathinfo Parameter XSS
70484;PCSC-Lite pcscd CCID Driver libccid ccid_serial.c Crafted Serial Number Overflow
70483;Linux Kernel igb Subsystem drivers/net/igb/igb_main.c igb_receive_skb Function VLAN Tagged Frame NULL Dereference Remote DoS
70482;Hastymail2 HTTPS Session Cookie Secure Flag Weakness
70481;gif2png gif2png.c GIF Pathname Truncation Arbitrary PNG File Creation
70480;gif2png gif2png.c Multiple Image GIF File Handling Overflow DoS
70479;Eclipse IDE Help Server help/advanced/workingSetManager.jsp workingSet Parameter XSS
70478;Eclipse IDE Help Server help/advanced/searchView.jsp searchWord Parameter XSS
70477;Linux Kernel include/asm-x86/futex.h Exception Fixup Page Fault Local DoS
70476;IBM WebSphere MQ Crafted Message Header Field Remote Overflow
70475;HP OpenView Network Node Manager (OV NNM) CGI Scripts Command Injection Arbitrary Code Execution
70474;HP OpenView Network Node Manager (OV NNM) nnmRptConfig.exe Invalid Template Name Remote Format String
70473;HP OpenView Network Node Manager (OV NNM) nnmRptConfig.exe Multiple Parameter Remote Overflow
70472;HP OpenView Network Node Manager (OV NNM) ovutil.dll COOKIE Variable Remote Overflow
70471;HP OpenView Network Node Manager (OV NNM) OVAS Service ovas.exe Multiple Overflows
70470;HP OpenView Network Node Manager (OV NNM) ovwebsnmpsrv.exe ovutil.dll stringToSeconds Function Remote Overflow
70469;HP OpenView Network Node Manager (OV NNM) jovgraph jovgraph.exe arg Parameter Arbitrary Code Execution
70468;Google Chrome Speech Data Stale Pointer Arbitrary Code Execution
70467;Google Chrome DOM Node Removal Stale Rendering Node Remote DoS
70466;WebKit Video Handling HTMLVideoElement Bad Cast Memory Corruption
70465;WebKit FrameView::scrollToAnchor Bad Cast Memory Corruption
70464;Google Chrome PDF Shading Overflow DoS
70463;FFmpeg Vorbis Decoder vorbis_dec.c Channel Floor Buffer Memory Corruption
70462;Google Chrome Crafted Extension Interaction Uninitialized Pointer Remote DoS
70461;WebKit SVG Use Element Removal Handling Use-after-free
70460;Google Chrome Video Frame Size Mismatch Memory Corruption
70459;Google Chrome PDF Document Out-of-memory Error Memory Corruption
70458;Google Chrome PDF Document Use-after-free DoS
70457;Google Chrome CSS Token Sequence Cursor Stale Pointer Remote DoS
70456;WebKit CSS Token Sequence CANVAS Element Use-after-free Issue
70455;Google Chrome Multi-page PDF Document Printing DoS
70454;WebKit Node-iteration Pointer Handling Use-after-free
70453;Google Chrome Extension Notification Handling Remote DoS
70452;BlackMoon FTP Server PORT Command NULL Dereference Remote DoS
70451;Teams Structure Module for PHP-Fusion team.php team_id Parameter SQL Injection
70450;MeshCMS Multiple Admin Function CSRF
70449;Sahana Disaster Management System Admin Module Access Restriction Bypass Configuration Information Disclosure
70448;Sahana Disaster Management System stream.php Multiple Parameter Traversal Local File Inclusion
70447;GNU C Library (glibc) regcomp() Function Regex Adjacent Repetition Operator DoS
70446;GNU C Library (glibc) regcomp() Function Regex Bounded Repetition RE_DUP_MAX Limitation Bypass DoS
70445;Contents-Mall Admin Password Remote Disclosure
70444;Microsoft Data Access Components (MDAC / WDAC) MSADO Record CacheSize Handling Remote Code Execution
70443;Microsoft Data Access Components (MDAC / WDAC) ODBC API (odbc32.dll) SQLConnectW Function DSN / szDSN Argument Handling Overflow
70442;Shibboleth Identity Provider TransientID User Attribute Query Results Disclosure
70441;Destoon B2B wap/index.php X-Forwarded-For HTTP Header SQL Injection
70440;Contao system/modules/comments/Comments.php X_FORWARDED_FOR HTTP Header XSS
70439;Solar FTP Server PASV Command Handling Memory Corruption
70438;Ariadne Web Content Management Preview Photo Page idPhoto Parameter SQL Injection
70437;Ariadne Web Content Management Error Message Username Enumeration
70436;Mingle Forum Plugin for WordPress wpf-class.php id Parameter SQL Injection
70435;Mingle Forum Plugin for WordPress wpf-post.php id Parameter SQL Injection
70434;Mingle Forum Plugin for WordPress wp-content/plugins/mingle-forum/feed.php topic Parameter SQL Injection
70433;Mingle Forum Plugin for WordPress Edit Post Page Direct Request Forum Post Manipulation
70432;HP LoadRunner Unspecified Arbitrary Remote Code Execution
70431;VaM Shop User Permissions Manipulation CSRF
70430;VaM Shop admin/orders.php status Parameter XSS
70429;VaM Shop admin/customers.php search Parameter XSS
70428;Sybase EAServer Unspecified Arbitrary Web Service Remote Installation
70427;Sybase EAServer Unspecified Traversal Arbitrary File Access
70426;DriveCrypt DCR.sys 0x00073800 IOCTL Handling Local Privilege Escalation
70425;Hypermail From Address Field XSS
70424;Objectivity/DB Multiple Administrative Operations Authentication Bypass
70423;Mosets Tree Component for Joomla! Unspecified Front-end Field Overwrite
70422;Mosets Tree Component for Joomla! Unspecified User Listing Manipulation
70421;libuser luseradd Default Password Weakness
70420;CUDA Toolkit Developer Drivers for Linux Multiple API Call Memory Disclosure
70419;Easy File Uploader Module for Joomla! Arbitrary File Upload
70418;Sielco Sistemi Winlog Pro TCP/IP Server Runtime.exe Packet Handling Remote Overflow
70417;libpng pngrtran.c png_do_rgb_to_gray() Function PNG File Handling Overflow
70416;Nokia Multimedia Player NPL File Handling Overflow
70415;Symantec Web Gateway login.php USERNAME Parameter SQL Injection
70414;Wing FTP Server Admin User Creation CSRF
70413;Lexmark X651de PJL Multiple Messages XSS
70412;Aipo Unspecified SQL Injection
70411;IRIX syssgi() System Call Signedness Error Local Kernel Memory Disclosure
70410;SGX-SP Final Multiple Products Shop.cgi Multiple Parameter XSS
70409;LotusCMS index.php system Parameter Traversal Local File Inclusion
70408;NetSupport Manager Client Control Hostname Remote Overflow
70407;Panels Module for Drupal CSS Properties Multiple Field XSS
70406;Webform Module for Drupal Unspecified SQL Injection
70405;supportutils supportconfig on SUSE Configuration File Undisguised Passwords Unspecified Issue
70404;BlackBerry Device Software Browser Hang Unspecified Remote DoS
70403;Wireshark MAC-LTE Dissector RAR Saturation Overflow
70402;Wireshark ASN.1 BER Dissector Crafted Packet Handling Assertion Failure DoS
70401;Captcha Plugin for Joomla! plugins/system/captcha/playcode.php lng Parameter Traversal Arbitrary File Access
70400;sudo check.c Runas Group Authentication Bypass
70399;diafan.CMS Admin User Creation CSRF
70398;Vaadin Unspecified XSS
70397;XMovie Component for Joomla! Unspecified Local File Inclusion
70396;NTWebServer NTWebServer.exe HTTP Request Remote Overflow
70395;Zwii system/system.php set[template][value] Parameter Traversal Local File Inclusion
70394;tinyBB index.php id Parameter SQL Injection
70393;BlackBerry Enterprise Server PDF Distiller Unspecified Overflow (2010-2604)
70392;Microsoft IE DOM Implementation cross_fuzz GUI Display Weakness
70391;Microsoft IE MSHTML.DLL ReleaseInterface Function Use-after-free Arbitrary Code Execution
70390;Microsoft Windows IPv6 Stack Neighbor Discovery Router Advertisement Message Saturation Remote DoS
70389;RoomWizard Admin Interface /admin/sign/DeviceSynch Sync Connector AD Credentials Disclosure
70388;RoomWizard Admin Account Default Password
70387;IBM WebSphere Application Server (WAS) Administrative Console Direct Request Remote Information Disclosure
70386;IBM WebSphere Application Server (WAS) Servlet Engine / Web Container Missing Error Page XSS
70385;IBM WebSphere MQ Invalid Queue Message Overflow
70384;Piwik Piwik_Common::getIP Function Client IP Address Geolocation / Logging Functionality Bypass
70383;Piwik HTML Frame Login Form Rendering Clickjacking
70382;Piwik Cookie.php HTTPS Session Cookie Secure Flag Weakness
70381;Piwik tmp/sessions/ File Limitation Weakness Inode Exhaustion Remote DoS
70380;Linux Kernel Xen x do_block_io_op Function Production Request Index DoS
70379;Linux Kernel drivers/bluetooth/hci_ldisc.c hci_uart_tty_open Function NULL Dereference Local DoS
70378;Linux Kernel Locked Socket ICMP Unreachable Message Race Condition Remote DoS
70377;Linux Kernel kvm_vcpu_events.interrupt.pad Structure Member Stack Memory Local Disclosure
70376;Linux Kernel net/rds/rdma.c rds_cmsg_rdma_args Function RDS Request Local Overflow DoS
70375;Linux Kernel net/rds/rdma.c rds_rdma_pages Function RDS Request iovec Struct Local Overflow DoS
70374;TIBCO Multiple Products Collaborative Information Manager Unspecified Session Fixation
70373;TIBCO Multiple Products Collaborative Information Manager Unspecified Information Disclosure
70372;TIBCO Multiple Products Collaborative Information Manager Unspecified XSS
70371;TIBCO Multiple Products Collaborative Information Manager Unspecified SQL Injection
70370;PHP strtod.c zend_strtod Function x87 FPU Register DoS
70369;com_search Module for Joomla! index.php ordering Parameter XSS
70368;dpkg dpkg-source source-format Package Traversal Arbitrary File Overwrite
70367;dpkg dpkg-source Temporary File Symlink Arbitrary File Overwrite
70366;WellinTech KingView nettransdll.dll Module HistorySvr.exe Service Request Handling Remote Buffer Overflow
70365;PyFriBidi GNU FriBidi pyfribidi.c log2vis_utf8 Function Arabic UTF-8 String Handling Overflow
70364;Cisco Adaptive Security Appliances (ASA) IPv6 Stack Neighbor Discovery Router Advertisement Message Saturation Remote DoS
70363;Cisco IOS IPv6 Stack Neighbor Discovery Router Advertisement Message Saturation Remote DoS
70362;Cisco Adaptive Security Appliances (ASA) EIGRP Multicast Storm Remote DoS
70361;Cisco Adaptive Security Appliances (ASA) Packet Saturation Remote DoS
70360;Cisco Adaptive Security Appliances (ASA) Multicast Traffic Unspecified Remote DoS (2010-4674)
70359;Cisco Adaptive Security Appliances (ASA) TELNET Connection Interface Remote Access Restriction Bypass
70358;Cisco Adaptive Security Appliances (ASA) IPsec Traffic Saturation Remote DoS
70357;Cisco Adaptive Security Appliances (ASA) emWEB Document Name Space Character Remote DoS
70356;Cisco Adaptive Security Appliances (ASA) Configuration Pre-load Network Packet Restriction Bypass
70355;Cisco Adaptive Security Appliances (ASA) OCSP Responder Connection Rejection Remote DoS
70354;Cisco Adaptive Security Appliances (ASA) WebVPN CIFS Share Access Restriction Bypass
70353;Cisco Adaptive Security Appliances (ASA) Space Character SMTP Inspection Bypass
70352;Cisco Adaptive Security Appliances (ASA) Incorrect LDAP Authentication Attempt Saturation Remote DoS
70351;Cisco IOS UDP Crafted SIP REGISTER Message Remote DoS
70350;Cisco IOS IPv6 TFTP Copy Remote DoS
70349;Cisco IOS Certificate Map Change Public Key Cache Clearing Certificate Ban Bypass
70348;Cisco IOS CallManager Express (CME) SIP TRUNK Traffic Rate Burst Request Size Remote DoS
70347;Cisco IOS SCCP Telephony Control Application (STCAPP) Shared Line Multiple Call Port Hang Remote DoS
70346;Cisco Adaptive Security Appliances (ASA) SIP Inspection Feature Multiple SIP Call Remote DoS
70345;Cisco Adaptive Security Appliances (ASA) Unspecified Network Traffic Post-migration ACL Behavior Access Restriction Bypass
70344;Cisco Adaptive Security Appliances (ASA) Mobile User Security Service HTTP HEAD Request Remote Information Disclosure
70343;Cisco Adaptive Security Appliances (ASA) Multicast Traffic Unspecified Remote DoS (2010-4691)
70342;Cisco Adaptive Security Appliances (ASA) LAN-to-LAN IPsec Session Saturation Remote DoS
70341;Cisco IOS CallManager Express (CME) Extension Mobility Phone SNR Number Change Remote DoS
70340;Cisco IOS H.323 gk_circuit_info_do_in_acf Function Call Saturation Memory Leak Remote DoS
70339;Cisco IOS IRC Traffic Initial Reload Corrupted Magic Value Remote DoS
70338;Cisco Adaptive Security Appliances (ASA) Long URL ASDM Syslog Outage Remote DoS
70337;Novell Vibe OnPrem gwtTeaming.rpc Micro Blog Field XSS
70336;Linux Kernel net/l2tp/l2tp_ip.c l2tp_ip_sendmsg Function Crafted sendto Call Local Overflow
70335;Linux Kernel net/l2tp/l2tp_ppp.c pppol2tp_sendmsg Function Crafted sendto Call Local Overflow
70334;FreeType libXft base/ftstream.c CFF File Handling Overflow
70333;Apache Subversion rev_hunt.c blame Command Multiple Memory Leak Remote DoS
70332;Apache Subversion Apache HTTP Server mod_dav_svn repos.c walk FunctionSVNParentPath Collection Remote DoS
70331;AppArmor Parser Profile Policy Unconfined Fallback Execute Transition Restriction Bypass
70330;Openfire Admin User Creation CSRF
70329;Openfire plugins/clientcontrol/spark-form.jsp optionalMessage Parameter XSS
70328;Openfire plugins/clientcontrol/create-bookmark.jsp Multiple Parameter XSS
70327;Openfire plugins/search/advance-user-search.jsp criteria Parameter XSS
70326;Openfire muc-room-delete.jsp roomJID Parameter XSS
70325;Openfire group-delete.jsp group Parameter XSS
70324;Openfire group-edit.jsp group Parameter XSS
70323;Openfire group-create.jsp Multiple Parameter XSS
70322;Openfire user-lockout.jsp username Parameter XSS
70321;Openfire user-roster.jsp username Parameter XSS
70320;Openfire user-roster-add.jsp Multiple Parameter XSS
70319;Openfire user-create.jsp Multiple Parameter XSS
70318;Openfire security-audit-viewer.jsp username Parameter XSS
70317;Openfire login.jsp username Parameter XSS
70316;WonderCMS Post / Slogan Manipulation CSRF
70315;WonderCMS editText.php content Parameter XSS
70314;concrete5 Scrapbook Entry Addition CSRF
70313;F3Site admin/editAdmin.php Admin User Creation CSRF
70312;Mono ASP.NET mod_mono Module ASPX Script Source Disclosure
70311;BlogEngine.NET api/BlogImporter.asmx GetFile Function Traversal File Upload Arbitrary ASP Code Execution
70310;Piwik Unspecified Multiple XSS
70309;Apple Mac OS X PackageKit Software Update Distribution Script Remote Format String
70308;Phenotype CMS Gallery/gal_id/1/image1,1.html URL SQL Injection
70307;Enzip ZIP Archive Filename Handling Overflow
70306;StageTracker SetList File Entry Handling Overflow
70305;pimd Multiple Temporary File Symlink Arbitrary File Overwrite
70304;PHP MicroCMS index.php Admin Password Manipulation CSRF
70303;Evince backend/dvi/mdvi-lib/tfmfile.c tfm_load_file() Function Overflow
70302;t1lib backend/dvi/mdvi-lib/afmparse.c token() Function Overflow
70301;Evince backend/dvi/mdvi-lib/vf.c vf_load_font() Function Array Indexing Memory Corruption
70300;Evince backend/dvi/mdvi-lib/pk.c pk_load_font() Function Array Indexing Memory Corruption
70299;Pierre's Wordspew Plugin for WordPress wp-content/plugins/pierres-wordspew/wordspew.php Multiple Parameter SQL Injection
70298;Novell Identity Manager Roles Based Provisioning Module Approval Form Unspecified XSS
70297;cwbiff Multiple Mail Field Command Injection
70296;Music Animation Machine MIDI Player MAMX File Handling Overflow
70295;PhpGedView module.php pgvaction Parameter Traversal Local File Inclusion
70293;Xataface admin.php -search Parameter XSS
70292;Xataface DATAFACE_PATH Parameter Injection Path Disclosure
70291;Linux Kernel net/x25/x25_facilities.c x25_parse_facilities Function Facility Data Remote Underflow DoS
70290;Linux Kernel net/tipc/socket.c get_name Function Local Stack Memory Disclosure
70289;LuraWave PlugIn for IrfanView LWF Header Parsing Multiple Overflows
70288;Linux Kernel on ThinkPad drivers/platform/x86/thinkpad_acpi.c Video Output Control State Local DoS
70287;MHonArc Start Tag Nesting Remote DoS
70286;Kerio Control HTTP Cache Poisoning
70285;WinRoute Firewall HTTP Cache Poisoning
70284;GIMP plug-ins/common/file-psp.c read_channel_data() Function Overflow
70283;GIMP plug-ins/gfig/gfig-style.c gfig_read_parameter_gimp_rgb() Function Overflow
70282;GIMP plug-ins/lighting/lighting-ui.c load_preset_response() Function Overflow
70281;GIMP plug-ins/common/sphere-designer.c loadit() Function Overflow
70280;iSpot/Clearspot upgrademain.cgi FILE_PATH Parameter Multiple Admin Function CSRF
70279;MyBB editpost.php Unspecified Parameter XSS
70278;MyBB Post Editing [img] MyCodes Quantity Restriction Bypass
70277;MyBB Portal Page Latest Threads Block Remote Information Disclosure
70276;MyBB member.php SQL COUNT Function Call User Table scan Remote DoS
70275;MyBB Moderated Group Join Request Guest Access Remote DoS
70274;Visan RocketLife audio.Record ActiveX (ContentMan.dll) Multiple Method Overflow
70273;ImgBurn ImgBurn.exe Path Subversion Arbitrary DLL Injection Code Execution
70272;MediaWiki Multiple Unspecified Function Clickjacking
70271;Amoeba CMS Multiple Unspecified Admin Function CSRF
70270;Amoeba CMS index.php cpID Parameter SQL Injection
70269;Linux Kernel net/econet/af_econet.c aun_incoming Function UDP AUN Packet Remote DoS
70268;JBoss Enterprise Application Platform JMX Console WAR File Deployment CSRF
70267;JBoss Enterprise Multiple Products JBoss Remoting org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run Method Remote DoS
70266;JBoss Enterprise Multiple Products JBoss Drools Deserialization Static Initializer Remote Code Execution
70265;Linux Kernel kernel/exit.c do_exit Function KERNEL_DS get_fs Value Handling Local Privilege Escalation
70264;Linux Kernel on RHEL net/ipv4/udp.c udp_queue_rcv_skb Function Socket Filter Remote DoS
70263;Microsoft Windows Bitmap Thumbnail shimgvw.dll CreateSizedDIBSECTION() Function biClrUsed Parameter Overflow
70262;Linux Kernel net/econet/af_econet.c ec_dev_ioctl Function SIOCSIFADDR IOCTL econet Address Local Restriction Bypass
70261;Linux Kernel net/econet/af_econet.c econet_sendmsg Function sendmsg Call Local DoS
70260;Linux Kernel net/econet/af_econet.c econet_sendmsg Function iovec Structure Local Overflow
70259;IBM Tivoli Access Manager WebSEAL Shift-reload Action Remote DoS
70258;Pilot Cart buyitnow.asp specific Parameter XSS
70257;Pilot Cart quote.asp specific Parameter XSS
70256;Pilot Cart cart.asp USERNAME Parameter XSS
70255;Pilot Cart gateway.asp USERNAME Parameter XSS
70254;Pilot Cart contact.asp countrycode Parameter XSS
70253;ChurchInfo ListEvents.php WhichType Parameter SQL Injection
70252;ChurchInfo Multiple Unspecified Admin Function CSRF
70251;Pilot Cart search.asp srch Parameter SQL Injection
70250;Pilot Cart contact.asp countrycode Parameter SQL Injection
70249;Pilot Cart cart.asp specific Parameter SQL Injection
70248;Pilot Cart kb.asp article Parameter SQL Injection
70247;CrawlTrack Unspecified Arbitrary PHP Code Execution
70246;osTicket module.php file Parameter Traversal Arbitrary File Access
70245;Geeklog admin/configuration.php Multiple Parameter XSS
70244;Wireshark ENTTEC Dissector epan/dissectors/packet-enttec.c dissect_enttec_dmx_data() Function Overflow
70243;Sahana Agasti xml.php sel Parameter SQL Injection
70242;VLC Media Player modules/demux/real.c Array Indexing Error Code Execution
70241;Gallarific gallery.php id Parameter SQL Injection
70240;Linux Kernel sound/oss/soundcard.c load_mixer_volumes() Function SOUND_MIXER_SETLEVELS IOCTL Local Kernel Memory Disclosure
70239;Linux Kernel sound/oss/soundcard.c load_mixer_volumes() Function SOUND_MIXER_SETLEVELS IOCTL Local Overflow
70238;TorrentTrader torrents-search.php Multiple Parameter SQL Injection
70237;TorrentTrader torrents.php parent_check Parameter SQL Injection
70236;TorrentTrader backend/smilies.php Multiple Parameter XSS
70235;TorrentTrader blocks-edit.php name Parameter XSS
70234;WordPress KSES Library Protocol Strings XSS
70233;CA ARCserve D2D Axis2 Default Credentials
70232;IBM Rational ClearQuest Back-reference Fields Modification Record Relationship Remote DoS
70231;IBM Rational ClearQuest Web Client URL RECORD Action Number Restricted User Limitation Bypass
70230;DD-WRT Info.live.htm Direct Access Information Disclosure
70229;Linux Kernel Controller Area Network net/can/bcm.c bcm_connect Function Kernel Memory Address Filename Local Information Disclosure
70228;Linux Kernel drivers/scsi/bfa/bfa_core.c fc_host Statistics File Read Operation Local DoS
70227;Linux Kernel on 64-bit Controller Area Network net/can/bcm.c bcm_connect Function Local Overflow DoS
70226;Linux Kernel TIPC Implementation Crafted sendmsg Call Integer Signedness Local Overflow
70225;LuraDocument Format PlugIn for IrfanView Crafted LDF File Handling Memory Corruption
70224;MySource Matrix index.php id Parameter SQL Injection
70223;digiSHOP cart.php id Parameter SQL Injection
70222;Habari Multiple Script Direct Request Path Disclosure
70221;Html-edit CMS Multiple Script Direct Request Path Disclosure
70220;Streber index.php from Parameter XSS
70219;PHP-addressbook group.php group_name Parameter SQL Injection
70218;Hycus CMS admin.php site Parameter Traversal Local File Inclusion
70217;Hycus CMS index.php site Parameter Traversal Local File Inclusion
70216;Academic Web Tools browse.php a_code Parameter XSS
70215;Ero Auktion item.php id Parameter SQL Injection
70214;iSpot/Clearspot webmain.cgi Multiple Admin Function CSRF
70213;JotLoader Component for Joomla! index.php section Parameter Traversal Arbitrary File Access
70212;OpenBSD carp_proto_input_c CARP Hash Modification DoS
70211;KaiBB New Topic [url] BBcode Tag XSS
70210;KaiBB index.php Multiple Parameter SQL Injection
70209;Python SSL Module hostname / commonName Certificate Validation Weakness
70208;Novell ZENworks Desktop Management tftpd Server Read Request Packet Remote Overflow
70207;Novell ZENworks Desktop Management Remote Management Agent ZenRem32.exe Console DN Field Remote Overflow
70206;Novell ZENworks Desktop Management Remote Management Agent ZenRem32.exe Version Field Handling Memory Corruption
70205;QuickShare File Server HTTP Server URI Traversal Arbitrary File Access
70204;Chilkat FTP-2 ChilkatFtp2.ChilkatFtp2 ActiveX (ChilkatFtp2.dll) Multiple Method Arbitrary File Overwrite
70203;LiveZilla server.php livezilla Parameter XSS
70202;Pointter PHP Micro-Blogging Social Network Multiple Cookie Authentication Bypass
70201;Pointter PHP Content Management System Multiple Cookie Authentication Bypass
70200;PrestaShop 404.php URL XSS
70199;PrestaShop password.php URL XSS
70198;PrestaShop authentication.php URL XSS
70197;PrestaShop supplier.php URL XSS
70196;PrestaShop prices-drop.php URL XSS
70195;PrestaShop best-sales.php URL XSS
70194;PrestaShop new-products.php URL XSS
70193;PrestaShop product.php URL XSS
70192;PrestaShop manufacturer.php URL XSS
70191;PrestaShop category.php URL XSS
70190;PrestaShop search.php URL XSS
70189;PrestaShop order.php URL XSS
70188;PrestaShop sitemap.php URL XSS
70187;PrestaShop contact-form.php URL XSS
70186;PrestaShop index.php URL XSS
70185;IBM Tivoli Storage Manager (TSM) Client Hierarchical Storage Management Client Unspecified Arbitrary Command Execution
70184;IBM Tivoli Storage Manager (TSM) Client Backup-archive Clients Unspecified File Overwrite
70183;IBM Tivoli Storage Manager (TSM) Client dsmtca GeneratePassword() Function Overflow
70182;MyWeight userphoto.php Arbitrary File Upload
70181;Rocket U2 Multiple Products unirpc32.dll Uni RPC Service (unirpcd.exe) Packet Header Remote Overflow
70180;ManageEngine INDEX.do Multiple Parameter XSS
70179;F-Secure Multiple Products Remote Binary File Execution
70178;Habari system/admin/dash_status.php status_data[] Parameter XSS
70177;Habari system/admin/dash_additem.php additem_form Parameter XSS
70176;httpdASM URI Traversal Arbitrary File Access
70175;SocialEngine Music Sharing Plugin Arbitrary File Upload
70174;Coppermine Photo Gallery searchnew.php picfile_* Parameter XSS
70173;Coppermine Photo Gallery help.php Multiple Parameter XSS
70172;Easy Portal Modules/Administrative/ShowPhotos/ShowImages.aspx id Parameter SQL Injection
70171;CMS MYsite print.php pid Parameter SQL Injection
70170;CMS MYsite portal/modules.php query Parameter XSS
70169;CMS MYsite portal/modules.php name Parameter Installation Path Disclosure
70168;OpenSC libopensc Smart Card Serial Number Field Multiple Function Overflows
70167;Microsoft IIS FTP Server Telnet IAC Character Handling Overflow
70166;Linux Kernel net/irda/af_irda.c irda_getsockopt() Integer Underflow Kernel Memory Disclosure
70165;Pligg search.php Unspecified XSS
70164;Pligg register.php Multiple Parameter XSS
70163;echoping readline.c Multiple Function Encrypted HTTP Reply Remote Overflow
70162;Pidgin MSN Direct Connection p2pv2 Packet Handling NULL Dereference Remote DoS
70161;CubeCart Multiple Admin Function CSRF
70160;Django django.contrib.auth Multiple Crafted Password Reset Token Remote DoS
70159;Django django.contrib.admin Admin Interface query String Information Disclosure
70158;IBM Tivoli Access Manager for e-business WebSEAL URL Traversal Arbitrary File Access
70157;MantisBT admin/upgrade_unattended.php db_type Parameter Traversal Local File Inclusion
70156;MantisBT admin/upgrade_unattended.php db_type Parameter Path Disclosure
70155;MantisBT admin/upgrade_unattended.php db_type Parameter XSS
70154;JobAppr post.php Multiple Parameter XSS
70153;JobAppr post.php form_id Parameter SQL Injection
70152;JobAppr Admin Credentials Manipulation CSRF
70151;Apple Airport Multiple Products Network Bridge Crafted DHCP Reply Remote DoS
70150;Apple Airport Multiple Products Application-Level Gateway FTP PORT Command Intranet Traffic IP Address Hijack
70149;Apple AirPort Multiple Products ICMPv6 Router Advertisement / Neighbor Discovery Packet Saturation Remote DoS
70148;Hycus CMS user/1/hlogin.html usr_email Parameter SQL Injection
70147;Hycus CMS user/1/forgotpass.html useremail Parameter SQL Injection
70146;Hycus CMS search/1.html q Parameter SQL Injection
70145;Hycus CMS user/1/hregister.html Multiple Parameter SQL Injection
70144;ManageEngine INDEX2.do reported Parameter XSS
70143;ManageEngine hostlist.do gld Parameter XSS
70142;ManageEngine globalSettings.do newWindows Parameter XSS
70141;ManageEngine enableHost.do STATUS Parameter XSS
70140;ManageEngine Syslog Server PRI Message Header Overflow
70139;Eucalyptus Admin UI Unauthenticated Password Reset Weakness
70138;ViewVC Invalid Parameter Arbitrary HTML Injection
70137;Mozilla Firefox about:cache Cleartext Credential Local Disclosure
70136;FileZilla appdata Directory Local Plaintext Credential Disclosure
70135;OpenEMR interface/patient_file/summary/pnotes_full.php note Parameter XSS
70134;OpenEMR interface/patient_file/summary/add_edit_issue.php issue Parameter SQL Injection
70133;OpenEMR interface/main/calendar/index.php pc_facility Parameter SQL Injection
70132;OpenEMR interface/patient_file/summary/demographics.php set_pid Parameter SQL Injection
70131;OpenEMR interface/patient_file/summary/immunizations.php administered_by_id Parameter SQL Injection
70130;OpenEMR interface/patient_file/summary/pnotes_full.php Multiple Parameter SQL Injection
70129;OpenEMR interface/patient_file/summary/immunizations.php Multiple Parameter XSS
70128;web@all Multiple Admin Function CSRF
70127;Square CMS post.php id Parameter SQL Injection
70126;Microsoft Windows Fax Cover Page Editor CDrawPoly::Serialize() Function Overflow
70125;CMS WebManager-Pro /admin/files.php Arbitrary File Upload
70124;AltConstructor index search Parameter XSS
70123;TYPO3 Click Enlarge Function Unspecified XSS
70122;TYPO3 FORM Content Object Unspecified XSS
70121;TYPO3 PHP File Inclusion Protection API Component PHP Code Execution
70120;TYPO3 Install Tool Unspecified XSS
70119;TYPO3 Backend Subcomponent TypoScript Function Traversal Remote File Disclosure
70118;TYPO3 Unzip Library Unspecified Traversal Arbitrary File Access
70117;TYPO3 List Module Unspecified SQL Injection
70116;TYPO3 escapeStrForLike() Function Wildcard Injection Records Disclosure
70115;BLOG:CMS action.php body Parameter XSS
70114;VMware ESXi Update Installer Arbitrary Credentials SFCB Authentication Mode Bypass
70113;BLOG:CMS admin/libs/ADMIN.php Admin User Creation CSRF
70112;BLOG:CMS admin/index.php Multiple Parameter XSS
70111;oEmbed Module for Drupal Node Embedding Content Access Restriction Bypass
70110;Image Module for Drupal Unspecified XSS
70109;Views Module for Drupal Page Path XSS
70108;Calibre browse/search query Parameter XSS
70107;Calibre site-packages/calibre/library/server/content.py URL Traversal Arbitrary File Access
70106;WebKit SVG Cursor Element Handling Use-after-free
70105;WebKit CSSParser::parseFontFaceSrc CSS Font Face Parsing Type Confusion
70104;Google Chrome browser/worker_host/message_port_dispatcher.cc postMessage Call NULL Dereference Remote DoS
70103;Google Chrome browser/extensions/theme_installed_infobar_delegate.cc ThemeInstalledInfoBarDelegate::Observe Function Extension Tab Interaction Memory Corruption
70102;Google Chrome base/pickle.cc Pickle::Pickle Function Message Deserialization Validation Bypass Remote DoS
70101;Accept Signups Plugin for WordPress wp-content/plugins/accept-signups/accept-signups_submit.php email Parameter XSS
70100;BEdita Admin User Creation CSRF
70099;Citrix Access Gateway NT4 / NTLM Authentication Component samedit Utility Arbitrary Command Injection
70098;IBM Lotus Mobile Connect Connection Manager HTTP-AS http.device.stanza Blacklist User-Agent Header Remote Access Restriction Bypass
70097;IBM Lotus Mobile Connect Connection Manager HTTP-AS TCP Connection Timing Hole Remote DoS
70096;IBM Lotus Mobile Connect Connection Manager Multiple Session VPN ID Reference Count Remote DoS
70095;IBM Lotus Mobile Connect Connection Manager Mobile Network Connections HTTP-AS TCP Connection Saturation Remote DoS
70094;IBM Lotus Mobile Connect Connection Manager HTTP-AS iNotes Logoff LTPA Token Cookie Domain Mismatch Client Access
70093;logrotate Symlinked File Modification Local Privilege Escalation
70092;Redmine Unspecified Information Disclosure
70091;Redmine Textile Formatter Unspecified XSS
70090;Redmine Bazaar Repository Adapter rev Parameter Arbitrary Command Injection
70089;V3 Internet Security AhnRec2k.sys Crafted IOCTL Handling Local Privilege Escalation
70088;Html-edit CMS index.php error Parameter XSS
70087;Html-edit CMS index.php nuser Parameter SQL Injection
70086;Embedthis Appweb Ejscript Web Framework XSS
70085;MHonArc lib/mhtxthtml.pl HTML Email Conversion XSS
70084;Oracle Primavera P6 Enterprise Project Portfolio Management Unspecified Local Issue
70083;Oracle Database MIT Kerberos 5 kg_accept_krb5 Remote DoS
70082;Oracle Database Server Core RDBMS Unspecified Remote Issue
70081;Oracle Database Server XDK Unspecified Remote Issue
70080;Oracle Database Server Job Queue SYS.DBMS_IJOB Unspecified Remote Issue
70079;Oracle Database Server OLAP Unspecified Remote Issue
70078;Oracle Database Server Change Data Capture DBMS_CDC_ PUBLISH CREATE_CHANGE_SET Procedure SQL Injection
70077;Oracle Database Server Java Virtual Machine SecurityManager Implementation Race Condition Remote Code Execution
70076;Oracle VM ovs-agent XML-RPC Multiple Function Remote Command Execution
70075;Oracle VM ovs-agent XML-RPC Unspecified Remote Command Execution
70074;Oracle VM ovs-agent Unspecified Local Authentication Credential Disclosure
70073;Oracle VM ovs-agent XML-RPC Unspecified Arbitrary File Access
70072;Oracle Communications Messaging Server Webmail Kerberos AP-REQ Remote DoS
70071;Oracle E-Business Suite Applications Manager Unspecified Remote Issue
70070;Oracle E-Business Suite iRecruitment Unspecified Remote Issue (2010-2404)
70069;Oracle E-Business Suite iRecruitment OA_HTML/OA.jsp p_home_url Parameter Arbitrary Site Redirect
70068;Oracle E-Business Suite Intelligence Unspecified Remote Issue
70067;Oracle E-Business Suite Territory Management Unspecified Remote Issue
70066;Oracle E-Business Suite Applications Technology Stack Unspecified Remote Issue
70065;Oracle Communications Messaging Server Webmail Unspecified Remote Issue (2010-3575)
70064;Oracle Fusion Middleware Perl Unspecified Local Issue
70063;Oracle Multiple Products EM Console HTTP Request Handling Remote Overflow
70062;Oracle Fusion Middleware Cabo/UIX Unspecified Remote Issue (2010-2395)
70061;Oracle Fusion Middleware Forms Unspecified Remote Issue
70060;Oracle Fusion Middleware Cabo/UIX Unspecified Remote Issue (2010-2409)
70059;Oracle Fusion Middleware Cabo/UIX Unspecified Remote Issue (2010-2410)
70058;Oracle Fusion Middleware BI Publisher Unspecified Response Splitting
70057;Oracle Fusion Middleware OID Unspecified Remote DoS
70056;Oracle Fusion Middleware BPEL Console BPELCONSOLE/DEFAULT/processLog.jsp processName Parameter XSS
70055;Oracle Supply Chain Transportation Management TLS Renegotiation Handshakes MiTM Plaintext Data Injection
70054;Oracle Supply Chain Agile PLM Unspecified Remote Issue
70053;Oracle Explorer Unspecified Local Issue
70052;Oracle Siebel Core - Highly Interactive Client Unspecified Remote Issue (2010-2405)
70051;Oracle Siebel Core - Highly Interactive Client start.swe Id Parameter XSS
70050;Oracle Siebel Core - Highly Interactive Client Unspecified Remote Issue (2010-3500)
70049;Oracle Siebel Core Unspecified Remote Information Disclosure
70048;Oracle PeopleSoft Enterprise HCM GP - Japan Unspecified Remote Issue
70047;Oracle PeopleSoft Enterprise PeopleTools Unspecified Remote Issue
70046;Oracle PeopleSoft Enterprise HCM - GP France Unspecified Remote Issue
70045;Oracle PeopleSoft Enterprise HCM ePay Unspecified Remote Issue
70044;Oracle PeopleSoft Enterprise PeopleTools Unspecified Remote Information Disclosure
70043;Oracle PeopleSoft Enterprise PeopleTools PIA Unspecified XSS
70042;Oracle PeopleSoft Enterprise SCM - Strategic Sourcing Unspecified Remote Issue
70041;Oracle PeopleSoft Enterprise FMS, SCM, EPM, CRM, Campus Solutions Unspecified Remote Issue
70040;Oracle PeopleSoft Enterprise SCM - PO Unspecified Remote Issue
70039;Oracle PeopleSoft Enterprise FMS - AM Unspecified Remote Issue (2010-3527)
70038;Oracle PeopleSoft Enterprise CRM - Common Components Unspecified Remote Information Disclosure
70037;Oracle PeopleSoft Enterprise FMS - Cash Management Unspecified Remote Issue
70036;Oracle PeopleSoft Enterprise HCM - HR Unspecified Remote Issue
70035;Oracle PeopleSoft Enterprise FMS ESA - RM Unspecified Remote Issue
70034;Oracle PeopleSoft Enterprise CRM - Order Capture Unspecified Remote Issue
70033;Oracle PeopleSoft Enterprise SCM OM and CRM Order Capture Unspecified Remote Issue
70032;Oracle PeopleSoft Enterprise SCM Unspecified Remote Issue
70031;Oracle PeopleSoft Enterprise FMS - AM Unspecified Remote Issue (2010-3537)
70030;Oracle PeopleSoft Enterprise FMS - GL Unspecified Remote Issue (2010-3538)
70029;Oracle PeopleSoft Enterprise FMS - GL Unspecified Remote Issue (2010-3539)
70028;Oracle PeopleSoft FMS ESA - EX Unspecified Remote Issue
70027;Oracle iPlanet Web Server WebDAV Unspecified Remote Information Disclosure
70026;Oracle iPlanet Web Server Administration Cross-site Request Forgery (2010-3544)
70025;Oracle iPlanet Web Server Administration Unspecified Remote Issue (2010-3545)
70024;Oracle iPlanet Web Server Web Container Remote HTTP Header Insertion
70023;IBM ENOVIA emxFramework.FilterParameterPattern Property XSS
70022;Linux Kernel ACPI Subsystem Interpreter Tables debugfs custom_method File Permissions Weakness Local Privilege Escalation
70021;Embedded Video Plugin for Wordpress wp-admin/post.php content Parameter XSS
70020;IBM WebSphere Service Registry and Repository (WSRR) EJB Interface API Request Access Control Restriction Bypass
70019;Vacation Rental Script Unrestricted File Upload Arbitrary PHP Code Execution
70018;ManageEngine OpManager reports/Availability.do viewCount Parameter XSS
70017;TheHostingTool admin/index.php Arbitrary Parameter SQL Injection
70016;PHP Shopping product.php cat Parameter SQL Injection
70015;Realty Classifieds gmap.php id Parameter SQL Injection
70014;MyBB private.php keywords Parameter SQL Injection
70013;MyBB search.php keywords Parameter SQL Injection
70012;Opera on Windows Insecure Third Party Module Warning Message Implementation Weakness
70011;Opera WebSockets Unspecified Remote Issue
70010;Opera Auto-update Opera Unite Update Remote DoS
70009;Opera HTTPS X.509 Certificate Information Presentation Weakness
70008;Opera Web Page Security Indication Display Weakness
70007;Opera Extension Update Security Policy Access Restriction Bypass
70006;Opera Unspecified Issue
70005;Opera WAP WML Form Field Clearing Weakness Information Disclosure
70004;Opera Web Page Content Dialog Box Focus Weakness
70003;Sybase Afaria Event Handler Setup CSRF
70002;Symantec Antivirus AMS Intel Alert Handler hndlrsvc.exe prgxhndl.dll GetStringAMSHandler Function Remote DoS
70001;HP StorageWorks Storage Mirroring Software DoubleTake.exe Remote Overflow
70000;Microsoft Windows Remote Access Phonebook (rasphone.exe) Path Subversion Arbitrary EXE Injection Code Execution
69999;Drupal for Firebug Module for Drupal Arbitrary PHP Code Execution CSRF
69998;BlogCFC statsbyyear.cfm URL XSS
69997;BlogCFC stats.cfm URL XSS
69996;BlogCFC search.cfm URL XSS
69995;BlogCFC index.cfm Multiple Parameter XSS
69994;BlogCFC includes/pods/subscribe.cfm Multiple Parameter XSS
69993;BlogCFC tags/getpods.cfm URL XSS
69992;BlogCFC tags/textarea.cfm attributes.class Parameter XSS
69991;BlogCFC tags/podlayout.cfm ATTRIBUTES.TITLE Parameter XSS
69990;ImpressCMS editors/tinymce/jscripts/plugins/xoopsimagemanager/xoopsimagebrowser.php Image Category Creation
69989;ImpressCMS modules/content/admin/content.php quicksearch_ContentContent Parameter XSS
69988;FreeNAS quixplorer/index.php lang Parameter Traversal Local File Inclusion
69987;HP OpenVMS Unspecified Local Privilege Escalation
69986;CommunityManager.NET Multiple Cookie Authentication Bypass
69985;AttacheCase Path Subversion Arbitrary EXE Injection Code Execution
69984;Openfiler /admin/system.html device Parameter XSS
69983;JE Auto Component for Joomla! index.php view Parameter Traversal Local File Inclusion
69982;Anwiki Admin Email Address Manipulation CSRF
69981;Anwiki index.php login Parameter XSS
69980;MyBB newreply.php posthash Parameter XSS
69979;MyBB member.php url Parameter XSS
69978;Aesop GIF Creator AEP File Picture= Property Handling Overflow
69977;HP Insight Management Agents hmanics/hmanics.snmp.php Path Disclosure
69976;ftpcopy ftpls Command Directory Listing XSS
69975;Symantec Endpoint Protection Manager Reporting Module fw_charts.php Remote Code Execution
69974;PCSC-Lite src/atrhandler.c ATRDecodeAtr() Function Overflow
69973;JRadio Component for Joomla! Unspecified SQL Injection
69972;HP Discovery &amp; Dependency Mapping Inventory (DDMI) Unspecified XSS
69971;JRadio Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
69970;Lyftenbloggie Component for Joomla! index.php Multiple Parameter XSS
69969;HP Power Manager Management Server Login Form URL Parameter Overflow
69968;Ecava IntegraXor /open file_name Parameter Traversal Arbitrary File Access
69967;Solar FTP Server sfsservice.exe Multiple Command Remote DoS
69966;Easy Online Shop content.php kat Parameter SQL Injection
69965;Oto Galeri Sistemi twohandscars.asp marka Parameter SQL Injection
69964;Oto Galeri Sistemi carsdetail.asp arac Parameter SQL Injection
69963;Altarsoft Audio Converter WAV File Handling Overflow
69962;aiContactSafe Component for Joomla! Unspecified XSS
69961;Texas Rankem rankem.asp Multiple Parameter SQL Injection
69960;Ecava IntegraXor Project Class ActiveX (igcom.dll) save() Method Overflow
69959;RTShop productDetail.asp id Parameter SQL Injection
69958;Admin Tools Component for Joomla! Unspecified CSRF
69957;Admin Tools Component for Joomla! Unspecified XSS
69956;Radius Manager admin.php Multiple Parameter XSS
69955;CubeCart FCKeditor Component Unspecified Arbitrary File Upload
69954;MHP Downloadshop view_item.php ItemID Parameter SQL Injection
69953;Projekt Shop details.php ts Parameter SQL Injection
69952;Word Splash Pro Crafted WSL File Handling Overflow
69951;MP3 CD Converter Crafted PLS File Handling Overflow
69950;Immo Makler news.php id Parameter SQL Injection
69949;Download Center admin/login.php Name Parameter SQL Injection
69948;Ecava IntegraXor Path Subversion Arbitrary DLL Injection Code Execution
69947;AjaXplorer Unspecified CSRF
69946;AjaXplorer Unspecified XSS
69945;Pay Pal Shop Digital view_item.php ItemID Parameter SQL Injection
69944;Tor Unspecified Remote Heap Overflow DoS
69943;Mafya Oyun Scrpti profil.php id Parameter SQL Injection
69942;Microsoft WMI Administrative Tools WEBSingleView.ocx ActiveX Remote Code Execution
69941;HP Insight Diagnostics Online Edition hpdiags/frontend2/help/search.php query Parameter XSS
69940;PmWiki pmwiki.php from Parameter XSS
69939;Mura CMS default/includes/email/inc_email.cfm rsEmail.site Parameter XSS
69938;Mura CMS admin/view/layouts/template.cfm fusebox.ajax Parameter XSS
69937;phpMyFAQ inc/Faq.php getTopTen Method Trojaned Distribution
69936;Invensys Wonderware InBatch lm_tcp Service Crafted TCP Request Remote Overflow DoS
69935;SAP NetWeaver Business Client SapThemeRepository ActiveX (sapwdpcd.dll) Multiple Method Overflow
69934;Mitel Audio and Web Conferencing (AWC) awcuser/cgi-bin/vcs xsl Parameter Arbitrary Command Injection
69933;TIBCO ActiveMatrix Multiple Products JMX Connection Handling Arbitrary Code Execution (2010-4495)
69932;phpMyAdmin phpinfo.php Direct Request Authentication Bypass
69931;Xfig FIG Image Crafted Color Definition Overflow
69930;HP StorageWorks Modular Smart Array Admin Account Default Password
69929;Gitweb index.php Multiple Parameter XSS
69928;BlackBerry Desktop Software Database Backup File Password Brute Force Weakness
69927;BlackBerry Enterprise Server Attachment Service PDF Distiller Multiple Overflows
69926;MyBulletinBoard (MyBB) calendar.php Subject Field Arbitrary Java Code DoS
69925;IBM Lotus Notes Traveler Unspecified Domino API MIME Type Handling Remote DoS
69924;IBM Lotus Notes Traveler iPhone Client Email Message Multiple Embedded Objects Memory Leak Remote DoS
69923;IBM Lotus Notes Traveler Person Document Missing Internet ID Field NULL Dereference Remote DoS
69922;IBM Lotus Notes Traveler Malformed Document Sync Failure Remote DoS
69921;IBM Lotus Notes Traveler on Nokia s60 Prohibited Application Replace Data Operation Access Restriction Bypass
69920;IBM Lotus Notes Traveler iNotes / iPhone Client Meeting Invitation DoS
69919;IBM Lotus Notes Traveler Mobile User Policy Document Cross-domain Credentials Access Restriction Bypass
69918;IBM Lotus Notes Traveler Prevent Copy Attachment Download Request Access Restriction Bypass
69917;SAP Crystal Reports CrystalReports12.CrystalPrintControl.1 ActiveX ServerResourceVersion Property Overflow
69916;LiteSpeed Web Server HTTP Header LSAPI PHP Extension Processing Overflow
69915;Seo Panel backlinks.php website_id Parameter SQL Injection
69914;Seo Panel cron.php website_id Parameter SQL Injection
69913;Seo Panel generate-reports.php Multiple Parameter SQL Injection
69912;Seo Panel Multiple Admin Function CSRF
69911;Seo Panel graphical-reports.php Multiple Parameter SQL Injection
69910;Seo Panel keywords.php Multiple Parameter SQL Injection
69909;Seo Panel rank.php website_id Parameter SQL Injection
69908;Seo Panel saturationchecker.php website_id Parameter SQL Injection
69907;Seo Panel directories.php Multiple Parameter SQL Injection
69906;Seo Panel seo-plugins-manager.php Multiple Parameter SQL Injection
69905;Seo Panel website.php Multiple Parameter SQL Injection
69904;Seo Panel reports.php Multiple Parameter SQL Injection
69903;Seo Panel seo-tools-manager.php seotool_id Parameter SQL Injection
69902;Seo Panel users.php Multiple Parameter SQL Injection
69901;Seo Panel users.php Multiple Parameter XSS
69900;Seo Panel directories.php Multiple Parameter XSS
69899;Seo Panel keywords.php keywordID Parameter XSS
69898;Seo Panel saturationchecker.php website_urls Parameter XSS
69897;Seo Panel backlinks.php website_urls Parameter XSS
69896;Seo Panel websites.php pageno Parameter XSS
69895;Seo Panel login.php userName Parameter XSS
69894;Seo Panel register.php Multiple Parameter XSS
69892;Seo Panel includes/sp-common.php Multiple Parameter Direct Request Administrative Actions Access
69891;Seo Panel download.php file Parameter Traversal Arbitrary File Access
69890;IBM Rational ClearQuest Dojo Toolkit Cookie Disclosure
69889;IBM Rational ClearQuest OCX Files Unspecified Issue
69888;SilverStripe sapphire/silverstripe_version Version Information Disclosure
69887;SilverStripe Change Password Function HTTP Referer Leak Information Disclosure
69886;SilverStripe sapphire/core/control/RequestHandler.php URI XSS
69885;SilverStripe modules/sapphire/trunk/core/model/MySQLDatabase.php showqueries Parameter SQL Command Disclosure
69884;SilverStripe sapphire/trunk/core/model/Translatable.php locale Parameter SQL Injection
69883;D-Bus Message Validation Nested Variants DoS
69882;IBM Lotus Notes Traveler Large Data Volume Sync Remote DoS (2010-4545)
69881;IBM Lotus Notes Traveler Servlet Unspecified XSS
69880;IBM Lotus Notes Traveler traveler.exe Sync Operation Malformed Invitation Document Remote DoS
69879;IBM Lotus Notes Traveler Nokia Client Sync Operation Outgoing Email Appended Message Remote Disclosure
69878;IBM Lotus Notes Traveler Large Data Volume Sync Remote DoS (2009-5034)
69877;IBM Lotus Notes Traveler tell Command Sync Operation User Data Remote Disclosure
69876;IBM Lotus Notes Traveler Encrypted Email Feature Missing Notes ID File Unencrypted Message Weakness
69875;HP MSA2000 Storage System Hardcoded Undocumented Default Admin Credentials
69874;Novell eDirectory Server Malformed Index Handling Remote DoS
69873;Novell iManager com.novell.nps.serviceProviders.PortalModuleInstallManager Servlet Arbitrary File Upload
69872;ITS SCADA Login SQL Injection Authentication Bypass
69871;Lantern CMS 7-home-page.asp signupemail Parameter XSS
69870;Lantern CMS 11-login.asp intPassedLocationID Parameter XSS
69869;Docebo Announcements doceboLms/index.php description Parameter XSS
69868;Ronny CMS modules/menu/admin/include/menu.php name parameter XSS
69867;Ronny CMS modules/system/admin/blocksadmin/blocksadmin.php btitle Parameter XSS
69866;Ronny CMS modules/pages/admin/include/pages.php pdesc Parameter XSS
69865;PluXml /core/admin/profil.php infos Parameter XSS
69864;PluXml /core/admin/parametres_base.php title Parameter XSS
69863;PluXml /core/admin/statique.php content Parameter XSS
69862;F5 BIG-IP Cookie Remote Information Disclosure
69861;Expression CMS Multiple Parameter XSS
69860;Exim exim User Account Configuration File Directive Local Privilege Escalation
69859;RealPlayer Multiple Products Custsupport.html Component RealOneActiveXObject Process Remote Code Injection
69858;RealPlayer Multiple Products Main.html Component RealOneActiveXObject Process Remote Code Injection
69857;RealPlayer Multiple Products Upsell.htm Component RealOneActiveXObject Process Remote Code Injection
69856;RealPlayer Multiple Products pnen3260.dll Module AAC File TIT2 Atom Overflow
69855;RealPlayer Multiple Products ActiveX HandleAction Method Local Zone Cross-zone Scripting
69854;RealPlayer Multiple Products AAC Frame Data Conditional Component Overflow
69853;RealPlayer Multiple Products RealPix File HTTP Request Server Header Overflow
69852;RealPlayer Multiple Products RealMedia File Crafted ImageMap Data Overflow
69851;RealPlayer Multiple Products RMX File Unspecified Header Field Overflow
69850;RealPlayer Multiple Products IVR File Crafted Header Multiple Overflows
69849;RealPlayer Multiple Products Cook Codec Initialization Overflow
69848;RealPlayer Multiple Products RealAudio Codec RealMedia File Audio Stream Memory Corruption
69847;RealPlayer Multiple Products Crafted RealMedia Video File Memory Corruption
69846;RealPlayer Multiple Products SIPR Stream Crafted Frame Dimensions Remote Overflow
69845;RealPlayer Multiple Products RealMedia File MDPR Header Array Index Error Arbitrary Code Execution
69844;RealPlayer Multiple Products Crafted RA5 File Handling Overflow
69843;RealPlayer Multiple Products Crafted RealMedia File Handling Multiple Remote Overflows
69842;RealPlayer Multiple Products Crafted AAC File Handling Overflow
69841;RealPlayer Multiple Products Crafted SOUND File Handling Overflow
69840;RealPlayer Multiple Products Crafted SIPR Handling Overflow
69839;RealPlayer Multiple Products RV20 Decompression Module Video Stream Length Field Memory Corruption
69838;RealPlayer Multiple Products Real Audio File Cook Codec Multiple Subbands Overflow
69837;RealPlayer Multiple Products RTSP Stream GIF87a File Screen Descriptor Header Remote Overflow
69836;RealPlayer Multiple Products Audio Stream Multi-rate Data Remote Overflow
69835;RealPlayer Multiple Products AAC File MLLT Atom Overflow
69834;RealPlayer Multiple Products ICY SHOUTcast Stream StreamTitle Tag Use-after-free Arbitrary Code Execution
69833;RealPlayer Multiple Products Cook Codec Channel Number Initialization Unspecified Memory Access
69832;RealPlayer Multiple Products AAC File Spectral Data Unspecified Issue
69831;RealPlayer Multiple Products Cook Codec Initialization Unspecified Issue
69830;Microsoft IE Cross-Domain Information Disclosure (2010-3348)
69829;Microsoft IE HTML+Time Element outerText Memory Corruption
69828;Microsoft IE Recursive Select Element Remote Code Execution
69827;Microsoft IE Animation HTML Object Memory Corruption (2010-3343)
69826;Microsoft IE Cross-Domain Information Disclosure (2010-3342)
69825;Microsoft IE HTML Object Memory Corruption (2010-3340)
69824;Microsoft Windows Consent User Interface Local Privilege Escalation
69823;Microsoft Windows Routing and Remote Access NDProxy Unspecified Local Code Execution
69822;Microsoft Windows OpenType Font Driver CMAP Table Parsing Arbitrary Code Execution
69821;Microsoft Windows OpenType Font Driver Pointer Handling Double-free Arbitrary Code Execution
69820;Microsoft Windows OpenType Font Driver Index Array Unspecified Code Execution
69819;Microsoft Windows Netlogon RPC Service Crafted Request Remote DoS
69818;Microsoft Windows Hyper-V VMBus Crafted Packet Local DoS
69817;Microsoft SharePoint Office Document Load Balancer Crafted SOAP Request Remote Code Execution
69816;Microsoft Windows BranchCache Path Subversion Arbitrary DLL Injection Code Execution
69815;Microsoft Office Publisher Array Indexing Memory Corruption
69814;Microsoft Office Publisher Malformed PUB File Handling Memory Corruption
69813;Microsoft Office Publisher pubconv.dll Array Indexing Memory Corruption
69812;Microsoft Office Publisher pubconv.dll Unspecified Heap Overrun
69811;Microsoft Office Publisher pubconv.dll Size Value Handling Heap Corruption
69810;Microsoft Exchange Server store.exe Malformed MAPI Request Infinite Loop Remote DoS
69809;Microsoft Office FlashPix Image Converter Tile Data Handling Heap Corruption
69808;Microsoft Office FlashPix Image Converter Picture Set Processing Overflow
69807;Microsoft Office Document Imaging Endian Conversion TIFF Image Handling Memory Corruption
69806;Microsoft Office TIFF Image Converter Endian Conversion Buffer Overflow
69805;Microsoft Office TIFF Import/Export Graphic Filter Converter Multiple Overflows
69804;Microsoft Office PICT Image Converter Overflow
69803;Microsoft Office CGM Image Converter Overflow
69802;Microsoft Windows win32k.sys Cursor Linking Unspecified Local Privilege Escalation
69801;Microsoft Windows win32k.sys WriteAV Unspecified Local Privilege Escalation
69800;Microsoft Windows win32k.sys Unspecified Double-free Local Privilege Escalation
69799;Microsoft Windows win32k.sys PFE Pointer Double-free Local Privilege Escalation
69798;Microsoft Windows win32k.sys Unspecified Memory Corruption Local Privilege Escalation
69797;Microsoft Windows win32k.sys Unspecified Local Overflow
69796;Microsoft IE CSS Parser mshtml.dll CSharedStyleSheet::Notify Function Use-after-free Remote Code Execution
69795;ISC DHCP Failover Peer Port TCP Connection Remote DoS
69794;Snitz Forums 2000 members.asp M_NAME Parameter SQL Injection
69793;Snitz Forums 2000 members.asp M_NAME Parameter XSS
69792;Avaya Application Enablement Services OAM Web Interface Unspecified Issue
69791;JE Auto Component for Joomla! Unspecified SQL Injection
69790;XEROX WorkCentre Scan to Email Document Merging Local Information Disclosure
69789;Adobe Photoshop Multiple Unspecified Issues
69788;Linux Kernel net/ipv4/inet_diag.c Netlink Message Crafted INET_DIAG_REQ_BYTECODE Instruction Local DoS
69787;Linux Kernel net/core/ethtool.c ethtool_get_rxnfc Function ETHTOOL_GRXCLSRLALL Command Local Memory Disclosure
69786;BizDir bizdir.cgi f_srch Parameter XSS
69785;Orion Network Performance Monitor CustomChart.aspx Multiple Parameter XSS
69784;Orion Network Performance Monitor InterfaceDetails.aspx NetObject Parameter XSS
69783;Orion Network Performance Monitor NodeDetails.aspx NetObject Parameter XSS
69782;Orion Network Performance Monitor MapView.aspx Title Parameter XSS
69781;IBM Lotus Mobile Connect Connection Manager HTTP-AS Unspecified XSS
69780;Mozilla Multiple Products Unspecified Memory Corruption (2010-3778)
69779;Mozilla Multiple Products Unspecified Memory Corruption (2010-3777)
69778;Mozilla Multiple Products Browser Engine Unspecified Memory Corruption (2010-3776)
69777;Mozilla Multiple Products data: URL Java LiveConnect Script Redirection Weakness
69776;Mozilla Multiple Products netwerk/base/public/nsNetUtil.h NS_SecurityCompareURIs Function Error Page Location Bar Spoofing Weakness
69775;Mozilla Multiple Products Firebug Add-on XMLHttpRequestSpy Module Crafted HTTP Response Arbitrary Code Execution
69774;Mozilla Multiple Products XUL Tree Child Content Index Value Calculation Arbitrary Code Execution
69773;Mozilla Multiple Products about:blank Page ISINDEX Element chrome: URI Redirection Arbitrary Code Execution
69772;Mozilla Multiple Products Rendering Engine x-mac Characters XSS
69771;Mozilla Multiple Products For Windows Line-breaking document.write Call Arbitrary Code Execution
69770;Mozilla Multiple Products Downloadable Font @font-face CSS Rule Arbitrary Code Execution
69769;Mozilla Multiple Products JavaScript Array NewIdArray Function Overflow
69768;Mozilla Multiple Products nsDOMAttribute Node Use-after-free Arbitrary Code Execution
69767;Grani Access Restriction Bypass Arbitrary Clipboard Manipulation
69766;Billy Portfolio Component for Joomla! index.php catid Parameter SQL Injection
69765;Winamp in_midi.dll Plugin Timestamp Serialization Overflow
69764;Processing Embed Plugin for Wordpress wp-content/plugins/wordpress-processing-embed/data/popup.php pluginurl Parameter XSS
69763;Altova Multiple Products Path Subversion Arbitrary DLL Injection Code Execution
69762;Safe Search Plugin for WordPress wp-content/plugins/wp-safe-search/wp-safe-search-jx.php v1 Parameter XSS
69761;WordPress XML-RPC Interface Access Restriction Bypass
69760;Twitter Feed Plugin for WordPress wp-content/plugins/wp-twitter-feed/magpie/scripts/magpie_debug.php url Parameter XSS
69759;Movable Type mt:AssetProperty / mt:EntryFlag Tag Unspecified Issues
69758;Mozilla Firefox WebSockets Proxy Upgrade Negotiation Weakness
69757;Apple QuickTime Crafted Movie File Handling Overflow
69756;Apple QuickTime Crafted QTVR File Panorama Atom Integer Signedness Memory Corruption
69755;Apple QuickTime Crafted FlashPix File Handling Memory Corruption
69754;Apple QuickTime Crafted PICT File Handling Memory Corruption
69753;Apple QuickTime on Windows Crafted Track Header Atom Overflow
69752;Apple QuickTime on Windows Apple Computer Directory Permissions Weakness Local Information Disclosure
69751;Movable Type Dynamic Publishing Error Message Unspecified Issue
69750;Cobbler umask Value Weakness Unspecified Local Issue
69749;JExtensions JE Auto Component for Joomla! index.php char Parameter SQL Injection
69748;Who Bought What|Ubercart Module for Drupal Unspecified XSS
69747;Who Bought What|Ubercart Module for Drupal Unspecified SQL Injection
69746;Who Bought What|Ubercart Module for Drupal Mode Access Restriction Bypass
69745;GetSimple CMS admin/changedata.php post-title Parameter XSS
69744;Embedded Media Field Module for Drupal Multiple Field XSS
69743;Embedded Media Field Module for Drupal Arbitrary File Upload
69742;phpRechnung user/info.php Multiple Parameter XSS
69741;phpRechnung user/edit.php userID Parameter SQL Injection
69740;phpRechnung user/info.php userID Parameter SQL Injection
69739;phpRechnung message/edit.php messageID Parameter SQL Injection
69738;phpRechnung message/info.php messageID Parameter SQL Injection
69737;phpRechnung config/edit.php settingID Parameter SQL Injection
69736;phpRechnung position/edit.php posID Parameter SQL Injection
69735;phpRechnung position/info.php posID Parameter SQL Injection
69734;phpRechnung invoice/posedit.php tmpPosID Parameter SQL Injection
69733;phpRechnung invoice/info.php invoiceID Parameter SQL Injection
69732;phpRechnung posgroup/info.php posgroupID Parameter SQL Injection
69731;phpRechnung cashbook/info.php cashbookID Parameter SQL Injection
69730;phpRechnung syslog/info.php syslogID Parameter SQL Injection
69729;phpRechnung methodofpayment/info.php methodofpayID Parameter SQL Injection
69728;phpRechnung cashbook/info.php cashbookID Parameter SQL Injection
69727;phpRechnung offer/info.php offerID Parameter SQL Injection
69726;phpRechnung offer/print_pdf.php offerID Parameter SQL Injection
69725;phpRechnung user/search.php Multiple Parameter XSS
69724;phpRechnung user/new.php Multiple Parameter XSS
69723;phpRechnung user/delete.php Multiple Parameter XSS
69722;phpRechnung user/edit.php Multiple Parameter XSS
69721;phpRechnung config/edit.php Multiple Parameter XSS
69720;phpRechnung config/info.php Multiple Parameter XSS
69719;phpRechnung config/info_pdf.php Multiple Parameter XSS
69718;phpRechnung config/info_company.php Multiple Parameter XSS
69717;phpRechnung message/delete.php Multiple Parameter XSS
69716;phpRechnung message/edit.php Multiple Parameter XSS
69715;phpRechnung message/info.php Multiple Parameter XSS
69714;phpRechnung config/list.php Multiple Parameter XSS
69713;phpRechnung message/list.php Multiple Parameter XSS
69712;phpRechnung user/list.php Multiple Parameter XSS
69711;phpRechnung message/help.php Multiple Parameter XSS
69710;phpRechnung message/search.php Multiple Parameter XSS
69709;phpRechnung message/new.php Multiple Parameter XSS
69708;phpRechnung user/help.php Multiple Parameter XSS
69707;phpRechnung include/phprechnung.inc.php Multiple Function Authentication Bypass
69706;PhpMyAdmin error.php Multiple Parameter HTML Injection
69705;Sophos SafeGuard Products Cached Credential Weakness
69704;JE Messenger Component for Joomla! controllers/compose.php Arbitrary File Upload
69703;CA Multiple Products mng_core_com.dll xosoapapi.asmx create_session_bab SOAP Operation Overflow
69702;phpFreeChat index.php cmd Parameter XSS
69701;Linux Kernel mm/mmap.c install_special_mapping() Function mmap_min_addr Local Restriction Bypass
69700;Cobbler Installation Default Password
69699;Zimplit CMS English_manual_version_2.php client Parameter XSS
69698;Zimplit CMS zimplit.php file Parameter XSS
69697;RealNetworks Helix Server Realm Admin User Creation CSRF
69696;Movable Type Unspecified SQL Injection
69695;Movable Type Unspecified XSS
69694;JXtended Comments Component for Joomla! Unspecified XSS
69693;Exponent CMS rss.php module Parameter Traversal Local File Inclusion
69692;Exponent CMS podcast.php module Parameter Traversal Local File Inclusion
69691;IceWarp Server admin/login.html username Parameter XSS
69690;IceWarp Server webmail/basic/ Multiple Parameter XSS
69689;IceWarp Server webmail/basic/minimizer/index.php script Parameter Traversal Arbitrary File Access
69688;IceWarp Server webmail/basic/index.html _c Parameter Traversal Arbitrary File Access
69687;News Module for XOOPS modules/news/article.php URI XSS
69686;DotNetNuke Install/InstallWizard.aspx __VIEWSTATE Parameter XSS
69685;Exim string_format Function Remote Overflow
69684;PhpMyAdmin error.php BBcode Tag XSS
69683;HP-UX Threaded Processes Unspecified Remote DoS
69682;Apple iOS for iPhone Emergency Call Race Condition Passcode Lock Bypass
69681;Red Hat Enterprise Virtualization Manager SPICE Plugin for IE ImpersonateNamedPipeClient Function Race Condition Local Privilege Escalation
69680;Injader login.php Multiple Parameter SQL Injection
69679;Aigaion indexlight.php ID Parameter SQL Injection
69678;Epson LP-S7100 / LP-S9000 Printer Drivers Installer Folder Permissions Weakness Local Access Restriction Bypass
69677;Babylon Path Subversion Arbitrary DLL Injection Code Execution
69676;Citrix Web Interface Unspecified XSS
69675;IcedTea Multiple Variable Public Declaration Remote Information Disclosure
69674;WWWThreads play.php act Parameter XSS
69673;Libxml2 xmlXPathCompOpEvalPositionalPredicate Invalid XPath Function Handling Double-free Issue
69672;WebKit 'EventHandler::updateSelectionForMouseDrag' Mouse Drag Event Use-after-free;;
69671;WebKit SMILTimeContainer::updateAnimations SVG Animation Update Use-after-free
69670;Google Chrome WebDevToolsFrontendImpl.cpp Privileged Extensions Restriction Weakness Use-after-free
69669;Google Chrome Video Content Indexing Error Remote DoS
69668;Google Chrome WebM Video Out-of-bounds Read Remote DoS
69667;Google Chrome HTTP Proxy Authentication Required Response Handling DoS
69666;Google Chrome Blacklist Weakness Unspecified Issue
69665;Google Chrome History Handling Use-after-free Remote DoS
69664;Google Chrome Unlimited File Dialog Generation DoS
69663;Google Chrome HTML5 Database Handling Unspecified DoS
69662;Google Chrome CANVAS Element Video Data Same Origin Policy Bypass
69661;Google Chrome Unspecified Pop-up Blocker Bypass (2010-4482)
69660;PHP ext/imap/php_imap.c imap_do_open Function Double-free Memory Corruption
69659;Apache Archiva Admin Authentication Weakness Privilege Escalation
69658;OpenSSH J-PAKE Public Parameter Validation Shared Secret Authentication Bypass
69657;OpenSSL J-PAKE Public Parameter Validation Shared Secret Authentication Bypass
69656;ClamAV libclamav pdf.c PDF File Handling DoS (2010-4479)
69655;OpenSSL SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG Ciphersuite Disabled Cipher Issue
69654;IBM WebSphere Commerce Enterprise RunTimeProfileCacheCmdImpl Outbound Messaging System Message Disclosure
69653;Linux Kernel fs/aio.c io_submit_one Function IOCB_FLAG_RESFD Flag NULL Dereference Local DoS
69652;FontForge BDF Font File CHARSET_REGISTRY Header Overflow
69651;International Components for Unicode (ICU) unum_getSymbol / unum_setSymbol Functions Overflow DoS
69650;pfSense interfaces.php if Parameter XSS
69649;pfSense status_graph.php if Parameter XSS
69648;pfSense pkg.php xml Parameter XSS
69647;pfSense pkg_edit.php id Parameter XSS
69646;D-Link DIR Routers bsc_lan.php Security Restriction Bypass
69645;Intel Threading Building Blocks (TBB) Path Subversion Arbitrary DLL Injection Code Execution
69644;XOOPS xNews Module modules/xnews/article.php URI XSS
69643;MODx manager/index.php Multiple Parameter XSS
69642;Comment Rating Plugin for WordPress Multiple Admin Function CSRF
69641;NorduGrid Advanced Resource Connector LD_LIBRARY_PATH Path Subversion Local Privilege Escalation
69640;PHP Easy Forum (phpKF) User Profile Manipulation CSRF
69639;eSyndiCat Directory Software suggest-listing.php title Parameter XSS
69638;eSyndiCat Directory Software suggest-category.php title Parameter XSS
69637;AlGuest index.php Multiple Parameter XSS
69636;WebEx Meeting Manager WebexUCFObject ActiveX Path Subversion Arbitrary DLL Injection Code Execution
69635;Cars Ads Package processview.asp key Parameter SQL Injection
69633;Register Plus Plugin for Wordpress Multiple Script Direct Request Path Disclosure
69632;DynPG CMS languages.inc.php Direct Request Path Disclosure
69631;DynPG CMS in _rights.php giveRights_UserId Parameter SQL Injection
69630;Digital-goods seller (DGS) shoppingcart.asp d Parameter SQL Injection
69629;Adobe Device Central Path Subversion Arbitrary DLL Injection Code Execution
69628;Real Estate Single / Multi Agent Listing System city.asp probe Parameter SQL Injection
69627;Real Estate Single / Multi Agent Listing System resulttype.asp probe Parameter SQL Injection
69626;Perl IO::Socket::SSL verify_mode Certificate Restriction Bypass
69625;Contenido CMS cms/front_content.php idart Parameter XSS
69624;Cisco Linksys WRT54G2 / BEFSR41 Multiple Admin Function CSRF
69623;WaveMax Sound Editor Path Subversion Arbitrary DLL Injection Code Execution
69622;Pulse CMS index.php p Parameter Traversal Local File Inclusion
69621;FreeFloat FTP Server USER Command Overflow
69620;Opera Unspecified Cross Domain Page Loading
69619;Mono on Moonlight Unspecified Generic Constraints Bypass
69617;Horde Products vCard Unspecified XSS
69616;VideoCharge Studio VCS File Handling Overflow
69615;Google Earth Path Subversion Arbitrary DLL Injection Code Execution
69614;Atlassian JIRA URL Query String Unspecified XSS
69613;Xen xen/arch/x86/traps.c fixup_page_fault() Function Local DoS
69612;ClamAV libclamav pe_icons.c icon_cb() Function Off-by-one Memory Corruption
69611;ClamAV libclamav pdf.c PDF File Handling DoS (2010-4260)
69610;MIT Kerberos 5 Checksum Acceptability Weakness KDC / KRB-SAFE Message Forgery Issue
69609;MIT Kerberos 5 (krb5) Checksum Acceptability Weakness RC4 Key GSS Token Forgery Issue
69608;MIT Kerberos 5 (krb5) RC4 Key-derivation Checksums One-byte Stream-cipher Operation Signature Forgery Issue
69607;MIT Kerberos 5 Key Distribution Center (KDC) TGS Request TGT Credentials Inner Request KrbFastReq Forgery Issue
69606;AWStats on Windows awstats.cgi configdir Parameter Crafted Share Config File Arbitrary Command Execution
69605;AWStats Crafted LoadPlugin Directory Traversal Unspecified Issue
69604;Sleipnir Access Restriction Bypass Arbitrary Clipboard Manipulation
69603;Eclime index.php Multiple Parameter SQL Injection
69602;Eclime create_account.php country Parameter SQL Injection
69601;Eclime login.php reason Parameter XSS
69600;HP Palm WebOS Contacts Application Crafted vCard XSS
69599;Orbis CMS fileman_file_upload.php Unrestricted File Upload Arbitrary PHP Code Execution
69598;Winamp in_mp4 Plugin Crafted MP4 File Handling Remote DoS
69597;Winamp in_nsv Plugin NSV Metadata Memory Allocation Overflow
69596;VMware Multiple Products VMnc Decoder Frame Decompression Memory Corruption
69595;Etomite manager/index.php location Parameter XSS
69594;Etomite index.php Referer HTTP Header SQL Injection
69593;Etomite index.php search POST Parameter SQL Injection
69592;Etomite manager/actions/static/document_data.static.action.php id Parameter Traversal Arbitrary File Access
69591;AWStats awredir.pl Unspecified Arbitrary Site Redirect
69590;VMware Tools Update Guest System Unspecified Arbitrary Command Injection
69589;CGI.pm header() Function Newline Character Handling HTTP Header Injection
69588;CGI.pm multipart_init() Function multipart/x-mixed-replace MIME Type HTTP Header Injection
69587;Kindle for PC Path Subversion Arbitrary DLL Injection Code Execution
69586;VMware Server Web Access Traversal Arbitrary File Access
69585;VMware Multiple Products vmware-mount Mounting Process Race Condition Privilege Escalation
69584;VMware Multiple Products vmware-mount Library Loading Arbitrary Code Execution
69583;Digitalus CMS FCKeditor Component Unrestricted Access Arbitrary File Upload
69582;Cisco Multiple Products IPSec VPN Aggressive Mode IKE Phase I Message Response Group Name Remote Enumeration
69581;RV Dealer Website showAlllistings.asp orderBy Parameter SQL Injection
69580;RV Dealer Website search.asp selStock Parameter SQL Injection
69579;Web Wiz NewsPad database/NewsPad.mdb Direct Request Database Disclosure
69578;Linux Kernel kernel/exit.c the __exit_signal Function Thread Group Leader Race Condition Local DoS
69577;Linux Kernel ipc/sem.c copy_semid_to_user Function semctl Call Local Memory Disclosure
69576;BugTracker.NET edit_comment.aspx bug_id Parameter XSS
69575;BugTracker.NET edit_customfield.aspx default_name Parameter XSS
69574;BugTracker.NET edit_user_permissions2.aspx id Parameter XSS
69573;BugTracker.NET bugs.aspx qu_id Parameter SQL Injection
69572;BugTracker.NET delete_query.aspx row_id Parameter SQL Injection
69571;BugTracker.NET edit_bug.aspx Multiple Parameter SQL Injection
69570;BugTracker.NET massedit.aspx bug_list Parameter SQL Injection
69569;BugTracker.NET edit_bug.aspx pcd Parameter XSS
69568;ISC BIND named allow-query ACL Restriction Bypass
69567;Comment Edited Module for Drupal Unspecified XSS
69566;Viscom Image Viewer CP SCRIBBLE.ScribbleCtrl.1 ActiveX (ImageViewer2.ocx) Image2PDF() Function PDFFile Parameter Overflow
69565;OpenSSL SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG Session Resume Ciphersuite Downgrade Weakness
69564;LittlePhpGallery gallery.php repertoire Parameter Traversal Arbitrary File Access
69563;Outline Designer Module for Drupal Multiple Unspecified Admin Function CSRF
69562;ProFTPD on ftp.proftpd.org Compromised Source Packages Trojaned Distribution
69561;IBM WebSphere MQ Internet Pass-Thru TLS Renegotiation Handshake MiTM Plaintext Data Injection
69560;Services Module for Drupal node.save Service Access Permissions Issue
69559;ISC BIND named Key Algorithm Rollover Weakness
69558;ISC BIND named RRSIG Negative Caching DoS
69557;D-Link DIR-615 tools_admin.php Unspecified Access Restriction Bypass
69556;sh404SEF Component for Joomla! Unspecified SQL Injection
69555;sh404SEF Component for Joomla! Unspecified XSS
69554;Linux Kernel drivers/video/via/ioctl.c viafb_ioctl_get_viafb_info VIAFB_GET_INFO IOCTL Call Local Memory Disclosure
69553;Linux Kernel sound/pci/rme9652/hdspm.c snd_hdspm_hwdep_ioctl Function SNDRV_HDSPM_IOCTL_GET_CONFIG_INFO IOCTL Call Local Memory Disclosure
69552;Linux Kernel sound/pci/rme9652/hdsp.c snd_hdsp_hwdep_ioctl Function SNDRV_HDSP_IOCTL_GET_CONFIG_INFO IOCTL Call Local Memory Disclosure
69551;Linux Kernel fs/exec.c setup_arg_pages CONFIG_STACK_GROWSDOWN Crafted Exec System Call Local DoS
69550;Pandora FMS operation/agentes/networkmap.php layout Parameter Arbitrary Command Injection
69549;Pandora FMS loginhash_pwd Parameter Default Value Login Mechanism Bypass
69548;Pandora FMS ajax.php id_group Parameter SQL Injection
69547;Pandora FMS operation/agentes/estado_agente.php group_id Parameter SQL Injection
69546;Pandora FMS ajax.php page Parameter Remote File Inclusion
69545;Pandora FMS operation/agentes/networkmap.php layout Parameter Traversal Arbitrary File Manipulation
69544;Pandora FMS ajax.php Page Parameter Traversal Arbitrary File Access
69543;Pandora FMS pandora_help.php id Parameter Traversal Arbitrary File Access
69542;Pandora FMS pandora_diag.php argv[1] Parameter Remote File Inclusion
69541;ZyXEL P-660R-T1 /Forms/home_1 script HomeCurrent_Date Parameter XSS
69540;Red Hat Enterprise MRG Condor QMF Plug-ins Job Submission Access Restriction Weakness
69539;DynPG CMS index.php CHG_DYNPG_SET_LANGUAGE Parameter Traversal Arbitrary File Access
69538;WPtouch Plugin for Wordpress wp-content/plugins/wptouch/include/adsense-new.php wptouch_settings Parameter XSS
69537;Enano CMS index.php email Parameter SQL Injection
69536;WordPress wp-includes/comment.php Send Trackbacks Field SQL Injection
69535;Winamp in_midi Plugin MIDI File Format Processing Overflow
69534;Winamp in_nsv.dll NSV Table of Contents Data Overflow
69533;GNU Gnash Configure Script Temporary File Symlink Arbitrary File Overwrite
69532;Kerio Control Web Filter Unspecified Issue
69531;Linux Kernel ipc Subsystem ipc/compat_mq.c Multiple Function Local Memory Disclosure
69530;Linux Kernel ipc Subsystem ipc/compat.c Multiple Function Local Memory Disclosure
69529;Linux Kernel USB Subsystem drivers/usb/serial/mos7840.c mos7840_ioctl Function TIOCGICOUNT IOCTL Call Local Memory Disclosure
69528;Linux Kernel USB Subsystem drivers/usb/serial/mos7720.c mos7720_ioctl Function TIOCGICOUNT IOCTL Call Local Memory Disclosure
69527;Linux Kernel net/unix/garbage.c wait_for_unix_gc Function SOCK_SEQPACKET Socket Multiple Call Local DoS
69526;Linux Kernel drivers/media/video/ivtv/ivtvfb.c ivtvfb_ioctl Function FBIOGET_VBLANK IOCTL Call Local Memory Disclosure
69525;Linux Kernel drivers/video/sis/sis_main.c sisfb_ioctl Function FBIOGET_VBLANK IOCTL Call Local Memory Disclosure
69524;Linux Kernel drivers/char/nozomi.c ntty_ioctl_tiocgicount Function TIOCGICOUNT IOCTL Call Local Memory Disclosure
69523;Linux Kernel drivers/char/amiserial.c rs_ioctl Function TIOCGICOUNT IOCTL Call Local Memory Disclosure
69522;Linux Kernel drivers/serial/serial_core.c uart_get_count Function TIOCGICOUNT IOCTL Call Local Memory Disclosure
69521;Linux Kernel ipc/shm.c copy_shmid_to_user Function shmctl System Call Local Memory Disclosure
69520;Apache Archiva Administrator Credential Manipulation CSRF
69519;ProVJ m3u Playlist Parsing Overflow
69518;CA Internet Security Suite Plus KmxSbx.sys IOCTL Handling Local Overflow
69517;NetBSD sys/netinet6/udp6_output.c udp6_output() UDP6 Datagram Packet DoS
69516;phpMyAdmin Database Search libraries/common.lib.php tag_params Parameter XSS
69515;Linux Kernel net/sctp/auth.c sctp_auth_asoc_get_hmac Function SCTP Peer hmac_ids Array Remote DoS
69514;Skeletonz CMS Comment Function Multiple Field XSS
69513;FreeType ttinterp.c Ins_SHZ Function Crafted SHZ Bytecode Overflow
69512;Apache Tomcat Set-Cookie Header HTTPOnly Flag Session Hijacking Weakness
69511;Easy Banner member.php Multiple Parameter SQL Injection Authentication Bypass
69510;Easy Banner index.php Multiple Parameter XSS
69509;Jurpopage url-gateway.php url Parameter XSS
69508;Jurpopage index.php Multiple Parameter SQL Injection
69507;collectd src/utils_rrdcreate.c cu_rrd_create_file() Function Remote DoS
69506;MemHT Portal index.php User-Agent HTTP Header XSS
69505;Big Truck Broker news_default.asp txtSiteId Parameter SQL Injection
69504;SiteEngine comments.php module Parameter SQL Injection
69503;McAfee VirusScan Enterprise Path Subversion Arbitrary DLL Injection Code Execution
69502;OpenTTD Session Disconnection Use-after-free Remote DoS
69501;Microsoft Windows win32k.sys Driver GreEnableEUDC() Function Local Overflow
69500;Apple iOS Telephony on iPhone / iPad GSM Mobility Management Baseband Processor TSMI Field Remote Overflow
69499;Apple iOS Configuration Installation Utility Signature Validation Profile Spoofing Weakness
69498;Apple iOS iAd Content Display Crafted Ad URL MiTM Calling Weakness
69497;Apple iOS WebKit Mail DNS Prefetch LINK Element Image Loading Setting Bypass
69496;Apple iOS Networking Packet Filter Rule Invalid Pointer Access Local Privilege Escalation
69495;Apple iOS Photos HTTP Basic Authentication MiTM MobileMe Account Password Disclosure
69494;Free Simple Software index.php downloads_id Parameter SQL Injection
69493;Free Simple Software Cleartext Password Storage
69492;Office Intercom SIP INVITE Message Content-Length Header Remote DoS
69491;Register Plus Plugin for WordPress wp-login.php Multiple Parameter XSS
69490;SystemTap /usr/bin/staprun Arbitrary Unused Module Unloading Local DoS
69489;SystemTap /usr/bin/staprun Kernel Module Loading Local Privilege Escalation
69488;FreeTicket contact.php Multiple Parameter SQL Injection
69487;Kontakt Player Path Subversion Arbitrary DLL Injection Code Execution
69486;Reaktor 5 Player Path Subversion Arbitrary DLL Injection Code Execution
69485;MASSIVE KSP File Parsing Memory Corruption
69484;TinyWebGallery i_frames/i_top_tags.php Multiple Parameter XSS
69483;TinyWebGallery i_frames/i_titel.php Multiple Parameter XSS
69482;TinyWebGallery i_frames/i_slideshowjquery.php Multiple Parameter XSS
69481;TinyWebGallery i_frames/i_search.php Multiple Parameter XSS
69480;TinyWebGallery i_frames/i_rate.php Multiple Parameter XSS
69479;TinyWebGallery i_frames/i_privatelogin.php Multiple Parameter XSS
69478;TinyWebGallery i_frames/i_optionen.php Multiple Parameter XSS
69477;TinyWebGallery i_frames/i_login.php Multiple Parameter XSS
69476;TinyWebGallery i_frames/i_info.php Multiple Parameter XSS
69475;TinyWebGallery i_frames/i_kommentar.php twg_name Parameter XSS
69474;TinyWebGallery i_frames/i_tags.php Multiple Parameter XSS
69473;TinyWebGallery index.php Multiple Parameter XSS
69472;TinyWebGallery admin/index.php Multiple Parameter XSS
69471;webApp.secure Content-Length Header NULL Dereference DoS
69469;Xen Backend Drivers Kernel Thread Reference Leak DoS
69468;DaDaBIK Multiple Field XSS
69467;Linux Kernel fs/notify/inotify/inotify_user.c inotify_init() Memory Leak DoS
69466;Fedora dracut plymouth-pretrigger.sh /dev/systty tty0 Terminal Information Disclosure
69465;Microsoft Windows win32k.sys NtGdiEnableEUDC Local Overflow Privilege Escalation
69464;Traktor Pro Playlist File Parsing Overflow
69463;xine-lib src/demuxers/asfheader.c asf_header_parse_stream_properties() Function Uninitialized Pointer Code Execution
69462;MCG GuestBook gb.cgi Multiple Parameter XSS
69461;SimpLISTic Mailing List Manager email.cgi email Parameter XSS
69460;Frog CMS index.php user[email] Parameter XSS
69459;RSA Adaptive Authentication Flash Shockwave File Unspecified XSS
69458;Trend Micro OfficeScan TMTDI Module Unspecified Local Privilege Escalation
69457;jSchool Advanced index.php id_gallery Parameter SQL Injection
69456;Apache Tomcat Manager manager/html/sessions Multiple Parameter XSS
69455;Plogger Admin Credentials Manipulation CSRF
69454;Linux Kernel drivers/tty/tty_buffer.c flush_to_ldisc() Function TTY Interface Local DoS
69453;Linux Kernel block/blk-map.c blk_rq_map_user_iov() Function Zero-length I/O Request Local DoS
69452;Linux Kernel fs/bio.c Multiple Function Page Allocation Crafted IOCTL Local Overflow DoS
69451;Cisco Unified Videoconferencing (UVC) Multiple Products Web Interface Cleartext Cookies Remote Information Disclosure
69450;Cisco Unified Videoconferencing (UVC) Multiple Products Web Interface Predictable Session ID Weakness
69449;Cisco Unified Videoconferencing (UVC) Multiple Products on Linux /etc/shadow Permissions Weakness Local Password Disclosure
69448;Cisco Unified Videoconferencing (UVC) Multiple Products on Linux Multiple Account Password Hashing Algorithm Weakness Local Information Disclosure
69447;Cisco Unified Videoconferencing (UVC) Multiple Products Multiple Account Default Password
69446;Cisco Unified Videoconferencing (UVC) Multiple Products goform/websXMLAdminRequestCgi.cgi username Field Arbitrary Shell Command Injection
69445;ImageMagick configure.c Search Path Subversion Local Privilege Escalation
69444;WebKit SVG Document Color Processing Bad Cast Arbitrary Code Execution
69443;WebKit SVG Use Element Use-after-free Arbitrary Code Execution
69442;WebKit Geolocation Objects Use-after-free Arbitrary Code Execution
69440;WebKit CSS Token Sequence :first-letter Pseudo-element Handling Arbitrary Code Execution
69439;WebKit Editable Element Processing Uninitialized Memory Access Arbitrary Code Execution
69438;WebKit CSS Box Processing Unspecified Variable Casting Arbitrary Code Execution
69437;WebKit Inline Text Box Use-after-free Arbitrary Code Execution
69436;WebKit CSS 3D Transform Unspecified Variable Casting Arbitrary Code Execution
69435;WebKit Hidden IFrame Custom Scrollbar Image Loading Use-after-free Arbitrary Code Execution
69434;WebKit HTMLLinkElement::process DNS Prefetch Setting Bypass
69433;WebKit 'Text::wholeText' Function Size Calculation Integer Overflow;;
69432;WebKit Element Attribute Use-after-free Arbitrary Command Execution
69430;WebKit Inline Styling Unspecified Variable Casting Arbitrary Code Execution
69427;WebKit JavaScript Random Number Generation Algorithm Weakness
69426;WebKit Crafted String Handling Unspecified Overflow
69425;Linux Kernel mm/mprotect.c mprotect System Call Use-after-free Local DoS
69424;Linux Kernel net/sctp/output.c sctp_packet_config Function SCTP Traffic Sequence Remote DoS
69423;DVD Rentals Script index.php cat_id Parameter SQL Injection
69422;NibbleBlog Post Addition / Comment Deletion CSRF
69421;ViArt Shop ads_search.php s_sds Parameter XSS
69420;ViArt Shop search.php Multiple Parameter XSS
69419;DotNetNuke Logging Provider Exception Handling Information Disclosure
69418;Jimtawl Component for Joomla! index.php task Parameter Traversal Local File Inclusion
69417;S-CMS viewforum.php id Parameter SQL Injection
69416;Phire CMS phire/core/process/edit.page.php page_url Parameter SQL Injection
69415;Phire CMS phire/core/process/remove.users.php rm_users[] Parameter SQL Injection
69414;Phire CMS phire/core/process/remove.sections.php rm_sects[] Parameter SQL Injection
69413;Phire CMS phire/core/process/edit.template.php template_name Parameter SQL Injection
69412;Phire CMS phire/core/process/edit.section.php Multiple Parameter SQL Injection
69411;Phire CMS phire/core/process/add.template.php Multiple Parameter SQL Injection
69410;Phire CMS phire/core/process/add.section.php Multiple Parameter SQL Injection
69409;Phire CMS phire/core/process/add.page.php Multiple Parameter SQL Injection
69408;Phire CMS phire/content/pages.php Multiple Parameter SQL Injection
69407;Phire CMS phire/forgot.php email Parameter XSS
69406;Phire CMS phire/login.php Multiple Parameter XSS
69405;ViArt Shop shipping_calculator.php postal_code Parameter XSS
69404;ViArt Shop basket.php rp Parameter XSS
69403;ViArt Shop articles.php category_id Parameter XSS
69402;ViArt Shop article.php category_id Parameter XSS
69401;ViArt Shop ads.php Multiple Parameter XSS
69400;ViArt Shop products.php filter Parameter SQL Injection
69399;phpBB includes/message_parser.php [flash=] BBCode XSS
69398;RealPlayer RealMedia RM File Image Map Parsing Overflow
69397;Trend Micro Client/Server Security Agent NDIS Filter Driver Guest VM Remote DoS
69395;MySQL Derived Table Grouping DoS
69394;MySQL Temporary Table Expression Re-Evaluation DoS
69393;MySQL GROUP_CONCAT() WITH ROLLUP Modifier DoS
69392;MySQL Extreme-Value Functions Mixed Arguments DoS
69391;MySQL Stored Procedures / Prepared Statements Nested Joins DoS
69390;MySQL Extreme-Value Functions Argument Parsing Type Error DoS
69389;MySQL CONVERT_TZ() Function Empty SET Column DoS
69388;MySQL InnoDB Storage Engine Table Handling Overflow
69387;MySQL LIKE Predicates Pre-Evaluation DoS
69386;Serv-U SSH Server Null Password Login Authentication Bypass
69385;vtiger CRM index.php Multiple Parameter XSS
69384;vtiger CRM graph.php current_language Parameter Traversal Local File Inclusion
69383;vtiger CRM phprint.php lang_crm Parameter Traversal Local File Inclusion
69382;vtiger CRM Emails Module PHTML File Upload Arbitrary PHP Code Execution
69381;IceBB admin/index.php s Parameter SQL Injection
69380;IceBB index.php Multiple Parameter SQL Injection
69379;Symantec PGP Desktop OpenPGP Message Verification Weakness
69378;SAP NetWeaver SOAP Request Nested Tags Remote Overflow DoS
69377;SAP NetWeaver Open SQL Monitors OpenSQLMonitors/servlet/CatalogBufferMonitorServlet reqTableColumns Parameter XSS
69376;SAP NetWeaver Open SQL Monitors OpenSQLMonitors/servlet/ConnectionMonitorServlet connid Parameter XSS
69375;SAP NetWeaver SAP Metamodel Repository Performance Test Request Saturation Remote DoS
69374;SAP NetWeaver Function Builder Permissions Weakness Local Privilege Escalation
69373;vBulletin Profile Customization Page Unspecified XSS
69372;The Bug Genie Admin Password Manipulation CSRF
69371;The Bug Genie modules/search/search_stripped.php scope Parameter XSS
69370;The Bug Genie modules/search/search.php scope Parameter XSS
69369;The Bug Genie index.php scope Parameter XSS
69368;Relevant Content Module for Drupal Node Access Logic Node Title Disclosure
69367;WonderCMS index.php page Parameter Traversal Arbitrary File Access
69366;WonderCMS index.php page Parameter XSS
69365;WonderCMS files/password File Direct Request Credentials Disclosure
69364;Fujitsu Interstage Multiple Products J2EE Application Unspecified Information Disclosure
69363;Hitachi EUR Multiple Products Unspecified Arbitrary Code Execution
69362;6kbbs ajaxmember.php msgids[] Parameter SQL Injection
69361;6kbbs ajaxadmin.php tids[] Parameter SQL Injection
69360;6kbbs ajaxmember.php Multiple Parameter XSS
69359;Chameleon Social Networking forum_new_topic.php Multiple Parameter XSS
69358;Maian Media Silver for Joomla! index.php cat Parameter SQL Injection
69357;Novell iPrint Client ienipp.ocx ActiveX GetDriverSettings() Method Overflow
69356;Fujitsu Interstage Products IP Address Restriction Bypass
69355;Wireshark ZigBee ZCL Discover Attribute Response Dissector Infinite Loop DoS
69354;Wireshark LDSS Dissector epan/dissectors/packet-ldss.c dissect_ldss_transfer() Function Overflow
69353;Mosets Tree Component for Joomla! Admin Template Form CSRF
69352;CakePHP cake/libs/controller/components/security.php unserialize() Function PHP Code Execution
69351;CompactCMS News Module id Parameter SQL Injection
69350;Ricoh Aficio Multiple Products Web Image Monitor Unspecified XSS
69349;DaDaBIK Unspecified Script select_single Field Type XSS
69348;FileCOPA FTP Server Unspecified Traversal Arbitrary File Access
69347;KaiBB staff/index.php a Parameter SQL Injection
69346;KaiBB Admin Privilege Escalation CSRF
69345;KaiBB staff/index.php user Parameter XSS
69344;eoCMS index.php Multiple Parameter Traversal Local File Inclusion
69343;eoCMS index.php eocms Cookie SQL Injection
69342;eoCMS BBCode img Tag XSS
69341;Douran Portal DesktopModules/Gallery/OrderForm.aspx itemtitle Parameter XSS
69340;Douran Portal security/DeviceInfo.aspx Direct Request Path Disclosure
69339;cforms Plugin for WordPress wp-content/plugins/cforms/lib_ajax.php Multiple Parameter XSS
69338;HP LoadRunner LoadRunner Web Tours login.pl Username Specifier Traversal Arbitrary File Upload
69337;Monkeysphere share/ma/keys_for_use monkeysphere-authentication keys-for-user Command Local Arbitrary Code Execution
69336;IP.Board Personal Conversation System Remote Information Disclosure
69335;TFT Gallery admin/thumbnailformpost.inc.php adminlangfile Parameter Traversal Local File Inclusion
69334;Camtron / TecVoz CMNC-200 IP Camera Web Server Request Saturation Remote DoS
69333;Camtron / TecVoz CMNC-200 IP Camera on Linux Multiple Account Default Password
69332;Camtron / TecVoz CMNC-200 IP Camera Admin Interface URI Double Slash Remote Authentication Bypass
69331;Camtron / TecVoz CMNC-200 IP Camera Admin Interface URI Traversal Arbitrary File Access
69330;Camtron / TecVoz CMNC-200 IP Camera TVSLiveControl ActiveX connect Method Overflow
69329;eBlog search.php keyword Parameter SQL Injection
69328;eBlog pages.php id Parameter SQL Injection
69327;eBlog sections.php id Parameter SQL Injection
69326;eBlog topics.php id Parameter SQL Injection
69325;Mono metadata/loader.c Path Subversion Local Privilege Escalation
69324;Apple Mac OS X Apple Type Services Embedded CFF Font Integer Signedness Arbitrary Code Execution
69323;Apple Mac OS X xar Crafted Archive Handling Overflow
69322;Apple Mac OS X Wiki Server Unspecified XSS
69321;Apple Mac OS X Safari RSS Java Applet feed: URL Remote Information Disclosure
69320;Apple Mac OS X QuickTime Crafted GIF File LZW Decompression Arbitrary Code Execution
69319;Apple Mac OS X QuickTime Crafted FlashPix File Jpeg Table Handling Arbitrary Code Execution
69318;Apple Mac OS X QuickTime Crafted MPEG File Integer Signedness Arbitrary Code Execution
69317;Apple Mac OS X QuickTime MPEG File ELST MediaRate Parsing Overflow
69316;Apple Mac OS X QuickTime Crafted Movie File Memory Corruption
69315;Apple Mac OS X QuickTime AVI File rec Chunk Handling Memory Corruption
69314;Apple Mac OS X QuickTime Crafted JP2 File SIZ Chunk Handling Arbitrary Code Execution
69313;Apple QuickTime Crafted JP2 Image Handling Type Confusion Arbitrary Code Execution
69312;Apple Mac OS X QuickLook Crafted Excel File Handling Memory Corruption
69311;Apple Mac OS X QuickLook Crafted Microsoft Office Document Handling Overflow
69310;Apple Mac OS X Printing PMPageFormatCreateWithDataRepresentation API XML Data Handling NULL Dereference DoS
69309;Apple Mac OS X Password Server Replication Weakness Password Verification Remote Authentication Bypass
69308;Apple Mac OS X Kernel Terminal Device Memory Management Local DoS
69307;Apple Mac OS X Image RAW Crafted RAW Image Handling Overflow
69306;Apple Mac OS X ImageIO Crafted PSD Image Handling Memory Corruption
69305;Apple Mac OS X Image Capture Unspecified Crafted Image Handling DoS
69304;Apple Mac OS X Networking Crafted PIM Packet NULL Dereference Remote DoS
69303;Collabtive managechat.php chatstart[USERTOID] Cookie SQL Injection
69302;ACC IMoveis imoveis.php id Parameter SQL Injection
69301;IBM Systems Director Common Agent reset_diragent_keys Permissions Weakness Local Privilege Escalation
69300;Foswiki UI/Manage.pm Main.AdminGroup Top Preferences Remote Privilege Escalation
69299;SonicWALL SSL-VPN End-Point Interrogator/Installer ActiveX (Aventail.EPInstaller) Install3rdPartyComponent Method Overflow
69298;GnuCash gnc-test-env LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
69297;Apple Mac OS X AppKit Bidirectional Text String Overflow
69296;Apple Mac OS X Disk Images Crafted UDIF Image Handling Memory Corruption
69295;Apple Mac OS X Directory Services Password Validation Unspecified Remote Overflow
69294;Apple Mac OS X Directory Services Disabled Mobile Account Valid Account Name Remote Authentication Bypass
69293;Apple Mac OS X CoreText Crafted PDF Font Memory Corruption
69292;Apple Mac OS X CoreGraphics Crafted PDF File Handling Overflow
69291;Apple Mac OS X CFNetwork Cookie Domain Validation User Tracking Weakness
69290;Apple Mac OS X Apple Type Services Crafted Embedded Font Memory Corruption
69289;Apple Mac OS X Apple Type Services Crafted Embedded Font Overflow
69288;VLC Media Player Samba Network Share Module Incorrect Calling Convention Stack Corruption
69287;CollabNet Subversion Edge Log Parser XSS
69286;Battle.net Mobile Authenticator MITM Weakness
69285;OpenText ECM Folder / Resource Permission Manipulation CSRF
69284;Motorito index.php mmod Parameter SQL Injection
69283;ClanSphere mods/gallery/print_now.php Multiple Parameter XSS
69282;ClanSphere index.php where Parameter XSS
69281;ClanSphere BBCode img Tag XSS
69280;Hitachi Groupmax Client Products Unspecified Overflow
69279;JSupport Component for Joomla! index2.php subject Parameter XSS
69278;JSupport Component for Joomla! administrator/index.php alpha Parameter SQL Injection
69277;Hitachi Products Collaboration Server Unspecified DoS
69276;libsdp Hardlink / Temporary File Symlink Arbitrary File Overwrite
69275;Apache mod_fcgid Module fcgid_bucket.c fcgid_header_bucket_read() Function Remote Overflow
69274;openEngine cms/website.php template Parameter XSS
69273;openEngine cms/website.php template Parameter Traversal Arbitrary File Access
69272;Boutique Module for Nuked-Klan index.php catid Parameter SQL Injection
69271;NolaPro User Add/Update Module Unspecified SQL Injection
69270;NolaPro Company Add/Update Module Unspecified SQL Injection
69269;Al-Furqan Component for Joomla! index.php surano Parameter SQL Injection
69268;HP LaserJet Printers PJL Interface Unspecified Traversal Arbitrary File Access
69267;Eclipse Help Server help/advanced/content.jsp URI XSS
69266;Eclipse Help Server help/index.jsp URI XSS
69265;OpenSSL TLS Server ssl/t1_lib.c Extension Parsing Race Condition Overflow
69264;BPowerHouse BPConferenceReporting checklogin.aspx passw Parameter SQL Injection
69263;BPowerHouse BPDirectory AdminLogin.aspx tbPassword Parameter SQL Injection
69262;BPowerHouse BPAffiliateTracking adminlogin.asp txtpas Parameter SQL Injection
69261;DServe dserve.exe Multiple Parameter XSS
69260;Apple Mac OS X Server Dovecot Memory Aliasing Mail Delivery Issue
69259;Apple Mac OS X Apple Type Services Embedded Font Name Overflow
69258;Apple Mac OS X AFP Server Error Message Remote Share Name Enumeration
69257;Apple Mac OS X AFP Server Share Bounds Traversal Arbitrary Code Execution
69256;Apple Mac OS X AFP Server Crafted Reconnect Authentication Packet NULL Dereference Remote DoS
69255;Apple Mac OS X Time Machine AFP Volume Unique Identifier Spoofing Weakness Remote Information Disclosure
69254;OpenSSL on Apple Mac OS X Arithmetic Weakness X.509 Certificate Authentication Remote Bypass
69253;Symantec Norton Mobile Security Application for Android Device Log Setup Details Information Disclosure
69252;IBM WebSphere MQ Unspecified Disk Consumption Remote DoS
69251;LANDesk Management Gateway gsb/drivers.php DRIVES Parameter Shell Metacharacter Arbitrary Command Execution
69250;IBM OmniFind estaskwrapper ES_LIBRARY_PATH Path Subversion Local Privilege Escalation
69249;IBM OmniFind ESAdmin Cookie Path Restriction Weakness Remote Authentication Bypass
69248;IBM OmniFind ESSearchApplication/palette.do HTML Source Code Admin Credentials Remote Disclosure
69247;IBM OmniFind ESSearchApplication Directory Tree Authentication Weakness palette.do Request Configuration Modification
69246;IBM OmniFind esRunCommand Arbitrary Command Name Local Privilege Escalation
69245;IBM OmniFind Admin Interface SID IP Address Restriction Weakness Session Impersonation
69244;IBM OmniFind Admin Interface Login Form SID Replay Session Fixation
69243;IBM OmniFind ESAdmin/collection.do command Parameter XSS
69242;WordPress Event Registration Plugin Events Page event_id Parameter SQL Injection
69241;Linux Kernel TCP MSS Divide-by-zero DoS
69240;e107 forum_admin.php GET Request SQL Injection
69239;OneOrZero Action &amp; Information Management System (AIMS) index.php Multiple Parameter SQL Injection
69238;LuCI modules/admin-core/luasrc/view/sysauth.htm Unspecified XSS
69237;LuCI Unspecified CSRF
69236;Node Relativity Module for Drupal Unspecified XSS
69235;Node Relativity Module for Drupal Unspecified CSRF
69234;Node Relativity Module for Drupal Unspecified Node Information Disclosure
69233;Sysinternals Process Explorer Path Subversion Arbitrary DLL Injection Code Execution
69232;Babylon Translation Interface Search XSS
69231;BPowerHouse BPRealestate admin/admin_checklogin.aspx rpPassword Parameter SQL Injection
69230;PHP utf8_decode Function UTF-8 Encoding / Data Crafted String Protection Mechanism Bypass
69229;IBM WebSphere MQ Security Parameters Field Cleartext Credentials Weakness
69228;Mozilla Firefox UTF-8 Encoding Handling Weakness XSS Protection Mechanism Bypass
69227;PHP ext/xml/xml.c xml_utf8_decode Function UTF-8 Encoding Remote Overflow
69226;HTML Purifier Font Family CSS Property XSS
69225;HTML Purifier Crafted Background XSS
69224;TurboGears2 URL Dispatch Mechanism Controller Method Disclosure Unspecified Issue
69223;TurboGears2 Default Quickstart Configuration Cookie Salt Weakness repoze.who Authentication Bypass
69222;Bugzilla Old Charts Predictable Graph Filenames Remote Information Disclosure
69221;Bugzilla Server Push Crafted URL Response Splitting CRLF Injection
69220;IBM Tivoli Provisioning Manager for OS Deployment TCP-to-ODBC Gateway SQL Statement Authentication Weakness
69219;TYPO3 t3lib_div::validEmail Function PHP FILTER_VALIDATE_EMAIL Operation Remote Overflow DoS
69218;TYPO3 Extension Manager Unspecified Arbitrary File Access
69217;Wells Fargo Mobile Application for Android Cleartext Credentials / Account Balance Storage Information Disclosure
69216;Bank of America Application for Android Cleartext Security Question Answer Storage Information Disclosure
69215;USAA Application for Android Visited Web Page Mirror Image Storage Information Disclosure
69214;IBM WebSphere Application Server (WAS) Web Services Security Crafted JAX-WS Request Remote DoS
69213;Ghostscript gs_type2_interpret Function Compressed Data Stream Crafted Font Data Remote DoS
69212;HP LoadRunner LoadRunner Web Tours Unspecified Remote DoS
69211;HP Palm webOS Camera Application Unspecified Arbitrary File Overwrite
69210;HP Palm webOS Service API Unspecified Service Call Local Privilege Escalation
69209;HP Palm webOS Doc Viewer Crafted Word Document Arbitrary Code Execution
69208;Adobe Shockwave Player TextXtra.x32 Director File DEMX Chunk Handling Overflow
69207;4site CMS index.shtml cat Parameter SQL Injection
69206;Winamp vp6.w5s Crafted VP6 File / Stream Handling Overflow
69205;Libxml2 Crafted XML File XPath Axis Traversal Invalid Memory Access Issue
69204;IBM WebSphere Application Server (WAS) Administrative Console Integrated Solution Console Unspecified XSS
69203;IBM WebSphere Portal SemanticTagService.js Unspecified Parameter XSS
69202;IBM WebSphere Commerce Sample Store Pages XSS
69201;IBM WebSphere Commerce Organization Admin Console JavaServer Page SQL Injection
69200;ProFTPD pr_data_xfer Function ABOR Command Remote DoS
69199;NitroView ESM ess.pm Request Parameter Shell Metacharacter Arbitrary Remote Command Execution
69198;Adobe Shockwave Player dirapi.dll Director Movie Lnam Chunk Handling Overflow
69197;Adobe Shockwave Player Director File 3D Record Type Parsing Memory Corruption
69196;Adobe Shockwave Player IML32.dll Crafted Director File mmap Record Duplicate LCSM Entry Memory Corruption
69195;Adobe Shockwave Player IML32.dll Crafted Director File mmap Record VSWV Entry Memory Corruption
69194;Adobe Shockwave Player dirapi.dll KEY* Chunk Duplicated References Memory Corruption
69193;Adobe Shockwave Player dirapi.dll Crafted Director File Element Size Handling Memory Corruption
69192;Adobe Shockwave Player dirapi.dll Director File Crafted pamm Chuck Memory Corruption (2010-4085)
69191;Adobe Shockwave Player dirapi.dll pamm Chunk Processing Memory Corruption
69190;Linux Kernel net/core/filter.c sk_run_filter() Function Stack Memory Disclosure
69189;Adobe Shockwave Player dirapi.dll Director File pamm Sub-Chunk Handling Memory Corruption
69188;HP Insight Control Power Management Unspecified CSRF
69187;HP Insight Control Power Management Unspecified XSS
69186;HP Insight Control Server Migration Unspecified Remote Data Manipulation
69185;HP Insight Control Server Migration Unspecified Remote Privilege Escalation
69184;HP Insight Control Server Migration Unspecified XSS
69183;HP Insight Control Virtual Machine Management Unspecified CSRF
69182;HP Insight Control Virtual Machine Management Unspecified Access Restriction Bypass Remote DoS
69181;HP Insight Control Virtual Machine Management Unspecified XSS
69180;HP Insight Control Performance Management Unspecified Arbitrary File Access
69179;HP Insight Control Performance Management Unspecified CSRF
69178;HP Insight Control Performance Management Unspecified Remote Privilege Escalation
69177;HP Insight Control Performance Management Unspecified XSS
69176;eXV2 CMS modules/contact/index.php sumb Parameter XSS
69175;eXV2 CMS modules/news/topics.php sumb Parameter XSS
69174;eXV2 CMS modules/news/archive.php sumb Parameter XSS
69173;eXV2 CMS manual/caferss/example.php rssfeedURL Parameter XSS
69172;WebKit FEBlend::apply SVG Invalid Blend Mode Handling Array Indexing Code Execution
69171;Google Chrome Event Object Data Type Handling Bad Typecasting Issues
69170;WebKit FrameLoader::loadWithDocumentLoader Destroyed Frame Use-after-free
69169;libvpx WebM Video Invalid Frame Parsing Memory Corruption
69168;Google Chrome on Linux Crafted Font Unspecified Multiple Overflows
69167;Google Chrome Text Control Selection Use-after-free Remote DoS
69165;WebKit SVG Document use Element Bad Cast Memory Corruption
69164;WebKit RootInlineBox::alignBoxesInBlockDirection Text Area Handling Memory Corruption
69163;WebKit Rich Text Editing Use-after-free Issue
69162;Linux Kernel net/packet/af_packet.c Multiple Function Stack Memory Disclosure
69161;Linux Kernel net/ax25/af_ax25.c ax25_getname() Function Stack Memory Disclosure
69159;Horde Application Framework Preference Form CSRF
69158;Cisco Unified Communications Manager /usr/local/cm/bin/pktCap_protectData Privilege Escalation
69157;Novell ZENworks Handheld Management ZfHIPCND.exe Crafted TCP Request Remote Overflow (2010-4299)
69156;Intel Xeon 5500 / 5600 Series BMC Firmware Unspecified Privilege Escalation
69155;Cisco Intelligent Contact Manager Setup Manager Agent.exe Multiple Packet Handling Overflow
69154;G DATA TotalCare HookCentre.sys NtOpenKey NULL Dereference DoS
69153;G DATA TotalCare MiniIcptControlDevice0 IOCTL Handling Arbitrary Code Execution
69152;Apple QuickTime Sorenson Video 3 Array-Indexing Memory Corruption
69151;Suricata TCP Packet Processing Detection Bypass
69150;DeluxeBB pm.php Cookie Manipulation Authentication Bypass
69149;Red Hat Certificate System SCEP Request Authentication Weakness Remote PIN Access
69148;Red Hat Certificate System SCEP Enrollment PIN Reuse
69147;HAVP Default Whitelist Entry File Detection Bypass
69146;Adobe Flash Unspecified Cross-Domain Policy Bypass (2010-3636)
69145;Category Tokens Module for Drupal Token Help Vocabulary Names XSS
69144;Novell GroupWise WebAccess WebPublisher Unspecified XSS
69143;Novell GroupWise Multiple Agent HTTP 301 Response Host Header Overflow
69142;Novell GroupWise gwwww1.dll VCALENDAR Data Multiple Variable Overflow
69141;Novell GroupWise IMAP Services Multiple Command Overflow
69140;Novell GroupWise IMAP LIST Command Large Parameter Double-free Arbitrary Code Execution
69139;Novell GroupWise gwia.exe Email Message Content-Type Header Multiple Overflow
69138;Novell GroupWise Multiple Agent Unspecified Traversal Arbitrary File Access
69137;SAP NetWeaver Composition Environment sapstartsrv.exe SOAP Request Memory Corruption
69136;SmartFTP Unspecified Filename Handling Issue
69135;Adobe Flash ActiveX Unspecified Memory Corruption (2010-3637)
69134;Adobe Flash on Mac OS X Safari Unspecified Information Disclosure (2010-3638)
69133;Adobe Flash Unspecified DoS (2010-3639)
69132;Adobe Flash Unspecified Memory Corruption (2010-3640)
69131;Adobe Flash Unspecified Memory Corruption (2010-3641)
69130;Adobe Flash Unspecified Memory Corruption (2010-3642)
69129;Adobe Flash Unspecified Memory Corruption (2010-3643)
69128;Adobe Flash Unspecified Memory Corruption (2010-3644)
69127;Adobe Flash Unspecified Memory Corruption (2010-3645)
69126;Adobe Flash Unspecified Memory Corruption (2010-3646)
69125;Adobe Flash Unspecified Memory Corruption (2010-3647)
69124;Adobe Flash Unspecified Memory Corruption (2010-3648)
69123;Adobe Flash Unspecified Memory Corruption (2010-3649)
69122;Adobe Flash Unspecified Memory Corruption (2010-3650)
69121;Adobe Flash Unspecified Memory Corruption (2010-3652)
69120;Adobe Flash Media Server Unspecified Memory Corruption Arbitrary Code Execution (2010-3635)
69119;Adobe Flash Media Server Edge Process Unspecified DoS (2010-3634)
69118;Adobe Flash Media Server Unspecified Memory Leak DoS (2010-3633)
69117;Linux Kernel net/rds/page.c rds_page_copy_user() Function Local Privilege Escalation
69116;Free CD to MP3 Converter WAV File Handling Overflow
69115;Skype for iPhone skype:// URL Handler Dial Arbitrary Number
69114;AusweisApp Automatic Update Certificate Verification Arbitrary File Execution
69113;SilverStripe Multiple Admin Function CSRF
69112;IBM Tivoli Directory Server LDAP BER Request Buffer Reference Remote DoS
69111;Mahara blocktype/groupviews/theme/raw/groupviews.tpl Unspecified Parameter XSS
69110;PHP fopen_wrappers.c Filename Length open_basedir Restriction Remote Bypass
69109;PHP ZipArchive::getArchiveComment Function Crafted ZIP Archive NULL Dereference DoS
69108;GNOME Tomboy Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
69107;Gromacs GMXRC.bash LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
69106;GNOME Shell gnome-shell LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
69105;Novell Banshee Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
69104;CSTR Festival festival_server LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
69103;WeBid confirm.php id Parameter XSS
69102;WeBid includes/messages.inc.php lan Parameter Traversal Arbitrary File Access
69101;PHPShop register.html name_new Parameter XSS
69100;SEO Tools Plugin for WordPress wp-content/plugins/seo-automatic-seo-tools/feedcommander/get_download.php file Parameter Traversal Arbitrary File Access
69099;PHP ext/mbstring/libmbfl/mbfl/mbfilter.c mb_strcut() Function length Parameter Memory Disclosure
69098;Spree Multiple Script JSON Request Validation Weakness Remote Information Disclosure
69097;JQuarks4s Component for Joomla! index.php q Parameter SQL Injection
69096;Pootle local_apps/pootle_store/views.py match_names Parameter XSS
69095;Microsoft Forefront Unified Access Gateway (UAG) Signurl.asp XSS
69094;Microsoft Forefront Unified Access Gateway (UAG) Mobile Portal Website Unspecified XSS
69093;Microsoft Forefront Unified Access Gateway (UAG) EOP Unspecified XSS
69092;Microsoft Forefront Unified Access Gateway (UAG) Redirection Spoofing Weakness
69091;Microsoft Office PowerPoint File Animation Node Parsing Underflow Heap Corruption
69090;Microsoft Office PowerPoint 95 File Parsing Overflow
69089;Microsoft Office Insecure Library Loading Remote Code Execution
69088;Microsoft Office MSO Large SPID Read AV Remote Code Execution
69087;Microsoft Office Drawing Exception Handling Remote Code Execution
69086;Microsoft Office Art Drawing Record Parsing Remote Code Execution
69085;Microsoft Office 2010 RTF File Handling pFragments Buffer Overflow Arbitrary Code Execution
69084;Vodpod Video Gallery Plugin for WordPress wp-content/plugins/vodpod-video-gallery/vodpod_gallery_thumbs.php gid Parameter XSS
69083;IBM Omnifind Multiple Admin Function CSRF
69082;ImpressCMS Unspecified SQL Injection
69081;Juniper IVE OS meeting_testjava.cgi DSID HTTP Header XSS
69080;pfSense graph.php Multiple Parameter XSS
69079;IBM Omnifind Login Page /opt/IBM/es/lib/libffq.cryptionjni.so Java_com_ibm_es_oss_CryptionNative_ESEncrypt Function Password Field Overflow
69078;IBM Omnifind Crawler Infinite Recursion DoS
69077;Acoustica Path Subversion Arbitrary DLL Injection Code Execution
69076;DB Toolkit Plugin for WordPress wp-content/plugins/db-toolkit/data_form/fieldtypes/file/scripts/uploadify.php Arbitrary File Upload
69075;WinTFTP Server Pro Multiple Command Traversal Arbitrary File Manipulation
69074;WP Survey And Quiz Tool Plugin for WordPress create.php action Parameter XSS
69073;jRSS Widget Plugin for WordPress proxy.php url Parameter Traversal Arbitrary File Access
69072;FL Studio Path Subversion Arbitrary DLL Injection Code Execution
69071;FeedList Plugin for WordPress wp-content/plugins/feedlist/handler_image.php i Parameter XSS
69070;Platinum UPnP Multiple Function Overflow
69069;RSForm! Component for Joomla! index.php lang Parameter Traversal Arbitrary File Access
69068;RSForm! Component for Joomla! index.php lang Parameter SQL Injection
69067;Apache Shiro URI Path Security Traversal Information Disclosure
69066;nBill Component for Joomla! Unspecified Traversal Information Disclosure
69065;Pay Roll - Time Sheet and Punch Card Application With Web Interface login.asp EmployeeNumber Parameter SQL Injection
69064;Poppler Gfx::getPos PDF Handling Uninitialized Pointer Dereference DoS
69063;Poppler poppler/Function.cc PostScriptFunction::PostScriptFunction Uninitialized Pointer Dereference DoS
69062;Poppler fofi/FoFiType1.cc FoFiType1::parse Function Memory Corruption
69061;Apple Mac OS X Java updateSharingD Mach RPC Message Handling Arbitrary Code Execution
69060;Apple Mac OS X Java Applet Window Bounds Arbitrary Code Execution
69059;Oracle Java SE / Java for Business Networking Component HttpURLConnection Applets Access Restriction Bypass
69058;Oracle Java SE / Java for Business JNDI Internal Network Names Information Disclosure
69057;Oracle Java SE / Java for Business Networking Component HttpURLConnection chunked HTTP Request Splitting
69056;Oracle Java SE / Java for Business Web Start Component Unspecified Issue (2010-3550)
69055;Oracle Java SE / Java for Business Networking Component Network Address Information Disclosure
69053;Oracle Java SE / Java for Business Swing Component Unspecified Issue (2010-3553)
69052;Oracle Java SE / Java for Business CORBA Component Remote Code Execution
69051;Oracle Java SE / Java for Business ActiveX Plugin Uninitialized Window Handle Arbitrary Code Execution
69050;Oracle Java SE / Java for Business 2D Component Unspecified Issue (2010-3556)
69049;Oracle Java SE / Java for Business Swing Component Unspecified Issue (2010-3557)
69048;Oracle Java SE / Java for Business Web Start Component Unspecified Issue (2010-3558)
69047;Oracle Java SE / Java for Business HeadspaceSoundbank.nGetName BANK Record Size Memory Corruption
69046;Oracle Java SE / Java for Business Networking Component Unspecified Information Disclosure (2010-3560)
69045;Oracle Java SE / Java for Business CORBA Component ServerSocket Network Permission Bypass
69044;Oracle Java SE / Java for Business 2D Component IndexColorModel Double-free Error Remote Code Execution
69043;Oracle Java SE / Java for Business Web Start BasicServiceImpl Class Arbitrary Code Execution
69042;Oracle Java SE / Java for Business JRE JPEGImageWriter.writeImage Overflow
69041;Oracle Java SE / Java for Business JRE ICC Profile devs Tag Structure Overflow
69040;Oracle Java SE / Java for Business 2D Component ICU Opentype out-of-bounds Remote Code Execution
69039;Oracle Java SE / Java for Business JRE Component Unspecified Issue (2010-3568)
69038;Oracle Java SE / Java for Business JRE Component Unspecified Issue (2010-3569)
69037;Oracle Java SE / Java for Business Deployment Toolkit Component Unspecified Issue (2010-3570)
69036;Oracle Java SE / Java for Business ICC Profile Unicode Description Tag Structure Overflow
69035;Oracle Java SE / Java for Business Sound Component Unspecified Issue (2010-3572)
69034;Oracle Java SE / Java for Business java.net.URLConnection Same-of-origin Policy Bypass
69033;Oracle Java SE / Java for Business Networking Component HttpURLConnection allowHttpTrace HTTP TRACE
69032;Oracle Java SE / Java for Business TLS Renegotiation Handshake MiTM Plaintext Data Injection
69031;Textpattern Comment Message Field XSS
69030;SweetRice as/index.php Password Reset Token Validation Issue
69029;AVG Internet Security IOCTL Handling Memory Corruption DoS
69028;Advantage Data Architect SQL Utility Overflow
69027;MOXA Device Manager (MDM) Tool MDM2_Gateway Response Overflow
69026;Joomla index.php Multiple Parameter SQL Injection
69025;PayPal App for iPhone X.509 Certificate Validation MiTM Site Spoofing Weakness
69023;Esvon Classifieds class.phpmailer.php Multiple Parameter Remote File Inclusion
69022;Esvon Classifieds pdo.inc.php sql Parameter SQL Injection
69021;JustSystems Ichitaro Unspecified Document Handling Arbitrary Code Execution (2010-3916)
69020;JustSystems Ichitaro Unspecified Document Handling Arbitrary Code Execution (2010-3915)
69019;SweetRice index.php Multiple Parameter SQL Injection
69018;Trend Micro Titanium Maximum Security 2011 IOCTL Handling Privilege Escalation
69017;Linux Kernel net/x25/x25_facilities.c x25_parse_facilities() Function Memory Corruption DoS
69016;miniBB URI BBcode Arbitrary Script Injection
69015;Red Hat Conga luci Default Secret Key repoze.who Authentication Bypass
69014;NetSupport Manager Cleartext HTTP Header Information Disclosure
69013;Linux Kernel on 64-bit drivers/scsi/gdth.c ioc_general() Function Local Overflow DoS
69012;Avira Premium Security Suite avipbb.sys Local DoS
69011;Plesk Small Business Manager login_up.php3 passwd Parameter XSS
69010;HP Insight Orchestration Unspecified Arbitrary File Access (2010-4104)
69009;HP Insight Orchestration Unspecified Access Restriction Bypass (2010-4105)
69008;IBM Rational Quality Manager and Rational Test Lab Manager Tomcat manager Default Account
69007;IBM WebSphere Application Server (WAS) Administration Console Unspecified XSS (2010-0783)
69006;GSPlayer wsprintfA() Function M3U File Handling Overflow
69005;Adobe Reader EScript.api Plugin printSeps Function Memory Corruption
69004;avast! Internet Security aswtdi.sys IOCTL Handling DoS
69003;Linux Kernel KVM Memory arch/x86/kvm/x86.c Multiple Function Memory Content Disclosure
69002;Linux Kernel INET Socket Monitoring Bytecode Audit Bypass DoS
69001;MySQL PolyFromWKB() Function WKB Data Remote DoS
69000;MySQL HANDLER Interface Unspecified READ Request DoS
68999;ISC DHCP Server DHCPv6 Packet Relay-Forward Message Remote DoS
68998;Storyteller CMS core.php var Parameter Local File Inclusion
68997;MySQL Prepared-Statement Mode EXPLAIN DoS
68996;MySQL EXPLAIN EXTENDED Statement DoS
68995;MySQL GeometryCollection non-Geometry Value Assignment DoS
68994;Linux-PAM pam_xauth Module run_coprocess() Function Process Limit Bypass
68993;Linux-PAM pam_mail Module Arbitrary Mail File Enumeration
68992;Linux-PAM pam_namespace Module namespace Init Script Environment Handling Local Privilege Escalation
68991;Linux-PAM pam_env Module .pam_environment File Symlink Arbitrary Local File Disclosure
68990;BroadWorks Call Records monitoringUsersRequest Messages Information Disclosure Issue
68989;Zen Cart includes/initsystem.php loader_file Parameter Traversal Arbitrary File Access
68988;ProFTPD mod_site_misc Module Multiple Command Traversal Arbitrary File Manipulation
68987;Microsoft IE mshtml CSS Tag Use-after-free Memory Corruption
68986;MOXA MediaDBPlayback.DLL ActiveX PlayFileName() Overflow
68985;ProFTPD netio.c pr_netio_telnet_gets Function TELNET_IAC Escape Sequence Remote Overflow
68984;Site2Nite Business e-Listings detail.asp ID Parameter SQL Injection
68983;Site2Nite Vacation Rental (VRBO) Listings detail.asp ID Parameter SQL Injection
68982;Adobe Shockwave Player Shockwave Settings Use-After-Free Memory Corruption
68981;Dolphin gzip_loader.php file Parameter Arbitrary File Access
68980;SmartOptimizer Null Character Arbitrary Source Code Disclosure
68979;Advantage Data Architect Path Subversion Arbitrary DLL Injection Code Execution
68978;WSN Links search.php Multiple Parameter SQL Injection
68977;XWiki Enterprise Unspecified XSS
68976;XWiki Enterprise Unspecified SQL Injection
68975;XWiki Watch xwiki/bin/register/XWiki/Register Multiple Parameter XSS
68974;XWiki Watch xwiki/bin/view/Blog rev Parameter XSS
68973;XWiki Watch xwiki/bin/viewrev/Main/WebHome rev Parameter XSS
68972;Online Work Order Suite Professional Edition process.asp password Parameter SQL Injection
68971;MemHT Portal Referer HTTP Header SQL Injection
68970;MemHT Portal /admin/pages/articles/index.php nome Parameter XSS
68969;MemHT Portal /admin/pages/users/index.php adm_sito Parameter XSS
68968;MemHT Portal admin/pages/configuration/index.php copyright Parameter XSS
68967;Kandidat CMS Multiple Admin Function CSRF
68966;Kandidat CMS admin/edit.php title POST Parameter XSS
68965;XEROX 4595 Copier/Printer URL String Handling DoS
68964;IBM Tivoli Directory Server Proxy Server Paged Search Result Use-after-free Memory Corruption DoS
68963;Home File Share Server URI Traversal Arbitrary File Access
68962;Yaws URI Traversal Arbitrary File Access
68961;Elastix index.php Multiple Parameter XSS
68960;Project Jug URI Traversal Arbitrary File Access
68959;smallftpd GET Command Traversal Arbitrary File Access
68958;GVim Path Subversion Arbitrary DLL Injection Code Execution
68957;ACDSee Canvas Path Subversion Arbitrary DLL Injection Code Execution
68956;Sponsor Wall Component for Joomla! index.php catid Parameter SQL Injection
68955;Flip Wall Component for Joomla! index.php catid Parameter SQL Injection
68954;Oracle WebLogic Node Manager Service Arbitrary File Access
68952;CVS ccvs/src/rcs.c apply_rcs_change() Delta Fragment Overflow
68951;CUPS IPP Request Handling Use-After-Free Arbitrary Code Execution
68950;HP Insight Recovery Unspecified XSS (2010-4101)
68949;HP Insight Recovery Unspecified Arbitrary File Access (2010-4102)
68947;AContent /editor/edit_content.php body_text Parameter XSS
68946;Microsoft Windows DAO Object Library Path Subversion Arbitrary DLL Injection Code Execution
68945;HP Insight Managed System Setup Wizard Unspecified Arbitrary File Download
68944;Serendipity include/functions_entries.inc.php serendipity[body] Parameter XSS
68943;Active! mail Unspecified HTTP Header CRLF Injection
68942;4images admin/plugins/migrate_keywords.php URI XSS
68941;4images admin/plugins/clear_cache.php URI XSS
68940;4images Multiple Unspecified Function CSRF
68939;HP Insight Control for Linux Unspecified Multiple Function CSRF
68938;IBM solidDB solid.exe Packet Handling Memory Error Remote DoS
68937;IBM solidDB solid.exe Packet Handling NULL Dereference Remote DoS
68936;IBM solidDB solid.exe Packet Handling Recursive Function Remote DoS
68935;AlstraSoft E-Friends chat/updatePage.php lang Parameter Traversal Arbitrary File Access
68934;AlstraSoft E-Friends tribe.php Arbitrary File Upload
68933;Microsoft Windows Shell32.dll Environment Variable Expansion SetDllDirectory Function Bypass
68932;Adobe Multiple Products Crafted SWF Movie Handling Overflow (2010-3654)
68931;Spring Security URL Path Parameter Constraints Bypass
68930;IBM ENOVIA Web Services Unspecified Issue
68929;n2 n2view Login Function Empty username Parameter Authentication Bypass
68928;Apple iPhone iOS Screen Lock Bypass
68927;CiscoWorks Common Services TCP Packet Handling Overflow
68926;Watcher Module for Drupal Multiple Function CSRF
68925;Watcher Module for Drupal Unspecified XSS
68924;FrontAccounting (FA) gl/inquiry/journal_inquiry Multiple Parameter SQL Injection
68923;HP Storage Essentials Unspecified LDAP Authentication Bypass
68922;Weborf HTTP Invalid Request Handling DoS
68921;Mozilla Thunderbird DOM Insertion document.write() Unspecified Overflow
68920;GNU C Library (glibc) Dynamic Linker LD_AUDIT non-setuid Library Loading Issue
68919;Nero Products Path Subversion Arbitrary DLL Injection Code Execution
68918;Windows Server 2008 Color Control Panel Path Subversion Arbitrary DLL Injection Code Execution
68917;YokkaSoft Products Path Subversion Arbitrary EXE Injection Code Execution
68916;Sleipnir Path Subversion Arbitrary DLL Injection Code Execution
68915;Photodex ProShow Producer Path Subversion Arbitrary DLL Injection Code Execution
68914;Wondershare Flash Gallery Factory Path Subversion Arbitrary DLL Injection Code Execution
68913;AutoPlay Media Studio Path Subversion Arbitrary DLL Injection Code Execution
68912;GetRight Path Subversion Arbitrary DLL Injection Code Execution
68911;Wondershare DVD Slideshow Builder Path Subversion Arbitrary DLL Injection Code Execution
68910;mpg123 src/metaprint.c utf8_ascii() Function String Handling Overflow
68909;HP Virtual Server Environment Unspecified Arbitrary File Access
68908;DZCP inc/bbcode.php language Parameter Traversal Local File Inclusion
68907;HP Version Control Repository Manager Unspecified XSS
68906;HP Operations Orchestration Unspecified XSS
68905;Mozilla Firefox DOM Insertion document.write() Unspecified Overflow
68904;TeamSpeak Client Voice Packet Application Handle Teardown Procedure Memory Corruption
68903;Symantec IM Manager SummaryReportGroup.lgx Multiple Parameter SQL Injection
68902;Symantec IM Manager LoggedInUsers.lgx Multiple Parameter SQL Injection
68901;Symantec IM Manager rdpageimlogic.aspx Multiple Parameter SQL Injection
68900;Symantec IM Manager IMAdminReportTrendFormRun.asp groupList Parameter SQL Injection
68899;Symantec IM Manager DetailReportGroup.lgx Unspecified Parameter SQL Injection
68898;Symantec IM Manager IMAdminScheduleReport.asp email Parameter SQL Injection
68897;NinkoBB users.php Multiple Parameter XSS
68896;Energine index.php NRGNSID Cookie SQL Injection
68895;monotone Empty mtn Command Strings Handling Remote DoS
68894;IBM Tivoli Access Manager for e-business ibm/wpm/webseal method Parameter XSS
68893;IBM Tivoli Access Manager for e-business ibm/wpm/user method Parameter XSS
68892;IBM Tivoli Access Manager for e-business ibm/wpm/rule method Parameter XSS
68891;IBM Tivoli Access Manager for e-business ibm/wpm/pop method Parameter XSS
68890;IBM Tivoli Access Manager for e-business ibm/wpm/os method Parameter XSS
68889;IBM Tivoli Access Manager for e-business ibm/wpm/gsogroup method Parameter XSS
68888;IBM Tivoli Access Manager for e-business ibm/wpm/gso method Parameter XSS
68887;IBM Tivoli Access Manager for e-business ibm/wpm/group method Parameter XSS
68886;IBM Tivoli Access Manager for e-business ibm/wpm/domain method Parameter XSS
68885;IBM Tivoli Access Manager for e-business ibm/wpm/acl method Parameter XSS
68884;IBM Tivoli Access Manager for e-business ivt/ivtserver parm1 Parameter XSS
68883;Cobbler on Red Hat Linux template_api.py Kickstart Template File Arbitrary Code Execution
68882;OTRS (Open Ticket Request System) AgentTicketZoom Unspecified RichText Email XSS
68881;MinaliC Large Packet Remote DoS
68880;MinaliC Multiple Character URI Traversal Arbitrary File Access
68879;Blue Coat ProxyAV Multiple Admin Function CSRF
68878;Jamb CMS admin.php Multiple Admin Function CSRF
68877;YUI build/swfstore/swfstore.swf Unspecified XSS
68876;YUI build/uploader/assets/uploader.swf Unspecified XSS
68875;YUI build/charts/assets/charts.swf Unspecified XSS
68874;powermail Extension for TYPO3 Unspecified XSS
68873;Oracle Java New Plugin docbase Parameter Overflow
68872;Linux Kernel i915 KVM Host Register Loading KVM_RUN IOCTL Local DoS
68871;Linux Kernel i915 drivers/media/video/v4l2-compat-ioctl32.c get_microcode32() Function Local Privilege Escalation
68870;Linux Kernel i915 DRM Subsystem GEM drivers/gpu/drm/i915/i915_gem.c IOCTL Interface Arbitrary Kernel Memory Write
68869;Accela / eAccela BizSearch Unspecified Phishing Weakness
68868;Red Hat Directory Server for HP-UX Unspecified Local Privilege Escalation
68867;HP-UX Directory Server Unspecified Local Privilege Escalation
68866;Ettercap src/interfaces/gtk/ec_gtk_conf.c gtkui_conf_read() Function Local Overflow
68865;Ettercap tmp/.ettercap_gtk Temporary File Symlink Arbitrary File Overwrite
68864;Hitachi Groupmax Multiple Products Unspecified Remote File Manipulation
68863;Hitachi Groupmax Multiple Products Unspecified Remote DoS
68862;HP Systems Insight Manager Unspecified Remote Privilege Escalation (2010-3290)
68861;HP Systems Insight Manager Unspecified XSS (2010-3289)
68860;HP Systems Insight Manager Unspecified CSRF (2010-3288)
68859;QQ Computer Manager TSKsp.sys Driver IOCTL Request Handling Local DoS
68858;Notepad++ Path Subversion Arbitrary DLL Injection Code Execution
68857;Microsoft Windows XP wscript.exe Path Subversion Arbitrary DLL Injection Code Execution
68856;OpenFabrics Enterprise Distribution (OFED) openibd Temporary File Symlink Arbitrary File Overwrite
68855;Microsoft IE window.onerror Error Handling URL Destination Information Disclosure
68854;Mozilla Multiple Products LookupGetterOrSetter Function window.__lookupGetter__ Function Call Crafted HTML Document Arbitrary Code Execution
68853;Mozilla Multiple Products on Linux Unspecified Application-launch Script LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68852;Mozilla Multiple Products Path Subversion Arbitrary DLL Injection Code Execution (2010-3181)
68851;Mozilla Multiple Products nsBarProp Function Use-after-free Closed Window locationbar Property Arbitrary Code Execution
68850;Mozilla Multiple Products Text-rendering document.write Method Long Argument Overflow
68849;Mozilla Multiple Products Javascript: URL Modal Call Crafted HTML Document Same Origin Policy Bypass
68848;Mozilla Multiple Products Gopher Parser Crafted File / Directory Name XSS
68847;Mozilla Multiple Products Browser Engine Multiple Unspecified Memory Corruption (2010-3176)
68846;Mozilla Multiple Products Browser Engine Multiple Unspecified Memory Corruption (2010-3175)
68845;Mozilla Multiple Products Browser Engine Unspecified Memory Corruption (2010-3174)
68844;Mozilla Multiple Products SSL Implementation Diffie-Hellman Ephemeral Mode Minimum Key Length Brute Force Weakness
68843;WebKit Attr Node Modification Document.getElementById Malfunction Use-after-free
68842;Google Chrome on Linux Sandbox Worker Processes Unspecified Access Restriction Bypass
68841;WebKit Large Animated GIF Handling Missing Return Value Check Memory Corruption
68840;Google Chrome on Linux PATH Environment Variable Setting Unsafe Library Loading
68839;Google Chrome Web Sockets Shutdown Action Unspecified DoS
68838;WebKit Asynchronous History Navigation Pop-up Blocker Bypass Weakness
68837;Google Chrome Page Unloading URL Spoofing Weakness
68836;Google Chrome Form Autofill Operation Crafted HTML Document DoS
68835;Google Chrome Form Handling Crafted HTML Document DoS
68834;Google Chrome Autofill / Autocomplete Unspecified Profile Spamming Weakness
68833;Opera Cross-origin Document CSS Stylesheet Interpretation Missing Token Sequence Information Disclosure
68832;Opera Address Bar Window Resizing URL Spoofing Weakness
68831;Opera Unspecified Web Script Reload / Redirect Restriction Weakness
68830;Opera Video Stream Origin Verification Weakness HTML5 Canvas Content Information Disclosure
68829;Opera Error Page JavaScript Code Security Context Selection Weakness
68828;Opera File Saving Redirect Application Crash DoS
68827;Opera Flash Movie Transparent Window Mode Property HTML Document Navigation DoS
68826;Opera IMG Element SVG Document Reference Memory Corruption DoS
68825;HP Virtual Connect Enterprise Manager Unspecified Arbitrary File Access
68824;Odin Secure FTP Expert Server Crafted LIST Response Handling Overflow
68823;iWiccle Multiple Module index.php Multiple Parameter XSS
68822;Pecio CMS index.php term Parameter XSS
68821;Sawmill Admin User Creation CSRF
68820;Sawmill Multiple Admin Task Authentication Weakness
68819;Sawmill Unspecified XSS
68818;Sawmill Template Files Permission Validation Weakness Admin Password Manipulation
68817;Squirrelcart PHP Shopping Cart index.php prod_rn Parameter SQL Injection
68816;Oracle Mojarra View State MAC Weakness Cryptographic Padding Remote View State Modification
68815;Apache MyFaces shared/util/StateUtils.java View State MAC Weakness Cryptographic Padding Remote View State Modification
68814;RealPage Module Upload ActiveX Realpage.dll Multiple Property Overflow
68813;RealPage Module Upload ActiveX Upload() Method Multiple Property Arbitrary File Access
68812;DATAC RealWin Multiple Packet Type Processing Overflow
68811;Nokia E72-2 Keyboard Lock Delay Password Bypass
68810;GNU TeXmacs Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68809;Magics++ magics-config LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68808;OCF Resource Agents Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68807;Video Disk Recorder (VDR) vdrleaktest LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68806;Userspace Tracer (UST) usttrace LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68805;TuxGuitar LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68804;TORCS Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68803;Adobe Shockwave Player Director Module Video File rcsL chunk Memory Corruption
68802;TeamSpeak Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68801;Tuning and Analysis Utilities (TAU) tauex LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68800;Tangerine Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68799;Scilab Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68798;SALOME Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68797;Oracle VM Server Virtual Server Agent urt_test_url Method Command Injection
68796;ROOT Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68795;mono-debugger Multiple Script LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68794;Mn_Fit LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68793;Mistelix LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68792;VIPS vips-7.22 LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68791;Camtasia Studio ExpressShow SWF Files Unspecified XSS
68790;roaraudio roarify LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68789;lastfm LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68788;IKE Multiple Script LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68787;WordPress Database Backup Remote Information Disclosure CSRF
68786;WordPress wp-db-backup.php Remote Information Disclosure
68785;Free PHP Photo Gallery jadro/libs/adodb/adodb-perf.inc.php exec() Function Arbitrary Command Execution
68784;K-Meleon about:neterror URL Handling Overflow DoS
68783;Apple Safari URL Handling Overflow DoS
68782;Ambit U10C019 CableModem Default Admin Credentials
68781;Hipo LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68780;HenPlus JDBC SQL-Shell LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68779;Ember LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68778;Dropbox dropboxd LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68777;Cowbell LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68776;Bristol startBristol LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68775;bareFTP LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68774;libguestfs Image Format Qemu Propogation Weakness Arbitrary File Disclosure
68773;Pidgin Multiple Protocol Plugin purple_base64_decode() Function Base64 Encoded Message NULL Dereference Remote DoS
68772;Ubuntu Drupal Theme - Brown Theme for Drupal Unspecified Traversal Arbitrary File Access
68771;NetBSD netsmb File System Kernel Module SMBIOC_OPENSESSION IOCTL Memory Exhaustion DoS
68770;NetBSD larn Game SETGID Permission Handling Weakness Local Privilege Escalation
68769;Ruby on Rails Nested Attribute Handling Arbitrary Record Manipulation
68768;Apsaly Path Subversion Arbitrary DLL Injection Code Execution
68767;libsmi lib/smi.c smiGetNode() Function Object Identifier (OID) Handling Overflow
68766;TeraPad Path Subversion Arbitrary DLL Injection Code Execution
68765;Ardour LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68764;NetWordDLS Finger Server Large Request Handling Remote DoS
68763;phpMUR getid3.php header Parameter Remote File Disclosure
68762;Liferay Calendar exportFileName Arbitrary File Creation
68761;PHP-Fusion includes/class.phpmailer.php sendmail Parameter Remote Command Execution
68760;clearBudget controller.class.php actionPath Parameter Remote File Inclusion
68759;CA Oneview Monitor DoSave.jsp Arbitrary File Write
68758;CMS WebManager-Pro index.php content_id Parameter SQL Injection
68757;Quick 'n Easy FTP Server USER Command Overflow Remote DoS
68756;ZeusCart index.php Search Parameter XSS
68755;JForum BBCode color Attribute XSS
68754;IBM WebSphere MQ X.509 Certificate Crafted Subject Distinguished Name (DN) Spoofing Weakness
68753;Rocket U2 UniData unirpc32.dll uvrpc_unpack_args() Function Overflow DoS
68752;Rocket U2 UniData unirpc32.dll uvrpc_unpack_args() Function Invalid Memory Access DoS
68751;Rocket U2 UniData unirpc.exe Unspecified Packet Handling Remote DoS
68750;Rocket U2 UniData unirpc32.dll uvrpc_read_message() Function Packet Handling Remote DoS
68749;PhreeBooks soap/application_top.php db Parameter Traversal Arbitrary File Access
68748;PhreeBooks index.php Multiple Parameter Traversal Arbitrary File Access
68747;PhreeBooks index.php Multiple Parameter SQL Injection
68746;PhreeBooks includes/addons/PhreeHelp/index.php idx Parameter SQL Injection
68745;PhreeBooks includes/addons/PhreeHelp/leftframe.php search_field Parameter SQL Injection
68744;PhreeBooks modules/services/pages/popup_shipping/js_include.php form Parameter XSS
68743;PhreeBooks includes/addons/PhreeHelp/leftframe.php search_field Parameter XSS
68742;PhreeBooks index.php Multiple Parameter XSS
68741;PhreeBooks index.php gen_get_all_params() Function XSS
68740;phpCheckZ chart.php id Parameter SQL Injection
68739;Python smptd Module smtpd.py Race Condition TCP Connection Termination Multiple Error Remote DoS
68738;asyncore Module for Python Accept Function Call Network Connection Application Termination DoS
68737;Adobe Flash Player Path Subversion Arbitrary DLL Injection Code Execution
68736;Adobe Flash Player (IE Version) Path Subversion Arbitrary DLL Injection Code Execution
68735;Lhaplus Path Subversion Arbitrary Executable Injection Code Execution
68734;NETGEAR CG3000/CG3100 Cable Gateway Print Server Crafted TCP Packet Remote DoS
68733;NETGEAR CG3000/CG3100 Cable Gateway Multiple User Account SSH Password Verification Weakness
68732;NETGEAR CG3000/CG3100 Cable Gateway NETGEAR_SE User Interface Access Permissions Bypass
68731;Archive Decoder Path Subversion Arbitrary Executable Injection Code Execution
68730;Atlassian FishEye Annotated Views Revision ID Parameters XSS
68729;Atlassian FishEye Code Metrics Report Plugin Unspecified XSS
68728;HP AssetCenter / AssetManager Unspecified XSS
68727;Explzh Path Subversion Arbitrary DLL Injection Code Execution
68726;TIBCO ActiveMatrix Multiple Products JMX Connection Handling Arbitrary Code Execution (2010-3491)
68725;sNews Admin Credentials Manipulation CSRF
68724;Intellicom NetBiter webSCADA WS100/WS200 cgi-bin/read.cgi Unspecified Arbitrary File Upload
68723;Intellicom NetBiter webSCADA WS100/WS200 cgi-bin/read.cgi file Parameter Absolute Path Arbitrary File Access
68722;Intellicom NetBiter webSCADA WS100/WS200 cgi-bin/read.cgi page Parameter Traversal Arbitrary File Access
68721;GNU C Library (glibc) Dynamic Linker $ORIGIN Substitution Expansion Weakness Local Privilege Escalation
68720;VLC Media Player VLC Multimedia Plug-in for Mozilla Non-existent File src Parameter Arbitrary Code Execution
68719;Mercurial Common Name (CN) Hostame Validation SSL MiTM Weakness
68718;FTP Synchronizer Crafted LIST Command Response Overflow
68717;Cool iPhone Ringtone Maker Path Subversion Arbitrary DLL Injection Code Execution
68716;Free 3GP Video Converter Path Subversion Arbitrary DLL Injection Code Execution
68715;PCDJ Karaoki Path Subversion Arbitrary Executable Injection Code Execution
68714;FTPPad Crafted LIST Command Server Response Remote Overflow
68713;Phoenix Project Manager Path Subversion Arbitrary DLL Injection Code Execution
68712;Blue Coat ProxySG Active Content Transformation or Removal Feature JavaScript Detection Weakness Policy Rule Bypass
68711;Adobe RoboHelp Multiple Unspecified XSS
68710;Adobe RoboHelp for Word WebHelp Unspecified XSS
68709;Kisisel Radyo Script radyo.asp Id Parameter SQL Injection
68708;Kisisel Radyo Script sevvo/eco23.mdb Direct Request Database Disclosure
68707;IBM Informix Dynamic Server DBINFO Keyword SQL Query Remote Overflow
68706;IBM Informix Dynamic Server portmap.exe librpc.dll Crafted RPC Packet Remote Overflow
68705;IBM Informix Dynamic Server oninit.exe Logging Function Remote Overflow
68704;FreeType src/truetype/ttgxvar.c ft_var_readpackedpoints() Function TrueType GX Font Handling Overflow
68703;32bit FTP Client LIST Command Response Filename Handling Overflow
68702;Ease Jukebox Path Subversion Arbitrary DLL Injection Code Execution
68701;Aasync LIST Command Response Filename Handling Overflow
68700;CrossFTP Filename Specifier Traversal Arbitrary File Write
68699;K2Editor Path Subversion Arbitrary Executable Injection Code Execution
68698;cURL src/main.c parse_filename() Function Content-Disposition HTTP Header Filename Handling Arbitrary File Overwrite
68697;XacRett Path Subversion Arbitrary Executable Injection Code Execution
68696;pyftpdlib ftpserver.py FTPHandler Class Race Condition TCP Connection Termination Multiple Error Remote DoS
68695;pyftpdlib ftpserver.py on_dtp_close Function QUIT Command Memory Leak Remote DoS
68694;pyftpdlib ftpserver.py MLST Command Root Directory Listing Access Restriction Bypass
68693;pyftpdlib ftpserver.py FTPHandler Class Race Condition TCP Connection Termination getpeername Function ENOTCONN Error Remote DoS
68692;pyftpdlib ftpserver.py FTPHandler Class Race Condition TCP Connection Termination Accept Function None Value Remote DoS
68691;pyftpdlib ftpserver.py ftp_QUIT Function QUIT Command Disallowed Transfer Remote DoS
68690;pyftpdlib ftpserver.py Login Attempt Response Delay Brute Force Weakness
68689;pyftpdlib FTPServer.py Multiple Command Pathname Symlink Traversal Arbitrary File Access
68688;pyftpdlib FTPServer.py ftp_PORT Function Privileged Port Scan Bounce Weakness
68687;pyftpdlib FTPServer.py ftp_STOU Function Multiple STOU Command Remote DoS
68686;pyftpdlib FTPServer.py Long Command Remote DoS
68685;pyftpdlib PASV Command Response Port Association In-progress Connection Remote Information Disclosure
68684;pyftpdlib FTPServer.py USER Command attempted_logins Count Incrementation Brute Force Weakness
68683;pyftpdlib FTPServer.py Multiple Command Traversal Arbitrary File Access
68682;SAP BusinessObjects CmcApp Multiple Property Remote Privilege Escalation
68681;SAP BusinessObjects CrystalReports/viewrpt.cwr URI apstoken Parameter TCP Connection Remote Information Disclosure
68680;SAP BusinessObjects Edit Service Parameters Page ServiceClass Field XSS
68679;SAP BusinessObjects dswsbobje/services/biplatform URI GenerateCuids SOAPAction numCuids Value Remote DoS
68678;SAP BusinessObjects Dswsbobje dswsbobje/services/session URI Login SOAPAction Account Name Enumeration
68677;RealPlayer Multiple Products Unspecified ActiveX Multiple Protocol Handler .smil Argument Multiple Overflows
68676;RealPlayer Multiple Products rjrmrpln.dll Media File Logical Stream Name Value Property Element Arbitrary Code Execution
68675;RealPlayer Multiple Products Browser Plugin RecordClip Method Parameter Injection Arbitrary Program Execution
68674;RealPlayer Multiple Products RichFX Component Unspecified Overflow
68673;RealPlayer Multiple Products ActiveX Unspecified Object Component CDDA URI Handling Arbitrary Code Execution
68672;RealPlayer Multiple Products Malformed IVR Pointer Index Arbitrary Code Execution
68671;RealPlayer Multiple Products Crafted QCP File Sample Chunk Parsing Overflow
68670;Apache Qpid C++ Broker Component broker/SessionAdapter.cpp SessionAdapter::ExchangeHandlerImpl::checkAlternate Function Exchange Alternate Remote DoS
68669;Apache Qpid cluster/Cluster.cpp Cluster::deliveredEvent Function Invalid AMQP Data Remote DoS
68668;68KB modules/show.php file Parameter Remote File Inclusion
68667;Fresh FTP Filename Specifier Traversal Arbitrary File Write
68666;AnyConnect Filename Specifier Traversal Arbitrary File Write
68665;VCam Path Subversion Arbitrary DLL Injection Code Execution
68664;STDU Explorer Path Subversion Arbitrary DLL Injection Code Execution
68663;MEO Encryption Software Path Subversion Arbitrary DLL Injection Code Execution
68662;Apache Axis2 dswsbobje.war Module Admin Account Default Password
68661;SAP BusinessObjects Crystal Reports JobServer.exe GIOP Request Remote Overflow
68660;SAP BusinessObjects Crystal Reports CMS.exe GIOP Request Remote Overflow
68659;SmartFTP Path Subversion Arbitrary DLL Injection Code Execution
68658;PluXml Admin Password Manipulation CSRF
68657;PluXml core/admin/article.php content Parameter XSS
68656;Elxis CMS Contact Information Manipulation CSRF
68655;Elxis CMS administrator/index2.php id Parameter SQL Injection
68654;Elxis CMS administrator/index2.php Multiple Parameter XSS
68653;GNOME Subtitles gnome-subtitles LD_LIBRARY_PATH Path Subversion Local Privilege Escalation
68652;HP ProCurve Multiple Products Unspecified Privilege Escalation
68651;TWiki bin/login Multiple Parameter XSS
68650;TWiki bin/view rev Parameter XSS
68649;HP Systems Insight Manager Unspecified Arbitrary File Access
68648;Foxit Reader Crafted PDF File Title Handling Overflow
68647;Avactis Shopping Cart product-list.php HTTP User-Agent Header SQL Injection
68646;Avactis Shopping Cart index.php HTTP User-Agent Header SQL Injection
68645;Winamp in_mod.dll MTM File Handling Overflow
68644;Winamp in_mkv.dll MKV File Handling Overflow
68643;Robo-FTP Filename Specifier Traversal Arbitrary File Write
68642;XLRstats index.php fname Parameter eval() PHP Code Execution
68641;Gekko Manager FTP Server LIST Response Overflow
68640;LeapFTP LIST Response Filename Parsing Overflow
68639;FTPShell Client PWD Response Handling Overflow
68638;FTPGetter Logfile PWD Command Handling Overflow
68637;Attachmate Reflection for the Web Unspecified XSS
68636;BlackBerry Enterprise Server PDF Distiller Unspecified Overflow
68635;BlackBerry Device Software Browser Cross-domain JavaScript Execution Same Origin Policy Bypass
68634;Cisco AnyConnect SSL VPN Trial Client on Linux Temporary File Symlink Arbitrary File Overwrite
68633;Cisco Secure Desktop (CSD) Crafted Executable Local Policy Restriction Bypass
68632;OpenConnect AnyConnect SSL VPN Server Crafted DTLS Cipher Double-free Remote DoS
68631;Linux Kernel on RHEL VMCS arch/x86/hvm/vmx/vmcs.c Hardware Support Verification Weakness Host OS Local DoS
68630;GNU C Library (glibc) Run-time Memory Protection Mechanisms Incorrect Program Execution Process Memory Disclosure
68629;Epiphany HTTPS URL Closed-lock Icon Display MiTM Arbitrary HTTPS Site Spoofing Weakness
68628;Midori X.509 Certificate Validation MiTM Arbitrary HTTPS Site Spoofing Weakness
68627;OpenConnect Debug Output webvpn Cookie Value Remote Information Disclosure
68626;OpenConnect AnyConnect SSL VPN Server 404 HTTP Status Code Remote DoS
68625;Joomla! index.php Query String Parameter XSS
68624;Parallels Small Business Panel smb/file/index/type/external folder Parameter XSS
68623;Parallels Small Business Panel smb/app/available/id/apscatalog category Parameter XSS
68622;FilterFTP Filename Specifier Traversal Arbitrary File Upload
68621;MG User-Fotoalbum Module for PHP-Fusion infusions/mg_user_fotoalbum_panel/mg_user_fotoalbum.php album_id Parameter SQL Injection
68620;Chipmunk Pwngame pwn.php ID Parameter SQL Injection
68619;Chipmunk Pwngame authenticate.php Multiple Parameter SQL Injection
68618;Community Builder Enhanced Component for Joomla! index.php tabname Parameter Traversal Local File Inclusion
68617;CMS Made Simple lib/translation.functions.php default_cms_lang Parameter Traversal Local File Inclusion
68616;Lhaplus Path Subversion Arbitrary DLL Injection Code Execution
68615;Collabtive manageuser.php Admin User Creation CSRF
68614;Collabtive thumb.php pic Parameter XSS
68613;Collabtive manageajax.php y Parameter XSS
68612;Collabtive manageuser.php User Field XSS
68611;Lhasa Path Subversion Executable File Injection Arbitrary Code Execution
68610;SyncBreeze Server libpal.dll Network Message Remote Overflow
68609;OverLook title.php frame Parameter XSS
68608;Zope Object Database (ZODB) ZEO/StorageServer.py Multiple Client Connection Remote DoS
68607;FTP Voyager Filename Specifier Traversal Arbitrary File Creation
68606;Truworth Flex Timesheet Login Form Multiple Parameter SQL Injection Authentication Bypass
68605;Site2Nite Auto e-Manager detail.asp ID Parameter SQL Injection
68604;FAQMasterFlex faq_admin.php category Parameter SQL Injection
68603;FAQMasterFlex faq.php category_id Parameter SQL Injection
68602;BrailleNote Apex FTP / Telnet Authentication Bypass Arbitrary File Access
68601;activeCollab Project Permissions Weakness Access Restriction Bypass
68600;JomSocial Component for Joomla! Add Video Upload Form Arbitrary File Upload
68599;BaconMap doadd.php type Parameter SQL Injection
68598;BaconMap updatelist.php filepath Parameter Traversal Local File Inclusion
68597;PHP ext/filter/logical_filters.c php_filter_validate_email() Function Overflow DoS
68596;JS Calendar Component for Joomla! index.php ev_id Parameter SQL Injection
68595;JS Calendar Component for Joomla! index.php Multiple Parameter XSS
68594;TYPO3 Admin Panel Unspecified XSS
68593;TYPO3 typo3/sysext/em/mod1/class.em_index.php Unspecified Traversal Arbitrary File Access
68592;TYPO3 Taskcenter sys_action Task Arbitrary User Creation
68591;TYPO3 typo3/contrib/RemoveXSS/RemoveXSS.php Unspecified XSS
68590;TYPO3 typo3/sysext/cms/tslib/class.tslib_fe.php jumpURL Parameter Traversal Arbitrary File Access
68589;Zuitu ajax/coupon.php id Parameter SQL Injection
68588;PHPYun resumeview.php e Parameter SQL Injection
68587;PHPYun search.php provinceid Parameter SQL Injection
68586;Microsoft Windows LRPC Server LPC Message Handling Local Privilege Escalation
68585;Microsoft Foundation Classes (MFC) Library Window Title Handling Remote Overflow
68584;Microsoft Office Word Uninitialized Pointer Handling Remote Code Execution
68583;Microsoft Office Word Unspecified Boundary Check Remote Code Execution
68582;Microsoft Office Word Array Index Value Handling Unspecified Remote Code Execution
68581;Microsoft Office Word File Unspecified Structure Handling Stack Overflow
68580;Microsoft Office Word Return Value Handling Unspecified Remote Code Execution
68579;Microsoft Office Word Bookmark Handling Invalid Pointer Remote Code Execution
68578;Microsoft Office Word Pointer LFO Parsing Double-free Remote Code Execution
68577;Microsoft Office Word Malformed Record Handling Remote Heap Overflow
68576;Microsoft Office Word BKF Object Parsing Array Indexing Remote Code Execution
68575;Microsoft Office Word File LVL Structure Parsing Remote Code Execution
68574;Microsoft Office Word File Record Parsing Unspecified Memory Corruption
68573;Microsoft Office Excel File Unspecified Record Parsing Remote Integer Overflow
68572;Microsoft Office Excel Formula Record Parsing Memory Corruption (2010-3231)
68571;Microsoft Office Excel File Format Parsing Remote Code Execution
68570;Microsoft Office Excel Lotus 1-2-3 Workbook Parsing Remote Overflow
68569;Microsoft Office Excel Formula Substream Record Parsing Memory Corruption
68568;Microsoft Office Excel Formula Biff Record Parsing Remote Code Execution
68567;Microsoft Office Excel Out Of Bounds Array Handling Remote Code Execution
68566;Microsoft Office Excel Merge Cell Record Pointer Handling Remote Code Execution
68565;Microsoft Office Excel Negative Future Function Parsing Remote Code Execution
68564;Microsoft Office Excel PtgExtraArray Structure Parsing Remote Code Execution
68563;Microsoft Office Excel RealTimeData Record Array Parsing Remote Code Execution
68562;Microsoft Office Excel Out-of-Bounds Memory Write in Parsing Memory Corruption
68561;Microsoft Office Excel Ghost Record Type Parsing Remote Code Execution
68560;Microsoft Windows SChannel TLSv1 Crafted Client Certificate Request DoS
68559;Microsoft Windows OpenType Font Parsing Unspecified Remote Code Execution
68558;Microsoft Windows OpenType Malformed Font Validation Remote Code Execution
68557;Microsoft Windows Media Player Reload Operation Object Deallocation Memory Corruption
68556;Microsoft .NET Framework x64 JIT Compiler Unprivileged Application Remote Code Execution
68554;Microsoft Windows Server 2008 Shared Cluster Disks Addition Default Permission Weakness
68553;Microsoft Windows t2embed.dll Embedded OpenType Font Parsing hdmx Record Parsing Overflow
68552;Microsoft Windows win32k.sys Driver Keyboard Layout Loading Local Privilege Escalation
68551;Microsoft Windows win32k.sys Driver Window Class Data Validation Local Privilege Escalation
68550;Microsoft Windows Media Player Network Sharing Service RTSP Use-after-free Remote Code Execution
68549;Microsoft Windows Common Control Library (comctl32.dll) Third-party SVG Content Handling Overflow
68548;Microsoft IE / SharePoint Unspecified XSS
68547;Microsoft IE CSS Special Character Processing Unspecified Information Disclosure
68546;Microsoft IE Object Handling Unspecified Memory Corruption (2010-3326)
68545;Microsoft IE Anchor Element Handling Unspecified Information Disclosure
68544;Microsoft IE AutoComplete Functionality Unspecified Information Disclosure
68543;Microsoft IE HtmlDlgHelper Class Object Handling Memory Corruption
68542;Microsoft IE CSS imports() Cross-domain Information Disclosure
68541;Microsoft IE mshtml.dll CAttrArray::PrivateFind Function Object Handling Memory Corruption
68540;Microsoft IE mshtml.dll Object Handling Uninitialized Memory Corruption (2010-3331)
68539;Red Hat Enterprise MRG lib/MessageStoreImpl.cpp Persistent Message Remote DoS
68538;Visual Synapse HTTP Server URI Traversal Arbitrary File Access
68537;IBM WebSphere Application Server for z/OS Unspecified CSRF
68536;IBM WebSphere Application Server for z/OS Unspecified XSS
68535;HP Data Protector OmniInet.exe NULL Dereference Remote DoS
68534;Xweblog arsiv.asp tarih Parameter SQL Injection
68533;Xweblog oku.asp makale_id Parameter SQL Injection
68532;Microsoft Windows rpcrt4.dll LRPC_SCALL::SendRequest() Function LPC Message Local Overflow DoS
68531;Apache Qpid qpidd sys/ssl/SslSocket.cpp Incomplete SSL Handshake Remote DoS
68530;Dupehunter Professional Path Subversion Arbitrary DLL Injection Code Execution
68529;Views Bulk Operations Module for Drupal Anonymous User Deletion
68528;HP Data Protector Media Operations DBServer.exe NULL Dereference Remote DoS
68527;NetBSD ftpd / sftpd Server Process GLOB_LIMIT Crafted Command Pattern Remote DoS
68526;SquirrelMail plugins/vkeyboard/vkeyboard.php passformname Parameter XSS
68525;MIT Kerberos 5 Key Distribution Center (KDC) kdc_authdata.c merge_authdata Function TGS Request Remote DoS
68524;RSA Authentication Client SecurID 800 Authenticator Secret Key Object Tag Handling PKCS#11 API Local Access Restriction Bypass
68523;phpCAS Unspecified Function getURL Call XSS
68522;phpCAS Unspecified Function getCallbackURL Call XSS
68521;phpCAS client.php Callback Function PGTiou Parameter XSS
68520;phpCAS PGTStorage/pgt-file.php Symlink Arbitrary File Overwrite
68519;phpCAS client.php Callback Function PGTiou Parameter Traversal Arbitrary File Overwrite
68518;Microsoft Windows on 32-bit Task Scheduler Crafted Application Local Privilege Escalation
68517;Microsoft Windows on 32-bit win32k.sys Keyboard Layout Loading Local Privilege Escalation
68516;Dovecot plugins/acl/acl-backend-vfile.c ACL Permission Addition User Private Namespace Mailbox Access Restriction Remote Bypass
68515;Dovecot plugins/acl/acl-backend-vfile.c ACL Permission Addition Specific Entry Order Mailbox Access Restriction Remote Bypass
68514;Nuance PDF Reader /Launch Field Overflow
68513;Dovecot Non-public Namespace Mailbox ACL Manipulation Access Restriction Remote Bypass
68512;Dovecot IMAP / POP3 Session Disconnect Master Process Outage Remote DoS
68511;PostgreSQL PL/php Add-on SECURITY DEFINER Function Script Execution Protection Weakness
68510;Hulihan Mystic /admin/create_new_category category[name] Parameter XSS
68509;Hulihan Mystic /admin/create_new_status status[name] Parameter XSS
68508;SyntaxCMS /content/general/browse/ rows_per_page Parameter SQL Injection
68507;Xilisoft Video Converter Wizard ogg File Processing DoS
68506;Tornado get_secure_cookie Cookie Timestamp Validation Weakness
68505;OvBB /skins/default/usercp/profile.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68504;OvBB /skins/default/usercp/password.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68503;OvBB /skins/default/usercp/options.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68502;OvBB /skins/default/usercp/main.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68501;OvBB /skins/default/usercp/ignorelist.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68500;OvBB /skins/default/usercp/buddylist.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68499;OvBB /skins/default/usercp/avatar.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68498;OvBB /skins/default/search/main.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68497;OvBB /skins/default/pm/tracking.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68496;OvBB /skins/default/pm/sentitems.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68495;OvBB /skins/default/pm/newmessage.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68494;OvBB /skins/default/pm/inbox.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68493;OvBB /skins/default/pm/folders.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68492;OvBB /skins/default/admincp/usergroups.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68491;OvBB /skins/default/admincp/style.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68490;OvBB /skins/default/admincp/smilies.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68489;OvBB /skins/default/admincp/skins.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68488;OvBB /skins/default/admincp/removeusergroup.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68487;OvBB /skins/default/admincp/removesmilie.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68486;OvBB /skins/default/admincp/removeskin.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68485;OvBB /skins/default/admincp/removeposticon.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68484;OvBB /skins/default/admincp/removeforum.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68483;OvBB /skins/default/admincp/removeavatar.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68482;OvBB /skins/default/admincp/removeattachment.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68481;OvBB /skins/default/admincp/posticons.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68480;OvBB /skins/default/admincp/general.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68479;OvBB /skins/default/admincp/forums.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68478;OvBB /skins/default/admincp/editusergroup.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68477;OvBB /skins/default/admincp/editsmilie.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68476;OvBB /skins/default/admincp/editskin.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68475;OvBB /skins/default/admincp/editposticon.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68474;OvBB /skins/default/admincp/editforum.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68473;OvBB /skins/default/aadmincp/editavatar.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68472;OvBB /skins/default/admincp/editattachment.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68471;OvBB /skins/default/admincp/censored.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68470;OvBB /skins/default/admincp/avatars.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68469;OvBB /skins/default/admincp/attachments.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68468;OvBB /skins/default/admincp/addusergroupuser.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68467;OvBB /skins/default/admincp/addusergroup.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68466;OvBB /skins/default/admincp/addsmilie.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68465;OvBB /skins/default/admincp/addskin.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68464;OvBB /skins/default/admincp/addposticon.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68463;OvBB /skins/default/admincp/addforum.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68462;OvBB /skins/default/admincp/addavatar.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68461;OvBB /skins/default/admincp/addattachment.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68460;OvBB /skins/default/sysmessage.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68459;OvBB /skins/default/register.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68458;OvBB /skins/default/post.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68457;OvBB /skins/default/pollresults.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68456;OvBB /skins/default/online.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68455;OvBB /skins/default/newpoll.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68454;OvBB /skins/default/movecopythread.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68453;OvBB /skins/default/memberlist.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68452;OvBB /skins/default/mailuser.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68451;OvBB /skins/default/login.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68450;OvBB /skins/default/justregistered.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68449;OvBB /skins/default/index.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68448;OvBB /skins/default/forgotdetails.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68447;OvBB /skins/default/editpost.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68446;OvBB /skins/default/editevent.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68445;OvBB /skins/default/deletethread.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68444;OvBB /skins/default/deleteposts.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68443;OvBB /skins/default/calendar.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68442;OvBB /skins/default/unauthorized.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68441;OvBB /skins/default/getip.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68440;OvBB /skins/default/alreadyregistered.tpl.php CFG[skin] Parameter Traversal Arbitrary File Access
68438;Microsoft XSS Filter Library Bypass
68437;PHP-Fusion maincore.php folder_level Parameter Traversal Local File Inclusion
68436;PostgreSQL PL perl / Tcl SECURITY DEFINER Function Crafted Script Code Execution Remote Privilege Escalation
68435;Adobe Reader / Acrobat Unspecified Memory Corruption (2010-3658)
68434;Adobe Reader / Acrobat Unspecified DoS (2010-3657)
68433;Adobe Reader / Acrobat Unspecified DoS (2010-3656)
68432;Adobe Reader / Acrobat Unspecified File Format String Handling Memory Corruption
68431;Adobe Reader / Acrobat on Mac OS X Array Index Error Arbitrary Code Execution
68430;Adobe Reader / Acrobat AcroRd32.dll sub_60AF56 Function Memory Corruption
68429;Adobe Reader / Acrobat Unspecified Crafted Image Arbitrary Code Execution (2010-3629)
68428;Adobe Reader / Acrobat Unspecified Memory Corruption (2010-3628)
68427;Adobe Reader / Acrobat PDF Flash Code Handling Arbitrary Code Execution
68426;Adobe Reader / Acrobat Unspecified Crafted Font Arbitrary Code Execution (2010-3626)
68425;Adobe Reader / Acrobat Prefix Protocol Handler Arbitrary Code Execution (2010-3625)
68424;Adobe Reader / Acrobat on Mac OS X Unspecified Crafted Image Arbitrary Code Execution
68423;Adobe Reader / Acrobat on Mac OS X Unspecified Memory Corruption
68422;Adobe Reader / Acrobat ACE.dll ICC Stream mluc Structure Handling Memory Corruption
68421;Adobe Reader / Acrobat ACE.dll ICC Stream Handling Memory Corruption
68420;Adobe Reader / Acrobat Unspecified Crafted Image Arbitrary Code Execution (2010-3620)
68419;Adobe Reader / Acrobat Unspecified Memory Corruption (2010-3619)
68418;Adobe Reader / Acrobat Unspecified Memory Corruption (2010-2890)
68417;Google Chrome frame Alert Prompt Overflow DoS
68416;Adobe Reader / Acrobat Unspecified Crafted Font Arbitrary Code Execution (2010-2889)
68415;ACollab sign_in.php Multiple Parameter SQL Injection
68414;CMSimple adm.php Multiple Parameter XSS
68413;Adobe Reader / Acrobat on Windows Unspecified ActiveX Arbitrary Code Execution
68412;Adobe Reader / Acrobat on Linux Multiple Unspecified Privilege Escalation
68411;WordPress plugins.php delete-selected Action checked[0] Parameter XSS
68410;IBM DB2 UDB Text Search Component Net Search Extender (NSE) Fuzzy Search db2ext.textSearch Function Remote DoS
68409;IBM DB2 UDB Security Component Audit Facility Connection Capture Instance-level Audit Settings Weakness
68408;IBM DB2 UDB Security Component AUDIT Event Logging User Account Value Weakness Audit Admin Command Execution
68407;IBM DB2 UDB Relational Data Services Component UDF / Stored Procedure Memory Leak Remote DoS
68406;IBM DB2 UDB Relational Data Services Component Connection Concentrator Memory Leak Remote DoS
68405;IBM DB2 UDB &quot;Query Compiler, Rewrite, Optimizer&quot; Component UNION ALL View Crafted Query Remote DoS;;
68404;IBM DB2 UDB Install Component Password Length Limit Brute Force Weakness
68403;IBM DB2 UDB Engine Utilities Component sqllib/cfg/db2sprf Permissions Weakness Local Privilege Escalation
68402;IBM DB2 UDB DRDA Services Component CLI Prepared Statement Remote DoS
68401;BlackBerry Desktop Software Offline Backup Mechanism IPD File Local Brute Force Weakness
68400;IBM Tivoli Storage Manager (TSM) FastBack Unspecified Arbitrary Code Execution
68399;IBM Tivoli Storage Manager (TSM) FastBack Mount Service FastBackMount.exe UDP Packet Field Multiple Request Arbitrary Code Execution
68398;IBM Tivoli Storage Manager (TSM) FastBack Server FastBackServer.exe Multiple Function Overflows
68397;IBM Tivoli Storage Manager (TSM) FastBack Server FastBackServer.exe _Eventlog Function Format String Arbitrary Code Execution
68396;IBM Tivoli Storage Manager (TSM) FastBack Server FastBackServer.exe _CalcHashValueWithLength Function Remote DoS
68395;IBM Tivoli Storage Manager (TSM) FastBack Server FastBackServer.exe _DAS_ReadBlockReply Function Remote DoS
68394;IBM Tivoli Storage Manager (TSM) FastBack Server FastBackServer.exe FXCLI_OraBR_Exec_Command Function Arbitrary Code Execution
68393;Openswan Client programs/pluto/xauth.c cisco_banner Field Shell Metacharacter Arbitrary Command Execution
68392;Openswan Client programs/pluto/xauth.c cisco_*_info Packet Shell Metacharacter Arbitrary Command Execution
68391;MantisBT core/summary_api.php Summary Field XSS
68390;MantisBT print_all_bug_page_word.php Project / Category Name XSS
68389;MantisBT core/cfdefs/cfdef_standard.php Custom Field Value XSS
68388;MantisBT manage_plugin_uninstall.php Plugin Name XSS
68387;Google Chrome Document Origin Properties Pollution Unspecified Issue
68386;Google Chrome SPDY Protocol Implementation Buffer Management Weakness Arbitrary Code Execution
68385;Openswan Client programs/pluto/xauth.c cisco_banner Field Remote Overflow
68384;Openswan Client programs/pluto/xauth.c cisco_*_info Data Packet Handling Remote Overflow
68383;Linux Kernel drivers/char/hvc_console.c hvc_close Function Race Condition Device Closing Local DoS
68382;FreeRADIUS lib/dhcp.c fr_dhcp_decode Function Relay Agent Information Option Infinite Loop Remote DoS
68381;FreeRADIUS main/event.c wait_for_child_to_die Function Multiple Queued Requests Handling DoS
68380;FreeBSD ftpd Malformed DB File Handling Remote DoS
68379;Digital Music Pad Path Subversion Arbitrary DLL Injection Code Execution
68378;LINGO Path Subversion Arbitrary DLL Injection Code Execution
68377;TuneUp Utilities Path Subversion Arbitrary DLL Injection Code Execution
68375;VirIT eXplorer Path Subversion Arbitrary DLL Injection Code Execution
68374;Nitro PDF Reader Path Subversion Arbitrary DLL Injection Code Execution
68373;cPanel Local safe_mode Bypass
68372;Nagios XI login.php permalink_base Parameter XSS
68371;ApPHP Calendar calendar.class.php Multiple Parameter XSS
68370;Linux Kernel drivers/block/pktcdvd.c pkt_find_dev_from_minor Function PKT_CTRL_CMD_STATUS IOCTL Local DoS
68369;SmarterMail Main/Calendar/frmEvent.aspx SubjectBox_SettingText Parameter XSS
68368;SmarterMail UserControls/Popups/frmAddFileStorageFolder.aspx edit Parameter XSS
68367;SmarterMail Main/frmStoredFiles.aspx path Parameter XSS
68366;Qt Creator LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Local Privilege Escalation
68365;WebKit rendererIsNeeded SVG Document Handling Bad Cast Memory Corruption
68364;AD-EDIT2 admin/search.cgi q Parameter XSS
68363;AD-EDIT2 commons/search.cgi q Parameter XSS
68362;Apple Safari on Windows Webkit.dll Malformed SGV Text Style Handling DoS
68361;FCKEditor.NET File Upload Renaming Arbitrary Code Execution
68360;Biblioteca Component for Joomla! models/biblioteca.php test Parameter SQL Injection
68359;Biblioteca Component for Joomla! pdf.php testo Parameter SQL Injection
68358;Biblioteca Component for Joomla! stampa.php testo Parameter SQL Injection
68357;CF Image Hosting Script config.php [SET_LANGUAGE] Parameter Remote File Inclusion
68356;Webmatic index.php Multiple Parameter XSS
68355;Deepin TFTP Server Traversal Arbitrary File Manipulation
68354;Memcache Module for Drupal $user Object Handling Issue
68353;Memcache Module for Drupal memcache_admin Unspecified XSS
68352;eSitesBuilder index.php pcat_id Parameter SQL Injection
68351;eSitesBuilder index.php search_text Parameter Path Disclosure
68350;eSitesBuilder Product Profile Name Field XSS
68349;eSitesBuilder account.php Multiple Field XSS
68348;Blastchat Chat Server for Joomla! (com_bc) index2.php Multiple Parameter XSS
68347;Nagios XI users.php records Parameter SQL Injection
68346;htmLawed Style Properties Second URL Validation Weakness
68345;Evaria ECMS admin/poll.php config Parameter Traversal Arbitrary File Access
68344;Artica images.listener.php mailattach Parameter Traversal Arbitrary File Access
68343;Artica artica.update.php ajax-events Parameter Traversal Arbitrary File Access
68342;Artica share-a-folder.php create-subdir Parameter Arbitrary Directory Creation
68341;Artica artica.events.php ShowID Parameter SQL Injection
68340;Artica postfix.events.php Unrestricted Access Information Disclosure
68339;Artica logs/php.log Unrestricted Access Information Disclosure
68338;Artica cgi-bin/awstats/pl Unrestricted Access Information Disclosure
68337;Artica server-status Unrestricted Access Information Disclosure
68336;Artica server-config Unrestricted Access Information Disclosure
68335;Artica tree.php Access Permissions Directory Structure Disclosure
68334;Artica Search Function Unspecified XSS
68333;PhpMyShopping detail_article.php P Parameter SQL Injection
68332;PhpMyShopping detail_article.php P Parameter XSS
68331;Hastymail2 lib/htmLawed.php Background Attributes XSS
68330;CA Brightstor ARCServe Backup Tape Engine DCERPC Opcode 0x8A Overflow
68329;CA Brightstor ARCServe Backup Message Engine DCERPC Opcode 0x72 Overflow
68328;Subversion mod_dav_svn Module authz.c svn Command Access Restriction Bypass
68327;Apache APR-util buckets/apr_brigade.c apr_brigade_split_line() Function Memory Consumption DoS
68326;jCart jcart/jcart-relay.php my-item-name POST Parameter XSS
68325;jCart jcart/jcart-gateway.php jcart_checkout_page Parameter Arbitrary Site Redirect
68324;jCart Multiple Function CSRF
68323;SurgeMail SurgeWeb /surgeweb username_ex Parameter XSS
68322;Blue Coat ProxySG Unspecified XSS
68321;libmspack Unspecified Issue
68320;Novell iManager nps.jar getMultiPartParameters() Arbitrary File Upload
68319;com_bcaccount Component for Joomla! Multiple Function CSRF
68318;Pligg CMS user.php category Parameter XSS
68317;Pligg CMS login.php email Parameter SQL Injection
68316;Amiro.CMS /_admin/faq.php html_description Parameter XSS
68315;IBM DB2 UDB Admin Server db2dasrrm com.ibm.db2.das.core.DasSysCmd Function username Handling Remote Overflow
68314;Apache XML-RPC SAX Parser External Entity Information Disclosure
68313;FreeBSD pseudofs pfs_getattr() Function NULL Dereference Local Privilege Escalation
68312;Auto CMS autocms.php sitetitle Parameter XSS
68311;Your Own Personal [WEB] Server (YOPS) http_parse_request_header Function Remote Overflow
68310;FreeBSD vm.pmap Kernel Race Condition Local DoS
68309;Cisco TANDBERG Default Unpassworded root Account
68308;JE Directory Component for Joomla! index.php catid Parameter SQL Injection
68307;Linux Kernel drivers/net/usb/hso.c hso_get_count Function TIOCGICOUNT IOCTL Local Memory Disclosure
68306;Linux Kernel drivers/net/eql.c eql_g_master_cfg Function EQL_GETMASTRCFG IOCTL Local Memory Disclosure
68305;Linux Kernel drivers/net/cxgb3/cxgb3_main.c cxgb_extension_ioctl Function CHELSIO_GET_QSET_NUM IOCTL Local Memory Disclosure
68304;Linux Kernel kernel/trace/ftrace.c debugfs File Descriptor lseek Call Local DoS
68303;Linux Kernel XFS Inode Allocation Btree Stale NFS Filehandle Unlinked File Access
68302;ClamAV pdf.c find_stream_bounds Function Crafted PDF File Handling Overflow
68301;Barracuda Spam &amp; Virus Firewall cgi-mod/view_help.cgi locale Parameter Traversal Arbitrary File Access
68300;Zen Cart index.php typefilter Parameter Traversal Local File Inclusion
68299;Zen Cart Admin Panel Multiple XSS
68298;Zen Cart option_name_manager.php option_order_by Parameter SQL Injection
68297;3Com H3C 3100 / 3600 Switches DHCP Packet Missing Discover Option Remote DoS
68296;Rumba CMS index.php Multiple Parameter XSS
68295;Drupal OpenID Module Field Signing Weakness Assertion Leveraging Remote Authentication Bypass
68294;Drupal OpenID Module openid.response_nonce Value Assertion Leveraging Remote Authentication Bypass
68293;powermail Extension for TYPO3 Multiple Field Arbitrary Value Injection Remote Validation Bypass
68292;Synology DiskStation Manager FTP Authentication Module Web Interface Login Password Local Disclosure
68291;NetBSD Kernel netsmb Module smb_subr.c /dev/nsmb IOCTL Operation Integer Signedness Local DoS
68290;Linux Kernel on 32-bit net/core/ethtool.c ethtool_get_rxnfc Function ETHTOOL_GRXCLSRLALL Command Local Overflow DoS
68289;Linux Kernel fs/jfs/xattr.c Extended Attribute Storage Legacy Format xattr Namespace Local Restriction Bypass
68288;Zimplit Arbitrary Post Addition CSRF
68287;Pluck Arbitrary User Creation CSRF
68286;Imagemenu Module for Drupal Menu Title / Item Description XSS
68285;Imagemenu Module for Drupal Menu Item Manipulation CSRF
68284;JE Guestbook Component for Joomla! index.php view Parameter Traversal Local File Inclusion
68283;JE Guestbook Component for Joomla! index.php d_itemid Parameter SQL Injection
68282;webSPELL shoutbox_content.php Unspecified Parameter SQL Injection
68281;webSPELL contact.php Unspecified Parameter Arbitrary Email Address Injection
68280;webSPELL clanwars_details.php cwID Parameter SQL Injection
68279;webSPELL asearch.php search Parameter SQL Injection
68278;CMS WebManager-Pro c.php id Parameter SQL Injection
68277;CMS WebManager-Pro c.php url Parameter Arbitrary Site Redirect
68276;ArtGK CMS /cms/classes/CForm.php content Parameter XSS
68275;ArtGK CMS cms/classes/CAction.php _a[0][vars][head] Parameter XSS
68274;LibTIFF on openSUSE Crafted TIFF Image Handling DoS
68273;VMware Multiple Products Installer index.htm File Rendering Local Script Manipulation
68272;WebSiteAdmin ADMIN/login.php lng Parameter Traversal Local File Inclusion
68271;ISC BIND DNSSEC Query Validation Response Signature Handling Remote DoS
68270;ISC BIND ACL Application Weakness Cache Recursion Access Restriction Bypass
68269;FFmpeg libavcodec/flicvideo.c Multiple Function Array Indexing Memory Corruption
68268;phpMyFAQ index.php URI XSS
68267;Horde DIMP Mailbox Page Folder Label XSS
68266;Linux Kernel sound/core/control.c snd_ctl_new() Function Local Overflow
68265;MODx manager/controllers/default/resource/tvs.php class_key Parameter Traversal Local File Inclusion
68264;MODx manager/index.php modahsh Parameter XSS
68263;SAP Management Console Malformed Request Handling NULL Dereference Remote DoS
68262;Horde Gollem view.php file Parameter XSS
68261;Horde IMP fetchmailprefs.php fm_id Parameter XSS
68260;Accton-based Gigabit Switches Default Backdoor Password
68259;SLURM slurmdbd LD_LIBRARY_PATH Path Subversion Local Privilege Escalation
68258;SLURM slurm LD_LIBRARY_PATH Path Subversion Local Privilege Escalation
68257;Open Text ECM livelinkdav/nodes/OOB_DAVWindow.html Multiple Parameter XSS
68256;OpenText ECM livelink/livelink Multiple Parameter XSS
68255;Open Text ECM Folder Permission Manipulation CSRF
68254;PBBoard admin.php username Parameter SQL Injection
68253;PBBoard index.php Multiple Parameter SQL Injection
68252;PBBoard PHT File Extension File Upload Arbitrary PHP Code Execution
68251;PBBoard New Avatar Location URL Field XSS
68250;Achievo Time Registration User Hours Access Restriction Bypass
68249;Achievo Registration Module Project Deletion CSRF
68248;Synology DiskStation Manager FTP Login Attempt Log File XSS
68247;iBrowser /langs/lang.class.php lang Parameter Traversal Local File Inclusion
68246;Tiki Wiki CMS Groupware tiki-jsplugin.php language Parameter Traversal Local File Inclusion
68245;Tiki Wiki CMS Groupware tiki-adminusers.php Admin Password Manipulation CSRF
68244;Tiki Wiki CMS Groupware tiki-edit_wiki_section.php type Parameter XSS
68243;Mura CMS tasks/render/file/ FILEID Parameter Traversal Arbitrary File Access
68242;Collaborative Passwords Manager Unspecified Script language Parameter Traversal Arbitrary File Access
68241;Traidnt Up Admin User Creation CSRF
68240;FreePBX System Recordings Component admin/config.php usersnum Parameter Traversal Arbitrary File Upload
68239;Entrans lookup.php query_lookup Parameter SQL Injection
68238;Entrans search.php query Parameter SQL Injection
68237;Entrans lookup.php query_lookup Parameter XSS
68236;Entrans list.php edit Parameter XSS
68235;Entrans main.php Multiple Parameter SQL Injection
68234;Entrans search.php query Parameter XSS
68233;Gokhun Asp Stok Sistemi default.asp kimlikD Parameter SQL Injection
68232;Gokhun Asp Stok Sistemi default.asp olayD Parameter XSS
68231;Forum Plugin for e107 Forum Settings Manipulation CSRF
68230;SmartSniff Path Subversion Arbitrary DLL Injection Code Execution
68229;Prof-UIS Path Subversion Arbitrary DLL Injection Code Execution
68228;YLoader Path Subversion Arbitrary DLL Injection Code Execution
68227;Gromada Multimedia Conversion Library Path Subversion Arbitrary DLL Injection Code Execution
68226;MunSoft Easy Office Recovery Path Subversion Arbitrary DLL Injection Code Execution
68225;Sothink SWF Decompiler Path Subversion Arbitrary DLL Injection Code Execution
68224;SnowFox Total Video Converter Path Subversion Arbitrary DLL Injection Code Execution
68223;Agrin All DVD Ripper Path Subversion Arbitrary DLL Injection Code Execution
68222;Fotobook Editor Path Subversion Arbitrary DLL Injection Code Execution
68221;SWiSH Max3 Path Subversion Arbitrary DLL Injection Code Execution
68220;VideoCharge Studio Path Subversion Arbitrary DLL Injection Code Execution
68219;phpList /lists/admin/index.php forgotpassword Parameter SQL Injection
68218;HP OpenView Network Node Manager (OV NNM) Unspecified Remote DoS
68217;HP System Management Homepage (SMH) Unspecified Information Disclosure
68216;HP System Management Homepage (SMH) hmaserv/common/setitem.php Referer HTTP Header XSS
68215;Alternative PHP Cache (APC) Extension for PHP apc.php Unspecified Parameter XSS
68214;RSA Authentication Agent Unspecified Traversal Arbitrary File Access
68213;Linux Kernel on 64-bit include/asm/compat.h compat_alloc_user_space Function 32-bit Compatibility Userspace Memory Allocation Local Privilege Escalation
68212;ibPhotohost index.php img Parameter SQL Injection
68211;Ipswitch IMail Server IMailSrv.exe Spool File Handling Remote Overflow DoS
68210;Ipswitch IMail Server SmtpDLL.dll Crafted FROM: Field Remote DoS
68209;Quassel IRC PRIVMSG Command Multiple CTCP Request Remote DoS
68208;wpQuiz user.php Multiple Parameter SQL Injection Authentication Bypass
68207;wpQuiz admin.php Multiple Parameter SQL Injection Authentication Bypass
68206;Cisco Unified Communications Manager (CUCM) SIP REFER Request Invalid Refer-To Header Remote DoS
68205;Cisco IOS SIP REFER Request Invalid Refer-To Header Remote DoS
68204;Cisco Unified Communications Manager (CUCM) Crafted UDP SIP Registration Traffic Remote DoS
68203;Cisco IOS Crafted UDP SIP Registration Traffic Remote DoS
68202;Cisco IOS SSL VPN Feature HTTP Port Redirection SSL Session Disconnection Memory Leak Remote DoS
68201;Cisco IOS NAT for H.225.0 Transit Traffic Remote DoS
68200;Cisco IOS NAT for H.323 Transit Traffic Remote DoS
68199;Cisco IOS NAT for SIP UDP Transit Traffic Remote DoS
68198;Cisco IOS Crafted IGMPv3 Packet Handling Remote DoS
68197;Cisco IOS Crafted H.323 Packet Handling Remote DoS (2010-2829)
68196;Cisco IOS Crafted H.323 Packet Handling Remote DoS (2010-2828)
68195;SmarterMail FileStorageUpload.ashx name Parameter Traversal Arbitrary File Access
68194;Primitive CMS cms_write.php Multiple Parameter SQL Injection
68193;BoutikOne list.php page Parameter SQL Injection
68192;Linux Kernel on x86_64 arch/x86/ia32/ia32entry.S IA32 System Call Emulation Out-of-bounds Access Local Privilege Escalation
68191;Banner Exchange Script click.php targetid Parameter SQL Injection
68190;RivetTracker index.php page_number Parameter XSS
68189;Embedded Media Field Module for Drupal Video Content Access Control Mechanism Remote Bypass
68188;Lightbox2 Module for Drupal Unspecified XSS
68187;Lightbox2 Module for Drupal Video Content Access Control Mechanism Remote Bypass
68186;Domain Access Module for Drupal Primary Domain Settings Configuration Restriction Weakness
68185;Domain Access Module for Drupal Unspecified XSS
68184;SkyBlueCanvas Admin Interface User Password Manipulation CSRF
68183;@mail Webmail Client index.php/mail/auth/processlogin MailType Parameter XSS
68182;K2 Component for Joomla! Comment Page Multiple Parameter XSS
68181;FreePBX admin/config.php Multiple Parameter SQL Injection
68180;Hotel Booking System Multiple Products admin/adminlogin_confirm.asp Multiple Parameter SQL Injection Authentication Bypass
68179;TimeTrack Component for Joomla! index.php ct_id Parameter SQL Injection
68178;MultiMedia Soft Components for .NET AdjMmsEng.dll Crafted PLS File Handling Overflow
68177;Linux Kernel net/sched/act_police.c tcf_act_police_dump Function Network Queueing Actions Dump Operation Local Memory Disclosure
68176;Linux Kernel sound/core/seq/oss/seq_oss_init.c snd_seq_oss_open Function Double-free Local DoS
68174;Linux Kernel fs/aio.c do_io_submit Function Crafted io_submit System Call Local Overflow DoS
68173;Linux Kernel net/sched/act_skbedit.c tcf_skbedit_dump Function Network Queueing Actions Dump Operation Local Memory Disclosure
68172;Linux Kernel net/sched/act_simple.c tcf_simp_dump Function Network Queueing Actions Dump Operation Local Memory Disclosure
68171;Linux Kernel net/sched/act_nat.c tcf_nat_dump Function Network Queueing Actions Dump Operation Local Memory Disclosure
68170;Linux Kernel net/sched/act_mirred.c tcf_mirred_dump Function Network Queueing Actions Dump Operation Local Memory Disclosure
68169;Linux Kernel net/sched/act_gact.c tcf_gact_dump Function Network Queueing Actions Dump Operation Local Memory Disclosure
68168;IBM WebSphere Application Server (WAS) Admin Console Crafted URL Unspecified Remote DoS
68167;bzip2 decompress.c BZ_decompress Function Overflow
68166;Plesk Sitebuilder Multiple Unspecified Issues
68165;Plesk Sitebuilder Wizard Site Creation XSS
68163;Linux Kernel net/rose/af_rose.c Multiple Function Signedness Error Local DoS
68162;OmniVista 4760 HTTP Proxy Crafted HTTP Request Remote Overflow
68161;OmniTouch Contact Center TSA Server Tsa_Maintainance.exe Admin Interface Access Restriction Bypass
68160;OmniTouch Contact Center Authentication Mechanism Weakness Admin Password Disclosure
68159;Python on Gentoo python-updater Module Search Path Subversion Local Privilege Escalation
68158;Hitachi Multiple Products JP1/Remote Control Agent File Transfer Feature Remote Authentication Bypass
68157;powermail Extension for TYPO3 Unspecified SQL Injection
68156;powermail Extension for TYPO3 Unspecified XSS
68155;Subversion Edge Log Viewing Unspecified XSS
68154;Primitive CMS cms_write.php Direct Request Arbitrary Entry Creation
68153;Apple Mac OS X AFP Server Password Validation Weakness Shared Folder Restriction Bypass
68152;LightNEasy LightNEasy.php Multiple Parameter SQL Injection
68151;Microsoft Office Word MSO.dll Crafted Document Buffer NULL Dereference DoS
68150;IBM FileNet P8 Application Engine Workplace Component Unspecified Session Fixation
68149;IBM FileNet P8 Application Engine Workplace Component Get Content Failure Audit Recording Weakness
68148;IBM FileNet P8 Application Engine Workplace Component Annotation Object Permission Weakness Access Restriction Bypass
68147;IBM FileNet P8 Application Engine Workplace Component JSP Page Unspecified Parameter XSS
68146;IBM FileNet P8 Application Engine Workplace Component Name Field XSS
68145;IBM FileNet P8 Application Engine Workplace Component FileTracker First Document Security Policy Weakness Access Restriction Bypass
68144;IBM FileNet P8 Application Engine Workplace Component log4j.xml DEBUG Message Credentials Local Disclosure
68143;IBM FileNet P8 Application Engine Workplace Component Site Preferences AE Administrator Presence Weakness Access Restriction Bypass
68142;IBM FileNet P8 Application Engine Image Viewer Annotation ACL User Removal Access Restriction Bypass
68141;YelloSoft Pinky URL Traversal Arbitrary File Access
68140;SmarterMail Main/Alerts/frmAlerts.aspx bygroup Parameter XSS
68139;SmarterMail UserControls/Popups/frmEventGroup.aspx Multiple Parameter XSS
68138;SmarterMail UserControls/Popups/frmDeleteConfirm.aspx folder Parameter XSS
68137;SmarterMail UserControls/Popups/frmHelp.aspx url Parameter XSS
68136;Novell PlateSpin Orchestrate Graph Rendering Component Arbitrary Code Execution
68135;Syncrify Unspecified Page Direct Request File Download Access Restriction Bypass
68134;Syncrify Unspecified Page Direct Request File Browsing Access Restriction Bypass
68133;Syncrify Unspecified Page Direct Request Password Setup Access Restriction Bypass
68132;A-PDF All to MP3 Converter Crafted WAV File Handling Overflow
68131;e107 _admin/download.php Unspecified Parameter SQL Injection
68130;e107 _admin/wmessage.php Unspecified Parameter SQL Injection
68129;Wireshark ASN.1 BER Dissector epan/dissectors/packet-ber.c dissect_unknown_ber() Function Overflow DoS
68128;Digital Workroom netautor/napro4/home/login2.php goback Parameter XSS
68127;Microsoft ASP.NET ViewState Cryptographic Padding Remote Information Disclosure
68125;HP System Management Homepage (SMH) Unspecified XSS
68124;HP System Management Homepage (SMH) Unspecified CRLF Injection
68123;Microsoft IE / SharePoint toStaticHTML Function Crafted CSS @import Rule XSS Protection Mechanism Bypass
68122;IBM DB2 Dynamic SQL Cache Entry Execution Privilege Enforcement Weakness Access Restriction Bypass
68121;IBM DB2 Dependent Function Privilege Loss Invalidation Weakness Access Restriction Bypass
68120;Flock Browser Crafted RSS Feed XSS
68119;UseBB rss.php Forum / Topic Feed Access Restriction Bypass
68118;ALSee Path Subversion Arbitrary DLL Injection Code Execution
68117;NitroView ESM Management Interface Unspecified Arbitrary File Access
68116;IBM FileNet P8 Application Engine Workplace Component Unspecified XSS
68115;IBM FileNet P8 Application Engine Workplace Component Credential Handling Arbitrary Site Redirect
68114;Group-Office modules/notes/json.php category_id Parameter SQL Injection
68113;JPhone Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
68112;JGen Component for Joomla! index.php id Parameter SQL Injection
68111;Family Connections CMS (FCMS) settings.php current_user_id Parameter Remote File Inclusion
68110;Family Connections CMS (FCMS) familynews.php current_user_id Parameter Remote File Inclusion
68109;Google Chrome Extension History Access Prompting Weakness Information Disclosure
68108;Google Chrome on Linux Khmer Locale Implementation Weakness Unspecified Memory Corruption
68107;Google Chrome Geolocation Handling Use-after-free Issue
68106;Google Chrome BlockedPopupContainer::GetBlockedContents Pop-up Blocking DoS
68105;Google Chrome Console Implementation Race Condition Unspecified Issue
68104;Google Chrome on Linux Custom Cursor Handling DoS Weakness
68103;WebKit Invalid Pending Resource Pattern SVG Handling Use-after-free Issue
68102;WebKit SVG Style Use-after-free Arbitrary Code Execution
68101;WebKit Document API Parsing Use-after-free Issue
68100;IBM AIX bos.esagent Fileset sa_snap Unspecified Local File Deletion
68099;IBM AIX bos.esagent Fileset sa_snap Local Overflow
68097;BlueCMS Database Backup Predictable Filename Information Disclosure
68096;SCADA Engine BACnet OPC Client WTclient.dll Status Log Message Overflow
68095;Advanced Taxonomy Blocks Module for Drupal Multiple Unspecified Admin Function CSRF
68094;Advanced Taxonomy Blocks Module for Drupal Unspecified Administrative Page XSS
68093;Honest Technology VHS to DVD ILJ Project File Overflow
68092;Advanced Book Blocks Module for Drupal Multiple Unspecified Admin Function CSRF
68091;Advanced Book Blocks Module for Drupal Unspecified Administrative Page XSS
68090;Mollom Module for Drupal Watchdog API Sensitive Data Logging Information Disclosure
68089;QuickShare URI Traversal Arbitrary File Access
68088;Pixelpost Multiple Admin Function CSRF
68087;Nagios XI Multiple Unspecified Script Multiple Parameter XSS
68086;Symphony CMS about/ send-email[recipient] Parameter SQL Injection
68085;Symphony CMS about/ send-email[recipient] Parameter XSS
68084;Symphony CMS articles/a-primer-to-symphony-2s-default-theme/ fields[website] Parameter XSS
68083;E-Xoopport Samsara modules/sections/index.php secid Parameter SQL Injection
68082;iBoutique.MALL hosted_signup Module index.php tmpl Parameter XSS
68081;eNdonesia Publisher Module mod.php artid Parameter SQL Injection
68080;Axous Multiple Admin Function CSRF
68079;Mozilla Multiple Products SSL Certificate IP Address Wildcard Matching Weakness
68078;EncFS CFB Cipher Mode Last Block Single Byte Weakness
68077;EncFS CBC Cipher Mode Watermarking Attack Weakness
68076;EncFS File IV 32 Bit Randomization Weakness
68075;Qt QtCore4.dll Path Subversion Arbitrary DLL Injection Code Execution
68074;ApPHP PHP MicroCMS index.php page Parameter Traversal Local File Inclusion
68073;PHP MicroCMS index.php Multiple Parameter SQL Injection
68072;ATutor mods/_core/editor/edit_content_folder.php cid Parameter XSS
68071;ATutor mods/_core/editor/delete_content.php cid Parameter XSS
68070;AChecker checker/index.php uri Parameter XSS
68069;AContent home/search.php search_text Parameter XSS
68068;AContent home/search.php search_text Parameter SQL Injection
68067;AContent Multiple Admin Function CSRF
68066;AContent home/course/course_property.php copyright Parameter XSS
68065;Mollify backend/plugin/Registration/index.php confirm Parameter XSS
68064;OTRS (Open Ticket Request System) Crafted Email Regular Expression Processing DoS
68063;OTRS (Open Ticket Request System) Multiple Unspecified XSS
68062;NetArt Media Real Estate Portal AGENTS/index.php Multiple Parameter Traversal Local File Inclusion
68061;NetArt Media Real Estate Portal AGENTS/index.php id Parameter XSS
68060;mojoPortal Services/FileService.ashx Multiple Admin Function CSRF
68059;mojoPortal ProfileView.aspx User ID Parameter XSS
68058;phpmyfamily inc/passwdform.inc.php reason Parameter XSS
68057;phpmyfamily mail.php referer Parameter XSS
68056;phpmyfamily track.php person Parameter XSS
68055;phpmyfamily Multiple Unspecified Admin Function CSRF
68054;phpmyfamily my.php pwdEmail Parameter SQL Injection
68053;phpmyfamily track.php email Parameter SQL Injection
68052;phpmyfamily passthru.php transcript Parameter SQL Injection
68051;phpmyfamily passthru.php transcript Parameter Traversal Arbitrary File Deletion
68050;SantaFox modules/search/search.class.php search Parameter XSS
68049;SantaFox admin/manager_users.class.php Multiple Admin Function CSRF
68048;Mozilla Multiple Products JavaScript Implementation js_InitRandom Function Multiple Pointer RNG Seeding Weakness
68047;Mozilla Firefox JavaScript Implementation js_InitRandom Function Multiple Pointer RNG Seeding Weakness
68046;MailEnable SMTP Service (MESMTPC.exe) RCPT TO Command Domain Name Remote DoS
68045;MailEnable SMTP Service (MESMTPC.exe) MAIL FROM Command Email Address Remote DoS
68044;IBM Lotus Sametime Connect Webcontainer Implementation Unspecified Issue
68043;Kingsoft Antivirus kavfm.sys IOCTL Handling Local Overflow
68042;CVSNT perms.cpp Permissions Check Bypass Crafted Branch Name ACL Arbitrary Code Execution
68041;Car Portal index.php car_id Parameter XSS
68040;IBM Lotus Domino nnotes.dll MailCheck821Address Function iCalendar Email Address ORGANIZER:mailto Header Remote Overflow
68039;eshtery CMS adminlogin.aspx Unspecified Form Username SQL Injection
68038;eshtery CMS catlgsearch.aspx Unspecified Form Criteria Field SQL Injection
68037;CelFrame Multiple Office Products Path Subversion Arbitrary DLL Injection Code Execution
68036;Pidgin pidgin-knotify Plugin src/pidgin-knotify.c notify() Function Shell Metacharacter Arbitrary Command Execution
68035;Mailman listinfo.py List Description Field XSS
68034;Splunk SPLUNKD_SESSION_KEY Parameter Session Hijacking Weakness
68033;Splunk XML Parser XML External Entity (XXE) Unspecified Remote Privilege Escalation
68032;Mailman HTMLFormatter.py List Description Field XSS
68031;Mosets Tree Component for Joomla! Image File Upload Module Arbitrary File Upload
68030;XSE Shopping Cart SearchResults.aspx type Parameter XSS
68029;XSE Shopping Cart Default.aspx id Parameter XSS
68028;xMatters Notification Throughput Details Report Unspecified Information Disclosure
68027;AXIGEN Mail Server URL Encoding Traversal Arbitrary File Access
68026;AXIGEN Mail Server Ajax Webmail Interface Unspecified XSS
68025;HP System Management Homepage (SMH) on Linux Unspecified Information Disclosure
68024;Adobe Flash Player Unspecified Code Execution
68023;PaysiteReviewCMS image.php image Parameter XSS
68022;PaysiteReviewCMS search.php q Parameter XSS
68021;Entrust Identification and Entitlements Server CredentialCollector Service SOAP Message Handling Information Disclosure
68020;MyHobbySite admin/index.php Multiple Parameter SQL Injection
68019;3Com OfficeConnect Gigabit VPN Firewall Unspecified XSS
68018;MailScanner update_virus_scanners Script /tmp/MailScanner.autoupdate.lock Local DoS
68017;e-press ONE Office Multiple Product Path Subversion Arbitrary DLL Injection Code Execution
68016;Adobe LiveCycle Designer Path Subversion Arbitrary DLL Injection Code Execution
68015;ALShow Path Subversion Arbitrary DLL Injection Code Execution
68014;ALZip Path Subversion Arbitrary DLL Injection Code Execution
68013;Kingsoft Office 2010 Path Subversion Arbitrary DLL Injection Code Execution
68012;Sorax Reader Path Subversion Arbitrary DLL Injection Code Execution
68011;Nuance PDF Reader Path Subversion Arbitrary DLL Injection Code Execution
68010;IBM Lotus Symphony Path Subversion Arbitrary DLL Injection Code Execution
68009;NCP Secure Entry Client Path Subversion Arbitrary DLL Injection Code Execution
68008;IBM Proventia Network Mail Security System Local Management Interface load.php javaVersion Parameter CRLF Injection
68007;IBM Proventia Network Mail Security System Local Management Interface sla/index.php l Parameter Traversal Arbitrary File Access
68006;IBM Proventia Network Mail Security System Local Management Interface Multiple CSRF
68005;IBM Proventia Network Mail Security System Local Management Interface Saved Search Filter XSS
68004;IBM Proventia Network Mail Security System Local Management Interface Unspecified Stored Data XSS
68003;IBM Proventia Network Mail Security System Local Management Interface sla/index.php l Parameter XSS
68002;IBM Proventia Network Mail Security System Local Management Interface pvm_smtpstore.php action Parameter XSS
68001;IBM Proventia Network Mail Security System Local Management Interface pvm_cert_serveraction.php action Parameter XSS
68000;IBM Proventia Network Mail Security System Local Management Interface pvm_cert_commaction.php action Parameter XSS
67999;IBM Proventia Network Mail Security System Local Management Interface sys_tools.php ping Parameter XSS
67998;IBM Proventia Network Mail Security System Local Management Interface pvm_user_management.php userfilter Parameter XSS
67997;IBM Proventia Network Mail Security System Local Management Interface pvm_messagestore.php date1 Parameter XSS
67996;Django csrfmiddlewaretoken Cookie XSS
67995;UltraEdit Path Subversion Arbitrary DLL Injection Code Execution
67994;Samba sid_parse() Function SID Parsing Remote Overflow
67993;QuickBooks Path Subversion Arbitrary DLL Injection Code Execution
67992;BlackBerry Desktop Software Path Subversion Arbitrary DLL Injection Code Execution
67991;Qualcomm eXtensible Diagnostic Monitor (QXDM) Path Subversion Arbitrary DLL Injection Code Execution
67990;jetAudio Path Subversion Arbitrary DLL Injection Code Execution
67989;MAGIX Samplitude Producer Path Subversion Arbitrary DLL Injection Code Execution
67988;Microsoft Windows Print Spooler Service RPC Impersonation StartDocPrinter Procedure Remote Code Execution
67987;Microsoft Windows LSASS Implementation Malformed LDAP Message Handling Remote Overflow
67986;Microsoft Windows Client/Server Runtime Subsystem (CSRSS) Local Privilege Escalation
67985;Microsoft Windows MPEG-4 Codec Content Parsing Overflow
67984;Microsoft Multiple Products Unicode Scripts Processor (Usp10.dll) OpenType Font Processing Memory Corruption
67983;Microsoft Windows WordPad Text Converters Document Parsing Memory Corruption
67982;Microsoft Outlook E-mail Content Parsing Remote Overflow
67981;Microsoft Windows RPC Response Processing Remote Memory Corruption
67980;Microsoft IIS Unspecified Remote Directory Authentication Bypass
67979;Microsoft IIS FastCGI Request Header Handling Remote Overflow
67978;Microsoft IIS Repeated Parameter Request Unspecified Remote DoS
67977;Microsoft Visual C++ Redistributable Path Subversion Arbitrary DLL Injection Code Execution
67976;CouchDB on Debian GNU / Linux couchdb Patch Search Path Subversion Crafted Shared Library Local Privilege Escalation
67975;HP Data Protector Express dpwinsup PrvRecvRqu() Function NULL Dereference Remote DoS
67974;HP Data Protector Express on Linux libdplindtb.so DtbClsLogin() Function Overflow
67973;HP Data Protector Express on Windows dpwindtb.dll DtbClsLogin() Function Overflow
67972;Open Classifieds content/contact.php subject Parameter XSS
67971;Open Classifieds index.php Multiple Parameter XSS
67970;IBM Records Manager URI Session Token Referer Log File Remote Disclosure
67969;Flock Browser Crafted Favourite (Bookmark) XSS
67968;Piwigo Admin Password Manipulation CSRF
67967;IBM Records Manager Unspecified Arbitrary Site Redirect
67966;IBM Records Manager Unspecified XSS
67965;IBM Records Manager Unspecified Cleartext Password Transmission
67964;Apache Traffic Server Transaction ID / Source Port Randomization Weakness DNS Cache Poisoning
67963;Edge-corE ES4649 Switch Hardcoded __super User Password Generation Algorithm Weakness
67962;WebKit JavaScriptCore Floating Point Data Handling Non-Standard NaN Memory Corruption
67961;Apple Safari Object Pointer Element Run-in Styling Use-after-Free Arbitrary Code Execution
67960;Apple Safari on Windows Path Subversion Arbitrary DLL Injection Code Execution
67959;FestOS festos_z_dologin.php Multiple Parameter SQL Injection
67958;FestOS admin/do_login.php username Parameter SQL Injection
67957;FestOS foodvendors.php category Parameter XSS
67956;FestOS winners.php theme Parameter Traversal Local File Inclusion
67955;FestOS sponsors.php theme Parameter Traversal Local File Inclusion
67954;FestOS performanceschedule.php theme Parameter Traversal Local File Inclusion
67953;FestOS foodvendors.php theme Parameter Traversal Local File Inclusion
67952;FestOS exhibitors.php theme Parameter Traversal Local File Inclusion
67951;FestOS entertainers.php theme Parameter Traversal Local File Inclusion
67950;FestOS applications.php theme Parameter Traversal Local File Inclusion
67949;FestOS index.php theme Parameter Traversal Local File Inclusion
67948;FestOS contacts.php theme Parameter Traversal Local File Inclusion
67947;FestOS artists.php theme Parameter Traversal Local File Inclusion
67946;Mednafen Network Support Unspecified Remote Memory Corruption
67945;CGI Cafe Analysis Access Analyzer CGI Unspecified XSS
67944;ES Simple Download download.php file Parameter Traversal Arbitrary File Access
67943;CubeCart index.php searchStr Parameter SQL Injection
67942;CubeCart modules/gateway/WorldPay/return.php Multiple Parameter XSS
67941;Comlantis Visitors Google Map Module for Joomla! modules/mod_visitorsgooglemap/map_data.php lastMarkerID Parameter SQL Injection
67940;Events Manager Extended Plugin for WordPress Unspecified Script Multiple Parameter XSS
67939;PowerStore Products_Results.php totalRows_WADAProducts Parameter XSS
67938;ProductCart AffiliateLogin.asp redirectUrl Parameter XSS
67937;Car Portal include/images.php y Parameter XSS
67936;RSA Access Manager Agent Adaptive Authentication Integration Remote Authentication Bypass
67935;RSA Access Manager Server Cache Update Weakness Remote Information Disclosure
67934;Apple iOS ImageIO on iPhone / iPod Crafted GIF File Overflow
67933;WebKit FrameView::detachCustomScrollbars Scrollbar Handling Use-after-free
67932;WebKit SelectElement::setSelectedIndex Form Menu Handling Bad Cast Memory Corruption
67930;WebKit SelectionController::updateAppearance Selection Handling Use-after-free
67929;Apple iOS ImageIO on iPhone / iPod Crafted TIFF File Arbitrary Code Execution
67928;Apple iOS FaceTime on iPhone / iPod Invalid X.509 Certificate MiTM Call Redirect
67927;Apple iOS Accessibility Component on iPhone / iPod Location Services VoiceOver Announcement Unspecified Issue
67926;WebKit RenderBlock::layoutBlock Inline Element Rendering Double-free
67925;Cisco WLC Unspecified ACL Bypass (2010-0575)
67924;Cisco WLC Unspecified ACL Bypass (2010-3034)
67923;Cisco WLC Unspecified Privilege Escalation (2010-3033)
67922;Cisco WLC Unspecified Privilege Escalation (2010-2843)
67921;Cisco WLC Unspecified Privilege Escalation (2010-2842)
67920;Cisco WLC Unspecified HTTP Packet Handling Remote DoS
67919;Cisco WLC Unspecified IKE Packet Handling Remote DoS
67918;Yr Weatherdata Module for Drupal sort Method Unspecified SQL Injection
67917;Linux Kernel fs/btrfs/ioctl.c btrfs_ioctl_clone Function BTRFS_IOC_CLONE_RANGE IOCTL Overflow
67916;Linux Kernel fs/btrfs/ioctl.c btrfs_ioctl_clone Function Arbitrary File Overwrite
67915;openSUSE Novell Client novfs /proc Interface Multiple Unspecified Overflow
67914;mountall on Ubuntu mountall.c root.rules File Permission Weakness Privilege Escalation
67913;Mozilla Multiple Products Browser Engine Unspecified Memory Corruption
67912;Mozilla Multiple Products XUL Tree Removal Property Change Role Restriction Weakness DoS
67911;Mozilla Multiple Products nsTreeContentView Function XUL Tree Node Removal Deleted Memory Dangling Pointer Arbitrary Code Execution
67910;Mozilla Multiple Products nsTextFrameUtils::TransformText Function Bidirectional Text Run Overflow
67909;Integard Administration Page Password Field Overflow
67908;Mozilla Multiple Products on Mac OS X data: URL Crafted Font Remote DoS
67907;Mozilla Multiple Products Document Selection Addition designMode Property XSS
67906;Mozilla Multiple Products Document Charset OBJECT Element UTF-7 XSS Protection Mechanism Bypass
67905;Mozilla Multiple Products navigator.plugins DOM Plugin Array Destruction Navigator Object Dangling Pointer Arbitrary Code Execution
67904;Mozilla Multiple Products normalizeDocument Function DOM Node Removal Deleted Object Arbitrary Code Execution
67903;Mozilla Multiple Products FRAMESET Element cols Attribute Handling Overflow
67902;Mozilla Multiple Products XMLHttpRequest Object statusText Property Cross-origin Request Intranet Server Enumeration
67901;Mozilla Multiple Products SafeJSObjectWrapper XPCSafeJSObjectWrapper Class Same Origin Policy Bypass Crafted Function XSS
67900;Mozilla Multiple Products SafeJSObjectWrapper XPCSafeJSObjectWrapper Class Chrome Privileged Object Arbitrary JavaScript Code Execution
67899;Elastix core/extensions_batch/libs/download_csv.php Direct Request Extension Configuration Disclosure
67898;Member Management System admin/index.asp REF_URL Parameter XSS
67897;Linux Kernel drivers/net/niu.c niu_get_ethtool_tcam_all() Function Crafted ETHTOOL_GRXCLSRLALL IOCTL Local Overflow
67896;Linux Kernel L2TP drivers/net/pppol2tp.c pppol2tp_xmit Function Routing Change DoS
67895;SmarterStats UserControls/Popups/frmHelp.aspx url Parameter XSS
67894;Linux Kernel drivers/char/tty_io.c tty_fasync Function Race Condition Local DoS
67893;Linux Kernel eCryptfs Subsystem fs/ecryptfs/messaging.c ecryptfs_uid_hash Macro Local Overflow
67892;Linux Kernel fs/ext4/move_extent.c mext_check_arguments Function MOVE_EXT IOCTL Local File Overwrite
67891;Xfce Xfce4-session Screen Lock Weakness Resume Action Bypass
67890;gnome-power-manager Screen Lock Weakness Resume Action Bypass
67889;MantisBT Inline Attachment GIF Filename Extension XSS
67888;Rainbow Portal DesktopModules/Documents/DocumentsEdit.aspx Multiple Parameter XSS
67887;Rainbow Portal DesktopModules/EnhancedLinks/EnhancedLinksEdit.aspx Multiple Parameter XSS
67886;Rainbow Portal DesktopModules/Announcements/AnnouncementsEdit.aspx Title Parameter XSS
67885;Rainbow Portal DesktopModules/Contacts/ContactsEdit.aspx Multiple Parameter XSS
67884;Rainbow Portal DesktopModules/MileStones/MilestonesEdit.aspx Multiple Parameter XSS
67883;Rainbow Portal DesktopModules/Blog/BlogView.aspx Multiple Parameter XSS
67882;Rainbow Portal app_support/FCK.filemanager/imagegallery.aspx Multiple Parameter XSS
67881;Linux Kernel fs/xfs/linux-2.6/xfs_ioctl.c xfs_ioc_fsgetxattr() Function Stack Memory Disclosure
67880;Nagios XI Dashboard Page Unspecified XSS
67879;Nagios XI Status Page Unspecified XSS
67878;IP.Board admin/sources/classes/bbcode/custom/defaults.php BBCode XSS
67877;ColdOfficeView index.cfm Multiple Parameter SQL Injection
67876;ColdCalendar index.cfm EventID Parameter SQL Injection
67875;HP ProLiant Lights-Out Onboard Administrator Powered By LO100i Unspecified Remote DoS
67874;Beehive Forum Multiple Unspecified Admin Function CSRF
67873;Beehive Forum admin.php webtag Parameter XSS
67872;Beehive Forum logon.php webtag Parameter XSS
67871;Beehive Forum pm.php webtag Parameter XSS
67870;Beehive Forum post.php webtag Parameter XSS
67869;Beehive Forum index.php webtag Parameter XSS
67868;ColdBookmarks index.cfm BookmarkID Parameter SQL Injection
67867;WebKit Image Read Access Restriction Same Origin Policy Bypass Remote Information Disclosure
67866;Google Chrome Sandbox Parameter Deserialization Weakness Unspecified Remote Issue
67865;WebKit FocusController::setFocusedNode Element Focus Handling Use-after-free
67864;Google Chrome Stored Autocomplete Entry Quantity Limitation Weakness Unspecified Issue
67863;WebKit findPlaceForCounter Counter Node Handling Memory Corruption
67862;WebKit WebSockets Implementation Input Parsing Memory Corruption
67861;Google Chrome Notifications Permissions Implementation Unspecified Memory Corruption
67860;Google Chrome Notifications Presenter Use-after-free DoS
67859;Google Chrome WebSockets Implementation Socket Stream Closing During Host Resolution Handling DoS
67858;Google Chrome Installed Extension Set Remote Enumeration Weakness
67857;Google Chrome SVG Filter Stale Pointer Remote DoS
67855;Google Chrome Japanese Homographic Character Sequences White Space Rendering URL Bar Spoofing Weakness
67854;Google Chrome Blank Frame Target Handling Pop-up Blocker Bypass Weakness
67853;ColdUserGroup Search Function Keywords Parameter XSS
67852;ColdUserGroup index.cfm Multiple Parameter SQL Injection
67851;phpMyAdmin Setup Script setup/frames/index.inc.php Server Name XSS
67850;Textpattern index.php q Parameter XSS
67849;Adobe Reader / Acrobat CoolType.dll SING (Smart INdependent Glyphlets) Font uniqueName Field Parsing Overflow
67848;zenphoto zp-core/admin.php Multiple Parameter XSS
67847;zenphoto zp-core/full-image.php a Parameter SQL Injection
67846;SUSE Lifecycle Management Server on SUSE Linux Enterprise apache2-slms Parameter Quoting CSRF
67845;SUSE Linux Enterprise yast2-webclient WebYaST Appliance Fixed Secret Key Session Cookie Spoofing Weakness
67844;Apple Mac OS X Mail Parental Controls Unspecified Unauthorized Sender Whitelist
67843;openSUSE LXDE lxsession lxsession-logout Screen Lock Weakness Resume Action Bypass
67842;sudo Runas Group Handling Local Privilege Escalation
67841;DynPage content/dynpage_load.php file Parameter Traversal Arbitrary File Access
67840;Weborf instance.c modURL Function Traversal Arbitrary File Access
67839;Horde Application Framework util/icon_browser.php subdir Parameter XSS
67838;MySource Matrix char_map.php Multiple Parameter XSS
67837;Aardvertiser Component for Joomla! index.php cat_name Parameter SQL Injection
67836;chillyCMS Login Module core/showsite.php name Parameter SQL Injection
67835;chillyCMS Login Module core/showsite.php name Parameter XSS
67834;Microsoft IE Cross-Origin CSS Style Sheet Handling Information Disclosure
67833;DMXready Polling Booth Manager inc_pollingboothmanager.asp QuestionID Parameter SQL Injection
67832;DMXReady Members Area Manager membersareamanager.asp Multiple Parameter XSS
67831;MicroNetSoft Rental Property Management Website detail.asp ad_ID Parameter SQL Injection
67830;RV Dealer Website detail.asp vehicletypeID Parameter SQL Injection
67829;Simple Management for BIND main.php username Parameter SQL Injection
67828;Bip src/irc.c bip_on_event() Function NULL Dereference Remote DoS
67827;Clantools Component for Joomla! index.php Multiple Parameter SQL Injection
67826;Softbiz Article Directory Script articles/article_details.php sbiz_id Parameter SQL Injection
67825;Gantry Component for Joomla! index.php moduleid Parameter SQL Injection
67824;Squid String.cci String Comparison Function Crafted Request NULL Dereference DoS
67822;BlueCMS comment.php X-Forwarded-For Header SQL Injection
67821;PDF-XChange Viewer Path Subversion Arbitrary DLL Injection Code Execution
67819;Multi-lingual E-Commerce System inc/prod-FR.php include_path Parameter Remote File Inclusion
67818;Multi-lingual E-Commerce System inc/prod-EN.php include_path Parameter Remote File Inclusion
67817;Multi-lingual E-Commerce System inc/prod-CYM.php include_path Parameter Remote File Inclusion
67816;Multi-lingual E-Commerce System inc/checkout1-FR.php include_path Parameter Remote File Inclusion
67815;Multi-lingual E-Commerce System inc/checkout1-EN.php include_path Parameter Remote File Inclusion
67814;Multi-lingual E-Commerce System inc/checkout1-CYM.php include_path Parameter Remote File Inclusion
67813;Multi-lingual E-Commerce System inc/cat-CYM.php include_path Parameter Remote File Inclusion
67812;Multi-lingual E-Commerce System inc/cat-EN.php include_path Parameter Remote File Inclusion
67811;Multi-lingual E-Commerce System inc/cat-FR.php include_path Parameter Remote File Inclusion
67810;Multi-lingual E-Commerce System inc/checkout2-FR.php include_path Parameter Remote File Inclusion
67809;Multi-lingual E-Commerce System inc/checkout2-EN.php include_path Parameter Remote File Inclusion
67808;Multi-lingual E-Commerce System inc/checkout2-CYM.php include_path Parameter Remote File Inclusion
67807;Seagull fog/lib/pear/DB/NestedSet/Output.php path Parameter Remote File Inclusion
67806;Seagull fog/lib/pear/DB/NestedSet.php driverpath Parameter Remote File Inclusion
67805;Seagull fog/lib/pear/HTML/QuickForm.php includeFile Parameter Remote File Inclusion
67804;Seagull PHP Framework fog/lib/pear/Config/Container.php includeFile Parameter Remote File Inclusion
67803;DiY-CMS includes/general.functions.php getFile Parameter Remote File Inclusion
67802;DiY-CMS index.php main_module Parameter Remote File Inclusion
67801;DiY-CMS modules/guestbook/blocks/control.block.php lang Parameter Remote File Inclusion
67800;Textpattern CMS index.php inc Parameter Remote File Inclusion
67799;Pecio CMS pec_templates/nova-blue/home.php template Parameter Remote File Inclusion
67798;Pecio CMS pec_templates/nova-blue/blog.php template Parameter Remote File Inclusion
67797;Pecio CMS pec_templates/nova-blue/article.php template Parameter Remote File Inclusion
67796;Pecio CMS pec_templates/nova-blue/post.php template Parameter Remote File Inclusion
67795;HP Operations Agent on Windows Unspecified Remote Code Execution
67794;HP Operations Agent on Windows Unspecified Local Privilege Escalation
67793;3Com H3C S9500E hh3cAclIPAclBasicCount MIB SNMP Request Remote DoS
67792;Visinia image.axd picture Parameter Traversal Arbitrary File Access
67791;Visinia Arbitrary Module Deletion CSRF
67790;Zope ZServer PluggableAuthService (PAS) Private Page Request Saturation Remote DoS
67789;Hitachi Storage Command Suite Unexpected Data Handling Remote DoS
67788;Hitachi Cosminexus Products Unexpected Data Handling Remote DoS
67787;PhotoImpact Path Subversion Arbitrary DLL Injection Code Execution
67786;L0phtCrack Path Subversion Arbitrary DLL Injection Code Execution
67785;NuSOAP nusoap.php Unspecified Parameter XSS
67784;Microsoft Windows Media Encoder Path Subversion Arbitrary DLL Injection Code Execution
67783;Microsoft Windows SDK for Windows 7 / .NET Framework 4 GraphEdit Path Subversion Arbitrary DLL Injection Code Execution
67782;Symantec PGP Desktop Path Subversion Arbitrary DLL Injection Code Execution
67781;KeePass Password Safe Path Subversion Arbitrary DLL Injection Code Execution
67780;Pixia Path Subversion Arbitrary DLL Injection Code Execution
67778;Pthreads-win32 Path Subversion Arbitrary DLL Injection Code Execution
67777;Hitachi JP1 Products Unexpected Data Handling Remote DoS
67776;Network Security Services (NSS) Certificate IP Address Wildcard Matching Weakness
67775;Linux Kernel security/keys/keyctl.c keyctl_session_to_parent() Function NULL Dereference DoS
67774;Blackboard Transact BbtsConnection_Edit.exe connection.xml Password Local Disclosure
67773;Linux Kernel net/irda/af_irda.c irda_bind() Function Object Cleanup NULL Dereference Local DoS
67772;Blackboard Transact Automated Backup Cleartext Database Credentials Local Disclosure
67771;Arnos IPTABLES Firewall IPv6 Connectivity Detection Weakness Traffic Restriction Bypass
67770;TANDBERG MXP Series Endpoint Crafted SNMP Packet Remote DoS
67769;XING Button Extension for TYPO3 Unspecified XSS
67768;The official twitter tweet button for your page Extension for TYPO3 Unspecified XSS
67767;WinMerge Path Subversion Arbitrary DLL Injection Code Execution
67766;TortoiseSVN Path Subversion Arbitrary DLL Injection Code Execution
67765;MPLAB IDE Path Subversion Arbitrary DLL Injection Code Execution
67764;NetStumbler Path Subversion Arbitrary DLL Injection Code Execution
67763;GFI Backup Path Subversion Arbitrary DLL Injection Code Execution
67762;ArchiCAD Path Subversion Arbitrary DLL Injection Code Execution
67759;Sound Forge Pro Path Subversion Arbitrary DLL Injection Code Execution
67758;HTTrack Path Subversion Arbitrary DLL Injection Code Execution
67752;Nokia PC Suite Path Subversion Arbitrary DLL Injection Code Execution
67751;BS Contact Path Subversion Arbitrary DLL Injection Code Execution
67750;Atlantis Studio Path Subversion Arbitrary DLL Injection Code Execution
67749;IBM Lotus Notes Path Subversion Arbitrary DLL Injection Code Execution
67748;HP Insight Diagnostics Online Edition on Linux parameters.php device Parameter XSS
67747;xorg-x11-xinit on Fedora Incorrect Permissions Setting
67746;moobbs2 Unspecified XSS
67745;moobbs Unspecified XSS
67744;DVDFab Path Subversion Arbitrary DLL Injection Code Execution
67743;Novell NetWare OpenSSH SSHD.NLM Absolute Path Handling Remote Overflow
67742;Linux Kernel net/wireless/wext-compat.c cfg80211_wext_giwessid Function Crafted SIOCGIWESSID IOCTL Local Memory Disclosure
67741;phpMyAdmin Unspecified Backtrace Debug Messages XSS
67740;PicSell Component for Joomla! index.php dflink Parameter Traversal Arbitrary File Access
67739;Snort Report nmap.php target Parameter Arbitrary Command Execution
67738;JE FAQ Pro Component for Joomla! index.php catid Parameter SQL Injection
67737;Novell Identity Manager /tmp/idmInstall.log Admin Credentials Local Disclosure
67736;RealPlayer Multiple Products QCP File Handling Overflow
67735;RealPlayer Multiple Products YUV420 Transformation Crafted MP4 Content Handling Arbitrary Code Execution
67734;RealPlayer Multiple Products QCP Audio Content Size Value Overflow
67733;RealPlayer on Windows RealMedia IVR File Malformed Header Index Array Error Arbitrary Code Execution
67732;RealPlayer Multiple Products FLV File ParseKnownType Function Multiple Overflows
67731;RealPlayer Multiple Products IE Plugin ActiveX Multiple Browser Window Unspecified Issue
67730;RealPlayer on Windows Unspecified Access Restriction Remote Bypass
67729;IsoBuster Path Subversion Arbitrary DLL Injection Code Execution
67728;Sophos Free Encryption Path Subversion Arbitrary DLL Injection Code Execution
67727;UltraISO Path Subversion Arbitrary DLL Injection Code Execution
67726;SiSoftware Sandra Path Subversion Arbitrary DLL Injection Code Execution
67725;QtWeb Browser Path Subversion Arbitrary DLL Injection Code Execution
67724;Virtual DJ Path Subversion Arbitrary DLL Injection Code Execution
67723;WinImage Path Subversion Arbitrary DLL Injection Code Execution
67722;Microsoft Windows Internet Connection Signup Wizard Path Subversion Arbitrary DLL Injection Code Execution
67721;CALEA J-STD-025 Generated DTMF Tone Spoofed Wiretap Record Injection
67719;CALEA J-STD-025 cdma2000 Message Spoofing Arbitrary Content Injection
67718;CALEA J-STD-025 Crafted Packet cdma2000 Timestamp Generation Wiretap Date Scope Disqualification
67717;CALEA J-STD-025 Forwarded Call Saturation Call Content Channel (CCC) Monitoring Failure DoS
67716;CALEA J-STD-025 Call Data Channel (CDC) Saturation Call Content Dropping DoS
67715;DevonIT Thin-client Management Tool Shared Authentication Secret Cleartext Transmission Weakness
67714;DevonIT Thin-client Management Tool tm-console-bin Unspecified Overflow
67713;Winny Node Information Handling Unspecified Remote Issue
67712;Winny BBS Information Handling Unspecified Remote Issue
67711;Winny Unspecified Multiple Remote Overflows
67710;Accessories Me PHP Affiliate Script browse.php Go Parameter SQL Injection
67709;Irokez CMS Select Function URI PATH_INFO Parameter SQL Injection
67708;Ghostscript TrueType Bytecode Interpreter Off-by-one Memory Corruption
67707;UltraVNC Viewer Path Subversion Arbitrary DLL Injection Code Execution
67706;Photokorn Gallery search.php where[] Parameter XSS
67705;Apple Quicktime QTPlugin.ocx ActiveX IPersistPropertyBag2::Read Function _Marshaled_pUnk Memory Corruption
67704;IBM DB2 Universal Database on Windows User / Group Enumeration DoS
67703;IBM DB2 Universal Database DB2DART Arbitrary File Overwrite
67702;IBM DB2 Universal Database DB2STST Unspecified Issue
67701;SnackAmp Music Player WAV File Handling Overflow
67700;SnackAmp Music Player SMP File Handling Overflow
67699;CF Image Hosting Script inc/config.php lang Parameter Traversal Local File Inclusion
67697;Mereo mereo.exe Crafted HTTP Request Remote DoS
67696;Cisco IOS XR BGP Peer Prefix Announcement Remote DoS
67695;Adobe Captivate Path Subversion Arbitrary DLL Injection Code Execution
67694;Maxthon Browser Path Subversion Arbitrary DLL Injection Code Execution
67693;Serendipity Remember me Feature include/functions_config.inc.php Unspecified Parameter XSS
67692;LEADTOOLS LEAD RasterTwain LtocxTwainu.dll ActiveX AppName Property Overflow
67691;Wiccle Web Builder ajax.php post_text Parameter XSS
67690;GaleriaSHQIP index.php album_id Parameter SQL Injection
67689;Seagull PHP Framework index.php/user/password frmQuestion Parameter SQL Injection
67688;IBM DB2 Universal Database Common Code Infrastructure Component Memory Pool Creation Exhaustion DoS
67687;IBM DB2 Universal Database Self Tuning Memory Manager (STMM) STMM Log File Permission Weakness
67686;IBM DB2 Universal Database Common Code Infrastructure Component RAND Scalar Function RNG Weakness
67685;IBM DB2 Universal Database Spatial Extender Component Bundled Stored Procedures Unspecified Remote Issue
67684;IBM DB2 Universal Database Relational Data Services Component SET ENCRYPTION PASSWORD Statement Password Disclosure
67683;IBM DB2 Universal Database Install Component High Availability (HA) Scripts Installation Permission Weakness Unspecified Local Issue
67682;IBM DB2 Universal Database Engine Utilities Component db2licm Unspecified Local Issue
67681;IBM DB2 Universal Database Engine Utilities Component Load Utility db2ra Data Stream Manipulation Remote DoS
67680;IBM DB2 Universal Database DRDA Services Component SQL Stored Procedure Unspecified Remote DoS
67679;IBM DB2 Universal Database Problem Determination Component db2pd Unspecified DoS
67678;Adobe Audition Path Subversion Arbitrary DLL Injection Code Execution
67677;Trusted Platform Module (TPM) Chips Unspecified Information Disclosure
67676;MSP 430 Bootstrap Loader Password Comparison Routine Timing Attack Weakness
67675;CDisplay Path Subversion Arbitrary DLL Injection Code Execution
67674;Microsft Visual Studio Path Subversion Arbitrary DLL Injection Code Execution
67673;KDE KMail Crafted Attachment Arbitrary Remote XMLHTTPRequest
67672;KDE help:// URI Traversal Arbitrary File Access
67671;KDE Protocol Handlers Crafted URL XSS
67670;Varnish Server CLI Unauthenticated Remote Command Execution
67669;Oracle Database KUPP$PROC Package CREATE_MASTER_PROCESS Privilege Escalation
67668;Oracle Database DBMS_JVM_EXP_PERMS IMPORT_JVM_PERMS Procedure Arbitrary Java Permission Assignment Privilege Escalation
67667;Relay /management/index.php email Parameter XSS
67666;Relay relay.php fileid Parameter Error Message XSS
67665;Relay /management/index.php Multiple Parameter XSS
67664;Relay /management/index.php Multiple Parameter SQL Injection
67663;Relay relay.php Multiple Parameter XSS
67662;Relay relay.html Multiple Field XSS
67661;Relay relay.php fileid Parameter SQL Injection
67660;Multiple Security Product Argument Switch Race Condition Scan Bypass
67659;TOMUSS Demonstration Mode Multiple Unspecified Issues
67658;TOMUSS regtest Mode Unspecified Issue
67657;TOMUSS Unspecified &quot;Big&quot; Issue;;
67656;Sniper_SA Web Backdoor Unspecified Remote File Disclosure
67655;Eleonore Exploit Pack Unspecified Stored XSS
67654;Eleonore Exploit Pack Admin Panel Unspecified CSRF
67653;Eleonore Exploit Pack Unspecified SQL Injection (TEHTRI-SA-2010-012)
67652;Eleonore Exploit Pack Unspecified SQL Injection (TEHTRI-SA-2010-015)
67651;Liberty Exploit Pack Unspecified SQL Injection
67650;Liberty Exploit Pack Unspecified Stored XSS
67649;LuckySploit Exploit Pack Unspecified Remote Command Execution
67648;YES Exploit Pack Unspecified SQL Injection
67647;YES Exploit Pack Unspecified Stored XSS
67646;YES Exploit Pack Unspecified Remote File Disclosure
67645;NEON Exploit Pack Unspecified SQL Injection
67644;NEON Exploit Pack Unspecified Stored XSS
67643;Cisco WLAN Products Wireless LAN Context Control Protocol (WLCCP) Authentication Multiple Weaknesses
67642;Apple Mac OS X Apple Type Service (ATS) Embedded Font Handling Overflow
67641;Apple Mac OS X libsecurity Certificate Host Name Component Matching Weakness
67640;Apple Mac OS X CoreGraphics Preview.app PDF JBIG2 Structure Handling Unspecified Overflow
67639;Apple Mac OS X CFNetwork Anonymous TLS/SSL Connection MiTM Weakness
67638;Consona Intelligent Assistance Suite (IAS) SdcUser.TgConCtl ActiveX (tgctlcm.dll) Multiple Unspecified Overflows
67637;Consona Intelligent Assistance Suite (IAS) SdcUser.TgConCtl ActiveX (tgctlcm.dll) Multiple Unsafe Methods
67636;Consona Intelligent Assistance Suite (IAS) ns6plugindestructor.asp XSS
67635;YaBB Hashed Password Salt Weakness Crafted Cookie Authentication Bypass
67634;YaBB Poll Section Answer Field Local File Disclosure
67633;Oracle Java SE / Java for Business RMFBlockSize Allocation Overflow
67632;Firebook /guestbook/index.html answer Parameter Path Disclosure
67631;Firebook Admin Interface param Parameter Path Disclosure
67630;Firebook Admin Interface param Parameter Traversal Arbitrary File Access
67629;Firebook /guestbook/index.html answer Parameter XSS
67628;Firebook Admin Interface URLproxy Parameter XSS
67627;2Wire Router HTTP Admin Interface Default Password
67626;Mozilla Firefox iframe URI Embedded HTTP Credential Display Weakness
67625;httpdx FTP Request Saturation Remote DoS
67624;httpdx HTTP Request Saturation Remote DoS
67623;freeSSHd SSH Key Exchange NULL Dereference Remote DoS
67621;Apple Mac OS X Multiple Applications Malformed Image Handling DoS
67620;SPICE Plugin for Firefox Unspecified Log File Symlink Arbitrary File Overwrite
67619;SPICE Plugin for Firefox Socket Hijacking Local Information Disclosure
67618;Squid IPv4-only DNS Resolver Long DNS Reply Handling Remote DoS
67617;Target CMS php/lib/admin.php Multiple Parameter XSS
67616;Target CMS php/lib/admin.php name Parameter Traversal Local File Inclusion
67615;Target CMS target.php template Parameter Traversal Local File Inclusion
67614;Target CMS php/template/blog.php id Parameter SQL Injection
67613;Target CMS php/template/forum.php index Parameter SQL Injection
67612;Target CMS php/template/content.php content Parameter SQL Injection
67611;Target CMS php/lib/admin.php id Parameter SQL Injection
67610;Irfan View Path Subversion Arbitrary DLL Injection Code Execution
67609;Yahoo! Messenger Path Subversion Arbitrary DLL Injection Code Execution
67608;Pidgin Path Subversion Arbitrary DLL Injection Code Execution
67607;Adobe Acrobat Reader Path Subversion Arbitrary DLL Injection Code Execution
67606;Google Chrome Path Subversion Arbitrary DLL Injection Code Execution
67605;Google Talk (gTalk) Path Subversion Arbitrary DLL Injection Code Execution
67604;Google Picasa Path Subversion Arbitrary DLL Injection Code Execution
67603;Google Desktop Path Subversion Arbitrary DLL Injection Code Execution
67602;Apple QuickTime on Windows Path Subversion Arbitrary DLL Injection Code Execution
67601;Foxit Reader Path Subversion Arbitrary DLL Injection Code Execution
67600;Microsoft Windows Media Player Path Subversion Arbitrary DLL Injection Code Execution
67599;Microsoft Windows Live Messenger Path Subversion Arbitrary DLL Injection Code Execution
67598;Microsoft Office OneNote Path Subversion Arbitrary DLL Injection Code Execution
67597;Microsoft Office Word Path Subversion Arbitrary DLL Injection Code Execution
67596;Microsoft Office Excel Path Subversion Arbitrary DLL Injection Code Execution
67595;Microsoft Office Access Path Subversion Arbitrary DLL Injection Code Execution
67594;Microsoft Outlook Path Subversion Arbitrary DLL Injection Code Execution
67593;phpBugTracker attachment.php add_attachment() Function Arbitrary File Upload
67592;phpBugTracker attachment.php bugid Parameter SQL Injection
67591;Apple QuickTime PictureViewer Path Subversion Arbitrary DLL Injection Code Execution
67590;Nero Path Subversion Arbitrary DLL Injection Code Execution
67589;Bentley Microstation Path Subversion Arbitrary DLL Injection Code Execution
67587;CyberLink PowerDirector Path Subversion Arbitrary DLL Injection Code Execution
67586;CyberLink Power2Go Path Subversion Arbitrary DLL Injection Code Execution
67585;DivX Plus Player Path Subversion Arbitrary DLL Injection Code Execution
67583;Roxio MyDVD Path Subversion Arbitrary DLL Injection Code Execution
67582;Corel PHOTO-PAINT Path Subversion Arbitrary DLL Injection Code Execution
67581;DAEMON Tools Lite Path Subversion Arbitrary DLL Injection Code Execution
67580;PHP G<>stebuch Script guestbook/gbook.php script_pfad Parameter Local File Inclusion
67579;Ettercap Path Subversion Arbitrary DLL Injection Code Execution
67578;Mihalism Multi Host users.php album_title Parameter Arbitrary PHP Code Injection
67577;Mihalism Multi Host users.php return Parameter XSS
67576;Hycus CMS Admin User Creation CSRF
67575;BlastChat Client Component for Mambo / Joomla! (com_blastchatc) index.php Itemid Parameter XSS
67574;NVIDIA Driver Path Subversion Arbitrary DLL Injection Code Execution
67573;WinDVD Path Subversion Arbitrary DLL Injection Code Execution
67572;BlastChat Client Module for Drupal index.php Itemid Parameter XSS
67571;SSSD LDAP Server pam_authenticate Unauthenticated Bind Null Password Authentication Bypass
67570;IBM WebSphere Application Server (WAS) JAX-WS WS-Security Policy Time Stamp Value Unspecified Issue
67569;CMS &amp; News Script light news_system/news_base.php script_pfad Parameter Remote File Inclusion
67568;Auto CMS index.php Multiple Parameter Arbitrary PHP Code Execution
67567;Roxio Photosuite Path Subversion Arbitrary DLL Injection Code Execution
67566;Adobe Extension Manager CS5 Path Subversion Arbitrary DLL Injection Code Execution
67565;Cisco Unified Communications Manager SIPStationInit Malformed SIP Message Remote DoS
67564;Cisco Unified Communications Manager SendCombinedStatusInfo Malformed SIP REGISTER Message Remote DoS
67563;Adobe InDesign Path Subversion Arbitrary DLL Injection Code Execution
67562;Adobe On Location Path Subversion Arbitrary DLL Injection Code Execution
67561;Trend Micro Internet Security Pro UfProxyBrowserCtrl ActiveX (UfPBCtrl.dll) extSetOwner() Function Arbitrary Code Execution
67560;Cisco Unified Presence Engine Service Malformed SIP SUBSCRIBE Message Remote DoS
67559;Cisco Unified Presence SIPD Malformed SIP Message Remote DoS
67558;BugTracker.NET search.aspx Custom Field Parameter SQL Injection
67557;Remository Component for Mambo / Joomla! Thumbnail Arbitrary File Upload
67556;Prometeo CMS categoria.php ID Parameter SQL Injection
67555;Kontakt Formular kontaktformular/formmailer.php script_pfad Parameter Traversal Local File Inclusion
67554;Adobe Premier Pro Path Subversion Arbitrary DLL Injection Code Execution
67553;Microsoft Windows Contacts Path Subversion Arbitrary DLL Injection Code Execution
67552;Microsoft Windows Internet Communication Settings Path Subversion Arbitrary DLL Injection Code Execution
67551;Microsoft Windows Indeo Codec (ac25_32.ax) Path Subversion Arbitrary DLL Injection Code Execution
67550;Adobe ExtendedScript Toolkit CS5 Path Subversion Arbitrary DLL Injection Code Execution
67549;TeamMate Audit Management Software Suite Path Subversion Arbitrary DLL Injection Code Execution
67548;Microsoft Windows Vista BitLocker Drive Encryption Path Subversion Arbitrary DLL Injection Code Execution
67547;Apple Safari on Windows Path Subversion Arbitrary DLL Injection Code Execution
67546;Microsoft Visio Path Subversion Arbitrary DLL Injection Code Execution
67545;Adobe Photoshop Path Subversion Arbitrary DLL Injection Code Execution
67544;BS.Player Path Subversion Arbitrary DLL Injection Code Execution
67543;Microsoft Windows Movie Maker Path Subversion Arbitrary OCX Injection Code Execution
67542;Autodesk AutoCAD 2007 Path Subversion Arbitrary DLL Injection Code Execution
67541;PuTTY Path Subversion Arbitrary DLL Injection Code Execution
67540;Skype Path Subversion Arbitrary DLL Injection Code Execution
67539;Google Earth Path Subversion Arbitrary DLL Injection Code Execution
67538;CorelDRAW Path Subversion Arbitrary DLL Injection Code Execution
67537;HP-UX Software Distributor Unspecified Local Privilege Escalation
67536;Webmatic Multiple Admin Function CSRF
67535;Microsoft Windows Progman Group Converter Path Subversion Arbitrary DLL Injection Code Execution
67534;Adobe Illustrator Path Subversion Arbitrary DLL Injection Code Execution
67533;Adobe Device Central Path Subversion Arbitrary DLL Injection Code Execution
67532;Winamp Path Subversion Arbitrary DLL Injection Code Execution
67531;RealPlayer SP Path Subversion Arbitrary DLL Injection Code Execution
67530;uTorrent Path Subversion Arbitrary DLL Injection Code Execution
67529;Cacti user_admin.php Unspecified Parameter XSS
67528;Cacti tree.php Unspecified Parameter XSS
67527;Cacti rra.php Unspecified Parameter XSS
67526;Cacti lib/rrd.php Unspecified Parameter XSS
67525;Cacti lib/html_tree.php Unspecified Parameter XSS
67524;Cacti lib/html.php Unspecified Parameter XSS
67523;Cacti lib/html_form_template.php Unspecified Parameter XSS
67522;Cacti lib/html_form.php Unspecified Parameter XSS
67521;Cacti lib/functions.php Unspecified Parameter XSS
67520;Cacti host_templates.php Unspecified Parameter XSS
67519;Cacti host.php Unspecified Parameter XSS
67518;Cacti graph_view.php Unspecified Parameter XSS
67517;Cacti graph_templates.php Unspecified Parameter XSS
67516;Cacti graph_templates_items.php Unspecified Parameter XSS
67515;Cacti graph_templates_inputs.php Unspecified Parameter XSS
67514;Cacti graphs.php Unspecified Parameter XSS
67513;Cacti graphs_new.php Unspecified Parameter XSS
67512;Cacti graph.php Unspecified Parameter XSS
67511;Cacti gprint_presets.php Unspecified Parameter XSS
67510;Cacti data_templates.php Unspecified Parameter XSS
67509;Cacti data_sources.php Unspecified Parameter XSS
67508;Cacti data_queries.php Unspecified Parameter XSS
67507;Cacti data_input.php Unspecified Parameter XSS
67506;Cacti cdef.php Unspecified Parameter XSS
67505;Cacti templates_import.php XML Template name Element XSS
67504;Wireshark Path Subversion Arbitrary DLL Injection Code Execution
67503;Microsoft Outlook Express Path Subversion Arbitrary DLL Injection Code Execution
67502;Mozilla Multiple Products Path Subversion Arbitrary DLL Injection Code Execution (2010-3131)
67501;Autodesk Design Review Path Subversion Arbitrary DLL Injection Code Execution
67500;Microsoft Windows Live Mail Path Subversion Arbitrary DLL Injection Code Execution
67498;Opera Path Subversion Arbitrary DLL Injection Code Execution
67497;Cisco Packet Tracer Path Subversion Arbitrary DLL Injection Code Execution
67496;Roxio Media Creator Path Subversion Arbitrary DLL Injection Code Execution
67495;PKZIP Path Subversion Arbitrary DLL Injection Code Execution
67494;IZArc Path Subversion Arbitrary DLL Injection Code Execution
67493;Adobe Dreamweaver Path Subversion Arbitrary DLL Injection Code Execution
67492;VLC Media Player Path Subversion Arbitrary DLL Injection Code Execution
67491;phpMyAdmin libraries/sqlparser.lib.php Unspecified Parameter XSS
67490;phpMyAdmin libraries/sanitizing.lib.php Unspecified Parameter XSS
67489;phpMyAdmin libraries/db_info.inc.php Unspecified Parameter XSS
67488;phpMyAdmin libraries/dbi/mysqli.dbi.lib.php Unspecified Parameter XSS
67487;phpMyAdmin libraries/dbi/mysql.dbi.lib.php Unspecified Parameter XSS
67486;phpMyAdmin libraries/database_interface.lib.php Unspecified Parameter XSS
67485;phpMyAdmin libraries/common.lib.php Unspecified Parameter XSS
67484;Microsoft Office Groove Path Subversion Arbitrary DLL Injection Code Execution
67483;Microsoft Office PowerPoint Path Subversion Arbitrary DLL Injection Code Execution
67482;TeamViewer Path Subversion Arbitrary DLL Injection Code Execution
67481;avast! Antivirus Path Subversion Arbitrary DLL Injection Code Execution
67480;Camtasia Studio Path Subversion Arbitrary DLL Injection Code Execution
67479;Snagit Path Subversion Arbitrary DLL Injection Code Execution
67478;010 Editor Path Subversion Arbitrary DLL Injection Code Execution
67477;QEMU-KVM Hypervisor libspice Guest QXL Driver Pointer Validation Weakness Guest OS DoS
67476;QEMU-KVM Hypervisor libspice Memory Management Address Restriction Bypass Guest OS DoS
67475;QEMU-KVM Hypervisor Guest QXL Driver Pointer Validation Weakness Guest OS DoS
67474;Red Hat Enterprise Virtualization / KVM Hypervisor Intel VT-x Extension Instruction Emulation Guest OS DoS
67473;QEMU-KVM exec.c subpage_register Function MMIO Initialization Callback Array Access Guest OS DoS
67472;MC Content Manager article.php root Parameter XSS
67471;MC Content Manager static.php page Parameter XSS
67470;MC Content Manager /cms URI XSS
67469;Red Hat Enterprise Virtualization Virtual Desktop Server Manager SSL Session TCP Connection Remote DoS
67468;MC Content Manager /cms URI SQL Injection
67467;WebKit Geolocation Activity Start Frame Disconnect Use-after-free Issue
67466;WebKit Ruby Support Child Removal Use-after-free
67465;Google Chrome Omnibox Implementation Autosuggest Feature Password Entry Remote Information Disclosure
67464;Google Chrome Notifications UI Manager Implementation Use-after-free
67463;Microsoft IE location.replace Address Bar Spoofing
67462;WebKit MIME Type Handling PluginData Page Pointer Page Destruction Use-after-free
67461;WebKit History::urlForState History State Methods Address Bar Spoofing
67460;WebKit Bad Cast Invalid Text Node Text Editing Memory Corruption
67459;WebKit SVG DeleteButtonController Enable State Change Use-after-free
67458;Google Chrome Select File Dialog Listener Object Use-after-free
67457;Download-Engine spaw_script.js.php Multiple Parameter Remote File Inclusion
67456;Download-Engine spaw_control.config.php Multiple Parameter Remote File Inclusion
67455;Google Chrome Windows Kernel Flaw Mitigation Weakness Unspecified Issue
67454;KDE Okular generators/plucker/unpluck/image.cpp TranscribePalmImageToJPEG() Function Overflow
67453;SEIL Routers IPv6 Unicast RPF Spoofing Filter Bypass
67452;Mapbender extensions/datepicker/datepicker.php Multiple Parameter XSS
67451;Mapbender php/mod_layerMetadata.php id Parameter XSS
67450;Mapbender php/mod_printView1.php Multiple Parameter XSS
67449;Mapbender php/nestedSets.php Multiple Parameter XSS
67448;Mapbender php/mod_showGuiName.php gui_id Parameter XSS
67447;Mapbender php/mod_getStyles.php getStyle Parameter XSS
67446;Mapbender php/mod_evalArea.php length Parameter XSS
67445;Mapbender Multiple Admin Function CSRF
67444;Mapbender php/mod_evalArea.php srs Parameter SQL Injection
67443;Mapbender php/mod_saveWKT.php Multiple Parameter SQL Injection
67442;Wing FTP Server Unspecified HTTP Request Remote DoS
67441;Adobe Shockwave Player TextXtra.x32 TextXtra Allocator Overflow
67440;Adobe Shockwave Player DIRAPIX.dll Director Movie tSAC Chunk Memory Seek Remote Code Execution
67439;Adobe Shockwave Player IML32X.dll / DIRAPIX.dll Director Movie CSWV Chunk Handling Remote Code Execution
67438;Adobe Shockwave Player DIRAPI Module Director Movie tSAC Chunk Parsing Remote Code Execution
67437;Adobe Shockwave Player DIRAPIX Module Director Movie mmap Trusted Chunk Size Processing Remote Code Execution
67436;Adobe Shockwave Player Director Movie rcsL Chunk Pointer Offset Handling Remote Code Execution
67435;Adobe Shockwave Player 3D Object 0xFFFFFF45 RIFF Record Type Processing Remote Code Execution
67434;Adobe Shockwave Player Director Movie PAMI RIFF Chunk Parsing Remote Code Execution
67433;Adobe Shockwave Player Director File rcsL RIFF Chunk Processing Remote Code Execution
67432;Adobe Shockwave Player DIRAPIX.dll Director Movie tSAC Chunk Offset Handling Remote Code Execution
67431;Adobe Shockwave Player Director File FFFFFF88 Record Processing Remote Code Execution
67430;Adobe Shockwave Player Director File tSAC Chunk Length Value Handling Remote Code Execution
67429;Adobe Shockwave Player DIRAPI.dll DIR Media File Handling Memory Corruption
67428;Adobe Shockwave Player IML32.dll DIR Media File 0x24C6 Offset Memory Corruption
67427;Adobe Shockwave Player IML32.dll DIR Media File 0x320D Offset Memory Corruption
67426;Adobe Shockwave Player IML32.dll DIR Media File 0x3712 Offset Memory Corruption
67425;Adobe Shockwave Player IML32.dll DIR Media File 0x24C0 Offset Memory Corruption
67424;Adobe Shockwave Player DIRAPI.dll DIR Media File 0x47 Offset Memory Corruption
67423;Adobe Shockwave Player Unspecified Memory Corruption Arbitrary Code Execution
67422;Adobe Shockwave Player Unspecified DoS
67421;PHP Mysqlnd Extension mysqlnd_wireprotocol.c php_mysqlnd_rset_header_read Function Overflow
67420;PHP Mysqlnd Extension mysqlnd_wireprotocol.c php_mysqlnd_ok_read Function Arbitrary Memory Content Disclosure
67419;PHP Mysqlnd Extension php_mysqlnd_read_error_from_line Function Negative Buffer Length Value Overflow
67418;PHP Mysqlnd Extension php_mysqlnd_auth_write Function Multiple Overflows
67417;McAfee Virex for Mac OS X Update Mechanism DNS Spoofing Remote Code Execution
67416;McAfee VirusScan ActiveX Update Mechanism MiTM Remote Code Execution
67415;GFI Web Monitor Proxy Port Unspecified XSS
67414;ClanSphere index.php URI XSS
67413;DX Digital Lock Unsequenced Number Access Weakness
67412;Cacti on Red Hat High Performance Computing (HPC) utilities.php filter Parameter XSS
67411;Novell iPrint Client op-client-interface-version Operation call-back-url Parameter Remote Overflow
67410;Novell iPrint ienipp.ocx ActiveX PluginGetDriverFile Function Uninitialized Memory Location Interpretation Remote Code Execution
67409;QQplayer smi File Processing Overflow
67408;Microsoft Windows Ipv4SetEchoRequestCreate() Interruption DoS
67407;Atlassian JIRA Enterprise ConfigureReport.jspa reportKey Parameter Information Disclosure
67406;Atlassian JIRA Enterprise AttachFile!default.jspa returnUrl Parameter XSS
67405;Atlassian JIRA Enterprise ViewIssue.jspa returnUrl Parameter XSS
67404;Quagga bgpd AS Path Parsing NULL Dereference DoS
67403;Podcast Generator core/includes.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67402;Podcast Generator core/admin/showcat.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67401;Podcast Generator core/admin/upload.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67400;Podcast Generator core/admin/podcastdetails.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67399;Podcast Generator core/admin/pgRSSnews.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67398;Podcast Generator core/admin/login.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67397;Podcast Generator core/admin/itunescategories.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67396;Podcast Generator core/admin/ftpfeature.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67395;Podcast Generator core/admin/feedgenerate.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67394;Quagga bgp_packet.c bgp_route_refresh_receive Function Route-Refresh Message ORF Record Overflow
67393;Podcast Generator core/admin/editdel.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67391;Podcast Generator core/admin/createconfig.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67390;Podcast Generator core/admin/categories_remove.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67389;Podcast Generator core/admin/categories_add.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67388;Podcast Generator core/admin/categories.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67387;Podcast Generator core/admin/admin.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67386;Podcast Generator core/admin/delete.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
67385;4images image_utils.php Remote Command Execution
67384;MySQL LOAD DATA INFILE Statement Incorrect OK Packet DoS
67383;MySQL EXPLAIN Statement Item_singlerow_subselect::store Function NULL Dereference DoS
67381;MySQL InnoDB Temporary Table Handling DoS
67380;MySQL BINLOG Statement Unspecified Argument DoS
67379;MySQL Multiple Operation NULL Argument Handling DoS
67378;MySQL Unique SET Column Join Statement Remote DoS
67377;MySQL DDL Statement Multiple Configuration Parameter DoS
67376;Media Player Classic M3U File Handling Overflow DoS
67375;Mono libgdiplus bmpcodec.c gdip_read_bmp_image Function Overflow
67374;Mono libgdiplus jpegcodec.c gdip_load_jpeg_image_internal Function Overflow
67373;Mono libgdiplus tiffcodec.c gdip_load_tiff_image Function Overflow
67372;Cetera eCommerce /cms/templates/banner.php bannerId Parameter SQL Injection
67371;Cetera eCommerce /cms/templates/bannerlist.php page Parameter SQL Database Structure Disclosure
67370;libHX string.c HX_split Function Overflow
67369;Cacti data_sources.php host_id Parameter XSS
67368;e107 Multiple Admin Function CSRF
67367;e107 submitnews.php submitnews_title Parameter XSS
67366;Linux Kernel fs/gfs2/dir.c gfs2_dirent_find_space Function GFS2 File System Rename Operation DoS
67365;Microsoft IE removeAttribute() Method Multiple HTML Element Handling NULL Pointer DoS
67364;Splunk Server splunkweb Default Administrator Account
67363;MyIT CRM index.php Multiple Parameter XSS
67361;RSTS/E Record-oriented Access Race Condition File Content Disclosure
67360;RSTS/E TTY Permission Weakness Arbitrary User Login Credential Disclosure
67359;RSTS/E User TTY Assignment Exhaustion Local DoS
67358;Zoph photo.php _off Parameter SQL Injection
67357;Zoph photos.php _date-op Parameter SQL Injection
67356;Zoph photo.php Multiple Parameter XSS
67355;Zoph photos.php Multiple Parameter XSS
67354;Check Point Firewall-1 Management Port UDP Traffic Weakness
67353;SnipSnap SnipCopyServlet.java subSnipName Parameter XSS
67352;SnipSnap JDBCDatabaseExport.java prepareStatement Function SQL Injection
67351;SnipSnap NewUserServlet.java Unspecified HTTP Response Splitting
67350;SnipSnap SnipStoreServlet.java Unspecified HTTP Response Splitting
67349;SnipSnap LoginServlet.java Unspecified HTTP Response Splitting
67348;FuseTalk categories.aspx FTVAR_SORT Parameter XSS
67347;Multiple Unix Vendor rpc.pcnfsd mapid() Function Remote Username List Disclosure
67346;Multiple Unix Vendor rpc.pcnfsd pr_init() Symlink Arbitrary File Permission Manipulation
67345;HP MagCloud iPad App Application Data Unspecified Access Restriction Bypass
67344;Cisco WebEx Player ARF File Handling Overflow
67343;phpMyAdmin Extension for TYPO3 Multiple Unspecified XSS
67342;Simple Web Server (SWS) Malformed From Header Remote DoS
67341;Baby FTP Server Connection Saturation Remote DoS
67340;Baby ASP Web Server Connection Saturation Remote DoS
67339;Baby POP Server Connection Saturation Remote DoS
67338;Quick 'n Easy FTP Server Connection Saturation Remote DoS
67337;Quick 'n Easy Web Server Connection Saturation Remote DoS
67336;Mozilla Firefox Geolocation Prompt Race Condition Information Disclosure
67335;Linux Kernel Controller Area Network net/can/bcm.c Broadcast Manager Implementation Multiple Local Overflows
67334;Linux Kernel drivers/gpu/drm/drm_drv.c drm_ioctl() Function Crafted IOCTL Kernel Memory Local Disclosure
67333;Zoom Portfolio Component for Joomla! index.php id Parameter SQL Injection
67332;Apple iTunes Unspecified Insecure File Operation Local Console Privilege Escalation
67331;VLC Media Player TagLib Plugin taglib.cpp ReadMetaFromId3v2 Function DoS
67330;Coda Filesystem Kernel Module IOCTL ViceIoctl Struct Local Memory Disclosure
67329;Apple iTunes for Windows Path Subversion Arbitrary DLL Injection Code Execution
67328;HP OpenView Network Node Manager (OV NNM) Unspecified Remote Code Execution
67327;Linux Kernel fs/ext4/extents.c ext4_ext_get_blocks Function Write / Sync Operation Local Overflow
67326;3D-FTP Filename Specifier Traversal Arbitrary File Write
67325;phpMyAdmin tbl_sql.php Unspecified Parameter XSS
67324;phpMyAdmin tbl_replace.php fields[multi_edit][] Parameter XSS
67323;phpMyAdmin sql.php Multiple Parameter XSS
67322;phpMyAdmin setup/config.php DefaultLang Parameter XSS
67321;phpMyAdmin server_privileges.php Multiple Parameter XSS
67320;phpMyAdmin server_databases.php sort_by Parameter XSS
67319;phpMyAdmin js/messages.php db Parameter XSS
67318;phpMyAdmin db_structure.php sort Parameter XSS
67317;phpMyAdmin db_sql.php delimiter Parameter XSS
67316;phpMyAdmin db_search.php field_str Parameter XSS
67315;FTPGetter Filename Specifier Traversal Arbitrary File Write
67314;AutoFTP Manager Filename Traversal Arbitrary File Write
67313;MAXdev MD-Pro modules.php sid Parameter XSS
67312;JPodium Component for Joomla! Data Deletion CSRF
67311;netStartEnterprise previeweventdetail.aspx id Parameter SQL Injection
67310;phpMyAdmin setup.php Configuration File Arbitrary PHP Code Injection
67309;SLiM default_path PATH Environment Variable Inheritance Local Privilege Escalation
67308;Uzbl &lt;Button2&gt; Binding @SELECTED_URI Feature Weakness Crafted HTML Document Arbitrary Command Execution;;
67307;FreeType Nested Standard Encoding Accented Character Call DoS
67306;FreeType bdf/bdflib.c Crafted BDF Font File Handling DoS
67305;FreeType base/ftobjs.c Mac_Read_POST_Resource Function Crafted LWFN Font Handling Overflow
67304;FreeType Bounds Checking Integer Data Type Crafted Font File DoS
67303;FreeType type42/t42parse.c t42_parse_sfnts Function Array Index Error FontType42 File Handling Overflow
67302;FreeType base/ftstream.c FT_Stream_EnterFrame Function Crafted Font File Position Value DoS
67301;FreeType ftmulti Demo Program ftmulti.c Crafted Font File Overflow
67300;libvirt on Red Hat Linux iptables Rules Privileged Source Port Mapping Guest OS Access Restriction Bypass
67299;libvirt on Red Hat Linux New Image Creation User-defined Backing-store Format Weakness Guest OS Arbitrary File Access
67298;libvirt on Red Hat Linux Disk Backing-store Format Disk-image Backing Stores Recursion Guest OS Arbitrary File Access
67297;libvirt on Red Hat Linux Main Disk Format Disk Backing Store Lookup Guest OS Arbitrary File Access
67296;WebKit loader/DocumentThreadableLoader.cpp XMLHttpRequest Cross-origin Request Credential Handling Weakness
67295;WebKit page/Geolocation.cpp lastPosition Function Access Restriction Weakness
67294;Apache CXF XML SOAP Message Crafted Document Type Declaration Remote DoS
67293;Zope LDAPUserFolder Product Products/LDAPUserFolder/LDAPUserFolder.py authenticate() Function Authentication Bypass
67292;IBM Tivoli Storage Manager (TSM) FastBack Mount Service Unspecified Memory Corruption
67291;IBM Tivoli Storage Manager (TSM) FastBack Server Client Message Handling Overflow
67290;IBM Tivoli Storage Manager (TSM) FastBack Server Client Message Handling Remote DoS
67289;IBM Tivoli Storage Manager (TSM) FastBack Mount Shell Message Handling Remote Code Execution
67288;DotNetNuke Unspecified Syndication Handler Remote DoS
67287;SAP Netweaver wsnavigator Component explorer/help.jsp title Parameter XSS
67286;SonicWALL Aventail ActiveX epi.dll AuthCredential Function Format String
67285;Simplenews Content Selection Module for Drupal Unspecified XSS
67284;Open Realty index.php select_users_lang Parameter Traversal Local File Inclusion
67283;JGrid Component for Joomla! Unspecified SQL Injection
67282;JGrid Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
67281;Serv-U Virtual Path Restriction Bypass Arbitrary Directory Creation
67280;Serv-U Unspecified URL Parameter Remote DoS
67279;Wyse ThinOS LPD Service Unspecified Overflow
67278;MUSE PLS Playlist File Handling Overflow
67277;MUSE M3U Playlist File Handling Overflow
67276;Linux-PAM pam_xauth Module Incorrect Return Value Check Privilege Escalation
67275;Linux Kernel 64bit Incorrect Maximum Stack Size Local DoS
67274;Network Solutions Small Business Success Index Widget Unspecified Malicious Code Issue
67273;Mollify backend/r.php Base64 Encoded Path Arbitrary File Access
67272;Mollify Administration Section Absolute Path Disclosure
67271;Mollify Unspecified Installation Script Information Disclosure
67270;Blue Coat ProxySG HTTPS Privilege Enforcement Bypass
67269;123 Flash Chat index.html URI XSS
67268;123 Flash Chat URI Traversal Arbitrary File Access
67266;Google Chrome application/json MIME Type Handling Universal XSS
67265;Google Chrome Omnibox Loading Subresource Display Unspecified Issue
67264;Google Chrome Video Handling Multiple Unspecified Memory Corruption
67263;Google Chrome x509-user-cert response Unspecified Stale Pointer Issue
67262;Palm Pre WebOS vCard Handling Arbitrary Code Execution
67261;Palm Pre WebOS Multiple Unspecified Issues
67260;i-Web Suite default.asp Multiple Parameter SQL Injection
67259;i-Web Suite default.asp errmsg Parameter XSS
67258;Microsoft ClickOnce MITM Weakness
67257;MODx /install/connection.collation.php database_collation Parameter XSS
67256;Porta+ FTP Client Download Traversal Arbitrary File Overwrite
67255;SoftX FTP Client Download Traversal Arbitrary File Write
67254;<3B>berTwitter Unauthorized Information Disclosure Issue
67253;ssmtp Trailing Newline Character Local DoS
67252;Autonomy Keyview Compound Document Record Parsing Overflow
67251;Autonomy Keyview SpreadSheet Lotus 123 Reader (wkssr.dll) Floating Point Conversion Overflow
67250;Autonomy Keyview SpreadSheet Lotus 123 Reader (wkssr.dll) Record Parsing Multiple Overflows
67249;Autonomy Keyview SpreadSheet Lotus 123 Reader (wkssr.dll) Pointer Array Allocation Overflow
67248;Autonomy Keyview SpreadSheet Lotus 123 Reader (wkssr.dll) Record Size Parsing Overflow
67247;Autonomy Keyview RTF Reader (rtfsr.dll) \ls Keyword Overflow
67246;Autonomy Keyview WordPerfect 5 Reader (wosr.dll) Data Block Parsing Overflow
67245;Squirrelmail Login Page functions/imap_general.php 8-bit Character Password Disk Exhaustion Remote DoS
67244;Linux Kernel fs/cifs/cifssmb.c CIFSSMBWrite() SMB Response Packet Handling Remote DoS
67243;Linux Kernel fs/nfsd/nfs4xdr.c NFS XDR Compound Request Handling Overflow
67242;Liferay Portal JSON Service getRoleUsers Method Admin Password Hash Disclosure
67241;A-PDF WAV to MP3 Converter Crafted M3U File Handling Overflow
67240;Apache CouchDB Installation Page Direct Request Arbitrary JavaScript Code Execution CSRF
67239;Free Simple CMS themes/default/index.php Multiple Parameter Remote File Inclusion
67238;Novell iPrint Server /opt/novell/iprint/bin/ipsmd LPR Opcode Handling Overflow
67237;Linux Kernel mm/memory.c do_anonymous_page Function Shared Memory Segment Bottom Page Arbitrary Code Execution
67236;Explorer Suite CFF Explorer Resource Name Identifier Overflow
67235;FreeBSD lib/libutil/login_class.c setusercontext() Function Restriction Bypass
67234;InterPhoto Gallery mydesk.upload.php Arbitrary File Upload
67233;InterPhoto Gallery InterPhoto.thumbnail.php file Parameter Traversal Arbitrary File Access
67232;CMSQLite admin/mediaAdmin.php Arbitrary Administrative Action Login Bypass
67231;CMSQLite admin/mediaAdmin.php Content-Type Header Arbitrary File Upload
67230;CMS Source index.php Multiple Parameter XSS
67229;CMS Source manage.php subtarget Parameter XSS
67228;CMS Source index.php Multiple Parameter SQL Injection
67227;CMS Source manage.php target Parameter Traversal Arbitrary File Access
67226;CMS Source index.php target Parameter Traversal Arbitrary File Access
67225;Zomplog Multiple Admin Functions CSRF
67224;Zomplog plugins.php message Parameter XSS
67223;Zomplog themes.php message Parameter XSS
67222;Zomplog settings_theme.php message Parameter XSS
67221;Zomplog changeclothes.php message Parameter XSS
67220;Zomplog settings.php message Parameter XSS
67219;Zomplog page.php message Parameter XSS
67218;Zomplog newpage.php message Parameter XSS
67217;Zomplog comments.php message Parameter XSS
67216;Zomplog newentry.php message Parameter XSS
67215;Zomplog entry.php message Parameter XSS
67214;Zomplog category.php message Parameter XSS
67213;Zomplog users.php message Parameter XSS
67212;KnowledgeTree Web Service Document Upload Manager ktwebservice/KTUploadManager.inc.php Arbitrary File Upload
67211;Ezyweb insert.image.php Arbitrary PHP File Upload
67210;Ezyweb loginvalid.php Multiple Parameter SQL Injection
67209;Pimcore admin/page/save/task/publish data Parameter CSRF
67208;CMSimple Multiple Unspecified Admin Function CSRF
67207;Edit-X CMS index.php search_text Parameter XSS
67206;onGallery Component for Joomla! index.php id Parameter SQL Injection
67205;Apache Derby BUILTIN Authentication Password Hash Generation Algorithm SHA-1 Transformation Password Substitution
67204;Opera Tab Focus Change Download Dialog Suppression Weakness Clickjacking
67203;Opera HTML5 Canvas Painting Operation Transformation Application Overflow
67202;Opera News Feed Preview Feature Crafted Content Arbitrary Feed Subscription
67201;Opera Animated PNG Image Unspecified DoS
67200;PHPKick statistics.php gameday Parameter SQL Injection
67199;Bugzilla with PostgreSQL Multiple Phrase Crafted Comment Remote DoS
67198;Bugzilla Multiple Page Error Message Remote Product Name Enumeration
67197;Bugzilla sudo Feature Impersonation Notification Weakness
67196;Bugzilla Search.pm Multiple Vector Arbitrary Group Membership Enumeration
67195;Cisco Application Control Engine (ACE) SIP Inspection Feature Crafted Packet Remote DoS
67194;Cisco Application Control Engine (ACE) SSL Packet Sequence Remote DoS
67193;Cisco Application Control Engine (ACE) Deep Packet Inspection Feature Crafted HTTP Packet Remote DoS
67192;Cisco Application Control Engine (ACE) RTSP Inspection Feature Crafted Packet Remote DoS
67191;Wireshark SigComp Universal Decompressor Virtual Machine sigcomp-udvm.c Off-by-one Overflow
67190;Cisco Wireless Control System (WCS) Client List Screen ORDER BY Clause SQL Injection
67189;Tap Snake for Android Trojaned Software GPS Data Disclosure
67188;DCP-Portal /modules/newsletter/insert_image.php Image Parameter XSS
67187;DCP-Portal /php/editor.php Image Parameter XSS
67186;DCP-Portal /modules/gallery/view_img.php Multiple Parameter XSS
67185;DCP-Portal /modules/tips/show_tip.php newsId Parameter XSS
67184;DCP-Portal /common/components/editor/insert_image.php Image Parameter XSS
67182;SimpGB /admin/usered.php Multiple Field XSS
67181;SimpGB guestbook.php Multiple Field XSS
67180;iScripts MultiCart SQL Injection Protection Bypass
67179;iScripts MultiCart refund_request.php orderid Parameter SQL Injection
67178;iScripts SocialWare manage_music.php Arbitrary File Upload
67177;iScripts SocialWare manage_videos.php Arbitrary File Upload
67176;iScripts SocialWare album.php Arbitrary File Upload
67175;iScripts SocialWare manage_networks.php Arbitrary File Upload
67174;iScripts SocialWare event_thereactive.php id Parameter SQL Injection
67173;iScripts SocialWare event_create2.php SQL Injection
67172;iScripts SocialWare function.php Id Parameter SQL Injection
67171;iScripts SocialWare Multiple Unspecified XSS
67170;iScripts SocialWare phpinfo.php Information Disclosure
67169;iScripts SocialWare event/function.php Arbitrary File Upload
67168;iScripts SocialWare popups/photos.php Arbitrary File Upload
67167;Onyx admin/settings/update script Multiple Parameter XSS
67166;Onyx admin/categories/update category[description] Parameter XSS
67165;2Wire Broadband Gateway Insecure Session ID Generation
67164;ZNC Multiple Unspecified substr() Exception Remote DoS
67163;ZNC Malformed PING Command Remote DoS
67162;Facebook App for iPhone Message Body Content XSS
67161;coWiki index.php node Parameter SQL Injection
67160;Solaris nfslogd .nfslogd.pid Symlink Arbitrary Directory Creation
67159;cPanel Unspecified XSS
67158;GKrellM System Monitor Plugin Local Overflow
67156;iOffice index.pl parametre Parameter Arbitrary Command Execution
67155;Mozilla Multiple Browsers Delayed Display Address Bar Spoofing Weakness
67154;Opera Delayed Display Address Bar Spoofing Weakness
67153;Drupal OG Menu Module Add Menu Function Multiple Field XSS
67152;D-Link DAP-1160 formFilter() Function URL Filtering Overflow
67151;ServletExec servlet/pagecompile._admin._userMgt_xjsp Pre-compiled JSP Page Admin Authentication Bypass
67150;ServletExec servlet/pagecompile._admin._help._helpContent_xjsp page Parameter Traversal Arbitrary File Access
67149;YACK CMS index.php context[path_to_root] Parameter Remote File Inclusion
67148;strongSwan snprintf() Function Certificate / Identification Payload Remote Code Execution
67147;SWFTools lib/jpeg.c jpeg_load() Function Overflow
67146;SWFTools lib/png.c getPNG() Function Overflow
67145;Asterisk Recording Interface recording_popup.php date Parameter XSS
67144;Asterisk Recording Interface page.ampusers.php Administrative Action CSRF
67143;Asterisk Recording Interface voicemail.module preg_match Function Path Disclosure
67142;Asterisk Recording Interface voicemail.module selected7 Parameter Arbitrary File Access
67141;NuralStorm Webmail settings.php Arbitrary File Write
67140;NuralStorm Webmail problems.php Arbitrary Mail Relay
67139;NuralStorm Webmail maintenance.php UPLOAD_DIR Parameter Arbitrary File Deletion
67138;NuralStorm Webmail book_include.php BGCOLOR Parameter XSS
67137;NuralStorm Webmail book.php Arbitrary User Addressbook Disclosure
67136;NuralStorm Webmail Multiple Action CSRF
67135;NuralStorm Webmail Crafted COOKIE_SESSSION Arbitrary File Upload
67134;NuralStorm Webmail Addressbook Functionality Multiple XSS
67133;dotDefender /search q Parameter XSS
67132;Microsoft IE Modal Application Prompt Rendering Unspecified DoS
67131;Microsoft IE mshtml.dll Malformed CSS Handling DoS
67130;Opera canvas ctx.getImageData Element Handling DoS
67129;Oracle Secure Backup Administration Register Globals Emulation Crafted URL Authentication Bypass
67128;Oracle Secure Backup Admin Server index.php Multiple Parameter Arbitrary Code Execution
67127;Hulihan Mystic /admin/change_password Admin Password Manipulation CSRF
67126;Open Blog application/modules/admin/controllers/posts.php excerpt Parameter XSS
67125;Open Blog application/modules/admin/controllers/pages.php content Parameter XSS
67124;DiamondList /user/main/update_category category[description] Parameter XSS
67123;DiamondList /user/main/update_settings setting[site_title] Parameter XSS
67122;Apple iPad Unspecified Client-side Issue
67121;Windows Mobile on HTC Unspecified Client-side Issue
67120;BlackBerry Hotspot Browser Unspecified Content Handling DoS
67119;Microsoft Outlook Web Access (OWA) Multiple Function CSRF
67118;TurboFTP Server File Rename Traversal Arbitrary File Write
67117;Campsite Search Function f_search_keywords Parameter XSS
67116;Campsite Article Manipulation Multiple Parameter XSS
67115;Campsite /admin/system_pref/do_edit.php f_site_title Parameter XSS
67114;WP-UserOnline Plugin for WordPress Multiple Script Direct Request Path Disclosure
67113;Theeta CMS /userblogs/userarticle.php blogid Parameter XSS
67112;Theeta CMS /admin/configuration/configuretransact.php Multiple Parameter XSS
67111;Theeta CMS userarticle.php start Parameter SQL Injection
67110;BBS E-Market Professional /becommunity/community/index.php Multiple Parameter XSS
67109;VLC Media Player M3U File ftp:// URI Handler Remote Overflow
67108;Spitfire tpl_edit_action.php value[headline] Parameter XSS
67107;RunCMS Forum Module HTTP User Agent Header XSS
67106;Pixie CMS /admin/index.php Multiple Parameter XSS
67105;Pligg install/install1.php language Parameter XSS
67104;phpwcms phpwcms.php calendardate Parameter XSS
67103;Taggon CMS slideShow.html Multiple Parameter XSS
67102;pam_captcha Username Harvesting Information Disclosure
67101;Gekko Web Builder /admin/index.php app Parameter XSS
67100;Grabbit Malformed NZB File Date Field Handling DoS
67099;Cisco IOS Establishment Phase TCP Connection Saturation Remote DoS
67098;CMSQLite /admin/helper/createNewCategory.php Multiple Parameter SQL Injection
67097;CMSQLite /admin/editArticle.php id Parameter SQL Injection
67096;CMSQLite /admin/helper/deleteArticle.php id Parameter SQL Injection
67095;CMSQLite /admin/editMenu.php langId Parameter XSS
67094;Kleeja Admin Privilege Escalation CSRF
67093;KnowledgeTree search2/ajax/metadata.php Authentication Bypass
67092;KnowledgeTree Admin Privilege Escalation CSRF
67091;Git setup.c is_git_directory Function gitdir: Field Overflow
67090;Drupal Content Construction Kit (CCK) Node Reference Backend URL Source Field Information Disclosure
67089;Prepopulate Module for Drupal Unspecified Access Restriction Bypass
67088;Pathauto Module for Drupal Multiple Token XSS
67087;Print Module for Drupal PDF Generation Tool Arbitrary File Access
67086;FileField Sources Module for Drupal Unspecified Arbitrary Code Execution
67085;Privatemsg Module for Drupal Unspecified XSS
67084;GovDelivery Module for Drupal Unspecified XSS
67083;Microsoft Windows TAPI Server (TAPISRV) Service Isolation Bypass Local Privilege Escalation
67081;Nagios XI Admin Password Manipulation CSRF
67080;SAP Crystal Reports ebus-3-3-2-6.dll Module OBGIOPServerWorker::extractHeader Function GIOP Request Handling Overflow
67079;glpng glpng.c Multiple Function PNG File Handling Overflow
67078;EJBCA Admin Interface Unspecified XSS
67077;Ubercart Module for Drupal PayPal WPS Component Payment Account Misdirection
67076;Ubercart Module for Drupal 2Checkout Component Payment and Order Completion Simulation
67075;Ubercart Module for Drupal Unspecified Access Control Issue
67074;Ubercart Module for Drupal Cart Links Component CSRF
67073;Drupal OpenID Module openid.return_to Value Assertion Leveraging Remote Authentication Bypass
67072;Upload Module for Drupal Case Insensitivity Download Restriction Bypass
67071;Comment Module for Drupal Comment Republish Access Restriction Bypass
67070;Drupal Actions Feature Nodes and Taxonomy XSS
67069;Pligg CMS groupadmin.php role Parameter SQL Injection
67068;Pligg CMS story.php title Parameter SQL Injection
67067;Pligg CMS storyrss.php title Parameter SQL Injection
67066;Adobe Flash Media Server Unspecified JS Method DoS (2010-2218)
67065;Adobe Flash Media Server Unspecified Memory Exhaustion DoS (2010-2219)
67064;Adobe Flash Media Server Unspecified Input Validation DoS (2010-2220)
67063;Adobe Flash Media Server Unspecified JS Method Arbitrary Code Execution (2010-2217)
67062;Adobe Flash Player Unspecified Memory Corruption (2010-2213)
67061;Adobe Flash Player Unspecified Memory Corruption (2010-2214)
67060;Adobe Flash Player Unspecified Clickjacking (2010-2215)
67059;Adobe Flash Player Multiple Unspecified Memory Corruption (2010-2216)
67058;Adobe Flash Player ActionScript connect Method Memory Corruption
67057;Adobe Flash Player ActionScript AVM1 ActionPush Command Arbitrary Code Execution
67056;Hulihan BXR file/do_the_upload tag_1 Parameter XSS
67055;Hulihan BXR search/show_results search[query] Parameter XSS
67054;Hulihan BXR folder/list order_by Parameter SQL Injection
67053;Hulihan BXR settings/update_settings setting[site_title] Parameter XSS
67052;Hulihan BXR /user/update Arbitrary Admin User Creation CSRF
67051;DT Centrepiece _Remember_Username Cookie Arbitrary Account Access
67050;DT Centrepiece Predictable URL Arbitrary User Registration
67049;DT Centrepiece register.asp user Parameter XSS
67048;DT Centrepiece login.asp c Parameter XSS
67047;Adobe ColdFusion enter.cfm Traversal password.properties Information Disclosure
67046;DT Centrepiece search.asp searchFor Parameter XSS
67045;Hulihan Amethyst admin/update post[title] Parameter XSS
67044;Hulihan Amethyst admin/update_settings site[setting_title] Parameter XSS
67043;Hulihan Amethyst /admin/update_user/ Arbitrary User Manipulation CSRF
67042;Hulihan Amethyst browse/create_comment comment[name] Parameter XSS
67041;OpenOffice.org (OOo) Impress Multiple Unspecified Overflows
67040;JomSocial Graffiti Wall Plugin images/graffitiwall/ Insecure Directory Permissions Weakness
67039;JomSocial Profile Designer Plugin images/ID Insecure Directory Permissions Weakness
67038;Allinta menucodeAE.asp i Parameter XSS
67037;Allinta faqAE.asp i Parameter XSS
67036;Allinta templatesAE.asp i Parameter SQL Injection
67035;Allinta contentAE.asp i Parameter SQL Injection
67034;Allinta Unspecified Admin Function CSRF
67033;Allinta languageselect.asp Multiple Parameter XSS
67032;Branchenbuch (Yellow Pages) Extension for TYPO3 Unspecified XSS
67031;Questionnaire Extension for TYPO3 Unspecified SQL Injection
67030;Questionnaire Extension for TYPO3 Unspecified XSS
67029;HP Threat Management Services zl Module TLS Renegotiation Handshakes MiTM Plaintext Data Injection
67028;Play Framework public/ Traversal Arbitrary File Access
67027;SopCast WebPlayer sopocx.ocx ActiveX sop:// URL ChannelName Property Overflow
67026;dbus-glib D-Bus GLib Bindings Property Local Access Restriction Bypass
67025;Cisco Unified Wireless Network (UWN) Solution WEBAUTH_REQD State WLAN Traffic Remote Access Restriction Bypass
67024;Cisco Unified Wireless Network (UWN) Solution Workgroup Bridge Functionality EAPoL-Logoff Frames Remote DoS
67023;Cisco Unified Wireless Network (UWN) Solution SNMP Walk Group Password Disclosure
67022;Cisco Unified Wireless Network (UWN) Solution Virtual Interface Ping Remote DoS
67021;Cisco Unified Wireless Network (UWN) Solution Fragmented Traffic Remote DoS
67020;Cisco Unified Wireless Network (UWN) Solution ARP Storm Remote DoS
67019;Cisco Unified Wireless Network (UWN) Solution Self-signed Certificate Message-digest Algorithm Collision Access Restriction Bypass
67018;Cisco Unified Wireless Network (UWN) Solution TLS / SSL Inplementation Weakness Unspecified Issue
67017;Cisco Unified Wireless Network (UWN) Solution Controller SNMP Weakness Access Bypass
67016;Cisco Unified Wireless Network (UWN) Solution Multiple SSH Session Handling Weakness Password Disclosure
67015;Cisco PIX / ASA IKE Implementation Crafted Message Remote DoS
67014;Cisco Adaptive Security Appliances (ASA) SIP Inspection Feature Crafted Packet Remote DoS
67013;Cisco PIX / ASA TLS Implementation Crafted Packet Sequence Remote DoS (2010-2815)
67012;Cisco PIX / ASA TLS Implementation Crafted Packet Sequence Remote DoS (2010-2814)
67011;FreeType2 Unspecified CFF Font Handling Arbitrary Code Execution
67010;Cisco PIX / ASA TLS Implementation Crafted Packet Sequence Remote DoS (2010-1581)
67009;Cisco PIX / ASA SunRPC Inspection Feature Crafted UDP Packet Remote DoS (2010-1580)
67008;Cisco PIX / ASA SunRPC Inspection Feature Crafted UDP Packet Remote DoS (2010-1579)
67007;Cisco PIX / ASA SunRPC Inspection Feature Crafted UDP Packet Remote DoS (2010-1578)
67006;SiteLoom CMS index.php mailform_1 Parameter XSS
67005;Microsoft Windows TCP/IP Implementation IppSortDestinationAddresses() Function Local Overflow
67004;Microsoft Windows Malformed IPv6 Extension Header Handling Remote Memory Corruption DoS
67003;Microsoft IE HTML Layout Table Element Handling Memory Corruption
67002;Microsoft IE Object Handling Unspecified Memory Corruption (2010-2559)
67001;Microsoft IE CIframeElement Object Handling Race Condition Memory Corruption
67000;Microsoft IE boundElements Property Handling Memory Corruption
66999;Microsoft IE OnPropertyChange_Src() Function Malformed HTML/JS Data Handling Memory Corruption
66998;Microsoft IE Event Handler Unspecified Cross-domain Information Disclosure
66997;Microsoft Office Word DOC plcffldMom Parsing Memory Corruption
66996;Microsoft Office Word RTF Document Object Control Word Drawing Overflow
66995;Microsoft Office Word RTF Document Control Word Parsing Memory Corruption
66994;Microsoft Office Word Malformed Record Parsing Unspecified Remote Code Execution
66993;Microsoft .NET Framework / Silverlight CLR Virtual Delegate Handling Remote Code Execution
66992;Microsoft Silverlight Pointer Handling Unspecified Memory Corruption
66991;Microsoft Office Excel PivotTable Cache Data Record Handling Overflow
66990;Microsoft Windows Kernel Object ACL Validation SeObjectCreateSaclAccessBits() Local DoS
66989;Microsoft Windows Kernel Object Initialization Error Handling Local Privilege Escalation
66988;Microsoft Windows Kernel Thread Creation Handling NtCreateThread() Local Privilege Escalation
66987;Microsoft Windows SChannel Malformed Certificate Request Remote Code Execution
66986;Microsoft Windows Movie Maker Imported Projector File (.MSWMM) String Parsing Overflow
66985;Microsoft Windows MPEG Layer-3 Audio Stream Decoding Overflow
66984;Microsoft Windows iccvid.dll VIDC (Cinepak) Codec Decompression Arbitrary Code Execution
66983;Microsoft Windows win32k.sys Driver xxxCreateWindowsEx hParent Value Handling Local Privilege Escalation
66982;Microsoft Windows win32k.sys Driver User Mode Input Unspecified Local Privilege Escalation
66981;Microsoft Windows win32k.sys Driver User Mode Copy Memory Allocation Local Privilege Escalation
66979;Microsoft Windows win32k.sys Driver GreStretchBltInternal() Handling Local DoS
66978;Microsoft Windows Tracing Feature for Services Registry String Handling Memory Corruption Local Privilege Escalation
66977;Microsoft Windows Tracing Feature for Services Registry Key ACL Local Privilege Escalation
66976;Microsoft Windows SMB Server Compounded Request Handling Stack Exhaustion Remote DoS
66975;Microsoft Windows SMB Server Crafted Packet Handling Unspecified Remote DoS
66974;Microsoft Windows SMB Server SMB_COM_TRANSACTION2 Request Handling Remote Code Execution
66973;Microsoft XML Core Services Msxml2.XMLHTTP.3.0 ActiveX HTTP Response Handling Memory Corruption
66972;Teams Component for Joomla! index.php PlayerID Parameter SQL Injection
66971;FuseTalk usersearchresults.cfm keyword Parameter XSS
66970;Amblog Component for Joomla! index.php Multiple Parameter SQL Injection
66969;Cisco Firewall Services Module (FWSM) Multi-mode Unspecified Remote DoS
66968;Cisco Firewall Services Module (FWSM) SunRPC Inspection Feature Crafted SunRPC Message Remote DoS (2010-2820)
66967;Cisco Firewall Services Module (FWSM) SunRPC Inspection Feature Crafted SunRPC Message Remote DoS (2010-2819)
66966;Cisco Firewall Services Module (FWSM) SunRPC Inspection Feature Crafted SunRPC Message Remote DoS (2010-2818)
66965;JomSocial Personal Classifieds Plugin images/profclassifieds Insecure Directory Permissions Weakness
66964;Axent ESM Client / Server Communication XOR Weakness
66963;Ubuntu base-files on Dell Latitude 2110 Unauthenticated Package Installation
66962;Red Hat Directory Server Setup Scripts Cache File Permissions Weakness Administrative Account Password Disclosure
66961;Novell iPrint Client nipplib.dll ActiveX CleanupUploadFiles Method Arbitrary File Deletion
66960;Novell iPrint Client ienipp.ocx ActiveX ExecuteRequest Method Debug String Memory Corruption
66959;Novell iPrint Client ActiveX embed Tag Overflow
66958;Novell iPrint Client ienipp.ocx ActiveX operation Parameter Overflow
66957;cabextract Quantum Decompressor Crafted Quantum Archive Integer Signedness DoS
66956;Novatel MiFi Mobile Default Admin Password
66955;cabextract MS-ZIP Decompressor Malformed MSZIP Archive Multiple Action Infinite Loop DoS
66954;HP ProCurve 2626 / 2650 Unspecified Access Restriction Bypass
66953;HP ProCurve 2610 DHCP Unspecified Remote DoS
66952;HP ProCurve 2610 In-band Agent Unspecified Remote DoS
66951;HP ProCurve 1800 Unspecified SNMP Information Disclosure
66950;RSA enVision Unspecified Input Validation DoS
66949;cgTestimonial Component for Joomla! administrator/components/com_cgtestimonial/testimonial.php Arbitrary File Upload
66948;cgTestimonial Component for Joomla! components/com_cgtestimonial/cgtestimonial.php Arbitrary File Upload
66947;cgTestimonial Component for Joomla! components/com_cgtestimonial/video.php url Parameter XSS
66946;OpenSSL ssl/s3_clnt.c ssl3_get_key_exchange() Function Use-After-Free DoS
66945;Babiloo Online Directory Download Temporary File Symlink Arbitrary File Overwrite
66944;Tycoon Baseball Script index.php game_id Parameter SQL Injection
66943;Red Hat Package Manager (RPM) rpmbuild Spec File Syntax Parsing Weakness Home Directory Deletion
66942;dpkg Package Upgrade Metadata Reset Weakness Multiple File Hard Link Local Privilege Escalation
66941;PHPFinance setup.php Multiple Parameter Arbitrary PHP Code Execution
66940;PHPFinance group.php tname Parameter XSS
66939;PHPFinance Database Settings Manipulation CSRF
66938;D-Link WBR-2310 RangeBooster G Router GET Request Remote DoS
66937;Novell Sentinel Log Manager Multiple Servlet User-owned File Access Check Weakness Arbitrary Command Execution
66936;Prado Portal index.php page Parameter XSS
66935;Novell ZENworks Multiple Products Common Password Cross-session Remote Authentication Bypass
66934;Microsoft Windows win32k.sys CreateDIBPalette() Function Local Overflow
66933;Intellinet Pro Series Network Camera main_configure.cgi user_auth_level Cookie Manipulation Authentication Bypass
66932;HP OpenView Network Node Manager (OV NNM) webappmon.exe OvJavaLocale Cookie Value Handling Remote Overflow
66931;Cisco Wireless Control System switchGeneralAction.do Unspecified Parameter XSS
66930;Cisco Wireless Control System searchClientAction.do Unspecified Parameter XSS
66929;Cisco Unified Wireless Network (UWN) Solution Unspecified XSS
66928;Cisco Wireless Control System webacs/QuickSearchAction.do searchText Parameter XSS
66927;Partenaires Module for Nuked-Klan modules/Partenaires/clic.php id Parameter SQL Injection
66926;Oracle Siebel Option Pack for IE ActiveX NewBusObj() Method Arbitrary Code Execution
66925;Open Blog application/modules/admin/controllers/users.php Admin Privilege Escalation CSRF
66924;Aardvertiser Component for Joomla! Unspecified Directory Permission Weakness Local Privilege Escalation
66923;Piwik misc/redirectToUrl.php url Parameter Arbitrary Site Redirect
66922;IBM WebSphere Service Registry and Repository ServiceRegistry/QueryWizardProcessStep1.do queryItems[0].value Parameter XSS
66921;IBM WebSphere Service Registry and Repository ServiceRegistry/HelpSearch.do searchTerm Parameter XSS
66920;FTP Rush Filename Specifier Traversal Arbitrary File Overwrite
66919;MantisBT manage_proj_cat_add.php name Parameter XSS
66918;DiamondList user/main/update_user Admin Password Manipulation CSRF
66917;avast! Internet Security aswFW.sys IOCTL Handling Local Overflow DoS
66916;FTP Explorer Filename Specifier Traversal Arbitrary File Write
66915;SmartFTP Filename Specifier Traversal Arbitrary File Overwrite
66914;Frigate FTP Client Filename Specifier Traversal Arbitrary File Overwrite
66913;TurboFTP Filename Specifier Traversal Arbitrary File Download
66912;Xion Audio Player DefaultPlaylist.dll M3U File Handling Overflow
66911;WM Downloader m3u File Handling Overflow
66910;Wind River Systems' VxWorks FTP Daemon TCP Connection Termination Weakness
66909;Wind River Systems' VxWorks INCLUDE_SECURITY Functionality Multiple Parameter Hardcoded Credentials Creation
66908;MoinMoin action/recoverpass.py Unspecified Parameter XSS
66907;MoinMoin action/newaccount.py Unspecified Parameter XSS
66906;MoinMoin action/login.py Unspecified Parameter XSS
66905;MoinMoin action/backup.py Unspecified Parameter XSS
66904;MoinMoin action/RenamePage.py Unspecified Parameter XSS
66903;MoinMoin action/Load.py Unspecified Parameter XSS
66902;MoinMoin action/CopyPage.py Unspecified Parameter XSS
66901;MoinMoin PageGraphicalEditor.py Unspecified Parameter XSS
66900;MoinMoin Page.py Unspecified Parameter XSS
66899;MoinMoin action/userprofile.py Unspecified Parameter XSS
66898;MoinMoin action/chart.py Unspecified Parameter XSS
66897;MoinMoin action/LikePages.py Unspecified Parameter XSS
66896;MoinMoin action/language_setup.py Unspecified Parameter XSS
66895;MoinMoin action/anywikidraw.py Unspecified Parameter XSS
66894;MoinMoin action/SlideShow.py Unspecified Parameter XSS
66893;EMC Celerra Network Attached Storage (NAS) External Network Traffic NFS Request Arbitrary File Access
66892;phpCAS Proxy Mode Callback URL XSS
66891;phpCAS Crafted Ticket Value Query String Session Hijack
66890;Lynx HTParse.c convert_to_idna() Function URL Handling Remote Overflow
66889;Devel (Performance logging) Module for Drupal Unspecified XSS
66888;AV Arcade index.php ava_code Cookie SQL Injection Authentication Bypass
66887;BarnOwl libzephyr Multiple Function Return Code Check Weakness Remote DoS
66886;Gmail-Lite Unrestricted File Upload Arbitrary Code Execution
66885;Gmail-Lite Unspecified XSS
66884;Gmail-Lite compose.php Arbitrary Mail Relay
66883;Invensys Wonderware Application Server Archestra ConfigurationAccessComponent ActiveX UnsubscribeData Method Overflow
66882;BarCodeWiz Barcode ActiveX (BarcodeWiz.dll) LoadProperties Method Overflow
66881;JBoss Seam 2 JBoss Expression Language Crafted URL Arbitrary Code Execution
66880;TYPO3 Backend Unspecified Editing Forms SQL Injection
66879;TYPO3 Backend Multiple Unspecified Open Redirect
66878;TYPO3 fileDenyPattern Configuration Parameter Arbitrary phtml File Upload
66877;TYPO3 Defective Backend Module Error Installation Path Disclosure
66876;TYPO3 Extension Manager Unspecified XSS
66875;TYPO3 Extension Manager Unspecified Arbitrary File Access
66874;TYPO3 Session ID Random Byte Generation Weakness
66873;TYPO3 Native Form Content Element Send Arbitrary Email
66872;TYPO3 Secure Download Feature Unspecified Header Injection
66871;TYPO3 Frontend Login Box Unspecified Open Redirection
66870;TYPO3 Frontend Login Box Unspecified XSS
66869;TYPO3 Forgot Password Function Hash Generation Insufficient Randomness
66868;TYPO3 Install Tool Unspecified Session Fixation
66867;TYPO3 FLUID Templating Engine textarea View Helper XSS
66866;TYPO3 t3lib_htmlmail Mail Header Version Disclosure
66865;TYPO3 Frontend Search Box Unspecified XSS
66864;TYPO3 Backend Multiple Unspecified XSS
66863;NextGEN Smooth Gallery Plugin for WordPress wp-content/plugins/nextgen-smooth-gallery/nggSmoothFrame.php galleryID Parameter SQL Injection
66859;Adobe Reader / Acrobat CoolType.dll maxp Table maxComponentPoints Field Font Handling Overflow
66858;RaidenTUNES music_out.php p Parameter XSS
66857;WebKit SVGFontFaceElement Destructor Element Handling Use-after-free
66856;WebKit emitDisjunction Regular Expression Interpretation Memory Corruption
66855;WebKit JavaScript Array Signed Integer Overflow Memory Corruption
66854;WebKit JIT Compiled JavaScript Stub Reentrancy Issue Arbitrary Code Execution
66853;WebKit JavaScript Single Character String Replacement Overflow
66852;Webkit SVGElement::attributeChanged SVG Attribute Synchronization Memory Corruption
66851;WebKit SVG Floating Element Layout Handling Invalid Cast Memory Corruption
66850;WebKit SVG foreignObject Element Layout Rendering Use-after-free
66849;WebKit SVG Text Multiple Pseudo-elements Uninitialized Memory Access
66848;WebKit RenderWidget::destroy CSS Rendering Counter Use-after-free
66847;WebKit Layout Text Node Dynamic Modification Memory Disclosure
66846;WebKit createBidiRunsForLine Inline Element Rendering Memory Corruption
66845;WebKit Element::focus Element Focus Change Use-after-free
66844;Apple Safari RSS Feed XSS
66843;Wind River Systems' VxWorks loginLib Default Hashing Algorithm Weakness
66842;Wind River Systems' VxWorks WDB Debug Service Remote Arbitrary Memory Manipulation
66841;QtDemoBrowser webview.cpp Nonexistent Domain Name XSS
66840;kwebkitpart webkitpart.cpp Nonexistent Domain Name XSS
66839;bozohttpd GCC Code Generation Interaction DoS
66838;MapServer mapserv mapserv.c Crafted Debug Argument Unspecified Remote Issue
66837;hsolink hsolinkcontrol Multiple Programs PATH Environment Variable Local Privilege Escalation
66836;hsolink hsolinkcontrol Command-line Argument Multiple Local Overflows
66835;Cetera eCommerce cms/templates/search.php sobject Parameter XSS
66834;Cetera eCommerce cms/templates/bannerlist.php Multiple Parameter XSS
66833;Cetera eCommerce cms/templates/banner.php errorMessage Parameter XSS
66832;Cetera eCommerce cms/index.php Multiple Parameter XSS
66831;Cetera eCommerce account/ Indexing Script messageParam[0] Parameter XSS
66830;Citrix Multiple Product ICA Connection Graphics Packet Handling Remote Code Execution
66829;Citrix XenApp ICAClient Library ActiveX Object Unspecified Arbitrary Code Execution
66827;Apple iOS Kernel Unspecified Local Privilege Escalation
66826;EMC Disk Library Crafted TCP Message Remote DoS
66825;MapServer mapserv maputil.c msTmpFile() Function Local Overflow DoS
66824;Apple Mac OS X WebDAV Kernel Extension webdav_vfsops.c webdav_mount Function Local DoS
66823;AJ HYIP PRIME welcome.php id Parameter SQL Injection
66822;AJ HYIP MERIDIAN news.php id Parameter SQL Injection
66821;Visites Component for Joomla! core/include/myMailer.class.php mosConfig_absolute_path Parameter Remote File Inclusion
66820;StaticXT Component for Joomla! index.php id Parameter SQL Injection
66819;Foobla Suggestions Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
66818;Golf Course Guide Component for Joomla! index.php id Parameter SQL Injection
66817;YouTube Component for Joomla! index.php id_cate Parameter SQL Injection
66816;Freeway CMS index.php ecPath Parameter SQL Injection
66815;sNews index.php category Parameter SQL Injection
66814;Amlib Amlibweb Library Management System webquery.dll app Parameter Overflow
66813;socat nestlex.c nestlex() Function Local Overflow
66812;Spielothek Component for Joomla! index.php Multiple Parameter SQL Injection
66811;Mantis GIF File Extension Uploaded Attachment XSS
66810;SigPlus Pro SigPlus.ocx ActiveX LCDWriteString() Method HexString Parameter Overflow
66809;FTP Commander Directory Download Traversal Arbitrary File Creation
66808;32bit FTP Directory Download Traversal Arbitrary File Creation
66807;Symantec Antivirus Corporate Edition AMS Intel Alert Handler hndlrsvc.exe Arbitrary Command Execution
66806;Likewise Open / Likewise-CIFS pam_lsass Library SetPassword Logic Expired Password Authentication Bypass
66805;PHP var_export() Function Fata Error Information Disclosure
66804;PHP strrchr() Function Interruption Array Leak Memory Disclosure
66803;PHP chunk_split() Function Userspace Interuption Memory Corruption
66802;PHP substr() Function Userspace Interuption Memory Corruption
66801;PHP w/ GCC 4.4. filter Function Overflow Detection Failure
66800;PHP Multiple mysqlnd_* Function Unspecified Overflow
66799;PHP mysqlnd Error Packet Handling Multiple Overflows
66798;PHP Prefix Character Session Variable Serialization Unspecified Issue
66797;PHP shm_put_var() Function Resource Destruction Unspecified Issues
66796;PHP Callback Memory Clobbering Call-time Pass Reference Memory Corruption
66795;PHP Dechunking Filter Overflow
66794;PHP on 64bit mhash_keygen_s2k() Function Overflow
66793;Wireshark IPMI Dissector Infinite Loop DoS
66792;Wireshark GSM A RR Dissector NULL Dereference DoS
66791;Hitachi JP1/Cm2/Network Node Manager Unspecified Arbitrary Code Execution
66790;Hitachi HiRDB Unexpected Data Processing DoS
66789;Hitachi Multiple Products TLS/SSL Communication Arbitrary Data Insertion
66788;Hitachi Multiple Products 2D Image Handling Unspecified Arbitrary Code Execution
66787;Citibank Citi Mobile App for Apple iOS Data File Storage Local Information Disclosure
66786;Mozilla Firefox layout/generic/nsObjectFrame.cpp Plugin Instance Parameter Array OBJECT Element DoS
66785;Akamai Download Manager ActiveX Crafted Web Page Arbitrary File Download
66784;EasyManage CMS cms_show_download.php id Parameter SQL Injection
66783;EasyManage CMS cms_show_image.php id Parameter SQL Injection
66782;IBM Tivoli Directory Server slapi_printmessage Function DIGEST-MD5 Authentication Request Handling Remote DoS
66781;OpenConnect SSL Connection Hostname Validation MiTM Weakness Restriction Bypass
66780;PHP SDO_SequenceImpl-&gt;getProperty API Function Unspecified Issue
66779;PHP SDO_DAS_Setting-&gt;getPropertyIndex API Function Unspecified Issue
66778;PHP SDO_DAS_ChangeSummary-&gt;beginLogging API Function Unspecified Issue
66777;PHP documentation()-&gt;public_id API Function Unspecified Issue
66776;PHP DOMImplementation-&gt;createDocumentType API Function Unspecified Issue
66775;PHP SplFileObject API Function Unspecified Issue
66774;PHP mssql_pconnect API Function Unspecified Issue
66773;PHP mssql_connect API Function Unspecified Issue
66772;PHP popen API Function Unspecified Issue
66771;PHP com_print_typeinfo API Function Unspecified Issue
66770;PHP ibase_connect API Function Unspecified Issue
66769;PHP ibase_pconnect API Function Unspecified Issue
66768;PHP Reference Return Value Handling Memory Corruption
66767;PBBooking Component for Joomla! index.php Multiple Parameter SQL Injection
66766;phpMyAdmin Extension for TYPO3 Database Admin Interface Crafted URL Restriction Bypass
66765;Kaltura Module for Drupal Hidden iframe Remote Information Disclosure
66764;PhotoMap Gallery Component for Joomla! index.php Multiple Parameter SQL Injection
66763;Sage Pay Direct Payment Gateway for Ubercart Module for Drupal Transaction iframe Caching Information Disclosure
66762;Zemana AntiLogger AntiLog32.sys IOCTL Request Handling Local Privilege Escalation
66761;Dashboard Module for Drupal Default Widget Multiple Parameter XSS
66760;SPIP prive/informer_auteur_fonctions.php var_login Parameter XSS
66759;Piwik Data-renderer Request Unspecified Traversal Local File Inclusion
66758;UPlusFtp Server Web Interface HTTP Request Handling Unspecified Overflow
66757;PHP imap_mail_compose() Function Multiple Remote DoS
66756;PHP Malformed SOAP Message Handling Remote DoS
66755;PHP session.save_path Arbitrary Session File Manipulation
66754;PHP Child Class Private Method Access
66753;LVM2 clvmd Abstract Socket Credential Check Weakness Local Privilege Escalation
66752;Google Chrome Windows Kernel Flaw Mitigation Weakness Unspecified Issue
66751;GNU C Library (glibc) posix/fnmatch.c fnmatch() Function Stack Extension Arbitrary Code Execution
66749;Google Chrome Large Canvas Handling Weakness
66748;WebKit Layer Continuation Outlines Painting Memory Corruption
66746;Google Chrome Hostname Truncation / Eliding Unspecified Issue
66745;Apache HTTP Server Multiple Modules Pathless Request Remote DoS
66744;Kayako eSupport index.php Multiple Parameter SQL Injection
66743;Ozio Gallery Component for Joomla! index.php Itemid Parameter SQL Injection
66742;Joomdle Component for Joomla! index.php course_id Parameter SQL Injection
66741;Huru Helpdesk Component for Joomla! index.php cid[0] Parameter SQL Injection
66740;Scripts Directory Software articlesdetails.php id Parameter SQL Injection
66739;Scripts Directory Software info.php id Parameter SQL Injection
66738;PHP mb_strcut() Function Memory Corruption
66737;PHP PDO::FETCH_LAZY Mode Memory Corruption
66736;PHP Cookie Values Unprivileged Override
66735;PHP Base Classes foreach Private Field Enumeration
66734;PHP php_admin_value Unprivileged Override
66733;PHP on 64bit ImageTTFText() Function Memory Corruption
66732;PHP cURL Functions open_basedir Bypass
66731;PHP Bundled MySQL Library Unspecified Issue
66730;PHP import_request_variables() Function Unspecified DoS
66728;PHP Unspecified &quot;Serious&quot; Issue;;
66727;PHP HTTP Upload Unspecified DoS
66726;PHP safe_mode_include_dir Unspecified Issue
66725;PHP Multiple Function Missing safe_mode Weakness
66724;PHP pspell Module Unspecified DoS
66723;PHP Session Module Unspecified DoS
66722;PHP RFC-1867 File Upload Code Unspecified Overflow
66721;PHP Negative Integer Number Handling Multiple Unspecified Overflows
66720;PHP Thread Safe Version Unspecified Memory Corruption
66719;PHP mail() Function Fifth Parameter Arbitrary Program Execution
66718;PHP Session File Write Unspecified Race Condition
66717;PHP date Function Overflow
66716;PHP Unspecified Admin Option Override
66715;PHP eval() Function Memory Leak Resource Consumption DoS
66714;PHP fget*() Functions Negative Length Argument Handling Unspecified Issue
66713;PHP extension_dir Directive Unspecified Bypass
66712;PHP $HTTP_*_VARS[] Unspecified User Input Manipulation
66710;PHP WDDX $GLOBALS[] Serialization Infinite Recursion DoS
66709;PHP XML_Parse_Into_Struct Unspecified Memory Overwrite
66707;PHP URL Symlink Unspecified Local Issue
66706;PHP iptcembed() Function Multiple Overflows
66705;PHP phpinfo() Function Unspecified DoS
66704;PHP setcookie() Function Overflow
66703;PHP base64_decode() Function Overflow
66702;PHP ISAPI Module Multiple Unspecified Overflows
66701;PHP strip_tags() Function Memory Corruption
66700;PHP fgetss() / gzgetss() Functions Memory Corruption
66699;PHP strip_tags() / Unspecified Function Unspecified DoS
66698;PHP strip_tags() Function Overflow
66697;PHP tempnam() Function Insecure Temporary Directory Handling
66696;PHP Error Handler Unspecified DoS
66695;TotalCalendar box_display.php box Parameter Traversal Arbitrary File Access
66694;TotalCalendar rss.php selectedCal Parameter SQL Injection
66693;AJAX Chat Extension for TYPO3 Unspecified SQL Injection
66692;t3m_affiliate Extension for TYPO3 Unspecified SQL Injection
66691;Solidbase Bannermanagement Extension for TYPO3 Unspecified SQL Injection
66690;Event Registration Extension for TYPO3 Unspecified SQL Injection
66689;Car Extension for TYPO3 Unspecified SQL Injection
66688;AST ZipCodeSearch Extension for TYPO3 Unspecified SQL Injection
66687;AIRware Lexicon Extension for TYPO3 Unspecified SQL Injection
66686;KSP M3U Playlist File Handling Overflow
66685;Commerce Extension for TYPO3 Unspecified XSS
66684;Lanai Core info.php Direct Request Information Disclosure
66683;Lanai Core modules/backup/download.php f Parameter Traversal Arbitrary File Access
66682;T3M E-Mail Marketing Tool for TYPO3 Unspecified SQL Injection
66681;iputils / inetutils ping Crafted Echo Response Remote DoS
66680;Pie lib/class/userpref.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
66679;Pie lib/class/user.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
66678;Pie lib/class/page.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
66677;Pie lib/class/mapfile.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
66676;Pie lib/class/locale.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
66675;Pie lib/class/file.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
66674;Jackeey Wallpaper for Android Remote Information Disclosure
66672;PHP Unspecified safe_mode Bypass
66671;PHP *printf() Functions Unspecified Format String
66670;PHP on Win32 Command Line Escaping Unspecified Issue
66669;PHP session_register() Function Session Variable Registering Weakness
66668;PHP mssql_execute() Function Stored Procedure Return Value Handling Unspecified Issue
66666;PHP pg_copy_(to|from) Functions Delimiter Handling DoS
66665;PHP MySQL LOAD DATA LOCAL open_basedir Bypass
66664;PHP ftok / itpc safe_mode Check Weakness
66663;PHP Multiple Functions Unspecified Overflow
66662;Nessus Web Server /feed Method Direct Request Version Information Disclosure
66661;Nessus Web Server nessusd_www_server.nbin Unspecified XSS
66660;JBoss Enterprise SOA Platform Multiple Script Crafted HTTP Request Application Restriction Bypass
66659;Fujitsu Internet Navigware Multiple Products Unspecified Information Disclosure
66658;Appointinator Component for Joomla! index.php aid Parameter SQL Injection
66657;Pie lib/share/private.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
66656;Pie lib/share/log.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
66655;Pie lib/share/link.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
66654;Pie lib/share/errorimage.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
66653;Pie lib/share/auth.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
66652;MediaWiki profileinfo.php filter Parameter XSS
66651;MediaWiki api.php Cache-Control HTTP Header Information Disclosure
66650;IBM Tivoli Directory Server ldapinst.log DB2 Admin Cleartext Password Storage
66649;hsolinkcontrol system() Function Command Line Parameter Local Privilege Escalation
66648;KVIrc CTCP Request Failed DCC Handshake Notification Arbitrary Command Injection
66647;Zabbix frontends/php/include/classes/class.curl.php Multiple Parameter XSS
66646;bozohttp public_html Folder Request Username Enumeration Information Disclosure
66645;nuBuilder productionnu2/report.php GLOBALS[StartingDirectory] Parameter Remote File Inclusion
66644;Front End User Registration Extension for TYPO3 Empty Password String Authentication Bypass
66643;GNOME Display Manager (gdm) Debug Mode /var/log/messages Password Disclosure
66642;PHPKIT Guestbook Settings Manipulation CSRF
66641;PHPKIT pk/include.php searchtext Parameter XSS
66640;SAP NetWeaver System Landscape Directory Component paramhelp.jsp helpstring Parameter XSS
66639;SAP NetWeaver System Landscape Directory Component testsdic action Parameter XSS
66638;Wing FTP Server Web Client Unspecified Arbitrary File Access
66637;Wing FTP Server SSH Implementation Unspecified DoS
66636;Apple QuickTime Player QuickTimeStreaming.qtx SMIL File Debug Logging Overflow
66635;libmspack MS-ZIP File Uncompressed Block Copy Infinite Loop DoS
66634;SyndeoCMS Admin Password Manipulation CSRF
66633;SyndeoCMS starnet/index.php Multiple Parameter XSS
66632;IT Armory Component for Joomla! index.php Multiple Parameter SQL Injection
66631;AKY Blog default.asp id Parameter SQL Injection
66630;TTVideo Component for Joomla! index.php cid Parameter SQL Injection
66629;Private Messaging Extension for PunBB misc.php message_id Parameter SQL Injection
66628;Frei-Chat Component for Joomla! Unspecified XSS
66627;DM Filemanager FCKeditor Component Restriction Weakness Arbitrary File Upload
66626;WhiteBoard index.php Multiple Parameter SQL Injection
66625;Dovecot ACL Plugin INBOX ACL Copying Weakness Restriction Bypass
66624;GnuPG GPGSM kbx/keybox-blob.c Crafted Certificate Use-after-free Arbitrary Code Execution
66623;Novell GroupWise Internet Agent (GWIA) IMAP CREATE Command Remote Overflow
66622;Novell GroupWise WebAccess Component Unspecified Javascript XSS
66621;Novell GroupWise Multiple Agent HTTP Header Injection
66620;Novell GroupWise Multiple Agent Unspecified XSS
66619;Novell GroupWise WebAccess Component Unspecified Form Parameter Header Injection XSS
66618;Novell GroupWise WebAccess Component User Proxy Overflow
66617;Novell GroupWise WebAccess Component Unspecified Authentication Information Disclosure
66616;Novell GroupWise WebAccess Component HTML Message XSS
66615;Novell GroupWise WebAccess Component Unspecified XSS
66614;UplusFTP Server list.html path Parameter Remote Overflow
66613;NewsOffice news_show.php n-cat Parameter XSS
66612;QuickFAQ Component for Joomla! index.php Itemid Parameter SQL Injection
66611;ArtForms Component for Joomla! index.php afmsg Parameter XSS
66610;ArtForms Component for Joomla! index.php Multiple Parameter SQL Injection
66609;ArtForms Component for Joomla! assets/captcha/includes/alikon/playcode.php l Parameter Traversal Arbitrary File Access
66608;Event Horizon modfile.php Multiple Parameter XSS
66607;Music Manager Component for Joomla! album.php cid Parameter Traversal Arbitrary File Access
66606;SimpNews news.php lang Parameter Error Message Path Disclosure
66605;Mozilla Multiple Products Unspecified Memory Corruption (2010-1211)
66604;Mozilla Multiple Products Browser Engine js/src/jstracer.cpp Memory Corruption (2010-1212)
66603;Mozilla Multiple Products SJOW Arbitrary Javascript Execution
66602;Mozilla Multiple Products nsCSSValue::Array Overflow
66601;Mozilla Multiple Products nsTreeSelection Selection Range Calculation Overflow
66600;Mozilla Multiple Products PNG File Handling Overflow
66599;Mozilla Multiple Products importScripts Web Worker Method Cross-origin Data Disclosure
66598;Mozilla Multiple Products Canvas Context Same-Origin Bypass
66597;Mozilla Multiple Products intl/uconv/util/nsUnicodeDecodeHelper.cpp 8-bit Character Encoding XSS
66596;Mozilla Multiple Products CSS Selector Cross-Domain Information Disclosure
66595;Mozilla Multiple Products Script Error Cross-origin Data Leakage
66594;Mozilla Multiple Browsers EnsureCachedAttrParamArrays Overflow
66593;Mozilla Multiple Browsers DOM Attribute Cloning Arbitrary Code Execution
66592;Mozilla Multiple Browsers NodeIterator Interface Javascript Callback Use-After-Free Code Execution
66591;Mozilla Multiple Browsers HTTP 204 Location Bar Spoofing
66590;Mozilla Multiple Browsers docshell/base/nsDocShell.cpp nsDocShell::OnRedirectStateChange Function Javascript SSL Badge Spoofing
66589;F.E.A.R. / F.E.A.R. 2: Project Origin Lithtech Engine Crafted Packet Handling Memory Corruption
66587;JBoss ESB Authentication Request Cross-domain Checking Weakness Privilege Escalation
66586;IBM Java Illegal UTF-8 Byte Sequence Filtering Restriction Bypass
66585;LILDBI-WEB e/admin/uploader.php Arbitrary File Upload
66584;QQPlayer Crafted CUE File Handling Overflow
66583;QQPlayer Crafted ASX File Handling Overflow
66582;Linux Kernel CIFS DNS Resolver Lookup Results Keyring Cache Poisoning Weakness
66581;SAP J2EE Web Services Navigator Interface Unspecified XSS
66580;CKEditor HTML Parser Malformed Source Code Handling Infinite Loop DoS
66579;Group-Office modules/gnupg/json.php fingerprint Parameter Arbitrary Shell Command Injection
66578;Group-Office modules/comments/json.php comment_id Parameter SQL Injection
66577;PHP Chat Module for 123 Flash Chat login_chat.php select_db Parameter Traversal Local File Inclusion
66576;IBM AIX FTP NLST Command Crafted Parameter Core Dump Password Hash Remote Disclosure
66575;A21glossary Advanced Output Extension for TYPO3 Unspecified SQL Injection
66574;ClickStream Analyzer [output] Extension for TYPO3 Remote Information Disclosure
66573;Directory Listing Extention for TYPO3 Unspecified Traversal
66572;Userdata Create/Edit Extension for TYPO3 Unspecified XSS
66571;Versatile Calendar Extension for TYPO3 Unspecified SQL Injection
66570;ultraCards Extension for TYPO3 Unspecified SQL Injection
66569;Visitor Tracking Extension for TYPO3 Unspecified XSS
66568;rekonq Error Page URI XSS
66567;ZeeAdbox bannerclick.php bnnnerid Parameter SQL Injection
66566;myLinksDump Plugin for WordPress myLDlinker.php url Parameter SQL Injection
66565;Pie lib/action/version.php lib Parameter Remote File Inclusion
66564;Pie lib/action/userlist.php lib Parameter Remote File Inclusion
66563;Pie lib/action/userinfo.php lib Parameter Remote File Inclusion
66562;Pie lib/action/userimport.php lib Parameter Remote File Inclusion
66561;Pie lib/action/useredit.php lib Parameter Remote File Inclusion
66560;Pie lib/action/userdel.php lib Parameter Remote File Inclusion
66559;Pie lib/action/useradd.php lib Parameter Remote File Inclusion
66558;Pie lib/action/upload.php lib Parameter Remote File Inclusion
66557;Pie lib/action/upgrade.php lib Parameter Remote File Inclusion
66556;Pie lib/action/update.php lib Parameter Remote File Inclusion
66555;Pie lib/action/systeminfo.php lib Parameter Remote File Inclusion
66554;Pie lib/action/source.php lib Parameter Remote File Inclusion
66553;Pie lib/action/show.php lib Parameter Remote File Inclusion
66552;Pie lib/action/search.php lib Parameter Remote File Inclusion
66551;Pie lib/action/rss.php lib Parameter Remote File Inclusion
66550;Pie lib/action/revert.php lib Parameter Remote File Inclusion
66549;Pie lib/action/rename.php lib Parameter Remote File Inclusion
66548;Pie lib/action/register.php lib Parameter Remote File Inclusion
66547;Pie lib/action/referers.php lib Parameter Remote File Inclusion
66546;Pie lib/action/purge.php lib Parameter Remote File Inclusion
66545;Pie lib/action/preview.php lib Parameter Remote File Inclusion
66544;Pie lib/action/password.php lib Parameter Remote File Inclusion
66543;Pie lib/action/pagelist.php lib Parameter Remote File Inclusion
66542;Pie lib/action/pageinfo.php lib Parameter Remote File Inclusion
66541;Pie lib/action/pageimport.php lib Parameter Remote File Inclusion
66540;Pie lib/action/page.php lib Parameter Remote File Inclusion
66539;Pie lib/action/maintenance.php lib Parameter Remote File Inclusion
66538;Pie lib/action/logshow.php lib Parameter Remote File Inclusion
66537;Pie lib/action/logout.php lib Parameter Remote File Inclusion
66536;Pie lib/action/login.php lib Parameter Remote File Inclusion
66535;Pie lib/action/logflush.php lib Parameter Remote File Inclusion
66534;Pie lib/action/links.php lib Parameter Remote File Inclusion
66533;Pie lib/action/latest.php lib Parameter Remote File Inclusion
66532;Pie lib/action/image.php lib Parameter Remote File Inclusion
66531;Pie lib/action/history.php lib Parameter Remote File Inclusion
66530;Pie lib/action/goto.php lib Parameter Remote File Inclusion
66529;Pie lib/action/filelist.php lib Parameter Remote File Inclusion
66528;Pie lib/action/fileinfo.php lib Parameter Remote File Inclusion
66527;Pie lib/action/fileimport.php lib Parameter Remote File Inclusion
66526;Pie lib/action/edit.php lib Parameter Remote File Inclusion
66525;Pie lib/action/dump.php lib Parameter Remote File Inclusion
66524;Pie lib/action/download.php lib Parameter Remote File Inclusion
66523;Pie lib/action/diff.php lib Parameter Remote File Inclusion
66522;Pie lib/action/delete.php lib Parameter Remote File Inclusion
66521;Pie lib/action/deadlinks.php lib Parameter Remote File Inclusion
66520;Pie lib/action/context.php lib Parameter Remote File Inclusion
66519;Pie lib/action/cancel.php lib Parameter Remote File Inclusion
66518;Pie lib/action/alias.php lib Parameter Remote File Inclusion
66517;Imagine CMS index.php page Parameter Traversal Arbitrary File Access
66516;Imagine CMS index.php idnews Parameter SQL Injection
66515;mlmmj on Debian Administrative Interface Traversal Arbitrary File Deletion
66514;HP OpenView Network Node Manager ov.dll execvp_nc() Function Overflow
66513;Apple Safari AutoFill Personal Address Book Card Information Disclosure
66512;Pre Web Host Login Interface password Parameter SQL Injection
66511;Pre Podcast Portal Partner Login Interface password Parameter SQL Injection
66510;MyBB Advanced Stats on Index/Portal Plugin newthread.php subject Parameter XSS
66509;CodeIgniter File Uploading Class Arbitrary File Upload
66508;Cisco Content Delivery System Internet Streamer Unspecified Traversal Arbitrary File Access
66507;HP OpenView Network Node Manager nnmRptConfig HTTP Request Overflow
66506;Pidgin libpurple X-Status Message NULL Dereference DoS
66505;vBulletin Debug FAQ Phrase Database Credentials Disclosure
66504;RSA Federated Identity Manager URL Arbitrary Site Redirect
66503;OpenTTD src/network/network_command.cpp NetworkSyncCommandQueue() Infinite Loop DoS
66502;Qt src/gui/text/qtextengine.cpp QTextEngine::LayoutData::reallocate() Function Memory Corruption
66501;Zbot Trojan C&amp;C Message Decompression Remote Overflow
66500;Zbot Trojan C&amp;C Message Parsing Crafted Payload Size Infinite Loop Remote DoS
66499;Zbot Trojan RtlAllocateHeap Function C&amp;C Message Parsing NULL Dereference Remote DoS
66498;Gheg Bot ntdll::RtlAllocateHeap Function C&amp;C Message Parsing NULL Dereference Remote DoS
66497;Cutwail Bot C&amp;C Message Parsing Remote Overflow
66496;PHP stristr() Function Memory Corruption
66495;PHP pg_copy_from() Function as_null Parameter Handling Memory Corruption
66494;PHP Reference Handling Unspecified Memory Corruption
66493;PHP parse_str() Unspecified register_globals Setting Manipulation
66492;PHP register_globals Functionality Unspecified GLOBALS Variable Override
66491;PHP import_request_variables() Unspecified GLOBALS Variable Overwrite
66490;PHP import_request_variables() Function Memory Corruption
66489;PHP Included File Handling Unspecified Memory Corruption
66488;PHP File Upload Unspecified safe_mode / open_basedir Bypass
66487;wxWidgets Malformed PCX Image Handling DoS
66486;wxWidgets Unicode Build wxODBC Overflow
66485;wxWidgets wxHTML Malformed HTML Handling DoS
66484;wxWidgets on Unix wxSingleInstanceChecker Unspecified Issue
66483;wxWidgets wxBase wxString / wxLog Classes Unspecified Overflows
66482;Tagging Module for Drupal Free-tagging Vocabularies XSS
66481;HP OpenVMS Auditing Subsystem Unspecified Local Privilege Escalation
66480;WebKit WebCore websockets/WebSocketHandshake.cpp WebSocketHandshake::readServerHandshake Function Off-by-one Remote DoS
66479;AdPeeps Admin Account Default Password
66478;AdPeeps index.php Multiple Parameter Information Disclosure
66477;JVideo! Component for Joomla! index.php user_id Parameter SQL Injection
66476;FCKeditor ASP / ColdFusion Scripts Unspecified Issue
66475;FCKeditor Unspecified Markup Handling Infinite Loop DoS
66474;FCKeditor File Browser Connectors Unspecified Issues
66473;FCKeditor Multiple Unspecified Small Issues
66472;Opera opera:config Script Access Configuration Overwrite
66471;Guruscript Freelancer Marketplace Script post_project.php Multiple Parameter XSS
66470;OpenLDAP servers/slapd/modrdn.c modrdn Request rdn String Memory Corruption
66469;OpenLDAP servers/slapd/schema_init.c modrdn Request rdn String NULL Dereference DoS
66468;FreeType Glyph Handling Crafted Font File Overflow
66467;FreeType pshinter/pshalgo.c psh_glyph_find_strong_points Function Invalid Free Operation Memory Corruption
66466;FreeType base/ftobjs.c Mac_Read_POST_Resource Function Crafted LaserWriter PS Font File Handling Overflow
66465;FreeType smooth/ftgray.c gray_render_span Function Overflow
66464;FreeType base/ftobjs.c Mac_Read_POST_Resource Function Crafted Font File POST Fragment Header Handling Overflow
66463;FreeType truetype/ttinterp.c Ins_IUP Function TrueType Bytecode Support Overflow
66462;FreeType Demo Applications Crafted Font File Handling Multiple Overflows
66461;Novell Teaming Access Manager ajaxUploadImageFile upload_image_file Operation Arbitrary Code Execution
66460;NQcontent Failed Login Error Message User Enumeration
66459;NQcontent admin/index.cfm login POST Parameter XSS
66458;Microsoft DirectX DirectPlay Unspecified NULL Dereference Remote DoS
66457;Microsoft DirectX DirectPlay Unspecified Packet Handling Remote DoS
66456;Apple iTunes itpc: URI Handling Overflow
66455;TopManage SAP Web Module OLK /olk/c_p/searchCart.asp Multiple Field SQL Injection
66454;JTalk HTTP Server Traversal Arbitrary File Access
66453;InterScan Web Security Virtual Appliance /login_account_add_modify.jsp desc Parameter XSS
66452;InterScan Web Security Virtual Appliance /servlet/com.trend.iwss.gui.servlet.MetricSetting Multiple Parameter XSS
66451;Kryn CMS usersAdminEdit.class.php Multiple Admin Function CSRF
66450;Kryn CMS kryn/User.class.php Failed Login Log XSS
66448;IBM FileNet Content Manager InheritParentPermissions Security Inheritance Weakness
66447;Really Simple IM Message Processing Remote DoS
66446;Pre SoftClones Marketing Management System admin/login.aspx Multiple Parameter SQL Injection
66445;Unreal Tournament 3 STEAMBLOB Command DoS
66444;Subrion Auto Classifieds Script autos/submit.php auto_title Parameter XSS
66443;DeDeCMS rss.php _Cs Parameter SQL Injection
66442;Xinha plugins/ExtendedFileManager/backend.php mode Parameter XSS
66441;Siemens SIMATIC WinCC SQL Database Default Password
66440;actiTIME User Account Creation CSRF
66439;Calendarix Advanced cal_cat.php limit Parameter SQL Injection
66438;Ipswitch IMail Server List Mailer Reply-To Header Overflow
66437;Ipswitch IMail Server List Mailer Subject Field ?Q? Operator Overflow
66436;Ipswitch IMail Server Queue Manager SMTPDLL.dll RCPT TO: Command NOTIFY Parameter Format String
66435;Ipswitch IMail Server Queue Manager SMTPDLL.dll RCPT TO: Command NOTIFY Parameter Overflow
66434;VMware Studio Privilege VAMI Unspecified Arbitrary Command Execution
66433;VMware Studio Privilege Unspecified Temporary File Handling Local Privilege Escalation
66432;SAP GUI SAPWADMXHTML ActiveX (wadmxhtml.dll) tags Property Memory Corruption
66431;HP Client Automation Enterprise Infrastructure (Radia) Log File Restriction Weakness Remote Information Disclosure
66430;Edge PHP CBQuick index.php search Parameter SQL Injection
66429;Edge PHP CBQuick index.php search Parameter XSS
66428;Spitfire site/cont_index.php Multiple Parameter XSS
66426;Spitfire cms/edit/tpl_user_management_action.php text Parameter XSS
66425;Spitfire cms/edit/tpl_compare_action.php text Parameter XSS
66424;Spitfire cms/edit/tpl_element_settings_action.php text Parameter XSS
66423;Spitfire cms/edit/tpl_il8n_settings_action.php text Parameter XSS
66422;Spitfire cms/edit/tpl_list_settings_action.php text Parameter XSS
66421;Spitfire cms/edit/tpl_set_ticket_action.php text Parameter XSS
66420;Spitfire cms/edit/tpl_show_archive_action.php text Parameter XSS
66419;Spitfire cms/edit/tpl_show_changes_action.php text Parameter XSS
66418;Spitfire cms/edit/tpl_show_history_action.php text Parameter XSS
66417;Spitfire cms/edit/tpl_system_settings_action.php text Parameter XSS
66416;Spitfire cms/edit/tpl_ticket_action.php text Parameter XSS
66415;Spitfire cms/edit/tpl_welcome_action.php text Parameter XSS
66414;Spitfire cms/edit/tpl_user_settings_action.php text Parameter XSS
66413;Spitfire cms/edit/tpl_backup_action.php text Parameter XSS
66412;Spitfire cms/edit/index.php name Parameter XSS
66411;Spitfire cms/edit/cont_index.php name Parameter XSS
66410;Spitfire cms/login/error.php URI XSS
66409;Spitfire Multiple Admin Function CSRF
66408;Spitfire site/tpl_demo.php search Parameter XSS
66407;Spitfire site/tpl_demo.php URI XSS
66406;GetSimple CMS admin/log.php log Parameter XSS
66405;GetSimple CMS admin/theme-edit.php Multiple Parameter XSS
66404;GetSimple CMS admin/backup-edit.php id Parameter XSS
66403;GetSimple CMS admin/template/error_checking.php Multiple Parameter XSS
66402;GetSimple CMS admin/template/header.php title Parameter XSS
66401;GetSimple CMS admin/index.php userid Parameter XSS
66400;GetSimple CMS admin/inc/404-mailer.php LANG Parameter Traversal Arbitrary File Access
66399;GetSimple CMS admin/inc/contactform.php LANG Parameter Traversal Arbitrary File Access
66398;GetSimple CMS admin/inc/ajax.php dir Parameter Traversal Arbitrary Directory Listing
66397;GetSimple CMS admin/image.php i Parameter XSS
66396;DSite CMS admin/plugin.php button_name Parameter XSS
66395;ISC BIND RRSIG Requests Infinite Loop DoS
66394;Joomla! Administrative Screen Multiple Unspecified XSS
66393;Joomla! Back-end Unspecified SQL Injection Error Message Information Disclosure
66392;redSHOP Component for Joomla! index.php keyword Parameter SQL Injection
66391;Unreal Engine ReceivedRawBunch Function DoS
66390;Whizzy CMS index.php QUERY_STRING Parameter Traversal Local File Inclusion
66389;Pligg search.php URI XSS
66388;XMB Admin Password Manipulation CSRF
66387;Microsoft Windows Shell LNK File Parsing Arbitrary Command Execution
66386;Pixie CMS Admin User Creation CSRF
66385;FestOS /admin/do_snippets_edit.php contents Parameter XSS
66384;FestOS /admin/do_pages_edit.php title Parameter XSS
66383;ConPresso CMS mod_search/index.php Multiple Parameter XSS
66382;IBM solidDB solid.exe Handshake Request Username Field Arbitrary Remote Code Execution
66381;HP Insight Orchestration for Windows Unspecified Remote Data Modification
66380;Oracle PeopleSoft and JDEdwards Suite Campus Solutions Enterprise Campus Solutions Component Unspecified Remote Information Disclosure (2010-2403)
66379;Oracle PeopleSoft and JDEdwards Suite Enterprise PeopleTools Component Unspecified Remote Issue (2010-2402)
66378;Oracle PeopleSoft and JDEdwards Suite Enterprise HCM - eProfile Mgr Component Unspecified Remote Issue (2010-2401)
66377;Solaris / OpenSolaris Kernel / Filesystem Unspecified Local DoS (2010-2400)
66376;Solaris / OpenSolaris Kernel / VM Unspecified Local DoS (2010-2399)
66375;Oracle PeopleSoft and JDEdwards Suite Enterprise HCM Component Unspecified Remote Information Disclosure (2010-2398)
66374;GlassFish Enterprise Server GUI Unspecified Local Issue (2010-2397)
66373;Solaris TCP/IP Unspecified Local DoS (2010-2394)
66372;Solaris / OpenSolaris RPC Unspecified Local DoS (2010-2393)
66371;Solaris / OpenSolaris ZFS Unspecified Local Issue (2010-2392)
66370;Solaris / OpenSolaris GigaSwift Ethernet Driver Unspecified Local DoS (2010-2386)
66369;Oracle Sun Java System Web Proxy Server Administration Server Unspecified Remote Issue (2010-2385)
66368;Solaris Management Console wbem Multiple Temporary File Symlink Arbitrary File Overwrite
66367;Solaris / OpenSolaris NFS Unspecified Local Issue (2010-2383)
66366;Solaris flar Multiple Temporary File Symlink Arbitrary File Manipulation
66365;Oracle Fusion Middleware Application Server Control Component Unspecified Remote Issue (2010-2381)
66364;Oracle PeopleSoft and JDEdwards Suite Enterprise FSCM Component Unspecified Local Issue (2010-2380)
66363;Oracle PeopleSoft and JDEdwards Suite Enterprise HCM - Time &amp; Labor Component Unspecified Remote Information Disclosure (2010-2379)
66362;Oracle PeopleSoft and JDEdwards Suite Enterprise CRM Component Unspecified Local Issue (2010-2378)
66361;Oracle PeopleSoft and JDEdwards Suite Enterprise PeopleTools Component Unspecified Remote Issue (2010-2377)
66360;Solaris Management Console Unspecified Local Issue (2010-2376)
66359;Oracle Fusion Middleware WebLogic Server Component Plugin URL Response Splitting Trusted Header Injection
66358;Solaris Studio Unspecified Local Issue (2010-2374)
66357;Oracle Enterprise Manager Grid Control Console Component Unspecified Remote Issue (2010-2373)
66356;Oracle Supply Chain Products Suite Transportation Management Unspecified Remote Information Disclosure (2010-2372)
66355;Oracle Supply Chain Products Suite Transportation Management Unspecified Local Information Disclosure (2010-2371)
66354;Oracle Fusion Middleware Business Process Management Component Unspecified Remote Issue (2010-2370)
66353;GIGABYTE Dldrv2 ActiveX SetDLInfo() Method item Argument Memory Corruption
66352;GIGABYTE Dldrv2 ActiveX Multiple Method Arbitrary File Write
66351;GIGABYTE Dldrv2 ActiveX dl() Method File Download Arbitrary Code Execution
66350;OpenSolaris rdist Unspecified Local Issue (2010-0916)
66349;Oracle E-Business Suite Advanced Product Catalog Component Unspecified Remote Issue (2010-0915)
66348;Oracle Sun Convergence Unspecified Remote Information Disclosure (2010-0914)
66347;Oracle E-Business Suite Applications Manager Component Unspecified Remote Issue (2010-0913)
66346;Oracle E-Business Suite Applications Framework Component Unspecified Remote Issue (2010-0912)
66345;Oracle Database Server Listener Component Unspecified Remote DoS (2010-0911)
66344;Oracle TimesTen In-Memory Database Data Server Component Unspecified Remote DoS (2010-0910)
66343;Oracle E-Business Suite Applications Framework Unspecified Remote Information Disclosure (2010-0909)
66342;Oracle E-Business Suite Applications Framework Unspecified Remote Issue (2010-0908)
66341;Oracle Secure Backup obtool Arbitrary Command Execution
66340;Oracle Secure Backup Admin Server property_box.php objectname Parameter Arbitrary Command Execution
66339;Oracle E-Business Suite Applications Manager Component Unspecified Remote Issue (2010-0905)
66338;Oracle Secure Backup login.php Metacharacter Handling Authentication Bypass
66337;Oracle Database Server on Windows Net Foundation Layer Component Unspecified DoS (2010-0903)
66336;Oracle Database Server OLAP Component Session Creation Unspecified Remote Issue (2010-0902)
66335;Oracle Database Server Export Component Select Any Dictionary Remote Information Disclosure (2010-0901)
66334;Oracle Database Server on Windows Network Layer Component Unspecified Remote Issue (2010-0900)
66333;Oracle Secure Backup Admin Server property_box.php other Parameter Arbitrary Code Execution
66332;Oracle Secure Backup obscheduled.exe Service Command Handling Remote Code Execution
66331;Oracle Database Server Application Express Component Unspecified Remote Issue (2010-0892)
66330;Oracle TimesTen In-Memory Database Data Server Component Unspecified Remote Issue (2010-0873)
66329;Oracle E-Business Suite Knowledge Management Component Unspecified Remote Issue (2010-0836)
66328;Oracle Fusion Middleware Wireless Component Unspecified Remote Issue (2010-0835)
66327;ToolTalk Database Server rpc.ttdbserverd RPC Remote Overflow
66326;Oracle Fusion Middleware Application Server Control Unspecified Remote Issue (2010-0081)
66325;Oracle OpenSSO Enterprise OpenSSO Component Unspecified Issue (2009-3764)
66324;Oracle OpenSSO Enterprise Access Manager / OpenSSO Component Unspecified Issue (2009-3763)
66323;Oracle OpenSSO Enterprise Unspecified Issue (2009-3762)
66322;Drupad Module for Drupal User Account Deletion CSRF
66321;ViArt CMS admin/admin_articles.php s Parameter XSS
66320;Juniper IVE dana-na/auth/url_default/welcome.cgi u Parameter XSS
66319;Apache Tomcat Crafted Transfer-Encoding Header Handling Buffer Recycling Remote DoS
66318;UMIP mipv6 Daemon ha.c Crafted Packet Handling Remote Overflows
66317;UMIP mipv6 Daemon Crafted Unicast Message Netlink Socket Communication Spoofing Weakness
66316;FreeBSD Read-only Flag Copy Weakness Duplicate mbuf Buffer Reference Sendfile System Call Local Privilege Escalation
66315;HP Insight Manager TLS Renegotiation Handshakes MiTM Plaintext Data Injection
66314;TCW PHP Album photos/index.php album Parameter SQL Injection
66313;TCW PHP Album photos/index.php album Parameter XSS
66312;PsNews print.php id Parameter SQL Injection
66311;PsNews ndetail.php id Parameter SQL Injection
66310;CruxCMS manager/login.php txtusername Parameter XSS
66309;CruxPA newappointment.php Multiple Parameter XSS
66308;CruxPA newtelephone.php Unspecified Parameter XSS
66307;CruxPA newtodo.php todo Parameter XSS
66306;CruxPA login.php txtusername Parameter XSS
66305;RightInPoint Lyrics Script index.php artist_id Parameter XSS
66304;HP Insight Control Server Migration Unspecified Information Disclosure
66303;HP Insight Control Server Migration Unspecified CSRF
66302;HP Insight Software Integrated Installer Unspecified Information Disclosure
66301;HP Insight Software Integrated Installer Unspecified CSRF
66300;F5 FirePass Pre-Logon Token Handling Workstation Restriction Bypass
66299;F5 FirePass Unspecified Pre-Logon Page XSS
66298;CoolPreviews Add-on for Firefox Preview Function Arbitrary Code Execution
66297;Mozilla Sniffer Add-on for Firefox Login Credential Gathering
66296;Microsoft Outlook SMB Attachment Handling Arbitrary Program Execution
66295;Microsoft IE / Office FieldList ActiveX (ACCWIZ.dll) Remote Code Execution
66294;Microsoft Office Access AccWizObjects ActiveX Remote Code Execution
66293;PBS Professional pbs_mom Temporary File Symlink Arbitrary File Overwrite
66292;OlyKit eBay Clone Script 2010 showcategory.php cid Parameter SQL Injection
66291;2daybiz Custom Business Card Script login.php login_email Parameter SQL Injection
66290;Mortgage and Amortization Calculator Script mortgage_amort.php Multiple Parameter XSS
66289;Opera Widget File I/O Operations Remote Arbitrary File Modification
66288;Opera data: URI Opening Site Detection XSS
66287;Opera Unclosed SPAN Element Absolute Positioning DoS
66286;Opera AUDIO Element SRC Attribute Ended Event Handler DoS
66285;Opera javascript: URL Fake Click Popup Blocker Bypass
66284;Opera File Upload Pathname DOM Manipulation Remote Information Disclosure
66283;Opera Homograph Character Restriction IDN Domain Spoofing Weakness
66282;Opera Widget Property Cross-domain Accessibility Remote Information Disclosure
66281;Realtyna Translator Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
66280;Apache Struts XWork ParameterInterceptor Server-Side Object Remote Code Execution
66279;AJ Article index.php Multiple Parameter XSS
66278;Campsite /admin/comments/index.php f_comment_search Parameter XSS
66277;Ghostscript on Ubuntu gs/psi/iscan.c Malformed PDF/PS File Arbitrary Code Execution
66276;Winamp FLV File VP6 Content Parsing Overflow
66275;i-Net Enquiry Management Script viewaddedenquiry.php id Parameter SQL Injection
66274;SocialAds Component for Joomla! index.php addata[][ad_body] Parameter XSS
66273;Event Horizon modfile.php Multiple Parameter SQL Injection
66272;HP Insight Control Power Management Unspecified Local Access Restriction Bypass
66271;WebDM CMS cont_form.php cf_id Parameter SQL Injection
66270;PyroCMS Multiple Admin Function CSRF
66269;Gamesbox Component for Joomla! index.php id Parameter SQL Injection
66268;InstantPhp Jobs Component for Joomla! index.php detailed_results Parameter SQL Injection
66267;Edge PHP Clickbank Affiliate Marketplace Script index.php search Parameter SQL Injection
66266;Edge PHP Clickbank Affiliate Marketplace Script index.php search Parameter XSS
66265;FathFTP ActiveX Multiple Method Overflows
66264;SimpNews news.php Multiple Parameter XSS
66263;HP Virtual Connect Enterprise Manager for Windows Unspecified XSS
66262;SEF404x Component for Joomla! index.php mosConfig.absolute.path Parameter Remote File Inclusion
66261;JE Section/Property Finder index.php view Parameter Traversal Local File Inclusion
66260;Open Web Analytics index.php Multiple Parameter Traversal Arbitrary File Access
66259;TSOKA:CMS index.php id Parameter XSS
66258;BrotherScripts Recipe Website recipedetail.php id Parameter SQL Injection
66257;Online Guestbook Pro ogp_show.php Multiple Parameter SQL Injection
66256;Groovy Media Player M3U File Handling Overflow
66255;TotalCalendar config.php inc_dir Parameter Remote File Inclusion
66254;IBM AIX printers.rte pioout Unspecified Command-Line Option Local Overflow
66253;Diem Content Management Framework Blog Items Filter Module article_form_filter[name][text] Parameter XSS
66252;Diem Content Management Framework dmCore Script text Parameter XSS
66251;Diem Content Management Framework Page Metas Managing Script value Parameter XSS
66250;Diferior CMS Multiple Admin Function CSRF
66249;gv Unspecified PDF File Processing Temporary File Symlink Arbitrary File Overwrite
66248;Rapid Recipe Component for Joomla! index.php Multiple Parameter XSS
66247;Ghostscript -P- Command Line Option Arbitrary Postscript Command Execution
66246;redSHOP Component for Joomla! index.php pid Parameter SQL Injection
66245;Download Manager Module for CMS Made Simple modules/DownloadManager/lib/simple-upload/example.php Arbitrary File Upload
66244;RunCms modules/headlines/magpierss/scripts/magpie_debug.php url Parameter XSS
66243;FireStats Plugin for WordPress firestats/php/window-add-excluded-url.php edit Parameter XSS
66242;FireStats Plugin for WordPress firestats/php/window-add-excluded-ip.php edit Parameter XSS
66241;FireStats Plugin for WordPress firestats/php/window-new-edit-site.php site_id Parameter XSS
66240;FireStats Plugin for WordPress firestats/php/page-tools.php Information Disclosure
66239;FireStats Plugin for WordPress wp-admin/index.php fs_javascript Parameter XSS
66238;Zend Studio Tooltip Dialog Function Description Script Injection
66237;CSSTidy css_optimiser.php url Parameter XSS
66236;Debian ZNC znc.cpp Traffic Statistics Processing NULL Dereference Remote DoS
66235;Image22 ActiveX DrawIcon() Method Overflow
66234;LifeType admin.php Admin User Creation CSRF
66233;harbour.pl Null Packet Saturation Remote DoS
66232;3Com OfficeConnect Router utility.cgi IP Parameter Arbitrary Command Execution
66231;3Com OfficeConnect Router Admin Password Local Disclosure
66230;3Com OfficeConnect Router Multiple Default Accounts
66229;InterPhoto Gallery mydesk.edit.php User Password Change CSRF
66228;TheHostingTool /includes/ajax.php CSRF
66227;TheHostingTool /admin Multiple CSRF
66226;Apache Axis2 Admin Interface Cookie Session Fixation
66225;Opera System Clipboard Contents Arbitrary File Upload
66224;Opera Download Dialog Double-Click Action Arbitrary Code Execution
66223;Google Services Notifier Chrome Extension Logout Action CSRF
66222;Google Services Notifier Extension for Google Chrome Mail Subject XSS
66221;Notifier for Google Wave Chrome Extension Logout Action CSRF
66220;Notifier for Google Wave Chrome Extension Mail Body XSS
66219;Microsoft Help Files (.CHM) Locked File Functionality Bypass
66218;Atlassian JIRA Unspecified Triggered User Logout
66217;Atlassian JIRA Crowd SSO Unauthorized Login
66216;Atlassian JIRA Multiple Unspecified Script Query String XSS
66215;Belavir Plug-in for WordPress my-md5.txt File Information Disclosure
66214;Belavir Plug-in for WordPress belavir.php Installation Path Disclosure
66213;eSitesBuilder forget.php e_mail Parameter XSS
66211;Serv-U FTP Server Restricted Domain Admin User / Group Creation Weakness
66210;Serv-U FTP Server Restricted Admin User Export Information Disclosure
66209;Serv-U FTP Server Restricted Admin User Import Cross Home Directory Account Creation
66208;Serv-U FTP Server Concurrent HTTP Request Saturation Remote DoS
66207;HTC EVO / Sprint Hero skyagent Backdoor
66206;HTC EVO hstools Backdoor
66205;OneCMS admin/admin.php Short1 Parameter XSS
66204;OneCMS index.php id Parameter SQL Injection
66203;OneCMS search.php search Parameter SQL Injection
66202;OneCMS admin/comments.php URI XSS
66201;OneCMS admin/affiliates.php URI XSS
66200;OneCMS admin/ads.php URI XSS
66199;OneCMS admin/admin.php URI XSS
66198;OneCMS admin/admin.php cat Parameter XSS
66197;OneCMS admin/admin.php cat Parameter SQL Injection
66196;OneCMS admin/settings.php [database_prefix]_username Cookie SQL Injection
66195;OneCMS admin/files.php [database_prefix]_username Cookie SQL Injection
66194;OneCMS admin/admin.php [database_prefix]_username Cookie SQL Injection
66193;Cerberus FTP Server Multiple Command Hidden File Listing Disclosure
66192;E107 Multiple Page CAPTCHA Bypass
66191;SOGo Web Calendar Arbitrary Private Event Access
66190;SOGo SOPE Unspecified LDAP File Descriptor Leak Local DoS
66189;glideinWMS Network Protocol Key Handling Unspecified Issue
66188;glideinWMS Frontend Factory Protocol Replay Attack Weakness
66187;glideinWMS Multiple Unspecified Issues
66186;Condor Multiple Unspecified Issues
66185;Support Incident Tracker (SiT!) kb.php Unauthorized Access
66184;JibberBook GuestBook Comment Body HTML Injection
66183;Alkacon OpenCms /views/explorer/contextmenu.jsp acttarget Parameter XSS
66181;Alkacon OpenCms /views/admin/admin-main.jsp path Parameter XSS
66180;Alkacon OpenCms /editors/dialogs/elements.jsp Multiple Parameter XSS
66179;Alkacon OpenCms /commons/unlock.jsp title Parameter XSS
66178;Alkacon OpenCms /commons/publishresource.jsp XSS
66177;Alkacon OpenCms /commons/publishproject.jsp Multiple Parameter SQL Injection
66176;Alkacon OpenCms /commons/publishproject.jsp Multiple Parameter XSS
66175;Alkacon OpenCms /commons/property.jsp resource Parameter XSS
66174;Alkacon OpenCms /commons/preferences.jsp Multiple Parameter Information Disclosure
66173;Alkacon OpenCms /org.opencms.workplace.help/elements/search.jsp query Parameter XSS
66172;TUTOR on PLATO IV ext Command Remote DoS
66170;LedgerSMB Session Cookie Secure Flag Weakness
66169;LedgerSMB Customer / Vendor Handling Unspecified SQL Injection
66168;LedgerSMB Arbitrary User Password Manipulation CSRF
66167;sguil w/ PADS Malformed Input Remote Database DoS
66166;SimpleCaddy for Joomla! Unspecified Cart Price Manipulation
66165;D-Link DAP-1160 tools_firmw.htm Race Condition Authentication Bypass
66164;D-Link DAP-1160 Click'n'Connect Crafted UDP Packet Authentication Bypass;;
66163;AnNoText IDAutomationPDF417_6.dll ActiveX Multiple Function Arbitrary File Overwrite
66162;AnNoText keyhelp.ocx ActiveX Multiple Function Overflow
66161;AnNoText IDAutomationLinear6.dll ActiveX Multiple Function Arbitrary File Overwrite
66160;Microsoft IIS Basic Authentication NTFS Stream Name Permissions Bypass
66159;PHP-Calendar Unspecified Issues
66158;PHP-Calendar Unspecified XSS
66157;PHP-Calendar Unspecified SQL Injection
66156;Splunk Unspecified Issue
66155;Sijio gallery/index.php parent Parameter SQL Injection
66154;Sijio Multiple Function title POST Parameter XSS
66153;Tmote Sky Wireless Sensor Node TinyOS Packet Handling Remote Overflow
66152;Mica Wireless Sensor Gadget Chain Stack Injection Remote Code Execution
66151;Texas Instruments MSP430 BSL Password Comparison Routine Side Channel Attack Brute Force Weakness
66150;Texas Instruments / Chipcon CC2420 Radio Telos B Wireless Sensor Node Unspecified Remote Overflow
66149;Texas Instruments MSP430 BSL Soft Entry Address Injection Overflow
66148;Ember EM250 Local Encryption Tree Extraction
66147;Texas Instruments CC2430 Local Encryption Tree Extraction
66146;Nokia 6212 NDEF Record Parsing DoS
66145;Nokia 6212 URL Truncation Spoofing Weakness
66144;Z-Stack ZigBee Smart Energy Profile ECC Session Key / Cryptographic Signature RNG Weakness
66143;b2evolution Admin Password Manipulation CSRF
66142;XMLNuke ProcessPageState Object Unspecified Issue
66141;XMLNuke File System Access Unspecified Issue
66140;XMLNuke Multiple Unspecified Issues
66139;L-Soft LISTSERV wa.exe T Parameter XSS
66138;osCSS admin/currencies.php page Parameter XSS
66137;The Lord of the Rings Gamespy Multiple Command Overflow
66136;Command &amp; Conquer Gamespy Multiple Command Overflow
66135;Sandbox modules/blog.php Arbitrary File Upload
66134;Sandbox admin_modules/posts.php Arbitrary File Upload
66133;Sandbox admin.php a Parameter Arbitrary File Access
66132;Sandbox global.php sandbox_pass Parameter SQL Injection
66131;Sandbox index.php p Parameter SQL Injection
66130;IBM BladeCenter Advanced Management Module power_management_policy_options.php URI XSS
66128;IBM BladeCenter Advanced Management Module private/power_module.php URI XSS
66127;IBM BladeCenter Advanced Management Module private/pm_temp.php URI XSS
66126;IBM BladeCenter Advanced Management Module private/blade_leds.php URI XSS
66125;IBM BladeCenter Advanced Management Module private/ipmi_bladestatus.php SLOT Parameter XSS
66124;IBM BladeCenter Advanced Management Module private/file_management.php DIR Parameter Traversal Arbitrary File Access
66123;IBM BladeCenter Advanced Management Module private/sdc.tgz Logging Information Disclosure
66122;IBM BladeCenter Advanced Management Module private/cindefn.php Multiple Parameter XSS
66121;Ghost Recon Advanced Warfighter Multiple Overflow DoS
66120;Cisco IOS on Industrial Ethernet 3000 Hardcoded SNMP Community Names
66119;Adobe Flash Player ActionScript Virtual Machine newFrameState Method Remote Overfow
66118;MultiSafepay Integration Module for Drupal Unspecified CSRF
66117;Hierarchical Select Module for Drupal Unspecified XSS
66116;Ubuntu pam MOTD Module User File Stamps Symlink Privilege Escalation
66115;Podcast Generator download.php filename Parameter Traversal Arbitrary File Access
66114;Pligg login.php username Parameter SQL Injection
66113;Dovecot Mail Root Directory Creation Permission Weakness
66112;Dovecot Installation base_dir Parent Directory Permission Weakness
66111;Dovecot SEARCH Functionality str_find_init() Function Overflow
66110;Dovecot Multiple Unspecified Buffer Overflows
66109;GNU wget URL 3xx Redirect Server Provided Filename Arbitrary File Overwrite
66108;Dovecot Malformed Message Body Processing Unspecified Functions Remote DoS
66107;libwww-perl lwp-download Multiple Header Dot Character Arbitrary File Overwrite
66106;PHP parse_str Function Userspace Interuption Memory Corruption
66105;PHP preg_match Function Userspace Interuption Memory Corruption
66104;PHP unpack / pack Functions Userspace Interuption Memory Corruption
66103;PHP ZEND_FETCH_RW Opcodes Userspace Interuption Memory Corruption
66102;PHP ZEND_*CONCAT Opcodes Userspace Interuption Memory Corruption
66101;PHP ArrayObject::uasort Method Userspace Interuption Memory Corruption
66100;PHP trim / ltrim / rtrim Functions Userspace Interuption Arbitrary Memory Content Disclosure
66099;PHP substr_replace Function Userspace Interuption Arbitrary Memory Content Disclosure
66098;PHP setcookie Function Userspace Interuption Arbitrary Memory Content Disclosure
66097;PHP strip_tags Function Userspace Interuption Arbitrary Memory Content Disclosure
66096;PHP wordwrap Function Userspace Interuption Arbitrary Memory Content Disclosure
66095;PHP Multiple str* Functions Userspace Interuption Arbitrary Memory Content Disclosure
66094;PHP http_build_query Function Userspace Interuption Arbitrary Memory Disclosure
66093;PHP htmlentities / htmlspecialchars Functions Userspace Interuption Arbitrary Memory Disclosure
66092;Cisco Content Services Switch (CSS) / Application Control Engine (ACE) CRLF Sequence Remote Header Insertion Bypass
66091;Cisco Content Services Switch (CSS) Crafted ClientCert-* Header Remote Authentication Bypass
66090;LibTIFF Stage-based TIFF File Tag Handling DoS
66089;LibTIFF TIFFReadDirectory Function TIFF File Codec-specific Tag Out-of-order Position Validation Weakness DoS
66088;Internet DM Specialist Bed and Breakfast pages.php pp_id Parameter SQL Injection
66087;PHP iconv_* Functions Userspace Interuption Arbitrary Memory Disclosure
66086;PHP phar Extension Multiple Function phar:// URL Handling Format Strings
66085;Joomanager Component for Joomla! index.php catid Parameter SQL Injection
66084;LibTIFF TIFFRGBAImageGet Function Invalid SamplesPerPixel / Photometric Combination DoS
66083;LibTIFF td_stripbytecount Field Handling Weakness Crafted TIFF File DoS
66082;LibTIFF TIFFExtractData Macro Crafted TIFF File Directory Entry Unknown Tag Type DoS
66081;pam_mount mtab Parser NULL Dereference Unspecified Issue
66080;pam_mount Multiple Instance Invocation DoS
66079;TestLink Database Plaintext Passwords Local Disclosure
66078;BC Firewall Port Saturation Remote DoS
66077;MiniTwitter index.php opt Action e-mail Field XSS
66076;MiniTwitter User Option Name Field SQL Injection
66075;CMS Buzz Private Message Multiple Field XSS
66074;CMS Buzz index.php Search Function XSS
66073;CMS Buzz index.php Profile Function Arbitrary User Password Manipulation
66072;FlatnuX CMS phpinfo.php Direct Request Information Disclosure
66071;FlatnuX CMS index.php Malformed dir Parameter Path Disclosure
66070;FlatnuX CMS controlcenter.php pk Parameter XSS
66069;FlatnuX CMS index.php Multiple Parameter XSS
66068;Pentaho BI Server /pentaho/Login j_password Parameter Autocomplete Weakness
66067;Pentaho BI Server jsessionid URL Session Key Disclosure
66066;Pentaho BI Server /pentaho/ViewAction Multiple Parameter XSS
66065;QuiXplorer Malformed lang Parameter Path Disclosure
66064;GlassFish Application Server JSFTemplating FileStreamer Functionality Traversal Arbitrary File Access
66063;feh --wget-timestamps URL Handling Shell Metacharacter Arbitrary Command Execution
66062;Mahara Single Sign-on Authentication Plugin Null Password Authentication Bypass
66061;Mahara Unspecified SQL Injection
66060;Mahara Multiple Unspecified CSRF
66059;Mahara Multiple Unspecified XSS
66058;TornadoStore control/abm_list.php3 tit Parameter XSS
66057;TornadoStore control/abm_det.php3 Multiple Parameter XSS
66056;TornadoStore recomenda_articulo.php3 arti Parameter XSS
66055;TornadoStore precios.php3 rubro Parameter XSS
66054;TornadoStore login_registrese.php3 Multiple Parameter XSS
66053;TornadoStore control/abm_list.php3 where Parameter SQL Injection
66052;TornadoStore precios.php3 marca Parameter SQL Injection
66051;python-cjson cjson.encode Slash Argument SCRIPT Element End Tag XSS
66050;Google Chrome Multiple Pages Simultaneous Modal Dialog Opening DoS
66049;Google Chrome CSS Style Rendering Weakness Memory Corruption DoS
66048;Google Chrome Unlimited Print Dialog Opening DoS
66047;WebKit Pasteboard::writeImage Invalid Image Copying NULL Pointer Dereference DoS
66044;Google Chrome IFRAME Element Sandbox Weakness
66043;WebKit WebGL WebGLUnsignedIntArrayInternal::getCallback Out-of-bounds Read Memory Disclosure
66042;Panda Products RKPavProc.sys IOCTL Handling Overflow
66040;Ruby on Windows ARGF.inplace_mode Variable Local Overflow
66039;Unreal Engine Multiple Product UGameEngine::UpdateConnectingMessage() Function Remote Overflow
66038;Avahi avahi-core/socket.c Multiple Function DNS Packet Remote DoS
66037;Xlight FTP Server SFTP/SSH2 Virtual Server Traversal Arbitrary File Access
66036;AutarTimonial Component for Joomla! index.php limit Parameter SQL Injection
66035;Auction Software articlesdetails.php id Parameter SQL Injection
66034;Auction Software confirm.php id Parameter SQL Injection
66033;RightInPoint Lyrics Script index.php artist_id Parameter SQL Injection
66032;Canteen Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
66031;Canteen Component for Joomla! index.php mealid Parameter SQL Injection
66030;Auto Classifieds Software info.php id Parameter SQL Injection
66029;Auto Classifieds Software articlesdetails.php id Parameter SQL Injection
66028;IRC Services MemoServ Service Unspecified Memo Disclosure
66027;IRC Services MemoServ FORWARD Command Handling DoS
66026;Lanius CMS Admin User Creation CSRF
66025;General Classifieds Ads Software browse.php pcat Parameter SQL Injection
66024;General Classifieds Ads Software articlesdetails.php id Parameter SQL Injection
66023;General Classifieds Ads Software search.php c Parameter SQL Injection
66022;Views Module for Drupal modules/views/includes/ajax.inc views_ajax_autocomplete_user() Function Permission Weakness Username Disclosure
66021;Orbis CMS admin/editors/text/editor-body.php s Parameter XSS
66020;Events Directory Software articlesdetails.php id Parameter SQL Injection
66019;Events Directory Software search.php c Parameter SQL Injection
66018;Home Classifieds Software articlesdetails.php id Parameter SQL Injection
66017;Home Classifieds Software search.php c Parameter SQL Injection
66016;IDA Pro Binary File Analysis CPU Consumption Local DoS
66015;ALPHA Ethernet Adapter II Web Admin Interface Unspecified Authentication Bypass
66014;EDItran Communications Platform editcp Crafted TCP Packet Remote Overflow
66013;Auto Dealer Software info.php id Parameter SQL Injection
66012;NetworX upload.php File Upload Arbitrary PHP Code Execution
66011;NetworX group_connections_list_popup.php group_id Parameter XSS
66010;Scripts Directory Software login.php Multiple Parameter SQL Injection Authentication Bypass
66009;Scripts Directory Software search.php s Parameter SQL Injection
66008;Realtor Classifieds System search.php c Parameter SQL Injection
66007;SIDA University System Portal/Research/ResearchPlan/UserStart.aspx TBox_Email Parameter SQL Injection
66006;nuBuilder productionnu2/fileuploader.php dir Parameter Traversal Local File Inclusion
66005;nuBuilder productionnu2/nuedit.php f Parameter XSS
66003;Microsoft Windows win32k.sys NtUserCheckAccessForIntegrityLevel Use-After-Free Local Privilege Escalation
66002;bogofilter Base64 String Decoding Off-by-one Memory Corruption
66001;Microsoft Windows mshtml.dll CTimeoutEventList::InsertIntoTimeoutList Local Pointer Disclosure
66000;Freeciv PACKET_* Infinite Loop CPU Consumption DoS
65999;Freeciv Crafted Jumbo Packet Remote DoS
65998;Roundup /issue cgi/client.py template Parameter XSS
65997;Ubiquiti NanoStation stainfo.cgi ifname Arbitrary Shell Command Execution
65996;BookLibrary From Same Author Module for Joomla! index.php id Parameter SQL Injection
65995;phpaaCMS list.php id Parameter SQL Injection
65994;phpaaCMS show.php id Parameter SQL Injection
65993;Open Text ECM Expression Builder Unspecified XSS
65992;iSCSI Enterprise Target iSNS Message Remote Overflow
65991;Linux SCSI Target Framework (tgt) iSNS Message Remote Overflow
65990;Generic SCSI Target Subsystem for Linux (SCST) iSNS Message Remote Overflow
65989;Novell Identity Manager Unspecified Portlet Unspecified Parameter XSS
65988;Novell Identity Manager forgotUser.do Multiple Parameter XSS
65987;Novell Identity Manager ForgotPassword.jsp Return to Calling Page Parameter XSS
65986;WP-UserOnline Plugin for WordPress wp-content/plugins/wp-useronline/wp-useronline.php Installation Path URI XSS
65985;Sandbox index.php a Parameter Traversal Local File Inclusion
65984;PortalApp login.asp Multiple Parameter XSS
65983;Unreal Engine Multiple Product STEAMCLIENTBLOB Command Handling NULL Dereference DoS
65982;Simple:Press Plugin for WordPress library/sf-primitives.php sf_esc_int() Function XSS
65981;Simple:Press Plugin for WordPress profile/ahah/sf-ahah-profile-save.php uid Parameter User Profile Manipulation
65980;Simple:Press Plugin for WordPress index.php value Parameter SQL Injection
65979;WebDB index.asp qt Parameter SQL Injection
65978;WebDB Search Functionality Multiple Parameter SQL Injection
65977;ForumCMS search/results keyword Parameter XSS
65976;Monkey HTTP Daemon (monkeyd) Multiple Unspecified DoS
65975;python-cjson Unicode Character Encoding String Handling Overflow
65974;Skype for Mac OS X Chat Unicode Handling Remote DoS
65973;Trend Micro InterScan Web Security Virtual Appliance uihelper Local Privilege Escalation
65972;LibTIFF on RHEL Unconfigured Compression Functionality Downsampled OJPEG Input DoS
65971;LibTIFF tif_strip.c TIFFVStripSize Function Downsampled OJPEG Input DoS
65970;LibTIFF tif_ojpeg.c OJPEGPostDecode Function Downsampled OJPEG Input DoS Weakness
65969;LibTIFF TIFFYCbCrtoRGB Function ReferenceBlackWhite Value Handling DoS Weakness
65968;LibTIFF tif_getimage.c Downsampled OJPEG Input Vertical Flip DoS
65967;i-netsolution Job Search Engine show_search_result.php keyword Parameter SQL Injection
65966;JE Awd Song Component for Joomla! index.php Song Review Field XSS
65965;PHP Bible Search bible.php chapter Parameter SQL Injection
65964;PHP Bible Search bible.php chapter Parameter XSS
65963;AdaptCMS inc/smarty/libs/init.php sitepath Parameter Remote File Inclusion
65962;Flash Slideshow Maker FSS Project File Handling Overflow
65961;Nakid CMS fckeditor File Upload Arbitrary Code Execution
65960;Wing FTP Server PORT Command Remote DoS
65959;Mako cgi.escape() Function Single Quote XSS
65958;phpFaber CMS index.php Multiple Parameter XSS
65957;CMS RedAks /search/ Controller Multiple Parameter XSS
65956;SupportDesk client_chat.php username Parameter XSS
65955;EasySnaps tags_details.php values Parameter SQL Injection
65954;EasySnaps greetings.php begin Parameter SQL Injection
65953;EasySnaps add_comments.php comment Parameter SQL Injection
65952;ReserveLogic packagedetails.php pid Parameter SQL Injection
65951;CyberMatch profile.php id Parameter SQL Injection
65950;AutoHoster compareplans.php planid Parameter SQL Injection
65949;TomatoCart Admin Account Creation CSRF
65948;Zoph php/util.inc.php Multiple Unspecified Parameters XSS
65947;Zoph php/user.php Multiple Unspecified Parameters XSS
65946;Zoph php/search.php Multiple Unspecified Parameters XSS
65945;Zoph php/places.php Multiple Unspecified Parameters XSS
65944;Zoph php/place.inc.php Multiple Unspecified Parameters XSS
65943;Zoph php/photo_search.inc.php Multiple Unspecified Parameters XSS
65942;Zoph php/person.php Multiple Unspecified Parameters XSS
65941;Zoph php/person.inc.php Multiple Unspecified Parameters XSS
65940;Zoph php/notify.php Multiple Unspecified Parameters XSS
65939;Zoph php/page.inc.php Multiple Unspecified Parameters XSS
65938;bitweaver wiki/rankings.php style Parameter Traversal Local File Inclusion
65937;Splunk HTTP Header Injection Information Disclosure
65936;Splunk Unspecified User Input XSS
65935;Splunk user-&gt;user / user-&gt;admin XSS;;
65934;Splunk Unspecified Redirect XSS
65933;Splunk Unspecified Traversal Unspecified Redirect
65932;Splunk Unspecified Traversal Arbitrary File Modification
65931;Splunk Unspecified Traversal Arbitrary File Access
65930;webERP Admin Password Manipulation CSRF
65929;S2 Security NetBox Admin Password Hash Weakness
65928;S2 Security NetBox FTP Server Password Weakness Backup File Disclosure
65927;S2 Security NetBox full_*.dar Predictable Filename Database Disclosure
65926;CMS RedAks /search/ Controller search_area Parameter SQL Injection
65925;Scribe CMS copy_folder.php path Parameter XSS
65924;Scribe CMS template_admin.php orig_t_id Parameter XSS
65923;Adobe Reader / Acrobat PDF Flash Content 3FFh Tag Processing Overflow
65922;Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (2010-2211)
65921;Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (2010-2210)
65920;Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (2010-2209)
65919;Adobe Reader / Acrobat Heap Object Deletion Dereference Arbitrary Code Execution (2010-2208)
65918;Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (2010-2207)
65917;Adobe Reader / Acrobat AcroForm.api GIF Image Parsing Array Index Error Arbitrary Code Execution
65916;Adobe Reader / Acrobat AcroForm.api JPEG Image Handling Uninitialized Memory Access Arbitrary Code Execution
65915;Adobe Reader / Acrobat Unspecified DoS (2010-2204)
65914;Adobe Reader / Acrobat on UNIX Unspecified Arbitrary Code Execution (2010-2203)
65913;Adobe Reader / Acrobat PDF CLOD Progressive Mesh Continuation Resolution Update Parsing Memory Corruption
65912;Adobe Reader / Acrobat PDF Flash Content pushstring / debugfile Operators Processing Memory Corruption
65911;Adobe Reader / Acrobat PDF Flash Content newfunction Operator Processing Memory Corruption
65910;Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (2010-1295)
65909;Adobe Reader / Acrobat PDF Flash Content newclass Operator Processing Memory Corruption
65908;Scribe CMS administrate_file.php f Parameter XSS
65907;synType CMS cmnt_body Parameter XSS
65906;synType CMS Search Module search Parameter XSS
65905;eMerge IEIeMerge Account Default Password Video Recorder Data Disclosure
65904;Bugzilla Install/Filesystem.pm Multiple Directory Permission Weakness Local Information Disclosure
65903;Cisco Adaptive Security Appliances (ASA) DTLS Implementation TLS Fragment Traceback Remote DoS
65902;Cisco Adaptive Security Appliances (ASA) Multiple IPsec L2L Tunnel Traceback Remote DoS
65901;Cisco Adaptive Security Appliances (ASA) Malformed TCP Packet Traceback Remote DoS
65900;Cisco Adaptive Security Appliances (ASA) CTM Small-packet Data Watchdog Traceback Remote DoS
65899;Cisco Adaptive Security Appliances (ASA) IKE Attribute Handling Overflow
65898;Cisco Adaptive Security Appliances (ASA) NAT-T Packet IKE Process Hang Remote DoS
65897;Cisco Adaptive Security Appliances (ASA) SIP Traffic Volume Device Reload Remote DoS
65896;Cisco Adaptive Security Appliances (ASA) Failover Replication Login Action Failure Remote DoS
65895;Cisco Adaptive Security Appliances (ASA) Connection Stress Test Device Reload Remote DoS
65894;Cisco Adaptive Security Appliances (ASA) X.509 Certificate Subject Alternative Name Field Memory Consumption DoS
65893;Cisco Adaptive Security Appliances (ASA) IPv6 Packet IP Service Exposure Remote Access Restriction Bypass
65892;Cisco Adaptive Security Appliances (ASA) HTTPS Client SSL Handshake Completion Remote Access Restriction Bypass
65891;Cisco Adaptive Security Appliances (ASA) SSL VPN / PPPoE Transaction Remote DoS
65890;Cisco Adaptive Security Appliances (ASA) WebVPN Unspecified XSS
65889;Cisco Adaptive Security Appliances (ASA) WebVPN +webvpn+/index.html Redirect CRLF Injection
65888;CKForms Component for Joomla! models/ckforms.php CkformsModelCkforms::saveData() Method Arbitrary File Upload
65887;CKForms Component for Joomla! index.php Multiple Parameter SQL Injection
65886;Grafik CMS admin/admin.php Multiple Parameter XSS
65885;Grafik CMS admin/admin.php id Parameter SQL Injection
65884;Miyabi CGI Tools SEO Links index.pl fn Parameter Shell Metacharacter Arbitrary Command Injection
65883;LIOOSYS CMS news.php id Parameter SQL Injection
65882;YPNinc PHP Realty Script dpage.php docID Parameter SQL Injection
65881;YPNinc JokeScript index.php ypncat_id Parameter SQL Injection
65880;Linker IMG index.php Multiple Parameter Traversal Local File Inclusion
65879;BookLibrary Component for Joomla! index.php Multiple Parameter SQL Injection
65878;Bugzilla Search.pm Boolean Chart Search Crafted URL Time-tracking Remote Information Disclosure
65877;Bugzilla Install/Filesystem.pm localconfig Permission Weakness Multiple Configuration Field Local Disclosure
65876;WebsiteBaker admin/login/index.php username Parameter XSS
65875;WebsiteBaker admin/preferences/details.php display_name Parameter XSS
65874;WebsiteBaker modules/form/save_field.php title Parameter XSS
65873;WebsiteBaker admin/preferences/details.php Multiple Parameter SQL Injection
65872;WebsiteBaker admin/pages/add.php Multiple Parameter SQL Injection
65871;WebsiteBaker admin/pages/settings2.php Multiple Parameter SQL Injection
65870;WebsiteBaker admin/pages/sections.php module Parameter SQL Injection
65869;WebsiteBaker admin/modules/details.php file Parameter Traversal File Enumeration
65868;WebsiteBaker admin/templates/details.php file Parameter Traversal File Enumeration
65867;WebsiteBaker admin/preferences/details.php language Parameter Traversal Arbitrary File Access
65866;WebsiteBaker admin/languages/details.php code Parameter Traversal Arbitrary File Access
65865;WebsiteBaker admin/pages/settings2.php template Parameter Traversal Arbitrary File Access
65864;WebsiteBaker admin/pages/add.php type Parameter Traversal Arbitrary File Access
65863;Battlefield 2 / 2142 Refractor 2 Engine Logo Download Traversal Arbitrary File Overwrite
65862;Mumble Murmur SQL Query DoS
65861;TopManage OLK clientes.asp Multiple Parameter SQL Injection
65860;Qt src/network/ssl/qsslsocket_openssl.cpp QSslSocketBackendPrivate::transmit() Function DoS
65859;KVIrc DCC Functionality Traversal Arbitrary File Overwrite
65858;KVIrc DCC Functionality Unspecified Multiple Remote Format Strings
65857;2daybiz Multi Level Marketing Software index.php username Parameter SQL Injection
65856;Opera Address Bar Management Race Condition Spoofing Weakness
65855;Apple Safari Address Bar Management Race Condition Spoofing Weakness
65854;Cisco Linksys WAP54Gv3 debug.cgi data1 Parameter XSS
65853;libpng pngrutil.c sCAL Chunk Memory Corruption DoS
65852;libpng pngpread.c PNG Image Data Height Overflow
65851;MySQL ALTER DATABASE #mysql50# Prefix Handling DoS
65849;2daybiz E-mail Portal Script php121_editname.php uid Parameter SQL Injection
65848;2daybiz E-mail Portal Script php121_editname.php uid Parameter XSS
65847;TaskFreak login.php password Parameter SQL Injection
65846;TaskFreak logout.php tznMessage Parameter XSS
65845;IBM Rational ClearQuest Multiple Unspecified Issues
65844;MemDB Products HTTP Host Header Overflow
65843;Kingsoft Office Writer 2010 DOC File Handling Overflow
65842;UltraISO MDS/XMD File Handling Long Filename Overflow
65841;Bilder Upload Script processing.php Arbitrary File Upload
65840;iScripts VisualCaster playVideo.php product_id Parameter SQL Injection
65839;MetInfo search/search.php searchword Parameter XSS
65838;Rent vs. Buy Calculator Script rent_v_buy.php Multiple Parameter XSS
65837;ARSC Really Simple Chat base/admin/login.php arsc_message Parameter XSS
65836;ARSC Really Simple Chat base/dereferer.php arsc_link Parameter Remote File Inclusion
65835;Citrix XenServer Guest pvops Kernel Unspecified DoS
65834;CMSQLite Admin Panel CSRF
65833;Hitachi JP1/ServerConductor / DeploymentManager DPM Client Service Unspecified DoS
65832;PageDirector CMS result.php sub_catid Parameter SQL Injection
65831;PageDirector CMS siteadmin/adduser.php Direct Request Access Restriction Bypass
65830;PageDirector CMS index.php id Parameter SQL Injection
65829;Snare for Linux Agent Multiple Unspecified CSRF
65828;JE Ajax Event Calendar Component for Joomla! index.php view Parameter SQL Injection
65827;2daybiz Custom T-Shirt Design Script Comment Posting Unspecified XSS
65826;2daybiz Custom T-Shirt Design Script designview.php designid Parameter SQL Injection
65825;2daybiz Custom T-Shirt Design Script products.php pid Parameter SQL Injection
65824;2daybiz Custom T-Shirt Design Script products_details.php sbid Parameter SQL Injection
65823;oBlog admin/index.php HTTP Request Brute Force Password Guessing Weakness
65822;oBlog admin/settings.php Multiple Parameter XSS
65821;oBlog admin/blogroll.php Multiple Parameter XSS
65820;oBlog admin/groups.php Multiple Parameter XSS
65819;oBlog admin/write.php Multiple Parameter XSS
65818;oBlog article.php comment=new Action Remote DoS
65817;OroHYIP withdraw_money.php id Parameter SQL Injection
65816;Overstock storecat.php store Parameter SQL Injection
65815;JExtensions JE Story Submit Component for Joomla! index.php view Parameter Arbitrary File Access
65814;JE Media Player Component for Joomla! index.php view Parameter Arbitrary File Access
65813;Shareasale Script merchant_product_list.php merchant_id Parameter SQL Injection
65812;OlyKit Swoopo Clone 2010 index.php id Parameter SQL Injection
65811;PTCPay GeN4 buyupg.php upg Parameter SQL Injection
65810;2daybiz Video Community Portal Script video.php videoid Parameter SQL Injection
65809;Paste paste.httpexceptions 404 Message XSS
65808;Mollify Removed Folders Persistent Access
65807;HP OpenVMS Auditing Unspecified Information Disclosure
65806;K-Search index.php term Parameter XSS
65805;MaraDNS parse/Csv2_parse.c Crafted csv2 Zone File NULL Dereference DoS
65804;IBM FileNet Content Manager / Business Process Manager Unspecified Privilege Escalation
65803;Cimy Counter Plugin for WordPress wp-content/plugins/cimy-counter/cc_redirect.php fn Parameter Arbitrary Site Redirect
65802;2daybiz Video Community Portal Script user-profile.php userid Parameter SQL Injection
65801;activeCollab SVN Commit Message XSS
65800;activeCollab index.php Multiple Parameter Traversal Local File Inclusion
65799;IBM WebSphere Application Server (WAS) Administration Console Unspecified XSS (2010-0779)
65798;IBM WebSphere Application Server (WAS) Administration Console Unspecified XSS (2010-0778)
65797;Red Hat Enterprise Virtualization Manager Snapshot Merging postzero Parameter Deleted Virtual Machine Disk Block Information Disclosure
65796;Red Hat Enterprise Virtualization Hypervisor Virtual Desktop Server Manager Deleted Virtual Machine Disk Block Information Disclosure
65795;LibTIFF libtiff/tif_ojpeg.c OJPEGReadBufferFill Undefined Strip Offsets DoS
65794;Microsoft IE Cross-domain IFRAME Gadget Focus Change Restriction Weakness Keystroke Disclosure
65792;AneCMS Blog modules/blog/index.php PATH_INFO Parameter SQL Injection
65791;AneCMS Blog modules/blog/index.php comment Parameter XSS
65790;G.CMS generator index.php lang Parameter SQL Injection
65789;MoreAmp MAF File Handling Overflow
65788;Bigforum Avatar Upload Handling Arbitrary File Upload
65787;Bigforum forum.php id Parameter SQL Injection
65786;JomSocial Component for Joomla! index.php q Parameter XSS
65785;JomSocial Component for Joomla! Create New Event Page Multiple Field XSS
65784;JomSocial Component for Joomla! Report User Page Report Message Field XSS
65783;JomSocial Component for Joomla! Create New Album Page Description Field XSS
65782;JomSocial Component for Joomla! Compose Page Multiple Field XSS
65781;JomSocial Component for Joomla! My Groups Page Group Name FIeld XSS
65780;JomSocial Component for Joomla! Edit Details Page Your Name Field XSS
65779;JomSocial Component for Joomla! Edit Profile Page Multiple Field XSS
65778;Trend Micro InterScan Web Security Virtual Appliance login_account_add_modify.jsp New Admin Addition CSRF
65777;Trend Micro InterScan Web Security Virtual Appliance com.trend.iwss.gui.servlet.urllistset URL Block List Site Addition CSRF
65776;Trend Micro InterScan Web Security Virtual Appliance servlet/com.trend.iwss.gui.servlet.XMLRPCcert filename Traversal Arbitrary File Upload
65775;Trend Micro InterScan Web Security Virtual Appliance servlet/com.trend.iwss.gui.servlet.ConfigBackup pkg_name Parameter Arbitrary File Access
65774;Trend Micro InterScan Web Security Virtual Appliance servlet/com.trend.iwss.gui.servlet.exportreport exportname Parameter Traversal Arbitrary File Access
65773;Allomani Audio &amp; Video Library Unspecified CSRF
65772;Ultimate PHP Board (UPB) admin_restore.php file Parameter Traversal Arbitrary File Access
65771;Ultimate PHP Board (UPB) admin_restore.php Access Restriction Bypass
65770;Limny index.php q Parameter XSS
65769;Sysax Multi Server SCP Multiple Command Overflow
65768;Sysax Multi Server SCP Long Filename Overflow
65767;DotNetNuke User Profile Information Disclosure
65766;DotNetNuke Message Store Arbitrary Email Access
65765;DotNetNuke Blacklist Function XSS
65764;DotNetNuke Unspecified CSRF
65763;DotNetNuke Install Log Information Disclosure
65762;Atlassian JIRA FishEye Plugin Unspecified Arbitrary Code Execution
65761;Atlassian JIRA FishEye Plugin Unspecified CSRF
65760;Atlassian JIRA FishEye Plugin Unspecified XSS
65759;2daybiz B2B Portal companyinfo.php id Parameter SQL Injection
65758;Enemy Territory: Quake Wars Multiple Command Error Message Overflow
65757;S2 NetBox Unspecified HTTP Request Directory Access Restriction Bypass
65756;EJBCA Admin Interface Multiple Unspecified XSS
65755;PHP SplObjectStorage Unserializer Use-after-free Arbitrary Code Execution
65754;LibTIFF libtiff/tiffiop.h TIFFroundup() Function TIFF File Handling Integer Overflow
65753;LXR Cross Referencer Search Results Page XSS
65752;Mozilla Multiple Products JavaScript Engine Unspecified Remote DoS (2010-1203)
65751;Mozilla Multiple Products JavaScript Engine Unspecified Remote DoS (2010-1202)
65750;Mozilla Multiple Products Browser Engine Unspecified Remote DoS (2010-1201)
65749;Mozilla Multiple Products Browser Engine Unspecified Remote DoS (2010-1200)
65748;2daybiz Web Template customize.php tid Parameter SQL Injection
65747;2daybiz Web Template memberlogin.php password Parameter XSS
65746;2daybiz Web Template category.php keyword Parameter XSS
65745;OpenEMR new_comprehensive_save.php Multiple Parameter XSS
65744;Mozilla Multiple Products XSLT Node Sorting Implementation Node Text Value Overflow
65743;E-portfolio Component for Joomla! index.php Arbitrary File Upload
65742;Mozilla Multiple Products Multiple Plugin Instances Use-after-free Arbitrary Code Execution
65741;Case Tracker Module for Drupal Access Case Tracker Permission Bypass
65740;Case Tracker Module for Drupal Unspecified XSS
65739;Mozilla Multiple Products Content-Disposition: attachment / Content-Type: multipart HTTP Headers XSS
65738;Novell iManager /nps/servlet/webacc/ Tree Parameter Off-by-One Remote DoS
65737;Novell iManager /nps/servlet/webacc/ Multiple Parameter Overflow
65736;Mozilla Firefox browser/base/content/browser.js startDocumentLoad Function Same Origin Policy Adress Bar Spoofing Weakness
65735;Mozilla Multiple Products nsGenericDOMDataNode::SetTextInternal function DOM Node Text Value Handling Overflow
65734;Mozilla Multiple Products nsCycleCollector::MarkRoots Function Menu Frame Construction Use-after-free Arbitrary Code Execution
65733;Atlassian JIRA Bamboo Plugin Multiple Unspecified CSRF
65732;Atlassian JIRA Bamboo Plugin Multiple Interface XSS
65731;D-Link DIR-615 Unspecified XSS
65730;Masquerade Module for Drupal Unspecified Action CSRF
65729;2daybiz Multi Level Marketing Software viewnews.php nwsid Parameter SQL Injection
65728;2daybiz Real Estate Portal Script viewpropertydetails.php id Parameter SQL Injection
65727;ActiveGeckoBrowser Gecko Engine Multiple Unspecified Remote DoS
65726;RSComments Component for Joomla! index.php Multiple Parameter XSS
65725;Gallery XML Component for Joomla! index.php gcatid Parameter SQL Injection
65724;Gallery XML Component for Joomla! index.php controller Parameter Arbitrary File Access
65723;JForum Multiple Method CSRF
65722;JForum Bookmark Function Multiple Parameter XSS
65721;JForum jforum.page username Parameter XSS
65720;Listbingo Component for Joomla! index.php search_from_price Parameter SQL Injection
65718;Listbingo Component for Joomla! index.php Multiple Parameter XSS
65717;Opera Multiple Unspecified Issues (2010-2421)
65716;2daybiz Job Site Script show_search_result.php left_cat Parameter SQL Injection
65715;2daybiz Job Site Script show_search_more.php job_iid Parameter SQL Injection
65714;2daybiz Job Site Script view_current_job.php jid Parameter SQL Injection
65713;2daybiz Freelance Script project_details.php pid Parameter SQL Injection
65712;2daybiz Matrimonial Script customprofile.php id Parameter SQL Injection
65711;2daybiz Photo Sharing Script freesearch.php search Parameter XSS
65710;2daybiz Photo Sharing Script freesearch.php search Parameter SQL Injection
65709;Horde IMP Plugin Unspecified Test Script Crafted Request Firewall Restriction Bypass
65708;Apple iOS Passcode Lock on iPhone / iPod Race Condition Initial Boot Passcode Requirement Bypass
65707;Apple iOS WebKit on iPhone / iPod IFRAME Content Display Boundary Restriction User Interface Spoofing Weakness
65706;Apple iOS Settings Application on iPhone / iPod Wireless Network Usage Reporting Weakness
65705;Apple iOS Safari on iPhone / iPod Accept Cookies Preference Implementation Weakness
65704;Apple iOS Passcode Lock on iPhone / iPod MobileMe Alert-based Unlock Passcode Requirement Bypass
65703;Apple iOS ImageIO on iPhone / iPod Crafted JPEG File Arbitrary Code Execution
65702;Apple iOS CFNetwork on iPhone / iPod URL Handling Overflow
65701;Apple iOS Application Sandbox on iPhone / iPod Photo-library Access Restriction Weakness Remote Location Information Disclosure
65700;WebKit history.replaceState Cross-Origin Parent Frame Information Disclosure
65699;CUPS auth.c cupsDoAuthentication Function HTTP_UNAUTHORIZED Response Remote DoS
65698;CUPS cupsFileOpen Function Multiple Temporary File Symlink Arbitrary File Overwrite
65697;Apache Axis2 / Java SOAP Message DTD Rejection Weakness Arbitrary File Access
65696;SquirrelMail Mail Fetch Plugin Modified POP3 Port Number Access Restriction Bypass
65695;JFaq Component for Joomla! index.php Multiple Parameter SQL Injection
65694;JFaq Component for Joomla! index.php question Parameter XSS
65693;Wolfenstein idGameLocal::GetGameStateObject() connectResponse Packet Arbitrary Code Execution
65692;CUPS texttops.c _WriteProlog Function Memory Corruption
65691;Getaphpsite Job Search content.php topic Parameter SQL Injection
65690;XEROX WorkCentre Multiple Unspecified Issues
65689;UFO: Alien Invasion IRC Client Irc_Proto_ParseServerMsg() Function Overflow
65688;osCMax admin/articles.php articles_description[] Parameter XSS
65687;Open&amp;Compact FTP Server (Open-FTPD) Multiple Command Authentication Bypass
65686;Site2Nite Boat Classifieds detail.asp ID Parameter SQL Injection
65685;Site2Nite Boat Classifieds printdetail.asp ID Parameter SQL Injection
65684;Jamroom forum.php post_id Parameter XSS
65683;Safe Module for Perl Automagic Methods Safe::reval / Safe::rdo Access Restriction Bypass
65682;Content Construction Kit for Drupal Node Reference Module Autocomplete Widget Access Check Weakness Controlled Node Information Disclosure
65681;DOCman Component for Joomla! Document Metadata Arbitrary File Contents Disclosure
65680;F-Secure Policy Manager Expect: Header XSS
65679;Weborf HTTP Header Wide Character Handling Remote DoS
65678;Subtitle Translation Wizard SRT File Handling Overflow
65677;Femtolayer Planet Unspecified CSRF
65676;LibTIFF tif_dirread.c TIFFFetchSubjectDistance Function SubjectDistance Field Overflow
65675;2daybiz Social Community Software admin/index.php Multiple Parameter SQL Injection
65674;Picasa2Gallery Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
65673;IBM WebSphere ILOG JRules faces/home.jsp scripts URI XSS
65672;IBM WebSphere ILOG JRules faces/compose/compose.jsp URI XSS
65671;IBM WebSphere ILOG JRules faces/explore/explore.jsp URI XSS
65670;Fujitsu Interstage Products Unspecified XSS
65669;2daybiz Video Community Portal Script video.php videoid Parameter XSS
65668;Groupmax World Wide Web Desktop Products Unspecified XSS
65667;phpwcms phpwcms.php Multiple Administrator Action CSRF
65666;Explzsh Arcext.dll LHA Archive Header Handling Overflow
65665;2daybiz Job Search Engine Script show_search_result.php keyword Parameter SQL Injection
65664;Getaphpsite Top Sites Script category.php cat Parameter SQL Injection
65663;PG eLMS Pro subscribe.php course_id Parameter XSS
65662;DMXReady Online Notebook Manager onlinenotebookmanager.asp ItemID Parameter SQL Injection
65661;Spring Framework class.classLoader.URLs[0]=jar: Crafted JAR File HTTP Request Arbitrary Code Execution
65660;H264WebCam GET Request NULL Dereference Remote DoS
65659;PCSC-Lite PC/SC Smart Card Daemon winscard_svc.c MSGFunctionDemarshall Function Local DoS
65658;PCSC-Lite PC/SC Smart Card Daemon winscard_svc.c MSGFunctionDemarshall Function Local Overflow
65657;WebKit JavaScriptCore Page Transition Handling Use-after-free Issue
65656;WebKit 'document.write()' Tokenizer Handling Memory Corruption;;
65655;WebKit Unspecified Issue (2010-1769)
65654;Apache HTTP Server mod_proxy_http mod_proxy_http.c Timeout Detection Weakness HTTP Request Response Disclosure
65653;IBM WebSphere Application Server (WAS) on z/OS default_create.log BBOWWPFx Job / zPMT Profile Creation Information Disclosure
65652;IBM WebSphere Application Server (WAS) on z/OS Unspecified Link Injection
65651;IBM WebSphere Application Server (WAS) on z/OS Admin Console Unspecified XSS
65650;IBM WebSphere Application Server (WAS) HTTP Channel gzip Chunked Data NullPointerException DoS
65649;Impact PDF Reader POST Request Triple-dot Body Remote DoS
65648;Yamamah Photo Gallery index.php Download Parameter Source Code Disclosure
65647;Subdreamer CMS admin/pages.php categoryids[] Parameter SQL Injection
65646;EZPX Photoblog system/application/views/public/commentform.php tpl_base_dir Parameter Remote File Inclusion
65645;WebsiteBaker Hidden Form CSRF
65644;Plone PortalTransforms safe_html HTML Filter XSS
65643;Jobline Component for Joomla! index.php Itemid Parameter XSS
65642;Banner Management trackads.php id Parameter SQL Injection
65641;Xataface Search Function Dataface/templates/Dataface_Main_Template.html XSS
65640;CMS Realty Component for Joomla! index.php Itemid Parameter XSS
65639;Batch Audio Converter WAV File Handling Overflow
65638;Call of Juarez: Bound in Blood UDP Packet Handling DoS
65637;Moodle report/overview/report.php attemptid Parameter Quiz Report Deletion CSRF
65636;Moodle lib/weblib.php Unspecified Parameter XSS
65635;Moodle blog/index.php Unspecified Parameter XSS
65634;Moodle MNET Access Control Interface XSS
65633;eBox Platform Arbitrary User Creation CSRF
65632;TurboFTP Server mkdir Command Traversal Arbitrary Directory Creation
65631;Linux Kernel fs/xfs/xfs_dfrag.c xfs_swapext() Function Crafted IOCTL Local Access Permission Bypass
65630;pmount policy.c make_lockdir_name Function Temporary File Symlink Arbitrary File Overwrite
65629;Novell Access Manager PortalModuleInstallManager Traversal Arbitrary File Upload
65628;2daybiz Network Community Script view_photo.php alb Parameter XSS
65627;2daybiz Network Community Script scrapbook.php id Parameter XSS
65626;2daybiz Online Classified Script headersearch.php sid Parameter XSS
65625;Novell NetWare CIFS.NLM Session Setup AndX Packet AccountName Value Overflow
65624;AspTR Admin Password Manipulation CSRF
65623;Splunk HTTP 404 Error Message Referer Header XSS
65622;Titan FTP Server COMB Command Traversal Arbitrary File Overwrite
65621;Views Module for Drupal URL / Aggregator Feed Title XSS
65620;Views Module for Drupal Views UI Module CSRF
65619;Studio Theme Pack Module for Drupal Unspecified XSS
65618;Digital Interchange Document Library view_group.asp intGroupID Parameter SQL Injection
65617;Ubercart for Drupal MIGS Module Checkout Parameter Validation Restriction Bypass
65616;Content Construction Kit for Drupal Node Reference Module Backend URL Validation Node Information Disclosure
65615;Content Construction Kit for Drupal Node Reference Module Access Restriction Bypass
65614;Ogone | Ubercart Module for Drupal Order Status Verification Issue
65613;SAP J2EE Engine Telnet Interface SMB Relay Authentication Bypass
65612;Views Module for Drupal Administer Views Excess Permissions Privilege Escalation
65611;FileField Module for Drupal filepath Parameter XSS
65610;Ziproxy image.c PNG File Handling Overflow
65609;Travel Website Script / Easy Travel Portal tour_packages.asp country Parameter SQL Injection
65608;IP.Board Calendar Application XSS
65604;Daily Inspirational Quotes Script tellafriend.php id Parameter SQL Injection
65603;Membership Site Script view.php id Parameter SQL Injection
65602;ardeaCore ardeaCore/lib/core/ardeaInit.php pathForArdeaCore Parameter Remote File Inclusion
65601;Symantec AppStream / Workspace Streaming (SWS) aswe: URI MiTM File Download Arbitrary Code Execution
65600;Adobe Flash Player / AIR on VMWare Tools Unspecified Memory Corruption DoS (2010-2189)
65599;Adobe Flash Player / AIR LocalConnection Connect Method Memory Corruption
65598;Adobe Flash Player / AIR Unspecified Memory Corruption DoS (2010-2187)
65597;Adobe Flash Player / AIR Unspecified Application Crash DoS (2010-2186)
65596;Adobe Flash Player / AIR Unspecified Overflow (2010-2185)
65595;Adobe Flash Player / AIR Unspecified Memory Corruption DoS (2010-2184)
65594;Adobe Flash Player / AIR Unspecified Overflow (2010-2183)
65593;Adobe Flash Player / AIR Unspecified Memory Corruption DoS (2010-2182)
65592;Adobe Flash Player / AIR Unspecified Overflow (2010-2181)
65591;Adobe Flash Player / AIR Unspecified Memory Corruption DoS (2010-2180)
65590;Adobe Flash Player / AIR Unspecified URL Parsing XSS (2010-2179)
65589;Adobe Flash Player / AIR Unspecified Memory Corruption DoS (2010-2178)
65588;Adobe Flash Player / AIR Unspecified Memory Corruption DoS (2010-2177)
65587;Adobe Flash Player / AIR Unspecified Memory Corruption DoS (2010-2176)
65586;Adobe Flash Player / AIR Unspecified Memory Corruption DoS (2010-2175)
65585;Adobe Flash Player / AIR newfunction Operator Processing Invalid Pointer Arbitrary Code Execution
65584;Adobe Flash Player / AIR newclass Operator Processing Invalid Pointer Arbitrary Code Execution
65583;Adobe Flash Player on UNIX Unspecified DoS (2010-2172)
65582;Adobe Flash Player / AIR Multiple Tag JPEG Parsing Memory Corruption
65581;Adobe Flash Player / AIR Unspecified Overflow (2010-2170)
65580;Adobe Flash Player / AIR Unspecified Memory Corruption DoS (2010-2169)
65579;Adobe Flash Player / AIR GIF/JPEG Processing Multiple Unspecified Overflows
65578;Adobe Flash Player / AIR Unspecified Memory Corruption DoS (2010-2166)
65577;Adobe Flash Player / AIR Unspecified Memory Corruption DoS (2010-2165)
65576;Adobe Flash Player / AIR Unspecified Function Image Type Use-after-free Arbitrary Code Execution (2010-2164)
65575;Adobe Flash Player / AIR Multiple Unspecified Arbitrary Code Execution (2010-2163)
65574;Adobe Flash Player / AIR Atom MP4 Parsing Memory Corruption
65573;Adobe Flash Player / AIR Unspecified Code Type Array Index Arbitrary Code Execution (2010-2161)
65572;Adobe Flash Player / AIR ActionScript Virtual Machine 2 getouterscope Opcode Handling Memory Corruption
65571;File Sharing Wizard HEAD Request Overflow
65570;File Sharing Wizard GET Request Content-Length Header Overflow
65569;CUPS Web Interface Form Variable Handling cupsd Process Memory Disclosure
65568;Apple Mac OS X Wiki Server Charset Field Weakness XSS
65567;Apple Mac OS X SMB File Server Wide Links Symlink Arbitrary File Access
65566;Apple Mac OS X Printing cgtexttops CUPS Filter Page Size Overflow
65565;Apple Mac OS X Printer Setup Printing Service Name Unicode Character Remote DoS
65564;Apple Mac OS X Open Directory SSL Failure Unencrypted Connection MiTM Weakness
65563;Apple Mac OS X Network Authorization Multiple Format Strings
65562;Apple Mac OS X Network Authorization NetAuthSysAgent Unspecified Local Privilege Escalation
65561;Apple Mac OS X iChat on AIM Inline Image Transfer Traversal Arbitrary File Creation
65560;Apple Mac OS X Help Viewer help: URL XSS
65559;Apple Mac OS X Folder Manager Crafted Volume unmount Symlink Arbitrary Folder Deletion
65558;Apple Mac OS X DesktopServices Finder File Ownership Setting Weakness Local Access Restriction Bypass
65557;Apple Mac OS X ImageIO Crafted MPEG2 Encoded File Arbitrary Code Execution
65556;Apple Mac OS X Ruby WEBrick HTTP Server UTF-7 Error Page XSS
65555;Apple Mac OS X CUPS Web Interface Settings Manipulation CSRF
65554;TeamSpeak Server Arbitrary Administrative Command Execution
65553;TeamSpeak Server Failed Assertion DoS
65552;HP OpenView Network Node Manager (OV NNM) ovwebsnmpsrv.exe jovgraph.exe CGI main() Function Remote Code Execution
65551;TeamSpeak Server Crafted Command NULL Dereference Remote DoS
65550;phpBazar picturelib.php cat Parameter Remote File Inclusion
65549;PHPCityPortal cms_data.php page Parameter XSS
65548;TextAds index.php page Parameter SQL Injection
65547;Joke Website Script search.php keyword Parameter SQL Injection
65546;Joke Website Script search.php keyword Parameter XSS
65545;e-Book Store Website Script search.php keyword Parameter SQL Injection
65544;SasCAM Webcam Server HTTP GET Request Remote DoS
65543;Nakid CMS modules/catalog/upload_photo.php core[system_path] Parameter Remote File Inclusion
65542;Rosoft Audio Converter M3U File Handling Overflow
65541;Linux Kernel / Xen on IA-64 arch/ia64/xen/faults.c PSR umask Modification Local DoS
65540;SolarWinds TFTP Server Write Request Handling DoS
65539;Symantec Sygate Personal Firewall SSHelper.dll ActiveX SetRegString Method Overflow
65538;w3m Certificate Authority (CA) Common Name / Subject Alternative Name Null Byte Handling SSL MiTM Weakness
65537;Pyftpd auth_db_config.py Multiple Account Hardcoded Credentials Arbitrary File Access
65536;Pyftpd Temporary Log File Symlink Arbitrary File Overwrite
65535;Linux Kernel btrfs fs/btrfs/acl.c btrfs_xattr_set_acl Function Arbitrary ACL Local File Permission Bypass
65534;XnView MBM File Paint Data Section Encoding Field Overflow
65533;Titan FTP XCRC Command Traversal Arbitrary File Access
65532;Adobe Flash Player / AIR Unspecified Memory Consumption DoS (2009-3793)
65531;nginx on Windows URI ::$DATA Append Arbitrary File Access
65530;nginx Encoded Traversal Sequence Memory Corruption Remote DoS
65529;Microsoft Windows Help and Support Center sysinfo/sysinfomain.htm svr Parameter XSS
65528;Dojo iframe_history.html Unspecified Issue
65527;Dojo Build Process Default Configuration Multiple Component Unspecified Issue
65526;Accoria Web Server servercfg.cgi dns Parameter XSS
65525;Accoria Web Server httpdcfg.cgi name Parameter XSS
65524;Accoria Web Server loadstatic.cgi desc Parameter XSS
65523;Accoria Web Server getenv Sample Program Query String XSS
65522;Accoria Web Server authcfg.cgi User Account Creation CSRF
65521;Accoria Web Server loadstatic.cgi name Parameter Traversal Arbitrary File Access
65520;Accoria Web Server Predictable httpmod-sessionid Cookie Session Hijack Weakness
65519;Accoria Web Server authcfg.cgi path Parameter Remote Format String
65518;Samba smbd process.c chain_reply Function SMB1 Packet Chaining Memory Corruption
65517;RealPlayer Plus Browser Unspecified Component Arbitrary Command Execution
65516;Ptag session.php ptag_dir Parameter Remote File Inclusion
65515;HTML Purifier index.php Direct Execution Issue
65514;HTML Purifier Wrapper Element Infinite Loop DoS
65513;NFS-GANESHA Deleted Entry Access
65512;NFS-GANESHA Excessive Mount Requests DoS
65511;NFS-GANESHA FSAL_PROXY Root Privileges Privilege Escalation
65510;lshell Variable Expansion Arbitrary Command Execution
65509;Flock Browser Uncaught Exception Remote DoS
65508;Mozilla Firefox Uncaught Exception Remote DoS
65507;EMC Networker portmap.exe librpc.dll Authentication Functionality Multiple Overflows
65506;IBM AIX rpc.pcnfsd Unspecified Log Function Crafted RPC Request Remote Overflow
65505;IBM VIOS rpc.pcnfsd Unspecified Log Function Crafted RPC Request Remote Overflow
65504;HP-UX NFS/ONCplus rpc.pcnfsd Unspecified Log Function Crafted RPC Request Remote Overflow
65503;Microsoft IE CImWebObj ActiveX Local Overflow DoS
65502;Microsoft IE Unspecified DoS
65501;D-Link DI-604 Ping Tools Interface IP Field XSS
65500;D-Link DI-604 Ping Tools Interface IP Field DoS
65499;PunBB profile.php Multiple Parameter XSS
65498;Trend Micro Data Loss Prevention Chat Channels Sensitive Data Filter Bypass
65497;CS-Cart index.php product_id Parameter SQL Injection
65496;vBook Login Application Multiple Parameter XSS
65495;CMS S.Builder index.php binn_include_path Cookie Remote File Inclusion
65494;Retroshare PGP Password Exposure
65493;Retroshare SSL Password Exposure
65492;Retroshare Unspecified xprogressbar Display Issue
65491;Retroshare Malformed p3discReply Packet Core Dump DoS
65490;Retroshare Unspecified Malformed Packet Issue
65489;Retroshare File List Size Client DoS
65488;NovaBACKUP Network / NovaNet Unspecified Remote Arbitrary Memory Access
65487;NovaBACKUP Network / NovaNet on Windows Unspecified Remote Arbitrary Code Execution
65485;gPM Unspecified Import Access Rights Issue
65484;Collabtive managechat.php uid Parameter SQL Injection
65483;VU Web Visitor Analyst redir.asp Multiple Parameter SQL Injection Authentication Bypass
65482;Power Tab Editor PTB File Handling Overflow
65481;Kodak Ofoto axofupld.OFUploadMgr.1 ActiveX Multiple Property Overflow
65480;Kodak Easy Upload Manager ActiveX Unspecified Issue
65479;Yamamah themes/default/download.php download Parameter Traversal Arbitrary File Access
65478;VideoWhisper PHP 2 Way Video Chat index.php r Parameter XSS
65477;Email Image Upload output.php Traversal Arbitrary File Upload Arbitrary PHP Code Execution
65476;LiteSpeed Web Server Script Source Code Information Disclosure
65474;UnrealIRCd User Authorization Remote Overflow
65473;Parallels System Automation servlet/Help locale Parameter Traversal Local File Inclusion
65472;DaLogin new.php Multiple Parameter XSS
65471;DaLogin new.php id Parameter SQL Injection
65470;Sourcefire 3D Static SSL Keys Reuse MitM Weakness
65469;Zincksoft Property Listing Script view.php PID Parameter SQL Injection
65468;Avaya CallPilot Unified Messaging NMWEBINST.NMWebInstCtrl.1 ActiveX InstallFrom() Method Arbitrary Code Execution
65467;FastJar jartool.c extract_jar Function Traversal Arbitrary File Overwrite
65466;WMS-CMS default.asp Multiple Parameter XSS
65465;WMS-CMS printpage.asp Multiple Parameter SQL Injection
65464;WMS-CMS default.asp Multiple Parameter SQL Injection
65463;VicFTPS cd Command Traversal Arbitrary File Access
65461;MODx manager/index.php Multiple Parameter SQL Injection
65460;Gmail Checker Plus for Chrome Message Subject CSRF
65459;Gmail Checker Plus for Chrome Message Subject XSS
65458;Core FTP / mini-sftp-server Multiple Command Handling Overflow DoS
65457;Core FTP / mini-sftp-server mkdir Command Traversal Arbitrary Directory Creation
65456;IP.Board Calendar Module Unspecified XSS
65455;eFront Unspecified Scripts Multiple Parameter XSS
65454;CuteSITE CMS manage/add_user.php user_id Parameter SQL Injection
65453;CuteSITE CMS manage/main.php fld_path Parameter XSS
65452;boastMachine index.php key Parameter XSS
65451;PRTG Traffic Grapher login.htm url Parameter XSS
65450;phpGraphy mysql_cleanup.php include_path Parameter Remote File Inclusion
65449;Gazelle CMS Admin Password Manipulation CSRF
65448;WebKit Absolute Positioning Removal Layout Handling Use-after-free Arbitrary Code Execution
65447;sblim-sfcb mlogf() Function Format String
65446;Gnu GCC FORTIFY_SOURCE sgid Application Address Space Local Disclosure
65445;UnrealIRCd Trojaned Distribution
65444;Wing FTP Server Admin Interface admin_loginok.html POST Request XSS
65443;Cisco Linksys WAP54Gv3 debug.cgi Multiple Parameter Shell Metacharacter Arbitrary Command Execution
65442;Cisco Linksys WAP54Gv3 Debug_command_page.asp Multiple Parameter Shell Metacharacter Arbitrary Command Execution
65441;Microsoft .NET ASP.NET Form Control __VIEWSTATE Parameter XSS
65440;Web Application Finger Printer (WAFP) Multiple Script Insecure /tmp Handling Issue
65439;IBM WebSphere Application Server for z/OS SSL Upload Large File DoS
65438;IBM WebSphere Application Server for z/OS addNode.log Information Disclosure
65437;IBM WebSphere Application Server for z/OS SIP Logging Trace File Information Disclosure
65436;Samba smbd sesssetup.c Session Setup AndX Security Blob Length Value Uninitialized Variable Out-of-bounds DoS
65435;Samba smbd process.c chain_reply Function Session Setup AndX Request NULL Dereference Remote DoS
65434;Kaspersky Anti-Virus Application Hook Arbitrary Code Execution
65433;Chip and PIN PIN Verification Weakness
65432;ID Quantique Quantum State Phase-Remapping MitM Weakness
65431;HauntmAx Haunted House Directory Listing CMS index.php state Parameter SQL Injection
65430;Oracle Mojarra Unencrypted ViewState Serialized View Object Manipulation Arbitrary Expression Language (EL) Statement Execution
65429;Apache MyFaces Unencrypted ViewState Serialized View Object Manipulation Arbitrary Expression Language (EL) Statement Execution
65428;HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil.dll sprintf Function Overflow
65427;HP OpenView Network Node Manager ovwebsnmpsrv.exe Error Handling Functionality Overflow
65426;Shape5 Bridge of Hope Template for Joomla! index.php id Parameter SQL Injection
65425;Pay Per Minute Video Chat Script index_ie.php page Parameter SQL Injection
65424;GhostScripter Store Locator Unspecified CSRF
65423;PG eLMS Pro subscribe.php course_id Parameter SQL Injection
65422;PG eLMS Pro error.php msg Parameter XSS
65421;AWCM header.php awcm_lang Cookie Parameter Traversal Local File Inclusion
65420;Science Fair In A Box winners.php type Parameter SQL Injection
65419;Science Fair In A Box winners.php type Parameter XSS
65418;Creative Software AutoUpdate Engine 2 ActiveX BrowseFolder() Method Overflow
65417;SchoolMation schoolmv2/html/studentmain.php session Parameter XSS
65416;Miniweb index.php module Parameter Arbitrary File Access
65415;Virtual Real Estate Manager listing_detail.asp Lid Parameter SQL Injection
65414;Dijitals CMS /contact/6/ Multiple Parameter XSS
65413;Dijitals CMS login/ Multiple Parameter XSS
65412;Eicra Realestate Script index.php p_id Parameter SQL Injection
65411;Netvolution CMS default.asp artID Parameter SQL Injection
65410;Better Formats Module for Drupal title Field XSS
65406;Google Chrome on Linux browser/renderer_host/database_dispatcher_host.cc Sandbox Restriction Bypass
65405;Google Chrome Unspecified Stale Pointer Issue
65403;Google Chrome app/clipboard/clipboard.cc Clipboard::DispatchObject Function Text Transform Renderer Process Arbitrary Code Execution
65400;WebKit Geolocation::disconnectFrame Geolocation Timer Handling Document Deletion Use-after-free
65399;WebKit toAlphabetic List Marker Rendering Off-by-one
65398;BigAce Active Modules Module CSRF
65397;BigAce Active Permission Module CSRF
65396;BigAce Delete Group Module CSRF
65395;BigAce Delete Layout Module CSRF
65394;BigAce Delete Template Module CSRF
65393;BigAce Delete Style Sheet Module CSRF
65392;BigAce Delete Category Module CSRF
65391;BigAce Communities Module URI XSS
65390;BigAce Create New Configuration Module URI XSS
65389;BigAce New Permission Module URI XSS
65388;BigAce Create Group Module URI XSS
65387;BigAce Edit Template Module URI XSS
65386;BigAce Create Template Module URI XSS
65385;BigAce Create Style Sheet Module URI XSS
65384;BigAce Create Category Module URI XSS
65383;Snom VoIP Phone Firmware POST Request Arbitrary User Credential Modification
65382;CA PSFormX ActiveX Multiple Unspecified Arbitrary Code Execution
65381;CA WebScan ActiveX Multiple Unspecified Arbitrary Code Execution
65380;IgnitionSuite Web CMS Mailing List Arbitrary User Unsubscribe
65379;FileCache /tmp Files Permission Weakness Local Information Disclosure
65378;Plume CMS Admin Password Manipulation CSRF
65377;Sophos Anti-Virus savonaccessfilter.sys NtQueryAttributesFile() Call Memory Corruption Local Privilege Escalation
65376;MS IE Style Expression Handling Unspecified DoS
65375;Wireshark SigComp Universal Decompressor Virtual Machine Overflow
65374;Wireshark SigComp Universal Decompressor Virtual Machine Infinite Loop DoS
65373;Wireshark SMB PIPE Dissector NULL Dereference DoS
65372;Wireshark ASN.1 BER Dissector Remote Overflow
65371;Wireshark SMB Dissector NULL Dereference DoS
65370;Arab Portal members.php by Parameter SQL Injection
65369;CMS Made Simple Add Global Content Module URI XSS
65368;CMS Made Simple Edit Global Content Module URI XSS
65367;CMS Made Simple Add Article Module URI XSS
65366;CMS Made Simple Add Category Module URI XSS
65365;CMS Made Simple Add Field Definition Module URI XSS
65364;CMS Made Simple Add Shortcut Module URI XSS
65363;CMS Made Simple Changes Group Permission Module CSRF
65362;CMS Made Simple Add Pages Module URI XSS
65361;Novell ZENworks Configuration Management Preboot Service Remote Code Execution
65360;Hustoj fckeditor Connector Arbitrary File Upload
65359;JV2 Folder Gallery popup_slideshow.php Multiple Parameter Local File Inclusion
65358;DS-Syndicate for Joomla! feed_id Parameter Path Disclosure
65357;DS-Syndicate for Joomla! feed_id Parameter SQL Injection
65356;DS-Syndicate for Joomla! feed_id Parameter Traversal Arbitrary File Overwrite
65355;360 Web Manager webpages-form-led-edit.php IDFM Parameter SQL Injection
65354;360 Web Manager /menu/sub-menu-led-01.php IDM Parameter XSS
65353;Ghostscript Startup Sequence CWD Arbitrary Code Execution
65352;Google Chrome iframe Object Javascript Filter Bypass
65351;ArtDesign CMS news.php id Parameter SQL Injection
65350;Flock Browser Memory Corruption Remote DoS
65349;Cyberoam SSL VPN Client Registry Plaintext User Credential Disclosure
65348;Groones Simple Contact Form contact.php abspath Parameter Remote File Inclusion
65347;DM Database Server SP_DEL_BAK_EXPIRED Procedure Remote Memory Corruption
65346;NETGEAR WG602v4 auth_authorize() Function Password Handling Remote Overflow
65345;Solaris libc/*convert Functions Local Overflow
65344;Winamp AVI File Handling DoS
65343;Microsoft IE ICMFilter Arbitrary UNC File Access
65342;WebKit SVG RadialGradiant Run-in Handling Use-after-free Arbitrary Code Execution
65341;WebKit SVG Document Nested use Element Memory Corruption
65340;WebKit Ordered List Insertion Handling Memory Corruption
65339;Apple Safari URL User Information Handling Spoofing Weakness
65338;WebKit IBM1147 Character Set Text Transformation Memory Corruption
65337;WebKit RenderInline::splitInlines CSS-styled HTML Content Rendering Memory Corruption
65336;WebKit SVG Document Recursive use Element Handling Use-after-free Arbitrary Code Execution
65335;WebKit HTML Button / Menulist :first-letter Pseudo Class Element Modification User-after-free
65334;WebKit DOM Range Object Handling Use-after-free
65333;WebKit RenderLayer::updateHoverActiveState Hover Event Handling Use-after-free Code Execution
65332;WebKit Marquee Event Selection Change Handling Arbitrary Code Execution
65331;Apple Safari PDF Handling Use-after-free Arbitrary Code Execution
65330;WebKit TextArea Custom Font Handling Use-after-free
65329;WebKit iframe.src JavaScript URL Multiple DOM Aliases Cross-Origin Bypass UXSS
65328;WebKit HTML Element Custom Vertical Positioning Handling Use-after-free
65327;WebKit HTML Document Fragment Handling XSS
65326;WebKit Node.normalize Method Handling Use-after-free
65325;WebKit NTLM Credential Cleartext Remote Disclosure
65323;WebKit Clipboard URL Handling Arbitrary File Disclosure
65322;WebKit FixedTableLayout::calcWidthArray HTML Table Layout Handling Memory Corruption
65321;WebKit Image Drag and Drop Operation Page Refresh Use-after-free Arbitrary Code Execution
65320;WebKit HTTP Site Redirect Referer Header Information Disclosure
65319;WebKit DOM Constructor Object Handling XSS
65318;WebKit FrameView::scheduleRelayoutOfSubtree Subtree Rendering Use-after-free
65317;WebKit ContainerNode::removeChild Use-after-free Arbitrary Code Execution
65316;WebKit CSS first-letter Pseudo-element Handling Use-after-free Arbitrary Code Execution
65315;WebKit Script Tags / Attributes Copy-Pasting XSS
65314;WebKit execCommand Method Clipboard Content Manipulation
65313;WebKit TCP Port Request Handling Information Disclosure
65312;WebKit Container Element ContentEditable Attribute Use-after-free Arbitrary Code Execution
65311;WebKit textarea Element innerHTML / outerHTML Node Properties Handling UXSS
65310;WebKit XMLTokenizer::doEnd Incorrect libxml API Usage DoS Weakness
65309;WebKit SVG Document ConditionEventListener Double-free Arbitrary Code Execution
65308;International Components for Unicode (ICU4C / ICU4J) UTF-7 Converter Encoded Text Unterminated Quoted String XSS
65307;WebKit EventHandler::keyEvent Keyboard Focus Cross-Frame Keystroke Redirection
65306;WebKit Incomplete Port Blacklist Remote Information Disclosure Weakness
65305;WebKit DOCUMENT_POSITION_DISCONNECTED Attribute Handling Use-after-free Arbitrary Code Execution
65304;WebKit Form Submission HTTP Redirect Remote Information Disclosure
65303;WebKit SVG Crafted Canvas Cross-site Image Capture Disclosure
65302;WebKit SVG Document use Element Handling Uninitialized Memory Arbitrary Code Execution
65301;WebKit Local Storage / Web SQL Database Traversal Arbitrary File Creation
65300;WebKit 'SecurityOrigin::SecurityOrigin' Function Malformed URL Handling Same-Origin Policy Bypass;;
65299;WebKit CSS :visited Pseudo-class Handling Browsing History Disclosure
65297;Apple Safari Window Management Use-after-free Arbitrary Code Execution
65296;LibTIFF FAX3 Decoder tif_fax3.c Fax3SetupState Function TIFF File Handling Buffer Overflow
65295;GR Board page.php theme Parameter Remote File Inclusion
65294;nginx on Windows Encoded Space Request Remote Source Disclosure
65293;Solaris Nested Directory Handling Local Overflow DoS
65292;CompleteFTP Server PORT Command Remote DoS
65290;McAfee UTM Firewall /cgi-bin/cgix/help page Parameter XSS
65289;Juniper IVE OS Web Interface homepage.cgi Location Parameter Arbitrary Site Redirect
65288;Juniper IVE OS Web Interface /dana/nc/ncrun.cgi DSSignInURL Parameter XSS
65287;GetSimple CMS /admin/components.php val[] Parameter XSS
65286;RuubikCMS index.php description Parameter XSS
65285;Cisco Unified Contact Center Express (CCX) Traversal Arbitrary File Access
65284;Cisco Unified Contact Center Express (CCX) CTI Server Component Malformed Message Remote DoS
65283;Cisco Application Extension Platform (AXP) Configuration Disclosure Remote Privilege Escalation
65282;Cisco Network Building Mediator Remote Configuration File Disclosure
65281;Cisco Network Building Mediator XML RPC Cleartext Admin Credential Remote Disclosure
65280;Cisco Network Building Mediator HTTP Cleartext Admin Credential Remote Disclosure
65279;Cisco Network Building Mediator XML RPC Protocol Unspecified Privilege Escalation
65278;Cisco Network Building Mediator HTTP Unspecified Privilege Escalation
65277;Cisco Network Building Mediator Multiple Default Credentials
65276;Zabbix events.php nav_time Parameter SQL Injection
65275;FlatnuX CMS News Module /sections/00_News/section.php head Parameter XSS
65274;FlatnuX CMS verify.php body Parameter XSS
65273;Apple Safari &lt;#NAME?
65272;mintUpdate (Linux Mint) tmp/mintUpdate/ Temporary File Symlink Arbitrary File Overwrite
65271;Core SFTP Server Multiple Command Long Filename Overflow
65270;Webmedia Explorer /includes/folder.class.php readme Parameter CSRF
65269;Cisco Linksys WAP54Gv3 Debug Interface Hardcoded Credentials Remote Command Execution
65268;Nuggetz CMS /nuggetz/admin/ajaxsave.php pagevalue Parameter CSRF
65267;log1 CMS db/uploaded/ Verification Error Arbitrary File Upload
65266;log1 CMS /admin/engine/save_file.php content Parameter XSS
65265;SilverStripe File Renaming Arbitrary File Upload
65264;Microsoft Windows hcp:// Protocol Handler MPC::HexToNum() Function String Miscalculation Arbitrary Command Execution
65263;odCMS Admin Password Manipulation CSRF
65262;odCMS _announcements/index.php Page Parameter XSS
65261;odCMS _docs/index.php Page Parameter XSS
65260;odCMS _forum/index.php Page Parameter XSS
65259;odCMS _members/index.php Page Parameter XSS
65258;odCMS _main/index.php Page Parameter XSS
65257;Rayzz Photoz members/profileCommentsResponse.php profileCommentTextArea Parameter XSS
65256;D.R. Software Audio Converter PLS File Handling Overflow
65255;MCLogin System login_index.php myusername Parameter SQL Injection
65254;Comodo Internet Security Kernel Hook Argument Switching Security Bypass
65253;PhreeBooks index.php language Parameter Traversal Local File Inclusion
65252;PhreeBooks index.php cat Parameter Traversal Arbitrary File Access
65251;PhreeBooks index.php Multiple Parameter XSS
65250;CubeCart index.php shipKey Parameter SQL Injection
65249;Motorola SURFBoard SBV6120E URI Traversal Arbitrary File Access
65248;iScripts eSwap search.php txtHomeSearch Parameter XSS
65247;iScripts EasyBiller viewhistorydetail.php planid Parameter SQL Injection
65246;ISC DHCP Zero-length Client ID Remote DoS
65245;RSA Key Manager Client Encrypted Key Metadata Section SQL Injection
65244;Linux Kernel fs/btrfs/ioctl.c btrfs_ioctl_clone Function Write-only File Descriptor Local Information Disclosure
65243;e107 bbcode/php.bb Access Control Check Weakness Arbitrary PHP Code Execution
65242;CA ARCserve Backup on Windows Unspecified Local Information Disclosure
65241;fileNice index.php sstring Parameter XSS
65240;PHP Car Hire Script group.php id Parameter SQL Injection
65239;Microsoft Office Excel String Variable Handling Unspecified Code Execution
65238;Microsoft Office Excel Malformed RTD Handling Memory Corruption
65237;Microsoft Office Excel Malformed RTD Record Handling Memory Corruption
65236;Microsoft Office Excel Malformed OBJ Record Handling Overflow
65235;Microsoft Office Excel Malformed HFPicture Handling Memory Corruption
65234;Microsoft Office Excel on Mac OS X Open XML Permission Weakness
65233;Microsoft Office Excel Unspecified Memory Corruption (2010-0823)
65232;Microsoft Office Excel Malformed ExternName Record Handling Memory Corruption
65231;Microsoft Office Excel Malformed WOPT Record Handling Memory Corruption
65230;Microsoft Office Excel EDG / Publisher Record Handling Memory Corruption
65229;Microsoft Office Excel SxView Record Handling Memory Corruption
65228;Microsoft Office Excel ADO Object DBQueryExt Record Handling Arbitrary Code Execution
65227;Microsoft Office Excel SXVIEW Record Parsing Memory Corruption
65226;Microsoft Office Excel Unspecified Record Handling Stack Corruption Arbitrary Code Execution
65225;Microsoft Windows Kernel-Mode Driver Window Creation Local Privilege Escalation
65224;Microsoft Windows Kernel-Mode Driver Win32k.sys GetDCEx() Function Device Contexts (DC) Handling Local Privilege Escalation
65223;Microsoft Windows Kernel-Mode Driver TrueType Font Parsing Local Privilege Escalation
65222;Microsoft Windows MJPEG Media Decompression Unspecified Remote Code Execution
65221;Microsoft Windows Media Decompression Unspecified Remote Code Execution
65220;Microsoft SharePoint Crafted Request Help Page Invocation Remote DoS
65219;Microsoft Windows / Office COM Object Instantiation Validation Remote Code Execution
65218;Microsoft IE 8 Developer Tools ActiveX Remote Code Execution
65217;Microsoft Windows OpenType Compact Font Format (CFF) Driver Privilege Escalation
65216;Microsoft IIS Extended Protection for Authentication Memory Corruption
65215;Microsoft IE Uninitialized Object Handling Memory Corruption (2010-1259)
65214;Microsoft IE Uninitialized Object Handling Memory Corruption (2010-1261)
65213;Microsoft IE HTML Element Handling Memory Corruption
65212;Microsoft IE CStyleSheet Object Handling Memory Corruption
65211;Microsoft IE / Sharepoint toStaticHTML Information Disclosure
65210;Greeting Cards Script New Card Upload Arbitrary File Upload PHP Code Execution
65209;ReGet Deluxe WJR File Download Tag Malformed SaveTo Attribute Overflow
65208;Heimdal kdc Missing Message Value NULL Dereference DoS
65207;IBM Communications Server for AIX APPC Remote DoS
65206;LinksAutomation links.php cat_id Parameter SQL Injection
65205;LinksAutomation links.php cat_name Parameter XSS
65204;Jcaptcha Sound File Generation Weakness CAPTCHA Bypass
65203;OpenOffice.org (OOo) Scripting IDE Python Code Parsing Arbitrary Code Execution
65202;OpenOffice.org (OOo) TLS Renegotiation Handshakes MiTM Plaintext Data Injection
65201;SnugServer FTP Multiple Command Traversal Arbitrary File / Directory Overwrite
65200;CMS SiteLogic stat.php Direct Request Path Disclosure
65199;Apple iPhone Voice Dial Information Disclosure
65198;CMS SiteLogic index.php Multiple Parameter XSS
65197;Lock My PC 4 Default Backdoor Password
65196;CMS SiteLogic index.php Multiple Parameter Path Disclosure
65195;Nucleus CMS action.php DIR_LIBS Parameter Unspecified File Inclusion
65194;Nucleus CMS /xmlrpc/server.php DIR_LIBS Parameter Unspecified File Inclusion
65193;Nucleus CMS /plugins/skinfiles/index.php DIR_LIBS Parameter Traversal Arbitrary File Access
65192;Freeciv Lua Shell Multiple Functions Arbitrary Command Execution
65191;Gigya Socialize Plugin for Wordpress wp-content/plugins/gigya-socialize-for-wordpress/views/widget/widget-not-logged-in.php URI XSS
65190;Gigya Socialize Plugin for Wordpress wp-content/plugins/gigya-socialize-for-wordpress/views/widget/widget-not-connected.php URI XSS
65189;Battlefield 2 UDP Packet Handling DoS
65188;DJ-ArtGallery Component for Joomla! administrator/index.php cid[] Parameter XSS
65187;DJ-ArtGallery Component for Joomla! administrator/index.php cid[] Parameter SQL Injection
65186;moziloCMS New Content Creation CSRF
65185;Search Log Component for Joomla! administrator/index.php search Parameter SQL Injection
65184;AneCMS index.php ajax Parameter Traversal Arbitrary File Access
65183;AneCMS rss.php module Parameter Traversal Local File Inclusion
65182;Ziggurat Farsi CMS backup.asp bck Parameter Traversal Arbitrary File Access
65181;Ziggurat Farsi CMS index.asp id Parameter XSS
65180;phpegasus config.php Arbitrary File Upload
65178;Kapitalist common/packets.cpp packet_req_join_game Request Remote Overflow
65177;Open-AudIT backup/ Directory Unauthenticated Information Disclosure
65175;Open-AudIT admin_config_data.php Multiple Parameter SQL Injection
65174;Open-AudIT delete_other.php other Parameter SQL Injection
65173;Open-AudIT delete_system.php Multiple Parameter SQL Injection
65172;Open-AudIT system_post.php Multiple Parameter SQL Injection
65171;Open-AudIT include_lang.php language Parameter XSS
65170;Open-AudIT list.php view Parameter XSS
65169;Open-AudIT include_lang.php language Parameter Traversal Local File Inclusion
65168;Open-AudIT setup.php language Parameter Traversal Arbitrary File Inclusion
65167;Open-AudIT Multiple Script Direct Request Authentication Bypass
65165;IBM Lotus Connections Bookmarks Component verbiage Parameter XSS
65164;IBM Lotus Connections Bookmarklet Popup Window Unspecified Force SSL Option Issue
65163;IBM Lotus Connections Homepage Component Top Updates Force SSL Option Issue
65162;IBM Lotus Connections Mobile Blogs Component Unspecified XSS
65161;IBM Lotus Connections Unspecified Arbitrary Redirect
65160;IBM Lotus Connections Community Component Multiple Parameter XSS
65159;Exim transports/appendfile.c MBX Locking Race Condition Permission Modification
65158;Exim transports/appendfile.c Hardlink Handling Arbitrary File Overwrite
65157;sblim-sfcb httpAdapter.c GetPayload Function Content-Length Header Multiple Overflow
65156;SDS Parent Connect Portal Login Page password Field SQL Injection Authentication Bypass
65155;SDS Parent Connect Link Accounts Feature SQL Injection
65154;SDS Parent Connect Multiple Unspecified SQL Injection
65153;Apple iPhone USB Sync Encryption Bypass
65152;FreeBSD jail(8) Descendant Process CWD Escape Arbitrary File Access
65151;Python Audioop Module audioop.reverse Call Crafted Argument DoS
65150;Microsoft ASP.NET HtmlContainerControl InnerHtml Property Setting Weakness XSS
65149;IBM DB2 SYSIBMADM SCHEMA Monitor Administrative Views Information Disclosure
65148;IBM DB2 Base Object Recreation AUTO_REVAL Configuration System Privilege Regrant Weakness
65147;Novell eDirectory Dhost Unspecified Security Scan Issue
65146;Novell eDirectory dhost.exe GET Request Overflow
65145;Novell eDirectory Unspecified NDSD Malformed Verbs Issue
65144;Red Hat Package Manager (RPM) Package Upgrade POSIX File Capabilities Weakness
65143;Red Hat Package Manager (RPM) Package Upgrade SetUID/SetGID Weakness
65142;HP StorageWorks Storage Mirroring Software Unspecified Access Control Bypass
65141;Adobe Multiple Products AVM2 'newfunction' Instruction Handling Arbitrary Code Execution;;
65140;Adobe InDesign Crafted INDD File Handling Overflow
65139;e-Pares Facility Reservation Data Modification CSRF
65138;e-Pares Unspecified XSS
65137;e-Pares Unspecified Session Fixation
65136;Linux Kernel mm/shmem.c knfsd shmemfs Object Export DoS
65135;Open Education System (OES) ogroup/mod_group.php CONF_INCLUDE_PATH Parameter Remote File Inclusion
65134;Open Education System (OES) admin_user/mod_admuser.php CONF_INCLUDE_PATH Parameter Remote File Inclusion
65133;Open Education System (OES) plotgraph/index.php CONF_INCLUDE_PATH Parameter Remote File Inclusion
65132;Open Education System (OES) forum/admin.php CONF_INCLUDE_PATH Parameter Remote File Inclusion
65131;My Little Forum contact.php id Parameter SQL Injection
65130;Project Man login.php Multiple Parameter SQL Injection Authentication Bypass
65129;HazelPress Lite login.php Multiple Parameter SQL Injection Authentication Bypass
65128;ProMan _center.php page Parameter Remote File Inclusion
65127;ProMan manageusersgroups.php _SESSION[userLang] Parameter Traversal Local File Inclusion
65126;ProMan manageprocess.php _SESSION[userLang] Parameter Traversal Local File Inclusion
65125;ProMan managegroups.php _SESSION[userLang] Parameter Traversal Local File Inclusion
65124;ProMan helpfunc.php _SESSION[userLang] Parameter Traversal Local File Inclusion
65123;ProMan manageusers.php _SESSION[userLang] Parameter Traversal Local File Inclusion
65122;ProMan managepmanagers.php _SESSION[userLang] Parameter Traversal Local File Inclusion
65121;ProMan elisttasks.php _SESSION[userLang] Parameter Traversal Local File Inclusion
65120;NITRO Web Gallery index.php PictureId Parameter SQL Injection
65119;Cyberhost default.asp id Parameter SQL Injection
65118;Symphony CMS index.php mode Parameter Traversal Arbitrary File Access
65117;ClearSite include/admin/device_admin.php cs_base_path Parameter Remote File Inclusion
65116;ClearSite docs.php cs_base_path Parameter Remote File Inclusion
65115;ZoneCheck zc/publisher/html.rb Multiple Parameter XSS
65114;Kerio Multiple Products Administration Console Unspecified Arbitrary File Access
65113;Beanstalkd put Command Handling Job Payload Arbitrary Command Injection
65112;Google Chrome Invalid news URI IFRAME Element Handling Remote DoS
65111;Opera Invalid news / nntp URI IFRAME Element Handling Remote DoS
65110;Microsoft IE Invalid news / nntp URI IFRAME Element Handling Remote DoS
65109;Mozilla Firefox Invalid news / nntp URI IFRAME Element Handling Remote DoS
65108;Hitachi Multiple Products Collaboration - Common Utility Component Unspecified Overflow
65107;Weborf HTTP Range Header Handling Remote DoS
65106;eFront Admin User Creation CSRF
65105;eFront Admin System Settings Section math_server Parameter XSS
65104;abcm2ps abc2ps.c getarena() Function Overflow
65103;Websense Enterprise ISAPI Filter Plug-in HTTP Via Header Access Restriction Bypass
65102;Hitachi Web Server SSL Client Certificate Revocation List Security Bypass
65101;Hitachi Web Server SSL Packet Handling DoS
65100;DDLCMS thanks.php skin Parameter Traversal Local File Inclusion
65099;TomatoCMS index.php/admin/ad/client/list Multiple Parameter XSS
65098;TomatoCMS index.php/admin/multimedia/file/list Multiple Parameter XSS
65097;TomatoCMS index.php/admin/multimedia/set/list keyword Parameter XSS
65096;TomatoCMS New Article Arbitrary File Upload
65095;TomatoCMS index.php/admin/news/article/list Multiple Parameter XSS
65094;TomatoCMS Admin Password Manipulation CSRF
65093;TomatoCMS index.php/admin/category/add name Parameter XSS
65092;TomatoCMS index.php/admin/poll/add Multiple Parameter XSS
65091;TomatoCMS index.php/admin/ad/banner/list Multiple Parameter XSS
65090;dotDefender Log Viewer Header XSS
65089;Horde Groupware / Horde Groupware Webmail Edition Unspecified CSRF
65088;bftpd Anonymous Account ROOTDIR Traversal Restriction Bypass
65087;Ecomat CMS index.php show Parameter SQL Injection
65086;Ecomat CMS index.php lang Parameter XSS
65085;MySQL Enterprise Monitor Unspecified CSRF
65084;SIMM Management System index.php page Parameter Traversal Local File Inclusion
65083;sudo env.c secure path Restrictions Bypass Arbitrary File Execution
65082;Adobe Photoshop CS4 Multiple Crafted File Handling Overflows
65081;CMS Made Simple Admin Password Manipulation CSRF
65080;GNU C Library (glibc) strfmon Implementation Crafted Format String Overflow DoS
65079;GNU C Library (glibc) stdlib/strfmon_l.c __vstrfmon_l Function Format String Overflow DoS
65078;GNU C Library (glibc) misc/mntent_r.c encode_name Macro Crafted Mount Request Local DoS
65077;GNU C Library (glibc) ld.so elf/dynamic-link.h elf_get_dynamic_info Crafted ELF Program Arbitrary Code Execution
65076;Snipe Gallery admin/gallery/crop.php cfg_admin_path Parameter Remote File Inclusion
65075;Snipe Gallery admin/gallery/image.php cfg_admin_path Parameter Remote File Inclusion
65074;Snipe Gallery admin/gallery/gallery.php cfg_admin_path Parameter Remote File Inclusion
65073;Snipe Gallery admin/gallery/view.php cfg_admin_path Parameter Remote File Inclusion
65072;Snipe Gallery admin/gallery/index.php cfg_admin_path Parameter Remote File Inclusion
65071;Snipe Gallery admin/index.php cfg_admin_path Parameter Remote File Inclusion
65070;Snipe Gallery search.php cfg_admin_path Parameter Remote File Inclusion
65069;Snipe Gallery image.php cfg_admin_path Parameter Remote File Inclusion
65068;Snipe Gallery view.php cfg_admin_path Parameter Remote File Inclusion
65067;Snipe Gallery index.php cfg_admin_path Parameter Remote File Inclusion
65066;Linux Kernel fs/gfs2/file.c do_gfs2_set_flags Function SETFLAGS IOCTL Request Local Access Restriction Bypass
65065;MoinMoin PageEditor.py template Parameter XSS
65064;HP ServiceCenter Unspecified XSS
65063;Red Hat Linux rhn-client-tools /var/spool/up2date/loginAuth.pkl Insecure File Permissions
65062;CompleteFTP Server Absolute Path Traversal Arbitrary File Overwrite
65061;CompleteFTP Server .../ Traversal Arbitrary File Overwrite
65060;ConPresso firma.php id Parameter SQL Injection
65059;JV2 Folder Gallery gallery.php lang_file Parameter Remote File Inclusion
65058;OpenSSL Verification Recovery Process EVP_PKEY_verify_recover() RSA Key Validation Bypass
65057;OpenSSL Cryptographic Message Syntax crypto/cms/cms_asn1.c OriginatorInfo Element Arbitrary Code Execution
65056;e107 usersettings.php loginname Parameter Blacklist Weakness SQL Injection
65055;PHP Request Shutdown Functionality Stream Context Structure Use-after-free DoS
65054;Apache ActiveMQ Jetty Error Handler XSS
65053;Slooze PHP Web Photo Album slooze.php file Parameter Arbitrary Command Execution
65052;TCExam /admin/code/tce_functions_tcecode_editor.php Arbitrary File Upload
65051;Mono ASP.NET EnableViewStateMac Property Default Configuration XSS
65050;JustSystems Ichitaro Crafted Document Character Attributes Handling Arbitrary Code Execution
65049;Adobe Flash Player Unspecified Local DoS
65048;SonicWALL SSL VPN /cgi-bin/nph-httprp Cleartext Cookie Disclosure
65047;Juniper SSL-VPN ActiveX DSSETUP_DOWNLOAD_URL Parameter Arbitrary File Download
65046;lshell Variable Expansion Path Restriction Bypass
65045;PolyPager plugins/fckeditor/editor/filemanager/connectors/php/config.php Arbitrary File Upload
65044;Linux Kernel Ext4 fs/ext4/extents.c ext4_fallocate() Function RLIMIT_FSIZE File Size Restriction Bypass
65043;EvoCam Web Server GET Request Overflow
65042;Mozilla Firefox window.onerror Error Handling URL Destination Information Disclosure
65041;Jzip .zip Filename Handling Local Overflow
65040;WinSoftMagic Photo Editor PNG File Handling Overflow
65039;Visitor Web Stats Module for osCommerce index.php Accept-Language HTTP Header SQL Injection
65038;nss-pam-ldapd Unspecified Overflow
65037;Visitor Logger banned.php VL_include_path Parameter Traversal Local File Inclusion
65036;FreeBSD nfsclient nfs_vfsops.c nfs_mount() Function File Handle Buffer Mounting Local Overflow
65035;Juniper SSL-VPN ActiveX IniFilePath Parameter Arbitrary Program Execution
65034;SonicWALL NetExtender NXSetupU.exe Arbitrary Code Execution
65033;SonicWALL SSL VPN Server Validation Method Encryption Weakness
65032;Amiro.CMS Admin Console Data Sharing Module Arbitrary PHP Code Execution
65031;Rezervi mail.inc.php root Parameter Arbitrary Command Execution
65030;Google Chrome Extension Context Unspecified Issue
65028;Google Chrome Plugin Blocker whitelist-mode Function Bypass
65027;Google Chrome Safe Browsing Interaction Unspecified Memory Error
65026;Google Chrome unload Event Handler URL Bar Spoofing Weakness
65025;Google Chrome Canonicalize URL Handling Unspecified Issue
65024;Microsoft Access Backslash Escaped Input SQL Injection Protection Bypass
65023;Puntal index.php Multiple Parameter Remote File Inclusion
65021;Alien Technology ALR-9900 Multiple Default Credentials
65019;Mango search Function term Parameter XSS
65018;emesene ProfileManager.py tmp/emsnpic Temporary File Symlink Arbitrary File Overwrite
65017;PHP Secure Communication Library Crypt_Random() Unspecified Weakness
65016;phpvidz /includes/init.inc Cleartext Administrative Password Disclosure
65015;Smart Douran CMS Download.aspx filename Parameter Traversal Arbitrary File Download
65014;Cacti host.php Multiple Parameter XSS
65013;Microsoft .NET ASP.NET EnableViewStateMac Property Default Configuration XSS
65012;NPDS admin.php Xtxt Parameter Arbitrary PHP Code Execution CSRF
65011;Joomla! administrator/index.php search Parameter XSS
65010;CMScout Search Site Module search Parameter XSS
65009;SugarCRM Admin Account Creation CSRF
65008;Acuity CMS admin/pages/add_page.asp page Parameter XSS
65007;NP_Twitter Plugin for Nucleus nucleus/plugins/NP_Twitter.php DIR_PLUGINS Parameter Remote File Inclusion
65006;Zeeways eBay Clone Auction Script signinform.php msg Parameter XSS
65005;NP_Gallery Plugin for Nucleus index.php id Parameter SQL Injection
65004;NP_Gallery Plugin for Nucleus nucleus/plugins/NP_gallery.php DIR_NUCLEUS Parameter Remote File Inclusion
65003;EasyPublish CMS index.php URI XSS
65002;D-Link DI-724P+ Admin Interface wlap.htm GET String XSS
65001;BF Quiz Component for Joomla! index.php catid Parameter SQL Injection
65000;My Car Component for Joomla! index.php modveh Parameter XSS
64999;My Car Component for Joomla! index.php pagina Parameter SQL Injection
64998;NPDS Revolution stats.php theme Parameter XSS
64997;NPDS Revolution download.php did Parameter XSS
64996;U.S. Robotics USR5463 Router cgi-bin/setup_ddns.exe ddns_domainame Parameter XSS
64995;EMC Avamar gsan Service Crafted TCP Packet Handling Remote DoS
64994;ImpressPages CMS admin.php Multiple Parameter SQL Injection
64993;I-Vision CMS inner.php type Parameter SQL Injection
64992;Froxlor open_basedir Unspecified Restriction Bypass
64991;gpEasy Unspecified Issue
64990;AjaXplorer access.ssh Plugin Unspecified Issue
64989;Kevux Firewall Scripts Device Specific Rule Processing Failure Weakness
64988;Noostr Multiple Unspecified Issues
64987;KCFinder Unspecified Issue
64986;BugHotel Reservation System Multiple Unspecified Issues
64985;Core FTP Server / SFTP Server FTP Command Traversal Arbitrary Directory Access
64984;Easyzip 2000 ZIP Archive Filename Handling Overflow
64983;MediaWiki Arbitrary User Creation CSRF
64982;MediaWiki CSS Handling XSS
64981;Advertising Module for Joomla! index.php task Parameter Traversal Local File Inclusion
64980;Microsoft Outlook Web Access (OWA) URI id Parameter Information Disclosure
64979;Kasseler CMS tagcloud.swf tagcloud Parameter XSS
64978;HTC Windows Mobile SMS Preview PopUp SMS Message XSS
64977;DynamiXgate Affiliate Store Builder admin/edit_cms.php Multiple Parameter XSS
64976;HP OpenView Network Node Manager (OV NNM) getnnmdata.exe CGI Multiple Parameter Remote Code Execution
64975;HP OpenView Network Node Manager (OV NNM) snmpviewer.exe CGI Multiple Variable Remote Code Execution
64974;HP OpenView Network Node Manager (OV NNM) netmon sel CGI Variable Remote Code Execution
64973;HP OpenView Network Node Manager (OV NNM) ovet_demandpoll sel CGI Variable Format String Remote Code Execution
64972;SmartCMS index.php Multiple Parameter SQL Injection
64971;eliteCMS /admin/edit_page.php page Parameter XSS
64970;eliteCMS /admin/edit_page.php CSRF
64969;Medi-QnA Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
64968;ECShop category.php filter_attr Parameter SQL Injection
64967;Python rgbimg Module RGB Image ZSIZE Value Handling Underflow DoS
64966;Python rgbimg Module rgbimgmodule.c Image Handling Overflow
64965;Python rgbimg Module RLE Decoder Multiple Function Overflow
64964;Cacti graph.php rra_id Parameter SQL Injection
64963;Webby Webserver GET Request Remote Overflow
64962;Iomega Home Media Network Hard Drive smbwebclient.php Remote File Access
64961;Digivote DVDEK / DVURN Vote Replay Weakness
64960;WinMount MOU File Handling Overflow
64959;Oracle Financials jtfwcpnt.jsp query Parameter Arbitrary Command Execution
64958;Apple Safari on iPhone HTML background Element Handling Stack Exhaustion DoS
64957;Python Audioop Module audioop.c Multiple Function Overflows
64956;e107 /e107_admin/users.php User Privilege Level Manipulation CSRF
64954;Power Twitter Plugin for Firefox Twitter Account Information Disclosure
64953;CompleteFTP Remote Memory Consumption DoS
64952;Microsoft IE img Tag Hijacking Weakness
64951;Micropoint Proactive Defense Mp110013.sys Local Privilege Escalation
64950;Brekeke PBX pbx/gate pbxadmin.web.PbxUserEdit Bean Admin Password Manipulation CSRF
64949;OPIE readrec.c __opiereadrec() Off-by-One Remote Code Execution
64948;AddonChat Module for Drupal Unspecified XSS
64947;AddonChat Module for Drupal addonchat_auth.php user Object Authentication Bypass
64946;Scheduler Module for Drupal Unpublished Node Title XSS
64945;Home FTP Server Web Interface Admin Account Creation CSRF
64944;Microsoft Dynamics GP Default System Password
64943;Cisco Scientific Atlanta WebSTAR DPC2100R2 Web Interface Admin Account Default Password
64942;Cisco Scientific Atlanta WebSTAR DPC2100R2 Web Interface Unspecified Page Direct Request Authentication Bypass
64941;Cisco Scientific Atlanta WebSTAR DPC2100R2 goform/_aslvl Multiple CSRF
64940;ClamAV libclamav/pe_icons.c parseicon Function Crafted PE Icon Off-by-one DoS
64939;Novell Access Manager Identity Server Disabled Active Directory Account Authentication Restriction Bypass
64938;TalkBack comments.php Access Restriction Weakness
64937;MultiShop CMS itemdetail.php itemid Parameter SQL Injection
64936;MultiShop CMS pages.php id Parameter SQL Injection
64935;ZoneCheck zc.cgi ns Parameter XSS
64934;Trend Micro Internet Security Browser Toolbar URL Handling Overflow DoS
64933;DataTrack System URI Trailing Backslash Multiple File Extension Access Restriction Bypass
64932;DataTrack System Multiple URI Root Directory Remote Information Disclosure
64931;MS Comment Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
64930;PHP-Calendar index.php Multiple Parameter XSS
64929;gpEasy CMS index.php gpcontent Parameter XSS
64928;Microsoft Windows SMB Client Transaction Response Handling Memory Corruption (2010-0476)
64927;Microsoft Windows SMB Client Transaction SMB_COM_TRANSACTION2 Response Handling Memory Corruption
64926;Microsoft Windows SMB Client Unspecified Response Handling Memory Corruption (2010-0477)
64925;Microsoft Windows SMB Client Unspecified Response Handling Memory Corruption (2010-0269)
64924;Pacific Timesheet user/user-set.do Admin User Creation CSRF
64923;Percha Downloads Attach Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
64922;Percha Fields Attach Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
64921;Percha Gallery Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
64920;Percha Image Attach Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
64919;razorCMS admin/index.php content Parameter XSS
64918;html2ps SSI include Directive Traversal Arbitrary File Access
64917;HP TestDirector for Quality Center Unspecified Remote Unauthorized Access Issue
64916;LANrev Theft Track Default Static Authentication Key Weakness
64915;Specialized Data Systems Parent Connect POST Parameter SQL Injection
64914;CuteSITE CMS add_user.php User Creation CSRF
64913;CB Captcha CaptchaSecurityImages.php Image Manipulation Resource Exhaustion DoS
64912;CB Captcha CaptchaSecurityImages.php Displayed Character Truncation Weakness
64911;XOOPS Location: Header HTTP Response Splitting
64910;XOOPS unlink Function Arbitrary File Deletion
64909;3Com Intelligent Management Center imc/reportscript/oracle/deploypara.properties Configuration File Access
64908;3Com Intelligent Management Center imc/reportscript/sqlserver/deploypara.properties Configuration File Access
64907;3Com Intelligent Management Center rpt/reportscript/sqlserver/deploypara.properties Configuration File Access
64906;3Com Intelligent Management Center imcws/services/listServices Configuration File Access
64905;3Com Intelligent Management Center imcws/axis2-admin Default Administrative Credentials
64904;3Com Intelligent Management Center imc/report/DownloadReportSource Multiple Parameter XSS
64903;3Com Intelligent Management Center imc/login.jsf javax.faces.ViewState Parameter XSS
64902;Wippien Key Generation Entropy Weakness
64901;Wippien Key Exchange Derivation Weakness Session Key Remote Disclosure
64900;Abton rus Component Multiple SQL Injection
64899;Abton SQL Database Structure Disclosure
64898;Ipswitch IMail IMailsec.dll Password Decryption Algorithm Weakness
64897;Ipswitch IMail Registry Ownership Weakness
64896;RaakCms browseFile.asp dir Parameter Traversal Arbitrary Directory Listing
64895;RaakCms browse.asp dir Parameter Traversal Arbitrary Directory Listing
64893;Simple:Press Plugin for WordPress Avatar Upload Handling Code Execution
64892;Simple:Press Plugin for WordPress Multiple File Extension Upload Arbitrary Code Execution
64891;Simple:Press Plugin for WordPress TinyBrowser Restriction Bypass Arbitrary File Upload
64890;GnuTLS lib/gnutls_algorithms.c _gnutls_x509_oid2mac_algorithm Function Crafted X.509 Certificate Remote DoS
64889;Lokomedia CMS downlot.php file Parameter SQL Injection
64888;TFTPUtil GUI Transport Mode Overflow
64887;phpAdsNew / OpenAds / OpenX banner.swf clickTAG Parameter XSS
64886;CMS Made Simple index.php mact Parameter Encoded Traversal Arbitrary File Access
64885;CMS Made Simple index.php showtemplate Parameter XSS
64884;DVBBS list.asp page Parameter XSS
64883;DVBBS dispbbs.asp page Parameter XSS
64882;Hydra Engine Search Component XSS
64881;Hydra Engine Search Component SQL Injection
64880;Hydra Engine Search Component Null Request Path Disclosure
64879;jQuery Validate demo/form.php user Parameter XSS
64878;PHPWind userpay.php skinco Parameter XSS
64877;PHPWind sort.php skinco Parameter XSS
64876;PHPWind message.php action Parameter XSS
64875;PHPWind thread.php skinco Parameter XSS
64874;PHPWind profile.php action Parameter XSS
64873;PHPWind post.php fid Parameter XSS
64872;PHPWind read.php nowtime Parameter XSS
64871;PHPWind search.php asc Parameter XSS
64870;PHPWind hack.php H_name Parameter XSS
64869;Solaris FTP Server Long Command Processing CSRF
64868;USR5463 802.11g Wireless Router /cgi-bin/setup_ddns.exe CSRF
64867;Java on Apple Mac OS X mediaLibImage Object Handling Crafted Applet Remote Arbitrary Code Execution
64866;Java on Apple Mac OS X Window Drawing Implementation Crafted Applet Remote Arbitrary Code Execution
64865;Linux Kernel gfs2 gfs2_quota Struct Out-of-bounds Write Local DoS
64864;BS.Player Media Library MP3 File Handling Overflow
64863;eWebeditor ASP manage/ewebeditor/upload.asp style Parameter Arbitrary File Upload
64862;eWebeditor ASP admin/ewebeditor/ewebeditor.htm style Parameter Arbitrary File Upload
64861;eWebeditor ASP ewebeditor/db/ewebeditor.mdb Database Disclosure
64860;eWebeditor ASP eWebEditor/admin/login.asp URI Admin Authentication Bypass
64859;eWebeditor ASP ewebeditor/asp/browse.asp dir Parameter Traversal Arbitrary Directory Disclosure
64858;The Uniform Server Admin Password Manipulation CSRF
64857;ManageEngine ADManager Plus jsp/admin/tools/remote_share.jsp computerName Parameter XSS
64856;MX Simulator Server Unspecified Remote Overflow
64855;IBM Lotus Domino NSF Handling HTTP Response Splitting
64854;ECShop search.php encode Parameter SQL Injection
64853;Intel CPU VT-x Function VM Handling DoS
64852;Discuz! User Profile Personal Signature XSS
64851;Blogsa FlashTagCloud Widget tagcloud.swf tagcloud Parameter XSS
64850;Ziproxy src/image.c png2bitmap() Function Overflow
64849;Ziproxy src/image.c jpg2bitmap() Function Overflow
64848;Microsoft Dynamics GP System Password Field Substitution Cipher Weakness
64847;RemoteHelp HTTP Server Format String Remote DoS
64846;Flash Tag Cloud control for ASP.NET tagcloud.swf tagcloud Parameter XSS
64845;SolarWinds TFTP Server Read Request Handling DoS
64844;Apache Axis2/Java axis2/axis2-admin/engagingglobally modules Parameter XSS
64843;MySQL DROP TABLE Command Symlink MyISAM Table Local Data Deletion
64842;Linux Kernel KGDB arch/powerpc/mm/fsl_booke_mmu.c Kernel Page Access Check Weakness Arbitrary Memory Overwrite
64841;ScriptsFeed Recipes Listing Portal control/admin_login.php loginid Parameter SQL Injection
64840;OSSIM alarm_console.php Alarm Deletion CSRF
64839;ANSMTP SMTP Component ANSMTP.dll / AOSMTP.dll ActiveX AddAttachments() Function Overflow
64838;PHP Session ID Generation RNG / Entropy Weakness
64837;Easy Page CMS default.aspx docParId Parameter XSS
64836;xmap Component for Joomla! index.php Itemid Parameter SQL Injection
64835;Weblinks Component for Joomla! index.php id Parameter SQL Injection
64834;Astaro Security Linux Login Form index.fpl SID Parameter XSS
64833;Kingsoft WebShield KAVSafe.sys IOCTL Handling Memory Corruption
64832;McAfee Email Gateway Web Access admin/systemWebAdminConfig.do Direct Request Authentication Bypass
64831;BlackBerry Hotspot Browsing Forced Rogue AP Access Weakness
64830;XOOPS x system/admin.php Unspecified Parameter XSS
64829;XOOPS system/admin/groupperm.php Unspecified Parameter XSS
64828;Microsoft IE history go ActiveX Overflow DoS
64827;Mozilla Firefox window.printer() Function Loop DoS
64826;Official Portal 2007 fa Parameter XSS
64825;Official Portal 2007 id Parameter SQL Injection
64824;Microsoft IE Address Bar Character Conversion Spoofing Weakness
64823;FileCOPA FTP Service Traversal Arbitrary File Manipulation
64822;Hitachi TP1/Message Control Mapping Service Remote DoS
64821;TeamViewer Connection Handling Remote Overflow DoS
64820;Percha Multicategory Article Component for Joomla! index.php controller Parameter Arbitrary File Access
64819;Trusteer RapportMgmtService.exe Manipulation Service Bypass
64818;httpdx http.log Configuration Directive Logging DoS
64817;Pixel Portal products_list_fa.asp id Parameter SQL Injection
64816;Amelia CMS index.php page Parameter SQL Injection
64815;Kojoney kojoney.py Arbitrary File Request Remote DoS
64814;Analytics360 Plugin for WordPress analytics360.php SQL Injection
64813;Discuz! eccredit.php uid Parameter XSS
64812;McAfee LinuxShield nailsd Daemon Remote User Enumeration
64811;Global Redirect Module for Drupal API drupal_goto Function Arbitrary Site Redirect
64810;Authentium Command Free Scan ActiveX (CSSWEBLib.Installer) InstallProduct1 Function Overflow
64809;Orb DirectShow Filter (aac_parser.ax) Divide-by-zero Remote DoS
64808;Opera Asynchronous XMLHttpRequest Basic Authentication Remote DoS
64807;Multiple BSD ftpd popen.c NULL Dereference DoS
64806;Croogo CMS Contact Module contacts_controller.php Multiple Parameter XSS
64805;wILD CMS page.php page_id Parameter SQL Injection
64804;BBSMAX post.aspx threadid Parameter XSS
64803;FriendlyTR69 CPE Remote Management SQL Injection Authentication Bypass
64802;phpMyAdmin db_create.php new_db Parameter XSS
64801;Gazelle CMS forgot.php Multiple Parameter SQL Injection
64800;httpdx HTTP Request Handling Remote DoS
64799;Oracle Sun Products Suite Sun Java System Communications Express Component cmd.msc Message Box Deletion CSRF
64798;Zigurrat CMS /manager/textbox.asp id Parameter SQL Injection
64797;Abton files.php refdll Parameter SQL Injection
64796;ZippHo ZIP File Handling Overflow
64795;Fetchmail Multi-character Locale Invalid Character Remote DoS
64794;Microsoft Multiple Products smtpsvc.dll DNS Implementation Predictable Transaction ID MitM DNS Response Spoofing Weakness
64793;Microsoft Multiple Products smtpsvc.dll DNS Implementation ID Transaction Validation MiTM DNS Response Spoofing Weakness
64792;PostgreSQL RESET ALL Operation Privilege Check Weakness Arbitrary Parameter Setting Deletion
64791;Mozilla Firefox on Windows JavaScript P Element xul.dll gfxWindowsFontGroup::MakeTextRun Function DoS
64790;Mozilla Firefox on Windows JavaScript P Element String Handling DoS
64789;Mozilla Firefox on Windows JavaScript String Concatenation Substring Operation NULL Dereference DoS
64788;Opera mailto: URL IMG Element SRC Attribute Multiple Image Redirect DoS
64787;Mozilla Multiple Browsers mailto: URL Multiple IFRAME Element Handling DoS
64786;Microsoft IE mailto: URL Multiple IFRAME Element Handling DoS
64785;Google Chrome mailto: URL Multiple IFRAME Element Handling DoS
64784;Opera mailto: URL Multiple IFRAME Element Handling DoS
64783;Dovecot E-mail Message Header Unspecified DoS
64782;DataLife Engine engine/ajax/addcomments.php _REQUEST[skin] Parameter Remote File Inclusion
64781;DataLife Engine engine/ajax/pm.php config[lang] Parameter Remote File Inclusion
64780;DataLife Engine engine/inc/help.php config[langs] Parameter Remote File Inclusion
64779;DataLife Engine engine/inc/include/init.php selected_language Parameter Remote File Inclusion
64778;Lisk CMS cp/edit_email.php id Parameter SQL Injection
64777;Lisk CMS cp/cp_messages.php id Parameter SQL Injection
64776;Lisk CMS cp/edit_email.php id Parameter XSS
64775;Lisk CMS cp/list_content.php id Parameter XSS
64774;ClamAV libclamav/pdf.c cli_pdf() Function PDF File Handling DoS
64773;Heartbeat Module for Drupal User Activity Display Module XSS
64772;CAPTCHA Module for Drupal CAPTCHA Description XSS
64771;User Queue Module for Drupal Delete User URI CSRF
64770;Rotor Banner Module for Drupal Rotor Item Multiple Parameter XSS
64769;Panels Module for Drupal Import Function PHP Code Execution
64768;Simplenews Module for Drupal Subscription Form Access Restrictions Bypass
64767;Chaos tool suite (ctools) Module for Drupal ctools/autocomplete/node URI Access Restrictions Bypass
64766;Chaos tool suite (ctools) Module for Drupal Administrative Forms CSRF
64765;Chaos tool suite (ctools) Module for Drupal admin/build/pages object Parameter Arbitrary Code Execution
64764;Chaos tool suite (ctools) Module for Drupal admin/build/pages/import object Parameter Arbitrary Code Execution
64763;Chaos tool suite (ctools) Module for Drupal Node Titles XSS
64762;External Link Page Module for Drupal Content Filter Redirect XSS
64761;Wordpress Import Module for Drupal WRX File Import Arbitrary File Upload
64760;Novell Access Manager TLS Renegotiation Handshakes MiTM Plaintext Data Injection
64759;Phorum Invalid Email Address XSS
64758;Fabrik Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
64757;PostgreSQL PL / Tcl Implementation pltcl_modules Table Permission Weakness Arbitrary Tcl Code Execution
64756;PostgreSQL Safe Module PL / perl Procedure Restriction Weakness Arbitrary Perl Code Execution (2010-1447)
64755;PostgreSQL Safe Module PL / perl Procedure Restriction Weakness Arbitrary Perl Code Execution (2010-1169)
64754;DotNetNuke User Messaging Module XSS
64753;DotNetNuke Install Wizard SQL Exception Message Information Disclosure
64752;SyncBack Profile Import SPS File Handling Overflow
64751;Caucho Resin resin-admin/digest.php Multiple Parameter XSS
64750;DBCart article.php id Parameter SQL Injection
64749;ActiveHelper LiveHelp Component for Joomla! administrator/components/com_activehelper_livehelp/server/cookies.php DOMAINID XSS
64748;Lokomedia CMS hasil-pencarian.html kata Parameter XSS
64747;Lokomedia CMS downlot.php file Parameter Traversal Arbitrary File Access
64746;Shopzilla Affiliate Script PHP search.php s Parameter XSS
64745;JComments Component for Joomla! administrator/index.php name Parameter XSS
64744;MIT Kerberos 5 GSS-API AP-REQ Authenticator NULL Dereference Remote DoS
64743;SimpleDownload Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
64742;IBM WebSphere Application Server (WAS) JAX-RPC WS-Security / JAX-WS Runtime WebServices Tokens Access Restriction Bypass
64741;IBM WebSphere Application Server (WAS) Multiple Component Unspecified Remote DoS
64740;IBM WebSphere Application Server (WAS) Web Container response.sendRedirect Chunked Transfer Encoding GET Request Remote DoS
64739;phpGroupWare class.auth_sql.inc.php Unspecified Parameter SQL Injection
64738;phpGroupWare class.translation_sql.inc.php Unspecified Parameter SQL Injection
64737;Context Module for Drupal Block Description XSS
64736;60cycleCMS sqlConnect.php DOCUMENT_ROOT Parameter Traversal Local File Inclusion
64735;60cycleCMS submitComment.php DOCUMENT_ROOT Parameter Traversal Local File Inclusion
64734;60cycleCMS news.php DOCUMENT_ROOT Parameter Traversal Local File Inclusion
64733;Orbit Downloader file Element name Attribute Traversal Arbitrary File Creation
64732;MigasCMS function.php categorie Parameter SQL Injection
64731;Microsoft Windows Canonical Display Driver (cdd.dll) Unspecified Memory Corruption
64730;dradis XML File Upload XSS
64729;IRIX rpc.pcnfsd Unspecified Log Function Crafted RPC Request Remote Overflow
64728;Dell OpenManage HelpViewer servlet/HelpViewer file Parameter Arbitrary Site Redirect
64727;DataTrack System Work_Order_Summary Home.aspx Work_Order_Summary Parameter XSS
64726;ManageEngine ADAudit Plus jsp/audit/reports/ExportReport.jsp reportList Parameter XSS
64725;HP System Management Homepage (SMH) TLS Renegotiation Handshakes MiTM Plaintext Data Injection
64724;SpringSource tc Server com.springsource.tcserver.serviceability.rmi.JmxSocketListener Encrypted Password Handling Authentication Bypass
64723;Hitachi EUR Products Unspecified Code Execution
64722;Hitachi XMAP3 Products Unspecified Code Execution
64721;IBM WebSphere Application Server (WAS) Web Container Filename Handling Information Disclosure
64720;Magtrb MyNews index.php act Parameter Traversal Local File Inclusion
64719;Magtrb MyNews admin.php act Parameter XSS
64718;Magtrb MyNews index.php id Parameter SQL Injection
64717;Palo Alto Networks Firewall esp/editUser.esp role Parameter XSS
64716;JE CMS index.php categoryid Parameter SQL Injection
64715;CompactCMS TinyBrowser Multiple File Extension Upload Arbitrary Code Execution
64714;CompactCMS TinyBrowser Unrestricted Access Arbitrary File Upload
64713;LFTP lftpget get1 Command Content-Disposition Header Suggested Filename Arbitrary File Overwrite
64712;WebLOADER izle.php vid Parameter SQL Injection
64711;Platnik Documents (ZUS ZSWA) / III-VI Tab okres pracy Field SQL Injection
64710;Platnik Dziennik-Archiwum dziennika operacji Tab filter Field SQL Injection
64709;JE Job Component for Joomla! index.php view Parameter Traversal Arbitrary File Access
64708;JExtensions JE Job Component for Joomla! index.php catid Parameter SQL Injection
64707;Mathematica for Linux /tmp/MathLink Symlink Arbitrary File Overwrite
64706;JE Quotation Form Component for Joomla! index.php view Parameter Traversal Arbitrary File Access
64705;IP.Board admin/sources/classes/bbcode/custom/defaults.php URI XSS
64704;JE Ajax Event Calendar Component for Joomla! index.php view Parameter Traversal Arbitrary File Access
64703;Fujitsu Interstage Application Server Unspecified Servlet Component Information Disclosure
64702;Apple Safari on Windows HTTP Authorization: Basic Header Logging Cross-domain Information Disclosure
64701;CapsSuite Small Edition PatchMeister Packet Handling Unspecified Remote DoS
64700;WebSAM DeploymentManager Packet Handling Unspecified Remote DoS
64699;3D Users Cloud Module for Joomla! modules/mod_usr3dcloud/tagcloud_rus.swf tagcloud Parameter XSS
64698;CMSQLite index.php mod Parameter Traversal Local File Inclusion
64697;CMSQLite index.php c Parameter SQL Injection
64696;I-Vision CMS search.php Multiple Parameter XSS
64695;LinPHA rotate.php rotate Parameter Arbitrary Command Injection
64694;Iceberg CMS details.php p_id Parameter SQL Injection
64693;Abyss Web Server Admin Password Change CSRF
64692;Aliens vs. Predator Multiple Packet Handling Remote DoS
64691;PHP session.save_path safe_mode / open_basedir Restriction Bypass
64690;KDE KGet file Element name Attribute Traversal Arbitrary File Creation
64689;KDE KGet Arbitrary Unacknowledged Download Arbitrary File Overwrite
64688;Cisco PGW 2200 Softswitch Malformed SIP Packet DoS (CVE-2010-0602)
64687;Cisco PGW 2200 Softswitch SIP Packet Session Attribute DoS
64686;Cisco PGW 2200 Softswitch Unspecified SIP Packet Handling DoS (CVE-2010-0604)
64685;Cisco PGW 2200 Softswitch SIP Packet Long Header DoS
64684;Cisco PGW 2200 Softswitch SIP Packet Contact Header DoS
64683;Cisco PGW 2200 Softswitch Unspecified SIP Packet Handling DoS (CVE-2010-1563)
64682;Cisco PGW 2200 Softswitch Unspecified SIP Packet Handling DoS (CVE-2010-1565)
64681;Cisco PGW 2200 Softswitch Unspecified SIP Packet Handling DoS (CVE-2010-1567)
64680;Cisco PGW 2200 MGCP Packet Handling DoS
64679;NPDS REvolution Admin User Creation CSRF
64678;NPDS REvolution user.php name Parameter XSS
64677;NPDS REvolution Multiple Unspecified XSS
64676;NPDS REvolution viewtopic.php topic Parameter XSS
64675;NPDS REvolution download.php sortby Parameter SQL Injection
64674;Free Download Manager Site Explorer Website Handling Overflow
64673;Free Download Manager FTP Server Directory Setting Overflow
64672;Free Download Manager Redirect Handling Overflow
64671;Free Download Manager Site Explorer Folder Handling Overflow
64670;Free Download Manager file Element name Attribute Traversal Arbitrary File Creation
64669;Consona tgctlcm.dll SdcWebSecureBase Interface pluginlicense.ini ActiveX DNS Whitelist Weakness Access Restriction Bypass
64668;Consona tgctlcm.dll SdcWebSecureBase Interface Instantiation / Free ActiveX Execution Restriction Bypass
64667;Consona tgctlcm.dll SdcWebSecureBase Interface Site-locking Implementation ActiveX Execution Restriction Weakness
64666;Microsoft IE Invisible Hand Extension HTTP Request Logging Cookie Product Search Disclosure
64665;Google Chrome Invisible Hand Extension HTTP Request Logging Cookie Product Search Disclosure
64664;PHP Zend Engine ZEND_SR opcode Handler convert_to_long_base Function Interrupt Information Disclosure
64663;PHP Zend Engine ZEND_SL opcode Handler convert_to_long_base Function Interrupt Information Disclosure
64662;PHP Zend Engine ZEND_BW_XOR opcode Handler convert_to_long_base Function Interrupt Information Disclosure
64661;HP MFP Digital Sending Software Unspecified Authentication Bypass
64660;Adobe ColdFusion Unspecified Method XSS
64659;Adobe ColdFusion Unspecified Local Information Disclosure
64658;Adobe ColdFusion Administrator Page Unspecified XSS
64657;Adobe Shockwave Player pami RIFF Chunk Parsing Crafted DIR File File-pointer Calculation Validation Weakness Memory Corruption
64656;Adobe Shockwave Player Unspecified Overflow
64655;Adobe Shockwave Player Unspecified Memory Corruption (2010-1291)
64654;Adobe Shockwave Player Unspecified Memory Corruption (2010-1290)
64653;Adobe Shockwave Player Unspecified Memory Corruption (2010-1289)
64652;Adobe Shockwave Player Unspecified Memory Corruption (2010-1287)
64651;Adobe Shockwave Player Unspecified Memory Corruption (2010-1286)
64650;Adobe Shockwave Player 3D Director File Handling Memory Corruption
64649;Adobe Shockwave Player DIR File 3D Object Handling Memory Corruption
64648;Adobe Shockwave Player DIR File Crafted ATOM Size DoS
64647;Adobe Shockwave Player iml32.dll Crafted DIR File File-pointer Calculation Validation Weakness Memory Corruption
64646;Adobe Shockwave Player Crafted DIR File Dereference Memory Corruption
64645;Adobe Shockwave Player Shockwave File Crafted Embedded Fonts Overflow
64644;Adobe Shockwave Player Asset Entry Processing Weakness Crafted Shockwave File Memory Corruption
64643;Adobe Shockwave Player Crafted DIR File Overflow
64642;Adobe Shockwave Player Crafted DIR File Index Array Multiple Overflows
64641;Adobe Shockwave Player / Director dirapi.dll Crafted DIR File Memory Corruption
64640;Adobe Shockwave Player Crafted Shockwave File 3D Block Arbitrary Code Execution
64639;phpGroupWare about.php app Parameter Traversal Local File Inclusion
64638;phpGroupWare class.sessions_db.inc.php Unspecified Parameter SQL Injection
64637;Konsultasi Component for Joomla! index.php sid Parameter SQL Injection
64636;Press Release Script page.php id Parameter SQL Injection
64635;RuubikCMS cms/index.php p Parameter XSS
64634;RuubikCMS Admin User Creation CSRF
64633;Dione Form Wizard Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
64632;ocPortal index.php Admin User Creation CSRF
64631;Linux Kernel on SPARC arch/sparc/kernel/tsb.S TSB I-TLB Non-executable Stack Implementation Weakness
64630;Linux Kernel Xen Hypervisor MMIO Instruction Decoder Instruction Emulation DoS
64629;Consona SdcUser.TgConCtl ActiveX (tgctlcm.dll) GetUserName Method Username Disclosure
64628;IrfanView RLE Compressed PSD Image Handling Overflow
64627;IrfanView PSD Image Handling Overflow
64626;OrangeHRM Mail Admin Module CSRF
64625;OrangeHRM jobs.php Multiple Parameter XSS
64624;OrangeHRM lib/controllers/CentralController.php year Parameter SQL Injection
64623;OrangeHRM lib/controllers/CentralController.php loc_name Parameter XSS
64622;OrangeHRM lib/controllers/CentralController.php Multiple Parameter XSS
64621;Hyleos ChemViewX ActiveX Multiple Methods Remote Overflow
64620;IP.Board Unspecified BBCodes XSS
64619;IP.Board Unspecified Arbitrary Image File Access
64618;apemCMS index.php id Parameter SQL Injection
64617;GameCore Engine GameID Field Parsing Overflow DoS
64616;Storm Module for Drupal index.php Multiple Parameter XSS
64615;HP Insight Control Server Migration for Windows Unspecified XSS
64614;Wordfilter Module for Drupal Banned Word List XSS
64613;CiviRegister Module for Drupal Profile Administrative Page XSS
64612;Services Module for Drupal Session ID Authentication Bypass
64611;MiniWebSvr Special Character Traversal Arbitrary File Access
64610;Auto Assign Role Module for Drupal Permissions Bypass
64609;Pidgin libpurple slp.c msn_emoticon_msg Function SLP Message Custom Emoticon DoS
64608;PHP preg_quote Function Userspace Interruption Memory Disclosure
64607;PHP fnmatch Function Stack Exhaustion DoS
64606;CMS Made Simple admin/editprefs.php date_format_string Parameter XSS
64605;29o3 CMS lib/layout/layoutParser.php LibDir Parameter Remote File Inclusion
64604;29o3 CMS lib/layout/layoutManager.php LibDir Parameter Remote File Inclusion
64603;29o3 CMS lib/layout/layoutHeaderFuncs.php LibDir Parameter Remote File Inclusion
64602;29o3 CMS lib/page/pageDescriptionObject.php LibDir Parameter Remote File Inclusion
64601;tekno.Portal makale.php id Parameter SQL Injection
64600;openMairie openCourrier obj/service.class.php path_om Parameter Remote File Inclusion
64599;LoginToboggan Module for Drupal Unspecified Session Fixation Hijacking
64598;Bibliography Module for Drupal Unspecified XSS
64597;Award Module for Drupal award Title XSS
64596;VirtualIQ Pro JBoss Console Access Admin Authentication Weakness Remote Command Execution
64595;Real Estate Property Component for Joomla! index.php aid Parameter SQL Injection
64594;JTM Reseller Component for Joomla! index.php author Parameter SQL Injection
64593;OrgChart Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
64592;aria2 metalink name Attribute Traversal Arbitrary File Creation
64591;SAP J2EE Engine Message-Driven Bean (MDB) Traversal Arbitrary File Access
64590;Movable Type Content Management System Multiple Unspecified XSS
64589;Cisco IronPort Desktop Flag Plug-in for Outlook Send Secure Functionality Unencrypted Email Weakness
64588;MySQL sql/net_serv.cc my_net_skip_rest Function Large Packet Handling Remote DoS
64587;MySQL COM_FIELD_LIST Command Packet Table Name Argument Overflow
64586;MySQL COM_FIELD_LIST Command Packet Authentication Bypass
64585;POE::Component::IRC Message Splitting IRC Command Injection
64584;HP Systems Insight Manager Unspecified Unauthorized Information Disclosure
64583;Camp26 VisitorData Module for Joomla! tmpl/default.php X-Forwarded-For HTTP Header Shell Command Injection
64582;Talkative IRC Response String Handling Overflow
64581;VU Player CUE File Handling Overflow
64580;Steinberg MyMP3Player m3u File Handling Overflow
64579;ActivePDF WebGrabber APWebGrb.ocx GetStatus() Method Overflow
64578;TinyBrowser Plugin for Joomla! upload.php folder Parameter Arbitrary File Upload
64577;Family Connections CMS (FCMS) familynews.php id Parameter SQL Injection
64576;Family Connections CMS (FCMS) calendar.php id Parameter SQL Injection
64575;Family Connections CMS (FCMS) addressbook.php Multiple Parameter SQL Injection
64574;Family Connections CMS (FCMS) gallery/upload.php category Parameter SQL Injection
64573;Family Connections CMS (FCMS) recipes.php id Parameter SQL Injection
64572;Family Connections CMS (FCMS) contact.php Multiple Parameter Arbitrary SMTP Header Injection
64571;Cumulus Widget for BlogEngine.NET widgets/cumulus/tagcloud.swf tagcloud Parameter XSS
64570;Saurus CMS admin/edit.php pealkiri Parameter XSS
64569;VirtualIQ Pro /status URI Direct Request Tomcat Information Disclosure
64568;VirtualIQ Pro Configuration Page Cleartext SSH Credentials Disclosure
64567;Deliantra Server Empty Treasure List Remote DoS
64566;JumpBox for Foswiki Wiki System Unspecified XSS
64565;TYPO3 index.php showUid Parameter SQL Injection
64564;Typing Pal demo.php idTableProduit Parameter SQL Injection
64563;Alwasel xml.php id Parameter SQL Injection
64562;UltraPlayer Media Player USK File Handling Overflow
64561;I-Escorts Agency / Directory escorts_search.php Multiple Parameter XSS
64560;Tuniac M3U File Handling Overflow
64559;Logoshows BBS globepersonnel_forum.asp forumid Parameter SQL Injection
64558;Logoshows BBS globepersonnel_login.asp Multiple Parameter SQL Injection Authentication Bypass
64557;Linux Kernel net/sctp/sm_make_chunk.c sctp_process_unk_param Function SCTPChunkInit Packet Remote DoS
64556;Torque Game Engine Multiple Unspecified DoS
64555;Torque Game Engine ConnectRequest Excessive Arguments DoS
64554;TomatoCMS index.php/admin/poll/add content Parameter XSS
64553;TomatoCMS index.php/admin/category/add meta Parameter XSS
64552;TomatoCMS index.php/admin/tag/add keyword Parameter XSS
64551;TomatoCMS index.php/news/search q Parameter SQL Injection
64550;TomatoCMS index.php/admin/news/article/add Multiple Parameter XSS
64549;Linux Kernel security/keys/keyring.c find_keyring_by_name Function Race Condition Local DoS
64548;Pay Per Watch &amp; Bid Auktions System auktion.php id_auk Parameter XSS
64547;DeluxeBB newpost.php membercookie Cookie SQL Injection
64546;PHP html_entity_decode Function Internal Call Userspace Interruption Memory Disclosure
64545;PHP sysvshm Extension __sleep Function Internal Call Interrupt Arbitrary Memory Write
64544;PHP chunk_split Function Internal Function Userspace Interruption Memory Disclosure
64543;GhostScript PostScript File Long Identifier Overflow
64542;GhostScript PostScript File Processing Interpreter Stack Memory Corruption
64541;Maple .maplet File Arbitrary Command Execution
64540;SAP GUI SAPBExCommonResources.BExGlobal ActiveX Arbitrary Command Execution
64539;Microsoft Office OCX ActiveX Controls OpenWebFile() Arbitrary Program Execution
64538;Easy Chat Server chat.ghp Long Password Remote Overflow
64537;Winamp Skin File MAKI Script Overflow
64536;Open &amp; Compact FTPD Password Remote Overflow
64535;GNUStep Base gdomap load_iface Function Configuration File Parsing Overflow
64534;GNUStep Base gdomap Command-line Error Message Information Disclosure
64533;Microsoft IE document.createElement NULL Dereference DoS
64532;Mereo URI Traversal Arbitrary File Access
64531;Microsoft Outlook Web Access (OWA) Path Traversal Attachment Handling Weakness
64530;Microsoft Outlook Express / Windows Mail STAT Response Overflow
64529;Microsoft Visual Basic for Applications VBE6.dll Single-Byte Stack Overwrite
64528;ClanTiger modules/shoutbox.php s_email Parameter SQL Injection
64527;PHP Dechunk Filter Negative Chunk Size Signed Comparison Bypass DoS
64526;PHP ext/sqlite/sqlite.c Multiple Function Empty SQL Query Arbitrary Code Execution
64525;Affiliate Store Builder admin/edit_cms.php Page Modification CSRF
64524;Advanced Poll misc/get_admin.php mysql_host Parameter XSS
64523;Xinha Multiple Plugins config.inc.php Dynamic Configuration File Upload Arbitrary PHP Code Execution
64522;Apache Open For Business Project (OFBiz) ecommerce/control/contactus Multiple Parameter XSS
64521;Apache Open For Business Project (OFBiz) Web Tools Section entityName Parameter XSS
64520;Apache Open For Business Project (OFBiz) ecommerce/control/ViewBlogArticle contentId Parameter XSS
64519;Apache Open For Business Project (OFBiz) Control Servlet URI XSS
64518;Apache Open For Business Project (OFBiz) Show Portal Page Section start Parameter XSS
64517;Apache Open For Business Project (OFBiz) View Profile Section partyId Parameter XSS
64516;Apache Open For Business Project (OFBiz) Export Product Listing Section productStoreId Parameter XSS
64515;GNOME Nautilus File Preview Arbitrary Code Execution
64514;Google Chrome Status Bar URI Spoofing Weakness
64513;HiWeb Wiesbaden Web 2.0 Social Network Freunde Community System user.php id Parameter SQL Injection
64512;HiWeb Wiesbaden Live Shopping Multi Portal System index.php artikel Parameter SQL Injection
64510;QuickHeal AntiVirus Permission Weakness Local Privilege Escalation
64509;ESET Smart Security / NOD32 Antivirus ekrn.exe LZH File Handling DoS
64508;Dolphin ELF File e_phoff Header Handling Memory Corruption
64507;Zolsoft Office Server User Password Manipulation CSRF
64506;eFront ask_chat.php chatrooms_ID Parameter SQL Injection
64505;Consona SdcUser.TgConCtl ActiveX (tgctlcm.dll) RunCMD Method Overflow
64504;Consona SdcUser.TgConCtl ActiveX (tgctlcm.dll) HTTPDownloadFile Arbitrary Command Execution
64503;Consona SdcUser.TgConCtl ActiveX (tgctlcm.dll) Install Method Arbitrary Command Execution
64502;Consona SdcUser.TgConCtl ActiveX (tgctlcm.dll) RunCmd Method Arbitrary Command Execution
64501;Mongoose Encoded Space Request Source Disclosure
64500;TVUPlayer PlayerOcx.ocx ActiveX LangFileName Function Arbitrary File Overwrite
64499;ArubaOS HTTPS WebUI Admin Interface TLS Renegotiation Handshakes MiTM Plaintext Data Injection
64498;HiWeb Wiesbaden Ruckwarts Auktionshaus Products cafe.php id Parameter SQL Injection
64497;TagCloud Plugin for DataLife Engine tagcloud.swf tagcloud Parameter XSS
64496;HiWeb Wiesbaden Shop - Lizenzsystem - Downloadsystem index.php id Parameter SQL Injection
64495;Huski Retail Multiple Parameter SQL Injection
64494;LDF default.asp page Parameter SQL Injection
64493;Apple Safari JavaScript Engine overloadtag Memory Corruption DoS
64492;HuskiCMS size.php i Parameter Local File Inclusion
64491;Tor Unspecified NULL-terminated String Handling Issue
64490;Tor Multiple Unspecified Null Dereference Issues
64489;evalsmsi Report Comment Field XSS
64487;evalsmsi ajax.php Authentication Bypass
64486;evalsmsi Plaintext Password Storage Weakness
64485;Lumension Application Control Unspecified File Permission Bypass
64484;McAfee Network Security Manager Report Viewer ReportView.jsp fourthMenuName Parameter XSS
64483;McAfee Network Security Manager Report Viewer ReportView.jsp bodyUrl Parameter Frame Injection Content Spoofing
64482;Apple Safari parent.close() Function Invalid Pointer Arbitrary Code Execution
64481;Google Chrome on HTC Hero marquee Tag Sequence Infinite Loop Remote DoS
64480;Dolphin Browser on HTC Hero marquee Tag Sequence Infinite Loop Remote DoS
64479;Apple Safari WebKit WebKit.dll marquee Tag Sequence Infinite Loop Remote DoS
64478;AOL waol.exe vCard File (.vcf) File Parsing Overflow
64477;com_gambling for Joomla! gamblingEvent Parameter SQL Injection
64476;CoreFTP Client Quick Connect Password Field Overflow
64475;Tex Live dvipng set.c Utility Array Indexing Error Memory Corruption
64474;X-Motor Racing Server Received Packet Handling Out-of-memory Exception Remote DoS
64473;X-Motor Racing Server Crafted IP_CAR_INFO Packet Remote Overflow
64472;Baofeng Storm MediaLib.dll M3U File Handling Overflow
64471;KV AntiVirus 2010 KRegEx.sys Crafted IOCTL Handling NULL Dereference Local DoS
64470;KV AntiVirus 2010 KRegEx.sys Multiple Function Local DoS
64469;AzDGDatingMedium photos.php Unspecified Issue
64468;AzDGDatingMedium login.php Unspecified Parameter XSS
64467;AzDGDatingMedium links.php Unspecified Parameter XSS
64466;AzDGDatingMedium stat.php Unspecified Parameter XSS
64465;AzDGDatingMedium send.php Unspecified Parameter XSS
64464;AzDGDatingMedium mail.php Unspecified Parameter XSS
64463;AzDGDatingMedium birthday.php Unspecified Parameter XSS
64462;AzDGDatingMedium bedroom.php Unspecified Parameter XSS
64461;AzDGDatingMedium ban.php Unspecified Parameter XSS
64460;AzDGDatingMedium bad.php Unspecified Parameter XSS
64459;Jaws index.php url Parameter XSS
64458;My Little Forum index.php Multiple Parameter XSS
64457;eWebeditor upload.asp dir Parameter Traversal Arbitrary Directory Disclosure
64456;PmWiki Table Creation width Parameter XSS
64455;Simply Classifieds edit_advert.php CSRF
64454;Simply Classifieds classified/new_cats.php description Field XSS
64453;Basic Analysis And Security Engine (BASE) base_ag_common.php Unspecified Parameter SQL Injection
64452;Basic Analysis And Security Engine (BASE) base_qry_sqlcalls.php Unspecified XSS
64451;Basic Analysis And Security Engine (BASE) base_conf_contents.php Unspecified Parameter XSS
64450;vBulletin validator.php Arbitrary File / Directory Disclosure
64449;Roxio CinePlayer IAManager.dll IAManager ActiveX SetIAPlayerName Method Overflow
64448;Roxio CinePlayer SonicMediaPlayer.dll SonicMediaPlayer ActiveX DiskType Method Overflow
64447;Tirzen Framework (TZN) tzn_mysql.php Username Parameter SQL Injection Authentication Bypass
64446;Microsoft Office Visio VISIODWG.DLL Crafted DXF File Handling Overflow
64445;Alibaba Clone Platinum offers_buy.php id Parameter SQL Injection
64444;EC21 Clone offers_buy.php id Parameter SQL Injection
64443;Newsfeeds Component for Joomla! index.php feedid SQL Injection
64442;GuppY newsletter.php lng Parameter SQL Injection
64441;Billwerx RC request_account.php primary_number Parameter SQL Injection
64440;VMware View View Manager Unspecified Parameter XSS
64439;Resource Manager Crafted URL Arbitrary Task Access
64438;AV Arcade Pro index.php q Parameter XSS
64437;HP Mercury LoadRunner Agent magentproc.exe Remote Arbitrary Code Execution
64436;Novatel MiFi WiFi Settings Key Field XSS
64435;Novatel MiFi Unauthenticated Configuration Manipulation
64434;ShareTronix header.php page_title Parameter HTML Injection
64433;vBulletin BB Code Tag XSS
64432;ezContents CMS comments.php Authentication Bypass
64431;ezContents CMS userinfo.php topgroupname Parameter SQL Injection
64430;ezContents CMS showdetails.php contentname Parameter SQL Injection
64429;ezContents CMS showcontents.php Multiple Parameter SQL Injection
64428;ezContents CMS selecttheme.php Theme Parameter SQL Injection
64427;ezContents CMS selectsite.php Site Parameter SQL Injection
64426;ezContents CMS rateit.php article Parameter SQL Injection
64425;ezContents CMS printer.php article Parameter SQL Injection
64424;ezContents CMS modules/reviews/showreviewdetails.php reviewsid Parameter SQL Injection
64423;ezContents CMS modules/reviews/m_reviewsform.php reviewsID Parameter SQL Injection
64422;ezContents CMS modules/poll/m_polloptionsform.php PollOptionID Parameter SQL Injection
64421;ezContents CMS modules/poll/m_polloptions.php PollID Parameter SQL Injection
64420;ezContents CMS modules/poll/m_polloptiondel.php PollOptionID Parameter SQL Injection
64419;ezContents CMS modules/poll/m_pollform.php PollID Parameter SQL Injection
64418;ezContents CMS modules/news/shownewsdetails.php newsid Parameter SQL Injection
64417;ezContents CMS modules/news/m_news.php NewsID Parameter SQL Injection
64416;ezContents CMS modules/modfunctions.php topgroupname Parameter SQL Injection
64415;ezContents CMS modules/guestbook/m_guestbookform.php LinkID Parameter SQL Injection
64414;ezContents CMS modules/links/m_linksform.php GuestbookID Parameter SQL Injection
64413;ezContents CMS modules/gallery/showgallerydetails.php galleryid Parameter SQL Injection
64412;ezContents CMS modules/gallery/m_galleryform.php galleryID Parameter SQ Injection
64411;ezContents CMS modules/diary/showdiarydetail.php diaryid Parameter SQL Injection
64410;ezContents CMS modules/diary/showdiary.php Multiple Parameter SQL Injection
64409;ezContents CMS modules/diary/m_diaryform.php DiaryID Parameter SQL Injection
64408;ezContents CMS module.php Multiple Parameter SQL Injection
64407;ezContents CMS menu.php Multiple Parameter SQL Injection
64406;ezContents CMS login.php Multiple Parameter SQL Injection
64405;ezContents CMS headeruserdata.php Multiple Parameter SQL Injection
64404;ezContents CMS control.php Multiple Parameter SQL Injection
64403;ezContents CMS comments.php article Parameter SQL Injection
64402;ezContents CMS bannerclick.php id Parameter SQL Injection
64401;ezContents CMS admin/adminlogin.php login Parameter SQL Injection
64400;Mozilla Firefox Personas Manipulation XSS
64399;xbtit include/functions.php userlogin() Function uid Cookie SQL Injection
64398;Audiotran PLS File Handling Overflow
64397;Perl-Compatible Regular Expression (PCRE) pcre_compile.c. compile_branch() Function Overflow
64396;Note Safe Default Global Salt String Weakness
64395;IdeaCMS FCKeditor connector.asp Arbitrary File Upload
64394;Consona CRM Suite Password Hint Unspecified Password Reset Issue
64393;Consona CRM Suite ASP Page URI XSS
64392;GetSimple CMS download.php file Parameter Traversal Arbitrary File Access
64391;Microsoft Windows Group Policy Management Editor Account Password Removal Weakness
64390;Consona CRM Suite Repair Service tgsrv.exe Predictable Timestamp Field Remote Privilege Escalation
64389;Tex Live Unspecified DVI File Handling Issue
64388;Tex Live dospecial.c bbdospecial() Function DVI File Handling Overflow
64387;Apple Safari on Windows data.length Handling Local DoS
64386;Xunlei XPPlayer ActiveX Arbitrary Code Execution
64385;OpenOffice.org (OOo) soffice.bin Malformed CSV File Handling NULL Pointer DoS
64384;OpenOffice.org (OOo) on Windows slk File Parsing NULL Pointer DoS
64383;QvodPlayer ColorFilter Codec ActiveX Arbitrary Code Execution
64382;Factux ca_annee.php lang Parameter Traversal Local File Inclusion
64381;Factux bon_suite.php lang Parameter Traversal Local File Inclusion
64380;Factux backup_timeout.php lang Parameter Traversal Local File Inclusion
64379;Factux backup.php lang Parameter Traversal Local File Inclusion
64378;Factux article_update.php lang Parameter Traversal Local File Inclusion
64377;Factux article_new.php lang Parameter Traversal Local File Inclusion
64376;Factux admin.php lang Parameter Traversal Local File Inclusion
64375;Factux admin_modif.php lang Parameter Traversal Local File Inclusion
64374;Baidu Security Center FireFoxProxy ActiveX Unspecified Arbitrary Code Execution
64373;Yoono Add-on for Firefox IMG Tag DOM Handler Arbitrary Code Injection
64372;Blogumus tagcloud.swf tagcloud Parameter XSS
64371;AOL CDDBControl.dll ActiveX BindToFile() Function Overflow
64370;Kingsoft Internet Security Module ActiveX Arbitrary Code Execution
64369;Samsung PC Studio for Mobile Phones fun_avcodec.dll Malformed AVI File Handling DoS
64368;S.O.M.P.L. Player M3U Playlist File Handling Overflow
64367;U-disk FTP PASS Command Remote Overflow DoS
64366;CF Image Host upload.php File Upload Arbitrary PHP Code Execution
64365;Cumulus Tagcloud Extension for TYPO3 typo3conf/ext/t3m_cumulus_tagcloud/pi1/tagcloud.swf tagcloud Parameter XSS
64364;Knowledgeroot Knowledgebase FCKeditor Component Unspecified Arbitrary File Upload
64363;Wireshark DOCSIS Dissector Remote DoS
64362;Ziepod RSS Feed Description Field XSS
64361;Active Calendar test.php URI XSS
64360;Table JX Component for Joomla! index.php Multiple Parameter XSS
64359;Piwik index.php form_url Parameter XSS
64358;CCK TableField Module for Drupal Table Headers XSS
64357;FileField Module for Drupal Configuration Page New File Arbitrary File Upload
64356;ImageField Module for Drupal Restricted Image Permission Weakness Information Disclosure
64355;Lexmark / MarkNet Multiple Products HTTP Server Malformed HTTP Authorization Header Remote DoS
64354;yaydl system() Function Unspecified Arbitrary File Access
64353;jCore Multiple Unspecified Issues (0.5)
64352;PostNuke modules.php sid Parameter SQL Injection
64351;360 Safe SafeBoxKrnl.sys IoFreeMdl() Function Memory Corruption Code Execution
64350;360 Safe SafeBoxKrnl.sys IOCTL Handling Arbitrary Process Termination
64349;360 Anti-Virus / Security Guard 360FkAdv.sys IOCTL Handling Local DoS
64348;360 Anti-Virus / Security Guard profos.sys IOCTL Handling Local DoS
64347;Free Realty agentadmin.php Multiple Parameter SQL Injection Authentication Bypass
64346;Piwigo register.php Multiple Parameter XSS
64345;WHMCompleteSolution (WHMCS) submitticket.php deptid Parameter SQL Injection
64344;Cisco Router and Security Device Manager (SDM) Unspecified XSS
64343;Zeroboard lib.php Crafted Parameter Name Arbitrary PHP Code Execution
64342;NovaBACKUP Network / NovaNet Unspecified Packet Handling Remote DoS
64341;Microsoft Windows Unspecified SMB Negotiation Remote DoS
64340;Microsoft Windows RRAS InterfaceAdjustVLSPointers Null Dereference Remote DoS
64339;GNU M4 Automake Makefile.in Permission Weakness Local Data Manipulation
64338;Atlassian JIRA cleancommentspam.jsp Unspecified Parameter XSS
64337;Atlassian JIRA viewdocument.jsp Unspecified Parameter XSS
64336;Atlassian JIRA classpath-debug.jsp Unspecified Parameter XSS
64335;Atlassian JIRA indexbrowser.jsp Unspecified Parameter XSS
64334;Atlassian JIRA groupnames.jsp Unspecified Parameter XSS
64333;Atlassian JIRA 500page.jsp HTTP Referrer Header XSS
64332;Atlassian JIRA screenshot-redirecter.jsp afterURL Parameter XSS
64331;Atlassian JIRA issuelinksmall.jsp URI XSS
64330;Atlassian JIRA runportleterror.jsp portletKey Parameter XSS
64329;Atlassian JIRA Announcement Banner Preview Page announcement_preview_banner_st Parameter XSS
64328;Atlassian JIRA Group Picker Page Multiple Parameter XSS
64327;Atlassian JIRA User Picker Page Multiple Parameter XSS
64326;Atlassian JIRA Colour Picker Page Multiple Parameter XSS
64325;Atlassian JIRA Path Setting Manipulation File Upload Arbitrary Code Execution
64324;KSES weblib.php fix_non_standard_entities Function XSS Protection Bypass
64323;Moodle user/view.php Course Profile Page Username Disclosure
64322;PHP addcslashes() Function Userspace Interruption Information Disclosure
64321;ClanSphere Captcha Module generate.php IP Address SQL Injection
64320;ClanSphere MySQL Driver s_email Parameter SQL Injection
64319;KubeBlog kubeblog/adm/users_add.php CSRF
64318;Moodle moodle/user:create Permission Weakness Course Restoration New Account Creation
64317;Moodle lib/form/selectgroups.php Form Element SQL Injection
64316;Moodle Wiki Module mod/wiki/view.php add_to_log Function SQL Injection
64315;Gallo core/includes/gfw_smarty.php config[gfwroot] Parameter Remote File Inclusion
64314;Moodle Global Search Engine Unspecified Search Form XSS
64313;Moodle Login-As Feature XSS
64312;Moodle Session ID Regeneration Setting Weakness Session Fixation
64311;NCT Jobs Portal Script Multiple Field XSS
64310;PHP-Quick-Arcade acpmoderate.php serv Parameter XSS
64309;Mango Blog post.cfm URI XSS
64308;ecoCMS admin.php p Parameter XSS
64307;Apache Tomcat Web Application Manager/Host Manager CSRF
64306;MantisBT Change Log Project Name XSS
64305;MantisBT view_filters_page.php Dropdown List XSS
64304;MantisBT Relationship Table Project Name XSS
64303;MantisBT print_X_option_list Function XSS
64302;MantisBT permalink_page.php XSS
64301;MantisBT Unspecified Management Pages Project Name XSS
64300;MantisBT Category Dropdown Selector XSS
64299;MantisBT print_column_category_id() Function XSS
64298;MantisBT Roadmap Project Name XSS
64297;MantisBT view_all_bug_page.php Column Value XSS
64296;MantisBT adm_config_report.php Real Name Field XSS
64295;MantisBT summary_page.php Real Name Field XSS
64294;MantisBT manage_proj_edit_page.php Real Name Field XSS
64293;MantisBT manage_proj_page.php Real Name Field XSS
64292;MantisBT bug_revision_view_page.php Real Name Field XSS
64291;MantisBT view_user_page.php Real Name Field XSS
64290;MantisBT tag_update_page.php Real Name Field XSS
64289;MantisBT tag_view_page.php Real Name Field XSS
64288;MantisBT view_all_bug_page.php Real Name Field XSS
64287;MantisBT manage_tags_page.php Real Name Field XSS
64286;Firebird Database Unspecified Authentication Issue
64285;Firebird Database Unspecified Admin Role Issue
64284;Adobe Photoshop Multiple Unspecified TIFF File Handling Issues
64283;Easy File Sharing Web Server files.sdb File List Disclosure
64282;Ektron CMS400.NET /WorkArea Directory Permissions Multiple Script Unauthenticated Access
64281;Ektron CMS400.NET workarea/blankredirect.aspx Arbitrary Web Page Redirection
64280;Ektron CMS400.NET XML Parser Directory Traversal Arbitrary File Access
64279;Ektron CMS400.NET ecm Cookie WorkArea Information Disclosure
64278;Ektron CMS400.NET Diagnostics Page Information Disclosure
64277;Ektron CMS400.NET workarea/medialist.aspx selectids Parameter XSS
64276;Ektron CMS400.NET WorkArea/reterror.aspx info Parameter XSS
64275;NIBE RCU 11 Heat Pump HTTP Request Arbitrary Administrative Account Creation
64274;NIBE RCU 11 Heat Pump cgi-bin/exec.cgi script Parameter Command Injection
64273;NIBE RCU 11 Heat Pump cgi-bin/read.cgi page Parameter Directory Traversal Arbitrary File Access
64272;OpenTTD File Descriptor Leak Exhaustion DoS
64271;OpenTTD Unspecified Command Handling Remote DoS
64270;OpenTTD Password Request Handling Authentication Bypass
64269;Zikula Application Framework Users Module CSRF
64268;DBHcms Guestbook Entry Multiple Parameter XSS
64267;DBHcms Search searchstring Parameter XSS
64266;NolaPro example.php file Parameter XSS
64265;NolaPro sidemenu.php menutitle Parameter XSS
64262;NolaPro checkfile.php Local File Information Disclosure
64261;DJ-Classifieds Component for Joomla! Arbitrary File Upload
64260;DJ-Classifieds Component for Joomla! index.php description Parameter XSS
64259;60cycleCMS sqlConnect.php DOCUMENT_ROOT Parameter Remote File Inclusion
64257;WebKit HTML Media Element Inside SVG Image Handling Memory Corruption
64256;Google Chrome GURL Same-origin Bypass
64255;Password Manager Daemon key_file Parsing Encryption Weakness
64254;MDaemon Mailing List Subscription Directory Traversal Arbitrary File Access
64253;PHP-Quick-Arcade acpmoderate.php id Parameter SQL Injection
64252;PHP-Quick-Arcade Arcade.php phpqa_user_c Parameter SQL Injection
64251;Ultimate Portfolio Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
64250;IBM WebSphere Application Server (WAS) SIP Message Trace Log Local Information Disclosure
64249;IBM WebSphere Application Server (WAS) Trace Output Debugging Statement Information Disclosure
64248;ZiMB Manager ZiMB Core Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
64247;ZiMB Comment Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
64246;X.Org X Window System (X11) Render Extension fbpict.c fbComposite Function Macro Definition Remote DoS
64245;openMairie openCimetiere obj/utilisateur.class.php path_om Parameter Remote File Inclusion
64244;openMairie openCimetiere obj/temp_defunt.class.php path_om Parameter Remote File Inclusion
64243;openMairie openCimetiere obj/plans.class.php path_om Parameter Remote File Inclusion
64242;openMairie openCimetiere obj/dossier.class.php path_om Parameter Remote File Inclusion
64241;openMairie openCimetiere obj/courrier.class.php path_om Parameter Remote File Inclusion
64240;openMairie openCimetiere obj/zone.class.php path_om Parameter Remote File Inclusion
64239;openMairie openCimetiere obj/travaux.class.php path_om Parameter Remote File Inclusion
64238;openMairie openCimetiere obj/temp_autorisation.class.php path_om Parameter Remote File Inclusion
64237;openMairie openCimetiere obj/entreprise.class.php path_om Parameter Remote File Inclusion
64236;openMairie openCimetiere obj/defunttransfert.class.php path_om Parameter Remote File Inclusion
64235;openMairie openCimetiere obj/collectivite.class.php path_om Parameter Remote File Inclusion
64234;openMairie openCimetiere obj/voie.class.php path_om Parameter Remote File Inclusion
64233;openMairie openCimetiere obj/temp_emplacement.class.php path_om Parameter Remote File Inclusion
64232;openMairie openCimetiere obj/tab_emplacement.class.php path_om Parameter Remote File Inclusion
64231;openMairie openCimetiere obj/emplacement.class.php path_om Parameter Remote File Inclusion
64230;openMairie openCimetiere obj/defunt.class.php path_om Parameter Remote File Inclusion
64229;openMairie openCimetiere obj/cimetiere.class.php path_om Parameter Remote File Inclusion
64228;openMairie openCimetiere obj/utils.class.php path_om Parameter Remote File Inclusion
64227;openMairie openCimetiere obj/temp_defunt_sansemplacement.class.php path_om Parameter Remote File Inclusion
64226;openMairie openCimetiere obj/profil.class.php path_om Parameter Remote File Inclusion
64225;openMairie openCimetiere obj/droit.class.php path_om Parameter Remote File Inclusion
64224;openMairie openCimetiere obj/courrierautorisation.class.php path_om Parameter Remote File Inclusion
64223;openMairie openCimetiere obj/autorisation.class.php path_om Parameter Remote File Inclusion
64222;Mesut Manset Haber admin/admin_haber.asp Authentication Bypass
64221;PHP HTTP Chunked Encoding Processing Signed Comparison Remote DoS
64220;Scratcher projects.php id Parameter SQL Injection
64219;Scratcher projects.php show Parameter XSS
64218;JobPost type.asp iType Parameter SQL Injection
64217;KrM Haber d_atabase/Krmdb.mdb Direct Request Database Disclosure
64216;LXR Cross Referencer lib/LXR/Common.pm Title String XSS
64215;Campsite javascript/tinymce/plugins/campsiteattachment/attachments.php article_id Parameter SQL Injection
64214;NolaPro nporderitemremote.php linenum Parameter XSS
64213;ABC Backup ZIP File Handling Overflow
64212;B2B Gold Script product.html id Parameter SQL Injection
64211;openMairie openComInterne scr/soustab.php dsn[phptype] Parameter Traversal Arbitrary File Access
64210;openMairie openCourrier obj/profil.class.php path_om Parameter Remote File Inclusion
64209;openMairie openCourrier obj/courrier.recherche.tab.class.php path_om Parameter Remote File Inclusion
64208;openMairie openCourrier obj/utilisateur.class.php path_om Parameter Remote File Inclusion
64207;openMairie openCourrier obj/emetteur.class.php path_om Parameter Remote File Inclusion
64206;openMairie openCourrier obj/tache.class.php path_om Parameter Remote File Inclusion
64205;openMairie openCourrier obj/droit.class.php path_om Parameter Remote File Inclusion
64204;openMairie openCourrier obj/collectivite.class.php path_om Parameter Remote File Inclusion
64203;openMairie openCourrier obj/dossier.class.php path_om Parameter Remote File Inclusion
64202;openMairie openCourrier obj/bible.class.php path_om Parameter Remote File Inclusion
64201;openMairie openCourrier scr/soustab.php dsn[phptype] Parameter Traversal Arbitrary File Access
64200;openMairie openFoncier obj/action.class.php path_om Parameter Remote File Inclusion
64199;openMairie openFoncier obj/architecte.class.php path_om Parameter Remote File Inclusion
64198;openMairie openFoncier obj/avis.class.php path_om Parameter Remote File Inclusion
64197;openMairie openFoncier obj/bible.class.php path_om Parameter Remote File Inclusion
64196;openMairie openFoncier obj/blocnote.class.php path_om Parameter Remote File Inclusion
64195;openMairie openFoncier scr/soustab.php dsn[phptype] Parameter Directory Traversal Arbitrary File Access
64194;openMairie openPresse scr/soustab.php dsn[phptype] Parameter Traversal Arbitrary File Access
64193;Comersus Power Pack CSRF
64192;openMairie openPlanning gen/obj/categorie.class.php path_om Parameter Remote File Inclusion
64191;openMairie openPlanning gen/obj/profil.class.php path_om Parameter Remote File Inclusion
64190;openMairie openPlanning gen/obj/collectivite.class.php path_om Parameter Remote File Inclusion
64189;openMairie openPlanning gen/obj/ressource.class.php path_om Parameter Remote File Inclusion
64188;openMairie openPlanning gen/obj/droit.class.php path_om Parameter Remote File Inclusion
64187;openMairie openPlanning gen/obj/utilisateur.class.php path_om Parameter Remote File Inclusion
64186;openMairie openPlanning gen/obj/planning.class.php path_om Parameter Remote File Inclusion
64185;openMairie openPlanning scr/soustab.php dsn[phptype] Parameter Traversal Arbitrary File Access
64184;openMairie openAnnuaire obj/annuaire.class.php path_om Parameter Remote File Inclusion
64183;openMairie openCatalogue scr/soustab.php dsn[phptype] Parameter Traversal Arbitrary File Access
64182;openMairie openAnnuaire obj/droit.class.php path_om Parameter Remote File Inclusion
64181;openMairie openAnnuaire obj/collectivite.class.php path_om Parameter Remote File Inclusion
64180;openMairie openAnnuaire obj/profil.class.php path_om Parameter Remote File Inclusion
64179;openMairie openAnnuaire obj/direction.class.php path_om Parameter Remote File Inclusion
64178;openMairie openAnnuaire obj/service.class.php path_om Parameter Remote File Inclusion
64177;openMairie openAnnuaire obj/directiongenerale.class.php path_om Parameter Remote File Inclusion
64176;openMairie openAnnuaire obj/utilisateur.class.php path_om Parameter Remote File Inclusion
64175;openMairie openAnnuaire scr/soustab.php dsn[phptype] Parameter Directory Traversal Arbitrary File Access
64174;Palm Pre WebOS SMS Client HTML Injection
64173;JBoss Enterprise Application Platform Status Servlet Authentication Bypass
64172;JBoss Enterprise Application Platform /web-console HTTP Request Information Disclosure
64171;JBoss Enterprise Application Platform JMX Console HTTP Request Authentication Bypass
64170;Microsoft SharePoint Server _layouts/help.aspx cid0 Parameter XSS
64169;Geeklog Forum createtopic.php URI XSS
64168;Joomla Unspecified Session Hijacking
64167;Joomla Plaintext Password Token Storage Weakness
64166;gitolite Unspecified Public Key Name Shell Command Injection
64165;gitolite Unspecified Administrator Local Shell Access
64164;SmodCMS FCKeditor config.php Arbitrary File Upload
64163;Webessence CMS webessence/comment_do.php itemid Parameter SQL Injection
64162;Webessence CMS webessence/admin/media_new_do.php Arbitrary File Upload
64161;Webessence CMS webessence/oembed.php id Parameter XSS
64160;Opera Content Writing Uninitialized Memory Corruption
64159;Internet Download Manager FTP Unspecified Test Sequence Overflow
64158;deV!L'z Clanportal thumbgen.php img Parameter Arbitrary Image File Access
64157;G5-Scripts Auto-Img-Gallery upload.cgi user Parameter XSS
64156;G5-Scripts Guestbook PHP guestbook.php Multiple Parameter XSS
64155;Amiro.CMS Unspecified Issue
64154;Amiro.CMS Unspecified Directory Traversal Arbitrary File Access
64153;Amiro.CMS Unspecified Save File Arbitrary Remote Code Injection
64152;Amiro.CMS Unspecified Page forum_sign Parameter SQL Injection
64151;iNetScripts Free Upload Script index2.php Arbitrary File Upload
64150;Mozilla Firefox nsIScriptableUnescapeHTML.parseFragment Method Multiple Element Arbitrary JavaScript Execution
64149;HP Systems Insight Manager getuiinfo servercert Parameter XSS
64148;HP Systems Insight Manager Unspecified CSRF (2010-1037)
64147;HP Systems Insight Manager Unspecified Remote Privilege Escalation (2010-1038)
64146;HP System Management Homepage (SMH) red2301.html RedirectUrl Parameter Arbitrary Site Redirect
64145;2daybiz Advanced Poll Script index_search.php category Parameter XSS
64144;2daybiz Advanced Poll Script admin/index.php pass Parameter SQL Injection
64143;2daybiz Advanced Poll Script login.php Multiple Parameter SQL Injection
64142;Portaneo Open Source Homepage FCKeditor Arbitrary File Upload
64141;IDEAL Migration Ideal Project IPJ File Parsing Overflow
64139;CCMS Gaming sendtofriend.php url Parameter XSS
64138;Wing FTP Server Unspecified HTTP Protocol Information Disclosure
64137;Wing FTP Server Web Client Unspecified Traversal Arbitrary File Access
64136;iScripts SocialWare album.php search Parameter XSS
64135;iScripts SocialWare includes/profile_save_widgets.php txtWidgets Parameter Arbitrary File Upload
64134;VP-ASP Shopping Cart shopsessionsubs.asp DNS Hostname XSS
64133;Tele Data Contact Management Server Login User Name Parameter SQL Injection
64132;Privatemsg Module for Drupal pm_email_notify.module Access Restriction Bypass
64131;Decisions Module for Drupal Unspecified Information Disclosure
64130;gpEasy CMS Admin User Creation CSRF
64129;Video Battle Script browse.html cat Parameter SQL Injection
64128;Modelbook casting_view.php adnum Parameter SQL Injection
64127;VMware Multiple Products vmware-authd.exe Multiple Command \x25\x90 Sequence Remote DoS
64126;webMathematica MSP Script Direct Request Path Disclosure
64125;Simplicity oF Upload upload.php Unrestricted File Upload Arbitrary PHP Code Execution
64124;PHPhotoalbum upload.php Unrestricted File Upload Arbitrary Code Execution
64123;Apple Mac OS X hfs Implementation Directory Nesting Hard Link Support Local DoS
64122;IBM WebSphere MQ Channel Process Incorrect Control Data Remote DoS
64121;Wing FTP Server HTTP Unspecified Directory Traversal Arbitrary File Access
64120;IDEAL Administration 2010 Ideal Project IPJ File Overflow
64119;CMScout index.php album Parameter SQL Injection
64118;EPay Enterprise shop.htm cid Parameter SQL Injection
64117;EPay Enterprise shop.php cid Parameter SQL Injection
64116;Infocus Real Estate Enterprise Edition system_member_login.php Multiple Parameter SQL Injection Authentication Bypass
64115;Kasseler CMS index.php URI XSS
64114;Acoustica CD/DVD Label Maker .M3U File Handling Overflow
64113;HTML Purifier Unspecified XSS
64112;phpRAINCHECK print_raincheck.php id Parameter SQL Injection
64111;phpCDB showcode.php lang_global Parameter Traversal Local File Inclusion
64110;phpCDB writecode.php lang_global Parameter Traversal Local File Inclusion
64109;phpCDB showinnerfolder.php lang_global Parameter Traversal Local File Inclusion
64108;phpCDB newlang.php lang_global Parameter Traversal Local File Inclusion
64107;phpCDB showfolders.php lang_global Parameter Traversal Local File Inclusion
64106;phpCDB newfolder.php lang_global Parameter Traversal Local File Inclusion
64105;phpCDB firstvisit.php lang_global Parameter Traversal Local File Inclusion
64104;HTC Multiple Product SMS Preview Arbitrary Code Execution
64103;Help Center Live module.php file Parameter Directory Traversal Arbitrary File Access
64102;Graphics Component for Joomla! index.php controller Parameter Directory Traversal Arbitrary File Access
64101;SmartSite Component for Joomla! index.php controller Parameter Directory Traversal Arbitrary File Access
64100;ABC Component for Joomla! index.php sectionid Parameter SQL Injection
64099;NoticeBoard Component for Joomla! index.php controller Parameter Directory Traversal Arbitrary File Access
64098;CLScript help-details.php hpId Parameter SQL Injection
64097;2daybiz Auction Script login.php username Parameter SQL Injection
64096;Zikula Application Framework index.php func Parameter XSS
64095;Zikula Application Framework ZLanguage.php lang Parameter XSS
64094;PowerEasy SiteWeaver User/User_ChkLogin.asp ComeUrl Parameter XSS
64093;EZ-Blog admin/remove.php kill Parameter SQL Injection
64092;Accessibility Glossary Extension for TYPO3 Unspecified SQL Injection
64091;EZ-Blog Unspecified PHP Script Request Authentication Weakness Arbitrary Post Manipulation
64090;Web Wiz Forums post_message_form.asp FID Parameter Arbitrary Forum Access
64089;HP System Management Homepage (SMH) Unspecified Data Modification
64088;Sethi Family Guestbook index.php Multiple Parameter XSS
64087;NCT Jobs Portal Script admin_login.php Multiple Parameter SQL Injection
64086;NCT Jobs Portal Script isearch.php Multiple Parameter SQL Injection
64085;Rumba FTP Client Directory Name Handling Overflow
64084;NKInFoWeb loadorder.php id_sp Parameter SQL Injection
64083;Microsoft IE XSS Filter Script Tag Filtering Weakness
64082;Perl RegEx String Handling Overflow DoS
64081;httpdx FTP Server Component Moderator Account Default Password
64080;aMSN login_screen.tcl Logout Session Persistence
64079;ZipWrangler ZIP File Handling Overflow
64078;CommView cv2k1.sys 2578h IOCTL Handling Local DoS
64077;DataLife Engine HTTP Referer Header XSS
64076;WebAsyst Shop-Script Unspecified Script Multiple Parameter XSS
64075;WebAsyst Shop-Script Unspecified Script Multiple Parameter SQL Injection
64074;WebAsyst Shop-Script Unspecified Script sub Parameter Traversal Unspecified Issue
64073;Sun Ray Server Software Device Services Unspecified Remote Code Execution
64072;Sun Directory Server Enterprise ASN.1 Parsing Remote Code Execution
64071;Oracle Sun Product Suite Sun Java System Communications Express Component Address Book Unspecified Remote Information Disclosure
64070;Oracle Sun Products Suite Sun Java System Directory Server Component X.509 Certificate Common Name (CN) Field Handling Overflow
64069;Solaris Kernel Unspecified Local Information Disclosure
64068;Solaris IP Filter Unspecified Local Issue
64067;Solaris Kernel Unspecified Local DoS (2010-0890)
64066;Sun Cluster Data Service for Oracle E-Business Suite Unspecified Local Information Disclosure (2010-0883)
64065;Sun Cluster Data Service for Oracle E-Business Suite Unspecified Local Information Disclosure (2010-0884)
64064;openMairie openScrutin scr/soustab.php dsn[phptype] Parameter Directory Traversal Local File Inclusion
64063;openMairie openScrutin obj/profil.class.php path_om Parameter Remote File Inclusion
64062;openMairie openScrutin obj/courrier.class.php path_om Parameter Remote File Inclusion
64061;openMairie openScrutin obj/utilisateur.class.php path_om Parameter Remote File Inclusion
64060;openMairie openScrutin obj/collectivite.class.php path_om Parameter Remote File Inclusion
64059;openMairie openScrutin obj/droit.class.php path_om Parameter Remote File Inclusion
64058;Microsoft Windows win32k.sys SfnINSTRING() Local DoS
64057;Microsoft Windows win32k.sys Driver SfnLOGONNOTIFY() Function Local Privilege Escalation
64056;mod_auth_shadow for Apache HTTP Server wait() Function Authentication Bypass
64055;HP Insight Control Virtual Machine Manager Multiple Unspecified Issues
64054;GetSimple CMS admin/changedata.php Referer Header XSS
64053;GetSimple CMS admin/upload.php URI XSS
64052;GetSimple CMS admin/pages.php URI XSS
64051;GetSimple CMS admin/log.php URI XSS
64050;GetSimple CMS admin/image.php URI XSS
64049;GetSimple CMS admin/edit.php URI XSS
64048;GetSimple CMS admin/archive.php URI XSS
64047;GetSimple CMS admin/theme.php URI XSS
64046;GetSimple CMS admin/theme-edit.php URI XSS
64045;GetSimple CMS admin/support.php URI XSS
64044;GetSimple CMS admin/settings.php URI XSS
64043;GetSimple CMS admin/resetpassword.php URI XSS
64042;GetSimple CMS admin/components.php URI XSS
64041;IBM DB2 REPEAT Function Overflow
64040;IBM DB2 TLS Renegotiation Handshakes MiTM Plaintext Data Injection
64039;MDaemon Server Unspecified Email Parsing DoS
64038;MDaemon Server Unspecified Message Parsing Mdaemon.exe Crash DoS
64037;Intel C++ Compiler Professional Edition for Linux /tmp/FLEXnet Insecure File Permissions Privilege Escalation
64036;WS_FTP Professional HTTP Response Status Code Format String DoS
64035;NukeHall admin/modules/stories.php spaw_root Parameter Remote File Inclusion
64034;NukeHall admin/modules/messages.php spaw_root Parameter Remote File Inclusion
64033;NukeHall admin/modules/blocks.php spaw_root Parameter Remote File Inclusion
64032;Quick News Component for Joomla! index.php newsid Parameter SQL Injection
64031;MojoBlog Component for Joomla! wp-trackback.php mosConfig_absolute_path Parameter Remote File Inclusion
64030;MojoBlog Component for Joomla! wp-comments-post.php mosConfig_absolute_path Parameter Remote File Inclusion
64029;BandSite CMS members.php memid Parameter SQL Injection
64028;BandSite CMS adminpanel/index.php Unrestricted File Upload Arbitrary PHP Code Execution
64027;HP-UX Unspecified Local DoS
64026;Adobe Download Manager gp.ocx Atlcom.get_atlcom ActiveX Overflow
64025;IBM Cognos 8 Business Intelligence Unspecified Issue
64024;AJ Shopping Cart index.php maincatid Parameter SQL Injection
64023;Apache Tomcat WWW-Authenticate Header Local Host Information Disclosure
64022;3Com H3C SR6600 Unspecified SNMP Handling DoS
64020;Apache ActiveMQ Jetty ResourceHandler Crafted Request JSP File Source Disclosure
64019;openMairie openReglement obj/utilisateur.class.php path_om Parameter Remote File Inclusion
64018;openMairie openReglement obj/titre_presente_enf.class.php path_om Parameter Remote File Inclusion
64017;openMairie openReglement obj/profil.class.php path_om Parameter Remote File Inclusion
64016;openMairie openReglement obj/motif_cni.class.php path_om Parameter Remote File Inclusion
64015;openMairie openReglement obj/mention.class.php path_om Parameter Remote File Inclusion
64014;openMairie openReglement obj/motif_retour.class.php path_om Parameter Remote File Inclusion
64013;openMairie openReglement obj/droit.class.php path_om Parameter Remote File Inclusion
64012;openMairie openReglement obj/dossier.class.php path_om Parameter Remote File Inclusion
64011;openMairie openReglement obj/doc_identite.class.php path_om Parameter Remote File Inclusion
64010;openMairie openReglement obj/collectivite.class.php path_om Parameter Remote File Inclusion
64009;openMairie openReglement obj/centre.class.php path_om Parameter Remote File Inclusion
64008;openMairie openReglement obj/accompagnants.class.php path_om Parameter Remote File Inclusion
64007;FlashCard cPlayer.php id Parameter XSS
64006;Memorial Web Site Script show_memorial.php id Parameter SQL Injection
64005;Online News Paper Manager Component for Joomla! index.php Multiple Parameter SQL Injection
64004;Two-Step External Links Module for vBulletin externalredirect.php url Parameter XSS
64003;GBU Facebook Component for Joomla! index.php face_id Parameter SQL Injection
64002;WebKit DocumentThreadableLoader::preflightFailure Synchronous Preflight XMLHttpRequest CSRF
64001;Google Chrome Developer Tools Unspecified Local File Access
64000;Google Chrome Unspecified Form Handling Error
63999;Google Chrome chrome://net-internals XSS
63998;Google Chrome chrome://downloads XSS
63997;Google Chrome Unspecified New Tab Privilege Issue
63996;Google Chrome V8 Bindings Unspecified Memory Corruption
63995;imlib2 src/lib/image.h IMAGE_DIMENSIONS_OK() Function Image File Handling Overflow
63994;LightNEasy File Manager Plugin /plugins/filemanager/get_file.php file Parameter Directory Traversal Arbitrary File Access
63993;LightNEasy File Manager /plugins/filemanager/get_file.php language Parameter Directory Traversal Local File Inclusion
63992;LightNEasy File Manager install1.php Unauthenticated Software Reinstallation
63991;Huawei EchoLife HG520c AutoRestart.html Unrestricted Access DoS
63990;Huawei EchoLife HG520 Crafted UDP Packet Information Disclosure
63989;MMS Blog Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
63988;VLC Media Player Unspecified RTMP Overflow
63987;VLC Media Player Unspecified ZIP Archive Decompressor Invalid Memory Access
63986;VLC Media Player Unspecified XSPF Playlist Parser Invalid Memory Access
63985;VLC Media Player Unspecified Matroska (MKV) Demuxer Invalid Memory Access
63984;VLC Media Player Unspecified ASF Demuxer Invalid Memory Access
63983;VLC Media Player Unspecified AVI Demuxer Invalid Memory Access
63982;VLC Media Player Unspecified MPEG Audio Decoder Overflow
63981;VLC Media Player Unspecified DTS Audio Decoder Overflow
63980;VLC Media Player Unspecified A/52 Audio Decoder Overflow
63979;Webmoney WMI Component for Joomla! index.php controller Parameter Directory Traversal Arbitrary File Access
63978;Cisco Small Business Video Surveillance and Security Routers Management Interface Password Exposure
63977;Portfolio Component for Joomla! /includes/phpthumb/phpThumb.php src Parameter Directory Traversal Arbitrary File Access
63976;iNetLanka Multiple Map Component for Joomla! index.php controller Parameter Directory Traversal Arbitrary File Access
63975;MIT Kerberos 5 Key Distribution Center (KDC) kdc/do_tgs_req.c process_tgs_req() Function Ticket Validation Double-free Arbitrary Code Execution
63974;BeeHeard Component for Joomla! index.php controller Parameter Arbitrary File Access
63973;WB News Unspecified Multiple Parameter XSS
63972;Cacti Multiple Function Hostname Editing Arbitrary Shell Command Execution
63971;ZipGenius InfoTip Shell Extension zgtips.dll ZIP Archive Handling Overflow
63970;Front End User Registration Extension for TYPO3 Unspecified XSS
63969;Tip-A-Friend Extension for TYPO3 class.tx_tipafriend.php URI XSS
63968;Xftp PWD Command Response Handling Overflow
63967;Cacti templates_export.php export_item_id Parameter SQL Injection
63966;Rising Antivirus RsAssist.sys IOCTL Handling Local Privilege Escalation
63965;Linux Kernel fs/proc/base.c proc_oom_score Function Task Creation OOM Killer Local DoS
63964;openMairie openRegistreCIL /scr/soustab.php dsn[phptype] Parameter Traversal Local File Inclusion
63963;openMairie openRegistreCIL /obj/utilisateur.class.php path_om Parameter Remote File Inclusion
63962;openMairie openRegistreCIL /obj/reference.class.php path_om Parameter Remote File Inclusion
63961;openMairie openRegistreCIL /obj/modificatif.class.php path_om Parameter Remote File Inclusion
63960;openMairie openRegistreCIL /obj/dispense.class.php path_om Parameter Remote File Inclusion
63959;openMairie openRegistreCIL /obj/categorie_personne.class.php path_om Parameter Remote File Inclusion
63958;openMairie openRegistreCIL /obj/tabdyn_visu.class.php path_om Parameter Remote File Inclusion
63957;openMairie openRegistreCIL /obj/profil.class.php path_om Parameter Remote File Inclusion
63956;openMairie openRegistreCIL /obj/destinataire.class.php path_om Parameter Remote File Inclusion
63955;openMairie openRegistreCIL /obj/categorie_donnee.class.php path_om Parameter Remote File Inclusion
63954;openMairie openRegistreCIL /obj/service.class.php path_om Parameter Remote File Inclusion
63953;openMairie openRegistreCIL /obj/organisme.class.php path_om Parameter Remote File Inclusion
63952;openMairie openRegistreCIL /obj/droit.class.php path_om Parameter Remote File Inclusion
63951;openMairie openRegistreCIL /obj/demande_avis.class.php path_om Parameter Remote File Inclusion
63950;openMairie openRegistreCIL /obj/autorisation_unique.class.php path_om Parameter Remote File Inclusion
63949;openMairie openRegistreCIL /obj/registre.class.php path_om Parameter Remote File Inclusion
63948;openMairie openRegistreCIL /obj/norme_simplifiee.class.php path_om Parameter Remote File Inclusion
63947;openMairie openRegistreCIL /obj/dossier.class.php path_om Parameter Remote File Inclusion
63946;openMairie openRegistreCIL /obj/collectivite.class.php path_om Parameter Remote File Inclusion
63945;openMairie openRegistreCIL /obj/autorisation_normale.class.php path_om Parameter Remote File Inclusion
63944;openMairie openTel soustab.php dsn[phptype] Parameter Directory Traversal Local File Inclusion
63943;AWDwall Components for Joomla! index.php controller Parameter Directory Traversal Local File Inclusion
63942;AWDwall Components for Joomla! index.php cbuser Parameter SQL Injection
63941;iNetLanka Multiple Root Component for Joomla! index.php controller Parameter Directory Traversal Arbitrary File Access
63940;Media Mall Factory Component for Joomla! index.php category Parameter SQL Injection
63939;phpThumb() phpThumb.php fltr[] Parameter Arbitrary Shell Command Execution
63938;CactuShop in _invoice.asp Multiple Parameter XSS
63937;e107 e107_admin/banner.php click_url Parameter SQL Injection
63936;Elastix help/frameRight.php id_nodo Parameter Traversal Arbitrary File Access
63935;Kleophatra CMS index.php module Parameter Traversal Arbitrary File Access
63934;Kleophatra CMS index.php module Parameter XSS
63933;Cybozu Multiple Products Login Interface Access Restriction Bypass
63932;DotNetNuke System Messages Password Reminder Cleartext Storage Data Disclosure
63931;HP Operations Manager on Windows SourceView ActiveX (srcvw32.dll / srcvw4.dll) LoadFile() Method Remote Overflow
63930;SpeedCommander Crafted ZIP File Handling Overflow
63929;CMS Ariadna detResolucion.php Multiple Parameter SQL Injection
63928;RJ-iTop Network Vulnerabilities Scan System roleManager.jsp id Parameter SQL Injection
63927;MusicBox genre_artists.php id Parameter SQL Injection
63926;3Com H3C S9500E / S12500 Switches Unspecified Web Portal Authentication DoS
63925;Froxlor safe_exec Filter Bypass Privileged Command Execution
63924;IBM BladeCenter Management Module USB / iSCSI Interrupt Sharing TCP Packet Handling Remote DoS
63923;RPM Select / Elite Configuration File lfFaceName Element Local Overflow
63922;RealNetworks Helix Server Base64 Encoding NTLM Authentication Overflow
63921;Zabbix Unspecified Unauthenticated Script Execution
63920;AgentX++ AgentX::receive_agentx() Function Integer Overflow
63919;AgentX++ AgentX::receive_agentx() Function Remote Overflow
63918;Matamko Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
63917;Gadget Factory Component for Joomla! index.php controller Parameter Directory Traversal Arbitrary File Access
63916;iNetLanka Drawroot Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
63915;Archery Scores Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
63914;iF surfALERT Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
63913;JoltCard Component for Joomla! index.php cardID Parameter SQL Injection
63912;iNetLanka Google Component for Joomla! index.php controller Parameter Directory Traversal Arbitrary File Access
63911;e107 e107_plugins/content/content_manager.php content_heading Parameter XSS
63910;e107 Crafted .php.filetypesphp Image File Upload Arbitrary PHP Code Execution
63909;dl_stats download_proc.php id Parameter XSS
63908;dl_stats download.php id Parameter SQL Injection
63907;dl_stats view_file.php id Parameter SQL Injection
63906;HTTP File Server (HFS) HTTP Request % Character Remote DoS
63905;HTTP File Server (HFS) HTTP Request Null Byte Character Folder Permission Restriction Bypass
63904;eclime Database Backup Authentication Weakness Database Disclosure
63903;MySQL sql/sql_plugin.cc mysql_uninstall_plugin Function UNINSTALL PLUGIN Command Privilege Check Weakness
63902;Mocha W32 LPD lpd.exe LPD Request Handling Remote Overflow
63901;REDAXO redaxo/include/addons/import_export/pages/index.inc.php REX[INCLUDE_PATH] Parameter Remote File Inclusion
63900;REDAXO redaxo/include/addons/version/pages/index.inc.php REX[INCLUDE_PATH] Parameter Remote File Inclusion
63899;TweakFS Zip Utility ZIP Filename Handling Overflow
63898;Zyke CMS index.php login Parameter SQL Injection
63897;Linux Kernel drivers/char/tty_io.c release_one_tty() Function Memory Exhaustion Local DoS
63896;60cycleCMS Admin Password Manipulation CSRF
63895;Apache HTTP Server mod_headers Unspecified Issue
63894;Q-Personel Component for Joomla! index.php katid Parameter SQL Injection
63893;netKar User File Creation NULL Dereference Remote DoS
63892;netKar Crafted JOIN Request Remote Overflow
63891;tnftpd Path Globbing Unspecified Issue
63890;LX-office Search Engine History Unspecified Issue
63889;irssi core/nicklist.c Fuzzy Nick Match NULL Dereference Remote DoS
63888;irssi X.509 Certificate Common Name (CN) Field Handling SSL MiTM Weakness
63887;FUDforum Unsalted Password Storage Weakness
63886;Gefest Web Home Server Multiple Unspecified Issues
63885;FreeWebshop.org cookie_lang Cookie Traversal Arbitrary File Access
63884;FreeWebshop.org fws_cust Cookie SQL Injection
63883;FreeWebshop.org Account Brute Force Weakness
63882;FreeWebshop.org fws_guest Cookie customerid Parameter Prediction Weakness
63880;PHP _SESSION Variable Handling Path Disclosure
63879;Courier MTA localmailfilter Error Message Handling Remote DoS
63878;sudo sudoedit Command Matching Failure Privilege Escalation
63877;Tiny Java Web Server (TJWS) snoop.jsp Path Disclosure
63876;Tiny Java Web Server (TJWS) Open Redirect
63875;Tiny Java Web Server (TJWS) Arbitrary File Access
63874;Tiny Java Web Server (TJWS) Unspecified Traversal Arbitrary Directory / File Access
63873;nano Backup File Creation Race Condition
63872;nano Changed File Symlink Privilege Escalation
63871;Visualization Library src/vl/vlDAT.cpp Multiple Function DAT File Handling Overflow
63870;Webessence CMS Page Deletion CSRF
63869;Webessence CMS webessence/admin/media.php type Parameter XSS
63868;SecureSphere Web Application and Database Firewall Appended Long String Request IPS Functionality Bypass
63867;EASY Enterprise DMS Deactivated Button Arbitrary File Manipulation
63866;EASY Enterprise DMS dlcFolderId Parameter Arbitrary File Access
63865;EASY Enterprise DMS Upload Function filename Parameter XSS
63864;EASY Enterprise DMS dlc_printLB.jsp dlcFileId Parameter XSS
63863;EASY Enterprise DMS epctrl.jsp Multiple Parameter XSS
63862;Vor und R<>ckw<6B>rts Auktions System auktionen.php id_auk Parameter SQL Injection
63861;ClamAV Malformed CAB File Scanning Bypass
63860;VMWare Multiple Products USB Service Host Privilege Escalation
63859;VMWare Tools Unsafe Library Loading Arbitrary Code Execution
63858;VMware Tools Malformed Executable Guest Arbitrary Code Execution
63857;Momche YUI Image Upload Script Arbitrary File Upload
63856;IBM Lotus Notes SURunAs.exe Cleartext Credential Local Disclosure
63855;cmus Unspecified Insecure /tmp Usage Issue
63854;openUrgence Vaccin src/soustab.php dsn[phptype] Parameter Directory Traversal Local File Inclusion
63853;openUrgence Vaccin profil.class.php path_om Parameter Directory Traversal Remote File Inclusion
63852;openUrgence Vaccin individu.class.php path_om Parameter Directory Traversal Remote File Inclusion
63851;openUrgence Vaccin medecin.class.php path_om Parameter Directory Traversal Remote File Inclusion
63850;openUrgence Vaccin effetsecondaire.class.php path_om Parameter Directory Traversal Remote File Inclusion
63849;openUrgence Vaccin vaccin.class.php path_om Parameter Directory Traversal Remote File Inclusion
63848;openUrgence Vaccin laboratoire.class.php path_om Parameter Directory Traversal Remote File Inclusion
63847;openUrgence Vaccin droit.class.php path_om Parameter Directory Traversal Remote File Inclusion
63846;openUrgence Vaccin utilisateur.class.php path_om Parameter Directory Traversal Remote File Inclusion
63845;openUrgence Vaccin injection.class.php path_om Parameter Directory Traversal Remote File Inclusion
63844;openUrgence Vaccin collectivite.class.php path_om Parameter Directory Traversal Remote File Inclusion
63843;Almnzm index.php id Parameter SQL Injection
63842;Media In Spot CMS view/lang/index.php page Parameter Directory Traversal Local File Inclusion
63841;MyBB Password Reset Email BCC Header Injection
63840;MyBB usercp2.php CSRF
63839;MyBB Password Reset mt_rand() Token Generation Weakness
63838;Oracle Sun Product Suite Sun Java System Access Manager Component / OpenSSO Unspecified Remote Issue
63837;Siestta login.php idioma Parameter Traversal Local File Inclusion
63836;Siestta carga_foto_al.php usuario Parameter XSS
63835;TANDBERG Video Communication Server Admin Web Console secure.php Crafted HTTP Cookie: tandberg_login= Header Authentication Bypass
63834;TANDBERG Video Communication Server SSH Service Fixed DSA Key MiTM Server Spoofing Weakness
63833;TANDBERG Video Communication Server Web Admin Interface helppage.php page Parameter Traversal Arbitrary File Access
63832;FAQEngine stats.php path_faqe Parameter Remote File Inclusion
63831;FAQEngine kb.php path_faqe Parameter Remote File Inclusion
63830;FAQEngine index.php path_faqe Parameter Remote File Inclusion
63829;FAQEngine faq.php path_faqe Parameter Remote File Inclusion
63828;FAQEngine diraccess.php path_faqe Parameter Remote File Inclusion
63827;FAQEngine dbfiles.php path_faqe Parameter Remote File Inclusion
63826;FAQEngine colorwheel.php path_faqe Parameter Remote File Inclusion
63825;FAQEngine colorchooser.php path_faqe Parameter Remote File Inclusion
63824;FAQEngine changepw.php path_faqe Parameter Remote File Inclusion
63823;FAQEngine categories.php path_faqe Parameter Remote File Inclusion
63822;FAQEngine badwords.php path_faqe Parameter Remote File Inclusion
63821;FAQEngine backup.php path_faqe Parameter Remote File Inclusion
63820;FAQEngine attachs.php path_faqe Parameter Remote File Inclusion
63819;Opera Crafted XSLT Construct Cached Content Information Disclosure
63818;ClamAV libclamav/mspack.c qtm_decompress Function Crafted CAB Archive DoS
63817;Google Picasa Movie Creator Text Slide Local Overflow DoS
63816;gource Temporary File Symlink Arbitrary File Overwrite
63815;Sun Management Center Solaris Container Manager Zone Log Unspecified XSS
63814;KDE KDM backend/ctrl.c Control Socket Race Condition Local Privilege Escalation
63813;Solaris Trusted Extensions Unspecified Local Privilege Escalation
63812;Trellian FTP Client PASV Response Overflow
63811;F-Secure Multiple Products Multiple Archive Files Detection Bypass
63810;Archive Searcher ZIP Archive Handling Overflow
63809;Cisco Secure Desktop (CSD) CSDWebInstaller ActiveX Signature Verification Arbitrary Code Execution
63808;Tex Live dospecial.c predospecial() Function DVI File Handling Overflow
63807;wgPicasa Component for Joomla! index.php controller Parameter Directory Traversal Local File Inclusion
63806;MT Fire Eagle Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63805;S5 Clan Roster Component for Joomla! index.php controller Parameter Directory Traversal Local File Inclusion
63804;S5 Clan Roster Component for Joomla! index.php view Parameter Directory Traversal Local File Inclusion
63803;Love Factory Component index.php controller Parameter Directory Traversal Local File Inclusion
63802;JA Comment Component for Joomla! index.php view Parameter Directory Traversal Local File Inclusion
63801;Deluxe Blog Factory Component for Joomla! index.php controller Parameter Directory Traversal Local File Inclusion
63800;Photo Battle Component for Joomla! index.php view Parameter Directory Traversal Local File Inclusion
63799;Oracle Java SE / Java for Business Plug-in Unspecified Remote Code Execution
63798;Oracle Java Deployment Toolkit Java Web Start Argument Injection Arbitrary Program Execution
63797;Oracle Industry Product Suite Communications Unified Inventory Management Online Help Unspecified Remote Issue
63796;Oracle Industry Product Suite Life Sciences Clinical Remote Data Capture Option RDC Onsite Unspecified Remote Issue
63795;Oracle Industry Product Suite Life Sciences Thesaurus Management System TMS Browser Unspecified Remote Issue
63794;Oracle Industry Product Suite Retail Place In-Season Online Help Unspecified Remote Issue (2010-0863)
63793;Oracle Industry Product Suite Retail Markdown Optimization Online Help Unspecified Remote Issue
63792;Oracle Industry Product Suite Retail Place In-Season Online Help Unspecified Remote Issue (2010-0864)
63791;Oracle PeopleSoft PeopleTools Unspecified Remote Information Disclosure
63790;Oracle PeopleSoft PeopleTools Unspecified Authenticated Remote Issue
63789;Oracle PeopleSoft PeopleTools Unspecified Remote Issue (2010-0877)
63788;Oracle PeopleSoft PeopleTools Unspecified Remote Issue (2010-0880)
63787;Oracle Fusion Middleware Portal Unspecified Remote Issue (2010-0085)
63786;Oracle Fusion Middleware Internet Directory LDAP Unspecified Remote Issue
63785;Oracle Fusion Middleware Internet Directory LDAP Unspecified Remote DoS
63784;Oracle Fusion Middleware Portal Unspecified Remote DoS
63783;Oracle Fusion Middleware Portal Unspecified Remote Issue (2010-0086)
63782;Oracle E-Business Suite Agile Engineering Data Management Unspecified Remote Information Disclosure
63781;Oracle E-Business Suite Application Object Library Unspecified Remote Issue (2010-0871)
63780;Oracle E-Business Suite Transportation Management Unspecified Remote Information Disclosure
63779;Oracle E-Business Suite Application Object Library Unspecified Remote Issue (2010-0859)
63778;Oracle E-Business Suite iStore Unspecified Remote Issue
63777;Oracle E-Business Suite Intelligence Unspecified Remote Issue
63776;Oracle E-Business Suite Workflow Cartridge Unspecified Remote Issue
63775;Oracle E-Business Suite HRMS (Self Service) Unspecified Remote Information Disclosure
63774;Oracle Collaboration Suite User Interface Components Unspecified Remote Issue
63773;Oracle Database JavaVM Unspecified Remote Issue (2010-0867)
63772;Oracle Database Change Data Capture SYS.DBMS_CDC_PUBLISH SQL Injection Privilege Escalation
63771;Oracle Database Core RDBMS User Creation Audit Unspecified Remote Issue
63770;Oracle Database XML DB Unspecified Remote Information Disclosure
63769;Oracle Database XML DB Unspecified Remote Issue
63767;Oracle Database Audit Unspecified Remote Issue
63766;Adobe Reader on Windows PDF Document Embedded EXE File Arbitrary Code Execution
63765;Microsoft Windows Media Player ActiveX fourCC Compression Code Codec Retrieval Arbitrary Code Execution
63764;Adobe Reader / Acrobat Unspecified Memory Corruption (2010-0204)
63763;Adobe Reader / Acrobat BMP Image Data Handling Overflow
63762;Adobe Reader / Acrobat GIF Image Data Handling Overflow
63761;Adobe Reader / Acrobat Unspecified Memory Corruption (2010-0201)
63760;Adobe Reader / Acrobat JPEG Image Data Handling Overflow
63759;Adobe Reader / Acrobat PNG Image Data Handling Overflow
63758;Adobe Reader / Acrobat Unspecified Memory Corruption (2010-0197)
63757;Adobe Reader / Acrobat UU3D CLODMeshDeclaration Shading Count Memory Corruption
63756;Adobe Reader / Acrobat PDF Document Embedded TrueType Font Handling Arbitrary Code Execution
63755;Adobe Reader / Acrobat PDF DeviceRGB Subtype Handling Memory Corruption
63754;Adobe Reader / Acrobat Unspecified DoS (2010-0193)
63753;Adobe Reader / Acrobat Unspecified DoS (2010-0192)
63752;Adobe Reader / Acrobat Prefix Protocol Handler Arbitrary Code Execution (2010-0191)
63751;Adobe Reader / Acrobat Unspecified XSS
63750;Intellectual Property Component for Joomla! index.php id Parameter SQL Injection
63749;Microsoft Windows MPEG Layer-3 Audio Decoder AVI File Handling Overflow
63748;Microsoft Office Publisher 97 File Conversion TextBox Processing Overflow
63747;Microsoft Windows ISATAP Component IPv6 Tunneled Packet IP Address Spoofing Weakness
63746;Microsoft Windows Authenticode Signature Verification Cabview Manipulation Privilege Escalation
63745;Microsoft Windows Authenticode WinVerifyTrust Signature Manipulation Validation Bypass
63744;Tembria Server Monitor Crafted HTTP Request Remote DoS
63743;TANDBERG Video Communication Server Unspecified XSS
63742;Microsoft Office Visio Unspecified Index Calculation Memory Corruption
63741;Microsoft Office Visio Unspecified Attribute Validation Memory Corruption
63740;TANDBERG Video Communication Server Unspecified Remote Arbitrary Code Execution
63739;Microsoft Windows SMTP / Exchange Server Malformed Command Sequence Remote Information Disclosure
63738;Microsoft Windows SMTP / Exchange Server DNS Mail Exchanger (MX) Resource Record Handling Remote DoS
63737;JProject Component for Joomla! index.php project Parameter SQL Injection
63736;Microsoft Windows Kernel Symbolic Link Value Processing Unspecified Local DoS
63735;Microsoft Windows Kernel Exception Handling Unspecified Local DoS
63734;Uiga FanClub admin/admin_login.php Multiple Parameter SQL Injection
63733;Microsoft Windows Kernel Registry Link Symbolic Link Extraction Local Privilege Escalation
63732;Microsoft Windows Kernel Malformed Image Handling Local DoS
63731;Microsoft Windows Kernel Registry Hive Symbolic Link Creation Local Privilege Escalation
63730;Microsoft Windows Kernel Registry Key Validation Unspecified Local DoS
63729;Microsoft Windows Kernel Virtual Path Parsing Local DoS
63728;Microsoft Windows Unspecified Kernel System Call Registry Handling Local DoS
63727;GameScript index.php id Parameter SQL Injection
63726;Microsoft Windows Media Unicast Service Transport Packet Handling Remote Overflow
63725;Multi Profit Websites page.php id Parameter Traversal Arbitrary File Access
63724;JA JobBoard Component for Joomla! index.php Multiple Parameter Traversal Local File Inclusion
63723;Agenda Address Book Component for Joomla! index.php id Parameter SQL Injection
63722;Novell NetWare FTP Server NWFTPD.nlm Anonymous Access Restriction Unspecified Bypass
63721;Novell NetWare FTP Server NWFTPD.nlm RNFR / RNTO Command Remote DoS
63720;Novell NetWare FTP Server NWFTPD.nlm Anonymous STOU Command Remote DoS
63719;Novell NetWare FTP Server NWFTPD.nlm Crafted Username Remote DoS
63718;Novell NetWare FTP Server NWFTPD.nlm Crafted ABOR Command Remote DoS
63717;Novell NetWare FTP Server NWFTPD.nlm Data Connection Handling Remote DoS
63716;Novell NetWare FTP Server NWFTPD.nlm NLM Unload Connection Saturation DoS
63715;TRAVELbook Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63714;Novell NetWare FTP Server NWFTPD.nlm Credential Handling Overflow DoS
63713;Freestyle FAQs Lite Component for Joomla! index.php faqid Parameter SQL Injection
63712;AlphaUserPoints Component for Joomla! index.php view Parameter Traversal Local File Inclusion
63711;Novell NetWare FTP Server NWFTPD.nlm Domain Name Login Restriction Bypass
63710;RokModule Component for Joomla! index.php Multiple Parameter SQL Injection
63709;Novell NetWare FTP Server NWFTPD.nlm FTPREST.TXT Settings Enforcement Access Restriction Bypass
63708;CMS SiteLogic index.php mid Parameter XSS
63707;CMS SiteLogic index.php Multiple Parameter SQL Injection
63706;Novell NetWare FTP Server NWFTPD.nlm Intruder Detection Weakness Unspecified Issue
63705;TYPO3 Tip-A-Friend Extension class.tx_tipafriend.php Unspecified Parameter XSS
63704;TYPO3 Front End User Registration Extension Unspecified Parameter XSS
63703;openMairie openTel gen/obj/utilisateur.class.php dsn[phptype] Parameter Remote File Inclusion
63702;openMairie openTel gen/obj/profil.class.php dsn[phptype] Parameter Remote File Inclusion
63701;openMairie openTel gen/obj/droit.class.php dsn[phptype] Parameter Remote File Inclusion
63700;Novell NetWare FTP Server NWFTPD.nlm Anonymous User NFS Gateway Home Directory Filesystem Restriction Bypass
63699;openMairie openStock scr/soustab.php dsn[phptype] Parameter Traversal Local File Inclusion
63698;Novell NetWare FTP Server NWFTPD.nlm DS Session Persistence Remote DoS
63697;Novell NetWare FTP Server NWFTPD.nlm Password Unspecified Issue
63696;Novell NetWare FTP Server NWFTPD.nlm Not-Logged-In State Connection Persistence Remote DoS
63695;Novell NetWare FTP Server NWFTPD.nlm FTPREST.TXT NOREMOTE Restriction Weakness Unspecified Directory Access
63694;Novell NetWare FTP Server NWFTPD.nlm FTPREST.TXT Container Name Partial Match Access Restriction Bypass
63693;Oracle Sun Product Suite Sun Convergence Component Unspecified Address Book and Mail Filter Issue
63692;Oracle Sun Product Suite Sun Convergence Component Unspecified Mail Issue
63691;Pulse CMS Authentication Hijack Multiple CSRF
63690;com_morfeoshow Component for Joomla! Unspecified Remote File Inclusion
63689;Gnome-Look.org waterfall Screensaver Trojaned Distribution
63688;Nemesis Player NSP File Handling Local DoS
63687;n.player Application Skin Selection Handling Local Overflow
63686;Ofilter Player Application Skin Handling Local DoS
63685;Axon Virtual PBX /logdelete file Parameter Traversal Arbitrary File Deletion
63684;Axon Virtual PBX Extension Deletion CSRF
63683;Axon Virtual PBX /extensioninstruction id Parameter XSS
63682;Axon Virtual PBX /logprop file Parameter Traversal Arbitrary File Access
63681;Pulse CMS Unspecified Unrestricted File Upload Arbitrary Code Execution (2010-0993)
63680;Jfeedback Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63679;Jproject Manager Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63678;Preventive &amp; Reservation Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63677;Pulse CMS Unspecified Unrestricted File Upload Arbitrary Code Execution (2010-1334)
63676;Sweety Keeper Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63675;Web TV Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63674;Daily Horoscope Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63673;Online Flash Games Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63672;Memory Book Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63671;Online Market Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63670;Teamsite Hack Plugin for WoltLab Burning Board ts_other.php userid Parameter XSS
63669;Jvehicles Component for Joomla! index.php aid Parameter SQL Injection
63668;SermonSpeaker Component for Joomla! index.php id Parameter SQL Injection
63667;Adobe Reader / Acrobat Crafted PDF File Open Launch Sequence Arbitrary Program Execution Weakness
63666;AddressBook Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63665;Digital Diary Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63664;CV Maker Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63663;Easy Ad Banner Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63662;World Rates Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63661;HL-SiteManager Unspecified SQL Injection
63660;Arcade Games Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63659;Online Exam Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63658;My Files Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63657;PrettyFormMail Unspecified XSS
63656;JoomMail Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63655;com_schools Component for Joomla! index.php schoolid Parameter SQL Injection
63654;Vanilla definitions.php Multiple Parameter Remote File Inclusion
63653;DWG Windows FTP Server Multiple Command Login Restriction Bypass
63652;PowerMail Pro Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63651;JustSystems Ichitaro Document Font Information Handling Unspecified Arbitrary Code Execution
63650;xbtit include/functions.php uid Cookie SQL Injection
63649;Multi-Venue Restaurant Menu Manager Component for Joomla! index.php mid Parameter SQL Injection
63648;Oracle Java SE / JRE javaw.exe JAR File Handling Arbitrary Code Execution
63647;RSA 768-bit Algorithm Brute Force Key Exhaustion Cryptanalysis Weakness
63646;J Programming Language libc dtoa Implementation Floating Point Parsing Memory Corruption
63645;Google Chrome Frame Reloading Memory Allocation Tab Crashing DoS
63644;W-Agora rss.php bn Parameter Remote File Inclusion
63643;ACDSee Multiple Products XBM File Handling Overflow
63642;tweetLA Component for Joomla! index.php controller Parameter Directory Traversal Local File Inclusion
63641;Matlab libc dtoa Implementation Floating Point Parsing Memory Corruption
63640;Garage Sale post.php Ad Posting Arbitrary File Upload
63639;Apple Mac OS X libc dtoa Implementation Floating Point Parsing Memory Corruption
63638;Berkeley DB NSS module (libnss-db) DB_CONFIG setgid / setuid Application Symlink Local Information Disclosure
63637;Mozilla Multiple Products Firebug Add-on XMLHttpRequestSpy Module Privileged Object Interaction HTTP Response Arbitrary Code Execution
63636;Linux Kernel net/bluetooth/sco.c sysfs File Size Bluetooth Socket Saturation Remote DoS
63635;Linux Kernel net/bluetooth/rfcomm/sock.c sysfs File Size Bluetooth Socket Saturation Remote DoS
63634;Linux Kernel net/bluetooth/rfcomm/core.c sysfs File Size Bluetooth Socket Saturation Remote DoS
63633;Linux Kernel net/bluetooth/l2cap.c sysfs File Size Bluetooth Socket Saturation Remote DoS
63632;Linux Kernel dvb-core drivers/media/dvb/dvb-core/dvb_net.c ULE Decapsulation Crafted MPEG2-TS Frame DoS
63631;Linux Kernel fs/nfs/pagelist.c nfs_wait_on_request Function DoS
63630;Linux Kernel fs/namei.c NFS Automount Symlink LOOKUP_FOLLOW Unspecified Issue
63629;WebMaid CMS template/wm025/footer.php Multiple Parameter Remote File Inclusion
63628;WebMaid CMS template/calm/top.php menu Parameter Remote File Inclusion
63627;WebMaid CMS template/calm/footer.php Multiple Parameter Remote File Inclusion
63626;WebMaid CMS template/babyweb/index.php Multiple Parameter Remote File Inclusion
63625;WebMaid CMS cArticle.php com Parameter Traversal Arbitrary File Access
63624;WebMaid CMS cGuestbook.php com Parameter Traversal Arbitrary File Access
63623;WebMaid CMS cContactus.php com Parameter Traversal Arbitrary File Access
63622;Gnat-TGP includes/tgpinc.php DOCUMENT_ROOT Parameter Remote File Inclusion
63621;Pulse CMS view.php f Parameter Traversal Arbitrary File Access
63620;Mozilla Multiple Products XMLDocument::load Function nsIContentPolicy Check Restriction Bypass
63619;MoinMoin Multiple Field Textcha Protection Mechanism Bypass
63618;Adobe Reader Custom Heap Management System CFF Encoding Handling Memory Corruption
63617;IBM Web Interface for Content Management (WEBi) Client Workstation Cookie Persistence Weakness Unspecified Issue
63616;com_intuit Component for Joomla! intuit.php approval Parameter Local File Inclusion
63615;VMware Workstation vmnc.dll Hextile Encoded AVI Handling Multiple Integer Truncation Overflow
63614;VMware Workstation vmnc.dll Hextile Encoded AVI Handling Heap-based Overflow
63613;CA XOsoft SOAP Request Authentication Weakness Username Disclosure
63612;CA XOsoft SOAP Request Authentication Weakness Information Disclosure
63611;CA XOsoft entry_point.aspx Service String Handling Remote Overflow
63610;CA XOsoft ws_man/xosoapapi.asmx SOAP Endpoint Remote Overflow
63609;DynPG CMS backendpopup/popup.php get_popUpResource Parameter Remote File Inclusion
63608;DynPG CMS plugins/DPGguestbook/guestbookaction.php PathToRoot Parameter Remote File Inclusion
63607;VMware Fusion vmware-vmx Process Virtual Networking Stack Memory Disclosure
63606;VMware VIX API vmrun Utility Process List Format String Local Privilege Escalation
63605;VMware Remote Console (VMrc) Plugin Unspecified Format String
63604;BPTutors Admin User Creation CSRF
63603;Accela / eAccela BizSearch Unspecified Search Results Information Disclosure
63602;TYPO3 Autoloader Unspecified Arbitrary PHP Code Execution
63601;Linux Kernel ReiserFS File System .reiserfs_priv Directory Restriction Weakness Local Privilege Escalation
63600;Memcached memcached.c TCP Packet Null Terminating Newline Character Remote DoS
63599;JA Voice Component for Joomla! index.php view Parameter Traversal Local File Inclusion
63598;Edimax AR-7084gA Forms/adv_nat_virsvr_1 Unspecified CSRF
63597;MODx Unspecified SQL Injection
63596;MODx Unspecified XSS
63595;IBM Systems Director Agent Multiple Script Restriction Weakness Local Privilege Escalation
63594;IBM WebSphere Portal Login Process Unspecified Issue
63593;Views Module for Drupal Unspecified Arbitrary Code Execution
63592;Views Module for Drupal File Description XSS
63591;Views Module for Drupal AJAX Response XSS
63590;Smileys Module for Drupal Unspecified CSRF
63589;Internationalization Module for Drupal Unspecified XSS
63588;ShopSystem view_image.php id Parameter SQL Injection
63587;User Status Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63586;webERPcustomer Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63585;SafeSHOP SQL Query Execution CSRF
63584;SafeSHOP admin/system-alert.asp errMsg Parameter XSS
63583;abcm2ps trim_title() Function Crafted File Handling Overflow
63582;abcm2ps PUT0 / PUT1 Macro Implementation Overflow
63581;VJDEO Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63580;Datafeeds Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63579;Highslide JS Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63578;Joomla Flickr Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63577;Jukebox Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63576;J!WHMCS Integrator Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63575;Seber Cart Component for Joomla! index.php view Parameter Traversal Local File Inclusion
63574;NextGEN Gallery Plugin for WordPress wp-content/plugins/nextgen-gallery/xml/media-rss.php mode Parameter XSS
63573;XOBBIX Component for Joomla! index.php prodid Parameter SQL Injection
63572;iJoomla News Portal Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63571;udisks probers/udisks-dm-export.c udev Encryption Key Disclosure
63570;MediaWiki Unspecified CSRF
63569;MIT Kerberos 5 src/kadmin/server/server_stubs.c init_2_svc() Function API Version Number Use-after-free DoS
63568;McAfee Email Gateway CLI Command Environment Variable Privilege Escalation
63567;McAfee Email Gateway CLI Command Handling Database Credentials Disclosure
63566;McAfee Email Gateway admin/queuedMessage.do Multiple Parameter XSS
63565;McAfee Email Gateway CLI Command Handling Resource Exhaustion DoS
63564;JAMWiki Special:Login message Parameter XSS
63563;Oracle iPlanet Web ServerWebDAV Implementation LOCK Request Handling Arbitrary File Access
63562;Shoutbox Pro Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63561;Miranda STARTTLS Command TLS Fallback MiTM Weakness
63560;Wolf CMS Arbitrary User Creation CSRF
63559;PhotoPost vBGallery profile.php Multiple Parameter SQL Injection
63558;FreePHPBlogSoftware default_theme.php phpincdir Parameter Remote File Inclusion
63557;FlatPress lastcomments Plugin Unspecified XSS
63556;JInventory Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63555;Nodesforum pre_output.php _nodesforum_code_path Parameter Remote File Inclusion
63554;Nodesforum erase_user_data.php _nodesforum_path_from_here_to_nodesforum_folder Parameter Remote File Inclusion
63553;AjaXplorer Unspecified Arbitrary File Access
63552;AjaXplorer plugins/access.ssh/checkInstall.php destServer Parameter Shell Metacharacter Arbitrary Command Execution
63551;Tcpdf HTML Tag eval() Call Handling Arbitrary Command Execution
63550;Profi Einzelgebots Auktions System auktion_text.php id_auk Parameter SQL Injection
63549;PolicyKit libpolkit pkexec pkexec.c Arbitrary Local File Enumeration
63548;Foxit Reader Crafted PDF File Action Launch Sequence Arbitrary Program Execution
63547;Solutive CMS news_content.php id Parameter SQL Injection
63546;Solutive CMS product_detail.php id Parameter SQL Injection
63545;Solutive CMS products_by_cat.php cat_id Parameter SQL Injection
63544;ZipScan ZIP File Handling Overflow
63543;Linux Kernel r128 IOCTL Handling NULL Dereference Local Privilege Escalation
63542;uTorrent Web UI Basic Authorization Header NULL Dereference Remote DoS
63541;Advenced Management For Services Sites admincp/global.php Authentication Bypass
63540;Zip Unzip ZIP File Handling Overflow
63539;MassMirror Uploader upload_progress.php MM_ROOT_DIRECTORY Parameter Remote File Inclusion
63538;MassMirror Uploader upload.php MM_ROOT_DIRECTORY Parameter Remote File Inclusion
63537;Munkyscripts Simple Gallery index.php cid Parameter SQL Injection
63536;Picasa Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63535;redSHOP Component for Joomla! index.php view Parameter Traversal Local File Inclusion
63534;JP Jobs Component for Joomla! index.php id Parameter SQL Injection
63533;redTWITTER Component for Joomla! index.php view Parameter Traversal Local File Inclusion
63532;SVMap Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63531;LoginBox Pro Component for Joomla! index.php view Parameter Traversal Local File Inclusion
63530;Linux Kernel fs/cifs/dir.c cifs_create() Function NULL Dereference Local DoS
63529;Magic Updater Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63528;Uiga Proxy include/template.php content Parameter Remote File Inclusion
63527;Mahara lib/user.php username Parameter SQL Injection
63526;NFS-GANESHA nfs_exports.c caller_gid Unspecified Issue
63525;DBHcms index.php dbhcms_core_dir Parameter Remote File Inclusion
63524;Sheedravi CMS advancedsearch.aspx txtAdvancedkeyword Parameter SQL Injection Authentication Bypass
63523;brltty usr/lib/brltty/libbrlttybba.so ELF Header Relative RPATH Local Privilege Escalation
63522;Microsoft Virtual PC / Server Hypervisor Virtual Machine Monitor Memory Management Implementation Memory Location Protection Mechanism Restriction Bypass
63521;Apple iPhone OS HTTP Client Functionality Crafted innerHTML Property Malformed Character DoS
63520;Oracle Sun Products Suite Sun Java System Communications Express Component Message Subject Field XSS
63519;Google Chrome Sandbox Infrastructure Pointer Usage Weakness Unspecified Issue
63518;pragmaMx CMS Your_Account Module Multiple Parameter SQL Injection
63516;Simple Machines Forum (SMF) index.php censor Action Word Addition XSS
63515;VMware Server WebAccess JSON Error Message XSS
63514;HP Insight Control for Linux Unspecified Local Privilege Escalation
63513;VMware Multiple Products WebAccess URL Forwarding Request Origin Spoofing Weakness
63512;VMware Multiple Products WebAccess Context Data XSS
63511;Apple Safari Crafted Short Data Type Outbound TCP Connection Restriction Bypass
63510;Arora Crafted Short Data Type Outbound TCP Connection Restriction Bypass
63509;iCab Crafted Short Data Type Outbound TCP Connection Restriction Bypass
63508;OmniWeb Crafted Short Data Type Outbound TCP Connection Restriction Bypass
63507;Stainless Crafted Short Data Type Outbound TCP Connection Restriction Bypass
63506;Oracle Java SE / Java for Business Java Web Start Java Plug-in Unspecified Remote DoS
63505;Oracle Java SE / Java for Business Unpack200 Malformed Data Handling Overflow
63504;Oracle Java SE / Java for Business Java 2D Unspecified Unauthenticated Remote Issue (2010-0847)
63503;Oracle Java SE / Java for Business Java 2D AWT Library Multiple Method Arbitrary Code Execution
63502;Oracle Java SE / Java for Business Java 2D JPEGImageDecoderImpl JPEG Decoder Remote Code Execution
63501;Oracle Java SE / Java for Business Java 2D Unspecified Unauthenticated Remote Issue (2010-0850)
63500;Oracle Java SE / Java for Business Java 2D CMM Module readMabCurveData Function curv Object Handling Overflow
63499;Oracle Java SE / Java for Business HotSpot Server Unspecified Unauthenticated Remote Issue (2010-0845)
63498;Oracle Java SE / Java for Business HotSpot Server Unspecified Unauthenticated Remote Issue (2010-0082)
63497;Oracle Java SE / Java for Business Java Web Start Plug-in Unspecified Unauthenticated Remote Issue (2010-0087)
63496;Oracle Java SE / Java for Business Java Web Start Plug-in Unspecified Unauthenticated Remote Issue (2010-0090)
63495;Oracle Java SE / Java for Business MIDI Stream MixerSequencer Object metaEvent Handling Remote Code Execution
63494;Oracle Java SE / Java for Business Sound Unspecified Unauthenticated Remote Issue (2010-0839)
63493;Oracle Java SE / Java for Business Sound MIDI File MixerSequencer Object GM_Song Structure Handling Overflow
63492;Oracle Java SE / Java for Business com.sun.media.sound Library Unspecified Function Remote Code Execution
63491;Oracle Java SE / Java for Business ImageIO JPEGImageReader JPEG Image Dimension Handling Overflow
63490;Oracle Java SE / Java for Business ImageIO JPEGImageEncoderImpl num_components Field Overflow
63489;Oracle Java SE / Java for Business JRE Unspecified Unauthenticated Remote Issue (2010-0085)
63488;Oracle Java SE / Java for Business JRE Unspecified Unauthenticated Remote Issue (2010-0088)
63487;Oracle Java SE / Java for Business JRE Unspecified Unauthenticated Remote Issue (2010-0092)
63486;Oracle Java SE / Java for Business JRE Mutable InetAddress Socket Policy Bypass
63485;Oracle Java SE / Java for Business JRE Unspecified Unauthenticated Remote Issue (2010-0093)
63484;Oracle Java SE / Java for Business JRE RMIConnectionImpl Object Handling Privilege Escalation
63483;Oracle Java SE / Java for Business JRE Trusted Methods Chaining Remote Code Execution
63482;Oracle Java SE / Java for Business JRE Unspecified Remote Information Disclosure (2010-0084)
63481;Oracle Java SE / Java for Business JRE Unspecified Remote Information Disclosure (2010-0091)
63480;IBM WebSphere Application Server (WAS) Administration Console URI XSS
63479;Mozilla Firefox JavaScript Implementation Hidden Frame Form Field Clickjacking
63477;Apple Safari on iPhone / iPod Touch VML File recolorinfo Element DoS
63476;Apple Safari on iPhone / iPod Touch JavaScript Infinite String Loop DoS
63475;Apple Safari on iPhone / iPod Touch Crafted document.write Call String DoS
63474;Apple Safari on iPhone / iPod Touch Crafted IMG Element String DoS
63473;Microsoft IE XML Document Image Element SRC Attribute Unspecified Issue
63472;Apple Safari on Mac OS X libFontParser.dylib TType1ParsingContext::SpecialEncoding() Function Arbitrary Code Execution (PWN2OWN)
63471;WebKit Node::notifyLocalNodeListsAttributeChanged Attribute Child Removal Use-after-free Arbitrary Code Execution
63470;Microsoft IE Unspecified Arbitrary Code Execution (PWN2OWN)
63469;Microsoft IE DLL File Base Address Discovery Overflow (PWN2OWN)
63468;Microsoft Windows ANI Parser BITMAPINFO Header Crafted biClrUsed Value DoS
63467;WebKit WebCore::CSSSelector style Element '*&gt;' Sequence Handling DoS Weakness;
63466;Mozilla Multiple Browsers IMG SRC mailto: External Mail Program Execution
63465;Mozilla Multiple Browsers window.navigator.plugins Object nsPluginArray Dangling Pointer Arbitrary Code Execution
63464;Mozilla Multiple Browsers Forced URL Drag and Drop Chrome Privilege Escalation
63463;Mozilla Multiple Browsers nsTreeSelection Event Handler Manipulation Arbitrary Code Execution
63462;Mozilla Multiple Products nsTreeContentView XUL Tree optgroup Dangling Pointer Arbitrary Code Execution
63461;Mozilla Multiple Products Browser Engine Multiple Unspecified Memory Corruption (2010-0174)
63460;Mozilla Multiple Products Browser Engine Multiple Unspecified Memory Corruption (2010-0173)
63459;Apple Safari on iPhone / iPod Touch throw Statement DoS
63458;Apple Safari on iPhone / iPod Touch MARQUEE Element DoS
63457;Mozilla Firefox Cross Document DOM Node Moving Arbitrary Code Execution (PWN2OWN)
63456;Zabbix PHP Frontend api_jsonrpc.php user Parameter SQL Injection
63455;libESMTP smtp-tls.c match_component Function Crafted subjectAltName Certificate Spoofing Weakness
63454;libESMTP Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
63453;Linux Kernel net/ipv4/tcp_input.c IPV6_RECVPKTINFO Socket SYN Packet Use-after-free Remote DoS
63452;Linux Kernel Transparent Inter-Process Communication (TIPC) AF_TIPC Datagram Local DoS
63451;Apple QuickTime on Windows Crafted BMP File Arbitrary Code Execution
63450;Apple iTunes on Windows Installation Package Race Condition Local Privilege Escalation
63449;Apple iTunes MP4 File Infinite Loop DoS
63448;Apple QuickTime on Windows MediaVideo Sample Description Atom (STSD) Parsing Memory Corruption
63447;Apple QuickTime on Windows Crafted PICT Image Overflow
63446;HP SOA Registry Foundation Unspecified Remote Privilege Escalation
63445;HP SOA Registry Foundation Unspecified XSS
63444;HP SOA Registry Foundation Unspecified Unauthorized Data Access
63443;Seccubus get_report.pl type Parameter Traversal Arbitrary File Access
63442;KimsQ _sys/_ext/skin/_skin/default_webzine/comment.php bbs[skin] Parameter Remote File Inclusion
63441;KimsQ _sys/_ext/skin/_skin/default_gallery/comment.php bbs[skin] Parameter Remote File Inclusion
63440;KimsQ _sys/_ext/skin/_skin/default_board/comment.php bbs[skin] Parameter Remote File Inclusion
63439;KimsQ _sys/_ext/skin/_skin/default_blog/comment.php bbs[skin] Parameter Remote File Inclusion
63438;KimsQ _sys/_ext/module/survey/default/_admin.php path[module] Parameter Remote File Inclusion
63437;KimsQ _sys/_ext/module/minibox/default/q/q.profile.php path[home] Parameter Remote File Inclusion
63436;KimsQ _sys/_ext/module/minibox/default/q/q.gallery.php path[module] Parameter Remote File Inclusion
63435;KimsQ _sys/_ext/module/mbrinfo/default/q/log.php path[module] Parameter Remote File Inclusion
63434;KimsQ _sys/_ext/module/mbrinfo/default/q/info.php path[home] Parameter Remote File Inclusion
63433;KimsQ _sys/_ext/module/counter/default/admin/referer.php path[module] Parameter Remote File Inclusion
63432;KimsQ _sys/_ext/module/contentsbox/default/admin/config.php path[home] Parameter Remote File Inclusion
63431;KimsQ _sys/_ext/module/chat/default/q/user.php path[home] Parameter Remote File Inclusion
63430;GNU emacs lib-src/movemail.c Symlink Local Privilege Escalation
63429;Solaris Update Manager tmp/CLEANUP Temporary File Symlink Arbitrary File Modification
63428;Microsoft Wireless Keyboard MAC Address XOR Key Generation Weakness
63427;Libnids src/ip_fragment.c ip_evictor Function Crafted Packet NULL Dereference Remote DoS
63426;Ultimix Unspecified Issue
63425;Taxonomy Filter Module for Drupal Multiple Menu XSS
63424;Taxonomy Breadcrumb Module for Drupal Term Name / Node Title XSS
63423;OSSIM nagios/index.php sensor Parameter Arbitrary Site Redirect
63422;OSSIM vulnmeter/first/index.php URI XSS
63421;OSSIM control_panel/alarm_console.php URI XSS
63420;Apple AirPort Base Station MAC Address ACL Network Extender Restriction Bypass
63419;Compiere Unspecified XSS
63418;Linux SCSI Target Framework (tgt) usr/iscsi/isns.c Multiple Function Format String
63417;leaftec cms article.php id Parameter SQL Injection
63416;leaftec cms index.php login Parameter XSS
63415;DynPG CMS counter.php DefineRootToTool Parameter Remote File Inclusion
63414;Optimal Archive OlArchive.dll ALStatus::SetError() Function ZIP File Handling Overflow
63413;Alien Arena server/sv_user.c SV_BeginDownload_f() Function DoS
63412;Novell ZENworks Configuration Management Remote Management UploadServlet Arbitrary Code Execution
63411;Novell ZENworks Configuration Management Preboot Service Unspecified Arbitrary Code Execution
63410;mm_forum Extension for TYPO3 Unspecified XSS
63409;Apple Mac OS X PS Normalizer PostScript File Handling Overflow
63408;Apple Mac OS X iChat Server Message Logging Failure Weakness
63407;ClamAV on Apple Mac OS X Virus Definition Update Weakness
63406;Apple Mac OS X QuickTime FlashPix Image SubImage Header Stream Parsing Overflow
63405;Apple Mac OS X Mail Deleted Mail Account Rule Persistence Weakness
63404;Apple Mac OS X Disk Images bzip2 Compressed Disk Image Handling Memory Corruption
63403;Apple Mac OS X QuickTime H.261 Encoded Movie File Handling Overflow
63402;Apple Mac OS X iChat Server Unspecified Use-after-free Arbitrary Code Execution
63401;Apple Mac OS X CoreAudio QDM2 Encoded Audio Content Rendering Memory Corruption
63400;Apple Mac OS X QuickTime FLC Encoded FLI File DELTA_FLI Chunk Parsing Overflow
63399;Apple Mac OS X OS Services SFLServer Unspecified Local Privilege Escalation
63398;Apple Mac OS X Disk Images Internet Enabled Image Mounting Menu Extras Plugin Handling Arbitrary Code Execution
63397;Apple Mac OS X Application Firewall Restart Rule Reversion Weakness
63396;Apple Mac OS X QuickTime H.264 Encoded Movie File Handling Memory Corruption
63395;Apple Mac OS X iChat Server Multiple Unspecified Overflows
63394;Apple Mac OS X CoreAudio QDMC / QDM2 Codec Atom Handling Memory Corruption
63393;Apple Mac OS X Password Server Remote Password Expiration Bypass
63392;Apple Mac OS X Directory Services Record Name Handling Unspecified Local Privilege Escalation
63391;Apple Mac OS X xar Package Signature Verification Weakness
63390;Apple Mac OS X QuickTime RLE Encoded MOV File Handling Overflow
63389;Apple Mac OS X ImageIO CGImageReadGetBytesAtOffset Function JPEG2000 (JP2) Image Handling Overflow
63388;Apple Mac OS X CoreMedia H.263 Encoded 3g2 Movie File Handling Overflow
63387;Apple Mac OS X Server Admin Screen Sharing Revoked Administrator Persistent Access
63386;Apple Mac OS X Image RAW PEF Image Handling Overflow
63385;Apple Mac OS X CoreTypes Unsafe Content User Warning Failure Weakness
63384;Apple Mac OS X Podcast Producer Overwritten Workflow Permission Reversion Weakness
63383;Apple Mac OS X Event Monitor Reverse DNS Response Remote Firewall Blacklist Manipulation
63382;Apple Mac OS X AppKit Cocoa Application Spell Checking Overflow
63381;Apple Mac OS X QuickTime M-JPEG Encoded MOV File Handling Overflow
63380;Apple Mac OS X Image RAW NEF Image Handling Overflow
63379;Apple Mac OS X Preferences Unspecified System Login Restriction Bypass
63378;Apple Mac OS X FTP Server Unspecified Traversal Arbitrary File Access
63377;Apple Mac OS X AFP Server Share Mount Guest Restriction Bypass
63376;Apple Mac OS X QuickTime Sorenson Encoded Movie File Handling Memory Corruption
63375;eTimeTrack Biometric Device Management Null Password Weakness
63374;Apple Mac OS X DesktopServices Finder Item Copy Owner Modification Weakness
63373;Apple Mac OS X Server Admin Authenticated Directory Binding Handling Unspecified Open Directory Information Disclosure
63372;Apple Mac OS X Dovecot Kerberos Authentication SACL Restriction Bypass
63371;Apple Mac OS X FreeRADIUS Unspecified Certificate Authentication Bypass
63370;Apple Mac OS X Wiki Server Crafted Applet Upload Unspecified Information Disclosure
63369;Apple Mac OS X Wiki Server Unspecified Weblog Creation Restriction Bypass
63368;Apache ActiveMQ createDestination.action JMSDestination Parameter CSRF
63367;Apache ActiveMQ createDestination.action JMSDestination Parameter XSS
63366;Apple Mac OS X AFP Server Unspecified Traversal Arbitrary File Access
63365;Apple Mac OS X QuickTime MPEG Encoded Movie Handling genl Atom Handling Overflow
63364;HP-UX AudFilter Rules Unspecified Local DoS
63363;huroncms index.php Multiple Parameter SQL Injection Authentication Bypass
63362;MoinMoin Despam.py Page Name XSS
63360;Apple Mac OS X Mail Encryption Certificate Handling Outbound Mail Cipher Reversion Weakness
63359;Apple Mac OS X DesktopServices Path Resolution Weakness Unspecified Remote Information Disclosure
63358;P30vel Hosting Script admin/setup/index.php Admin Section Restriction Bypass
63357;P30vel Hosting Script admin/nav.php Admin Section Restriction Bypass
63356;Peik CMS phankshens.inc Direct Request Database Credentials Disclosure
63355;BitComet Client DHT Packet Handling Remote DoS
63354;React Forum forum/list_message/index.php action Parameter Traversal File Inclusion
63353;Open DC Hub commands.c myinfo() Function Overflow
63352;OXID eShop Admin Panel Session Fixation
63351;OXID eShop account_recommlist.php Multiple Parameter XSS
63350;Apache CouchDB Hash Verification Algorithm Predictable Execution Time Weakness
63349;Free MP3 CD Ripper WAV File Handling Overflow
63348;Irmin CMS index.php w Parameter Traversal Arbitrary File Access
63347;Centreon main.php host_id Parameter SQL Injection
63346;CompleteFTP Server FTP Service Traversal Arbitrary File Overwrite
63345;DW Graph Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63344;Yamamah index.php Multiple Parameter SQL Injection
63343;Mercury Audio Player M3U File Handling Overflow
63342;Beatport Player TraktorBeatport.exe M3U File Handling Overflow
63341;EW-MusicPlayer M3U File Handling Overflow
63340;Mpegable Player YUV File Handling Overflow
63339;BMXPlay BMX File Handling Overflow
63338;Winn ASP Guestbook data/guestbook.mdb Direct Request Database Disclosure
63337;Mini-stream RM Downloader SMI File Handling Overflow
63336;IBM WebSphere Application Server (WAS) for z/OS Admin Console Multiple Unspecified Issues
63335;Microsoft IE Unspecified Uninitialized Memory Corruption
63334;Microsoft IE Post Encoding Information Disclosure
63333;Microsoft IE Unspecified Race Condition Memory Corruption
63332;Microsoft IE Object Handling Unspecified Memory Corruption (2010-0490)
63331;Microsoft IE HTML Object onreadystatechange Event Handler Memory Corruption
63330;Microsoft IE HTML Rendering Unspecified Memory Corruption
63329;Microsoft IE Tabular Data Control (TDC) ActiveX URL Handling CTDCCtl::SecurityCHeckDataURL Function Memory Corruption
63328;Microsoft IE HTML Element Handling Cross-Domain Information Disclosure
63327;Microsoft IE CTimeAction Object TIME2 Handling Memory Corruption
63326;Mozilla Firefox Compressed Data Unspecified DoS
63325;Intellicom NetBiter webSCADA NetBiterConfig.exe hn Parameter Remote Overflow
63324;Microsoft IE createElement Method Crafted JavaScript NULL Dereference DoS
63323;PHP Linear Congruential Generator (LCG) php_combined_lcg() Function Session Cookie Entropy Weakness
63322;Apple Safari on Windows JavaScriptCore.dll HTML Document Object Substring Occurrence DoS
63321;TikiWiki CMS/Groupware searchlib.php $searchDate Parameter SQL Injection
63320;Intel Active Management Technology SDK Redirection Session Overflow
63319;VMware Server Console Virtual Machine Name XSS
63318;phpCollegeExchange searchend.php searchquery Parameter SQL Injection
63317;Trac Ticket Modification Workflow Permission Restriction Bypass
63316;Novell NetWare NWFTPD.nlm Multiple FTP Command Handling Overflow
63315;Google Chrome Frame Null Domain XSS
63314;aircrack-ng Crafted EAPOL Packet Handling Overflow
63313;ViewVC Regular Expression Search Functionality XSS
63312;Webesse E-Card Extension for TYPO3 Traversal Unspecified Issue
63311;My Category Order Plugin for Wordpress wp-admin/post-new.php parentID Parameter SQL Injection
63310;PHP Live! request.php x Parameter SQL Injection
63309;PHP Live! message_box.php x Parameter SQL Injection
63308;IBM WebSphere Application Server (WAS) Orb Client SSL Handshake Remote DoS
63307;IBM WebSphere Application Server (WAS) J2CConnectionFactory Object Cleartext Password Storage
63306;OneCMS User Addition CSRF
63305;PHP symlink() Function Handling open_basedir Restriction Bypass
63304;GnuTLS Library gnutls_x509_crt_get_serial Function Crafted X.509 Certificate CRL Check Bypass Overflow
63303;Notepad++ SciLexer() Function Overflow
63302;Fedora Linux Regular User Package Installation Authorization Weakness
63301;PyForum forumhelper.py Admin Password Reset Backdoor
63300;gif2png gif2png.c Command Line Argument Overflow
63299;OpenSSL ssl/s3_pkt.c ssl3_get_record Function TLS Connection Record Remote DoS
63298;Xxasp ShareList.asp SearchCondition Parameter SQL Injection
63297;Miniweb index.php module Parameter Path Disclosure
63296;Windows Media Player Error Message Remote File Enumeration
63295;IBM AIX bos.rte.libc getaddrinfo Function Call Unspecified Address Field DoS
63294;Theeta CMS community/thread.php Multiple Parameter XSS
63293;Theeta CMS community/forum.php Multiple Parameter XSS
63292;Theeta CMS community/forum.php start Parameter SQL Injection
63291;Theeta CMS community/thread.php start Parameter SQL Injection
63290;TikiWiki CMS/Groupware user_logout Function Login Cookie Deletion Weakness
63289;Flirt Matching SMS System index.php id Parameter SQL Injection
63288;Open Web Analytics mw_plugin.php IP Parameter Traversal Remote File Inclusion
63287;Deliver NFS System Race Condition Local Privilege Escalation
63286;Deliver Mailbox Lock File Creation Local DoS
63285;Stud_PE Analysed Portable Executable Exported Function Name Handling Overflow
63284;Date &amp; Sex Vor und R<>ckw<6B>rts Auktions System auktion_text.php id_auk Parameter SQL Injection
63283;SiteX CMS photo.php albumid Parameter SQL Injection
63282;IBM WEBi Unspecified XSS
63281;N-13 News modules/login.php default_login_language Parameter Traversal Local File Inclusion
63280;Post Card choosecard.php catid Parameter SQL Injection
63279;dcsFlashGames Component for Joomla! index.php catid SQL Injection
63278;Devana profile_view.php id Parameter SQL Injection
63277;TSOKA:CMS index.php id Parameter SQL Injection
63276;CF Image Hosting Script index.php img Parameter Directory Traversal Arbitrary File Access
63275;Auto Manager admin.cgi Multiple Field XSS
63274;AssetsSoSimple supplier_admin.php Supplier Field XSS
63273;Mozilla Firefox Authorization Prompt Implementation toolkit/components/passwordmgr/src/nsLoginManagerPrompter.js Concurrent Request Authorization Dialog Spoofing
63272;Mozilla Multiple Products Wrapped Object Multiple Function Cross-origin Keystroke Capture Information Disclosure
63271;Mozilla Firefox Plugins window.location Same Origin Policy Bypass XSS
63270;Mozilla Multiple Products layout/style/nsCSSLoader.cpp CSSLoaderImpl::DoSheetComplete Function XUL Stylesheet Caching Page Rendering Weakness
63269;Mozilla Firefox Image Pre-loading Implementation content/base/src/nsDocument.cpp nsDocument::MaybePreLoadImage Function Content Policy Bypass
63268;Mozilla Multiple Products Browser Engine modules/plugin/base/src/nsNPAPIPlugin.cpp _evaluate Function DoS
63267;Mozilla Multiple Products Browser Engine layout/generic/nsBlockFrame.cpp DoS
63266;Mozilla Firefox Browser Engine on Mac OS X gfx/thebes/src/gfxFont.cpp gfxTextRun::SanitizeGlyphRuns Function Core Text API Invisible Unicode Character DoS
63265;Mozilla Firefox Browser Engine js/src/jstracer.cpp TraceRecorder::traverseScopeChain Function Memory Corruption DoS
63264;Mozilla Firefox libpr0n src/imgContainer.cpp imgContainer::InternalAddFrameHelper Function Use-after-free DoS
63263;Mozilla Multiple Products Email Attachment Parser Message Indexing DoS
63262;Mozilla Multiple Products on Windows extensions/auth/nsAuthSSPI.cpp nsAuthSSPI::Unwrap Function DoS
63261;Mozilla SeaMonkey Mail Component Scriptable Plugin Content HTML Message IFRAME Element Information Disclosure
63260;CA ARCserve Backup for Windows JRE Multiple Unspecified Issues
63259;Neverwinter Nights special Mode Fake Players Remote DoS
63258;3ds Max Backburner Manager Long String Remote DoS
63257;Linux Kernel SCTP Implementation Chunk Handling Infinite Loop Remote DoS
63256;Linux Kernel Virtual Dynamic Shared Object (VDSO) Page mprotect Call Local DoS
63255;SpringSource Multiple Products Multiple Unspecified XSS
63254;vBulletin CMS Article Editor XSS
63253;vBulletin Section Page CMS Article Preview XSS
63252;vBulletin CMS Content Type Search Widgets XSS
63251;vBulletin New Blog Post Creation XSS
63250;Aris agXchange ESM pages/ucquerydetails.jsp QueryID Parameter XSS
63249;Aris agXchange ESM pages/ucschcancelproc.jsp returnpage Parameter Arbitrary Site Redirect
63248;HP Quality Centre Password Obfuscation Weakness
63247;Novell eDirectory for Windows Malformed HTTP Request Handling Remote Overflow
63246;Linux Kernel net/bluetooth/l2cap.c l2cap_config_rsp() Function Remote DoS
63245;Unity Crafted UDP Packet Handling Memory Exhaustion Remote DoS
63244;Unity Empty UDP Packet Handling Remote DoS
63243;HP-UX ONCplus Package NFS_SERVER Configuration Option NFS Enabling Weakness
63242;Cisco TFTP Server Packet Handling Remote DoS
63241;WebsiteBaker Database Backup Direct Request Information Disclosure
63240;RakNet RakPeer.cpp ProcessOfflineNetworkPacket() Function NULL Dereference Remote Underflow DoS
63239;eZ Publish advancedsearch.php subTreeItem Parameter XSS
63238;eZ Publish Advancedsearch Functionality SearchContentClassAttributeID Parameter SQL Injection
63237;eZ Publish Search Functionality Multiple Parameter SQL Injection
63236;Direct News library/class.backup.php adminroot Parameter Remote File Inclusion
63235;Direct News admin/media/update_content.php adminroot Parameter Remote File Inclusion
63234;Direct News library/lib.menu.php rootpath Parameter Remote File Inclusion
63233;Direct News admin/menu.php rootpath Parameter Remote File Inclusion
63232;AdFreely staff/file.php LANG_CODE Parameter Traversal Local File Inclusion
63231;Microsoft Windows Media Player Crafted AVI File Colorspace Conversion Memory Corruption
63230;Meet Travelmates Extension for TYPO3 Unspecified SQL Injection
63229;CleanDB - DBAL Extension for TYPO3 Unspecified SQL Injection
63228;TGM-Newsletter Extension for TYPO3 Unspecified XSS
63227;TGM-Newsletter Extension for TYPO3 Unspecified SQL Injection
63226;Simple Gallery Extension for TYPO3 Unspecified XSS
63225;Simple Gallery Extension for TYPO3 Unspecified SQL Injection
63224;PSAtr news.asp id Parameter SQL Injection
63223;phpCMS download.php f Parameter Arbitrary File Access
63222;PHP168 login.php content Parameter Arbitrary PHP Code Execution
63221;Symantec Multiple Products Crafted PDF File Scan Bypass
63220;Book Reviews Extension for TYPO3 Unspecified SQL Injection
63219;SAV Filter Selectors Extension for TYPO3 Unspecified SQL Injection
63218;Reports Logfile View Extension for TYPO3 Unspecified XSS
63217;CleanDB Extension for TYPO3 Unspecified SQL Injection
63216;myDashboard Extension for TYPO3 Unspecified XSS
63215;MK Wastebasket Extension for TYPO3 Unspecified SQL Injection
63214;Educator Extension for TYPO3 Unspecified SQL Injection
63213;Widget Integration Extension for TYPO3 Unspecified XSS
63212;Power Extension Manager for TYPO3 Unspecified Information Disclosure
63211;Brainstorming Extension for TYPO3 Unspecified SQL Injection
63210;Yet Another TYPO3 Search Engine (YATSE) Extension for TYPO3 Unspecified XSS
63209;Yet Another TYPO3 Search Engine (YATSE) Extension for TYPO3 Unspecified SQL Injection
63208;PostgreSQL src/backend/executor/nodeHash.c SELECT Statement Overflow DoS
63207;OpUtils Login.do isHttpPort Parameter SQL Injection
63206;Zen Time Tracking managerlogin.php Multiple Parameter SQL Injection Authentication Bypass
63205;phpMDJ profil.php id Parameter SQL Injection
63204;Entry Level CMS index.php subj Parameter XSS
63203;TwonkyMedia Server Sharing Setup Page Content Locations Field XSS
63202;vBSEO Plugin for vBulletin vbseo.php vbseourl Parameter Traversal Local File Inclusion
63201;SphereCMS archive.php view Parameter SQL Injection
63200;phpMySite index.php action Parameter SQL Injection
63199;phpMySite contact.php Multiple Parameter XSS
63198;Tracking Requirements &amp; Use Cases (TRUC) login_reset_password_page.php error Parameter XSS
63197;AdvertisementManager cgi/index.php req Parameter Remote File Inclusion
63196;phpMySport index.php current_folder Parameter Traversal Arbitrary Directory Listing
63195;Jokes Complete Website results.php searchingred Parameter XSS
63194;Jokes Complete Website joke.php id Parameter XSS
63193;Web Server Creator - Web Portal index.php Forum Page XSS
63192;Web Server Creator - Web Portal news/form.php path Parameter Remote File Inclusion
63191;Web Server Creator - Web Portal index.php pg Parameter Remote File Inclusion
63190;Web Server Creator - Web Portal news/include/customize.php l Parameter Traversal Arbitrary File Access
63189;Linux Kernel security/selinux/hooks.c selinux_parse_skb_ipv6 Function Remote DoS
63188;Cisco IOS Label Distribution Protocol (LDP) Hello Message Handling Remote DoS
63187;Cisco IOS NAT SCCP Fragmentation Functionality Remote DoS
63186;Eudora Attachment Filename Handling Overflow DoS
63185;Cisco IOS Malformed SIP Message Handling Unspecified Remote Code Execution (CSCsz89904)
63184;Cisco IOS Malformed SIP Message Handling Unspecified Remote Code Execution (CSCsz89904)
63183;Cisco IOS Malformed SIP Message Handling Unspecified Remote Code Execution (CSCsz48680)
63182;Cisco IOS IPsec Malformed IKE Packet Handling Remote DoS
63181;Cisco IOS H.323 Packet Handling Memory Exhaustion Remote DoS
63180;Cisco IOS H.323 Packet Handling Remote DoS
63179;WordPress Fixed Cookie Name Password Protected Page Restriction Bypass
63178;Cisco IOS TCP Session Establishment Malformed Segment Handling Remote DoS
63177;Cisco IOS Unified Communications Manager Express SCCP Message Handling Unspecified Remote DoS (CSCsz49741)
63176;Cisco IOS Unified Communications Manager Express SCCP Message Handling Unspecified Remote DoS (CSCsz48614)
63175;HP Project and Portfolio Management Center Unspecified XSS
63174;Interchange Unspecified HTTP Response Splitting
63173;Sandbox Multiple Unspecified CSRF
63172;Mime Mail Module for Drupal PCRE Regular Expression Engine Arbitrary PHP Code Execution
63171;Menu Block Module for Drupal Partial Menu Tree Parent Menu Item XSS
63170;Cafu Client Printed Chat Message Format String
63169;Cafu CS0_RemoteConsoleCommand Packet NULL Dereference Remote DoS
63168;Pulse CMS view.php Multiple Parameter Arbitrary PHP Code Execution
63167;Pulse CMS delete.php f Parameter Traversal Arbitrary File Deletion
63166;Pulse CMS includes/login.php Arbitrary PHP Code Execution
63165;Lexmark Multiple Products FTP Service Exception Handler Flood Protection Remote DoS
63164;Lexmark Multiple Products PJL INQUIRE Command Handling Remote Overflow
63163;Glastopf Webinterface Unspecified Session Fixation
63162;MIT Kerberos 5 (krb5) SPNEGO GSS-API Mechanism lib/gssapi/spnego/spnego_mech.c spnego_gss_accept_sec_context() Function Remote DoS
63161;Alkacon OpenCms Comments Module Form Fields XSS
63159;Discuz! Referer HTTP Header XSS
63158;INVOhost manuals.php search Parameter SQL Injection
63157;INVOhost site.php id Parameter SQL Injection
63156;justVisual CMS index.php p Parameter Traversal Local File Inclusion
63155;ABO.CMS c.php Multiple Parameter SQL Injection
63154;SMEStorage Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63153;Insky CMS insky/modules/pages.add/pages.add.php ROOT Parameter Remote File Inclusion
63152;Insky CMS insky/modules/message.send/message.send.php ROOT Parameter Remote File Inclusion
63151;Insky CMS insky/modules/message2.send/message.send.php ROOT Parameter Remote File Inclusion
63150;Insky CMS insky/modules/city.get/index.php ROOT Parameter Remote File Inclusion
63149;Insky CMS insky/modules/city.get/city.get.php ROOT Parameter Remote File Inclusion
63148;Mxserver UDP Packet Handling Remote Overflow
63147;J!Research Component (com_jresearch) for Joomla! index.php controller Parameter Directory Traversal Local File Inclusion
63146;Linux Kernel net/ipv6/ip6_output.c ip6_dst_lookup_tail() Function NULL Dereference DoS
63145;vBulletin search.php query Parameter XSS
63144;OpenPage index.php id Parameter SQL Injection
63143;Real Estate Property Component for Joomla! index.php controller Parameter Directory Traversal Local File Inclusion
63142;RepairShop2 index.php Prod Parameter SQL Injection
63141;RepairShop2 index.php Prod Parameter XSS
63140;Apache Thrift Service Malformed Data Remote DoS
63139;lighttpd on Windows 8.3 Filename Alias Request Access Rules / Authentication Bypass
63138;Mongoose on Windows 8.3 Filename Alias Request Access Rules / Authentication Bypass
63137;Cherokee Web Server on Windows 8.3 Filename Alias Request Access Rules / Authentication Bypass
63136;nginx on Windows 8.3 Filename Alias Request Access Rules / Authentication Bypass
63135;Glastopf Webinterface Multiple Unspecified SQL Injection
63134;Glastopf Webinterface Multiple Unspecified XSS
63133;Secure Dept Portal Unspecified URL Direct Request Restriction Bypass
63132;Secure Portal Unspecified URL Direct Request Restriction Bypass
63131;Pay Per Watch &amp; Bid Auktions System auktion.php id_auk Parameter SQL Injection
63130;Webmatic index.php Multiple Parameter XSS
63129;Online Community Site mem_videos-play-cnt.php vdoid Parameter SQL Injection
63128;Online Community Site mem-play-song-cnt.php plid Parameter SQL Injection
63127;Online Community Site view-blog-full.php blid Parameter SQL Injection
63126;Teamsite Hack Plugin for WoltLab Burning Board ts_other.php userid Parameter SQL Injection
63125;Zipper ZIP File Handling Overflow
63124;GLPI index.php URI XSS
63123;phpCAS Unspecified XSS
63122;notsoPureEdit templates/template.php content Parameter Remote File Inclusion
63121;Mini CMS RibaFS admin/login.php login Parameter SQL Injection
63120;JE Form Creator Component for Joomla! index.php view Parameter Traversal Local File Inclusion
63119;Heimdal HMAC Implementation Memory Clearing DoS
63118;Heimdal Data Decryption Length Check DoS
63117;Quicksilver Forums Arbitrary SQL Query Execution CSRF
63116;Quicksilver Forums Database Backup Predictable File Name Weakness
63115;Quicksilver Forums mysqldump Process List Database Password Disclosure
63114;Google Chrome WebKit 'protocolIs()' Function Javascript URI Leading NULL Byte Cross-origin Policy Bypass;;
63113;Google Chrome Filename Trailing Characters Download Warning Dialog Bypass
63112;Google Chrome HTTP Basic Authentication URL Truncation Weakness
63111;Google Chrome WebKit WebGL Arrays JavaScript Object Integer Overflow Issues
63110;Google Chrome Malformed SVG File Handling Memory Error
63109;Google Chrome SafeBrowsing Check HTTP Header Processing Weakness
63108;Google Chrome Web Database / STS Persistent Metadata Information Disclosure Weakness
63107;Google Chrome Sandbox Infrastructure Race Condition Unspecified Issue
63106;Limny themes/gray/page.php Multiple Parameter XSS
63105;Limny themes/gray/header.php Multiple Parameter XSS
63104;Limny themes/gray/footer.php settings[version] Parameter XSS
63103;Limny themes/gray/block.php Multiple Parameter XSS
63102;Limny modules/user/signup.php Verification Code Prediction Weakness
63101;Limny modules/user/forgotpw.php Comfirmation Code Prediction Weakness
63100;Limny index.php Multiple Parameter XSS
63099;Limny index.php Multiple Parameter SQL Injection
63098;Linux Kernel gfs_lock Function GFS / GFS2 Filesystem POSIX Lock Removal Weakness Local DoS
63097;PulseAudio core-util.c pa_make_secure_dir Function Temporary File Symlink Arbitrary File Permission Modification
63096;Netpet CMS confirm.php language Parameter Traversal Local File Inclusion
63095;Arab Portal modules/aljazeera/admin/setup.php module Parameter Traversal Local File Inclusion
63094;x10 Adult Media Script report.php id Parameter SQL Injection
63093;SimpleLoginSys checkuser.php username Parameter SQL Injection Authentication Bypass
63092;Allomani Movies &amp; Clips login.php username Parameter SQL Injection
63091;Allomani Songs &amp; Clips login.php username Parameter SQL Injection
63090;Pango pango/opentype/hb-ot-layout.cc hb_ot_layout_build_glyph_classes Function GDEF Table DoS
63089;Crimson Editor Crafted Configuration File Handling Overflow
63088;SiteDone store/detail.php articleId Parameter SQL Injection
63087;Liquid XML Studio LtXmlComHelp8.UnicodeFile.1 ActiveX (LtXmlComHelp8.dll) OpenFile Method Overflow
63086;PhpKobo Real Estate Contact Form staff/app/common.inc.php LANG_CODE Parameter Traversal Local File Inclusion
63085;PhpKobo Real Estate Contact Form form/app/common.inc.php LANG_CODE Parameter Traversal Local File Inclusion
63084;PhpKobo Real Estate Contact Form codelib/cfg/common.inc.php LANG_CODE Parameter Traversal Local File Inclusion
63083;PhpKobo Short URL staff/app/common.inc.php LANG_CODE Parameter Traversal Local File Inclusion
63082;PhpKobo Short URL codelib/cfg/common.inc.php LANG_CODE Parameter Traversal Local File Inclusion
63081;PhpKobo Short URL url/app/common.inc.php LANG_CODE Parameter Traversal Local File Inclusion
63080;Linux Kernel on RHEL ia64 ptrace_check_attach Call Local Privilege Escalation
63079;IBM DB2 Content Manager Information Integrator for Content Web Single Sign-on Unspecified Issue
63078;PHP xmlrpc Extension xmlrpc_decode_request Function methodName Element Handling NULL Dereference DoS
63077;Acidcat CMS install.asp Permission Weakness Installation Process Manipulation
63076;F5 FirePass OpenSSL EVP_VerifyFinal Function DSA Key Validation Weakness
63075;Dojo Toolkit Multiple Script Unspecified XSS
63074;Dojo Toolkit doh\runner.html Multiple Parameter XSS
63073;Dojo Toolkit dijit\tests\_testCommon.js theme Parameter XSS
63072;Dojo Toolkit Unspecified Arbitrary Site Redirect
63071;Email Input Filter Module for Drupal Unspecified PHP Code Execution
63070;NinkoBB Admin Privilege Escalation CSRF
63069;Keys Module for Drupal API Key Deletion CSRF
63067;VariCAD Multiple Products DWB File Handling Overflow
63066;Transmission libtransmission/magnet.c tr_magnetParse() Function Overflow
63065;DotNetNuke Unspecified Script search Parameter XSS
63064;VXDate Component for Joomla! index.php id Parameter XSS
63063;VXDate Component for Joomla! index.php id Parameter SQL Injection
63062;Nensor CMS x/modules/javascript.php page Parameter Remote File Inclusion
63061;Nensor CMS login.php sLoc Parameter Remote File Inclusion
63060;Nensor CMS index.php sLoc Parameter Remote File Inclusion
63059;Nensor CMS i.extranet.php sLoc Parameter Remote File Inclusion
63058;ManageEngine ServiceDesk Plus WorkOrder.do woID Parameter SQL Injection
63057;Sahana Disaster Management System Authentication steam.php Direct Request Authentication Bypass
63056;OSSIM sem/storage_graphs4.php what Parameter Arbitrary Command Execution
63055;OSSIM sem/storage_graphs3.php what Parameter Arbitrary Command Execution
63054;OSSIM sem/storage_graphs2.php what Parameter Arbitrary Command Execution
63053;OSSIM sem/storage_graphs.php what Parameter Arbitrary Command Execution
63052;OSSIM repository/repository_attachment.php File Upload Arbitrary PHP Code Execution
63051;OSSIM repository/download.php file Parameter Traversal Arbitrary File Access
63050;ClanTiger Clan CMS index.php email Parameter XSS
63049;ClanTiger Clan CMS News Item / User Deletion CSRF
63048;Multi Auktions Komplett System auktion.php id_auk Parameter SQL Injection
63047;MaxDB serv.exe Handshake Packet Handling Remote Overflow
63046;Geekhelps ADMP bannershow.php click Parameter SQL Injection
63045;PhpMyLogon phpmylogon.php username Parameter SQL Injection
63044;PHPCityPortal auto_details.php id Parameter SQL Injection
63043;PHPCityPortal real_estate_details.php id Parameter SQL Injection
63042;PHPCityPortal spotlight_detail.php id Parameter SQL Injection
63041;PHPCityPortal video_show.php id Parameter SQL Injection
63040;PHPCityPortal external.php url Parameter Remote File Inclusion
63039;TR-069 Remote Management Login Form SQL Injection Authentication Bypass
63038;t3sec_saltedpw Extension for TYPO3 Unspecified Extension Bypass
63037;UserTask Center, Recent Extension for TYPO3 Unspecified XSS
63036;Quixplorer Extension for TYPO3 Unspecified XSS
63035;SAV Filter Months Extension for TYPO3 Unspecified SQL Injection
63034;Diocese of Portsmouth Database Extension for TYPO3 Unspecified SQL Injection
63033;SAV Filter Alphabetic Extension for TYPO3 Unspecified SQL Injection
63032;CKForms Component for Joomla! index.php fid Parameter SQL Injection
63031;CKForms Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
63030;chillyCMS admin/index.php name Parameter XSS
63029;chillyCMS User Addition / Deletion CSRF
63028;eFront www/editor/tiny_mce/langs/language.php langname Parameter Traversal Local File Inclusion
63027;phpMyVisites ClickHeat Plugin Unspecified Issue
63026;Windisc BNZ File Handling Overflow
63025;SugarCRM Document Creation Document Name XSS
63024;ikiwiki htmlscrubber Component data:image/svg+xml URI XSS
63023;BarnOwl owl_message_get_cc_without_recipient() Function CC: Handling Overflow
63022;WebStatCaffe stat/referer.php date Parameter XSS
63021;WebStatCaffe stat/pageviewerschart.php date Parameter XSS
63020;WebStatCaffe stat/pageviewers.php date Parameter XSS
63019;WebStatCaffe stat/mostvisitpagechart.php nopagesmost Parameter XSS
63018;WebStatCaffe stat/visitorduration.php nodayshow Parameter XSS
63017;WebStatCaffe stat/mostvisitpage.php nodayshow Parameter XSS
63016;datamints Newsticker Extension for TYPO3 Unspecified SQL Injection
63015;[Gobernalia] Front End News Submitter Extension for TYPO3 Unspecified SQL Injection
63014;[Gobernalia] Front End News Submitter Extension for TYPO3 Unspecified XSS
63013;Mailform Extension for TYPO3 Unspecified XSS
63012;Twitter Search Extension for TYPO3 Unspecified XSS
63011;Webesse E-Card Extension for TYPO3 Unspecified Information Disclosure
63010;Webesse Image Gallery Extension for TYPO3 Unspecified SQL Injection
63009;Tour Extension for TYPO3 Unspecified SQL Injection
63008;Myth Download Extension for TYPO3 Unspecified SQL Injection
63007;HP Broadcom Integrated NIC Management Firmware Unspecified Arbitrary Code Execution
63006;osDate forum/userLogin.php config[forum_installed] Parameter Remote File Inclusion
63005;osDate forum/adminLogin.php config[forum_installed] Parameter Remote File Inclusion
63004;PhpKobo Address Book staff/app/common.inc.php LANG_CODE Parameter Traversal Local File Inclusion
63003;PhpKobo Address Book codelib/cfg/common.inc.php LANG_CODE Parameter Traversal Local File Inclusion
63002;Ziggurat Farsi CMS manager/textbox.asp id Parameter SQL Injection
63001;ArGoSoft FTP Server .NET Unspecified Traversal Arbitrary File Overwrite
63000;ParsCMS en_default.asp id Parameter SQL Injection
62999;ParsCMS fa_default.asp id Parameter SQL Injection
62998;RemoteExec Computers List File Local Overflow
62997;Trouble Ticket Express ttx.cgi fid Parameter Arbitrary Command Execution
62996;Web Wiz Forums forum_posts.asp CSRF
62995;Web Wiz Forums edit_post_form.asp CSRF
62994;Web Wiz Forums new_topic_form.asp CSRF
62993;Web Wiz Forums new_reply_form.asp CSRF
62992;Web Wiz Forums new_poll_form.asp CSRF
62991;Web Wiz Forums new_reply_form.asp CSRF
62990;Web Wiz Forums edit_post.asp CSRF
62989;Web Wiz Forums new_post.asp CSRF
62988;Web Wiz Forums ajax_email_notify.asp CSRF
62987;Web Wiz Forums email_notify.asp CSRF
62986;Web Wiz Forums email_notify_remove.asp CSRF
62985;Web Wiz Forums email_notify_subscriptions.asp CSRF
62984;Web Wiz Forums file_upload.asp CSRF
62983;Web Wiz Forums file_delete.asp CSRF
62982;Web Wiz Forums file_manager.asp CSRF
62981;Web Wiz Forums pm_new_message_form.asp CSRF
62980;Web Wiz Forums pm_new_message.asp CSRF
62979;Web Wiz Forums includes/message_form_inc.asp CSRF
62978;Web Wiz Forums pm_inbox.asp CSRF
62977;Web Wiz Forums pm_delete_message.asp CSRF
62976;Web Wiz Forums pm_message.asp CSRF
62975;Web Wiz Forums pm_delete_buddy.asp CSRF
62974;Web Wiz Forums pm_buddy_list.asp CSRF
62973;Web Wiz Forums pm_add_buddy.asp CSRF
62972;RokDownloads Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
62971;WFTPD REST Command Remote DoS
62970;JA News Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
62969;Embedthis Appweb src/mpr/mprLib.c waitCallback() Function Remote DoS
62968;GAnalytics Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
62967;HiWeb Wiesbaden Preisschlacht index.php aid Parameter SQL Injection
62966;SectionEx Component (com_sectionex) for Joomla! index.php controller Parameter Traversal Local File Inclusion
62965;MyBB Template Parser PHP Code Execution
62964;3Com Wireless 8760 Dual Radio Web Interface Authentication Bypass
62963;Campsite admin-files/ad_popup.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62962;Campsite admin-files/camp_html.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62961;Campsite admin-files/init_content.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62960;Campsite admin-files/logout.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62959;Campsite admin-files/menu.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62958;Campsite admin-files/set-author.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62957;Campsite admin-files/article_import/CommandProcessor.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62956;Campsite admin-files/article_import/index.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62955;Campsite conf/liveuser_configuration.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62954;Campsite include/phorum_load.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62953;Campsite admin-files/articles/add.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62952;Campsite admin-files/articles/add_move.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62951;Campsite admin-files/articles/autopublish.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
62950;GNU tar rmt Client lib/rtapelib.c rmt_read__ Function Remote Overflow
62949;WebKit Image form.property Syntax Handling Use-after-free Arbitrary Code Execution
62948;WebKit WebCore::RenderBlock CSS run-in Property Use-after-free Issue
62947;WebKit HTMLInputElement::parseMappedAttribute Cached Page Navigation Use-after-free Arbitrary Code Execution
62946;httpdx FTP Multiple Command Overflow DoS
62945;Argyll CMS Serial Port Access Permissions Weakness
62943;WebKit HTMLParser::handleResidualStyleCloseTagAcrossBlocks Misnested Residual Style Tags Handling Use-after-free Issue
62942;WebKit RenderText::positionLineBox Text Box Removal Use-after-free Arbitrary Code Execution
62941;WebKit window.close() XML Document Parsing Use-after-free Arbitrary Code Execution
62940;WebKit FrameLoader::requestObject Object Element Style Change Use-after-free Arbitrary Code Execution
62939;WebKit CSSParser::parseFontFaceSrc CSS Parser 'format()' Method Invalid Argument Handling Arbitrary Code Execution;;
62938;Apple Safari on Windows URL Scheme Validation Crafted HTML File Handling Arbitrary Code Execution
62937;Apple Safari PubSub Accept Cookies Implementation Weakness User Tracking Information Disclosure
62936;Apple Safari on Windows ImageIO Crafted TIFF File Arbitrary Code Execution
62935;Apple Safari on Windows ImageIO Crafted TIFF File Process Memory Disclosure
62934;Apple Safari on Windows ImageIO Crafted BMP File Process Memory Disclosure
62933;Apple Safari / iTunes on Windows ColorSync Crafted Image Color Profile Overflow
62932;WikyBlog jsessionid Parameter Session Fixation
62931;Apple Airport Wireless FTP Proxy Server PORT Command Arbitrary Site Redirect
62930;GCalendar Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
62929;Ninja RSS Syndicator Component for Joomla! components/com_ninjarsssyndicator/ninjarsssyndicator.php Controller Parameter Traversal Local File Inclusion
62928;Ulti RPX Component (com_rpx) for Joomla! index.php controller Parameter Traversal Local File Inclusion
62927;JuliaPortfolio Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
62926;AdFreely common.inc.php LANG_CODE Parameter Traversal Local File Inclusion
62925;RogioBiz PHP File Manager rbfminc/session.php Multiple Parameter Authentication Bypass
62924;deV!L'z Clanportal inc/config.php basePath Parameter Remote File Inclusion
62923;Domain Verkaus &amp; Auktions Portal index.php id Parameter SQL Injection
62922;xbtit index.php order Parameter SQL Injection
62921;PHP Classifieds ad_click.php bid Parameter SQL Injection
62920;Systemsoftware Community Black Forum index.php s_flaeche Parameter SQL Injection
62919;eScan for Linux MWAdmin forgotpassword.php uname Parameter Arbitrary Command Execution
62918;Geekhelps ADMP themes/default/footer.php style Parameter Traversal Local File Inclusion
62917;Geekhelps ADMP themes/default-orange/footer.php style Parameter Traversal Local File Inclusion
62916;Geekhelps ADMP themes/default-green/footer.php style Parameter Traversal Local File Inclusion
62915;Geekhelps ADMP themes/colorvoid/footer.php style Parameter Traversal Local File Inclusion
62914;DirectAdmin CMD_DB_VIEW name Parameter XSS
62912;Mole Group Multiple Products admin/admin.php user_id Parameter Arbitrary Password Manipulation
62911;Adult Portal Script profile.php user_id Parameter SQL Injection
62910;ncpfs Multiple Programs File Locking Weakness Local DoS
62909;ncpfs ncpumount sutil/ncpumount.c Mountpoint Name Local File Disclosure
62908;IBM AIX bos.net.tcp.server qoslist Local Overflow
62907;IBM AIX bos.net.tcp.server qosmod Local Overflow
62906;ATutor assignments/add_assignment.php Title Parameter XSS
62905;ATutor tools/groups/create_manual.php Multiple Parameter XSS
62904;ATutor tools/polls/add.php Multiple Parameter XSS
62903;Unbound on 64-bit Memory Alignment Remote DoS
62902;Eros Webkatalog start.php id Parameter SQL Injection
62901;IBM ENOVIA SmarTeam WebEditor/Authentication/LoginPage.aspx errMsg Parameter XSS
62900;Tribisur modules/hayoo/index.php theme Parameter Traversal Local File Inclusion
62899;Saskia's Shopsystem content.php id Parameter Traversal Local File Inclusion
62898;OpenCart index.php page Parameter SQL Injection
62897;phpCOIN mod.php mod Parameter Traversal Arbitrary File Access
62896;OneCMS index.php user Parameter SQL Injection
62895;dev4u CMS go_target.php kontent_id Parameter SQL Injection
62894;Natychmiast CMS a_index.php id_str Parameter SQL Injection
62893;Natychmiast CMS index.php id_str Parameter SQL Injection
62892;Natychmiast CMS a_index.php id_str Parameter XSS
62891;Natychmiast CMS index.php id_str Parameter XSS
62890;chumby Web Interface Shell Metacharacter Remote Command Execution
62889;MiniCWB language/ru.inc.php LANG Parameter Remote File Inclusion
62888;MiniCWB language/ro.inc.php LANG Parameter Remote File Inclusion
62887;MiniCWB language/no.inc.php LANG Parameter Remote File Inclusion
62886;MiniCWB language/hu.inc.php LANG Parameter Remote File Inclusion
62885;MiniCWB language/en.inc.php LANG Parameter Remote File Inclusion
62884;dl Download Ticket Service index.php t Parameter XSS
62883;Silentum Guestbook silentum_guestbook.php messageid Parameter SQL Injection
62882;SSH Tectia Audit Player Location: Redirect URL Handling Privilege Escalation
62881;SSH Tectia Audit Player ASN1_STRING_print_ex() Function BMPString / UniversalString Handling DoS
62880;SSH Tectia Audit Player CMS_verify() Function Malformed Signed Attribute Content Digest Validity Spoofing
62879;SSH Tectia Audit Player X.509 Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
62878;SSH Tectia Audit Player EVP_VerifyFinal Function DSA / ECDSA Key Validation Weakness
62877;SSH Tectia Audit Player TLS Renegotiation Handshakes MiTM Plaintext Data Injection
62876;Super Ad Blocker SABProcEnum.sys ZwQueryObject() Function Crafted IOCTL NULL Dereference DoS
62875;Super Ad Blocker SABKUTIL.sys Registration Request Crash DoS
62874;Super Ad Blocker SABKUTIL.sys ZwOpenProcess() IOCTL_SABKUTIL_ZWOPENPROCESS Request DoS
62873;Super Ad Blocker SABKUTIL.SYS ZWQueryValueKey() Function IOCTL_SABKUTIL_QUERY_VALUE Request Privilege Escalation
62872;Super Ad Blocker SABKUTIL.sys Crafted IOCTL Arbitrary File and Registry Write Access
62871;Super Ad Blocker SABKUTIL.sys SetVistaTokenInformation() IOCTL_SABKUTIL_SET_VISTA_TOKEN_INFORMATION Privilege Escalation
62870;Super Ad Blocker SABKUTIL.sys IOCTL_SABKUTIL_SET_VISTA_PRIVILEGES_FOR_CURRENT_PROCESS Request DoS
62869;SUPERAntiSpyware SASKENUM.sys Crafted IOCTL ZwQueryObject() NULL Dereference DoS
62868;SUPERAntiSpyware SASKUTIL.sys Registration Request Overflow DoS
62867;SUPERAntiSpyware SASKUTIL.sys ZwOpenProcess() IOCTL_SABKUTIL_ZWOPENPROCESS Request DoS
62866;SUPERAntiSpyware SASKUTIL.sys ZwQueryValueKey() IOCTL_SABKUTIL_QUERY_VALUE Privilege Escalation
62865;SUPERAntiSpyware SASKUTIL.sys Crafted IOCTL Arbitrary File and Registry Write Access
62864;SUPERAntiSpyware SASKUTIL.sys SetVistaTokenInformation() IOCTL_SABKUTIL_SET_VISTA_TOKEN_INFORMATION Request Privilege Escalation
62863;SUPERAntiSpyware SASKUTIL.sys IOCTL_SABKUTIL_SET_VISTA_PRIVILEGES_FOR_CURRENT_PROCESS Request Privilege Escalation
62862;httpdx REQUEST_URI Special Character Arbitrary File Access
62861;httpdx Multiple Unspecified Issues
62860;httpdx Long URI Crash DoS
62859;httpdx c_strdblsplt Function Overflow
62858;McKesson Horizon Clinical Infrastructure (HCI) Multiple Hardcoded Oracle Database Passwords
62857;GNU cpio rmt Client lib/rtapelib.c rmt_read__ Function Remote Overflow
62856;dpkg dpkg-source Unspecified Directory Traversal
62855;Microsoft Windows HTML Help Control ActiveX chm File Handling Arbitrary Code Execution
62854;DWebPro start file Parameter Arbitrary Program Execution
62853;Skype skype: URI Handling /Datapath Argument Injection Settings Manipulation
62852;ispCP Omega skins/mobile/admin1.template.php net2ftp_globals[application_skinsdir] Parameter Remote File Inclusion
62851;Campsite Arbitrary Admin User Creation CSRF
62850;ViewVC lib/viewvc.py Multiple Parameter XSS
62849;Monthly Archive by Node Type Module for Drupal Unspecified Access Restriction Bypass
62848;TinyMCE Module for Drupal Unspecified XSS
62847;IBM Multiple Products login.jsp Query String Arbitrary Site Redirect
62846;IBM Multiple Products login.jsp Query String XSS
62845;KVM 83 x86 Emulator SMP Segment Register Selector Local Privilege Escalation
62844;OpenSSL bn_wexpand Function NULL Return Value Check Weakness
62843;Jevci Siparis Formu siparis.mdb Direct Request Database Download
62842;Kandidat CMS media/upload.php contentcenter Parameter XSS
62841;MH Products Kleinanzeigenmarkt search.php c Parameter SQL Injection
62840;NUs Newssystem NUs.php id Parameter SQL Injection
62839;Perforce Server Cleartext and World-Readable Journal and Log File Storage
62838;Perforce Server Unspecified Application Socket Hijack
62837;Perforce Server Unspecified Unauthorized User Password Change
62836;Perforce P4Web Client Workspace Unspecified Traversal Arbitrary File Creation
62835;Perforce P4Web Client Web Interface Unspecified Authentication Bypass
62834;ABB Forum fpdb/abb.mdb Direct Request Database Disclosure
62833;Employee Timeclock Software Database Backup Predictable Filename Weakness
62832;Employee Timeclock Software login_action.php Multiple Parameter SQL Injection
62831;Employee Timeclock Software auth.php Multiple Parameter SQL Injection
62830;Employee Timeclock Software mysqldump Command-line Database Password Disclosure
62829;XnView DICOM File Handling Overflow
62828;jVideoDirect Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
62827;JA Showcase Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
62826;JCollection Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
62825;HotBrackets Tournament Brackets Component for Joomla! index.php id Parameter SQL Injection
62824;KISS Software Advertiser Component for Joomla! index.php pid Parameter SQL Injection
62823;Microsoft Office Excel XLS File DbOrParamQry Record Parsing Overflow
62822;Microsoft Office Excel XLSX File ZIP Header Processing Memory Corruption
62821;Microsoft Office Excel FNGROUPNAME Record Handling Memory Corruption
62820;Microsoft Office Excel Workbook Globals Stream MDXSET Record Handling Overflow
62819;Microsoft Office Excel MDXTUPLE Record Handling Overflow
62818;Microsoft Office Excel Sheet Object Type Confusion Arbitrary Code Execution
62817;Microsoft Office Excel File Record Handling Unspecified Memory Corruption
62816;Linux Kernel proc/acpi/ibm/video Output Device Status Access Local DoS
62815;eclime Admin Section Crafted Link Session Hijack
62814;eclime admin/includes/version.php ex Parameter XSS
62813;eclime advanced_search_result.php keywords Parameter XSS
62812;eclime login.php Multiple Parameter SQL Injection
62811;Microsoft Windows Movie Maker / Producer IsValidWMToolsStream() Function Project File (.MSWMM) Handling Overflow
62810;Microsoft IE iepeers.dll Use-After-Free Arbitrary Code Execution
62809;SpamAssassin Milter Plugin spamass-milter.cpp mlfi_envrcpt Function Arbitrary Shell Command Execution
62808;OpenSSL RSA Authentication Fault-Based Attack Key Disclosure Weakness
62807;lshell Path Restriction Bypass Local Command Execution
62806;Juniper IVE OS Secure Access (SA) editbk.cgi row Parameter XSS
62805;eGroupWare spellchecker.php Multiple Parameter Arbitrary Shell Command Execution
62804;eGroupWare login.php lang Parameter XSS
62803;Samba CAP_DAC_OVERRIDE Capability Flag File Permission Restriction Bypass
62802;Eshbel Priority marketgate/PriHtml.dll URI XSS
62801;TikiWiki CMS/Groupware Persistent Login Standard Remember Method Unspecified Issue
62800;TikiWiki CMS/Groupware Unspecified SQL Injection
62799;MediaWiki thumb.php Permission Check Weakness Restricted Image Disclosure
62798;MediaWiki CSS Validation Function External Image Information Disclosure
62797;HP OpenView Performance Insight helpmanager Servlet JSP Document Upload Arbitrary Command Execution
62796;Dovecot mbox Format Email Header Handling DoS
62795;BBSMAX post.aspx action Parameter XSS
62794;IBM Lotus Domino Help Component help/readme.nsf/Header BaseTarget Parameter XSS
62793;jetAudio JetCast.exe FLAC File Handling Overflow
62792;Restaurant Directory admin/admin_info/index.php Direct Request Admin Password Manipulation
62791;RoomPHPlanning changepwd.php Old Password Parameter SQL Injection
62790;Download Protect Admin/ResellersManager.class.php GLOBALS[RootPath] Parameter Remote File Inclusion
62789;Download Protect Customers/PDPEmailReplaceConstants.class.php GLOBALS[RootPath] Parameter Remote File Inclusion
62788;Download Protect Framework/EmailTemplates.class.php GLOBALS[RootPath] Parameter Remote File Inclusion
62787;Cute Editor for ASP.NET CuteSoft_Client/CuteEditor/Load.ashx file Parameter Traversal Arbitrary File Access
62786;QuickCart index.php p Parameter Traversal Arbitrary File Access
62785;QuickCart admin.php sLogin Cookie XSS
62784;BMW inventory.php viewID Parameter SQL Injection
62783;IBM Informix Dynamic Server portmap.exe librpc.dll Authentication Functionality Multiple Overflows
62782;Energizer DUO USB Battery Charger Software Arucer.dll Trojaned Distribution
62781;QuickZip Crafted ZIP File Handling Remote Overflow
62780;Bild Flirt Community index.php id Parameter SQL Injection
62779;Yahoo! Player M3U Playlist File Handling Overflow
62778;Bigforum profil.php id Parameter SQL Injection
62777;TrackWise TeamAccess TeamAccess/BatchEditProgress.html URI XSS
62776;TrackWise TeamAccess TeamAccess/Login/ URI XSS
62775;phpBB feed.php Feed Permissions Forum / Topic Restriction Bypass
62774;Pre E-Learning Portal search_result.asp course_ID Parameter SQL Injection
62773;Perforce P4FTP FTP Plugin Crafted Packet NULL Dereference Remote DoS
62772;Cru Content CMS cms/download.php file Parameter Traversal Arbitrary File Access
62771;Realname CCK User Reference Module for Drupal Autocomplete Information Disclosure
62770;Twitter Module for Drupal Cleartext Authentication Credential Disclosure
62769;Drupal Profile Module Multiple Field XSS
62768;Help Inject Module for Drupal Book page Field XSS
62767;MP3 Player Module for Drupal Filename Handling XSS
62766;Drupal Admin Content Manager Add content type Field XSS
62765;Drupal Site Configuration Site Information Field XSS
62764;Cisco Digital Media Manager (DMM) Cleartext Credential Local Disclosure
62763;Cisco Digital Media Manager (DMM) Unspecified Privilege Escalation
62762;Cisco Digital Media Manager (DMM) Unspecified Default Credentials
62761;Cisco Unified Communications Manager CTI Manager Message Handling Remote DoS
62760;Cisco Unified Communications Manager Malformed SIP Message Handling Remote DoS (CSCtc62362)
62759;Cisco Unified Communications Manager Malformed SIP Message Handling Remote DoS (CSCtc37188)
62758;Cisco Unified Communications Manager Malformed SCCP Message Handling Remote DoS (CSCtc47823)
62757;Cisco Unified Communications Manager Malformed SCCP Message Handling Remote DoS (CSCtc38985)
62756;Microsoft Windows VBScript MsgBox() Function helpfile Argument Arbitrary Command Execution
62755;IBM Lotus iNotes UltraLite Functionality Multiple Unspecified Issues
62754;IBM Lotus iNotes Get Filter and Referer Check Fixes Weakness XSS
62753;IBM Lotus iNotes Get Filter and Referer Check Fixes Weakness CSRF
62752;Puppet Multiple Temporary File Symlink Arbitrary File Overwrite
62751;Apple Safari on Windows CFNetwork cfnetwork.dll Multiple Element Remote DoS
62750;IBM AIX secldapclntd LDAP Login Failure Unspecified DoS
62749;BigAnt IM Server AntServer Module (AntServer.exe) GET Request Remote Overflow
62748;Ease Audio Cutter WAV File Handling Unspecified DOS
62747;Xerver HTTP Server Management Interface Non-numeric Port Assignment Remote DoS
62746;Xerver HTTP Server Administrator Package wizardStep1 action Option Authentication Weakness
62745;Sun Directory Server slapd.exe Multiple Unspecified LDAP Search DoS
62744;Sun Directory Server ns-slapd Multiple Unspecified LDAP Search DoS
62743;Autonomy KeyView SDK kvolefio.dll OLE File Handling Overflow
62742;CA SiteMinder WebWorks Help wwhelp/wwhimpl/common/html/bookmark.htm Unspecified Parameter XSS
62741;CA SiteMinder WebWorks Help wwhelp/wwhimpl/common/scripts/switch.js Unspecified Parameter XSS
62740;CA SiteMinder WebWorks Help wwhelp/wwhimpl/common/html/frameset.htm Unspecified Parameter XSS
62739;CA SiteMinder WebWorks Help wwhelp/wwhimpl/api.htm Unspecified Parameter XSS
62738;CA SiteMinder WebWorks Help wwhelp_entry.html Unspecified Parameter XSS
62737;smartplugs showplugs.php domain Parameter SQL Injection
62736;Media Jukebox MP3 File Handling Overflow
62735;CSS Web Installer CSSWEBLib.Installer ActiveX Multiple Method Overflow
62734;BBSXP ShowPost.asp Multiple Parameter XSS
62733;BBSXP Manage.asp URI XSS
62732;BBSXP Bank.asp URI XSS
62731;BBSXP Admin_Default.asp URI XSS
62730;BBSXP AddTopic.asp URI XSS
62729;BBSXP AddPost.asp URI XSS
62728;VLC Media Player Bookmark Creation Crafted File Handling Memory Corruption
62727;OpenPNE Zone Restriction Authentication Bypass
62726;AddThis Button Module for Drupal Unspecified XSS
62725;Drupal Core Open Session Unspecified Issue
62724;Drupal Core Locale Module Languages Interface Multiple Parameter XSS
62723;Cisco Digital Media Player Unspecified Remote Display Content Injection
62722;Workflow Module for Drupal Unspecified XSS
62721;eTracker Module for Drupal Unspecified XSS
62720;Internationalization Module for Drupal Unspecified Arbitrary PHP Code Execution
62719;OpenSSL Kerberos ssl/kssl.c kssk_keytab_is_available() Function NULL Dereference DoS
62718;Fcron fcrontab Symlink Race Condition Arbitrary File Access
62717;Wt UTF-8 Data Handling Unspecified Issue
62716;Wt Redirection URL Insertion XSS
62715;CUPS lppasswd.c _cupsGetlang Function Format String Local Privilege Escalation
62714;Opera HTTP Content-Length Header Handling Remote Overflow
62713;RCA DCM425 Cable Modem micro_httpd Crafted TCP Packet Device Reboot DoS
62712;Dosya Yukle Script yukle.php File Upload Arbitrary PHP Code Execution
62711;MyBlog Component for Joomla! index.php task Parameter Traversal Local File Inclusion
62710;Comptel Provisioning and Activation index.jsp error_msg_parameter Parameter XSS
62709;Python tarfile.BZ2Proxyread Function DoS
62708;Python Logging Unspecified Race Condition
62707;pdirl Unspecified Directory Traversal Issue
62706;pdirl Arbitrary Directory Name XSS
62705;Mozilla Firefox pkcs11.addmodule Function DoS
62704;WordPress wp-admin/includes/user.php add_action() Function Path Disclosure
62703;WordPress wp-admin/includes/upgrade.php add_action() Function Path Disclosure
62702;WordPress wp-admin/includes/update.php add_action() Function Path Disclosure
62701;WordPress wp-admin/includes/theme-install.php add_action() Function Path Disclosure
62700;WordPress wp-admin/includes/template.php add_action() Function Path Disclosure
62699;WordPress wp-admin/includes/schema.php add_action() Function Path Disclosure
62698;WordPress wp-admin/includes/plugin.php add_action() Function Path Disclosure
62697;WordPress wp-admin/includes/plugin-install.php add_action() Function Path Disclosure
62696;WordPress wp-admin/includes/misc.php add_action() Function Path Disclosure
62695;WordPress wp-admin/includes/media.php add_action() Function Path Disclosure
62694;WordPress wp-admin/includes/file.php add_action() Function Path Disclosure
62693;WordPress wp-admin/includes/continents-cities.php add_action() Function Path Disclosure
62692;WordPress wp-admin/includes/comment.php add_action() Function Path Disclosure
62691;WordPress wp-admin/includes/class-wp-filesystem-ssh2.php add_action() Function Path Disclosure
62690;WordPress wp-admin/includes/class-wp-filesystem-ftpsockets.php add_action() Function Path Disclosure
62689;WordPress wp-admin/includes/class-wp-filesystem-ftpext.php add_action() Function Path Disclosure
62688;WordPress wp-admin/includes/class-wp-filesystem-direct.php add_action() Function Path Disclosure
62687;WordPress wp-admin/includes/class-ftp-sockets.php add_action() Function Path Disclosure
62686;WordPress wp-admin/includes/class-ftp-pure.php add_action() Function Path Disclosure
62685;WordPress wp-admin/includes/admin.php add_action() Function Path Disclosure
62684;WordPress wp-content/plugins/hello.php add_action() Function Path Disclosure
62683;WordPress wp-content/plugins/akismet/akismet.php add_action() Function Path Disclosure
62682;fipsForum _database/forumFips.mdb Direct Request Database Disclosure
62681;iBoutique index.php key Parameter XSS
62680;Subdreamer CMS IP.Board 2 Module user-agent String SQL Injection
62678;SAP GUI (sapgui) EAI WebViewer3D ActiveX (webviewer3d.dll) Multiple Method Domain Information Overflow
62677;SAP GUI (sapgui) EAI WebViewer3D ActiveX (webviewer3d.dll) Multiple Method File Path Overflow
62676;Apache HTTP Server mod_proxy_ajp Module Crafted Request Remote DoS
62675;Apache HTTP Server Multi-Processing Module (MPM) Subrequest Header Handling Cross-thread Information Disclosure
62674;Apache HTTP Server mod_isapi Module Unloading Crafted Request Remote DoS
62673;DFD Cart admin/configure.php Settings Manipulation CSRF
62672;DFD Cart index.php Multiple Parameter XSS
62671;DFD Cart your.order.php category Parameter XSS
62670;libpng pngrutil.c png_decompress_chunk Function Ancillary Chunks PNG File Decompression DoS
62669;Modo 401 valet4.dll Swap4 Function LXO File Handling Overflow
62668;Calendar Base Extension for TYPO3 Unspecified SQL Injection
62667;Oracle Siebel CRM htim_enu/start.swe URI XSS
62666;McAfee LinuxShield nailsd Daemon Remote Privilege Escalation
62665;ARISg wflogin.jsp errmsg Parameter XSS
62664;msn-pecan Multiple Unspecified Issues
62663;TRENDnet SecurView TV-IP110W Video Feed Authentication Check Weakness
62662;Novell eDirectory dhost Module dhost/httpstk Multiple Parameter Remote Overflow
62661;Novell eDirectory dhost Module dhost/modules?I: Remote Overflow DoS
62660;Microsoft Windows Unspecified API Argument Validation Local DoS
62659;Uzbl uzbl-core.c eval_js Function Arbitrary Javascript Code Execution
62658;PHP Trouble Ticket vedi_faq.php id Parameter SQL Injection
62657;sudo runas_default Option Group Membership Local Privilege Escalation
62656;Google Chrome Math.random Random Number Generation Weakness
62655;MoinMoin User Profile Sanitization Weakness
62654;MoinMoin cfg.packagepages_actions_excluded Default Configuration Unspecified Issue
62653;Uploadify uploadify.php Arbitrary File Upload Code Execution
62652;Microsoft Windows Media Player Crafted MPG File Handling Overflow DoS
62651;Auktionshaus Gelb news.php id Parameter SQL Injection
62650;1024 CMS rss.php id Parameter SQL Injection
62649;Softbiz Jobs news_desc.php id Parameter SQL Injection
62648;WikyBlog index.php/Attach Unrestricted File Upload Arbitrary Code Execution
62647;WikyBlog include/WBmap.php langFile Parameter Remote File Inclusion
62646;Arab Cart showimg.php id Parameter XSS
62645;Arab Cart showimg.php id Parameter SQL Injection
62644;Planet Venus img Tag XSS
62643;Mereo Web Server Arbitrary File Content Disclosure
62642;LXLabs Kloxo / HyperVM hypervm.file Information Disclosure Privilege Escalation
62641;vBulletin forumdisplay.php Remote DoS
62640;PHP mysqli_real_escape_string() Function Error Message Path Disclosure
62639;eCaptcha for E107 ecaptcha_code Parameter XSS
62638;Multiple BSD libc:fts_* Functions Local DoS
62637;Microsoft Windows Malformed TCP SYN Packet Remote DoS (Blat)
62636;Pre Classified Listings ASP detailad.asp siteid Parameter SQL Injection
62635;Pre Classified Listings ASP signup.asp email Parameter SQL Injection
62634;Pre Classified Listings ASP signup.asp address Parameter XSS
62633;Docebo Admin User Creation CSRF
62632;Microsoft Windows VBScript MsgBox() Function HLP File Arbitrary Command Execution
62631;Oracle Siebel Loyalty Management loyalty_enu/start.swe URI XSS
62630;Uiga FanClub admin/admin_login.php Multiple Parameter XSS
62629;Uiga FanClub index.php id Parameter SQL Injection
62628;Uiga Personal Portal index.php id Parameter SQL Injection
62627;ScriptsFeed Dating Software searchmatch.php Multiple Parameter SQL Injection
62626;ScriptsFeed Business Directory Software login.php Multiple Parameter SQL Injection
62625;Blax Blog admin/girisyap.php kadi Parameter SQL Injection Authentication Bypass
62624;Article Friendly index.php filename Parameter Traversal Local File Inclusion
62623;DZ EROTIK Auktionshaus V4rgo news.php id Parameter SQL Injection
62622;DedeCMS include/userlogin.class.php _SESSION[dede_admin_id] Parameter Manipulation Authentication Bypass
62621;FtpDisc FTP GET Request File Name Parameter Handling Overflow
62620;YaNC Component for Joomla! index.php listid Parameter SQL Injection
62619;Baykus Yemek Tarifleri Scripti Admin/logpost.php Multiple Parameter SQL Injection
62618;Baykus Yemek Tarifleri Scripti oku.php id Parameter SQL Injection
62617;nginx Internal DNS Cache Poisoning Weakness
62616;Engeman username Field SQL Injection
62615;Oracle Database DBMS_ASSERT Protection Bypass
62614;WM Downloader Multiple File Type Handling Local Overflow
62613;Foursquare Mobile Application Basic Authentication Weakness
62612;IBM Lotus Domino Web Access ActiveX Unspecified Overflow
62611;PHP preg_match() Function Path Disclosure
62610;WinRAR ZIP Filename Spoofing Weakness
62609;Geeklog Anonymous User Name Field XSS
62608;PBBoard index.php keyword Parameter Path Disclosure
62607;PBBoard index.php id Parameter Path Disclosure
62606;All In One Control Panel (AIOCP) cp_html2xhtmlbasic.php page Parameter Remote File Inclusion
62605;VLC Media Player smb:// URI Handling Overflow
62604;CuteFTP Create New Site Function Local Overflow
62603;cour supreme index.php id Parameter SQL Injection
62602;CDBurnerXP File Handling Local Overflow DoS
62601;BigAnt Server ZIP File Handling Overflow DoS
62600;rubrique rubrique.php id Parameter SQL Injection
62599;War FTP Daemon Multiple Command Format String DoS
62598;Quiksoft EasyMail IMAP ActiveX (emimap4.dll) connect() Method Remote Overflow
62597;FLIP Flash Album Deluxe FFT File Handling DoS
62596;All into One (AiO) Flash Mixer AFP File Handling DoS
62595;BKAV eOffice IMAP Service Crafted Mail Remote Code Execution
62594;Secunia Personal Software Inspector (PSI) Unspecified Memory Corruption
62593;Novell eDirectory dhost HTTP Server GET Request Remote DoS
62592;Norman Internet Update Cleartext License Key Remote Disclosure
62591;PPStream PPSMediaList ActiveX (MList.ocx) Unspecified Arbitrary Code Execution
62590;EesySec Personal Firewall FTP Service USER Command Remote Overflow
62589;D-Link 500G Missing Host Header Request Authentication Bypass
62588;Asterisk main/acl.c CIDR Notation Host Access Restriction Bypass
62587;Hitachi JP1/Cm2/Network Node Manager Remote Console on WIndows File Permission Weakness Unspecified Local Privilege Escalation
62586;XMail Unspecified Temporary File Symlink Arbitrary File Overwrite
62585;Hitachi Multiple Products uCosminexus Portal Framework Unspecified XSS
62584;WebAdministrator Lite CMS download.php s Parameter SQL Injection
62583;PHP tempnam() Function safe_mode Bypass
62582;PHP Session Extension safe_mode / open_basedir Bypass
62581;WebsiteBaker framework/class.wb.php print_error() Function Security Bypass
62580;Orbital Viewer ORB File Handling Overflow
62579;Bournal Insecure File Permissions Weakness
62578;Bournal Plaintext Password Storage Weakness
62577;phpLogCon Multiple Admin Component Unprivileged User Access
62576;gnome-screensaver Extend Screen Option Authentication Bypass
62575;SystemTap stap-server -B Option Unspecified Issue
62574;PerchaGallery Component for Joomla! index.php id Parameter SQL Injection
62573;BASIC-CMS pages/index.php nav_id Parameter XSS
62572;Trixbox cisco/services/PhonecDirectory.php ID Parameter SQL Injection
62571;rbot reaction Plugin cmd Reaction Remote Privilege Escalation
62570;HD FLV Player Component for Joomla! index.php id Parameter SQL Injection
62569;Symantec Altiris Deployment Solution dbmanager.exe Use-after-free Multiple Request Remote DoS
62568;Article Friendly Arbitrary User Creation CSRF
62567;Article Friendly admin/index.php password Parameter SQL Injection Authentication Bypass
62566;Facebook-style Statuses (Microblog) Module for Drupal User Status Overwrite
62565;Weekly Archive by Node Type Module for Drupal Node week_post_page Function Information Disclosure
62564;DATEV DVBSExeCall DVBSExeCall.ocx ActiveX ExecuteExe() Method Arbitrary Command Execution
62563;Softbiz Link Directory Script showcats.php sbcat_id Parameter SQL Injection
62562;tDiary tb-send.rb Multiple Parameter XSS
62561;LxBlog user_index.php item_type[] Parameter XSS
62560;LxBlog user_index.php type Parameter SQL Injection
62559;Newbie CMS admin/index.php nb_logged Cookie Manipulation Authentication Bypass
62558;WikyBlog index.php/Special/Main/Templates which Parameter XSS
62557;NETGEAR WNR2000 upg_restore.cgi Crafted Config File Upload Admin Password Reset
62556;TYPO3 Frontend User Authentication Bypass
62555;TYPO3 URI Unspecified XSS
62554;TYPO3 Backend Unspecified XSS
62553;TYPO3 sys_action Task Backend User Information Disclosure
62552;CA eHealth Performance Manager Unspecified XSS
62551;cronie crontab.c edit_cmd Function Temporary File Symlink Local Privilege Escalation
62550;OI.Blogs javascript/loadScripts.php scripts Parameter Traversal Local File Inclusion
62549;OI.Blogs loadStyles.php theme Parameter Traversal Local File Inclusion
62548;TIBCO Administrator TIBRepoServer5.jar Unspecified Privilege Escalation
62547;Adobe getPlus DLM (Download Manager) on Windows getPlus Downloader Software Installation Authorization Weakness
62546;Softbiz Jobs and Recruitment Script admin/addad.php sbad_type Parameter XSS
62545;Softbiz Jobs and Recruitment Script Employer User Manipulation CSRF
62544;SilverStripe jsparty/jquery/plugins/validate/demo/form.php user Parameter XSS
62543;SilverStripe sapphire/core/control/Director.php memory_get_peak_usage() Function Memory Disclosure
62542;SilverStripe sapphire/main.php Multiple Parameter Debug Log Disclosure
62541;SilverStripe DataObjectSet Pagination XSS
62540;WorkSimple modules/uploader.php Access Restriction Weakness File Upload
62539;WorkSimple data/secret.php Access Restriction Weakness Information Disclosure
62538;EMC HomeBase Server SSL Service Traversal File Upload Unspecified Arbitrary Code Execution
62537;Sawmill Unspecified XSS
62536;Blue Coat Products TLS Renegotiation Handshakes MiTM Plaintext Data Injection
62535;Google Picasa JPEG File Handling Overflow
62534;SQL Reports Component for Joomla! administrator/components/com_sqlreport/ajax/print.php user_id Parameter SQL Injection
62533;ZeusCMS admin/backup.sql Direct Request Database Disclosure
62532;ZeusCMS index.php page Parameter Traversal Local File Inclusion
62531;StatCounteX path/stats.mdb Direct Request Database Disclosure
62530;WSN Guest index.php orderlinks Parameter SQL Injection
62529;JQuarks Component for Joomla! Unspecified Installation Path Disclosure
62528;Just Another Guestbook jag/database.sql Direct Request Database Disclosure
62527;openSUSE devtmpfs Root Directory Permission Weakness Local Privilege Escalation
62525;Webee Comments Component for Joomla! Multiple BBCode Tags XSS
62524;geccBBlite scrivi.php postatoda Parameter XSS
62523;geccBBlite rispondi.php postatoda Parameter XSS
62522;Accellion Secure File Transfer Appliance Multiple Command Restriction Weakness Local Privilege Escalation
62521;Accellion Secure File Transfer Appliance SNMP Public Community String Update Request Arbitrary Shell Command Injection
62520;Accellion Secure File Transfer Appliance ping Command Shell Metacharacter Arbitrary Command Execution
62517;Bournal Update Check --hack_the_gibson Parameter Temporary File Symlink Arbitrary File Overwrite
62516;Bournal ccrypt Utility -K Command Local Key Disclosure
62515;sudo sudoedit Command Handling Local Privilege Escalation
62514;IBM WebSphere Portal Portlet Palette Search Field XSS
62513;Entry Level CMS index.php subj Parameter SQL Injection
62512;Ero Auktion news.php id Parameter SQL Injection
62511;CA Service Desk Tomcat host-manager/html/add name Parameter XSS
62510;avast! Antivirus aavmker4.sys IOCTL Handling Memory Corruption
62509;InDefero git Serving Component Private Source Access Restriction Bypass
62508;Php Auktion Pro news.php id Parameter SQL Injection
62507;Linux Kernel sound/pci/hda/hda_intel.c azx_position_ok() Function Local DoS
62506;Community Polls Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
62505;vBulletin calendar.php URI XSS
62504;vBulletin faq.php URI XSS
62503;vBulletin forum.php URI XSS
62502;vBulletin subscription.php URI XSS
62501;vBulletin showthread.php URI XSS
62500;vBulletin register.php URI XSS
62499;vBulletin profile.php URI XSS
62498;vBulletin private.php URI XSS
62497;vBulletin newthread.php URI XSS
62496;vBulletin inlinemod.php URI XSS
62495;vBulletin forumdisplay.php URI XSS
62494;vBulletin index.php URI XSS
62493;vBulletin member.php URI XSS
62492;vBulletin memberlist.php URI XSS
62491;vBulletin misc.php URI XSS
62490;vBulletin online.php URI XSS
62489;vBulletin usercp.php URI XSS
62488;vBulletin showgroups.php URI XSS
62487;vBulletin sendmessage.php URI XSS
62486;vBulletin search.php URI XSS
62485;Core Design Scriptegrator Plugin for Joomla! plugins/system/cdscriptegrator/libraries/jquery/js/jsloader.php files[] Parameter Remote File Inclusion
62484;Core Design Scriptegrator Plugin for Joomla! plugins/system/cdscriptegrator/libraries/jquery/js/ui/jsloader.php file Parameter Traversal Local File Inclusion
62483;Konversation D-Bus Unicode Character Remote DoS
62482;PortWise SSL VPN wa/auth reloadFrame Parameter XSS
62481;WampServer index.php lang Parameter XSS
62480;QSF Portal lang Parameter Unspecified File Inclusion
62479;Linux Kernel TCP RTO Calculation DoS
62478;Employee Timeclock Software add_user.php Admin User Creation CSRF
62477;VideoSearchScript index.php q Parameter XSS
62476;WSC CMS backoffice/login.asp Password Parameter SQL Injection
62475;Pulse CMS view.php f Parameter XSS
62474;SSSD Kerberos Unreachable Key Distribution Center (KDC) TGT Impersonation Weakness
62473;Enomaly ECP vmfeed Update Mechanism MitM Remote Code Execution
62472;Enomaly ECP Community Edition vmfeed Module VMcasting Protcol VM Download Integrity Checking Weakness
62471;RealNetworks Multiple Products common/util/rlstate.cpp RuleBook Structure Overflow
62470;RealNetworks Multiple Products player/hxclientkit/src/CHXClientSink.cpp Unescape Function Overflow
62469;RealNetworks Multiple Products xcommon/util/hxurl.cpp Unescape Function Overflow
62468;Google Chrome SOCKS Server Direct DNS Query Request Logging Information Disclosure
62467;Mozilla Firefox IFRAME Tag Handling Redirection Target Disclosure
62466;Microsoft IE CSS Stylesheet Cross-origin Information Disclosure
62465;Opera CSS Stylesheet Cross-origin Information Disclosure
62464;Mozilla Firefox CSS Stylesheet Cross-origin Information Disclosure
62463;Google Chrome Skia CANVAS Element Sandbox Multiple Overflows
62462;WebKit GIF Image Decoder Allocation Failure Memory Corruption
62461;Google Chrome browser/child_process_security_policy.cc ChildProcessSecurityPolicy::CanRequestURL Function DoS
62460;Cisco Collaboration Server (CCS) Multiple Method Remote JHTML Source Code Disclosure
62459;Cisco Collaboration Server (CCS) webline/html/admin/wcs/LoginPage.jhtml dest Parameter XSS
62458;Huawei HG510 rebootinfo.cgi Direct Request Remote DoS
62457;Huawei HG510 Device Settings Manipulation CSRF
62456;OCS Inventory NG header.php Multiple Parameter XSS
62455;OCS Inventory NG index.php Multiple Parameter XSS
62454;OCS Inventory NG header.php login Parameter SQL Injection
62453;Kusaba Admin User Creation CSRF
62452;Kusaba Post Reports reportreason Parameter XSS
62451;Asterisk Dialplan Wildcard Pattern Configuration Manipulation
62450;phpAutoVideo Admin Password Manipulation CSRF
62449;LiteSpeed Web Server Admin User Creation CSRF
62448;FileApp for Apple iPhone / iPod Touch FTP Request Handling Remote DoS
62447;ActivePerl RegEx UTF-8 Character Handling DoS
62446;Symantec IM Manager Console Unspecified XSS
62445;Cisco Security Agents Crafted TCP Packet Handling Remote DoS
62444;Cisco Security Agents Management Center Unspecified SQL Injection
62443;Cisco Security Agents Management Center Unspecified Traversal Arbitrary File Access
62442;WinFTP Server Multiple Command Pre-authentication Remote DoS
62441;DUgallery /admin/edit.asp Direct Request Authentication Bypass
62440;Pidgin gtkimhtml.c Excessive Smiley CPU Consumption Remote DoS
62439;Pidgin XMPP Multi-user Chat Room Malformed Nickname Remote DoS
62438;Google Gadget ActiveX Microsoft ATL Template Unspecified Arbitrary Code Execution
62437;Cisco Multiple Products Crafted Username NTLMv1 Authentication Bypass
62436;Cisco Multiple Products Malformed IKE Message Handling Remote DoS
62435;Cisco Multiple Products SIP Message Processing Unspecified Remote DoS (2010-0569)
62434;Cisco Multiple Products SIP Message Processing Unspecified Remote DoS (2010-0150)
62433;Cisco Multiple Products Series TCP Connection Exhaustion Remote DoS
62432;Cisco Multiple Products SCCP Inspection Malformed Skinny Control Message Handling Remote DoS
62431;Cisco ASA 5500 Series Malformed TCP Segment Handling Remote DoS
62430;Cisco ASA 5500 Series WebVPN Malformed DTLS Message Remote DoS
62428;Mozilla Multiple Browsers Web Worker Array Handling Heap Corruption
62427;Mozilla Multiple Browsers window.dialogArguments Same-origin Policy Bypass XSS
62426;Mozilla Multiple Browsers SVG Document Binary Content-Type Header XSS Weakness
62425;Mozilla Multiple Browsers HTML Parser Use-after-free Memory Corruption
62424;Mozilla Multiple Browsers Unspecified Memory Corruption (534082)
62423;Mozilla Multiple Browsers Unspecified Memory Corruption (501934)
62422;Mozilla Multiple Browsers Unspecified Memory Corruption (528300)
62421;Mozilla Multiple Browsers Unspecified Memory Corruption (528134)
62420;Mozilla Multiple Browsers Unspecified Memory Corruption (527567)
62419;Mozilla Multiple Browsers Unspecified Memory Corruption (467005)
62418;Mozilla Multiple Browsers Unspecified Memory Corruption (530880)
62417;KDE KRunner workspace/krunner/lock/lockdlg.cc Lock Module Race Condition Password Validation Bypass
62416;Mozilla Firefox Unspecified Arbitrary Code Execution
62415;IBM Lotus Notes Unspecified Overflow
62414;Symantec Multiple Products On-demand Scanning Unspecified Bypass
62413;Symantec Multiple Products Client Proxy ActiveX (CLIproxy.dll) Remote Overflow
62412;Symantec Multiple Products SYMLTCOM.dll ActiveX Remote Overflow
62411;New-CMS Admin Rights Manipulation CSRF
62410;New-CMS index.php titolo_0 Parameter XSS
62409;DotNetNuke Cross-portal User Role Handling Privilege Escalation
62408;Content Distribution Module for Drupal XMLRPC node.deleteDistributedNode Method Arbitrary Node Deletion
62407;Content Distribution Module for Drupal _content_retriever_save_nodes() Function Session Disabling Weakness
62406;Core Design Scriptegrator Plugin for Joomla! plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php files[] Parameter Remote File Inclusion
62405;iTweak Upload Module for Drupal Filename XSS
62404;Nikira Fraud Management System login/prompt message Parameter XSS
62403;OmniDocs ForceChangePassword.jsp Unspecified Parameter SQL Injection
62402;K-Meleon libc dtoa Implementation Floating Point Parsing Memory Corruption
62401;ModSecurity (mod_security) HTTP Parameter Pollution Core Rules Bypass
62400;Microsoft Wordpad Malformed RTF File Parsing Memory Exhaustion DoS
62399;Flag Module for Drupal Role Name XSS
62398;OpenOffice.org (OOo) VBA Security Setting Weakness Arbitrary Macro Execution
62397;Multiple File Attachments Mail Form File Upload Arbitrary PHP Code Execution
62396;ICQ Incoming Message Window HTML Injection
62395;ASUS Eee PC BIOS Multiple SMM Memory Manipulation Local Privilege Escalation
62394;Avant Browser History Internet Explorer History Interaction XSS
62393;Blue Coat Proxy Spoofed Referer Field Authentication Bypass
62391;MIT Kerberos 5 Key Distribution Center (KDC) Authorization Data Request Remote DoS
62390;RWCards Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
62389;Limny Admin Password Manipulation CSRF
62388;Linux Kernel drivers/usb/core/devio.c Error Case Memory Consumption DoS
62387;Linux Kernel drivers/usb/core/devio.c Multiple Function Kernel Memory Disclosure
62386;FTP On The Go on Apple iPhone / iPod Touch Crafted HTTP Request Handling Remote DoS
62385;OpenOffice.org (OOo) filter/ww8/ww8par2.cxx sprmTSetBrc Table Boundary Error DoS
62384;OpenOffice.org (OOo) filter/ww8/ww8par2.cxx sprmTDefTable Table Underflow
62383;OpenOffice.org (OOo) filter.vcl/lgif/decode.cxx GIFLZWDecompressor::GIFLZWDecompressor Function Overflow
62382;OpenOffice.org (OOo) filter.vcl/ixpm/svt_xpmread.cxx XPMReader::ReadXPM Function Overflow
62381;Linux Kernel kernel/futex.c futex_lock_pi Function ext3 Filesystem Unmount Local DoS
62380;Linux Kernel kernel/futex.c wake_futex_pi Function Local DoS
62379;Linux Kernel mmap / mremap Function Local Privilege Escalation
62378;ncpfs Utilities ncpumount Symlink Race Condition DoS
62377;ncpfs Utilities ncpmount Symlink Race Condition Privilege Escalation
62376;FUSE fusermount Unmount Operation Race Condition DoS
62375;Palm Pre WebOS Mail Handling Unspecified Remote File Access
62374;Palm Pre WebOS Crafted Web Page LunaSysMgr Process DoS
62373;Sendmail X.509 Certificate Null Character MiTM Spoofing Weakness
62372;Facebook Photo Uploader ActiveX Unspecified Issue
62371;gnome-screensaver Monitor Topology Change Security Bypass Weakness
62370;Adobe Flash Player / AIR Crafted SWF File DoS
62369;Erotik Auktionshaus news.php id Parameter SQL Injection
62368;Palm Pre WebOS Calendar Application Event/Title Field XSS
62367;Palm Pre WebOS Email Notification System FROM Field XSS
62366;WebCalendar Admin Password Change Request CSRF
62365;Legic Prime Cryptographic Implementation Multiple Issues
62364;HP ProCurve Switch Web Management Interface Multiple XSS
62363;BGS CMS index.php search Parameter XSS
62362;superengine CMS Custom Pack index.php id Parameter SQL Injection
62361;httpdx FTP Server Traversal Arbitrary File Access
62360;SAP JAVA CORE / J2EE Authentication Mechanism Unspecified Phishing Weakness
62359;Auktionshaus news.php id Parameter SQL Injection
62358;ASPCode CMS default.asp newsid Parameter SQL Injection
62357;ASPCode CMS default.asp User Account Creation / Deletion CSRF
62356;ASPCode CMS default.asp Multiple Parameter XSS
62355;SAP NetWeaver WebDynpro Runtime Unspecified XSS
62354;Netzbrett dump.php Direct Request Database Disclosure
62353;Free Google Page Ranks pagerank.php url Parameter XSS
62352;Portrait Campaign Manager msg/msg.aspx Multiple Parameter XSS
62351;Portrait Campaign Manager webresource.axd Multiple Parameter XSS
62350;Portrait Campaign Manager login.aspx Multiple Parameter XSS
62349;Portrait Campaign Manager defaultan.aspx Multiple Parameter XSS
62348;Portrait Campaign Manager default.aspx Multiple Parameter XSS
62347;QEMU usb-linux.c usb_host_handle_control Function Crafted USB Packet Handling Overflow
62346;Copperleaf Photolog Plugin for WordPress cpl/cplphoto.php postid Parameter SQL Injection
62345;KDPics New User Addition CSRF
62344;KDPics galeries.inc.php3 categories Parameter XSS
62343;Pogodny CMS index.php id Parameter SQL Injection
62342;Free Joke Script viewjokes.php id Parameter SQL Injection
62341;SimpleFAQ Component for Joomla! index.php catid Parameter SQL Injection
62340;Katalog Stron Hurricane includes/moderation.php includes_directory Parameter Remote File Inclusion
62339;Katalog Stron Hurricane index.php get Parameter SQL Injection
62338;NetAdvantage WebHtmlEditor Component InitialDirectory Parameter Traversal Directory Access
62337;Dillo Web Browser Cookie Access Restriction Weakness Information Disclosure
62336;EasyBook Component for Joomla! index.php Homepage Parameter XSS
62335;ImgBrowz0r imgbrowz0r::init() Function URI Traversal Arbitrary File Access
62334;Webee Comments Component for Joomla! index2.php articleId SQL Injection
62333;Juniper Networks Installer Service dsInstallerService.dll DSSETUPSERVICE_CMD_UNINSTALL Command Handling Overflow
62332;JQuarks Component for Joomla! index.php id Parameter SQL Injection
62331;AllVideos Plugin for Joomla! plugins/content/jw_allvideos/includes/download.php file Parameter Traversal Arbitrary File Access
62330;Wordpress Trashed Post Direct Request Access Restriction Bypass
62329;JTL-Shop druckansicht.php s Parameter SQL Injection
62328;FFmpeg vorbis_dec.c Array Index Error Out-of-bounds Read Remote DoS
62327;FFmpeg mov.c Out-of-bounds Memory Pointer Underflow
62326;tnftpd Unspecified Integer Overflow (590371)
62325;tnftpd Internal ls Command Unspecified Issue
62324;Serena Dimensions CM Containing Item Restriction Bypass
62323;gnome-screensaver gnome-session D-Bus Interface Screen Locking Bypass
62322;Photoblog Component for Joomla! index.php blog Parameter SQL Injection
62321;Baal Systems adminlogin.php Multiple Parameter SQL Injection Authentication Bypass
62320;Google Chrome sandbox/src/crosscall_server.cc CrossCallParamsEx::CreateFromBuffer Function Sandbox Message Deserialization Overflow
62319;Google Chrome browser/login/login_prompt.cc HTTP Authentication Dialog Domain Name Unspecified Issue
62318;Google Chrome IFRAME Tag Handling Redirection Target Disclosure
62317;WebKit ruby Tag Handling Invalid Type Casting Issue
62316;Google Chrome V8 Engine factory.cc Multiple Overflows
62315;Google Chrome Domain Name Resolution Proxy List Interpretation Information Disclosure
62314;Google Chrome common/common_param_traits.cc ParamTraits&lt;SkBitmap&gt;::Read Function Bitmap Deserialization DoS;;
62313;Google Chrome WebKit WebCore/bindings/v8/custom/V8DOMWindowCustom.cpp window.open Method Same Origin Policy Bypass
62312;Google Chrome Corner Case Referer Header Stripping Information Disclosure
62311;Google Chrome common/common_param_traits.cc ParamTraits&lt;SkBitmap&gt;::Read Function Image Decoding Memory Disclosure;;
62310;Google Chrome common/common_param_traits.cc ParamTraits&lt;SkBitmap&gt;::Read Function Canvas Drawing Memory Disclosure;;
62309;Google Chrome on Windows Shortcut Character Escaping Arbitrary Program Execution
62308;WebKit XMLHttpRequests Directory Listing Information Disclosure
62307;WebKit CSS Stylesheet Cross-origin Loading Information Disclosure
62306;Google Chrome WebKit Mouse-click Event Handling Pop-up Blocker Restriction Bypass Weakness
62305;Google Chrome Use-after-free Pop-up Window Handling Arbitrary Code Execution
62304;bltk usr/lib/bltk/bin/bltk_sudo Unspecified Local Privilege Escalation
62303;Bugzero Multiple Unspecified CSRF
62302;Bugzero Logout 200 Response Back Button Browsing Information Disclosure
62301;Adobe Reader / Acrobat Cross-domain Sandbox Restriction Bypass
62300;Adobe Flash Player Cross-domain Sandbox Restriction Bypass
62299;Ultimix security Package Unspecified Issue
62298;ModSecurity (mod_security) Unspecified DoS
62297;Squid htcp.cc htcpHandleTstRequest Function Crafted HTCP Request NULL Dereference DoS
62296;Vacation Rentals Script index.php rental_id Parameter SQL Injection
62295;Video Games Rentals Script index.php pfid Parameter SQL Injection
62294;Trade Manager products.php cid Parameter SQL Injection
62293;Palm Pre WebOS Application Usage Remote Information Disclosure
62292;Adobe Multiple Products BlazeDS XML Request Handling Information Disclosure
62291;HP DreamScreen Unspecified Information Disclosure
62290;Accellion File Transfer Appliance web_client_user_guide.html lang Parameter Traversal Arbitrary File Access
62289;Accellion File Transfer Appliance Web Interface Audit Log username Parameter XSS
62288;RealNetworks Helix Server URI Traversal Arbitrary File Access
62287;Cisco IronPort Encryption Appliance HTTPS Server Unspecified Arbitrary Code Execution
62286;Cisco IronPort Encryption Appliance WebSafe Servlet Unspecified Arbitrary File Access
62285;Cisco IronPort Encryption Appliance Admin Interface Unspecified Arbitrary File Access
62284;Interspire Knowledge Manager admin/de/dialog/callback.snipshot.php GET Method Arbitrary PHP Code Execution
62283;Interspire Knowledge Manager Unspecified SQL Injection
62282;Interspire Knowledge Manager admin/remote.php v Parameter Arbitrary PHP Code Execution
62281;Interspire Knowledge Manager admin/de/dialog/file_manager.php p Parameter Arbitrary File Access
62280;Interspire Knowledge Manager admin/de/dialog/media_manager.php roots[&quot;dRoot&quot;] Parameter Direct Request Path Disclosure;;
62279;Interspire Knowledge Manager admin/de/colormenu.php sp Parameter XSS
62278;CD Rentals Script index.php cat_id Parameter SQL Injection
62277;Books/eBooks Rentals Script index.php cat_id Parameter SQL Injection
62276;Hyleos ChemView HyleosChemView.HLChemView ActiveX (HyleosChemView.ocx) Multiple Method Overflows
62275;Graphviz Filter Module for Drupal Node Body @command Arbitrary Shell Command Execution
62274;myPHP Guestbook backup/backup.sql Access Restriction Bypass Database Disclosure
62273;Opera TLS Renegotiation Handshakes MiTM Plaintext Data Injection
62272;eSmile index.php cid Parameter SQL Injection
62271;phpMiniSite Script admin/index.php auth Cookie Manipulation Authentication Bypass
62270;NetPBM xpmtoppm XPM File Handling Overflow
62269;JDownloader Click'n'Load 2 Functionality Unspecified Arbitrary Shell Command Execution;;
62268;HP Network Node Manager Unspecified Arbitrary Command Execution
62267;Panda ActiveScan as2stubie.dll ActiveX as2guiie.cab Archive Arbitrary Code Execution
62266;ARWScripts viewfile.php f Parameter Traversal Local File Inclusion
62265;RSLinx EDS File DescText Entry Handling Overflow
62264;osTicket ajax.php f Parameter XSS
62263;osTicket ajax.php input Parameter SQL Injection
62262;Limny uajax.php File Upload Arbitrary PHP Code Execution
62261;Coppermine Photo Gallery upload.php URI XSS
62260;Sun Cluster Configuration File Cleartext Database Credentials Local Disclosure
62259;Microsoft Windows Kernel Double-free Unspecified Local Privilege Escalation
62258;Microsoft Windows Kerberos Ticket-Granting-Ticket Renewal Request NULL Dereference Remote DoS
62257;Microsoft Windows DirectShow AVI File Decompression Overflow
62256;Microsoft Windows SMB Server Crafted Network Message Remote Code Execution
62255;Microsoft Windows SMB Server Crafted Packet Handling Remote DoS
62254;Microsoft Windows SMB Server Crafted Packet Handling NULL Dereference Remote DoS
62253;Microsoft Windows SMB Server NTLM Authentication Nonce Entropy Weakness
62252;Microsoft Windows Client/Server Run-time Subsystem (CSRSS) Session Termination Weakness Local Privilege Escalation
62251;Microsoft Windows Server 2008 Hyper-V Crafted Instruction Sequence DoS
62250;Microsoft Windows TCP/IP Stack ICMPv6 Router Advertisement Packet Handling Remote Code Execution
62249;Microsoft Windows TCP/IP Stack ESP Over UDP Header MDL Fragmentation Remote Code Execution
62248;Microsoft Windows TCP/IP Stack ICMPv6 Route Information Packet Handling Remote Code Execution
62247;Microsoft Windows TCP/IP Selective Acknowledgment (SACK) Value Handling Remote DoS
62246;Microsoft Data Analyzer ActiveX Web Page Handling Unspecified Arbitrary Code Execution
62245;Microsoft Windows Shell Handler ShellExecute API Crafted URL Arbitrary Command Execution
62244;Microsoft Windows SMB Client Negotiate Protocol Response Handling Remote Code Execution
62243;Microsoft Windows SMB Client Packet Handling Race Condition Remote Privilege Escalation
62242;Microsoft Windows Paint JPEG Image Decoding Overflow
62241;Microsoft Office Powerpoint TextBytesAtom Record Handling Remote Code Execution
62240;Microsoft Office Powerpoint TextCharsAtom Record Handling Remote Code Execution
62239;Microsoft Office Powerpoint File Path Handling Overflow
62238;Microsoft Office Powerpoint LinkedSlideAtom Handling Remote Code Execution
62237;Microsoft Office Powerpoint OEPlaceholderAtom placementId Parameter Handling Remote Code Execution
62236;Microsoft Office Powerpoint msofbtClientData Container OEPlaceholderAtom Use After Free Remote Code Execution
62235;Microsoft Office Excel MSO.DLL OfficeArtSpgr Container Overflow
62234;Sun ONE Web Server iPlanet Log Analyzer Crafted DNS Response Inverse Lookup Log Corruption XSS
62233;Sun ONE Web Server Crafted DNS Response format= Substring Log-preview Functionality Weakness
62232;Sun ONE Web Server Logging Format Weakness Crafted DNS Response IP Address Spoofing
62231;Apache HTTP Server Logging Format Weakness Crafted DNS Response IP Address Spoofing
62230;Apache HTTP Server Crafted DNS Response Inverse Lookup Log Corruption XSS
62229;Microsoft IIS Crafted DNS Response Inverse Lookup Log Corruption XSS
62228;WebTrends Crafted Client Domain Name Inverse Lookup Log Corruption XSS
62227;SurfStats Crafted Client Domain Name Inverse Lookup Log Corruption XSS
62226;WebLogExpert Crafted Client Domain Name Inverse Lookup Log Corruption XSS
62225;WebExpert User-Agent HTTP Header XSS
62224;LoganPro User-Agent HTTP Header XSS
62223;IBM WebSphere Commerce Cryptographic Key Weakness Unspecified Issue
62222;IBM WebSphere Commerce Database Encryption Weakness Local Information Disclosure
62221;OpenSolaris Default Configuration smbadm Windows Active Directory Domain Joining Unspecified Issue
62220;OpenSolaris Default Configuration kclient Windows Active Directory Domain Joining Unspecified Issue
62219;gnome-screensaver Monitor Topology Change Screen Lock Bypass
62218;ModSecurity (mod_security) Unspecified Detection Mechanism Bypass
62217;cURL / libcURL Compressed HTTP Content Registered Callback Overflow
62216;Flex MySQL Connector ActionScript SQL Query Arbitrary Code Execution
62215;Linux Kernel KVM x86 Code Emulation Functionality CPL / IOPL Local Privilege Escalation
62214;Novell eDirectory eMBox novell.embox.connmgr.serverinfo SOAP Action Malformed Request Remote DoS
62213;HP Operations Agent opc_op User Account Null Password Authentication Bypass
62212;Gefest Web Home Server Unspecified Traversal Arbitrary File Access
62211;Sterlite SAM300 AX Router Forms/status_statistics_1 Stat_Radio Parameter XSS
62210;Aruba Mobility Controller TLS Renegotiation Handshakes MiTM Plaintext Data Injection
62209;VideoDB login.php error Parameter XSS
62208;Ipswitch WhatsUp Gold Vulnerability Scan Remote DoS
62207;Fujitsu Multiple Products SSL Server Unspecified File Descriptor Exhaustion DoS
62206;Fujitsu Multiple Products Expired CA SSL Certificate Issue Restriction Bypass
62205;Fujitsu Multiple Products Client SSL Certificate Handling Overflow
62204;Veritas Cluster Server (VCS) Notifier Resource Vulnerability Scan Remote DoS
62203;SAP BusinessObjects BusinessProcessBI/axis2-web/HappyAxis.jsp Information Disclosure
62202;SAP BusinessObjects dswsbobje/axis2-web/HappyAxis.jsp Information Disclosure
62201;SAP BusinessObjects PerformanceManagement/jsp/wait-frameset.jsp dummyParam Parameter XSS
62200;SAP BusinessObjects PerformanceManagement/jsp/viewWebiReportHeader.jsp sEntry Parameter XSS
62199;SAP BusinessObjects PerformanceManagement/jsp/ic_pm/wigoalleftlisttr.jsp flowid Parameter XSS
62198;SAP BusinessObjects PerformanceManagement/jsp/viewError.jsp error Parameter XSS
62197;SAP BusinessObjects PerformaneManagement/jsp/alertcontrol.jsp serSes Parameter XSS
62196;SAP BusinessObjects PerformanceManagement/jsp/aa-display-flash.jsp swf Parameter XSS
62195;SAP BusinessObjects PerformanceManagement/scripts/docLoadUrl.jsp url Parameter XSS
62194;SAP BusinessObjects AnalyticalReporting/querywizard/jsp/turnto.jsp lang Parameter XSS
62193;SAP BusinessObjects AnalyticalReporting/querywizard/jsp/apply.jsp Multiple Parameter XSS
62192;SAP BusinessObjects PlatformServices/preferences.do service Arbitrary Site Redirect
62191;SAP BusinessObjects PerformanceManagement/jsp/viewCrystalReport.jsp sReportMode Parameter Arbitrary Site Redirect
62190;SAP BusinessObjects PerformanceManagement/scripts/docLoadUrl.jsp name Parameter Arbitrary Site Redirect
62189;SAP BusinessObjects CrystalReports/jsp/common/progress.jsp name Parameter Arbitrary Site Redirect
62188;SAP BusinessObjects CmcApp/App/frameset.jsp name Parameter Arbitrary Site Redirect
62187;Samba sid_parse Stack Overflow
62186;Samba mount.cifs Symlink Arbitrary File Access
62185;Oracle Database DBMS_JAVA.SET_OUTPUT_TO_JAVA Procedure Argument Handling Privilege Escalation
62184;Oracle Database DBMS_JVM_EXP_PERMS Package IMPORT_JVM_PERMS Function Privilege Escalation
62183;Oracle Times-Ten In-Memory Database timestend Process Remote DoS
62182;Oracle Internet Directory oidldapd Remote Heap Corruption
62181;OTRS (Open Ticket Request System) Unspecified SQL Injection
62180;evalSMSI Database Cleartext Password Disclosure
62179;evalSMSI ajax.php return Parameter XSS
62178;evalSMSI assess.php Comment Write XSS
62177;evalSMSI ajax.php query Parameter SQL Injection
62176;Uiga Business Portal blog/index.php textcomment Parameter XSS
62175;Uiga Business Portal index2.php p Parameter SQL Injection
62174;Uiga Business Portal blog/index.php noentryid Parameter SQL Injection
62173;httpdx httpdx_src/ftp.cpp f_command() Function Crafted FTP Command Format String Remote DoS
62172;Productbook Component for Joomla! index.php id Parameter SQL Injection
62171;AudiStat index.php Multiple Parameter XSS
62170;AudiStat index.php Multiple Parameter SQL Injection
62169;Zen Time Tracking userlogin.php Multiple Parameter SQL Injection Authentication Bypass
62168;Linux Kernel mm/migrate.c do_pages_move() Function Local DoS
62167;odlican.net CMS upload.php File Upload Arbitrary PHP Code Execution
62166;Testa OTMS admin/index.php Multiple Parameter SQL Injection
62165;Testa OTMS index.php Multiple Parameter SQL Injection
62164;DA Mailing List System admloginchk.asp Multiple Parameter SQL Injection Authentication Bypass
62163;Vermillion FTPD PORT Command Remote Overflow
62162;Rostermain index.php Multiple Parameter SQL Injection
62161;JaxCMS index.php p Parameter Traversal Local File Inclusion
62160;PHP Support Tickets classes/class.phpmailer.php PHPMailer Class Remote Code Execution
62159;PHP Support Tickets include/config.php tri_debug Parameter Error Message Path Disclosure
62158;PHP Support Ticket Unspecified Config File Overwrite Remote DoS
62157;Microsoft IE text/html Content Type URLMON Sniffing Arbitrary File Access
62156;Microsoft IE Dynamic OBJECT Tag Cross-domain Arbitrary File Access
62155;Samba smbfs mount.cifs client/mount.cifs.c Crafted String mtab Corruption Local DoS
62154;IBM WebSphere Service Registry and Repository (WSRR) Property Query Unspecified Remote Data Access
62153;oftc-hybrid irc_string.c clean_string Function LINKS Command Remote Underflow
62152;ircd-ratbox irc_string.c clean_string Function LINKS Command Remote Underflow
62151;IRCD-hybrid irc_string.c clean_string Function LINKS Command Remote Underflow
62150;ircd-ratbox cache.c HELP Command NULL Dereference Remote DoS
62149;Bugzilla Multiple Directory Access Restriction Weakness Remote Information Disclosure
62148;Bugzilla Product Category Group Restriction Weakness Remote Information Disclosure
62147;trac-git PyGIT.py HTTP Request Arbitrary Shell Command Injection
62146;Wippien Session Key RSA Fingerprint Validation MiTM Weakness
62145;Samba Guest Account Symlink Traversal Arbitrary File Access
62144;F5 Multiple Products TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
62143;Chrony chronyd Log Message Limit Weakness Disk Consumption DoS
62142;Chrony chronyd Client Logging Facility Memory Consumption DoS
62141;Chrony chronyd cmdmon Packet Handling Remote DoS
62140;IBM WebSphere Application Server (WAS) Single Sign-on Requires SSL Function Weakness
62139;MikMod libmikmod load_ult.c Ultratracker File Handling Overflow
62138;MikMod libmikmod load_it.c Impulse Tracker File Handling Overflow
62137;LANDesk Management Gateway Unspecified XSS
62136;LANDesk Management Gateway Arbitrary Shell Command Execution CSRF
62135;Network Security Services (NSS) TLS Renegotiation Handshakes MiTM Plaintext Data Injection
62134;UplusFtp Server Multiple FTP Command Handling Remote Overflow
62133;Masa2el Music City index.php id Parameter SQL Injection
62132;Node Export Module for Drupal Import Function Arbitrary PHP Code Execution
62131;SystemTap tapset/aux_syscall.stp Multiple Function Local Overflow
62130;IBM Tivoli Monitoring for DB2 kuddb2 Unspecified Byte Sequence Remote DoS
62129;PostgreSQL backend/utils/adt/varbit.c bitsubstr Function Remote DoS
62128;Apple iPhone OS Recovery Mode USB Control Message Device Locking Bypass
62127;Lintian Filename Shell Metacharacter Arbitrary Command Execution
62126;Lintian Multiple Module Remote Format String
62125;Lintian Control Field / File Traversal Arbitrary File Overwrite
62124;Sun Management Center (SunMC) pamverifier Unspecified Overflow
62123;Sun ONE Messaging Server Crafted Email Message XSS
62122;Linux Kernel on Red Hat net/ipv4/route.c IPv4 Routing Hash Table Packet Collision Remote DoS
62121;Mozilla Necko text/plain Email Message DNS Prefetching Weakness
62120;Mozilla Necko Local HTML Document DNS Prefetching Weakness
62119;Apple iPhone Safari Browser mobileconfig Configuration File Spoofing Weakness
62118;IBM Cognos Express Tomcat Manager Hardcoded Credentials
62117;Menu Breadcrumb Module for Drupal Unspecified XSS
62116;ODF Import Module for Drupal Unspecified XSS
62115;Signwriter Module for Drupal preg_replace() Function Arbitrary PHP Code Execution
62114;Fetchmail X.509 Certificate Printing sdump.c sdump() Function Overflow
62113;Novell NetStorage xsrvd Process Wide Character Conversion Remote Overflow
62112;Linux Kernel KVM Guest arch/x86/kvm/i8254.c pit_ioport_read() Function Local DoS
62111;UltraBB view_post.php post_id Parameter XSS
62110;Trend Micro OfficeScan URL Filtering Engine Unspecified Overflow DoS
62109;HP System Management Homepage (SMH) smhui/getuiinfo servercert Parameter XSS
62108;Yahoo! Messenger Shared File Access User Status Enumeration
62107;AOL Instant Messenger (AIM) Password Encryption Weakness
62106;AOL Instant Messenger (AIM) Login Sequence Remote Overflow
62105;Horde IMP E-mail Message DNS Prefetching Weakness
62104;Roundcube Webmail E-mail Message DNS Prefetching Weakness
62103;Hipergate New Campaign Addition nm_campaign Parameter XSS
62102;Hipergate admin/sql.htm Access Restriction Weakness Arbitrary SQL Command Execution
62101;Hipergate common/pwd_errmsg.jsp Multiple Parameter XSS
62100;Hipergate common/errmsg.jsp Multiple Parameter XSS
62099;WebCalendar Event Deletion CSRF
62098;WebCalendar week.php URI XSS
62097;WebCalendar month.php URI XSS
62096;WebCalendar day.php URI XSS
62095;WebCalendar users.php tab Parameter XSS
62094;Kubelance Admin User Creation CSRF
62093;Citrix XenServer Unspecified Xen API Call Authentication Bypass
62092;Tinypug Admin Password Manipulation CSRF
62091;Tinypug Comment Addition comment_text Parameter XSS
62090;HP OpenVMS RMS (Record Management Services) Implementation Unspecified Local Privilege Escalation
62089;Asterisk T.38 SDP Packet FaxMaxDatagram Field Remote DoS
62088;Eicra Car Rental-Script index.php Multiple Parameter SQL Injection Authentication Bypass
62087;CommonSpot utilities/longproc.cfm url Parameter XSS
62086;JEvents Search Plugin for Joomla! eventsearch.php plgSearchEventsearch::onSearch() Method SQL Injection
62085;XEROX WorkCentre PJL Daemon Crafted Language Request Remote Overflow DoS
62084;GMime gmime/gmime-encodings.h GMIME_UUENCODE_LEN() Macro Uuencode Operation Overflow
62083;OpenCart Admin User Creation CSRF
62082;NetBSD src/sys/dev/pci/hdaudio/hdaudio_afg.c hdaudio_afg_query_devinfo() Function Local DoS
62081;NetBSD src/sys/dev/pci/azalia.c azalia_query_devinfo() Function Local DoS
62080;Ingres Database Server Packet Handling Remote Overflow DoS
62079;Linux Kernel drivers/connector/connector.c Notification Code Local DoS
62077;ViewVC Root Listing View Authorizer Weakness Private Root Name Remote Disclosure
62076;ViewVC Query Interface query.py Unsupported Root Authorizer Remote Access Restriction Bypass
62075;T3BLOG Extension for TYPO3 Unspecified XSS
62074;T3BLOG Extension for TYPO3 Unspecified SQL Injection
62073;AlegroCart Admin Password Manipulation CSRF
62072;360 Security Guard bregdrv.sys BRegSetValueEx() Function Local Privilege Escalation
62071;Intel Desktop Boards System Management Mode Implementation Error (ring 0) Local Privilege Escalation
62070;HP Enterprise Cluster Master Toolkit (ECMT) Database Local Access Restriction Bypass
62069;Cisco Secure Desktop (CSD) /translation POST Request XSS
62068;lighttpd HTTP Session Memory Exhaustion Remote DoS
62067;jBCrypt Non-US-ASCII Character Encoding Password Hash Weakness
62066;ejabberd ejabberd_c2s.erl c2s Message Saturation Remote DoS
62065;(nv2) Awards index.php id Parameter SQL Injection
62064;IBM Java TLS Renegotiation Handshakes MiTM Plaintext Data Injection
62063;IBM DB2 on Linux SELECT Statement REPEAT Function Remote Overflow
62062;NetArt Media Blog System blog.php note Parameter SQL Injection
62061;NetArt Media Blog System index.php cat Parameter SQL Injection
62060;Game Server Component for Joomla! index.php grp Parameter SQL Injection
62059;PunBB forum/viewtopic.php pid Parameter XSS
62058;Linux Kernel on Red Hat qla2xxx Driver SCSI Host Local Modification
62057;magic-portal home.php id Parameter SQL Injection
62056;Mochigames Component for Joomla! index.php id Parameter SQL Injection
62055;Casino Component for Joomla! index.php id Parameter SQL Injection
62054;Apache Tomcat WAR Filename Traversal Work-directory File Deletion
62053;Apache Tomcat Autodeployment Process appBase File HTTP Request Authentication Bypass
62052;Apache Tomcat WAR File Traversal Arbitrary File Overwrite
62051;Cisco Unified MeetingPlace MeetingTime Crafted Authentication Sequence Remote Privilege Escalation
62050;Cisco Unified MeetingPlace MeetingTime Audio Server Authentication Sequence Remote Credential Enumeration
62049;Cisco Unified MeetingPlace Web Server Internal Interface Crafted URL Admin Account Creation
62048;Cisco Unified MeetingPlace SQL Command Validation Weakness
62047;AOL Instant Messenger (AIM) get file Feature Arbitrary File Access
62046;Solaris Microcode Device UCODE_GET_VERSION IOCTL NULL Dereference Local DoS
62045;Linux Kernel on x86_64 fs/binfmt_elf.c load_elf_binary Function Personality Handling Local DoS
62044;Squid lib/rfc1035.c Header-only DNS Packet Handling Remote DoS
62043;MoinMoin Superuser Definition Unspecified Issue
62042;jVideoDirect Component for Joomla! index.php v Parameter SQL Injection
62041;AutartiTarot Component for Joomla! administrator/index.php controller Parameter Traversal Local File Inclusion
62040;Documents Seller Component for Joomla! index.php category_id Parameter SQL Injection
62039;JE Quiz Component for Joomla! index.php eid Parameter SQL Injection
62038;JE Event Calendars Component for Joomla! index.php event_id Parameter SQL Injection
62037;Adobe ColdFusion Solr Service Collections Access Restriction Weakness Information Disclosure
62036;phpunity.newsmanager misc/tell_a_friend/tell.php id Parameter Traversal Arbitrary File Access
62035;snif index.php download Parameter Arbitrary PHP File Access
62034;Oracle Internet Directory oidldapd NULL Dereference gslsbnrNormalizeString Function Remote DoS
62033;Oracle WebLogic Server Node Manager (beasvc.exe) Access Restriction Bypass
62032;Document Manager File Rights Unspecified Issue
62031;Enamo CMS Multiple Unspecified Issues
62030;tnftpd Multiple Unspecified Overflows
62029;Fast Lexical Analyzer Generator (Flex) Unspecified Issue
62028;ClearBudget User Account Cookie Hash Weakness
62027;PHP Fuzzer Framework Insecure File Creation Local Privilege Escalation
62026;Freecell Solver Command Line Processing Unspecified Overflow
62025;C++ Sockets HTTP Header Handling Remote DoS
62024;Discloser index.php more Parameter SQL Injection
62023;Basic Analysis And Security Engine (BASE) /admin/base_roleadmin.php Description Field XSS
62022;Basic Analysis And Security Engine (BASE) base_ag_main.php Name Field XSS
62021;Basic Analysis And Security Engine (BASE) /admin/base_useradmin.php Full Name Field XSS
62020;Geeklog admin/install/index.php dbconfig_path Parameter Remote File Inclusion
62019;Geeklog /admin/install/index.php dbconfig_path Parameter Path Disclosure
62018;Geeklog /admin/install/index.php dbconfig_path Parameter XSS
62017;Drupal Email Field Module Help text Field XSS
62016;e107 class2.php access-admin Cookie Admin Authentication Backdoor
62015;Geo++ GNCASTER Failed Authentication Memory Leak Information Disclosure
62014;Geo++ GNCASTER HTTP Digest Authentication Nonce Regeneration Weakness
62013;Geo++ GNCASTER admin.htm HTTP Basic Authentication Weakness
62012;Geo++ GNCASTER NMEA-data Sentence Handling Remote DoS
62011;Geo++ GNCASTER HTTP GET Request Handling Remote DoS
62010;Symantec Altiris Notification Server Static Encryption Key Weakness Credentials Disclosure
62009;Apache HTTP Server src/modules/proxy/proxy_util.c mod_proxy ap_proxy_send_fb() Function Overflow
62008;ISC BIND Secure Response Refetch Weakness Unspecified Issue
62007;ISC BIND Recursive Client Query CNAME / DNAME Response DNS Cache Poisoning
62006;IBM Lotus Domino Server HTTP TRACE Method Authentication Weakness
62005;Google Chrome History Encoded String XSS
62004;Google Chrome about:blank Spoofing
62003;NovaBoard header.php nova_name Parameter SQL Injection
62002;NovaBoard index.php forums[] Parameter SQL Injection
62001;Hitachi Multiple Products Java Application Image File Handling Overflow
62000;ccNewsletter Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
61999;COMTREND CT-507IT scvrtsrv.cmd srvName Parameter XSS
61998;Blink Blog Multiple Unspecified SQL Injection
61997;Blink Blog login.php username Field SQL Injection Authentication Bypass
61996;PhpCatalog Admin Password Manipulation CSRF
61995;CodeIgniter user_agent Global XSS Filter Bypass
61994;Orca Browser browser:home Page Bookmark URL XSS
61993;XOOPS modules/profile/user.php Query String XSS
61992;Feedback Module for Drupal Browscap Module User Agent String XSS
61991;Author Contact Module for Drupal Author Contact Block XSS
61990;Serversman Crafted HTTP Request Remote DoS
61989;NetSupport Manager Gateway Malformed HTTP Request Remote DoS
61988;Hybrid2 IRC Services MemoServ Service Private Message Remote DoS
61987;Wireshark LWRES Dissector dissect_getaddrsbyname_request Remote Overflow
61986;maildrop main.C Supplementary Group Local Privilege Escalation
61985;VirtueMart index.php order_status_id Parameter SQL Injection
61984;Linux Kernel kernel/signal.c print_fatal_signal Function Log File Local Disclosure
61983;SUSE Linux postfix Network Interface Remote Access Restriction Bypass
61982;PHP Calendars intstall.php Direct Request Access Restriction Bypass
61981;Tor Client IP Address Logging Client Identity Local Disclosure
61980;Sun Java System Web Server Authorization: Digest HTTP Header Remote Overflow
61979;Sun Java System Web Server WebDAV Implementation PROPFIND Request Remote Format String
61978;Sun Java System Web Server Admin Server HTTP Request Method Token Weakness Remote DoS
61977;Tor Directory Authority Identity Key Deprecation Weakness
61976;F2L 3000 Login Page Unspecified Parameter SQL Injection
61975;Discuz! viewthread.php tid Parameter XSS
61974;Enano CMS includes/comment.php Comment Submission Interface SQL Injection
61973;RealNetworks Multiple Products smlrender.dll SMIL File Handling Overflow
61972;RealNetworks Multiple Products CMediumBlockAllocator::Alloc Method Crafted RTSP SET_PARAMETER Handling Overflow
61971;RealNetworks Multiple Products Crafted ASM RuleBook Overflow
61970;RealNetworks Multiple Products RJS Skin File Handling Overflow
61969;RealNetworks Multiple Products Compressed GIF File Handling Overflow
61968;RealNetworks Multiple Products SIPR Codec Field Handling Overflow
61967;RealNetworks Multiple Products Crafted Media File HTTP Chunked Transfer Overflow
61966;RealNetworks Multiple Products Crafted GIF File Chunk Size Overflow
61965;RealNetworks Multiple Products Invalid ASMRuleBook Structure Overflow
61964;AOL Phobos.Playlist (Phobos.dll) ActiveX Import() Function Overflow
61963;SAP BusinessObjects Multiple Scripts Direct Request Information Disclosure
61962;SAP BusinessObjects PlatformServices/preferences.do service Parameter XSS
61961;SAP BusinessObjects InfoViewApp/jsp/common/actionNavFrame.jsp url Parameter XSS
61960;SAP BusinessObjects CrystalReports/jsp/CrystalReport_View/viewReport.jsp loc Parameter XSS
61959;SAP BusinessObjects AdminTools/querybuilder/logonform.jsp framework Parameter XSS
61958;SAP BusinessObjects AdminTools/querybuilder/ie.jsp framework Parameter XSS
61957;sudosh src/replay.c replay() Function Local Overflow
61956;yaSSL Certificate Name Handling Overflow
61955;HP OpenView Storage Data Protector Unspecified Local Access Restriction Bypass
61954;cPanel login/index.php failurl Parameter HTTP Response Splitting
61953;IBM DataPower XS40 / QLOGIC Interface Crafted ICMP Packet Remote DoS
61952;Status2k Admin User Creation CSRF
61951;Event Horizon sendfile.php Unspecified Parameter SQL Injection
61950;Event Horizon uploadfiles.php Unspecified Parameter SQL Injection
61949;Event Horizon downloadfiles.php Unspecified Parameter SQL Injection
61948;Piwigo search.php Unspecified Parameter SQL Injection
61947;Sandra sandra.sys IOCTL Handling Memory Corruption Local Privilege Escalation
61946;Rising Antivirus Multiple Device Drivers IOCTL Handling Memory Corruption Local Privilege Escalation
61945;Support Incident Tracker (SiT!) Null Password LDAP Authentication Bypass
61944;bozohttpd bozohttpd.c parse_request() Function HTTP Request Remote DoS
61943;OCS Inventory NG index.php Multiple Parameter XSS
61942;OCS Inventory NG index.php Multiple Parameter SQL Injection
61941;Publique! cgi/cgilua.exe/sys/start.htm sid Parameter SQL Injection
61940;JBDiary Component for Joomla! index.php Multiple Parameter SQL Injection
61939;GraphicsMagick Multiple Unspecified Issues
61938;LifeType Multiple Script Remote File Inclusion
61937;HP Web Jetadmin SQL Server Connection Multiple Unspecified Issues
61936;Apple iPhone Usability Functionality Auto Broadcast DNS Spoofing Weakness
61935;Simple Internet Publishing System (SIPS) search/submit.php config[sipssys] Parameter Remote File Inclusion
61934;Simple Internet Publishing System (SIPS) index.php config[sipssys] Parameter Remote File Inclusion
61933;Simple Internet Publishing System (SIPS) readmore.php config[sipssys] Parameter Remote File Inclusion
61932;Simple Internet Publishing System (SIPS) search.php config[sipssys] Parameter Remote File Inclusion
61931;MobileRediff Remember Me Function Cleartext Local Credential Disclosure
61930;mChek Mobile Phone Storage Cleartext Local Credential Disclosure
61929;IBM WebSphere Application Server (WAS) TLS Renegotiation Handshakes MiTM Plaintext Data Injection
61928;Kayako SupportSuite staff/index.php Multiple Parameter XSS
61927;Novatel MiFi config.xml.sav Direct Request Information Disclosure
61926;Novatel MiFi Unspecified Setting Modification CSRF
61925;XEROX WorkCentre Network Controller Directory Structure Crafted PostScript File Handling Directory Access
61924;Ocean CMS css.php Multiple Parameter Remote File Inclusion
61923;SilverStripe Comment Post CommenterURL Parameter XSS
61922;JBPublishdownFP Component for Joomla! index.php cid[] Parameter SQL Injection
61921;SilverStripe Forum Module forums/search/ Search Parameter XSS
61920;FreePBX Inbound Route Description XSS
61919;FreePBX admin/config.php extdisplay Parameter SQL Injection
61918;FreePBX admin/config.php Cleartext Password Disclosure
61917;XEROX WorkCentre Multiple Products Web Server Unspecified Authentication Bypass
61916;XEROX WorkCentre Multiple Products Scan to Mailbox Authentication Bypass
61915;ContentBlogList Component for Joomla! index.php Multiple Parameter SQL Injection
61914;Microsoft IE Javascript Cloned DOM Object Handling Memory Corruption
61913;Microsoft IE HTML Object Handling Unspecified Memory Corruption
61912;Microsoft IE Baseline Tag Rendering Memory Corruption
61911;Microsoft IE Table Layout Reuse Memory Corruption
61910;Microsoft IE Table Layout Col Tag Cache Update Handling Memory Corruption
61909;Microsoft IE Unspecified Crafted URL Handling Arbitrary Code Execution
61908;Cisco InternetWork Performance Monitor on Windows getProcessName CORBA GIOP Request Overflow
61907;Cisco IOS XR SSH Server sshd_child_handler Process Crafted Packet Remote DoS
61906;Adobe Flash Player on Windows ActiveX Unspecified Arbitrary Remote Code Execution
61905;Adobe Flash Player on Windows Use-after-free Movie Unloading Memory Corruption
61904;Adobe Shockwave Player Crafted 3D Model Memory Corruption Overflow
61903;Adobe Shockwave Player Unspecified 3D Block Overflow
61902;Adobe Shockwave Player Unspecified Block Type Overflow
61901;Adobe Shockwave Player Crafted 3D Model Handling Overflow
61900;Marketplace Component for Joomla! index.php catid Parameter XSS
61899;libros Component for Joomla! index.php id Parameter SQL Injection
61898;Articlemanager Component for Joomla! index.php artid Parameter SQL Injection
61897;Bits Video Script showcase2search.php rowptem[template] Parameter Remote File Inclusion
61896;Bits Video Script showcasesearch.php rowptem[template] Parameter Remote File Inclusion
61895;VLC Media Player OGG / ASS File Handling Overflow
61894;PHP Calendars product_list.php cat Parameter XSS
61893;Bits Video Script register.php File Upload Arbitrary PHP Code Execution
61892;InterBase SMP Unspecified Remote Overflows
61891;VP-ASP Shopping Cart shopsessionsubs.asp REMOTE_HOST Parameter Traversal Arbitrary File Access
61890;VP-ASP Shopping Cart Unspecified Script webess Parameter SQL Injection
61889;SafeCentral shdrv.sys IOCTL Handling Memory Corruption Local Privilege Escalation
61888;Zeus Web Server Unspecified XSS
61887;Zeus Web Server DNS Request Transaction ID Spoofing Weakness
61886;Apple Mac OS X Image RAW DNG File Handling Overflow
61885;Apple Mac OS X CoreAudio MP4 File Handling Overflow
61884;Sun ONE Directory Server Unspecified Overflow
61883;Sun ONE Directory Server Helper Scripts DN User Password Unspecified Disclosure
61882;Sun ONE Directory Server ldif2db LDIF Unspecified userPassword Cleartext Disclosure
61881;Sun ONE Directory Server unbind Request Unspecified Issue
61880;Sun ONE Directory Server NSS Unspecified Issue
61879;Sun ONE Directory Server SSL/TLS Block Cipher Implementation Unspecified Issue
61878;Sun ONE Directory Server WIN2k/NT Connection Handling Unspecified DoS
61877;Sun ONE Directory Server Pseudo Attribute Replication Unspecified Issue
61876;Linux Kernel net/ipv6/exthdrs.c ipv6_hop_jumbo Function IPv6 Jumbograms NULL Dereference DoS
61875;GNU gzip inflate.c huft_build() Function Infinite Loop DoS
61874;Control Panel Module for Drupal Unspecified XSS
61873;Block Class Module for Drupal Configuration Interface Class Field XSS
61872;Recent Comments Module for Drupal Custom Block Title Interface XSS
61871;Redatam+SP WebServer cgibin/RpWebEngine.exe BASE Parameter Error Message Path Disclosure
61870;Redatam+SP WebServer cgibin/RpWebEngine.exe/PortalAction BASE Parameter XSS
61869;GNU gzip unlzw.c unlzw() Function LZW File Handling Underflow
61868;Blaze Apps default.aspx uxSearchTextBox Parameter SQL Injection
61867;Blaze Apps forum.aspx Multiple Parameter XSS
61866;TheGreenBow VPN Client TGB File OpenScriptAfterUp Parameter Handling Local Overflow
61865;Tor Bridge Directory Authority dbg-stability.txt Directory Query Bridge Identity Disclosure
61864;KloNews cat.php cat Parameter XSS
61863;PhpPortal Crafted Cookie Authentication Bypass
61862;IBM Lotus Domino LDAP Message Handling Overflow DoS
61861;phpMyAdmin scripts/setup.php unserialize Function Multiple Parameter CSRF
61860;phpMyAdmin libraries/File.class.php Temporary File Predictible Filename Weakness Unspecified Issue
61859;phpMyAdmin libraries/File.class.php Temporary Directory Permission Weakness Unspecified Issue
61858;Moa Gallery sources/_template_parser.php p_filename Parameter Traversal Arbitrary File Access
61857;phpNagios menu.php conf[lang] Parameter Traversal Local File Inclusion
61856;Drunken:Golem Gaming Portal admin/admin_news_bot.php root_path Parameter Remote File Inclusion
61855;JiangHu Inn Plugin for Discuz! forummission.php id Parameter SQL Injection
61854;Microsoft Windows Virtual DOS Machine (VDM) Subsystem #GP Trap Handler (nt!KiTrap0D) Local Privilege Escalation
61853;ISC BIND DNSSEC Validation Crafted NXDOMAIN Request Cache Poisoning
61852;Sun Java System Web Server TRACE Request Handling Overflow
61851;Sun Java System Web Server webservd OPTIONS Request Handling Overflow
61850;PHP MySpace modules/arcade/index.php gid Parameter SQL Injection
61849;HP Power Manager /goform/formExportDataLogs fileName Parameter Traversal Arbitrary File Overwrite
61848;HP Power Manager /goform/formExportDataLogs fileName Parameter Overflow
61847;Linux Kernel do_mremap() Function Local DoS
61846;AdvertisementManager index.php usr Parameter XSS
61845;LookMer Music Portal dbmdb/LookMerSarkiMDB.mdb Direct Request Database Disclosure
61844;Lucy Games Component for Joomla! index.php game_id Parameter SQL Injection
61843;SAP Web Application Server (WebAS) Integrated ITS Unspecified Remote Overflow
61842;Accommodation Hotel Booking Portal Script book.php hotel_id Parameter SQL Injection
61841;Accommodation Hotel Booking Portal Script reviews.php hotel_id Parameter SQL Injection
61840;Accommodation Hotel Booking Portal Script weather.php hotel_id Parameter SQL Injection
61839;Accommodation Hotel Booking Portal Script map.php hotel_id Parameter SQL Injection
61838;Accommodation Hotel Booking Portal Script photos.php hotel_id Parameter SQL Injection
61837;SoftDirec library/delete_confirm.php id Parameter XSS
61836;Frisk F-PROT Multiple Products RAR / ARJ / LHA File Handling Scan Bypass
61835;LetoDMS Multiple Script CSRF
61834;LetoDMS op/op.Login.php lang Parameter Traversal Local File Inclusion
61833;Rockwell Automation MicroLogix Controller Multiple Products Authentication Mechanism Access Bypass
61832;Rockwell Automation MicroLogix Controller Multiple Products Communications Protocol Password Disclosure
61831;MoinMoin sys.argv Traversal Arbitrary File Disclosure
61830;Thelia produit.php ref Parameter XSS
61829;Thelia panier.php ref Parameter XSS
61828;Thelia recherche.php motcle Parameter XSS
61827;Bits Video Script search.php order Parameter XSS
61826;Bits Video Script addvideo.php File Upload Arbitrary PHP Code Execution
61825;MySmartBB search.php/ URI SQL Injection
61824;MySmartBB register.php/ URI SQL Injection
61823;MySmartBB pm.php URI SQL Injection
61822;MySmartBB newtopic.php URI SQL Injection
61821;MySmartBB newreply.php/ URI SQL Injection
61820;MySmartBB misc.php/ URI SQL Injection
61819;MySmartBB memberlist.php/ URI SQL Injection
61818;MySmartBB contactus.php/ URI SQL Injection
61817;MySmartBB attach.php/ URI SQL Injection
61816;CloneBid B2B Marketplace Script gen_confirm.php errmsg Parameter XSS
61815;CloneBid B2B Marketplace Script signin.php errmsg Parameter XSS
61814;CloneBid B2B Marketplace Script profiles.php cid Parameter SQL Injection
61813;CloneBid B2B Marketplace Script products.php cid Parameter SQL Injection
61812;CloneBid B2B Marketplace Script buyoffers.php cid Parameter SQL Injection
61811;CloneBid B2B Marketplace Script selloffers.php cid Parameter SQL Injection
61810;Alibaba Clone gen_confirm.php errmsg Parameter XSS
61809;Alibaba Clone cat_sell.php cid Parameter SQL Injection
61808;Max's Image Uploader index.php File Upload Arbitrary PHP Code Execution
61807;PhPepperShop Webshop shop/USER_ARTIKEL_HANDLING_AUFRUF.php darstellen Parameter XSS
61806;SystemTap stap-server Arbitrary Shell Command Execution
61805;Zenoss Core Admin Password Manipulation CSRF
61804;Zenoss Core zport/dmd/Events/getJSONEventsInfo Multiple Parameter SQL Injection
61803;BS.Player BSI File Handling Overflow
61802;SemanticScuttle tags.php/ URI SQL Injection
61801;Hitmaaan Gallery index.php Multiple Parameter XSS
61800;FunkGallery index.php gll Parameter XSS
61799;Max's Site Protector maxProtector Class showLoginForm() Method XSS
61798;Link Logger syslogd Saturated Spoofed Traffic Handling Remote DoS
61797;COMTREND HG-536+ TFTP Unauthenticated File Upload Remote DoS
61796;CakeCMS Admin User Manipulation CSRF
61795;MIT Kerberos 5 (krb5) Crypto Library AES / RC4 Decryption Functionality Malformed Ciphertext Handling DoS
61794;Google SketchUp Crafted SKP File Handling Overflow
61793;Apple Safari document.styleSheets[0].href Property URL Redirect Target Disclosure
61792;WebKit Stylesheet href Property Redirected Target URL Information Disclosure Weakness
61791;GNU C Library (glibc) / Embedded GLIBCnis/nss_nis/nis-pwd.c getpwnam Function NIS Account Password Disclosure
61790;Bash on Mandriva etc/profile.d/60alias.sh LS_OPTIONS Terminal Emulator Escape Sequence Weakness
61789;Overland Storage Snap Server GuardianOS CLI less Utility Escape Weakness Local Privilege Escalation
61788;Linux Kernel drivers/net/e1000e/netdev.c Ethernet Frame MTU Check Weakness Crafted Packet Remote DoS
61787;Linux Kernel drivers/net/r8169.c Ethernet Frame MTU Check Weakness Crafted Packet Remote DoS
61786;IBM OS/400 TLS Renegotiation Handshakes MiTM Plaintext Data Injection
61785;Avaya Products Multiple Product TLS Renegotiation Handshakes MiTM Plaintext Data Injection
61784;Sun Java System Multiple Product TLS Renegotiation Handshakes MiTM Plaintext Data Injection
61783;Kaspersky Multiple Products Crafted PDF File Scan Bypass
61782;Frisk F-PROT Antivirus Crafted TAR Archive Scan Bypass
61781;Ikraus Multiple Products Parsing Engine Multiple Method Scanning Bypass
61780;Apple Safari CFRelease() Function NULL Pointer Dereference DoS
61779;nginx HTTP Request Escape Sequence Terminal Command Injection
61778;Varnish HTTP Request Escape Sequence Terminal Command Injection
61777;Cherokee Web Server header.c HTTP Request Escape Sequence Terminal Command Injection
61776;mini_httpd HTTP Request Escape Sequence Terminal Command Injection
61775;thttpd HTTP Request Escape Sequence Terminal Command Injection
61774;WEBrick HTTP Request Escape Sequence Terminal Command Injection
61773;Orion Application Server HTTP Request Escape Sequence Terminal Command Injection
61772;AOLserver HTTP Request Escape Sequence Terminal Command Injection
61771;Yaws HTTP Request Escape Sequence Terminal Command Injection
61770;Boa HTTP Request Escape Sequence Terminal Command Injection
61769;Linux Kernel e1000 Driver drivers/net/e1000/e1000_main.c MTU Trailing Payload Data Packet Filter Bypass
61768;Jetty Dump Servlet URI getPathTranslated Variable Value Information Disclosure
61767;Jetty Session Dump Servlet URI Multiple Parameter XSS
61766;Jetty JSP Dump Feature jsp/dump.jsp Query String XSS
61765;Jetty WebApp JSP Snoop Page URI PATH_INFO Parameter XSS
61764;IBM Tivoli Directory Server (TDS) on Linux ibmslapd do_extendedOp Function SecureWay Event Registration Request NULL Dereference DoS
61763;Novell NetWare CIFS.nlm Semantic Agent AFP Request NULL Dereference Remote DoS
61762;Jamit Job Board jobs/index.php post_id Parameter XSS
61761;MK-AnydropdownMenu Extension for TYPO3 Unspecified SQL Injection
61760;Customer Reference List Extension for TYPO3 Unspecified SQL Injection
61759;SB Folderdownload Extension for TYPO3 Unspecified Information Disclosure
61758;Googlemaps for tt_news Extension for TYPO3 Unspecified SQL Injection
61757;TV21 Talkshow Extension for TYPO3 Unspecified XSS
61756;TV21 Talkshow Extension for TYPO3 Unspecified SQL Injection
61755;Helpdesk Extension for TYPO3 Unspecified SQL Injection
61754;Vote rank for news Extension for TYPO3 Unspecified SQL Injection
61753;Vote rank for news Extension for TYPO3 Unspecified XSS
61752;kiddog_mysqldumper Extension for TYPO3 Unspecified Information Disclosure
61751;tt_news Mail alert Extension for TYPO3 Unspecified SQL Injection
61750;TT_Products Editor Extension for TYPO3 Unspecified SQL Injection
61749;User Links Extension for TYPO3 Unspecified SQL Injection
61748;MJS Event Pro Extension for TYPO3 Unspecified SQL Injection
61747;BB Simple Jobs Extension for TYPO3 Unspecified SQL Injection
61746;Reports for Job Extension for TYPO3 Unspecified SQL Injection
61745;Clan Users List Extension for TYPO3 Unspecified SQL Injection
61744;zak_store_management Extension for TYPO3 Unspecified SQL Injection
61743;Majordomo Extension for TYPO3 Unspecified XSS
61742;Tip many friends Extension for TYPO3 Unspecified XSS
61741;VD / Geomap Extension for TYPO3 Unspecified XSS
61740;Photo Book Extension for TYPO3 Traversal Unspecified Issue
61739;Oracle E-Business Suite Application Object Library Unspecified Remote Issue
61738;Oracle E-Business Suite HRMS (Self Service) Unspecified Remote Information Disclosure
61737;Oracle E-Business Suite CRM Technical Foundation (Mobile) Unspecified Remote Issue
61736;Oracle Application Server Containers for J2EE Unspecified Remote Issue
61735;Oracle Application Server Containers for J2EE Unspecified Remote Information Disclosure
61734;Oracle Application Server Access Manager Identity Server Unspecified Remote Issue
61733;Oracle Database OLAP Unspecified Authenticated Remote Compromise
61732;Oracle Database TNS Listener nsglvcrt() Function Remote Overflow
61731;Oracle Database Application Express Application Builder HTTP Unspecified Remote Issue
61730;Oracle Database Unzip Unspecified Local Information Disclosure
61729;Oracle Database Spatial Unspecified Remote Issue (2009-3414)
61728;Oracle Database Logical Standby Unspecified Remote Issue
61727;Oracle Database RDBMS Unspecified Remote Issue
61726;Oracle Database Spatial Unspecified Remote Issue (2009-3413)
61725;Oracle Database Data Pump Unspecified Remote Issue
61724;Oracle PeopleSoft Enterprise HCM eProfile HTTP Unspecified Remote Issue
61723;Oracle Secure Backup Service Daemon (observiced.exe) Connection Reverse Lookup Remote Overflow
61722;Oracle BEA WebLogic Server Servlet Container Package Unspecified Remote DoS (2010-0074)
61721;Oracle BEA WebLogic Server Servlet Container Package Unspecified Remote DoS (2010-0078)
61720;Oracle BEA WebLogic Server Web Services Unspecified Remote Issue
61719;Oracle BEA WebLogic Server Web Services Unspecified Remote Information Disclosure
61718;IBM WebSphere DataPower TLS Renegotiation Handshakes MiTM Plaintext Data Injection
61717;D-Link Multiple Routers HNAP Implementation Admin Access Restriction Weakness
61716;Primrose RNG Weakness Save/Restore Unspecified Issue
61715;LibThai Unspecified String Handling Overflows
61714;PyBit Cleartext Passwords Local Disclosure
61713;Sun Java System Directory Server ns-slapd core_get_proxyauth_dn Function LDAP Search Request NULL Dereference DoS
61712;dotProject index.php Multiple Parameter SQL Injection
61711;IBM Lotus Web Content Management Login Page Unspecified XSS
61710;DokuWiki lib/plugins/acl/ajax.php Access Control Rule Authentication Bypass
61709;DokuWiki lib/plugins/acl/ajax.php ns Parameter Traversal Arbitrary Directory Listing
61708;DokuWiki plugins/acl/ajax.php Access Control Rule Manipulation CSRF
61707;Zend Framework Zend_Service_ReCaptcha_MailHide Function email Argument XSS
61706;Zend Framework Zend_Json_Encoder Forward Slash XSS
61705;Zend Framework Zend_Dojo_View_Helper_Editor Function HTML DIV Tag XSS
61704;Zend Framework Zend_Filter_StripTags Function Whitelisted HTML Comment Bypass XSS
61703;Zend Framework Zend_File_Transfer Function MIME Type Unspecified Weakness
61702;Zend Framework Multiple Function Encoded Request XSS
61701;TestLink lib/usermanagement/usersView.php Multiple Parameter XSS
61699;Zeus Web Server SSLv2 Support Client Hello Message Handling Overflow
61698;Xforum liste.php nbpageliste Parameter XSS
61697;Microsoft IE mshtml.dll Use-After-Free Arbitrary Code Execution (Aurora)
61696;Xitami Malformed Header DoS
61695;Adobe Reader / Acrobat U3D Implementation Unspecified Overflow
61694;Adobe Reader / Acrobat Unspecified NULL Dereference DoS
61693;Adobe Reader / Acrobat Enhanced Security Feature Default Configuration Modification Script Injection
61692;Adobe Reader / Acrobat PDF JpxDecode Encoded Jp2c Stream Handling Memory Corruption
61691;Adobe Reader / Acrobat 3D Implementation DLL-loading Unspecified Arbitrary Code Execution
61690;Adobe Reader / Acrobat U3D Implementation Array Boundary Arbitrary Code Execution
61689;phpBB forum.php Forum ID Access Restriction Bypass
61688;Adobe getPlus DLM gp.ocx ActiveX Multiple Overflows
61687;Linux Kernel fs/fcntl.c fasync_helper Function Use-after-free Local Privilege Escalation
61686;TIBCO Runtime Agent Multiple Component Domain Property File Creation Local Privilege Escalation
61685;lib3ds lib3ds/mesh.c face_array_read() Function 3DS File Handling Memory Corruption
61684;OpenSSL CRYPTO_free_all_ex_data() Function Memory Exhaustion DoS
61683;Own Term Module for Drupal Term Description XSS
61682;Node Blocks Module for Drupal Block Title XSS
61681;Bibliography Module for Drupal Unspecified XSS
61680;TYPO3 OpenID System Extension Backend Login Authentication Bypass
61679;Direct URL Module for xt:Commerce bluegate_seo.inc.php coID Parameter SQL Injection
61678;Photo Book Extension for TYPO3 Unspecified Traversal Information Disclosure
61677;Help Desk Software Admin Password Manipulation CSRF
61676;Microsoft Windows Live Messenger msnmsgr.exe ActiveX (msgsc.14.0.8089.726.dll) ViewProfile Method MSN Messenger Session Remote DoS
61675;Mamboleto Component for Joomla! mamboleto.php mosConfig_absolute_path Parameter Remote File Inclusion
61674;Randomizer Module for Drupal Unspecified XSS
61673;JS Jobs Component for Joomla! index.php Multiple Parameter SQL Injection
61672;PHP Inventory index.php sup_id Parameter XSS
61671;TurboFTP Server FTP Command DELE Parameter Remote Overflow DoS
61670;Linux Kernel net/bridge/netfilter/ebtables.c do_ebt_set_ctl Function Ethernet Bridging ACL Manipulation
61669;Novell ZENworks Asset Management docfiledownload Component documentID Parameter SQL Injection
61668;powermail Extension for TYPO3 Unspecified SQL Injection
61667;Unit Converter Extension for TYPO3 Unspecified XSS
61666;KJ: Imagelightbox Extension for TYPO3 Unspecified XSS
61665;Developer Log Extension for TYPO3 Unspecified XSS
61664;S-CMS plugin.php Multiple Parameter SQL Injection
61663;S-CMS admin.php plug Parameter Traversal Local File Inclusion
61662;S-CMS index.php lang Parameter Traversal Local File Inclusion
61661;S-CMS plugin.php file Parameter Traversal Local File Inclusion
61660;Solaris Trusted Extensions Library Installation Weakness Local Privilege Escalation
61659;SBD Directory Software editors/logindialogue.php URI XSS
61658;Sun Java System Identity Manager Unspecified Admin Authentication Bypass
61657;Docmint index.php id Parameter XSS
61656;LayoutCMS preview.php id Parameter SQL Injection
61655;Zope standard_error_message Template XSS
61654;MaxDB Unspecified DoS
61653;MaxDB Unspecified Information Disclosure
61652;Visualization Library Unspecified Issue
61651;Microsoft Windows Embedded OpenType Font Engine LZCOMP Decompressor Font Handling Arbitrary Code Execution
61650;Sun Java System Web Server on Linux Crafted Memory Address Request Remote Code Execution
61649;Sun Java System Web Server on Linux Crafted Data Remote Memory Location Disclosure
61648;Wireshark SCCP Dissector Unspecified Issue
61647;IBM Lotus Domino iNotes &quot;Try Lotus iNotes anyway&quot; Link Navigation Unspecified Issue;;
61646;IBM Lotus Domino iNotes Ultra-light Mode Status-alerts URL Command Handling Weakness
61645;IBM Lotus Domino iNotes Ultra-light Mode Edit Contact Scene Unspecified Issue (SPR LSHR7TBLY5)
61644;Verbatim Corporate Edition Secure USB Drives Password Replay Weakness Cleartext Content Disclosure
61643;Verbatim Corporate Edition Secure USB Drives Fixed 256-bit Key Cleartext Content Disclosure
61642;SanDisk Cruzer Enterprise USB Drives Password Replay Weakness Cleartext Content Disclosure
61641;SanDisk Cruzer Enterprise USB Drives Fixed 256-bit Key Cleartext Content Disclosure
61640;Kingston DataTraveler Secure USB Drives Password Replay Weakness Cleartext Content Disclosure
61639;Kingston DataTraveler Secure USB Drives Fixed 256-bit Key Cleartext Content Disclosure
61638;Mozilla Firefox xpcom/ds/nsObserverList.cpp nsObserverList::FillObserverArray Function Remote DoS
61637;IBM Lotus Domino iNotes Unspecified Issue (SPR SDOY7RHBNH)
61635;JVClouds3D Module for Joomla! tagcloud.swf tagcloud Parameter XSS
61634;Movie Player Pro SDK MOVIEPLAYER.MoviePlayerCtrl.1 ActiveX (MoviePlayer.ocx) DrawText() Method Overflow
61633;CS-Cart admin.php Multiple Action CSRF
61632;Glitter Central Script submitlink.php catid Parameter XSS
61631;Active Calendar activecalendar.php Multiple Function XSS
61630;WebCalenderC3 Unspecified Traversal Arbitrary File Access
61629;WebCalenderC3 Unspecified XSS
61628;Todoo Forum todooforum.php id_forum Parameter XSS
61627;phpMyFAQ admin/index.php faqusername Parameter XSS
61626;Adium libpurple MSN protocol plugin slp.c Unspecified Memory Corruption
61625;Pidgin libpurple MSN protocol plugin slp.c Unspecified Memory Corruption
61624;Cherokee Web Server URI MS-DOS Reserved Word Remote DoS
61623;Wowd Client index.php Multiple Parameter XSS
61622;Adobe Illustrator Encapsulated Postscript File Parsing Overflow
61621;OpenSolaris hald(1M) Unspecified Audit Record Writing Failure
61620;Splog display.php pCategory Parameter SQL Injection
61619;Splog post.php id Parameter SQL Injection
61618;@lex Guestbook index.php Multiple Parameter XSS
61617;PHP Calendars product_list.php cat Parameter SQL Injection
61616;ProArcadeScript game.php id Parameter SQL Injection
61615;D-Link DKVM-IP8 auth.asp nickname Parameter XSS
61614;Simple PHP Guestbook guestbook.php action Parameter XSS
61613;E-membres db/bdEMembres.mdb Direct Request Database Disclosure
61612;NetWin SurgeFTP cgi/surgeftpmgr.cgi Multiple Parameter XSS
61611;dotProject index.php Multiple Parameter XSS
61610;wview FTP Verbose Logging Unspecified Overflow
61609;PPVChat registration/model.php Multiple Parameter XSS
61608;PPVChat registration/user.php Multiple Parameter XSS
61607;IRIX /usr/sbin/iwsh Local Overflow
61606;Movable Type Unspecified Access Restriction Bypass
61605;Obsession-Design Image-Gallery display.php folder Parameter XSS
61604;Novell NetWare AFPTCP.nlm Module NULL Dereference Remote DoS
61603;PowerDNS Recursor Crafted Zone Handling Unspecified DNS Spoofing Weakness
61602;PowerDNS Recursor Crafted Packet Handling Unspecified Overflow
61601;Transmission libtransmission/metainfo.c Torrent File Traversal Arbitrary File Overwrite
61600;Zeeways eBay Clone Auction Script product_desc.php id Parameter SQL Injection
61599;Forward Module for Drupal Unspecified XSS
61598;Document Seller for Docman Component for Joomla! index.php id Parameter SQL Injection
61597;Sniggabo CMS search.php q Parameter XSS
61596;Erolife AjxGaleri VT db/ajxgaleri.mdb Direct Request Admin Panel Credentials Disclosure
61595;Lebisoft zdefter db/lebisoft.mdb Direct Request Database Disclosure
61594;PHPDug upcoming.php id Parameter XSS
61593;PHPDirector Game Edition games.php id Parameter SQL Injection
61592;PHPDirector Game Edition header.php lang Parameter Traversal Local File Inclusion
61591;PHPDirector Game Edition games.php comment Parameter XSS
61590;Solaris lpNet .rhosts Symlink Privilege Escalation
61589;AWCM db_backup.php Direct Request Database Disclosure
61588;Couffin product.php id Parameter XSS
61587;Currency Exchange Module for Drupal Unspecified XSS
61586;Wunderbar! Module for Drupal Username Creation XSS
61585;FreeBSD ZFS Intent Log setattr Transaction Local Privilege Escalation
61584;Novell iManager eDirectory Plugin Schema Information Handling Overflow
61583;TPO Duyuru Scripti Message Deletion CSRF
61582;TPO Duyuru Scripti yonetim_giris.php kullaniciadi Parameter SQL Injection
61581;TPO Duyuru Scripti duyuruyonetim.php kullanici Cookie Admin Authentication Bypass
61580;Jcom. Band JcomObjMgr2_Eng.ObjMgr2.1 ActiveX (JcomObjMgr2.dll) isRegistered() Method Overflow
61579;Read excel upload.php File Upload Arbitrary PHP Code Execution
61578;Power Search svc/search.php uid Parameter XSS
61577;PHP-Nuke Downloads Module modules.php query Parameter XSS
61576;Flax Article Manager admin.php xadmin Cookie SQL Injection
61575;Zemana Antilogger Crafted Close Message DoS
61574;iGallery streamfile.asp i Parameter Traversal Arbitrary File Access
61573;Cisco Linksys WAG54G2 setup.cgi c4_ping_ipaddr Parameter Arbitrary Shell Command Execution
61572;Avira AntiVir Antivirus Embedded Archive Handling Scan Bypass
61571;EcShop /admin/integrate.php Multiple Parameter Arbitrary Command Execution
61570;RSGallery2 Component for Joomla! Trojaned Distribution
61569;Quick Heal AntiVirus Product Files Path Subversion Local Privilege Escalation
61568;Snitz Forums 2000 Sound Tag Onload Attribute XSS
61567;Snitz Forums 2000 pop_send_to_friend.asp url Parameter XSS
61566;JoomlaBamboo (JB) Simpla Admin Template for Joomla! index.php id Parameter SQL Injection
61565;DhForum Component for Joomla! index.php id Parameter SQL Injection
61564;Dictionary Module for XOOPS detail.php id Parameter SQL Injection
61563;RoseOnlineCMS modules/admincp.php admin Parameter Traversal Local File Inclusion
61562;Hasta Blog blog.php id Parameter XSS
61561;Artist avenue Component for Mambo / Joomla! index.php Itemid Parameter XSS
61560;Facileforms Component for Joomla! index.php Itemid Parameter XSS
61559;PhpShop URI cartAdd Function CSRF
61558;PhpShop index.php admin/user_form Action user_id Parameter SQL Injection
61557;PhpShop URI order_id Parameter XSS
61556;elkagroup Image Gallery news/ id Parameter SQL Injection
61555;Zenphoto index.php category Parameter SQL Injection
61554;WebLeague Admin/index.php Multiple Parameter SQL Injection Authentication Bypass
61553;WebLeague profile.php name Parameter SQL Injection
61552;Submitted By Module for Drupal Submitted By Text XSS
61551;iRehearse M3U File Handling Overflow
61550;Survey Pro Module for Miniweb index.php URI XSS
61549;Survey Pro Module for Miniweb index.php campaign_id Parameter SQL Injection
61548;A2 Media Player Pro Multiple Playlist File Handling Overflow
61547;Logoshows BBS globepersonnel_login.asp Multiple Cookie Admin Authentication Bypass
61546;Logoshows BBS database/globepersonnel.mdb Direct Request Database Disclosure
61545;Facil Helpdesk index.php lng Parameter Remote File Inclusion
61544;IsolSoft Support Center newticket.php lang Parameter XSS
61543;Mini CMS page.php id Parameter SQL Injection
61542;Verbatim Corporate Edition Secure USB Drives Static Character String Password Authentication Bypass
61541;SanDisk Cruzer Enterprise USB Drives ExmpSrv.exe Static Character String Password Authentication Bypass
61540;Kingston DataTraveler Secure USB Drives ExmpSrv.exe Static Character String Password Authentication Bypass
61539;Cacti Admin Interface Arbitrary Remote Command Execution
61538;Juniper Junos Malformed TCP Options Handling Remote DoS
61537;Jorp functions.php Unauthenticated Project / Task Manipulation
61536;Dada Mail Spoofed From: Header List Membership Requirement Bypass
61535;Steam Store Tab steam:// Protocol Injected XSS
61534;Namad CMS SecureDownloads.aspx FileName Parameter Traversal Arbitrary File Access
61533;Magento Add Poll Feature Multiple Field XSS
61532;Magento Add Tax Rate Feature Tax Identifier Field XSS
61531;Magento Add Product Tax Class Feature Class Name Field XSS
61530;Magento Add Customer Tax Class Feature Class Name Field XSS
61529;Magento Add Attribute Set Feature Name Field XSS
61528;Magento Add Root Category Feature Name Field XSS
61527;Magento Add Customer Group Feature Group Name Field XSS
61526;Magento Add Product Feature Multiple Field XSS
61525;Microsoft Commerce Server ADMINDBPS Registry Key Encoded Password Local Disclosure
61524;Dog Pedigree Online Database details.php id Parameter SQL Injection
61523;Dog Pedigree Online Database dogarchive_user_info Cookie SQL Injection Authentication Bypass
61522;F5 Data Manager ViewInventoryErrorReport.do fileName Parameter Traversal Arbitrary File Access
61521;F5 Data Manager DiagCaptureFileListActionBody.do capture Parameter Traversal Arbitrary File Access
61520;F5 Data Manager ViewSatReport.do ext Parameter Traversal Arbitrary File Access
61519;F5 Data Manager DiagCaptureFileListActionBody.do capture Parameter Traversal Arbitrary File Access
61518;F5 Data Manager DiagLogListActionBody.do logFile Parameter Traversal Arbitrary File Access
61517;Kayako SupportSuite / eSupport Admin Password Manipulation CSRF
61516;Apple Safari for Windows search-ms Protocol Handler Arbitrary Program Execution
61515;LineWeb Multiple Admin Script Direct Request Arbitrary File Manipulation
61514;LineWeb index.php op Parameter Traversal Local File Inclusion
61513;LineWeb admin/index.php op Parameter Traversal Local File Inclusion
61512;Snitz Forums 2000 active.asp HTTP X-Forwarded-For Header SQL Injection
61511;Liferay Portal Control Panel Plugins Configuration p_p_id Parameter XSS
61510;jEmbed-Embed Anything Component for Joomla! index.php catid Parameter SQL Injection
61509;Redmine New Issue title Parameter XSS
61508;Squid Analysis Report Generator (Sarg) User-Agent Header onload Event XSS
61507;Squid Analysis Report Generator (Sarg) access.log HTTP Request Handling Overflow
61506;Intellicom NetBiter Firmware Default HICP Password
61505;Sun Java System Identity Manager (IDM) /idm/user/changePassword.jsp resourceAccounts.password Parameter Arbitrary Command Execution
61504;DeluxeBB misc.php valemail Action Account Registration Weakness
61503;DeluxeBB Multiple Script Direct Request Information Disclosure
61502;DeluxeBB misc.php page Parameter Error Message Path Disclosure
61501;Mini-NUKE db Directory Multiple File Direct Request Database Disclosure
61500;DeluxeBB misc.php page Parameter XSS
61499;Bandwidth Meter admin/view_by_ip.php URI XSS
61498;Bandwidth Meter admin/view_by_name.php URI XSS
61497;microTopic admin/mysql.php rating Parameter SQL Injection
61496;microTopic admin/utopic.php rating Parameter SQL Injection
61495;phpPowerCards pagenumber.inc.php Multiple Parameter XSS
61494;FreeRADIUS radiusd Unspecified Remote DoS
61493;Shibboleth Authentication Module for Drupal SAML2 Single Logout Process Privilege Escalation
61492;Mongoose URI Trailing ::$DATA Request Source Disclosure
61491;FAQ Ask Module for Drupal Unspecified Arbitrary Site Redirect
61490;Mongoose URI Trailing Slash Request Source Disclosure
61489;MRWhois mrwhois.php type Parameter XSS
61488;My Book World Edition Multiple Script lang Parameter XSS
61487;KMSoft Guestbook db/db.mdb Direct Request Database Disclosure
61486;Dating Agent PRO advance.php Multiple Parameter SQL Injection
61485;Dating Agent PRO picture.php subject Parameter XSS
61484;Dating Agent PRO picture.php Multiple Parameter SQL Injection
61483;Dating Agent PRO login.php Multiple Parameter SQL Injection
61482;Deviant Art Clone index.php seid Parameter SQL Injection
61481;eMerge Management Component Crafted HTTP Request Remote DoS
61480;CNR Hikaye Portal db/hikaye.mdb Direct Request Database Disclosure
61479;LXR Cross Referencer /ident i Parameter XSS
61478;Events Manager Plugin for WordPress Events Page event_id Parameter SQL Injection
61477;TPJobs Component for Joomla! index.php id_c[] Parameter SQL Injection Authentication Bypass
61476;Webace CMS pfNewsDetail.php NewsId Parameter SQL Injection
61475;uF.Phpaw admin/banner.php URI XSS
61474;uF.Phpaw contact.php Multiple Parameter XSS
61473;uF.Phpaw ardguest.php page Parameter XSS
61472;Left 4 Dead Stats player.php steamid Parameter SQL Injection
61471;AL-Athkat tell_friend.php link Parameter XSS
61470;Pay Per Minute Video Chat Script videos.php model Parameter XSS
61469;Pay Per Minute Video Chat Script admin/memberviewdetails.php id Parameter XSS
61468;PD Portal db/db.mdb Direct Request Database Disclosure
61467;MS-Pro Portal Scripti galeri/database/db.mdb Direct Request Database Disclosure
61466;Zainu index.php searchSongKeyword Parameter XSS
61465;DVBBS boardrule.php groupboardid Parameter SQL Injection
61464;zoom Component for Mambo index.php catid Parameter SQL Injection
61463;PHPope plugins/cssedit/admin/index.php GLOBALS[config][dir][classes] Parameter Remote File Inclusion
61462;PHPope plugins/im/compose.php GLOBALS[config][dir][functions] Parameter Remote File Inclusion
61461;PHPope plugins/address/admin/index.php GLOBALS[config][dir][plugins] Parameter Remote File Inclusion
61460;Linux libc NLSPATH Environment Variable Local Overflow
61459;PDF-XChange Viewer PDFXCview.exe PDF File Handling Memory Corruption
61458;Abbreviations Manager Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
61457;Bible Study Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
61456;BF Survey Pro Component for Joomla! index.php catid Parameter SQL Injection
61455;IMAGIN scripts_ralcr/filesystem/writeToFile.php Multiple Parameter Arbitrary File Creation
61454;News Module for XOOPS include/notification_update.php not_list Parameter SQL Injection
61453;XOOPS modules/pm/readpmsg.php op Parameter XSS
61452;Memory Book! Component for Joomla! Add Image File Upload Arbitrary PHP Code Execution
61451;Memory Book! Component for Joomla! New Event Description SQL Injection
61450;Rezervi include/mail.inc.php root Parameter Remote File Inclusion
61449;HLstatsX hlstats.php award Parameter SQL Injection
61448;Dailymeals Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
61447;CARTwebERP Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access
61446;phpBannerExchange signupconfirm.php bannerurl Parameter XSS
61445;Weatimages index.php path Parameter Traversal Arbitrary Directory Access
61444;Hit Counter admin/index.php URI XSS
61443;Hit Counter inc/login.php URI XSS
61442;Hit Counter index.php URI XSS
61441;BLOG:CMS libs/MEMBER.php Comment Body XSS
61440;VisionGate login.php url Parameter XSS
61439;Imagevue Gallery admin/upload.php path Parameter XSS
61438;BF Survey Component for Joomla! index.php controller Traversal Local File Inclusion
61437;phpYellow Unspecified File Upload Arbitrary PHP Code Execution
61436;Acidcat CMS acidcat_3.mdb Direct Request Admin Credentials Disclosure
61435;Net Transport Download Manager eDonkey OP_LOGINREQUEST Packet Handling Remote Overflow
61434;netsniff-ng netsniff-ng.c Unspecified Remote Overflow
61433;avast! 400.vps Permission Weakness File Deletion Local DoS
61432;Microsoft IIS Colon Safe Extension NTFS ADS Filename Syntax Arbitrary Remote File Creation
61431;IBM DB2 Query Compiler, Rewrite, and Optimizer Component Unspecified SQL Query Compliation Remote DoS
61430;IBM DB2 Query Compiler, Rewrite, and Optimizer Component Multiple Object Privilege Requirement Handling Unspecified Remote Privilege Escalation
61428;AproxEngine index.php from Parameter Admin Email Spoofing Weakness
61427;AproxEngine engine/inc/galerie_del_verz.php del_verz Parameter Arbitrary Directory Deletion
61426;AproxEngine engine/inc/galerie_unlink.php datei Parameter Arbitrary File Deletion
61425;AproxEngine index.php Multiple Parameter XSS
61424;AproxEngine index.php Multiple Parameter SQL Injection
61423;MIT Kerberos 5 Key Distribution Center (KDC) Cross-Realm Referral kdc/do_tgs_req.c prep_reprocess_req Function Ticket Request Remote DoS
61422;Opera CANVAS Element Processing Memory Corruption
61421;Adium MSN Custom Smileys Feature Emoticon Request Traversal Arbitrary File Disclosure
61420;Pidgin MSN Custom Smileys Feature Emoticon Request Traversal Arbitrary File Disclosure
61419;MyBB inc/functions_time.php Crafted Year Value Request Remote DoS
61418;phpInstantGallery admin.php PATH_INFO Parameter XSS
61417;Sun Java System Directory Proxy Server SO_KEEPALIVE Connection Slot Exhaustion Remote DoS
61416;Active Auction House links.asp linkid Parameter SQL Injection
61415;Active Auction House wishlist.asp catid Parameter SQL Injection
61414;eWebquiz quiztakers.asp QuizID Parameter SQL Injection
61413;eWebquiz importquestions.asp QuizID Parameter SQL Injection
61412;eWebquiz questions.asp QuizID Parameter SQL Injection
61411;F3Site mod/new.php GLOBALS[nlang] Parameter Traversal Local File Inclusion
61410;F3Site mod/poll.php GLOBALS[nlang] Parameter Traversal Local File Inclusion
61409;Anything Digital Development JCal Pro Component for Joomla! cal_popup.php mosConfig_absolute_path Parameter Remote File Inclusion
61408;VirtueMart index.php product_id Parameter SQL Injection
61407;Pyrmont V2 Plugin for WordPress results.php id Parameter SQL Injection
61406;vBulletin Unspecified Brute Force Weakness
61405;Basic Analysis And Security Engine (BASE) readRole Cookie Manipulation Authentication Bypass
61404;AlumniServer login.php E-Mail Field SQL Injection
61403;AlumniServer Password.php resetpwemail Parameter SQL Injection
61402;Run Digital Download Component for Joomla! File Access Unspecified Issue
61401;Wing FTP Server on Linux FTP Command Handling Remote DoS
61400;Wing FTP Server Unspecified XSS
61399;Autocomplete Widgets for CCK Text and Number Module for Drupal Access Restriction Bypass
61398;PicMe admin/banner.php URI XSS
61397;I-Escorts Directory country_escorts.php country_id Parameter SQL Injection
61396;UranyumSoft Listing Service database/db.mdb Direct Request Database Disclosure
61395;DirectAdmin Admin Account Creation CSRF
61394;iDevAffiliate signup.php payable Parameter XSS
61393;dB Masters Links Directory admin.php admin_log Cookie Manipulation Authentication Bypass
61392;FlashChat phpinfo.php Direct Request Information Disclosure
61391;Avatar Studio Module for PHP-Fusion avatar_studio.php Multiple Parameter Traversal Local File Inclusion
61390;Despe FreeCell solitaire.php Multiple Parameter XSS
61389;phpAuction register.php Multiple Parameter XSS
61388;Esinti Web Design Gold Defter data/defter.mdb Direct Request Database Disclosure
61387;MySimpleFileUploader upload.php File Upload Arbitrary PHP Code Execution
61386;BigAnt Messenger AntServer Module (AntServer.exe) USV Request Handling Remote Overflow
61385;Futility Forum message.mdb Direct Request Database Disclosure
61384;phpFK PHP Forum ohne search.php search Parameter XSS
61383;VideoIsland Unspecified File Upload Arbitrary PHP Code Execution
61382;iF Portfolio Nexus Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
61381;Helpdesk Pilot knowledgebase.php article_id Parameter SQL Injection
61380;SenseSites CommonSense CMS search.php q Parameter XSS
61379;Apache River Outrigger Entry Storage Saturation Memory Exhaustion DoS
61378;Apache Hadoop Map/Reduce JobTracker Memory Consumption DoS
61377;Apache Commons Modeler Multiple Mutable Static Fields Weakness
61376;Apache Rampart wsse:security Tag Signature Value Checking Weakness
61375;Sun Java System Directory Proxy Server psearch Client Resource Exhaustion Remote DoS
61374;Sun Java System Directory Proxy Server New Client Connection Crafted Packet Handling Remote DoS
61373;Sun Java System Directory Proxy Server Client Operation Remote Privilege Escalation
61372;Best Top List out.php url Parameter XSS
61371;Best Top List banner-upload.php File Upload Arbitrary PHP Code Execution
61370;kandalf upper upper.php MIME Type File Upload Arbitrary PHP Code Execution
61369;cms-db admin/users.php saved Parameter XSS
61368;cms-db blogfeed.php langcode Parameter XSS
61367;cms-db admin/index.php langcode Parameter XSS
61366;cms-db User Account Manipulation CSRF
61365;FlatPress search.php URI XSS
61364;FlatPress login.php URI XSS
61363;FlatPress contact.php URI XSS
61362;Vsftpd Webmin Module Unspecified Issues
61361;Proverbs Web Calendar calendar.php year Parameter XSS
61360;Proverbs Web Calendar calendar.php month Parameter SQL Injection
61359;MyBB User Avatar Manipulation avatar Parameter Traversal File Enumeration
61358;FreePBX Zap Channel Addition Description Parameter XSS
61357;FreePBX admin/config.php tech Parameter XSS
61356;OpenTTD src/train_cmd.cpp NormaliseTrainConsist Function Remote DoS
61355;BeeHeard Component for Joomla! index.php category_id Parameter SQL Injection
61354;Q-Personel Component for Joomla! index.php personel_sira Parameter XSS
61353;Green Desktiny news_detail.php id Parameter SQL Injection
61352;Kleinanzeigenmarkt Plugin for WoltLab Burning Board index.php catID SQL Injection
61351;SoftCab Sound Converter SoftCab.SoundConverter ActiveX (sndConverter.ocx) SaveFormat() Method Arbitrary File Overwrite
61350;Winn Guestbook index.php URI XSS
61349;Hasta Blog yorumyaz.php id Parameter XSS
61348;LiveZilla map.php Multiple Parameter XSS
61347;MDForum Module for MaxDev MD-Pro index.php c Parameter SQL Injection
61346;Joomulus Module for Joomla! tagcloud_rus.swf tagcloud Parameter XSS
61345;Joomulus Module for Joomla! tagcloud_por.swf tagcloud Parameter XSS
61344;Joomulus Module for Joomla! tagcloud_eng.swf tagcloud Parameter XSS
61343;Joomulus Module for Joomla! tagcloud_ell.swf tagcloud Parameter XSS
61342;PHP AjaxWhois whois.php domain Parameter XSS
61341;Mini-stream Ripper Playlist (.pls) File Handling Overflow
61340;Zend Framework Zend_Log_Writer_Mail Class shutdown Function Arbitrary Mail Relay
61339;PHP unserialize Function Nested Variable Handling DoS
61338;Horde Xss.php Filter Bypass data:// URI XSS
61337;SQL-Ledger Admin Interface Default Configuration Authentication Weakness
61336;Polipo http_parse.c httpParseHeaders Function Cache-Control Header Remote DoS
61335;Linux Kernel fs/fuse/file.c IOCTL Handler fuse_ioctl_copy_user Function Local DoS
61334;Simple PHP Blog languages_cgi.php blog_language1 Parameter Traversal Local File Inclusion
61333;SQL-Ledger SSL Cookie Secure Flag Session ID Weakness
61332;SQL-Ledger Preferences Menu Item countrycode Parameter Traversal Local File Inclusion
61331;SQL-Ledger Search Operation Multiple Parameter SQL Injection
61330;SQL-Ledger Add Vendor Vendor Parameter XSS
61329;SQL-Ledger Add Customer Customers Parameter XSS
61328;SQL-Ledger Add Transaction Multiple Parameter XSS
61327;SQL-Ledger am.pl Multiple Parameter Password Manipulation CSRF
61326;Venalsur Booking Centre Booking System for Hotels Group hotel_tiempolibre_ext.php NoticiaID Parameter SQL Injection
61325;Ez Poll Hoster admin.php User Deletion CSRF
61324;PHP-Calendar update10.php configfile Parameter Traversal Local File Inclusion
61323;PHP-Calendar update08.php configfile Parameter Traversal Local File Inclusion
61322;OSSIM repository/repository_attachment.php Unrestricted File Upload Arbitrary Code Execution
61321;Active! Mail SSL Cookie Secure Flag Session ID Weakness
61320;liboggz Comment Length Handling Overflow
61319;liboggz oggz_read* Functions HOLE_IN_DATA Unspecified Issue
61318;liboggz realloc Calculations Unspecified Integer Overflow
61317;liboggz NULL Return Checks Unspecified Issue
61316;liboggz cgi.c val NULL Return Unspecified Issue
61315;liboggz oggz_read.c Unspecified Issue
61314;liboggz Track Header Missing Sequence Number Handling Unspecified Issue
61313;liboggz skeleton.c ogg_from_fisbone() Function NULL memcpy Unspecified Issue
61312;liboggz Out of Memory Allocation Failure Unspecified Issue
61311;liboggz oggzinfo Deviation Calculation Overflow
61310;liboggz oggzrip Unspecified Memory Corruption
61309;Linux Kernel drivers/firewire/ohci.c ISO Packet IOCTL Handling Local DoS
61308;VMware vCenter Lab Manager WebWorks Help Page wwhelp/wwhimpl/common/html/bookmark.htm XSS
61307;VMware vCenter Lab Manager WebWorks Help Page wwhelp/wwhimpl/common/scripts/switch.js XSS
61306;VMware vCenter Lab Manager WebWorks Help Page wwhelp/wwhimpl/common/html/frameset.htm XSS
61305;VMware vCenter Lab Manager WebWorks Help Page wwhelp/wwhimpl/api.htm XSS
61304;Horde Administration Interface admin/sqlshell.php PATH_INFO Parameter XSS
61303;Horde Administration Interface admin/cmdshell.php PATH_INFO Parameter XSS
61302;XFS Acl Multiple Operation Recursive Symlink Handling Local Privilege Escalation
61301;Kolab Server Web Client Unspecified Image Upload
61300;OpenX www/admin/ Unspecified Admin Authentication Bypass
61299;Jax Guestbook guestbook.admin.php Direct Request Admin Authentication Bypass
61298;MYPS Plugin for MyBB myps.php username Parameter XSS
61297;F5 BIG-IP ASM / PSM bd Daemon Unspecified Overflow DoS
61296;FAQ Module for Drupal Unspecified XSS
61295;Automated Logout Module for Drupal Unspecified XSS
61294;Microsoft IIS ASP Crafted semicolon Extension Security Bypass
61292;t-prot (TOFU Protection) for Mutt Symlink Arbitrary File Overwrite
61291;ModLogAn gzprintf Block Handling Buffer Overflow
61290;ModLogAn Empty URL Handling DoS
61289;APC NMC Multiple Products Admin User Creation CSRF
61288;APC NMC Multiple Products Forms/login1 Multiple Parameter XSS
61287;Auto-Surf Traffic Exchange Script register.php rid Parameter XSS
61286;Auto-Surf Traffic Exchange Script faq.php rid Parameter XSS
61285;Auto-Surf Traffic Exchange Script index.php rid Parameter XSS
61284;Apple iPhone / iPod Touch Multiple Account Default Password
61283;Car Manager Component for Joomla! index.php msg Parameter XSS
61282;Car Extension for TYPO3 Unspecified SQL Injection
61281;File list Extension for TYPO3 Unspecified XSS
61280;XDS Staff List Extension for TYPO3 Unspecified SQL Injection
61279;Document Directorys Extension for TYPO3 Unspecified SQL Injection
61278;Random Prayer 2 Extension for TYPO3 Unspecified SQL Injection
61277;Random Prayer 2 Extension for TYPO3 Unspecified XSS
61276;Diocese of Portsmouth Resources Database Extension for TYPO3 Unspecified SQL Injection
61275;Diocese of Portsmouth Resources Database Extension for TYPO3 Unspecified XSS
61274;Parish of the Holy Spirit Religious Art Gallery Extension for TYPO3 Unspecified XSS
61273;Parish of the Holy Spirit Religious Art Gallery Extension for TYPO3 Unspecified SQL Injection
61272;Parish Administration Database Extension for TYPO3 Unspecified XSS
61271;Parish Administration Database Extension for TYPO3 Unspecified SQL Injection
61270;The Uploader download_checker.php filename Parameter Traversal Arbitrary File Access
61269;Ez Poll Hoster profile.php uid Parameter XSS
61268;JpGraph jpgraph.php GetURLArguments() Function XSS
61267;Active Business Directory searchadvance.asp search Parameter XSS
61266;webMathematica webMathematica/MSP/ URI XSS
61265;ClarkConnect public/proxy.php url Parameter XSS
61264;weenCompany index.php moduleid Parameter SQL Injection
61263;JEEMA Article Collection Component for Joomla! index.php catid Parameter SQL Injection
61262;Content Module for XOOPS modules/content/index.php id Parameter SQL Injection
61261;SmartMedia Module for XOOPS folder.php categoryid ID XSS
61260;Frontend news submitter with RTE Extension for TYPO3 Unspecified XSS
61259;vShoutbox Extension for TYPO3 Unspecified XSS
61258;ZID Linkliste Extension for TYPO3 Unspecified XSS
61257;Training Company Database Extension for TYPO3 Unspecified XSS
61256;Job Exchange Extension for TYPO3 Unspecified SQL Injection
61255;No indexed Search Extension for TYPO3 Unspecified SQL Injection
61254;No indexed Search Extension for TYPO3 Unspecified XSS
61253;Subscription Extension for TYPO3 Unspecified SQL Injection
61252;Flash SlideShow Extension for TYPO3 Unspecified SQL Injection
61251;Diocese of Portsmouth Calendar Extension for TYPO3 Unspecified SQL Injection
61250;Diocese of Portsmouth Calendar Extension for TYPO3 Unspecified XSS
61249;Microsoft IIS ctss.idc table Parameter SQL Injection
61248;Intel Multiple Products SINIT ACM Trusted Execution Technology Restriction Bypass Local Privilege Escalation
61247;Hitachi Storage Command Suite Multiple Products Secure LDAP Session Plaintext Information Disclosure
61246;Condor Job Management Restriction Bypass Arbitrary Command Execution
61245;Serendipity Crafted MIME Type File Upload Arbitrary PHP Code Execution
61244;Trac Multiple Report Format Permission Bypass Information Disclosure
61243;Pre Hotels &amp; Resorts Management System adminlogin_confirm.asp Multiple Parameter SQL Injection
61242;Adobe Flash Media Server Unspecified Resource Exhaustion DoS
61241;Adobe Flash Media Server Traversal Arbitrary DLL Loading Code Execution
61240;Absolute Shopping Cart latest_detail.asp prod_id Parameter SQL Injection
61239;Social Web CMS User Profile Friends List Manipulation CSRF
61238;Social Web CMS index.php category Parameter XSS
61237;Ultimate Uploader for PHP upload.php File Upload Arbitrary PHP Code Execution
61236;VideoCMS index.php v Parameter SQL Injection
61235;t-prot (TOFU Protection) for Mutt --max-lines Unspecified DoS
61234;IBM SDK for Java TLS Renegotiation Handshakes MiTM Plaintext Data Injection
61233;Ampache Write Operations REQUEST Method Unspecified Issue
61231;cPanel frontend/x3/files/fileop.html fileop Parameter XSS
61230;Saurus CMS classes/excel/class.writeexcel_worksheet.inc.php class_path Parameter Remote File Inclusion
61229;Saurus CMS classes/excel/class.writeexcel_workbook.inc.php class_path Parameter Remote File Inclusion
61228;Angelo-Emlak veribaze/angelo.mdb Direct Request Admin Credentials Disclosure
61227;8pixel.net Blog App_Data/sb.mdb Direct Request Database Disclosure
61226;Ignition view.php blog Parameter Traversal Local File Inclusion
61225;Ignition comment.php blog Parameter Traversal Local File Inclusion
61224;DigiStore Component for Joomla! index.php Multiple Parameter SQL Injection
61223;Event Manager Component for Joomla! index.php id Parameter SQL Injection
61222;Pandora FMS index.php id_agente Parameter SQL Injection
61221;PacketFence admin/login.php username Parameter XSS
61220;Adobe Flash Object Handling Same-origin Policy Bypass Weakness
61219;Geeklog Mail Story to Friend Function Private Story Disclosure
61218;Geeklog Email User / Story to a Friend Functions XSS
61217;NetSurfer mailto: HREF Link Handling Overflow
61216;OmniWeb mailto: HREF Link Handling Overflow
61215;Arena mailto: HREF Link Handling Overflow
61214;Mosaic mailto: HREF Link Handling Overflow
61213;Lynx mailto: HREF Link Handling Overflow
61212;Java for Mac OS X Expired Certificate Acceptance Weakness
61211;Trango Access5830 Subscriber Unit Synchronization SUID Prediction Authentication Weakness
61210;GNU Automake make dist / distcheck distdir Target Permission Weakness Race Condition Local Privilege Escalation
61209;PHP htmlspecialchars() Invalid Byte Sequence XSS
61208;PHP $_SESSION Interrupt Corruption Unspecified Issue
61207;KDE KPDF xpdf/fofi/FoFiType1.cc FoFiType1::parse() Function Overflow
61206;HP Storage OpenView Data Protector Backup Client Service MSG_PROTOCOL Command Remote Overflow
61205;HP Storage OpenView Data Protector Cell Manager _rm32.rm_getMem() Function Remote Overflow
61204;Ganeti iallocator Name Validation Arbitrary Command Execution
61203;GTK+ gdk/gdkwindow.c gdk_window_begin_implicit_paint() Function Foreign Windows Weakness
61202;Pure-FTPd Unpassworded LDAP Bind Weakness
61201;Deliantra Server Runes Inscription/Marking Unspecified Arbitrary Code Execution
61200;Deliantra Server Bank / Payment Code Unspecified Overflow
61199;Solaris mailx Username Lockfile Local DoS
61198;NetworkManager (NM) nm-connection-editor D-Bus Local Information Disclosure
61197;network-manager-applet Certificate File Validation Failure Wireless Network Connection Spoofing Weakness
61196;RealPlayer Unspecified Remote Code Execution (EEYEB-20040811)
61195;Stonegate Clientless SSL VPN URL Rewriting Cross Domain Same Origin Policy Bypass
61194;Nortel Clientless SSL VPN URL Rewriting Cross Domain Same Origin Policy Bypass
61193;Juniper Clientless SSL VPN URL Rewriting Cross Domain Same Origin Policy Bypass
61192;Citrix Clientless SSL VPN URL Rewriting Cross Domain Same Origin Policy Bypass
61191;Cisco ASA Clientless SSL VPN URL Rewriting Cross Domain Same Origin Policy Bypass
61190;SonicWALL Clientless SSL VPN URL Rewriting Cross Domain Same Origin Policy Bypass
61189;Mozilla Sunbird libc dtoa Implementation Floating Point Parsing Memory Corruption
61188;Flock Browser libc dtoa Implementation Floating Point Parsing Memory Corruption
61187;KDE kdelibs libc dtoa Implementation Floating Point Parsing Memory Corruption
61186;Opera libc dtoa Implementation Floating Point Parsing Memory Corruption
61185;Winamp Module Decoder Plug-in PNG / JPEG Handling Overflows
61184;Winamp Module Decoder Plug-in Multiple File Handling Overflows
61183;Centreon LDAP Service Information Disclosure
61182;IBM AIX qoslist Argument Handling Overflow
61181;IBM AIX qosmod Argument Handling Overflow
61180;jCore Multiple Unspecified Issues (0.4)
61179;Wireshark IPMI Dissector Remote DoS
61178;Wireshark SMB / SMB2 Dissector Remote DoS
61177;Wireshark Daintree SNA File Parser Remote Overflow DoS
61176;Moodle config.php Password Salt Brute Force Weakness
61175;Ubuntu Linux KIO Subsystem kdebase-runtime help:// URI Handling Traversal Arbitrary File Access
61174;Ubuntu Linux KIO Subsystem kdebase-runtime help:// URI Handling XSS
61173;Moodle Backup File Storage Local Information Disclosure
61172;Moodle login/index_form.html HTTPS Port Link Weakness Cleartext Credential Remote Disclosure
61171;Moodle Multiple Unspecified Authentication Plugins User Table MD5 Hash Disclosure
61170;VideoCache vccleaner Symlink Arbitrary File Overwrite
61169;web2ldap StartTLS Bind Operation Unspecified Issue
61168;web2ldap Invalid Command Escaping Unspecified Issue
61167;web2ldap Unauthenticated Unspecified Arbitrary Site Redirect
61166;web2ldap Unspecified Error Message XSS
61165;web2ldap IOError Exception Error Message Path Disclosure
61164;web2ldap Modify Lists Attribute Display XSS
61163;web2ldap Referral Handler Error Message XSS
61162;web2ldap SSL Security Level / Certificate Display Unspecified Weakness
61161;web2ldap LDAPSession Instance ldapsession.LDAPSession.bind() Function Cache Handling Weakness
61160;web2ldap Internal URL Redirector Page Redirect Credential Disclosure
61159;web2ldap Unspecified XSS
61158;web2ldap ldap-client-cgi FORM Tag METHOD-parameter Unspecified Issue
61157;D-Link DIR-615 apply.cgi Crafted HTTP Request Admin Authentication Bypass
61156;Maxs Photo Album admin.php File Upload Arbitrary PHP Code Execution
61155;OSSIM sem/storage_graphs4.php uniqueid Parameter Arbitrary Shell Command Injection
61154;OSSIM sem/storage_graphs3.php uniqueid Parameter Arbitrary Shell Command Injection
61153;OSSIM sem/storage_graphs2.php uniqueid Parameter Arbitrary Shell Command Injection
61152;OSSIM sem/storage_graphs.php uniqueid Parameter Arbitrary Shell Command Injection
61151;OSSIM sem/wcl.php uniqueid Parameter Arbitrary Shell Command Injection
61150;OSSIM repository/repository_attachment.php id_document Parameter Traversal Arbitrary File Upload
61149;OSSIM repository/repository_attachment.php id_document Parameter SQL Injection
61148;WP-Forum index.php Multiple Parameter SQL Injection
61147;Sitecore Staging Module sitecore modules/staging/service/api.asmx Multiple Parameter Authentication Bypass
61146;jCore Server index.php search Parameter XSS
61145;Pre Multi-Vendor Ecommerce Solution search.php search Parameter XSS
61144;Serv-U File Server Unspecified Information Disclosure
61143;Ez News Manager admin.php Admin Password Manipulation CSRF
61142;Pre Jobo.NET manager/login.aspx Multiple Parameter SQL Injection Authentication Bypass
61141;Pre Jobo.NET index.aspx Multiple Parameter SQL Injection Authentication Bypass
61140;Ghostscript base/gsmisc.c errprintf() Function Overflow
61139;phpLDAPadmin cmd.php cmd Parameter Traversal Local File Inclusion
61138;JoomPortfolio Component for Joomla! index.php secid Parameter SQL Injection
61137;Rumba XML index.php URI XSS
61136;Matrimony Script admin/admin_staffs.php Arbitrary User Creation CSRF
61135;Kaspersky Multiple Products Application Data\Kaspersky Lab\AVP9\ Directory Permission Weakness Local Privilege Escalation
61134;IBM Rational ClearQuest CQWeb Unspecified Password Disclosure
61133;Citrix Multiple Products TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
61132;Cisco ASA WebVPN Bookmark URLs ROT13 Encoding Weakness Internal Resource Access
61131;Oracle WebLogic Admin Console Default Credentials
61130;Cisco WebEx WRF Player WRF File Handling Unspecified Overflow (CVE-2009-2880)
61129;Cisco WebEx WRF Player WRF File Handling Unspecified Overflow (CVE-2009-2879)
61128;Cisco WebEx WRF Player WRF File Handling Unspecified Overflow (CVE-2009-2878)
61127;Cisco WebEx WRF Player WRF File Handling Unspecified Overflow (CVE-2009-2877)
61126;Cisco WebEx WRF Player WRF File Handling Unspecified Overflow (CVE-2009-2876)
61125;Cisco WebEx WRF Player WRF File Handling Unspecified Overflow (CVE-2009-2875)
61124;Ruby on Rails Token Verification Weakness CSRF Protection Bypass
61123;Zen Cart Multiple Directory / File Direct Request Information Disclosure
61122;urlShort Unspecified SQL Injection
61121;urlShort Unspecified XSS
61120;Leslie Unspecified SSI Inclusion
61119;EasyCapture Unauthorized Caption Manipulation
61118;SEIL/B1 Router PPP Access Concentrator (PPPAC) CHAP Authentication Challenge Replay Weakness
61117;gnome-screensaver on Ubuntu Linux Idle Timer Re-enable Weakness
61116;RT Session html/Elements/SetupSessionCookie Multiple Method Session Fixation
61115;Ez Faq Maker index.php sid Parameter XSS
61114;Ez Blog Blog Entry Manipulation CSRF
61113;Ez Blog index.php Multiple Parameter XSS
61112;iSupport function.php which Parameter XSS
61111;iSupport index.php which Parameter XSS
61110;iSupport index.php include_file Parameter Traversal Local File Inclusion
61109;iSupport ticket_function.php Multiple Parameter XSS
61108;FreeBSD freebsd-update Working Directory Permission Weakness Local Information Disclosure
61107;Sections Module for Drupal Add Section Name Parameter XSS
61106;Drupal Core Locale Module Add User Page Multiple Parameter XSS
61105;Drupal Core Menu Module Admin Page Unspecified XSS
61104;Drupal Core Contact Module Admin Page Category Parameter XSS
61103;Mozilla Multiple Browsers libtheora Video Library Unspecified DoS
61102;Mozilla Multiple Browsers libtheora Video Library Dimension Handling Overflow
61101;Mozilla Multiple Browser NTLM Reflection Authentication Credential Disclosure
61100;Mozilla Multiple Browsers document.location 204 Response SSL Status Spoofing
61099;Mozilla Multiple Browsers document.location Blank Page Content Spoofing
61098;Mozilla Multiple Browsers liboggplay Multiple Unspecified Code Execution
61097;Mozilla Firefox Browser Engine Multiple Unspecified Memory Corruption
61096;Mozilla Firefox Browser Engine Unspecified Memory Corruption
61095;Mozilla Multiple Browsers Chrome window.opener Property Privilege Escalation
61094;Mozilla Firefox Browser Engine Multiple Unspecified Memory Corruption
61093;Mozilla Multiple Products JavaScript Engine Multiple Unspecified Memory Corruption
61092;Mozilla Multiple Browsers GeckoActiveXObject Exception Message COM Object Enumeration
61091;Mozilla Multiple Products libc dtoa Implementation Floating Point Parsing Memory Corruption
61090;Mozilla Firefox Cross-domain Page Load Race Condition JavaScript Prompt Spoofing
61089;Mozilla Firefox nsGlobalWindow.cpp MakeScriptDialogTitle Function Domain Name Truncation Spoofing
61088;Smart Statistics smart_statistics_admin.php name Parameter XSS
61087;Pre Hospital Management System login.php Multiple Parameter SQL Injection Authentication Bypass
61086;Pre Hospital Management System department.php id Parameter SQL Injection
61085;Family Connections CMS (FCMS) inc/upimages.php upfile Parameter File Upload Arbitrary PHP Code Execution
61084;Family Connections CMS (FCMS) settings.php theme Parameter Traversal Local File Inclusion
61083;Family Connections CMS (FCMS) messageboard.php thread Parameter SQL Injection
61082;Family Connections CMS (FCMS) profile.php member Parameter SQL Injection
61081;MembersPro Multiple Products members.mdb Direct Request Information Disclosure
61080;Recipe Script admin/banners.php Multiple Parameter XSS
61079;Recipe Script admin/links.php Multiple Parameter XSS
61078;Recipe Script admin/menus.php Multiple Parameter XSS
61077;Recipe Script admin/comments.php Multiple Parameter XSS
61076;Recipe Script admin/users.php Multiple Parameter XSS
61075;Recipe Script admin/all_comments.php Multiple Parameter XSS
61074;Recipe Script admin/categories.php Multiple Parameter XSS
61073;Recipe Script send_email_users.php Email Transmission CSRF
61072;Recipe Script adminpass.php Admin Password Manipulation CSRF
61071;Recipe Script update_profile.php Email Address Manipulation CSRF
61070;GuestBookPro db/guestbook.mdb Direct Request Information Disclosure
61069;iDevCart index.php SEARCH Parameter XSS
61068;eUploader Pro User Privilege Escalation CSRF
61067;Mojo iWMS default.asp ERRMSG Parameter XSS
61066;EEGShop shhr_inc.asp id Parameter SQL Injection
61065;Solaris getgrnam() Local Overflow
61064;Fastgraf whois.cgi Domain Entry Arbitrary Command Execution
61063;Designs by JM CMS viewcontent.asp pageid Parameter SQL Injection
61062;SitioOnline detalle_articulo.php id_producto Parameter SQL Injection
61061;SitioOnline lista_articulos.php id_categoria Parameter SQL Injection
61060;JBoss Enterprise Application Platform Twiddle JMX Password twiddle.log Local Information Disclosure
61059;JBoss Enterprise Application Platform JBossAs JMX-Console filter Parameter XSS
61058;ScriptsEz Mini Hosting Panel hosting/admin_ac.php Member Deletion CSRF
61057;Linkster linkster.php CID Parameter SQL Injection
61056;Easy Banner Pro Admin Account Creation CSRF
61055;daloRADIUS daloradius-users/login.php error Parameter XSS
61054;Dubsite CMS Admin Account Creation CSRF
61053;iGaming CMS users.php User Account Creation CSRF
61052;Mail Manager Pro admin.php Admin Password Manipulation CSRF
61051;PyForum BBcode Tags Unspecified XSS
61050;PyForum User Credentials Modification CSRF
61049;VMware vCenter Lab Manager WebWorks Help Page wwhelp_entry.html XSS
61048;Digital Scribe stuworkdisplay.php ID Parameter SQL Injection
61047;Digital Scribe stuworkindiv.php ID Parameter SQL Injection
61046;Digital Scribe forgot.php email Parameter SQL Injection
61045;Digital Scribe showpic.php Multiple Parameter XSS
61044;NewsScript HB-NS index.php topic Parameter XSS
61043;Horde Administration Interface admin/phpshell.php PATH_INFO Parameter XSS
61042;Real Estate Manager index.php lang Parameter XSS
61041;KDE kwintv Local Overflow
61040;IBM DB2 Universal Database Multiple Unspecified Issues
61039;PostgreSQL Index Function Session Manipulation Privilege Escalation
61038;PostgreSQL SSL Certificate Authority (CA) Null Byte Handling MiTM Weakness
61037;Microsoft Windows Indeo Codec Crafted Media Content Arbitrary Code Execution (2009-4312)
61036;Microsoft Windows Indeo Codec Crafted Media Content Arbitrary Code Execution (2009-4311)
61035;Linux Kernel fs/ext4/super.c ext4_decode_error Function DoS
61034;VeriSign i-Nav Plug-In International Domain Name (IDN) Punycode Encoded Domain Name Spoofing
61033;Netscape Browser International Domain Name (IDN) Punycode Encoded Domain Name Spoofing
61032;Epiphany International Domain Name (IDN) Punycode Encoded Domain Name Spoofing
61031;Apple Safari International Domain Name (IDN) Punycode Encoded Domain Name Spoofing
61030;Opera International Domain Name (IDN) Punycode Encoded Domain Name Spoofing
61029;Omniweb International Domain Name (IDN) Punycode Encoded Domain Name Spoofing
61028;Linux Kernel fs/ext4/super.c ext4_fill_flex_info Function s_log_groups_per_flex DoS
61027;KDE Konqueror International Domain Name (IDN) Punycode Encoded Domain Name Spoofing
61026;Linux Kernel Ext4 EXT4_IOC_MOVE_EXT IOCTL Implementation Unspecified Local DoS
61025;Piwik core/Cookie.php unserialize() Multiple Method Arbitrary PHP Code Execution
61024;ListMan Extension for TYPO3 Unspecified XSS
61023;Watchdog Extension for TYPO3 Unspecified Information Disclosure
61022;Ez Poll Hoster index.php Poll Deletion CSRF
61021;Ez Poll Hoster index.php pid Parameter XSS
61020;Webmatic Unspecified SQL Injection
61019;Webmatic Unspecified XSS
61018;Intellicom NetBiter Config NetbiterConfig.exe Device Hostname Remote Overflow
61017;Link Up Gold Admin Account Creation CSRF
61016;Text Exchange Pro Admin Account Creation CSRF
61015;ADTRAN NetVanta Products (split) ISAKMP Protocol Unspecified Remote Format String (PROTOS)
61014;ADTRAN NetVanta Products (split) ISAKMP Protocol Unspecified Remote Overflow (PROTOS)
61013;ADTRAN NetVanta Products (split) ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61012;HP JetDirect Print Server ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61011;HP-UX IPSec ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61010;Avaya CSU/VSU ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61009;Fortinet Multiple Products ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61008;NEC UNIVERGE ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61007;APANI Networks EpiForce ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61006;Clavister Products ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61005;Symantec Multiple Products ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61004;BlackBerry ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61003;IPsec-Tools ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61002;HP Tru64 UNIX ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61001;Astaro Security Linux ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
61000;StoneGate Firewall / VPN ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
60999;Check Point FW-1 ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
60998;Nortel Switched Firewall ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
60997;OpenBSD isakmpd(8) ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
60996;KAME Racoon ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
60995;Solaris in.iked ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
60994;Secgo Crypto IP Products ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
60993;Juniper Multiple Products ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
60992;FreeS/WAN ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
60991;Openswan ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
60990;Cisco Multiple Products ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
60989;Ad Manager Pro administration/admins.php Admin Account Creation CSRF
60988;Password Manager Pro (PMP) ShowInContentAreaAction.do searchtext Parameter XSS
60987;WSCreator ADMIN/loginaction.php Email Parameter SQL Injection
60986;phpFaber CMS module.php mod Parameter XSS
60985;ZeeCareers basic_search_result.php title Parameter XSS
60984;Rocomotion P Forum Pforum.php Unspecified Parameter Traversal Arbitrary File Access
60983;Advanced Image Hosting search.php text Parameter XSS
60982;NewsScript HB-NS admin.php Direct Request Admin Control Panel Access
60981;TestLink lib/testcases/searchData.php Multiple Parameter XSS
60980;Adobe Reader / Acrobat Doc.media.newPlayer Use-After-Free Arbitrary Code Execution
60978;INND/NNRP From: Field Remote Overflow
60977;Piwigo Admin Panel Arbitrary User Creation CSRF
60976;TANDBERG MXP FIPS140RAS H.255 RAS URQ Request Remote DoS
60975;Sun Ray Server Software Desktop Session Handling Automatic Re-login Weakness
60974;BSDI inc[mh] Local Overflow
60973;Ez Cart index.php sid Parameter XSS
60972;F5 Multiple Products TLS Renegotiation Handshakes MiTM Plaintext Data Injection
60971;Acc PHP eMail Admin Password Manipulation CSRF
60970;eoCMS js/bbcodepress/bbcode-form.php BBCODE_path Parameter Remote File Inclusion
60969;ZeeLyrics searchresults_main.php keyword Parameter XSS
60968;ZABBIX libs/zbxcommon/str.c zbx_get_next_field() Function NULL Dereference DoS
60967;ZABBIX zabbix_server/trapper/trapper.c process_trap() Function NULL Dereference DoS
60966;ZABBIX zabbix_server/trapper/nodehistory.c send_history_last_id() Function SQL Injection
60965;ZABBIX node_process_command() Function Crafted Request Arbitrary Command Execution
60964;The Next Generation of Genealogy Sitebuilding searchform.php msg Parameter XSS
60963;Acc Autos temp Directory Direct Request Database Credentials Disclosure
60962;Acc Autos index.php input_description Parameter XSS
60961;Million Pixel Script index.php pa Parameter XSS
60960;Flash Video E-Cards index.php video Parameter XSS
60959;Acc Statistics Admin Password Manipulation CSRF
60958;ArticleMS index.php c[] Parameter SQL Injection
60957;Arctic Issue Tracker index.php matchings[id] Parameter SQL Injection
60956;Zabbix Agent net.tcp.listen NET_TCP_LISTEN Function Remote Code Execution
60955;Nebula3 Multiple Unspecified SQL Injections (stable6)
60954;Nebula3 Guest Files List SQL Injection
60953;Nebula3 Multiple Unspecified XSS
60952;Nebula3 Multiple Unspecified SQL Injections (stable5)
60951;libssh Agent Code Unspecified Stack Overflow
60950;libssh Server Code Multiple Unspecified DoS
60949;lshell Directory Permission Handling Local DoS
60948;lshell Restricted Directory File Access
60947;lshell Unspecified Major Issue
60946;MetaForum Ajax Handling Private Thread Post Access
60945;Circumference WebAuth Secret Token Truncation Weakness
60944;OrzHTTPd Remote Format String
60943;Ian Darwin file CDF Functionality Unspecified NULL Dereference
60942;Ian Darwin file CDF Functionality Multiple Unspecified Overflows
60941;Ian Darwin file Multiple Unspecified Overflows
60940;Ian Darwin file Unspecified Infinite Loop DoS
60939;Ian Darwin file Magic String Conversion Specifications Unspecified Issue
60938;Ian Darwin file Unspecified Integer Overflow
60937;Ian Darwin file Search / Regex Multiple Unspecified Overflows
60936;Ian Darwin file Unspecified Overflow
60935;Ian Darwin file 0 Length String Handling Unspecified Stack Overwrite
60934;HP OpenView Network Node Manager (OV NNM) Unspecified Remote Code Execution (2009-0898)
60933;HP OpenView Network Node Manager (OV NNM) Snmp.exe CGI Oid Parameter Remote Overflow
60932;HP OpenView Network Node Manager (OV NNM) ovwebsnmpsrv.exe CGI sel Parameter Remote Overflow
60931;HP OpenView Network Node Manager (OV NNM) snmpviewer.exe CGI Host Header Handling Remote Overflow
60930;HP OpenView Network Node Manager (OV NNM) ovalarm.exe CGI Accept-Language Header Handling Remote Overflow
60929;HP OpenView Network Node Manager (OV NNM) OvWebHelp.exe CGI Topic Parameter Remote Overflow
60928;HP OpenView Network Node Manager (OV NNM) webappmon.exe CGI Host Header Handling Remote Overflow
60927;HP OpenView Network Node Manager (OV NNM) ovsessionmgr.exe CGI Multiple Parameter Remote Overflow
60926;HP OpenView Network Node Manager (OV NNM) nnmRptConfig.exe CGI Template Parameter Multiple Remote Overflows
60925;HP OpenView Network Node Manager (OV NNM) Unspecified Remote Code Execution (2009-3847)
60924;HP OpenView Network Node Manager (OV NNM) ovlogin.exe CGI Multiple Parameter Remote Overflow
60923;HP OpenView Network Node Manager (OV NNM) Multiple Unspecified Perl CGI Arbitrary Command Execution
60922;Kingsoft Multiple Products CAB / ARJ Archive Handling DoS
60921;TestLink lib/testcases/searchData.php summary Parameter XSS
60920;TestLink lib/events/eventviewer.php logLevel Parameter SQL Injection
60919;TestLink lib/general/navBar.php targetTestCase Parameter SQL Injection
60918;TestLink lib/results/resultsMoreBuilds_buildReport.php search_notes_string Parameter XSS
60917;TestLink lib/events/eventviewer.php Multiple Parameter XSS
60916;TestLink lib/attachments/attachmentupload.php tableName Parameter XSS
60915;TestLink lib/general/staticPage.php key Parameter XSS
60914;TestLink login.php req Parameter XSS
60913;KDE Ark KHTML XMLHttpRequest Implementation KIO Slave Arbitrary File Access
60912;PowerPhlogger Multiple Script Direct Request Path Disclosure
60911;PowerPhlogger dspStats.php edit Parameter XSS
60910;CuteNews register.php result Parameter XSS
60909;CuteNews search.php Multiple Parameter XSS
60908;SAP Multiple Products sapstartsrv.exe Crafted Request Remote DoS
60907;oBlog Admin Account Manipulation CSRF
60906;oBlog article.php Multiple Parameter XSS
60905;oBlog index.php search Parameter XSS
60904;Sun Ray Server Software Firmware Encryption Key Weakness Information Disclosure
60903;Sun Ray Server Software Authentication Manager Unspecified Remote DoS
60902;Nuggetz CMS admin/ajaxsave.php Multiple Parameter Traversal Arbitrary PHP Code Injection
60901;PHP Inventory index.php Multiple Parameter SQL Injection
60900;ZeeJobsite basic_search_result.php title Parameter XSS
60899;JBoss Web Console createThresholdMonitor.jsp Multiple Parameter XSS
60898;JBoss Web Console createSnapshot.jsp Multiple Parameter XSS
60897;gAlan fscanf() Malformed File Local Overflow
60896;HP-UX pppd Local Overflow
60895;Mailing List &amp; News maillist.cgi Remote Command Execution
60894;QEMU Virtio Networking Guest OS Remote DoS
60893;Zen Cart ipn_test_return.php Direct Request Path Disclosure
60892;Zen Cart extras/curltest.php url Parameter file:// Protocol Handler Arbitrary File Disclosure
60891;Adobe Flash Player ActiveX on Windows Unspecified Arbitrary File Access
60890;Adobe Flash Player / AIR Multiple Unspecified Arbitrary Code Execution
60889;Adobe Flash Player / AIR ActionScript Exception Handler Verifier::parseExceptionHandlers() Function Overflow
60888;Adobe Flash Player / AIR Class.Switch Memory Corruption (2009-3798)
60887;Adobe Flash Player / AIR Getproperty Memory Corruption (2009-3797)
60886;Adobe Flash Player / AIR Unspecified Data Injection Arbitrary Code Execution
60885;Adobe Flash Player / AIR SWF Embedded JPEG Dimension Parsing Overflow
60884;Symantec Multiple Products VRTSweb Component Crafted Request Arbitrary Code Execution
60883;Webmin / Usermin Unspecified XSS
60882;Kiwi Syslog Server Cassini Web Server Explorer New Application Registration Information Disclosure
60881;Kiwi Syslog Server Web Access Login Username Enumeration
60880;Ruby string.c rb_str_justify() Function Overflow
60879;IP.Board forum/index.php section Parameter Traversal Local File Inclusion
60878;mbank-cli SSL Certificate CN Matching Failure MiTM Weakness
60877;IP.Board forum/index.php starter Parameter SQL Injection
60876;IP.Board Uploaded File MIME Type XSS
60875;CoreHTTP src/http.c HTTP Request Off-by-one Remote Overflow
60874;OpenSolaris Kernel IP Module Multiple Function Race Condition DoS
60873;Xfig u_bound.c Crafted FIG File DoS
60872;Active Bids default.asp catid Parameter SQL Injection
60871;Active Bids URI catid Parameter SQL Injection
60870;acpid /var/log/acpid umask Permission Weakness
60869;IBM WebSphere Application Server (WAS) Communications Enabled Applications (CEA) Feature Pack Session Identifier Prediction Weakness
60868;ListMail lmail.pl Insecure Call Command Execution
60867;Linux Kernel Ext4 EXT4_IOC_MOVE_EXT Crafted IOCTL Local Privilege Escalation
60866;Real Estate Portal realestate20/loginaction.php Multiple Parameter SQL Injection Authentication Bypass
60864;JPhoto Component for Joomla! index.php id Parameter SQL Injection
60863;SweetRice as/lib/plugins.php plugin Parameter Traversal Local File Inclusion
60862;CA eTrust PestPatrol PestPatrol ActiveX (ppctl.dll) Initialize Method Overflow
60861;Mantis view_all_bug_page.php tag_string Parameter XSS
60860;IBM HTTP Server GSKit Security Library TLS Renegotiation Handshakes MiTM Plaintext Data Injection
60859;Network Security Services (NSS) TLS Renegotiation Handshakes MiTM Plaintext Data Injection
60858;Microsoft Windows Intel Indeo32 Codec (ir32_32.dll) IV32 FourCC Code Handling Heap Corruption
60857;Microsoft Windows Indeo Codec Unspecified Memory Corruption
60856;Microsoft Windows Intel Indeo41 Codec IV41 Stream Video Decompression Overflow
60855;Microsoft Windows Intel Indeo41 Codec IV41 movi Record Handling Overflow
60854;Viscacha editprofile.php Multiple Parameter XSS
60853;GNU Coreutils distcheck Temporary Directory Symlink Local Privilege Escalation
60852;HP Application Recovery Manager OmniInet Process MSG_PROTOCOL Packet Handling Remote Overflow
60851;acpid Open Function /var/log/acpid Permission Weakness Local Privilege Escalation
60850;PHPIDS unserialize() Multiple Method Arbitrary PHP Code Execution
60849;AlefMentor cource.php Multiple Parameter SQL Injection
60848;CA Service Desk Unspecified XSS
60847;NTP ntpd Mode 7 Request Crafted Packet Reply Loop Remote DoS
60846;KR-Web adm/krgourl.php DOCUMENT_ROOT Parameter Remote File Inclusion
60845;phpBazar admin/admin.php Direct Request Admin Control Panel Authentication Weakness
60844;phpBazar classified.php catid Parameter SQL Injection
60843;PointComma includes/classes/pctemplate.php pcConfig[smartyPath] Parameter Remote File Inclusion
60842;JiRo's Banner System eXperience (JBSX) files/login.asp Multiple Parameter SQL Injection Authentication Bypass
60841;MusicGallery Component for Joomla! index.php id Parameter SQL Injection
60840;klinza professional cms funzioni/lib/menulast.php LANG Parameter Traversal Local File Inclusion
60839;Microsoft IE CAttrArray Object Circular Dereference Remote Code Execution
60838;Microsoft IE CSS Element Access Race Condition Memory Corruption
60837;Microsoft IE XHTML DOM Manipulation Memory Corruption
60836;Microsoft Windows Active Directory Federation Services (ADFS) Request Header Handling Remote Code Execution
60835;Microsoft Windows Active Directory Federation Services (ADFS) Single Sign-on Spoofing
60834;Microsoft WordPad / Office Text Converters Word97 File Handling Memory Corruption
60833;Microsoft Windows Internet Authentication Service Crafted MS-CHAP v2 Message Remote Authentication Bypass
60832;Microsoft Windows Internet Authentication Service Protected Extensible Authentication Protocol (PEAP) Message Handling Remote Memory Corruption
60831;Microsoft Windows Local Security Authority Subsystem (LSASS) ISAKMP Message Handling Resource Exhaustion Remote DoS
60830;Microsoft Office Project File Handling Memory Validation Arbitrary Code Execution
60829;e107 e107_admin/mailout.php Unspecified Parameter XSS
60828;e107 e107_admin/links.php Unspecified Parameter XSS
60827;e107 e107_admin/frontpage.php Unspecified Parameter XSS
60826;e107 e107_admin/users_extended.php Unspecified Parameter XSS
60825;e107 e107_admin/download.php Unspecified Parameter XSS
60824;e107 e107_admin/cpage.php Unspecified Parameter XSS
60823;e107 e107_admin/banner.php Unspecified Parameter XSS
60822;e107 e107_admin/banlist.php Unspecified Parameter XSS
60821;e107 e107_admin/newpost.php Unspecified Parameter XSS
60820;e107 e107_admin/usersettings.php Unspecified Parameter XSS
60819;e107 e107_admin/submitnews.php Unspecified Parameter XSS
60818;Moodle SCORM Module Unspecified SQL Injection
60817;Moodle mnet/lib.php MNET Interface Access Restriction Weakness MNET Function Execution
60816;Moodle mod/glossary/showentry.php Glossary Entry Access Restriction Weakness
60815;Moodle LAMS Module Unspecified Information Disclosure
60814;Moodle Multiple Unspecified CSRF
60813;TEKUVA Password Reminder rem.accdb Hardcoded Database Password
60812;transfig fig2dev/read1_3.c read_textobject() Function Overflow
60811;Linux Audit auparse Print Clone Flags Overflow
60810;Kide Shoutbox Component for Joomla! index.php Posted Message Authentication Bypass
60809;Core FTP Server / SFTP Server Unexpected Disconnect CPU Consumption Remote DoS
60808;Polipo client.c httpClientDiscardBody() Function Signedness Error Remote DoS
60807;IBM InfoSphere Information Server DataStage SUID Binaries Unspecified Overflows
60806;IBM InfoSphere Information Server Web Console Unspecified XSS
60805;Linux Audit gssapi Unspecified Issue
60804;Novell iPrint Client on Windows Unspecified Time Information Overflow
60803;Novell iPrint Client on Windows ienipp.ocx target-frame Parameter Handling Overflow
60802;Active! Mail Mobile Feature Unspecified Session ID Disclosure
60801;Active! Mail Unspecified XSS
60800;You!Hostit! Template for Joomla! index.php created_by_alias Parameter XSS
60799;Image Hosting Script DPI images.php date Parameter XSS
60798;DISA SRR Script for Solaris x86 Multiple Filename SUID Execution Local Privilege Escalation
60797;Expat libexpat lib/xmltok.c big2_toUtf8 Function UTF-8 XML Document Handling Overflow DoS
60795;Linux Kernel hfs Subsystem fs/hfs/dir.c hfs_readdir Function Remote Overflow
60794;Mambo Resident Component for Mambo / Joomla! index.php Multiple Parameter SQL Injection
60793;Seminar Component for Joomla! index.php id Parameter SQL Injection
60792;Omilen Photo Gallery Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
60791;Flashlight read.php id Parameter SQL Injection
60790;Flashlight admin.php action Parameter Traversal Local File Inclusion
60789;GeN3 main_forum.php cat Parameter SQL Injection
60788;Linux Kernel net/ipv4/ip_fragment.c ip_frag_reasm Function NULL Dereference Remote DoS
60787;Million Dollar Text Links admin.link.modify.php id Parameter SQL Injection
60786;os_news Module for Open-school (OS) index.php id Parameter SQL Injection
60785;Uiga Church Portal admin/bible/biblegallery.php file_photo_name Parameter XSS
60784;ModSecurity (mod_security) Multiepart Content-Disposition Quoted String Rules Engine Bypass
60783;CuteNews Options Module save_con[skin] Parameter Traversal Arbitrary File Access
60782;CuteNews Editnews Module source Parameter Traversal Arbitrary File Access
60781;CuteNews Categories Module data/ipban.php add_ip Parameter Arbitrary Code Execution
60780;CuteNews Categories Module data/category.db.php Multiple Field Arbitrary Code Execution
60779;CuteNews editnews Module doeditnews Action Admin Moderation Bypass
60778;Uiga Church Portal admin/news/error.php Arbitrary Shell Command Execution
60777;Thomson Speedtouch Default WEP/WPA Based SID Weakness
60776;Uiga Church Portal admin/bible/biblegallery.php Unspecified Parameter SQL Injection
60775;Uiga Church Portal admin/lifegroups/lifegallery.php Unspecified Parameter SQL Injection
60774;Uiga Church Portal admin/minutes/minutesgallery.php Unspecified Parameter SQL Injection
60773;Uiga Church Portal admin/multimedia/multimediagallery.php Unspecified Parameter SQL Injection
60772;Uiga Church Portal admin/news/mail.php Unspecified Parameter SQL Injection
60771;Uiga Church Portal admin/photos/gallery.php Unspecified Parameter SQL Injection
60770;Uiga Church Portal admin/upload/download.php Unspecified Parameter SQL Injection
60769;Uiga Church Portal admin/user/download.php Unspecified Parameter SQL Injection
60768;Uiga Church Portal admin/user/processUpload.php Arbitrary File Upload
60767;Uiga Church Portal admin/upload/processUpload.php Arbitrary File Upload
60766;Uiga Church Portal admin/news/processUpload.php Arbitrary File Upload
60765;Uiga Church Portal download.php Multiple Parameter Traversal Arbitrary File Access
60764;Uiga Church Portal downloadlife.php life_image Parameter Traversal Arbitrary File Access
60763;Uiga Church Portal downloadminutes.php min_image Parameter Traversal Arbitrary File Access
60762;Uiga Church Portal downloadmultimedia.php Multiple Parameter Traversal Arbitrary File Access
60761;Uiga Church Portal downloadmusic.php Multiple Parameter Traversal Arbitrary File Access
60759;Uiga Church Portal multimediaview.php Direct Request Authentication Bypass
60758;Uiga Church Portal ar_det.php Direct Request Authentication Bypass
60757;Uiga Church Portal include/template.php content Parameter Remote File Inclusion
60756;Uiga Church Portal admin/template.php content Parameter Remote File Inclusion
60755;Uiga Church Portal ar_det.php exhort Parameter SQL Injection
60754;Uiga Church Portal music.php delete Parameter SQL Injection
60753;Uiga Church Portal multimediaview.php media Parameter SQL Injection
60752;Uiga Church Portal events.php Multiple Parameter SQL Injection
60751;Uiga Church Portal a_detail.php offset Parameter SQL Injection
60750;Uiga Church Portal multimediagallery.php offset Parameter SQL Injection
60749;Uiga Church Portal gallery.php offset Parameter SQL Injection
60748;Uiga Church Portal archivedetails.php view Parameter SQL Injection
60747;Uiga Church Portal testimoniesview.php id Parameter SQL Injection
60746;Uiga Church Portal gallery.php id Parameter SQL Injection
60745;Uiga Church Portal Unspecified CSRF
60744;Uiga Church Portal photoview.php id Parameter SQL Injection
60743;Uiga Church Portal multimediagallery.php id Parameter SQL Injection
60742;Uiga Church Portal downloadmusic.php id Parameter SQL Injection
60741;Uiga Church Portal downloadmultimedia.php id Parameter SQL Injection
60740;Uiga Church Portal downloadminutes.php id Parameter SQL Injection
60739;Uiga Church Portal downloadlife.php id Parameter SQL Injection
60738;Uiga Church Portal download.php id Parameter SQL Injection
60737;Uiga Church Portal library/functions.php Multiple Parameter XSS
60736;Uiga Church Portal testimoniesview.php Multiple Parameter XSS
60735;Uiga Church Portal admin/login.php Multiple Parameter XSS
60734;Uiga Church Portal admin/photos/upload.php Multiple Parameter XSS
60733;Uiga Church Portal multimediagallery.php URI XSS
60732;Uiga Church Portal gallery.php URI XSS
60731;Uiga Church Portal admin/news/uploadfile.php Multiple Parameter XSS
60730;Uiga Church Portal special_event.php Multiple Parameter XSS
60729;Uiga Church Portal admin/music/music.php delete Parameter XSS
60728;Uiga Church Portal admin/multimedia/upload.php Multiple Parameter XSS
60727;Uiga Church Portal admin/minutes/upload.php Multiple Parameter XSS
60726;Uiga Church Portal admin/lifegroups/lifegroups.php delete Parameter XSS
60725;Uiga Church Portal testimonisview.php id Parameter XSS
60724;Uiga Church Portal admin/lifegroups/editcat.php Multiple Parameter XSS
60723;Uiga Church Portal admin/multimedia/editcat.php Multiple Parameter XSS
60722;Uiga Church Portal admin/music/editcat.php Multiple Parameter XSS
60721;Uiga Church Portal admin/bible/editcat.php Multiple Parameter XSS
60720;Uiga Church Portal admin/photos/edit.php box Parameter XSS
60719;Uiga Church Portal admin/exhortation/exhoredit.php Multiple Parameter XSS
60718;Uiga Church Portal admin/photos/editcat.php Multiple Parameter XSS
60717;Uiga Church Portal admin/announcements/modifynews.php Multiple Parameter XSS
60716;Uiga Church Portal admin/calendar.php delete_id Parameter XSS
60715;Uiga Church Portal admin/editevent.php Multiple Parameter XSS
60714;Uiga Church Portal admin/time_date.php id Parameter XSS
60713;Uiga Church Portal admin/user/modify.php error Parameter XSS
60712;Uiga Church Portal multimediagallery.php file_photo_name Parameter XSS
60711;Uiga Church Portal login2.php case Parameter XSS
60710;Uiga Church Portal template.php pagetitle Parameter XSS
60709;Uiga Church Portal head2.php Multiple Parameter XSS
60708;Uiga Church Portal exhortation.php Multiple Parameter XSS
60707;Uiga Church Portal ar_det.php Multiple Parameter XSS
60706;Uiga Church Portal archivedetails.php Multiple Parameter XSS
60705;Uiga Church Portal famday.php img Parameter XSS
60704;Uiga Church Portal anniv.php img Parameter XSS
60703;Uiga Church Portal include/template.php pagetitle Parameter XSS
60702;Uiga Church Portal admin/template.php pagetitle Parameter XSS
60701;Uiga Church Portal admin/special.php Multiple Parameter XSS
60700;Uiga Church Portal gallery.php file_name Parameter XSS
60699;Uiga Church Portal admin/photos/gallery.php file_name Parameter XSS
60698;Uiga Church Portal head.php script[] Parameter XSS
60697;Uiga Church Portal admin/upload/userlist.php script[] Parameter XSS
60696;Uiga Church Portal admin/news/userlist.php script[] Parameter XSS
60695;Uiga Church Portal admin/news/testing.php checkbox Parameter XSS
60694;Uiga Church Portal admin/news/newsend.php checkbox Parameter XSS
60693;Uiga Church Portal admin/multimedia/multimediagallery.php file_photo_name Parameter XSS
60692;Uiga Church Portal admin/minutes/minutesgallery.php file_photo_name Parameter XSS
60691;Uiga Church Portal admin/lifegroups/lifegallery.php file_photo_name Parameter XSS
60690;Achievo dispatch.php File Upload Arbitrary Code Execution
60689;Achievo dispatch.php description Parameter XSS
60688;LightNEasy FCKeditor Component config.php Access Restriction Bypass Arbitrary File Upload
60687;Apache C++ Standard Library (STDCXX) strxfrm() Function Overflow
60686;Google Analytics Plugin for Wordpress index.php s Parameter XSS
60685;EC-CUBE LC_Page_Admin_Customer_SearchCustomer.php Access Restriction Bypass Remote Information Disclosure
60684;Chipmunk Newsletter Email List Creation CSRF
60683;AROUNDMe components/core/connect.php language_path Parameter Remote File Inclusion
60682;YOOtheme Template for Joomla! index.php yt_color Parameter XSS
60681;IDEAL Administration IPJ File Handling Overflow
60680;Apache Hadoop JobHistory Job Name Manipulation Weakness
60679;Apache ODE DeploymentWebService OMElement zipPart CRLF Injection
60678;Apache Roller Comment Email Notification Manipulation DoS
60677;Apache CouchDB Unspecified Document Handling Remote DoS
60676;xsplumber strcopy() Local Overflow
60675;Slackware Linux /usr/bin/ppp-off Insecure /tmp File Access
60674;HalfLife Linux Server rcon Format String
60673;gnomehack Unspecified Local Overflow
60672;First Class Client Configuration File PROXYADDR Parameter Local Overflow
60670;HP Operations Manager ovwebusr Default Password
60669;HP Operations Dashboard j2deployer Account Default Password
60668;Solaris / OpenSolaris Unspecified Overflow Local Privilege Escalation
60667;OpenSolaris Kernel Unspecified Remote DoS
60666;Huawei MT882 rpwizPppoe.htm Password Parameter Autocomplete Weakness
60665;MySQL CREATE TABLE MyISAM Table mysql_unpacked_real_data_home Local Restriction Bypass
60664;MySQL sql/sql_table.cc Data Home Directory Symlink CREATE TABLE Access Restriction Bypass
60663;Autodesk Maya Embedded Language (MEL) Multiple File Handling Arbitrary Code Execution
60662;Autodesk 3D Studio Max (3DSMax) .max File Handling DOSCommand Method Arbitrary Code Execution
60661;Autodesk Softimage Scene Package .scntoc File XSS
60660;Microsoft IE Response-Changing Mechanism Output Encoding XSS
60659;Quick.Cart admin.php Multiple Action CSRF
60658;TYPSoft FTP Server Crafted APPE / DELETE Command Sequence Remote DoS
60657;Xerver HTTP Server URL Handling CRLF Injection Response Splitting
60656;Gforge Unspecified Symlink Arbitrary File Overwrite
60655;GNU GRUB Password Comparision Weakness Authentication Bypass
60654;PHP zend_ini.c zend_restore_ini_entry_cb Function Memory Content Information Disclosure
60653;Cacti Linux - Get Memory Usage Data Input Method Remote Privilege Escalation
60652;BlackBerry Multiple Products PDF Distiller PDF File Handling Arbitrary Code Execution
60651;Simple Machines Forum (SMF) Package Server Deletion CSRF
60650;Simplog user.php Password Change Request CSRF
60649;Simplog comments.php Access Restriction Weakness Arbitrary Comment Manipulation
60648;Lateral Arts Photobox Uploader ActiveX Multiple Property Overflows
60647;DAZ Studio Multiple File Association Arbitrary Code Execution
60646;Huawei MT882 rpwizPppoe_1 wzConnectFlag Parameter XSS
60645;Huawei MT882 rpwizard_1 Multiple Parameter XSS
60644;Huawei MT882 rpStatus_argen_1 Multiple Parameter XSS
60643;Huawei MT882 rpNATvirsvr_argen_1 Multiple Parameter XSS
60642;Huawei MT882 rpNATdmz_argen_1 Multiple Parameter XSS
60641;Huawei MT882 rpDiag_argen_1 Multiple Parameter XSS
60640;Huawei MT882 fresh_pppoe_1 wzConnFlag Parameter XSS
60639;Huawei MT882 error_1 BackButton Parameter XSS
60638;Apple Safari CSS Background Property URL Value Handling Remote DoS
60637;CuteNews search.php from_date_day Parameter Path Disclosure
60636;CuteNews index.php New User Creation CSRF
60635;CuteNews index.php Multiple Parameter XSS
60634;IBM WebSphere Portal XMLAccess Component Work Directory Unspecified Issue
60633;IBM WebSphere Portal Collaboration Component People Picker Tag XSS
60632;Adobe Illustrator EPS File DSC Comment Handling Overflow
60631;Golden FTP Server DELE Command Traversal Arbitrary File Deletion
60630;Interspire Knowledge Manager dialog/file_manager.php p Parameter Traversal Arbitrary File Access
60629;Yahoo! Messenger YahooBridgeLib.dll ActiveX RegisterMe Method Remote DoS
60628;WP-Cumulus Plugin for WordPress wp-cumulus.php Direct Request Path Disclosure
60627;WP-Cumulus Plugin for WordPress Unspecified XSS
60626;Automatic Base Tags for RealUrl Extension for Typo3 Unspecified Cache Spoofing
60625;Trips Extension for TYPO3 Unspecified SQL Injection
60624;simple Glossar Extension for TYPO3 Unspecified SQL Injection
60623;simple Glossar Extension for TYPO3 Unspecified XSS
60622;TW Productfinder Extension for TYPO3 Unspecified SQL Injection
60621;[AN] Search it! Extension for TYPO3 Unspecified XSS
60620;ProofReader Component for Joomla! index.php URI Parameter XSS
60619;Ciamos CMS modules/pms/index.php module_path Parameter Remote File Inclusion
60618;Eshopbuilde CMS dis_new-f.asp Multiple Parameter SQL Injection
60617;Eshopbuilde CMS advview.asp Multiple Parameter SQL Injection
60616;Eshopbuilde CMS advcount.asp Multiple Parameter SQL Injection
60615;Eshopbuilde CMS selectintro.asp Multiple Parameter SQL Injection
60614;Eshopbuilde CMS more-f.asp Multiple Parameter SQL Injection
60613;Eshopbuilde CMS opinions-f.asp sitebid Parameter SQL Injection
60612;Eshopbuilde CMS home-f.asp sitebid Parameter SQL Injection
60611;Elxis CMS includes/feedcreator.class.php filename Parameter Traversal Arbitrary File Access
60610;Linux Kernel mac80211 Subsystem Crafted DELBA Packet Remote DoS
60609;MuPDF mupdf/pdf_shade4.c Multiple Function PDF File Handling Overflow
60608;e107 Search Feature Unspecified SQL Injection
60607;Pligg pligg/user_settings.php Arbitrary Site Redirect
60606;Pligg pligg/login.php Arbitrary Site Redirect
60605;Pligg Admin User Creation CSRF
60604;Pligg user_settings.php HTTP Referer Header XSS
60603;Pligg user_add_remove_links.php HTTP Referer Header XSS
60602;Pligg submit_groups.php HTTP Referer Header XSS
60601;Pligg submit.php HTTP Referer Header XSS
60600;Pligg editlink.php HTTP Referer Header XSS
60599;Pligg delete.php HTTP Referer Header XSS
60598;Pligg admin/admin_modules.php HTTP Referer Header XSS
60597;Pligg admin/admin_config.php HTTP Referer Header XSS
60596;HP NonStop Server Data Access Unspecified Local Privilege Escalation
60595;DevIL src-IL/src/il_dicom.c GetUID() Function DICOM File Handling Overflow
60594;Micronet SP1910 Network Access Controller loginpages/error_user.shtml msg Parameter XSS
60593;IIPImage Server FastCGI src/Task.cc Multiple Function Overflows
60592;Paint Shop Pro PNG File Handling Local Overflow
60591;YJ Whois Module for Joomla! index.php domain Form Field XSS
60590;Sun Java System Portal Server Gateway Component Unspecified XSS
60589;Novell eDirectory dhost.exe NDS Verb 0x1 Service Request Handling Remote Overflow
60588;Cacti Arbitrary Admin User Creation CSRF
60587;Windows File Sharing Samba Client Resource Exhaustion DoS
60586;phpMyFAQ index.php Multiple Parameter XSS
60585;Roxio Creator Crafted Image Handling Overflow
60584;dotDefender on Linux Arbitrary Shell Command Execution CSRF
60583;Theeta CMS blog/index.php start Parameter SQL Injection
60582;SweetRice as/lib/news_modify.php root_dir Parameter Remote File Inclusion
60581;SweetRice in _plugin/subscriber/inc/post.php root_dir Parameter Remote File Inclusion
60580;Joaktree Component for Joomla! index.php treeId Parameter SQL Injection
60579;Taxonomy Timer Module for Drupal Unspecified SQL Injection
60578;Windows 2000 Subnet Bandwidth Manager RSVP Server Authority Hijacking
60577;man-db open_cat_stream() Function Local Code Execution
60576;Citadel/UX Configuration Import Remote Overflow
60575;ColdFusion MX Remote Development Service (RDS) Default Null Password
60574;AlienForm2 alienform.cgi (af.cgi) _browser_out Parameter Malformed Input Path Disclosure
60573;AlienForm2 alienform.cgi (af.cgi) _browser_out Parameter Crafted Traversal Arbitrary File Access
60572;AlienForm2 alienform.cgi (af.cgi) Multiple Parameter XSS
60570;FreeBSD Dynamic Linker libexec/rtld-elf/rtld.c _rtld() Function Multiple Variable Local Privilege Escalation
60569;Asterisk rtp.c RTP Comfort Noise Payload Remote DoS
60568;Dstat Plugins Subdirectory Search Path Subversion Python Code Execution Local Privilege Escalation
60567;RoundCube Webmail Arbitrary Email Send Unspecified CSRF
60566;Cacti graph.php Multiple Parameter XSS
60565;Cacti include/top_graph_header.php Multiple Parameter XSS
60564;Cacti lib/html_form.php Multiple Parameter XSS
60563;PEAR Mail Mail/sendmail.php recipients Parameter Arbitrary File Creation
60562;Mandos initrd.img Permission Weakness Unspecified Information Disclosure
60561;Mandos Server Config File Hashed Password Remote Disclosure
60560;Simplog comments.php Multiple Parameter XSS
60559;Linux Kernel KVM Subsystem x86 Emulator arch/x86/kvm/emulate.c do_insn_fetch Function SMP Support Unspecified DoS
60558;Linux Kernel fuse Subsystem fs/fuse/file.c fuse_direct_io Function Local DoS
60557;DB Integration Extension for TYPO3 Unspecified Local Shell Command Execution
60556;kk_downloader Extension for TYPO3 Unspecified Information Disclosure
60555;Direct Mail Extension for TYPO3 Unspecified XSS
60554;Calendar Base Extension for TYPO3 Unspecified SQL Injection
60553;Invisible Browsing Crafted IBKEY File Handling Overflow
60552;Agoko CMS admintools/editpage-2.php Multiple Parameter Unrestricted File Upload Arbitrary PHP Code Execution
60551;D4J eZine Component for Joomla! class/php/d4m_ajax_pagenav.php GLOBALS[mosConfig_absolute_path Parameter Remote File Inclusion
60550;Linux /bin/mail Carbon Copy Field Local Overflow
60549;InterSystems Cache / Ensemble CSP Gateway UtilConfigHome.csp GET Request Handling Remote Overflow
60548;myPhile Password Handling Unspecified Issue
60547;Solar Imperium Multiple Unspecified Issues
60546;MLdonkey Unspecified Issue
60545;AjaXplorer Cross-repository-copy Feature Unspecified Issue
60544;Ruby on Rails HTML::Tokenizer strip_tags Function XSS
60543;Haihaisoft Universal Player MYACTIVEX.MyActiveXCtrl.1 ActiveX (MyActiveX.ocx) URL Property Overflow
60542;Ortro Multiple Unspecified Issues
60541;Collabtive Unspecified Issue
60540;Munin Plugin Symlink Unspecified Issue
60539;FMOD Ex fmodex.dll M3U Playlist Multiple Overflows
60538;jCore Multiple Unspecified Issues (0.2)
60537;WordPress Multiple Unspecified Issues
60536;LionWiki Multiple Unspecified Issues
60535;ComicMaster Unspecified SQL Injection
60534;Monkey HTTP Daemon (monkeyd) Unspecified Memory Reference Issue
60533;Mausezahn Multiple Unspecified Overflows
60532;OpenAutoClassifieds *.tpl.php Unspecified Path Disclosure
60531;Tin Can Jukebox Unspecified SQL Injection
60530;Yoono Extension for Firefox DOM Event Handling chrome: Cross-context Arbitrary Code Execution
60529;Sage Extension for Firefox RSS Feed chrome: Cross-context Arbitrary Code Execution
60528;Opera Unspecified Issue
60527;Opera Exception Stacktrace Error Message XSS
60526;Avaya Intuity Audix LX Multiple Admin Script JavaScript submit() Method CSRF
60525;Avaya Intuity Audix LX /cgi-bin/smallmenu.pl url Parameter XSS
60524;Avaya Intuity Audix LX /cswebadm/diag/cgi-bin/nslookup.pl Multiple Parameter Arbitrary Command Execution
60523;Avaya Intuity Audix LX /cswebadm/diag/cgi-bin/sendrec.pl Multiple Parameter Arbitrary Command Execution
60522;libtool libltdl ltdl.c Library Search Path Subversion Local Privilege Escalation
60521;Ingate Firewall/SIParator SSL / TLS Renegotiation Handshakes MiTM Plaintext Data Injection
60520;DotNetNuke Install Wizard Remote Information Disclosure
60519;DotNetNuke Search Functionality Unspecified XSS
60518;LyftenBloggie Component for Joomla! index.php author Parameter SQL Injection
60517;GCalendar Component for Joomla! index.php gcid Parameter SQL Injection
60516;RADIO istek scripti estafresgaftesantusyan.inc Direct Request MySQL Database Credentials Disclosure
60515;PEAR-Net_Traceroute Net_Traceroute::traceroute() Method host Parameter Arbitrary Command Execution
60514;Solaris LDAP Client Configuration Cache Daemon (ldap_cachemgr(1M)) Multiple Unspecified Local DoS
60513;Robo-FTP Unspecified Response Handling Remote Overflow
60512;IBM DB2 Universal Database DASAUTO Command Permission Weakness Local Privilege Escalation
60511;Dstat Plugins Subdirectory Search Path Subversion Python Code Execution Local Privilege Escalation
60510;SugarCRM on Windows .htaccess Direct Request Arbitrary File Access
60509;SugarCRM Upgrade Wizard ZIP File Upload Arbitrary PHP Code Execution
60508;SugarCRM Backup Functionality Access Restriction Weakness
60507;SugarCRM index.php file Parameter Remote File Inclusion
60506;SugarCRM Delete Functionality Access Restriction Weakness Arbitrary File Deletion
60505;SugarCRM index.php current_query_by_page Parameter SQL Injection
60504;Microsoft IE PDF Export Title Property File Path Disclosure
60503;Serenity src/plgui.c MplayInputFile() Function M3U Playlist Handling Overflow
60502;Personal FTP Server (PFTP) pftpusers3.usr Cleartext Credential Local Disclosure
60501;PHPizabi Event Deletion CSRF
60500;PHPizabi index.php Multiple Parameter XSS
60499;OpenX banner-edit.php File Upload GIF Magic Number Arbitrary PHP Code Execution
60498;Solaris sshd(1M) Timeout Mechanism Unspecified Remote DoS
60497;WP-Cumulus Plugin for WordPress wp-content/plugins/wp-cumulus/tagcloud.swf tagcloud Parameter XSS
60496;Symantec Altiris ConsoleUtilities ActiveX (AeXNSConsoleUtilities.dll) RunCmd Method Overflow
60495;Quick.CMS admin.php Content Deletion CSRF
60494;XM Easy Personal FTP Server Multiple Command Remote DoS
60493;ISC BIND DNSSEC Recursive Query Additional Section Cache Poisoning
60492;Movable Type /mt/mt-check.cgi System Information Disclosure
60491;Opera news URL Handling Overflow DoS
60490;Microsoft IE Layout STYLE Tag getElementsByTagName Method Handling Memory Corruption
60489;MySQL GeomFromWKB() Function First Argument Geometry Value Handling DoS
60488;MySQL SELECT Statement WHERE Clause Sub-query DoS
60487;MySQL vio_verify_callback() Function Crafted Certificate MiTM Weakness
60486;HP Multiple Color LaserJet Printers Unspecified Remote Access Restriction Bypass
60485;GForge help/tracker.php helpname Parameter XSS
60484;PEAR Net_Ping::ping() Method host Parameter Remote Shell Command Execution
60483;Cacti lib/timespan_settings.php Multiple Parameter XSS
60482;FrontAccounting (FA) includes/db/references_db.inc Unspecified Parameter SQL Injection
60481;FrontAccounting (FA) includes/db/manufacturing_db.inc Unspecified Parameter SQL Injection
60480;FrontAccounting (FA) includes/db/inventory_db.inc Unspecified Parameter SQL Injection
60479;FrontAccounting (FA) includes/db/comments_db.inc Unspecified Parameter SQL Injection
60478;FrontAccounting (FA) includes/db/audit_trail_db.inc Unspecified Parameter SQL Injection
60477;FrontAccounting (FA) gl/manage/gl_accounts.php Unspecified Parameter SQL Injection
60476;FrontAccounting (FA) gl/manage/gl_account_types.php Unspecified Parameter SQL Injection
60475;FrontAccounting (FA) gl/manage/exchange_rates.php Unspecified Parameter SQL Injection
60474;FrontAccounting (FA) gl/manage/currencies.php Unspecified Parameter SQL Injection
60473;FrontAccounting (FA) gl/manage/bank_accounts.php Unspecified Parameter SQL Injection
60472;Tftpd32 Connect Frames Race Condition Remote DoS
60471;Web Services Module for Drupal API Access Control Unspecified Weakness
60470;Chindi Server Long Request Remote DoS
60469;NaSMail Unspecified CSRF
60468;NaSMail contrib/decrypt_headers.php Unspecified Parameter XSS
60467;Betsy CMS /admin/popup.php popup Parameter Traversal Local File Inclusion
60466;PHP Traverser assets/plugins/mp3_id/mp3_id.php GLOBALS[BASE] Parameter Remote File Inclusion
60465;infoRSS Extension for Firefox RSS Feed chrome: Cross-context Arbitrary Code Execution
60464;Outreach Project Tool opt/forums/Forum_Include/index.php CRM_path Parameter Remote File Inclusion
60463;XML Security Library (xmlsec) HMAC Digest Signature Forgery Authentication Bypass
60462;Sshguard Command Line Argument Handling Local Overflow
60461;Zoph Unspecified Remote Privilege Escalation
60460;Zoph Multiple Unspecified XSS
60459;XFree86 xterm DEC UDK Processing Feature Window Title Escape Sequence DoS
60458;gnome-terminal (vte) Window Title Escape Sequence Arbitrary Command Execution
60457;aterm Window Title Escape Sequence Arbitrary Command Execution
60456;rxvt Window Title Escape Sequence Arbitrary Command Execution
60455;uxterm Window Title Escape Sequence Arbitrary Command Execution
60454;dtterm Window Title Escape Sequence Arbitrary Command Execution
60453;ClamAV CAB Header Crafted Filesize Scan Bypass
60452;ClamAV Embedded Archive Handling Scan Bypass
60451;PHP File Upload Crafted multipart/form-data Temporary File Exhaustion Remote DoS
60450;Home FTP Server Upload Request Traversal Arbitrary File Creation
60449;Home FTP Server MKD Command Traversal Arbitrary Directory Creation
60448;Home FTP Server SITE INDEX Command Handling Remote DoS
60447;Linksys WAP11 gstsearch Remote Information Disclosure
60446;D-Link Multiple Router gstsearch Remote Information Disclosure
60445;WISECOM GL2422AP-0T gstsearch Remote Information Disclosure
60444;QT WebKit preflight Request Cross-Origin Resource Sharing Bypass
60443;QT WebKit FTP Directory Listing Handling Arbitrary Code Execution
60442;MAXdev MD-Pro NS-NewUser Unspecified Issue
60441;MAXdev MD-Pro Multiple Unspecified Issues (v 1.0.76)
60440;MAXdev MD-Pro Multiple Unspecified Issues (v 1.0.75)
60439;MAXdev MD-Pro Multiple Unspecified Issues (v 1.0.72)
60438;PHP ext/standard/proc_open.c proc_open() Function safe_mode_*_env_vars Bypass
60437;PHP on Windows popen Invalid Mode Handling DoS
60436;PHP safe_mode_include_dir Bypass Arbitrary File Creation
60435;PHP ext/posix/posix.c posix_mkfifo() Function open_basedir Bypass
60434;PHP ext/standard/file.c tempnam() Function safe_mode Bypass
60433;SYSLINUX NOESCAPE Unspecified Issue
60432;SYSLINUX Command Line Handling Overflow
60431;SYSLINUX installer Multiple Unspecified Local Privilege Escalation
60430;IBM WebSphere Application Server (WAS) XML Password Export Encryption Weakness
60429;Openwebmail Crafted SCRIPT_FILENAME Environment Variable Local Privilege Escalation
60428;Sun Java Plug-in org.apache.crimson.tree.XmlDocument Class reateXmlDocument Method Floppy Drive Access Bypass
60427;Serv-U FTP Server TEA Decoding Algorithm Hexidecimal String Remote Overflow
60426;Linux Kernel drivers/isdn/hisax/hfc_usb.c collect_rx_frame Function Crafted HDLC Packet Handling Overflow
60425;Mozilla Firefox libpr0n decoders/gif/nsGIFDecoder2.cpp nsGIFDecoder2::GifWrite Function Remote DoS
60424;HP OpenView Network Node Manager (OV NNM) ActiveDom.ocx ActiveX Multiple Method Overflows
60423;IP.Board admin/applications/core/modules_public/global/lostpass.php aid Parameter SQL Injection
60422;IP.Board admin/applications/core/modules_public/search/search.php search_term Parameter SQL Injection
60421;Q-Proje Siirler Bileseni Component for Joomla! index.php sid Parameter SQL Injection
60420;jTips Component for Joomla! index.php season Parameter SQL Injection
60419;PHP Dir Submit index.php aid Parameter SQL Injection
60418;New 5 Star Rating rating.php det Parameter SQL Injection
60417;NinjaMonials Component for Joomla! index.php testimID Parameter SQL Injection
60416;Cisco VPN Client Service Control Manager (cvpnd.exe) Service StartServiceCtrlDispatcher Function Local DoS
60415;Netscape NavigatorTrailing Dot Request Cross-domain Cookie Disclosure
60414;Mozilla Trailing Dot Request Cross-domain Cookie Disclosure
60413;mod_throttle for Apache Shared Memory File Manipulation Local Privilege Escalation
60412;Sun Java Plug-in org.apache.xalan.processor.XSLProcessorVersion Class Unsigned Applet Variable Sharing Privilege Escalation
60411;BEA WebLogic Embedded LDAP Server Anonymous Bind Connection Saturation Remote DoS
60410;MSN Messenger Remember my Password Feature Registry Encrypted Password Local Disclosure
60409;Oracle Client Utility Unspecified Remote Overflow
60408;Cisco Linksys WRT54G Malformed DCC IRC SEND String Handling Remote DoS
60407;NETGEAR Multiple Router Malformed DCC IRC SEND String Handling Remote DoS
60406;login_ldap bind_anon_* Directive Remote Unauthenticated Bind Weakness
60405;Aladdin eSafe Gateway Crafted Content Vectoring Protocol (CVP) Data Stream Scan Bypass
60404;Mod_Survey Subdirectory Creation Check Remote DoS
60403;slashem-tty on FreeBSD Permission Weakness Local games Group Privilege Escalation
60402;KDE Konqueror Crafted Byte Sequence / CRLF Handling Remote DoS
60401;Microsoft IE Crafted DHTML AnchorClick Attribute Handling Remote DoS
60400;Netscape JavaScript reformatDate Function Invalid RegEx Parsing DoS
60399;VERITAS Tivoli Storage Manager (TSM) Bare Metal Restore (BMR) Unspecified Remote Privilege Escalation
60398;CGI::Lite escape_dangerous_chars Function Multiple Character Filtering Weakness
60397;Microsoft Outlook HTML Email CODEBASE Parameter Arbitrary Program Execution
60396;Apache HTTP Server on OpenBSD Multipart MIME Boundary Remote Information Disclosure
60395;Apache HTTP Server on OpenBSD ETag HTTP Header Remote Information Disclosure
60394;Integrity Protection Driver (IPD) NtCreateSymbolicLinkObject Function File Access Restriction Bypass
60393;FreeBSD f_count Counter Local Overflow DoS
60392;H-Sphere WebShell flist fname Argument Handling Remote Overflow
60391;H-Sphere WebShell diskusage Path Handling Remote Overflow
60390;H-Sphere WebShell CGI::readFile URL Content Type Handling Remote Overflow
60389;NetTelephone Netfone.exe Registry Cleartext Accounts Disclosure
60387;eZ Multiple Products eZnet.exe GET Request Handling Remote Overflow
60386;BEA WebLogic Server Session Replication Cross-user Session Information Disclosure
60385;BEA WebLogic Servlet Relative Forwarding Unspecified Remote DoS
60384;PHP-Nuke Web_Links Module aid Cookie SQL Injection
60383;PHP-Nuke modules.php uid Cookie SQL Injection
60382;Siemens 45 Series Phones SMS Image Name Handling Remote Overflow DoS
60381;thttpd htpasswd Command Line Argument Shell Metachracter Arbitrary Command Execution
60380;D-Link DWL-900AP+ Firmware Upgrade Default Setting Restoration Weakness
60379;SonicWALL Firmware IKE Response Packet Handling Remote Overflow
60378;PHP-Stats admin.php Multiple Parameter Traversal Arbitrary File Access
60377;McAfee SecurityCenter Product Registration Local Cleartext Credential Disclosure
60376;NetCharts XBRL Server Chunked Encoding Request Remote Information Disclosure
60375;IBM solidDB Database Service (solid.exe) Malformed Error Code Remote DoS
60374;S-PLUS Multiple Temporary File Symlink Arbitrary File Overwrite
60373;myPhile myuser Variable Null Password Authentication Bypass
60372;Opera URL Username Handling Remote Overflow
60371;Opera Crafted HTTP Request ZIP Extension Remote Overflow
60370;PGP PGPDisk Windows User Switching Cross-user Plaintext Information Disclosure
60369;Opera PluginContext Object ShowDocument Method HTTP Request Handling Remote DoS
60368;Microsoft Windows Terminal Services msgina.dll Unrestricted Resource Lock Remote DoS
60367;Bes-mcmf Search Field XSS
60366;Cisco Multiple Devices TLS Renegotiation Handshakes MiTM Plaintext Data Injection
60365;LTris on FreeBSD HOME Environment Variable Local Overflow
60364;Blahz-DNS listing/login.php Primary Name field XSS
60363;Integrity Protection Driver (IPD) ntdll.dll NtCreateSymbolicLinkObject Symlink Arbitrary File Overwrite
60362;Advanced TFTP (atftp) -g Option strcpy() Function Local Overflow
60361;nCipher Support Software KeySafe Generated Key Temporary Copy Local Disclosure
60360;Rogue save.c save_into_file Function HOME Environment Variable Local Overflow
60359;Apple LaserWriter 12/640 PS Telnet Blank Password Authentication Bypass
60358;IBM Infoprint Telnet Long Username Remote Overflow DoS
60357;InterSystems Cache Unspecified Authentication Bypass
60356;MySql Client Library (libmysqlclient) mysql_real_connect Function Local Overflow
60355;eStara SoftPhone SIP SDP Message Handling Format String DoS
60354;Netscape Communicator Recursive META Refresh Tag DoS
60353;Netscape Communicator User-supplied Java Class JVM Security Bypass
60352;BlackICE Multiple Products IP Blocking Spoofed Packet Remote DoS
60351;OpenBSD chpass Temporary File Hardlink Arbitrary File Fragment Disclosure
60350;IBM Net.Data Web Form Predefined Variable Remote Information Disclosure
60349;Etype EServ NNTP Service Large Request Remote DoS
60348;Etype EServ SMTP Service Large Request Remote DoS
60347;Etype EServ POP3 Service Large Request Remote DoS
60346;Etype EServ FTP Service Large Request Remote DoS
60345;D-Link DI-614+ config.img Direct Request Cleartext Admin Credential Disclosure
60344;Longshine Wireless Access Point LCS-883R-AC-B config.img Direct Request Cleartext Admin Credential Disclosure
60343;Kaspersky Anti-Virus File Pathname Handling Local Overflow DoS
60342;Kaspersky Anti-Virus MS-DOS Named File Scan Bypass
60341;HP-UX landiag setupterm Function TERM Environment Variable Local Overflow
60340;HP-UX lanadmin setupterm Function TERM Environment Variable Local Overflow
60339;HP-UX rwrite Argument Handling Local Overflow
60338;KaZaA Media Desktop (KMD) MSIE Local Security Zone Ad Launching Remote Privilege Escalation
60337;HP-UX sort File Handling Unspecified Issue
60336;HP-UX rs.F300 PATH Environment Variable Subversion Local Privilege Escalation
60335;HP-UX Bastille Sendmail Misconfiguration NOVRFY / NOEXPN Enablement
60334;HP-UX disable Multiple Options Local Overflow
60333;HP-UX wall File Argument Handling Local Overflow
60332;Elm ME+ can_open Function Race Condition Arbitrary File Manipulation
60331;Elm ME+ Unspecified mail Group Privileged File Manipulation
60330;Qpopper PATH Variable Search Path Subversion Arbitrary Code Execution
60329;Microsoft Windows 2000 NetBIOS Continuation Packet Remote DoS
60328;CryptoBuddy Passphrase Fragment Cleartext Local Disclosure
60327;CryptoBuddy Passphrase Key Truncation Weakness
60326;Efficient Networks 5861 DSL Router TCP SYN Packet Scan Remote DoS
60325;CryptoBuddy Passphrase Encryption 4-byte Segment Brute Force Weakness
60324;CryptoBuddy Symmetric Key Injection Arbitrary File Decryption
60323;Linux IPTables Netlink Interface Spoofed Message Local DoS
60322;PEAR Mail Sendmail Mail::Send() Function from Parameter Arbitrary Argument Command Injection
60321;Mozilla Empty Trash Functionality Message Persistence Weakness
60320;Netscape Empty Trash Functionality Message Persistence Weakness
60319;IBM Rational Multiple Products JSF Widget Library Runtime Unspecified XSS
60318;SuSE Linux eject Error Message Information Disclosure
60317;HP Operations Manager on Windows Unspecified Access Restriction Bypass
60316;Dovecot base_dir Directory Permission Weakness Local Privilege Escalation
60315;Alteon OS Browser-Based Interface (BBI) Settings Manipulation CSRF
60314;Alteon OS Browser-Based Interface (BBI) SSH Log Files XSS
60313;Redmine Ticket Deletion CSRF
60312;Redmine Unspecified XSS
60311;Linux Kernel drivers/scsi/gdth.c gdth_read_event() Function IOCTL Handling Local DoS
60310;Plohni Shoutbox index.php Multiple Parameter XSS
60309;Kalimat News System index.php id Parameter SQL Injection
60308;iF Portfolio Nexus Component for Joomla! index.php id Parameter SQL Injection
60307;Telebid Auction Script allauctions.php aid Parameter SQL Injection
60306;CubeCart includes/content/viewProd.inc.php productId Parameter SQL Injection
60305;PostNuke Multiple NS Module Direct Request Path Disclosure
60304;PostNuke Multiple Directory Direct Request Path Disclosure
60303;OSC2Nuke / OSC2NukeLite eregi() Function Calling Script Access Path Disclosure
60302;Nuke Cops eregi() Function Calling Script Access Path Disclosure
60301;Solaris vfs_getvfssw Function Traversal Arbitrary Kernel Module Loading Privilege Escalation
60300;SuSE resmgr Local Terminal Spoofing Weakness
60299;ColdFusion MX Error Message Handling Remote DoS
60298;Solaris Multiple Patches Basic Security Module (BSM) Auditing Disablement
60297;gzip gzexe Temp File Failure Argument Handling Arbitrary Command Execution
60296;nss_ldap Search Request SIGPIPE Handling Remote DoS
60295;Microsoft IE Image ICC Profile Tag Count Handling DoS
60294;Microsoft MSN Messenger Image ICC Profile Tag Count Handling DoS
60293;NETGEAR RP114 Multiple Interface SYN Flood Remote Routing DoS
60292;Ubercart Module for Drupal Unspecified CSRF
60291;Ubercart Module for Drupal Unspecified Order Information Disclosure
60290;Ubercart Module for Drupal Completed Order Authorization Verification Weakness
60289;MAXdev MD-Pro Multiple Unspecified Issues (v 1.0.73)
60288;Feed Element Mapper Module for Drupal Unspecified XSS
60287;Subgroups for Organic Groups Module for Drupal Node Title XSS
60286;Apple Darwin Streaming Server parse_xml.cgi Traversal Error Message File Enumeration
60285;Apple QuickTime / Darwin Streaming Server on Windows parse_xml.cgi filename Parameter Traversal Arbitrary File Access
60284;Strongarm Module for Drupal Unspecified XSS
60283;phpList Integration Module for Drupal Mailing List Subscription Status CSRF
60282;Microsoft Pocket IE (PIE) object.innerHTML Function Remote DoS
60281;Printfriendly Module for Drupal Unspecified XSS
60280;Allied Telesyn Multiple Device UDP Null Byte Stream Remote DoS
60279;XFree86 xterm Window Title Escape Sequence Arbitrary Command Execution
60278;QNX RTOS Photon microGUI 1.TEXT Clipboard Content Disclosure
60277;Gordano Messaging Server (GMS) Multiple Recipient JUCE Filter Bypass
60276;Majordomo which_access Default Configuration Remote Information Disclosure
60275;Far Manager Pathname Handling Arbitrary Local Code Execution
60274;Agreement Module for Drupal Unspecified XSS
60273;Microsoft Windows NT Virtual DOS Machine 16-bit Executable Permission Bypass Local Privilege Escalation
60272;SpamProbe HTML Email href Tag Newline Handling Remote DoS
60271;Bugzilla Template.pm Bug Alias Information Disclosure
60270;Gallery Assist Module for Drupal Node Title XSS
60269;WinZip ZIP File RNG Based Encryption Weakness
60268;TOPo out.php Error Message Path Disclosure
60267;TOPo in.php Error Message Path Disclosure
60266;MDaemon POP Server Multiple Command Remote DoS
60265;Clearswift MAILsweeper Multiple Extension File Attachment Filter Bypass
60264;Apple Mac OS X RAdmin Request Handling Unspecified Issue
60263;Origo ASR-8100 ADSL Router Unpassworded Administrative Interface
60262;Planet Technology Multiple Switches Default Administrator Credentials
60261;COMsuite CTI ControlCenter Default User Account Weakness
60260;GTetrinet Multiple Functions Remote Overflow
60259;Pico Server (pServ) File Path Handling Remote Overflow
60258;Pico Server (pServ) User-Agent HTTP Header Handling Remote Overflow
60257;Pico Server (pServ) HTTP Method / Version Handling Remote Overflow
60256;Pico Server (pServ) Crafted TCP Stream Message Remote Overflow
60255;Mozilla Crafted Javascript URI Cross-domain Cookie Disclosure
60254;Winamp wsz / wal File Predictable Skin Location Arbitrary Code Execution
60253;Opera Proxied Connection Non-global Certificate Authority (CA) Handling DoS
60252;QNX RTOS Game Pack Multiple File Permission Weakness Local Privilege Escalation
60251;QNX RTOS Experimental Patches Multiple File Permission Weakness Local Privilege Escalation
60250;QNX RTOS OS Update Patch A /sbin/io-audio Permission Weakness Local Privilege Escalation
60249;Mozilla URI Null Byte Cross-domain Cookie Disclosure
60248;Netscape URI Null Byte Cross-domain Cookie Disclosure
60247;Mozilla Crafted PNG width / height Handling Overflow
60246;Netscape Crafted PNG width / height Handling Overflow
60245;Mozilla POP3 Client Malformed Message Newline Handling Remote DoS
60244;Netscape POP3 Client Malformed Message Newline Handling Remote DoS
60243;2Wire Gateway Multiple Products Management Interface xslt page Parameter Remote DoS
60242;XOOPS Multiple Unspecified Issues
60241;Sun PC NetLink Backup Restored Symlink ACL Application Restriction Bypass
60240;KDE Konqueror Crafted IMG Tag Handling Overflow DoS
60239;NeoBook NBActiveX.ocx ActiveX Arbitrary Program Execution
60238;Internet Message Access Protocol (IMAP) c-client Library Malformed Content-Type Header Remote DoS
60237;Solaris on Sun Fire Environmental Monitoring Subsystem Volatile Property Manipulation Local DoS
60236;Joes Own Editor (joe) Backup File Permission Weakness Local Privilege Escalation
60235;NetDSL ADSL Modem 800 Cleartext Undocumented Credentials Remote Disclosure
60234;Eudora META Refresh Embedded .mhtml ActiveX Arbitrary Program Execution
60233;Opera event.*Key onkeydown Event Arbitrary File Content Upload
60232;PHP on Apache php.exe Direct Request Remote DoS
60231;HP-UX VJE.VJE-RUN /etc/PATH Ownership Weakness Local Privilege Escalation
60230;NEC SOCKS5 Module Hostname Handling Remote Overflow
60229;Linksys WET11 Router Crafted DLC Header Remote DoS
60228;Webmin RPC Module remote_foreign_* Request Remote File Manipulation
60227;Netgear FM114P Wireless Router TCP Connection Request Saturation Remote DoS
60226;Netgear FM114P Wireless Router Backup Configuration Cleartext DDNS Credential Disclosure
60225;Microsoft Windows XP System Restore Directory ACL Weakness Local Privilege Escalation
60224;Sun PatchPro pprosetup Temporary File Handling Unspecified Issue
60223;OpenBSD syslogd Persistent IP Logging Weakness
60222;HP Discovery &amp; Dependency Mapping Inventory (DDMI) Unspecified Remote Code Execution
60221;Worker Filemanager Destination Directory Permission Weakness Local Information Disclosure
60220;susehelp in SuSE CGI Query Shell Metacharacter Arbitrary Remote Command Execution
60219;telepark.wiki ajax/addComment.php Crafted File Name Arbitrary PHP Code Execution
60218;telepark.wiki upload.php group Parameter Traversal Local File Inclusion
60217;telepark.wiki getcsslocal.php css Parameter Traversal Local File Inclusion
60216;telepark.wiki getjs.php css Parameter Traversal Local File Inclusion
60215;telepark.wiki ajax/deleteComment.php Authentication Bypass Comment Deletion
60214;telepark.wiki ajax/deletePage.php Authentication Bypass Page Deletion
60213;telepark.wiki index.php URL XSS
60212;Kerio Personal Firewall Default DNS Rule Restriction Bypass
60211;Novell GroupWise Malicious Script Unspecified Issue
60210;Microsoft Windows Active Directory Malformed LDAP Client Request Remote DoS
60209;acFTP Failed Login Handling Authentication Bypass
60208;Opera Crafted IMG Tag Handling Overflow DoS
60207;Kaspersky Anti-Virus 2010 kl1.sys IOCTL Handling Local DoS
60206;Microsoft Windows Fast User Switching (FUS) Arbitrary User Process Listing Disclosure
60205;Warcraft III JASS Interpreter Crafted Map Arbitrary Code Execution
60204;CUPS scheduler/select.c cupsdDoSelect() Function Use-after-free DoS
60203;Linux Kernel mm/nommu.c do_mmap_pgoff Function Memory Allocation Local DoS
60202;Linux Kernel megaraid_sas Driver dbg_lvl Permission Weakness I/O Multiple Level Modification
60201;Linux Kernel megaraid_sas Driver poll_mode_io Permission Weakness I/O Mode Local Modification
60200;HP OpenView Network Node Manager (OV NNM) Database Service (ovdbrun.exe) TCP Packet Handling Remote DoS
60199;BlackBerry Browser DHTML Property setHomePage Method JavaScript Loop Remote DoS
60198;Microsoft IE DHTML Property setHomePage Method JavaScript Loop Remote DoS
60197;IBM WebSphere Application Server (WAS) Administrative Console Security Component Unspecified CSRF
60196;ICQ Emoticon Handling Remote DoS
60195;JoomClip component for Joomla! index.php cat Parameter SQL Injection
60194;phpMyBackupPro get_file.php view Parameter Arbitrary File Access
60193;MXP USER Command Handling Remote Overflow
60192;COWON Media Center Crafted WAV File Handling DoS
60191;Infinity cp/profile.php Multiple Parameter Admin Authentication Bypass
60190;SunTrack contact.html Multiple Parameter XSS
60189;SunTrack signup/signup.html Multiple Parameter XSS
60188;SunTrack newprofile.html title Parameter XSS
60187;phpBB auth.php Traversal Arbitrary PHP Code Execution
60186;BitchX IRC Client RPL_NAMREPLY Message Remote DoS
60185;Wikipedia Toolbar Extension for Firefox eval() Function chrome: Privilged JavaScript Execution
60184;Linux Kernel arch/x86/kvm/x86.c kvm_vcpu_ioctl_x86_setup_mce() Function Local Overflow
60183;Deerfield WebSite Pro Direct Request Arbitrary Source Disclosure
60182;httpdx HTTP Server tolog() Function Format String
60181;httpdx FTP Server tolog() Function Format String
60180;McAfee VirusScan WebScanX.exe Module DLL Search Path Subversion Local Privilege Escalation
60179;avast! Home / Professional aswRdr.sys IOCTL Handling Local Overflow
60178;GIMP plug-ins/file-psd/psd-load.c read_channel_data() Function PSD Image Handling Overflow
60177;OpenSolaris TCP sockets tcp_sendmsg Ancillary Data Memory Consumption Local DoS
60176;Apache Tomcat Windows Installer Admin Default Password
60175;Cyrus Sieve / libSieve Script Error String Handling Remote Overflow
60174;Cyrus Sieve / libSieve IMAP Flag Handling Remote Overflow
60173;Cyrus Sieve / libSieve Header Name Handling Remote Overflow
60172;Sybase Adaptive Server DBCC CHECKVERIFY Function Database Name Argument Remote Overflow
60171;Sybase Adaptive Server xp_freedll Extended Stored Procedure Parameter Remote Overflow
60170;Ikonboard X-Forwarded-For HTTP Header XSS
60169;Ikonboard Photo URL javascript: URL XSS
60168;IBM Tivoli Firewall Multiple Method State Table Saturation Remote DoS
60167;Cisco PIX Firewall Multiple Method State Table Saturation Remote DoS
60166;Check Point FireWall-1 Multiple Method State Table Saturation Remote DoS
60165;Alcatel OmniAccess 200 Series Firewall Multiple Method State Table Saturation Remote DoS
60164;Smart IRC Daemon (SIRCD) Reverse DNS Lookup Long Hostname Remote Code Execution
60163;Direct Connect Text Client (DCTC) NULL Terminated String Remote DoS
60162;Hotfoon hotfoon4.exe voice: URI Remote Overflow
60161;E-Xoops viewcat.php Error Message Path Disclosure
60160;ADOdb Library ADODB_DIR Parameter Direct Request Error Message Path Disclosure
60159;CoffeeCup Software Password Wizard .apw File Direct Request Cleartext Credential Disclosure
60158;32bit FTP Server Banner Overflow DoS
60157;Apple Mac OS X PKI Functionality Malformed ASN.1 Sequence Remote DoS
60156;Abyss Web Server HTTP Location Header CRLF HTTP Response Splitting
60155;Battlefield 1942 rcon Long Credentials Remote Overflow DoS
60154;ez-ipupdate ez-ipupdate.cache Temporary File Symlink Local Privilege Escalation
60153;SURECOM EP-4501 Router Multiple Default SNMP Community String
60152;INweb Mail Server HELO Command Remote Overflow DoS
60151;Hotfoon hotfoon2 Registry Key Cleartext Credential Local Disclosure
60150;IISPop Mail Server POP3 Connection Remote Overflow DoS
60149;BEA WebLogic Login Error Message Username Enumeration
60148;APBoard New Thread Posting insertinto Parameter Protected Forum Restriction Bypass
60147;HP Tru64 Unix Open Source Internet Solutions (OSIS) System Authentication LDAP Module Unspecified Remote Privilege Escalation
60146;Fortres 101 Input Saturation Local Restriction Bypass
60145;Microsoft Windows NT cmd.exe CD Command Arbitrary Local Code Execution
60144;aldap config.inc bind Function Unspecified Remote Authentication Privilege Escalation
60143;HP-UX Visualize Conference Installation Program /etc/dt Permission Weakness Arbitrary File Manipulation
60142;HP-UX xntpd Unspecified Remote DoS
60141;Sendmail Macro Multiple Connection Session Persistence STARTTLS Requirement Bypass
60140;Sendmail Spoofed DNS Hostname check_relay Function Bypass
60139;Gnuplot French Documentation Patch Unspecified Local Overflow
60138;NetSuite Multiple Method Malformed POST Request Remote DoS
60137;Linux IPTables / Netfilter Packet Queuing PID Re-use Restriction Bypass
60136;Marcos Luiz Onisto Lib CGI libcgi.h changevalue Function Remote Overflow
60135;mIRC DCC Get Dialog Filename Handling Remote Overflow DoS
60134;Netscape sun.awt.windows.WDefaultFontCharset Java Class WDefaultFontCharset Constructor Overflow
60133;KisMAC Apple Package Manager Sensitive File Permission Manipulation Privilege Escalation
60132;Enceladus Server Suite CD (CWD) Command Traversal Arbitrary Directory Listing
60131;apt-www-proxy awp_log Function Format String Remote Code Execution
60130;Tftpd32 tftpd MS-DOS Device Name GET Request Remote DoS
60129;IBM Lotus Domino Server Filename Arbitrary File Source Remote Disclosure
60128;VisNetic WebSite httpd32.exe HTTP OPTIONS Request Remote Overflow DoS
60127;ssldump Decryption Mode RSA PreMasterSecret Handling Remote Overflow
60126;Multiple BSD isakmpd isakmpd/message.c Crafted IKE Payload Sequence Remote DoS
60125;NetScreen-Remote IKE Response Packet Handling Remote Overflow
60124;PGPFreeware IKE Response Packet Handling Remote Overflow
60123;SafeNet VPN Client IKE Response Packet Handling Remote Overflow
60122;MailScanner Multiple Method Crafted Attachment Filename Scan Bypass
60121;HP Tru64 IGMP Unspecified Remote DoS
60120;Webresolve Hostname Handling Remote Overflow
60119;Red Hat Package Manager (RPM) checksig Function Signature Validation Weakness
60118;Webmin Printer Administration Module Printer Name Shell Metacharacter Arbitrary Command Execution
60117;Advanced Intrusion Detection Environment (AIDE) on FreeBSD Subdirectory Detection Bypass
60116;CuteCast Forum .user File Request Cleartext Password Remote Disclosure
60115;IBM Lotus Domino DominoNoBanner Functionality Non-existent .nsf Database Request Remote Information Disclosure
60114;Winamp Version Update Check MiTM Server Response Overflow
60113;OpenBSD getrlimit(2) System Call Local DoS
60112;Macromedia JRun Unspecified File Disclosure
60111;Macromedia JRun Unicode Encoded URL .jsp Source Disclosure
60110;DigiChat Chat Applet Showip Parameter Arbitrary User IP Address Disclosure
60109;Seunghyun Seo MSN666 MSN Sniffer Packet Handling Remote Overflow
60108;OpenBSD setitimer(2) System Call Local Privilege Escalation
60107;phpSquidPass Crafted Username Arbitrary User Deletion
60106;602Pro LAN SUITE 2002 Telnet Proxy Connection Saturation Remote DoS
60105;Serv-U FTP Server MKD Command Remote DoS
60104;BadBlue dir.hts POST Request Forced Hard Drive Sharing Remote Command Execution
60103;Solaris Serial Console Terminal Unspecified Local Information Disclosure
60102;KvPoll already_voted Cookie Vote Manipulation
60101;Linksys BEFSR Series Router Persistent WAN Access Weakness
60100;Software602 Web Server /admin/ Directory Direct Request Privilege Escalation
60099;BEA WebLogic Server Servlet Mappings Undocumented Extension Policy Enforcement Bypass
60098;Sun VirtualBox Guest Additions Kernel Memory Exhaustion Local DoS
60097;BEA WebLogic Server Cross-user HTTP Request Disclosure
60096;BEA WebLogic Server Enterprise JavaBeans (EJB) Cross-server Undeploy Weakness
60095;Cisco Catalyst Switch Optical Service Module (OSM) Malformed Packet Remote DoS
60094;Cisco Catalyst 4000 Series Unicast Traffic Broadcasting Remote Information Disclosure
60093;Integrity Protection Driver (IPD) Symlink Physical Memory Access Restriction Bypass
60092;Integrity Protection Driver (IPD) restrictEnabled Feature Clock Manipulation Arbitrary Code Execution
60091;Mantis view_filters_page.php target_field Parameter XSS
60090;PHD Help Desk caso_insert.php URL Parameter XSS
60089;PHD Help Desk atributo_list.php Multiple Parameter XSS
60088;PHD Help Desk atributo.php URL Parameter XSS
60087;PHD Help Desk area_list.php Multiple Parameter XSS
60086;PHD Help Desk solic_display.php q_registros Parameter XSS
60085;PHD Help Desk area.php Multiple Parameter XSS
60084;VirtualIQ Pro Arbitrary Admin User Creation CSRF
60083;VirtualIQ Pro tvserver/reports/virtualIQAdminReports.do reportName Parameter XSS
60082;VirtualIQ Pro tvserver/server/inventory/inventoryTabs.jsp ID Parameter XSS
60081;VirtualIQ Pro tvserver/server/user/addDepartment.jsp Multiple Parameter XSS
60080;VirtualIQ Pro tvserver/server/user/setPermissions.jsp userId Parameter XSS
60079;VirtualIQ Pro tvserver/user/user.do Multiple Parameter XSS
60078;Cisco IOS Spoofed ICMP Redirect Packet Remote DoS
60077;Kaspersky Anti-Hacker IP Blocking Spoofed Packet Remote DoS
60076;Symantec Norton Personal Firewall IP Blocking Spoofed Packet Remote DoS
60075;SemanticScuttle index.php sort Parameter XSS
60074;XOOPS Profiles Module New User Activation Permission Verification Bypass
60072;Ikonboard Private Message javascript: URI XSS
60071;vBulletin member2.php perpage Parameter Error Message XSS
60070;Cisco PIX Firewall Multiple Method HTTP Authentication Remote DoS
60069;Cisco PIX Firewall User VPN Session Duplicate ISAKMP SA MiTM Weakness
60068;Benjamin Lefevre Dobermann FORUM newtopic.php subpath Parameter Remote File Inclusion
60067;Benjamin Lefevre Dobermann FORUM index.php subpath Parameter Remote File Inclusion
60066;Benjamin Lefevre Dobermann FORUM enteteacceuil.php subpath Parameter Remote File Inclusion
60065;Benjamin Lefevre Dobermann FORUM entete.php subpath Parameter Remote File Inclusion
60064;ClearPath MCP Environment TCP Port Scan Remote DoS
60063;Solaris /dev/poll NULL Pointer Dereference Unspecified Local DoS
60062;AOL Instant Messenger (AIM) URL refresh Tag XSS
60061;Trillian IRC Server PING Response Remote Overflow
60060;Trillian IRC Plugin Invite Response Error Handling Remote Format String
60059;Kerio Personal Firewall (KPF) SYN Packet Saturation Remote DoS
60058;HP Advanced Server/9000 Malformed UDP Packet Remote DoS
60057;Microsoft Windows File Protection (WFP) Catalog File (.CAT) Modification Hash Code Comparison Bypass
60056;PEEL haut.php dirroot Parameter Remote File Inclusion
60055;nylon recvn Function Premature Connection Termination Remote DoS
60054;Sun JRE Java Virtual Machine (JVM) java.security.AccessController doPrivileged Method Remote DoS
60053;Multicomputer Operating System for UnIX (MOSIX) mosix-protocol-stack Malformed Packet Handling Remote DoS
60052;FTGate Arbitrary Mailbox Locking Remote DoS
60051;FTGate Pro SMTP RCPT TO Message Saturation Remote DoS
60050;FTGate POP3 APOP USER Command Remote Overflow
60049;AwingSoft Winds3D Player SceneURL() Method Command Execution
60048;Compaq Tru64 Multiple Service Port Scan Remote DoS
60047;SecureClean Windows Alternatve Data Stream Information Disclosure
60046;PGP Data Wipe Windows Alternatve Data Stream Information Disclosure
60045;Sami Tolvanen Eraser Windows Alternatve Data Stream Information Disclosure
60044;East-Tec Eraser 2002 Windows Alternatve Data Stream Information Disclosure
60043;BCWipe Windows Alternatve Data Stream Information Disclosure
60042;Switch Off swnet.dll Service Management Port Dual CRLF Sequence Remote DoS
60041;McAfee FreeScan McFreeScan.CoMcFreeScan.1 ActiveX (mcfscan.dll) ScanParam Property String Handling Overflow
60040;Insyde BIOS Keyboard Buffer Memory Cleartext Password Local Disclosure
60039;AWARD Bios Modular BIOS Keyboard Buffer Memory Cleartext Password Local Disclosure
60038;amaya on Debian RPATH Search Path Subversion Local Privilege Escalation
60037;Toshiba Bluetooth Stack Unspecified Issue
60036;Links 16-bit PNG Image Gamma Table Handling Overflow
60035;Novell eDirectory DHOST Predictable Session Cookie
60034;Dsniff / fragroute / fragrouter on monkey.org Trojaned Distribution
60033;SQLData Enterprise Server HTTP Request Handling Unspecified Remote Overflow
60032;Sun Ray Server Software (SRSS) XDMCP Client dtlogin Arbitrary Account Remote Access
60031;Cisco IOS Hot Standby Routing Protocol (HSRP) IP Collision Remote DoS
60030;Cisco IOS on 2611 Outbound Portscan Remote DoS
60029;IBM Lotus Domino Server Multiple Method MS-DOS Device Request Remote DoS
60028;QNX RTOS ptrace Running Process Subversion Arbitrary Code Execution
60027;Sketch File Preview Functionality EPS Filename Shell Metacharacter Arbitrary Command Execution
60026;PFinger Multiple Parameter Local Overflow
60025;BrowseFTP 220 Message Reply Handling Remote Overflow
60024;Kaffe OpenVM forName Attribute Format String Arbitrary Local Code Execution
60023;User-mode Linux (UML) Kernel Address Space Access Local Privilege Escalation
60022;SAS/Base sastcpd authprog Environment Variable Subversion Arbitrary Code Execution
60021;SAS/Base sastcpd netencralg Environment Variable Local Privilege Escalation
60020;Microsoft Visual C++ MFC Static Library ISAPI Extension (Isapi.cpp) CHttpServer::OnParseError Overflow
60019;IBM Lotus Domino Web Server HTTP Error Message Account Enumeration
60018;osCommerce Online Merchant Admin Console file_manager.php Remote Privilege Escalation
60017;AwingSoft Web3D Player WindsPlayerIE.View.1 ActiveX (WindsPly.ocx) SceneURL() Method Overflow
60016;Apache HTTP Server on HP Secure OS for Linux HTTP Request Handling Unspecified Issue
60015;Sun Java Web Start Unspecified Restricted Resource Access
60014;Compaq Tru64 portmapper Packet Saturation Remote DoS
60013;Compaq Tru64 ypbind Port Scan Remote DoS
60012;OpenVMS ACMS Privilege Processing Unspecified Data Access
60011;Compaq Tru64 libc Multiple Environment Variable Local Overflow
60010;HP Praesidium Webproxy Crafted HTTP Request Forwarding Weakness
60009;Macromedia ColdFusion MX on IIS jrun.dll HTTP Header Handling Remote Overflow DoS
60008;Macromedia ColdFusion MX on IIS jrun.dll Template File Name Handling Remote Overflow DoS
60007;SCO UnixWare / Open UNIX rpc.cmsd rtable_create Procedure Remote Overflow
60006;Caucho Resin Registered File Extension MS-DOS CON Device Request Remote DoS
60005;QNX RTOS Timer Implementation Local DoS
60004;Microsoft SQL Server Multiple Stored Procedure Unprivileged Configuration Manipulation
60003;Solaris Volume Manager Daemon (vold) Unspecified Local Overflow
60002;Caucho Resin URL Variable Handling Non-existant Resource Request Remote DoS
60001;HP LoadRunner Persits.XUpload.2 ActiveX (XUpload.ocx) MakeHttpRequest Method Traversal Arbitrary File Creation
60000;Christos Zoulas file Compound Document (CDF) Handling Multiple Overflows
59999;Christos Zoulas file Malformed Compound Document (CDF) Handling Multiple Unspecified Overflows
59998;Apple Mac OS X Spotlight Unspecified Temporary File Arbitrary File Overwrite
59997;Apple Mac OS X Screen Sharing Remote VNC Server Unspecified Arbitrary Code Execution
59996;Apple Mac OS X QuickLook Crafted Microsoft Office Document Handling Overflow
59995;Citrix XenApp Online Plug-in / Receiver Crafted Certificate MiTM Spoofing Weakness
59994;Apple Mac OS X QuickDraw Manager PICT Image Handling Overflow
59993;Apple Mac OS X Dictionary Crafted JavaScript File Creation Remote Code Execution
59992;Apple Mac OS X Login Window Race Condition Arbitrary Account Authentication Bypass
59991;Apple Mac OS X FTP Server CWD Command Line Tool Nested Hierarchy Handling Remote Overflow
59990;Apple Mac OS X IOKit Unspecified Keyboard Firmware Modification
59989;Apple Mac OS X Kernel Task State Segment Handling Unspecified Local Privilege Escalation
59988;Apple Mac OS X International Components for Unicode UCCompareTextDefault API Unspecified Overflow
59987;Apple Mac OS X Event Monitor SSH Daemon Authentication Data Handling Log Injection Remote DoS
59986;Apple Mac OS X CoreGraphics PDF Document Handling Multiple Unspecified Overflows
59985;Apple Mac OS X Disk Images Crafted FAT Filesystem Handling Overflow
59984;Apple Mac OS X DirectoryService Server Unspecified Remote Code Execution
59983;mpop w/ OpenSSL X.509 Certificate Multiple Fields NULL Character Spoofing SSL MiTM Weakness
59982;Apple Mac OS X Certificate Assistant X.509 Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
59981;Apple Mac OS X Apple Type Services (ATS) Embedded Document Font Multiple Unspecified Overflows
59980;Apple Mac OS X AFP Client Remote AFP Server Unspecified Arbitrary Code Execution
59979;Apache HTTP Server on Apple Mac OS X HTTP TRACE Method Unspecified Client XSS
59978;Apple Mac OS X Help Viewer HTTP help:runscript MITM Response Spoofing Arbitrary Code Execution
59977;Apple Mac OS X Launch Services Quarantined Application Recursive Clearing Weakness Arbitrary Code Execution
59976;Apple Mac OS X Adaptive Firewall SSH Login Invalid Username Enumeration
59975;ngIRCd src/ngircd/conn.c Multiple Function SSL / TLS Remote DoS
59974;MatrixSSL TLS Renegotiation Handshakes MiTM Plaintext Data Injection
59973;Citrix Secure Gateway TLS Renegotiation Handshakes MiTM Plaintext Data Injection
59972;GnuTLS TLS Renegotiation Handshakes MiTM Plaintext Data Injection
59971;OpenSSL TLS Renegotiation Handshakes MiTM Plaintext Data Injection
59970;Mozilla Network Security Services (NSS) SSL / TLS Renegotiation Handshakes MiTM Plaintext Data Injection
59969;Apache HTTP Server mod_ssl SSL / TLS Renegotiation Handshakes MiTM Plaintext Data Injection
59968;Microsoft Multiple Products SSL / TLS Renegotiation Handshakes MiTM Plaintext Data Injection
59967;Google Chrome WebKit OPTIONS Request Cross-Origin Resource Sharing Security Bypass
59966;Cisco Linksys WAP4400N Association Request Unspecified Remote DoS
59965;Panda Multiple Products Default Directory Permissions Weakness Local Privilege Escalation
59964;UseBB Crafted Message BBCode Infinite Loop DoS
59963;FrontAccounting (FA) Multiple Unspecified SQL Injection
59962;phpMyFAQ Search Page Unspecified XSS
59961;IBM WebSphere Application Server (WAS) Administrative Console Unspecified XSS
59960;msmtp X.509 Certificate Multiple Fields NULL Character Spoofing SSL MiTM Weakness
59959;WordPress press-this.php Unspecified XSS
59958;WordPress /wp-includes/functions.php wp_check_filetype() Function File Upload Arbitrary Code Execution
59957;Microsoft Windows SMB Response Handling Remote DoS
59956;libexif libexif/libexif/exif-entry.c exif_entry_fix() Function Overflow
59955;Piwigo Unspecified XSS
59954;WatchGuard Firebox SOHO Products PASV Command FTP Ruleset Bypass
59953;Linux Kernel ifconfig Promiscous Mode Reporting Weakness
59952;Zaurus PDA Screen Lock Password Encryption Salt Weakness
59951;Parallel Port powerSwitch (pp_powerSwitch) Unspecified Arbitrary Local Port Access
59950;LionWiki on Unix Admin Plugin Write Protected Content Bypass Page Manipulation
59949;LionWiki Comments Plugin Unspecified Local Inclusion
59948;LionWiki Multiple Unspecified &quot;Less Serious&quot; Issues;;
59947;LionWiki Upload Plugin Unspecified Issue
59946;LionWiki Core Unspecified Issue
59945;LionWiki Config File Cleartext Credential Local Disclosure
59944;Apache Hadoop jobhistory.jsp XSS
59943;Apple Safari WebKit FTP Directory Listing Handling Arbitrary Code Execution
59942;Apple Safari Link Open Shortcut Menu Options Arbitrary HTML File Remote Disclosure
59941;Apple Safari WebKit HTML 5 Audio / Video Media Element Loading Weakness
59940;Apple Safari WebKit Cross-Origin Resource Sharing Bypass
59939;EasyMail Objects EasyMail.SMTP.6 ActiveX (emsmtp.dll) AddAttachment Method Overflow
59938;EasyMail Objects EasyMail.IMAP4.6 ActiveX (emimap4.dll) LicenseKey Property Overflow
59937;HP NonStop Server Unspecified Remote Information Disclosure
59936;Poppler pdftoabw Utility poppler/ABWOutputDev.cc ABWOutputDev::endWord Function PDF File Handling Overflow
59935;EventSave Event Log Locking Data Write DoS
59934;Simple Web Server (SWS) recv Function Remote Code Execution
59933;Intel BIOS Default Boot Device Password Bypass
59932;perlbot.org Perlbot Message Saturation Remote DoS
59931;perlbot.org Perlbot Multiple Module Unspecified Issues
59930;GIMP plug-ins/file-bmp/bmp-read.c ReadImage() Function Overflow
59929;perlbot.org Perlbot HTMLPlog.pm filename Parameter Arbitrary Command Execution
59928;perlbot.org Perlbot SpelCheck.pm text Parameter Arbitrary Command Execution
59927;madhater Perlbot Spell Check Arbitrary Command Execution
59926;madhater Perlbot Crafted Email Address Arbitrary Command Execution
59925;PHP pdflib Extension open_basedir Restriction Bypass
59924;Sun Java SE TrueType Font Parsing Unspecified Remote DoS
59923;Sun Java SE Java Web Start Implementation Signed JAR File JNLP Application / Applet Interaction Unspecified Issue
59922;Sun Java SE X11 / Win32GraphicsDevice Subsystems getConfigurations Function Clone Array Failure Multiple Unspecified Issues
59921;Sun Java SE JRE Abstract Window Toolkit (AWT) Logger Object Restriction Information Disclosure
59920;Sun Java SE TimeZone.getTimeZone Method tz File Handling Local File Enumeration
59919;Sun Java SE BMP File ICC Profile UNC Pathname Handling DoS
59918;Sun Java SE JRE ICC_Profile.getInstance Method Traversal Arbitrary ICC Profile File Disclosure
59917;Sun Java SE Resurrected ClassLoader Children Handling Unspecified Remote Privilege Escalation
59916;Sun Java SE Swing Implementation Mutable Variable Leak Unspecified Issues
59915;Sun Java SE Swing Implementation Windows Pluggable Look and Feel (PL&amp;F) Mutable Variable Leak Multiple Unspecified Issues
59914;RootCandy Theme for Drupal Unspecified XSS
59913;AddToAny Module for Drupal Node Titles XSS
59912;McAfee Network Security Manager HTTP Cookie Session Hijacking
59911;McAfee Network Security Manager Login.jsp Multiple Parameter XSS
59910;SuSE Linux tip acculog File Lock Local DoS
59909;Multiple BSD tip acculog File Lock Local DoS
59908;Pirch / RusPirch auto-log Functionality MS-DOS Device Name Handling DoS
59907;MySQL on Windows bind-address Remote Connection Weakness
59906;MySQL on Windows Default Configuration Logging Weakness
59905;602Pro LAN SUITE Crafted GET Request Directory Tree Listing
59904;Linksys BEFW11S4 Embedded Web Server HTTP Header Handling Remote Overflow DoS
59903;D-Link Multiple Router Embedded Web Server HTTP Header Handling Remote Overflow DoS
59902;Apple Mac OS X Terminal.app telnet:// Link Handling Arbitrary Command Execution
59901;UTStarcom BAS 1000 Multiple Default Accounts
59900;Symantec Firewall / VPN Appliance Hardcoded Administrator MAC Address Weakness
59899;LCC-Win32 Import Table Arbitrary Memory Disclosure
59898;SafeTP PASV Request Internal IP Disclosure
59897;phpRank Database Unavilability NULL Authentication Weakness
59896;AOL Instant Messenger (AIM) goim Handler Screen Name Parameter Handling Overflow
59895;ROX Filer Installation Permission Weakness Arbitrary File Manipulation
59894;Pen pen.c netlog Function Log Message Handling Remote Overflow
59893;SkyStream EMR5000 Packet Saturation Remote DoS
59892;Microsoft IIS Malformed Host Header Remote DoS
59891;Pine Sender Headers Remote Account Name Disclosure
59890;Alsaplayer Multiple Command Line Argument Local Overflow
59889;CommonName Toolbar Unqualified DNS Request Internal Server Name Disclosure
59888;Trolltech Qt Assistant Interprocess Communication Port Opening Weakness
59887;Macromedia Flash Player Malformed SWF Body Handling DoS
59886;Microsoft Exchange Malformed Microsoft Remote Procedure Call (MSRPC) Remote DoS
59885;Solaris pkgadd Question Mark Handling File Permission Weakness Local Privilege Escalation
59884;Iomega Network Attached Storage (NAS) A300U FTP Service Persistence Weakness
59883;Red Hat Linux rhmask Symlink Arbitrary File Overwrite
59882;Tiny Personal Firewall Agent Module Functionality Port Scan DoS
59881;SmartMail Server Incomplete Data Connection Remote DoS
59880;NETGEAR WNDAP330 Management Frame Handling Remote DoS
59879;Deliantra Server book Implementation gsay Command Overflow
59878;Deliantra Server erver/c_party.C command_gsay() Function Overflow
59877;Linux Kernel NFSv4 Client fs/nfs/nfs4proc.c nfs4_proc_lock Function Remote DoS
59876;ViewVC Illegal Parameter Printing Unspecified Issue
59875;TFTgallery settings.php sample Parameter XSS
59874;TFTgallery index.php album Parameter Traversal Arbitrary File Access
59873;XEROX Fiery Webtools summary.php select Parameter SQL Injection
59872;IBM BladeCenter Advanced Management Module Unspecified Issues
59871;Axon Virtual PBX /logon Multiple Parameter XSS
59870;Super Serious Stats user.php uid Parameter SQL Injection
59869;Microsoft Windows Win32k Table of Directory Entry Building Font Code Parsing Remote Code Execution
59868;Microsoft Windows Win32k GDI Kernel Component Unspecified Local Privilege Escalation
59867;Microsoft Windows Win32k Unspecified Kernel System Call Local Privilege Escalation
59866;Microsoft Office Excel Document Record Parsing Memory Corruption
59865;Microsoft Windows Web Services on Devices API (WSDAPI) Message Header Handling Memory Corruption
59864;Microsoft Office Excel Malformed Record Object Sanitization Failure Arbitrary Code Execution
59863;Microsoft Office Excel Formula Handling Pointer Corruption Arbitrary Code Execution
59862;Microsoft Office Excel Cell Embeded Formula Parsing Memory Corruption
59861;Microsoft Office Excel BIFF Record Parsing Overflow
59860;Microsoft Office Excel BIFF File FEATHEADER cbHdrData Size Element Handling Memory Corruption
59859;Microsoft Office Excel SxView Record Handling Memory Corruption
59858;Microsoft Office Excel Malformed PivotCache Stream Handling Memory Corruption
59857;Microsoft Office Word Document Malformed File Information Block (FIB) Parsing Memory Corruption
59856;Microsoft Windows Active Directory Malformed LDAP Request Stack Exhaustion Remote DoS
59855;Microsoft Windows License Logging Server (llssrv.exe) RPC LlsrLicenseRequestW Method Remote Overflow
59854;CUPS Web Interface admin/ kerberos Parameter XSS
59853;Blender BLEND File ScriptLink SDNA onLoad Action Arbitrary Code Execution
59852;Logsurfer context.c context_action Function Off-by-one Remote Overflow DoS
59851;NOLA Document Management Module Unrestricted File Upload Arbitrary PHP Code Execution
59850;Netscape International Domain Name (IDN) URL Domain Name Overflow
59849;WS_FTP Pro Unspecified Remote Overflow
59848;iCab Cross-domain Browser Window Injection Content Spoofing
59847;OmniWeb Cross-domain Browser Window Injection Content Spoofing
59846;KDE Konqueror Cross-domain Browser Window Injection Content Spoofing
59845;Netscape Cross-domain Browser Window Injection Content Spoofing
59844;Opera Cross-domain Browser Window Injection Content Spoofing
59843;Mozilla Multiple Browsers Cross-domain Browser Window Injection Content Spoofing
59842;3D-FTP Banner Handling Remote Overflow
59841;LibHTTPD httpdProcessRequest Function POST Request Handling Overflow
59840;CuteFTP Server Banner Handling Remote Overflow
59839;HTTP Fetcher URL Request http_fetch Function Overflow
59838;KDE Konqueror Cross-domain Frame Injection Content Spoofing
59837;Apple Safari Cross-domain Frame Injection Content Spoofing
59836;Opera Cross-domain Frame Injection Content Spoofing
59835;Netscape Cross-domain Frame Injection Content Spoofing
59834;Mozilla Multiple Browser Cross-domain Frame Injection Content Spoofing
59833;ZMailer IPv6 HELO Command Handling Remote Overflow
59832;Sygate Personal Firewall Spoofed IP Address Filter Bypass
59831;BannerWheel badmin.c rcmd Command Handling Overflow
59830;Solaris utmp_update Function Local Overflow
59829;Netscape Enterprise/FastTrack DOS Filename Request Access Bypass
59828;Cat Soft Serv-U DOS Filename Request Access Bypass
59827;Xitami Web Server DOS Filename Request Access Bypass
59826;vqSoft vqServer for Windows DOS Filename Request Access Bypass
59825;Poppler PDF Handling Multiple Unspecified Overflows
59824;Poppler pdftops Filter PDF File Handling Multiple Unspecified Overflows
59823;iCal ICAL.EXE Malformed HTTP Request DoS
59822;GuildFTPd MS-DOS Device Name GET Request Remote DoS
59821;HP-UX cmcld Service Port Scan Remote DoS
59820;Citrix Multiple Products Unspecified Remote DoS
59819;Microsoft Windows RPC Session Handle Hijacking Remote Privilege Escalation
59818;Shibboleth Multiple Product URL Redirection Feature Unspecified XSS
59817;Orbicule Undercover Third Party IP Address Disclosure
59816;Business Objects WebIntelligence Session Token Prediction Weakness
59815;GameCheats Advanced Web Server advserver.exe Malformed HTTP Requests Remote DoS
59814;Abyss Web Server Web Management Interface Logging Failure Brute Force Attack Weakness
59813;Entercept Agent entercept_agent Account Cleartext Password Disclosure
59812;APC PowerChute PwrChute Shared Directory Permission Weakness Local Privilege Escalation
59811;WesMo phpEventCalendar Unspecified Arbitrary Remote Command Execution
59810;Samba reply_nttrans Function Remote Overflow
59809;SILC Client Cleartext Password / Session Memory Dump Local Disclosure
59808;Microsoft Exchange Request Saturation License Exhaustion Remote DoS
59807;AMX Plugin for Half-Life Server amx_say Command Remote Format String
59806;NETGEAR RP114 Administrator Web Interface Default Password
59805;FtpXQ Server MKD Command Remote Overflow DoS
59804;PoPToP pptpctrl.c pptpctrl.c Function Multiple Local Overflows
59803;Opera Crafted JPEG File CPU Consumption DoS
59802;Linux Kernel on SPARC date Command get_compat_timespec Function Local DoS
59801;Front-End Editor Component in Joomla! Cross-user Front Page Article Manipulation
59800;Joomla! XML File Handling Module Version Information Disclosure
59799;Firestorm IDS IPX Matching Code Unspecified DoS
59798;Firestorm IDS fagrouter Unspecified DoS
59797;Firestorm IDS TCP Options Parsing Unspecified Remote DoS
59796;Firestorm IDS ipfrag Reassembly Time Out Unspecified Remote DoS
59795;Firestorm IDS IP Decoding Unspecified Insertion Attack
59794;Firestorm IDS ipopts decode Functionality Unspecified Remote DoS
59793;Firestorm IDS IP Matching Code Unspecified DoS
59792;Firestorm IDS Config File Parser Overflow
59791;Firestorm IDS Snort Ruleset Handling Heap Corruption
59790;ATPhttpd sockhelp.c sock_gets Function HTTP GET Request Remote Overflow
59789;Zeroo Web Server HttpGetRequest Function HTTP Request Remote Overflow
59788;Image Display System (IDS) idsShared.pm album Parameter Traversal Error Message Directory Enumeration
59787;AN HTTP SOCKS4 username Request Remote Overflow
59786;GoAhead WebServer HTTP GET Request Subdirectory Handling Remote Overflow
59785;Gringotts Multiple Unspecified Local Overflows
59784;Videsh Sanchar Nigam Limited (VSNL) Integrated Dialer Software Password Encryption Weakness
59783;Webmin Default SSL Key Weakness
59782;IBM HTTP Server on AS/400 Non-existent JSP Request Error Message Path Disclosure
59781;AOL Instant Messenger (AIM) URL href Attribute Traversal Arbitrary Local File Execution
59780;Click2Learn Ingenium Learning Management System Password Encryption Weakness
59779;Click2Learn Ingenium Learning Management System config.txt Direct Request Remote Admin Credential Disclosure
59778;IBM AIX PowerHA Cluster Management Unspecified Remote Configuration Manipulation
59777;Iomega NAS A300U Administration Web Page Cleartext Password Transmission Remote Disclosure
59776;Iomega NAS A300U CIFS/SMB Drive Mounting Cleartext LANMAN Authentication Weakness
59775;MyWebServer Long HTTP Request Remote DoS
59774;Multiple Antivirus Microsoft Exchange Malformed E-mail X Header Scan Bypass
59773;iSMTP MAIL FROM Command Remote Overflow DoS
59772;Serv-U FTP Server Web Client Session Cookie Handling Remote Overflow
59771;Motorola SURFboard SB4200 SYN Port Scan Remote DoS
59770;grsecurity mmap() Local Kernel Memory Manipulation
59769;Sendmail Multiple Configuration File Lock Local DoS
59768;Bonobo efstools Command Line Argument Handling Local Overflow
59767;Portili Multiple Products ajaxfilemanager/ajaxfilemanager.php view Parameter XSS
59766;Portili Multiple Products phpinfo.php Direct Request Information Disclosure
59765;Portili Multiple Products ajaxfilemanager/ajax_save_name.php Multiple Parameter Arbitrary Directory Manipulation
59764;gdam123 Filename Parameter Handling Local Overflow
59763;D-Link DWL-900AP+ TFTP config.img File Retrieval Information Disclosure
59762;HP Tru64 UNIX inetd Unspecified Remote DoS
59761;Belkin F5D6130 Wireless Network Access Point SNMP GetNextRequest Request Remote DoS
59760;PHP fopen / file Functions CRLF Injection
59759;DeleGate POP Proxy Multiple Command Remote Overflow
59758;Symantec Norton Personal Firewall 2002 (NPW) Block Fragmented IP Packets Functionality Bypass
59757;ICQ on Mac OS X Request Handling Remote Overflow
59756;Novell NetWare NDS / NT Domain Mismatch Authentication Bypass
59755;Eudora t:video Tag file:// URI Handling Arbitrary Code Execution
59754;Cisco IOS Hot Standby Routing Protocol (HSRP) Crafted UDP Packets Remote DoS
59753;Oracle Database tnslsnr Command Line Argument Local Overflow
59752;Netscape Composer Font Tag Face Attribute Handling Local Overflow
59751;Solaris dtscreen Screensaver Input Saturation Screen Lock Bypass
59750;Open Text Search Server Hummingbird STR Service (STRsvc.exe) STRlib.dll Library Overflow
59749;Documentum eRoom Hummingbird STR Service (STRsvc.exe) STRlib.dll Library Overflow
59748;IBM Lotus Notes Intellisync in BlackBerry Desktop Manager lnresobject.dll ActiveX Crafted Web Page Overflow
59747;tinc Forwarded Packet Authentication Failure Weakness
59746;Novell NetWare Client Hostname Handling Local overflow
59745;Google Chrome JavaScriptCore/wtf/CurrentTime.cpp WTF::currentTime() Function CPU Consumption DoS
59744;Google Chrome src/webkit/glue/webframeloaderclient_impl.cc WebDataSourceImpl::endOfRedirectChain() Function DoS
59743;Google Chrome Gears SQL API Metadata Handling Memory Corruption
59742;Google Chrome Multiple File Handling JavaScript Warning Failure
59741;Stuffit Expander ZIP Filename Handling Overflow DoS
59740;Verity KeyView ZIP Filename Handling Overflow DoS
59739;IBM Lotus Notes ZIP Filename Handling Overflow DoS
59738;Microsoft Windows ZIP Filename Handling Overflow DoS
59737;Expat libexpat lib/xmltok_impl.c updatePosition Function UTF-8 XML Document Handling Overflow DoS
59736;Microsoft Windows Media Player (WMP) on Solaris Installation Permission Weakness Local Privilege Escalation
59735;SciTE RB File Handling Scroll Bar Overflow DoS
59734;Microsoft Windows Log Clearning Function Admin Notification Weakness
59733;Microsoft Windows 2000 Terminal Services Screensaver Screen Minimization Locking Weakness
59732;Microsoft Windows Screensaver Domain Account Lock Verification Local Brute Force Weakness
59731;Microsoft Windows 2000 DCOM Client Alter Context Request Remote Information Disclosure
59730;Microsoft Windows 2000 Terminal Services Disconnect Feature Local Privilege Escalation
59729;iDefense COMRaider Unspecified ActiveX Multiple Method Arbitrary File Overwrite
59728;Apple Mac OS X ptrace() Race Condition Local DoS
59727;vTun Forwarded Packet Authentication Failure Weakness
59726;vTun Packet Replay Remote Data Injection
59725;TinySSL SSL Basic Constraints Intermediate CA-signed Certificate Validation Failure
59723;AtGuard Personal Firewall File Rename Filter Bypass
59722;Novell eDirectory NDSD LDAP Search Request Remote DoS
59721;Intel Desktop Boards DQ Series Bitmap Processing Local Overflow
59720;OpenBSD ip_ctloutput() / ip6_ctloutput() NULL Dereference Local DoS
59719;Novell Groupwise Client gxmim1.dll ActiveX SetFontFace Method Overflow DoS
59718;Sun Java JDK / JRE on Windows Update Notification Weakness
59717;Sun Java JDK / JRE Deployment Toolkit Web Page Handling Unspecified Arbitrary Code Execution
59716;Sun Java JDK / JRE Web Start Crafted Installer Extension JNLP Handling Trusted Code Execution
59715;Sun Java JDK / JRE Unspecified Overflow (6872358)
59714;Sun Java JDK / JRE JPEG Image Writer Unspecified Overflow (6862968)
59713;Sun Java JDK / JRE JPEG JFIF Decoder Unspecified Overflow (6862969)
59712;Sun Java JDK / JRE Color Profile Handling Unspecified Overflow (6862970)
59711;Sun Java JDK / JRE HsbParser.getSoundBank Function file:// URI Parsing Overflow
59710;Sun Java JDK / JRE AWT setDifflCM Library Function Overflow
59709;Sun Java JDK / JRE AWT setBytePixels Library Function Overflow
59708;Sun Java JDK / JRE JPEGImageReader Subsample Dimension Handling Overflow
59707;Sun Java JDK / JRE MessageDigest.isEqual Function HMAC Digest Signature Forgery Authentication Bypass
59706;Sun Java JDK / JRE HTTP Header Parsing Unspecified Memory Exhaustion DoS
59705;Sun Java JDK / JRE DER Encoded Data Decoding Unspecified Memory Exhaustion DoS
59704;IBM Runtimes for Java Technology XML Component XML4J Update Unspecified Issue
59703;Solaris Trusted Extensions XScreenSaver xscreensaver-demo Command Restart Daemon Security Control Bypass
59702;Adobe Shockwave Player Invalid String Length Handling Unspecified Arbitrary Code Execution
59701;Adobe Shockwave Player Invalid Pointer Handling Unspecified Arbitrary Code Execution (2009-3465)
59700;Adobe Shockwave Player Invalid Pointer Handling Unspecified Arbitrary Code Execution (2009-3464)
59699;Adobe Shockwave Player Index Handling Unspecified Arbitrary Code Execution
59698;ICQ Contacts Message Remote DoS
59697;Asterisk SIP REGISTER Response Username Enumeration Weakness
59696;CubeCart classes/session/cc_admin_session.php Multiple HTTP Header ccAdmin Cookie Manipulation Admin Authentication Bypass
59695;CGIForum Child Message Board Post Creation Remote DoS
59694;Networking_Utils networking_utils.php Multiple Parameter Shell Metacharacter Arbitrary File Access
59693;Storm8 Multiple Games for iPhone Backdoor Personal Information Disclosure
59692;User Protect Module for Drupal Protection Deletion Multiple CSRF
59691;AstroCam astrocam.cgi HTTP Request Shell Metacharacter Arbitrary Command Execution
59690;E-theni find_theni_home.php phpinfo() Function Direct Request Information Disclosure
59689;Novell NetWare SMB Authentication Username Handling Remote Overflow DoS
59688;Novell NetWare Client on Windows Help Feature Login Authentication Bypass
59686;Hitachi Cosminexus XML Processor Crafted SOAP Request Remote DoS
59685;Sun Virtual Desktop Infrastructure (VDI) VirtualBox Web Service Unspecified Remote Authentication Bypass
59684;HP Power Manager Web Server URL Parameter Handling Remote Overflow
59683;XiRCON Multiple Command Remote Overflow DoS
59682;beep2 get_parameter_from_freqency_source Function SUID Arbitrary File Access
59681;TeeKai Tracking Online data/userlog/log.txt Direct Request Information Disclosure
59680;eoCMS Multiple Module Page Divide Function SQL Injection
59679;Temporary Invitation Module for Drupal New Invitation name Parameter XSS
59678;S5 Presentation Player Module for Drupal Unspecified XSS
59677;NGP COO/CWP Integration Module for Drupal Module Logs Access Restriction Bypass
59676;NGP COO/CWP Integration Module for Drupal Unspecified XSS
59675;Smartqueue OG Module for Drupal Group Node Names Access Restriction Bypass
59674;Node Hierarchy Module for Drupal Child Node Title XSS
59673;Organic Groups Vocabulary Module for Drupal Group Titles Parameter XSS
59672;Link Module for Drupal Link Title Parameter XSS
59671;Zoomify Module for Drupal Node Title Parameter XSS
59670;versatileBulletinBoard (vBB) activate.php uid Parameter Admin Authentication Bypass
59669;e-Courier CMS home/your.asp UserGUID Parameter XSS
59668;e-Courier CMS home/main-whyregister.asp UserGUID Parameter XSS
59667;e-Courier CMS home/your-register.asp UserGUID Parameter XSS
59666;e-Courier CMS home/wizard_oe2.asp UserGUID Parameter XSS
59665;e-Courier CMS home/Wizard_tracking.asp UserGUID Parameter XSS
59664;MSN Messenger Service Invite Request Feature Invitation-Cookie Parameter Remote DoS
59663;Evolution MIME Header Handling DoS
59662;e-Courier CMS home/index.asp UserGUID Parameter XSS
59661;RoundCube Webmail User Information Modification CSRF
59660;SafeNet SoftRemote spdedit.exe SPD Policy File Handling Overflow
59659;List Site Pro bannerurl Parameter Pipe Character Authentication Bypass
59658;Sage Non-existent Module Error Message Path Disclosure
59657;Solaris Sockets Direct Protocol (SDP) driver (sdp(7D)) Unspecified Remote Kernel Memory Exhaustion DoS
59656;Dispair open() Function Arbitrary Remote Command Execution
59655;NETGEAR FM114P ProSafe Router IP Address URL Restriction Bypass
59654;Linux Kernel fs/pipe.c Multiple Function Locking Error NULL Dereference Local Privilege Escalation
59653;Microsoft MN-500 Backup Function Cleartext Credential Local Disclosure
59652;XEROX DocuTech NFS Share Permission Weakness Remote File Modification
59651;XEROX DocuTech Default Configuration Multiple Unecessary Service Weakness
59650;XEROX DocuTech Default Configuration Authentication Bypass
59649;XEROX Docutech Default Administrator Password
59648;AN HTTP Malformed Script Argument Error Message Path Disclosure
59647;Serendipity Chief User Role User Installed Plugin Hiding Weakness
59646;WF-Chat !nicks.txt Direct Request Username Disclosure
59645;WF-Chat !pwds.txt Direct Request Password Disclosure
59644;Linux Kernel KEYS Subsystem security/keys/keyctl.c get_instantiation_keyring Function Local Privilege Escalation
59643;Photoblog Component for Joomla! index.php category Parameter SQL Injection
59642;Finjan SurfinGate FQDN Trailing Dot URL Restriction Bypass
59641;Finjan SurfinGate IP Address URL Restriction Bypass
59640;NETGEAR FVS318 Backup Function Cleartext Credential Local Disclosure
59639;AN HTTP Query String XSS
59638;AN HTTP aux.cgi Malformed HTTP Request Remote DoS
59637;Netbus Multiple Connection Remote Authentication Bypass
59636;Microsoft SQL Server SQL Authentication Password Encryption Weakness
59635;My Remote File Server on Windows Permission Weakness Local Privilege Escalation
59634;IBM Tivoli Storage Manager Client on *nix MAILPROG Option Unspecified Unauthorized Access
59633;IBM Tivoli Storage Manager Client Traditional Scheduler Unspecified Overflow
59632;IBM Tivoli Storage Manager Client CAD Service Unspecified Remote Overflow
59631;Charities.cron Temporary Files Symlink Arbitrary File Overwrite
59630;JShop Component for Joomla! index.php pid Parameter SQL Injection
59629;IP Protocol Logger (ippl) Port Range Parsing Unspecified Overflow
59628;IP Protocol Logger (ippl) Unspecified DoS
59627;IP Protocol Logger (ippl) ident Function Unspecified DoS
59626;IP Protocol Logger (ippl) Crafted ident Request Remote CPU Consumption DoS
59625;Active PHP Bookmarks (APB) apb_view_class.php APB_SETTINGS Parameter Remote File Inclusion
59624;Active PHP Bookmarks (APB) apb_common.php APB_SETTINGS Parameter Remote File Inclusion
59623;Active PHP Bookmarks (APB) head.php APB_SETTINGS Parameter Remote File Inclusion
59622;Active PHP Bookmarks (APB) add_bookmark.php auth_user_id Parameter Manipulation Arbitrary User Bookmark Manipulation
59621;Microsoft IIS CodeBrws.asp Off-By-One File Check Bypass Source Disclosure
59620;Bookmark4U inc/common.load.php prefix Parameter Remote File Inclusion
59619;Bookmark4U inc/config.php prefix Parameter Remote File Inclusion
59618;Bookmark4U inc/dbase.php prefix Parameter Remote File Inclusion
59617;Gallery Album Directory Creation Permission Weakness
59616;MySQL Hashed Password Weakness
59615;ProxyView Embedded Windows NT Default Admin Account Password
59614;bogofilter bogopass Temporary File Symlink Arbitrary File Overwrite
59613;Veritas Cluster Server (VCS) Unspecified Privilege Escalation
59612;BisonFTP Multiple Command Handling Remote Overflow DoS
59611;jmcce on Mandrake /tmp Temporary File Symlink Arbitrary File Overwrite
59610;Musicqueue musicqueue.crash Temporary File Symlink Arbitrary File Overwrite
59609;Suckbot mod_mysql_logger Shared Object Unspecified Remote DoS
59608;FlashFXP Password Encryption Weakness
59607;FlashFXP Transfer Queue Properties Manipulation Cleartext Password Disclosure
59606;Py-Membres index.php pymembs Parameter Admin Authentication Bypass
59605;TightAuction config.inc Direct Request Database Credentials Disclosure
59604;BisonFTP MGET Command Traversal Arbitrary File Access
59603;BisonFTP LS Command Traversal Arbitrary Directory Access
59602;Slashcode Unspecified Arbitrary Remote Account Access
59601;Ericsson HM220dp ADSL Modem Web Interface Admin Authentication Bypass
59600;eZ httpbench ezhttpbench.php AnalyseSite Parameter Arbitrary File Access
59599;WebCollection Plus s.dll d Parameter Traversal Arbitrary File Access
59598;Insert Node Module for Drupal Unspecified XSS
59597;Symantec Altiris and Management Platform ConsoleUtilities ActiveX (AeXNSConsoleUtilities.dll) BrowseAndSaveFile Method Overflow
59596;OpenSocial Shindig-Integrator Module for Drupal Unspecified XSS
59595;FAQ Ask Module for Drupal Unspecified CSRF
59594;FAQ Ask Module for Drupal Unspecified XSS
59592;LDAP Integration Module for Drupal User LDAP Data Access Restriction Bypass
59591;LDAP Integration Module for Drupal LDAP Server Unspecified CSRF
59590;LDAP Integration Module for Drupal User-defined Server Name XSS
59589;F-Secure Multiple Products Crafted PDF File Scanning Bypass
59588;Cherokee Web Server URL Slash Backslash Traversal Arbitrary File Access
59587;H-Sphere WebShell Multiple Parameter Shell Metacharacter Remote Command Execution
59586;Oscailt CMS index.php obj_id Parameter Traversal Local File Inclusion
59585;Nagios Plugin Output Shell Metacharacter Arbitrary Command Execution
59584;Mahara Site Admin Password Reset Remote Privilege Escalation
59583;Mahara Resume Blocktype XSS
59582;Attachment Plugin for PunBB misc.php secure_str Parameter SQL Injection
59581;Storm Module for Drupal storminvoiceitem Node Access Restriction Bypass
59580;Workflow Module for Drupal Workflow Names / States XSS
59579;Mura CMS go/default/blog/index.cfm returnURL Parameter XSS
59578;Mura CMS default/includes/display_objects/sendtofriend/index.cfm link Parameter XSS
59577;Mura CMS go/default/blog/blog-post-with-flash-video/ Multiple Parameter XSS
59576;Mura CMS go/default/blog/blog-post-with-flash-video/ txtName Parameter SQL Injection
59575;IceWarp WebMail viewaction.html Arbitrary Directory Creation
59574;cgihtml Unspecified Temporary File Symlink Arbitrary File Overwrite
59573;Drupal Content Construction Kit (CCK) Comment Reference Module Autocomplete Path Access Restriction Bypass
59572;PSArt news.asp id Parameter SQL Injection
59571;Twilight CMS news/ calendar Parameter XSS
59570;cgihtml multipart/form-data Upload Traversal Arbitrary File Manipulation
59569;Enceladus Server Suite CD Command Handling Remote Overflow
59568;LIBCGI cgi_lib.c parse_field Function Remote Overflow
59567;KaZaA Media Desktop Message Saturation Remote DoS
59566;KDE Konqueror CA Certificate Basic Constraints Verification Weakness
59565;Linux-iSCSI iscsi.conf Cleartext CHAP Password Disclosure
59564;ACDSee .ais File Description Field Handling Overflow DoS
59563;Microsoft Baseline Security Analyzer (MBSA) Security Scan Result Cleartext Local Disclosure
59562;Perl SOAP::Lite Module Crafted Request Arbitrary Function Loading
59561;Microsoft IIS CodeBrws.asp Encoded Traversal Arbitrary File Source Disclosure
59560;ICQ Malformed .hpf File Handling Remote DoS
59559;TYPSoft FTP Server cd/CWD Command Traversal Arbitrary Directory Listing
59558;Oracle Application Server XSQL Servlet Direct Request Configuration File Disclosure
59557;OpenBSD NIS YP w/ netgroups Cross-user Privilege Escalation
59556;Red-M 1050 Web Management Interface Administration Password Handling Remote Overflow
59555;fasttrack Crafted Message Header Remote User Spoofing
59554;fasttrack Client-to-client Message Saturation Remote DoS
59553;GNU Chess (gnuchess) Command Handling Overflow
59552;Ultimate PHP Board (UPB) register.php Case Sensitive Admin Account Name Spoofing
59551;VelociRaptor Multiple Driver Unspecified Method Memory Consumption Remote DoS
59550;Invision Power Board Password Protected Forum Cookie Cleartext Admin Credential Disclosure
59549;NETGEAR FM114P Web Configuration Interface port Parameter Traversal Arbitrary File Access
59548;Rlaj whois.cgi Domain Name Field Shell Metacharacter Arbitrary Remote Command Execution
59547;W3Mail Crafted MIME Attachment Upload Arbitrary Code Execution
59546;Apple Mac OS X Mail.app iDisk Authentication Credentials Cleartext Remote Disclosure
59545;CGIScript.net csNews Professional (csNewsPro) csNewsPro.cgi setup Parameter Arbitrary Perl Code Execution
59544;CGIScript.net csChat-R-Box csChatRBox.cgi setup Parameter Arbitrary Perl Code Execution
59543;CGIScript.net csLiveSupport csLiveSupport.cgi setup Parameter Arbitrary Perl Code Execution
59542;CGIScript.net csGuestbook csGuestbook.cgi setup Parameter Arbitrary Perl Code Execution
59541;Matt Wright FormMail FormMail.pl Multiple Field Newline Injection Arbitrary Mail Relay
59540;RadioBird WebServer 4 Everyone Long Host Header HTTP GET Request Remote DoS
59539;SonicWALL Site IP Address URL Filtering Bypass
59538;Lawson Financials Database Credentials Cleartext Local Disclosure
59537;Ensim WEBppliance Alias Creation Arbitrary User E-mail Access
59536;webERP logicworks.ini Direct Request Database Credentials Disclosure
59535;PHProjekt URI Traversal Arbitrary File Access
59534;PHProjekt Multiple Unspecified SQL Injection
59533;PHProjekt upload Function Arbitrary File Access
59532;PHProjekt Multiple Script Direct Request Authentication Bypass
59531;PHProjekt Crafted $PHP_SELF Parameter Authentication Bypass
59530;Mozilla FTP View URL Title Tag XSS
59529;Opera FTP View URL Title Tag XSS
59528;Simple Web Server (SWS) 404 Error Message File Descriptor Closure Weakness Remote DoS
59527;SmartMail Server Multiple Port Request Handling Remote Overflow DoS
59526;Livingston / Lucent RADIUS Unspecified Traversal Arbitrary File Access
59525;CommuniGate Pro URI Traversal Limited Directory Tree Listing
59524;Perception LiteServe URL Trailing Dot Request CGI Script Source Disclosure
59523;Perception LiteServe Crafted Single Dot Request Protected Folder Authentication Bypass
59522;HAMweather hwadmin.cgi Direct Request Admin Authentication Bypass
59521;WebCalendar *.inc File Direct Request Arbitrary File Access
59520;phpRank ap Cookie Cleartext Admin Password Disclosure
59519;MediaWiki Double File Extension File Upload Arbitrary Code Execution
59518;ZAP addentry.cgi Entry Field XSS
59517;D-Link DWL-1000AP Default SNMP Community String
59516;Mandrake Linux passwd Default PAM File Password Security Weakness
59515;Microsoft Windows csrss.exe Command Prompt Input Manipulation Forced Reboot DoS
59514;Microsoft Windows 2000 Task Manager Uppercase Process Name Termination Weakness
59513;Microsoft Windows NT winnt/system32 Write Access Local DoS (NT4ALL)
59512;WEBsweeper Multiple Method Blacklist Restriction Bypass
59511;HP-UX CIFS/9000 Server (SAMBA) Unspecified Resource Modification Arbitrary File Overwrite
59510;Oracle Internet Directory oidldapd ldaplog Permission Weakness Symlink Arbitrary File Overwrite
59509;Microsoft Windows 2000 Encrypted File System Cleartext Backup File Local Disclosure
59508;Killer Protection vars.inc Direct Request Credentials Disclosure
59507;E-Guest E-Guest_sign.pl Multiple Parameter XSS
59506;Basic Analysis And Security Engine (BASE) base_local_rules.php Unspecified Parameter Local File Inclusion
59505;Basic Analysis And Security Engine (BASE) base_local_rules.php Unspecified Parameter XSS
59504;Basic Analysis And Security Engine (BASE) Unspecified SQL Injection
59503;Microsoft IE Rendering Engine Crafted MIME Type Arbitrary Script Execution
59502;Microsoft IE / Outlook Express Crafted XML Stylesheet (XSL) Arbitrary Script Execution
59501;Microsoft IE MSScriptControl.ScriptControl / GetObject Frame Domain Validation Bypass
59500;Microsoft IE HTML Parser (MSHTML.DLL) Browser Window Object Handling DoS
59499;Gallery GalleryUtilities.class X_FORWARDED_FOR HTTP Header Client IP Address Spoofing Weakness
59498;oMail-webmail omail.pl checklogin Function Password Field Arbitrary Command Execution
59497;Sun Java System Web Server Unspecified Overflow
59496;Lynx IMG Tag width Handling DoS
59495;Cyrus SASL LDAP / MySQL Authentication Patch password Field SQL Injection Authentication Bypass
59494;X-News x_news.php md5_password Cookie Replay Admin Authentication Bypass
59493;x-stat x_stat_admin.php phpinfo Action XSS
59492;x-stat x_stat_admin.php Multiple Method Information Disclosure
59491;Typo3 Core Install Tool Unspecified URL Parameter XSS
59490;Typo3 Core Install Tool MD5 Hash Authentication Bypass
59489;Typo3 Core Frontend Login Box (felogin) Unspecified XSS
59488;Typo3 Core t3lib_div::quoteJSvalue API Function XSS
59487;Typo3 Core Frontend Editing Unspecified URL Parameter SQL Injection
59486;Typo3 Core Backend Crafted File Upload Arbitrary Command Execution
59485;Typo3 Core Backend Unspecified Frame Hijacking
59484;Typo3 Core Backend Multiple Unspecified XSS
59483;Typo3 Core Backend tt_content Form Element Encryption Key Recalculation
59482;Blue Coat Multiple Products TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
59481;Yahoo! Messenger Installer Digital Signature Verification Weakness
59480;Yahoo! Messenger config/ncclogin Cleartext Credential Transmission
59479;Microsoft Office SharePoint Server Team Services _layouts/download.aspx Multiple Parameter ASP.NET Source Disclosure
59478;Wireshark wiretap/erf.c Unsigned Integer Wrap ERF File Handling Overflow
59477;Linux Kernel KVM Subsystem arch/x86/kvm/vmx.c handle_dr Function CPL Verification Weakness DoS
59476;Linux Kernel KVM Subsystem arch/x86/kvm/x86.c update_cr8_intercept Function APIC Absence Local DoS
59475;Linux Kernel KVM Subsystem arch/x86/kvm/x86.c kvm_dev_ioctl_get_supported_cpuid Function Local Overflow
59474;Linux Kernel nfsd4 Subsystem fs/nfsd/nfs4callback.c lookup_cb_cred Function Mount Request Remote DoS
59473;phpBBmod phpinfo.php phpinfo Function Remote Information Disclosure
59472;Simple WAIS (SWAIS) Search Field Pipe Character Arbitrary Command Execution
59471;Horde IMP Multiple Script Direct Request Error Message Path Disclosure
59470;Xitami Web Server Connection Saturation Keep-Alive Handling Remote DoS
59469;Cerberus FTP Server PASV Request Saturation DoS
59468;Truegalerie upload.php file Cookie Manipulation Arbitrary File Access
59467;ModLogAn processor_web Plugin Traversal Multiple Method Local Arbitrary File Overwrite
59466;Eudora Attachment Trailing Dot File Extension Security Warning Bypass
59465;Jumi Component for Joomla! Trojaned Distribution
59464;Jumi Component for Joomla! Unspecified Issue
59463;Right Hemisphere Multiple Products 3difr.x3d U3D File Handling Memory Corruption
59462;AN HTTP Query String Error Page XSS
59461;Wireshark RADIUS Dissector Unspecified DoS
59460;Wireshark DCERPC/NT Dissector Unspecified DoS
59459;Wireshark Paltalk Dissector Unspecified DoS
59458;Wireshark SMB Dissector Unspecified DoS
59457;SquirrelMail Message Header Field HTML Tag XSS
59456;SquirrelMail HTML File Attachment Handling XSS
59455;MyNewsGroups standard.lib.php Newsgroup Post Subject XSS
59454;MyNewsGroups stats.php Newsgroup Post Subject XSS
59453;MyNewsGroups search.php Newsgroup Post Subject XSS
59452;MyNewsGroups myarticles.php Newsgroup Post Subject XSS
59451;HTML-Parser utils.c decode_entities() Function Remote DoS
59450;Asterisk SIP INVITE ACL Enforcement Restriction Bypass
59449;Linux Kernel Connector Netlink Packet Local Privilege Escalation
59448;D-Forum footer.php3 my_footer Parameter Remote File Inclusion
59447;D-Forum header.php3 my_header Parameter Remote File Inclusion
59446;FTLS.org Guestbook guestbook.cgi Multiple Parameter XSS
59445;Geeklog Account Information Page homepage Parameter XSS
59444;Geeklog users.php uid Parameter XSS
59443;Geeklog profiles.php uid Parameter XSS
59442;Geeklog comment.php cid Parameter XSS
59441;VMware Multiple Products Guest OS Page Fault Local Privilege Escalation
59440;VMware Multiple Products sdk Path HTTP Request Directory Traversal Arbitrary File Access
59439;Opera JavaScript Engine Array Handling DoS
59438;Webshots Desktop Screen Saver Password Authentication Bypass
59437;Database of Our Owlish Wisdom (DOOW) User Permission Verification Weakness Unspecified Privilege Escalation
59436;Amiro.CMS Avatar File Content IMG BBcode Tag XSS
59435;Amiro.CMS Comment Message Body IMG BBcode Tag XSS
59434;Amiro.CMS Guestbook Message Body IMG BBcode Tag XSS
59433;Amiro.CMS Forum Message Body IMG BBcode Tag XSS
59432;Amiro.CMS _admin/locales.php status_message Parameter XSS
59431;Amiro.CMS _admin/srv_options.php status_message Parameter XSS
59430;Amiro.CMS _admin/sitemap_history.php status_message Parameter XSS
59429;Amiro.CMS _admin/google_sitemap.php status_message Parameter XSS
59428;Amiro.CMS _admin/srv_tags_reindex.php status_message Parameter XSS
59427;Amiro.CMS _admin/srv_tags.php status_message Parameter XSS
59426;Amiro.CMS _admin/srv_twist_prevention.php status_message Parameter XSS
59425;Amiro.CMS _admin/srv_backups.php status_message Parameter XSS
59424;Amiro.CMS _admin/srv_updates.php status_message Parameter XSS
59423;Amiro.CMS _admin/news.php status_message Parameter XSS
59422;Amiro.CMS _admin/blog.php status_message Parameter XSS
59421;Amiro.CMS _admin/guestbook.php status_message Parameter XSS
59420;Amiro.CMS _admin/discussion.php status_message Parameter XSS
59419;Amiro.CMS _admin/forum.php status_message Parameter XSS
59418;Amiro.CMS /tags status_message Parameter XSS
59417;Amiro.CMS /blogs status_message Parameter XSS
59416;Amiro.CMS /forum status_message Parameter XSS
59415;Amiro.CMS /comment status_message Parameter XSS
59414;Amiro.CMS /news status_message Parameter XSS
59413;4D Web Server URI Traversal Arbitrary File Access
59412;Ultimate PHP Board (UPB) users.dat Direct Request Credential Disclosure
59411;PhpWebGallery isadmin.php photo_login Cookie Manipulation Admin Authentication Bypass
59410;Gpg4win in KDE Kleopatra gpg2.exe Certificate Signature Remote DoS
59409;Amiro.CMS /_admin/index.php loginname Error Message Path Disclosure
59408;Amiro.CMS /_admin/index.php loginname Parameter XSS
59407;Amiro.CMS _admin/plugins_wizard.php status_message Parameter XSS
59406;DedeCMS feedback_js.php arcurl Parameter SQL Injection
59405;MixVibes VIB File Handling Overflow
59404;MixSense DJ Studio MP3 File Handling DoS
59403;Acoustica MP3 Audio Mixer SGP File Handling Overflow
59402;RunCMS modules/forum/class/class.permissions.php forum_id Parameter SQL Injection
59401;RunCMS modules/forum/post.php forum Parameter SQL Injection
59400;Caucho Resin HelloServlet Direct Request Path Disclosure
59399;Caucho Resin view_source.jsp URI Traversal Arbitrary File Access
59398;MyBulletinBoard (MyBB) showthread.php rating Parameter SQL Injection
59397;MyBulletinBoard (MyBB) calendar.php Multiple Parameter SQL Injection
59396;MyBulletinBoard (MyBB) usercp.php Multiple Parameter SQL Injection
59395;Mozilla Firefox Recursive JavaScript Web-workers Memory Corruption
59394;Mozilla Multiple Browsers Proxy Auto-configuration (PAC) File Regular Expression Parsing Arbitrary Code Execution
59393;Mozilla Multiple Browsers GIF Color Map Parser Overflow
59392;Mozilla Firefox XPCOM XPCVariant::VariantDataToJS Utility Chrome Privileged JavaScript Execution
59391;Mozilla Firefox Key Event Javascript Methods Form History Remote Disclosure
59390;Mozilla Firefox document.getSelection Function Cross-origin Data Disclosure
59389;Mozilla Multiple Browsers Filename Right-to-left (RTL) Override Character Download Spoofing
59388;Mozilla Firefox liboggplay oggplay_data_handle_theora_frame Function NULL Dereference DoS
59386;Mozilla Firefox libvorbis Multiple Unspecified Code Execution Issues
59385;liboggz Unspecified Memory Corruption
59384;Mozilla Firefox Browser Engine nsCachedStyleData::GetStyleDisplay Function Memory Corruption
59383;Mozilla Firefox JavaScript Engine Multiple Unspecified Memory Corruption
59382;Mozilla Firefox Browser Engine Multiple Unspecified Memory Corruption (2009-3381)
59381;Mozilla Firefox Browser Engine Multiple Unspecified Memory Corruption (2009-3380)
59380;RunCMS Filter / Banning Feature Arbitrary PHP Code Execution
59379;RunCMS userinfo.php uid[] Parameter Error Message Path Disclosure
59378;RunCMS modules/contact/index.php op[] Parameter Error Message Path Disclosure
59377;BookLibrary Component for Joomla! doc/releasenote.php mosConfig_absolute_path Parameter Remote File Inclusion
59376;Random Images Extension for TYPO3 Unspecified Arbitrary Shell Command Execution
59375;Flagbit Filebase Extension for TYPO3 Unspecified SQL Injection
59374;Apache Solr Search Extension for TYPO3 Unspecified XSS
59373;Mobilelib GOLD myhtml.php GLOBALS[page] Parameter Traversal Arbitrary File Access
59372;Greenwood PHP Content Manager include/processor.php content_path Parameter Traversal Local File Inclusion
59371;GenCMS admin/pages/SiteNew.php Template Parameter Traversal Local File Inclusion
59370;GenCMS show.php p Parameter Traversal Local File Inclusion
59369;AOL Instant Messenger (AIM) sipXtapi.dll RTP Extension Length Header Remote Overflow
59368;AOL Instant Messenger (AIM) sipXtapi.dll RTCP Sender Report Packet Remote Overflow
59367;Geeklog User Message Feature CRLF SMTP Command Injection
59366;Web_Links Module for PHP-Nuke modules.php cid Parameter Error Message Path Disclosure
59365;XOOPS Multiple Script xoopsOption Parameter Error Message Path Disclosure
59364;123tkShop function_foot_1.inc.php $designNo Parameter Traversal Arbitrary File Access
59363;123tkShop function_describe_item1.inc.php Unspecified Parameter SQL Injection
59362;SEIL Routers URL Filtering Functionality Unspecified Overflow
59361;SEIL Routers Crafted GRE Packet Remote DoS
59360;Microsoft IIS ASP Page Visual Basic Script Malformed Regex Parsing DoS
59359;Opera Web Font Handling Address Bar Spoofing
59358;Opera Feed Subscription Page Script Execution Feed Manipulation
59357;Opera Crafted Domain Name Handling Memory Corruption Arbitrary Code Execution
59356;McAfee Multiple Products PDF / TAR Handling Scan Bypass
59355;Rising Multiple Products Default Directory Permission Weakness Local Privilege Escalation
59354;Solaris Trusted Extensions Policy Unspecified Remote Bypass
59353;OpenSSH sshd Local TCP Redirection Connection Masking Weakness
59352;SSH sshd Local TCP Redirection Connection Masking Weakness
59351;BEA WebLogic PageCompileServlet jsp / jhtml Arbitrary Command Execution
59350;Samba Web Administration Tool (SWAT) Malformed HTTP Request Saturation Remote DoS
59349;SEIL Routers ICMPv6 Packet Handling Remote DoS
59348;Matt Wright FormMail env_report Parameter Environment Variable Remote Disclosure
59347;Microsoft Windows SYSKEY Registry EFS Startup Key Disclosure
59346;Microsoft Windows 2000 Crafted TCP/UDP Traffic CPU Consumption Remote DoS
59345;bftpd bftpdutmp.c bftpdutmp_log() Function DoS
59344;Hyperion FTP Traversal Arbitrary File Access
59343;WebReflex URI Traversal Arbitrary File Access
59342;pWins Webserver URI Traversal Arbitrary File Access
59341;Multiple Unix bootpd hwinfolist Table htype Handling Overflow
59340;Microsoft Windows NT Logon Box Account Name Disclosure
59339;Kunani ODBC FTP Server Traversal Arbitrary File Access
59338;BlackICE Defender AdvICE Request Remote Cleartext Information Disclosure
59337;ZoneAlarm Event Information Request Remote Cleartext Information Disclosure
59336;Opera Crafted http:// Tag Handling DoS
59335;VocalTec VGW4/8 Gateway URI Traversal Authentication Bypass
59334;DPEC Online Courseware Arbitrary User Password Modification
59333;Microsoft Windows NT Winlogon Key Local Shutdown DoS
59332;VMS Monitor Utility (SYS$SHARE:SPISHR.EXE) Local Privilege Escalation
59331;IRIX NetWare Client ipxlink IFS Environment Variable Manipulation Local Privilege Escalation
59330;IRIX NetWare Client ipxchk IFS Environment Variable Manipulation Local Privilege Escalation
59329;Multiple Linux rpc.ugidd Remote User Account Enumeration
59328;Netscape Communicator Mail Notification Utility (nsnotify) Plaintext Communication Reversion Weakness
59327;GNU make stdin Makefile Reading Symlink Cross-user Privilege Escalation
59326;Napster Client on Windows Message Handling Overflow
59325;Microsoft Windows NT Scheduler Drive Mapping Permission Weakness Local Privilege Escalation
59324;Cisco Routers On-line Help System show Command Local Information Disclosure
59323;Microsoft IE Active Movie ActiveX Arbitrary File Download
59322;Microsoft Jet Database Crafted Query Arbitrary Command Execution
59321;Aruba Mobility Controller Wireless Association Request Frame Remote DoS
59320;XOOPS MyTextSanitizer Function XSS
59319;e-Business Designer (eBD) Multiple Script Error Message Path Disclosure
59318;Monkey HTTP Daemon (monkeyd) URI Traversal Arbitrary File Access
59317;Cybozu Share360 Unspecified XSS
59316;Netscape SOAPParameter Object Constructor Overflow
59315;kmMail E-mail Content XSS
59314;XOOPS News Message Creation XSS
59313;PHP-Nuke News Message Creation XSS
59312;OpenDocMan view_file.php PATH_INFO Parameter XSS
59311;OpenDocMan user.php Multiple Parameter XSS
59310;OpenDocMan search.php PATH_INFO Parameter XSS
59309;OpenDocMan rejects.php PATH_INFO Parameter XSS
59308;OpenDocMan profile.php PATH_INFO Parameter XSS
59307;OpenDocMan department.php PATH_INFO Parameter XSS
59306;OpenDocMan category.php PATH_INFO Parameter XSS
59305;OpenDocMan admin.php last_message Parameter XSS
59304;OpenDocMan index.php last_message Parameter XSS
59303;OpenDocMan toBePublished.php Multiple Parameter XSS
59302;OpenDocMan add.php last_message Parameter XSS
59301;OpenDocMan index.php Multiple Parameter SQL Injection Authentication Bypass
59300;Drupal News Message Creation XSS
59299;ircd-RU IRCd DEBUGMODE Functionality Remote Format String
59298;FURUKAWA ELECTRIC FITELnet-F Neighbor Discovery Protocol IPv6 Packet Saturation Remote DoS
59297;PHP-Nuke mainfile.php cookiedecode Function XSS
59296;PHP-Nuke functions.php user Parameter SQL Injection
59295;JAF CMS config.php show Parameter Error Message Path Disclosure
59294;Yamaha RT Router Neighbor Discovery Protocol IPv6 Packet Saturation Remote DoS
59293;Netopia Timbuktu Pro Cleartext Password Remote Disclosure
59292;ProFTPD mod_tls Module Certificate Authority (CA) subjectAltName Field Null Byte Handling SSL MiTM Weakness
59291;WS_FTP Server XXSESS_MGRYY Default Account
59290;IRIX InPerson inpview Path Subversion Local Privilege Escalation
59289;Microsoft Java Virtual Machine getSystemResourceAsStream Function Arbitrary File Access
59288;IBM Lotus Connections Mobile Activities Unspecified XSS
59287;VNC Server in QEMU vnc.c Use-after-free Fuzzy Screen Mode Protocol Arbitrary Code Execution
59286;VNC Server in QEMU vnc.c Use-after-free Invalid Message Data Type Arbitrary Code Execution
59285;VNC Server in QEMU vnc.c Use-after-free Data Transfer Disconnection Arbitrary Code Execution
59284;MapServer cgiutil.c readPostBody Function Multiple Method HTTP Request Handling Remote Overflow
59283;Perl Interpreter RegEx UTF-8 Character Handling DoS
59282;PortalApp user_profile.asp user_id Parameter Modification Local Privilege Escalation
59281;python-markdown2 Image Reference Attributes XSS
59280;python-markdown2 HTML Chunk Handling MD5 Hash Weakness XSS
59279;TFTgallery index.php album Parameter XSS
59278;nginx src/http/ngx_http_parse.c ngx_http_process_request_headers() Function URL Handling NULL Dereference DoS
59277;Debian Linux netstd bootpd report.c Overflow
59276;Redhat Linux MILO/Alpha call_pal Instruction Forced Reboot Local DoS
59275;FuseTalk x.cfm X Parameter XSS
59274;Quizz Module for XOOPS Question Development Function XSS
59273;WebChat Module for XOOPS index.php roomid Parameter SQL Injection
59272;ISC BIND named Multiple Symlink Arbitrary File Overwrite
59271;open-iscsi iscsi_discovery in SUSE Unspecified Temporary File Symlink Arbitrary File Overwrite
59270;Mutt mutt_ssl.c Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
59269;Mutt mutt_ssl.c Certificate Authority (CA) Common Name Domain Name Validation SSL MiTM Weakness
59268;OpenLDAP libraries/libldap/tls_o.c Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
59267;Mike Spice My Calendar Traversal Arbitrary File Overwrite
59266;Protector System blocker.php URI SQL Injection
59265;Prospero Message Board Message XSS
59264;Microsoft Windows Crafted Fragmented Packet Stream Remote DoS (Jolt)
59263;Microsoft IE IMG Tag width Handling DoS
59262;Eureka Email POP3 Error Response Handling Overflow
59261;Pegasus Mail POP3 Error Response Handling Overflow
59260;Microsoft Windows NT SNMP Agent Query Saturation Remote DoS
59259;Microsoft Site Server / Commercial Internet System (MCIS) Cookie Expiry Weakness
59258;Microsoft Exchange ACL Modification Update Weakness
59257;RunCms modules/forum/post.php pid Parameter SQL Injection
59256;Cerberus FTP Server Plaintext Credentials Disclosure
59255;WebcamXP Message Field XSS
59254;Gast Arbeiter File Upload CGI req_file Parameter Traversal Arbitrary File Write
59253;Windows File Sharing for Apple Mac OS X Improper Shutdown Unspecified Issue
59251;Dalnet IRCd SERVER Message Remote Overflow
59250;Microsoft Windows NT Fragmented Packet Handling Remote DoS (ntfrag)
59249;Windows NT Unprivileged Local Share Manipulation
59248;DaCode News Message Creation IMG Tag XSS
59247;NPDS News Message Creation IMG Tag XSS
59246;WordPress Multiple Script Direct Request Path Disclosure
59245;BPM Studio Pro Web Server MS-DOS Device Request Remote DoS
59244;Cisco AS5350 w/ ACLs Port Scan Remote DoS
59243;SonicWALL Pro Internal Interface POST Request Remote DoS
59242;Webwasher CSM Appliance Suite Token Case Mismatch Script Detection Bypass
59241;Microsoft Windows CreateRemoteThread Function Arbitrary Writeable Process Termination DoS
59240;Drupal Message Body IMG Tag XSS
59239;PerlDesk pdesk.cgi lang Parameter Error Message Path Disclosure
59238;BluePay Manager Login Action Multiple Field XSS
59237;Mozilla Firefox Crafted Object Tag Cross-domain Information Disclosure
59236;News Manager Lite NEWS_LOGIN Cookie ADMIN Parameter Manipulation Admin Authentication Bypass
59235;phpht Topsites Multiple Script phpht_real_path Parameter Remote File Inclusion
59234;Mozilla Firefox on Kubuntu A Tag URL Handling DoS
59233;Symantec Gateway Security (SGS) Proxy DNS Service Arbitrary DNS Server Querying Weakness
59232;PhpBB login.php redirect Parameter HTTP Response Splitting
59231;PhpBB privmsg.php mode Parameter HTTP Response Splitting
59230;NetWorker nsr_shutdown nsrsh[PID] Temporary File Symlink Arbitrary File Overwrite
59229;WordPress Profile Serialized Objecting Handling Remote DoS
59228;XM Easy Personal FTP Server PORT Command Format String Remote DoS
59227;phpMyAdmin Multiple Script Array Handling Path Disclosure
59226;SAP Web Application Server (enserver.exe) UDP Packet Handling Unspecified Remote DoS
59225;SAP RfcOpenEx Account Lockout Bypass
59224;phpWebSite News Message IMG Tag XSS
59223;Meunity Community System Topic Creation Function XSS
59222;Linux Kernel Netlink Subsystem net/sched/cls_api.c tcf_fill_node Function Local Memory Disclosure
59221;Linux Kernel netlink Subsystem Multiple Function Local Kernel Memory Disclosure
59220;IBM DB2 Universal Database JDBC Applet Server jdbcReadString() Function Remote DoS
59219;Xitami Errors.gsl Multiple Method XSS
59218;SystemTap CIE / CFI Record Unwind Table Handling Infinite Loop DoS
59217;SystemTap DWARF Information Handling Local Overflow DoS
59216;SystemTap print* Call Parameter Handling Local Overflow
59215;phpBMS choicelist.php Direct Request Path Disclosure
59214;phpBMS advancedsearch.php Direct Request Path Disclosure
59213;phpBMS header.php Direct Request Path Disclosure
59212;phpBMS footer.php Direct Request Path Disclosure
59211;Linux Kernel ATI Rage 128 Driver CCE NULL Dereference Local Privilege Escalation
59210;Linux Kernel net/unix/af_unix.c AF_UNIX Socket Reconnect Local DoS
59209;Citrix XenCenterWeb XenServer Resource Kit config/writeconfig.php pool1 Parameter PHP Code Injection
59208;Citrix XenCenterWeb XenServer Resource Kit hardstopvm.php stop_vmname Parameter CSRF
59207;Citrix XenCenterWeb XenServer Resource Kit config/changepw.php username Parameter CSRF
59206;Citrix XenCenterWeb XenServer Resource Kit login.php username Parameter SQL Injection
59205;Citrix XenCenterWeb XenServer Resource Kit forcesd.php Multiple Parameter XSS
59204;Citrix XenCenterWeb XenServer Resource Kit forcerestart.php Multiple Parameter XSS
59203;Citrix XenCenterWeb XenServer Resource Kit console.php Multiple Parameter XSS
59202;Citrix XenCenterWeb XenServer Resource Kit config/edituser.php username Parameter XSS
59201;phpBMS phpbms\modules\base\adminsettings.php PATH_INFO Parameter XSS
59200;phpBMS phpbms\modules\base\tabledefs_options.php PATH_INFO Parameter XSS
59199;phpBMS phpbms\modules\base\modules_view.php PATH_INFO Parameter XSS
59198;phpBMS modules\base\myaccount.php PATH_INFO Parameter XSS
59197;phpBMS index.php PATH_INFO Parameter XSS
59196;phpBMS advancedsearch.php tid Parameter SQL Injection
59195;phpBMS dbgraphic.php f Parameter SQL Injection
59194;phpBMS modules/bms/invoices_discount_ajax.php id Parameter SQL Injection
59193;Opial register.php User Image Unrestricted File Upload Arbitrary Code Execution
59192;Opial home.php genres_parent Parameter SQL Injection
59191;Opial home.php genres_parent Parameter XSS
59190;TBmnetCMS index.php content Parameter XSS
59189;acWEB Web Server MS-DOS Device Request Remote DoS
59188;acWEB Web Server URI XSS
59187;TeeKai Forum valid_username_online Cookie XSS
59186;Perception LiteServe Indexed Folder dir Request XSS
59185;Perception LiteServe Host: Header DNS Wildcard XSS
59184;Poppler XRef.cc ObjectStream::ObjectStream Function PDF Handling Overflow
59183;Xpdf XRef.cc ObjectStream::ObjectStream Function PDF Handling Overflow
59182;Poppler PSOutputDev::doImageL1Sep Function PDF Handling Overflow
59181;Xpdf PSOutputDev::doImageL1Sep Function PDF Handling Overflow
59180;Poppler Stream.cc ImageStream::ImageStream Function PDF Handling Overflow
59179;Xpdf Stream.cc ImageStream::ImageStream Function PDF Handling Overflow
59178;Poppler SplashBitmap::SplashBitmap Function PDF Handling Overflow
59177;Xpdf SplashBitmap::SplashBitmap Function PDF Handling Overflow
59176;Poppler Splash.cc Splash::drawImage Function PDF Handling Arbitrary Code Execution
59175;Xpdf Splash.cc Splash::drawImage Function PDF Handling Arbitrary Code Execution
59174;VisNetic WebSite 404 Error Page HTTP_REFERER Header XSS
59173;W3Mail viewAttachment.cgi file Parameter Traversal Arbitrary File Access
59172;KeyFocus (KF) Web Server URI Consecutive Dot Traversal Arbitrary File Access
59171;Compaq Insight Manager Error Page URI XSS
59170;Zeroo Web Server URI Traversal Arbitrary File Access
59169;Aquonics File Manager userlist.cgi Modification Privilege Escalation
59168;f2html.pl File Name Parameter SQL Injection
59167;TinyHTTPD URI Traversal Arbitrary File Execution
59166;Aquonics File Manager source.php URI Traversal Arbitrary File Access
59165;Ultimate PHP Board (UPB) Multiple Script Direct Request Admin Authentication Bypass
59164;squidGuard Long URL Handling Multiple Method Filter Bypass
59163;squidGuard sgLog.c Crafted URL Filter Disablement DoS
59162;DM Albums Plugin for WordPress Album Folder Deletion CSRF
59161;DM Albums Plugin for WordPress dm-albums/wp-dm-albums-ajax.php delete_album Parameter Traversal Arbitrary Folder Deletion
59160;DM Albums Plugin for WordPress dm-albums/wp-dm-albums-ajax.php Direct Request Album Folder Deletion
59159;Snort IPv6 Packet Handling DoS
59158;TwonkyMedia Server 404 Error Page XSS
59157;SMC 8014 4WG-SI Wireless Router Default Administrator Credentials
59156;SMC 8014 4WG-SI Wireless Router Administrator Page Default WAN Access
59155;SMC 8014 4WG-SI Wireless Router 'Back Up Configuration File' Function Cleartext Admin Credential Remote Disclosure;;
59154;SMC 8014 4WG-SI Wireless Router Client-side Javascript Manipulation Administrative Function Access
59153;Drupal Core FileField Module Private File System Access Restriction Bypass
59152;vCard Module for Drupal theme_vcard() Function XSS
59151;Abuse Module for Drupal Unspecified XSS
59150;Simplenews Statistics Module for Drupal Unspecified Arbitrary Site Redirect
59149;Simplenews Statistics Module for Drupal Unspecified CSRF
59148;Simplenews Statistics Module for Drupal Unspecified XSS
59147;EMC RepliStor rep_srv.exe Crafted TCP Packet Remote DoS
59146;Vivvo CMS files.php file Parameter Traversal Arbitrary File Access
59145;Boxalino boxalino/client/desktop/default.htm url Parameter Traversal Arbitrary File Access
59144;TwonkyMedia Server Management Interface Credentials Manipulation CSRF
59143;Poppler glib/poppler-page.cc create_surface_from_thumbnail_data Function Overflow
59142;Adium libpurple OSCAR Protocol Plugin Crafted Contact-list Data Remote DoS
59141;Pidgin libpurple OSCAR Protocol Plugin Crafted Contact-list Data Remote DoS
59140;Alien Arena client/menu.c M_AddToServerList() Function Remote Overflow
59139;Everfocus EDR1600 Web Interface Authentication Bypass
59138;httpdx URL Encoded Space Request Source Disclosure
59137;Sahana Disaster Management System index.php mod Parameter Traversal Local File Inclusion
59136;Oracle BEA WebLogic Server WLS Console Unspecified Remote Issue (2009-3399)
59135;Oracle BEA WebLogic Server WLS Console Admin Console XSS
59134;Oracle BEA WebLogic Portal Unspecified Remote Issue
59133;Oracle E-Business Suite AutoVue Unspecified Remote DoS
59132;Oracle E-Business Suite Application Object Library HTTP Unspecified Remote Issue
59131;Oracle E-Business Suite Applications Technology Stack Unspecified Local Information Disclosure
59130;Oracle E-Business Suite Agile Engineering Data Management (EDM) ECI Unspecified Remote Issue
59129;Organic Groups Vocabulary Module for Drupal Group Title XSS
59128;Oracle E-Business Suite Applications Framework Unspecified Remote Information Disclosure
59127;Oracle E-Business Suite Application Object Library Unauthenticated Unspecified Remote Information Disclosure
59126;Oracle E-Business Suite Advanced Benefits HTTP Unspecified Remote Issue
59125;Oracle E-Business Suite Application Object Library HTTP Unspecified Remote Issue
59124;Userpoints Module for Drupal Userpoints Data Access Restriction Bypass
59123;Oracle PeopleSoft Enterprise HCM (TAM) Unspecified URL Manipulation Remote Privilege Escalation
59122;Oracle JD Edwards EnterpriseOne Tools Fast Path (JDENET) Unspecified Remote Privilege Escalation
59121;Oracle JD Edwards Tools Default Hardcoded Database Password
59120;Oracle PeopleSoft Enterprise PeopleTools PIA Unspecified XSS
59119;Flag Content Module for Drupal Reason Field XSS
59118;Oracle Application Server Business Intelligence Enterprise Edition HTTP Unspecified Remote Issue
59117;Oracle Application Server Business Intelligence Enterprise Edition Unspecified Local Information Disclosure
59116;Oracle Application Server Portal Unspecified Remote Issue
59115;Oracle Database Workspace Manager Unspecified Remote Issue
59114;Oracle Communications Order and Service Management HTTP Unspecified Issue
59113;Oracle Database Text ctxsys.drvxtabc.create_tables Multiple Parameter SQL Injection
59112;Oracle Database Workspace Manager SYS.LTRIC (WMSYS.LTRIC) Unspecified Remote Issue
59111;Oracle Database Network Authentication Unspecified Remote Compromise (2009-1985)
59110;Oracle Database Network Authentication AUTH_SESSKEY Parameter Remote Overflow
59109;Oracle Database Advanced Queuing SYS.DBMS_AQ_INV Unspecified Remote Issue
59108;Oracle Database Application Express FLOWS_030000. WWV_EXECUTE_IMMEDIATE Unspecified Remote Issue
59107;Oracle Database Core RDBMS Unspecified Remote Compromise
59106;Oracle Database Spatial MDSYS.PRVT_CMT_CBK Unspecified Remote Issue
59105;Oracle Database PL/SQL Procedure Creation Unspecified Remote Issue
59104;Oracle Database Authentication Unspecified Remote Information Disclosure (2009-2000)
59103;Oracle Database Authentication Unspecified Remote Information Disclosure (2009-1997)
59102;Oracle Database Auditing DBMS_SYS_SQL / DBMS_SQL Unspecified Remote Issue
59101;Oracle Database on Windows Net Foundation Layer Unspecified Remote Issue
59100;Moodle Course List Module for Drupal Unspecified SQL Injection
59099;Oracle Database Data Mining SYS.DMP_SYS Unspecified Remote Issue
59098;Oracle Database Data Pump Unspecified Remote Issue
59097;WoltLab Burning Board (wbboard) profile.php message Parameter CSRF
59096;WoltLab Burning Board (wbboard) reply.php message Parameter CSRF
59095;paFileDB pafiledb.php id Parameter XSS
59094;vBulletin global.php Multiple Parameter XSS
59093;PHP-Nuke phptonuke.php filnavn Parameter XSS
59092;MySimpleNews admin.html Cleartext Admin Password Disclosure
59091;Perl-HTTPd URI Traversal Arbitrary File Access
59090;BearShare URI Traversal Arbitrary File Access
59089;IBM Rational RequisitePro ReqWeb Help Feature ReqWebHelp/basic/searchView.jsp Multiple Parameter XSS
59088;IBM Rational RequisitePro ReqWeb Help Feature ReqWebHelp/advanced/workingSet.jsp operation Parameter XSS
59087;aria2 src/AbstractCommand.cc AbstractCommand::onAbort Function Remote Format String
59086;Lil'HTTP Server URI Traversal Arbitrary File Access
59085;Portix-PHP index.php Multiple Parameter Traversal Arbitrary File Access
59084;WWWeBBB Forum page.cgi URI Traversal Arbitrary File Access
59083;CamlImages tiffread.c TIFF File Handling Multiple Overflows
59082;Linux Kernel on x86_64 arch/x86/ia32/ia32entry.S 64-bit Mode ia32 Process Local Register Value Disclosure
59081;Linux Kernel ax25 Subsystem net/ax25/af_ax25.c ax25_setsockopt Function Local DoS
59080;WebDrive Security Descriptor binPath Configuration Manipulation Local Privilege Escalation
59079;FormMax AIM File Handling Overflow
59078;AgoraCart protected/manager.cgi Setting Manipulation CSRF
59077;WordPress wp-trackbacks.php Character Set Conversion Handling Remote DoS
59076;Websense Email Security / Personal Email Manager Web Administrator Email Subject XSS
59075;Websense Email Security / Personal Email Manager web/msgList/viewmsg/viewHeaders.asp Multiple Parameter XSS
59074;Websense Email Security / Personal Email Manager web/msgList/viewmsg/actions/msgForwardToRiskFilter.asp Multiple Parameter XSS
59073;Websense Email Security / Personal Email Manager web/msgList/viewmsg/actions/msgAnalyse.asp Multiple Parameter XSS
59072;Websense Email Security / Personal Email Manager Web Administrator STEMWADM.EXE GET Request Remote DoS
59071;GD Graphics Library (libgd) _gdGetColors Function colorsTotal Structure Remote Overflow Weakness
59070;Linux Kernel tc Subsystem net/sched/sch_api.c tc_fill_tclass Function Local Memory Disclosure
59069;UiTV UiPlayer UiCheck.dll ActiveX GetUiDllVersion Function filename Parameter Overflow
59068;Linux Kernel drivers/net/r8169.c r8169 Driver swiotlb Functionality Jumbo Frames DoS
59067;Gupta SQLBase EXECUTE Command Remote Overflow
59066;IBM Rational AppScan on Windows Help Pages Query String XSS
59065;EMC Documentum ApplicationXtender Admin Agent (aws_tmxn.exe) TCP Packet Handling Remote Overflow
59064;EMC Documentum ApplicationXtender Admin Agent (aws_tmxn.exe) Traversal Arbitrary File Upload
59063;phpMyAdmin Extension for TYPO3 PDF Schema Generator Unspecified SQL Injection
59062;phpMyAdmin Extension for TYPO3 MySQL Table Name Unspecified XSS
59061;freeCap CAPTCHA Extension for TYPO3 Unspecified Session Handling Issue
59059;Pentaho BI Server ViewAction outputType Parameter XSS
59058;ACCESSGUARDIAN Unspecified XSS
59057;Cisco Unified Presence TimesTenD TCP Connection Saturation Remote DoS
59056;AjaxChat Component for Joomla! components/com_ajaxchat/tests/ajcuser.php mosConfig_absolute_path Parameter Remote File Inclusion
59055;Ebay Clone crosspromoteitems.php item_id Parameter SQL Injection
59054;Ebay Clone classifide_ad.php item_id Parameter SQL Injection
59053;Ebay Clone view_full_size.php item_id Parameter SQL Injection
59052;Ebay Clone feedback.php user_id Parameter SQL Injection
59051;Open Flash Chart ofc_upload_image.php Multiple Parameter File Upload Arbitrary Code Execution
59050;Battle Blog comment.asp comment Parameter XSS
59049;ZFS Filesystem on Solaris file_chown_self Privilege Local Restriction Bypass
59048;Achievo debugger.php config_atkroot Parameter Remote File Inclusion
59047;ZoIPer Crafted SIP INVITE Request Remote DoS
59046;phpMyAdmin PDF Schema Generator Functionality Unspecified SQL Injection
59045;phpMyAdmin Crafted MYSQL Table Name XSS
59044;Google Chrome SSL Renegotiation Remote DoS
59043;Google Chrome Cross-browser Command Execution
59042;FlashFXP Host Name Handling Remote Overflow
59041;FlashFXP PASV Command Response Handling Remote Overflow
59040;Direct Web Remoting (DWR) Script Inclusion Error XSS
59039;Direct Web Remoting (DWR) dwr.util.addOptions Formatting Function XSS
59038;mailidx Search Functionality Unspecified Parameter SQL Injection
59037;Thatware auth.inc.php user Parameter SQL Injection
59036;phpBB search.php search_username Parameter XSS
59035;Mojo Mail mojo.cgi email Parameter XSS
59034;ActivWebserver URI XSS
59033;MySimpleNews users.php Multiple Parameter Arbitrary PHP Code Injection
59032;Cisco Linksys WVC11B Internet Video Camera main.cgi next_file Parameter XSS
59031;StatsPlus stat.pl Multiple Header XSS
59030;mysql-ocaml for MySQL mysql_real_escape_string() Function Character Escaping Weakness
59029;postgresql-ocaml for PostgreSQL PQescapeStringConn() Function Character Escaping Weakness
59028;pygresql for Python PQescapeStringConn() Function Character Escaping Weakness
59027;Sun Microsystems Compromised Security Certificate
59026;K-Meleon shell: URI Arbitrary Command Execution
59025;Netscape shell: URI Arbitrary Command Execution
59024;Script-Shed GuestBook config.asp Multiple Tag Handling XSS
59023;dnsjnio DNS Query ID Field Prediction Cache Poisoning
59022;Apache Shindig ConcatProxyServlet HTTP Header Response Splitting
59021;Apache Cocoon X-Cocoon-Version Header Remote Information Disclosure
59020;Apache Tapestry HTTPS Session Cookie Secure Flag Weakness
59019;Apache mod_python Cookie Salting Weakness
59018;Apache Harmony Error Message Handling Overflow
59017;CVSup cvsupd.sh Temporary File Symlink Arbitrary File Overwrite
59016;ClickCartPro admin_user.db Direct Request Credentials Disclosure
59015;phpLinkat addyoursite.php catid Parameter XSS
59014;phpLinkat showcat.php catid Parameter XSS
59013;Apache Derby SYSCS_EXPORT_TABLE Arbitrary File Overwrite
59012;Apache Derby Driver Auto-loading Non-deterministic Startup Weakness
59011;Apache JSPWiki Page Attachment Change Note Function XSS
59010;Apache Solr get-file.jsp XSS
59009;Apache Solr action.jsp XSS
59008;Apache Solr analysis.jsp XSS
59007;Apache Solr schema.jsp Multiple Parameter XSS
59006;Apache Beehive select / checkbox Tag XSS
59005;Apache Beehive jpfScopeID Global Parameter XSS
59004;Apache Beehive Error Message XSS
59003;Apache HttpClient POST Request Handling Memory Consumption DoS
59002;Apache Jetspeed default-page.psml URI XSS
59001;Apache Axis2 xsd Parameter Traversal Arbitrary File Disclosure
59000;Apache CXF Unsigned Message Policy Bypass
58999;Apache WSS4J CallbackHandler Plaintext Password Validation Weakness
58998;Apache OpenJPA persistence.xml Cleartext Password Local Disclosure
58997;Apache OpenEJB openejb.xml Cleartext Password Local Disclosure
58996;Apache Hadoop Map/Reduce LinuxTaskController File Group Ownership Weakness
58995;Apache Hadoop Map/Reduce Task Ownership Weakness
58994;Apache Hadoop Map/Reduce DistributedCache Localized File Permission Weakness
58993;Apache Hadoop browseBlock.jsp XSS
58991;Apache Hadoop browseDirectory.jsp XSS
58990;Apache Hadoop Map/Reduce HTTP TaskTrackers User Data Remote Disclosure
58989;Apache Hadoop Sqoop Process Listing Local Cleartext Password Disclosure
58988;Apache Hadoop Chukwa HICC Portal Unspecified XSS
58987;Apache Hadoop Map/Reduce TaskTracker User File Permission Weakness
58986;Apache Qpid Encrypted Message Handling Remote Overflow DoS
58985;Apache Qpid Process Listing Local Cleartext Password Disclosure
58984;Apache Jackrabbit Content Repository (JCR) Default Account Privilege Access Weakness
58983;Apache Jackrabbit Content Repository (JCR) NamespaceRegistry API Registration Method Race Condition
58982;Apache Synapse Proxy Service Security Policy Mismatch Weakness
58981;Apache Geronimo TomcatGeronimoRealm Security Context Persistence Weakness
58980;Apache Geronimo LDAP Realm Configuration Restart Reversion Weakness
58979;Apache MyFaces Tomahawk ExtensionsPhaseListener HTML Injection Information Disclosure
58978;Apache MyFaces Trinidad LocaleInfoScriptlet XSS
58977;Apache Open For Business Project (OFBiz) Multiple Default Accounts
58976;Apache Open For Business Project (OFBiz) URI passThru Parameter XSS
58975;Apache Open For Business Project (OFBiz) PARTYMGR_CREATE/UPDATE Permission Arbitrary User Password Modification
58974;Apache Sling /apps Script User Session Management Access Weakness
58973;Apache Tuscany Crafted SOAP Request Access Restriction Bypass
58972;OpenVAS openvassd utils.c Temporary File Handling Race Condition Arbitrary File Overwrite
58971;Adobe Acrobat Reader on Linux acroread Unspecified Temporary File Symlink Arbitrary File Overwrite
58970;Macromedia Flash Player Multiple Unspecified Overflows
58969;NOCC Email Body XSS
58968;Phorum read.php Multiple Parameter XSS
58967;News Evolution admin/modules/comment.php neurl Parameter Remote File Inclusion
58966;News Evolution screen.php neurl Parameter Remote File Inclusion
58965;News Evolution backend.php neurl Parameter Remote File Inclusion
58964;PeopleTools psdoccgi.exe Multiple Argument Remote DoS
58963;PeopleTools psdoccgi.exe Multiple Argument Arbitrary File Access
58962;MyGuestbook admin_suppr.php Multiple Parameter XSS
58961;MyGuestbook admin_modif.php Multiple Parameter XSS
58960;MyGuestbook admin_pass.php Multiple Parameter XSS
58959;MyGuestbook admin_index.php Multiple Parameter XSS
58958;Authoria HR athcgi.exe script Parameter XSS
58957;Zorum z_user_show.php class Parameter XSS
58956;Outreach Project Tool (OPT) Multiple Unspecified XSS
58955;Google Android Dalvik API Unspecified Function Remote DoS
58954;Google Android com.android.phone Process SMS WAP Push Message Remote DoS
58953;Foxit Reader Plugin for Firefox (npFoxitReaderPlugin.dll) Plugin Reloading Memory Corruption
58952;Print Module for Drupal Multiple Link Creation Unspecified XSS
58951;Print Module for Drupal Send By E-mail Submodule Access Restriction Bypass
58950;winShadow Session File (.osh) hostname Parameter Handling Local Overflow
58949;NaviCOPA Web Server Encoded Space Request Script Source Disclosure
58948;bloofoxCMS index.php search Parameter XSS
58947;Organic Groups Vocabulary Module for Drupal Access Permission Bypass
58946;Webform Module for Drupal Cached Page Handling Session Variable Disclosure
58945;Webform Module for Drupal New Webform Field Label XSS
58944;RealName Module for Drupal User Profile Real Name Element XSS
58943;Member Management System news_view.asp ID Parameter SQL Injection
58942;Member Management System resend.asp ID Parameter SQL Injection
58941;BIRT birt-viewer/run __report Parameter XSS
58940;cs-ircd IRCd DEBUGMODE Functionality Remote Format String
58939;AndromedeIRCd DEBUGMODE Functionality Remote Format String
58938;Methane IRCd DEBUGMODE Functionality Remote Format String
58937;Digatech IRCd DEBUGMODE Functionality Remote Format String
58936;Achievo dispatch.php userid Parameter SQL Injection
58935;Achievo dispatch.php title Parameter XSS
58934;Apple Mac OS X Snow Leopard Guest Account Use User Data Destruction DoS
58933;PHP Crafted Unicode Sequence htmlspecialchars() Filter Bypass XSS
58932;BEA WebLogic Crafted Java Client Code DoS
58931;Apache Geronimo Cookie Parameters Validation Weakness
58930;Apache Xalan-C++ XPath Handling Remote DoS
58929;Adobe Reader / Acrobat Unspecified ActiveX Input Handling DoS
58928;Adobe Reader / Acrobat Unspecified Trust Manager Restriction Bypass
58927;Adobe Reader / Acrobat Multiple Unspecified Heap Overflows
58926;Adobe Reader / Acrobat U3D Processing Heap Corruption
58925;Adobe Reader Plug-in for Mozilla Unloading Use-after-free Arbitrary Code Execution
58924;Adobe Reader / Acrobat on Unix Debug Mode Arbitrary Code Execution
58923;Adobe Reader / Acrobat Unspecified Memory Corruption (2009-2996)
58922;Adobe Reader / Acrobat PDF Compact Font Format Malformed Index Handling Memory Corruption
58921;Adobe Reader / Acrobat XMP-XML Entity Expansion Unspecified DoS
58920;Adobe Reader / Acrobat PDF U3D File Handling Invalid Array Index Arbitrary Code Execution
58919;Adobe Reader / Acrobat Unspecified File Extension Security Controls Bypass
58918;Adobe Acrobat Image Decoder Unspecified Input Validation Issue
58917;Adobe Reader / Acrobat Unspecified Integer Overflow (2009-2995)
58916;Adobe Reader / Acrobat Unspecified Integer Overflow (2009-2980)
58915;Adobe Acrobat Unspecified Integer Overflow (2009-2989)
58914;Adobe Acrobat Unspecified Memory Corruption (2009-3460)
58913;Adobe Reader / Acrobat COM Object Loading / Unloading Memory Corruption
58912;Adobe Reader / Acrobat U3D CLODProgressiveMeshDeclaration Array Overflow
58911;Adobe Reader / Acrobat Unspecified Input Validation DoS (2009-2988)
58910;Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (2009-3458)
58909;Adobe Reader / Acrobat Unspecified Certificate Spoofing Weakness
58908;Adobe Reader / Acrobat Multiple Unspecified Validation Weakness Arbitrary Code Execution
58907;Adobe Reader / Acrobat on Windows ActiveX Unspecified DoS
58906;Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (2009-2998)
58904;Dr.Web Anti-virus File Name Handling Overflow
58903;Drag and Zip File Name Handling Overflow
58902;incron Supplementary Group Initialization incrontab Table Local Privilege Escalation
58901;Efront libraries/database.php path Parameter Remote File Inclusion
58900;BS Counter file/stats.php page Parameter SQL Injection
58899;php-Board login.php [username].txt Direct Request User Account Disclosure
58898;Shared Sign-On Module for Drupal Unspecified Session Fixation
58897;PY-Livredor index.php Multiple Parameter XSS
58896;Shared Sign-On Module for Drupal Unspecified CSRF
58895;Vivisimo Clustering Engine search query Parameter XSS
58894;Sitemap Module for Drupal Link Path Output XSS
58893;petitforum message.php connects Cookie Manipulation Authentication Bypass
58892;Dex Module for Drupal Unspecified XSS
58891;Service Links Module for Drupal Content Type Name XSS
58890;petitforum liste.txt Direct Request Remote Information Disclosure
58889;YABSoft Mega File Hosting Script emaullinks.php moudi Parameter XSS
58888;Soundset Component for Joomla! index.php cat_id Parameter SQL Injection
58887;Digitaldesign CMS autoconfig.dd Direct Request Database Disclosure
58886;Ajox Poll admin/managepoll.php Direct Request Admin Authentication Bypass
58885;X-Cart customer/home.php email Parameter XSS
58884;Dopewars Invalid REQUESTJET Message Location Remote DoS
58883;Jetty CookieDump.java Sample Application cookie/ GET Request Value Parameter XSS
58882;Tuniac PLS File File1 Argument Handling Overflow DoS
58881;EMC Captiva PixTools Distributed Imaging PDIControl.PDI.1 ActiveX (PDIControl.dll) Multiple Method Arbitrary File Overwrite
58880;Linux Kernel eCryptfs fs/ecryptfs/inode.c d_delete Function NULL Dereference Local DoS
58879;Apache Portable Runtime (APR-util) poll/unix/port.c Event Port Backend Pollset Feature Remote DoS
58878;Skype Extras Manager on Windows Unspecified Issue
58877;XTelnet GnuTLS DLL File Unspecified Issue
58876;Microsoft Windows SMB Packet Command Value Handling Remote Code Execution
58875;Microsoft Windows SMBv2 Packet Handling Infinitie Loop Remote DoS
58874;Microsoft IE CSS Parsing writing-mode Style Memory Corruption
58873;Microsoft IE DOM Copy Constructor Event Object Initialization Memory Corruption
58872;Microsoft IE HTML Component Handling Arbitrary Code Execution
58871;Microsoft IE Data Stream Header Corruption Arbitrary Code Execution
58870;Microsoft Office BMP Image Color Processing Overflow
58869;Microsoft Office Malformed Object Handling Memory Corruption Arbitrary Code Execution
58868;Microsoft Multiple Products GDI+ PNG Image Handling Integer Overflow
58867;Microsoft Multiple Products GDI+ .NET API Code Execution Privilege Escalation
58866;Microsoft Multiple Products GDI+ TIFF Image Handling Memory Corruption Arbitrary Code Execution
58865;Microsoft Multiple Products GDI+ TIFF Image Handling Overflow
58864;Microsoft Multiple Products GDI+ PNG Image Handling Heap Overflow
58863;Microsoft Multiple Products GDI+ WMF Image Handling Overflow
58862;Microsoft Windows LSASS Malformed NTLM Authentication Packets Remote Overflow DoS
58861;Microsoft Windows Kernel Exception Handler Unspecified Local DoS
58860;Microsoft Windows Kernel User Mode PE File Handling NULL Dereference Local Privilege Escalation
58859;Microsoft Windows Kernel 64-bit Value Conversion Truncation Local Privilege Escalation
58858;Riorey Appliances RIOS SSH Default Hardcoded Admin Account
58857;httpdx URL Trailing Dot Request Source Disclosure
58856;Microsoft Windows CryptoAPI X.509 Certificate Object Identifier Handling Overflow Spoofing Weakness
58855;Microsoft Windows CryptoAPI X.509 Certificate Common Name Null Truncation Spoofing
58854;Microsoft Windows Indexing Service ActiveX Memory Corruption Arbitrary Code Execution
58853;Docebo doceboCore/index.php id_certificate Parameter SQL Injection
58852;Docebo doceboLms/index.php word Parameter SQL Injection
58851;Microsoft .NET Framework / Silverlight Crafted Application Memory Manipulation Arbitrary Code Execution
58850;Microsoft .NET Framework Object Casting Manipulation Arbitrary Code Execution
58849;Microsoft .NET Framework Crafted Application Managed Pointer Access Arbitrary Code Execution
58848;Dream Poll index.php Multiple Parameter SQL Injection
58847;Dream Poll index.php recordsPerPage Parameter XSS
58846;AOL Instant Messenger (AIM) Buddy Info Screen Name Handling Remote Overflow
58845;Microsoft Windows Media Runtime Compressed Audio File Handling Heap Corruption Arbitrary Code Execution
58844;Microsoft Windows Media Player ASF Runtime Voice Sample Rate Handling Arbitrary Code Execution
58843;Microsoft Windows Media Player ASF Handling Overflow
58842;ASP-DEv XM Forum forum.asp forum_title Parameter XSS
58841;Joomla! Admin Popups Functionality Access Restriction Weakness
58840;Chatroom Module for Drupal Last Messages Overview Information Disclosure
58839;DBTools DBManager catalog.mdb Cleartext Local Credential Disclosure
58838;CuteFTP Clipboard URL Handling Local Overflow
58837;Apache Commons Net FTPSClient CipherSuites / Protocols Mutable Object Unspecified Data Security Issue
58836;Unbound NSEC3 Record Signature Check Validation Bypass
58835;NEXTWEB (i)Site Unspecified Crafted Request Handling Remote DoS
58834;NEXTWEB (i)Site databases/Users.mdb Direct Request Credentials Disclosure
58833;NEXTWEB (i)Site login.asp Multiple Parameter SQL Injection
58832;Django Forms Library Multiple Field RegEx Handling DoS
58831;Quick.Cart Admin Setting Manipulation CSRF
58830;The Includer index.php page Parameter Remote File Inclusion
58829;Serendipity serendipity_config_local.inc.php Unspecified Issue
58828;Ariba Spend Management System POST Request Cleartext Credentials Disclosure
58827;CuteNews index.php Query String XSS
58826;Pixelated By Lev (PBL) Guestbook pblguestbook.php Multiple Parameter XSS
58825;WordPress wp-admin/user-edit.php user_id Parameter Arbitrary User Metadata Disclosure
58824;PhpMyAdmin sql.php pos Parameter XSS
58823;PhpMyAdmin querywindow.php Multiple Parameter XSS
58822;PhpMyAdmin db_operations.php Multiple Parameter XSS
58821;PhpMyAdmin db_create.php db Parameter XSS
58820;fx-APP Tools Module index.php showhtml Action url Parameter Arbitrary Content Injection
58819;phpGraphy index.php pictures[] Parameter config.php Upload Arbitrary Code Execution
58818;Opera Nested marquee Tag Handling DoS
58817;Microsoft IE Nested marquee Tag Handling DoS
58816;Flock Browser Nested marquee Tag Handling DoS
58815;FileZilla Client Transfer Queue (QueueCtrl.cpp) Unspecified Remote Overflow
58814;FileZilla Client Options.cpp Registry Setting Storage Remote Overflow
58813;Apache MyFaces Trinidad tr:table / HTML Comment Handling DoS
58812;Apache Open For Business Project (OFBiz) JSESSIONID Session Hijacking Weakness
58811;Apache Open For Business Project (OFBiz) /catalog/control/EditProductConfigItem configItemId Parameter XSS
58810;Apache Open For Business Project (OFBiz) /catalog/control/EditProdCatalo prodCatalogId Parameter XSS
58809;Apache Open For Business Project (OFBiz) /partymgr/control/viewprofile partyId Parameter XSS
58808;Apache Open For Business Project (OFBiz) /catalog/control/createProduct internalName Parameter XSS
58807;Apache Open For Business Project (OFBiz) Multiple Unspecified CSRF
58806;Apache FtpServer MINA Logging Filter Cleartext Credential Local Disclosure
58805;Apache Derby Unauthenticated Database / Admin Access
58804;Apache Wicket Header Contribution Unspecified Issue
58803;Apache Wicket Session Fixation
58802;Apache Directory Server (ApacheDS) userPassword Attribute Search Password Disclosure
58801;Apache ActiveMQ Stomp Client Credential Validation Bypass
58800;Apache Tapestry (context)/servicestatus Internal Service Information Disclosure
58799;Apache Tapestry Logging Cleartext Password Disclosure
58798;Apache Jetspeed pipeline Parameter pipeline-map Policy Bypass
58797;Apache Jetspeed Password Policy Multiple Weaknesses
58796;Apache Jetspeed Unsalted Password Storage Weakness
58795;Apache Rampart Crafted SOAP Header Authentication Bypass
58794;Apache Roller Admin Protocol (RAP) Malformed Header Authentication Bypass
58793;Apache Hadoop Map/Reduce mapred.system.dir Permission Weakness Job Manipulation
58792;Apache Shindig gadgets.rpc iframe RPC Call Validation Weakness
58791;Apache Synapse synapse.properties Cleartext Credential Local Disclosure
58790;Apache WSS4J SOAP Message UsernameToken Remote Password Disclosure
58789;Apache WSS4J SOAP Header Malformed UsernameToken Authentication Bypass
58788;Microsoft IE Crafted File Extension Download Security Warning Bypass
58787;Mozilla Firefox Null Domain Cookie Cross-domain User Tracking
58786;Microsoft Windows User Profile Unloading Session Persistence Weakness
58785;Microsoft Windows MFC Component (MFC42u.dll) AfxOleSetEditMenu Function RTF Malformed OLE Object Handling Overflow
58784;FileZilla LogMessage Function Remote Format String
58783;grsecurity Unspecified Remote Privilege Escalation
58782;Aktueldownload Haber Script rss.asp Multiple Parameter SQL Injection
58781;phpMyAdmin Top-level URI convcharset Parameter javascript: URI XSS
58780;SJPhone on Dell Axim X3 Crafted INVITE Transaction Remote DoS
58779;Apple Mac OS X WebKit WebCore TD Element ROWSPAN Attribute Handling DoS
58778;web-app.org WebAPP Crafted File Upload Weakness
58777;CUPS SSL Negotiation Unspecified Remote DoS
58776;Apache JSPWiki PreviewContent.jsp Edited Text XSS
58775;Apache JSPWiki preview.jsp action Parameter XSS
58774;Apache JSPWiki Edit.jsp Multiple Parameter XSS
58773;Apache JSPWiki Accept-Language Header Multiple Script language Parameter XSS
58772;Apache JSPWiki EditorManager.java editor Parameter XSS
58771;Apache JSPWiki GroupContent.jsp Multiple Parameter XSS
58770;Apache JSPWiki Group.jsp group Parameter XSS
58769;Apache JSPWiki Database Connection Termination DoS Weakness
58768;Apache JSPWiki Attachment Servlet nextpage Parameter Arbitrary Site Redirect
58766;Apache JSPWiki /admin/SecurityConfig.jsp Direct Request Information Disclosure
58765;Apache JSPWiki Spam Filter UniqueID RNG Weakness
58764;Apache JSPWiki Edit.jsp Multiple Parameter XSS
58763;Apache JSPWiki Include Tag Multiple Script XSS
58762;Apache JSPWiki Multiple .java Tags pageContext Parameter XSS
58761;Apache JSPWiki Wiki.jsp skin Parameter XSS
58760;Apache Commons VFS Exception Error Message Cleartext Credential Disclosure
58759;Apache Jackrabbit Content Repository (JCR) UUID System.currentTimeMillis() RNG Weakness
58758;Apache River GrantPermission Policy Manipulation Privilege Escalation
58757;Apache WS-Commons Java2 StaXUtils Multiple Unspecified Minor Issues
58756;Apache WSS4J WSHandler Client Certificate Signature Validation Weakness
58755;Apache Harmony DRLVM Non-public Class Member Access
58754;Apache Harmony File.createTempFile() Temporary File Creation Prediction Weakness
58753;Linux Kernel IPv6 Extended Header Packet Handling Remote DoS
58752;MusicBox cart.php Multiple Parameter SQL Injection
58751;Apache Geronimo GeronimoIdentityResolver Subject Handling Multiple Issues
58750;Apache MyFaces Trinidad Generated HTML Information Disclosure
58749;Apache MyFaces Trinidad Database Access Error Message Information Disclosure
58748;Apache MyFaces Trinidad Image Resource Loader Traversal Arbitrary Image Access
58747;Apache MyFaces Trinidad Error Message User Entered Data Disclosure Weakness
58746;Apache Axis2 JAX-WS Java2 WSDL4J Unspecified Issue
58745;Kinesis Interactive Cinema System (KICS) CMS index.asp Multiple Parameter SQL Injection Authentication Bypass
58744;Apache Wicket Crafted File Upload Disk Space Exhaustion DoS
58743;Apache Wicket wicket.util.crypt.SunJceCrypt Encryption Reversion Weakness
58742;Apache Rampart PolicyBasedValiadtor HttpsToken Endpoint Connection Weakness
58741;Apache Rampart WSSecSignature / WSSecEncryptedKey KeyIdentifierType Validation Weakness
58740;Apache Rampart TransportBinding Message Payload Cleartext Disclosure
58739;Apache Open For Business Project (OFBiz) Unsalted Password Storage Weakness
58738;Apache Open For Business Project (OFBiz) orderId Parameter Arbitrary Order Access
58737;Apache mod_python w/ mod_python.publisher index.py Underscore Prefixed Variable Disclosure
58736;Jetty on Windows Double Slash (//) Path Aliasing Unspecified Issue
58735;Apache Open For Business Project (OFBiz) /ecommerce/control/keywordsearch SEARCH_STRING Parameter XSS
58734;Apache Torque Log File Cleartext Credential Local Disclosure
58733;Apache Axis2 doGet Implementation Authentication Bypass Service State Manipulation
58732;Apache MyFaces UIInput.validate() Null Value Validation Bypass Weakness
58731;Apache MyFaces /faces/* Prefix Mapping Authentication Bypass
58729;Adobe Reader / Acrobat ParamX Parameter PDF File Handling Overflow
58728;VMware Multiple Products Authorization Service vmware-authd.exe Login Request Format String DoS
58727;Xlpd LPD Request Packet Handling Multiple Remote Overflows
58726;IBM AIX libcsa.a Calendar Manager Service Daemon (rpc.cmsd) Remote Procedure 21 Overflow
58725;Apache Tapestry Basic String ACL Bypass Weakness
58724;Apache Roller Logout Functionality Failure Session Persistence
58723;Apache Roller User Profile / Admin Page Cleartext Password Disclosure
58722;Apache Derby Connection URL Encryption Method Reversion Weakness
58721;Apache Geronimo on Tomcat Security-constraint Resource ACL Bypass
58720;Apache Geronimo Explicit Servlet Mapping Access Bypass Weakness
58719;Apache Geronimo Keystore Unprivileged Service Disable DoS
58718;Apache Geronimo Deployment Plans Remote Password Disclosure
58717;Apache Jetspeed Portlet Application Edit Access Restriction Bypass
58716;Apache Jetspeed PSML Management Cached Constraint Authentication Weakness
58715;HP Multiple Products support_param.html/config Multiple Parameter XSS
58714;httpdx http.cpp h_handlepeer() Function Overflow
58713;Free WMA MP3 Converter WAV File Handling Overflow
58712;AfterLogic WebMail Pro history-storage.aspx Multiple Parameter XSS
58711;vBulletin User Profile Home Page Parameter XSS
58710;PBBoard index.php id Parameter XSS
58709;ezRecipe-Zee config/config.php cfg[prePath] Parameter Remote File Inclusion
58708;aria2 DHTRoutingTableDeserializer.cc deserialize() Function DHT Routing Table Overflow
58707;Apache WSS4J Crafted PasswordDigest Request Authentication Bypass
58706;Apache HttpClient Pre-emptive Authorization Remote Credential Disclosure
58705;Apache Directory Server (ApacheDS) User Passwords Cleartext Disclosure
58704;Apache Directory Server (ApacheDS) Non-existent User LDAP Bind Remote DoS
58703;Apache Geronimo Debug Console Unauthenticated Remote Information Disclosure
58702;Apache Directory Server (ApacheDS) Persistent LDAP Anonymous Bind Weakness
58701;Apache Jetspeed User Admin Portlet Unpassworded Account Creation Weakness
58700;Apache MyFaces /faces/* Path Handling Remote Overflow DoS
58699;Apache MyFaces Disable Property Client Side Manipulation Privilege Escalation
58698;Apache Roller Remember Me Functionality Cleartext Password Disclosure
58697;Apache XalanJ2 org.apache.xalan.xsltc.runtime.CallFunction Class Unspecified Issue
58696;Apache Tapestry Encoded Traversal Arbitrary File Access
58695;Apache Jetspeed Unauthenticated PSML Tags / Admin Folder Access
58694;Apache Geronimo Deploy Tool Process List Local Credential Disclosure
58693;Apache Derby service.properties File Encryption Key Information Disclosure
58692;Apache Geronimo Default Security Realm Login Brute Force Weakness
58691;CA Multiple Products Anti-Virus Engine arclib Component RAR File Handling Memory Corruption DoS
58690;Sun VirtualBox VBoxVMInfoUser.cpp isLoggedIn Function Multiple Remote Overflows
58689;Apache Roller Retrieve Last 5 Post Feature Unauthorized Blog Post Manipulation
58688;Apache Xalan-Java (XalanJ2) Static Variables Multiple Unspecified Issues
58687;Apache Axis Invalid wsdl Request XSS
58686;Apache Cocoon Temporary File Creation Unspecified Race Condition
58685;Apache Velocity Template Designer Privileged Code Execution
58684;Apache Jetspeed controls.Customize Action Security Check Bypass
58683;Puppet Symlink Arbitrary File Overwrite
58682;Puppet puppetmaster Client Certificate Validation Weakness
58681;Puppet Unauthenticated REST Request Unspecified Issue
58680;Puppet content Tag Mastered File Content Local Disclosure
58679;Puppet filebucket restore Cross Server/VPS File Access
58678;Puppet Fileserver Mount Path Handling Unspecified Issue
58677;phpMyNewsletter admin/index.php Unauthenticated Configuration Modification
58676;phpMyNewsletter admin/send_mod.php Admin Email Authentication Bypass
58675;Apache Open For Business Project (OFBiz) eCommerce/ordermgr Multiple Field XSS
58674;Apache Open For Business Project (OFBiz) ecommerce/control/login Multiple Field XSS
58673;Apache Open For Business Project (OFBiz) ecommerce/control/viewprofile Multiple Field XSS
58672;Apache Open For Business Project (OFBiz) POS Input Panel Cleartext Password Disclosure
58671;Apache Axis2 JMS Signed Message Crafted WS-Security Header Security Bypass
58670;Apache Jetspeed JetspeedTool.getPortletFromRegistry Portlet Security Validation Failure
58669;Apache Jetspeed LDAP Cleartext Passwords Disclosure
58668;Apache Axis External Entity (XXE) Data Parsing Privilege Escalation
58667;Apache Roller Database Cleartext Passwords Disclosure
58666;Apache Xerces-C++ UTF-8 Transcoder Overlong Code Handling Unspecified Issue
58665;Apache Jetspeed Turbine: Cross-user Privileged Action Execution
58664;Apache Jetspeed EditAccount.vm Password Modification Weakness
58663;Apache Jetspeed Role Parameter Arbitrary Portlet Disclosure
58662;Apache Axis JWS Page Generated .class File Direct Request Information Disclosure
58661;Apache Jetspeed user-form.vm Password Reset Cleartext Disclosure
58660;Apache WSS4J checkReceiverResults Function Crafted SOAP Request Authentication Bypass
58659;IBM ISS Proventia Multiple Products Unicode Character Encoding Handling HTTP Traffic Detection Bypass
58658;Apache Rampart Crafted SOAP Request Security Verification Bypass
58657;Puppet puppetmasterd Supplementary Group Permission Retention Weakness
58656;Trend Micro ServerProtect for Windows EarthAgent.exe Multiple RPC Functions Remote Overflow
58655;EZPhotoSales Default admin Account
58654;Advanced mIRC Integration Plugin id3 Tag CRLF Injection Arbitrary IRC Command Execution
58653;Snaps! Gallery admin/users.php Multiple Parameter Edit Action Arbitrary Credential Modification
58652;Sun VirtualBox VBoxNetAdpCtl Configuration Tool Unspecified Local Privilege Escalation
58651;Symantec SecurityExpressions Audit and Compliance Server Unspecified XSS
58650;Symantec SecurityExpressions Audit and Compliance Server Unspecified HTML Injection
58649;Alleycode HTML Editor Meta Content Optimizer Multiple HTML Tag Handling Overflows
58648;Palm Pre WebOS Multiple Unspecified Issues
58647;Exponent CMS Contact Module email Parameter XSS
58646;Xlink Omni-NFS OmniEOM.DLL FTP Server Remote Overflow
58645;Xerver HTTP Server chooseDirectory Action currentPath Parameter XSS
58644;Xerver HTTP Server chooseDirectory Action currentPath Parameter Traversal Arbitrary File Access
58643;FtpXQ FTP Server Crafted ABOR Command Remote DoS
58642;PHPGenealogy CoupleDB.php DataDirectory Parameter Remote File Inclusion
58641;Sun AnswerBook2 Web Server dwhttpd /tmp/ecm/utf8.so Local Privilege Escalation
58640;IBM Lotus Domino Web Server DominoNoBanner Function Embedded HTML Information Disclosure
58639;IBM Lotus Domino Web Server statrep.nsf Unauthorized Arbitrary Document Manipulation
58638;IBM Lotus Domino Web Server webadmin.ntf Buffer Truncation Function ACL Bypass
58637;IBM Lotus Domino Web Server Alternate View Document Request ACL Bypass
58636;IBM Lotus Domino Web Server /$Alarms/ Document Enumeration
58635;Netopia Router SNMP Default Community Strings
58634;Election Systems &amp; Software (ES&amp;S) InkaVote Plus PBC / Election Converter Election CD Fabrication Vote Manipulation;;
58633;Election Systems &amp; Software (ES&amp;S) InkaVote Plus PBC / Election Converter Cleartext Communications MiTM Weakness;;
58632;Election Systems &amp; Software (ES&amp;S) InkaVote Plus PBC BIOS Access Boot Sequence Manipulation;;
58631;Election Systems &amp; Software (ES&amp;S) InkaVote Plus PBC / Audio Booth Virtual Terminals Transfer Device Access Weakness;;
58630;Election Systems &amp; Software (ES&amp;S) InkaVote Plus Election Converter Election Distribution CD Cleartext Information Disclosure;;
58629;Election Systems &amp; Software (ES&amp;S) InkaVote Plus Election Converter / Loader Election CD Decryption Weakness;;
58628;Election Systems &amp; Software (ES&amp;S) InkaVote Plus EMS Jurisdiction Password Unspecified Issue;;
58627;Election Systems &amp; Software (ES&amp;S) InkaVote Plus PBC Election / Location Password Unspecified Issue;;
58626;Election Systems &amp; Software (ES&amp;S) InkaVote Plus PBC Linux User / Password Message Credential Attribute Disclosure;;
58625;Election Systems &amp; Software (ES&amp;S) InkaVote Plus PBC / Election Converter Overvoting Feature Bypass;;
58624;Election Systems &amp; Software (ES&amp;S) InkaVote Plus PBC Zip Directory Traversal Arbitrary File Manipulation;;
58623;Election Systems &amp; Software (ES&amp;S) InkaVote Plus Cryptographic Implementation Multiple Unspecified Issues;;
58622;Election Systems &amp; Software (ES&amp;S) InkaVote Plus EMS Audio Ballot Aid Unspecified Issue;;
58621;Xen pyGrub Boot Loader Para-virtualized Guest Password Bypass
58620;IP.Board ips_kernel/class_upload.php Arbitrary File Upload
58619;Baofeng Storm ActiveX (sparser.dll) Multiple Unspecified Overflows
58618;SimpNews events.php link_date Parameter Error Message Path Disclosure
58617;Artmedic CMS index.php page Parameter Multiple URI Arbitrary Code Execution
58616;PHP string.c chunk_split Function Unspecified Overflow
58615;Stonesoft Multiple Products TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
58614;McAfee Email and Web Security Appliance TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
58613;CONTENTCustomizer dialog.php Multiple Parameter Privileged Action Access
58612;Cisco Linksys WRT54GC Multiple Parameter CSRF
58611;Hyperic HQ Alert List Description Parameter XSS
58610;Hyperic HQ admin/user/UserAdmin.do u Parameter XSS
58609;Hyperic HQ Resource.do eid Parameter XSS
58608;Hyperic HQ mastheadAttach.do typeId Parameter XSS
58607;HEAT Call Logging Component Login Page SQL Injection Authentication Bypass
58606;Thomson SpeedTouch 2030 SIP Phone Empty SIP Message Remote DoS
58605;CB Resume Builder Component for Joomla! index.php group_id Parameter SQL Injection
58604;PAM_extern Command Line Process Listing Local Password Disclosure
58603;FreeWebshop index.php action Parameter Traversal Error Message Path Disclosure
58602;Election Systems &amp; Software (ES&amp;S) iVotronic Initialization PEB Terminal Menu Password Manipulation;;
58601;Election Systems &amp; Software (ES&amp;S) M650 Precinct Allocation Integer Overflow;;
58600;Election Systems &amp; Software (ES&amp;S) M650 Crafted Ballot Definition Election Title Handling Overflow;;
58599;Election Systems &amp; Software (ES&amp;S) M650 Zip Disk Crafted Election File Vote Parameter Manipulation;;
58598;Election Systems &amp; Software (ES&amp;S) M100 Locks Master Key Availability Weakness;;
58597;Election Systems &amp; Software (ES&amp;S) VVPAT Barcode Voter Information Disclosure;;
58596;Election Systems &amp; Software (ES&amp;S) iVotronic Voter Record Audit Log Randomization Weakness;;
58595;Election Systems &amp; Software (ES&amp;S) iVotronic Factory QA PEB Authentication Bypass Privilege Escalation Backdoor;;
58594;Election Systems &amp; Software (ES&amp;S) iVotronic Initialization PEB Poll Status Manipulation DoS;;
58593;Election Systems &amp; Software (ES&amp;S) iVotronic Supervisor iVotronic Initialization Process Overflow;;
58592;Election Systems &amp; Software (ES&amp;S) iVotronic Hotspot Image Handling Overflow;;
58591;Election Systems &amp; Software (ES&amp;S) iVotronic Poll Opening Process PEB Data Handling Overflow;;
58590;Election Systems &amp; Software (ES&amp;S) iVotronic PEB IR Protocol Spoofing Vote Manipulation;;
58589;Election Systems &amp; Software (ES&amp;S) iVotronic PEB EQC Per-election Encryption Key Disclosure;;
58588;Election Systems &amp; Software (ES&amp;S) Unity ERM Module M100 Card Data Multiple Read Vote Tally Manipulation;;
58587;Election Systems &amp; Software (ES&amp;S) Unity Multiple Components SQL Injection Authentication Bypass;;
58586;Election Systems &amp; Software (ES&amp;S) Unity M100 PCMCIA Handling Arbitrary Precinct Tally Manipulation;;
58585;Election Systems &amp; Software (ES&amp;S) Multiple Machine Key Disclosure Cryptographic Implementation Bypass;;
58584;Election Systems &amp; Software (ES&amp;S) Multiple Devices Unpassworded / Unverified Firmware Upgrade Procedure;;
58583;Election Systems &amp; Software (ES&amp;S) iVotronic PEB Input Processing Functions Multiple Overflows;;
58582;Election Systems &amp; Software (ES&amp;S) iVotronic Multiple Method Firmware Upgrade Restriction Bypass;;
58580;Election Systems &amp; Software (ES&amp;S) iVotronic M100 PCMCIA Card Data CRC Integrity Checking Weakness;;
58579;Election Systems &amp; Software (ES&amp;S) Unity M100 Optical Scanner PCMCIA Precinct Data Handling Overflow;;
58578;Election Systems &amp; Software (ES&amp;S) Unity Election Reporting Manager (ERM) Master PEB Data Handling Overflow;;
58577;Election Systems &amp; Software (ES&amp;S) Unity Multiple Media Handling Unspecified Overflows;;
58576;Election Systems &amp; Software (ES&amp;S) IrDA Unauthenticated PEB Access Privilege Escalation;;
58575;Election Systems &amp; Software (ES&amp;S) iVotronic Undocumented Quality Assurance (QA) PEB Privileged Access;;
58574;Election Systems &amp; Software (ES&amp;S) iVotronic PEB Spoofing Authentication Bypass;;
58573;Premier Election Solutions (Diebold) AV-TSX Unspecified Ballot Duplication Election Manipulation
58572;Premier Election Solutions (Diebold) AV-TSX Unspecified Administrative Access
58571;Premier Election Solutions (Diebold) AV-TSX Memory Card ERASEPSM.STL Machine Wipe DoS
58570;Premier Election Solutions (Diebold) Digital Guardian GEMS.EXE Hash Verification Bypass
58569;Premier Election Solutions (Diebold) Digital Guardian Database Restoration Election Manipulation
58568;Premier Election Solutions (Diebold) Digital Guardian Application Blacklisting Bypass
58567;Premier Election Solutions (Diebold) Digital Guardian SYSTEM Access Bypass
58566;Premier Election Solutions (Diebold) Digital Guardian Device Driver Bypass
58565;Premier Election Solutions (Diebold) Global Election Management System (GEMS) GEMSUser Account Privilege Escalation
58564;Premier Election Solutions (Diebold) ExpressPoll Audit Log Voter Privacy Violation
58563;Premier Election Solutions (Diebold) ExpressPoll DB3 Database Unauthorized Manipulation
58562;Premier Election Solutions (Diebold) ExpressPoll Boot Loader / OS Unauthorized Upgrade
58561;Premier Election Solutions (Diebold) VCEncoder Smart Card Password Verification Bypass
58560;Premier Election Solutions (Diebold) VCEncoder Unauthenticated Software Upgrade
58559;Premier Election Solutions (Diebold) Supervisor Card VCEncoder Unauthenticated Privileges
58558;Premier Election Solutions (Diebold) / Hart InterCivic Cross-vendor Ballot Box Key Weakness
58557;Premier Election Solutions (Diebold) Global Election Management System (GEMS) Default BIOS Password
58556;Premier Election Solutions (Diebold) Multiple Machine Deleted Data Recovery Weakness
58555;Premier Election Solutions (Diebold) EMP Server Ballot Download Multiple Format String Remote Code Execution
58554;Premier Election Solutions (Diebold) EMP Server Predictable System Key Weakness
58553;Premier Election Solutions (Diebold) Multiple Device Hardcoded SSL Private Key SSL Traffic Decryption Weakness
58552;Premier Election Solutions (Diebold) EMP / ExpressPoll Server Log Integrity Weakness
58551;Premier Election Solutions (Diebold) EMP Server Malformed IP Address DoS
58550;Premier Election Solutions (Diebold) EMP Server Data Key Matching Weakness
58549;Premier Election Solutions (Diebold) AccuVote-TSX \FFX\AccuVote-TS\system.bin Protected Counter Manipulation
58548;Premier Election Solutions (Diebold) AccuVote-TSX Memory Card BallotStation.exe Subversion Local Privilege Escalation
58547;Diebold AccuVote-TS TSElection/Results.cpp m_VoterSN Smartcard Multiple Read Vote Tally Manipulation
58546;Premier Election Solutions (Diebold) AV-OS PC Unauthenticated Diagnostics Mode Access
58545;Novell eDirectory dhost/modules dconserv.dlm Error Message XSS
58544;FreeBSD kqueues Pipe close() Implementation Race Condition Arbitrary Code Execution
58543;FreeBSD devfs / VFS Interaction Race Condition Local Privilege Escalation
58542;XM Easy Personal FTP Server Directory List Request Handling Remote DoS
58541;Hart InterCivic Tally Counted MBB Vote Count DoS
58540;Hart InterCivic JBC / JVO Multiple Physical Interfaces Unauthenticated Vote / Log Manipulation
58539;Hart InterCivic eScan Ethernet Interface Unauthenticated Privilege Escalation
58538;Hart InterCivic eCM Spyrus Library Debug Log Private Key Disclosure
58537;Hart InterCivic EMS Audit Log Manipulation Weakness
58536;Hart InterCivic EMS Windows Registry Ballot Now Database Private Key Disclosure
58535;Hart InterCivic Tally Multiple Method MBB Manipulation Vote Count DoS
58534;Hart InterCivic MBB Cross-precinct Vote Manipulation
58533;Hart InterCivic Multiple Device Internal Vote Counter Manipulation
58532;Hart InterCivic MBB CVR RNG Weakness Audit Log Vote Order Disclosure
58531;Hart InterCivic Multiple Device Database Privileged User Creation
58530;IBM Informix Multiple Products setnet32.exe NFX File Handling Overflow
58529;OpenBSD XMM Exception Error Handling Local DoS
58528;WircSrv IRC Server Server Port String Handling Overflow DoS
58527;Bugzilla process_bug.cgi Shell Metacharacter Arbitrary Command Execution
58526;IC Radius User Name Handling Remote Overflow DoS
58525;Infonautics getdoc.cgi Crafted Request Document Payment Phase Bypass
58524;Worm httpd URL Handling Remote Overflow DoS
58523;eEye IRIS UDP Connection Saturation Remote DoS
58522;Reliant Unix Crafted ICMP Packet Remote DoS
58521;WebcamNow Registry Local Cleartext Credential Disclosure
58520;Samba SUID mount.cifs --verbose Argument Arbitrary File Portion Disclosure
58519;Samba smbd Crafted SMB Request Remote CPU Consumption DoS
58518;MODx index-ajax.php Multiple Parameter XSS
58517;MODx index.php Multiple Parameter XSS
58516;Kayako SupportSuite / eSupport modules/tickets/functions_ticketsui.php Staff Control Panel XSS
58515;Juniper Junos J-Web Interface Multiple Script m[] Parameter XSS
58514;Juniper Junos J-Web Interface /script.php Multiple Parameter XSS
58513;Juniper Junos J-Web Interface /configuration Multiple Parameter XSS
58512;Juniper Junos J-Web Interface /diagnose Multiple Parameter XSS
58511;Juniper Junos J-Web Interface Default URI PATH_INFO Parameter XSS
58510;FFmpeg AVI Demuxer av_rescale_rnd Function Divide-by-zero DoS
58509;FFmpeg Multiple Overflows
58508;FFmpeg Unspecified Crafted File Infinite Loop DoS
58507;FFmpeg Multiple File MOV Container Handling Overflow
58506;FFmpeg vorbis_dec.c Validation Check Underflow
58505;FFmpeg vorbis_dec.c Assignment Operator Remote Overflow DoS
58504;FFmpeg oggparsevorbis.c Out-of-bounds Read Remote DoS
58503;FFmpeg vp3.c Off-by-one Remote DoS
58502;paFileDB pafiledb.php Multiple Parameter SQL Injection
58501;Nuked-Klan Shoutbox Module La Tribune Libre XSS
58500;Nuked-Klan Forum Module Multiple Field XSS
58499;Nuked-Klan Guestbook Module Author Field XSS
58498;Opera CSS Authoring Functionality Malformed HTML Handling DoS
58497;Opera Multiple Method Malformed JavaScript Handling DoS
58496;Opera Filename Extension Handling Overflow
58495;OpenSSH sshd ChrootDirectory Feature SetUID Hard Link Local Privilege Escalation
58494;TrustPort Multiple Products Directory Permission Weakness Local Privilege Escalation
58493;avast! Home / Professional aavmKer4.sys IOCTL Handling Memory Corruption Local Privilege Escalation
58492;CMSphp Your_account Module Admin Password Manipulation CSRF
58491;d.net CMS dnet_admin/index.php type Parameter Traversal Local File Inclusion
58490;d.net CMS dnet_admin/index.php Multiple Parameter SQL Injection
58489;d.net CMS index.php page Parameter SQL Injection
58488;Pilot Group eTraining lessons_login.php Multiple Parameter XSS
58487;Pilot Group eTraining news_read.php id Parameter XSS
58486;Pilot Group eTraining courses_login.php cat_id Parameter XSS
58485;linkSpheric viewListing.php listID Parameter SQL Injection
58484;MUJE CMS admin.php _htmlfile Parameter Traversal Arbitrary File Access
58483;MUJE CMS install/install.php URL Parameter Traversal Local File Inclusion
58482;Google Chrome X.509 Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
58481;Apple Safari X.509 Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
58480;Microsoft IE X.509 Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
58479;IBM DB2 Universal Database SET SESSION AUTHORIZATION Statement Unspecified Issue
58478;IBM DB2 Universal Database Unspecified Remote Access Restriction Bypass
58477;IBM DB2 Universal Database Table Drop Function Definer Unspecified Issue
58476;VMware Fusion vmx86 Kernel Extension Unspecified Overflow DoS
58475;VMware Fusion vmx86 Kernel Extension File Permission Error Arbitrary Code Execution
58474;OSISoft PI Server Authentication Process Encryption Weakness
58473;Lyris ListManager Password Recover Attempt Error Message Username Enumeration
58472;Lyris ListManager Unspecified Error Message Information Disclosure
58471;Lyris ListManager utilities/db/showsql max Parameter XSS
58470;Lyris ListManager subscribe/subscribe list Parameter XSS
58469;Lyris ListManager read/login/sent_password.tml emailaddr Parameter XSS
58468;Lyris ListManager read/login/ndex.tml emailaddr Parameter XSS
58467;Lyris ListManager read/confirm_file_attach.tml page Parameter XSS
58466;Lyris ListManager read/attachment_too_large.tml page Parameter XSS
58465;Lyris ListManager read/attach_file.tml page Parameter XSS
58464;Lyris ListManager File Upload Initiation CSRF
58463;Lyris ListManager scripts/message/message_dialog.tml Multiple Parameter XSS
58462;Lyris ListManager scripts/message/message.tml Multiple Parameter XSS
58461;SugarCRM Unspecified XSS
58460;AOL SuperBuddy Sb.SuperBuddy.1 ActiveX (sb.dll) SetSuperBuddy() Method Remote Code Execution
58459;Serv-U SITE SET TRANSFERPROGRESS ON Command Handling DoS
58458;Cerberus FTP USER Command Handling Remote DoS
58457;Loggix Project modules/downloads/lib/LM_Downloads.php pathToIndex Parameter Remote File Inclusion
58456;Loggix Project lib/Loggix/Module/Trackback.php pathToIndex Parameter Remote File Inclusion
58455;Loggix Project lib/Loggix/Module/Rss.php pathToIndex Parameter Remote File Inclusion
58454;Loggix Project lib/Loggix/Module/Comment.php pathToIndex Parameter Remote File Inclusion
58453;Loggix Project lib/Loggix/Module/Calendar.php pathToIndex Parameter Remote File Inclusion
58452;T-HTB Manager index.php Multiple Parameter SQL Injection
58451;I-Tech MMORPG Zone view_news.php news_id Parameter SQL Injection
58450;Solaris STREAMS Framework Unspecified Local DoS
58449;Solaris Kernel IP Module Unspecified Local DoS
58448;Musicmatch Jukebox Installation Permission Weakness Local Privilege Escalation
58447;Novell NetWare PKERNEL.NLM CALLIT RPC Call Handling Overflow
58446;BlackBerry Device Software Browser X.509 Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
58445;Organic Groups Module for Drupal New Group Creation XSS
58444;Browscap Module for Drupal HTTP User-Agent Header XSS
58443;Moa Gallery sources/page_sitemap.php MOA_PATH Parameter Remote File Inclusion
58442;Moa Gallery sources/page_login.php MOA_PATH Parameter Remote File Inclusion
58441;Moa Gallery sources/page_image_view_full.php MOA_PATH Parameter Remote File Inclusion
58440;Moa Gallery sources/page_image_add.php MOA_PATH Parameter Remote File Inclusion
58439;Moa Gallery sources/page_gallery_view.php MOA_PATH Parameter Remote File Inclusion
58438;Moa Gallery sources/page_gallery_add.php MOA_PATH Parameter Remote File Inclusion
58437;Moa Gallery sources/page_admin.php MOA_PATH Parameter Remote File Inclusion
58436;Moa Gallery sources/mod_user_funcs.php MOA_PATH Parameter Remote File Inclusion
58435;Moa Gallery sources/mod_upgrade_funcs.php MOA_PATH Parameter Remote File Inclusion
58434;Moa Gallery sources/mod_tag_view.php MOA_PATH Parameter Remote File Inclusion
58433;Moa Gallery sources/mod_tag_funcs.php MOA_PATH Parameter Remote File Inclusion
58432;Moa Gallery sources/mod_image_funcs.php MOA_PATH Parameter Remote File Inclusion
58431;Moa Gallery sources/mod_gallery_funcs.php MOA_PATH Parameter Remote File Inclusion
58430;Moa Gallery sources/_template_parser.php MOA_PATH Parameter Remote File Inclusion
58429;Moa Gallery sources/_template_component_gallery.php MOA_PATH Parameter Remote File Inclusion
58428;Moa Gallery sources/_template_component_admin.php MOA_PATH Parameter Remote File Inclusion
58427;Moa Gallery sources/_integrity_funcs.php MOA_PATH Parameter Remote File Inclusion
58426;Moa Gallery sources/_error_funcs.php MOA_PATH Parameter Remote File Inclusion
58425;FireFTP Extension for Firefox SFTP Filename Handling Argument Injection
58424;Boost Module for Drupal Unspecified Directory Creation
58423;KeyWorks KeyHelp KeyHelp.KeyCtrl.1 ActiveX (KeyHelp.ocx) Multiple Method Overflow
58422;MP3 Collector M3U File Handling DoS
58421;Cisco ACE XML Gateway / Web Application Firewall Internal IP Address Disclosure
58420;IBM Installation Manager IBMIM.exe iim: URL Library Argument Injection Arbitrary Code Execution
58419;IBM Tivoli Composite Application Manager for WebSphere Visualization Engine Unspecified XSS
58418;Adobe Photoshop Elements Active File Monitor V8 Service Discretionary Access Control List Local Privilege Escalation
58417;BIGACE Web CMS Admin Account Creation CSRF
58416;Activedition activedition/aelogin.asp Multiple Parameter XSS
58415;Adobe Acrobat Alert Method Square Bracket Character DoS
58414;FlatPress login.php user Parameter Local File Inclusion
58413;Oracle Document Capture BLACKICEDEVMODE.BlackIceDEVMODECtrl.1 ActiveX (BlackIceDEVMODE.ocx) Multiple Method Arbitrary Command Execution
58412;MyBB Avatar Extension Crafted Filename SQL Injection
58411;MyBB Character Width Handling Username Spoofing Weakness
58410;IBM AIX nfs.ext NFSv4 nfs_portmon Tunable Network Share Remote Access Restriction Bypass
58409;IBM AIX gssd NFSv4 Kerberos Credential Cache Network Share Local Access Restriction Bypass
58408;MaxWebPortal forum.asp Multiple Parameter SQL Injection
58407;Markdown Preview Module for Drupal Live Preview Feature XSS
58406;JoomlaFacebook Component for Joomla! index.php id Parameter SQL Injection
58405;MyRemote Video Gallery Component for Joomla! index.php user_id Parameter SQL Injection
58404;OSSIM net/modifynetform.php name Parameter SQL Injection
58403;avast! Home / Professional for Windows avast4.ini ashWsFtr.dll Subversion Local Privilege Escalation
58402;avast! Home / Professional aswMon2.sys IOCTL Handling Memory Corruption Local Privilege Escalation
58401;Mozilla Firefox window.print Function Loop Remote DoS
58400;Opera window.print Function Loop Remote DoS
58399;Microsoft IE window.print Function Loop Remote DoS
58398;Google Chrome window.print Function Loop Remote DoS
58397;Microsoft IE Auto Form Submission KEYGEN Element Remote DoS
58396;Google Chrome Auto Form Submission KEYGEN Element Remote DoS
58395;Opera Auto Form Submission KEYGEN Element Remote DoS
58394;HP Remote Graphics Software (RGS) Unspecified Access Restriction Bypass
58393;XMLTooling-C Crafted URL Handling Overflow
58392;OpenSAML KeyDescriptor Element use Tag Metadata Security Bypass
58391;OpenSAML Crafted URL Handling Overflow
58390;IBM Informix Dynamic Server JDBC Connection Password Handling DoS
58389;Merkaartor Log File Symlink Arbitrary File Write
58388;Mobile login.php username Parameter SQL Injection
58387;CuteFTP Site Label Handling Overflow
58386;NaviCOPA Web Server ::$DATA Extension Request Source Code Disclosure
58385;Core FTP Server Hostname Handling Remote Overflow
58384;IBM Lotus Quickr Document Name Place Properties XSS
58383;Go-oo cppcanvas/source/mtfrenderer/emfplus.cxx EMF+ File Handling Multiple Overflows
58382;iCRM Basic Component for Joomla! Admin Interface Authentication Bypass
58381;iCRM Basic Component for Joomla! index.php p3 Parameter SQL Injection
58380;SAP GUI EAI WebViewer3D ActiveX (WebViewer3D.dll) Multiple Method Arbitrary File Overwrite
58379;SAP GUI EAI WebViewer2D ActiveX (WebViewer2D.dll) SaveToSessionFile() Method Arbitrary File Overwrite
58378;Shibboleth SSL Certificate Multiple Field Null Byte Handling SSL MiTM Weakness
58377;Hotel Booking Reservation System Component for Joomla! detail*.php Multiple Parameter SQL Injection
58376;Hotel Booking Reservation System Component for Joomla! longDesc.php Multiple Parameter SQL Injection
58375;Apple iPhone Mail X.509 Crafted Certificate SSL MiTM Spoofing
58374;OSSIM host/draw_tree.php Access Restriction Weakness Information Disclosure
58373;OSSIM graphs/alarms_events.php Access Restriction Weakness Information Disclosure
58372;OSSIM Indexing Script option Parameter XSS
58371;OSSIM host/newhostgroupform.php name Parameter SQL Injection
58370;OSSIM policy/getpolicy.php group Parameter SQL Injection
58369;OSSIM repository/repository_editdocument.php id_document Parameter SQL Injection
58368;OSSIM repository/repository_links.php id_document Parameter SQL Injection
58367;OSSIM repository/repository_document.php id_document Parameter SQL Injection
58366;Apple Safari WebKit WebKit.dll Crafted String Eval DoS
58365;IBM WebSphere Application Server (WAS) Unspecified Remote DoS (134567)
58364;IBM WebSphere Application Server (WAS) FFDC Log File Local Information Disclosure
58363;e107 email.php HTTP Referer Header XSS
58362;TurtuShout Component for Joomla! Name Field SQL Injection
58361;AlphaUserPoints Component for Joomla! frontend/assets/ajax/checkusername.php username2points Parameter SQL Injection
58360;Gyro home Component cid Parameter XSS
58359;Gyro home Component cid Parameter SQL Injection
58358;Subdomain Manager Module for Drupal Multiple Unspecified Issues
58357;Node Browser Module for Drupal Multiple Unspecified Issues
58356;Quota by role Module for Drupal Multiple Unspecified Issues
58355;Node2Node Module for Drupal Multiple Unspecified Issues
58354;Rest API Module for Drupal Multiple Unspecified Issues
58353;PHP-IPNMonitor index.php maincat_id Parameter SQL Injection
58352;Hotel Booking Reservation System (HBS) for Joomla! index.php adult Parameter XSS
58351;HP-UX Role-Based Access Control (RBAC) Unspecified Local Access Restriction Bypass
58350;Microsoft Patterns &amp; Practices Enterprise Library Blocks/Common/Src/Configuration/Manageability/Adm/AdmContentBuilder.cs Crafted Input String RegEx Handling DoS
58349;Terelik WinFormsAdvansed Zoran/WinFormsAdvansed/RegeularDataToXML/Form1.cs Crafted Input String RegEx Handling DoS
58348;datavault DataVault.Tesla/Impl/TypeSystem/AssociationHelper.cs Crafted Input String RegEx Handling DoS
58347;QNAP rand Library Function Recovery Key Generation Weakness
58346;QNAP LUKS Partition AES-256 Cipher Plain CBC Mode Watermark Attack Information Disclosure
58345;glib g_file_copy Function Symlink Arbitrary File Permission Modification
58344;Cisco Unified Communications Manager Malformed SIP Packet Processing Remote DoS
58343;Cisco IOS Unified Border Element Crafted SIP Messages Remote DoS
58342;Cisco IOS Network Time Protocol (NTP) Crafted Packet Remote DoS
58341;Cisco IOS Zone-Based Policy Firewall SIP Transit Packet Handling Remote DoS
58340;Cisco IOS Firewall Authentication Proxy Server / Consent Page Bypass
58339;Cisco IOS Crafted Encryption Packet Remote DoS
58338;Cisco IOS Object-group Access Control List Unspecified Bypass
58337;Cisco IOS H.323 Implementation Crafted Packet Remote DoS
58336;Cisco IOS Internet Key Exchange (IKE) Phase 1 SA Exhaustion DoS
58335;Cisco IOS Unified Communications Manager Express (CME) Extension Mobility Feature Login Component Remote Overflow
58334;Cisco IOS Cisco Express Forwarding Malformed Packet Handling Remote DoS (2009-2873)
58333;Cisco IOS Cisco Express Forwarding Malformed Packet Handling Remote DoS (2009-2872)
58332;Ability Mail Server IMAP4 FETCH Command Handling Remote DoS
58331;Fastball Component for Joomla! index.php league Parameter SQL Injection
58330;Newt textbox.c doReflow() Function Overflow
58329;BakBone NetVault Backup npvmgr.exe malloch() Function Crafted Packet Remote DoS
58328;nginx WebDAV Multiple Method Traversal Arbitrary File Write
58327;Tupinambis Component for Joomla! index.php proyecto Parameter SQL Injection
58326;Apple Safari on iPhone Crafted tel: URL Handling Remote DoS
58325;Debian GNU/Linux postfix postfix.postinst Symlink Arbitrary File Overwrite
58324;IBM WebSphere Application Server (WAS) Eclipse Help Unspecified XSS
58323;Linux Kernel NFSv4 o_EXCL inode Creation Failure Local Privilege Escalation
58322;Linux Kernel drivers/scsi/sg.c sg_build_indirect Function Local DoS
58321;Check Point Multiple Products TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
58320;IBM Lotus Connections /profiles/html/simpleSearch.do name Parameter XSS
58319;Solaris Trusted Extensions Common Desktop Environment (CDE) Unspecified Local Privilege Escalation
58318;ClearSite include/header.php cs_base_path Parameter Remote File Inclusion
58317;FSphp lib/pathwrite.php FSPHP_LIB Parameter Remote File Inclusion
58316;FSphp lib/navigation.php FSPHP_LIB Parameter Remote File Inclusion
58315;FSphp lib/FSphp.php FSPHP_LIB Parameter Remote File Inclusion
58314;Meta Tags Module for Drupal Restricted Content Access Permission Bypass
58313;Devel Module for Drupal Variable Editor XSS
58312;SportFusion Component for Joomla! index.php cid[0] Parameter SQL Injection
58311;Nephp Publisher admin/index.php Username Parameter SQL Injection Authentication Bypass
58310;Vastal I-Tech Agent Zone view_listing.php id Parameter SQL Injection
58309;OpenSiteAdmin pages/pageHeader.php path Parameter Remote File Inclusion
58308;Vastal I-Tech Share Zone view_news.php id Parameter SQL Injection
58307;Album Component for Joomla! index.php target Parameter Traversal Arbitrary Directory Access
58306;Vastal I-Tech Toner Cart show_series_ink.php id Parameter SQL Injection
58305;Vastal I-Tech DVD Zone view_mag.php mag_id Parameter XSS
58304;Vastal I-Tech DVD Zone view_mag.php mag_id Parameter SQL Injection
58303;HBcms php/update_article_hits.php article_id Parameter SQL Injection
58302;BAROSmini include/lib/lib_slots.php main_path Parameter Remote File Inclusion
58301;BAROSmini include/lib/lib_stats.php main_path Parameter Remote File Inclusion
58300;BAROSmini include/lib/lib_users.php main_path Parameter Remote File Inclusion
58299;BAROSmini include/common_functions.php baros_path Parameter Remote File Inclusion
58298;ProdLer include/prodler.class.php sPath Parameter Remote File Inclusion
58297;BPowerHouse BPGames game.php game_id Parameter SQL Injection
58296;BPowerHouse BPGames main.php cat_id Parameter SQL Injection
58295;BPowerHouse BPMusic music.php music_id Parameter SQL Injection
58294;BPowerHouse BPHolidayLettings search.aspx Multiple Parameter SQL Injection
58293;BPowerHouse BPStudents students.php test Parameter SQL Injection
58292;CMScontrol Content Management System index.php id_menu Parameter SQL Injection
58291;DDL CMS autosubmitter/index.php wwwRoot Parameter Remote File Inclusion
58290;DDL CMS submit.php wwwRoot Parameter Remote File Inclusion
58289;JBudgetsMagic Component for Joomla! index.php bid Parameter SQL Injection
58288;koeSubmit Component for Mambo koesubmit.php mosConfig_absolute_path Parameter Remote File Inclusion
58287;JINC Component for Joomla! index.php newsid Parameter SQL Injection
58286;Survey Manager Component for Joomla! index.php stype Parameter SQL Injection
58285;Zope Malformed XML RPC Request Path Disclosure
58284;Zope /Examples/ShoppingCart/addItems Information Disclosure
58283;Zope /Examples/ShoppingCart/addItems Quantity Field XSS
58282;Zope /Examples/db/ExampledbBrowseReport Description Field XSS
58281;Zope /Examples/FileLibrary/addFile Empty Upload Error Message Path Disclosure
58280;Integrated Newsletter Component for Joomla! index.php newsid Parameter SQL Injection
58279;CF Shopkart index.cfm itemid Parameter SQL Injection
58278;Solaris xscreensaver RandR Extension Resized Locked Screen Information Disclosure
58277;Solaris Cluster clsetup Configuration Utility Local Privilege Escalation
58276;DDL CMS submitted.php wwwRoot Parameter Remote File Inclusion
58275;DDL CMS header.php wwwRoot Parameter Remote File Inclusion
58274;Alibaba Clone offers_buy.php id Parameter SQL Injection
58273;BPLawyerCaseDocument employee.aspx cat Parameter SQL Injection
58272;Thin HTTP X-Forwarded-For Header Client IP Address Spoofing Weakness
58271;Apple iTunes PLS File Handling Overflow
58270;LiveStreet update/update_0.1.2_to_0.2.php Unprivileged DROP TABLE Operation Weakness
58269;vtiger CRM Import.php Multiple Parameter Traversal Local File Inclusion
58268;vtiger CRM include/Ajax/CommonAjax.php Multiple Parameter Traversal Local File Inclusion
58267;vtiger CRM index.php Multiple Parameter Traversal Local File Inclusion
58266;Solaris iSCSI Management iscsiadm / iscsitadm Command Local Privilege Escalation
58265;Check Point Connectra /Login/Login vpid_prefix Parameter XSS
58264;Snort Unified Output Plugin Stream5 Preprocessor Log Manipulation
58263;Winplot WP2 File Handling Overflow
58262;WX-Guestbook search.php QUERY Parameter SQL Injection
58261;WX-Guestbook login.php USERNAME Parameter SQL Injection Authentication Bypass
58260;WX-Guestbook sign.php sName Parameter XSS
58259;cP Creator index.php tickets Cookie SQL Injection
58258;Opera RSS / Atom Feed application/rss+xml Content XSS
58257;LiveStreet Comment Topic Header XSS
58256;LiveStreet include/ajax/blogInfo.php asd Parameter XSS
58255;Ultimate Player Multiple Playlist File Overflows
58254;IBM WebSphere Business Events Test Servlet wberuntimeear Application Unspecified Arbitrary Code Execution
58253;HP ProCurve Identity Driven Manager on Windows Unspecified Local Privilege Escalation
58252;PHP Pro Bid auction_details.php auction_id Parameter SQL Injection
58251;FanUpdate show-cat.php listingid Parameter SQL Injection
58250;Zainu index.php album_id Parameter SQL Injection
58249;Three Pillars Help Desk admin/login.php uid Parameter SQL Injection Authentication Bypass
58248;QNAP Multiple Devices Flash Memory Encryption Backup Key Storage Disclosure
58247;Firewall Builder iptables Script Temporary File Symlink Arbitrary File Overwrite
58246;PAD Site Scripts rss.php cat Parameter SQL Injection
58245;PAD Site Scripts list.php search Parameter SQL Injection
58244;PAD Site Scripts opml.php cat Parameter XSS
58243;PAD Site Scripts rss.php cat Parameter XSS
58242;SUSE Linux Enterprise (SLE) on IA64 ia32el Unspecified Local DoS
58241;OpenOffice.org (OOo) EMF Parser enhwmf.cxx / emfplus.cxx Unspecified Remote Overflow
58240;Uebimiau Webmail system_admin/admin.ucf Direct Request User Database Disclosure
58239;Infinity Script Default URI Multiple Parameter Traversal Null Byte Arbitrary File Access
58238;Wireshark GSM A RR Dissector packet.c Unspecified Remote DoS
58237;Wireshark TLS Dissector 1.2 Conversation Handling Unspecified Remote DoS
58236;Happy Linux XF-Section Module for XOOPS Unspecified XSS
58235;Linux Kernel z90crypt Driver z90crypt_unlocked_ioctl Function Z90QUIESCE Operation Local DoS
58234;Linux Kernel drivers/char/random.c get_random_int Function RNG Weakness
58233;Media Player Classic MIDI File Malformed Header Handling Overflow DoS
58232;ipMonitor Drive Space Monitor Unspecified Off-by-one Overflow
58231;ipMonitor Add Server Functionality Hardcoded Public SNMP Community String
58230;ipMonitor Restricted Account System Page Unauthorized Access
58229;ipMonitor Crafted Event Log Message Processing CPU Exhaustion DoS
58228;ipMonitor Malformed Regular Expression Backreference Handling DoS
58227;ipMonitor Server / Workstation Control Unspecified Credential Caching Weakness
58226;OpenID Module for Drupal Identity Creation CSRF
58225;Drupal One Time Login Link Anonymous User Session Fixation
58224;Drupal Crafted Extension File Upload Arbitrary Code Execution
58223;Drupal Core OpenID Module Shared Provider Arbitrary User Authentication Bypass
58222;Drupal Core OpenID Module Account Creation CSRF
58221;Protector Plus Permission Weakness Local Privilege Escalation
58220;Infinity Script Username Field SQL Injection Authentication Bypass
58219;broid MP3 File Handling Overflow
58218;iWiccle index.php member_id Parameter SQL Injection
58217;VLC Media Player MP4 Demuxer modules/demux/mp4/libmp4.c __MP4_BoxDumpStructure() Function Overflow
58216;VLC Media Player AVI Demuxer modules/demux/avi/libavi.c AVI_ChunkDumpDebug_level() Function Overflow
58215;VLC Media Player ASF Demuxer modules/demux/asf/libasf.c ASF_ObjectDumpDebug() Function Overflow
58214;Linux Kernel arch/x86/kvm/x86.c kvm_emulate_hypercall() Function Arbitrary Guest Kernel DoS
58213;Linux Kernel kernel/perf_counter.c perf_copy_attr() Function Local Overflow DoS
58212;Linux Kernel net/wireless/scan.c find_ie() Function Crafted Packet Infinite Loop Remote DoS
58211;StarOffice / StarSuite Word Document Table Parsing Heap Overflow
58210;StarOffice / StarSuite Word Document Table Parsing Buffer Overflow
58209;Adobe ShockWave Player SwDir.dll ActiveX PlayerVersion Property Overflow
58208;Interchange Account Creation Unspecified XSS
58206;Interchange Crafted Search Request Arbitrary Table Disclosure
58205;RT Custom Fields Unspecified XSS
58204;Drupal Unspecified Session Fixation
58203;OXID eShop Crafted Cookie Arbitrary User Session / Order History Information Disclosure
58202;OXID eShop Unspecified Crafted URL Parameter Product Review Manipulation
58201;OXID eShop Backend Crafted URL Parameter Unspecified Remote Privilege Escalation
58200;FileCOPA FTP Server Malformed NOOP Command Remote DoS
58199;Gigaset SE361 WLAN Port 1723 Saturation Remote DoS
58198;NetBSD x86 IRET Instruction Pre-Commit Failure Local Privilege Escalation
58197;RADactive I-Load Webcontrol File Upload Arbitrary Command Execution
58196;RADactive I-Load WebCoreModule.ashx Traversal Arbitrary File Access
58195;RADactive I-Load WebcodeModule.ashx Multiple Parameter XSS
58194;RADactive I-Load WebCoreModule.ashx File Upload Absolute Path Disclosure
58193;Google Chrome getSVGDocument Method Same Origin Policy Bypass
58192;Google Chrome RSS / Atom Feed XSS
58191;phpfreeBB index.php year Parameter SQL Injection
58190;phpfreeBB permalink.php id Parameter SQL Injection
58189;Yamaha RT Series Routers TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
58188;PHP on Windows popen Invalid Mode Handling DoS
58187;PHP imagecolortransparent Color Index Handling Unspecified Issue
58186;PHP exif Processing Unspecified Issue
58185;PHP php_openssl_apply_verification_policy Certificate Validation Unspecified Issue
58184;FMyClone edit.php id Parameter SQL Injection
58183;FMyClone index.php comp Parameter SQL Injection
58182;FMyClone editComments.php comp Parameter SQL Injection
58181;phpPollScript /php/init.poll.php include_class Parameter Remote File Inclusion
58180;phpspot Multiple Products Unspecified Traversal Local File Inclusion
58179;phpspot Multiple Products Unspecified XSS
58178;Crazy Star Plugin for Discuz! plugin.php fmid Parameter SQL Injection
58177;Comment RSS Module for Drupal Node Link Information Disclosure
58176;Jreservation Component for Joomla! index.php pid Parameter SQL Injection
58175;foobla Suggestions for Joomla! index.php idea_id Parameter SQL Injection
58174;foobla RSS Feed Creator for Joomla! index.php id parameter SQL Injection
58173;SaphpLesson CLIENT_IP HTTP Header SQL Injection
58172;AdsDX index.php loginname Parameter SQL Injection Authentication Bypass
58171;All In One Control Panel (AIOCP) cp_html2txt.php page Parameter Remote File Inclusion
58170;changetrack Filename Check CRLF / Shell Metacharacter Local Arbitrary Command Execution
58169;RSSMediaScript index.php page Parameter XSS
58168;Elite Gaming Ladders ladders.php platform Parameter SQL Injection
58167;Novell GroupWise WebAccess User.Theme.index Parameter XSS
58166;PaoLink scrivi.php URI XSS
58165;LWS php User Base include/unverified.inc.php template Parameter Traversal Local File Inclusion
58164;PaoBacheca index.php URI XSS
58163;PaoBacheca scrivi.php URI XSS
58162;iBoutique.MALL index.php Multiple Parameter SQL Injection
58161;DJ-Catalog Component for Joomla! index.php Multiple Parameter SQL Injection
58160;Date Module for Drupal Unspecified XSS
58159;DJ Studio Pro PLS File Handling Overflow
58158;HotWeb Rentals details.asp PropId Parameter SQL Injection
58157;Wireshark OpcUa Dissector Unspecified Resource Exhaustion DoS
58154;lighttpd PHP File Trailing Slash Request Source Disclosure
58153;ipMonitor Encoded Traversal Arbitrary File Access
58152;CERN httpd CGI Name Handling Remote Overflow
58151;Planet img Tag XSS
58150;Cisco CatOS View-based Access Control MIB (VACM) read-write Community String Device Configuration Manipulation
58148;D-Link DSL-500 SNMP Cleartext ISP Credential Disclosure
58147;D-Link DSL-500 Default SNMP Community Names
58146;AES-196 / AES-256 Algorithm Related-key Boomerang Attack Cryptanalysis Weakness
58145;LinPHA Plugins plugins/stats/stats_view.php Unspecified Parameter XSS
58144;LinPHA Plugins include/left_menu.class.php Unspecified Parameter XSS
58143;LinPHA Plugins functions/other.php Unspecified Parameter XSS
58142;LinPHA Plugins viewer.php Unspecified Parameter XSS
58141;Document and Records Management Document / Container Title Field XSS
58140;xtacacsd CONNECT TACACS Command Report Function Remote Overflow
58139;refbase New User Creation CSRF
58138;FFmpeg libavformat/sierravmd.c vmd_read_header() Function Overflow
58137;Apple iPhone VPN Password Saving Policy Weakness
58136;Ardguest ardguest.php page Parameter XSS
58135;Foxit WAC Server SSH Packet Handling Remote Overflow
58134;RunCMS system/admin.php rank_title Parameter XSS
58133;Apple Xsan Error Dialog Admin Connection URL Cleartext Username/Password Disclosure
58132;HP-UX bootpd Unspecified Remote DoS
58131;HP StorageWorks Products Remote Management Interface (RMI) RMU_LEVEL Cookie Privilege Escalation
58130;AJchat directory.php s Parameter SQL Injection
58129;httpdx httpdx_src/http.c h_readrequest() Function Format String
58128;nginx ngx_http_parse_complex_uri() Function Underflow
58127;CreativeLabs es1371mp.sys WDM Audio Driver on Windows IRP Request Handling Local Privilege Escalation
58126;Anti-Spam Spinoff Plugin for WordPress Audio Clip Concatenation Weakness CAPTCHA Bypass
58125;AIMP2 Audio Converter File1 Argument Handling Overflow
58124;Aurora CMS add-ons/modules/sysmanager/plugins/install.plugin.php AURORA_MODULES_FOLDER Parameter Remote File Inclusion
58123;Magic Morph MOR File Handling Overflow
58122;Model Agency Manager PRO forum_message.php id Parameter SQL Injection
58121;Model Agency Manager PRO motm.php user_id Parameter SQL Injection
58120;Model Agency Manager PRO photos.php user_id Parameter SQL Injection
58119;Model Agency Manager PRO view.php user_id Parameter SQL Injection
58118;Gazelle CMS admin/editor/filemanager/browser.html Unrestricted File Upload Arbitrary Code Execution
58117;Gazelle CMS admin/settemplate.php customizetemplate Parameter Traversal Arbitrary File Overwrite
58116;Gazelle CMS renew.php user Parameter Password Reset Weakness
58115;The Rat CMS admin/add_album.php Unrestricted File Upload Arbitrary Code Execution
58114;Gazelle CMS search.php lookup Parameter XSS
58113;Gazelle CMS user.php user Parameter XSS
58112;Half-Life Counter-Strike Crafted Login Packet Handling Remote DoS
58111;Freetag Plugin for Serendipity Blog Entry Meta Keywords SQL Injection
58110;Solaris w(1) Utility Local Overflow
58109;Horde Application Framework Numeric Preference Type XSS
58108;Horde Application Framework MIME Viewer Text Part Rendering XSS
58107;Horde Application Framework Form Library Image Form Field Arbitrary File Overwrite
58106;WebAuth HTTP POST / GET Conversion Password Disclosure
58105;Image voting index.php show Parameter SQL Injection
58104;Xerver on Windows HTTP Server ::$DATA Extension Request Arbitrary File Access
58103;Dovecot CMU Sieve Plugin Script Handling Multiple Overflows
58102;Linux Kernel AppleTalk-IP Datagram Memory Exhaustion Remote DoS
58101;Graffiti CMS __utility/Telligent_Editor/editor/filemanager/browser/default/browser.html File Upload Arbitrary Code Execution
58100;Sendmail Controlling User Queue File Resource Starvation DoS
58099;Puppet /var/log/puppet Permission Weakness Restricted File Access
58098;Diebold TSX Voter Verifiable Paper Audit Trail (VVPAT) Printer Unspecified DoS
58097;Diebold TSX Multiple Unspecified Voter-accessible Field Weaknesses
58096;Diebold TSX Unspecified Voter Privilege Escalation
58094;Diebold Global Election Management System (GEMS) TSX Unspecified Format String Voting Tally DoS
58093;Diebold Global Election Management System (GEMS) Multiple Method Audit Log Manipulation
58092;Diebold Global Election Management System (GEMS) Server Windows Access Database Corruption DoS
58091;Diebold Global Election Management System (GEMS) Server Unspecified Backdoor Account
58090;Gordano NTMail Persistent VRFY Functionality Remote Information Disclosure
58089;Bugzilla token.cgi HTTP Referer Header URL Password Disclosure
58088;Bugzilla Bug.create WebService Function Unspecified SQL Injection
58087;Bugzilla Bug.search WebService Function Unspecified SQL Injection
58086;Sequoia WinEDS SQL Server Unspecified Arbitrary Command Execution
58085;Sequoia AVC Edge Undocumented Interpreter Privileged Command Execution
58084;Sequoia AVC Edge Logic and Accuracy Testing (LAT) Mode Detection Bypass
58083;Sequoia AVC Edge Results Cartridge Election Definition Handling Arbitrary Code Execution
58082;Sequoia AVC Advantage DRE Daughterboard Audio Kit Data Handling Overflow DoS
58081;Sequoia Multiple Machines File Integrity Checking Multiple Method Bypass
58080;Sequoia Multiple Machines Harcoded Encryption Key Disclosure
58079;Sequoia Multiple Machines Reporting Functions Results Cartridge Malformed File Infinite Loop DoS
58078;Sequoia Multiple Machines Firmware Update Version Number Integrity Check Bypass
58077;Sequoia Multiple Machines CRC Integrity Checking Weakness
58076;Sequoia WinEDS MRP MemoryPack Serial Number Spoofing Precinct Vote Tally Manipulation
58075;Sequoia WinEDS MPR / MemoryPack Data Integrity Validation Weakness
58074;Sequoia WinEDS Results Cartridge File Index Handling Arbitrary Memory Overwrite
58073;Sequoia WinEDS Candidate Endoresement Report Generation Array Index Handling Weakness
58072;Sequoia WinEDS Results Cartridge Arbitrary Precint Vote Manipulation
58071;Sequoia WinEDS Preferential Vote Tallying Results Cartridge Data Handling Overflow
58070;Sequoia WinEDS Results Cartridge Message Authentication Code Spoofing Bypass
58069;Sequoia WinEDS Multiple Unspecified Overflows
58068;Sequoia WinEDS Multiple Default Privileged Account Roles
58067;Sequoia WinEDS Database Client Unspecified Field Handling Remote Format String
58066;Sequoia WinEDS Data Wizard Tool Database Table Deletion DoS
58065;Sequoia WinEDS Data Wizard Tool Privileged Database Access Information Disclosure
58064;Sequoia WinEDS User Account Default Password
58063;Sequoia WinEDS Password Change Request Remote Cleartext Information Disclosure
58062;Sequoia WinEDS Disabled Account Database Access Persistence
58061;Sequoia WinEDS Database Communication Remote Cleartext Information Disclosure
58060;Sequoia WinEDS Account Creation Corresponding Database Server Account Access
58059;Sequoia AVC Edge Voter Card Time Stamp Validation Weakness
58058;Sequoia AVC Edge Activated Voter Card Duplication Voting Weakness
58057;Sequoia AVC Edge Results Cartridge Bitmap Image File Handling Integer Overflow
58056;Sequoia AVC Edge Master Ballot Cartridge Master File Handling Overflow
58055;Sequoia AVC Edge Results Cartridge Font File Arbitrary Code Execution
58054;Sequoia AVC Edge Results Cartridge Font File Name Traversal Arbitrary File/Directory Manipulation
58052;Sequoia AVC Edge RNG Weakness Voter Block Record Shuffling Reversing
58051;Sequoia AVC Edge Update Cartridge Password Check Bypass
58050;Sequoia AVC Edge Hardcoded Cryptographic Key Disclosure
58049;Sequoia AVC Edge Audit Trail System Files Subversion
58048;Sequoia Card Activator Preparation Cartridge Election Configuration File Validation Failure
58047;Sequoia Optech 400-C WinETP E-Code Interpreter Election Coding File Remote Memory Corruption
58046;Sequoia Optech 400-C WinETP Malformed R-Code Program Handling DoS
58045;Sequoia Optech 400-C WinETP Network Loaded Election Coding File Integrity Check Failure
58044;Sequoia Optech 400-C WinETP Hashing Functionality Weakness
58043;Sequoia Optech 400-C WinETP System Communication Remote Cleartext Information Disclosure
58042;Sequoia HAAT Internal Audit Log Storage Weakness
58041;Sequoia HAAT Backup Cartridge County Specified Password Disclosure
58040;Sequoia HAAT Preparation Cartridge Election File Integrity Checking Weakness
58039;Sequoia HAAT CompactFlash Card Cleartext Access Control Password Disclosure
58038;Sequoia Card Activator Logging Functionality Weakness
58036;Sequoia Card Activator PIN Code Brute Force Weakness
58035;Sequoia Card Activator Password Protection Functionality Weakness
58033;SILC Toolkit / Client lib/silcclient/command.c Multiple Function Format String
58032;Multi Website Default URI search Parameter XSS
58031;simplePHPWeb admin/files.php Unspecified Admin Authentication Bypass
58030;Almond Classifieds Component for Joomla! index.php replid Parameter SQL Injection
58029;x10 MP3 Automatic Search Engine adult/video_listing.php key Parameter XSS
58028;x10 MP3 Automatic Search Engine video_listing.php key Parameter XSS
58027;x10 MP3 Automatic Search Engine templates/header1.php id Parameter XSS
58026;x10 MP3 Automatic Search Engine linkvideos_listing.php category Parameter XSS
58025;x10 MP3 Automatic Search Engine includes/video_ad.php pic_id Parameter XSS
58024;BBS E-Market Professional becommunity/community/index.php Multiple Parameter XSS
58023;TimeSheet actions/downloadFile.php fileName Parameter Traversal Arbitrary File Access
58022;PortalXP assignments.php assignment_id Parameter SQL Injection
58021;PortalXP links.php id Parameter SQL Injection
58020;PortalXP news.php id Parameter SQL Injection
58019;PortalXP calendar.php id Parameter SQL Injection
58018;MDaemon MTA HELO Command Remote Overflow
58016;Ipswitch MTA HELO Command Remote Overflow
58015;UNIX-V6 login(I) Array Checking Uspecified Issue
58014;SAP NetWeaver ERP Modules Web Service .Net Connector Unspecified Issue
58013;OpenOffice.org (OOo) on Windows Unspecified Client-side Issue
58012;OpenOffice.org (OOo) on Windows Unspecified Client-side Stack Overflow
58011;LANDesk Management Suite Unspecified Remote Pre-authentication Issue (2)
58010;LANDesk Management Suite Unspecified Remote Pre-authentication Issue (1)
58009;OpenOffice.org (OOo) on Windows Unspecified Client-side Issue
58008;Novell ZENworks Configuration Management Unspecified Overflow
58007;Novell ZENworks Configuration Management Unspecified Remote Issue
58006;Novell ZENworks Configuration Management Unspecified Information Disclosure
58005;Solaris lx Branded Zones Unspecified Local DoS
58004;Novell ZENworks Asset Management Unspecified Remote Issue
58003;Novell ZENworks Asset Management Unspecified Information Disclosure (2)
58002;Novell ZENworks Asset Management Unspecified Information Disclosure (1)
58000;Novell eDirectory ndsd Unspecified Overflow
57999;Novell eDirectory ndsd Unspecified DoS (2)
57998;Novell eDirectory ndsd Unspecified DoS (1)
57997;Sun Java System Active Server Pages (ASP) Unspecified Overflow
57996;Sun Java System Active Server Pages (ASP) Unspecified Pre-authentication Issue
57995;Sun Java System Active Server Pages (ASP) Unspecified Stack Overflow
57994;Sun Java System Active Server Pages (ASP) Authenticated Stack Overflow
57993;Solaris TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
57992;HAURI ViRobot Desktop Unspecified Overflow
57991;Datemill search.php st Parameter XSS
57990;Datemill photo_search.php st Parameter XSS
57989;Datemill photo_view.php return Parameter XSS
57988;Advanced Comment System index.php ACS_path Parameter Remote File Inclusion
57987;Advanced Comment System admin.php ACS_path Parameter Remote File Inclusion
57986;SZNews sznews/printnews.php3 id Parameter Remote File Inclusion
57985;Tourismscripts Bus Script aboutus.php sitetext_id Parameter SQL Injection
57984;Tourismscripts Bus Script faq.php sitetext_id Parameter SQL Injection
57983;KSP Sound Player M3U Playlist File Handling Overflow
57982;Holiday Rental Manager search.php cat_id1 Parameter XSS
57981;Holiday Rental Manager review.php link_id Parameter SQL Injection
57980;Mozilla Firefox FeedWriter Privileged JavaScript Execution
57979;Mozilla Firefox Tall Line-height Unicode Character Handling Address Bar Spoofing
57978;Mozilla Firefox XUL Document TreeColumn Rendering Arbitrary Code Execution
57977;Mozilla Firefox PKCS11 Module Installation Warning Dialogue Weakness
57976;Mozilla Firefox JavaScript Engine Multiple Unspecified Memory Corruption
57975;Mozilla Firefox JavaScript Engine Unspecified Remote Memory Corruption (2009-3074)
57974;Mozilla Firefox JavaScript Engine Unspecified Remote Memory Corruption (2009-3073)
57973;Mozilla Firefox Browser Engine Multiple Unspecified Memory Corruption (2009-3071)
57972;Mozilla Firefox Browser Engine Multiple Unspecified Memory Corruption (2009-3072)
57971;Mozilla Firefox Browser Engine Multiple Unspecified Memory Corruption (2009-3070)
57970;Mozilla Firefox Browser Engine Multiple Unspecified Memory Corruption (2009-3069)
57969;Match Agency BiZ report.php pid Parameter XSS
57968;Match Agency BiZ edit_profile.php important Parameter XSS
57967;Buy Dating Site profile.php s_r Parameter XSS
57966;yoyaku_v41 Unspecified Arbitrary Remote Command Injection
57965;Accommodation Hotel Booking Portal Script roomtypes.php hotel_id Parameter SQL Injection
57964;Accommodation Hotel Booking Portal Script details.php hotel_id Parameter SQL Injection
57963;Accommodation Hotel Booking Portal Script hotel.php hotel_id Parameter SQL Injection
57962;Xapian Omega Exception Reporting Unspecified XSS
57961;Ventrilo Client Malformed Voice Packet Remote DoS
57960;ClipShare siteadmin/useredit.php uid Parameter Arbitrary Profile Modification
57959;Interstage Application Server HTTP Server on Windows Unspecified Crafted Request DoS
57958;Interstage Application Server HTTP Server Unspecified SSL-based Remote DoS
57957;eShop Unspecified Crafted Cookie Handling Remote Information Disclosure
57956;Apple Mac OS X Wiki Server Non-UTF-8 Search Request XSS
57955;Samba Unconfigured Home Directory Windows File Share Directory Access Restriction Bypass
57954;Apple Mac OS X Launch Services Safe File Extension Matching Bypass
57953;Apple Mac OS X Launch Services .fileloc Content Type Handling Weakness
57952;Apple Mac OS X ImageIO PixarFilm Encoded TIFF Image Handling Memory Corruption
57951;Apple Mac OS X CUPS USB Backend Unspecified Local Overflow
57950;Apple Mac OS X CoreGraphics PDF JBIG2 Stream Handling Overflow
57949;Apple Mac OS X ColorSync Image Embedded Profile Handling Overflow
57948;Apple Mac OS X CarbonCore Crafted Resource Fork Handling Memory Corruption
57947;Apple Mac OS X Alias Manager Alias File Handling Overflow
57946;eShop Shop Backend Unspecified Remote Admin Privilege Escalation
57945;An image gallery main.php Multiple Parameter XSS
57944;An image gallery index.php path Parameter XSS
57943;An image gallery navigation.php path Parameter Traversal Arbitrary Directory Listing
57942;SAP NetWeaver on Windows Unspecified Overflow
57941;SAP NetWeaver on Windows Unspecified NULL Dereference DoS
57940;SAP NetWeaver on Windows Unspecified Information Disclosure
57939;SAP NetWeaver on Linux Unspecified Overflow
57938;SAP NetWeaver on Linux Unspecified Information Disclosure
57937;SAP NetWeaver Message Server on Linux Unspecified DoS
57936;eShop Product Review Unspecified Remote Write Access
57935;IBM Lotus Notes RSS Reader Widget MSIE Local Machine Zone Arbitrary Script Execution
57934;HP Performance Insight Unspecified Information Disclosure (2)
57933;HP Performance Insight Unspecified Information Disclosure (1)
57932;HP Performance Insight Unspecified Pre-authentication Remote Issue
57931;HP Performance Insight Unspecified Remote Issue
57930;iDesk download.php cat_id Parameter SQL Injection
57929;CA Database Management rtserver.exe Unspecified Stack Overflow
57928;CA Database Management rtserver.exe Unspecified DoS
57927;freeSSHd Unspecified Pre-authentication Remote DoS
57926;Symantec Altiris Deployment Solution on Windows Unspecified Client-side Issue (3)
57925;Symantec Altiris Deployment Solution on Windows Unspecified Client-side Issue (2)
57924;Symantec Altiris Deployment Solution on Windows Unspecified Client-side Issue (1)
57923;Symantec Altiris Deployment Solution mm.exe Unspecified DoS
57922;Novell iPrint Client ActiveX Unspecified Overflow
57921;Nullam Blog index.php e Parameter XSS
57920;Nullam Blog index.php Multiple Parameter SQL Injection
57919;Nullam Blog index.php Multiple Parameter Traversal Local File Inclusion
57918;PostgreSQL $libdir/plugins Library Reload Backend Server Shutdown DoS
57917;PostgreSQL LDAP Anonymous Bind Authentication Bypass
57916;Coppermine Photo Gallery include/slideshow.inc.php Direct Request Path Disclosure
57915;Coppermine Photo Gallery update.php Direct Request Information Disclosure
57914;Silurus Classifieds category.php ID Parameter SQL Injection
57913;Download System mSF (dsmsf) Module for PHP-Fusion screen.php view_id Parameter SQL Injection
57912;Java on Apple Mac OS X Java Web Start Command Launcher Unspecified Overflow
57911;QuarkMail get_message.cgi tf Parameter Traversal Arbitrary File Access
57910;LiteSpeed Web Server Unspecified Post-authentication Issue
57909;LiteSpeed Web Server lshttpd Unspecified Infinite Loop DoS
57908;pam-auth-update on Ubuntu Linux Authentication Bypass
57907;Perforce Server on Linux Unspecified DoS
57906;Perforce Server on Windows P4S.EXE Unspecified Infinite Loop DoS
57905;Perforce Server on Windows P4S.EXE Unspecified DoS (2)
57904;Perforce Server on Windows P4S.EXE Unspecified DoS (1)
57903;Kaspersky Online Scanner Unspecified Client-side Issue
57902;AzeoTech DAQFactory Web Service Unspecified Overflow
57901;PostgreSQL RESET SESSION AUTHORIZATION Remote Privilege Escalation
57900;HP Operations Dashboard Portal Unspecified Remote Issue
57899;FTPShell Client PASV Command Response Remote Overflow
57898;HP Operations Manager Unspecified Remote Issue
57897;FreeRADIUS radiusd rad_decode Function Zero-length Tunnel-Password Attribute Remote DoS
57896;Adobe RoboHelp Management Web Server Crafted POST Request File Upload Arbitrary Code Execution
57895;Solaris Gnome-XScreenSaver (xscreensaver) Multiple Method Local Screen Lock DoS
57894;TPDugg Component for Joomla! index.php id Parameter SQL Injection
57893;Symantec Altiris eXpress NS SC Download Altiris.AeXNSPkgDL.1 ActiveX (AeXNSPkgDLLib.dll) DownloadAndInstall() Method Arbitrary Code Execution
57892;Apple iPhone / iPod Touch Telephony Crafted SMS NULL Dereference Remote DoS
57891;Apple iPhone / iPod Touch WebKit Referer Header Information Disclosure
57890;Apple iPhone / iPod Touch UIKit Password Character Deletion 'Undo' Enumeration;;
57889;Apple iPhone / iPod Touch Recovery Mode Command Parsing Overflow
57888;Apple iPhone / iPod Touch Exchange Support Timeout Period Enforcement Weakness
57887;Apple iPhone / iPod Touch MobileMail Spotlight Search Deleted Mail Access
57886;Apple iPhone / iPod Touch CoreAudio AAC / MP3 File Handling Overflow
57885;Joomloc Component for Joomla index.php id Parameter SQL Injection
57884;IBM WebSphere Application Server (WAS) Servlet Engine/Web Container Component HEAD Request Multiple Method Access Restriction Bypass
57883;BF Survey Pro Component for Joomla! index.php table Parameter SQL Injection
57882;Apache HTTP Server mod_proxy_ftp Authorization HTTP Header Arbitrary FTP Command Injection
57881;MailSite on Windows LDAP3A.exe Unspecified Heap Corruption
57880;MailSite on Windows LDAP3A.exe Unspecified Remote DoS
57879;Ruby on Rails Cookie Store Unspecified Algorithm Message-digest Signature Verification Information Disclosure
57878;Diigolet Public Comment XSS
57877;Diigo Toolbar Public Comment XSS
57876;McAfee Email and Web Security Appliance Unspecified Arbitrary File Access
57875;PowerArchiver Command Line (PACL) Client Unspecified Overflow
57874;IBM Tivoli Directory Server (TDS) on Linux ibmdiradm Unspecified Remote Overflow
57873;IBM Tivoli Directory Server (TDS) on Linux ibmdiradm Unspecified NULL Dereference Remote DoS
57872;IBM Tivoli Directory Server (TDS) on Windows ibmslapd.exe Unspecified NULL Dereference Remote DoS
57871;IBM Tivoli Directory Server (TDS) on Linux Unspecified Remote DoS
57870;BUEditor Module for Drupal Unspecified XSS
57869;OBOphiX fonctions_racine.php chemin_lib Parameter Remote File Inclusion
57868;IBM Lotus Domino Server nIMAP.exe Unspecified Post-authentication Overflow
57867;IBM Lotus Domino Server NRPC Unspecified Remote DoS
57866;IBM Lotus Domino Server nserver.exe Unspecified DoS
57865;Corel getPlus Download Manager NOS Directory Insecure Permissions Local Privilege Escalation
57864;Apple QuickTime H.264 Codec MOV File Stream Rendering Overflow
57863;Apple QuickTime FlashPix File (.fpx) Header Multiple Field Handling Overflow
57862;Apple QuickTime MPEG-4 Video File Handling Unspecified Overflow
57861;Apple QuickTime H.264 Movie Handling Unspecified Memory Corruption
57860;Go-oo svtools/source/filter.vcl/wmf/enhwmf.cxx Crafted EMF File Handling Overflow
57859;EVA CMS index.php eva[caminho] Parameter Remote File Inclusion
57858;mapsh Crafted Map Entry Local Privilege Escalation
57857;SunOS /bin/rmail -fsender Argument Arbitrary Command Execution
57856;SunOS ftpd Local Privilege Escalation
57855;Business Objects Crystal Reports Server 2008 Unspecified Overflow
57854;Business Objects Crystal Reports Server 2008 Unspecified Arbitrary Code Execution
57853;Business Objects Crystal Reports Server on Windows Unspecified Infinite Loop DoS
57852;Squid Unspecified Remote DoS
57851;Apache HTTP Server mod_proxy_ftp EPSV Command NULL Dereference Remote DoS
57850;ASUS WL-330gE Wireless Router Unspecified Remote Password Manipulation
57849;ASUS WL-500W Wireless Router Unspecified Issue
57848;ASUS WL-500W Wireless Router Unspecified Remote Overflow
57847;Ticket Support Script Upload Functionality Restriction Bypass
57846;Ticket Support Script admin.php Multiple Parameter SQL Injection
57845;Ticket Support Script ticket.php Arbitrary File Extension Upload Remote Code Execution
57844;Mozilla Firefox on Linux Temporary File Download Manipulation Weakness
57843;Cyrus IMAP Server (cyrus-imapd) SIEVE Script Component (sieve/script.c) Crafted Script Handling Overflow
57842;IBM Tivoli Identity Manager Self Service UI Console Profile Change Last Name Field XSS
57841;IBM WebSphere MQ Malformed Data Handling Remote DoS
57840;IBM WebSphere MQ Asynchronous Consume / readahead Functionality Unspecified Memory Overwrite
57839;IBM WebSphere MQ rriDecompress Unspecified Remote DoS
57838;Ipswitch WhatsUp Gold NMWebService.exe Unspecified Remote DoS
57837;Jura Impressa F90 Coffee Maker Internet Connection Kit Multiple Unspecified Remote Overflows
57836;VMware Workstation Movie Decoder VMnc Codec (vmnc.dll) Crafted AVI File Handling Memory Corruption
57835;VMware Workstation Movie Decoder VMnc Codec (vmnc.dll) Crafted Video File Handling Overflow
57834;Hitachi Multiple Products GIF Processing Overflow
57833;Hitachi JP1/File Transmission Server/FTP Multiple Unspecified Issues
57832;Hitachi Multiple Products Malformed GIF Processing DoS
57831;SILC Server / Toolkit silchttpserver.c Format String Memory Corruption
57830;SILC Server / Toolkit silcasn1_encode.c Format String Memory Corruption
57829;devscripts for Debian GNU/Linux Packages scripts/uscan.pl Crafted Pathname Arbitrary Perl Code Execution
57828;Butterfly Organizer delete.php mytable Parameter Arbitrary Account Deletion
57827;Butterfly Organizer category-delete.php tablehere Parameter Arbitrary Category Deletion
57826;Telephone Directory 2008 del_query1.php id Parameter Arbitrary Contact Deletion
57825;ytnef / Evolution TNEF Structure Filename Handling Multiple Unspecified Overflows
57824;ytnef / Evolution TNEF Structure Filename Traversal Arbitrary File Overwrite Privilege Escalation
57823;Solaris IPv6 Networking Stack Cassini Gigabit-Ethernet Device Driver (ce(7D)) Jumbo Frame Handling Remote DoS
57822;ChartDirector for .NET chart.aspx cacheid Parameter Traversal Arbitrary File Access
57821;Linux Kernel net/sched/sch_api.c tc_fill_tclass() Function Kernel Memory Disclosure
57820;Page Manager upload.php Unrestricted File Upload Arbitrary Code Execution
57819;UUSee UUUpgrade ActiveX (UUUpgrade.ocx) Update Method Arbitrary File Overwrite
57818;Jabode Horoscope Extension for Joomla! index.php id Parameter SQL Injection
57817;Lightweight news portal (LNP) admin.php Current Question Field XSS
57816;Lightweight news portal (LNP) show_potd.php potd Parameter XSS
57815;Lightweight news portal (LNP) show_photo.php photo Parameter XSS
57814;Lightweight news portal (LNP) admin.php Multiple Action Direct Request Admin Authentication Bypass
57813;Facil CMS modules.php modload Parameter Traversal Arbitrary File Access
57812;Facil CMS index.php change_lang Parameter Traversal Arbitrary File Access
57811;NASM Listing Module Unspecified Overflow
57810;Uploader Module for XOOPS index.php filename Parameter Traversal Arbitrary File Access
57809;OTManager CMS Multiple Cookie Manipulation Admin Authentication Bypass
57808;Silurus Classifieds wcategory.php ID Parameter SQL Injection
57807;IBM Lotus Domino Web Access (DWA) iNotes Unspecified XSS
57806;Microsoft Windows Wireless LAN AutoConfig Service (wlansvc) Frame Parsing Arbitrary Code Execution
57805;FluxBB Unspecified XSS
57804;Microsoft JScript Scripting Engine Memory Corruption Arbitrary Code Execution
57803;Microsoft Windows Media MP3 File Handling Memory Corruption
57802;Microsoft Windows Media ASF Header Parsing Invalid Free Arbitrary Code Execution
57801;Cisco Linksys WRT54GL Unspecified Remote Overflow
57800;Joomlub Component for Joomla! index.php aid Parameter SQL Injection
57799;Microsoft Windows srv2.sys Kernel Driver SMB2 Malformed NEGOTIATE PROTOCOL REQUEST Remote DoS
57798;Microsoft Windows DHTML Editing Component ActiveX Arbitrary Code Execution
57797;Microsoft Windows TCP/IP Orphaned Connection Handling Remote DoS
57796;Microsoft Windows TCP/IP Packet State Information Handling Remote Code Execution
57795;Microsoft Windows TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
57794;Multiple BSD TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
57793;Multiple Linux TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
57792;Opera on Unix INPUT TYPE=file Implementation Weakness Targeted File Upload
57791;D-Link DIR-400 Wireless Router Unspecified Remote Overflow
57790;Opera X.509 Certificate MD2 Signed SSL Certificate Spoofing Weakness
57789;Pidgin Crafted IRC TOPIC Message NULL Dereference Remote DoS
57788;Pidgin MSN Protocol Plugin libpurple/protocols/msn/slp.c msn_slp_sip_recv Function Malformed SLP Invite Remote DoS
57787;Pidgin MSN Protocol Plugin libpurple/protocols/msn/slpcall.c msn_slp_process_msg Function Malformed Handwritten Message Handling Remote DoS
57786;Pidgin XMPP Protocol Plugin Crafted Smiley Parsing Remote DoS
57785;FreeSchool /modulistica/mdl_save.php CLASSPATH Parameter Remote File Inclusion
57784;FreeSchool /circolari/cir_save.php CLASSPATH Parameter Remote File Inclusion
57783;FreeSchool /calendario/cal_saveactivity.php CLASSPATH Parameter Remote File Inclusion
57782;FreeSchool /calendario/cal_save.php CLASSPATH Parameter Remote File Inclusion
57781;FreeSchool /calendario/cal_insert.php CLASSPATH Parameter Remote File Inclusion
57780;FreeSchool /biblioteca/sog_save.php CLASSPATH Parameter Remote File Inclusion
57779;FreeSchool /biblioteca/sog_form.php CLASSPATH Parameter Remote File Inclusion
57778;FreeSchool /biblioteca/luo_save.php CLASSPATH Parameter Remote File Inclusion
57777;FreeSchool /biblioteca/luo_form.php CLASSPATH Parameter Remote File Inclusion
57776;FreeSchool biblioteca/lin_save.php CLASSPATH Parameter Remote File Inclusion
57775;FreeSchool biblioteca/lin_form.php CLASSPATH Parameter Remote File Inclusion
57774;FreeSchool /biblioteca/gen_save.php CLASSPATH Parameter Remote File Inclusion
57773;FreeSchool /biblioteca/gen_form.php CLASSPATH Parameter Remote File Inclusion
57772;FreeSchool /biblioteca/edi_save.php CLASSPATH Parameter Remote File Inclusion
57771;FreeSchool /biblioteca/edi_form.php CLASSPATH Parameter Remote File Inclusion
57770;FreeSchool /biblioteca/bib_searchs.php CLASSPATH Parameter Remote File Inclusion
57769;FreeSchool /biblioteca/bib_searchc.php CLASSPATH Parameter Remote File Inclusion
57768;FreeSchool /biblioteca/bib_save.php CLASSPATH Parameter Remote File Inclusion
57767;FreeSchool /biblioteca/bib_plsearchs.php CLASSPATH Parameter Remote File Inclusion
57766;FreeSchool /biblioteca/bib_plsearchc.php CLASSPATH Parameter Remote File Inclusion
57765;FreeSchool /biblioteca/bib_plform.php CLASSPATH Parameter Remote File Inclusion
57764;FreeSchool /biblioteca/bib_pldetails.php CLASSPATH Parameter Remote File Inclusion
57763;FreeSchool /biblioteca/bib_form.php CLASSPATH Parameter Remote File Inclusion
57762;Asterisk IAX2 Call Number Resource Exhaustion Remote DoS
57761;TVersity MediaServer.exe Unspecified Remote Overflow
57760;Zope Object Database (ZODB) Zope Enterprise Objects (ZEO) Server Arbitrary File Manipulation
57759;Flock Browser window.open() New Window URL Path Spoofing Weakness
57758;Mozilla Multiple Browsers window.open() New Window URL Path Spoofing Weakness
57757;Linux Kernel Multiple mmap Operations Local Privilege Escalation
57756;Lunascape window.open() New Window URL Path Spoofing Weakness
57755;Maxthon Browser window.open() New Window URL Path Spoofing Weakness
57754;K-Meleon window.open() New Window URL Path Spoofing Weakness
57753;Microsoft IIS FTP Server Crafted Recursive Listing Remote DoS
57752;Apple Safari Refresh / Location Header Multiple Method XSS
57751;QtWeb Refresh / Location Header Multiple Method XSS
57750;Orca Browser Refresh / Location Header Multiple Method XSS
57749;Maxthon Browser Refresh / Location Header Multiple Method XSS
57748;Avant Browser window.open Relative URI Address Bar Spoofing Weakness
57746;KDE KSSL X.509 Certificate Authority (CA) Subject Alternative Name Null Byte Handling SSL MiTM Weakness
57745;IBM AIX /etc/shadow Permission Weakness Local Privilege Escalation
57744;SunOS NIS Predictable Domainname Remote Privilege Escalation
57743;Convex DECNET Installation /vmunix Permission Weakness
57742;Microsoft SQL Cleartext User Passwords Disclosure
57741;HP-UX write() Function Local Privilege Escalation
57740;X Windows (X11R4) -L Linked Binary Path Subversion Handling Local Privilege Escalation
57739;SunOS /usr/etc/in.comsat Arbitrary Privileged File Creation
57738;SunOS /dev/fb Permission Weakness Information Disclosure
57737;netlib Server zitem Function Unspecified Remote Issue
57736;SunOS FTP File Upload Permission Weakness
57735;expreserve /tmp/Ex$PID Race Condition Arbitrary File Ownership Modification
57734;NIS YP ypserv Predictable domainname passwd.bynames Map Remote Disclosure
57733;SunOS /bin/yppasswd Concurrent Password Update Local DoS
57732;SunOS /bin/yppasswd NIS YP Password Map Permission Weakness Local Privilege Escalation
57731;Intergraph Unix SoftPC Mapped Unix Directory Permission Bypass
57730;X Windows (X11R3/4) xterm Emulator Escape Sequence Handling Remote Privilege Escalation
57729;Ultrix lattelnet Persistent Open Telnet Proxy
57728;IBM AIX IFS Unspecified Privilege Escalation
57727;IBM AIX TFTP Daemon Unspecified Issue
57726;Rigs of Rods (ROR) sequencer.cpp Sequencer::queueMessage Function Remote Overflow
57725;SunOS /dev/pty* Permission Weakness Local Information Disclosure
57724;SunOS 4/60 Default Install Multiple Unpassworded Accounts
57723;BSD /bin/sh Interactive Subshell CWD .profile Loading Weakness
57722;Elm $MAIL Variable Arbitrary Mailbox Access
57721;HP-UX at() Function Unspecified Local Privilege Escalation
57720;SunOS /etc/rc.local MOTD Permission Reversion Weakness
57719;HP-UX /usr/spool/mqueue Permission Weakness Mail Handling Disclosure
57718;SunOS Crafted ypserv Daemon Local Privilege Escalation
57717;Sony NEWS-OS /etc/passwd NIS YP Entry Local Privilege Escalation
57716;SunOS Upgrade /etc/hosts.equiv NIS YP Modification Remote Shell Access
57715;Linux knfsd / linuxnfs rpc.kstatd Remote Format String
57714;Multiple Unix Vendor /tmp/vmunix Alternate Boot Local Privilege Escalation
57713;Sun 3/80 Reboot PROM Password Bypass
57712;Ultrix rlogin / telnet DNS Based Authentication Weakness
57711;Ultrix /bin/mount NFS Partition Mount Weakness
57710;Docebo class/class.admin_menu_cms.php Direct Request Path Disclosure
57709;Docebo modules/chat/teleskill.php Direct Request Path Disclosure
57708;Docebo lib/lib.compose.php Direct Request Path Disclosure
57707;Docebo class/class.conf_cms.php Direct Request Path Disclosure
57706;Docebo menu/menu_over.php Direct Request Path Disclosure
57705;Docebo lib/lib.domxml5.php Direct Request Path Disclosure
57704;Docebo class.module/class.event_manager.php Direct Request Path Disclosure
57703;Docebo class/class.conf_fw.php Direct Request Path Disclosure
57702;TheServer server.ini Direct Request Cleartext Credentials Disclosure
57701;Tftpd32 GET / PUT Request Absolute Path Arbitrary File Manipulation
57700;EkinBoard backup.php _groups[] Parameter Admin Authentication Bypass
57699;EkinBoard Avatar File Executable / Safe Extension Unrestricted File Upload Arbitrary Code Execution
57698;VMware Studio Web Interface Support Component Traversal Arbitrary File Upload
57697;Linux Kernel drivers/char/tty_ldisc.c tty_ldisc_hangup Function Local DoS
57696;Hero Super Player 3000 M3U File Handling Overflow
57695;Agora Component for Joomla! index.php action Parameter Traversal Local File Inclusion
57694;Art Portal Component for Joomla! index.php portalid Parameter SQL Injection
57693;SunOS wall Arbitrary File Overwrite Local Privilege Escalation
57692;BSD rshd / rlogind Privileged Port Connection rcmd Privilege Escalation
57691;AtlantiS IRC Script Trojaned Distribution
57690;SunOS /etc/utmp Symlink Arbitrary File Truncation DoS
57689;DataLife Engine engine/api/api.class.php dle_config_api Parameter Remote File Inclusion
57688;KingCMS include/engine/content/elements/menu.php CONFIG[AdminPath] Parameter Remote File Inclusion
57687;Joker Board top_add.inc.php city Parameter SQL Injection
57686;Joker Board core/select.php Unspecified Parameter SQL Injection
57685;Joker Board inc/head.inc.php user_title Parameter XSS
57684;Joker Board core/edit_user_message.php edit_user_message Parameter XSS
57683;Joker Board editform.php notice Parameter XSS
57682;Game Server Component for Joomla! index.php id Parameter SQL Injection
57681;UoW imap Server (uw-imapd) Arbitrary Remote File Access
57680;Ve-EDIT debugger/debug_php.php _GET[filename] Parameter Traversal Local File Inclusion
57679;Ve-EDIT editor/edit_htmlarea.php highlighter Parameter Remote File Inclusion
57678;SunOS .cshrc Path Subversion Local Privilege Escalation
57677;FTPGate Web Proxy Traversal Arbitrary File Access
57676;MyBuxScript PTC-BUX index.php id Parameter SQL Injection
57675;PHP Live! message_box.php deptid Parameter SQL Injection
57674;DotNetNuke ClientAPI Unspecified XSS
57673;DotNetNuke Language Skin Object XSS
57672;Xstate Real Estate lands.html URI XSS
57671;Xstate Real Estate home.html URI XSS
57670;Xstate Real Estate page.html pid Parameter SQL Injection
57669;FileMaker Pro Client Request User Passwords Remote Disclosure
57668;Etype Eserv Web Server /? Request Forced Directory Listing
57667;CMS400.NET ekformsiframe.aspx Multiple Parameter XSS
57666;Ruby on Rails Malformed Unicode String XSS
57665;FastTrack (FT) Crafted Packet Handling Remote Overflow
57664;NetRisk admin/change_submit.php Direct Request Arbitrary User Password Modification
57663;XySSL ssl_parse_client_key_exchange Function Key Recovery (Bleichenbacher Attack)
57662;WeBid eledicss.php file Parameter Arbitrary CSS File Modification
57661;Belkin Wireless G / ADSL2 F5D7632-4V6 cgi-bin/ Multiple Program Direct Request Admin Authentication Bypass
57660;Kyocera Mita (KM) Scanner File Utility Predictable User ID Brute Force Upload Weakness
57659;OpenOffice.org (OOo) Word Document Table Parsing Heap Overflow
57658;OpenOffice.org (OOo) Word Document Table Parsing Buffer Overflow
57657;GNOME Display Manager (gdm) on Red Hat Linux TCP Wrapper Support Weakness
57656;SunOS rpc.rwalld /etc/utmp Local Privilege Escalation
57655;rmail UUCP uuxqt Destination List Handling Remote DoS
57654;Microsoft IE JavaScript LI Element Creation Value Attribute Handling Remote DoS
57653;Samba Unspecified Heap Overflow
57652;Samba --enable-developer Functionality Unspecified Heap Overflow
57651;Samba smbd Unspecified Heap Overflow
57650;Download Center search_results Action search Parameter XSS
57649;Download Center browse Action category Parameter XSS
57648;Download Center login Action Multiple Parameter XSS
57647;ICQ Toolbar toolbaru.dll Multiple Method Remote DoS
57646;Specimen Image Database taxonservice.php dir Parameter Remote File Inclusion
57645;RIM Lotus Notes Connector for BlackBerry Desktop Manager lnresobject.dll ActiveX OBJECT Element Remote DoS
57644;Quick Heal AntiVirus on Linux Unspecified Overflow
57643;Quick Heal AntiVirus on Windows Unspecified Overflow
57642;Opera SSL NULL / Wildcard Character Handling Spoofing Weakness
57641;Opera Unicode Character Handling Address Bar Spoofing Weakness
57640;Opera Collapsed Address Bar Displayed URI Update Spoofing Weakness
57639;Opera Revoked Intermediate Certificate Handling Weakness
57638;Microsoft Outlook Express IMAP Client literal_size Remote Overflow
57637;Sylpheed IMAP Client literal_size Remote Overflow
57636;Mozilla IMAP Client literal_size Remote Overflow
57635;c-client IMAP Client literal_size Remote Overflow
57634;Evolution IMAP Client literal_size Remote Overflow
57633;Qt X.509 Certificate Authority (CA) Subject Alternative Name Null Byte Handling SSL MiTM Weakness
57632;GNU wget X.509 Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
57631;ShareMailPro POP3 Interface Error Message Account Enumeration
57630;ATOK Screen Lock Unspecified Security Restriction Bypass
57629;EasyImageCatalogue addcomment.php d Parameter XSS
57628;EasyImageCatalogue describe.php d Parameter XSS
57627;EasyImageCatalogue thumber.php dir Parameter XSS
57626;EasyImageCatalogue index.php Multiple Parameter XSS
57625;@lex Guestbook index.php test Parameter XSS
57624;@lex Guestbook setup.php language_setup Parameter XSS
57623;@lex Poll setup.php language_setup Parameter XSS
57622;Refine by Taxonomy Module for Drupal Taxonomy Term XSS
57621;Live Module for Drupal Unspecified CSRF
57620;OCS Inventory NG machine.php systemid Parameter SQL Injection
57619;IBM Lotus Domino webadmin.nsf Directory Creation Command Arbitrary Directory Manipulation
57618;AT&amp;T 3B2 Unspecified SCSI Utility Local Privilege Escalation
57617;SunOS 386i limit Command stacksize Manipulation sync Local DoS
57616;DECwindows on Ultrix Memory Persistent Cleartext Credential Disclosure
57615;Ultrix login -p Argument Arbitrary Privileged Command Execution
57614;Reservation Manager index.php resman_stardate Parameter XSS
57613;Kyocera Mita (KM) Scanner File Utility Invalid Field Length Value Remote DoS
57612;Netscape / iPlanet .perf Remote Information Disclosure
57611;Property Watch login.php redirect Parameter XSS
57610;Property Watch email.php videoid Parameter XSS
57609;Alqatari Q R Script lesson.php id Parameter SQL Injection
57608;Mozilla Multiple Products HTTP Response Location Header 302 Error HTML Link javascript: URI XSS
57607;Opera HTTP Response Location Header data: URI XSS
57606;Mozilla Firefox HTTP Response Location Header data: URI XSS
57605;Google Chrome HTTP Response Refresh Header data: URI XSS
57604;Mozilla Multiple Products HTTP Response Refresh Header data: URI XSS
57603;Beex partneralle.php navaction Parameter XSS
57602;Beex news.php navaction Parameter XSS
57601;akPlayer PLT Playlist File Handling Overflow
57600;DEC VMS EXE$GETSPI Kernel Service Call Local DoS
57599;SunOS su Large ID Processing Handling Local Privilege Escalation
57598;NETGEAR FM114P ProSafe Router Remote Access Feature Crafted UPnP SOAP Request Port Filtering Bypass
57597;NETGEAR FM114P ProSafe Router Crafted UPnP Request Remote Authentication Credential Disclosure
57596;Prime Quick Style Addon for phpBB root/includes/prime_quick_style.php prime_quick_style Parameter SQL Injection
57595;Basic PHP Events Lister admin/reset.php Admin Password Reset Weakness
57594;ESET Smart Security easdrv.sys Crafted IOCTL Request Local DoS
57593;Dnsmasq src/ftpd.c tftp_request() Function NULL Dereference Remote DoS
57592;Dnsmasq src/tftp.c tftp_request() Function Remote Overflow
57591;HP JetDirect 310x Print Server Unspecified DoS
57590;HP JetDirect 310x Print Server Unspecified Unauthorized Access
57589;Microsoft IIS FTP Server NLST Command Remote Overflow
57588;Rock Band CMS news.php Multiple Parameter SQL Injection
57587;Zmanda Recovery Manager for MySQL socket-server.pl system() Function Local Privilege Escalation
57586;Zmanda Recovery Manager for MySQL socket-server.pl system() Function Remote Shell Command Execution
57585;Mojarra Scales StaticResourcePhaseListener Class Arbitrary File Access
57584;Swift Ultralite M3U File Handling Overflow
57583;JSFTemplating FileStreamer Implementation Traversal Arbitrary File Access
57582;Hot Links SQL-PHP Search Bar XSS
57581;Hot Links SQL-PHP news.php id Parameter SQL Injection
57580;WeBid item.php id Parameter SQL Injection
57579;WeBid logs/cron.log Direct Request Information Disclosure
57578;WeBid Admin Panel username Parameter SQL Injection Authentication Bypass
57577;iFdate members_search.php name Parameter SQL Injection
57576;WebLibs weblibs.pl TextFile Parameter Shell Metacharacter Arbitrary Command Execution
57575;teximg Plugin for ikiwiki TEX Command Arbitrary File Local Disclosure
57574;BIGACE Web CMS public/index.php id Parameter XSS
57573;SystemV chsh Password Aging Policy Bypass
57572;SunOS yppasswd Crafted Password Local Privilege Escalation
57571;FlexCMS Login Cookie SQL Injection
57570;SolarWinds TFTP Server OACK Request Remote DoS
57569;XEROX WorkCentre Web Server Unspecified Unauthorized Access
57568;Openfire Crafted passwd_change IQ Packet register.password (canChangePassword) Config Setting Bypass
57567;Hitachi Device Manager Server via IPv6 Unspecified Access Restriction Bypass
57566;Danneo CMS Poll /mod/poll/comment.php Multiple Parameter SQL Injection
57565;Hitachi Groupmax Scheduler Server Unspecified Access Restriction Bypass
57564;PHP mb_ereg(i)_replace() Function Replacement String Match Escaping Weakness
57563;Kayako SupportSuite Ticket Notes XSS
57562;ProjectCMS select_image.php dir Parameter Traversal Arbitrary Directory Listing
57561;ProjectCMS insert_image.php Unrestricted File Upload
57560;ProjectCMS admin_theme_remove.php file Parameter Traversal Arbitrary Directory Deletion
57559;Member Management System register.asp err Parameter XSS
57558;Content Management Made Easy (CMME) Unspecified Issue
57557;Novell eDirectory NCPENGINE Request Saturation Remote DoS
57556;Novell eDirectory NLDAP SYN_PATH Event Data Processing Unspecified DoS
57555;Novell eDirectory HTTPSTK Unspecified Memory Corruption
57554;Novell eDirectory DNS Code Unspecified Issue
57553;Novell eDirectory HTTPSTK Unspecified Security Issue
57552;Novell eDirectory Vulnerability Scan ndsd Resource Utilization Remote DoS
57551;Novell eDirectory Unspecified Invalid Free Issue
57550;Novell eDirectory JCLIENT Unpassworded Account Privilege Assignment Weakness
57549;Novell eDirectory Command Line Client Secure Connection Key Local Disclosure
57548;Novell eDirectory eMBoxClient.jar keystore.key Secure Connection Key Disclosure
57547;Novell eDirectory Crafted LDAP Query Remote DoS
57546;Novell eDirectory iManager Failed Authentication Remote DoS
57545;Novell eDirectory NLDAP Crafted LDIF File Handling Arbitrary Object Deletion
57544;Novell eDirectory NICI Security Key -e Option Unspecified Issue
57543;Novell eDirectory ndscons Buffer Handling Unspecified DoS
57542;Kshout settings.dat Direct Request Credentials Disclosure
57541;MiFare Crypto-1 Algorithm Filter Function Biased Results Cryptanalysis Weakness
57540;MiFare Crypto-1 Algorithm Time-based PRG Prediction Cryptanalysis Weakness
57539;MiFare Crypto-1 Algorithm LFSR 48 Bit Key Cryptanalysis Weakness
57538;phpCOIN coin_includes/db.php $_CCFG[_PKG_PATH_DBSE] Parameter Traversal Arbitrary File Access
57537;ASPBB profile.asp PROFILE_ID Parameter SQL Injection
57536;ASPBB forum.asp FORUM_ID Parameter SQL Injection
57535;ASPBB topic.asp TID Parameter SQL Injection
57534;SAP NetWeaver Cleartext Credential Remote Disclosure
57533;U.S. Robotics Broadband-Router 8000A/8000-2 HTTP GET Request Remote Overflow
57532;BRS WebWeaver HTTP GET Request Remote Overflow
57531;Rockliffe MailSite IMAP Service Unspecified Overflow
57530;TelCondex tc.SimpleWebServer Multiple HTTP Header Handling Remote Overflow
57529;TelCondex tc.SimpleWebServer GET Request Remote Overflow
57528;MiniPort@l menu.php skiny Parameter Remote File Inclusion
57527;Toshiba Face Recognition Crafted Image Saturation Authentication Bypass
57526;ASUS SmartLogon Crafted Image Security Functions Bypass
57525;Lenovo Veriface III Authorized User Printed Image Authentication Bypass
57524;Inquira Multiple Products Default Tomcat Administrator Credentials
57523;Inquira Multiple Unspecified Web-based Issues
57522;Pidgin Yahoo Messenger Malformed Link Remote DoS
57521;Pidgin libpurple protocols/jabber/auth.c Require TLS/SSL Preference Disregard XMPP Session Remote Information Disclosure
57520;kobo krb5.py Admin Interface Arbitrary User Authentication
57519;Oracle Database Export Utility Link Cleartext Password Disclosure
57518;Oracle Database ALTER SESSION Unauthenticated Session UserID Modification
57517;Oracle Database sys* Account ALTER USER Arbitrary Account Password Modification
57516;Geeklog mycaljp Plugin Unspecified XSS
57515;Microsoft IE window.open() New Window URL Path Spoofing Weakness
57514;neon w/ OpenSSL X.509 Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
57513;BaBB Unspecified XSS
57512;BaBB antworten.php code Parameter Traversal Arbitrary PHP Code Execution
57511;BaBB antworten.php Post Reply Authentication Bypass
57510;SPIP Database Backup Unspecified Authentication Bypass
57509;Google Chrome Malformed Protocol Handler Configuration document.location Property Remote DoS
57508;Mozilla Firefox Malformed Protocol Handler Configuration document.location Property Remote DoS
57507;Google Chrome location.hash Javascript Handling Remote DoS
57506;Microsoft IE location.hash Javascript Handling Remote DoS
57505;Cisco Aironet Lightweight Access Point Over-the-Air Provisioning (OTAP) Access Point Association RRM Packet Handling Remote DoS
57504;Cisco IOS XR Crafted BGP UPDATE Message Authenticated Remote DoS
57503;Cisco IOS XR BGP UPDATE Message AS Number Handling Remote DoS
57502;OpenAutoClassifieds use_user_approval User Approval Setting Failure
57501;OpenAutoClassifieds CAPTCHA Bypass
57500;Sophos PureMessage for Microsoft Exchange Scan Engine Load Handling Scan Protection Bypass
57499;Sophos PureMessage for Microsoft Exchange EdgeTransport.exe TNEF-Encoded Message Cleartext Conversion DoS
57498;OpenAutoClassifieds xml_zone_data.php filter Parameter SQL Injection
57497;OpenAutoClassifieds paycalc.php interest Parameter Path Disclosure
57496;OpenAutoClassifieds useredit.php Crafted File Upload Arbitrary Code Execution
57495;OpenAutoClassifieds search.php start_zip Parameter SQL Injection
57494;OpenAutoClassifieds listings.php start_zip Parameter SQL Injection
57493;Sophos PureMessage Scanner (PMScanner.exe) for Microsoft Exchange Crafted File Handling DoS
57492;ITN News Gadget Sidebar Gadget MiTM short_title Response Arbitrary Command Injection
57491;Cisco Aironet Lightweight Access Point Multicast Data Frame Cleartext Transmission Remote Information Disclosure
57490;Cisco CS-MARS log/sysbacktrace.## Cleartext Password Disclosure
57489;SmartyPaginate Addon for Smarty SmartyPaginate.class.php next Parameter XSS
57487;ImageCache Module for Drupal Original Image Access Security Restriction Bypass
57486;ImageCache Module for Drupal Unspecified XSS
57484;IBM AFS on Solaris ctstat <20>v Argument Local DoS
57483;IBM AFS pagsh Unspecified Local DoS
57482;IBM AFS XDR Library Unspecified Overflow
57481;IBM AFS on Linux Multiple Unspecified Issues
57480;IBM AFS VIOCSETVOSTAT pioclt Overflow
57479;IBM AFS RX Connection Peer Connection Structure IP Injection MiTM Weakness
57478;TGS Content Management cms/frontpage_ception.ph Multiple Parameter SQL Injection
57477;TGS Content Management cms/index.php Multiple Parameter SQL Injection
57476;Geeklog FCKEditor PHP Connector Arbitrary File Upload
57475;Google Chrome Tooltip Manager (chrome/views/tooltip_manager.cc) Tag Attribute Handling Remote DoS
57474;TFTPUtil GET Request NULL Dereference Remote DoS
57473;IBM WebSphere Commerce Suite Net.Commerce / Net.Data Components Remote Configuration File Disclosure
57472;FreeBSD setusercontext ftpd chroot Bypass
57471;OpenForum profile.php Crafted Request Authentication Bypass
57470;RASH Quote Management System User_Name Cookie SQL Injection
57469;RASH Quote Management System Quote Addition quote Parameter SQL Injection
57468;RASH Quote Management System Admin Login user Parameter SQL Injection Authentication Bypass
57467;RASH Quote Management System Search Functionality search Parameter SQL Injection
57466;KVIrc Multiple Protocol Handler Shell Injection Arbitrary Command Execution
57465;Micro Blogging Twitter Login Fields SQL Injection Authentication Bypass
57464;Uiga Church Portal index.php Multiple Parameter SQL Injection
57463;Pirates of The Caribbean index.php Multiple Parameter SQL Injection
57462;Linux Kernel net/ipv*/udp.c MSG_MORE Flag Local Privilege Escalation
57461;Symantec Altiris Deployment Solution File Transfer Authentication Bypass
57460;Symantec Altiris Deployment Solution AClient Agent Handshake Race Condition Remote Authentication Bypass
57459;Symantec Altiris Deployment Solution Aclient GUI Permission Weakness Local Privilege Escalation
57458;Symantec Altiris Deployment Solution DBManager Unspecified Authentication Bypass
57457;Solaris sockfs Kernel Module Unspecified HTTP Requests Remote DoS
57456;Cisco Unified Communications Manager SIP Packet Processing Unspecified Remote DoS
57455;Cisco Unified Communications Manager SCCP Packet Handling Unspecified Remote DoS
57454;Cisco Unified Communications Manager Embedded Firewall Network Connection Saturation Remote DoS
57453;Cisco Unified Communications Manager SIP Trunk Malformed Packet Handling Remote DoS
57452;Cisco Unified Communications Manager Unspecified SIP Packet Handling Remote DoS
57451;Auction RSS Content Script search.php id Parameter XSS
57450;Auction RSS Content Script rss.php id Parameter XSS
57449;SearchFeed Script index.php search Parameter XSS
57448;PHP Calendars search.php search Parameter XSS
57447;DigiFolio Component for Joomla! index.php id Parameter SQL Injection
57446;Affiliate Master Datafeed Parser Script search.php search Parameter XSS
57445;LinkorCMS index.php Multiple Parameter XSS
57444;DigiOz Guestbook search.php search_term Parameter XSS
57443;HockeySTATS Online index.php Multiple Parameter SQL Injection
57442;Maian Greetings mecard_admin_cookie Cookie Manipulation Admin Authentication Bypass
57441;PHP Video Script index.php key Parameter XSS
57440;VideoGirls view.php p Parameter XSS
57439;VideoGirls profile.php profile_name Parameter XSS
57438;VideoGirls forum.php t Parameter XSS
57437;Stand Alone Arcade gamelist.php cat Parameter XSS
57436;Ajax Table Module for Drupal Unspecified XSS
57435;Ajax Table Module for Drupal Unspecified Arbitrary Node / User Deletion
57434;phpSANE save.php file_save Parameter Remote File Inclusion
57433;Phenotype CMS Salt Weakness Cleartext Password Enumeration
57432;Back In Time File Snapshot Deletion Permission Weakness Information Disclosure
57431;Sun Java JDK / JRE JNLPAppletlauncher Unspecified Arbitrary File Manipulation
57430;Toolbar Uninstaller Update Feature Malformed Update Sources Unspecified Arbitrary File Execution
57429;Symantec Multiple Products Internet Email Scanning Functionality Crafted Email Handling Infinite Loop DoS
57428;Linux Kernel proto_ops .getname Function Arbitrary Kernel Memory Disclosure
57427;Linux Kernel af_llc.c getsockname() Function Kernel Stack Fragment Disclosure
57426;Wap-motor gallery/gallery.php image Parameter Traversal Arbitrary File Access
57425;bingo!CMS Configuration Manipulation CSRF
57424;Python expat Module (xml.parsers.expat) Malformed UTF-8 Sequence Handling DoS
57423;Expat XML Parser Malformed UTF-8 Sequence Handling DoS
57422;Google Chrome MD2 / MD4 Signed SSL Certificate Spoofing Weakness
57421;Google Chrome V8 Javascript Engine Unspecified Memory Corruption
57420;NETGEAR WNR2000 cgi-bin/ Multiple Script Direct Request Authentication Bypass
57419;ZTE ZXDSL 831 II Modem Multiple Script Direct Request Authentication Bypass
57418;Mac OS At Ease Restricted File Access Bypass Privilege Escalation
57417;TrueBasic unsave Command Arbitrary File Overwrite
57416;MeepZor autoresponder Arbitrary Mail Relay
57415;Go - url redirects Module for Drupal Redirect Manipulation CSRF
57414;Go - url redirects Module for Drupal Unspecified XSS
57413;Go - url redirects Module for Drupal PCRE Regex Engine Arbitrary PHP Code Execution
57412;Geac ADVANCE Exit Control Key Sequence Shell Access
57411;Check Point FireWall-1 Large Ping Packet Handling ACL Bypass
57410;Check Point FireWall-1 ICMP Traffic Stateful Inspection Bypass
57409;Check Point FireWall-1 External SNMP Information Disclosure
57408;Skype skype_tool.call() Function Username Injection Arbitrary Call Initiation
57407;FireFTP Extension for Firefox Server Welcome Message XSS
57406;Wizz RSS News Reader Extension for Firefox RSS Feed description Tag XSS
57405;ScribeFire Extension for Firefox img Tag DOM Event Handler XSS
57404;Feed Sidebar Extension for Firefox RSS Feed description Tag XSS
57403;Update Scanner Extension for Firefox /content/diffPage.xul Privileged Code Execution
57402;CoolPreviews Extension for Firefox Stack Previews Chrome Window Privileged Code Execution
57401;tsclient on Ubuntu /.tsclient/last.tsc Cleartext Password Local Disclosure
57400;SailPlanner Login Page Multiple Field SQL Injection Authentication Bypass
57399;EMO Breeder Manager video.php idd Parameter SQL Injection
57398;Cerberus FTP Server Command Argument Handling Overflow DoS
57397;Buildbot status/web/waterfall.py Unspecified Parameter XSS
57396;KOL Player MP3 Playlist File Handling Overflow
57395;Live for Speed S2 Join Packet Handling Remote DoS
57394;ProFTP Server Response Message Handling Remote Overflow
57393;SugarCRM Unspecified SQL Injection
57392;fotoshow pro results.php category Parameter SQL Injection
57391;CuteFlow pages/edituser.php Direct Request Admin Authentication Bypass
57390;Belkin F5D8233-4v3 UPNP ForceTermination Action WAN Connection DoS
57389;Belkin F5D8233-4v3 Crafted Request Authentication Bypass Admin Command Execution
57388;Belkin F5D8233-4v3 /system.stm Cleartext Admin Credential Disclosure
57387;Belkin F5D8233-4v3 Administrator IP Disclosure Weakness
57386;ActionTec MI424-WR UPNP Request Remote Administration Access
57385;ActionTec MI424-WR UPNP ForceTermination Action WAN Connection DoS
57384;ActionTec MI424-WR Single-packet DNS Poisoning
57383;D-Link DIR-615 UPNP ForceTermination Action WAN Connection DoS
57382;D-Link DIR-615 /Tools/Schedules.shtml Schedule Name XSS
57381;D-Link DIR-615 /Tools/Admin.shtml Cleartext Admin Credential Disclosure
57380;D-Link DIR-615 DHCP Request Malformed XML/HTML Client Database Corruption DoS
57379;Cisco Linksys WRT160N UPNP ForceTermination Action WAN Connection DoS
57378;Cisco Linksys WRT160N DHCP Request Host Name XSS
57377;Chipmunk Topsites authenticate.php username Parameter SQL Injection Authentication Bypass
57376;AJ Square AJ Article admin/ Multiple Script Direct Request Admin Authentication Bypass
57375;CAcert analyse.php X.509 Certificate CN Field XSS
57374;Firewire Specification Unauthenticated Memory Manipulation
57373;phpRaider Unspecified Component Resistance Field XSS
57372;Solaris Print Service (in.lpd(1M)) Unspecified Remote DoS
57371;LogMeIn Remote Access Utility ActiveX (RACtrl.dll) Multiple Property Remote DoS
57370;ezContents module.php link Parameter Traversal Local File Inclusion
57369;Radvision SCOPIA scopia/entry/index.jsp page Parameter XSS
57368;BandSite CMS adminpanel/phpmydump.php Direct Request Database Disclosure
57367;Universal HTTP Upload ActiveX (UUploaderSvrD.dll) Arbitrary File Deletion
57366;aaxRegistry ActiveX (aaxRegistry.ocx) Arbitrary Registry Entry Deletion
57365;EvansFTP ActiveX (EvansFTP.ocx) Multiple Method Remote Privilege Escalation
57364;Registry Pro ActiveX (epRegPro.ocx) Multiple Method Remote Privilege Escalation
57363;Secure File Delete Wizard ActiveX (SecureFileDeleteWizard.ocx) Arbitrary File Deletion
57362;BandSite CMS merchandise.php type Parameter XSS
57361;BandSite CMS adminpanel/logout.php Forced Logout CSRF
57360;Ocean12 FAQ Manager Pro admin/o12faq.mdb Direct Request Database Disclosure
57359;PageTree CMS admin/plugins/Online_Users/main.php GLOBALS[PT_Config][dir][data] Parameter Remote File Inclusion
57358;All Club CMS accms.dat Direct Request Database Credentials Disclosure
57357;Pie RSS Module lib/action/rss.php lib Parameter Remote File Inclusion
57356;ICY BOX NAS userHandler.cgi login Parameter Admin Authentication Bypass
57355;Solaris pollwakeup Function Unspecified Local DoS
57354;ITechBids itechd.php productid Parameter SQL Injection
57353;ITechBids news.php id Parameter SQL Injection
57352;ITechBids category.php cate_id Parameter SQL Injection
57351;ITechBids feedback.php user_id Parameter SQL Injection
57350;Faslo Player M3U File Handling Overflow
57349;NatterChat login.asp Multiple Parameter SQL Injection Authentication Bypass
57348;NatterChat room_new.asp txtRoomName Parameter XSS
57347;NatterChat admin/home.asp Direct Request Admin Authentication Bypass
57346;avast! Home / Professional aswMon Kernel Driver Crafted IOCTL Handling Local Overflow
57345;Arcade Trade Script adminLoggedIn Cookie Manipulation Admin Authentication Bypass
57344;Moa Gallery index.php gallery_id Parameter SQL Injection
57343;Fat Player WAV File Handling Overflow
57342;Ed Charkows SuperCharged Linking browse.php id Parameter SQL Injection
57341;Pre Real Estate Listings profile.php Unrestricted File Upload Arbitrary Code Execution
57340;Adobe Flex SDK express-install Templates index.template.html Query String XSS
57339;XEROX WorkCentre LPD Daemon Crafted Request Handling Remote DoS
57338;PHP Competition System persons.php pageno Parameter SQL Injection
57337;PHP Competition System show_matchs.php day Parameter SQL Injection
57336;DS CMS DetailFile.php nFileId Parameter SQL Injection
57335;TGS Content Management index.php previous_page Parameter XSS
57334;Autonomy Keyview XLS Viewer (xlssr.dll) XLS File SST Record Handling Overflow
57333;AJ Square Free Polling Script admin/include/newpoll.php ques Parameter SQL Injection
57332;Fresh Email Script url.php tmp_sid Parameter Remote File Inclusion
57331;AJ Classifieds admin/home.php Direct Request Admin Authentication Bypass
57330;RPG.Board keep4u Cookie Manipulation Authentication Bypass
57329;Libra File Manager Multiple Cookie Manipulation Authentication Bypass
57328;Chilkat Software IMAP ChilkatMail_v7_9.dll ActiveX (ChilkatMail2.ChilkatMailMan2.1) LoadXmlEmail Method Arbitrary Program Execution
57327;SimpleID index.php s Parameter XSS
57326;AvailScript Jobs Portal Script editlogo.php Unrestricted File Upload Arbitrary Code Execution
57325;Esqlanelapse Multiple Cookie Admin Authentication Bypass
57324;BadBlue Encoded Traversal Arbitrary File Access
57323;MoinMoin HTTPS Cookie Secure Setting Weakness
57322;MoinMoin Non-ASCII Page Link Injection Remote DoS
57321;MoinMoin rst Markup Include Directive ACL Bypass
57320;MoinMoin *Group Page Manipulation Remote DoS
57319;MoinMoin Unspecified XSS
57318;MoinMoin Deleted Page ACL Bypass
57317;MoinMoin Custom SecurityPolicy Class Admin Policy Enforcement Weakness
57316;MoinMoin Unspecified Issue
57315;Open Movie Editor open_movie_editor_project XML Tag Handling Local Overflow
57314;PHP DocWriter examples/index.php script Parameter Remote File Inclusion
57313;BuildBot Web Status Multiple Unspecified XSS
57312;BuildBot Waterfall View Unspecified XSS
57311;ProFTPD contrib/mod_ratio.c Multiple Unspecified Buffer Handling Issues
57310;ProFTPD Multiple Unspecified Overflows
57309;ProFTPD src/support.c Unspecified Buffer Handling Issue
57308;ProFTPD modules/mod_core.c Multiple Unspecified Overflows
57307;ProFTPD Multiple Modules Unspecified Overflows
57306;ProFTPD contrib/mod_pam.c Multiple Unspecified Buffer Handling Issues
57305;ProFTPD src/main.c Unspecified Overflow
57304;ProFTPD src/log.c Logfile Handling Unspecified Race Condition
57303;ProFTPD modules/mod_auth.c Unspecified Issue
57302;AR Memberscript usercp_menu.php script_folder Parameter Remote File Inclusion
57301;POP3/SMTP to OWA clsOWA.cls ParseHeader Function Overflow
57300;Article System classes.php INCLUDE_DIR Parameter Remote File Inclusion
57299;Article System client.php INCLUDE_DIR Parameter Remote File Inclusion
57298;Article System issue_edit.php INCLUDE_DIR Parameter Remote File Inclusion
57297;Article System forms.php INCLUDE_DIR Parameter Remote File Inclusion
57296;Feindt Computerservice News (News-Script) newsadmin.php action Parameter Remote File Inclusion
57295;Coppermine Photo Gallery Unspecified Shell Injection Issue
57294;Coppermine Photo Gallery Multiple Unspecified Issues
57293;Coppermine Photo Gallery html_entity_decode Function Unspecified XSS
57292;Coppermine Photo Gallery referer Header Manipulation Unspecified Issue
57291;Coppermine Photo Gallery Unspecified SQL Injection
57290;Coppermine Photo Gallery Search Logic Unspecified Issue
57289;Coppermine Photo Gallery Crafted Upload Arbitrary Code Execution
57288;Coppermine Photo Gallery Unspecified Remote File Inclusion
57287;Coppermine Photo Gallery Language Selector XSS
57286;Coppermine Photo Gallery Forbidden Character Handling Unspecified Weakness
57285;ViewVC checkout_magic Option URL Authorization Unspecified Issue
57284;Yak! FTP Server Default Credentials
57283;ChilliSpot Radius Service-Type Reply Attribute Remote DoS
57282;Radiator Monitor / ServerDIAMETER Clauses Crafted Request Remote DoS
57281;Radiator parseDate Malformed Date Handling Remote DoS
57280;Radiator Crafted AuthBy DIGIPASS Clause Handling Remote DoS
57279;Radiator AuthBy LDAP2 INFO Debug Level Cleartext Password Local Disclosure
57278;Radiator Tunnelled Request Special Character Handling Remote DoS
57277;Radiator AuthBy SQL / LDAP* %Eval Character Syntax Unspecified Issue
57276;Radiator Malformed Session-Timeout Remote DoS
57275;Radiator decode_tunnel_password Out-of-spec Tunnel Password Remote DoS
57274;Radiator ClientListSQL NoIgnoreDuplicates Column Data Handling DoS
57273;Radiator MD5 Password Encryption Zero Length Salt Weakness
57272;Radiator on Intel Tunnel-Password Non-compliant Encrypted Password Generation Weakness
57271;Radiator Associated Packet Handling Remote DoS
57270;Radiator AuthUNIX Cached Password Authentication Bypass
57269;Radiator /tmp/radiusd.pid Manipulation Unspecified Issue
57268;Radiator Radius::unpack Malformed Packet Processing Infinite Loop DoS
57267;Radiator AuthSQL NULL Keyword Authentication Bypass
57266;Radiator radacct.cgi Cross-user Detail Disclosure
57265;Linux Kernel net/wireless/scan.c cfg80211 Malformed Beacon Frames NULL Dereference Remote DoS
57264;Linux Kernel execve Function current-&gt;clear_child_tid Pointer Handling Local DoS
57263;NASA Goddard Common Data Format (CDF) Multiple Function Overflow
57262;NASA Goddard Common Data Format (CDF) Crafted File Handling Overflow
57261;PHP Multiple Function open_basedir / safe_mode_exec_dir Access Restriction Bypass
57260;Easy Advertiser stats.cgi Arbitrary Command Execution
57259;Cisco IOS XR Invalid BGP UPDATE Attribute Remote DoS
57258;Valve Source Engine engine.dll Player Disconnect reason Parameter Remote Format String
57257;Cisco Firewall Services Module (FWSM) Malformed ICMP Packet Handling Remote DoS
57256;MPEG Encoder Multiple Playlist File Handling Overflow
57255;Basilic allpubs.php idAuthor Parameter SQL Injection
57254;Basilic index.php idAuthor Parameter SQL Injection
57253;KMplayer SRT File Handling Overflow
57252;Orca Topic Title Field XSS
57251;Elvin createaccount.php Multiple Parameter XSS
57250;Elvin buglist.php Multiple Parameter XSS
57249;PHP News login.php Multiple Parameter SQL Injection Authentication Bypass
57248;Pixaria Gallery pixaria.image.php file Parameter Traversal Arbitrary File Access
57247;PHP-Lance advanced_search.php in Parameter Traversal Arbitrary File Access
57246;PHP-Lance show.php language Parameter Traversal Arbitrary File Access
57245;DJCalendar DJcalendar.cgi TEMPLATE Parameter Traversal Arbitrary File Access
57244;Intel Desktop / Server Boards Unspecified SMM Privilege Escalation
57243;vtiger CRM Unspecified Attachment / Report / Filter Manipulation
57242;vtiger CRM Account Billing / Shipping Address Overwrite
57241;vtiger CRM include/utils/ListViewUtils.php Disabled Field Restriction Weakness
57240;vtiger CRM phprint.php action Parameter XSS
57239;vtiger CRM graph.php module Parameter Traversal Local File Inclusion
57238;vtiger CRM RSS Feed Addition CSRF
57237;vtiger CRM Emails Module File Upload Restriction Bypass Arbitrary PHP Code Execution
57236;BackupPC CgiUserConfigEdit ClientNameAlias SSH Rsync Backup Security Restriction Bypass
57235;Radix Anti-Rootkit SDTHLPR.sys IOCTL Handling Local Privilege Escalation
57234;IBM DB2 Universal Database Multiple DoS
57233;IBM DB2 Universal Database Crafted Data Stream Unspecified DoS (IZ39652)
57232;IBM DB2 Universal Database Crafted CONNECT Data Stream Unspecified Remote DoS (IZ37696)
57231;IBM DB2 Universal Database db2jds Malformed Packets Remote DoS
57230;IBM DB2 Universal Database DAS Command Unspecified Privilege Escalation
57229;IBM DB2 Universal Database Security Component Unspecified Private Memory Leak
57228;CA Internet Security Suite vetmonnt.sys Crafted IOCTL Call Local DoS
57227;Videos Broadcast Yourself videoint.php UploadID Parameter SQL Injection
57226;Photodex ProShow Gold PSH File Handling Overflow
57225;FTP Voyager DNS Response Handling Remote Overflow DoS
57224;FTP Voyager Connection Saver Unspecified Privileged Command Execution
57223;FTP Voyager AUTH Command Failure SSL / SSH Proxy Reconnection Weakness
57222;FTP Voyager SSL Certificate Information Display Weakness
57221;FTP Voyager Scheduler / Connection Saver Non-existant File Download Remote DoS
57220;FTP Voyager Multiple Unspecified Overflows
57219;fhttpd Authorization HTTP Header Malformed Basic Value Remote DoS
57218;SoftBiz Dating Script cat_products.php cid Parameter SQL Injection
57217;Arab Portal forum.php qc Parameter SQL Injection
57216;PHPAuction index.php lan Parameter Remote File Inclusion
57215;Siemens Gigaset WLAN Camera Default Password
57214;eZoneScripts Dating Website Unrestricted File Upload Unspecified Arbitrary Code Execution
57213;MicroTik RouterOS Crafted SNMP Request Network Management System (NMS) Setting Modification
57212;WordPress wp-admin/ Multiple Script Direct Request Remote Privilege Escalation
57211;Xitami Web Server Administrative Port Remote Overflow DoS
57210;Linux Kernel drivers/parisc/eisa_eeprom.c eisa_eeprom_read Function Local Memory Disclosure
57209;Linux Kernel drivers/md/md.c Multiple Function NULL Dereference Local DoS
57208;Linux Kernel 64-bit kernel/signal.c do_sigaltstack() Function Arbitrary Local Memory Disclosure
57207;Serv-U FTP Server SSH Invalid Packet Size Remote DoS
57206;Serv-U FTP Server MDTM Command Unspecified Overflow
57205;Serv-U FTP Server Locked User Arbitrary Directory Access
57204;WP-Syntax Plugin for Wordpress test/index.php test_filter[wp_head] Array Parameter Arbitrary PHP Code Execution
57203;Serv-U FTP Server HTTP Path File Name Handling Information Disclosure
57202;Serv-U FTP Server Windows Authenticated HTTP Session Termination Failure Weakness
57201;Acer AcerCtrls.APlunch ActiveX (acerctrl.ocx) Run Method Arbitrary Local File Execution
57200;Serv-U FTP Server Voyager JV Virtual Path Mapping Drive Information Disclosure
57199;Serv-U FTP Server Voyager JV Locked User Drive Information Disclosure
57198;Serv-U FTP Server SFTP File Permission Verification Failure
57197;Serv-U FTP Server Disabled SSH Encryption Algorithm Connection Weakness
57196;Serv-U FTP Server Windows Authentication Non-secure Login Weakness
57195;Serv-U FTP Server CD Command Hidden Directory Enumeration
57194;Serv-U FTP Server Unspecified Arbitrary File Overwrite
57193;Squid src/HttpHeaderTools.c strListGetItem Function Remote DoS
57192;Drupal Print Module Printer Friendly View Footer XSS
57191;Adobe ColdFusion Unspecified Session Fixation
57190;Adobe ColdFusion Unspecified XSS
57189;Adobe ColdFusion Double-encoded Null Character Information Disclosure
57188;Adobe ColdFusion Multiple Unspecified XSS
57187;Adobe JRun Management Console Multiple Unspecified XSS
57186;Adobe JRun Application Server Management Console logging/logviewer.jsp logfile Parameter Traversal Arbitrary File Access
57185;Adobe ColdFusion Server administrator/enter.cfm Query String XSS
57184;Adobe ColdFusion Server wizards/common/_authenticatewizarduser.cfm Query String XSS
57183;Adobe ColdFusion Server wizards/common/_logintowizard.cfm Query String XSS
57182;Adobe ColdFusion Server administrator/logviewer/searchlog.cfm startRow Parameter XSS
57181;SkaLinks Exchange Script admin/register.php Direct Request Admin Authentication Bypass
57180;Autonomous LAN Party include/_bot.php master[currentskin] Parameter Remote File Inclusion
57179;MisterEstate component for Joomla! Search searchstring Parameter SQL Injection
57178;Stiva Forum include_forum.php id Parameter XSS
57177;Stiva Forum forum.php id Parameter XSS
57176;ULoKI PHP Forum search.php term Parameter XSS
57175;NetcPlus SmartServer3 POP3 (NCPOPSERV.EXE) USER Command Remote Overflow
57174;Perl Compress::Raw::Bzip2 Module Bzip2.xs bzinflate() Function Off-by-One Overflow
57173;Kaspersky Multiple Products avp.exe Malformed URL Parsing Remote DoS
57172;Samba-TNG Unspecified Remote Privilege Escalation
57171;PHP eMail Manager remove.php ID Parameter SQL Injection
57170;Arcadem Pro index.php article Parameter SQL Injection
57169;Solaris sendfile / sendfilev Extended Library Functions Unspecified DoS
57168;CA Host-Based Intrusion Prevention System kmxIds.sys Crafted Packet Handling DoS
57167;ntop http.c checkHTTPpassword() Function Basic Authentication Request NULL Dereference DoS
57166;Mobilelib GOLD show.php catid Parameter SQL Injection
57165;Mobilelib GOLD artcat.php cat Parameter SQL Injection
57164;Mobilelib GOLD cp/auth.php adminName Parameter SQL Injection
57163;Creator CMS File Manager Unrestricted File Upload Arbitrary Code Execution
57162;Xenorate Media Player XPL File Handling Overflow
57161;CBAuthority main.php id Parameter SQL Injection
57160;Intel Preboot eXecution Environment (PXE) Remote Overflow
57159;AJ Auction Pro store.php id Parameter SQL Injection
57158;phpAdultSite CMS index.php results_per_page Parameter Path Disclosure
57157;The Rat CMS login.php Multiple Parameter SQL Injection Authentication Bypass
57156;JFusion Component for Joomla! index.php Itemid Parameter SQL Injection
57155;Permis Component for Joomla! index.php id Parameter SQL Injection
57154;ProjectButler pda_projects.php offset Parameter Remote File Inclusion
57153;Really Simple CMS (RSCMS) plugings/pagecontent.php PT Parameter Traversal Local File Inclusion
57152;Elka CMS index.php q Parameter XSS
57151;Solaris Kernel Filesystem / Virtual Memory Subsystem Interaction Unspecified Local DoS
57150;RoundCube Webmail Vcard Export Unspecified Issue
57149;RoundCube Webmail Multiple Unspecified Issues
57148;RoundCube Webmail Unspecified Cross-site AJAX Request Disclosure
57147;RoundCube Webmail Submitted Host Value Unspecified Issue
57146;RoundCube Webmail Contact Deletion Unspecified Issue
57144;RoundCube Webmail Unspecified XSS (1484109)
57143;DD-WRT Management GUI httpd httpd.c cgi-bin/ Admin Authentication Weakness
57142;Microsoft IE Malformed DIV / SCRIPT Element Handling DoS
57141;RoundCube Webmail Multiple Unspecified SQL Injection
57140;RoundCube Webmail Multiple Unspecified XSS
57139;TheGreenBow VPN Client TgbVPN.sys IOCTL Handling Local DoS
57138;RoundCube Webmail Attachment Upload Handling Unspecified Issue
57137;RoundCube Webmail Address Book / Identities Unspecified XSS
57136;2FLY Gift Delivery System 2fly_gift.php gameid Parameter SQL Injection
57135;Naroun ADSL-Tools members_general_info_print.asp nick Parameter Arbitrary Account Access
57134;HP Insight Control Suite For Linux Unspecified CSRF
57133;Linux Kernel Flat Subsystem fs/binfmt_flat.c load_flat_shared_library Function Local DoS
57132;PowerUpload myadminname Cookie Manipulation Admin Authentication Bypass
57131;PHP Paid 4 Mail Script paidbanner.php ID Parameter SQL Injection
57130;PHPArcadeScript linkout.php id Parameter SQL Injection
57129;GarageSales Script visitor/view.php key Parameter XSS
57128;Solaris Virtual Desktop Infrastructure (VDI) Configuration Data LDAP Request Disclosure
57127;Sniper Elite Multiple UDP Packet Handling NULL Dereference Remote DoS
57126;Piwigo comments.php items_number Parameter SQL Injection
57125;bftpd strtoul() Function Unspecified Integer Overflow
57124;bftpd login.c bftpd_login Function Overflow
57123;bftpd Multiple Function Overflows
57122;bftpd Pathname Glob Arbitrary Command Execution
57121;bftpd Non-existent User Authentication Remote DoS
57120;bftpd Syslog Code Unspecified Issue
57119;bftpd Empty Directory Listing Remote DoS
57118;Microsoft IE onblur() / onfocusout() Functions Nested Loop DoS
57117;Mozilla Firefox onblur() / onfocusout() Functions Nested Loop DoS
57116;Apple Safari Extended HTML Form Non-HTTP Protocol XSS
57115;Opera MIME Content-Type Header Processing Weakness Cross-content XSS
57114;Opera Extended HTML Form Non-HTTP Protocol XSS
57113;Microsoft IE Extended HTML Form Non-HTTP Protocol XSS
57112;Half-Life 2 Spoofed A2S_INFO Packet Saturation Remote DoS
57111;Half-Life 2 Crafted UDP Packet Server Deregister DoS
57110;Half-Life 2 SRCDS Incorrect RCON Password Saturation Remote DoS
57109;Half-Life 2 Half Connected Command Request Remote DoS
57107;Half-Life 2 SRCDS A2C_PRINT Remote Server Console Message Spoofing
57106;Spiceworks Admin Password Manipulation CSRF
57105;Spiceworks HTTP Response Accept Header Handling Overflow DoS
57104;Spiceworks /search query Parameter XSS
57103;MAXcms includes/file_manager/special.php fm_includes_special Parameter Remote File Inclusion
57102;MAXcms includes/inc.thcms_admin_dirtree.php thCMS_root Parameter Arbitrary File Access
57101;MAXcms includes/InstantSite/inc.is_root.php is_projectPath Parameter Remote File Inclusion
57100;MAXcms classes/class.Tree.php GLOBALS[thCMS_root] Parameter Remote File Inclusion
57099;MAXcms includes/inc.thcms_admin_mediamanager.php GLOBALS[thCMS_root] Parameter Remote File Inclusion
57098;MAXcms modul/mod.rssreader.php GLOBALS[thCMS_root] Parameter Remote File Inclusion
57097;MAXcms classes/class.tasklist.php is_path Parameter Remote File Inclusion
57096;MAXcms classes/class.thcms.php is_path Parameter Remote File Inclusion
57095;MAXcms classes/class.thcms_content.php is_path Parameter Remote File Inclusion
57094;MAXcms classes/class.thcms_modul_parent.php is_path Parameter Remote File Inclusion
57093;MAXcms classes/class.thcms_page.php is_path Parameter Remote File Inclusion
57092;MAXcms classes/class.thcsm_user.php is_path Parameter Remote File Inclusion
57091;MAXcms includes/InstantSite/class.Tree.php is_path Parameter Remote File Inclusion
57090;MAXcms classes/class.thcms_modul.php thCMS_root Parameter Remote File Inclusion
57089;MAXcms includes/inc.page_edit_tasklist.php thCMS_root Parameter Remote File Inclusion
57088;MAXcms includes/inc.thcms_admin_overview_backup.php thCMS_root Parameter Remote File Inclusion
57087;MAXcms includes/inc.thcms_edit_content.php thCMS_root Parameter Remote File Inclusion
57086;MAXcms modul/class.thcms_modul_parent_xml.php thCMS_root Parameter Remote File Inclusion
57085;MAXcms modul/mod.cmstranslator.php thCMS_root Parameter Remote File Inclusion
57084;MAXcms modul/mod.download.php thCMS_root Parameter Remote File Inclusion
57083;MAXcms modul/mod.faq.php thCMS_root Parameter Remote File Inclusion
57082;MAXcms modul/mod.guestbook.php thCMS_root Parameter Remote File Inclusion
57081;MAXcms modul/mod.html.php thCMS_root Parameter Remote File Inclusion
57080;MAXcms modul/mod.menu.php thCMS_root Parameter Remote File Inclusion
57079;MAXcms modul/mod.news.php thCMS_root Parameter Remote File Inclusion
57078;MAXcms modul/mod.newsticker.php thCMS_root Parameter Remote File Inclusion
57077;MAXcms modul/mod.rss.php thCMS_root Parameter Remote File Inclusion
57076;MAXcms modul/mod.search.php thCMS_root Parameter Remote File Inclusion
57075;MAXcms modul/mod.sendtofriend.php thCMS_root Parameter Remote File Inclusion
57074;MAXcms modul/mod.sitemap.php thCMS_root Parameter Remote File Inclusion
57073;MAXcms modul/mod.tagdoc.php thCMS_root Parameter Remote File Inclusion
57072;MAXcms modul/mod.template.php thCMS_root Parameter Remote File Inclusion
57071;MAXcms modul/mod.test.php thCMS_root Parameter Remote File Inclusion
57070;MAXcms modul/mod.text.php thCMS_root Parameter Remote File Inclusion
57069;MAXcms modul/mod.upload.php thCMS_root Parameter Remote File Inclusion
57068;MAXcms modul/mod.users.php thCMS_root Parameter Remote File Inclusion
57067;UnrealIRCd OperServ Raw Channel Join DoS
57066;Apple Safari window.open DMK.alert DoS
57065;Google Chrome window.open DMK.alert DoS
57064;Microsoft IE Crafted UTF-7 Context XSS Filter Bypass
57063;Microsoft IE Multiple CRLF Injected HTTP Header XSS Filter Bypass
57062;Microsoft IE STYLE Element / CSS Expression Property Double Content Injection XSS Filter Bypass
57061;Frisk F-PROT Antivirus Crafted ZIP Method Field Scan Bypass
57060;ISC BIND DNS Message Malformed TSIG Remote DoS
57059;Juniper Multiple Products DNS Client Code Unspecified Remote DoS
57058;MyDNS Crafted DNS Message Remote DoS
57057;FITELnet Multiple Products ProxyDNS / PKI-Resolver DNS Message Handling Remote DoS
57056;CA BrightStor ARCServe BackUp AScore.dll Remote Overflow
57055;CA BrightStor ARCServe BackUp Message Engine Remote Overflow
57054;Hitachi JP1 Multiple Products Unspecified Remote DoS
57053;DeleGate Crafted DNS Response Handling Remote DoS
57052;pdnsd Crafted DNS Query Handling Remote DoS
57051;IBM Hardware Management Console (HMC) Command Handling Unspecified Privilege Escalation
57050;Zina Multiple Unspecified Issues
57049;JanaServer SMTP Server Response Handling Remote Overflow
57048;JanaServer POP3 Server OK Response Handling Remote Overflow
57047;Neuron News /patch Default URI Multiple Parameter XSS
57046;IBM WebSphere Application Server (WAS) Service Component Architecture (SCA) Feature Pack authentication.transport Access Restriction Bypass
57045;IBM WebSphere Application Server (WAS) Security Component Enterprise JavaBeans (EJB) Handling CSIv2 Identity Assertion Restriction Bypass
57044;IBM WebSphere Application Server (WAS) Web Services Functionality ibm-webservicesclient-bind.xmi Password Weakness Local DoS
57043;IBM Websphere Commerce Multiple Unspecified Issues
57042;FAQMasterFlexPlus Unspecified Cleartext Credentials Disclosure
57041;IBM WebSphere Application Server (WAS) Servlet Engine/Web Container Component invokefilterscompatibility Property Secure URL Request Authentication Bypass
57040;IBM WebSphere Application Server (WAS) Migration Component Migration Trace File Information Disclosure
57039;2z project index.php Multiple Parameter Information Disclosure
57038;IBM WebSphere Application Server (WAS) System Management/Repository Component wsadmin JMX MBeans Restriction Bypass
57037;IBM WebSphere Application Server (WAS) on z/OS System Management/Repository Component File Permission Weakness Remote Information Disclosure
57036;IBM WebSphere Application Server (WAS) ibm-portlet-ext.xmi portletServingEnabled Parameter Access Restriction Bypass
57035;IBM WebSphere Partner Gateway (WPG) Unspecified SQL Injection
57034;IBM WebSphere Commerce Trace Unspecified Local Information Disclosure
57033;AJ Auction Multiple Script Direct Request Authentication Bypass
57032;GEM 2 Engine Crafted Packet Remote Memory Corruption
57031;GEM 2 Engine Malformed Packet Handling Remote DoS
57030;GEM 2 Engine Incomplete Packet Type NULL Dereference Remote DoS
57029;Sequoia AVC Advantage Auxiliary Cartridge Processing Overflow Security-state Manipulation
57028;Snom VoIP Phones Crafted Host Header Authentication Bypass
57027;Python libexpat Malformed XML Input DoS
57026;Elicio campaignpage.cfm c_campaignid Parameter SQL Injection
57025;Solaris XScreenSaver (xscreensaver(1)) with Assistive Technology Support Screen Lock Bypass
57024;Hart InterCivic eSlate Audio Narration Replication Unspecified Remote Disclosure
57023;Hart InterCivic JBC MBB Post-election Technical Safeguards Unspecified Bypass
57022;Hart InterCivic JBC MBB Manipulation Vote Total Modification
57021;Hart InterCivic JBC Early Voting Mode Access Code Authorization Manipulation
57020;Hart InterCivic eScan Device-level Menu Unpassworded Access
57019;Hart InterCivic eScan Executable Unspecified Overwriting
57018;Hart InterCivic ODBC Database Undocumented Default User Credentials
57017;Hart InterCivic Hart-defined Environment Security Bypass
57016;Microsoft Windows win32k.sys Embedded OpenType Font Handling DoS
57015;DeleGate robot.txt User-Agent String Handling Remote Overflow
57014;Kunena Component for Joomla! (com_kunena) index.php func Parameter SQL Injection
57013;IDoBlog Component for Joomla! index.php userid Parameter SQL Injection
57012;Easy Music Player WAV File Handling Overflow
57011;Alwasel show.php id Parameter SQL Injection
57010;PunkBuster pbsv.dll Crafted Restart Packet Handling Remote Overflow
57009;Kayako SupportSuite Ticket Subject XSS
57008;Plume CMS manager/tools.php id Parameter SQL Injection
57007;Plume CMS manager/index.php m Parameter SQL Injection
57006;AJ Auction Pro admin/user.php Direct Request Authentication Bypass
57005;X7 Chat Login Page Password Field SQL Injection Authentication Bypass
57004;Avira Antivir Multiple Products Crafted IOCTL Request Arbitrary Local Code Execution
57003;Mozilla Multiple Products mailnews Multiple DOM Property Information Disclosure
57002;Vietcong 2 Console Message logs.dll CNS_AddTxt() Function Format String
57001;SquirrelMail Multiple Form Pages CSRF
57000;SAP NetWeaver Application Server UDDI Client /uddiclient/process TModel Key Parameter XSS
56999;2Wire Routers CD35_SETUP_01 Page Admin Password Reset
56998;Chavoosh CMS ContentArchive.aspx Cat_id Parameter SQL Injection
56997;ViewVC viewvc.py view Parameter XSS
56996;PIPL Multiple Playlist File Handling Overflow
56995;Sun AnswerBook2 Web Server dwhttpd GET Request Remote Format String
56994;cURL/libcURL w/ OpenSSL X.509 Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
56993;JBLOG admin.php jblog_authkey Parameter SQL Injection
56992;Linux Kernel Multiple Protocol proto_ops() Initialization NULL Dereference Local Privilege Escalation
56991;Asterisk Multiple Function Maximum Width Handling Remote DoS
56990;Libxml2 DTD Element Declaration Handling Stack Consumption DoS
56989;Apple Safari window.blur Function Top Sites Feature Arbitrary Site Manipulation
56988;Apple Safari WebKit Crafted Floating-point Numbers Remote Overflow
56987;Apple Safari WebKit Unspecified Homoglyph URL Domain Name Spoofing
56986;Apple Safari WebKit ENVED Ekenebt pluginspage Attribute Arbitrary file: URL Information Disclosure
56985;Libxml2 XML File Multiple Attribute Type Handling DoS
56984;Apache Xerces2 Java Malformed XML Input DoS
56983;TurnkeyForms Web Hosting Directory Login Functionality password Field SQL Injection
56982;Crossday Discuz! Board member.php Arbitrary User Credential Reset
56981;Linux Kernel fs/proc/base.c mm_for_maps() Function Local Information Disclosure
56980;HP-UX ttrace System Call Unspecified Local DoS
56979;MauryCMS Editors/fckeditor/editor/filemanager/browser/default/browser.html Direct Request Arbitrary File Upload
56978;WebHosting Control Panel login.asp Multiple Parameter SQL Injection Authentication Bypass
56977;Collabtive Authentication Hijack Multiple CSRF
56976;MiniGal (MG2) index.php list Parameter Traversal Arbitrary File Access
56975;FreeNAS WebGUI Unspecified CSRF
56974;FreeNAS Unspecified XSS
56973;Dell PowerConnect 6248 Ethernet Switches Vulnerability Scan Remote DoS
56972;OpenJDK IcedTea Java Web Start Framework JAR File Trust Weakness Privilege Escalation
56971;WordPress wp-login.php key Parameter Remote Administrator Password Reset
56970;CA SiteMinder J2EE Encoded Null Byte (%00) XSS Protection Bypass
56969;CA SiteMinder J2EE Application Overlong Unicode XSS Protection Bypass
56968;Sun Java SE Encoder Unspecified Private Variable Information Disclosure
56967;Sun Java SE JDK13Services.getProviders Untrusted Resource Restriction Bypass
56966;Sun Java SE Java Management Extensions (JMX) Implementation OpenType Check Access Restriction Bypass
56965;Sun Java SE Multiple Static Variables Final Keyword Declaration Information Disclosure
56964;Sun Java SE Abstract Window Toolkit (AWT) Window Border Distance Rendering Weakness
56963;Sun Java SE Abstract Window Toolkit (AWT) on Windows 2000 Security Warning Icon Display Weakness
56962;Sun Java SE Web Start Implementation JNLP File Handling DoS
56961;Sun Java SE Plugin Functionality Version Selection Weakness
56960;GnuTLS libgnutls X.509 Certificate Multiple Fields NULL Character Spoofing SSL MiTM Weakness
56959;Sun Java SE Swing Implementation javax.swing.plaf.synth.SynthContext.isSubregion Method Unspecified DoS
56958;Sun Java SE Provider Class Multiple Unspecified Issues (6406003)
56957;Sun Java SE Provider Class Multiple Unspecified Issues (6429594)
56956;Sun Java SE Provider Class Deserialization Unspecified Issue
56955;Sun Java SE java.lang Package Reflection Check Race Condition
56954;International Color Consortium (ICC) Format library (icclib) Multiple Unspecified Integer Overflows
56953;PmWiki Multiple Unspecified XSS
56952;JumpBox for PmWiki Custom Configuration Unspecified Issue
56951;PmWiki AuthUser Unspecified Issue
56950;PmWiki Unspecified Remote Issue
56949;Hart InterCivic Voting Suite Multiple Unspecified Integer Overflows
56948;Hart InterCivic Voting Suite Multiple Unspecified Format Strings
56947;Hart InterCivic Rally / Tally Certificate Manipulation Weakness
56946;Hart InterCivic MBB Mac Integrity Check User Acceptance Weakness
56945;Hart InterCivic MBB HMAC Protection Logical Weakness
56944;Hart InterCivic Multiple Machines eCM Key Cleartext Remote Disclosure
56943;Hart InterCivic eCM Manager Saved File Secret Key Disclosure
56942;Hart InterCivic Multiple Machines County-wide MAC Key Weakness
56940;Hart InterCivic Multiple Machines Unencrypted Database Weakness
56939;Hart InterCivic Tally Administrator Interface adjust votes Feature Vote Count Manipulation
56938;Hart InterCivic Multiple Machines Database Cleartext Password Disclosure
56937;Hart InterCivic Rally / Tally Malformed MBB File Handling DoS
56936;Hart InterCivic SERVO Audit Log Backup Remote Heap Overflow
56935;Hart InterCivic SERVO FILE_CMD_GET eScan Firmware Verification Routine Remote Overflow
56934;Hart InterCivic SERVO Multiple Unspecified Remote Overflows
56933;Hart InterCivic Multiple Machines Device Firmware Version Check Multiple Weaknesses
56932;Hart InterCivic JBC Software Version Internal Check Failure
56931;Hart InterCivic JBC/eSlate Internal Memory CRC Check Failure Attack Detection Bypass
56930;Hart InterCivic JBC Unauthorized eSlate Vote Acceptance Weakness
56929;Hart InterCivic JBC Voter Code Prediction Weakness
56928;Hart InterCivic JBC Candidate Write-in Name Format String
56927;Hart InterCivic eSlate-JBC Network Cleartext Information Disclosure
56926;Hart InterCivic eSlate-JBC Network Spoofed Message Remote Command Execution
56925;Hart InterCivic JBC Serial Interface (Modem/VRI) Early Voting Mode Unauthenticated Access Code Request Generation
56924;Hart InterCivic eScan TCP Port 4600 Unauthenticated Command Execution
56923;Hart InterCivic eSlate Serial Interface Unauthenticated Command Execution
56922;Hart InterCivic JBC ISR Parallel Port Interface Unauthenticated Command Execution
56921;OpenSSH Unspecified Remote Compromise
56920;Zenphoto function.php Request Logging Feature XSS
56919;Fantastico De Luxe Module for cPanel autoinstall4imagesgalleryupgrade.php scriptpath_show Parameter Traversal Local File Inclusion
56918;com_content Component for Joomla! index.php Itemid Parameter SQL Injection
56917;TaskDriver profileedit.php auth Cookie Manipulation Admin Authentication Bypass
56916;Microsoft Office Web Components HTMLURL Parameter ActiveX Spreadsheet Object Handling Overflow
56915;Microsoft Office Web Components OWC10.Spreadsheet ActiveX BorderAround() Method Heap Corruption Arbitrary Code Execution
56914;Microsoft Office Web Components OWC10 ActiveX Loading/Unloading Memory Allocation Arbitrary Code Execution
56913;Tanne netzio.c logger Function Remote Format String
56912;Microsoft Windows Terminal Services Client ActiveX Unspecified Overflow
56911;Microsoft Remote Desktop Server (RDS) mstscax.dll Packet Parsing Remote Overflow
56910;Microsoft Visual Studio Active Template Library (ATL) Header Mismatch Remote Code Execution
56909;Microsoft Windows AVI Media File Parsing Unspecified Overflow
56908;Microsoft Windows Malformed AVI Header Parsing Arbitrary Code Execution
56907;Mantis /etc/mantis/config_db.php Permission Weakness Database Credentials Local Disclosure
56906;Memcached Length Attribute Handling Multiple Overflows
56905;Microsoft .NET Framework Request Scheduling Crafted HTTP Request Remote DoS
56904;Microsoft Windows Telnet NTLM Credential Reflection Remote Access
56903;Apache ODE (Orchestration Director Engine) Process Deployment Web Service Traversal Arbitrary File Manipulation
56902;Microsoft Windows Workstation Service NetrGetJoinInformation Function Local Memory Corruption Arbitrary Code Execution
56901;Microsoft Windows Message Queuing Service (MSMQ) mqac.sys IOCTL Request Parsing Local Privilege Escalation
56900;Microsoft Windows Internet Name Service (WINS) Network Packet Handling Remote Integer Overflow
56899;Microsoft Windows Internet Name Service (WINS) Push Request Handling Remote Overflow
56898;Alkacon OpenCms system/workplace/views/explorer/explorer_files.jsp Multiple Parameter XSS
56897;Alkacon OpenCms system/workplace/editors/editor.jsp Multiple Parameter XSS
56896;Alkacon OpenCms jsptemplates/help_head.jsp homelink Parameter XSS
56895;Facil Helpdesk index.php lng Parameter Traversal Local File Inclusion
56894;Facil Helpdesk kbase/kbase.php URI XSS
56893;Sun VirtualBox sysenter Instruction Local DoS
56892;ExoPHPDesk admin.php user Parameter SQL Injection Authentication Bypass
56891;ZEEPROPERTY view_prop_details.php propid Parameter XSS
56890;ZEEPROPERTY viewprofile.php Unrestricted File Upload Arbitrary Code Execution
56889;ZEEJOBSITE editresume_next.php Unrestricted File Upload Arbitrary Code Execution
56888;Online Work Order Suite Lite Edition login.asp go Parameter XSS
56887;Online Work Order Suite Lite Edition report.asp show Parameter XSS
56886;Online Work Order Suite Lite Edition default.asp show Parameter XSS
56885;ViArt CMS forum_topic_new.php forum_id Parameter XSS
56884;ViArt CMS forum.php forum_id Parameter XSS
56883;ViArt CMS forums.php category_id Parameter XSS
56882;ViArt Helpdesk products_search.php search_category_id Parameter XSS
56881;ViArt Helpdesk forum.php forum_id Parameter XSS
56880;ViArt Helpdesk reviews.php category_id Parameter XSS
56879;ViArt Helpdesk product_details.php category_id Parameter XSS
56878;ViArt Helpdesk article.php category_id Parameter XSS
56877;ViArt Helpdesk products.php category_id Parameter XSS
56876;CMS Made Simple modules/Printing/output.php url Parameter Arbitrary File Access
56875;Huawei MT880 Multiple Admin Action CSRF
56874;Nasim Guest Book index.php page Parameter XSS
56873;Yahoo Answers Clone questiondetail.php questionid Parameter XSS
56872;Steam Multiple Binary Insecure Permissions Local Privilege Escalation
56871;IsolSoft Support Center rempass.php lang Parameter Traversal Local File Inclusion
56870;IsolSoft Support Center newticket.php lang Parameter Traversal Local File Inclusion
56869;IsolSoft Support Center index.php lang Parameter Traversal Local File Inclusion
56868;Papoo CMS Crafted Image Upload Arbitrary Code Execution
56867;Papoo CMS Unspecified XSS
56866;Answer Me answers.php q_id Parameter XSS
56865;PHPCityPortal login.php Multiple Parameter SQL Injection Authentication Bypass
56864;EMC Replication Manager irccd.exe RunProgram Message Handling Arbitrary Command Execution
56863;SupportDesk shownews.php URI XSS
56862;Serveez src/http_server/http-core.c http_parse_date() Function If-Modified-Since HTTP Header Handling Remote Overflow
56861;AvailScript Article Script addpen.php Unrestricted File Upload Arbitrary Code Execution
56860;2532|Gigs upload_flyer.php Unrestricted File Upload Arbitrary Code Execution
56859;Apache Xerces-C++ Multiple Sub-project XML Nested DTD Structures Parsing Recursion Error DoS
56858;I-Escorts Agency / Directory escorts_search.php Multiple Parameter SQL Injection
56857;Willscript.com Forum Multiple Field XSS
56856;Subversion libsvn_delta Library Binary Delta svndiff Stream Parsing Multiple Overflows
56855;Fetchmail X.509 Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
56854;Solaris XScreenSaver (xscreensaver(1)) PopUp Window Information Disclosure
56853;Sophos SAVScan on Linux Multiple Packed Files Unspecified Remote DoS
56852;Microsoft IE XML Document start-tags Handling CPU Consumption DoS
56851;Services Module for Drupal Signed Request Timeout Weakness Replay Attack Remote Privilege Escalation
56850;Getleft Getleft.exe Multiple HTML Tags Handling Overflow
56849;PHP Forum Hoster Portal manageforum.php Multiple Parameter Arbitrary File Deletion
56848;PHP Forum Hoster Portal postthread.php Multiple Parameter XSS
56847;Apple Mac OS X Dock Screensaver Multi-Touch Gesture Unspecified Screen Locking Bypass
56846;Apple Mac OS X CFNetwork Certificate Warning 302 Redirection Scenario Open Redirect Weakness
56845;Apple Mac OS X ColorSync Image Embedded ColorSync Profile Handling Overflow
56844;Apple Mac OS X CoreTypes Content-Type Blacklist Weakness
56843;Apple Mac OS X Image RAW Crafted Canon RAW Image Handling Overflow
56842;Apple Mac OS X ImageIO Crafted EXIF Metadata Handling Overflow
56841;Apple Mac OS X launchd Service Connection Saturation Remote DoS
56840;Apple Mac OS X Login Window Application Name Format String
56839;Apple Mac OS X MobileMe Preference Pane Signout Credential Deletion Session Hijacking Weakness
56838;Apple Mac OS X AppleTalk Response Packet Handling Remote Overflow
56837;SAP Business One License Manager (NT_Naming_Service.exe) GIOP Request Remote Overflow
56836;Apple Mac OS X Message File Descriptors Socket Synchronization Local DoS
56835;PHP Easy Shopping Cart subitems.php name Parameter XSS
56834;CA Multiple Products Data Transport Services Library (dtscore.dll) Token Searching Routine Remote Overflow
56833;Questions Answered admin/index.php user Parameter SQL Injection Authentication Bypass
56832;Application for Incident Response Teams (AIRT) users.php User Addition CSRF
56831;Application for Incident Response Teams (AIRT) incident.php status Parameter XSS
56830;BabbleBoard index.php username Parameter XSS
56829;2532|Gigs index.php Multiple Parameter SQL Injection Authentication Bypass
56828;PHP Photo Vote login.php page Parameter XSS
56827;Zope Object Database (ZODB) ZEO Storage Server Unspecified Arbitrary Python Code Execution
56826;Zope Object Database (ZODB) ZEO Storage Server Unspecified Authentication Bypass
56825;SlideShowPro Director p.php a Parameter Traversal Arbitrary File Access
56824;LM Starmail Paidmail home.php page Parameter Remote File Inclusion
56823;LM Starmail Paidmail paidbanner.php ID Parameter SQL Injection
56822;Linux Kernel kernel/posix-timers.c init_posix_timers Function NULL Dereference Local DoS
56821;2532|Gigs manage_gigs.php language Parameter Traversal Local File Inclusion
56820;2532|Gigs manage_venues.php language Parameter Traversal Local File Inclusion
56819;2532|Gigs mini_calendar.php language Parameter Traversal Local File Inclusion
56818;2532|Gigs deleteuser.php language Parameter Traversal Local File Inclusion
56817;2532|Gigs settings.php language Parameter Traversal Local File Inclusion
56816;Sun Java System Access Manager CDCServlet Component CDSSO Unspecified Information Disclosure
56815;Sun Java System Access Manager AMConfig.properties com.iplanet.services.debug.level Property Cleartext Credentials Local Disclosure
56814;Omnistar Recruiter resume_register.php job2 Parameter XSS
56813;OpenNews admin.php Multiple Parameter Arbitrary PHP Code Execution
56812;OpenNews admin.php username Parameter SQL Injection Authentication Bypass
56811;AJ Auction Pro index.php txtkeyword Parameter XSS
56810;Sun VirtualBox Unspecified Local DoS
56809;Webform Module for Drupal Unspecified XSS
56808;MyBackup index.php main_content Parameter Remote File Inclusion
56807;MyBackup down.php filename Parameter Traversal Arbitrary File Access
56806;Photokorn Gallery Unspecified CSRF
56805;Photokorn Gallery admin/admin.php qc Parameter XSS
56804;Photokorn Gallery search.php Multiple Parameter SQL Injection
56803;signkorn Guestbook Unspecified CSRF
56802;signkorn Guestbook admin/admin.php qc Parameter XSS
56801;In-Portal index.php env Parameter Traversal Local File Inclusion
56800;AccessoriesMe PHP Affiliate Script browse.php SearchIndex Parameter XSS
56799;AccessoriesMe PHP Affiliate Script search.php Keywords Parameter XSS
56798;Simple Search search.cgi terms Parameter XSS
56797;Silurus Classifieds search.php keywords Parameter XSS
56796;Silurus Classifieds category.php ID Parameter XSS
56795;Silurus Classifieds wcategory.php ID Parameter XSS
56794;CamlImages jpegread.c JPEG File Handling Overflow
56793;CamlImages gifread.c GIF File Handling Overflow
56792;SmarterTrack frmTickets.aspx email address Parameter XSS
56791;SmarterTrack frmKBSearch.aspx search Parameter XSS
56790;Django core/servers/basehttp.py Admin Media Handler Static Media File Traversal Arbitrary File Access
56789;Sun Java JDK / JRE JNLPAppletLauncher Untrusted Java Applet Arbitrary File Write
56788;Sun Java JDK / JRE Audio System Unauthorized java.lang.System Properties Access
56787;Sun Java JDK / JRE WebStart (javaws.exe) JPEG Decompression Overflow
56786;Sun Java JDK / JRE Pack200 JAR File Decoding Inner Class Count Overflow
56785;Sun Java JDK / JRE Proxy Mechanism Implementation Arbitrary Host Connection
56784;Sun Java JDK / JRE Proxy Mechanism Implementation Unauthorized Browser Cookie Access
56783;Sun Java JDK / JRE SOCKS Proxy Implementation Applet Process Owner Disclosure
56782;Mozilla Firefox feedWriter Feed Preview Multiple Function Remote Script Execution
56781;Apple QuickTime MOV File Handling Off-by-one Overflow
56780;Microsoft Windows win32k.sys NtUserConsoleControl Function Memory Manipulation Local Privilege Escalation
56779;Microsoft IE mshtml.dll JavaScript findText Method Unicode String Handling DoS
56778;Adobe Multiple Products SWF File Saving Unspecified Information Disclosure
56777;Adobe Multiple Products AVM2 intf_count Integer Overflow
56776;Adobe Multiple Products URL Parsing Heap-based Overflow
56775;Adobe Multiple Products Unspecified Clickjacking
56774;Adobe Multiple Products Unspecified Stack-based Overflow
56773;Adobe Multiple Products Unspecified Null Pointer Arbitrary Code Execution
56772;Adobe Multiple Products Shockwave Flash Processing Object Re-use Arbitrary Code Execution
56771;Adobe Flash Player on Mac OS X Unspecified Local Privilege Escalation
56770;3CX Phone System login.php Path Disclosue
56769;3CX Phone System Vulnerability Scan Remote DoS
56768;IBM Tivoli Key Lifecycle Manager TKLMAdmin Default Account
56767;IBM AIX libC XL C++ Runtime Library Multiple Variable Arbitrary File Overwrite Local Privilege Escalation
56766;Apache Portable Runtime (APR-util) memory/unix/apr_pools.c Relocatable Memory Block Aligning Overflow
56765;Apache Portable Runtime (APR-util) misc/apr_rmm.c Multiple Function Overflows
56764;CS-Cart index.php sort_order Parameter SQL Injection
56763;wp-Table Plugin for WordPress wptable-tinymce.php ABSPATH Parameter Remote File Inclusion
56762;WP Super Cache Plugin for WordPress wp-cache-phase1.php plugin Parameter Remote File Inclusion
56761;SILC Client lib/silcclient/client_entries.c Format String
56760;Elgg _css/js.php js Parameter Traversal Arbitrary File Access
56759;WordPress Admin Plugin Page Multiple Unspecified Remote Privilege Escalation
56758;Pao-Liber login.php login_ok Parameter Admin Authentication Bypass
56757;Pao Bacheca Guestbook login.php login_ok Parameter Admin Authentication Bypass
56756;Pao-Link login.php login_ok Parameter Admin Authentication Bypass
56755;Django WSGI-based Web Server Development Service Crafted Request Arbitrary File Access
56754;Scriptsez.net Ez Album Comment name Parameter XSS
56753;Epson Stylus SX100 Drivers Permission Weakness Local Privilege Escalation
56752;Network Security Services (NSS) Library X.509 Certificate MD2 Hash Collision Weakness
56751;HP ProLiant Onboard Administrator Powered By LO100i Unspecified Remote DoS
56750;Google Android SMS com.android.phone Malformed SMS Message Remote DoS
56749;Apple iPhone SMS Message Decoding Memory Corruption
56748;Multi Website index.php Browse Parameter SQL Injection
56747;SimpleSiteAdministration checkuser.php username Parameter SQL Injection Authentication Bypass
56746;AW-BannerAd index.asp Multiple Parameter SQL Injection Authentication Bypass
56745;x10 MP3 Automatic Search Engine lyrics.php id Parameter XSS
56744;x10 MP3 Automatic Search Engine info.php name Parameter XSS
56743;x10 MP3 Automatic Search Engine embed.php name Parameter XSS
56742;Ajax Short Url x/login username Parameter SQL Injection Authentication Bypass
56741;MySQL Connector/J Unicode w/ SJIS/Windows-31J Charset SQL Injection
56739;Linux Kernel current-&gt;clear_child_tid Process Handling Memory Corruption
56738;Apple GarageBand Safari Cookie Acceptance Policy Reversion Weakness
56737;ASP Forum Script default.asp Query String XSS
56736;ASP Forum Script messages.asp forum_id Parameter XSS
56735;ASP Forum Script new_message.asp forum_id Parameter XSS
56734;Asbolute Software Computrace LoJack for Laptops Call Home Process Subversion
56733;TT Web Site Manager tt/index.php tt_name Parameter SQL Injection Authentication Bypass
56732;ArticleFriend Script search_advance.php SearchWd Parameter XSS
56731;RadAsm MNU File Handling Format String
56730;QuickDev 4 PHP download.php file Parameter Traversal Arbitrary File Access
56729;Uploaderr upload.php image/jpeg Content Type File Upload Arbitrary PHP Code Execution
56728;PPScript shop.htm cid Parameter SQL Injection
56727;ASP Forum Script messages.asp message_id Parameter SQL Injection
56726;Pre Classified Listings signup.asp address Parameter XSS
56725;Pre Classified Listings detailad.asp siteid Parameter SQL Injection
56724;Mozilla Multiple Products Regex Parser X.509 Certificate Common Name (CN) Field Handling Overflow
56723;Mozilla Multiple Products Certificate Authority (CA) Common Name Null Byte Handling SSL MiTM Weakness
56722;libvorbis vorbis_codebook.c vorbis_book_decodevv_add Function Memory Corruption
56721;Mozilla Firefox Browser Engine /js/src/jstracer.cpp TraceRecorder::snapshot Function Memory Corruption
56720;Mozilla Firefox Browser Engine Unspecified Memory Corruption
56719;Mozilla Firefox JavaScript Engine /js/src/jsinterp.c JSFUN_HEAVYWEIGHT Memory Corruption
56718;Mozilla Firefox content/base/src/nsDocument.cpp Add-on Handling Cached Security Wrapper XSS Weakness
56717;Mozilla Firefox window.open() Invalid URL Document Content / SSL Status Spoofing
56716;Mozilla Firefox SOCKS5 Proxy DNS Response Handling Data Corruption Issue
56715;SquirrelMail Multiple Plugins Trojaned Distribution
56714;Joomla! com_mailto Automated Mail Timeout Bypass
56713;Ajax IM Chat / Direct Message XSS
56712;Live Chat Component for Joomla! xmlhttp.php Open HTTP Proxy
56711;Live Chat Component for Joomla! getSavedChatRooms.php last Parameter SQL Injection
56710;Live Chat Component for Joomla! getChat.php last Parameter SQL Injection
56709;OpenEXR Compression Implementation Unspecified Overflow
56708;OpenEXR Imf::hufUncompress Function Decompression Implementation Uninitialized Pointer Free Arbitrary Code Execution
56707;OpenEXR Imf::PreviewImage::PreviewImage Function Overflow
56706;Bugzilla show_bug.cgi Hidden Product Names Disclosure
56705;Cisco IOS Border Gateway Protocol (BGP) Malformed Update Message Remote DoS
56704;Cisco IOS Border Gateway Protocol (BGP) Update Malformed AS Path Segment Remote DoS
56703;Cisco Wireless LAN Controllers (WLC) Unspecified Configuration Manipulation Remote Privilege Escalation
56702;Cisco Wireless LAN Controllers (WLC) Admin Web Interface Malformed Request Remote DoS
56701;Cisco Wireless LAN Controllers (WLC) SSH Management Connection Memory Exhaustion Remote DoS
56700;Cisco Wireless LAN Controllers (WLC) /screens/frameset.html Malformed Authorization Header Remote DoS
56699;Microsoft Visual Studio Active Template Library (ATL) String Manipulation Arbitrary Memory Disclosure
56698;Microsoft Visual Studio Active Template Library (ATL) Data Stream Object Instantiation Remote Code Execution
56697;sssd server/responder/pam/pam_LOCAL_domain.c local_handler_callback Function BE Database Credentials Authentication Bypass
56696;Microsoft Visual Studio Active Template Library (ATL) Headers VariantClear Corrupt Stream Handling Remote Code Execution
56695;Microsoft IE HTML Embedded CSS Property Modification Memory Corruption
56694;Microsoft IE Invalid HTML Object Element Appendage Handling Memory Corruption
56693;Microsoft IE timeChildren Object ondatasetcomplete Event Method Memory Corruption
56692;NetBSD sys/sha2.h libcrypto SHA2 Implementation Init Functions Overflow DoS
56691;Linux Kernel eCryptfs fs/ecryptfs/keystore.c parse_tag_3_packet Function Encrypted Key Handling Overflow
56690;Linux Kernel eCryptfs fs/ecryptfs/keystore.c parse_tag_11_packet Function Literal Data Content Handling Overflow
56689;TrackMania United/Nations Forever ReadString Function Packet Handling Remote Overflow
56688;TrackMania United/Nations Forever ReadString Memory Allocation Crafted Packet Remote DoS
56687;TrackMania United/Nations Forever Incomplete Packet Block Remote DoS
56686;KDE KHTML Numeric Character References Handling Memory Corruption
56685;AlmondSoft Classifieds Pro gmap.php addr Parameter XSS
56684;AlmondSoft Multiple Classifieds Products index.php Multiple Parameter XSS
56683;AlmondSoft Multiple Classifieds Products index.php replid Parameter SQL Injection
56682;Solaris Trusted Extensions Labeled Packet Handling Remote DoS
56681;Squid HttpMsg.cc / HttpReply.cc Multiple Methods Malformed Request Remote DoS
56680;Squid HttpMsg.cc / client_side.cc Malformed Request Remote DoS
56679;justVisual CMS pages/contact.php fs_jVroot Parameter Remote File Inclusion
56678;justVisual CMS sites/site/pages/index.php fs_jVroot Parameter Remote File Inclusion
56677;justVisual CMS system/utilities.php fs_jVroot Parameter Remote File Inclusion
56676;justVisual CMS system/pageTemplate.php fs_jVroot Parameter Remote File Inclusion
56675;GnuDIP cgi-bin/gnudip.cgi username Parameter SQL Injection
56674;x10 Adult Media Script video_listing.php key Parameter XSS
56673;x10 Adult Media Script templates/header1.php id Parameter XSS
56672;x10 Adult Media Script linkvideos_listing.php category Parameter XSS
56671;x10 Adult Media Script video_ad.php pic_id Parameter XSS
56670;dit.cms menus/topside/index.php path Parameter Remote File Inclusion
56669;dit.cms menus/top_dropdown/index.php path Parameter Remote File Inclusion
56668;dit.cms menus/simple/index.php path Parameter Remote File Inclusion
56667;dit.cms menus/side_slideopen/index.php path Parameter Remote File Inclusion
56666;dit.cms menus/side_pullout/index.php path Parameter Remote File Inclusion
56665;dit.cms menus/left_rightslideopen/index.php path Parameter Remote File Inclusion
56664;dit.cms menus/topside/index.php sitemap Parameter Traversal Local File Inclusion
56663;dit.cms menus/top_dropdown/index.php sitemap Parameter Traversal Local File Inclusion
56662;dit.cms menus/side_slideopen/index.php sitemap Parameter Traversal Local File Inclusion
56661;dit.cms menus/side_pullout/index.php sitemap Parameter Traversal Local File Inclusion
56660;dit.cms menus/left_rightslideopen/index.php sitemap Parameter Traversal Local File Inclusion
56659;PHP Open Classifieds Script tellafriend.php id Parameter XSS
56658;PHP Open Classifieds Script contact.php id Parameter XSS
56657;PHP Open Classifieds Script buy.php page Parameter XSS
56656;School Data Navigator app_and_readme/navigator/index.php page Parameter Remote File Inclusion
56655;Profile Manager Basic cgi/admin.cgi pmadm Cookie SQL Injection
56654;AkoBook Component for Joomla! index.php gbid Parameter SQL Injection
56653;BookLibrary Component For Joomla! toolbar_ext.php mosConfig_absolute_path Parameter Remote File Inclusion
56652;RealEstateManager Component for Joomla! toolbar_ext.php mosConfig_absolute_path Parameter Remote File Inclusion
56651;Avant Browser browser:home Multiple Section XSS
56650;yoyaku_v41 Unspecified Arbitrary Remote Command Injection
56649;The Ticket System admin.php id Parameter SQL Injection
56648;MediaLibrary Component for Joomla! toolbar_ext.php mosConfig_absolute_path Parameter Remote File Inclusion
56647;VehicleManager Component for Joomla! toolbar_ext.php mosConfig_absolute_path Parameter Remote File Inclusion
56646;CMSphp index.php cook_user Parameter XSS
56645;CMSphp modules.php name Parameter XSS
56644;CMSphp modules.php mod_file Parameter Traversal Local File Inclusion
56643;Orbis CMS admin/fileman_file_delete.php fn Parameter Traversal Arbitrary File Deletion
56642;Orbis CMS admin/fileman_file_download.php fn Parameter Traversal Arbitrary File Access
56641;Live Chat Component for Joomla! getChatRoom.php last Parameter SQL Injection
56640;FreeBSD IATA Driver IOCTL Request Handling Local DoS
56639;AJ Matrix index.php id Parameter SQL Injection
56638;XOOPS modules/pm/viewpmsg.php op Parameter XSS
56637;MUJE CMS admin.php _class Parameter Traversal Local File Inclusion
56636;TimeSheet include/timesheet.php config[include_dir] Remote File Inclusion
56635;Miniweb surveypro/index.php campaign_id Parameter SQL Injection
56634;Miniweb publisher/index.php Multiple Parameter SQL Injection
56633;Miniweb classifiedads/index.php URI XSS
56632;Miniweb blogwriter/index.php URI XSS
56631;Miniweb mediaalbum/index.php URI XSS
56630;Miniweb jobboard/index.php URI XSS
56629;Miniweb surveypro/index.php URI XSS
56628;Miniweb publisher/index.php URI XSS
56627;Miniweb sitebuilder/index.php URI XSS
56626;Miniweb onlinestore/index.php URI XSS
56625;Miniweb myamazon/index.php URI XSS
56624;Miniweb forum/index.php URI XSS
56623;Miniweb faqmanager/index.php URI XSS
56622;Miniweb eventscalendar/index.php URI XSS
56621;Miniweb directory/index.php URI XSS
56620;Miniweb index.php Multiple Parameter XSS
56619;WebStatCaffe visitorduration.php nodayshow Parameter SQL Injection
56618;WebStatCaffe stat/host.php host Parameter XSS
56617;CoolURI Extension for TYPO3 Unspecified SQL Injection
56616;Reset Backend Password Extension for TYPO3 Unspecified SQL Injection
56615;ReviewPost PHP Pro showproduct.php date Parameter XSS
56614;Model Agency Manager PRO photos.php album Parameter SQL Injection
56613;Reputation Plugin for PunBB include/reputation/rep_profile.php pun_user[language] Parameter Traversal Local File Inclusion
56612;Reputation Plugin for PunBB reputation.php poster Parameter SQL Injection
56611;Calendar Module for Drupal Content Type Label XSS
56610;Live Module for Drupal Unspecified Remote Privilege Escalation
56609;Bibliography Module for Drupal Title Field XSS
56608;Date Module for Drupal Field Label XSS
56607;Solaris Auditing Subsystem Extended File Attributes Race Condition Local DoS
56606;Firebird op_connect_request Packet Handling Remote DoS
56605;MPlayer stream/realrtsp/real.c real_get_rdt_chunk() Function Overflow
56604;VLC Media Player modules/access/rtsp/real.c real_get_rdt_chunk() Function Overflow
56603;TinyBrowser Uploaded File Deletion CSRF
56602;TinyBrowser upload.php Multiple Parameter XSS
56601;Tukanas Classifieds Script index.php b Parameter SQL Injection
56600;Webboard view.php topic Parameter Traversal Arbitrary File Access
56599;Escon SupportPortal Pro index.php Multiple Parameter SQL Injection
56598;Celepar module for Xoops modules/quiz/cadastro_usuario.php URI XSS
56597;Celepar module for Xoops modules/qas/index.php Multiple Parameter XSS
56596;Celepar module for Xoops modules/qas/categoria.php Multiple Parameter XSS
56595;Celepar module for Xoops modules/qas/categoria.php cod_categoria Parameter SQL Injection
56594;Celepar module for Xoops modules/qas/imprimir.php codigo Parameter SQL Injection
56593;Celepar module for Xoops modules/qas/aviso.php codigo Parameter SQL Injection
56592;Limny includes/functions.php username Parameter SQL Injection Authentication Bypass
56591;Joomlaequipment Component for Joomla! index.php id Parameter SQL Injection
56590;Zen Help Desk admin.asp Multiple Parameter SQL Injection Authentication Bypass
56589;IXXO Cart! Component for Joomla! index.php parent Parameter SQL Injection
56588;IXXO Cart! index.php parent Parameter SQL Injection
56587;Automatic Image Upload with Thumbnails Module for PunBB uploadimg_view.php id Parameter SQL Injection
56586;Pinboard (PinMe!) Component for Joomla! index.php task Parameter SQL Injection
56585;amoCourse Component for Joomla! index.php catid Parameter SQL Injection
56584;ISC BIND Dynamic Update Message Handling Remote DoS
56583;MyFusion infusions/last_seen_users_panel/last_seen_users_panel.php settings[locale] Parameter Traversal Local File Inclusion
56582;Surveys Module in MDPro modules.php pollID Parameter SQL Injection
56581;PHP Melody upload_avatar.php File Upload Arbitrary PHP Code Execution
56580;Free Arcade Script index.php keyword Parameter XSS
56579;dompdf dompdf.php input_file Parameter Traversal Arbitrary File Access
56578;GarageSales Script visitor/view.php key Parameter SQL Injection
56577;NcFTPd Server .message File Handling Symlink Local Privilege Escalation
56576;Basilic index.php author Parameter XSS
56575;Smart ASP Survey showresult.asp catid Parameter SQL Injection
56574;Millennium MP3 Studio M3U File Handling Overflow
56573;PHP Paid 4 Mail Script home.php page Parameter Remote File Inclusion
56572;Ultimate Regnow Affiliate (URA) rss.php cat Parameter SQL Injection
56571;Asterisk main/rtp.c RTP Text Frames Handling Remote DoS
56570;VS PANEL results.php Cat_ID Parameter SQL Injection
56569;68 Classifieds viewmember.php member Parameter XSS
56568;68 Classifieds viewlisting.php view Parameter XSS
56567;68 Classifieds toplistings.php page Parameter XSS
56566;68 Classifieds searchresults.php page Parameter XSS
56565;68 Classifieds login.php goto Parameter XSS
56564;68 Classifieds category.php cat Parameter XSS
56563;iWiccle index.php Multiple Parameter Traversal Local File Inclusion
56562;Super Mod System index.php s Parameter SQL Injection
56561;Almond Classifieds Component for Joomla! components/com_aclassf/gmap.php addr Parameter XSS
56560;Inout Adserver ppc-add-keywords.php id Parameter SQL Injection
56559;PG MatchMaking services.php show Parameter XSS
56558;PG MatchMaking search.php show Parameter XSS
56557;PG MatchMaking browse_men.php show Parameter XSS
56556;PG MatchMaking browse_ladies.php show Parameter XSS
56555;autoDealer auto2/type.asp iType Parameter SQL Injection
56554;autoDealer Auto1/type.asp iType Parameter SQL Injection
56553;Censura censura.php itemid Parameter XSS
56552;PHPJunkYard GBook guestbook.php mes_id Parameter SQL Injection
56551;MyAnnonces Module for E-Xoopport index.php lid Parameter SQL Injection
56550;nilfs-utils mkfs.nilfs2 Device String Command Handling Local Privilege Escalation
56549;Hitachi Business Logic - Container Unspecified XSS
56548;Flashden Guestbook phpinfo.php Direct Request PHP Configuration Disclosure
56547;Star Wars Battlefront II Client Multiple Guest Join Requests Remote DoS
56546;XZero Community Classifieds index.php Multiple Parameter XSS
56545;SkaDate file_uploader.php URL Parameter XSS
56544;SkaDate admin/auth.php URL Parameter XSS
56543;SkaDate Dating index.php Multiple Parameter Traversal Local File Inclusion
56542;SaphpLesson admin/login.php cp_username Parameter SQL Injection Authentication Bypass
56541;Scripteen Free Image Hosting Script header.php Multiple Cookie Parameter SQL Injection
56540;CommuniGate Pro Email Message URL XSS
56539;Scripteen Free Image Hosting Script admin/header.php cookgid Cookie Manipulation Admin Authentication Bypass
56538;PG Roommate Finder Solution viewprofile.php part Parameter XSS
56537;PG Roommate Finder Solution quick_search.php part Parameter XSS
56536;WFTPD SITE ADMIN Command Handling Remote DoS
56535;Hobbit client/bin/logfetch Unspecified Arbitrary File Access
56534;Check Point Web Intelligence Unicode Character Encoding Handling HTTP Traffic Detection Bypass
56533;Apartment Search Script editimage.php Crafted Upload Arbitrary Code Execution
56532;2z project Password Modification Weakness
56531;Premier Election Solutions (Diebold) Global Election Management System (GEMS) Clear Button Audit Log Deletion
56530;Premier Election Solutions (Diebold) Global Election Management System (GEMS) Deck 0 Ballot Deletion
56529;Premier Election Solutions (Diebold) Global Election Management System (GEMS) Memory Card Upload Sharing Violation Vote Loss
56528;IBM AIX routed Crafted Packet Remote File Creation/Modification
56527;qmail Long SMTP Command Saturation Remote DoS
56526;Red Hat Linux net-tools Multiple Unspecified Overflows
56525;Microsoft Eyedog ActiveX Unspecified Overflow
56524;Mutt parse.c Content-Type Header Handling Overflow
56523;logIT URL pg Parameter Remote File Inclusion
56522;Nokia S60 Crafted SMS Email Remote Mail Capability DoS
56521;Pheap settings.php lpref Parameter Remote File Inclusion
56520;Multiple Unspecified FireWall / Content Filter Error Page XSS
56519;Ex tags File Handling Local Privilege Escalation
56518;Vi tags File Handling Local Privilege Escalation
56517;Apache HTTP Server File Descriptor Leak Arbitrary Local File Append
56516;Microsoft Windows lpCmdLine Filename Whitespace Handling Weakness
56515;SmallHTTP URI Handling Overflow DoS
56514;Microsoft Windows gzip Libraries Unspecified Remote Code Execution
56513;Microsoft Windows Autorun / NoDriveTypeAutoRun Registry Value Enforcement Weakness
56512;Matt Wright FormHandler.cgi reply_message_attach Attachment Parameter Arbitrary File Access
56511;WWWBoard Default WebAdmin Account
56510;Cisco Resource Manager (CRM) Multiple File Local Information Disclosure
56509;E-mail Sanitizer for Procmail MIME Filename Perl Regex Infinite Loop Remote DoS
56508;E-mail Sanitizer for Procmail Unspecified Quoted Strings Remote DoS
56507;E-mail Sanitizer for Procmail To: Header Unspecified Remote Overflow
56506;Cisco Media Gateway Controller (MGC) on Solaris 2.6 Default Installation Multiple Weaknesses
56505;Apple Mac OS X CFNetworks Set-Cookie HTTP Header Handling Information Disclosure
56504;Next Generation POSIX Threading (NGPT) Shared Memory Local DoS
56503;MyLogin 2000 Login Form Multiple Field SQL Injection
56502;E-mail Sanitizer for Procmail Crafted Recursive Multipart MIME Attachments Remote Code Execution
56501;Aktueldownload Haber Script HaberDetay.asp Multiple Parameter SQL Injection
56500;Common Controls Replacement Project (CCRP) FolderTreeview (FTV) ActiveX (ccrpftv6.ocx) CCRP.RootFolder Property Remote DoS
56499;Netsprint Toolbar toolbar.dll isChecked Function Remote Overflow
56498;Taltech Tal Bar Code ActiveX SaveBarCode Function Multiple Bar Code Upload DoS
56497;QNX RTOS pkg-installer -u Parameter Local Overflow
56496;QNX RTOS phlocale ABLANG Environment Variable Local Overflow
56495;QNX RTOS /bin/su SIGSERV Core Dump Local Information Disclosure
56494;QNX RTOS phgrafx-startup PATH Variable Subversion Local Privilege Escalation
56493;QNX RTOS phrafx PATH Variable Subversion Local Privilege Escalation
56492;Apartment Search Script listtest.php r Parameter XSS
56491;Apple Safari 3xx CONNECT Response Pre-SSL Handshake MiTM Arbitrary Script Execution
56490;Opera 3xx CONNECT Response Pre-SSL Handshake MiTM Arbitrary Script Execution
56489;Microsoft IE Proxy Server CONNECT Response Cached Certificate Use MiTM HTTPS Site Spoofing
56488;Google Chrome Proxy Server CONNECT Response Cached Certificate Use MiTM HTTPS Site Spoofing
56487;Opera Proxy Server CONNECT Response Cached Certificate Use MiTM HTTPS Site Spoofing
56486;Apple Safari HTTPS Lock Icon Display Cached Certificate Weakness
56485;Microsoft IE iFrame HTTP / HTTPS Content Detection Weakness
56484;Mozilla Firefox iFrame HTTP / HTTPS Content Detection Weakness
56483;Apple Safari iFrame HTTP / HTTPS Content Detection Weakness
56482;Opera iFrame HTTP / HTTPS Content Detection Weakness
56481;Google Chrome iFrame HTTP / HTTPS Content Detection Weakness
56480;Microsoft IE HTTP Response Refresh Header javascript: URI XSS
56479;Opera HTTP Response Refresh Header javascript: URI XSS
56478;Google Chrome HTTP Response Refresh Header javascript: URI XSS
56477;NullLogic Groupware Login Page auth_checkpass Function username Parameter SQL Injection
56476;NullLogic Groupware Forum Module fmessagelist Function DoS
56475;NullLogic Groupware pgsqlQuery Function Remote Overflow
56474;Microsoft IIS WebDAV Extension URL Decode Crafted HTTP Request Authentication Bypass
56473;eAccelerator encoder.php File Copy Remote Command Execution
56472;Axesstel MV 410R Wi-Fi Component Default Configuration Cleartext Weakness
56471;Mozilla Firefox on Linux BODY Element BACKGROUND Attribute Handling DoS
56470;OpenSolaris smbfs CIFS Volumes Arbitrary File / Directory Access
56469;Axesstel MV 410R Web Interface Client-side JavaScript Validation Bypass
56468;Axesstel MV 410R Web Interface Referring Page Redirection CSRF Weakness
56467;Mutt TLS Certificate Chain Validation Weakness
56466;Google Android CRBxx Manifest Permission Configuration Settings Bypass
56465;TekRADIUS Default Configuration sa Account Use
56464;Red Hat Linux DHCP dhcpd configtest Function Symlink Arbitrary File Overwrite
56463;Marcelo Costa FileServer Path Name Traversal Arbitrary File Access
56462;Armed Assault (aka ArmA) Join Request Multiple Field Remote Format String
56461;Armed Assault (aka ArmA) Crafted Join Packet Final Field Remote DoS
56460;Citrix NetScaler Access Gateway Allow for the Default Authorization Action Default Configuration Weakness
56459;Net-SNMP snmpd agent/snmp_agent.c Crafted GETBULK Request Remote DoS
56458;IBM Lotus Instant Messaging and Web Conferencing Sametime Server Login Error Message User Account Enumeration
56457;Java on Mac OS X Aqua Look and Feel Implementation apple.laf.CColourUIResource Constructor Arbitrary Remote Code Execution
56456;Apple iPhone / iPod Mail Component HTML Image Referer Information Disclosure
56455;Elvin Multiple Script Direct Request PHP Source Disclosure
56454;Educate Server Multiple Script Direct Request Information Disclosure
56453;OpenTTD &quot;companies and clients&quot; Name Handling Remote Overflow;;
56452;OpenSSL Intermediate Certificate Authority (CA) Basic Constraints Validation SSL MiTM Weakness
56451;RavenNuke Your Account Module Custom Fields Feature ID Field Name Box Arbitrary Code Execution
56450;Private Message System (PMS) Module for PunBB include/pms/viewtopic_PM-link.php pun_user[language] Parameter Traversal Arbitrary File Access
56449;Private Message System (PMS) Module for PunBB include/pms/profile_send.php pun_user[language] Parameter Traversal Arbitrary File Access
56448;Private Message System (PMS) Module for PunBB include/pms/header_new_messages.php pun_user[language] Parameter Traversal Arbitrary File Access
56447;Private Message System (PMS) Module for PunBB include/pms/functions_navlinks.php pun_user[language] Parameter Traversal Arbitrary File Access
56446;Mozilla Firefox Nested window.print Function Remote DoS
56445;MTCMS WYSIWYG Editor install.cgi Unspecified XSS
56444;Linux Kernel net/ipv4/icmp.c icmp_send Function REJECT Route Remote DoS
56443;PTK Unspecified Apache Sub-process Arbitrary Command Execution
56442;PTK Forensic Image HTML Document XSS
56441;XAMPP Multiple Packages Default Accounts
56440;GoAhead WebServer Crafted GET Request Restricted Directory Protection Bypass
56439;GoAhead WebServer GET Request Encoded Traversal Arbitrary File Access
56438;Microsoft XML Core Services Set-Cookie HTTP Response Header Restriction Weakness
56437;InfoSoft FusionCharts Shockwave Flash (SWF) Actionscript dataURL Parameter IMG Element SRC Attribute XSS
56436;Adobe Dreamweaver Shockwave Flash (SWF) Actionscript skinName Parameter asfunction: Handler URI XSS
56435;WebKit WebCore xml/XMLHttpRequest.cpp Set-Cookie HTTP Response Header Restriction Weakness
56434;Web On Windows (WOW) ActiveX 2 Multiple Method Arbitrary Command Execution
56433;apt date Command Invalid Date Handling Weakness
56432;Microsoft IE onclick Action Mouse Click Subversion (Clickjacking)
56431;Google Chrome Page Transition Timeout Cancellation Weakness
56430;Linux Kernel kernel/signal.c kill_something_info Function PID Namespace Isolation Bypass
56429;GoAhead WebServer websSafeUrl Function Malformed URL NULL Dereference Remote DoS
56428;GoAhead WebServer sockGen.c socketInputBuffered Function Unspecified Remote Issue
56427;GoAhead WebServer webs.c Crafted POST Request NULL Pointer Dereference DoS
56426;GoAhead WebServer Socket Disconnect Remote DoS
56425;GoAhead WebServer Extra Slash Request Authentication Bypass
56424;GoAhead WebServer on Windows MS-DOS Device Name Request DoS
56423;Web File Explorer body.asp file Parameter Arbitrary Remote Code Execution
56422;ISC DHCP dhcpd Unspecified Request Remote DoS
56421;IBM Multiple Products Proventia Engine Crafted CAB Archive Scanning Bypass
56420;IBM Multiple Products Proventia Engine Crafted ZIP Archive Scanning Bypass
56419;Oramon Oracle Database Monitoring Tool config/oramon.ini Direct Request Database Credentials Disclosure
56418;Active Web Mail emails.aspx TabOpenQuickTab1 Parameter SQL Injection
56417;Active Web Mail addressbook.aspx TabOpenQuickTab1 Parameter SQL Injection
56416;Active Web Mail popaccounts.aspx TabOpenQuickTab1 Parameter SQL Injection
56415;Sun Java Virtual Machine (JVM) Unspecified Memory Corruption
56414;Apache Tiles Duplicate Expression Language (EL) Expression Evaluation XSS
56413;Pulse-Java /pulseaudio/PulseAudioTargetDataLine.java PulseAudioTargetDataL Class Overflow DoS
56412;International Color Consortium (ICC) Format library (icclib) Native Color Space Handling Overflow
56411;GNU wget DNS Rebinding Information Disclosure Weakness
56410;CMAN - The Cluster Manager cluster.conf Line Handling Overflow DoS
56409;VMware ACE Host Guest File System (HGFS) Disabled Folder Restriction Bypass
56408;Vidalia Bundles Insecure Privoxy Configuration Installation
56407;IBM Hardware Management Console (HMC) Active Memory Sharing Unspecified Issue
56406;Mozilla Firefox Crafted KEYGEN Element DoS
56405;Mozilla Firefox SVG Component Circle Element Radius Attribute Handling DoS
56404;Google Android services/java/com/android/server/PackageManagerService.java PackageManagerService Class Application Data Access
56403;Sun Java SE Runtime Environment Deployment Toolkit ActiveX (deploytk.dll) install*JRE Method Privilege Escalation
56402;Sun Java SE Runtime Environment Deployment Toolkit ActiveX (deploytk.dll) launch Method .jnlp URL Arbitrary Code Execution
56401;Ipsec-tools src/racoon/nattraversal.c NAT-Traversal (aka NAT-T) Keepalive Implementation Memory Exhaustion DoS
56400;Ipsec-tools src/racoon/crypto_openssl.c eay_check_x509sign Function Signature Verification Memory Exhaustion DoS
56399;Cscope find.c putstring Function Source Code File Handling Multiple Overflows
56398;Cisco Linksys WVC54GCA IP Camera Wsecurity.htm Cleartext Password / Keys Disclosure
56397;Cisco Linksys WVC54GCA IP Camera pass_wd.htm Cleartext Password / Keys Disclosure
56396;N/X Web Content Management mass_operations.inc.php c_path Parameter Remote File Inclusion
56395;N/X Web Content Management datasets.php c_path Parameter Remote File Inclusion
56394;N/X Web Content Management menu.inc.php c_path Parameter Remote File Inclusion
56393;HP System Management Homepage (SMH) message.php XSS
56392;Pie lib/share/referers.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
56391;Pie lib/compiler/html.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
56390;Pie lib/class/diff.php GLOBALS[pie][library_path] Parameter Remote File Inclusion
56389;Pie lib/action/wipe.php lib Parameter Remote File Inclusion
56388;Simple:Press Plugin for WordPress forums topic Parameter SQL Injection
56387;SSLv2 Protocol Multiple Weaknesses
56386;GLib glib/gbase64.c Base64 Conversion Integer Overflows
56385;Apple Mac OS X CoreGraphics Font Glyph Rendering Overflow
56384;Telnet-FTP Server Malformed RETR Commands Remote DoS
56383;Telnet-FTP Server Multiple FTP Command Traversal Arbitrary File Manipulation
56382;Centreon Nagios Virtual Appliance Default Account
56381;Digital Interchange Calendar Multiple /admin Scripts Unauthenticated Access
56380;HP Mercury Quality Center Cached Workflow Scripts OTA API Crafted Request Remote Code Execution
56379;Arno's IPTables Firewall Restart Rule Implementation Failure
56378;Phlatline's Personal Information Manager (pPIM) Crafted Link URL Field Arbitrary Command Execution
56377;Phlatline's Personal Information Manager (pPIM) .email File Direct Request System Credential Disclosure
56376;Phlatline's Personal Information Manager (pPIM) Multiple Unspecified XSS
56375;Phlatline's Personal Information Manager (pPIM) notes.php Unauthenticated Note Manipulation
56374;Phlatline's Personal Information Manager (pPIM) sendmail.php Arbitrary Email Relay
56373;Phlatline's Personal Information Manager (pPIM) login=1 Crafted URL Authentication Bypass
56372;Phlatline's Personal Information Manager (pPIM) password.dat Direct Request Password Hash Disclosure
56371;Phlatline's Personal Information Manager (pPIM) Readme.txt Direct Request Version Disclosure
56370;IBM TXSeries for Multiplatforms CICS Listener Crafted CICSAS eci Response Timeout DoS
56369;HP Multiple Products Embedded Web Server (EWS) Default Blank Management Password
56368;Roundup cgi/actions.py EditCSVAction Function Arbitrary Saved Query Manipulation
56367;phpBB Private Message Password Prompt Unspecified Information Disclosure
56366;Google Gears WorkerPool API allowCrossOrigin Function SameOrigin Policy Bypass
56365;Radiator Tacacs Authentication Debug Log File Cleartext Password Disclosure
56364;Radiator AuthBy RADIUS Non-existant DNS Name Forwarding Remote DoS
56363;Radiator AuthBy WIMAX DHCP Key Handling Unspecified DoS
56362;Radiator Malformed RADIUS Request Infinite Loop Remote DoS
56361;XAMPP security/xamppsecurity.php SERVER Superglobal Array Variable Spoofing
56360;ZipGenius Crafted ZIP File Handling Overflow
56359;Orbit Downloader ActiveX (orbitmxt.dll) Download Method Arbitrary File Overwrite
56358;JBoss Enterprise Application Platform Web Services Crafted Request Arbitrary XML File Disclosure
56357;WoltLab Burning Board index.php page Parameter Path Disclosure
56356;WoltLab Burning Board index.php url Parameter Arbitrary Site Redirect
56355;WoltLab Burning Board /acp/dereferrer.php url Parameter Arbitrary Site Redirect
56354;WoltLab Burning Board acp/dereferrer.php url Parameter XSS
56353;WoltLab Burning Board index.php Private Message Deletion CSRF
56352;WoltLab Burning Board BBCode IMG Tag XSS
56351;Kaspersky Internet Security / Anti-Virus External Script Unspecified Protection Mechanism Bypass
56350;PPLive PPLive.exe Multiple URI Handlers LoadModule Argument UNC Share Pathname Arbitrary Code Execution
56349;concrete5 Arbitrary User Account Deactivation CSRF
56348;concrete5 Search Block search_paths[] Parameter XSS
56347;concrete5 index.php/dashboard/users/groups gKeywords Parameter XSS
56346;concrete5 index.php/dashboard/users/search Multiple Parameter XSS
56345;ZyXEL G-570S /cgi-bin/ExportCurrentSettings Configuration File Disclosure
56344;ZyXEL G-570S Unspecified Crafted Request Configuration Manipulation
56343;ZyXEL G-570S Malformed HTTP Request Remote DoS
56342;Rittal CMC-TC Processing Unit II Multiple Default Accounts
56341;Rittal CMC-TC Processing Unit II Active Session Token Prediction Weakness
56340;Rittal CMC-TC Processing Unit II cmcget.cgi Multiple Parameter XSS
56339;Rittal CMC-TC Processing Unit II cmclogin.cgi Arbitrary Parameter XSS
56338;AWCM control/login.php username Parameter SQL Injection Authentication Bypass
56337;AWCM login.php username Parameter SQL Injection Authentication Bypass
56336;AWCM a.php a Parameter Traversal Local File Inclusion
56335;MapServer mapserv maptemplate.c Multiple Unspecified Remote Overflows
56334;MapServer mapserv mapserv.c Query Action id Parameter Unspecified Remote Issue
56333;MapServer mapserv msLoadQuery Function queryfile Parameter File Enumeration
56332;MapServer mapserv Crafted Request .map File Content Disclosure
56331;MapServer on Windows mapserv mapserv.c id Parameter Traversal Arbitrary File Access
56330;MapServer mapserv cgiutil.c readPostBody Function Content-Length HTTP Header Remote Overflow
56329;MapServer mapserv mapserv.c Query Action Multiple Map Attribute Handling Remote Overflow
56328;MiniTwitter index.php opt Action Arbitrary Account Modification
56327;Sun Java System Access Manager Policy Agent Web Proxy Server Deployment Container DoS
56326;RevoCounter CGI Unspecified XSS
56325;Solaris Auditing Extended File Attributes (fsattr(5)) Handling Local DoS
56324;BlackBerry 8800 Select Object Length Property Handling Memory Consumption DoS
56323;Microsoft IE Write Method Unicode String Argument Handling Remote DoS
56322;Opera Write Method Unicode String Argument Handling Remote DoS
56321;Google Chrome Write Method Unicode String Argument Handling Remote DoS
56320;Frog CMS /changelog.txt Remote Information Disclosure
56319;Frog CMS _.htaccess Direct Request Information Disclosure
56318;Frog CMS File Manager Plugin Traversal Arbitrary File Access
56317;Frog CMS Content Creation Arbitrary PHP Code Injection
56316;Frog CMS Multiple Admin Pages CSRF
56315;Frog CMS admin/?/page/edit/index.php Multiple Parameter XSS
56314;Frog CMS Forgot Password Function (admin/?/login/forgot) User E-mail Address Enumeration
56313;Frog CMS Default Administrator Account
56312;Big Faceless PDF Library Arc Rendering Overflow
56311;mpg123 ID3v2 Functionality store_id3_text() Function ID3 Tag Handling Arbitrary Code Execution
56310;Little CMS Color Engine (lcms) cmsxform.c Image Handling Monochrome Profile Transformation DoS
56309;Little CMS Color Engine (lcms) ReadSetOfCurves Function Image File Handling Overflow
56308;Little CMS Color Engine (lcms) Image File Handling Unspecified Overflow
56307;Little CMS Color Engine (lcms) Image File Handling Memory Exhaustion DoS
56306;ClearBudget user Cookie Manipulation Authentication Bypass
56305;ClearBudget index.php action Parameter Traversal Arbitrary File Access
56304;ClearBudget budget.sqlite Direct Request Database Disclosure
56303;PC Tools iAntiVirus for Mac OS X OnGuard Multi-user Protection Weakness
56302;PC Tools iAntiVirus for Mac OS X Quarantine-management Cross-user File Restoration
56301;PC Tools iAntiVirus for Mac OS X Filename Special Character Handling Weakness
56300;PC Tools iAntiVirus for Mac OS X SIT / DMG Archive Scan Bypass
56299;Horde Multiple Webmail Local PGP Key Caching Weakness
56298;Almond Classifieds Component for Joomla! index.php Multiple Parameter SQL Injection
56297;Sorinara Streaming Audio Player M3U File Handling Overflow
56296;VerliAdmin index.php Multiple Parameter XSS
56295;MiniTwitter rss.php user Parameter SQL Injection
56294;MiniTwitter index.php user Parameter SQL Injection
56293;Linux Kernel SGI GRU Driver drivers/misc/sgi-gru/gruprocfs.c options_write Function Off-by-one Local Overflow
56292;Palm Pre WebOS LunaSysMgr Service URL Handling Memory Corruption
56291;Gabber Session State E-mail Disclosure
56290;EditTag edittag.cgi file Parameter Encoded Traversal Arbitrary File Access
56289;apt apt-get gpgv Package Signature Verification Weakness
56288;Simple Linux Utility for Resource Management (SLURM) Group Permission Weakness Local Privilege Escalation
56287;Debian git-core /usr/share/git-core/templates/ File Ownership Weakness Local Privilege Escalation
56286;libwmf Embedded GD Library WMF File Handling Use-After-Free Arbitrary Code Execution
56285;Fedora Linux bash-completion Crafted Character Escaping Local Privilege Escalation
56284;SOCKS Server Connection Recursion Remote DoS
56283;flv2mpeg4 Local Filename Handling Overflow DoS
56282;Adobe Multiple Products Flash Handling Unspecified Arbitrary Code Execution
56281;Adobe Flash Player Plug-in Unspecified NULL Pointer Dereference DoS
56280;ViArt Shop Crafted cart_name Parameter Arbitrary Content Access
56279;Lucent/Orinoco Wireless Cards Closed Network Protocol Shared Secret Cleartext Transmission
56278;Cisco Catalyst 2900XL SNMP Port Empty UDP Packet Remote DoS
56277;Joomla! Missing JEXEC Check Weakness Path Disclosure
56276;Joomla! TinyMCE Editor TinyBrowser Plugin File Upload Arbitrary PHP Code Execution
56275;libsndfile Audio Data Handling Multiple Function Divide by Zero DoS
56274;Cscope Path Name Input Remote Overflow
56273;Cscope source-code Token Remote Overflow
56272;Microsoft Video ActiveX (msvidctl.dll) Unspecified Remote Arbitrary Code Execution
56271;Dagger - The Cutting Edge skins/default.php Multiple Parameter Remote File Inclusion
56270;eZoneScripts.com Hot Or Not Script admin/sitebanners/upload_banners.php File Upload Arbitrary PHP Code Execution
56269;eZoneScripts.com Hot Or Not Script admin/backup/backup.php Database Backup Disclosure
56268;Clone2009 gallery.php cid Parameter SQL Injection
56267;Serena Dimensions CM Self-signed SSL Certificate Validation Weakness
56266;Clone2009 showcategory.php cid Parameter SQL Injection
56265;Clone2009 product_desc.php id Parameter SQL Injection
56264;Zeeways PhotoVideoTube upload_pics.php Multiple File Extension Upload Arbitrary Code Execution
56263;Zeeways PhotoVideoTube comment_pics.php Comment XSS
56262;Zeeways PhotoVideoTube username Cookie Remote Privilege Escalation
56261;The BLOB Blog System bpost.php postid Parameter XSS
56260;Netscape Select Object Length Property Handling Memory Consumption DoS
56259;Sony Playstation 3 (PS3) Select Object Length Property Handling Memory Consumption DoS
56258;Opera Select Object Length Property Handling Memory Consumption DoS
56257;Aigo P8860 Select Object Length Property Handling Memory Consumption DoS
56256;Nokia Multiple Products Select Object Length Property Handling Memory Consumption DoS
56255;KDE Konqueror Select Object Length Property Handling Memory Consumption DoS
56254;Microsoft IE Select Object Length Property Handling Memory Consumption DoS
56253;Mozilla Multiple Products Select Object Length Property Handling Memory Consumption DoS
56252;Bubbletimer Module for Drupal Timesheet Node Addition / Deletion CSRF
56251;Bubbletimer Module for Drupal Node Titles XSS
56250;Bubbletimer Module for Drupal Node Access Restriction Bypass
56249;RaidenHTTPD raidenhttpd-admin/workspace.php ulang Parameter XSS
56248;RaidenHTTPD raidenhttpd-admin/menu.php ulang Parameter Traversal Arbitrary File Access
56247;Akamai Download Manager ActiveX manager.exe Redswoosh Download HTTP Response Handling Overflow
56246;Phorum Multiple BBCode Tags XSS
56245;Google Chrome Renderer Access &quot;Excessive Memory Allocation&quot; Unspecified Memory Corruption;;
56244;vBulletin Multiple Administration Scripts XSS
56243;W3C XML Signature Syntax and Processing (XMLDsig) HMACOutputLength Signature Spoofing Weakness
56242;Fedora Directory Server new_passwdPolicy() Extended Operation Global Password Policy Bypass
56241;Fedora Directory Server Hashed Password Policy Syntax Checking Bypass
56240;Moderation Module for Drupal Arbitrary Content Publication CSRF
56239;PHP Curl Function Check safe_mode / open_basedir Restriction Bypass
56238;COMTREND HG-536 Multiple Default Accounts
56237;IBM Tivoli Identity Manager Console / Self Service Interface Session Fixation
56236;KerviNet Forum admin/edit_user.php del_user_id Parameter Admin Authentication Bypass
56235;Admin News Tools system/message.php Direct Request Message Post Authentication Bypass
56234;GForge Unspecified XSS
56233;GForge Unspecified SQL Injection
56232;Mozilla Firefox Multiple Method XPCCrossOriginWrapper Bypass
56231;Mozilla Firefox setTimeout XPCNativeWrappers Bypass Privileged JavaScript Execution
56230;Mozilla Multiple Products Base64 Decoding Unspecified DoS
56229;Mozilla Multiple Products nsXULTemplateQueryProcessorRDF::CheckIsSeparator XUL Tree Element RDF File Handling Memory Corruption
56228;Mozilla Multiple Products Double Frame Element Construction Memory Corruption
56227;Mozilla Firefox Slow Script Dialog Navigation Flash Unloading Arbitrary Code Execution
56226;Mozilla Firefox SVG Element watch / __defineSetter__ Functions Memory Corruption
56225;Mozilla Multiple Products JavaScript Engine MirrorWrappedNativeParent Function DoS
56224;Mozilla Multiple Products Unspecified Stack Corruption Arbitrary Code Execution
56223;Mozilla Multiple Products JS_HashTableRawLookup Function DoS
56222;Mozilla Multiple Products Browser Engine Frame Handling Multiple Function DoS
56221;Mozilla Multiple Products Browser Engine nsDOMOfflineResourceList Event Dispatch DoS
56220;Mozilla Multiple Products Browser Engine Bidi Resolver Document Reflow DoS
56219;Mozilla Multiple Products Browser Engine Frame Chain Synchronous Event Handling Code Execution
56218;Mozilla Multiple Products Browser Engine nsContentUtils::ComparePosition id Attribute Handling DoS
56217;ATEN Multiple Devices HTTPS Web Interface Hardcoded SSL Key Weakness
56216;ATEN IP KVM Switches HTTPS Session Cookie Secure Flag Weakness
56215;ATEN IP KVM Switches Cleartext Mouse Event Disclosure
56214;ATEN IP KVM Switches RSA Cryptography Asymmetric Session-key Negotiation Implementation Weakness
56213;ATEN IP KVM Switches Java Client Hardcoded AES Encryption Key Weakness
56212;LXLabs Kloxo / HyperVM Forgot Password frm_clientname Parameter SQL Injection
56211;LXLabs Kloxo / HyperVM Multiple Local Symlinks Arbitrary File Manipulation
56210;LXLabs Kloxo / HyperVM File Manager Multiple Method Arbitrary File Manipulation
56209;LXLabs Kloxo / HyperVM Protected Directories Feature Symlink Arbitrary File Ownership Manipulation
56208;LXLabs Kloxo / HyperVM Port 7776 Malformed Connection Resource Consumption Remote DoS
56207;LXLabs Kloxo / HyperVM SSH Crafted Username Arbitrary IP Block
56206;LXLabs Kloxo / HyperVM &quot;Parked / Redirected Domains&quot; Feature Symlink Arbitrary File Overwrite;;
56205;LXLabs Kloxo / HyperVM Stats Page Protection Feature Local Hashed Password Disclosure
56204;LXLabs Kloxo / HyperVM &quot;Backup Home&quot; Feature Multiple Field Arbitrary Command Execution;;
56203;LXLabs Kloxo / HyperVM Domain Management Traversal Arbitrary Directory Ownership Manipulation
56202;LXLabs Kloxo / HyperVM InstallApp Feature Symlink Arbitrary File Overwrite
56201;LXLabs Kloxo / HyperVM FTP User Creation Symlink Arbitrary File Ownership Manipulation
56200;LXLabs Kloxo / HyperVM Domain Creation Symlink Arbitrary File/Directory Ownership Manipulation
56199;LXLabs Kloxo / HyperVM Login Page Input Traversal Symlink Arbitrary File Append
56198;LXLabs Kloxo / HyperVM display.php Multiple Parameter XSS
56197;LXLabs Kloxo / HyperVM New Account Creation Process List Hashed Password Disclosure
56196;LXLabs Kloxo / HyperVM Multiple Default Passwords
56195;LXLabs Kloxo / HyperVM UID/GID Re-use Weakness Privilege Escalation
56194;Meta Search Engine Script index.php url Parameter Traversal Arbitrary File Access
56193;WordPress Comment Author URL XSS
56191;S.T.A.L.K.E.R.: Clear Sky Nickname UDP Packet Handling DoS
56190;RT ShowConfigTab &quot;RT at a Glance&quot; Access Restriction Bypass;;
56189;stftp misc.c p_header() Function PWD Response Handling Remote Overflow
56188;PCSC-Lite pcscd /var/run/pcscd.events/ Permission Weakness Local DoS
56187;IBM HTTP Server mod_cgid Module AF_UNIX Permission Weakness Unspecified Issue
56186;IBM HTTP Server mod_ibm_ssl Module AF_UNIX Permission Weakness Unspecified Issue
56185;phpDirectorySource search.php st Parameter SQL Injection
56184;ZNC DCC Send Command Traversal Arbitrary File Upload
56183;Mumbles Plugin for Mozilla Products open_uri() Method Arbitrary Command Execution
56182;phpDirectorySource search.php st Parameter XSS
56181;CJ Dynamic Poll Pro admin/admin_index.php URI XSS
56180;phpGroupWare addressbook/inc/class.uiXport.inc.php conv_type Parameter Traversal Local File Inclusion
56179;phpGroupWare login.php phpgw_* Parameter XSS
56178;phpGroupWare login.php passwd Parameter SQL Injection
56177;phpGroupWare addressbook/csv_import.php csvfile Parameter Arbitrary File Access
56176;CUPS pdftops Filter PDF File Handling Multiple Unspecified Overflows
56175;Hutscripts PHP Website Script showcategory.php cid Parameter SQL Injection
56174;CUPS PNG Image Size Validation Unspecified Overflow
56173;CUPS Scheduler Unspecified DNS Rebinding
56172;Hutscripts PHP Website Script lostpassword.php msg Parameter XSS
56171;Hutscripts PHP Website Script feedback.php msg Parameter XSS
56170;Hutscripts PHP Website Script index.php msg Parameter XSS
56169;Hotscripts Type PHP Clone Script lostpassword.php msg Parameter XSS
56168;Hotscripts Type PHP Clone Script index.php msg Parameter XSS
56167;Hotscripts Type PHP Clone Script feedback.php msg Parameter XSS
56166;Snitz Forums 2000 register.asp Email Parameter SQL Injection
56165;D-Bus dbus-marshal-validate.c _dbus_validate_signature_with_reason Function Crafted Key Signature Spoofing
56164;Linux Kernel IrDa Sigmatel STIR421X (drivers/net/irda/irda-usb.c) Off-by-one Information Disclosure
56163;Linux Kernel for Sparc mremap MREMAP_FIXED Bit Manipulation Local DoS
56162;IBM WebSphere Application Server (WAS) Web Services Stax XMLStreamWriter XML Encoding Weakness Access Restriction Bypass
56161;IBM WebSphere Application Server (WAS) JAX-WS Application Crafted Request Access Restriction Bypass
56160;MyDLstore Pixel Ad Script users/payment.php order_id Parameter SQL Injection
56159;IBM WebSphere Application Server (WAS) Scheduler Account Report Sample (/scheduler/accountreport) Multiple Parameter XSS
56158;IBM WebSphere Application Server (WAS) /ApplicationProfileSample/servlet/AccountManagementServlet Multiple Parameter XSS
56157;IBM WebSphere Application Server (WAS) DynamicQuery/EjbMediatorWeb/ query Parameter XSS
56156;IBM WebSphere Application Server (WAS) /DynamicQuery/EmployeeFinderWeb/EmployeeFinder.jsp Multiple Parameter XSS
56155;IBM WebSphere Application Server (WAS) JAX-WS Web Services Ping and Echo Sample (/scriptwssamplesei/demo) Multiple Parameter XSS
56154;IBM WebSphere Application Server (WAS) JAX-WS Web Services MTOM Sample (/wssamplemtom/demo) uridef Parameter XSS
56153;IBM WebSphere Application Server (WAS) /PlantsByWebSphere/servlet/ShoppingServlet Multiple Parameter XSS
56152;IBM WebSphere Application Server (WAS) /PlantsByWebSphere/servlet/AccountServlet userid Parameter XSS
56151;IBM WebSphere Application Server (WAS) PlantsByWebSphere Sample URI XSS
56150;Classified Linktrader Script addlink.php slctCategories Parameter SQL Injection
56149;ILIAS ilias.php obj_id Parameter Arbitrary Favorite Link Manipulation
56148;ILIAS ilias.php Multiple Parameter Information Disclosure
56147;Zabbix Multiple Frontend scripts_exec.php Arbitrary Command Execution CSRF
56146;Zabbix Multiple Frontend scripts.php Arbitrary Command Execution CSRF
56145;Zabbix Multiple Frontend profile.php Admin Password Reset CSRF
56144;America's Army 3 (AA3) Negative Fragment Number Value Handling Remote DoS
56143;America's Army 3 (AA3) Negative String Size Value Handling Remote DoS
56142;America's Army 3 (AA3) Type 0x07 Message Handling NULL Dereference Remote DoS
56141;America's Army 3 (AA3) Spoofed Error Message Infinite Loop Remote DoS
56140;America's Army 3 (AA3) Multiple Player Join Crafted Packet Remote DoS
56139;Paypal Shopping Cart Script index.php cid Parameter SQL Injection
56138;Paypal Shopping Cart Script index.php Multiple Parameter XSS
56137;wxWidgets common/imagtiff.cpp wxTIFFHandler::LoadFile() Function TIFF Handling Overflow
56136;wxWidgets common/imagpng.cpp wxPNGHandler::LoadFile() Function PNG Handling Double-free Arbitrary Code Execution
56135;Virtualmin Backup Virtual Servers Functionality Symlink Local Privilege Escalation
56134;Virtualmin MySQL Module Execute SQL Feature Arbitrary File Access
56133;Virtualmin Temporary Directory File Creation Information Disclosure
56132;Virtualmin link.cgi Arbitrary Site Proxy
56131;Virtualmin link.cgi XSS
56130;Virtualmin left.cgi dom Parameter XSS
56129;Casino_videopoker Component for Joomla! index.php Itemid Parameter SQL Injection
56128;Casino_blackjack Component for Joomla! index.php Itemid Parameter SQL Injection
56127;Casinobase Component for Joomla! index.php Itemid Parameter SQL Injection
56126;Crysis Display/Logging Function Remote Format String
56125;Crysis HTTP/XML-RPC Service Crafted Request Uninitialized Pointer Remote DoS
56124;PHP Scripts Now Riddles /riddles/results.php searchquery Parameter XSS
56123;PHP Scripts Now Riddles /riddles/list.php catid Parameter SQL Injection
56122;PHP Scripts Now Multiple Products bios.php rank Parameter XSS
56121;PHP Scripts Now Multiple Products bios.php rank Parameter SQL Injection
56120;Adobe getPlus DLM \NOS\bin\getPlus_HelperSvc.exe Permission Weakness Local Privilege Escalation
56119;Adobe Reader / Acrobat Multiple Unspecified Issues (Internal)
56118;Adobe Reader / Acrobat PDF File JPX (aka JPEG2000) Stream Handling Multiple Overflows
56117;Adobe Reader / Acrobat Unspecified Memory Corruption
56116;Adobe Reader / Acrobat JBIG2 Filter Unspecified Memory Corruption
56115;Adobe Reader / Acrobat JBIG2 Filter Unspecified Remote Overflow (2009-0512)
56114;Adobe Reader / Acrobat PDF File TrueType Font Handling Memory Corruption
56113;Adobe Reader / Acrobat PDF File FlateDecode Filter Parameter Handling Unspecified Overflow
56112;Adobe Reader / Acrobat U3D Model Crafted Extension Block Handling Overflow
56111;Adobe Reader / Acrobat JBIG2 Filter Unspecified Remote Overflow (2009-0889)
56110;Adobe Reader / Acrobat JBIG2 Filter Unspecified Remote Overflow (2009-0888)
56109;Adobe Reader / Acrobat JBIG2 Filter Unspecified Remote Overflow (2009-0511)
56108;Adobe Reader / Acrobat JBIG2 Filter Unspecified Remote Overflow (2009-0510)
56107;Adobe Reader / Acrobat JBIG2 Filter Crafted File Handling Unspecified Overflow
56106;Adobe Reader / Acrobat JBIG2 Filter Huffman Encoded Text Region Segment Handling Memory Corruption
56105;schroot on Debian Linux /tmp/shm tmpfs File System Creation Resource Consumption Local DoS
56104;PulseAudio LD_BIND_NOW /proc/self/exe Symlink Local Privilege Escalation
56103;Jumpbox for Gallery Photo Management Multiple Unspecified Issues
56102;mathTeX mathtex.cgi Multiple Unspecified Overflows
56101;mathTeX mathtex.cgi Temporary File Creation Unspecified Issue
56100;mathTeX mathtex.cgi getdirective Function dpi Tag Arbitrary Code Execution
56099;mimeTeX Multiple TeX Directives Unspecified Issue
56098;mimeTeX mimetex.cgi Multiple Tags Arbitrary Code Execution
56097;HP ProCurve Threat Management Services zl Module (J9155A) httpd Unspecified Remote DoS (PR_18770)
56096;HP ProCurve Threat Management Services zl Module (J9155A) Unspecified Remote DoS (PR_39412)
56095;HP ProCurve Threat Management Services zl Module (J9155A) Unspecified Remote DoS (PR_39898)
56094;HP ProCurve Threat Management Services zl Module (J9155A) Unspecified Issue (PR_41209)
56093;SUSE Linux Enterprise Server yast2-ldap-server YaST2 LDAP Module Online Update Firewall Disable
56092;CamlImages PNG Handling Multiple Functions Overflow
56091;ClanSphere Multiple Unspecified SQL Injection
56090;ClanSphere gbook Module Multiple Unspecified SQL Injection
56089;cutmp3 File Cutting Unspecified Delimiter Handling Weakness
56088;Full Decent Camera Life (FDCL) Unspecified DoS
56087;EzWebCalendar Image Upload Arbitrary ASP Code Execution
56086;Community CMS index.php a Parameter SQL Injection
56085;Community CMS view.php article_id Parameter SQL Injection
56083;PHP Scripts Now Astrology celebrities.php day Parameter XSS
56082;EZWebSearch results.php language Parameter XSS
56081;Real Time Currency Exchange rates.php Amount Parameter XSS
56080;YourFreeWorld Ultra Classifieds subclass.php cname Parameter XSS
56079;eGroupWare Knowledgebase Unspecified SQL Injection
56078;YourFreeWorld Ultra Classifieds listads.php Multiple Parameter XSS
56077;Programs Rating postcomments.php id Parameter XSS
56076;Programs Rating rate.php id Parameter XSS
56075;PHP Scripts Now Hangman index.php n Parameter SQL Injection
56074;PHP Scripts Now Hangman index.php letters Parameter XSS
56073;EZodiak index.php sign Parameter XSS
56072;VMware Workstation I/O Port Request Virtualized Machine Local DoS
56071;DragDropCart productdetail.php product Parameter XSS
56070;DragDropCart login.php redirect Parameter XSS
56069;DragDropCart search.php search Parameter XSS
56068;EpicVJ Multiple Playlist File Handling Overflow
56067;DragDropCart index.php search Parameter XSS
56066;DragDropCart includes/ajax/getstate.php prefix Parameter XSS
56065;DragDropCart assets/js/ddcart.php sid Parameter XSS
56064;MCshoutbox admin.php Smilie Image File Upload Arbitrary Code Execution
56063;MCshoutbox scr_login.php Multiple Parameter SQL Injection Authentication Bypass
56062;MCshoutbox admin_login.php loginerror Parameter XSS
56061;GejoSoft photos/tags URI XSS
56060;FCKeditor.Java ctrl Character Handling Infinite Loop DoS
56059;Avira AntiVir ZIP Archive Handling Scan Bypass
56058;Formshield Captcha Image Replay Verification Bypass
56057;FreeBSD PE COFF Unspecified Local DoS
56056;AdQuick account.php red_url Parameter XSS
56055;GNU Stream Editor (sed) sed/compile.c (snarf_char_class) RegEx Bracket Handling Uninitialized Variable Weakness
56054;GNU Stream Editor (sed) utils.c (ck_mkstemp) Temporary File umask Weakness
56053;Webconverger Kiosk Extension file:// URI Handling Unspecified Issue
56052;PunBB Forum Subscribing Unspecified Permission Checking Weakness
56051;IndiMail vchkpass Non-existing User Unspecified Authentication Issue
56050;Spindown Configuration File Permission Weakness Local Privilege Escalation
56049;Panda Multiple Products Crafted TAR Archive Scan Bypass
56048;Panda Multiple Products Crafted CAB Archive Scan Bypass
56047;Audio Lib Player M3U File Handling Overflow
56046;BitDefender Multiple Products Crafted PDF Container Heuristic Scan Bypass
56045;Photo-Rigma.BiZ index.php uid Parameter SQL Injection
56044;Photo-Rigma.BiZ index.php search Action SQL Injection
56043;Photo-Rigma.BiZ index.php search Action XSS
56042;Avira AntiVir Crafted PDF Container Heuristic Scan Bypass
56041;Netty SslHandler Half-open Connection Saturation Remote DoS
56040;Trend Micro Multiple Products Crafted RAR/CAB/ZIP Scan Bypass
56039;NOD32 Multiple Products CAB Archive Handling Scan Bypass
56038;Common Data Format /lib/cdfread64.c Multiple Function CDF Parsing Memory Corruption
56037;SafeNet eSafe Crafted Archive Scan Bypass
56036;Honest Traffic index.php msg Parameter XSS
56035;EpicDJ M3U File Handling Overflow
56034;Comodo Antivirus RAR Archive Handling Scan Bypass
56033;Acoustica MP3 Audio Mixer M3U File Handling Overflow
56032;FOWLCMS index.php sites Action Arbitrary File Access
56031;FOWLCMS index.php files Action File Upload Arbitrary Command Execution
56030;FOWLCMS User_ID Cookie SQL Injection
56029;MixedCMS DocMan.php path Parameter Traversal Arbitrary Directory Listing
56027;MixedCMS Download Module File Upload Arbitrary Command Execution
56026;MixedCMS mod.php mod Parameter Traversal Arbitrary File Access
56025;Multi-lingual E-Commerce System product_image.php File Upload Arbitrary Code Execution
56024;Multi-lingual E-Commerce System database.inc Direct Request Database Credential Disclosure
56023;Multi-lingual E-Commerce System index.php page Parameter Traversal Arbitrary File Access
56022;Wireshark sFlow Dissector Unspecified Memory/CPU Consumption DoS
56021;Wireshark MIOP Dissector Unspecified DoS
56020;Wireshark RADIUS Dissector Unspecified DoS
56019;Wireshark Bluetooth L2CAP Dissector Unspecified DoS
56018;Wireshark Infiniband Dissector Unspecified DoS
56017;Wireshark AFS Dissector Unspecified DoS
56016;Wireshark IPMI Dissector Unspecified Overflow
56015;NTP on Windows SO_EXCLUSIVEADDRUSE Unspecified Issue
56014;NTP EVP_VerifyFinal() Check Unspecified Issue
56013;Blackboard Transaction System Multiple Unspecified Issues
56012;Mediabird Uplodas Multiple Unspecified Issues
56011;Enano CMS Shared HTML Sanitizer Unspecified XSS
56010;VHCS Unspecified &quot;Big&quot; Issue;;
56009;Debian iodinet Server Malformed Protocol Request Remote DoS
56008;Netrix CMS admin/cikkform.php cid Parameter Direct Request Restriction Bypass
56007;Armed Assault (aka ArmA) Voice Packet Handling Remote Underflow DoS
56006;Addonics NAS Adapter bts.cgi Multiple Parameter Remote Overflow DoS
56005;Juniper Netscreen ScreenOS about.html Information Disclosure
56004;Teamwork nextmilestone Filtering Unspecified Issue
56003;SumatraPDF mupdf/mupdf/pdf_function.c PDF Handling Overflow
56002;EZArticles articles.php title Parameter XSS
56001;RadBids Gold index.php fid Parameter SQL Injection
56000;RadBids Gold storefront.php mode Parameter XSS
55999;MyWeight user_login.php Multiple Parameter XSS
55998;MyWeight user_forgot_pwd_form.php info Parameter XSS
55997;MyWeight user_addfood.php date Parameter XSS
55996;Novell Privileged User Manager unifid.exe Service spf RPC Request Library Injection Arbitrary Code Execution
55995;WysGui CMS settings.php admin_pages Cookie SQL Injection
55994;Novell Access Manager Administration Console Unspecified System File Access
55993;Freelancers post_resume.php jobid Parameter XSS
55992;Freelancers placebid.php id Parameter XSS
55991;Battle Blog admin/authenticate.asp UserName Parameter SQL Injection
55990;DD-WRT HTTP Daemon Metacharacter Injection Remote Code Execution
55989;SASPCMS default.asp q Parameter XSS
55988;SASPCMS db/menu.mdb Direct Request User Database Disclosure
55987;SASPCMS admin/default.asp SQL Injection Authentication Bypass
55986;AdaptBB attach.php File Upload Arbitrary Code Execution
55985;AdaptBB indx.php Multiple Parameter Arbitrary Code Execution
55984;AdaptBB index.php Multiple Parameter SQL Injection
55983;AdaptBB inc/attach.php id Parameter SQL Injection
55982;RealNetworks Helix Server SETUP Request Handling Searched 0x2F Character Remote DoS
55981;RealNetworks Helix Server RTSP SET_PARAMETERS Request Handling DataConvertBuffer Parameter Remote DoS
55980;Sun Ray Server Software (SRSS) w/ Trusted Extensions utaudiod Daemon Unspecified Arbitrary User Session Access
55979;Sun Ray Server Software (SRSS) w/ Trusted Extensions utaudiod Daemon Unspecified Local Privilege Escalation
55978;Sun Ray Server Software (SRSS) utdmsession Unspecified Arbitrary User Session Access
55977;PHP-agenda index.php dbhost Parameter Arbitrary File Overwrite
55976;Amaya XHTML Parser ParseCharsetAndContentType() Function charset Type Handling Overflow
55975;Squid ICAP Adaptation Body-pipes Buffer Handling Memory Exhaustion DoS
55974;PHPLive! Setup Area Open Variables Unspecified Issue
55973;GnuPG Unspecified Issue
55972;Exjune Guestbook /admin/exdb.mdb Direct Request Remote Database Disclosure
55971;Solaris XScreenSaver Unspecified Local Information Disclosure
55970;Jobline Component for Joomla! components/com_jobline/jobline.php search Parameter SQL Injection
55969;LittleSite.php index.php file Parameter Traversal Local File Inclusion
55968;OIOSAML.JAVA SPFilter Session Termination Failure
55967;Dynamic Flash Forum viewthreads.php boardID Parameter SQL Injection
55966;Dynamic Flash Forum viewmessage.php threadID Parameter SQL Injection
55965;Dynamic Flash Forum viewprofile.php userID Parameter SQL Injection
55964;Dynamic Flash Forum login.php Username Field SQL Injection Authentication Bypass
55963;Dynamic Flash Forum config.inc Direct Request Database Credentials Disclosure
55962;HUBScript phpinfo.php Direct Request Information Disclosure
55961;HUBScript single_winner1.php bid_id Parameter XSS
55960;NOD32 Multiple Products RAR Archive Handling Scan Bypass
55959;Fortinet Antivirus Archive Handling Unspecified Scan Bypass
55958;avast! RAR Archive Handling Scan Bypass
55957;BitDefender Multiple Products CAB Archive Handling Scan Bypass
55956;ClanTiger Clan CMS /module/login.php E-mail Field SQL Injection Authentication Bypass
55955;ClanTiger Clan CMS Multiple BBCode XSS
55954;ClanTiger Clan CMS /modules/custompages.php slug Parameter SQL Injection
55953;Super Simple Blog Script comments.php entry Parameter Traversal Arbitrary File Access
55952;Super Simple Blog Script comments.php entry Parameter SQL Injection
55951;RadNics Gold index.php Multiple Parameter XSS
55950;RadNics Gold index.php fid Parameter SQL Injection
55949;RadLance Gold index.php Multiple Parameter XSS
55948;RadLance Gold index.php fid Parameter SQL Injection
55947;Loggix modules/comment/post.php refer_id Parameter SQL Injection
55946;FTPDMIN RNFR Command Remote Overflow
55945;SaschArt SasCam Webcam Server XHTTP Module ActiveX Get Method Remote Overflow
55944;com_bookjoomlas for Joomla! sub_commententry.php SQL Injection
55943;VMWare Multiple Products VMnc Codec (vmnc.dll) Invalid RFB Message Type Handling Overflow
55942;VMWare Multiple Products VMnc Codec (vmnc.dll) Open-DML Standard Index dwSize Element Handling Overflow
55941;EiffelStudio Class Name Handling Overflow
55940;EiffelStudio on Windows IPv6 Listening Mode IPv4 Interface Traffic Disclosure
55939;Google Chrome JavaScript Regular Expressions Evaluation Memory Corruption
55938;D-Link DAP1353 SSH Default Admin Account
55937;Cisco Unified Contact Center Express (CCX) Database Unspecified XSS
55936;Cisco Unified Contact Center Express (CCX) Customer Response Solutions (CRS) Administration Interface Traversal Arbitrary File Manipulation
55935;PeterConnects Web Server Traversal Arbitrary File Access
55934;File Thingie Multiple Extension File Upload Arbitrary Code Execution
55933;OSCommerce oscid Parameter Session Fixation
55932;Mozilla Firefox Unspecified Flash Bug DoS
55931;Mozilla Firefox Write Method Unicode String Argument Handling Remote Overflow
55930;Tribiq CMS contact.inc.php template_path Parameter Traversal Local File Inclusion
55929;Tribiq CMS toppanel.inc.php template_path Parameter Traversal Local File Inclusion
55928;Tribiq CMS masthead.inc.php template_path Parameter Traversal Local File Inclusion
55927;Tribiq CMS nlarlist_content.inc.php use_template_family Parameter Traversal Local File Inclusion
55926;AEF Avatar Image avatargalfile Parameter Traversal Arbitrary File Enumeration
55925;AEF Attachment Upload filename Parameter SQL Injection
55924;MultiMedia Jukebox Multiple Playlist File Handling Overflow
55923;Linux Kernel drivers/net/tun.c tun_char_poll() Function NULL Dereference Local Privilege Escalation
55922;Zenphoto zp-core/admin.php from Parameter XSS
55921;Zenphoto zp-core/admin-options.php Admin Password Manipulation CSRF
55920;Zenphoto index.php title Parameter SQL Injection
55919;Good/Bad Vote vote.php id Parameter XSS
55918;Good/Bad Vote vote.php id Parameter Traversal Local File Inclusion
55917;Absolute News Feed Cookie Manipulation Admin Authentication Bypass
55916;Absolute News Manager .NET Cookie Manipulation Admin Authentication Bypass
55915;Absolute Banner Manager .NET Cookie Manipulation Admin Authentication Bypass
55914;Ultimate Poll Script demo_page.php clr Parameter XSS
55913;Absolute Control Panel XE Cookie Manipulation Admin Authentication Bypass
55912;Absolute Poll Manager XE Cookie Manipulation Admin Authentication Bypass
55911;Oracle PeopleSoft Enterprise FMS Match Workbench SQL Injection
55910;Oracle PeopleSoft Enterprise HRMS eProfile Manager Unspecified Talent Acquisition Management System Access Information Disclosure
55909;Oracle PeopleSoft Enterprise PeopleTools - JMS Connector Listener Activity Parameter XSS
55908;Oracle Siebel Product Suite Highly Interactive Client Unspecified Remote Issue
55907;Oracle BEA WebLogic Server Web Services Package HMACOutputLength Signature Spoofing Weakness
55906;Oracle BEA WebLogic Server Servlet Container Package Unspecified Unauthenticated Remote Issue
55905;Oracle BEA WebLogic Server WLS Console Package console-help.portal searchQuery Parameter XSS
55904;Oracle Secure Backup property_box.php Crafted Request Arbitrary Command Execution
55903;Oracle Secure Backup login.php username Parameter SQL Injection Authentication Bypass
55902;Oracle E-Business Suite Applications Manager HTTP Unspecified Remote Information Disclosure
55901;Oracle E-Business Suite iStore Unspecified Unauthenticated Remote Issue
55900;Oracle E-Business Suite Applications Framework /OA_HTML/OA.jsp Multiple Parameter XSS
55899;Oracle E-Business Suite Application Installation Patch Administrator Unspecified Local Issue
55898;Oracle E-Business Diagnostics Mode OAErrorDetailPage.jsp Error Message XSS
55897;Oracle Database Network Foundation TTC Datatypes Handling Remote Memory Manipulation
55896;Oracle Application Server HTTP Server Unspecified Remote Issue
55895;Oracle Application Server Security Developer Tools HMACOutputLength Signature Spoofing Weakness
55894;Oracle Database Auditing Unspecified Remote Information Disclosure
55893;Oracle Database Core RDBMS Unspecified Remote Issue
55892;Oracle Database Secure Enterprise Search /search/query/search search_p_groups Parameter XSS
55891;Oracle Database Listener Malformed TNS Command Eternal Loop Remote DoS
55890;Oracle Database Virtual Private Database VPD Policies Unspecified Remote Issue
55889;Oracle Database Upgrade Unspecified Remote Issue
55888;Oracle Multiple Products Config Management /em/console/ecm/history/configHistory Multiple Parameter SQL Injection
55887;Oracle Multiple Products Config Management /em/console/ecm/config/compare/compareWizSecondConfig fConfigGuid Parameter SQL Injection
55886;Oracle Database Advanced Replication REPCAT_RPC.VALIDATE_REMOTE_RC Function SQL Injection
55885;Oracle Database Network Foundation Crafted TTIPFN Packet Remote Heap Corruption DoS
55884;Oracle Database Network Authentication Malformed NA Packet Handling Remote Heap Corruption
55883;Absolute Newsletter Cookie Manipulation Admin Authentication Bypass
55882;Absolute Content Rotator Cookie Manipulation Admin Authentication Bypass
55881;Absolute Form Processor .NET Cookie Manipulation Admin Authentication Bypass
55880;Absolute Live Support .NET Cookie Manipulation Admin Authentication Bypass
55879;LevelOne AMG-2000 Multiple Default Passwords
55878;LevelOne AMG-2000 check.shtml Local Accounts Cleartext Credential Disclosure
55877;LevelOne AMG-2000 Crafted Host: Header Firewall Bypass
55876;Solaris NFSv4 Kernel Module Client System Panic Local DoS
55875;Solaris SCTP Packet Handling System Panic Remote DoS
55874;Solaris IP Filter (ipf(5)) Use-after-free System Panic DoS
55873;Jumpbox for Joomla 1.5 CMS Multiple Unspecified XSS
55872;Meeting Room Booking System (MRBS) report.php typematch Parameter SQL Injection
55871;Hamster Audio Player Multiple Playlist File Handling Overflow
55870;MIM:InfiniX Search Form Search Term SQL Injection
55869;MIM:InfiniX index.php Multiple Parameter SQL Injection
55868;Sun Fire V215 Server Unspecified Remote DoS
55867;Image Assist Module for Drupal Unspecified Permission Weakness Arbitrary Node Disclosure
55866;Image Assist Module for Drupal Node Title XSS
55865;Live for Speed MPR File Handling Overflow
55864;Absolute FAQ Manager.NET Cookie Manipulation Admin Authentication Bypass
55863;Winds3D Viewer Plugin GetURL Method Arbitrary Remote File Execution
55862;ScriptsEz Easy Image Downloader main.php id Parameter XSS
55861;Music Tag Editor MP3 File ID3 Tag Handling Overflow
55860;ntop Daemon Mode Access Log Insecure File Permission Log Manipulation
55859;eCardMAX survey_result.php sid Parameter XSS
55858;eCardMAX resource/games/memory/memory.php cat Parameter XSS
55857;eCardMAX resource/games/ephotohunt/ephotohunt.php cat Parameter XSS
55856;Admin News Tools system/download.php fichier Parameter Traversal Arbitrary File Access
55855;Microsoft IE AddFavorite Method URL Handling Remote DoS
55854;MyPHPDating page.php page_id Parameter SQL Injection
55853;ADbNewsSender setup/index.php path_to_lang Parameter Traversal Local File Inclusion
55852;ADbNewsSender maillinglist/admin/change_config.php path_to_lang Parameter Traversal Local File Inclusion
55851;Hitachi Web Server Reverse Proxy Unspecified Memory Exhaustion DoS
55850;Hitachi Web Server SSL Client Certificate Handling Security Bypass
55849;Novell eDirectory DS\NDSD Component Malformed Bind LDAP Packet Remote DoS
55848;Novell eDirectory DS\NDSD Component LDAP RDN Multiple Wildcard Handling DoS
55847;Novell eDirectory iMonitor HTTP Request Handling Off-by-one Remote DoS
55846;Mozilla Firefox Just-in-time (JIT) JavaScript Compiler js/src/jstracer.cpp font HTML Tag Handling Memory Corruption
55845;Microsoft DirectX DirectShow quartz.dll QuickTime NumberOfEntries Field Memory Corruption
55844;Microsoft DirectX DirectShow QuickTime File Pointer Validation Arbitrary Code Execution
55843;Microsoft Windows Embedded OpenType (EOT) Font Name Tables Parsing Overflow
55842;Microsoft Windows Embedded OpenType (EOT) Font Data Record Parsing Overflow
55840;HTMLDOC htmldoc/util.cxx set_page_size() Function Overflow
55839;Wyse Device Manager (WDM) Server (hserver.dll) / HAgent (hagent.exe) Components Remote Overflow
55838;Microsoft Office Publisher PUBCONV.DLL Legacy Format Importation Pointer Dereference Arbitrary Code Execution
55837;Microsoft Virtual PC / Virtual Server Instruction Decoding Unspecified Local Privilege Escalation
55836;Microsoft ISA Server 2006 Radius OTP Security Bypass
55835;shiromuku(fs6)DIARY Multiple Unspecified XSS
55834;Online Guestbook Pro ogp_show.php Multiple Parameter XSS
55833;TekRADIUS trcli -r Command Line Argument SQL Injection
55832;TekRADIUS Users GUI Browse Users SQL Injection
55831;BlogMan admin.php blogmanuserid Cookie Manipulation Privilege Escalation
55830;BlogMan doLogin.php Multiple Parameter SQL Injection Authentication Bypass
55829;BlogMan profile.php id Parameter SQL Injection
55828;BlogMan read.php id Parameter SQL Injection
55827;BlogMan core.php blogmanuserid Cookie SQL Injection
55826;Mlffat index.php member Cookie SQL Injection
55825;LogRover login.asp Multiple Parameter SQL Injection Authentication Bypass
55824;MediaWiki Special:Blocks Page SpecialBlockip.php ip Parameter XSS
55823;OnePound Shop products.php id Parameter SQL Injection
55822;LibTIFF tiff2rgba Utility cvt_whole_image() Function Crafted TIFF File Handling Overflow
55821;LibTIFF rgb2ycbcr Utility tiffcvt() Function Crafted TIFF File Handling Overflow
55820;Adobe ColdFusion FCKeditor CurrentFolder Parameter File Extension Check Bypass
55819;ISC DHCP client/dhclient.c script_write_params() Function Remote Overflow
55818;openSUSE blinux Unspecified Data / Authentication Strings Remote Overflow
55817;Elvin buglist.php Multiple Parameter SQL Injection
55816;Elvin createaccount.php Multiple Parameter SQL Injection
55814;mod_NTLM for Apache HTTP Server ap_log_rerror() Function Remote Format String
55813;mod_NTLM for Apache HTTP Server log() Function Remote Overflow
55812;BarnOwl owl_zephyr_delsub Double-free Unspecified Issue
55811;BarnOwl Multiple Unspecified Overflows
55810;BarnOwl zwrite.c Multiple Function Zephyr CC: List Reply Overflow
55809;BarnOwl zcrypt.c GetZephyrVarKeyFile() Function zcrypt Message Handling Overflow
55807;Linux Kernel PER_CLEAR_ON_SETID Mask Local Security Restriction Bypass
55806;Microsoft Office Web Components OWC10.Spreadsheet ActiveX msDataSourceObject() Method Memory Corruption
55805;M3U/M3L To ASX/WPL Multiple Playlist File Handling Overflow
55804;ToyLog read.php idm Parameter SQL Injection
55803;PHP AdminPanel modules/datagrid/scripts/download.php dir Parameter Traversal Arbitrary File Access
55802;Playlistmaker M3U File Handling Overflow
55801;LionWiki index.php page Parameter Traversal Arbitrary File Access
55800;ENOVIA SmarTeam V5 Web Editor Unauthorized Profile Card Access
55799;Phenotype CMS _phenotype/admin/login.php user Parameter SQL Injection
55798;WebGUI Unspecified CSRF
55797;Top Paidmailer home.php page Parameter Remote File Inclusion
55796;MorcegoCMS fichero.php Query String SQL Injection
55795;Swinger Club Portal start.php go Parameter Remote File Inclusion
55794;Swinger Club Portal start.php id Parameter SQL Injection
55793;Pirch IRC Client Response Handling Remote Overflow
55792;MyMsg Profile.php uid Parameter SQL Injection
55791;Censura productSearch.html q Parameter XSS
55790;Censura censura.php itemid Parameter SQL Injection
55789;ksquirrel-libs kernel/kls_hdr/fmt_codec_hdr.cpp mt_codec::getHdrHead Function Radiance RGBE Handling Multiple Overflows
55788;OptiPNG lib/pngxtern/gif/gifread.c GIFReadNextExtension() Function Use-After-Free Memory Corruption
55787;HP Discovery &amp; Dependency Mapping Inventory (DDMI) on Windows Unspecified Remote Agent Access
55786;Alibaba Clone supplier/view_contact_details.php SellerID Parameter SQL Injection
55785;Alibaba Clone category.php IndustryID Parameter SQL Injection
55784;Axesstel MV 410R SYN Flood Remote DoS
55783;Apple Safari file: Protocol Handler Unspecified HTML Tag Handling Arbitrary File Access
55782;Apache HTTP Server mod_deflate Module Aborted Connection DoS
55781;Xvid xvidcore/src/decoder.c decoder_create Function Movie File Handling Overflow
55780;Xvid xvidcore Library xvidcore/src/decoder.c Movie Video Stream macroblock (MBlock) Handling Multiple Overflows
55779;Xvid MV Bits Table Out-of-bound Access Unspecified Issue
55777;GraphicsMagick coders/pict.c RLE Decoding Unspecified Overflow
55776;GraphicsMagick Q32 Build magick/image.c SetImageOpacity Unspecified Overflow
55775;GraphicsMagick HTTP / FTP URL Support Unspecified Local File Access
55774;ImageMagick Run-length Encoded Image Handling Unspecified Issue
55773;TekRADIUS TekRADIUS.ini Permission Weakness Database Credentials Local Disclosure
55772;NetFlow Analyzer jspui/index.jsp Multiple Parameter XSS
55771;OpenSolaris proc Filesystem ldt_rewrite_syscall Function Local DoS
55770;Virtue Online Test Generator admin/index.php Admin Authentication Bypass
55769;Apple Safari CoreFoundation.dll CFCharacterSetInitInlineBuffer Method URL Fragment Arbitrary Code Execution
55768;e-Vision CMS phpinfo.php Information Disclosure
55767;e-Vision CMS iframe.php module Parameter SQL Injection
55766;e-Vision CMS style.php module Parameter SQL Injection
55765;L2J Server TvT Unspecified Issue
55764;Data Crow Folder Permission Manipulation Local DoS
55763;Sun StorEdge / StorageTek NAS Long File Name Handling Backup Job Local DoS
55762;metabbs /admin/settings/ Unauthorized Admin Password Manipulation
55761;Universe CMS vnews.php id Parameter SQL Injection
55760;Mr.Saphp Arabic Script Mobile SMSPages cat.php CatID Parameter SQL Injection
55759;K2 Component for Joomla! index.php category Parameter SQL Injection
55758;PHP-Sugar test/index.php t Parameter Traversal Arbitrary File Access
55757;PHP Component for Joomla! index.php id Parameter SQL Injection
55756;PHPEcho CMS Forum Post XSS
55755;PHPEcho CMS Forum Module index.php id Parameter SQL Injection
55754;Bugzilla canconfirm Arbitrary Bug Status Manipulation
55753;KerviNet Forum Multiple Script Direct Request Error Message Path Disclosure
55752;AVAX-software Avax Vector avPreview.ocx ActiveX PrinterName Property Overflow DoS
55751;FormMailer formmailer.admin.inc.php BASE_DIR[jax_formmailer] Parameter Remote File Inclusion
55750;Related Sites Plugin for Wordpress BTE_RW_webajax.php guid Parameter SQL Injection
55749;Nwahy Articles admin/admininfo.php username Cookie Manipulation Authentication Bypass
55748;Nwahy Dir admin/admininfo.php username Cookie Manipulation Authentication Bypass
55747;OtsAV Multiple Products OFL File Handling Overflow
55746;PatPlayer M3U File Handling Overflow
55745;TalkBack addons/import.php result Parameter Arbitrary Command Execution
55744;eEye Retina Network Security Scanner RWS File Handling Overflow
55743;Clear Content thumb.php url Parameter Traversal Local File Inclusion
55742;Clear Content image.php url Parameter Traversal Local File Inclusion
55741;Linea21 public/index.php search Parameter XSS
55740;Mp3-Nator PLF File Handling Overflow
55739;Apple Safari WebKit Numeric Character References Handling Memory Corruption
55738;Apple Safari WebKit Parent / Top Object Handling Unspecified XSS
55737;Nokia/Symbian S60 RealMedia/MMS Video Processing Memory Corruption
55736;Nokia Phoenix Service Software cmnsignalgeneratorfn.dll Overflow
55735;Nokia Phoenix Service Software x Overflow
55734;MySQL sql_parse.cc dispatch_command() Function Format String DoS
55733;Acajoom GPL Component for Joomla! Trojaned Distribution
55732;Rgboard footer.php _path[counter] Parameter Remote File Inclusion
55731;Rgboard _footer.php skin_path Parameter Traversal Local File Inclusion
55730;Rgboard rghunter.php Unauthorized Password Manipulation
55729;Rgboard write.php bd_content Parameter XSS
55728;ATutor Documentation Frameset documentation/index.php p Parameter Cross-site Framing
55727;IBM AIX syscall Function Unspecified Overflow
55726;Search Module for ClanSphere index.php text Parameter XSS
55725;JNM Guestbook index.php page Parameter XSS
55724;Dillo Web Browser HTTP Content-Type Unspecified Input Weakness
55723;Dillo Web Browser Http_query Unspecified Overflow
55722;Rentventory index.php Multiple Parameter XSS
55721;Amaya Web Browser html2toth.c Multiple Function Overflow
55720;Amaya Web Browser Xml2thot.c Multiple Function Overflow
55718;OCS Inventory Unified Agent Module Search Path Subversion Local Privilege Escalation
55717;WordPress wp-settings.php Direct Request Path Disclosure
55716;WordPress HTML Comment Poster Account Name Disclosure
55715;WordPress Plugin Configuration Module Exclude Actions By Term Field XSS
55714;WordPress Forgotten Mail Interface New Password Request User Enumeration
55713;WordPress Login Error Message Account Enumeration
55712;WordPress admin.php page Parameter Arbitrary Plugin Configuration Disclosure
55711;Axesstel MV 410R cgi-bin/sysconf.cgi XSS
55710;PHP Link Directory (phpLD) page.php name Parameter SQL Injection
55709;Ice Gallery Component for Joomla! index.php catid Parameter SQL Injection
55708;NetCat modules/poll/index.php PollID Parameter SQL Injection
55707;ilchClan include/contents/gbook.php getip() Function SQL Injection
55706;StreamDown config.ini Handling Local Overflow
55705;myPhile Authentication Unspecified Issues
55704;myPhile Multiple Unspecified Issues
55703;UMN Gopher Daemon (gopherd) ftp.c Logging Routine Format String
55702;UMN Gopher Daemon (gopherd) FTP Gateway GSisText() Function Remote Overflow
55701;Cyrus IMAP Server login Command Remote Overflow
55700;SAP BusinessObjects Crystal Reports viewreport.asp Multiple Parameter XSS
55699;SAP MaxDB webdbm Multiple Parameter XSS
55698;Ebay Clone search.php mode Parameter XSS
55697;Ebay Clone category.php cate_id Parameter SQL Injection
55696;Socks Server 5 Unspecified Socks Issue
55695;KerviNet Forum message.php topic Parameter XSS
55694;KerviNet Forum message.php topic Parameter SQL Injection
55693;KerviNet Forum index.php auto Action enter_parol Cookie SQL Injection
55692;Tausch Ticket Script vote.php descr Parameter SQL Injection
55691;Tausch Ticket Script suchauftraege_user.php userid Parameter SQL Injection
55690;Hitachi Multiple Products ZIP File Scanning API Unspecified Code Execution
55689;Hitachi Multiple Products UTF-8 Output Encoding Process Unspecified Privilege Escalation
55688;Sourcefire 3D Sensor / Defense Center admin/user/user.cgi Security Bypass
55687;Apple iPhone OS Unspecified Arbitrary Remote Code Execution (SyScan '09 Singapore)
55686;Perl IO::Socket::SSL verify_hostname_of_cert Function Hostname Matching Certificate Validation Bypass
55685;FCKeditor _samples Directory Multiple Unspecified XSS
55684;FCKeditor Connector Modules CurrentFolder Parameter Traversal Arbitrary File Upload
55683;Siteframe CMS phpinfo.php Direct Request Information Disclosure
55682;Jobbr co-profile.php emp_id Parameter SQL Injection
55681;Axesstel MV 410R cgi-bin/sysconf.cgi RESTORE=RESTORE Query String Remote DoS
55680;Axesstel MV 410R Admin Default Password
55679;Linux Kernel kernel/ptrace.c ptrace_start function Function Deadlock Local DoS
55678;XMB User Registration MSN Field XSS
55677;KerviNet Forum topic.php forum Parameter SQL Injection
55676;KerviNet Forum add_voting.php v_variant1 Parameter XSS
55675;Almnzm index.php customer Cookie SQL Injection
55674;CMS Chainuk admin/admin_menu.php menu Parameter XSS
55673;CMS Chainuk admin_new.php title Parameter Arbitrary PHP Code Injection
55672;CMS Chainuk admin_settings.php menu Parameter Arbitrary PHP Code Injection
55671;CMS Chainuk admin/admin_delete.php id Parameter Error Message Path Disclosure
55670;CMS Chainuk index.php id Parameter Error Message Path Disclosure
55669;CMS Chainuk admin/admin_delete.php id Parameter Traversal Arbitrary File Deletion
55668;CMS Chainuk admin/admin_edit.php id Parameter Traversal Local File Inclusion
55667;CMS Chainuk index.php id Parameter Traversal Local File Inclusion
55666;CMS Chainuk admin/admin_menu.php menu Parameter Traversal Local File Inclusion
55665;Passwd Module for Horde passwd/main.php backend Parameter XSS
55664;Ruby on Rails HTTP Digest Authentication nil User Bypass
55662;NEC SOCKS4 Module proxy.c HandleS4Connection Function Remote Overflow
55661;NEC SOCKS5 Module proxy.c GetString Function Remote Overflow
55660;ImpressCMS Blocks Positions Unspecified Issue
55659;ImpressCMS $_GET['editor'] Unspecified Issue;;
55658;ImpressCMS Unspecified XSS
55657;Content Management Made Easy (CMME) admin.php username Parameter XSS
55656;Dillo Web Browser Png_datainfo_callback() Function PNG File Handling Overflow
55655;Sun Java System Web Server ::$DATA Extension Request JSP Resource Disclosure
55654;MiniWeb HTTP Server GET Request Remote Overflow DoS
55653;MiniWeb HTTP Server Crafted Request Forced File Download / Source Disclosure
55652;Photo DVD Maker PDM File Handling Overflow
55651;Microsoft DirectShow Video Streaming ActiveX (msvidctl.dll) IMPEG2TuneRequest DirectX Object Interface Overflow
55650;Excel Viewer OCX ActiveX Unspecified Overflow DoS
55649;xt:Commerce XTCsid Parameter Session Fixation
55648;xt:Commerce advanced_search_result.php keywords Parameter XSS
55647;Avira Multiple Products sched.exe CreateProcess() API Local Privilege Escalation
55646;fglrx-installer on Ubuntu 64-bit LD_LIBRARY_PATH Handling Local Privilege Escalation
55645;Microsoft Windows Live Messenger (WLM) msnmsgr.exe Malformed Content-Type Header Remote DoS
55644;Microsoft Windows Live Messenger Client MSN Protocol over NAT Multiple Header Field Internal IP Disclosure
55643;COMTREND CT-536/HG-536 Unprivileged User telnet Access Privilege Escalation
55642;COMTREND CT-536/HG-536 Malformed Encoded URI Request Remote DoS
55641;COMTREND CT-536/HG-536 Admin Interface NAT Table Description Field Overflow DoS
55640;COMTREND CT-536/HG-536 scvrtsrv.cmd srvName Parameter XSS
55639;COMTREND CT-536/HG-536 password.html Admin Password Cleartext Disclosure
55638;COMTREND CT-536/HG-536 Multiple Administration Page Direct Request Authentication Bypass
55637;DD-WRT Default Firewall Ruleset Two .de IP Addresses Unrestricted Access
55636;DD-WRT Router Admin Interface apply.cgi Multiple CSRF
55635;dnsmap -r Argument Local Overflow
55634;Dojo Toolkit fakestore.php Content-Type Header Handling Unspecified Issue
55633;Dojo Toolkit Rest.js Unspecified Caching Issue
55632;Dojo Toolkit Form.js Form.validate() Function Unspecified Issue
55631;Dojo Toolkit sandbox.js Array Method iFrame Referencing Unspecified Issue
55630;Dojo Toolkit xhr.js JSON Data Hijacking
55629;Photolibrary css/style.php page Parameter SQL Injection
55628;F-Secure Messaging Security Gateway SMTP Turbo Module Arbitrary Mail Relay
55627;WeBid /admin/ST_platforms.php include_path Parameter Remote File Inclusion
55626;WeBid /admin/ST_countries.php include_path Parameter Remote File Inclusion
55625;WeBid /admin/ST_browsers.php include_path Parameter Remote File Inclusion
55624;WeBid cron.php include_path Parameter Remote File Inclusion
55623;MERCUR Mailserver IMAP Server AUTHENTICATE Command Remote Overflow
55622;Small Footprint CIM Broker Multiple Memory Consumption DoS
55621;Small Footprint CIM Broker sfcb Unspecified SSL Weakness
55620;Small Footprint CIM Broker XML Parsing Multiple Weaknesses
55619;Foxit Reader JPEG2000/JBIG Decoder Add-On JPX Header Handling Memory Corruption
55618;Foxit Reader JPEG2000/JBIG Decoder Add-On JPX Stream Handling Memory Corruption
55617;NETGEAR DG632 Admin Web Interface html/ Multiple Script Direct Request Authentication Bypass
55616;Foxit Reader Crafted JBIG2 Symbol Dictionary Segment Handling Arbitrary Code Execution
55615;Foxit Reader Multiple Action Trigger Condition Satisfication Arbitrary Command Execution
55614;Foxit Reader Filename Argument Handling Overflow
55613;SourceBans sb-callback.php Admin E-mail Address Manipulation Privilege Escalation
55612;stardict Dictionary Server Clipboard Content Remote Information Disclosure
55611;Maarch LetterBox Closed Folder Index Modification Weakness
55610;Maarch LetterBox CSV Export Unspecified Issue
55609;Maarch LetterBox Basket Deletion Right Weakness
55608;Maarch LetterBox Unspecified Search Result Privilege Document Disclosure
55607;Maarch LetterBox Disabled User Mail Reassignment Weakness
55606;Maarch LetterBox ScanSnap Connector / Maarch Virtual Printer Indexing Rights Unspecified Bypass
55605;Maarch LetterBox Document Type Deletion Orphaned Mail DoS
55604;Maarch LetterBox Closed Folder Status Checking Weakness
55603;Multiple Vendor libc gdtoa/misc.c dtoa() Implementation printf Function Array Overflow
55602;AdminLog Administration Interface Multiple Variable Manipulation Authentication Bypass
55601;radware AppWall Web Application Firewall (WAF) Management/ Directory Multiple .inc File Direct Request Source Code Disclosure
55600;Huawei D100 Wi-Fi Default Configuration Multiple Weaknesses
55599;Huawei D100 Telnet Service Default Hardcoded Password
55598;Huawei D100 /en/lancfg.asp Direct Request Information Disclosure
55597;Huawei D100 /en/wlan_basic_cfg.asp Direct Request Information Disclosure
55596;Huawei D100 /en/lan_status_adv.asp Direct Request Information Disclosure
55595;Huawei D100 Cookie Cleartext Admin Credential Disclosure
55594;Huawei D100 Admin Account Brute Force Attack Weakness
55593;Huawei D100 Administrator Web Interface Default Password
55592;phion airlock Web Application Firewall (WAF) Management Interface Crafted Image Request Arbitrary Command Execution
55591;Joomla! JEXEC Check Unspecified Path Disclosure
55590;Joomla! Frontend PHP_SELF Variable URI XSS
55589;Joomla! HTTP_REFERER Header XSS
55588;Pidgin OSCAR Protocol Implementation Crafted ICQWebMessage Remote DoS
55587;Apple Safari WebKit servePendingRequests() Function Use-After-Free DoS
55586;Iomega StorCenter Pro Session Identifier Prediction Weakness
55585;Rosoft Media Player RML File Handling Overflow
55584;Member Awards Mod for Simple Machines Forum Sources/Profile.php id Parameter SQL Injection
55583;V-webmail includes/email.list.search.php CONFIG[includes] Parameter Remote File Inclusion
55582;V-webmail includes/prepend.php CONFIG[includes] Parameter Remote File Inclusion
55581;V-webmail includes/cachedConfig.php CONFIG[pear_dir] Parameter Remote File Inclusion
55580;Cisco ASA WebVPN Third Party Login Screen Display Weakness
55579;V-webmail includes/prepend.php CONFIG[pear_dir] Parameter Remote File Inclusion
55578;V-webmail includes/pear/File.php CONFIG[pear_dir] Parameter Remote File Inclusion
55577;Cisco ASA WebVPN URL/HTML Rewriting Hex-encoded /+CSCO+ URI XSS
55576;V-webmail includes/pear/Log.php CONFIG[pear_dir] Parameter Remote File Inclusion
55575;Cisco ASA WebVPN /+CSCOL+/cte.js csco_wrap_js Function DOM Wrapper Bypass XSS
55574;V-webmail includes/pear/System.php CONFIG[pear_dir] Parameter Remote File Inclusion
55573;V-webmail includes/pear/Console/Getopt.php CONFIG[pear_dir] Parameter Remote File Inclusion
55572;V-webmail includes/pear/Mail/mimeDecode.php CONFIG[pear_dir] Parameter Remote File Inclusion
55571;V-webmail includes/pear/XML/Tree.php CONFIG[pear_dir] Parameter Remote File Inclusion
55570;V-webmail includes/pear/XML/Parser.php CONFIG[pear_dir] Parameter Remote File Inclusion
55569;V-webmail includes/pear/Net/Socket.php CONFIG[pear_dir] Parameter Remote File Inclusion
55568;V-webmail includes/pear/Mail/RFC822.php CONFIG[pear_dir] Parameter Remote File Inclusion
55567;Linux Kernel KVM on x86 kvm_arch_vcpu_ioctl_set_sregs Function Crafted CR3 Value Local DoS
55566;MySQL Connector/NET SSL Certificate Verification Weakness
55565;MyBB Attachment Feature Unspecified XSS
55564;MyBB Archive Feature Unspecified XSS
55563;NetBSD hack main() Function GENOCIDED Environment Variable Local Overflow
55562;NetBSD hack gethdate() Function PATH Environment Variable Local Overflow
55561;Opial albumdetail.php albumid Parameter SQL Injection
55560;Opial admin/index.php Multiple Parameter SQL Injection
55559;Sun Lightweight Availability Collection Tool Race Condition Arbitrary File Overwrite
55558;Trillian MSN Protocol SSL Certificate Validation Weakness
55557;aMSN MSN Protocol SSL Certificate Validation Weakness
55556;Gizmo on Linux MSN Protocol SSL Certificate Validation Weakness
55555;Rentventory index.php product Parameter SQL Injection
55554;Zoph People Page Unspecified XSS
55553;Apache HTTP Server mod_proxy Module mod_proxy_http.c stream_reqbody_cl Function CPU Consumption DoS
55552;HP-UX NFS / ONCplus Unspecified Local DoS
55551;IBM Tivoli Identity Manager ITIM Console Interface XSS
55550;IBM Tivoli Identity Manager Self-Service UI Interface XSS
55549;Solaris Kernel udp(7p) Subsystem Trusted Extensions crgetlabel Function Unspecified DoS
55548;ARD-9808 DVR Card Security Camera dvr.ini Direct Request Credentials Disclosure
55547;ARD-9808 DVR Card Security Camera URI Traversal DoS
55546;Database Query Component for Joomla! classes/DBQ/admin/common.class.php mosConfig_absolute_path Parameter Remote File Inclusion
55545;Fantastico for cPanel index.php sup3r Parameter Traversal Arbitrary File Access
55544;Pre ASP Job Board Employee/emp_login.asp msg Parameter XSS
55543;compface XBM File Declaration Handling Overflow
55542;Boy Scout Advancement Component for Joomla! index.php id Parameter SQL Injection
55541;HP OpenView Network Node Manager (OV NNM) on Linux rping Unspecified Overflow
55540;Aardvark Topsites PHP index.php q Parameter XSS
55539;Aardvark Topsites PHP index.php Multiple Parameter Error Message Path Disclosure
55538;CWGuestBook Module for MDPro modules.php rid Parameter SQL Injection
55537;Codice CMS index.php tag Parameter SQL Injection
55536;Extensible-BioLawCom CMS (X-BLC) include/get_read.php section Parameter SQL Injection
55535;rGallery Plugin for WoltLab Burning Board index.php userID Parameter SQL Injection
55534;UMN Gopher Daemon (gopherd) Unauthorized FTP Proxy
55533;Green Dam UDP Traffic Remote System Time Manipulation
55532;Mozilla Multiple Products Crafted multipart/alternative E-mail Message Remote DoS
55531;akfingerd .plan Symlink Arbitrary File Access
55530;akfingerd .plan Symlink Connection Termination Local DoS
55529;akfingerd Connection Persistence Remote DoS
55528;AudioPLUS Multiple Playlist File Handling Overflow
55527;PEamp amp.exe M3U File Handling Overflow
55526;Drupal Core Login Failure HTTP Referer Header Password Disclosure
55525;Drupal Core User Signature Format Weakness
55524;Drupal Core Forum Module Unspecified XSS
55523;CMS Chaynik index.php id Parameter Traversal Arbitrary File Access
55522;Advanced Forum Module for Drupal User Signature Format Weakness
55521;Advanced Forum Module for Drupal Unspecified XSS
55520;wxWidgets src/common/image.cpp wxImage::Create() Function JPEG File Handling Overflow
55519;Solaris NFSv4 Server Kernel Module nfs_portmon Tunable Shared Resource Restriction Bypass
55518;Sun Java Web Console Unspecified XSS
55517;Empire CMS e/tool/gbook/ URI bid Parameter SQL Injection
55516;dedecms member/uploads_edit.php Unrestricted File Upload Arbitrary Code Execution
55515;cPanel frontend/x3/stats/lastvisit.html domain Parameter Traversal Arbitrary File Access
55514;phpMyAdmin Crafted SQL Bookmark XSS
55513;DB Management Plugin for PunBB Arbitrary User Creation CSRF
55512;Virtue Online Test Generator text.php tid Parameter XSS
55511;Virtue Online Test Generator text.php tid Parameter SQL Injection
55510;BIGACE Web CMS index.php cmd Parameter Traversal Local File Inclusion
55509;VLC Media Player for Windows modules/access/smb.c Win32AddConnection() Function Overflow
55508;4images includes/functions.php Unspecified Parameter XSS
55507;MMPlayer M3U File Handling Overflow
55506;Hyperguard Web Application Firewall (WAF) HTTP Content-Length Header Request DoS
55505;phpMyBlockchecker PHPMYBCAdmin Cookie Manipulation Admin Authentication Bypass
55504;Zoph Unspecified SQL Injection
55503;Zoph search.php _off Parameter XSS
55502;TGS Content Management login.php Multiple Parameter XSS
55501;TGS Content Management index.php Multiple Parameter XSS
55500;NETGEAR DG632 cgi-bin/firmwarecfg HTTP POST Request DoS
55499;SitePal z_admin_login.asp Password Parameter SQL Injection Authentication Bypass
55498;SitePal Multiple Script page Parameter XSS
55497;ForumPal FE login.asp Password Parameter SQL Injection Authentication Bypass
55496;ForumPal login.asp Password Parameter SQL Injection Authentication Bypass
55495;V-SpacePal login.asp Password Parameter SQL Injection
55494;LinkPal z_link_edit.asp page Parameter XSS
55493;LinkPal z_link_add.asp page Parameter XSS
55492;LinkPal admin_account.asp page Parameter XSS
55491;LinkPal demo.asp page Parameter XSS
55490;LinkPal z_forgot.asp page Parameter XSS
55489;LinkPal z_admin_login.asp page Parameter XSS
55488;LinkPal z_loginfailed.asp page Parameter XSS
55487;LinkPal z_admin_login.asp Password Parameter SQL Injection Authentication Bypass
55486;NETGEAR DG632 cgi-bin/webcm nextpage Parameter Traversal Arbitrary Directory Listing
55485;AjaxPortal install/di.php pathtoserverdata Parameter Remote File Inclusion
55484;Clicknet CMS index.php side Parameter Traversal Arbitrary PHP Source Disclosure
55483;NEWSolved newsscript.php Multiple Parameter SQL Injection
55482;Baofeng Storm SMPL File Handling Overflow
55481;Mega File Manager index.php page Parameter Traversal Local File Inclusion
55480;Kame Racoon Invalid Cookie Handling Remote DoS
55479;PunBB Vote For Us Module voteforus.php out Parameter SQL Injection
55478;PunBB Affiliation Module affiliates.php Multiple Parameter SQL Injection
55477;PHP-addressbook index.php alphabet Parameter SQL Injection
55476;PHP-addressbook delete.php id Parameter SQL Injection
55475;PHP-addressbook edit.php id Parameter SQL Injection
55474;PHP-addressbook view.php id Parameter SQL Injection
55473;BookFlip Component for Joomla index.php book_id Parameter SQL Injection
55472;osTicket include/class.staff.php Staff Username Parameter SQL Injection
55471;GalleryPal FE login.asp Password Parameter SQL Injection Authentication Bypass
55470;DM FileManager dm-albums/template/album.php SECURITY_FILE Parameter Remote File Inclusion
55469;ProSMDR login.aspx txtUser Parameter SQL Injection
55468;TangoCMS application/libraries/Html.php Html::textarea() Function value Parameter XSS
55467;SCMPX M3U File Handling Overflow
55466;phpCollegeExchange books/mybooks.php home Parameter Remote File Inclusion
55465;phpCollegeExchange books/home.php home Parameter Remote File Inclusion
55464;phpCollegeExchange books/allbooks.php home Parameter Remote File Inclusion
55463;phpCollegeExchange house/myrents.php home Parameter Remote File Inclusion
55462;phpCollegeExchange user_new_2.php home Parameter Remote File Inclusion
55461;phpCollegeExchange i_nav.php home Parameter Remote File Inclusion
55460;phpCollegeExchange i_head.php home Parameter Remote File Inclusion
55459;phpCollegeExchange books/i_nav.php home Parameter XSS
55458;phpCollegeExchange books/home.php home Parameter XSS
55457;phpCollegeExchange books/allbooks.php home Parameter XSS
55456;phpCollegeExchange i_nav.php home Parameter XSS
55455;phpCollegeExchange i_head.php home Parameter XSS
55454;phpCollegeExchange books/home.php _SESSION[handle] Parameter XSS
55453;phpCollegeExchange books/allbooks.php _SESSION[handle] Parameter XSS
55452;phpCollegeExchange home.php _SESSION[handle] Parameter XSS
55451;Sun Java System Access Manager Cross-Domain Controller (CDC) Unspecified XSS
55450;Audio Article Directory download.php file Parameter Traversal Arbitrary File Access
55449;HT-MP3Player HT3 File Handling Overflow
55448;DM Albums Plugin for WordPress wp-content/plugins/dm-albums/template/album.php SECURITY_FILE Parameter Remote File Inclusion
55447;Ingate Firewall/SIParator SIP Module Hold Media Encryption Transcoding Remote DoS
55446;Ingate Firewall/SIParator SIP Module Malformed Via Header Remote DoS
55445;Ingate Firewall/SIParator Crafted SIP Media Description Remote DoS
55444;Ingate Firewall/SIParator SIP Module (sipfw) Streams Handling Unspecified Remote DoS
55443;Ingate Firewall/SIParator Multiple Default Gateways Packet Policies Bypass
55440;Ingate Firewall/SIParator IPSec Tunnel Configuration Restriction Bypass
55439;MIDAS MIDAS Cookie Admin Account Record Authentication Bypass
55438;Afian Document Manager /css/includer.php files Parameter Local File Inclusion
55437;cryptsetup LUKS Partition Key Destruction Weakness
55436;Motorola Timbuktu Pro for Windows PlughNTCommand Named Pipe String Handling Overflow
55435;Unisys Business Information Server (BIS) mnet.exe Crafted TCP Packet Remote Overflow
55434;LightOpenCMS locms/smarty.php cwd Parameter Traversal Local File Inclusion
55433;AN Guestbook ang/shared/flags.php g_lang Parameter Traversal Arbitrary File Access
55432;Kasseler CMS engine.php url Parameter XSS
55431;Call Center Suite admin.php Multiple Parameter SQL Injection
55430;DMXReady Registration Manager assetmanager.asp Unrestricted File Upload Arbitrary Code Execution
55429;BlindBlog /admin/admin.php act Parameter Traversal Arbitrary File Access
55428;BlindBlog admin.login.php Authentication Bypass
55427;BlindBlog comment.php id Parameter SQL Injection
55426;Wili-CMS admin.php password Parameter SQL Injection Authentication Bypass
55425;Wili-CMS index.php content_dir Parameter Remote File Inclusion
55424;MultiMedia Soft AdjMmsEng.dll Playlist (.pls) String Handling Overflow
55423;TightVNC ClientConnection.cpp Multiple Function Integer Signedness Error Remote Code Execution
55422;UltraVNC ClientConnection.cpp Multiple Function Integer Signedness Error Remote Code Execution
55421;Openswan ASN.1 Parser Crafted X.509 Certificate Remote IKE Daemon DoS
55420;strongSwan ASN.1 Parser Crafted X.509 Certificate RDN IKE Daemon Remote DoS
55419;DESlock+ dlpcrypt.sys Crafted IOCTL Memory Dereference Local Privilege Escalation
55418;KDE Konqueror WebKit JavaScript Garbage Collector Allocation Failure NULL Pointer Arbitrary Code Execution
55417;KDE Konqueror WebKit CSS attr Function Uninitialized Pointer Issue Arbitrary Code Execution
55415;KDE Konqueror WebKit SVG Animation Element Use-after-free Arbitrary Code Execution
55414;WebKit DOM Error Event Recursion Handling Memory Corruption
55413;NSD query.c process_query_section() Off-By-One Remote DoS
55412;Samba smbclient client/client.c Filename Specifiers Multiple Format Strings
55411;Samba smbd/posix_acls.c acl_group_override Function Remote Access Control List Modification
55410;noserub Email Attachment Filename XSS
55409;noserub HTML Email Slash for Space XSS Filter Bypass
55408;MDPro Email Attachment Filename XSS
55407;MDPro HTML Email Slash for Space XSS Filter Bypass
55406;phour Email Attachment Filename XSS
55405;phour HTML Email Slash for Space XSS Filter Bypass
55404;Logicoder Email Attachment Filename XSS
55402;TPLN Email Attachment Filename XSS
55401;TPLN HTML Email Slash for Space XSS Filter Bypass
55400;RevokeBB Email Attachment Filename XSS
55399;RevokeBB HTML Email Slash for Space XSS Filter Bypass
55398;SimpleSite Email Attachment Filename XSS
55397;SimpleSite HTML Email Slash for Space XSS Filter Bypass
55396;emucms Email Attachment Filename XSS
55395;emucms HTML Email Slash for Space XSS Filter Bypass
55394;deluxeBB Email Attachment Filename XSS
55393;deluxeBB HTML Email Slash for Space XSS Filter Bypass
55392;Cake-PHP Email Attachment Filename XSS
55391;Cake-PHP HTML Email Slash for Space XSS Filter Bypass
55390;Unclassified NewsBoard (UNB) forum.php Query Parameter SQL Injection
55389;Unclassified NewsBoard (UNB) forum.php GLOBALS[UTE][__tplCollection] Parameter Traversal Local File Inclusion
55388;Unclassified NewsBoard (UNB) forum.php GLOBALS[filename] Parameter Traversal Arbitrary File Access
55387;Unclassified NewsBoard (UNB) import_wbb1.php Direct Request Error Message Path Disclosure
55386;Campsite admin-files/articles/autopublish_del.php GLOBALS[g_campsiteDir] Parameter Remote File Inclusion
55385;transLucid Page Edit Functionality Multiple Parameter XSS
55384;transLucid index.php admin_section Functionality NodeID Parameter XSS
55383;transLucid index.php Multiple Parameter XSS
55382;Quagga / Zebra Netlink Interface Spoofed Message Local DoS
55381;GNU C Library (glibc) getifaddrs Function Netlink Interface Spoofed Message Local DoS
55380;Movable Type mt-wizard.cgi Unspecified Security Restriction Bypass
55379;Movable Type mt-wizard.cgi set_static_uri_to Parameter XSS
55378;TBDev.NET news.php returnto Parameter Arbitrary Site Redirect
55377;TBDev.NET login.php returnto Parameter Arbitrary Site Redirect
55376;BasiliX mime.php Content-Type XSS
55375;Sqwebmail mime.php Content-Type XSS
55374;IlohaMail mime.php Content-Type XSS
55373;OpenWebmail mime.php Content-Type XSS
55372;Horde IMP mime.php Content-Type XSS
55371;NCSA HTTPd test-cgi Arbitrary File Access
55370;Sambar Server Pbcgi.exe Remote Overflow
55369;Sambar Server testcgi.exe Remote Overflow
55368;Cambium Group CMS Unspecified Login Form Privilege Escalation
55367;Cambium Group CMS Password Storage Unspecified Encryption Weakness
55366;Cambium Group CMS Unspecified SQL Injection
55365;Cambium Group CMS Unspecified Error Handling Information Disclosure
55364;Cambium Group CMS Authentication Credentials Transmission Cleartext Disclosure
55363;Cambium Group CMS Unspecified XSS
55362;Novell NetWare Enterprise Web Server .bas Filename XSS
55361;Novell NetWare Enterprise Web Server Malformed Perl Filename XSS
55360;K-Meleon IMG Element Crafted file:// URL Arbitrary Local File Access
55359;Netscape IMG Element Crafted file:// URL Arbitrary Local File Access
55358;ibProArcade Favorites Module index.php gameid Parameter SQL Injection
55357;Mini-stream ASX to MP3 Converter Playlist (.m3u) URI Handling Overflow
55356;Mini-stream Ripper Playlist (.m3u) URI Handling Overflow
55355;Mini-stream RM Downloader Playlist (.m3u) URI Handling Overflow
55354;Mini-stream WM Downloader Playlist (.m3u) URI Handling Overflow
55353;Mini-stream RM-MP3 Converter Playlist (.m3u) URI Handling Overflow
55352;Mini-stream Shadow Stream Recorder Playlist (.m3u) URI Handling Overflow
55351;Linux Kernel PR-SCTP Forward-TSN Stream ID Handling Remote Overflow
55350;IBM Rational ClearQuest CQWeb Server Unspecified Credential Disclosure
55349;IBM Rational ClearQuest CQWeb Server Unspecified XSS
55348;Cisco Video Surveillance 2500 Series IP Camera Embedded Web Server Unspecified Arbitrary File Access
55347;Cisco Video Surveillance Stream Manager xvcrman Process Malformed UDP Packet Remote DoS
55346;Cisco IOS HTTP Server Command Line Dynamic Context XSS
55345;Microsoft libc src/lib/libc/gen/fts.c fts_build() Function fts Nested Directory Handling Local DoS
55344;Zen Cart admin/record_company.php frmdt_content Parameter Arbitrary PHP Code Execution
55343;Zen Cart admin/sqlpatch.php query_string Parameter SQL Injection
55342;Perception LiteServe HTTP Service Malformed URL Decoding Remote DoS
55341;Tor src/or/relay.c Exit Relay Client DNS Response Spoofing
55340;Tor Malformed Descriptor Handling DoS
55339;TorrentTrader Classic account-recover.php Random Password Assignment Weakness
55338;TorrentTrader Classic torrents-details.php keepget Parameter XSS
55337;Xeneo Web Server GET Request Remote Overflow DoS
55336;TorrentTrader Classic takestaffmess.php clases Parameter SQL Injection
55335;TorrentTrader Classic take-deletepm.php delmp Parameter SQL Injection
55334;Adobe Shockwave Player Crafted Director File Handling Remote Code Execution
55333;Adobe Shockwave Player Unspecified Arbitrary Remote Code Execution
55332;Microsoft Windows PPTP Server (Raspptpe.sys) Malformed Control Packet Remote DoS
55331;MDG Web Server 4D GET Request Remote Overflow DoS
55330;Solaris auditconfig RBAC Execution Profile Local Privilege Escalation
55329;Solaris Virtual Network Terminal Server vntsd Daemon for Logical Domains Unauthorized Guest Domain Local Access
55328;Cisco Physical Access Gateway Unspecified TCP Packet Handling Memory Consumption DoS
55327;2Bgal admin/phpinfo.php phpinfo() Function Direct Request Information Disclosure
55326;Links Package Module Links Related Module for Drupal Page Title Unspecified XSS
55325;RS-CMS rscms_mod_newsview.php key Parameter SQL Injection
55324;Savant Web Server Multiple Percent Request Remote DoS
55323;RobotFTP Pre-authentication Command Execution DoS
55322;PinMe! Component for Joomla File Upload Arbitrary PHP Code Execution
55321;Php-I-Board Unspecified Traversal Arbitrary File Access
55320;Php-I-Board Unspecified XSS
55319;Tree BBS Unspecified XSS
55318;Radio and TV Player Addon for vBulletin forum/radioandtv.php station Parameter XSS
55317;Carom3D LAN Game Feature Crafted HTTP Request Handling DoS
55316;phpDatingClub website.php page Parameter XSS
55315;phpDatingClub search.php sform[day] Parameter SQL Injection
55314;Pc4 Uploader upfiles/index.php file Parameter Traversal Arbitrary File Access
55313;Campsite /admin-files/templates/list_dir.php listbasedir Parameter XSS
55312;Campsite admin-files/ad.php GLOBALS[g_campsiteDir] Parameter Traversal Arbitrary File Access
55311;Proxomitron GET Request Overflow Remote DoS
55310;Proxomitron Parameter Handling Local Overflow
55309;Microsoft Windows ICMP Type 9 Packet Remote DoS
55308;Novell Netware FTPServ (FTPSERV.NLM) Malformed Input Remote DoS
55307;Campus Virtual-LMS enrolments/step2.php Multiple Action Authentication Hijack CSRF
55306;Campus Virtual-LMS login/logout.php Session Termination Hijack CSRF
55305;NETGEAR WG102 SNMP Read Community Cleartext Private Password Disclosure
55304;NETGEAR ProSafe VPN Firewall Web Server Malformed Basic Authorization Header Remote DoS
55303;Kjtechforce mailman index.php dest Parameter SQL Injection
55302;Kjtechforce mailman activate.php code Parameter SQL Injection
55301;7ammel (7ml) cpanel/login.php Multiple Parameter SQL Injection
55300;URD Multiple Unspecified XSS
55299;Solaris IP Multicast Reception Memory Exhaustion Local DoS
55298;XEmacs on Windows glyphs-eimage.c Multiple Function Image File Handling Overflows
55297;SureThing CD/DVD Labeler Playlist File Handling Overflow
55296;DirectAdmin CMD_REDIRECT URL Parameter XSS
55295;Softbiz Banner Ad Management Script image.php size_id Parameter SQL Injection
55294;fuzzylime (cms) code/newsheads.php heads Parameter Traversal Local File Inclusion
55293;fuzzylime (cms) code/commupdate.php s Parameter Traversal Local File Inclusion
55292;phpWebThings fdown.php id Parameter SQL Injection
55291;AdaptWeb index.php newlang Parameter Traversal Arbitrary File Access
55290;AdaptWeb a_index.php CodigoDisciplina Parameter SQL Injection
55289;Impleo Music Collection index.php sort Parameter XSS
55288;Impleo Music Collection admin/login.php username Parameter SQL Injection
55287;OCS Inventory NG on Unix cvs.php log Parameter Absolute Path Arbitrary File Access
55286;7ammel (7ml) cpanel/login.php Multiple Parameter SQL Injection
55285;NetBSD proplib Library Malformed Externalized plist Importation XML Element Handling DoS
55284;NetBSD pam_unix Module (OpenPAM) Unauthorized root Password Reset
55283;MyBB inc/datahandlers/user.php birthdayprivacy Parameter SQL Injection
55282;AWScripts Gallery Search Engine awse_logged Cookie Manipulation Admin Authentication Bypass
55281;Nagios statuswml.cgi Multiple Parameter Arbitrary Remote Shell Command Execution
55280;Gravy Media Photo Host forcedownload.php file Parameter Arbitrary File Access
55279;Kasseler CMS engine.php file Parameter Traversal Arbitrary File Access
55278;Google Chrome HTTP Response Large Chunk Encoding Handling Buffer Overflow
55277;Mahara Artefact Permission Weakness Restriction Bypass
55276;Mahara Unspecified XSS
55275;Bopup Communication Server Crafted TCP Packet Handling Remote Overflow
55274;OpenAFS Client on Unix Cache Manager RX Response Handling Remote Overflow
55273;OpenAFS Client on Linux Cache Manager RX Response Handling Remote DoS
55272;Elvin close_bug.php Subject Field SQL Injection
55271;Elvin login.php Arbitrary Authentication Hijack CSRF
55270;Pivot pivot/tb.php url Parameter Error Message Path Disclosure
55269;Microsoft IIS Traversal GET Request Remote DoS
55268;Nodequeue Module for Drupal Node Title Access Restriction Unspecified Issue
55267;Taxonomy Manager Module for Drupal Admin Page Interface Multiple Field XSS
55266;NBBC [img] BBCode Tag XSS
55265;LibTIFF libtiff/tif_lzw.c LZWDecodeCompat() Function TIFF File Handling Underflow DoS
55264;Interspire Website Publisher Arbitrary User Creation CSRF
55263;Living CMS Unspecified XSS
55262;BLOG:CMS Unspecified XSS
55261;Morovia Barcode ActiveX (MrvBarCd.dll) Multiple Method Arbitrary File Creation
55260;Trellis Desk Search Box XSS
55259;Smart File Download download.php f Parameter Filename Extension Handling Download Restriction Bypass
55258;Podcast Generator core/admin/delete.php Multiple Parameter Arbitrary File Deletion
55257;Podcast Generator core/themes.php GLOBALS[theme_path] Parameter Remote File Inclusion
55256;Podcast Generator core/recent_list.php GLOBALS[absoluteurl] Parameter Remote File Inclusion
55255;EZ-Blog public/view.php storyid Parameter SQL Injection
55254;Elvin page.php id Parameter Traversal Local File Inclusion
55253;Elvin show_activity.cgi id Parameter XSS
55252;Elvin show_activity.cgi id Parameter SQL Injection
55251;Elvin show_bug.cgi id Parameter XSS
55250;Elvin show_bug.cgi id Parameter SQL Injection
55249;Elvin login.php Multiple Parameter SQL Injection
55248;HP OpenView SNMP Emanate Master Agent HMAC Authentication SNMPv3 Authentication Packet Spoofing
55247;HP OpenView Network Node Manager (OV NNM) SNMP / MIB rping Utility Remote Overflow
55246;Adium libpurple msn_slplink_process_msg() Function MSN SLP Message Handling Remote Overflow
55245;Adium Require SSL/TLS Plaintext Fallback Weakness
55244;Green Dam Blacklist Update Filter File Handling Multiple Overflows
55243;Green Dam Web Site Filtering SurfGd.dll Injected URL Handling Remote Overflow
55242;Apple iPhone / iPod Touch WebKit HTMLSelectElement Object Handling Memory Consumption DoS
55241;Apple iPhone / iPod Touch Telephony ICMP Echo Packet Handling Remote DoS
55240;Apple Safari on iPhone / iPod Touch Settings Application History Clearing Information Persistence
55239;Apple iPhone / iPod Touch Configuration Profile Exchange ActiveSync Passcode Policy Weakness
55238;Apple iPhone / iPod Touch Mail Call Approval Dialog Alert Handling Arbitrary Outgoing Call Initiation
55237;Apple iPhone / iPod Touch MPEG-4 Video Codec Crafted Video File Handling DoS
55236;Apple iPhone / iPod Touch Exchange Server Certificate Information Disclosure
55235;Xfig on Debian Linux Multiple Temporary File Symlink Arbitrary File Overwrite
55234;Solaris Ultra-SPARC T2 Crypto Provider Device Driver (n2cp(7D)) Memory Exhaustion DoS
55233;Solaris TCP/IP Networking Stack Cassini Gigabit-Ethernet Device Driver (ce(7D)) Jumbo Frame Handling Remote DoS
55232;Solaris Event Port API Unspecified Race Condition Local DoS (6790056)
55231;Solaris Event Port API Unspecified Race Condition Local DoS (6736713)
55230;Linux Kernel KVM Subsystem VMX Implementation arch/x86/kvm/vmx.c vmx_set_msr() Function Local DoS
55229;Linux Kernel net/ipv4/udp.c udp_get_next() Function Local DoS
55228;Red Hat Certificate System / Dogtag Certificate System Arbitrary Queued Certificate Request Approval
55227;CA ARCserve Backup for Windows Message Engine 0x3B Message Invalid Stub Data RPC Marshalling Error Remote DoS
55226;CA ARCserve Backup for Windows Message Engine ASCORE Module 0x13 Message Handling Remote DoS
55225;XM Easy Personal FTP Server Multiple Command Handling Remote DoS
55224;PHP on Windows Multiple Function safe_mode Bypass
55223;PHP Zip File Property Handling Unspecified Memory Corruption
55222;PHP exif_read_data() Function JPG Handling DoS
55221;TorrentTrader Classic faq.php faq_categ[][title] Parameter XSS
55220;TorrentTrader Classic visitorsnow.php activepeople Parameter XSS
55219;TorrentTrader Classic visitorstoday.php todayactive Parameter XSS
55218;TorrentTrader Classic themes/default/header.php Multiple Parameter XSS
55217;TorrentTrader Classic themes/default/footer.php ttversion Parameter XSS
55216;TorrentTrader Classic backend/admin-functions.php ss_uri Parameter Traversal Local File Inclusion
55215;TorrentTrader Classic torrents-upload.php Torrent Name Field XSS
55214;TorrentTrader Classic Torrent requests.php Title Field XSS
55213;TorrentTrader Classic admin-delreq.php categ Parameter SQL Injection
55212;TorrentTrader Classic torrents-details.php where Parameter SQL Injection
55211;TorrentTrader Classic today.php limit Parameter SQL Injection
55210;TorrentTrader Classic takewarndisable.php warndisable[] Parameter SQL Injection
55209;TorrentTrader Classic takedelreq.php delreq[] Parameter SQL Injection
55208;TorrentTrader Classic takedelreport.php delreport[] Parameter SQL Injection
55207;TorrentTrader Classic report.php Multiple Parameter SQL Injection
55206;TorrentTrader Classic modrules.php id Parameter SQL Injection
55205;TorrentTrader Classic index.php choice Parameter SQL Injection
55204;TorrentTrader Classic delreq.php categ Parameter SQL Injection
55203;TorrentTrader Classic phpinfo.php Direct Request Information Disclosure
55202;TorrentTrader Classic check.php Direct Request Information Disclosure
55201;TorrentTrader Classic browse.php wherecatin Parameter SQL Injection
55200;TorrentTrader Classic backup-database.php Direct Request Database Disclosure
55199;TorrentTrader Classic account-inbox.php origmsg Parameter SQL Injection
55198;Zend Framework Zend_View::render() Function Traversal Local File Inclusion
55197;Mozilla Firefox nsViewManager.cpp TinyMCE Interaction Remote DoS
55196;Fretsweb charts.php language Parameter Traversal Arbitrary File Access
55195;phpFK include/page_bottom.php _FORUM[settings_design_style] Parameter Traversal Local File Inclusion
55194;SkyBlueCanvas admin.php id Parameter Error Message Path Disclosure
55193;SkyBlueCanvas admin.php dir Parameter Traversal Directory Content Listing
55192;phPortal uye_paneli.php kulladi Cookie Manipulation Admin Authentication Bypass
55191;All-in-One members.php y Parameter SQL Injection
55190;All-in-One admin.php ids Parameter SQL Injection
55189;PukiWikiMod Module for XOOPS Unspecified XSS
55188;WebNMS report/ReportViewAction.do type Parameter XSS
55187;xcftools flatten.c flattenIncrementally() Function Overflow
55186;MDaemon IMAP Service CREATE Command Mailbox Name Handling Overflow
55185;Linux Kernel SCTP Support sctp_icmp_* Routines Malformed ICMP Packet Handling Null Dereference Remote DoS
55184;fuzzylime (cms) code/display.php s Parameter Arbitrary File Overwrite
55183;fuzzylime (cms) code/display.php template Parameter Local File Inclusion
55182;fuzzylime (cms) code/confirm.php list Parameter Local File Inclusion
55181;Linux Kernel RTL8169 NIC Driver (drivers/net/r8169.c) Packet Handling Remote Overflow DoS
55180;Nodequeue Module for Drupal Vocabulary Names XSS
55179;Taxonomy Manager Module for Drupal Term Data Detail Page Parent Terms XSS
55178;Mundi Mail template/simpledefault/admin/_masterlayout.php top Parameter Remote File Inclusion
55177;phPortal topicler.php id Parameter SQL Injection
55176;JoomlaPraise Projectfork Component for Joomla! index.php section Parameter Traversal Arbitrary File Access
55175;Novell NetMail IMAP Server AUTHENTICATE GSSAPI Remote Overflow
55174;TorrentVolve archive.php deleteTorrent Parameter Traversal Arbitrary File Deletion
55173;Badblue ISAPI Module ext.dll LoadPage Parameter Arbitrary File Access
55172;Kmail on Ubuntu kmail/kmcommands.cpp KMUrlClickedCommand::execute() Function MIME Type URL Handling Weakness
55171;Campus Virtual-LMS files/shared_list.php Multiple Parameter XSS
55170;Campus Virtual-LMS enrolments/step1.php courseid Parameter XSS
55169;Campus Virtual-LMS news/index.php id Parameter SQL Injection
55168;Fretsweb song.php hash Parameter SQL Injection
55167;Fretsweb player.php name Parameter SQL Injection
55166;Fretsweb admin/common.php Multiple Parameter Traversal Local File Inclusion
55165;Solaris lp Client Unprivileged Print Job Removal
55164;Mozilla Firefox xul.dll nsJSNPRuntime.cpp NPObjWrapper_NewResolve Function Race Condition Arbitrary Code Execution
55163;Mozilla Firefox Location Bar file: URL Principal Assocation Access Restriction Bypass
55162;Mozilla Multiple Products Invalid Unicode Character Title Bar Spoofing
55161;Mozilla Multiple Products file: Resource Cross Domain Arbitrary Cookie Access
55160;Mozilla Multiple Products Proxy Server CONNECT Response Manipulation SSL MiTM Weakness
55159;Mozilla Multiple Products xpcwrappedjsclass.cpp JavaScript Chrome Privilege Escalation
55158;Mozilla Multiple Products XUL Document Script Loading Content Policy Bypass
55157;Mozilla Multiple Products Garbage-collection Implementation Crafted Event Handler Privilege Escalation
55156;Citrix Secure Gateway Unspecified CPU Consumption Remote DoS
55155;Mozilla Multiple Products JavaScript Engine Unspecified Memory Corruption
55154;Mozilla Multiple Products JavaScript Engine jsinterp.c c.hasOwnProperty Memory Corruption
55153;Mozilla Multiple Products JavaScript Engine jsxml.c ParseXMLSource Memory Corruption
55152;Mozilla Multiple Products JavaScript Engine js_LeaveSharpObject Memory Corruption
55151;IBM AIX ToolTalk Library (libtt.a) _tt_internal_realpath Function Overflow
55150;IrfanView 1BPP Image Resampling TIFF File Handling Overflow
55149;EDraw PDF Viewer PDFVIEWER.PDFViewerCtrl.1 ActiveX (pdfviewer.ocx) FtpDownloadFile() Method Arbitrary File Download
55148;Mozilla Multiple Products Double Frame Construction Memory Corruption
55147;Mozilla Multiple Products Browser Engine Multiple Unspecified Memory Corruption
55146;Mozilla Multiple Products Browser Engine xulrunner nsWindow::SetCursor Function Cursor Manipulation Memory Corruption
55145;Mozilla Multiple Products Browser Engine nsHTMLEditor::HideResizers contentEditable Property Manipulation Memory Corruption
55144;Mozilla Multiple Products Browser Engine AtomTableClearEntry Multiple Method Memory Corruption
55143;Mozilla Multiple Products Browser Engine nsListBoxBodyFrame::GetNextItemBox xul:listbox Handling Memory Corruption
55142;Mozilla Multiple Products Browser Engine PL_DHashTableFinish style Tag Handling Memory Corruption
55141;Mozilla Multiple Products Browser Engine IsPercentageAware Function Memory Corruption
55140;Mozilla Multiple Products Browser Engine nsTextFrame::ClearTextRun Accessibility Functionality Memory Corruption
55139;Mozilla Multiple Products Browser Engine UnhookTextRunFromFrames / ClearAllTextRunReferences Memory Corruption
55138;Mozilla Multiple Products Browser Engine nsEventStateManager::GetContentState / nsNativeTheme::CheckBooleanAttr Memory Corruption
55137;Apple Mac OS X DirectoryService Connection Saturation Remote DoS
55136;IBM Lotus Domino LDAP Server Crafted Packet Remote DoS
55135;l2tpd Malformed Data Remote DoS
55134;Cisco Linksys WVC54GCA IP Camera adm/file.cgi Multiple Parameter Traversal Arbitrary File Access
55133;Mozilla Firefox HTTP Host Header Proxy Server CONNECT Response Document Context SSL Tampering Weakness
55132;Google Chrome src/net/http/http_transaction_winhttp.cc HTTP Host Header Proxy Server CONNECT Response Document Context SSL Tampering Weakness
55131;Opera Proxy Server CONNECT Response Document Context Determination Weakness MiTM Arbitrary Script Execution
55130;Apple Safari Proxy Server CONNECT Response Document Context Determination Weakness MiTM Arbitrary Script Execution
55129;Microsoft IE HTTP Host Header Proxy Server CONNECT Response Document Context SSL Tampering Weakness
55128;GUPnP Empty Message Handling Remote DoS
55127;Recipe Script New User Registration First Name Field XSS
55126;Green Dam URL Handling Overflow
55125;Photoracer Plugin for WordPress viewimg.php id Parameter SQL Injection
55124;phpCollegeExchange house/listing_view.php itemnr Parameter SQL Injection
55123;FrontEnd MP3 Player Extension for TYPO3 Unspecified SQL Injection
55122;Modern Guestbook / Commenting System Extension for TYPO3 Unspecified XSS
55121;Virtual Civil Services Extension for TYPO3 Unspecified SQL Injection
55120;References Database Extension for TYPO3 Unspecified SQL Injection
55119;DB Top Sites add_reg.php location Parameter Arbitrary PHP Code Execution
55118;DB Top Sites contact.php u Parameter Traversal Local File Inclusion
55117;DB Top Sites index.php u Parameter Traversal Local File Inclusion
55116;DB Top Sites full.php u Parameter Traversal Local File Inclusion
55115;SkyBlueCanvas admin.php Multiple Parameter XSS
55114;Webmedia Explorer index.php Multiple Parameter XSS
55113;iJoomla RSS Feeder index.php cat Parameter SQL Injection
55112;Jumi Extensions for Joomla index.php fileid Parameter SQL Injection
55111;SWS Web Server Unfinished Line Remote DoS
55110;Eudora Internet Mail Server (EIMS) Unspecified Temporary Mail File DoS
55109;Eudora Internet Mail Server (EIMS) Malformed Incoming Mail X DoS
55108;D-Link 704p Web Interface syslog.htm Malformed Query Remote DoS
55107;Sophos Multiple Products CAB Archive Scanning Bypass
55106;Free Joke Script webadmin/includes/security.php Admin Account Password Manipulation
55105;SMC 2652W AP Malformed HTTP Request Remote DoS
55104;Zoki Catalog system/application/controllers/catalog.php search_text Parameter SQL Injection
55103;Open Biller index.php username Parameter SQL Injection
55102;Luottokunta Module for osCommerce Unspecified Orders Issue
55101;Elvin delete_bug.php Restriction Bypass Arbitrary Bug Deletion
55100;Elvin close_bug.php Subject Field XSS
55099;activeCollab Unspecified XSS
55098;Yogurt writemessage.php original Parameter SQL Injection
55097;Yogurt index.php msg Parameter XSS
55096;Compaq Web-Based Management Agent Encoded Traversal File Request Enumeration
55095;Compaq Web-Based Management Agent Remote Overflow DoS
55094;Check Point FireWall-1 Spoofed UDP Packet Remote DoS
55093;4images global.php l Parameter Traversal Local File Inclusion
55092;4images member.php user_homepage Parameter XSS
55091;Norman Multiple Products RAR Archive Scanning Bypass
55090;Norman Multiple Products CAB Archive Scanning Bypass
55089;SugarCRM Emails Module File Upload Arbitrary PHP Code Execution
55088;FireStats Plugin for Wordpress wp-content/plugins/firestats/firestats-wordpress.php fs_javascript Parameter Remote File Inclusion
55087;FireStats Plugin for Wordpress Unspecified SQL Injection
55086;Pivot Visitor Registration user.php Multiple Function XSS
55085;Pivot pivot/index.php Multiple Parameter XSS
55084;Zip Store Chat admin/index.asp Multiple Parameter SQL Injection
55083;TBDEV.NET my.php info Parameter XSS
55082;TBDEV.NET polls.php returnto Parameter XSS
55081;TBDEV.NET makepoll.php returnto Parameter XSS
55080;IBM OS/400 JVA-RUN JDK6.0 XML Digital Signature Verification Multiple Unspecified Issues
55079;IBM WebSphere Multiple Products Migration IsSecurityEnabled Flag Unspecified Repository Information Disclosure
55078;IBM WebSphere Application Server (WAS) Security Component LTPA Token Timeout Policy Bypass
55077;IBM WebSphere Application Server (WAS) Administrative Console Component Configservice API Unspecified Information Disclosure
55076;IBM WebSphere Application Server (WAS) System Management/Repository Component wsadmin Unspecified Issue
55075;IBM WebSphere Application Server (WAS) Security Component Non-standard HTTP Methods Unspecified Issue
55074;IBM WebSphere Application Server (WAS) Administrative Console Component Secure Login Page HTTP Access Weakness
55073;OpenSSL ssl/s3_pkt.c DTLS ChangeCipherSpec Packet Handling Remote DoS
55072;OpenSSL ssl/d1_both.cdtls1_retrieve_buffered_fragment Function DTLS Handshake Message Fragment Remote DoS
55071;Apple QuickTime Movie File User Data Atom Handling Arbitrary Remote Code Execution
55070;Rasterbar libtorrent src/torrent_info.cpp Multiple File Mode List Element Traversal Arbitrary File Overwrite
55069;Ripper ASX File REF Element HREF Attribute Handling Overflow
55068;Ripper RAM File RTSP URL Handling Overflow
55067;ASX to MP3 Converter ASX File REF Element HREF Attribute Handling Overflow
55066;ASX to MP3 Converter RAM File RTSP URL Handling Overflow
55065;RM-MP3 Converter ASX File REF Element HREF Attribute Handling Overflow
55064;RM-MP3 Converter RAM File RTSP URL Handling Overflow
55063;RM Downloader RAM File RTSP URL Handling Overflow
55062;Answer and Question Script myaccount.php Multiple Parameter Password Verification Weakness Remote Privilege Escalation
55061;IBM WebSphere MQ Queue Manager Crafted Request Remote Overflow
55060;SAP GUI SAPIrRfc ActiveX (sapirrfc.dll) Accept Function Overflow
55059;Apache APR-util strmatch/apr_strmatch.c apr_strmatch_precompile Function Crafted Input Remote DoS
55058;Apache APR-util apr_brigade_vprintf Function Crafted Input Off-by-one Remote DoS
55057;Apache APR-util xml/apr_xml.c apr_xml_* Interface Expat XML Parser Crafted XML Document Remote DoS
55056;Apache Tomcat Cross-application TLD File Manipulation
55055;Apache Tomcat Illegal URL Encoded Password Request Username Enumeration
55054;Apache Tomcat Java AJP Connector mod_jk Load Balancing Worker Malformed Header Remote DoS
55053;Apache Tomcat Crafted Request Security Restraint Bypass Arbitrary Content Access
55052;Sun Java SE Runtime Environment Deployment Toolkit ActiveX (deploytk.dll) Multiple Method Overflows
55051;Solaris Secure Digital Slot Driver Unspecified Local Privilege Escalation
55050;Microsoft Windows win32k.sys Thread Handling Local Race Condition DoS
55049;Solaris rpc.nisd(1M) NIS+ Server Unspecified DoS
55047;strongSwan charon Daemon charon/sa/tasks/child_create.c IKE_AUTH Request Handling DoS
55046;strongSwan charon Daemon charon/sa/ike_sa.c IKE_SA_INIT Request Handling DoS
55045;FreeBSD IPv6 SIOCSIFINFO_IN6 IOCTL Unprivileged Interface Property Manipulation
55044;FreeBSD Direct Pipe Write Page Set Computation Information Disclosure
55041;Perl Compress::Raw::Zlib Module Zlib.xs inflate() Function Overflow
55040;F5 FirePass Login Page Password Field XSS
55039;eCryptfs Support Utilities on Ubuntu Installation Log Mount Passphrase Local Disclosure
55038;Views Module for Drupal Query Generation Private Content Disclosure
55037;Views Module for Drupal Unpublished Anonymous Content Disclosure
55036;Views Module for Drupal View Name Addition XSS
55035;Views Module for Drupal Exposed Filter Configuration XSS
55034;Git git-daemon Crafted Request Handling Infinite Loop DoS
55033;Apple QuickTime Sorenson 3 Video File Handling Arbitrary Code Execution
55032;CUPS Scheduler Directory-services Functionality Browse Packet Timing Remote DoS
55031;Ruby BigDecimal Library Float Data Type Conversion String Argument Handling DoS
55030;OpenSolaris idmap CIFS Server Unspecified Local DoS
55029;ComSchool Component for Joomla! index.php classid Parameter SQL Injection
55028;Virtue News Manager news_detail.php nid Parameter XSS
55027;Apple Safari WebKit JavaScript Application RNG Prediction Weakness
55026;fipsCMS _fipsdb/db.mdb Direct Request Database Disclosure
55025;VT Auth zHk8dEes3.txt Direct Request Database Credentials Disclosure
55024;DM FileManager admin/login.php Multiple Cookie Manipulation Admin Authentication Bypass
55023;Apple Safari WebKit Web Inspector HTML Attribute Handling XSS
55022;Apple Safari WebKit Arbitrary Local Java Applet Access
55021;Apple Safari on Windows Installer Application Launch Unspecified Compression Method Local Privilege Escalation
55020;PDshopPro search.asp search Parameter XSS
55019;Sniggabo CMS article.php id Parameter SQL Injection
55018;The Ticket System admin.php Direct Request Admin Panel Security Restriction Bypass
55017;Teiid LDAP Authentication Support Anonymous Binds Null Password Authentication Bypass
55016;Grestul admin/options.php Admin User Addition Restriction Bypass
55015;Apple Safari WebKit Attr DOM Object Handling Arbitrary Code Execution
55014;Apple Safari WebKit Transparent Custom Cursor / CSS3 Hotspot Browser UI Element Spoofing
55013;Apple Safari WebKit SVG Animation Element Set.targetElement() Use-after-free Arbitrary Code Execution
55012;Apple Safari on Windows Reset Safari Implementation Stored Web Password Persistence
55011;Apple Safari open-help-anchor URL Handler Arbitrary Local Help File Inclusion
55010;Apple Safari CFNetwork Image File Content Type Handling XSS
55009;Apple Safari WebKit Audio / Video HTML Element Handling Information Disclosure
55008;Apple Safari WebKit JavaScript dir Attribute DOM Handling Use-after-free Arbitrary Code Execution
55007;phpWebThings help.php module Parameter Traversal Arbitrary File Access
55006;Apple iPhone / Safari WebKit CSS attr() Function Uninitialized Pointer Issue Arbitrary Code Execution
55005;Apple Safari WebKit Canvas Redirect Cross-site Image Disclosure
55004;Apple Safari WebKit Crafted Canvas SVG Cross-site Image Capture
55003;NfSen Unspecified Arbitrary Remote Shell Command Execution
55002;CUPS cupsd cups/ipp.c ippReadIO Function IPP Packet Handling Remote DoS
55001;Desi Short URL Script Multiple Cookie Authentication Bypass
55000;MooFAQ Component for Joomla! com_moofaq/includes/file_includer.php file Parameter Traversal Arbitrary File Access
54999;Services Module for Drupal Key Handling Security Restriction Bypass
54998;Booktree Module for Drupal Tree Root Page Node Title/Body XSS
54997;Apple Safari Private Browsing Cookie Removal Weakness Information Disclosure
54996;Apple Safari Web Inspector Page Inspection XSS
54995;Apple Safari CFNetwork Temporary File Local Information Disclosure
54994;WebKit Drag Event Handling Information Disclosure
54993;Apple Safari WebKit Location / History Objects XSS
54992;Apple Safari WebKit XMLHttpRequest Header Handling CRLF Injection
54991;Apple Safari WebKit Page Transition Frame Content Access XSS
54989;Apple Safari WebKit Cross-Domain JavaScript Prototype XSS
54988;Apple Safari WebKit about:blank Security Context Race Condition XSS
54987;Apple Safari WebKit JavaScript Context Splitting Event Handler Subsequent Frame XSS
54986;Apple Safari WebKit Script Security Context Association Implementation Failure Unspecified XSS
54985;Apple Safari WebKit JavaScript Garbage Collector Allocation Failure NULL Pointer Arbitrary Code Execution
54984;WebKit 'ConstDeclNode::handleSlowCase' Function JavaScript Exception Handling Memory Corruption;;
54983;Apple Safari WebKit JavaScript Contexts Separation XSS
54982;Apple Safari Extended Validation (EV) Certificate Revocation Check Bypass
54981;Apple Safari WebKit Same-origin Policy Bypass Subframe Positioning Clickjacking
54980;Serene Bach Session ID Handling Weakness
54979;Kerberos on Solaris Local NFS Mount/Share Credential Cache Management Unspecified Weakness
54978;IBM AIX portmapper libtli Unspecified DoS
54977;irssi fe-common/irc/fe-events.c event_wallops Function Off-by-one Underflow DoS
54976;Symantec Altiris Deployment Solution Application Identity Account Cleartext Password Disclosure
54975;Apple Safari WebKit XSLT document() Function Information Disclosure
54974;Apple Safari on Windows CoreGraphics TrueType Font Handling Memory Corruption
54973;Apple Safari WebKit XSLT Redirect Handling Information Disclosure
54972;Apple Safari WebKit XML External Entity (XXE) Data Parsing Arbitrary File Disclosure
54971;Dokeos main/exercice/Hpdownload.php doc_url Parameter Traversal Arbitrary File Access
54970;Dokeos main/exercice/hotspot_lang_conversion.php lang Parameter Traversal Arbitrary File Access
54969;Firefox Plugin for DX Studio Player shell.execute() API Method Arbitrary Command Execution
54968;eBay Enhanced Picture Services ActiveX (EPUWALcontrol.dll) PictureUrls Property Arbitrary Command Execution
54967;MoinMoin Hierarchical ACL Handling Weakness Sub-pages Restriction Bypass
54966;PeaZIP on Windows ZIP Filename Handling Arbitrary Command Execution
54965;Dokeos main/mySpace/lp_tracking.php course Parameter SQL Injection
54964;Dokeos main/tracking/userLog.php uInfo Parameter SQL Injection
54963;Dokeos main/exercice/testheaderpage.php file Parameter XSS
54962;Dokeos main/document/slideshow.php curdirpath Parameter XSS
54961;Microsoft Office PowerPoint Freelance Windows Translator (FL21WIN.DLL) Layout Parsing Overflow
54960;Microsoft Office Word Malformed Record Handling Overflow (2009-0565)
54959;Microsoft Office Word Malformed Length Field Handling Overflow (2009-0563)
54958;Microsoft Office Excel BIFF File QSIR Record Object Pointer Handling Remote Code Execution
54957;Microsoft Office Excel File SST Record Handling String Parsing Overflow
54956;Microsoft Office Excel Record Object Field Sanitization Memory Corruption
54955;Microsoft Office Excel Malformed Records Handling Overflow
54954;Microsoft Office Excel Record Parsing Array Indexing Memory Corruption
54953;Microsoft Office Excel Malformed Object Record Corruption Remote Code Execution
54952;Microsoft Office Excel Malformed Record Object Pointer Handling Remote Code Execution (2009-0549)
54951;Microsoft IE Crafted HTML Malformed Row Property References Memory Corruption
54950;Microsoft IE Crafted onreadystatechange Event Memory Corruption
54949;Microsoft IE Crafted HTML Document Node Addition Event Handler Memory Corruption
54948;Microsoft IE setCapture Function Object Handling Uninitialized Memory Corruption
54947;Microsoft IE Crafted AJAX XMLHttpRequest Synchronization Memory Corruption
54946;Microsoft IE DHTML tr Element Handling Crafted Method Memory Corruption
54945;Microsoft IE Cached Data Handling Cross-Domain Information Disclosure
54944;Microsoft IE Race Condition Cross-Domain Information Disclosure
54943;Microsoft Windows Kernel Desktop Parameter Manipulation Local Privilege Escalation
54942;Microsoft Windows Kernel Driver Class Registration Local Privilege Escalation
54941;Microsoft Windows Kernel User Mode Pointer Passing Local Privilege Escalation
54940;Microsoft Windows Kernel Desktop Object Manipulation Local Privilege Escalation
54939;Microsoft Office Works for Windows File Converter .wps Handling Overflow
54938;Microsoft Windows Active Directory Crafted LDAP(S) Request Handling Remote DoS
54937;Microsoft Windows Active Directory Crafted LDAP(S) Request Hexdecimal DN AttributeValue Handling Arbitrary Code Execution
54936;Microsoft Windows RPC Marshalling Engine Internal State Manipulation Remote Code Execution
54935;Microsoft Windows MSHTML Search Preview Display Information Disclosure
54934;Microsoft Windows Print Spooler Load Library Crafted RPC Message Arbitrary DLL Loading Privilege Escalation
54933;Microsoft Windows Print Spooler Crafted Separator Page Arbitrary Local File Disclosure
54932;Microsoft Windows Print Spooler win32spl.dll EnumeratePrintShares Function Remote Overflow
54931;Microsoft Windows SystemParametersInfo() Function SPI_*DESKWALLPAPER Call Local DoS
54930;MyCars admin/index.php authuserid Parameter SQL Injection
54929;Virtue News Manager news_detail.php nid Parameter SQL Injection
54928;Kerio MailServer WebMail Component Integration Page XSS
54927;Frontis bin/aps_browse_sources.php source_class Parameter SQL Injection
54926;Shop-Script Pro index.php current_currency Parameter SQL Injection
54925;Virtue Book Store products.php cid Parameter SQL Injection
54924;Virtue Classifieds search.php category Parameter SQL Injection
54923;PDFlib-Lite libs/pdflib/p_png.c pdf_process_PNG_data() Function PNG File Handling Overflow
54922;VMware Multiple Products on Windows Descheduled Time Accounting Driver Unspecified DoS
54921;Virtue Shopping Mall products.php cid Parameter SQL Injection
54920;Apple Mac OS X Terminal CSI[4 Xterm Resize Escape Sequence Remote Overflow
54919;PAD Site Scripts dbbackup.txt Direct Request Database Disclosure
54918;Online Armor Personal Firewall OAmon.sys IOCTL Handling Local Privilege Escalation
54917;Linux Kernel fs/ocfs2/file.c Inode Double Locking Code Splice System Calls Local DoS
54916;Sitecore CMS login/default.aspx sc_error Parameter XSS
54915;libpng 1-bit Interlaced Image Handling Memory Disclosure
54914;IBM DB2 Universal Database Common Code Infrastructure Component LDAP Password Authentication Bypass
54913;IBM DB2 Universal Database DRDA Client Correlation Token IPv6 Address Format Remote DoS
54912;IBM DB2 Universal Database Crafted connect Data Stream Unspecified Remote DoS
54910;Baofeng Multiple Products Config.dll SetAttributeValue Method Arbitrary Remote Code Execution
54909;DigiMode Maya Multiple Playlist File Handling Overflows
54908;Linux Kernel arch/sparc/kernel/pci_common.c pci_register_iommu_region Function Local DoS
54907;moziloCMS download.php file[] Parameter Path Disclosure
54906;moziloCMS index.php Multiple Parameter Path Disclosure
54905;moziloCMS gallery.php gal[] Parameter Path Disclosure
54904;myColex modules/admuser.php Admin Authentication Bypass User Account Enumeration
54903;myGesuad modules/admuser.php Admin Authentication Bypass User Account Enumeration
54902;Winamp Modern Skins Support Module (gen_ff.dll) MAKI File Handling Overflow
54901;SiteX themes/Structure/homepage.phpTHEME_FOLDER Parameter Traversal Local File Inclusion
54900;SiteX themes/Streamline/homepage.php THEME_FOLDER Parameter Traversal Local File Inclusion
54899;SiteX themes/Joombo/homepage.php THEME_FOLDER Parameter Traversal Local File Inclusion
54898;SiteX themes/Fusion/homepage.php THEME_FOLDER Parameter Traversal Local File Inclusion
54897;SiteX themes/Corporate/homepage.php THEME_FOLDER Parameter Traversal Local File Inclusion
54896;ASMAX AR 804gu Unspecified CSRF
54895;ASMAX AR 804gu System Script Crafted Query String Arbitrary Command Execution
54894;A-LINK WL54AP3 / WL54AP2 Management Interface Default Admin Account Password
54893;ICQ URL Search Hook (ICQToolBar.dll) URL File Handling Overflow
54892;Linux Kernel e1000 drivers/net/e1000/e1000_main.c e1000_clean_rx_irq Function Underflow DoS
54891;moziloCMS admin/index.php Multiple Parameter XSS
54890;LightNEasy LightNEasy.php Multiple Parameter XSS
54889;IBM FileNet Content Manager WSEAF Cached Credentials Authentication Bypass
54888;Web Directory PRO admin/backup_db.php Direct Request Database Backup Disclosure
54887;Virtual DJ M3U File Handling Overflow
54886;Achievo atk/atktools.inc makeHiddenPostvars() Function XSS
54885;NETGEAR RP614 Multiple Unspecified Admin Function CSRF
54884;Cisco IronPort AsyncOS Login referrer Parameter XSS
54883;Movie PHP Script system/services/init.php anticode Parameter Arbitrary PHP Code Execution
54882;MyMiniBill my_orders.php orderid Parameter SQL Injection
54881;SonicWALL SSL-VPN cgi-bin/welcome/VirtualOffice err Parameter Remote Format String
54880;Quiz Module for Drupal Unspecified XSS
54879;Apple QuickTime AVI File MS ADPCM Audio Data Handling Overflow
54878;Apple QuickTime FLC Delta-Encoded Frame Decompression Overflow
54877;Apple QuickTime Compressed PSD Packed-bit Decoding Overflow
54876;Apple QuickTime PICT Image Opcode 0x8201 Handling Overflow
54875;Apple QuickTime on Windows Movie File Clipping Region (CRGN) Atom Parsing Overflow
54874;Apple QuickTime Apple Video File Image Description Atom Sign Extension Issue
54873;Apple QuickTime JP2 File Jpeg2000 Marker Size Handling Overflow
54872;Sun Java System Web Server Reverse Proxy Plug-in Unspecified XSS
54871;Webform Module for Drupal Multiple Parameter Unspecified XSS
54870;Joomla! JA_Purity Module ja_templatetools.php Multiple Parameter XSS
54869;Joomla! com_users Core Component Unspecified XSS
54868;Joomla! Unspecified XSS
54867;WebEyes Guest Book yorum.asp mesajid Parameter SQL Injection
54866;Xitami testssi.ssi HTTP Header XSS
54865;Asterisk GUI Client admin.php Multiple Parameter SQL Injection
54864;PropertyMax Pro Admin Section Multiple Parameter SQL Injection
54863;PropertyMax Pro index.php pl Parameter XSS
54862;Lastminute Script Cleartext Password Disclosure
54861;Flash Quiz question.php order_number Parameter SQL Injection
54860;Flash Quiz answers.php order_number Parameter SQL Injection
54859;Flash Quiz question.php quiz Parameter SQL Injection
54858;Flash Quiz results_table_web.php quiz Parameter SQL Injection
54857;Flash Quiz high_score_web.php quiz Parameter SQL Injection
54856;Flash Quiz high_score.php quiz Parameter SQL Injection
54855;Flash Quiz answers.php quiz Parameter SQL Injection
54854;Flash Quiz num_questions.php quiz Parameter SQL Injection
54853;MyForum Login Fields SQL Injection
54852;WoltLab Burning Board Image File Upload XSS
54851;Luottokunta Module for osCommerce Order Processing Security Restriction Bypass
54850;WebCal webCal3_detail.asp event_id Parameter SQL Injection
54849;Real Estate Script Cleartext Password Disclosure
54848;PHP-Nuke main/tracking/userLog.php HTTP Referer Header SQL Injection
54847;AgoraGroups Component for Joomla! index.php id Parameter SQL Injection
54846;Online Grades &amp; Attendance admin/admin.php skin Parameter Traversal Local File Inclusion
54845;Online Grades &amp; Attendance index.php GLOBALS[SKIN] Parameter Traversal Local File Inclusion
54844;Online Grades index.php key Parameter SQL Injection
54843;Online Grades parents/parents.php Multiple Parameter SQL Injection
54842;phpBugTracker index.php password Parameter SQL Injection
54841;Escon SupportPortal Pro forum.php Multiple Parameter SQL Injection
54840;phpBugTracker include.php username Parameter SQL Injection
54839;Kensei Board index.php Multiple Parameter SQL Injection
54838;Million Dollar Text Links userid Cookie Manipulation Admin Authentication Bypass
54837;IBM WebSphere Application Server (WAS) Traversal Error Page XSS
54836;LogMeIn Unspecified CSRF
54835;R2 Newsletter Stats admin.mdb Direct Request Database Disclosure
54834;RadCLASSIFIEDS index.php seller Parameter SQL Injection
54833;Apple iTunes itms: URI Handling Overflow
54832;AdaptBB latestposts.php forumspath Parameter Remote File Inclusion
54831;SafeNet SoftRemote IKE VPN Service (ireIke.exe) UDP Packet Handling Overflow
54830;OCS Inventory NG group_show.php systemid Parameter SQL Injection
54829;OCS Inventory NG download.php Multiple Parameter SQL Injection
54828;ASP Football Pool NFL.mdb Direct Request Database Disclosure
54827;GStreamer Good Plug-ins ext/libpng/gstpngdec.c PNG File Handling Overflow
54826;Ston3D WebPlayer system.openURL() Function Shell Metacharacter Remote Command Execution
54825;Ston3D StandalonePlayer system.openURL() Function Shell Metacharacter Remote Command Execution
54824;ZeusCart index.php maincatid Parameter SQL Injection
54823;ACDSee Multiple Products Crafted Font Handling Overflow
54822;ACDSee Multiple Products TIFF File Handling Overflow
54821;PHPenpals mail.php ID Parameter SQL Injection
54820;myGesuad modules/sitzung.php ID Parameter XSS
54819;Audioactive Player M3U File MP3 URL Handling Overflow
54818;MaxCMS admin/admin_manager.asp m_username Cookie SQL Injection
54817;Custom T-shirt Design product.php id Parameter XSS
54816;DMXReady Registration Manager databases/webblogmanager.mdb Direct Request Database Disclosure
54815;ArtForms Component for Joomla! swfmovie.php mosConfig_absolute_path Parameter Remote File Inclusion
54814;ArtForms Component for Joomla! mp3captcha.php mosConfig_absolute_path Parameter Remote File Inclusion
54813;ArtForms Component for Joomla! imgcaptcha.php mosConfig_absolute_path Parameter Remote File Inclusion
54812;AIMP MP3 ID3 Tag Handling Overflow
54811;Arab Portal admin/index.php Multiple Header SQL Injection
54810;Mp3 Tag Assistant Professional MP3 ID3 Tag Handling Overflow
54809;Traidnt Up uploadcp/index.php Multiple Parameter SQL Injection
54808;Poppler JBIG2 Decoder SplashBitmap Handling Overflow
54807;Poppler JBIG2 Decoder CairoOutputDev Handling Overflow
54806;SimpleBoard Component for Mambo image_upload.php Unrestricted File Upload Arbitrary Code Execution
54805;TmaxSoft JEUS url.jsp URI XSS
54804;SonicWALL Global VPN Client Installation Directory Permission Weakness Local Privilege Escalation
54803;SonicWALL Global Security Client System Tray Icon Log File Handling Local Privilege Escalation
54802;SonicWALL SonicOS Logfile Parsing Function Restricted Domain Query Remote Format String
54801;ACollab Personal Agenda Item Addition CSRF
54800;ACollab events/add_event.php description Parameter XSS
54799;ACollab profile.php address Parameter XSS
54798;ACollab sign_in.php f Parameter XSS
54797;Microsoft DirectX DirectShow quartz.dll QuickTime NULL Byte Overwrite Arbitrary Code Execution
54796;Flyspeck CMS addressbook.php lang Parameter Traversal Local File Inclusion
54795;Flyspeck CMS index.php Multiple Parameter Authentication Bypass Admin Account Manipulation
54794;MyKtools mykdownload.php Direct Request Database Backup Disclosure
54793;ST-Gallery example.php Multiple Parameter SQL Injection
54792;YouTube Video Script admin/index.php Multiple Parameter SQL Injection
54791;pam_krb5 Login Prompt Remote Username Enumeration
54790;AdPeeps index.php Multiple Parameter XSS
54789;ZeeCareers addadminmembercode.php Security Restriction Bypass
54788;Small Pirate index.php id Parameter SQL Injection
54787;Small Pirate rss-pic-comment.php id Parameter SQL Injection
54786;Small Pirate rss-comment_post.php id Parameter SQL Injection
54785;Small Pirate pag1-guest.php id Parameter SQL Injection
54784;Small Pirate pag1.php id Parameter SQL Injection
54783;Small Pirate BBcode [url] Tag Handling XSS
54782;IMG-BBS Unspecified XSS
54781;REP-BBS Unspecified XSS
54780;Easy PX 41 CMS index.php fiche Parameter Traversal Local File Inclusion
54779;Citrix Password Manager Stored Secondary Credentials Disclosure
54778;PRTG Traffic Grapher Monitor_Bandwidth Function XSS
54777;Ajax Session Module for Drupal Unspecified CSRF
54776;Ajax Session Module for Drupal Unspecified XSS
54775;ArcaBit Multiple Products ps_drv.sys IOCTL Handling Local Privilege Escalation
54774;Vanilla ajax/updatecheck.php RequestName Parameter XSS
54773;Simple Machines Forum (SMF) Incorrect MIME type image/bmp XSS
54772;RoomPHPlanning admin/delitem.php Direct Request Arbitrary Item Deletion
54771;RoomPHPlanning admin/userform.php id Parameter SQL Injection
54770;RoomPHPlanning Login.php room_phplanning Cookie Manipulation Admin Authentication Bypass
54769;RoomPHPlanning login.php Loginus Parameter SQL Injection
54768;IPFilter ippool lib/load_http.c URL Hostname Handling Local Overflow
54767;BlackBerry Multiple Products PDF Distiller Multiple Unspecified Issues
54766;Siteframe download.php id Parameter Information Disclosure
54765;ONEdotOH Simple File Manager (SFM) File / Directory Name XSS
54764;aMember /admin/newsletter_threats.php thread_id Parameter XSS
54763;aMember /admin/newsletter_guests.php guest_id Parameter XSS
54762;aMember /admin/products.php action Parameter XSS
54761;aMember /admin/protect.php action Parameter XSS
54760;aMember /admin/coupons.php action Parameter XSS
54759;aMember /admin/aff_banners.php banner_id Parameter XSS
54758;aMember /admin/email_templates.php tpl Parameter XSS
54757;aMember /admin/aff.php action Parameter XSS
54756;aMember /admin/setup.php notebook Parameter XSS
54755;aMember signup.php Multiple Field XSS
54754;aMember aff_signup.php Multiple Parameter XSS
54753;aMember profile.php Multiple Parameter XSS
54752;aMember /admin/index.php Menu User-lookup XSS
54751;aMember /admin/users.php Multiple Parameter XSS
54750;aMember /admin/products.php product_id Parameter SQL Injection
54749;aMember /admin/aff_clicks.php year_month Parameter SQL Injection
54748;aMember /admin/access_log.php order1 Parameter SQL Injection
54747;aMember /admin/report.php report Parameter Path Disclosure
54746;aMember setup.php step Parameter Path Disclosure
54745;aMember /docs/tester.php Direct Request Path Disclosure
54744;aMember /docs/changelog.txt Version Disclosure
54743;WP-Lytebox Plugin for Wordpress wp-lytebox/main.php pg Parameter Traversal Local File Inclusion
54742;WebMember form.php formID Parameter SQL Injection
54741;cpCommerce _functions.php GLOBALS[prefix] Parameter Remote File Inclusion
54740;DokuWiki doku.php config_cascade[main][default][] Parameter Remote File Inclusion
54739;DotNetNuke ErrorPage.aspx error Parameter XSS
54738;Basic Analysis and Security Engine (BASE) base_ag_main.php Multiple Action CSRF
54737;Basic Analysis and Security Engine (BASE) /base/base_stat_uaddr.php time[0][1] Parameter XSS
54736;Basic Analysis and Security Engine (BASE) /base/base_stat_alerts.php time[0][1] Parameter XSS
54735;Basic Analysis and Security Engine (BASE) /base/base_qry_main.php sig[1] Parameter XSS
54734;jetAudio JetCast.exe MP3 File Handling Overflow
54733;Apache HTTP Server AllowOverride Directive .htaccess Options Bypass
54732;pod.board new_topic.php Multiple Parameter XSS
54731;pod.board forum_details.php Multiple Parameter XSS
54730;Adult Portal Script profile.php user_id Parameter SQL Injection
54729;ImageMagick magick/xwindow.c XMakeImage() Function TIFF File Handling Overflow
54728;Novell GroupWise gw/webacc Multiple Parameter XSS
54727;IBM WebSphere Partner Gateway (WPG) bcgarchive Schema DB2 Instance ID Unspecified Remote Information Disclosure
54726;pMachine Multiple Script sfx Parameter Path Disclosure
54725;pMachine /lib/ Multiple Script Direct Request Path Disclosure
54724;pMachine /search/index.php keywords Parameter XSS
54723;MaxCMS inc/ajax.asp id Parameter SQL Injection
54722;LightOpenCMS index.php id Parameter SQL Injection
54721;Strawberry example/index.php file Parameter Traversal Local File Inclusion
54720;Php Recommend admin.php form_include_template Parameter Remote File Inclusion
54719;Php Recommend admin.php Multiple Parameter Authentication Bypass Remote Privilege Escalation
54718;Php Recommend admin.php form_aula Parameter Arbitrary PHP Code Injection
54717;Frisk F-PROT Multiple Products CAB Archive Scanning Bypass
54716;AVG Multiple Products ZIP Archive Scanning Bypass
54715;AVG Multiple Products RAR Archive Scanning Bypass
54714;WordPress wp-admin/upgrade.php Direct Request Remote Unauthorized Application Upgrade
54713;razorCMS Security Manager apache User Account Unspecified File Permission Weakness Issue
54712;Answer and Question Script myaccount.php Unrestricted File Upload Arbitrary Code Execution
54711;AjaxTerm ajaxterm.js Predictible Session ID Weakness
54710;Arcade Trade Script index.php q Parameter XSS
54709;Soulseek on Windows Search Query Handling Overflow
54708;IPsession Login Page Unspecified SQL Injection
54707;Dogfood CRM Mail spell.php Remote Command Execution
54706;AOL Radio IWinAmpActiveX ActiveX (AmpX.dll) ConvertFile() Function Overflow
54705;Sun Java System Portal Server Unspecified XSS
54704;Tutorial Share usernamed Cookie Manipulation Admin Authentication Bypass
54703;JustListIt Multiple Admin Script Direct Request Authentication Bypass
54702;JustBookIt Multiple Admin Script Direct Request Authentication Bypass
54701;Software Signup Multiple Admin Script Direct Request Authentication Bypass
54700;Microsoft GDI+ gdiplus.dll GpFont:etData Function Crafted EMF File Handling Off-by-one Overflow
54699;OnlineRent index.php pid Parameter SQL Injection
54698;IBM DB2 Universal Database JOIN Predicate Query Result Handling Information Disclosure
54697;OrangeHRM ESS User Mod Information Disclosure
54696;OrangeHRM Report Name XSS
54695;OrangeHRM Unspecified XSS
54694;OrangeHRM CentralController.php msg Parameter XSS
54693;Aruba Mobility Controller Public Key SSH Unspecified Authentication Bypass
54692;Samsung M8800 Innov8 / SGH-J750 Multiple Method SMS Provisioning Spoofing
54691;PHP Dir Submit Administrator Panel Multiple Parameter SQL Injection
54690;Samsung G3210 Web Interface Default Password
54689;Samsung G3210 rc.conf.tmp Cleartext ISP Password Local Disclosure
54688;Samsung G3210 FTP-Server Default Credentials
54687;iPassConnect Arbitrary Program Execution Local Privilege Escalation
54686;F-Secure Multiple Products RAR Archive Scanning Bypass
54685;F-Secure Multiple Products ZIP Archive Scanning Bypass
54684;HP Remote Graphics Software (RGS) Sender Module Easy Login Unspecified Arbitrary Code Execution
54683;NC LinkList index.php votename Parameter Arbitrary PHP Code Execution
54682;openWYSIWYG addons/imagelibrary/select_image.php dir Parameter Traversal Arbitrary File Manipulation
54681;NuPoint Messenger Server Cleartext Credentials Disclosure
54680;xvfb-run Command Line Process Listing MCOOKIE Disclosure Local Privilege Escalation
54679;Evolution Mailer Component .evolution Directory Permission Weakness Local Information Disclosure
54678;Profense Web Application Firewall Negative Model Implementation Weakness SCRIPT Element XSS
54677;Profense Web Application Firewall Encoded Newline Request Positive Model Protection Bypass
54676;Profense Web Application Firewall Default Password Hash Weakness
54675;exJune Office Message System Direct Request Authentication Bypass
54674;Nortel Contact Center Manager Administration Application Cookie Manipulation Privilege Escalation
54673;Nortel Contact Center Manager Server Crafted SOAP Request Remote Connected User Password Disclosure
54672;BlogMan Title Field XSS
54671;LANDesk Management Suite PXE TFTP Service (PXEMTFTP.exe) Traversal Arbitrary File Access
54670;McAfee GroupShield for Exchange Mail X-Header Handling Scanning Bypass
54669;Sendmail Mail X-Header Handling Remote Overflow
54668;Solaris sadmind Crafted RPC Request Remote Overflow
54667;Linux Kernel SELinux Subsystem security/selinux/hooks.c selinux_ip_postroute_iptables_compat Function Local Access Restriction Bypass
54666;Hollywood Effects Module for Pinnacle Studio InstallHFZ.exe HFX File Handling DoS
54665;ASP Inline Corporate Calendar active_appointments.asp Multiple Parameter SQL Injection
54664;ASP Inline Corporate Calendar search.asp keyword Parameter XSS
54663;Solaris sadmind RPC Request Parameter Decoding Remote Overflow
54662;phpWebNews bukutamu.php det Parameter SQL Injection
54661;phpWebNews index.php id_kat Parameter SQL Injection
54660;MLFFAT panel/index.php supervisor Cookie SQL Injection
54659;GridSupport (GS) Ticket System Component for Joomla! index.php catid Parameter SQL Injection
54658;DGNews berita.php id Parameter SQL Injection
54657;Catviz index.php Multiple Parameter Traversal Arbitrary File Access
54656;Catviz index.php Multiple Parameter XSS
54655;Realty Web-Base list_list.php id Parameter SQL Injection
54653;libsndfile CAF File Description Chunk Processing Overflow
54652;Douran Portal /DesktopModules/DesktopCalendar/HZAN_pickercal.aspx calsize Parameter Path Disclosure
54651;Douran Portal FCKEditor Module /fck/editor Arbitrary File Upload
54650;Douran Portal /Admin/ImportExport/download.aspx Multiple Parameter Arbitrary File Access
54649;Pidgin XMPP / Sametime Protocol PurpleCircBuffer Remote DoS
54648;Pidgin QQ Packet Processing decrypt_out() Function Remote DoS
54647;Pidgin libpurple msn_slplink_process_msg() Function MSN SLP Message Handling Remote Overflow
54646;Pidgin XMPP SOCKS5 Bytestream Server File Transfer Remote Overflow
54645;Novell GroupWise Internet Agent (GWIA) SMTP Email Address Processing Remote Overflow
54644;Novell GroupWise Internet Agent (GWIA) SMTP Request Handling Remote Overflow
54643;Novell GroupWise WebAccess /gw/webacc Login Page Multiple Parameter XSS
54642;Novell GroupWise WebAccess Mail Service Scripting Attack Authentication Bypass
54641;Novell GroupWise WebAccess Unfiltered Style Expressions XSS
54640;Novell GroupWise WebAccess Session Management Mechanism Bypass
54639;ZaoCMS admin/functions/PhpCommander/download.php Directory Parameter Local File Access
54638;ZaoCMS admin Cookie Manipulation Admin Authentication Bypass
54637;NSD packet.c packet_read_query_section() Off-By-One Remote Overflow
54636;a-News Unspecified XSS
54635;Web Conference Room Free Unspecified XSS
54634;Email Verification Module for Drupal Access Content Permission Weakness Information Disclosure
54633;Email Verification Module for Drupal Unspecified XSS
54632;Views Bulk Operations Module for Drupal Unspecified Authentication Bypass
54631;Your Articles Directory page.php id Parameter SQL Injection
54630;Your Articles Directory yad-admin/login.php txtAdminEmail Parameter SQL Injection
54629;Wireshark PCNFSD Dissector Packet Handling DoS
54628;Prelude Manager Configuration File Permission Weakness Local Database Password Disclosure
54627;Prewikka prewikka.conf Permission Weakness Local Database Password Disclosure
54626;Open WebMail (OWM) E-mail Multiple Content Header XSS
54625;GnuTLS libgnutls_x509 gnutls-cli lib/x509/verify.c _gnutls_x509_verify_certificate Function X.509 Certificate Spoofing
54624;GnuTLS libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote DoS
54623;GnuTLS libgnutls lib/gnutls_pk.c DSA Key Storage Remote Spoofing
54622;webadmin.php show Parameter Arbitrary File Access
54621;NC GBook PHP index.php Multiple Parameter Arbitrary Code Execution
54620;Venalsur Booking Centre Booking System for Hotels Group hotel_habitaciones.php HotelID Parameter SQL Injection
54619;Venalsur Booking Centre Booking System for Hotels Group admin/checklogin.php Multiple Parameter SQL Injection
54618;bitweaver rss/feedcreator.class.php saveFeed Function Arbitrary PHP Code Injection
54617;IBM AIX libc MALLOCDEBUG Environment Variable Local Privilege Escalation
54616;CiscoWorks Common Services TFTP Traversal Arbitrary File Access
54615;CycloMedia CycloScopeLite Multiple DLL ActiveX ReturnConnection Method Arbitrary Code Execution
54614;OpenSSL ssl/d1_both.c dtls1_retrieve_buffered_fragment Function DTLS Packet Handling Use-after-free Remote DoS
54613;OpenSSL ssl/d1_both.c dtls1_process_out_of_seq_message Function DTLS Record Handling Remote Memory Consumption DoS
54612;OpenSSL ssl/d1_pkt.c dtls1_buffer_record Function Buffered DTLS Record Handling Remote DoS
54611;VidShare Pro Unspecified Unrestricted File Upload Arbitrary PHP Code Execution
54610;Sun Java System Communications Express uwc/abs/search.xml abperson_displayName Parameter XSS
54609;Sun Java System Communications Express uwc/base/UWCMain URL Parameter XSS
54608;HP System Management Homepage (SMH) Unspecified XSS
54607;NetDecision TFTP Server Directory Traversal Arbitrary File Access
54606;myGesuad modules/zahlung.php ID Parameter SQL Injection
54605;myGesuad modules/budget.php ID Parameter SQL Injection
54604;myGesuad modules/kategorie.php ID Parameter SQL Injection
54603;myGesuad modules/adresse.php ID Parameter SQL Injection
54602;myGesuad common/login.php formUser Parameter SQL Injection Authentication Bypass
54601;IPplan Multiple Unspecified CSRF
54600;IPplan admin/usermanager grp Parameter XSS
54599;VidShare Pro search.php searchtxt Parameter XSS
54598;VidShare Pro listing_video.php catid Parameter SQL Injection
54597;DM FileManager login.php Multiple Parameter SQL Injection
54596;myGesuad modules/image.php image Parameter XSS
54595;myGesuad modules/kategorie.php Kontext Parameter XSS
54594;myGesuad modules/ereignis.php Page Parameter XSS
54593;PAD Site Scripts authuser Cookie Manipulation Admin Authentication Bypass
54592;bSpeak index.php forumid Parameter SQL Injection
54591;My Guest Book (myGuestBk) admin/index.asp XSS
54590;MyABraCaDaWeb Invalid Parameter Error Message Path Disclosure
54589;Apache Jserv Nonexistent JSP Request XSS
54588;Oracle Jserv Nonexistent File Request XSS
54587;OCS Inventory NG Web Interface Error Message User Account Enumeration Weakness
54586;Answer and Question Script myaccount.php userid Parameter Arbitrary Account Deletion
54585;TYPSoft FTP Server ABOR Command Handling Remote DoS
54584;32bit FTP PASV Command 227 Reply Handling Overflow
54583;SLiM xauth X Authority Cookie Local Disclosure
54582;Coppermine Photo Gallery index.php GLOBALS[USER][lang] Parameter Traversal Local File Inclusion
54581;Coppermine Photo Gallery thumbnails.php GLOBALS[cat] Parameter SQL Injection
54580;ClanWeb admincp/save.php Admin Account Manipulation Access Restriction Bypass
54579;Pluck data/modules/albums/module_info.php langpref Parameter Traversal Local File Inclusion
54578;Pluck data/modules/blog/module_info.php langpref Parameter Traversal Local File Inclusion
54577;Pluck data/modules/contactform/module_info.php langpref Parameter Traversal Local File Inclusion
54576;NTP ntpd/ntp_crypto.c crypto_recv() Function Remote Overflow
54575;Template Monster Clone admin/edituser.php Multiple Parameter Access Restriction Bypass
54574;activeCollab Login re_route Parameter Path Disclosure
54573;activeCollab Login re_route Parameter XSS
54572;Pc4 Uploader code.php id Parameter SQL Injection
54571;Creative CMS insidepage.php catid Parameter SQL Injection
54570;c7 Portal c7portal Cookie Manipulation Admin Authentication Bypass
54569;Password Protector SD Multiple Cookie Manipulation Admin Authentication Bypass
54568;Form Processor Gold FormProGold Cookie Manipulation Admin Authentication Bypass
54567;Guestbook Creator ascadnetworks_gbook_admin Cookie Manipulation Admin Authentication Bypass
54566;Mini Forum admf Cookie Manipulation Admin Authentication Bypass
54565;MyPic bom.php dir Parameter Traversal Arbitrary Directory Access
54564;e-Commerce Plugin for Wordpress image_processing.php Unrestricted File Upload Arbitrary Code Execution
54563;Nucleus Kernel Recovery for Novell NKNT File Handling Overflow
54562;Sorinara Soritong MP3 Player M3U File Handling Overflow
54561;Sorinara Streaming Audio Player PLA File Handling Overflow
54560;Popcorn popcorn.exe POP3 +OK Response Handling Overflow DoS
54559;TinyButStrong examples/tbs_us_examples_0view.php script Parameter Traversal Arbitrary File Access
54558;eLitius admin/uploadimage.php Accepted Content-Type Avatar File Unrestricted File Upload
54557;ViPlay3 VPL File Handling Overflow
54556;Services Recipe Script admin/login.php Multiple Parameter SQL Injection
54555;Microsoft IIS WebDAV Unicode URI Request Authentication Bypass
54554;Linux Kernel KVM Guest Machine Port 80h Local DoS
54553;TemaTres sobre.php Multiple Parameter SQL Injection
54552;ContentKeeper benetool Local Privilege Escalation
54551;ContentKeeper Web .htaccess Misconfiguration Authentication Bypass
54550;myColex modules/image.php image Parameter XSS
54549;myColex modules/kategorie.php Kontext Parameter XSS
54548;myColex modules/ereignis.php Page Parameter XSS
54547;myColex modules/kalender.php year Parameter XSS
54546;Rama Zaiten CMS download.php file Parameter Traversal Arbitrary File Access
54545;CGI Rescue Trees Unspecified XSS
54544;Custom T-shirt Design product.php id Parameter SQL Injection
54543;myColex modules/schlagwort.php ID Parameter SQL Injection
54542;myColex modules/person.php ID Parameter SQL Injection
54541;myColex modules/medium.php ID Parameter SQL Injection
54540;myColex modules/kategorie.php ID Parameter SQL Injection
54539;myColex common/login.php formUser Parameter SQL Injection
54538;PowerZip Crafted ZIP File Handling Overflow
54537;GTK2 in OpenSUSE Unspecified Search Path Subversion Arbitrary Local Code Execution
54536;Dokeos Unspecified Traversal Arbitrary File Access
54535;Dokeos main/mySpace/myStudents.php Multiple Parameter XSS
54534;Dokeos main/mySpace/myStudents.php Multiple Parameter SQL Injection
54533;Dokeos New Course Addition Multiple Parameter XSS
54532;Dokeos Personal Agenda Item Unspecified CSRF
54531;Dokeos Personal Agenda Item Multiple Parameter XSS
54530;Dokeos main/auth/courses.php search_term Parameter XSS
54529;Mozilla Firefox Form Inline PDF Submit Element Target Attribute Javascript URI DOM Call Handling Weakness
54528;Google Chrome Form Inline PDF Submit Element Target Attribute Javascript URI DOM Call Handling Weakness
54527;Opera Form Inline PDF Submit Element Target Attribute Javascript URI DOM Call Handling Weakness
54526;Apple Safari Form Inline PDF Submit Element Target Attribute Javascript URI DOM Call Handling Weakness
54525;vbDrupal UTF-7 Unspecified XSS
54524;clamav-milter clamav-milter.init on Ubuntu Directory Permission Weakness Local Restriction Bypass
54523;A-A-S Application Access Server Admin Account Default Password
54522;A-A-S Application Access Server aas.ini Cleartext Credentials Local Disclosure
54521;MCG ClickBank Directory clickbank Cookie Manipulation Admin Authentication Bypass
54520;Hot Links SQL CGI admin Cookie Manipulation Admin Authentication Bypass
54519;Amazon Directory amazonadmin Cookie Manipulation Admin Authentication Bypass
54518;Message Box mbadmin Cookie Manipulation Admin Authentication Bypass
54517;The Ticket System CGI ttc_admin Cookie Manipulation Admin Authentication Bypass
54516;Ultimate Profit Portal uppadmin Cookie Manipulation Admin Authentication Bypass
54515;Solaris libsasl(3LIB) sasl_encode64() Function Overflow
54514;Cyrus SASL lib/saslutil.c sasl_encode64() Function Overflow
54513;PostgreSQL Planner Low Cost Functions Arbitrary Column Content Disclosure
54512;PostgreSQL Client-specific Encoding Localized Error Message Conversion DoS
54511;libsndfile src/aiff.c aiff_read_header() Function Overflow
54510;libsndfile src/voc.c voc_read_header() Function Overflow
54509;HP Data Protector Express dpwinsup Module Crafted Traffic Remote Memory Disclosure
54508;SquirrelMail E-mail Crafted CSS Positioning XSS
54507;SquirrelMail Login Function Unspecified Session Fixation
54506;SquirrelMail Example map_yp_alias Username Mapping Alias Unspecified Arbitrary Code Execution
54505;SquirrelMail contrib/decrypt_headers.php Unspecified XSS
54504;SquirrelMail Crafted Link Multiple Unspecified XSS
54503;Shutter index.html Multiple Parameter SQL Injection
54502;Answer and Question Script myaccount.php Multiple Parameter SQL Injection
54501;Answer and Question Script questiondetail.php questionid Parameter XSS
54500;WebKit SVGList::insertItemBefore Function Memory Corruption
54499;OpenSC pkcs11-tool src/tools/pkcs11-tool.c RSA Key Public Exponent Generation Weakness Cleartext Message Disclosure
54498;Linux Kernel CIFS String Conversion Multiple Local Overflows
54497;Xpdf on Apple Mac OS X JBIG2 Decoder Unspecified Overflow
54496;Xpdf JBIG2 Decoder PDF File Handling Multiple Function Overflows
54495;CUPS JBIG2 Decoder PDF File Handling Multiple Function Overflows
54494;Business Community Script admin/member_details.php mid Parameter SQL Injection
54493;Business Community Script admin/adminaddeditdetails.php Admin Account Creation
54492;Linux Kernel fs/nfs/dir.c nfs_permission() Function NFSv4 Share Permission Bypass
54491;Xpdf Crafted PDF File JBIG2 Symbol Dictionary Segments Handling Overflow
54490;CUPS Crafted PDF File JBIG2 Symbol Dictionary Segments Handling Overflow
54489;Xpdf JBIG2 Decoder PDF File Handling Unitialized Memory Free DoS
54488;CUPS JBIG2 Decoder PDF File Handling Unitialized Memory Free DoS
54487;Poppler JBIG2 Decoder PDF File Handling Out-of-bounds Read DoS
54486;Xpdf JBIG2 Decoder PDF File Handling Out-of-bounds Read DoS
54485;CUPS JBIG2 Decoder PDF File Handling Out-of-bounds Read DoS
54484;Poppler JBIG2 Decoder PDF File Handling NULL Dereference DoS
54483;Xpdf JBIG2 Decoder PDF File Handling NULL Dereference DoS
54482;CUPS JBIG2 Decoder PDF File Handling NULL Dereference DoS
54481;Poppler JBIG2 Decoder PDF File Handling Invalid Free Arbitrary Code Execution
54480;Xpdf JBIG2 Decoder PDF File Handling Invalid Free Arbitrary Code Execution
54479;CUPS JBIG2 Decoder PDF File Handling Invalid Free Arbitrary Code Execution
54478;Poppler JBIG2 Decoder PDF File Handling Unspecified Integer Overflow
54477;Xpdf JBIG2 Decoder PDF File Handling Unspecified Integer Overflow
54476;CUPS JBIG2 Decoder PDF File Handling Unspecified Integer Overflow
54475;Submitter Script admin/index.php Multiple Parameter SQL Injection
54474;Xen arch/i386/kernel/entry-xen.S hypervisor_callback() Function Local DoS
54473;Poppler JBIG2 Decoder PDF File Handling Multiple Unspecified Input Validation Flaws Arbitrary Code Execution
54472;Xpdf JBIG2 Decoder PDF File Handling Multiple Unspecified Input Validation Flaws Arbitrary Code Execution
54471;CUPS JBIG2 Decoder PDF File Handling Multiple Unspecified Input Validation Flaws Arbitrary Code Execution
54470;Poppler JBIG2 MMR Decoder Crafted PDF Handling Arbitrary Code Execution
54469;Xpdf JBIG2 MMR Decoder Crafted PDF Handling Arbitrary Code Execution
54468;CUPS JBIG2 MMR Decoder Crafted PDF Handling Arbitrary Code Execution
54467;Poppler JBIG2 MMR Decoder Crafted PDF File Handling Infinite Loop DoS
54466;CUPS JBIG2 MMR Decoder Crafted PDF File Handling Infinite Loop DoS
54465;Xpdf JBIG2 MMR Decoder Crafted PDF File Handling Infinite Loop DoS
54464;Solaris Kernel fstat() Function System Call Local DoS
54463;Drupal Core UTF-7 Unspecified XSS
54462;CUPS TIFF Image Decoding Routines Multiple Filter File Handling Overflows
54461;CUPS Web Interface HTTP Host Header Validation Weakness
54460;Eggdrop /mod/server.mod/servrmsg.c Private Message Handling DoS
54459;My Game Script admin.php user Parameter SQL Injection
54458;D-Link MPEG4 Viewer ActiveX (csviewer.ocx) Multiple Method Overflows
54457;XEROX WorkCentre Unspecified Arbitrary Command Execution
54456;beLive arch.php arch Parameter Traversal Arbitrary File Access
54455;Apple Safari WebKit SVGList Object Handling Memory Corruption
54454;Apple Safari Crafted feed: URI XSS
54453;Apple Mac OS X Kernel workqueue Index Handling Local Privilege Escalation
54452;Apple Mac OS X QuickDraw Manager PICT Opcode 0x71 Handling Overflow
54451;Apple Mac OS X CoreGraphics PDF File Handling Memory Corruption
54450;Apple Mac OS X Crafted Sparse Disk Image Mounting Local Privilege Escalation
54449;Apple Mac OS X Crafted Sparse Disk Image Mounting Overflow
54448;Apple Mac OS X iChat SSL for AOL Instant Messenger (AIM) Encryption Disable Weakness
54447;International Components for Unicode for C/C++ (ICU4C) ucnv_getInvalidChars() Function Character Conversion XSS
54446;Apple Mac OS X Apple Type Services (ATS) Compact Font Format (CFF) Font Handling Overflow
54445;Apple Mac OS X Help Viewer Crafted help: URI Arbitrary AppleScript Execution
54444;Apple Mac OS X Microsoft Office Spotlight Importer File Handling Memory Corruption
54443;Apple Mac OS X Launch Services Crafted Mach-O Executable Remote DoS
54442;Apple Mac OS X CFNetwork HTTP Header Handling Remote Overflow
54441;Apple Mac OS X telnet Server Hostname Handling Overflow
54440;Apple Mac OS X QuickDraw Manager PICT File Handling Memory Corruption
54439;Apple Mac OS X Ruby OpenSSL::OCSP Module OCSP Certificate Validation Spoofing
54438;Apple Mac OS X Help Viewer CSS help: URI Arbitrary AppleScript Code Execution
54437;Apple Mac OS X CoreGraphics PDF File Handling Overflow
54436;TinyWebGallery /admin/_include/init.php lang Parameter Traversal Local File Inclusion
54435;bitweaver boards/boards_rss.php version Parameter Traversal Arbitrary File Creation
54434;Family Connections CMS (FCMS) gallery/index.php pid Parameter SQL Injection
54433;Family Connections CMS (FCMS) profile.php member Parameter SQL Injection
54432;Family Connections CMS (FCMS) messageboard.php thread Parameter SQL Injection
54431;Family Connections CMS (FCMS) fcms_login_id Cookie SQL Injection
54430;Hollywood FX InstallHFZ.exe HFZ File Handling Traversal Arbitrary File Write
54429;Feed Block Module for Drupal Aggregator Items XSS
54428;LoginToboggan Module for Drupal Blocked User Login Security Bypass
54427;Print Module for Drupal UTF-7 Unspecified XSS
54426;7Shop includes/imageupload.php Unrestricted File Upload Arbitrary Code Execution
54425;osprey ListRecords.php xml_dir Parameter Remote File Inclusion
54424;OpenCart index.php route Parameter Traversal Arbitrary File Access
54423;EcShop user.php order_sn Parameter SQL Injection
54422;Dew-NewPHPLinks index.php PID Parameter XSS
54421;Dew-NewPHPLinks index.php show Parameter Traversal Arbitrary File Access
54420;EZ-Blog public/specific.php category Parameter SQL Injection
54419;Dizi Portali diziler.asp id Parameter SQL Injection
54418;Tribiq CMS Multiple Cookie Manipulation Admin Authentication Bypass
54417;LinkBase Administrator Panel phpForm.net Registration Username XSS
54416;32bit FTP CWD Command 257 Reply Handling Overflow
54415;Open Virtual Desktop header.php error Parameter XSS
54414;Open Virtual Desktop admin/configuration-partial.php mode Parameter XSS
54413;Open Virtual Desktop admin/logs.php show Parameter XSS
54412;Open Virtual Desktop admin/tasks.php id Parameter XSS
54411;Open Virtual Desktop admin/usersgroup.php id Parameter XSS
54410;Open Virtual Desktop admin/users.php id Parameter XSS
54409;Open Virtual Desktop admin/appsgroup.php id Parameter XSS
54408;Open Virtual Desktop admin/applications.php id Parameter XSS
54407;BIGACE New User Registration username Parameter SQL Injection
54406;CastRipper M3U File Handling Overflow
54405;Leap CMS leap.php Multiple Parameter SQL Injection
54404;Leap CMS Search Post Form searchterm Parameter XSS
54403;Leap CMS Article Comment msg Parameter XSS
54402;Leap CMS URI admin.system.files Unrestricted File Upload Arbitrary Code Execution
54401;Transmission Download Queue Manipulation CSRF
54400;Matt Wright FormMail FormMail.pl Multiple Parameter XSS
54399;Matt Wright FormMail FormMail.pl request Parameter HTTP Response Splitting
54398;A-A-S Application Access Server index.aas job Parameter CSRF
54397;uTopic index.php rating Parameter SQL Injection
54396;LimeSurvey /admin/remotecontrol/ Unspecified Remote Command Execution
54395;Belkin BullDog Plus UPS-Service Base64 Decoding Overflow
54394;Microsoft Office PowerPoint Multiple Record Types Handling Overflow
54393;Microsoft Office PowerPoint CurrentUserAtom Atom Parsing Multiple Overflows
54392;Microsoft Office PowerPoint Unspecified Crafted File Handling Heap Corruption
54391;Microsoft Office PowerPoint OutlineTextRefAtom Parsing Memory Corruption Arbitrary Code Execution
54390;Microsoft Office PowerPoint BuildList Record Parsing Memory Corruption Arbitrary Code Execution
54389;Microsoft Office PowerPoint PP7 Crafted File Handling Memory Corruption Arbitrary Code Execution (2009-1128)
54388;Microsoft Office PowerPoint PP7 Crafted File Handling Memory Corruption Arbitrary Code Execution (2009-0225)
54387;Microsoft Office PowerPoint PPT95 Import (PP7X32.DLL) File Handling Multiple Overflows
54386;Microsoft Office PowerPoint PPT Importer (PP4X32.DLL) Legacy File Format Handling Multiple Overflows
54385;Microsoft Office PowerPoint Conversion Filter (PP4X32.DLL) String Parsing Memory Corruption Arbitrary Code Execution
54384;Microsoft Office PowerPoint Conversion Filter (PP4X32.DLL) Structure Parsing Memory Corruption Arbitrary Code Execution (2009-0227)
54383;Microsoft Office PowerPoint Conversion Filter (PP4X32.DLL) Structure Parsing Memory Corruption Arbitrary Code Execution (2009-0223)
54382;Microsoft Office PowerPoint Legacy File Format Handling Unspecified Remote Code Execution (2009-0222)
54381;Microsoft Office PowerPoint Legacy File Format Handling Unspecified Remote Code Execution (2009-1137)
54380;Smarty libs/plugins/function.math.php smarty_function_math() Function Template Security Bypass Arbitrary Command Execution
54379;Linux Kernel agp Subsystem drivers/char/agp/generic.c Local Memory Disclosure
54378;Samba winbind Daemon Unresponsive Child Process Race Condition DoS
54377;Skip Unspecified SQL Injection
54376;Skip Unspecified XSS
54375;Addonics NAS Adapter FTP Service Multiple Command Handling DoS
54374;Battle Blog uploadfile.asp File Upload Arbitrary ASP Code Execution
54373;Dafolo DafoloControl ActiveX (DafoloFFControl.dll) Multiple Property Overflows
54372;Realty Web-Base admin/admin.php Multiple Parameter SQL Injection
54371;Luxbum manager.php username Parameter SQL Injection
54370;MPLAB IDE MCP File Handling Overflows
54369;Starrating Plugin for b2evolution Unspecified SQL Injection
54368;QuiXplorer admin/index.php lang Parameter Traversal Local File Inclusion
54367;RTWebalbum index.php AlbumId Parameter SQL Injection
54366;Claroline claroline/linker/notfound.php HTTP Referer Header XSS
54365;MyBB Unspecified Issue
54364;MyBB User Control Panel Avatar URL Field XSS
54363;Samhain SRP Protocol Implementation Authentication Bypass
54362;freeSSHd SFTP Command Handling Multiple Remote Overflows
54361;ChiCoMaS /backup Direct Request Database Backup Disclosure
54360;ChiCoMaS config.inc Direct Request Configuration Information Disclosure
54359;Mylene Program Execution Multiple Unspecified Issues
54358;Gregarius Unspecified kses Issues
54357;Ubuntu Privacy Remix (UPR) UPR-Kernel RAID-Array Mounting Policy Bypass
54356;Fantastico De Luxe Module for cPanel language.php Manipulation Privilege Escalation
54355;Social Engine PHPSESSID Cookie CRLF Injection
54354;Social Engine profile_comments.php comment_secure Parameter SQL Injection
54353;Enomaly ECP enomalism2.sh Process / Ownership Check Bypass
54352;Enomaly ECP /tmp/enomalism2.pid Manipulation Arbitrary Process Manipulation
54351;Enomaly ECP Daemon (enomalism2d) Update Mechanism Weakness MiTM Spoofing
54350;Collabtive managefile.php Crafted MIME Type Arbitrary File Upload
54349;Collabtive admin.php users Action Arbitrary Admin User Creation
54348;Collabtive admin.php projects Action Project Name Property XSS
54347;File-Find-Object for Perl (CPAN) Local Format String
54346;FireGPG Add-on for Firefox Temporary File Cleartext Passphrase Disclosure
54344;Russ Allbery pam-krb5 pam_setcred KRB5CCNAME Environment Variable Arbitrary File Manipulation
54343;Russ Allbery pam-krb5 Kerberos Library Initialization Subversion Local Privilege Escalation
54342;SilverStripe lostpassword Page ID Parameter Security Bypass
54341;SilverStripe Crafted URL Method Request allowed_actions Policy Bypass
54340;dCache DSS Multiple Unspecified Issues
54339;Full Decent Camera Life (FDCL) Multiple Unspecified SQL Injection
54338;Full Decent Camera Life (FDCL) login.php REQUEST_URI XSS
54337;Full Decent Camera Life (FDCL) index.php REQUEST_URI XSS
54336;Full Decent Camera Life (FDCL) rss.php q Parameter XSS
54335;Full Decent Camera Life (FDCL) modules/iconset/iconset-debug.php theme Parameter XSS
54334;Full Decent Camera Life (FDCL) media.php ver Parameter XSS
54333;Full Decent Camera Life (FDCL) login.php page Parameter XSS
54332;Full Decent Camera Life (FDCL) folder.php path Parameter XSS
54331;Full Decent Camera Life (FDCL) /photos/photo URI XSS
54330;Full Decent Camera Life (FDCL) search.php q Parameter XSS
54329;Ovidentia Search Engine Unspecified Issue
54328;Ovidentia LDAP / AD Account Creation Policy Bypass
54326;OpenNMS /statisticsReports/report.htm XSS
54325;OpenNMS /statisticsReports/index.htm XSS
54324;OpenNMS /rtc/category.jsp XSS
54323;OpenNMS /outage/list XSS
54322;OpenNMS /notification/list.jsp XSS
54321;OpenNMS /notification/browse XSS
54320;OpenNMS /ksc/formProcMain.htm XSS
54319;OpenNMS /ksc/customView.htm XSS
54318;OpenNMS /graph/results.htm XSS
54317;OpenNMS /graph/chooseresource.htm XSS
54316;OpenNMS /graph/adhoc2.jsp XSS
54315;OpenNMS /event/query XSS
54314;OpenNMS /distributedStatusHistory.htm XSS
54313;OpenNMS /distributedStatusDetails.htm XSS
54312;OpenNMS /asset/modifyAsset XSS
54311;OpenNMS /event/query HTTP Response Splitting
54310;Webstore Creator admin.asp Multiple Parameter SQL Injection
54309;B2C StoreBuilder Designer admin.asp Multiple Parameter SQL Injection
54308;B2B Horizontal Marketplace Creator admin.asp Multiple Parameter SQL Injection
54306;B2B Online Shop Creator admin.asp Multiple Parameter SQL Injection
54305;C2C Reverse Auction Creator admin.asp Multiple Parameter SQL Injection
54304;B2B Reverse Auction Creator admin.asp Multiple Parameter SQL Injection
54303;B2B Forward Auction Creator admin.asp Multiple Parameter SQL Injection
54302;C2C Forward Auction Creator admin.asp Multiple Parameter SQL Injection
54301;dWebPro file.asp::$DATA HTTP Request Handling Arbitrary File Access
54300;dWebPro HTTP Request Handling Traversal Arbitrary Directory Access
54299;acpid daemon UNIX Socket Exhaustion Infinite Loop Remote DoS
54298;RealPlayer Internet Video Recording (IVR) File Handling Unspecified Heap Corruption Arbitrary Code Execution
54297;RealPlayer Internet Video Recording (IVR) Filename Length Field Memory Overwrite Arbitrary Code Execution
54296;webSPELL awards.php page Parameter SQL Injection
54295;webSPELL src/func/language.php language Cookie Local File Inclusion
54294;eFront studentpage.php / professorpage.php File Upload Arbitrary Code Execution
54293;KDE Konqueror Crafted URL-encoded String alert Function DoS
54292;Microsoft ActiveSync RNDIS over USB System Lock Bypass
54291;moziloWiki PHPSESSID Parameter Session Fixation
54290;Motorola Timbuktu SALT.dll Hardcoded Default Account
54289;Pre Real Estate Listings manager/login.php username1 Parameter SQL Injection
54288;Google Chrome InitSkBitmapFromData IPC Channel BMP Size Handling Overflow Weakness
54287;ABC Advertise admin.inc.php Direct Request Admin Credentials Disclosure
54286;IPsec-Tools racoon/isakmp_frag.c Fragmented Packet NULL Dereference Remote DoS
54285;ZoneAlarm TrueVector Component Proxied Web Traffic HIDS Module DoS
54284;Symantec Norton Diskreet DES Implementation File Encryption Compromise
54283;Chinagames iGame CGAgent ActiveX (CGAgent.dll) CreateChinagames() Function Overflow
54282;TCPDB user/index.php Direct Request Admin Authentication Bypass
54281;Job Script Job Board Software admin/changepassword.php Direct Request Admin Authentication Bypass
54280;Simple Customer profile.php Email Credentials Manipulation Admin Authentication Bypass
54279;Pango pango/glyphstring.c pango_glyph_string_set_size Function Overflow
54278;Job Career Package JobCareerAdmin Cookie Manipulation Admin Authentication Bypass
54277;Vibro-School-CMS view_news.php nID Parameter SQL Injection
54276;Pre Real Estate Listings login.php Multiple Parameter SQL Injection
54275;phPhotoGallery index.php Multiple Parameter SQL Injection
54274;General Electric (GE) Fanuc Proficy HMI/SCADA iFIX External Media Autorun Environment Protection Bypass
54273;General Electric (GE) Fanuc Proficy HMI/SCADA iFIX Crafted Software Module Authentication Bypass
54272;General Electric (GE) Fanuc Proficy HMI/SCADA iFIX Obfuscated Authentication Credential Weakness
54271;Verlihub Control Panel index.php nick Parameter XSS
54270;AREVA e-terrahabitat WebFGServer Application Unspecified Remote Privilege Escalation
54269;AREVA e-terrahabitat NETIO Application Unspecified Remote DoS
54268;AREVA e-terrahabitat WebFGServer Application Unspecified Remote DoS (PD32020)
54267;AREVA e-terrahabitat WebFGServer Application Unspecified Remote DoS (PD32018)
54266;AREVA e-terrahabitat MLF Application Unspecified Remote Overflow
54265;Adobe Flash Media Server ActionScript File RPC Request Handling Arbitrary Remote Procedure Execution
54264;Coccinelle Temporary Result File Symlink Privilege Escalation
54263;FreePBX Login Error Message User Enumeration
54262;FreePBX Admin User Creation CSRF
54261;FreePBX recordings/index.php sort Parameter XSS
54260;FreePBX config.php Multiple Parameter XSS
54259;FreePBX reports.php display Parameter XSS
54258;Garmin Communicator Plug-in GARMINAXCONTROL.GarminAxControl_t.1 ActiveX (npGarmin.dll) Domain Locking Bypass
54257;Glassfish Enterprise Server Admin Console /resourceNode/jdbcResourceEdit.jsf name Parameter XSS
54256;Glassfish Enterprise Server Admin Console /configuration/httpListenerEdit.jsf name Parameter XSS
54255;Glassfish Enterprise Server Admin Console /configuration/auditModuleEdit.jsf name Parameter XSS
54254;Glassfish Enterprise Server Admin Console /webService/webServicesGeneral.jsf URI XSS
54253;Glassfish Enterprise Server Admin Console /sysnet/registration.jsf URI XSS
54252;Glassfish Enterprise Server Admin Console /resourceNode/resources.jsf URI XSS
54251;Glassfish Enterprise Server Admin Console /customMBeans/customMBeans.jsf URI XSS
54250;Glassfish Enterprise Server Admin Console /configuration/configuration.jsf URI XSS
54249;Glassfish Enterprise Server Admin Console /applications/applications.jsf URI XSS
54248;Google Chrome Skia 2D Graphics Component Image Size Handling Integer Overflows
54247;TemaTres Term Editor XSS
54246;TemaTres index.php Multiple Parameter SQL Injection
54245;TemaTres xml.php Multiple Parameter SQL Injection
54244;TemaTres login.php Multiple Parameter SQL Injection
54243;Google Chrome Throw Statement Exception Value Handling DoS
54242;Mini File Host Unrestricted File Upload Arbitrary Code Execution
54241;MyPHP Forum post.php Multiple Parameter SQL Injection
54240;Yourplace internettoolbar/edit.php Crafted username Toolbar Setting Modification
54239;Lizardware CMS administrator/index.php user Parameter SQL Injection
54238;MindDezign Photo Gallery Admin Module Remote Privilege Escalation
54237;MoinMoin action/AttachFile.py Multiple Function XSS
54236;IBM WebSphere Application Server (WAS) snoopservlet Path Disclosure
54235;IBM Tivoli Storage Manager (TSM) Client SSL Unspecified MiTM Weakness
54234;IBM Tivoli Storage Manager (TSM) Client Java GUI Unspecified Privilege Escalation
54233;IBM Tivoli Storage Manager (TSM) Agent Client (dsmagent.exe) WebGUI Unspecified Overflow
54232;IBM Tivoli Storage Manager (TSM) Agent Client (dsmagent.exe) dicuGetIdentifyRequest Request Packet NodeName Overflow
54231;IBM Tivoli Storage Manager (TSM) Agent Client (dsmagent.exe) Request Packet String Handling Overflow
54230;IceWarp Merak Mail Server Unspecified Crafted Request PHP File Content Disclosure
54229;IceWarp Merak Mail Server Forgot Password E-mail CRLF Injection Weakness
54228;IceWarp Merak Mail Server webmail.php Search Query XML Data SQL Injection
54227;IceWarp Merak Mail Server RSS Feed Reader item.php Multiple Element XSS
54226;IceWarp Merak Mail Server HTML Email Preview Pane XSS
54225;razorCMS Content Save Arbitrary PHP Code Injection
54224;Nucleus Kernel Recovery for Macintosh AMHH File Handling Overflow
54223;TemaTres index.php Multiple Parameter XSS
54222;HP OpenView Network Node Manager (OV NNM) Unspecified Arbitrary Remote Code Execution
54221;BluSky CMS index.php news_id Parameter SQL Injection
54220;Project Woodstock ThemeServlet.java 404 Error Page UTF-7 Encoded XSS
54219;32bit FTP Server Banner Response Handling Remote Overflow
54218;QuickTeam bin/qte_init.php qte_root Parameter Remote File Inclusion
54217;QuickTeam qte_web.php qte_web_path Parameter Remote File Inclusion
54216;AGTC MyShop Control Panel log_accept Cookie Manipulation Admin Authentication Bypass
54215;Quick 'n Easy Mail Server SMTP Command Handling Remote DoS
54214;PumpKIN TFTP Server Write Request Remote DoS
54213;IceWarp Merak Mail Server IceWarpServer.APIObject ActiveX (api.dll) Base64FileEncode Method Overflow
54212;Symantec Norton Ghost EasySetup Wizard Symantec.EasySetup.1 ActiveX (EasySetupInt.dll) Multiple Method DoS
54211;Pecio CMS index.php language Parameter Traversal Arbitrary File Access
54210;Cisco Linksys WVC54GCA IP Camera /adm/file.cgi Multiple Parameter XSS
54209;Cisco Linksys WVC54GCA IP Camera main.cgi next_file Parameter XSS
54208;Cisco Linksys WVC54GCA IP Camera /img/main.cgi next_file Parameter Encoded Traversal Arbitrary File Access
54207;Cisco Linksys WVC54GCA IP Camera img/main.cgi admpw Cleartext Admin Password Disclosure
54206;Cisco Linksys WVC54GCA IP Camera SetupWizard.exe Cleartext Admin Credential Disclosure
54205;GrabIt NZB File Doctype Declaration Handling Overflow
54204;Million Dollar Text Links admin.home.php Direct Request Admin Authentication Bypass
54203;PHP Site Lock index.php Multiple Cookie Manipulation Admin Authentication Bypass
54202;Sarkilar Module for PHP-Nuke modules.php id Parameter SQL Injection
54201;Cmi Marketplace Component for Joomla! index.php viewit Parameter Traversal Arbitrary Directory Access
54200;Quagga bgpd/bgp_aspath.c bgpd Service 4-byte ASN Data Handling Remote DoS
54199;Internet Discussion Boards (iDB) profile.php skin Parameter Traversal Local File Inclusion
54198;MailTo Component for Joomla! index.php article Parameter SQL Injection
54197;ProjectCMS index.php sn Parameter SQL Injection
54196;Absolute Form Processor XE xlaAFPadmin Cookie Manipulation Admin Authentication Bypass
54195;eLitius banner-details.php id Parameter SQL Injection
54194;X-Forum Configure.php cookie_username Parameter SQL Injection
54193;KoschtIT Image Gallery ki_nojsdisplayimage.php file Parameter Traversal Local File Inclusion
54192;KoschtIT Image Gallery ki_makepic.php file Parameter Traversal Local File Inclusion
54191;Microsoft Windows GDI+ PNG File Handling Infinite Loop DoS
54190;X-Forum SaveConfig.php adminEMail Parameter Arbitrary PHP Code Injection
54189;Openfire IQAuthHandler.java jabber:iq:auth Crafted passwd_change Request Arbitrary Password Manipulation
54188;Linux Kernel ptrace_attach() Function cred_exec_mutex Handling Local Privilege Escalation
54187;Jetty Directory Listing Semicolon Character XSS
54186;Jetty HTTP Server Document Root Traversal Arbitrary File Access
54185;Citrix License Server Licensing Management Console Unspecified Issue
54184;Fritz!Box cgi-bin/webcm Port Forwarding CSRF
54183;Microsoft IE Unprintable Character Document Handling DoS
54182;SilverStripe AjaxUniqueTextField Unspecified SQL Injection
54181;ZoneMinder on Fedora /etc/zm.conf Permission Weakness Remote File Modification
54180;ZoneMinder on Gentoo /etc/zm.conf Permission Weakness Local Database Credentials Disclosure
54179;aMule mplayer Video Preview Filename Arbitrary Parameter Injection
54178;razorCMS Create New Page Form Page Title Field XSS
54177;McAfee Multiple Products Multiple Archive Scanning Bypass
54176;DBD::Pg Module for Perl quote.c dequote_bytea Function Memory Consumption DoS
54175;TWiki Page Update User Authentication Bypass CSRF
54174;Mozilla Firefox layout/generic/nsTextFrameThebes.cpp nsTextFrame::ClearTextRun() Function Memory Corruption
54173;Apport on Ubuntu Unspecified Arbitrary Local File Deletion
54172;TIBCO Multiple Products SmartSockets RTserver Component Inbound Data Remote Overflow
54171;DBD::Pg Module for Perl Multiple Function Overflow
54170;Mercury Audio Player B4S Playlist File Handling Overflow
54169;Baofeng Storm MPS.StormPlayer.1 ActiveX (mps.dll) OnBeforeVideoDownload() Method Overflow
54168;SCO UnixWare IGMP Driver Unspecified Remote DoS
54167;Beltane Unspecified CSRF
54166;Tiger DMS login.php Multiple Parameter SQL Injection
54165;FunGamez pages/login.php login_user Parameter SQL Injection
54164;FunGamez index.php module Parameter Traversal Local File Inclusion
54163;Fungamez includes/user.php user Cookie Parameter Admin Authentication Bypass
54162;Pragyan CMS index.php fileget Parameter SQL Injection
54161;HP-UX useradd Unspecified Arbitrary Local File Access
54160;Symantec Multiple Products Alert Management System Console Intel File Transfer Service (XFR.EXE) Arbitrary Code Execution
54159;Symantec Multiple Products Intel Alert Originator Service (IAO.EXE) MsgSys.exe Process Overflow
54158;Symantec Multiple Products Intel Alert Originator Service (IAO.EXE) memcpy() Function Remote Overflow
54157;Symantec Multiple Products Intel Common Base Agent (CBA) CreateProcessA() Function Remote Command Execution
54156;Google Chrome Set-Cookie* HTTP Response Header XMLHttpRequest Call Handling Remote Information Disclosure
54155;S-CMS plugin.php page Parameter Traversal Local File Inclusion
54154;Fivestar Module for Drupal Vote Submission CSRF
54153;Drupal Core Form Submission Unspecified Information Disclosure
54152;Drupal Core UTF-7 Unspecified XSS
54151;News Page Module for Drupal Keywords SQL Injection
54150;Exif Module for Drupal EXIF Tags XSS
54149;Node Access User Reference Module for Drupal CCK User Reference Authentication Bypass
54148;Foswiki GET Request Handling Multiple CSRF
54147;MPC SoftWeb Guestbook mpcsoftweb_guestdata.mdb Direct Request Database Disclosure
54146;MPC SoftWeb Guestbook insertguest.asp Multiple Parameter XSS
54145;Coppermine Photo Gallery docs/showdoc.php css Parameter XSS
54144;Flexcustomer admin/install.php installdbname Parameter Arbitrary PHP Code Execution
54143;SMA-DB format.php _page_content Parameter Remote File Inclusion
54142;Infinity CGI Exploit Scanner nph-exploitscanget.cgi host Parameter Arbitrary Command Execution
54141;Infinity CGI Exploit Scanner nph-exploitscanget.cgi DNS Wildcard Scan Policy Bypass
54140;Infinity CGI Exploit Scanner nph-exploitscanget.cgi host Parameter XSS
54139;SMA-DB theme/format.php Multiple Parameter Remote File Inclusion
54138;Solaris DTrace IOCTL Handlers Local DoS
54137;Symantec WinFax Pro Symantec.FaxViewerControl.1 ActiveX (DCCFAXVW.DLL) AppendFax Method Overflow
54136;Precidia Ether232 Web Server GET Request Handling Memory Corruption DoS
54135;MataChat input.php Multiple Parameter XSS
54133;Citrix Web Interface Unspecified XSS
54132;Symantec Log Viewer ccLgView.exe Email Filtering Statistics XSS
54131;Symantec Multiple Products Reporting Server URL Handling Unspecified Arbitrary Code Execution
54130;Adobe Reader getAnnots() JavaScript Method PDF Handling Memory Corruption
54129;Adobe Reader customDictionaryOpen() JavaScript Method PDF Handling Memory Corruption
54128;webSPELL picture.php id Parameter Traversal Arbitrary File Access
54127;Memcached / MemcacheDB stats maps Command Remote Information Disclosure
54126;@mail webadmin/admin.php Multiple Parameter XSS
54125;CRE Loaded product_info.php products_id Parameter SQL Injection
54124;NotFTP config.php languages[][file] Parameter Traversal Arbitrary File Access
54123;Quick.Cms.Lite index.php id Parameter SQL Injection
54122;Apache Struts s:a / s:url Tag href Element XSS
54121;WebPortal CMS indexk.php lib_path Parameter Remote File Inclusion
54120;WebPortal CMS index.php error Parameter Traversal Local File Inclusion
54119;WebPortal CMS libraries/helpdocs/help.php lang Parameter Traversal Arbitrary File Access
54118;Rockwell Automation ControlLogix 1756-ENBT/A EtherNet/IP Bridge Module Web Interface Unspecified Information Disclosure
54117;Rockwell Automation ControlLogix 1756 EtherNet/IP Bridge Module Web Interface Unspecified Open Redirect
54116;Rockwell Automation ControlLogix 1756-ENBT/A EtherNet/IP Bridge Module Web Interface Unspecified XSS
54115;Elkagroup Image Gallery upload.php Unrestricted File Upload Arbitrary Code Execution
54114;APRICOT apricot.php Unspecified Parameter XSS
54113;CoolPlayer+ Portable skin.ini PlaylistSkin Parameter Overflow
54112;Thickbox Gallery index.php ln Parameter Traversal Local File Inclusion
54111;Flatchat pmscript.php with Parameter Traversal Local File Inclusion
54110;Faq-O-Matic fom.cgi file Parameter XSS
54109;libmodplug src/load_pat.c PATinst() Function Overflow
54108;iodine src/iodine.c handle_null_request() Function NULL Dereference DoS
54107;HP OpenView Network Node Manager (OV NNM) ovalarmsrv.exe Crafted Command Handling Remote Overflow
54106;CuteNews rss.php rss_title Parameter XSS
54105;CuteNews show_news.php Query String XSS
54104;MuPDF pdf_function.c loadexponentialfunc() Function Overflow
54103;Teraway LiveHelp TWLHadmin Cookie Manipulation Admin Authentication Bypass
54102;Teraway LinkTracker twLTadmin Cookie Manipulation Admin Authentication Bypass
54101;Teraway FileStream twFSadmin Cookie Manipulation Admin Authentication Bypass
54100;Christos Zoulas file src/cdf.c cdf_read_sat() Function Overflow
54099;w-Agora modules.php file Parameter Traversal Arbitrary File Access
54098;VPOPMail for SquirrelMail vpopmail.php Arbitrary Command Execution
54097;CGI Rescue FORM2MAIL Unspecified Arbitrary Email Relaying
54096;CGI Rescue MiniBBS2 Unspecified Arbitrary Email Relaying
54095;CGI Rescue MiniBBS Unspecified XSS
54094;CGI Rescue Web Mailer Unspecified CRLF Injection
54093;Apache ActiveMQ Web Console JMS Message XSS
54092;Cisco Linksys WRT54GC administration.cgi Crafted HTTP Request Handling Admin Password Manipulation
54091;AXIGEN Mail Server Web Interface Email Message XSS
54090;SDP Downloader ASX File Handling Overflow
54089;Apple Mac OS X mDNSResponder Unspecified Arbitrary Remote Code Execution
54088;Moodle w/ Snoopy blocks/html/block_html.php HTML Block XSS
54087;Moodle Calendar Export Feature Unspecified Issue
54086;Moodle course/lib.php Log Table Information XSS
54085;Moodle Forum post.php Unauthorized Post Deletion CSRF
54084;Magento Unspecified CSRF
54083;Magento downloader/index.php URL XSS
54082;Magento app/code/core/Mage/Adminhtml/controllers/IndexController.php email Parameter XSS
54081;Magento app/code/core/Mage/Admin/Model/Session.php login[username] Parameter XSS
54080;i-dreams Guestbook admin.dat Direct Request Information Disclosure
54079;i-dreams GB Server admin.dat Direct Request Information Disclosure
54078;i-dreams Mailer admin.dat Direct Request Information Disclosure
54077;myPHPNuke print.php sid Parameter SQL Injection
54076;Zen Cart Multiple Unspecified CSRF
54075;Phorum posting.php Forum Post CSRF
54074;Phorum pm.php Private Message CSRF
54073;Phorum moderation.php Moderate Forum CSRF
54072;Phorum control.php Administration CSRF
54071;Phorum control.php panel Parameter XSS
54070;FreeType cff/cffload.c cff_charset_compute_cids() Function Overflow
54069;FreeType sfnt/ttcmap.c Multiple Validation Functions Overflow
54068;FreeType smooth/ftsmooth.c ft_smooth_render_generic() Function Overflow
54067;Phorum versioncheck.php upgrade_available Parameter XSS
54066;Phorum admin/users.php Multiple Parameter XSS
54065;Phorum admin/banlist.php curr Parameter XSS
54064;Phorum admin/badwords.php curr Parameter XSS
54063;DMXReady Blog Manager inc_webblogmanager.asp CategoryID Parameter XSS
54062;DMXReady Blog Manager inc_webblogmanager.asp ItemID Parameter SQL Injection
54061;NovaBoard uploads/uploader.php Direct Request Arbitrary File Upload
54060;NovaBoard upload.php nova_lang Parameter Traversal Local File Inclusion
54059;NovaBoard header.php nova_name Cookie Parameter SQL Injection
54058;NovaBoard index.php Multiple Parameter SQL Injection
54057;Bugzilla with mod_perl Startup Token Entropy Weakness
54056;Bugzilla editflagtypes.cgi Unused Flag Type Deletion CSRF
54055;Bugzilla buglist.cgi Shared / Saved Search Deletion CSRF
54054;Bugzilla userprefs.cgi Keywords / User Preference Deletion CSRF
54053;Bugzilla editkeywords.cgi Keywords / User Preference Deletion CSRF
54052;Bugzilla process_bug.cgi Bug Update Activity CSRF
54051;Bugzilla Uploaded Attachment Handling XSS
54050;TYPO3 Multiple Open Directory Information Disclosure
54049;TYPO3 Admin Log Injection Arbitrary PHP Code Execution
54048;TYPO3 translations.php ONLY Parameter Encoded Traversal Arbitrary File Access
54047;TYPO3 Admin Log Data XSS
54046;TYPO3 thumbs.php Traversal File Enumeration
54045;TYPO3 showpic.php Traversal File Enumeration
54044;TYPO3 /fileadmin/include_test.php Path Disclosure
54043;TYPO3 Client Side Data Obfuscation Weakness
54042;ttCMS / ttforum install.php installdir Parameter Remote File Inclusion
54041;ttCMS / ttforum News.php template Parameter Remote File Inclusion
54040;ttCMS / ttforum Profile.php Member Name SQL Injection
54039;CMS from Scratch FCKEditor connectors/php/upload.php Arbitrary File Upload
54038;RitsBlog index.php body Parameter XSS
54037;RitsBlog jobs.php p Parameter SQL Injection
54036;Serv-U FTP Server Rename Functionality Current Working Directory File Creation
54035;IBM DB2 Universal Database setuid Programs Unspecified Local Issue
54034;spin_client.cgi Remote Overflow
54033;Free Download Manager (FDM) Torrent File Handling File Name Parsing Overflow
54032;D-Link DIR-300 IP Based Session Management Weakness
54031;D-Link DIR-300 Unspecified Administrative CSRF
54030;Butterfly Organizer module-contacts.php letter Parameter XSS
54029;Butterfly Organizer category-rename.php tablehere Parameter XSS
54028;Butterfly Organizer viewdb2.php mytable Parameter XSS
54027;Butterfly Organizer view.php mytable Parameter XSS
54026;D-Link DIR-300 tools_vct.php pingIP Parameter XSS
54025;xeCMS admin.php xecms_username Cookie Admin Authentication Bypass
54024;Tor Incomplete IPv4 Address Spec Conformance Unspecified Issue
54023;Tor Malformed Input Exit Node Crash Remote DoS
54022;Tor Directory Mirror Unspecified DoS
54021;Tor Corrupt Votes Handling Unspecified Infinite Loop DoS
54020;Annuaire T<>l<E9>phonique annuaire.php3 Source Cleartext Password Disclosure
54019;LooYu Web IM newCusChat.js XSS
54018;LooYu Web IM newVisitorChat.js XSS
54017;Berkeley Open Infrastructure for Network Computing (BOINC) lib/crypt.cpp decrypt_public Function RSA Key Validation Weakness
54016;SepCity Classified Ads data/classifieds.mdb Cleartext Password Disclosure
54015;DirectAdmin CMD_DB name Parameter Shell Metacharacter Arbitrary Command Execution
54014;DirectAdmin CMD_DB Database Backup Request Temporary File Symlink Arbitrary File Overwrite
54013;OpenSolaris SCTP Sockets Implementation Unspecified Local DoS
54012;Dojo src/io/xip_server.html XSS
54011;Dojo src/io/xip_client.html XSS
54010;SGDynamo sgdynamo.exe HTNAME Parameter Path Disclosure
54009;TotalCalendar cms_detect.php include Parameter Traversal Arbitrary File Access
54008;TotalCalendar /admin/manage_users.php Authentication Bypass Privilege Escalation
54007;phpCommunity templates/1/login.php msg Parameter XSS
54006;phpCommunity module/admin/files/show_source.php path Parameter Arbitrary File Access
54005;phpCommunity module/admin/files/show_file.php file Parameter Traversal Arbitrary File Access
54004;phpCommunity module/forum/class_search.php SQL Injection
54003;phpCommunity module/forum/class_forum.php SQL Injection
54002;XBMC HTTP-API queryvideodatabase Function Format String
54001;XBMC xbmc/cores/DllLoader/exports/emu_msvcrt.cpp dll_open() Function Overflow
54000;XBMC xbmc/lib/libGoAhead/WebServer.cpp websHomePageHandler() Function Overflow
53999;rot13sj.cgi Arbitrary File Access
53998;Omerta donate.php nation Parameter XSS
53997;Omerta forums/view-topic.php id Parameter XSS
53996;Omerta msg.php nick Parameter XSS
53995;Nokia IPSO Voyager WebGUI readfile.tcl file Parameter Arbitrary File Access
53994;PHP-Nuke Search Module days Parameter SQL Injection
53993;PHP-Nuke Your_Account Module user_avatar Parameter XSS
53991;Apple Safari RSS feed: URL Handling Arbitrary JavaScript Execution
53990;IBM WebSphere Application Server (WAS) ibm_security_logout Servlet logoutExitPage Feature Arbitrary Site Redirect
53989;Google Chrome ChromeHTML URI Handling Privilege Escalation
53988;Novell NetStorage File Attribute Malformed Input DoS
53987;Novell NetStorage Mail File Action Path Disclosure
53986;Novell NetStorage filter Field XSS
53985;Novell GroupWise WebAccess HTML Attachment Unspecified XSS
53984;Novell GroupWise WebAccess HTML E-mail Unspecified XSS
53983;Novell GroupWise WebAccess gw/webacc Multiple Parameter XSS
53982;Novell GroupWise WebAccess Unspecified Information Disclosure
53981;Novell GroupWise WebAccess Multiple Unspecified Admin Function CSRF
53980;Novell GroupWise Internet Agent (GWIA) SMTP Daemon RCPT Command Remote Overflow
53979;IBM WebSphere Application Server (WAS) WebContainer Component Unspecified CRLF Injection
53978;HP StorageWorks Storage Mirroring Unspecified Arbitrary Remote Code Execution
53977;HP StorageWorks Storage Mirroring Unspecified Remote DoS
53976;HP StorageWorks Storage Mirroring Unspecified Remote Authentication Bypass
53975;Plone PlonePAS Login Form Arbitrary User Spoofing Weakness
53974;Simple Machines Forum (SMF) Load.php db_character_set Parameter SQL Injection
53973;BlogPHP index.php email Parameter Remote Privilege Escalation
53972;Mozilla Multiple Products nsAsyncInstantiateEvent::Run() Frame Handling Memory Corruption
53971;Mozilla Multiple Products nsSVGElement::BindToTree svg Handling Memory Corruption
53970;Mozilla Multiple Products js_FindPropertyHelper Error Condition JavaScript Engine DoS
53969;Mozilla Multiple Products JavaScript Engine gvar Optimization JSOP_DEFVAR Heap Corruption
53968;Mozilla Multiple Products XMLHttpRequest Document Creation Principal-based Security Check Bypass
53967;Mozilla Multiple Products js_CheckRedeclaration Shared Object Handling JavaScript Engine DoS
53966;Mozilla Multiple Products gfxSkipCharsIterator::SetOffsets Memory Corruption
53965;Mozilla Multiple Products nsStyleContext::Destroy() DOMAttrModified Window Handling Memory Corruption
53964;Mozilla Multiple Products PL_DHashTableOperate / nsEditor::EndUpdateViewBatch Content Manipulation Memory Corruption
53963;Mozilla Multiple Products XSLT Stylesheet Compiling Memory Corruption
53962;Mozilla Multiple Products nsComputedDOMStyle::GetWidth Memory Corruption
53961;Mozilla Multiple Products nsXULDocument::SynchronizeBroadcastListener Memory Corruption
53960;Mozilla Multiple Products IsBindingAncestor Frame Handling Memory Corruption
53959;Mozilla Multiple Products XPCNativeWrapper.toString XSS
53958;Mozilla Multiple Products view-source: Scheme Adobe Flash Same-origin Policy Bypass
53957;Mozilla Multiple Products jar Scheme Content-disposition Header Bypass
53956;Horde Turba Contact Manager H3 Contact Display View Contact Name XSS
53955;Mozilla Multiple Products Third-party Stylesheet XBL Binding XSS
53954;Mozilla Firefox MozSearch Plugins Empty Search Page Manipulation Weakness
53953;Mozilla Firefox Inner Frame Saving Cross Site POST Request Disclosure
53952;Mozilla Multiple Products Server Refresh Header XSS
53951;Linux Kernel fs/nfs/client.c encode_lookup Function Filename Handling Local DoS
53950;Linux Kernel net/ipv6/inet6_hashtables.c __inet6_check_established Function Remote DoS
53948;CS Whois Lookup index.php ip Arbitrary Shell Command Execution
53947;CS DNS Lookup index.php ip Parameter Arbitrary Shell Command Execution
53946;Movable Type Unspecified XSS
53945;Symantec Brightmail Gateway Control Center Unspecified Remote Privilege Escalation
53944;Symantec Brightmail Gateway Control Center Unspecified XSS
53943;Enhanced CTorrent btfiles.cpp btFiles::BuildFromMI() Function Overflow
53942;HTML Email Creator HMTL File Multiple Attribute Handling Overflow
53941;Scorpio Framework baseAdminSite Implementation view Action Object Restriction Bypass
53940;Spring Framework RegEx Serialized Data Handling CPU Consumption DoS
53939;PJBlog3 action.asp cname Parameter SQL Injection
53938;OCS Inventory NG Server Multiple Unspecified Issues
53937;Novell Teaming Liferay Portal web/guest/home Multiple Parameter XSS
53936;Novell Teaming c/portal/login Error Message Username Enumeration
53935;Xitami Web Server on Windows HTTP Request Connection Saturation Remote DoS
53934;Nortel Application Gateway 2000 (AG2000) adminDownloads.htm Admin Credentials Disclosure
53933;Microsoft Whale Client Components ActiveX (WhlMgr.dll) Multiple Method Overflow
53932;Apache Geronimo Multiple Admin Function CSRF
53931;Apache Geronimo /console/portal/Server/Monitoring Multiple Parameter XSS
53930;Apache Geronimo /console/portal/ URI XSS
53929;Apache Geronimo on Windows Security/Keystores Portlet Traversal Arbitrary File Upload
53928;Apache Geronimo on Windows Embedded DB/DB Manager Portlet Traversal Arbitrary File Upload
53927;Apache Geronimo on Windows Services/Repository Portlet Traversal Arbitrary File Upload
53926;010 Editor 1SC File Handling Overflow
53925;010 Editor BT File Handling Overflow
53924;RS-Monials Component for Joomla Testimonial Comments Parameter XSS
53923;webClassifieds sAuth Cookie Manipulation Authentication Bypass
53922;Sungard Banner Student System twbkwbis.P_SecurityQuestion question Parameter XSS
53921;Apache HTTP Server mod_proxy_ajp Cross Thread/Session Information Disclosure
53920;Sun Java System Delegated Administrator /da/DA/Login HELP_PAGE Parameter HTTP Response Splitting
53919;cpCommerce document.php id_document Parameter SQL Injection
53918;FreeBSD libc db(3) Interface Local Information Disclosure
53917;HP Multiple Products DNS Query ID Field Prediction Cache Poisoning
53916;chCounter index.php Multiple Parameter SQL Injection
53915;MyShoutPro Unspecified XSS
53914;Keller Web Admin CMS Public/index.php action Parameter Traversal Local File Inclusion
53913;ThaiQuickCart qc/index.php sLanguage Cookie Traversal Arbitrary File Access
53912;MyShoutPro admin_access Cookie Manipulation Admin Authentication Bypass
53911;SAP Multiple Products Collaboration Folders (cFolders) me_ov.htm p_current_role Parameter XSS
53910;SAP Multiple Products Collaboration Folders (cFolders) col_table_filter.htm p_current_role Parameter XSS
53909;SAP Multiple Products Collaboration Folders (cFolders) Document Upload Filename XSS
53908;SAP Multiple Products Collaboration Folders (cFolders) hyp_de_create.htm LINK Field XSS
53907;ASP Download Management Script setupdownload.asp Admin Authentication Bypass
53905;HoMaP-CMS html/admin/modules/plugin_admin.php _settings[pluginpath] Parameter Remote File Inclusion
53904;Foxy P2P Foxy URI Remote Memory Consumption DoS
53903;Wireshark Unspecified Issue
53902;Stronghold URI XSS
53901;PowerCHM HTML File URL Handling Overflow
53900;Citrix Presentation Server (XenApp) Access Gateway Filters Policy Bypass
53899;Mongoose URI Traversal Arbitrary File Access
53898;Elecard AVC HD Player XPL File MP3 Filename Handling Overflow
53897;Red Hat Certificate System Token Processing System (TPS) verifyProof Function Enrollment Policy Bypass
53896;I-Rater Platinum admincp/login.php txtname Parameter SQL Injection
53895;I-Rater Pro login.php login_username Parameter SQL Injection
53894;BlackBerry Products Attachment Service PDF Distiller Unspecified Memory Corruption
53893;Mahara html2text HTML To Plain Text Conversion Arbitrary Code Execution
53892;Mahara User Views Unspecified Text Blocks XSS
53891;Mahara Introduction User Profile Field XSS
53890;Trend Micro OfficeScan Client on Windows NTRtScan.exe Directory Pathname Handling Local DoS
53889;New 5 Star Rating System admin/admin_class.php myusername Parameter SQL Injection
53888;Dokeos whoisonline.php tablename_column Parameter Arbitrary PHP Code Execution
53887;PastelCMS admin.php user Parameter SQL Injection
53886;PastelCMS index.php set_lng Parameter Traversal Local File Inclusion
53885;CoolPlayer+ Portable Playlist File Handling Overflows
53884;DiViS DVR GET Request Handling Traversal Arbitrary File Access
53883;VS PANEL showcat.php Cat_ID Parameter SQL Injection
53882;Hot Project Login Page Multiple Parameter SQL Injection
53881;HP Storage Essentials Secure NaviCLI Unspecified Remote Privilege Escalation
53880;PHP-Ping index.php pingto Parameter Arbitrary Code Execution
53879;Sony Ericsson Phones Malformed WAP Push Packet Remote DoS
53878;Python on Fedora Linux fedora.client.AccountSystem().verify_password() Input Weakness
53877;Wesnoth Python AI Module Hierarchical Module Name Handling Arbitrary Code Execution
53876;OpenX Unspecified Delivery Scripts Arbitrary File Deletion
53875;OpenX Unspecified Delivery Scripts SQL Injection
53874;OpenX www/delivery/tjs.php CRLF Injection
53873;OpenX adjs.php CRLF Injection
53872;OpenX adframe.php CRLF Injection
53871;OpenX on Windows www/delivery/tjs.php trackerid Parameter Traversal Arbitrary File Deletion
53870;OpenX www/admin/sso-accounts.php email Parameter XSS
53869;OpenX www/delivery/tjs.php Multiple Method SQL Injection
53868;OpenX adview.php OAID Cookie SQL Injection
53867;OAuth Access Token Session Fixation
53866;Phorum support/common.php ForumLang Parameter Traversal Arbitrary File Access
53865;FlatnuX CMS PHTML File Upload Parameter Arbitrary PHP Code Execution
53864;FlatnuX CMS themes/tp_green/theme.php _FN[theme] Parameter Traversal Local File Inclusion
53863;FlatnuX CMS themes/tp_dhtml2/theme.php _FN[theme] Parameter Traversal Local File Inclusion
53861;FlatnuX CMS none_Control_Center/section.php _FN[vmod] Parameter Traversal Local File Inclusion
53860;FlatnuX CMS sections/10_Login/section.php _FN[vmod] Parameter Traversal Local File Inclusion
53859;FlatnuX CMS sections/06_Download/section.php _FNVMOD Parameter Traversal Local File Inclusion
53858;FlatnuX CMS sections/08_Files/search.php module Parameter Traversal Local File Inclusion
53857;FlatnuX CMS sections/02_Flatforum/search.php module Parameter Traversal Local File Inclusion
53856;eMule Plus Logging Functionality Infinite Loop DoS
53855;OpenX www/admin/channel-edit.php Multiple Parameter XSS
53854;OpenX www/admin/affiliate-preview.php codetype Parameter XSS
53853;OpenX www/admin/agency-edit.php agencyid Parameter XSS
53852;OpenX www/admin/admin-generate.php thirdpartytrack Parameter XSS
53851;OpenX www/admin/admin-user.php userid Parameter XSS
53850;OpenX www/admin/zone-include.php Multiple Parameter XSS
53849;OpenX www/admin/affiliate-zones.php affiliateid Parameter XSS
53848;OpenX www/admin/zone-invocation.php Multiple Parameter XSS
53847;OpenX www/admin/zone-probability.php Multiple Parameter XSS
53846;OpenX www/admin/campaign-banners.php campaignid Parameter XSS
53845;OpenX www/admin/campaign-zone.php campaignid Parameter XSS
53844;OpenX www/admin/stats.php Multiple Parameter XSS
53843;OpenX www/admin/userlog-index.php Multiple Parameter XSS
53842;OpenX www/admin/banner-activate.php clientid Parameter XSS
53841;OpenX www/admin/advertiser-campaigns.php clientid Parameter XSS
53840;OpenX www/admin/banner-edit.php Multiple Parameter XSS
53839;OpenX www/admin/banner-acl.php Multiple Parameter XSS
53838;OpenX www/admin/channel-acl.php channelid Parameter SQL Injection
53837;OpenX www/admin/zone-delete.php zoneid Parameter SQL Injection
53836;OpenX www/admin/campaign-banners.php clientid Parameter SQL Injection
53835;OpenX www/admin/zone-include.php Multiple Parameter SQL Injection
53834;OpenX www/admin/zone-invocation.php affiliateid Parameter SQL Injection
53833;OpenX www/admin/channel-edit.php affiliateid Parameter SQL Injection
53832;OpenX www/admin/zone-probability.php affiliateid Parameter SQL Injection
53831;OpenX www/admin/userlog-index.php listorder Parameter SQL Injection
53830;OpenX www/admin/banner-edit.php campaignid Parameter SQL Injection
53829;OpenX www/admin/campaign-edit.php campaignid Parameter SQL Injection
53828;OpenX www/admin/banner-acl.php Multiple Parameter SQL Injection
53827;Seditio CMS Events Plugin events/inc/events.inc.php c Parameter SQL Injection
53826;EZ Webitor login.php Multiple Parameter SQL Injection
53825;OpenX www/admin/account-preferences-timezone.php timezone Parameter CSRF
53824;OpenX www/admin/numberFormat.js.php lang Parameter Traversal Local File Inclusion
53823;OpenX www/delivery/fc.php MAX_type Parameter Traversal Arbitrary File Access
53822;WB News WBNEWS Cookie Manipulation Admin Authentication Bypass
53821;Creasito E-Commerce Content Manager admin/checkuser.php username SQL Injection
53820;Online Contact Manager delete.php id Parameter XSS
53819;Online Contact Manager edit.php id Parameter XSS
53818;Online Contact Manager email.php id Parameter XSS
53817;Online Contact Manager view.php id Parameter XSS
53816;Online Contact Manager index.php showGroup Parameter XSS
53815;1by1 M3U File Handling Overflow
53814;Nethoteles ficha.php id_establecimiento Parameter SQL Injection
53813;Studio Lounge Address Book upload-file.php File Upload Arbitrary PHP Code Execution
53812;e107 usersettings.php hide Parameter SQL Injection
53811;udev udev/lib/libudev-util.c util_path_encode Function Overflow DoS
53810;udev User Space NETLINK Message Local Privilege Escalation
53809;P-News p-news.php Name Field Arbitrary Account Injection Privilege Escalation
53808;osTicket open.php Support Address Crafted Mail Loop Remote DoS
53807;Online Photo Pro index.php section Parameter XSS
53806;Online Email Manager auth Cookie Manipulation Admin Authentication Bypass
53805;Tiny Blogr class.eport.php txtUsername Parameter SQL Injection
53804;Microsoft Windows Media Player MID File Handling Overflow DoS
53803;Free Shopping Cart admin/editor/image.php File Upload Arbitrary PHP Code Execution
53802;Malleo admin.php module Parameter Traversal Local File Inclusion
53801;libmodplug src/load_med.cpp CSoundFile::ReadMed() Function MED File Handling Overflow
53800;Sun Java System Directory Server Online Help Feature Information Disclosure (6492611)
53799;HR Web Add On mss/index.asp app_username Parameter SQL Injection
53798;Particle Software IntraLaunch Application Launcher ActiveX (IntraLaunch.ocx) Unspecified Arbitrary Code Execution
53797;Cisco Subscriber Edge Services Manager (SESM) Unspecified URI XSS
53796;AJ Article index.php txtName Parameter SQL Injection
53795;MyServer math_sum.mscgi Multiple Parameter Remote Overflow
53794;MyServer math_sum.mscgi Multiple Parameter XSS
53793;MyServer Signal Handling Remote DoS
53792;MyServer URI Traversal Arbitrary File Access
53791;myPHPCalendar convert-date.php cal_dir Parameter Remote File Inclusion
53790;myPHPCalendar admin.php cal_dir Parameter Remote File Inclusion
53789;myPHPNuke phptonuke.php filnavn Parameter Traversal Arbitrary File Access
53788;myPHPNuke mailattach.php Arbitrary File Access
53787;Web File Explorer body.asp id Parameter SQL Injection
53786;ASP Product Catalog database/aspProductCatalog.mdb Direct Request User Credentials Disclosure
53785;ASP Product Catalog search.asp keywords Parameter XSS
53784;Jamroom index.php t Parameter Traversal Local File Inclusion
53783;PHPCart phpcart.php Multiple Parameter XSS
53782;webSPELL Multiple BBCode Tags XSS
53781;WebCollab User Credential Manipulation CSRF
53780;WebCollab tasks.php selection Parameter XSS
53779;Nuke Evolution Xtreme player.php defaultVisualExt Parameter XSS
53778;razorCMS Unspecified CSRF
53777;razorCMS admin/core/admin_config.php Permission Weakness Credentials Disclosure
53776;razorCMS admin/index.php Multiple Parameter XSS
53775;Online Password Manager auth Cookie Manipulation Admin Authentication Bypass
53774;eLitius admin/manage-admin.php Admin Authentication Bypass
53773;DNS Tools dig.php Multiple Parameter Arbitrary Remote Shell Command Execution
53772;BlackBerry Enterprise Server MDS Connection Service /admin/statistics/ConfigureStatistics Multiple Parameter XSS
53771;Geeklog usersettings.php savepreferences() Function SQL Injection
53770;Apollo 37zz M3U File Handling Overflow
53769;HP Deskjet 6840 refresh_rate.htm POST Request Error Page XSS
53768;Zervit Webserver libz/misc.c http_parse_hex() Function Overflow
53767;Oracle BEA WebLogic Portal Unspecified Remote Issue
53766;Oracle BEA WebLogic Server Plug-ins for Apache Certificate Handling Remote Overflow
53765;Oracle BEA WebLogic Server Plug-ins for Web Servers Unspecified Remote Overflow
53764;Oracle BEA WebLogic Server Web Services Unspecified Remote Issue
53763;Oracle BEA WebLogic Server Servlet Container Unspecified Remote Issue (CVE-2009-1002)
53762;Oracle BEA WebLogic Server Servlet Container Unspecified Remote Issue (CVE-2009-1003)
53761;Oracle BEA JRockit Unspecified Remote Compromise
53760;Oracle BEA Oracle Data Service Integrator (AquaLogic Data Services Platform)
53759;Oracle Peoplesoft Enterprise PeopleTools Unspecified XSS
53758;Oracle Peoplesoft Enterprise HRMS eBenefits
53757;Oracle Peoplesoft Enterprise PeopleTools Business Interlink Unspecified Authentication Bypass
53756;Oracle Peoplesoft Enterprise PeopleTools Unspecified Unauthenticated Remote Issue (CVE-2009-1013)
53755;Oracle E-Business Suite Applications Technology Stack Multiple Default Credentials
53754;Oracle E-Business Suite Applications Framework Unspecified Remote Issue
53753;Oracle E-Business Suite Application Object Library Unspecified Remote Issue
53752;Oracle Application Server Portal Unspecified Remote Issue (CVE-2009-0983)
53751;Oracle Application Server Portal Unspecified Remote Issue (CVE-2009-0974)
53750;Oracle Outside In Technology Microsoft Office File Optional Data Stream Parsing Overflow
53749;Oracle Outside In Technology Microsoft Office Spreadsheet Record Handling Overflow (2009-1010)
53748;Oracle Outside In Technology Microsoft Excel Spreadsheet Record Handling Remote Overflow (2009-1009)
53747;Oracle Outside In Technology HTML Export Unspecified Issue (CVE-2009-1008)
53746;Oracle Application Server BI Publisher Unspecified Remote Information Disclosure (CVE-2009-1017)
53745;Oracle Application Server BI Publisher Unspecified Remote Information Disclosure (CVE-2009-0996)
53744;Oracle Application Server BI Publisher Unspecified Remote Information Disclosure (CVE-2009-0994)
53743;Oracle Application Server BI Publisher Unspecified Remote Issue (CVE-2009-0990)
53742;Oracle Application Server BI Publisher Unspecified Remote Issue (CVE-2009-0989)
53741;Oracle Application Server Oracle Process Manager and Notification (opmn) Daemon POST URI Handling Remote Format String
53740;Oracle Database Password History Policy Failure Re-use Weakness
53739;Oracle Database Vault DBMS_SYS_SQL Unspecified Information Disclosure
53738;Oracle Database Application Express (APEX) FLOWS_030000.WWV_FLOW_USER User Password Hash Disclosure
53737;Oracle Database Listener oranro11.dll ncrfintn() Function Remote DoS
53736;Oracle Database Cluster Ready Services Unspecified Remote DoS
53735;Oracle Database Workspace Manager Procedure Creation Unspecified Issue
53734;Oracle Database Workspace Manager LT.ROLLBACKWORKSPACE SQL Injection
53733;Oracle Database Workspace Manager LTADM Unspecified Remote Issue
53732;Oracle Database Workspace Manager Unspecified Remote Issue (CVE-2009-0975)
53731;Oracle Database SQLX Functions GGXQIMP Unspecified Remote Issue
53730;Oracle Database Vault DBMS_SYS_SQL Unspecified SQL Injection
53729;Oracle Database Advanced Queuing DBMS_AQIN DEQ_EXEJOB Procedure SQL Injection
53728;Oracle Database Advanced Queuing DBMS_AQADM_SYS GRANT_TYPE_ACCESS Procedure SQL Injection
53727;Oracle Database Workspace Manager Unspecified Remote Issue (CVE-2009-0972)
53726;Oracle Database Core RDBMS IMP_FULL_DATABASE Role Unspecified Remote Compromise
53725;Oracle Database Resource Manager Plan Name Parameter Remote Overflow
53724;AbleSpace adv_cat.php Multiple Parameter XSS
53723;AbleSpace groups_profile.php gid Parameter XSS
53722;AbleSpace blogs_full.php Comments Parameter XSS
53721;AbleSpace events_clndr_view.php id Parameter SQL Injection
53720;AbleSpace events_view.php eid Parameter SQL Injection
53719;IBM AIX muxatmd setuid Failure Local Overflow
53718;Job2C Profile Photo File Upload Arbitrary PHP Code Execution
53717;Job2C detail.php adtype Parameter Traversal Local File Inclusion
53716;Job2C windetail.php adtype Parameter Traversal Local File Inclusion
53715;Danske Bank e-Sec Control Module ActiveX (DanskeSikker.ocx) Error Logging Overflow
53714;iXmail index.php password Parameter SQL Injection
53713;iXmail ixmail_attach.php Crafted Request Unrestricted File Upload
53712;iXmail ixmail_netattach.php Arbitrary File Deletion
53711;Beanwebbs Guestbook /guestbook/admin.php Unrestricted Admin Access
53710;Beanwebbs Guestbook add.php Multiple Parameter XSS
53709;Pre ADS Portal homeadmin/adminhome.php Direct Request Admin Authentication Bypass
53708;FreeWebShop.org includes/startmodules.inc.php lang_file Parameter Traversal Local File Inclusion
53707;WikkaWiki wikka.php Site Setting Manipulation CSRF
53706;WikkaWiki wikka.php Multiple Parameter SQL Injection
53705;WikkaWiki wikka.php Multiple Parameter XSS
53704;Print Module for Drupal Content Titles XSS
53703;Localization Client Module for Drupal Translatable Strings XSS
53702;Drupal Content Construction Kit (CCK) Comment Reference Module XSS
53701;Pre ADS Portal homeadmin/signinform.php msg Parameter XSS
53700;Pre ADS Portal homeadmin/adminhome.php msg Parameter XSS
53699;e_Board index2.cgi message Parameter Traversal Arbitrary File Access
53698;SunAge Crafted UDP Join Packet Handling Runtime Error Remote DoS
53697;Ananta Gazelle CMS change.php email Parameter Remote Privilege Escalation
53696;VMware Multiple Products VMCI vmci.sys Unspecified Local Privilege Escalation
53695;VMware Multiple Products on Windows hcmon.sys Crafted IOCTL Handling Unspecified Local DoS
53694;VMware Multiple Products Guest Virtual Device Driver Unspecified DoS
53693;pam_ssh Login Prompt Remote Username Enumeration
53692;SABnzbd Multiple Unspecified CSRF
53691;Aqua CMS admin/index.php username Parameter SQL Injection
53690;Aqua CMS droplets/functions/base.php userSID Cookie SQL Injection
53689;DivX Web Player STRF Chunk Handling Overflow
53688;Linux-PAM Minimum Password Age Security Bypass
53687;PHPEcho CMS modules/admin/index.php Path Disclosure
53686;PHPEcho CMS kernel/init.php Path Disclosure
53685;phpMyAdmin Setup Script Configuration Parameters Arbitrary PHP Code Injection
53684;GuestCal index.php lang Parameter Traversal Local File Inclusion
53683;Zazzle Store Builder include/zstore.php Multiple Parameter XSS
53682;@Mail Email Body Unspecified XSS
53681;FreznoShop product_details.php id Parameter SQL Injection
53680;SAP GUI (sapgui) KWEdit ActiveX (KWEDIT.DLL) SaveDocumentAs() Method Arbitrary File Write
53679;PGP Desktop pgpwded.sys IOCTL IRP Handling Local DoS
53678;PGP Desktop pgpdisk.sys Crafted IOCTL Request Local DoS
53677;YaBB SE Change Profile language Parameter Remote File Inclusion
53676;YaBB SE reminder.php user Parameter SQL Injection
53675;YaBB SE Packages.php sourcedir Parameter Remote File Inclusion
53674;YaBB SE News.php template Parameter Remote File Inclusion
53673;Easy RM to MP3 Converter Playlist (.pls) Filename Handling Overflow
53672;DeltaScripts PHP Links admin/adm_login.php admin_username Parameter SQL Injection
53671;Wireshark on Windows LDAP Dissector Unspecified DoS
53670;Wireshark CPHAP Dissector Crafted FWHA_MY_STATE Packet Handling DoS
53669;Wireshark Crafted RF5 File Handling DoS
53668;Microsoft Windows ThreadPool ACL Enforcement Weakness Local Privilege Escalation
53667;Microsoft Windows RPCSS Service Isolation Local Privilege Escalation
53666;Microsoft Windows Management Instrumentation (WMI) Service Isolation Local Privilege Escalation
53665;Microsoft Office Excel Malformed Object Handling Memory Corruption
53664;Microsoft WordPad Word 97 Text Converter File Handling Overflow
53663;Microsoft Office Word 2000 WordPerfect 6.x Converter Document Handling Stack Corruption
53662;Microsoft WordPad / Office Text Converter Malformed Data Handling Memory Corruption
53661;IBM BladeCenter Advanced Management Module SSH Port Forwarding Unspecified Issue
53660;IBM BladeCenter Advanced Management Module CSRF
53659;IBM BladeCenter Advanced Management Module Admin Interface Arbitrary User Permission Disclosure
53658;IBM BladeCenter Advanced Management Module private/file_management.ssi PATH Parameter XSS
53657;IBM BladeCenter Advanced Management Module Login username XSS
53656;XOOPS Glossary Module glossaire-aff.php lettre Parameter XSS
53655;FlatNuke sections/none_Login/section.php level Parameter Remote Privilege Escalation
53654;GNOME NetworkManager dbus Multiple Arbitrary Network Connection Manipulation
53653;GNOME NetworkManager nm-applet.conf dbus Request Handler GetSecrets Method Local Information Disclosure
53652;X Engine Soft Multiple Products Admin Login Page Multiple Parameter SQL Injection
53651;IBM Tivoli Continuous Data Protection for Files login/FilepathLogin.html reason Parameter XSS
53650;FCKeditor connectors/php/connector.php Unrestricted File Upload Arbitrary Code Execution
53649;Falt4 CMS admin/index.php Admin Password Update CSRF
53648;Adobe Acrobat Reader PDF JBIG2 Symbol Dictionary Segment Handling Overflow
53647;Adobe Acrobat getIcon() Function PDF Handling Overflow
53646;Adobe Acrobat Reader JBIG2 Input Validation Unspecified Arbitrary Code Execution
53645;Adobe Acrobat Reader JBIG2 Unspecified Memory Corruption Arbitrary Code Execution
53644;Adobe Acrobat Reader JBIG2 Encoded Stream Unspecified Table Handling Overflow
53643;XEROX WorkCentre Abnormal Multi-page Fax/Scan Scenario Information Disclosure
53642;TPTEST GetStatsFromLine Function STATS Line Handling Multiple Overflows
53641;User Journals Plugin for e107 userjournals_menu/userjournals.php blog Parameter SQL Injection
53640;NanoCMS data/nanoadmin.php Admin Password Update CSRF
53639;NanoCMS data/pagesdata.txt Direct Request Password Hash Disclosure
53638;Yellow Duck Weblog include/languages/check.php lang Parameter Traversal Local File Inclusion
53637;Microsoft ISA Server / Forefront Threat Management Gateway (TMG) Forms Authentication Component Unspecified XSS
53636;Microsoft ISA Server / Forefront Threat Management Gateway (TMG) Web Proxy TCP State Handling DoS
53635;XEROX WorkCentre Web Server Unspecified Command Injection
53634;VMware Multiple Products Display Function Host OS Arbitrary Code Execution
53633;XMB member.php Multiple Parameter SQL Injection
53632;Microsoft DirectShow MJPEG Decompression Unspecified Arbitrary Code Execution
53631;Linux Kernel net/x25/af_x25.c x25_sendmsg() Function Length Value Handling Overflow
53630;Linux Kernel net/netrom/af_netrom.c nr_sendmsg() Function Length Value Handling Overflow
53629;Linux Kernel kernel/exit.c exit_notify() Function CAP_KILL Capability Local Privilege Escalation
53628;Solaris XScreenSaver PopUp Window Information Disclosure
53627;Microsoft IE Unitialized Object Memory Corruption Arbitrary Code Execution (2009-0554)
53626;Microsoft IE EMBED Element Handling Memory Corruption Arbitrary Code Execution
53625;Microsoft IE Unitialized Object Memory Corruption Arbitrary Code Execution (2009-0552)
53624;Microsoft IE Page Transition Unspecified Memory Corruption Arbitrary Code Execution
53623;Microsoft Windows SearchPath File Open / Locating Unspecified Arbitrary Code Execution
53622;Addonics NAS Adapter nas.cgi Multiple Parameter Overflow DoS
53621;Microsoft Windows HTTP Services Digital Certificate Distinguished Name Mismatch Weakness
53620;Microsoft Windows HTTP Services Web Server Response Unspecified Integer Underflow
53619;Microsoft Windows HTTP Services NTLM Credential Replay Privileged Code Execution
53618;Ghostscript CCITTFax Decoding Filter cf_decode_2d Function PDF File Handling Underflow
53617;GNU screen/tmp/screen-exchange Temporary File Local Information Disclosure
53616;DotNetNuke Website\admin\Sales\paypalipn.aspx Unspecified Parameter XSS
53615;Simbas CMS loginverify.asp Multiple Parameter SQL Injection
53614;Book Module for w3b|cms includes/module/book/index.inc.php spam_id Parameter SQL Injection
53613;WordPress /wp-admin/edit.php m Parameter SQL Injection
53612;WordPress index.php m Parameter SQL Injection
53611;WihPhoto sendphoto.php Traversal Arbitrary File Access
53610;WebCalendar long.php user_inc Parameter Traversal Arbitrary File Access
53609;Geeklog system/lib-sessions.php sessid Parameter SQL Injection
53608;OpenBSD Packet Filter (pf) IP Packet Handling Remote DoS
53607;BackendCMS main.asp id Parameter SQL Injection
53606;IBM Rational Clearcase UCM-CQ ps Command Cleartext Database Credentials Disclosure
53605;My Dealer Cms Administrator Login Page Multiple Parameter SQL Injection
53604;CA Anti-Virus Arclib Library (arclib.dll) Malformed Archive Scan Bypass
53603;ClamAV libclamav/phishcheck.c cli_url_canon() Function URL Handling Overflow
53602;ClamAV Malformed UPack Packed File Handling DoS
53601;net2ftp Unspecified Arbitrary File Manipulation CSRF
53600;net2ftp includes/registerglobals.inc.php validateGenericInput() Function XSS
53599;ClamAV TAR File Handling Infinite Loop DoS
53598;ClamAV --detect-broken Option PE File Handling DoS
53597;ClamAV RAR Archive Invalid Uncompressed Size Field Scan Bypass
53596;HP ProCurve Manager Unauthorized Remote Data Access
53595;Video Converter ape_plugin.plg CUE File Handling Overflow
53594;Geeklog SEC_authenticate() Function username Parameter SQL Injection
53593;NTP ntpq/ntpq.c cookedprint() Function Remote Overflow
53592;EMC RepliStor rep_srv.exe Crafted Message Handling Overflow
53591;EMC RepliStor ctrlservice.exe Crafted Message Handling Overflow
53590;PPTP Client pptpsetup delete() Function Local Password Disclosure
53589;SilverStripe File::find() filename Parameter SQL Injection
53588;DiViS-Web ActiveView DvsNDKEx.dll ActiveX (ActiveView.cab) Multiple Method Overflow
53586;Ghostscript BaseFont Writer Module Postscript File Handling Overflow
53585;Joomla! com_media Component Authentication Hijack CSRF
53584;com_content Component for Joomla! Category View XSS
53583;com_search Component for Joomla! Unspecified XSS
53582;com_admin Component for Joomla! Unspecified XSS
53581;Drupal Account Page Password Reset Weakness
53580;OpenSolaris Non-global Zone MDB Handling Local Privilege Escalation
53579;Zeus Crimeware Kit Web Interface Login SQL Injection Authentication Bypass
53578;DeStar /user/settings/ destar_cfg.py pin Parameter Arbitrary Python Code Injection
53577;TinX CMS rss.php id Parameter SQL Injection
53576;SHOUTcast Web Interface User-agent Field XSS
53575;PHP Popen() Function Overflow
53574;PHP on Apache .htaccess mbstring.func_overload Setting Cross Hosted Site Behavior Modification
53573;PHP Python Extension Eval Code safe_mode Bypass
53572;cURL/libcURL Location: Redirect URL Handling Privilege Escalation
53571;Linux Kernel sys/net/af_rose.c rose_sendmsg() Function Length Value Handling Overflow
53570;Dojo dijit.Editor TEXTAREA Element XML Entity XSS
53569;Gravity Board X index.php Configure Action Arbitrary PHP Code Injection
53568;glFusion glf_password Cookie User Masquerading Remote Privilege Escalation
53567;OneNews index.php q Parameter SQL Injection
53566;OneNews add.php Comment Body XSS
53565;OneNews index.php Comment Body XSS
53564;Halo: Combat Evolved Connection Termination Failure Resource Exhaustion DoS
53563;Halo: Combat Evolved Crafted Packet Endless Loop DoS
53562;BibTeX BIB File Handling Overflow
53561;POP Peeper Email From Header Overflow
53560;POP Peeper Imap.dll RETR Command E-mail Date Header Handling Remote Overflow
53559;POP Peeper UIDL Response Remote Overflow
53558;Tandis CMS index.php Multiple Parameter SQL Injection
53557;ActionTec MI424-WR Default WEP Key Remote Disclosure
53556;Google Chrome JavaScript Message Box Dialog String Handling DoS Weakness
53555;VideoDB Multiple Unspecified Issues
53554;IGES CMS links.php cat Parameter XSS
53553;IGES CMS news_body.php news_id Parameter SQL Injection
53552;IGES CMS news.php news_id Parameter SQL Injection
53551;Ralink Technology USB Wireless Adapter (RT73) Probe Request Packet SSID Handling Remote Overflow
53550;GStreamer Good Plug-ins gst/qtdemux/qtdemux.c qtdemux_parse_samples Function MOV File Handling Overflow
53549;Futomis CGI Cafe Analysis of High-Performance Access CGI Unspecified Security Bypass
53548;Futomis CGI Cafe Search CGI admin.cgi PasswdChange() Function Admin Password Reset Privilege Escalation
53547;DEV WMS /admin/index.php step Parameter Local File Inclusion
53546;DEV WMS index.php article Parameter SQL Injection
53545;DEV WMS index.php Multiple Parameter XSS
53544;Typo3 Workspace Module Unspecified XSS
53543;Typo3 ADOdb System Extension test.php ADODB_vers Parameter XSS
53542;Typo3 Indexed Search Engine (indexed_search) Indexed File XSS
53541;Typo3 Authentication Library Session ID Re-use Session Fixation
53540;Horde Application Framework framework/Text_Filter/Filter/xss.php Style Attributes XSS
53539;GIT gitweb git_search Shell Metacharacter Arbitrary Command Execution
53538;GIT gitweb git_snapshot / git_object Shell Metacharacter Arbitrary Command Execution
53537;WowWee Rovio Multiple Admin Script Direct Request Authentication Bypass
53536;WowWee Rovio /webcam Unauthenticated RTSP Audio/Video Access
53535;Systrace on x86_64 Linux 64-bit Process Monitoring Race Condition Local Syscall Access Restriction Bypass
53534;Systrace on x86_64 Linux Local Syscall Handling Access Restriction Bypass
53533;Microsoft Windows Task Manager (taskmgr.exe) I/O Activity Local Information Disclosure
53532;PHP Unspecified XSS
53531;Hibyte HiFriend hifriend.pl Arbitrary Mail Relay
53530;Check Point DNS Query ID Field Prediction Cache Poisoning
53529;Xpdf in Gentoo poppler Library Search Path Subversion Local Privilege Escalation
53528;UMI.CMS index.php fields_filter[price][0] Parameter XSS
53527;MyBlog /config/settings.inc Direct Request Information Disclosure
53526;MyBlog /admin/setup.php Direct Request Information Disclosure
53525;MyBlog /config/mysqlconnection.inc Direct Request Information Disclosure
53524;blog+ includes/window_top.php row_mysql_bloginfo[theme] Parameter Traversal Local File Inclusion
53523;blog+ includes/block_center_down.php row_mysql_blocks_center_down[file] Parameter Traversal Local File Inclusion
53522;blog+ includes/block_center_top.php row_mysql_blocks_center_top[file] Parameter Traversal Local File Inclusion
53521;blog+ includes/block_left.php row_mysql_blocks_left[file] Parameter Traversal Local File Inclusion
53520;blog+ includes/block_right.php row_mysql_blocks_right[file] Parameter Traversal Local File Inclusion
53519;blog+ includes/window_down.php row_mysql_bloginfo[theme] Parameter Traversal Local File Inclusion
53518;Siemens Gigaset SE461 WiMAX Router TCP Connection Reset Remote DoS
53517;HP-UX VERITAS Multiple Products Unspecified Local Privilege Escalation
53516;ZeroBoard4 include/print_category.php dir Parameter Remote File Inclusion
53515;ZeroBoard4 Unspecified XSS
53514;ZeroBoard4 include/write.php dir Parameter Traversal Local File Inclusion
53513;ZeroBoard4 Secret Messages Restriction Bypass Information Disclosure
53512;ZeroBoard4 write_ok.php del_que1 Parameter SQL Injection
53511;IBM Lotus Notes MIME Formatted Mail Long Line Handling DoS
53510;Apple Mac OS X Mail MIME Formatted Mail Long Line Handling DoS
53509;Sophos Anti-Virus Remote Management System (RMS) TAO GIOP Message Handling DoS
53508;dkim-milter Revoked Key Signed Message DoS
53507;MKPortal Malformed index.php Request Path Disclosure
53506;MKPortal News Module Comment Functionality XSS
53505;MKPortal Reviews Module Comment Functionality XSS
53504;MKPortal Blog Template XSS
53503;MKPortal /modules/rss/handler_image.php i Parameter XSS
53502;MKPortal /modules/blog/index.php Home Template Textarea SQL Injection
53501;MKPortal Multiple Module File Upload Race Condition Arbitrary Code Execution
53500;MKPortal /modules/Downloads/index.php add_file() Function Case Sensitivity File Upload Validation Bypass
53499;MKPortal /modules/blog/index.php upload_imm() Function File Upload Validation Bypass
53498;LemonLDAP::NG Redirection URL Arbitrary Site Redirect
53497;LemonLDAP::NG index.pl url Parameter XSS
53496;LemonLDAP::NG Login Error Message Account Enumeration
53495;Rhythmbox PLS File Title Parameter Handling DoS
53494;Wordtrans exec_wordtrans Function Arbitrary Command Execution
53493;Alt-N WebAdmin Name Parameter Arbitrary File Access
53492;Ghostscript jbig2dec Library PDF File Handling Overflow
53491;PHPizabi index.php File Upload Arbitrary PHP Code Execution
53490;PHPizabi theme/default/proc.inc.php notepad_body Parameter SQL Injection
53489;PHPizabi modules/chat/dac.php sendChatData Parameter Traversal Arbitrary File Access
53488;Micro CMS microcms-admin-home.php Multiple Action Admin Account Manipulation
53487;Opera XML Document Tag Handling Application Crash DoS
53486;multipath-tools in SUSE /var/run/multipathd.sock Multipath Daemon Local Arbitrary Command Execution
53485;Web Wiz Siste News /news/news.mdb Direct Request User Database Disclosure
53484;UltraISO Multiple File Format Handling Overflows
53483;UltraISO Multiple File Format Handling Format Strings
53482;GSC Client Side Authentication Privileged Command Spoofing
53481;Nokia Siemens Flexi ISN Multiple Script Direct Request Authentication Bypass
53480;WWW File Share Pro Permission Weakness Local Cleartext Password Disclosure
53479;IBM Lotus Domino IMAP Server RFC822 Attachment Handling DoS
53478;HP OpenView Performance Agent DynaZip Library Unspecified Arbitrary Remote Code Execution
53477;Movable Type Dynamic Error Template MTErrorMessage Tag XSS
53476;Movable Type Unspecified Author Profile Data Disclosure
53475;Movable Type Community Blog Template User Archive Name XSS
53474;Movable Type Trackback Title XSS
53473;Movable Type CMS App Multiple Screen XSS
53472;Movable Type Profile View Template Multiple Field XSS
53471;Movable Type System-wide Entry Post Access Restriction Bypass
53470;Photo Graffix wmprocess.php tdir Parameter Arbitrary File Write
53469;Photo Graffix mp3upload.php Unrestricted File Upload Arbitrary PHP Code Execution
53468;PHPAuctions PHPAuctions.info auction_id Parameter SQL Injection
53467;SH-News action.php Multiple Cookie Manipulation Remote Admin Authentication Bypass
53466;A+ PHP Scripts News Management System (NMS) Multiple Cookie Manipulation Remote Admin Authentication Bypass
53465;nweb2fax viewrq.php var_filename Parameter Traversal Arbitrary File Access
53464;nweb2fax comm.php id Parameter Traversal Arbitrary File Access
53463;nweb2fax viewrq.php var_filename Parameter Shell Metacharacter Arbitrary Remote Code Execution
53462;AdaptBB index.php topic_id Parameter SQL Injection
53461;ClamAV libclamav/untar.c clamd / clamscan Infinite Loop DoS
53459;Amarok metadata/audible/audibletag.cpp Audible::Tag::readTag Function Audible Audio (.aa) File Handling Multiple Code Execution
53458;Red Hat Certificate System Multiple Log File Cleartext Password Disclosure
53457;Red Hat Certificate System password.conf Permission Weakness Cleartext Password Disclosure
53456;MikMod libmikmod Malformed XM File Handling DoS
53455;MikMod libmikmod Playback Calculation Weakness MOD File Handling DoS
53454;Sybase Enterprise Application Server on Windows Crafted Request WEB-INF Directory Information Disclosure
53453;Pramati Server on Windows Crafted Request WEB-INF Directory Information Disclosure
53452;Orion Application Server Crafted Request WEB-INF Directory Information Disclosure
53451;jo! jo Webserver on Windows Crafted Request WEB-INF Directory Information Disclosure
53450;HP Application Server on Windows Crafted Request WEB-INF Directory Information Disclosure
53449;Macromedia JRun Crafted Request WEB-INF Directory Information Disclosure
53448;Xdg-utils mailcap Automatic MIME Type Detection Arbitrary Command Execution
53447;Cisco PIX / ASA Implicit Deny ACE Unspecified ACL Bypass
53446;Cisco PIX / ASA SQL*Net Malformed Packet Sequence Remote DoS
53445;Cisco PIX / ASA Malformed TCP Packet Memory Consumption Remote DoS
53444;Cisco PIX / ASA H.323 Inspection Packet Handling Remote DoS
53442;Cisco PIX / ASA HTTP Packet Handling Remote DoS
53441;Cisco PIX / ASA Overide Account Feature VPN Authentication Bypass
53440;PHP php_zip.c php_zip_make_relative_path Function ZIP File Handling DoS
53439;VideoDB edit.php Database Editing Unspecified Unauthorized Access
53438;VideoDB Unspecified SQL Injection
53437;IBM Tivoli Storage Manager (TSM) Client IP Address Handling Overflow DoS
53436;IBM Tivoli Storage Manager (TSM) Tracing Feature Cleartext Password Disclosure
53435;IBM Tivoli Storage Manager (TSM) Server Password Update Failure Policy Violation Weakness
53434;IBM Tivoli Storage Manager (TSM) Client Event Message Remote Overflow DoS
53433;IBM Tivoli Storage Manager (TSM) Admin Center Command Processing Overflow DoS
53432;IBM Tivoli Storage Manager (TSM) Invalid Admin Password Change ACTLOG Cleartext Local Disclosure
53431;IBM Tivoli Storage Manager (TSM) Web Admin Client Unspecified Memory Access Violation Remote DoS
53430;IBM Tivoli Storage Manager (TSM) Server Console Unspecified Session Exposure
53429;IBM Tivoli Storage Manager (TSM) HTTP commethod Functionality Port Scan Remote DoS
53428;IBM Tivoli Storage Manager (TSM) Admin Command Line Unspecified Issue
53427;Tunapie Stream URL Shell Metacharacter Arbitrary Remote Command Execution
53426;Tunapie Unspecified Temporary File Symlink Arbitrary File Overwrite
53425;UltraISO IMG File Handling Overflow
53424;Web Help Desk Full Name Field XSS
53423;Web Help Desk Asset No. Field XSS
53422;Web Help Desk Report Name Field XSS
53421;BookJoomlas Component for Joomla! index.php gbid Parameter SQL Injection
53420;WebFileExplorer db.mdb Direct Request Database Disclosure
53419;OpenGoo Web Link Addition webpage[url] Parameter Arbitrary Code Injection
53418;OpenGoo index.php search_for Parameter XSS
53417;LinPHA admin.php Account Manipulation CSRF
53416;LinPHA admin.php friend_full_name Parameter XSS
53415;LinPHA actions/image_resized_view.php imgid Parameter XSS
53414;Cisco Linksys WRT160N Admin Interface CSRF
53413;VP-ASP Shopping Cart shopping400.mdb / shopping300.mdb Direct Request Customer Database Disclosure
53412;VP-ASP Shopping Cart shopdbtest.asp Database Location Manipulation
53411;VP-ASP Shopping Cart Multiple Default Accounts
53410;VP-ASP Shopping Cart shopadmin.asp Multiple Parameter SQL Injection
53409;VMware Multiple Products Virtual Infrastructure (VI) Client VirtualCenter Local Password Disclosure
53408;HP Linux Imaging and Printing (HPLIP) on Ubuntu hplip.postinst Arbitrary File Ownership Manipulation
53407;BigDump bigdump.php Unrestricted File Upload Arbitrary Remote Code Execution
53406;MatPo Link view.php id Parameter SQL Injection
53405;MatPo Link view.php thema Parameter XSS
53404;phpcksec phpcksec.php path Parameter XSS
53403;phpcksec phpcksec.php file Parameter Traversal Arbitrary File / Directory Access
53402;Minimal ABlog admin/uploader.php Unrestricted File Upload Arbitrary Code Execution
53401;Zen Cart index.php keyword Parameter SQL Injection
53400;Zen Cart index.php keyword Parameter XSS
53399;ClassSystem class/ApplyDB.php Unrestricted File Upload Arbitrary Code Execution
53398;MercuryBoard func/login.php User-Agent HTTP Header SQL Injection
53397;RoomPHPlanning weekview.php idroom Parameter SQL Injection
53396;Versalsoft HTTP Image Uploader ActiveX (UUploaderSvrD.dll) RemoveFileOrDir Method Arbitrary File Deletion
53395;BatmanPorTaL profil.asp id Parameter SQL Injection
53394;BatmanPorTaL uyeadmin.asp id Parameter SQL Injection
53393;Shader TV yonet/default.asp Multiple Parameter SQL Injection
53392;Shader TV yonet/hakk.asp sid Parameter SQL Injection
53391;Shader TV yonet/google.asp sid Parameter SQL Injection
53390;Shader TV yonet/kanal.asp sid Parameter SQL Injection
53389;phpAddressBook index.php username Parameter XSS
53388;miniBloggie del.php post_id Parameter Arbitrary Post Deletion
53387;VChat chat.php Message Field Overflow DoS
53386;VChat msg.txt Direct Request Message Disclosure
53385;MIT Kerberos 5 (krb5) ASN.1 Decoder PK-INIT asn1buf_imbed() Function Remote DoS
53384;MIT Kerberos 5 (krb5) SPNEGO GSS-API Mechanism Network Input Buffer Handling Weakness
53383;MIT Kerberos 5 (krb5) ASN.1 Decoder asn1_decode_generaltime() Function Remote Code Execution
53382;Upload Lite upload.cgi Arbitrary File Upload
53381;Apache Tomcat JK Connector Content-Length Header Cross-user Information Disclosure
53380;Apache Struts Unspecified XSS
53379;OpenOffice.org (OOo) Word Processor Document Handling Memory Corruption
53378;Mozilla Firefox onclick Action Crafted Element Spoofing Weakness
53377;53KF Web IM msg Parameter XSS
53376;eCMS editCss.php Crafted Cookie Authentication Bypass
53375;eCMS index.php p Parameter SQL Injection
53374;BluePex IE-2000 IP Address Based Session Hijacking
53373;Python PySys_SetArgv API Function Search Path Subversion Local Privilege Escalation
53372;Uebimiau Webmail demo/pop3/error.php selected_theme Parameter Traversal Arbitrary Directory Enumeration
53370;Horde Turba status.php Path Disclosure
53369;Truegalerie admin.php loggedin Parameter Admin Authentication Bypass
53368;OxYBox edithistory.php oxymsg Parameter Arbitrary PHP Code Injection
53367;OneCMS asd.php sitename Parameter SQL Injection
53366;GEDCOM_TO_MYSQL php/info.php Multiple Parameter XSS
53365;GEDCOM_TO_MYSQL php/index.php nom_branche Parameter XSS
53364;GEDCOM_TO_MYSQL php/prenom.php Multiple Parameter XSS
53363;Interspire Knowledge Manager loadpanel.php Panel Parameter Traversal Local File Inclusion
53362;Linux Kernel fs/cifs/connect.c SMB Mount Request Tree Connect Response nativeFileSystem Field Remote Overflow
53361;GOM Player srt2smi.exe SRT File Handling Overflow
53360;Blogplus includes/window_top.php row_mysql_bloginfo[theme] Parameter Traversal Local File Inclusion
53359;Blogplus includes/window_down.php row_mysql_bloginfo[theme] Parameter Traversal Local File Inclusion
53358;Blogplus includes/block_right.php row_mysql_blocks_right[file] Parameter Traversal Local File Inclusion
53357;Blogplus includes/block_left.php row_mysql_blocks_left[file] Parameter Traversal Local File Inclusion
53356;Blogplus block_center_top.php row_mysql_blocks_center_top[file] Parameter Traversal Local File Inclusion
53355;Blogplus includes/block_center_down.php row_mysql_blocks_center_down[file] Parameter Traversal Local File Inclusion
53354;talentsoft Web+ webplus.exe Path Disclosure
53353;TuxCMS atom.php Query String XSS
53352;Synchrologic Email Accelerator aggregate.asp User Account Disclosure
53351;Novell Client NetIdentity Agent xtagent.exe RPC Message Handling Arbitrary Code Execution
53350;JustSystems Ichitaro Multiple Products Unspecified Arbitrary Code Execution
53349;JustSystems Ichitaro Multiple Products RTF File Handling Overflow
53348;Symantec Mail Security for SMTP Admin Center Default Credentials
53347;WebMod Period File Request Script Source Disclosure
53346;WebMod parser.cpp auth.w Arbitrary Memory Overwrite
53345;WebMod Cookie Parameter Handling Remote Overflow
53344;WebMod GET Request Traversal Arbitrary File Access
53343;Google Chrome JavaScript Implementation Web Site Temporary Footprint Spoofing Weakness
53342;Apple Safari JavaScript Implementation Web Site Temporary Footprint Spoofing Weakness
53341;Mozilla Firefox JavaScript Implementation Web Site Temporary Footprint Spoofing Weakness
53340;Microsoft IE JavaScript Implementation Web Site Temporary Footprint Spoofing Weakness
53339;OpenSolaris root/boot Archive Tool Unspecified Temporary File Issue
53338;OpenSolaris conv_lpd Unspecified Temporary File Issue
53337;OpenSolaris txzonemgr Unspecified Temporary File Issue
53336;Sugar Sales Calls Module index.php Multiple Parameter Traversal Arbitrary File Access
53335;Sugar Sales /Users/Login.php theme Parameter Traversal Arbitrary File Access
53334;Apple Mac OS X XNU HFS vfs sysctl Interface HFS_SET_PKG_EXTENSIONS Code Path Local Memory Consumption DoS
53333;Apple Mac OS X XNU User Space Interaction Restriction Weakness Local Privilege Escalation
53332;StockMan Shopping Cart shop.plx page Parameter Path Disclosure
53331;StockMan Shopping Cart shop.plx page Parameter Arbitrary Command Execution
53330;Apple Mac OS X XNU Multiple Crafted System Call Local Memory Disclosure
53329;Apple Mac OS X XNU AppleTalk Networking Stack ZIPOP_NOTIFY Packet Handling Remote Overflow DoS
53328;BS.player SRT File Handling Overflow
53327;IBM Multiple Products Proventia Engine Crafted RAR Archive Scanning Bypass
53326;SquirrelMail Administrator Plugin options.php Arbitrary Admin Account Creation
53325;SquirrelMail move_messages.php Arbitrary File Moving
53324;imap-uw Arbitrary Remote File Access
53323;IrfanView Formats PlugIn XPM File Handling Overflow
53322;PHCDownload admin/index.php hash Parameter SQL Injection
53321;PHCDownload upload/install/index.php step Parameter XSS
53320;PicoFlat CMS index.php pagina Parameter Traversal Local File Inclusion
53319;dradis Unspecified Issue
53318;Cisco Unified IP Phone Realtime Transport Protocol (RTP) Packet Handling Malformed Header Arbitrary Code Execution
53317;libpng 16-bit Gamma Table Handling Uninitialized Pointer Free Arbitrary Code Execution
53316;libpng pCAL Chunk Handling Uninitialized Pointer Free Arbitrary Code Execution
53315;libpng png_read_png Function Uninitialized Pointer Free PNG File Handling Arbitrary Code Execution
53314;libpng pngwutil.c png_check_keyword Function PNG File Handling Arbitrary Memory Location Manipulation
53313;xrdp rdp/rdp_rdp.c rdp_rdp_process_color_pointer_pdu Function Unspecified Remote Overflow
53312;Linux Kernel fs/nfs/file.c do_setlk Function Race Condition Local DoS
53311;Apple Safari JavaScript Function Arguments Array Arbitrary Code Execution
53310;Fujitsu-Siemens WebTransactions Unspecified Demo Application XSS
53309;Microsoft Windows WINS 1Ch Registration Domain Controller Manipulation
53308;Apple Safari on Windows WebKit.dll ALINK Attribute Handling Memory Exhaustion DoS
53307;Libxul CLASS Attribute Handling Memory Exhaustion DoS
53306;Microsoft Money prtstb06.dll ActiveX Startup Property Remote DoS
53305;PDFjam Multiple Scripts Search Path Subversion Local Privilege Escalation
53304;SimpleChat /data/usr Active Chat User List Disclosure
53303;SimpleBBS /users/users.php Remote User List Disclosure
53302;PHP-addressbook index.php skin Parameter Local File Inclusion
53301;PHP-addressbook index.php username Parameter XSS
53300;Visuplay CMS content_page.php Unspecified SQL Injection
53299;GNU DNS Resolver Library (glibc) Multiple DNS Resolver Functions Remote Overflow
53298;BSD DNS Resolver Library (libc) Multiple DNS Resolver Functions Remote Overflow
53297;Flyspray details Function index.php Multiple Parameter XSS
53296;Flyspray pm Function index.php Multiple Parameter XSS
53295;Flyspray admin Function index.php Multiple Parameter XSS
53294;Cisco Multiple Switches DTP Protocol Unspecified Remote Overflow
53293;Intel Trusted Execution Technology (TXT) Loader Integrity Protection Bypass
53292;Intel Microprocessors Unspecified Remote Errata Manipulation
53291;Azureus WebUI index.tmpl CSRF
53290;uTorrent WebUI /gui/ Multiple Action CSRF
53289;Apache mod_perl Apache::Status /perl-status Unspecified XSS
53288;xine-lib STTS Quicktime Atom Handling Remote Overflow
53287;glFusion Unspecified XSS
53286;glFusion private/system/lib-session.php glf_session Cookie SQL Injection
53285;ViArt Shop cart_save.php Saturation DoS
53284;ViArt Shop manuals_search.php manuals_search Parameter XSS
53283;ViArt Shop cart_save.php cart_name Parameter XSS
53282;ViArt Shop cart_save.php Database Tables Disclosure
53281;ViArt Shop manuals_search.php POST_DATA Parameter Path Disclosure
53280;Store Locator Extension for TYPO3 Unspecified SQL Injection
53279;Store Locator Extension for TYPO3 Unspecified XSS
53278;Frontend User Registration Extension for TYPO3 Unspecified Information Disclosure
53277;Family Connections CMS (FCMS) Document Upload Feature Arbitrary PHP Code Execution
53276;ConnX frmLoginPwdReminderPopup.aspx txtEmail Parameter SQL Injection
53275;UltraISO CCD File Handling Overflow
53274;IBM WebSphere Application Server (WAS) Username Truncation Authentication Bypass (PK70943)
53273;IBM WebSphere Application Server (WAS) System Management/Repository Component File Transfer Servlet Remote Information Disclosure (PK59108)
53272;IBM WebSphere Application Server (WAS) Web Server Plug-in Content Buffering Unspecified DoS (PK63499)
53271;IBM WebSphere Application Server (WAS) Java Message Service (JMS) IBM Asynchronous I/O Multiple Method DoS (PK64529)
53270;IBM WebSphere Application Server (WAS) Servlet Engine/Web Container Performance Monitoring Infrastructure (PMI) Unspecified DoS (PK64697)
53269;IBM WebSphere Application Server (WAS) Unspecified JSP Source Code Disclosure (PK23670)
53268;IBM WebSphere Application Server (WAS) Admin Console Forced Logout Session Hijack (PK74966)
53267;IBM WebSphere Application Server (WAS) Traversal Arbitrary JSP Inclusion (PQ85045)
53266;FortiClient Crafted VPN Connection Name Handling Local Format String
53265;Autodesk I-drop Indicator idrop.idrop.2 ActiveX (IDrop.ocx) Multiple Property Memory Corruption
53264;cPanel Legacy File Manager Filename XSS
53263;cPanel Standard File Manager Filename XSS
53262;Magic ISO Maker CCD File Handling Overflow
53261;PHP Classifieds upload_video.php Unrestricted File Upload Arbitrary PHP Code Execution
53260;PHP Classifieds index.php Query String XSS
53259;CCCP Community Code Pastebin php/cccp-pages/submit.php Multiple Parameter SQL Injection
53258;Atlassian JIRA DWR Library XSS
53257;Atlassian JIRA Unspecified XSS
53256;Charting Plugin for Atlassian JIRA View Actions Function XSS
53255;International Color Consortium (ICC) Format library (icclib) icc.c Crafted Image File Handling Multiple Overflows
53254;SimpleCMMS Multiple Unspecified SQL Injection
53253;IBM WebSphere Application Server (WAS) Web Services Security Component XML Digital-signature Specification Unspecified Issue
53252;IBM WebSphere Application Server (WAS) Interim Fix File Permission Weakness
53251;IBM WebSphere Application Server (WAS) Web Services Security Component JAX-RPC WS-Security UsernameToken Object Validation Unspecified Issue
53250;Linux Kernel arch/x86/mm/fault.c do_page_fault Function Local Memory Corruption
53249;Destiny Media Player Multiple Playlist File Handling Overflow
53248;Microsoft Windows DNS Server Crafted Packets Remote Memory Consumption DoS
53247;Dillo Web Browser SSL Certificate Verification Failure
53246;Links SSL Certificate Verification Failure
53245;Swiki New Wiki Entry XSS
53244;Swiki Query String XSS
53243;HP OpenView Network Node Manager (OV NNM) Accept-Language HTTP Header Handling Remote Overflow
53242;HP OpenView Network Node Manager (OV NNM) OvCgi/Toolbar.exe Multiple Cookie Handling Overflow
53241;HP OpenView Network Node Manager (OV NNM) Unspecified Code Execution
53240;HP OpenView Network Node Manager (OV NNM) ovlaunch CGI Host Header Remote Overflow
53239;HP OpenView Network Node Manager (OV NNM) Unspecified Information Disclosure
53238;HP OpenView Network Node Manager (OV NNM) webappmon.exe Arbitrary Code Execution
53237;HP OpenView Network Node Manager (OV NNM) nnmRptConfig.exe Log Directory Path Disclosure
53236;HP OpenView Network Node Manager (OV NNM) ovlaunch.exe Configuration Information Disclosure
53235;HP OpenView Network Node Manager (OV NNM) OpenView5.exe Arbitrary Code Execution
53234;Seo4SMF Module for Simple Machines Forums (SMF) .htaccess CSRF
53233;Seo4SMF Module for Simple Machines Forums (SMF) seo4smf-redirect.php a Parameter XSS
53232;Seo4SMF Module for Simple Machines Forums (SMF) seo4smf-redirect.php Multiple Parameter SQL Injection
53231;Apple Safari on Windows XML Document Handling Application Crash DoS
53230;Mozilla Firefox XUL Parser XML Document Handling Memory Corruption DoS
53229;ColdFusion Red_Reservations Script makered.mdb / makered97.mdb Direct Request Database Disclosure
53228;Trend Micro Multiple Products Activity Monitor Module (tmactmon.sys) METHOD_NEITHER IOCTL Request Crafted IRP Local Privilege Escalation
53227;phpMyAdmin BLOB Streaming Feature bs_disp_as_mime_type.php Multiple Parameter HTTP Response Splitting
53226;phpMyAdmin BLOB Streaming Feature bs_disp_as_mime_type.php file_path Parameter Traversal Arbitrary File Access
53225;DeStar config/add/CfgOptUser Direct Request Arbitrary User Addition
53224;Nice PHP FAQ Script Admin Panel Password Parameter SQL Injection
53223;openInvoice resetpass.php uid Parameter Remote Arbitrary Password Manipulation
53222;HP OpenView Network Node Manager (OV NNM) Toolbar.exe Remote Overflow
53221;HP OpenView Network Node Manager (OV NNM) ovlaunch.exe Remote Overflow
53220;HP OpenView Network Node Manager (OV NNM) getcvdata.exe Remote Overflow
53219;HP OpenView Network Node Manager (OV NNM) ov.dll Remote Overflow
53218;HP OpenView Network Node Manager (OV NNM) OpenView5.exe Remote Overflow
53217;HP OpenView Network Node Manager (OV NNM) ovspmd Signed Comparison Overflow Protection Bypass
53216;HP OpenView Network Node Manager (OV NNM) ovalarmsrv Malformed Input Remote DoS
53215;HP OpenView Network Node Manager (OV NNM) ovalarmsrv Remote Format String
53214;Terracotta index.php Multiple Parameter Traversal Arbitrary File Access
53213;Terracotta index.php File Parameter Path Disclosure
53212;SiteKiosk about URL File Download Restriction Bypass
53211;Haxial KDX Encryption Algorithm Cryptanalysis Compromise
53210;VHCS vhcs2_daemon) Remote Privilege Escalation
53209;Openswan Pluto IKE Daemon Dead Peer Detection NULL Dereference Remote DoS
53208;strongSwan Pluto IKE Daemon Dead Peer Detection NULL Dereference Remote DoS
53207;RealNetworks Helix Server DataConvertBuffer Request Remote Overflow
53206;RealNetworks Helix Server NTLM Authentication Malformed Base64-encoded Data Handling Remote Overflow
53205;RealNetworks Helix Server RTSP DESCRIBE Command Remote Overflow
53204;RealNetworks Helix Server Crafted RTSP SETUP Commands Remote Overflow DoS
53203;GNU screen /tmp/screen-exchange Temporary File Symlink Arbitrary File Overwrite
53202;aspWebCalendar calendar/calendar.mdb Direct Request Credentials Disclosure
53201;vsp stats processor vsp-core/pub/themes/bismarck/gamestat.php gameID Parameter SQL Injection
53200;Check Point FireWall-1 PKI Web Service Multiple HTTP Header Handling Overflow
53199;Podcast Generator index.php recent Parameter Arbitrary PHP Code Injection
53198;nss-ldapd /etc/nss-ldapd.conf LDAP Server Local Cleartext Password Disclosure
53197;Asbru Web Content Management login.asp url Parameter XSS
53196;Asbru Web Content Management page.asp id Parameter SQL Injection
53195;Messaging Component for Joomla! index.php controller Parameter Traversal Local File Inclusion
53194;Podcast Generator core/admin/delete.php file Parameter Arbitrary File Deletion
53193;Trend Micro Multiple Products NSC Module Personal Firewall Service (TmPfw.exe) Client-side Password Bypass
53192;Trend Micro Multiple Products Personal Firewall Service (TmPfw.exe) ApiThread Function Packet Handling Multiple Local Overflows
53191;Trend Micro Multiple Products Personal Firewall Service (TmPfw.exe) ApiThread Function Packet Handling Local DoS
53190;Trend Micro OfficeScan Crafted PE EXE File Malware Detection Bypass
53189;RunCMS modules/system/admin.php CSRF
53188;FlexPHPLink Pro admin/index.php Multiple Parameter SQL Injection
53187;FlexPHPLink Pro submitlink.php Arbitrary File Upload
53186;Apache HTTP Server htpasswd Predictable Salt Weakness
53185;GKrellWeather Plug-in for GKrellM Local Overflow
53184;Softwebs Nepal Chat Software Login Name XSS
53183;Cisco PIX enable Special Character Handling Privilege Escalation
53182;Microsoft Office PowerPoint PPT File Handling Unspecified Code Execution
53181;Sun Java System Calendar Server tzid Parameter DoS
53180;Sun Java System Calendar Server command.shtml date Parameter XSS
53179;Sun Java System Calendar Server login.wcap Fmt-out Parameter XSS
53178;Sun Java JDK / JRE Java Plug-in Swing JLabel HTML Parsing Signed Applet Trust Weakness
53177;Sun Java JDK / JRE Java Plug-in crossdomain.xml Parsing Restriction Bypass
53176;Sun Java JDK / JRE Java Plug-in Applet Execution Version Regression Weakness
53175;Sun Java JDK / JRE Java Plug-in LiveConnect Localhost Restriction Bypass
53174;Sun Java JDK / JRE Java Plug-in Deserializing Applets Unspecified Remote Privilege Escalation
53173;Sun Java JDK / JRE Virtual Machine Code Generation Unspecified Remote Privilege Escalation
53172;Sun Java JDK / JRE Lightweight HTTP Server Implementation JAX-WS Service Endpoint Crafted Connection Remote DoS
53171;Sun Java JDK / JRE Temporary Font File Unspecified Disk Consumption DoS (6632886)
53170;Sun Java JDK / JRE Temporary Font File Creation Limit Unspecified Disk Consumption DoS
53169;Sun Java JDK / JRE Type1 Font Glyph Description Handling Overflow
53168;Sun Java JDK / JRE GIF Image Handling Overflows
53167;Sun Java JDK / JRE Splash Screen PNG Image Handling Overflow
53166;Sun Java JDK / JRE unpack200 JAR File Pack200 Header Handling Multiple Overflows
53165;Sun Java JDK / JRE LDAP Implementation Serialized Data Unspecified Arbitrary Code Execution
53164;Sun Java JDK / JRE LDAP Service LdapCtx Connection Persistence Remote DoS
53163;Sun Java System Identity Manager Forgot Password Feature Account Enumeration
53162;Sun Java System Identity Manager Question-based Login Feature Account Enumeration
53161;Sun Java System Identity Manager Admin Interface Arbitrary User Password Modification
53160;Sun Java System Identity Manager Unspecified Privilege Enforcement Weakness
53159;Sun Java System Identity Manager Multiple Unspecified XSS (19683)
53158;Sun Java System Identity Manager Multiple Unspecified XSS (19660)
53157;Sun Java System Identity Manager Multiple Unspecified XSS (19659)
53156;Sun Java System Identity Manager SSL Connection Fallback Weakness
53155;Sun Java System Identity Manager Multiple Unspecified XSS (19033)
53154;Sun Java System Identity Manager Multiple Unspecified XSS (19661)
53153;Sun Java System Identity Manager Multiple Unspecified XSS (19595)
53152;Sun Java System Identity Manager Admin Console Crafted Command Privilege Escalation
53151;Sun Java System Identity Manager Resource Adapters Password Control Character Arbitrary Command Execution
53150;Sun Java System Identity Manager System Configuration Object Access Restriction Bypass
53149;Big Faceless PDF Library Unspecified JavaScript Issue
53148;IP.Board Signature IFRAME Tag XSS
53147;Cisco ASA5520 WebVPN /+webvpn+/index.html Host HTTP Header XSS
53146;Arcadwy Arcade Script register.php user_name Parameter XSS
53145;Arcadwy Arcade Script user Cookie SQL Injection
53144;Family Connections CMS (FCMS) lostpw.php email Parameter SQL Injection
53143;Family Connections CMS (FCMS) register.php year Parameter SQL Injection
53142;Family Connections CMS (FCMS) home.php poll_id Parameter SQL Injection
53141;Family Connections CMS (FCMS) recipes.php id Parameter SQL Injection
53140;Family Connections CMS (FCMS) addressbook.php letter Parameter SQL Injection
53139;Solaris dircmp Race Condition Arbitrary File Overwrite
53138;RD-Autos Component for Joomla! index.php makeid Parameter SQL Injection
53137;Cisco IOS Multiple Functionality Crafted UDP Packet Remote DoS
53136;Cisco IOS Multiple Functionality Crafted TCP Packet Sequence Remote DoS
53135;Cisco IOS Multiple Functionality IP Socket Handling Remote DoS
53134;Cisco IOS Cisco Tunneling Control Protocol (cTCP) Easy VPN (EZVPN) Server Memory Consumption Remote DoS
53133;Cisco IOS Voice Services Unspecified SIP Message Handling Remote DoS
53132;Cisco IOS SCP Server Role-based CLI Access Attached CLI View Remote File Manipulation
53131;Cisco IOS SSLVPN Feature Abnormal SSL Session Termination Remote Memory Consumption DoS
53130;Cisco IOS SSLVPN Feature Crafted HTTPS Packet Remote DoS
53129;Cisco IOS Mobile IP NAT Traversal MIPv6 Packet Handling Remote DoS
53128;Cisco IOS Mobile IPv6 Subsystem MIPv6 Packet Handling Remote DoS
53127;Cisco IOS Mobile IP NAT Traversal Home Agent (HA) Implementation ICMP Packet Handling Remote DoS
53126;Cisco IOS Mobile IPv6 Subsystem Home Agent (HA) Implementation ICMP Packet Handling Remote DoS
53125;irssi on main.irssi.org Trojaned Distribution
53124;BosClassifieds index.php cat_id Parameter SQL Injection
53123;openInvoice auth.php oiauth Cookie Remote Authentication Bypass
53122;AjaxPortal ajaxp_backend.php page Parameter SQL Injection
53121;Turnkey Ebook Store index.php keyword Parameter XSS
53120;Abee Chm eBook Creator CHMPRJ FileName Parameter Overflow
53119;Ghostscript src/gdevpdtb.c pdf_base_font_alloc() Function Overflow
53118;Roxen Counter Module Crafted Request Saturation DoS
53117;Viking GS8100 Router Default Admin Account
53116;GNU MPFR printf.c mpfr_snprintf() / mpfr_vsnprintf() Functions Overflow
53115;ISC BIND EVP_VerifyFinal() / DSA_do_verify() SSL/TLS Signature Validation Weakness
53114;FreeBSD ktimer (sys/kern/kern_time.c) Arbitrary Kernel Memory Overwrite Local Privilege Escalation
53113;FreeBSD kenv(2) Environment Dump Local DoS
53112;Linux-PAM (pam) libpam/pam_misc.c _pam_StrTok Function Integer Signedness Weakness
53111;SystemTap stap Module Loading Race Condition Local Privilege Escalation
53110;XOOPS Cube Legacy ErrorHandler::show() Function MySQL Error Message XSS
53109;XOOPS Cube Legacy Unspecified XSS
53108;XOOPS Multiple Script Remote File Inclusion
53107;Cisco Linksys WAG54G HTTP Server Long Request Remote DoS
53106;Kusaba paint_save.php shipainter Action Unrestricted File Upload
53105;Kusaba load_receiver.php Unrestricted File Upload
53104;Simple Form Email Header CRLF Injection Arbitrary Mail Relay
53103;phpCollab general/login.php loginForm Parameter SQL Injection
53102;Textpattern (Txp CMS) Password Reset Weakness
53101;GNU Classpath gnu.java.security.util.PRNG Class Predictable Seed Weakness
53100;Apple Mac OS X Managed Client Per-host Configuration Setup Installation Unspecified Issue
53098;Cisco Multiple Products Temporal Key Integrity Protocol (TKIP) Encryption Weakness
53097;Adobe Multiple Product ActionScript 2 VM Dictionary Data Structure Character Element Handling DoS
53096;ASP Forum forum.asp iFor Parameter SQL Injection
53095;Living Local listtest.php r Parameter XSS
53094;Living Local editimage.php Unrestricted File Upload Arbitrary PHP Code Execution
53093;Web Server Creator news/include/createdb.php langfile Parameter Remote File Inclusion
53092;Glossaire glossaire.php letter Parameter XSS
53091;e-Vision CMS plain/adminpart/addplain.php module Parameter Traversal Local File Inclusion
53090;e-Vision CMS product/adminpart/addproduct.php module Parameter Traversal Local File Inclusion
53089;e-Vision CMS articles/adminpart/addarticles.php module Parameter Traversal Local File Inclusion
53088;e-Vision CMS tour/adminpart/addtour.php module Parameter Traversal Local File Inclusion
53087;e-Vision CMS game/adminpart/addgame.php module Parameter Traversal Local File Inclusion
53086;e-Vision CMS newsletter/adminpart/addnewsletter.php module Parameter Traversal Local File Inclusion
53085;e-Vision CMS brandnews/adminpart/addbrandnews.php module Parameter Traversal Local File Inclusion
53084;e-Vision CMS contact/adminpart/addcontact.php module Parameter Traversal Local File Inclusion
53083;e-Vision CMS polling/adminpart/addpolling.php module Parameter Traversal Local File Inclusion
53082;e-Vision CMS 3rdparty/adminpart/add3rdparty.php module Parameter Traversal Local File Inclusion
53081;e-Vision CMS admin/ind_ex.php adminlang Cookie Traversal Local File Inclusion
53080;Piwik misc/cron/archive.sh Direct Request Information Disclosure
53079;Mozilla Multiple Products txMozillaXSLTProcessor::TransformToDoc Function Crafted XSLT Transform XML File Handling DoS
53078;Rapidleech upload.php filename Parameter Traversal Arbitrary File Access
53077;GeoVision DVR LIVEAUDIO.LiveAudioCtrl.1 ActiveX (LIVEAU~1.OCX) GetAudioPlayingTime Method Arbitrary Code Execution
53076;phpMyAdmin setup.php save Action Arbitrary PHP Code Injection
53075;GNOME Banshee DAAP Extension apps/web/vs_diag.cgi server Parameter XSS
53074;Sambar Server /session/sendmail Arbitrary Mail Relay
53073;Ixprim mod/nc_phpmyadmin/core/libraries/Theme_Manager.class.php Unspecified Parameter Remote File Inclusion
53072;Citrix Presentation Server Client for Windows Process Memory Credential Information Disclosure
53071;Yehe Envoyer Feature Unrestricted File Upload Direct Request Arbitrary Code Execution
53070;TikiWiki CMS/Groupware tiki-galleries.php URL Parameter XSS
53069;Bugzilla attachment.cgi Attachment Editing Authentication Bypass CSRF
53068;WebEdition webEdition/index.php WE_LANGUAGE Parameter Traversal Local File Inclusion
53067;IBM DB2 Content Manager eClient Unspecified Issue
53066;SAP GUI (sapgui) EAI WebViewer3D ActiveX (webviewer3d.dll) SaveViewToSessionFile Method Overflow
53065;auth2db addslashes Function Multibyte Character Encoding SQL Injection
53064;PrecisionID Datamatrix PRECIS~2.DLL ActiveX (DMATRIXLib.Datamatrix) Multiple Method Arbitrary File Overwrite
53063;Xpressions Interactive Multiple Products login.asp SQL Injection Authentication Bypass
53062;Caucho Resin caucho-status Information Disclosure
53061;VidiScript Profile Feature Avatar Direct Request Unrestricted File Upload Arbitrary Code Execution
53060;phpKF-Portal anket_yonetim.php portal_ayarlarportal_dili Parameter Traversal Local File Inclusion
53059;phpKF-Portal baslik.php tema_dizin Parameter Traversal Local File Inclusion
53058;Quick Classifieds style/default.scheme.inc DOCUMENT_ROOT Parameter Remote File Inclusion
53057;Quick Classifieds include/usersHead.inc DOCUMENT_ROOT Parameter Remote File Inclusion
53056;Quick Classifieds include/adminHead.inc DOCUMENT_ROOT Parameter Remote File Inclusion
53055;Quick Classifieds include/sendit2.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53054;Quick Classifieds include/sendit.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53053;Quick Classifieds controlpannel/setUp.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53052;Quick Classifieds controlpannel/mailadmin.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53051;Quick Classifieds controlpannel/index.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53050;Quick Classifieds controlpannel/createT.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53049;Quick Classifieds controlpannel/createS.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53048;Quick Classifieds controlpannel/createP.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53047;Quick Classifieds controlpannel/createNews.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53046;Quick Classifieds controlpannel/createM.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53045;Quick Classifieds controlpannel/createL.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53044;Quick Classifieds controlpannel/createHomepage.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53043;Quick Classifieds controlpannel/createFeatured.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53042;Quick Classifieds controlpannel/createdb.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53041;Quick Classifieds controlpannel/color_help.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53040;Quick Classifieds controlpannel/alterTheme.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53039;Quick Classifieds controlpannel/alterNews.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53038;Quick Classifieds controlpannel/alterHomepage.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53037;Quick Classifieds controlpannel/alterFeatured.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53036;Quick Classifieds controlpannel/alterCats.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53035;Quick Classifieds controlcenter/verify.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53034;Quick Classifieds controlcenter/userSet.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53033;Quick Classifieds controlcenter/update.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53032;Quick Classifieds controlcenter/sign-up.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53031;Quick Classifieds controlcenter/remember.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53030;Quick Classifieds controlcenter/pass.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53029;Quick Classifieds controlcenter/manager.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53028;Quick Classifieds controlcenter/index.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53027;Quick Classifieds classifieds/view.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53026;Quick Classifieds classifieds/index.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53025;Quick Classifieds search_results.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53024;Quick Classifieds locate.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53023;Quick Classifieds index.php3 DOCUMENT_ROOT Parameter Remote File Inclusion
53022;Jabber on jabber.org Trojaned Distribution
53021;OpenSSH on ftp.openbsd.org Trojaned Distribution
53020;util-linux on win.tue.nl Trojaned Distribution
53019;TCP Wrappers on ftp.win.tue.nl Trojaned Distribution
53018;WU-FTPD on wuarchive.wustl.edu Trojaned Distribution
53017;Linux Kernel exit.c on kernel.bkbits.net Trojaned Distribution
53016;tcpdump / libpcap on tcpdump.org Trojaned Distribution
53015;ircII on cs-pub.bu.edu Trojaned Distribution
53010;PostNuke install.php Admin Password Disclosure
53009;PostNuke on postnuke.com Trojaned Distribution
53008;phpGroupWare Unspecified Remote File Inclusion
53007;Diskos CMS medlemmer.mdb Direct Request Information Disclosure
53006;Diskos CMS Administration Section Multiple Parameter SQL Injection
53005;Diskos CMS side.asp kat Parameter SQL Injection
53004;Aurora FoodPro Menusamp.asp locationName Parameter XSS
53003;Aurora FoodPro nutframe.asp locationName Parameter XSS
53002;Amaya Web Browser Script Tags defer Attribute Handling Overflow
53001;JobHut browse.php pk Parameter SQL Injection
53000;Gnumeric GObject Python Interpreter Wrapper Search Path Subversion Arbitrary Code Execution
52999;dash login shell .profile Search Path Subversion Arbitrary Code Execution
52998;Moodle TeX Notation Filter Arbitrary File Access
52997;Xlight FTP Server ODBC Authentication Credentials SQL Injection
52996;Wireshark PN-DCP Dissector Station Name Handling Format String
52995;My Simple Forum theme/default/index.template.php Name Parameter XSS
52994;My Simple Forum theme/default/index.template.php action Parameter Traversal Local File Inclusion
52993;My Simple Forum index.php action Parameter Traversal Local File Inclusion
52992;Free PHP Petition Signing Script index.php Multiple Parameter SQL Injection
52991;Philboard /database/philboard.mdb Direct Request Database Disclosure
52990;Pages Pro filenote Parameter Traversal Arbitrary File Modification
52989;perl-MDK-Common on Mandriva Linux Configuration File Modification Unspecified Privilege Escalation
52988;International Color Consortium (ICC) Format library (icclib) icc.c Crafted Image File Handling DoS
52987;yappa-ng Query String XSS
52986;chaozzDB user.tsv Direct Request Credentials Disclosure
52985;Abee Chm Maker CMP File FileName Parameter Handling Overflow
52984;glFusion private/system/classes/listfactory.class.php Multiple Parameter SQL Injection
52983;PD9 MegaBBS view-profile.asp Multiple Parameter SQL Injection
52982;PD9 MegaBBS ladder-log.asp Multiple Parameter SQL Injection
52981;PD9 MegaBBS thread-post.asp Multiple Header CRLF Injection
52980;P-Synch Password Management nph-psa.exe css Parameter Remote File Inclusion
52979;P-Synch Password Management nph-psf.exe css Parameter Remote File Inclusion
52978;P-Synch Password Management nph-psa.exe css Parameter XSS
52977;P-Synch Password Management nph-psf.exe lang Parameter Path Disclosure
52976;Owl browse.php Authentication Bypass
52975;Ocean12 ASP Guestbook Manager /admin/o12guest.mdb Direct Request User Database Disclosure
52974;OpenSolaris 64-bit UFS Filesystem Functionality ufs_getpage / ufs_putapage Routines Unspecified Local DoS (6442712)
52973;Solaris UFS Filesystem Functionality ufs_getpage / ufs_putapage Routines Unspecified Local DoS (6425723)
52972;OpenSolaris 32-bit UFS Filesystem Functionality ufs_getpage / ufs_putapage Routines Unspecified Local DoS (6679732)
52971;Solaris Kerberos Incremental Propagation Master Key Distribution Center (KDC) kpropd.c Full Resynchronization Request Remote DoS
52970;Ipswitch WhatsUp Gold Web Server localhostnull Log Viewer Authentication Bypass
52969;Ipswitch WhatsUp Gold Web Server Crafted Request ASP File Content Disclosure
52968;SmbFTPD FTP Command Handling CSRF
52967;Plunet BusinessManager pagesUTF8/auftrag_job.jsp Pfad Parameter Direct Request Information Disclosure
52966;Plunet BusinessManager pagesUTF8/Sys_DirAnzeige.jsp Pfad Parameter Direct Request Information Disclosure
52965;Plunet BusinessManager pagesUTF8/auftrag_allgemeinauftrag.jsp Multiple Parameter XSS
52964;Nucleus CMS Media Manager Unspecified Traversal Arbitrary File Access
52963;MIT Kerberos 5 (krb5) SPNEGO GSS-API Mechanism spnego_gss_accept_sec_context() Function NULL Pointer Dereference DoS
52962;Nokia N95 Browser setAttributeNode Method Web Page Handling DoS
52961;libsoup soup-misc.c soup_base64_encode() Function Overflow
52960;Umbraco CMS Unspecified Administrative Pages Remote Privilege Escalation
52959;Sysax Multi Server FTP DELE Request Handling Traversal Arbitrary File Deletion
52958;IBM Access Support ActiveX (IbmEgath.dll) GetXMLValue() Method Overflow
52957;Cascade Server Crafted XSLT Stylesheet Handling Arbitrary Java Code Execution
52956;Acute Control Panel index.php username Parameter SQL Injection
52955;Acute Control Panel themes/header.php theme_directory Parameter Remote File Inclusion
52954;Acute Control Panel themes/container.php theme_directory Parameter Remote File Inclusion
52953;Novell ZENworks Configuration Management Embedded Datastore Sybase Adaptive Server Anywhere Server Information Disclosure
52952;Simply Classified adverts.php category_id Parameter SQL Injection
52951;Xitami Web Server Server Side Includes (SSI) Request Processing Remote Format String
52950;Xitami Web Server LRWP Request Processing Remote Format String
52949;3Com Switch 5500 / 5500G Logbuffer Cleartext Password Disclosure
52948;vBulletin /vb/includes/functions_forumdisplay.php specialtemplates Parameter Remote File Inclusion
52947;vBulletin /vb/includes/functions_cron.php nextitem Parameter Remote File Inclusion
52946;vBulletin /vb/includes/functions.php classfile Parameter Remote File Inclusion
52945;PacPoll poll.mdb / poll97.mdb Direct Request Database Disclosure
52944;vBulletin profile.php CSRF XSS Injection
52943;xine-lib demux_real.c real_parse_audio_specific_data Function Media File Handling Arbitrary Code Execution
52942;xine-lib demux_mod.c open_mod_file Function Media File Handling Arbitrary Code Execution
52941;xine-lib demux_mng.c mymng_process_header Function Media File Handling Arbitrary Code Execution
52940;xine-lib demux_realaudio.c open_ra_file Function RA File Handling Overflow
52939;xine-lib demux_real.c Multiple Function Overflows
52938;xine-lib demux_matroska.c parse_block_group Function EBML Element Length Processing Overflow
52937;CUPS on Mandriva Linux /tmp/pdf.log Temporary File Symlink Arbitrary File Overwrite
52936;Fortinet FortiGuard URL Filtering Application Crafted Request Bypass
52935;Amaya Web Browser CheckUniqueName Function Duplicated Attribute Value Inputs Overflows
52934;OpenOffice.org (OOo) Document Styles Handling DoS
52933;OpenOffice.org (OOo) Crafted PUB File Handling DoS
52932;OpenOffice.org (OOo) Malformed wordart Handling DoS
52931;Jupiter CMS /include/functions_db.php $db-&gt;updateRow() Function Privilege Escalation
52930;Benjile PHP Security Framework lib/common/SecureHttpRequest.class.php SQL Injection Protection Bypass
52929;Benjile PHP Security Framework lib/control/AuthentificationController.class.php SQL Injection
52928;Benjile PHP Security Framework lib/base.inc.php Multiple Parameter Remote File Inclusion
52927;Autonomy Ultraseek cs.html url Parameter Arbitrary Site Redirect
52926;PSCS VPOP3 Email Server index.php reason Parameter XSS
52925;PSCS VPOP3 Email Server homeplus.html sess_folder Parameter XSS
52924;Microsoft IIS WebDAV PROPFIND Method Forced Directory Listing
52923;NetApp Data ONTAP FlexCache NRV Protocol Malformed Data Remote DoS
52922;PSI Jabber Client File Transfer Request Remote Overflow
52921;Telecom Italy Alice Messenger Hp.Revolution.RegistryManager.dll ActiveX WriteRegistry Method Remote Registry Manipulation
52920;Andy's PHP Knowledgebase (aphpkb) saa.php Unrestricted File Upload Arbitrary Code Execution
52919;dotProject User Account Creation CSRF
52918;Expo Plugin for Compiz Fusion Expo Mouse Shortcuts Local Screensaver Bypass
52917;Adobe Flash Player ActionScript 2 VM DefineConstantPool Action Crafted PDF File Handling Memory Disclosure
52916;Memova Presentation Server E-Mail Message XSS
52915;WebCit mini_calendar Component Unspecified Format String
52914;Feed Element Mapper Module for Drupal Content Titles XSS
52913;KVM kvm-79 VNC Server vnc.c protocol_client_msg Function Crafted Message Remote DoS
52912;QEMU VNC Server vnc.c protocol_client_msg Function Crafted Message Remote DoS
52911;Yourplace login/register_form.php Arbitrary Account Overwrite
52910;Yourplace /user/uploads/phpinfo.php System Information Disclosure
52909;Yourplace /apps/standard/upload.php Arbitrary File Upload
52908;Yourplace /internettoolbar/edit.php Multiple Parameter PHP Code Injection
52907;Yourplace /user/info/users.txt Direct Request User Database Disclosure
52906;UW-imapd c-client Initial Request Remote Format String
52905;UW-imapd c-client Library RFC822BUFFER Routines rfc822_output_char Function Off-by-one
52904;PDFjam Multiple Tmp File Symlink Arbitrary File Overwrite
52903;Openfire login.jsp url Parameter Arbitrary Site Redirect
52902;Openfire Admin Console login.jsp url Parameter XSS
52901;ASP Shopping Cart Script Query String XSS
52900;Serv-U FTP Server SMNT Command Handling DoS
52899;Apache Tomcat Examples Web Application Calendar Application jsp/cal/cal2.jsp time Parameter XSS
52898;Apple Safari for Windows feeds: URI Handling NULL Pointer Dereference DoS
52897;VLC Media Player requests/status.xml in_play Action Remote DoS
52896;Mozilla Firefox on Windows _moveToEdgeShift() XUL Tree Method Garbage Collection Arbitrary Code Execution (PWN2OWN)
52895;PowerCHM HHP Filename Handling Overflow
52894;Tokenauth Module for Drupal Form API RSS Feed Admin Authentication Bypass
52893;Wikitools Module for Drupal Unspecified XSS
52892;Microsoft IE on Windows Link Click Unspecified Arbitrary Code Execution (PWN2OWN)
52891;Nuked-Klan index.php Multiple Module op Parameter phpinfo Information Disclosure
52890;Nuked-Klan index.php user_langue Parameter Traversal Arbitrary File Access
52889;NextApp Echo2 Engine External Entity (XXE) Data Parsing Arbitrary File Access
52888;Apple Safari on Mac OS X Link Click Unspecified Arbitrary Code Execution (PWN2OWN)
52887;Forte Agent Address Book XML File Handling Overflow
52885;squidGuard Blocked Domain Request Processing Filter Bypass
52884;Squid ICAP Implementation Server Response Memory Consumption DoS
52882;bttlxeForum viewProfile.asp member Parameter SQL Injection
52881;McAfee SecurityCenter Privacy Service HTML Handling DoS
52880;Lotfian Brochure and Catalog Script SubCategory.asp ID Parameter SQL Injection
52879;Lotfian Brochure and Catalog Script AboutUs.asp id Parameter SQL Injection
52878;Lotfian Brochure and Catalog Script errMsg.asp msg Parameter XSS
52877;Lotfian Brochure and Catalog Script Login Page Multiple Field SQL Injection
52876;EditeurScripts EsNews modifier.php msg Parameter XSS
52875;EditeurScripts EsPartenaires login.php msg Parameter XSS
52874;EditeurScripts EsBaseAdmin login.php msg Parameter XSS
52873;EditeurScripts EsContacts login.php msg Parameter XSS
52872;Retrieve Technologies vBooks Unspecified Script Multiple Parameter XSS
52871;Bricolage Unspecified SQL Injection
52870;phpMyAdmin libraries/display_export.lib.php pma_db_filename_template Cookie XSS
52869;Media Entertainment Script view.php id Parameter SQL Injection
52868;eXeScope EXE File Handling Overflow
52867;McAfee SmartFilter server\config\ Multiple File Cleartext Local Credential Disclosure
52866;OpenSSL Malformed ASN1 Structure Handling DoS
52865;OpenSSL CMS_verify() Function Malformed Signed Attribute Content Digest Validity Spoofing
52864;OpenSSL ASN1_STRING_print_ex() Function BMPString / UniversalString Handling DoS
52863;CCK Field Privacy Module for Drupal Menu System Access Bypass
52862;Linux Kernel Console Selection Memory Corruption Local Privilege Escalation
52861;Linux Kernel nfsd CAP_MKNOD Unprivileged Device Node Creation
52860;Linux Kernel eCryptfs ecryptfs_write_metadata_to_contents Function Arbitrary Kernel Memory Disclosure
52859;ldns rr.c ldns_rr_new_frm_str_internal Function Overflow
52858;Jinzora index.php name Parameter Traversal Local File Inclusion
52857;e107 e107_admin/language.php multilanguage_subdomain Parameter XSS
52856;e107 e107_admin/notify.php Multiple Parameter XSS
52855;e107 e107_admin/meta.php meta_copyright Parameter XSS
52854;e107 e107_admin/userclass2.php Multiple Parameter XSS
52853;e107 e107_admin/*.php Account Modification CSRF
52852;Send By E-mail Module for Drupal Outbound HTML E-Mail XSS
52851;Pluck data/modules/blog/module_pages_site.php post Parameter Traversal Local File Inclusion
52850;trickle trickle-overload.so LD_PRELOAD Search Path Subversion Local Arbitrary Code Execution
52849;HP Embedded Web Server (EWS) hp/device/set_config_password.html/config Multiple Parameter CSRF
52848;HP Embedded Web Server (EWS) hp/device/config_result_YesNo.html/config NetIPChange Request CSRF
52847;HP Embedded Web Server (EWS) Print Documents Unspecified CSRF
52846;Chasys Media Player Multiple Playlist File Handling Overflow
52845;ExpressionEngine system/index.php avatar Parameter XSS
52844;OpenCart Unspecified Script order Parameter SQL Injection
52843;Mahara Blog Functionality Unspecified XSS
52842;Mahara Profile Functionality Unspecified XSS
52841;BS.Player BSL File Handling Overflow
52840;PHCDownload search.php string Parameter Arbitrary PHP Code Execution
52839;Bloginator articleCall.php id Parameter SQL Injection
52838;Bloginator identifyYourself Cookie Manipulation Admin Authentication Bypass
52837;FubarForum db/user.tsv Direct Request Credentials Disclosure
52836;fMoblog Plugin for Wordpress index.php id Parameter SQL Injection
52835;FireAnt db/user.tsv Direct Request Credentials Disclosure
52834;Pixie CMS index.php x Parameter SQL Injection
52833;Pixie CMS admin/lib/lib_logs.php Referer HTTP Header SQL Injection
52832;Pixie CMS index.php x Parameter XSS
52831;Golabi CMS index_logged.php cur_module Parameter Remote File Inclusion
52830;HP Virtual Rooms Client on Windows Unspecified Arbitrary Remote Code Execution
52829;IBM WebSphere Application Server (WAS) Integrated Solutions Console URI XSS
52828;OpenSC Debugging Tools PIN Requirement Bypass
52827;OpenSC Low Level APDU Command PIN Requirement Bypass
52826;gigCalendar Component for Joomla! (com_gigcal) venuedetails.php gigcal_venues_id Parameter SQL Injection
52825;gigCalendar Component for Joomla! (com_gigcal) banddetails.php gigcal_bands_id Parameter SQL Injection
52824;ByteHoard modules/signup.inc.php Global Variable Overwrite Remote Privilege Escalation
52823;ByteHoard modules/passreset.inc.php Global Variable Overwrite Remote Privilege Escalation
52822;Easy Content Management Publishing Database/News.mdb Direct Request Database Disclosure
52821;ASP User Engine.NET users.mdb Direct Request Database Disclosure
52820;yappa-ng index.php album Parameter XSS
52819;VISAGESOFT eXPert PDF EditorX VSPDFEditorX.VSPDFEdit ActiveX (VSPDFEditorX.ocx) extractPagesToFile Method Arbitrary File Overwrite
52818;XAMPP security/xamppsecurity.php xampppasswd Parameter CSRF
52817;phpComasy index.php entry_id Parameter SQL Injection
52816;Kim Websites login.php Multiple Parameter SQL Injection
52815;eZip Wizard Crafted ZIP File Handling Overflow
52814;Wordpress MU wp-includes/wpmu-functions.php Host Header XSS
52813;Advanced Image Hosting gallery_list.php gal Parameter SQL Injection
52812;CDex Crafted OGG File Info Header Overflow
52811;PrestaShop admin/login.php PATH_INFO Parameter XSS
52810;PrestaShop order.php PATH_INFO Parameter XSS
52809;DigiAffiliate login.asp Multiple Field SQL Injection
52808;SoftComplex PHP Image Gallery index.php Multiple Parameter SQL Injection
52807;MyAlbum Component for Joomla! index.php album Parameter SQL Injection
52806;FLABER function/update_xml.php target_file Parameter Arbitrary File Overwrite
52805;PHPGKit connexion.php DOCUMENT_ROOT Parameter Remote File Inclusion
52804;PHPRunner UserView_list.php Database Cleartext Password Disclosure
52803;Ganesha Digital Library (GDL) gdl.php node Parameter SQL Injection
52802;CGI Cafe Access Analyzer Unspecified XSS
52801;PHPRunner Administrator_list.php SearchField Parameter SQL Injection
52800;PHPRunner users_list.php SearchField Parameter SQL Injection
52799;PHPRunner orders_list.php SearchField Parameter SQL Injection
52798;PHPRunner UserView_list.php SearchField Parameter SQL Injection
52797;Symantec pcAnywhere CHF File Pathname Handling Format String
52796;PBLang ntopic.php fid Parameter Traversal Arbitrary File Write
52795;E-vanced Solutions Events Room Reserve Reservation Area XSS
52794;E-vanced Solutions Summer Reader Suite patronlogadd.asp Multiple Field XSS
52793;E-vanced Solutions Summer Reader Suite Registration Page Multiple Field XSS
52792;E-vanced Solutions Summer Reader Suite viewreviews.asp Program ID Parameter SQL Injection
52791;E-vanced Solutions Events eventsignup.asp ID Parameter SQL Injection
52790;E-vanced Solutions Events Event Registration Multiple Field XSS
52789;YABSoft Mega File Hosting Script cross.php url Parameter Remote File Inclusion
52788;DeluxeBB misc.php qorder Parameter SQL Injection
52787;TmaxSoft JEUS on NTFS Alternate Data Stream Request Script Source Disclosure
52786;Plus 1 Module for Drupal Unspecified CSRF
52785;Send By E-mail Module for Drupal Flood Control API Security Bypass
52784;Drupal Content Construction Kit (CCK) User Reference Sub-module Candidate Name XSS
52783;Drupal Content Construction Kit (CCK) Node Reference Sub-module Candidate Title XSS
52782;Tasklist Module for Drupal CSS Pages XSS
52781;Tasklist Module for Drupal Unspecified SQL Injection
52780;Icarus PGN File Handling Overflow
52779;PHPLinkAdmin linkadmin.php page Parameter Remote File Inclusion
52778;PHPLinkAdmin edlink.php linkid Parameter SQL Injection
52777;Sitecore CMS Web Service Security Database Information Disclosure
52776;WinAsm Studio WAP Project File Handling Overflow
52775;GStreamer Base Plugins gst-libs/gst/tag/gstvorbistag.c gst_vorbis_tag_add_coverart Function COVERART Tag Handling Overflow
52774;SMART Board Unspecified Traversal Arbitrary File Access
52773;Serv-U FTP Server MKD Command Handling Traversal Arbitrary Directory Creation
52772;Pivot extensions/bbclone_tools/count.php refkey Parameter Traversal Arbitrary File Deletion
52771;Versioning Component for Mambo / Joomla! index.php id Parameter SQL Injection
52770;phpFoX account/settings/account/ Admin Email Address Manipulation CSRF
52769;Fujitsu Jasmine2000 Enterprise Edition WebLink Unspecified XSS
52768;Fujitsu Jasmine2000 Enterprise Edition WebLink Unspecified DoS
52767;Fujitsu Jasmine2000 Enterprise Edition WebLink Unspecified Overflow
52766;Fujitsu Jasmine2000 Enterprise Edition WebLink Template HTTP Response Splitting
52765;A.CMS Unspecified XSS
52764;IBM Rational AppScan Exported Report Unspecified Information Disclosure
52763;WeeChat IRC Color Code Message Handling DoS
52762;YAP admin/index.php user Parameter SQL Injection
52761;YAP comments.php image_id Parameter SQL Injection
52760;YAP index.php page Parameter Remote File Inclusion
52759;Mumbo Jumbo Media index.php id Parameter SQL Injection
52758;Drake CMS Guestbook Component index.php Via HTTP Header SQL Injection
52757;jPORTAL humor.php id Parameter SQL Injection
52756;Cisco Unified MeetingPlace Web Conferencing Crafted URL Handling Unspecified Admin Authentication Bypass
52755;Linux Kernel shm Subsystem ipc/shm.c shm_get_stat Function SHM_INFO shmctl Call Local DoS
52754;Rapidleech upload.php uploaded Parameter XSS
52753;Rapidleech upload.php uploaded Parameter Traversal Local File Inclusion
52752;CMS MAXSITE Guestbook Component message Parameter Arbitrary PHP Code Injection
52751;PHPmyGallery _conf/core/common-tpl-vars.php lang Parameter Traversal Local File Inclusion
52750;PHP Pro Bid includes/class_image.php fileExtension Parameter Remote File Inclusion
52749;Adobe Flash Player Settings Manager Unspecified Clickjacking
52748;Adobe Flash Player Crafted SWF File Handling Arbitrary Code Execution
52747;Adobe Flash Player Shockwave Flash File Processing Destroyed Object Handling Overflow
52746;Adobe Flash Player on Linux RPATH Variable Search Path Subversion Local Privilege Escalation
52745;Adobe Flash Player on Windows Mouse Pointer Display Unspecified Clickjacking
52744;Adobe RoboHelp Server Help Errors Log XSS
52743;Adobe RoboHelp File Creation Unspecified XSS
52742;Adobe Reader Unspecified Privilege Escalation
52741;JavaScript Facebook JS Library API eval() Function Weakness
52740;Flickr Interestingness Dashboard Widget for Apple Mac OS X AllowInternetPlugins Privilege Weakness
52739;Hockey Dashboard Widget for Apple Mac OS X eval() Function Weakness
52738;Twitterlex Dashboard Widget for Mac OS X Twitter JSON API eval() Function Weakness
52737;Twitgit Dashboard Widget for Mac OS X Twitter JSON API eval() Function Weakness
52736;eFileman upload.cgi Unrestricted File Upload
52735;eFileman cgi-bin/efileman/efileman_config.pm Direct Request User Information Disclosure
52734;Miranda IM Yahoo! Messenger Packet Handling Remote Overflow (2)
52733;Miranda IM Yahoo! Messenger Packet Handling Remote Overflow (1)
52732;VigileCMS vedipm.php Arbitrary File Write
52731;VigileCMS index.php rem_user / rem_pass Cookie Traversal Authentication Bypass
52730;VigileCMS /db/users/ User Password Hash Enumeration
52729;Asterisk-addon cdr_addon_mysql.c Call Detail Record SQL Injection
52728;Tribox cdr_addon_mysql.c Call Detail Record XSS
52727;FreePBX cdr_addon_mysql.c Call Detail Record XSS
52726;Areski cdr_addon_mysql.c Call Detail Record XSS
52725;Oceandir show_vote.php id Parameter SQL Injection
52724;Diesel Job Site jobs/jobseekers/job-info.php job_id Parameter SQL Injection
52723;Diesel Pay index.php area Parameter SQL Injection
52722;Folder Access mslck.dat Modification Folder Protection Bypass
52721;PlainCart index.php p Parameter SQL Injection
52720;Check Point FireWall-1 SDSUtil Local Overflow
52719;Wireshark WLCCP Dissector Packet Handling Infinite Loop DoS
52718;Sun Java System Communications Express Multiple Field XSS
52717;Wesnoth src/terrain_translation.cpp read_game_map Function DoS
52716;nForum userinfo.php user Parameter SQL Injection
52715;nForum showtheme.php id Parameter SQL Injection
52714;ejabberd MUC Logs Unspecified XSS
52713;Autonomy KeyView SDK wp6sr.dll Word Perfect Document Handling Overflow
52712;CGI Cafe Access Analyzer Predictable Session ID Weakness
52711;Blue Eye CMS BlueEyeCMS_login Cookie Parameter SQL Injection
52710;MailScanner Multiple Program Temp File Symlink Arbitrary File Overwrite
52709;OneOrZero Helpdesk login.php default_language Parameter Traversal Arbitrary File Access
52708;eZ Publish Registration Process Existing User ID Privilege Escalation
52707;Atlassian JIRA Enterprise Edition Webwork 1 Framework Dynamic URL Transformation Security Bypass
52706;HP DECnet-Plus for OpenVMS OSIT$NAMES Logical Name Table Permission Weakness Security Bypass
52705;VMware ESX / ESXi Malformed VMDK Delta Disk Handling DoS
52704;VMware Multiple Products Unspecified Virtual Hardware Request Memory Corruption
52703;Evolution Data Server libcamel camel/camel-mime-utils.c Base64 String Handling Overflow
52702;Evolution Data Server evc addressbook/libebook/e-vcard.c Base64 String Handling Overflow
52701;Evolution Signed-data Blob S/MIME Message Signature Verification Weakness
52700;Evolution HTML FRAME Tag Handling DoS
52699;djbdns response.c response_addname Function Response Packet Spoofing
52698;FileZilla Server SSL/TLS Packet Handling Overflow DoS
52697;Akira Powered Image Gallery (image_gallery) Plugin for e107 image_gallery.php image Parameter SQL Injection
52696;Cryptographp cryptographp.inc.php cfg Parameter Local File Inclusion
52695;Microsoft Office Excel Crafted Document Invalid Object Reference Unspecified Code Execution
52694;Microsoft Windows Media Player Malformed GET Request DoS
52693;Microsoft Windows Mobile Bluetooth Stack OBEX FTP Service Traversal Arbitrary File Manipulation
52692;Microsoft SMB NT Trans2 Request Parsing Unspecified Remote Code Execution
52691;Microsoft SMB NT Trans Request Parsing Overflow Remote Code Execution
52690;Microsoft Office Word Malformed Table Property Handling Memory Corruption
52689;Microsoft Word Document Handling HTML Object Tag DoS
52688;Microsoft Word Document Handling HTML Object Tag XSS
52686;Microsoft Office Hyperlink Target Digital Signatures Weakness
52685;Microsoft Windows FTP Client Multiple Command Overflows
52684;Microsoft Forms Multiple ActiveX (FM20.dll) Memory Access Violations
52683;Microsoft Windows explorer.exe Malformed PNG Handling DoS
52682;Microsoft Windows Explorer ZIP Handler DoS
52681;Microsoft Windows Firewall sessmgr.exe Port Restriction Local Bypass
52680;Microsoft IIS httpext.dll WebDav LOCK Method Nonexistent File Request Parsing Memory Exhaustion Remote DoS
52679;Slysoft Multiple Product ElbyCDIO.sys Kernel Driver IOCTL Request Handling DoS
52678;Solaris keysock Kernel Module Unspecified Local DoS
52677;GOM Encoder SRT Subtitle File Handling Overflow
52676;TikiWiki CMS/Groupware tiki-orphan_pages.php URL Parameter XSS
52675;TikiWiki CMS/Groupware tiki-listpages.php URL Parameter XSS
52674;TikiWiki CMS/Groupware tiki-list_file_gallery.php URL Parameter XSS
52673;Evolution Data Server Camel camel/camel-sasl-ntlm.c ntlm_challenge Function Type 2 Packet Handling Memory Disclosure
52672;Wesnoth simple_wml.cpp uncompress_buffer() Function WML File Handling DoS
52671;Microsoft IE shell32 Module Unspecified Form Data Handling Overflow
52670;Microsoft IE Double Injection Bypass Anti-XSS Filter Bypass
52669;Microsoft IE UTF-7 Character Set Bypass Anti-XSS Filter Bypass
52668;Microsoft IE CRLF Injection Multiple Method Bypass Anti-XSS Filter Bypass
52667;Microsoft IE navcancl.htm Local Resource Refresh Link XSS
52666;Microsoft IE Malformed file:// URI Handling DoS
52665;Microsoft IE IObjectSafety Functionality Object Creation Call DoS
52664;Microsoft IE Relative Path Handling Spoofing Weakness
52663;Microsoft IE Crafted Pop-up Directional Address Bar Spoofing
52662;Mozilla Firefox Crafted Pop-up Directional Address Bar Spoofing
52660;Microsoft IE about:blank Blank Tab Spoofing Weakness
52659;Mozilla Firefox IDN Homoglyph Character Literal Rendering URI Spoofing Weakness
52658;Mozilla Firefox marqee Tag Handling Stack Overflow DoS
52657;Mozilla Firefox designMode Functionality queryCommand* Calls Remote DoS
52656;Mozilla Firefox nsHTMLFramesetFrame::Reflow Frameset Handling NULL Pointer Dereference
52655;Mozilla Firefox HTML Elements Dot URL Shortcut Information Disclosure
52654;Mozilla Firefox protocol-handler.warn-external Warning Bypass
52653;Mozilla Firefox Crafted Credentialed URI Weakness
52652;Mozilla Firefox view-source: Sheme Program Directory File Access
52651;Mozilla Firefox INPUT Tag DoS
52650;Mozilla Firefox about:blank win.document.body.appendChild() Blank Tab Spoofing Weakness
52649;Mozilla Firefox gopher:// URL Handler XSS
52648;Mozilla Firefox Crafted HTML NULL Pointer Dereference
52647;Opera Unspecified Moderately Severe Issue
52646;Opera Plug-ins Unspecified Cross-domain Scripting
52645;Opera JPEG File Handling Unspecified Arbitrary Code Execution
52644;Opera Window Object Suppressing Remote DoS
52643;Google Chrome URI Handler Registration Cross-browser Command Execution
52642;Google Chrome onclick Action Crafted Element Arbitrary URL Visiting (ClickJacking)
52641;Google Chrome V8 JavaScript Engine Crafted Script Cross-domain Information Disclosure
52640;Google Chrome FTP PASV Arbitrary Site IP Port Scanning Weakness
52639;Google Chrome MetaCharacter Handling URI Obfuscation Spoofing Weakness
52638;Google Chrome Unspecified Address Bar Spoofing
52637;Google Chrome BODY Tag OnbeforeUload / OnUnload Null Check DoS
52636;Google Chrome Window Object Suppressing DoS
52635;Google Chrome Arbitrary Arbitrary File Download / Execution (Carpet Bombing)
52634;Google Talk (gTalk) Process Memory Cleartext Authentication Credential Disclosure
52633;Linux Kernel net/core/sock.c sock_getsockopt Function SO_BSDCOMPAT getsockopt Request Local Memory Disclosure
52632;RavenNuke images/captcha.php aFonts Array Parameter Remote Information Disclosure
52631;Linux Kernel fs/ext4/resize.c ext4_group_add Function Local DoS
52630;Google Chrome Malformed HTML ToolTip Handling DoS
52629;phpSQLiteCMS cms/includes/login.inc.php Multiple Parameter XSS
52628;phpSQLiteCMS cms/includes/header.inc.php Multiple Parameter XSS
52627;Symantec Endpoint Protection smc.exe Malformed Argument User Process DoS
52626;Oracle Forms f60servlet form Parameter XSS
52625;Oracle Forms cgi60.exe form Parameter XSS
52624;Oracle Database DATE Functions Lateral SQL Injection
52623;Oracle Database CREATE ANY DIRECTORY Privilege UTL_DIR Operation Arbitrary File Overwrite
52622;Oracle Database BECOME USER Feature Privilege Escalation
52621;AbleDating search_results.php keyword Parameter XSS
52620;IBM WebSphere Application Server (WAS) WAR File Handling Source Disclosure (PK81387)
52619;IBM DB2 Universal Database Crafted CONNECT Data Stream Unspecified Remote DoS
52618;IBM DB2 Universal Database Crafted Data Stream Unspecified Remote DoS
52617;IBM Tivoli Storage Manager (TSM) Express adsmdll.dll Length Value Handling Remote Overflow
52616;IBM Director CIM Server /CIMListener/ Traversal Arbitrary File Execution Local Privilege Escalation
52615;IBM Director CIM Server /CIMListener/ Consumer Name Handling Overflow Remote DoS
52614;Sina Inc. DLoader Class ActiveX DownloadAndInstall Method Arbitrary File Overwrite
52613;phpKF forum_duzen.php fno Parameter SQL Injection
52612;CelerBB viewforum.php id Parameter SQL Injection
52611;CelerBB viewtopic.php id Parameter SQL Injection
52610;CelerBB showme.php user Parameter Reserved Information Disclosure
52609;CelerBB login.php Username Parameter Admin Authentication Bypass
52608;IBM WebSphere Application Server (WAS) for z/OS CSIv2 Identity Assertion / JEB Functionality Unspecified Local Issue
52607;IBM WebSphere Partner Gateway (WPG) Crafted RosettaNet (aka RNIF) Document Signature Verification Bypass
52606;IBM AIX rmsock / rmsock64 Function Log File Creation Arbitrary File Append
52605;IBM WebSphere DataPower XML Security Gateway XS40 Malformed Data over SSL Remote DoS
52604;IBM Tivoli Provisioning Manager (TPM) LDAP Bypass Arbitrary SOAP Command TPM Functionality Access
52603;IBM WebSphere Application Server (WAS) Web Services JAX-WS Client Cache UsernameToken Disclosure
52602;IBM WebSphere Application Server (WAS) Security Component Multiple Unspecified Issues (PK71786)
52601;IBM WebSphere Application Server (WAS) Web Authentication Options Multiple Unspecified Issues (PK71826)
52600;IBM WebSphere Application Server (WAS) Web Services WSPolicy IDAssertion.isUsed SOAP Message Password Disclosure
52599;IBM WebSphere Application Server (WAS) on Windows JSP Handling Unspecified Exposure (PK75248)
52598;IBM WebSphere Application Server (WAS) Unspecified SSL Traffic Routing Weakness
52597;IBM WebSphere Application Server (WAS) Web Services Security Feature Pack userNameToken Unspecified Exposure
52596;IBM WebSphere Application Server (WAS) Web Services Security Nonce / Timestamp Expiration Enforcement Weakness
52595;IBM WebSphere Application Server (WAS) PMI/Performance Tools PerfServlet Multiple Log File Information Disclosure
52594;QuikSoft EasyMail MailStore emmailstore.dll ActiveX CreateStore Method Overflow
52593;PC2M Unspecified XSS
52592;WMI Mapper for HP Systems Insight Manager Unspecified Local Privilege Escalation
52591;WMI Mapper for HP Systems Insight Manager Unspecified Remote Information Disclosure
52590;3Com 4500G Switch SFTP User Authentication Unspecified Security Bypass
52589;Cisco Unified Communications Manager IP Phone PAB Disclosure Privilege Escalation
52588;Sun Java System Directory Proxy Server Unspecified Attribute Information Disclosure (6466900)
52587;Sun Java System Directory Proxy Server PMEO ldappasswd Anonymous Invocation Locked Account Bypass (6551360)
52586;Sun Java System Directory Proxy Server PMEO ldappasswd Command Anonymous Invocation Auth Failure Lockout Policy Bypass (6551354)
52584;Sun Java System Directory Proxy Server LDAP View Search Overflow (6562592)
52583;Sun Java System Directory Proxy Server dpcfg Unspecified CRLF Injection (6357160)
52582;Sun Java System Directory Proxy Server Audit Log Cleartext Password Disclosure (6688891)
52581;Sun Java System Directory Proxy Server ACI Unspecified Enumeration (6439482)
52580;Sun xVM VirtualBox for Linux Unspecified Local Privilege Escalation
52579;Apple iTunes Crafted Podcat Remote User Credential Disclosure
52578;Apple iTunes Digital Audio Access Protocol (DAAP) Message Content-Length Field Handling DoS
52577;Sun Fire X2100 / X2200 Embedded Lights Out Manager (ELOM) Unspecified Remote Privilege Escalation (6648082)
52576;Sun Fire X2100 / X2200 Embedded Lights Out Manager (ELOM) Unspecified Remote Privilege Escalation (6633175)
52575;Nokia N95-8 Browser Nested marquee Tag Handling DoS
52574;Nokia 6131 NFC JAR File Download Auto Installation Weakness
52573;Nokia 6131 NFC NDEF Resouce Handling Multiple DoS
52572;Nokia 6131 NFC Crafted Title URI Record Spoofing
52571;S-Cms admin/delete_page.php id Parameter SQL Injection
52570;S-Cms Login Cookie OK Value Admin Authentication Bypass
52569;pHNews extra/genbackup.php Direct Request Database Disclosure
52568;Asterisk SIP Channel Driver Pedantic Functionality Malformed SIP INVITE Message Remote DoS
52567;PhpMySport index.php Multiple Parameter SQL Injection
52566;PhpMySport index.php v6 Parameter XSS
52565;Drupal Forward Module Unspecified Arbitrary Mail Bypass
52564;Fujitsu Enhanced Support Facility HRM-S Service Client Connection Remote Information Disclosure
52563;Solaris Kernel Doors Subsystem Unspecified Local Privilege Escalation
52562;Solaris Kernel Doors Subsystem Unspecified Local Cross-zone File Access
52561;Solaris Kernel Doors Subsystem Multiple Unspecified Local DoS
52560;Solaris NFS Daemon sec=sys / sec=krb5 Security Mode Restriction Bypass
52559;Solaris NFS Server Security Modes (nfssec(5)) Combined AUTH_NONE / AUTH_SYS Access Restriction Bypass
52558;OpenSolaris Kernel on UltraSPARC T2 Unspecified Local DoS
52557;Solaris LDAP Daemon (ldap_cachemgr(1M)) Unspecified DoS
52556;Solaris IP Implementation Socket Minor Number Allocation Local DoS
52555;Solaris IP-in-IP Processing Crafted self-encapsulated Packet Local DoS
52554;Solaris autofs Kernel Module Unspecified Local Privilege Escalation
52553;ModSecurity (mod_security) Multipart Request Header Name Handling DoS
52552;ModSecurity (mod_security) PDF XSS Protection Implementation Crafted HTTP Request Handling DoS
52551;Maarch login.php login Parameter SQL Injection
52550;ZipItFast ZIP Archive Handling Overflow
52549;Kipper job/config.data Direct Request Credentials Disclosure
52548;Kipper default.php configfile Parameter Traversal Local File Inclusion
52547;Kipper index.php configfile Parameter Traversal Local File Inclusion
52546;Kipper kipper.php charm Parameter XSS
52545;Kipper index.php charm Parameter XSS
52544;Kipper default.php charm Parameter XSS
52543;avahi-daemon avahi-core/server.c originates_from_local_legacy_unicast_socket Function mDNS Query Packet Handling DoS
52542;Book Panel Infusion for PHP-Fusion infusions/book_panel/books.php bookid Parameter SQL Injection
52541;Solaris Pseudo-terminal (aka pty) Driver Module Unspecified Local DoS
52540;Solaris libike Library IKE Packet Handling Remote DoS
52539;Aryanic HighPortal includes/web_search.aspx q Parameter XSS
52538;Aryanic HighCMS includes/web_search.aspx q Parameter XSS
52537;Solaris SUSv3 POSIX Test Suite posix_fallocate(3C) System Call Local DoS
52536;Solaris ppdmgr Print Utility Unspecified Local DoS
52535;Solaris lpadmin Print Utility Unspecified Local DoS
52534;RainbowPlayer RPL File Handling Overflow
52533;OpenPHPnuke SQLite Abstraction Layer SQL Injection
52532;Solaris X Inter Client Exchange library (aka libICE) Port Scan DoS
52531;IBM WebSphere Process Server (WPS) Admin Console Cluster Configuration File Export Information Disclosure
52530;IBM Tivoli Storage Manager HSM for Windows Unspecified Overflow
52529;BitDefender Internet Security Crafted Archive Filename Handling XSS
52527;MP Form Mail CGI Unspecified Admin Access Restriction Bypass
52526;WEBJump! news_id.php id Parameter SQL Injection
52525;WEBJump! portfolio_genre.php id Parameter SQL Injection
52524;Microsoft Windows Invalid Pointer Local Privilege Escalation
52523;Microsoft Windows Handle Validation Local Privilege Escalation
52522;Microsoft Windows GDI Kernel Component Unspecified Remote Code Execution
52521;Microsoft Windows SChannel Certificate Based Authentication Spoofing Bypass
52520;Microsoft Windows WPAD WINS Server Registration Web Proxy MiTM Weakness
52519;Microsoft Windows DNS Server WPAD Registration Dynamic Update MiTM Weakness
52518;Microsoft Windows DNS Server Response Response Validation Transaction ID Prediction Weakness
52517;Microsoft Windows DNS Server Query Validation Spoofing
52516;MediaCoder Properties Dialog Item Crafted M3U File Handling Overflow
52515;PHPRecipeBook index.php Multiple Parameter SQL Injection
52514;Interspire Shopping Cart (ISC) class.auth.php ProcessLogin Function Remote Admin Authentication Bypass
52513;Sun Java System Directory Proxy Server Crafted LDAP Request Remote DoS
52512;Solaris Process File System (proc(4)) Contract File System (contract(4)) Interaction Local DoS
52511;TinX/cms system/rss.php id Parameter SQL Injection
52510;Dotclear Administration Interface Unspecified XSS
52509;SupportSoft DNA Editor Tioga.Editor.1 ActiveX (dnaedit.dll) PackageFiles() Method Arbitrary File Overwrite
52508;Solaris Crypto Pseudo Device Driver Unspecified Local DoS
52507;Solaris NFSv4 Server Kernel Module hsfs(7FS) File System Handling Unspecified Local DoS
52506;Belkin BullDog Plus UPS-Service HTTP Server Authentication Remote Overflow
52505;APC PowerChute Business Edition Unspecified CSRF
52504;APC PowerChute Business Edition /contexthelp page Parameter Response Splitting
52503;APC PowerChute Business Edition security/applet referrer Parameter XSS
52502;PHortail poster.php Multiple Parameter XSS
52501;isiAJAX paises.php id Parameter SQL Injection
52500;evCal Events Calendar evcal97.mdb Direct Request Credentials Disclosure
52499;evCal Events Calendar evcal.mdb Direct Request Credentials Disclosure
52498;xine-lib demuxers/demux_4xm.c current_track Value Handling Overflow
52497;Hex Workshop ColorMap File (.cmap) Handling Invalid Memory Reference DoS
52496;OpenGoo Unspecified Remote User Permission Modification
52495;djbdns dnscache SOA Outbound DNS Query Response Spoofing
52494;Apple Multiple Products IPv6 Neighbor Discovery Protocol Neighbor Solicitation Spoofing
52493;Apple Multiple Products ICMPv6 Packet Too Big Message MTU Remote DoS
52492;Apple Multiple Products PPPoE Packet Processing Tag Length Remote DoS
52491;Apple Safari for Windows Multiple Protocol Handler Null Dereference DoS
52490;Apple Safari for Windows http URI Handler Malformed Domain Name DoS
52489;PHP filesystem Functions Path Truncation File Handling Weakness
52488;PHP filesystem Functions Path Normalization Weakness
52487;PHP xml_error_string() Function Message Handling Off-by-one
52486;PHP json_decode() Function Malformed String Handling Remote DoS
52485;PHP explode() Empty String Handling Unspecified Issue
52484;PHP Zip File Relative Path Handling DoS
52483;Easy PHP Calendar index.php Details Field XSS
52482;PHP-Calendar update10.php Direct Request Information Disclosure
52481;PHP-Calendar update08.php Direct Request Information Disclosure
52480;PHP-Calendar update.php Direct Request Information Disclosure
52479;SiteXS CMS upload.php Direct Request Arbitrary File Upload
52478;Graugon PHP Article Publisher Crafted g_admin Cookie Admin Authentication Bypass
52477;Graugon PHP Article Publisher view.php id Parameter SQL Injection
52476;Graugon PHP Article Publisher index.php c Parameter SQL Injection
52475;Perl CPANPLUS.pm World-writeable File Handling Weakness
52474;Drupal Node Access API Unspecified SQL Injection
52473;libcrypt-openssl-dsa-perl OpenSSL DSA_*verify Functions Verification Weakness
52472;PerlSoft G<>stebuch admincenter.cgi loginname1 Parameter Arbitrary Command Execution
52471;Joomla Search and Archive Component (com_ijoomla_archive) catid Parameter SQL Injection
52470;Joomla! Unspecified SSL Session Token Disclosure
52469;Joomla! com_uhp File Upload Arbitrary PHP Code Execution
52468;IBM WebSphere Application Server (WAS) on Windows Installation Factory logs/instconfigifwas6.log Local Information Disclosure
52467;HotPot Module for Moodle report.php hotpot_delete_selected_attempts Function SQL Injection
52466;Joomla! configuration.php Variable Overwrite Remote File Inclusion
52465;Moodle User Editing Interface Unspecified Remote Privilege Escalation
52464;MySQL charset Column Truncation Weakness
52463;OpenBSD libc src/lib/libc/gen/fts.c fts_build() Function fts Nested Directory Handling Local DoS
52462;Linux Kernel seccomp Subsystem kernel/seccomp.c __secure_computing Function 32/64 Bit Syscall Cross-handling Access Restriction Bypass
52461;Linux Kernel 32bit/64bit audit_syscall_entry Function 32/64 Bit Syscall Cross-handling Audit Configuration Restriction Bypass
52460;ImageField Module for Drupal index.php description Parameter XSS
52459;ImageField Module for Drupal Image File Upload Arbitrary PHP Code Execution
52458;ADN Forum index.php fpusuario Cookie Handling Sysop Authentication Bypass
52457;Sagem F@st 2404 restoreinfo.cgi Remote Reboot DoS
52456;UW-imapd on Debian Linux LOGIN Command Remote DoS
52455;GNU Mailutils IMAP Server on Debian Linux LOGIN Command Remote DoS
52454;Cyrus IMAP Server on Debian Linux LOGIN Command Remote DoS
52453;MySQL sql/item_xmlfunc.cc ExtractValue() / UpdateXML() Functions Scalar XPath DoS
52452;Mozilla Multiple Products Location Bar Invisible Character Decoding Spoofing Weakness
52451;Mozilla Multiple Products nsIRDFService Cross-domain Redirect Same-origin Policy Bypass
52450;Mozilla Multiple Products Crafted Cloned XUL DOM Elements Arbitrary Code Execution
52449;Mozilla Multiple Products JavaScript Engine Multiple Vector Unspecified DoS
52448;Mozilla Multiple Products JavaScript Engine jsopcode.cpp Multiple Vector Arbitrary Code Execution
52447;Mozilla Multiple Products JavaScript Engine jsarray.cpp ResizeSlots Function Memory Corruption
52446;Mozilla Multiple Products Layout Engine gczeal Unspecified Code Execution
52445;Mozilla Multiple Products Layout Engine nsCSSStyleSheet::GetOwnerNode Function Memory Corruption
52444;Mozilla Multiple Products Layout Engine Multiple Unspecified Memory Corruptions
52443;SMS4 Algorithm (22 Round) Linear / Differential Cryptanalysis Weakness
52442;Zodiac Algorithm (9 Round) Square Attack Cryptanalysis Weakness
52441;SHACAL-2 Algorithm (42 Round) Related-Key Rectangle Attack Cryptanalysis Weakness
52440;SHACAL-1 Algorithm (Full Round) Related-key Rectangle Attack Cryptanalysis Compromise
52439;SHACAL-2 Algorithm (37 Round) Related-key Rectangle Attack Cryptanalysis Weakness
52438;SHACAL-2 Algorithm (35 Round) Related-key Differential-nonlinear Attack Cryptanalysis Weakness
52437;SHACAL-2 Algorithm (32 Round) Differential-Linear Attack Cryptanalysis Weakness
52436;SHACAL-1 Algorithm (59 Round) Related-Key Rectangle Attack Cryptanalysis Weakness
52435;XTEA Algorithm (26 Round) Related-key Differential Attack Cryptanalysis Weakness
52434;SHACAL-2 Algorithm (30 Round) Impossible Differential Attack Cryptanalysis Weakness
52433;SHACAL-1 Algorithm (49 Round) Related-key Rectangle Attack Cryptanalysis Weakness
52432;Xenon Algorithm Known-plaintext Cryptanalysis Compromise
52431;Spectr-H64 Algorithm Slide Attack Chosen-plaintext Cryptanalysis Compromise
52430;SHACAL-1 Algorithm (Reduced Round) Amplified Boomerange Attack Cryptanalysis Weakness
52429;xmx Algorithm Multiplicative Differentials Cryptanalysis Weakness
52428;SC2000 Algorithm (4.5 Rounds) Multiple Attack Cryptanalysis Weakness
52427;Zodiac Algorithm Impossible Differential Cryptanalysis Weakness
52426;Skipjack Algorithm (31 Round) Impossible Differential Cryptanalysis Weakness
52425;Treyfer Algorithm Slide Attack Cryptanalysis Weakness
52424;Madryga Algorithm Ciphertext-only Attack Cryptanalysis Compromise
52423;REDOC-III Algorithm Differential Attack Cryptanalysis Weakness
52422;TEA Algorithm Related-key Attack Cryptanalysis Weakness
52421;SHARK Algorithm (5 Round) Interpolation Attack Cryptanalysis Weakness
52420;SXAL/MBAL Algorithm Differential / Linear Cryptanalysis Weakness
52419;TEA Algorithm Key Equivalency Cryptanalysis Weakness
52418;REDOC II Algorithm Differential Attack Cryptanalysis Weakness
52417;Pidgin IM Client Local Cleartext Password Disclosure
52416;Miranda IM Client Cleartext Local Password Disclosure
52414;EQDKP Plus itemsearch.php search Parameter XSS
52413;Blue Coat ProxySG Transparent Interception Mode HTTP Host Header Dependancy Media Access Control Bypass
52412;Ziproxy Transparent Interception Mode HTTP Host Header Dependancy Media Access Control Bypass
52411;SmoothGuardian Transparent Interception Mode HTTP Host Header Dependancy Media Access Control Bypass
52410;WinGate Transparent Interception Mode HTTP Host Header Dependancy Media Access Control Bypass
52409;Squid Transparent Interception Mode HTTP Host Header Dependancy Media Access Control Bypass
52408;Yaws Header Request Saturation Remote DoS
52407;Apache Tomcat doRead Method POST Content Information Disclosure
52406;e107 submitnews.php Multiple Parameter XSS
52405;ZABBIX PHP Frontend locales.php srclang Parameter Traversal Local File Inclusion
52404;ZABBIX PHP Frontend users.php CSRF
52403;ZABBIX PHP Frontend include/validate.inc.php extlang Parameter Arbitrary PHP Code Execution
52402;IBM WebSphere Application Server (WAS) /ibm/console/ URI XSS
52401;Sofi WebGui hu/modules/reg-new/modstart.php mod_dir Parameter Remote File Inclusion
52400;OpenRat themes/default/include/html/insert.inc.php tpl_dir Parameter Remote File Inclusion
52399;Thyme add_calendars.php callback Parameter XSS
52398;Hotscripts Clone showcategory.php cid Parameter SQL Injection
52397;Ol' Bookmarks Manager frame.php framefile Parameter Traversal Local File Inclusion
52396;Ol' Bookmarks Manager frame.php framefile Parameter Remote File Inclusion
52395;Ol' Bookmarks Manager index.php id Parameter SQL Injection
52394;Ol' Bookmarks Manager show.php show Parameter Traversal Local File Inclusion
52393;Explay CMS Login Cookie Manipulation Admin Authentication Bypass
52392;Answers Module for Drupal Simple Answer XSS
52391;AJ Auction Pro detail.php item_id Parameter SQL Injection
52390;Cisco Session Border Controller (SBC) Crafted TCP Packet Remote DoS
52389;Cisco Unified MeetingPlace Web Conferencing Profile Page E-mail Address Field XSS
52388;Cisco ACE Application Control Engine username Command Cleartext Password Storage
52387;Cisco ACE Application Control Engine Crafted SNMPv3 Packet Remote DoS
52386;Cisco ACE Application Control Engine Crafted SNMPv1 Packet Remote DoS
52385;Cisco ACE Application Control Engine Crafted SSH Packet Remote DoS
52384;Cisco ACE Application Control Engine CLI Unspecified Privilege Escalation
52383;Cisco ACE Application Control Engine Appliance Multiple Default Accounts
52382;Cisco ACE 4710 Application Control Engine Module for Routers Multiple Default Accounts
52381;piCal Module for XOOPS index.php event_id Parameter XSS
52380;JOnAS ListMBeanDetails.do select Parameter XSS
52379;Cisco ANM Java Agent Unspecified Remote Privilege Escalation
52378;Cisco ANM MySQL root Account Default Password
52377;Cisco ANM Installation Default User Credentials
52376;Cisco ACE Device Manager Multiple Unspecified Traversals
52375;Cisco Multiple Wireless Products Unspecified Local Privilege Escalation
52374;Cisco Multiple Wireless Products Malformed IP Packet Processing Remote DoS
52373;Cisco Multiple Wireless Products login.html Malformed POST Request Remote DoS
52372;Cisco Multiple Wireless Products w/ Webauth Vulnerability Scan Remote DoS
52371;Internet Download Manager Toolbar Buttons Language File Handling Overflow
52370;Huawei E960 HSDPA Router SMS Page XSS
52369;Academic Web Tools download.php Multiple Parameter XSS
52368;Academic Web Tools login.php Multiple Parameter XSS
52367;Academic Web Tools page_arch.php Multiple Parameter XSS
52366;Academic Web Tools page.php Multiple Parameter XSS
52365;CMSCart maindatafunctions.php MenuLevel1 Parameter SQL Injection
52364;Linux Kernel fs/ext4/ext4.h ext4_isize Crafted ext4 Filesystem Handling Local DoS
52363;txtSQL smNews Example Script login.php username Parameter SQL Injection
52362;sgml2x rlatex Unspecified Temporary File Symlink Arbitrary File Overwrite
52361;SNG sng_regress Multiple Temporary File Symlink Arbitrary File Overwrite
52360;Team Board online.asp lookname Parameter XSS
52359;YapBB forumhop.php forumID Parameter SQL Injection
52358;zFeeder admin.php Direct Request Admin Authentication Bypass
52357;xGuestbook login.php user Parameter SQL Injection
52356;SopCast SopCore ActiveX (sopocx.ocx) SetExternalPlayer Method Arbitrary Code Execution
52355;Blogsa Widgets.aspx searchText Parameter XSS
52354;GeoVision LiveX ActiveX (LIVEX_~1.OCX) SnapShotToFile() Method Traversal Arbitrary File Overwrite
52353;Document Library save_user.asp Admin Credentials Disclosure
52352;Hex Workshop Intel HEX Code File Handling Overflow
52351;Jogjacamp JProfile Gold index.php id_news Parameter SQL Injection
52350;Sun Management Center (SunMC) Performance Reporting Module prm/reports msg Parameter XSS
52349;Flat Manager Extension for TYPO3 Unspecified SQL Injection
52348;Calendar Base (cal) Extension for TYPO3 Unspecified XSS
52347;Cambium Group CMS Web Form Arbitrary Mail Relay
52346;Media Commands Multiple Playlist File Handling Overflow
52345;Easy File Sharing Web Server thumbnail.ghp vfolder Parameter Traversal Arbitrary File Access
52344;GhostScripter Amazon Shop info.php asin Parameter Traversal Local File Inclusion
52343;GhostScripter Amazon Shop cart.php asin Parameter Traversal Local File Inclusion
52342;GhostScripter Amazon Shop index.php lang Parameter Traversal Local File Inclusion
52341;GhostScripter Amazon Shop add_review.php lang Parameter Traversal Local File Inclusion
52340;Centreon main.php p Parameter SQL Injection
52339;Centreon oreon.php p Parameter SQL Injection
52338;DigiStore Component for Joomla! index.php pid Parameter SQL Injection
52337;Maran PHP Shop admin.php User Cookie Manipulation Admin Authentication Bypass
52336;Galatolo WebManager (GWM) Multiple Cookie Manipulation Admin Authentication Bypass
52335;TurnkeyForms Local Classifieds Site_Admin/admin.php Direct Request Admin Authentication Bypass
52334;ToursManager tourview.php tourid Parameter SQL Injection
52333;PHPmyGallery _conf/_php-core/common-tpl-vars.php admindir Parameter Remote File Inclusion
52332;CF_Auction forummessages.cfm categorynbr Parameter SQL Injection
52331;Softbiz Classifieds Script admin/index.php msg Parameter XSS
52330;Softbiz Classifieds Script admin/adminhome.php msg Parameter XSS
52329;Softbiz Classifieds Script lostpassword.php msg Parameter XSS
52328;Softbiz Classifieds Script gallery.php radio Parameter XSS
52327;Softbiz Classifieds Script advertisers/signinform.php msg Parameter XSS
52326;Softbiz Classifieds Script showcategory.php radio Parameter XSS
52325;ProQuiz index.php Multiple Parameter SQL Injection
52324;RSS Simple News news.php pid Parameter SQL Injection
52323;SB Universal Plugin Extension for TYPO3 Unspecified XSS
52322;Imera ImeraIEPlugin.Pilot.1 ActiveX (ImeraIEPlugin.dll) DownloadHost Property Arbitrary Code Execution
52321;TU-Clausthal ODIN Extension for TYPO3 Unspecified XSS
52320;TU-Clausthal Staff Extension for TYPO3 Unspecified SQL Injection
52319;Cisco IOS HTTP Server level/15/configure/-/hostname CSRF
52318;Cisco IOS HTTP Server /level/15/exec/-/ PATH_INFO XSS
52317;Cisco Unified Communications Manager Certificate Authority Proxy Function (CAPF) Service Malformed TCP Input Remote DoS
52316;Cisco Security Manager IPS Event Viewer (IEV) Unspecified TCP Port Exposure Remote Privilege Escalation
52315;FreeBSD telnetd sys_term.c Environment Variable Handling Privilege Escalation
52314;Onguma Time Sheet Component for Joomla! lib/onguma.class.php mosConfig_absolute_path Parameter Remote File Inclusion
52313;TurnkeyForms Local Clasifieds listtest.php r Parameter XSS
52312;MyCal Personal Events Calendar mycal.mdb Direct Request Credentials Disclosure
52311;InSun Feed CMS index.php lang Parameter Traversal Local File Inclusion
52310;Social Groupie Photos/create_album.php Unrestricted File Upload Arbitrary Code Execution
52309;JBook userids.mdb Direct Request Database Disclosure
52308;Z1Exchange showads.php id Parameter XSS
52307;Quick Tree View .NET qtv.mdb Direct Request Database Disclosure
52306;Rapid Classified cldb.mdb Direct Request Database Disclosure
52305;Jbook main.asp Multiple Parameter SQL Injection
52304;Z1Exchange showads.php id Parameter SQL Injection
52303;eXtplorer index.php lang Parameter Traversal Local File Inclusion
52302;NovaNET on Linux libnnlindtb.so DtbClsLogin Function Overflow
52301;NovaNET on Windows nnwindtb.dll DtbClsLogin Function Overflow DoS
52300;Protected Node Module for Drupal index.php protected_node_info Parameter XSS
52299;RavenNuke Your Account Module Unspecified XSS
52298;RavenNuke Resend_Email Module modules.php user_prefix Parameter SQL Injection
52297;IBM WebSphere MQ (WMQ) Queue Manager Multiple Authorization Command Local Privilege Escalation
52296;Ensenanzas Component for Mambo (com_ensenanzas) index.php id Parameter SQL Injection
52295;ZNC Webadmin Module znc.conf QuitMessage Field Security Restriction Bypass
52294;Orbit Downloader Crafted URL Handling Overflow
52293;Coppermine Photo Gallery BBCode IMG Tag CSRF
52292;phpScheduleIt PHP check.php Multiple Parameter eval() Arbitrary Code Injection
52291;MLDonkey src/utils/lib/url.ml Double Forward Slash URL Handling Arbitrary File Disclosure
52290;Amahi Linux Home Server New User Creation Conflict Issue
52289;Cisco Linksys WRT350N Unpassworded Hardcoded Guest Account
52288;SHOUTcast DNAS Relay Master Server Overflow
52287;Theme Engine for Drupal on Windows q Parameter Local File Inclusion
52286;Viewfield Module for Drupal index.php description Parameter XSS
52285;Taxonomy Theme Module for Drupal index.php name Parameter XSS
52284;Booking System for Hotels Group cadena_ofertas_ext.php OfertaID Parameter XSS
52283;Booking System for Hotels Group cadena_ofertas_ext.php OfertaID Parameter SQL Injection
52282;Extrakt Framework index.php plugins[file][id] Parameter XSS
52281;Pre Multi-Vendor Shopping Malls buyer_detail.php Multiple Parameter SQL Injection
52280;Pre Multi-Vendor Shopping Malls Multiple Cookie Manipulation Admin Authentication Bypass
52279;vBulletin admincp/image.php iperm Parameter SQL Injection
52278;E-topbiz Slide Popups admin/admin.php password Parameter SQL Injection
52277;Cyberfolio portfolio/css.php theme Parameter Traversal Local File Inclusion
52276;Multi Languages WebShop Online detail.php name Parameter XSS
52275;Multi Languages WebShop Online detail.php id parameter SQL Injection
52274;Apoll admin/index.php Multiple Parameter SQL Injection
52273;MyKtools configuration_script.php language Parameter Traversal Local File Inclusion
52272;Z1Exchange edit.php site Parameter SQL Injection
52271;OpenBSD usr.sbin/bgpd/rde_attr.c aspath_prepend() Function bgpd AS Path Handling Remote DoS
52270;OpenBSD BGP UPDATE Message Malformed AS4_PATH Remote DoS
52269;Symantec Veritas NetBackup vnetd Server Initial Communications Setup Remote Code Execution
52268;Broadcast Machine ViewController.php controllers/baseDir Parameter Remote File Inclusion
52267;Broadcast Machine VideoController.php controllers/baseDir Parameter Remote File Inclusion
52266;Broadcast Machine SetupController.php controllers/baseDir Parameter Remote File Inclusion
52265;Broadcast Machine SQLController.php controllers/baseDir Parameter Remote File Inclusion
52264;Broadcast Machine MySQLController.php controllers/baseDir Parameter Remote File Inclusion
52263;Libero Search Term Field XSS
52262;Phoca Documentation Component for Joomla! index.php id Parameter SQL Injection
52261;ASPThai.Net Webboard bview.asp id Parameter SQL Injection
52260;WSN Guest search.php search Parameter SQL Injection
52259;Simple Review Component for Mambo / Joomla! index.php category Parameter SQL Injection
52258;Potato News admin.php User Cookie Parameter Traversal Local File Inclusion
52257;GigCalendar Component for Mambo / Joomla! index.php gigcal_gigs_id Parameter SQL Injection
52256;taifajobs jobdetails.php jobid Parameter SQL Injection
52255;MyNews login.php Multiple Parameter SQL Injection
52254;BlueBird login.php Multiple Parameter SQL Injection
52253;cPanel Module Installation Function CSRF
52252;cPanel Password Change Function CSRF
52251;cPanel scripts2/confdkillproc Query String XSS
52250;cPanel .contactemail Local File XSS
52249;Gallery Module for w3b|cms includes/module/gallery/index.inc.php action Parameter SQL Injection
52248;Suche Module for w3b|cms includes/module/suche/index.inc.php suchbegriff Parameter SQL Injection
52247;Blog Module for w3b|cms includes/module/blog/index.inc.php action Parameter SQL Injection
52246;Links Module for w3b|cms includes/module/links/index.inc.php id Parameter SQL Injection
52245;Sitemap Module for w3b|cms includes/module/sitemap/index.inc.php seite Parameter SQL Injection
52244;Mediathek Module for w3b|cms includes/module/mediathek/index.inc.php id Parameter SQL Injection
52243;Partner Module for w3b|cms includes/module/partner/index.inc.php id Parameter SQL Injection
52242;Portfolio Module for w3b|cms includes/module/portfolio/index.inc.php action Parameter SQL Injection
52241;News Module for w3b|cms includes/module/news/index.inc.php action Parameter SQL Injection
52240;Downloads Module for w3b|cms includes/module/downloads/index.inc.php id Parameter SQL Injection
52239;w3b|cms admin/index.php cms_admin Cookie Manipulation Admin Authentication Bypass
52238;Microsoft IIS IDC Extension XSS
52237;K-Links Directory Report Link Functionality SQL Injection
52236;NewsHOWLER Multiple Cookie SQL Injection Admin Authentication Bypass
52235;Oracle Application Server Unspecified Script search_type Parameter XSS
52234;Oracle Application Server login.jsp site2pstoretoken Parameter XSS
52233;WHMCompleteSolution (WHMCS) index.php phpinfo Remote Information Disclosure
52232;Badliege Module for XOOPS index.php id Parameter SQL Injection
52231;Vacatures Module for XOOPS index.php cid Parameter SQL Injection
52230;WF-Section Module for XOOPS print.php articleid Parameter SQL Injection
52229;Professioneller Anzeigenmarkt siteadmin/login.php Multiple Parameter SQL Injection
52228;Musica Module for Mambo / Joomla! (com_musica) index.php id Parameter SQL Injection
52227;Sell module for PHP-Nuke modules.php cid Parameter SQL Injection
52226;Quran Module for PHP-Nuke modules.php surano Parameter SQL Injection
52225;Kuran Module for PHP-Nuke modules.php surano Parameter SQL Injection
52224;Recipes Module for PHP-Nuke modules.php recipeid Parameter SQL Injection
52223;Downloads Module for PHP-Nuke modules.php sid Parameter SQL Injection
52222;Dossiers Module for PHP-Nuke modules.php did Parameter SQL Injection
52221;Siir Module for PHP-Nuke modules.php id Parameter SQL Injection
52220;BenchmarkNews Module for PHP-Nuke modules.php sid Parameter SQL Injection
52219;Classifieds Module for PHP-Nuke Details Mode id Parameter SQL Injection
52218;Seminars Module for XOOPS index.php id Parameter SQL Injection
52217;Events Module for XOOPS index.php id Parameter SQL Injection
52216;OpenSite admincp/settings.php Multiple Parameter SQL Injection
52215;OpenSite admincp/includes/functions.php Multiple Parameter SQL Injection
52214;PenPal admin/verifylogin.asp Multiple Parameter SQL Injection
52213;WordPress wp-admin/upgrade.php backto Parameter XSS
52212;WordPress Recipe Plugin wordspew-rss.php id Parameter SQL Injection
52211;WordPress Forum showprofile Function user Parameter SQL Injection
52210;Simple Forum Plugin for WordPress sf-profile.php u Parameter SQL Injection
52209;WordPress Forum topic Parameter SQL Injection
52208;PHP on Linux proc_open() Function Local safe_mode Bypass
52207;PHP SAPI php_getuid() Function Security Restriction Bypass
52206;PHP dba_replace() Function Arbitrary File Overwrite
52205;PHP error_log php_admin_flag Safe Mode Bypass
52204;Linux Kernel clone() System Call Privileged Process Termination
52203;Linux Kernel fs/ext4/super.c ext4_fill_super() Function Ext4 File System Superblock Handling DoS
52202;Linux Kernel fs/ext4/namei.c make_indexed_dir() Function Ext4 File System Handling DoS
52201;Linux Kernel syscall Filtering 32/64-bit Switching Bypass
52200;Debian Linux /bin/login Local utmp Privilege Escalation
52199;Linux Kernel TCP Vegas Code Unspecified Divide-by-zero DoS
52198;Linux Kernel drivers/net/skfp/skfddi.c skfp_ioctl() SysKonnect FDDI Driver Statistics Manipulation
52197;Linux Kernel fs/notify/inotify/inotify_user.c inotify_read() List Mutex Unlocking DoS
52196;Linux Kernel fs/ext3/namei.c make_indexed_dir() Function Ext3 Filesystem Handling Local DoS
52195;Linux Kernel 64bit ABI System Call Parameter Sign Extension Local Privilege Escalation
52194;Ruby ext/openssl/ossl_ocsp.c OCSP_basic_verify() Function X.509 Certificate Handling Weakness
52193;Free Arcade Script pages/play.php template Parameter Traversal Local File Inclusion
52192;My_eGallery Module for MDPro index.php pid Parameter SQL Injection
52191;BLUEPAGE CMS PHPSESSID Parameter Session Fixation
52190;moziloCMS PHPSESSID Parameter Session Fixation
52189;IBM WebSphere Message Broker Event / System Log Local Database Password Disclosure
52188;WikkiTikkiTavi upload.php Unrestricted File Upload Arbitrary Code Execution
52187;DVR4-SecuraNet HTTP Interface Default Admin Credentials
52186;Drupal Virtual Hosts Unspecified Remote File Inclusion
52185;MyBlog Cleartext Password Disclosure
52184;PHPG Upload form_upload.php Unrestricted File Upload Arbitrary Code Execution
52183;AuraCMS index.php lihatberita Module id Parameter SQL Injection
52182;PayPal Download Shop siteadmin/products.php File Upload Arbitrary PHP Code Execution
52181;PayPal Download Shop siteadmin/login.php Multiple Parameter SQL Injection
52180;Downloadcenter common.h Direct Request Information Disclosure
52179;IBM AIX pppdial Input String Handling Local Overflow
52178;Page Engine CMS includes/configuration.inc.php fPrefix Parameter Remote File Inclusion
52177;Page Engine CMS includes/modules/statistics_include.php fPrefix Parameter Remote File Inclusion
52176;Page Engine CMS includes/modules/login_include.php fPrefix Parameter Remote File Inclusion
52175;Page Engine CMS includes/modules/recent_poll_include.php fPrefix Parameter Remote File Inclusion
52174;Graugon Forum view_profile.php id Parameter SQL Injection
52173;Blue Utopia index.php page Parameter Traversal Local File Inclusion
52172;JetAudio Basic M3U File Handling Overflow
52171;LCPlayer QT File Handling DoS
52170;Euphonics Audio Player PLS File Handling Overflow
52169;MODx Username Input XSS
52168;MODx preserveUrls Function XSS
52167;OpenX fc.php MAX_type Parameter Traversal Local File Inclusion
52166;Omnicom Content Platform (OCP) admin/fileKontrola/browser.asp root Parameter Traversal Arbitrary Directory Listing
52165;Textpattern Comments Preview Section index.php message Parameter Handling DoS
52164;Vim Netrw Plugin (netrw.vim) Filename Metacharacter Arbitrary Command Execution
52163;Vim Multiple Unspecified Issues
52162;Vim ZIP Plugin (zipPlugin.vim) shellescape Function Filename Handling Arbitrary Code Execution
52161;Vim Netrw Plugin (netrw.vim) mc / mz Command Filename Handling Arbitrary Code Execution
52160;Vim TAR Plugin (tar.vim) shellescape Function Filename Handling Arbitrary Code Execution
52159;GNU Enscript src/util.c epsf Escape Sequence Overflow
52158;GNU Enscript src/psgen.c epsf Escape Sequence Overflow
52157;Wireshark HOME Environment Variable Local Format String
52156;PyBlosxom Atom Handling XML Injection
52155;CamFrog Memory Dump Cleartext Password Disclosure
52154;dBpowerAMP Audio Player Local Overflow
52153;xpdf-intl Unspecified Issue
52151;mlmmj contrib/web/perl-user Unspecified Injection
52150;Bux.to Clone Script Multiple Cookie Manipulation Admin Authentication Bypass
52149;phpyabs moduli/libri/index.php Azione Parameter Remote File Inclusion
52148;Jaws index.php Multiple Parameter Traversal Arbitrary File Access
52147;miniPortail search.php lng Parameter Traversal Local File Inclusion
52146;miniPortail search.php Unspecified Parameter XSS
52145;Plait Unspecified Script Temporary File Symlink Arbitrary File Overwrite
52144;openQRM Multiple Commands Unspecified Issue
52143;Geomyidae Group Handling Unspecified Issue
52142;Mylene Multiple Unspecified Issues
52141;Fast MD5 Implementation in Java Native Methods Large Buffer Handling Overflow
52140;Joomla! com_smslist Component listid Parameter SQL Injecton
52139;Joomla! com_team Component gid Parameter SQL Injection
52138;Joomla! com_geoboerse Component catid Parameter SQL Injection
52137;Joomla! com_formtool Component catid Parameter SQL Injection
52136;Joomla! com_listoffreeads Component AdId Parameter SQL Injection
52135;Joomla! com_genealogy Component id Parameter SQL Injection
52134;Joomla! com_foevpartners Component AdId Parameter SQL Injection
52133;Joomla! com_magazine Component pageid Parameter SQL Injection
52132;Joomla! com_activities Component id Parameter SQL Injection
52131;Joomla! com_referenzen Component detail Parameter SQL Injection
52130;Joomla! FAQ Component catid Parameter SQL Injection
52129;Joomla! com_emcompose Component SQL Injection
52128;Joomla! com_iigcatalog Component cat Parameter SQL Injection
52127;Joomla! com_omnirealestate Component objid Parameter SQL Injection
52126;Joomla! com_lexikon Component id Parameter SQL Injection
52125;Jetbox CMS admin/postlister/index.php liste Parameter XSS
52124;Joomla! com_model Component objid Parameter SQL Injection
52123;LightBlog view_member.php username Parameter Traversal Local File Inclusion
52122;EEBCMS index.php content Parameter XSS
52121;EasySite skin_chooser.php EASYSITE_BASE Parameter Remote File Inclusion
52120;EasySite image_editor.php EASYSITE_BASE Parameter Remote File Inclusion
52119;EasySite browser.php EASYSITE_BASE Parameter Remote File Inclusion
52118;Galerie Module for KwsPHP index.php id_gal Parameter SQL Injection
52117;Custom Pages Plugin for MyBulletinBoard (MyBB) pages.php pages Parameter SQL Injection
52116;2532|Gigs backup.php Direct Request Remote Information Disclosure
52115;CoBaLT admin/urun_listele.asp id Parameter SQL Injection
52114;CoBaLT admin/urun_grup_listele.asp id Parameter SQL Injection
52113;CoBaLT admin/bayi_listele.asp id Parameter SQL Injection
52112;CoBaLT urun.asp id Parameter SQL Injection
52111;CoBaLT adminler.asp id Parameter SQL Injection
52110;SuperNET Shop secure/admin/default.asp Multiple Parameter SQL Injection
52109;SuperNET Shop secure/admin/giris.asp Multiple Parameter SQL Injection
52108;SuperNET Shop secure/admin/guncelle.asp id Parameter SQL Injection
52107;URLStreet seeurl.php Multiple Parameter XSS
52106;RobotStats robotstats.inc.php DOCUMENT_ROOT Parameter Remote File Inclusion
52105;RobotStats graph.php DOCUMENT_ROOT Parameter Remote File Inclusion
52104;Joomla! com_asortyment Component Multiple Parameter SQL Injection
52103;Joomla! com_joomlavvz Component id Parameter SQL Injection
52102;Joomla! com_idvnews Component id Parameter SQL Injection
52101;Joomla! com_mygallery Component SQL Injection
52100;I-Tech Software Zone view_product.php cat_id Parameter SQL Injection
52099;Joomla! com_most Component secid Parameter SQL Injection
52098;Joomla! com_cms Component cat_id Parameter SQL Injection
52097;Joomla! com_product Component catid Parameter SQL Injection
52096;Joomla! com_hello_world Component id Parameter SQL Injection
52095;Joomla! com_wines Component id Parameter SQL Injection
52094;Simple Shop Galore Component for Joomla! index.php section Parameter SQL Injection
52093;Joomla! com_publication Component pid Parameter SQL Injection
52091;Koobi index.php img_id Parameter SQL Injection
52090;Joomla! com_intellect Component page Parameter Traversal Arbitrary File Access
52089;mcGallery show.php lang Parameter XSS
52088;mcGallery resize.php lang Parameter XSS
52087;mcGallery detail.php lang Parameter XSS
52086;mcGallery stats.php lang Parameter XSS
52085;mcGallery sess.php lang Parameter XSS
52084;mcGallery index.php lang Parameter XSS
52083;mcGallery admin.php lang Parameter XSS
52082;Php-Stats admin.php Multiple Parameter XSS
52080;VirtueMart index.php shipping_carrier_id Parameter SQL Injection
52079;VirtueMart index.php Multiple Parameter SQL Injection
52078;VirtueMart index.php DescOrderBy Parameter SQL Injection
52077;Calendarix Advanced admin/cal_login.php login Parameter SQL Injection
52076;Calendarix Advanced cal_login.php login Parameter SQL Injection
52075;Calendarix Basic admin/cal_login.php login Parameter SQL Injection
52074;Calendarix Basic cal_login.php Multiple Parameter SQL Injection
52073;Adobe Reader / Acrobat Document Handling JBIG2 Compression Overflow
52072;3Com OfficeConnect Wireless Router SaveCfgFile.cgi Backup Configuration Disclosure
52070;GRBoard include.php grboard Parameter Remote File Inclusion
52069;GRBoard latest/sirini_gallery_latest/list.php path Parameter Remote File Inclusion
52068;GRBoard theme/179_simplebar_basic/view.php theme Parameter Remote File Inclusion
52067;GRBoard theme/179_simplebar_gallery/view.php theme Parameter Remote File Inclusion
52066;GRBoard theme/179_simplebar_gallery_list_pds/view.php theme Parameter Remote File Inclusion
52065;GRBoard theme/179_simplebar_notice/view.php theme Parameter Remote File Inclusion
52064;GRBoard theme/179_simplebar_pds_list/view.php theme Parameter Remote File Inclusion
52063;GRBoard theme/179_squarebox_board_basic/view.php theme Parameter Remote File Inclusion
52062;GRBoard theme/179_squarebox_board_basic_with_grcode/view.php theme Parameter Remote File Inclusion
52061;GRBoard theme/179_squarebox_board_expand/view.php theme Parameter Remote File Inclusion
52060;GRBoard theme/179_squarebox_board_swfupload/view.php theme Parameter Remote File Inclusion
52059;GRBoard theme/179_squarebox_gallery/view.php theme Parameter Remote File Inclusion
52058;GRBoard theme/179_squarebox_gallery_list/view.php theme Parameter Remote File Inclusion
52057;GRBoard theme/179_squarebox_gallery_list_pds/view.php theme Parameter Remote File Inclusion
52056;GRBoard theme/179_squarebox_minishop_expand/view.php theme Parameter Remote File Inclusion
52055;GRBoard theme/179_squarebox_pds_list/view.php theme Parameter Remote File Inclusion
52054;htmLawed Unspecified XSS
52053;SnippetMaster index.php language Parameter XSS
52052;SnippetMaster includes/tar_lib/pcltar.lib.php g_pcltar_lib_dir Parameter Remote File Inclusion
52051;SnippetMaster includes/vars.inc.php _SESSION[SCRIPT_PATH] Parameter Remote File Inclusion
52050;TYPO3 Backend Unspecified XSS
52048;TYPO3 class.tslib_fe.php 3 jump_url Function Arbitrary File Access
52047;Graugon Gallery g_admin Cookie Manipulation Admin Authentication Bypass
52046;Graugon Gallery view.php id Parameter SQL Injection
52045;ViArt Shop Multiple Script root_folder_path Parameter Remote File Inclusion
52044;ea-gBook index_inc.php inc_ordner Parameter Remote File Inclusion
52043;IdeaCart secure/index.php cID Parameter SQL Injection
52042;IdeaCart index.php page Parameter Traversal Local File Inclusion
52041;YACS scripts/update_trailer.php context[path_to_root] Parameter Remote File Inclusion
52040;PHP PECL Alternative PHP Cache (APC) Cache Entries XSS
52039;MagpieRSS RSS Feed CDATA XSS
52038;SFS EZ Baby password.php u2 Parameter XSS
52037;SFS EZ Reminder password.php u2 Parameter XSS
52036;TangoCMS modules/page/hooks/listeners.php Unspecified Parameter XSS
52035;NetMRI Unspecified Error Page XSS
52034;MediaWiki Installer config/index.php Unspecified Parameter XSS
52033;Sections Module for PHP-Nuke modules.php artid Parameter SQL Injection
52032;EasySiteNetwork joke.php id Parameter SQL Injection
52031;MoinMoin Wiki Engine WikiSandBox Multiple Parameter XSS
52030;Lootan System login.asp username Parameter SQL Injection
52029;Max.Blog show_post.php id Parameter SQL Injection
52028;Max.Blog submit_post.php draft Parameter SQL Injection
52027;LDF login.asp user Parameter SQL Injection
52026;Nokia Multiple Phone Malformed JPG Handling DoS
52024;Bugs Online help.asp style Parameter SQL Injection
52023;w3blabor CMS Admin Backend Multiple Unspecified Issues
52022;Samizdat Message Post Multiple Field XSS
52021;Google Android Bionic Dynamic Linker linker/linker.c link_image Function File Descriptor Handling Arbitrary File Creation
52020;Google Android Bionic malloc_leak.c Multiple Function Overflows
52019;Google Android liblog fake_log_device.c showLog Function Overflow
52018;Trend Micro InterScan Web Security Multiple Products Proxy-Authorization Header Remote Information Disclosure
52017;Nokia N70/N73 Bluetooth Stack OBEX Implementation Name Field DoS
52016;avast! for Linux ISO / RPM File Handling Overflow
52015;VUPlayer ASX File Handling Overflow
52014;VUplayer WAX File Handling Local Overflow
52013;MediaMonkey M3U File Handling Local Overflow
52012;Nokia Multimedia Player AVI File Handling DoS
52011;LionWiki Admin Plugin Unencoded Default Password Disclosure
52010;Aethra StarVoice 1042 ADSL/VoIP Router Serial Communication Admin Password Disclosure
52009;HTC Touch vCard Saturation Remote DoS
52008;Comersus Shopping Cart comersus_customerModifyExec.asp User Password Remote Disclosure
52007;RavenNuke Your Account Module avartarlist.php Multiple Parameter Arbitrary PHP Code Execution
52006;OTSTurntables .ofl File Handling Local Overflow
52005;Cybershade CMS core/includes.php CMS_ROOT Parameter Remote File Inclusion
52004;Cybershade CMS index.php Multiple Parameter Remote File Inclusion
52003;Browser3D .sfs File Handling Local Overflow
52002;Solaris IPv6 Destination Header (DH) Parsing Remote DoS
52001;BlackBerry Products PDF Distiller Multiple Issues
52000;Low Cost Hotels for Joomla! index.php id Parameter SQL Injection
51999;SAS Hotel Management System Register Your Hotel Unrestricted File Upload Arbitrary ASP Code Execution
51998;PHP-Fusion E-Cart Module items.php CA Parameter SQL Injection
51997;PHP-Fusion vArcade Module callcomments.php comment_id Parameter SQL Injection
51996;Ez Ringtone Manager template.php id Parameter Traversal Arbitrary File Access
51995;EXtrovert Software Thyme Component for Joomla! index.php event Parameter SQL Injection
51994;Full PHP Emlak Script arsaprint.php id Parameter SQL Injection
51993;WebBiscuits Modules Controller adminhead.php path[docroot] Parameter Remote File Inclusion
51992;FlexCMS index.php catId Parameter SQL Injection
51991;OwenPoll username Cookie Manipulation Admin Authentication Bypass
51990;Openfiler index.html redirect Parameter XSS
51989;A Better Member-Based ASP Photo Gallery view.asp entry Parameter SQL Injection
51988;Vlinks page.php id Parameter SQL Injection
51987;Wireshark Crafted Tektronix K12 Text Capture File Handling DoS
51986;PHP Director index.php searching Parameter SQL Injection
51985;NatterChat register.asp txtUsername Parameter XSS
51984;Madrese-Portal haber.asp haber Parameter SQL Injection
51983;MemHT Portal pages/pvtmsg/index.php Multiple Parameter SQL Injection
51982;SAS Hotel Management System myhotel_info.asp id Parameter SQL Injection
51981;phpDenora IRC Channel Name XSS
51980;Apple Mac OS X Pixlet Codec Crafted Movie File Handling Memory Corruption
51979;Apple Mac OS X Certificate Assistant Temporary File Operation Arbitrary File Overwrite
51978;BlogWrite print.php id Parameter SQL Injection
51977;Apple Mac OS X CoreText Crafted Unicode String Handling Overflow
51976;ASP Product Catalog default.asp cid Parameter SQL Injection
51975;Apple Mac OS X DS Tools dscl Command Line Process Listing Cleartext Password Disclosure
51974;Apple Mac OS X Folder Manager Download Folder Local Access Restriction Bypass
51973;Apple Mac OS X FSEvents Framework fseventsd Credential Management Local Information Disclosure
51972;Apple Mac OS X Printing Component csregprinter Local Overflow
51971;Apple Mac OS X Remote Apple Events Buffer Initialization Weakness Remote Memory Access
51970;Apple Mac OS X Remote Apple Events Unspecified Out-of-bounds Memory Access
51969;Apple Mac OS X CarbonCore Crafted Resource Fork Memory Corruption
51968;Apple Mac OS X SMB Component Crafted SMB File System Overflow
51967;Apple Mac OS X servermgrd (Server Manager) Authentication Bypass Configuration Modification
51966;Apple Mac OS X SMB Component Crafted File System Name Handling DoS
51965;Apple Mac OS X tty Device Permission Weakness Arbitrary Xterm Write
51964;Apple Mac OS X AFP Server File Enumeration Logic Race Condition Local DoS
51963;ClamAV LZH Archive Handling DoS
51962;AVG Anti-Virus for Linux UPX File Handling DoS
51961;EZ Baby password.php Unspecified Parameter XSS
51960;EZ Reminder password.php Unspecified Parameter XSS
51959;Thyme export.php export_to Parameter Traversal Arbitrary File Access
51958;PyCrypto ARC2 Module ARC2 Key Length Handling Overflow
51957;ZeroShell cgi-bin/kerbynet type Parameter Shell Metacharacter Arbitrary Command Execution
51956;Easy CafeEngine index.php catid Parameter SQL Injection
51955;Sun Java System Directory Server Crafted LDAP Request Handling DoS
51954;ProFTPD Server NLS Support mod_sql_* Encoded Multibyte Character SQL Injection Protection Bypass
51953;ProFTPD Server mod_sql username % Character Handling SQL Injection
51952;IBM AIX at Command setuid Drop Failure Local Privilege Escalation
51951;WSN Links Free comments.php id Parameter SQL Injection
51950;Real Estate Portal index.php page_id Parameter SQL Injection
51949;Real Estate Portal admin/index.php Multiple Parameter Traversal Arbitrary File Access
51948;Real Estate Portal index.php Multiple Parameter Traversal Arbitrary File Access
51947;SimpleIrcBot Unspecified Authentication Bypass
51946;OpenCORE pvmp3_huffman_parsing.cpp Crafted MP3 File Handling Underflow
51945;Avaya Multiple DECT Products Remote Information Disclosure
51944;AdaptCMS Lite plugins/rss_importer_functions.php sitepath Parameter Remote File Inclusion
51943;AdaptCMS Lite index.php Multiple Parameter XSS
51942;WikkaWiki backlinks Request Handler Restricted Page Title Information Disclosure
51941;Novell QuickFinder Server qfsearch/AdminServlet Multiple Parameter XSS
51940;Mozilla Multiple Products Layout Engine nsStyleContext::Destroy Multiple Method Memory Corruption
51939;Mozilla Multiple Products Layout Engine nsOverflowContinuationTracker::Insert mFrame nextinflows Handling Memory Corruption
51938;Mozilla Multiple Products Layout Engine nsContainerFrame::ReflowOverflowContainerChildren Child Window Reflow Memory Corruption
51937;Mozilla Multiple Products Layout Engine nsViewManager::Composite() Layout Object Destruction Memory Corruption
51936;Mozilla Multiple Products Layout Engine nsTransactionItem.cpp PlaceholderTxn::RedoTransaction Memory Corruption
51935;Mozilla Multiple Products Layout Engine nsAttributeTextNode GetStrokeDash* Memory Corruption
51934;Mozilla Multiple Products Layout Engine nsStyleContext::Release Memory Corruption
51933;Mozilla Multiple Products Layout Engine nsContainerFrame.cpp Frame Tree Handling Memory Corruption
51932;Mozilla Multiple Products Layout Engine nsContentUtils::ComparePosition Memory Corruption
51931;Mozilla Multiple Products Layout Engine File Open Dialog input type Manipulation Memory Corruption
51930;Mozilla Firefox components/sessionstore/src/nsSessionStore.js file INPUT Element Arbitrary File Access
51929;Mozilla Multiple Products JavaScript Engine Unspecified Memory Corruption
51928;Mozilla Firefox js/src/jsobj.cpp Chrome XBL Method / window.eval XSS
51927;Mozilla Multiple Products .desktop File Handling about: URL Restriction Bypass
51926;Mozilla Multiple Products XMLHttpRequest Call Set-Cookie Response Header Restriction Bypass
51925;Mozilla Firefox Multiple Cache-Control Directives Local Information Disclosure
51924;phpWebSite links.php cid Parameter SQL Injection
51923;Apache HTTP Server mod-auth-mysql Module mod_auth_mysql.c Multibyte Character Encoding SQL Injection
51922;FAST ESP Management Interface Unspecified XSS
51921;GraphicsMagick coders/dib.c ReadDIBImage() Function Crafted DIB File Handling DoS
51920;GraphicsMagick coders/bmp.c ReadBMPImage() Function Crafted BMP File Handling DoS
51919;Free Joke Script joke-archives.php cat_id Parameter SQL Injection
51918;Free Joke Script login.php Multiple Parameter SQL Injection
51917;PHP Krazy Image Host Script viewer.php id Parameter SQL Injection
51916;Aruba Mobility Controller SNMP Information Disclosure
51915;Banking@Home login.asp LoginName Parameter SQL Injection
51914;Poppler Multiple Function PDF Handling DoS
51913;Becky! Internet Mail Read Receipt Request Handling Overflow
51912;Openfire SIP Plugin CallLogDAO sipark-log-summary.jsp type Parameter SQL Injection
51911;Sharedlog slideshow_uploadvideo.content.php root_dir Parameter Remote File Inclusion
51910;Beamospetition Component for Joomla! index.php mpid Parameter SQL Injection
51909;GStreamer Plug-ins gst/qtdemux/qtdemux.c gst_qtp_trak_handler Function Array Index Handling Unspecified Issue
51908;DomPHP agenda/index.php cat Parameter SQL Injection
51907;Daily Message Component for Joomla! index.php id Parameter SQL Injection
51906;Agavi AgaviWebRouting::gen(null) Method XSS
51905;Discussion Forums 2k misc/RSS5.php SubID Parameter SQL Injection
51904;Discussion Forums 2k misc/RSS2.php CatID Parameter SQL Injection
51903;Discussion Forums 2k misc/RSS1.php CatID Parameter SQL Injection
51902;A4Desk PHP Event Calendar admin/index.php eventid Parameter SQL Injection
51901;If-CMS frame.php id Parameter SQL Injection
51900;phpMyID MyID.php openid_return_to Parameter Arbitrary Site Redirect
51899;Den Dating Website Script searchmatch.php txtlookgender Parameter SQL Injection
51898;Zeroboard XE index.php Forum Post XSS
51897;DVR4-SecuraNet GET Request Traversal Arbitrary File Access
51895;Net-SNMP TCP Wrapper SNMP Request Handling Information Disclosure
51894;Fail2ban filter.d/wuftpd.conf Authentication Request Handling DoS
51893;Nokia S60 Mini Map Browser Array Sort DoS
51892;bcoos include/common.php XOOPS_ROOT_PATH Parameter Remote File Inclusion
51890;Sectionsnew Module for PHP-Nuke modules.php artid Parameter SQL Injection
51889;Current_Issue Module for PHP-Nuke modules.php id Parameter SQL Injection
51888;Horde Multile Products horde/services/portal/cloud_search.php Unspecified Parameter XSS
51887;Horde Multiple Products framework/Image/Image.php Horde_ImageDriver Name Traversal Local File Inclusion
51886;GeoVision Digital Video Surveillance System geohttpserver GET Request Traversal Arbitrary File Access
51885;Auth PHP login.php Multiple Parameter SQL Injection
51884;UniversalIndentGUI SettingsPaths::init Function Temporary File Symlink Arbitrary File Overwrite
51883;Drupal Content Construction Kit (CCK) Administer Content Types Privilege Escalation
51882;Vivid Ads Shopping Cart category.php cid Parameter SQL Injection
51881;Trend Micro InterScan Web Security Suite Multiple JSP Pages Admin Authentication Bypass
51880;AxcotoCart (vhop) header.php language Parameter Traversal Local File Inclusion
51879;Sajax php/Sajax.php sajax_get_common_js() Function XSS
51878;BusinessSpace index.php id Parameter SQL Injection
51877;Printlog index.php filename Parameter NULL Byte Request Arbitrary Script Source Disclosure
51876;Advertisement Module for Drupal Unspecified XSS
51875;Bahar Download Script aspkat.asp kid Parameter SQL Injection
51874;ilchClan statistic.php X-Forwarded-For Header SQL Injection
51873;odbcpp Dynamic Record Handling Unspecified Issues
51872;WebFrame base/menu.php classFiles Parameter Remote File Inclusion
51871;WebFrame index.php classFiles Parameter Remote File Inclusion
51870;WebFrame admin/doc/index.php classFiles Parameter Remote File Inclusion
51869;WebFrame mod/index.php Multiple Parameter Traversal Local File Inclusion
51868;Yet Another NOCC check_lang.php lang Parameter Traversal Local File Inclusion
51867;Blue Coat K9 Web Protection functions.js Manipulation Privilege Escalation
51866;libvirt proxy/libvirt_proxy.c proxyReadClientSocket() Function Overflow
51865;SmartMax MailMax/Web Cookie Application Path Disclosure
51864;Thyme phpinfo.php Direct Request Information Disclosure
51863;Private Messaging Component for Limbo CMS index.php id Parameter SQL Injection
51862;Simple Customer contact.php id Parameter SQL Injection
51861;Pebble Unspecified XSS
51860;TXTshop header.php language Parameter Traversal Local File Inclusion
51859;Camera Life album.php id Parameter SQL Injection
51858;Papoo CMS lib/classes/message_class.php pfadhier Parameter Traversal Local File Inclusion
51857;Camera Life topic.php name Parameter XSS
51856;Joomtracker Module for Joomla! index.php id Parameter SQL Injection
51855;FotoWeb Grid.fwx search Parameter XSS
51854;FotoWeb Login.fwx s Parameter XSS
51853;glFusion lib-comment.php username Parameter XSS
51852;SilverNews admin/settings.php Arbitrary PHP Code Injection
51851;SilverNews admin.php Multiple Parameter SQL Injection
51850;SilverNews admin.php section Parameter Traversal Local File Inclusion
51849;ProFTPD Character Encoding SQL Injection
51848;BMForum plugins.php tagname Parameter SQL Injection
51847;NETGEAR SSL312 Web Interface cgi-bin/welcome/VPN_only Crafted Request Remote DoS
51846;Phorum Unspecified XSS
51845;IT!CMS login.php Username Parameter SQL Injection
51844;Portfol Component for Joomla! index.php vcatid Parameter SQL Injection
51843;Virtual GuestBook guestbook.mdb Direct Request Database Disclosure
51842;HostAdmin index.php page Parameter XSS
51841;Varnish Malformed HTTP Request Remote DoS
51840;Microsoft IE XHTML Strict Mode CSS Handling Memory Corruption Arbitrary Code Execution
51839;Microsoft IE Document Object Handling Memory Corruption Arbitrary Code Execution
51838;Microsoft Exchange Server EMSMDB2 Invalid MAPI Command Remote DoS
51837;Microsoft Exchange Server Message Transport Neutral Encapsulation Format (TNEF) Decoding Remote Code Execution
51836;Microsoft Office Visio File Opening Memory Functions Arbitrary Code Execution
51835;Microsoft Office Visio Object Data Memory Functions Arbitrary Code Execution
51834;Microsoft Office Visio File Opening Object Data Handling Arbitrary Code Execution
51833;BlackBerry Application Web Loader ActiveX (AxLoader) Overflow
51832;ScriptsEz Easy Image Downloader main.php id Parameter Traversal Arbitrary File Access
51831;WEBalbum photo.php id Parameter SQL Injection
51830;HP JetDirect HP-ChaiSOE Web Server Unspecified Administration Component Traversal Arbitrary File Access
51829;Syntax Desktop admin/modules/aa/preview.php synTarget Parameter Traversal Local File Inclusion
51828;IMP message.php Unspecified Parameter XSS
51827;IMP pgp.php Unspecified Parameter XSS
51826;IMP smime.php Unspecified Parameter XSS
51825;BlazeVideo HDTV Player PLF File Handling Overflow
51824;SkaLinks admin/ URI Admin Name Field SQL Injection
51823;DMXReady Online Notebook Manager Multiple Login Field SQL Injection
51822;patForms for Sourdough examples/example_clientside_javascript.php neededFiles[patForms] Parameter Remote File Inclusion
51821;GLinks includes/header.php abspath Parameter Remote File Inclusion
51820;ISMail Multiple Command Domain Name Handling Remote Overflow
51819;Multiple GameSpy 3D Based Games Spoofed UDP Response Amplification DDoS
51818;ASP101 Login Password Sample login.mdb Direct Request Password Disclosure
51817;Wicd D-Bus Configuration File org.wicd.daemon Object Local Information Disclosure
51816;Simple PHP News post.php Multiple Parameter Arbitrary PHP Code Execution
51815;Wireshark wiretap/netscreen.c NetScreen Snoop Capture File Handling Overflow
51814;Ninja Designs Mailist send.php load Parameter Traversal Local File Inclusion
51813;Ninja Designs Mailist Backup File Direct Request Information Disclosure
51812;Mahara Forum Posts Unspecified XSS
51811;HP-UX NFS / ONCplus Unspecified Local DoS
51810;Squid HTTP Version Number Request Handling DoS
51809;4Site CMS faq/index.shtml th Parameter SQL Injection
51808;4Site CMS portfolio/index.shtml Multiple Parameter SQL Injection
51807;4Site CMS print/print.shtml page Parameter SQL Injection
51806;4Site CMS pcgi/4site.pl Multiple Parameter SQL Injection
51805;Minb Is Not a Blog (minb) 1-random_quote.php Arbitrary Code Execution
51804;ESET Remote Administrator Additional Report Settings XSS
51803;Fez list.php parent_id Parameter SQL Injection
51802;WSN Links vote.php id Parameter SQL Injection
51801;WSN Links comments.php id Parameter SQL Injection
51800;BaseBuilder main.inc.php mj_config[src_path] Parameter Remote File Inclusion
51799;Article Script view.php v Parameter SQL Injection
51798;SiteXS CMS post.php type Parameter Traversal Local File Inclusion
51797;Beamospetition Component for Joomla! index.php pet Parameter XSS
51796;Chess Club Component for Joomla! index.php game_id Parameter SQL Injection
51795;Sigsiu Online Business Index 2 (SOBI2) Component for Mambo / Joomla! index.php bid Parameter SQL Injection
51794;OwnRS CMS autor.php id Parameter SQL Injection
51793;Motorola Wimax CPEi300 sysconf.cgi page Parameter Traversal Arbitrary File Access
51792;Motorola Wimax CPEi300 sysconf.cgi page Parameter XSS
51791;Pre Lecture Exercises CMS login.php school Parameter SQL Injection
51790;Car Portal Login Feature Multiple Parameter SQL Injection
51789;Chipmunk Blogger Script admin/reguser.php Direct Request Admin Privilege Escalation
51788;E-Php CMS browsecats.php cid Parameter SQL Injection
51787;Chipmunk Blogger Script admin/authenticate.php Multiple Parameter SQL Injection
51786;smartSite CMS articles.php var Parameter SQL Injection
51785;Community CMS index.php id Parameter SQL Injection
51784;PHP-CMS admin/login.php username Parameter SQL Injection
51783;sblim-sfcb genSslCert.sh Multiple Temporary File Symlink Arbitrary File Overwrite
51782;TinyMCE index.php menuID Parameter SQL Injection
51781;Tech Articles Component for Joomla! index.php item Parameter SQL Injection
51780;Link Module for Drupal index.php description Parameter XSS
51779;MetaCart metacart.mdb Direct Request Credentials Disclosure
51778;Liberum Help Desk db/helpdesk2000.mdb Direct Request Password Disclosure
51777;Meet#Web RegRightsResource.class.php root_path Parameter Remote File Inclusion
51776;Meet#Web RegResource.class.php root_path Parameter Remote File Inclusion
51775;Meet#Web RegForm.class.php root_path Parameter Remote File Inclusion
51774;Meet#Web ManagerRightsResource.class.php root_path Parameter Remote File Inclusion
51773;Meet#Web ManagerResource.class.php root_path Parameter Remote File Inclusion
51772;Meet#Web modules.php root_path Parameter Remote File Inclusion
51771;HP-UX IPv6 Neighbor Discovery Protocol Neighbor Solicitation Spoofing
51770;Php Photo Album (PHPPA) index.php preview Parameter Traversal Local File Inclusion
51769;Blue Eye CMS index.php clanek Parameter SQL Injection
51768;Active Bids wishlist.asp catid Parameter SQL Injection
51767;Active Bids auctionsended.asp SortDir Parameter SQL Injection
51766;Active Bids search.asp search Parameter SQL Injection
51765;Active Bids tellafriend.asp URL Parameter XSS
51764;Active Bids search.asp search Parameter XSS
51763;LinksPro Default.asp OrderDirection Parameter SQL Injection
51762;Xnova includes/todofleetcontrol.php ugamela_root_path Parameter Remote File Inclusion
51761;DO-CMS index.php p Parameter SQL Injection
51760;Rianxosencabos CMS scripts/links.php id Parameter SQL Injection
51759;Real Estate Portal Auth Cookie Manipulation Admin Access Bypass
51758;Micronation Banking System utgn_message.php minsoft_path Parameter Remote File Inclusion
51757;Micronation Banking System utdb_access.php minsoft_path Parameter Remote File Inclusion
51756;GR Blog admin/ Directory Unrestricted File Upload
51755;QIP Crafted RTF Format ICQ Message Handling DoS
51754;MyDesign Sayac default.asp Multiple Parameter SQL Injection
51753;FeedDemon OPML File Handling Overflow
51752;Team Board team.mdb Direct Request Information Disclosure
51751;Views Bulk Operations Module for Drupal views_bulk_operations.module theme_views_bulk_operations_confirmation Function XSS
51750;Kebi Academy Home Page Administration file Parameter Traversal Arbitrary File Access
51748;smallftpd Command Handling Overflow DoS
51747;smallftpd Login Format String DoS
51746;smallftpd CWD Command Traversal Arbitrary Directory Listing
51745;Free Download Manager (FDM) Remote Control Server HTTP Authorization Header Handling Overflow
51744;WS_FTP Server Passive Mode (PASV) Session Hijacking
51743;NaviCOPA Web Server Crafted HTTP Request Handling PHP Source Code Disclosure
51742;NaviCOPA Web Server GET Request Handling Overflow
51741;DreamPics Builder index.php exhibition_id Parameter SQL Injection
51740;TECHNOTE skin_shop/standard/2_view_body/body_default.php shop_this_skin_path Parameter Remote File Inclusion
51739;Nokia PC Suite Multimedia Player M3U File Handling Overflow
51738;ScriptsEz Ez PHP Comment Form Action name Parameter XSS
51737;PHPbbBook bbcode.php l Parameter Traversal Local File Inclusion
51736;sudo parse.c System Group Interpretation Local Privilege Escalation
51735;Simple Machines Forum (SMF) BBcode [url] Tag Handling XSS
51734;Whole Hog Software Multiple Products adminid Cookie Manipulation Admin Authentication Bypass
51733;Whole Hog Software Multiple Products admin/login_submit.php Multiple Parameter SQL Injection
51732;Google Chrome Current Session Cleartext Web Sites Credential Disclosure
51731;Aruba Mobility Controller Shared Default Certificate Weakness
51730;Sama Educational Management System Error.asp Message Parameter XSS
51729;FlatnuX CMS filemanager.php _FNROOTPATH Parameter Remote File Inclusion
51728;FlatnuX CMS include/flatnux.php _FNROOTPATH Parameter Remote File Inclusion
51727;phpSlash include/class/tz_env.class generic Function Arbitrary PHP Code Execution
51726;Kaspersky Multiple Products klim5.sys IOCTL Handling Local Privilege Escalation
51725;BPAutoSales index.php type Parameter XSS
51724;BPAutoSales index.php aid Parameter SQL Injection
51722;BRS WebWeaver FTP Aborted RETR Command Remote DoS
51721;HP-UX FTPD REST Command Remote Arbitrary Memory Disclosure
51720;ProFTPD NLST Command Argument Handling Remote Overflow
51719;ProFTPD MKDIR Command Directory Name Handling Remote Overflow
51718;ClickCart customer_login_check.asp Multiple Parameter SQL Injection
51717;Elecard AVC HD Player Crafted M3U File Handling Overflow
51716;GBook includes/header.php abspath Parameter Remote File Inclusion
51715;D-Link DVG-2001S Firmware Manipulation CSRF
51714;D-Link DVG-2001S Forms/page_CfgDevInfo_Set URL XSS
51713;Online Grades include/phpinfo.php Direct Request Information Disclosure
51712;Online Grades parents/login.php Multiple Parameter SQL Injection
51711;Online Grades admin/admin_login.php Multiple Parameter SQL Injection
51710;SMA-DB startpage.php URL XSS
51709;AJA modules/Fancy_NewsLetter/admin/includes/FANCYNLOptions.php module_name Parameter Traversal Local File Inclusion
51708;AJA modules/Contact_Plus/admin/case.php currentlang Parameter Traversal Local File Inclusion
51707;Vivvo CMS 404 Error Page XSS
51706;Twitter Clone settings/my_photo File Upload Arbitrary PHP Code Execution
51705;Twitter Clone adminlogin/password.php Crafted POST Request Password Manipulation
51704;RealPlayer ActiveX (ierpplug.dll) Multiple Method Overflows
51703;WS_FTP Server STAT Command Remote Overflow
51702;VisNetic FTP Server quote stat Command Traversal Arbitrary Directory Access
51701;Serv-U FTP Server SITE CHMOD Command Crafted String Memory Corruption
51700;Serv-U FTP Server Multiple Command Argument Handling Remote DoS
51699;Twitter Clone rss/user_updates.php user Parameter SQL Injection
51698;Twitter Clone profile/[PROFILE NAME] message Parameter XSS
51697;Baidu Hi IM NetSevice.dll Login Response DoS
51696;Baidu Hi IM CSTransfer.dll Deciphered Plaintext Handling Overflow
51695;SalesCart customer/cmenu.asp code Parameter SQL Injection
51694;SalesCart online/menu.asp Multiple Parameter SQL Injection
51693;Synactis ALL In-The-Box All_In_The_Box.AllBox ActiveX (All_In_The_Box.ocx) SaveDoc Method Arbitrary File Overwrite
51692;The Mapping Calendar (MapCal) index.php id Parameter SQL Injection
51691;Enomaly ECP enomalism2.sh Temporary File Symlink Arbitrary File Overwrite
51690;bash-doc Multiple Script Temporary File Symlink Arbitrary File Overwrite
51689;Free Forums search Parameter SQL Injection
51688;E-Php B2B Trading Marketplace Script signin.php errmsg Parameter XSS
51687;PSCS VPOP3 Email Server Email Message XSS
51686;Maxthon Browser URI about: Dialog XSS
51685;Avant Browser URI about: Dialog XSS
51684;Novell iPrint Client ActiveX (ienipp.ocx) GetDriverFile() Method Overflow
51683;BosNews newsadmin.php Arbitrary Admin Account Creation
51682;SmartVMD VideoMovementDetection.MotionDetection ActiveX (VideoMovementDetection.dll) Multiple Method Arbitrary File Overwrite
51681;Sun/Fujitsu M4000-M9000 CPU Strand Handling Cross Domain DoS
51680;HP Select Access Unspecified XSS
51679;Jadu CMS for Government scripts/recruit_details.php id Parameter SQL Injection
51678;emergecolab connect/index.php sitecode Parameter Traversal Local File Inclusion
51677;Emlak Sistem A sayfalar.php KayitNo Parameter SQL Injection
51676;Emlak Sistem A diger.php KayitNo Parameter SQL Injection
51675;AJ Auction Pro sellers_othersitem.php seller_id Parameter SQL Injection
51674;AJ Auction Pro search.php product Parameter XSS
51673;Dark Age CMS login.php Multiple Parameter SQL Injection
51672;PcCookBook Component for Joomla! (com_pccookbook) index.php recipe_id Parameter SQL Injection
51671;Enhanced Simple PHP Gallery gallery/comment.php file Parameter Traversal Arbitrary File Access
51670;BlogIt! database/Blog.mdb Direct Request Credentials Disclosure
51669;Simple PHP Newsletter mailbar.php olang Parameter Traversal Arbitrary File Access
51668;Simple PHP Newsletter mail.php olang Parameter Traversal Arbitrary File Access
51667;WinFTP WFTPSRV.exe LIST Argument Handling Overflow
51666;Sun Java System Access Manager Login Module User Account Enumeration Weakness
51665;PlatinumFTPServer Crafted CD Command Memory Exhaustion Remote DoS
51664;PlatinumFTPServer Multiple Command Traversal Arbitrary File Access/Manipulation
51663;IBM WebSphere Application Server (WAS) Admin Console /ibm/console/outputRedirectDetail.do Multiple Parameter Arbitrary File Access
51662;ManageEngine Firewall Analyzer Admin Account Creation CSRF
51661;Coppermine Photo Gallery include/init.inc.php Arbitrary PHP Code Execution
51660;Profense Web Application Firewall ajax.html Multiple CSRF
51659;Profense Web Application Firewall proxy.html proxy Parameter XSS
51658;AXIS 70U Network Document Server user/help/help.shtml Query String Traversal Local File Inclusion
51657;AXIS 70U Network Document Server user/help/general_help_user.shtml Query String XSS
51656;AXIS 70U Network Document Server user/help/help.shtml Query String XSS
51655;Gazelle CMS index.php template Parameter Traversal Arbitrary File Access
51654;GameScript page.php page Parameter Traversal Local File Inclusion
51653;Linux Kernel drivers/firmware/dell_rbu.c Zero-byte System Call Local DoS
51652;Plesk SHORTNAMES Function SMTP / POP3 Authentication Bypass Weakness
51651;No-IP Linux Dynamic Update Client (DUC) HTTP Credentials Submission Weakness
51650;htmLawed Crafted CSS Expressions XSS
51649;GameScript page.php user Parameter SQL Injection
51648;GameScript games.php search Parameter XSS
51647;AV Book Library admin/add.php Unspecified Parameter SQL Injection
51646;Simple Machines Forum (SMF) packages.xml Multiple Element XSS
51645;Max.Blog offline_auth.php username Parameter SQL Injection
51644;SocialEngine blog.php category_id Parameter SQL Injection
51643;FFmpeg libavformat/4xm.c fourxm_read_header Function 4xm File Handling Memory Corruption
51642;Pardal CMS comentar.php id Parameter SQL Injection
51641;Asp Project Management crypt Cookie Manipulation Admin Authentication Bypass
51640;Walking Club login.aspx Multiple Parameter SQL Injection
51639;Oblog err.asp message Parameter XSS
51638;BBSXP error.asp message Parameter XSS
51637;NiteServer FTP Server Traversal Arbitrary Directory Listing
51636;NetComm NB1300 FTP Default Admin Account
51635;OpenGoo upgrade/index.php form_data[script_class] Parameter Traversal Arbitrary File Access
51634;TFTPUtil Crafted Request Filename Handling Remote DoS
51632;MoinMoin security/antispam.py Disallowed Content XSS
51631;Domain Technologie Control client/new_account.php Multiple Parameter SQL Injection
51630;Script Toko Online shop_display_products.php cat_id Parameter SQL Injection
51629;Piggydb Unspecified XSS
51628;GLinks index.php cat Parameter SQL Injection
51627;SAP NetWeaver / Web DynPro Unspecified XSS
51626;ClickAuction login_check.asp Multiple Parameter SQL Injection
51625;Wazzum Dating Software profile_view.php userid Parameter SQL Injection
51624;Web-Calendar Lite main.asp Multiple Parameter SQL Injection
51623;KEEP Toolkit patUser.php Login Feature SQL Injection
51622;AV Book Library lib/book_search.php Unspecified Parameter SQL Injection
51621;AV Book Library admin/edit.php Unspecified Parameter SQL Injection
51620;eFAQ default.asp Multiple Parameter SQL Injection
51619;winetricks x_showmenu.txt Temporary File Symlink Arbitrary File Overwrite
51618;Blog Manager inc_webblogmanager.asp CategoryID Parameter XSS
51617;Blog Manager inc_webblogmanager.asp ItemID Parameter SQL Injection
51616;ITLPoll index.php id Parameter SQL Injection
51615;SHOP-INET show_cat2.php grid Parameter SQL Injection
51614;EFTP Nonexistent File Request Installation Directory Disclosure
51613;Apache HTTP Server Third-party Module Child Process File Descriptor Leak
51612;Apache HTTP Server Internal Redirect Handling Infinite Loop DoS
51611;WebSVN listing.php repname Parameter Remote File Access
51610;mini-pub front-end/edit.php sFileName Parameter Remote File Access
51609;easyHDR PRO Radiance RGBE HDR File Handling Overflow
51608;easyHDR PRO Flexible Image Transport System (FITS) File Handling Overflow
51607;Globsy globsy_edit.php Multiple Parameter Arbitrary File Manipulation
51606;Linux Kernel eCryptfs Subsystem fs/ecryptfs/inode.c readlink Call Handling Local DoS
51605;osCommerce Admin Account Creation CSRF
51604;Sun Java System Application Server Multiple Directory Web Application Configuration File Remote Access
51603;LokiCMS index.php page Parameter Traversal Arbitrary File Disclosure
51602;PHP iCalendar print.php cookie_language Parameter Traversal Local File Inclusion
51601;PHP JOBWEBSITE PRO siteadmin/forgot.php Multiple Parameter XSS
51600;PHP JOBWEBSITE PRO siteadmin/forgot.php adname Parameter SQL Injection
51599;Pixie CMS admin/admin/modules/mod_myaccount.php Multiple Parameter Traversal Local File Inclusion
51598;Pixie CMS admin/admin/modules/mod_settings.php x Parameter Traversal Local File Inclusion
51597;SystemcastWizard Lite Registry Setting Tool Unspecified Overflow
51596;GLPI Unspecified SQL Injection
51595;ConPresso CMS _admin/frame_titel.php URL XSS
51594;ConPresso CMS Unspecified Session Fixation
51593;Flash Magazine Deluxe Component for Joomla! index.php mag_id Parameter SQL Injection
51592;MW6 Technologies Barcode Barcode.MW6Barcode.1 ActiveX (Barcode.dll) Supplement Property Overflow
51591;WB News search.php config[installdir] Parameter Remote File Inclusion
51590;FlexCell Grid FlexCell.Grid ActiveX (FlexCell.ocx) Multiple Method Arbitrary File Overwrite
51589;WB News base/Comments.php config[installdir] Parameter Remote File Inclusion
51588;WB News base/Archive.php config[installdir] Parameter Remote File Inclusion
51587;WB News base/SendFriend.php config[installdir] Parameter Remote File Inclusion
51586;WB News base/News.php config[installdir] Parameter Remote File Inclusion
51585;WB News news.php config[installdir] Parameter Remote File Inclusion
51584;WB News comments.php config[installdir] Parameter Remote File Inclusion
51583;WB News archive.php config[installdir] Parameter Remote File Inclusion
51582;cPanel Disk Usage Module frontend/x/diskusage/index.html showtree Parameter Traversal Arbitrary Directory Listing
51581;MemHT Portal Profile Editor Avatar File Upload Arbitrary PHP Code Execution
51580;Template Creature workDB/templatemonster.mdb Direct Request Database Disclosure
51579;Wbstreet connect.inc Direct Request Database Credentials Disclosure
51578;Mydyngallery Component for Joomla! index.php directory Parameter SQL Injection
51577;Tribiq CMS index.php cID Parameter XSS
51576;Total Video Player Skins\DefaultSkin\DefaultSkin.ini ColumnHeaderSpan Value Overflow
51575;Wbstreet show.php id Parameter SQL Injection
51574;CcTiddly plugins/RSS/files/rss.php cct_base Parameter Remote File Inclusion
51573;Polycom ViaVideo Web Server HTTP GET Request Remote Overflow
51572;Polycom ViaVideo Web Server Incomplete HTTP Connection Saturation Remote DoS
51571;Web Help Desk Helpdesk.woa Encoded JavaScript XSS
51570;HP Photosmart C6280 SNMP Default Community String
51569;Tor Unspecified Remote Memory Corruption
51568;IBM Domino Web Access Upload Module (inotes6*.dll) SEH Overwrite
51567;Adobe Flash Cross-domain Policy Canonicalization Weakness
51566;EMC AutoStart Backbone Engine (ftbackbone.exe) Arbitrary Code Execution
51565;Merak Media Player ToolTip Crafted Playlist File Overflow
51564;BibCiter reports/users.php idu Parameter SQL Injection
51563;BibCiter reports/contacts.php idc Parameter SQL Injection
51562;BibCiter reports/projects.php idp Parameter SQL Injection
51561;BazaarBuilder Shopping Cart Component for Joomla! index.php cid Parameter SQL Injection
51560;Flax Article Manager category.php cat_id Parameter SQL Injection
51559;HP SiteScope Multiple Unspecified Remote Issues
51558;xrdp xrdp/funcs.c xrdp_bitmap_def_proc Function Arbitrary Code Execution
51557;Linux Kernel mm/fremap.c sys_remap_file_pages Function Local Privilege Escalation
51556;CodeAvalanche Articles _private/CAArticles.mdb Direct Request Admin Password Disclosure
51555;CodeAvalanche FreeForAll _private/CAFFAPage.mdb Direct Request Admin Password Disclosure
51554;Sagem F@st 2404 wancfg.cmd action Parameter Remote DoS
51553;CodeAvalanche Directory _private/CADirectory.mdb Direct Request Admin Password Disclosure
51552;CodeAvalanche FreeWallpaper _private/CAFreeWallpaper.mdb Direct Request Admin Password Disclosure
51551;CodeAvalanche RateMySite _private/CARateMySite.mdb Direct Request Admin Password Disclosure
51550;Discussion Web _private/discussion.mdb Direct Request Password Disclosure
51549;ASPired2Quote admin/quote.mdb Direct Request Credentials Disclosure
51548;Hotel Booking Reservation System (HBS) for Joomla! Multiple Module index.php id Parameter SQL Injection
51547;Proxim Wireless Tsunami MP.11 Default SNMP Community String
51546;Advantech ADAM-6000 Module Default Password
51545;BT Home Hub MDAP Multiecast Request Remote Serial Number Disclosure
51544;BT Home Hub UPnP IGD.xml Remote Serial Number Disclosure
51543;WeFi Client Memory Dump Cleartext Encryption Keys Local Disclosure
51542;Sun SPARC Enterprise M4000 / M5000 Server Default Admin Password
51541;WebSVN utils.inc create_anchors Function Arbitrary PHP Code Execution
51540;VUPlayer Long File Handling Overflow
51539;VUPlayer PLS File Line URL Handling Overflow
51538;FlexPHPNews admin/usercheck.php Multiple Parameter SQL Injection
51537;SquirrelMail on Red Hat Global SQMSESSID Cookie Arbitrary Session Access
51536;TYPO3 System Extension Install Tool Encryption Key Random Seed Weakness
51535;Indexed Search Engine System Extension for TYPO3 Unspecified Arbitrary Command Execution
51534;RankEm database/topsites.mdb Direct Request Credentials Disclosure
51533;RankEm rankup.asp siteID Parameter XSS
51532;AXIS Camera Control CamImage.CamImage.1 ActiveX (AxisCamControl.ocx) image_pan_tilt Property Overflow
51531;Apple QuickTime MPEG-2 Playback Component on Windows Crafted Movie File Handling Arbitrary Code Execution
51530;Apple QuickTime Crafted JPEG Atom QuickTime Movie File Handling Overflow
51529;Apple QuickTime Crafted Cinepak Encoded File Handling Overflow
51528;Apple QuickTime Crafted H.263 Encoded File Handling Unspecified Memory Corruption
51527;Apple QuickTime Crafted MP3 File Handling Overflow
51526;Apple QuickTime Crafted AVI File Handling Overflow
51525;Apple QuickTime Crafted THKD Atom QTVR File Handling Overflow
51524;Apple QuickTime Crafted RTSP URL Handling Overflow
51523;TGS CMS /cms/admin/admin.template_engine.php Arbitrary Code Execution
51522;XM Events Diary default.asp cat Parameter SQL Injection
51521;XM Events Diary diary_viewC.asp cat Parameter SQL Injection
51520;VP-ASP Shopping Cart database/shopping650.mdb Direct Request Database Password Disclosure
51519;ASPired2Blog admin/blog_comments.asp BlogID Parameter SQL Injection
51518;ASPired2Blog admin/blog.mdb Direct Request Credentials Disclosure
51517;CodeAvalanche FreeForum _private/CAForum.mdb Direct Request Database Password Disclosure
51516;AyeView BMP File Handling DoS
51515;Ganglia gmetad Service Path Request Subversion Remote DoS
51513;XM Events Diary diary.mdb Direct Request Database Download
51512;Facto database/facto.mdb Direct Request Database Password Disclosure
51511;Nukeviet admf Cookie Manipulation Admin Authentication Bypass
51510;FTPShell Server License Key Handling Overflow
51509;PHP-Fusion readmore.php news_id Parameter SQL Injection
51508;YapBB include/class_yapbbcooker.php cfgIncludeDirectory Parameter Remote File Inclusion
51506;Flat Calendar Admin Function Direct Request Authentication Bypass
51505;RoundCube Webmail HTML Background Attribute XSS
51504;SHOUTcast Server Admin Log File XSS
51503;Microsoft Word Save as PDF Add-on Emailed PDF Path Disclosure
51502;MP3 TrackMaker MP3 File Handling Overflow DoS
51501;Linux Kernel security/keys/keyctl.c keyctl_join_session_keyring Function Local DoS
51500;ActionCalendar admin.asp pass Parameter SQL Injection
51499;SCMS Simple Content Management System index.php p Parameter Traversal Local File Inclusion
51498;WebAmoeba Ticket System Component for Joomla! index.php catid Parameter SQL Injection
51497;Free Bible Search PHP Script readbible.php version Parameter SQL Injection
51496;AJ Auction Pro index.php id Parameter SQL Injection
51495;AJ Classifieds Merchandise Image Upload Feature Unrestricted File Upload Arbitrary PHP Code Execution
51494;AJ Classifieds Personals Image Upload Feature Unrestricted File Upload Arbitrary PHP Code Execution
51493;AJ Classifieds Real Estate Image Upload Feature Unrestricted File Upload Arbitrary PHP Code Execution
51492;OLIB7 WebView cgi/ URI infile Parameter Information Disclosure
51491;Adobe Flash Player ActionScript 2 VM Crafted PDF File Handling Multiple Action Memory Disclosure
51490;Adobe Acrobat Encryption Implementation Document Password Verification Weakness
51489;Linksys WRT54G Empty GET Request Remote DoS
51488;Linksys BEFSX41 System Log Viewer Log_Page_Num Variable Overflow DoS
51487;SystemcastWizard Lite TFTP Service Traversal Arbitrary File Download
51486;SystemcastWizard Lite PXE Service UDP Packet Handling Overflow
51485;MoinMoin action/AttachFile.py Multiple Parameter XSS
51484;FhImage imgconfig/index.php Arbitrary PHP Code Execution
51483;Dodo's Quiz Script dodosquiz.php n Parameter Traversal Local File Inclusion
51482;Max.Blog delete.php Direct Request Arbitrary File Deletion
51481;Opera Feed Preview Subscription URL Manipulation / Disclosure
51480;MediaWiki wgShowExceptionDetails Function Debug Message Path Disclosure
51479;WS_FTP Server Manager Crafted Request WSFTPSVR/ ASP File Content Disclosure
51478;Skype Extension for Firefox skype_tool.copy_num Method Arbitrary Clipboard Data Injection
51477;PHP mbstring Extension ext/mbstring/libmbfl/filters/mbfilter_htmlent.c Multiple Function Unicode Conversion Handling Overflow
51476;Linux Kernel on SMP net/sched/sch_generic.c __qdisc_run function Connection Saturation Local DoS
51475;Cisco IOS ICMP Redirect Message Spoofing Remote DoS
51474;PHPads admin.php ad_name Parameter XSS
51473;PHPads ads.dat Direct Request Admin Credentials Hash Disclosure
51472;eMule Shared Files List OS User Account Name Remote Disclosure
51471;Streber Multiple Unspecified Issues
51470;Ninja Blog entries/index.php cat Parameter Traversal Arbitrary File Access
51469;Google Talk (gTalk) Message Body XSS
51468;Apache Jackrabbit Content Repository (JCR) swr.jsp q Parameter XSS
51467;Apache Jackrabbit Content Repository (JCR) search.jsp q Parameter XSS
51466;openPro search_wA.php LIBPATH Parameter Remote File Inclusion
51465;RCBlog config/password.txt Direct Request Admin Credentials Hash Disclosure
51464;Velocity Security Management System Web Server Traversal Arbitrary File Access
51463;Community CMS include.php root Parameter Remote File Inclusion
51462;OpenSG OSGHDRImageFileType.cpp HDRImageFileType::checkHDR Function Crafted HDR File Handling Overflow
51461;Outpost Security Suite Pro High Bit Ascii File Name Anti-virus Scan Bypass
51460;miniBB RSS Plugin rss.php Multiple Parameter Remote File Inclusion
51459;phpJobScheduler index.php installed_config_file Parameter Remote File Inclusion
51458;BlogIt! index.asp view Parameter XSS
51457;BlogIt! index.asp Multiple Parameter SQL Injection
51456;eReservations default.asp Multiple Parameter SQL Injection
51455;Digital Sales IPN Database/Sales.mdb Direct Request Admin Credentials Disclosure
51454;MetaProducts MetaTreeX SaveToBMP.MetaTreeX ActiveX (MTXControl.OCX) Multiple Method Arbitrary File Overwrite
51453;Ping IP login.aspx Multiple Parameter SQL Injection
51452;Adobe RoboHelp Server Help Errors Log SQL Injection
51451;paFileDB articles.php id Parameter SQL Injection
51450;Business Object Infoview logon.object cms Parameter XSS
51449;Weight Loss Recipe Book admin-login.php Multiple Parameter SQL Injection
51448;Fast Guest Book admin/authorize.php Multiple Parameter SQL Injection
51447;XOOPS xoops_lib/modules/protector/onuninstall.php mydirname Parameter Arbitrary PHP Code Injection
51446;XOOPS xoops_lib/modules/protector/notification.php mydirname Parameter Arbitrary PHP Code Injection
51445;XOOPS xoops_lib/modules/protector/onupdate.php mydirname Parameter Arbitrary PHP Code Injection
51444;XOOPS xoops_lib/modules/protector/oninstall.php mydirname Parameter Arbitrary PHP Code Injection
51443;World Recipe validatefieldlength.aspx catid Parameter XSS
51442;World Recipe recipedetail.aspx id Parameter XSS
51441;World Recipe emailrecipe.aspx n Parameter XSS
51440;Members CV Module for PHP-Fusion members.php sortby Parameter SQL Injection
51439;VisualSentinel user_useragent Log Injection XSS
51438;ComicShout news.php news_id Parameter SQL Injection
51437;Vim Character Escaping Weakness Arbitrary Command Execution
51436;Vim os_unix.c mch_expand_wildcards Function Filename Metacharacter Arbitrary Command Execution
51435;Vim execute/system Function Arbitrary Command Execution
51434;Vim src/ex_cmds.c helptags_one Function helptags Format String
51433;Microsoft Windows Crafted CHM File Handling Overflow
51432;IBM Hardware Management Console (HMC) Unspecified Issue
51431;Triologic Media Player Multiple Playlist File Handling Overflow
51430;Fantasy Tournament Component for Joomla index.php Multiple Parameter SQL Injection
51429;DMXReady SDK download_link.asp File Download Authentication Bypass
51428;NextGEN Gallery Plugin for Wordpress wp-admin/admin.php Picture Description Textbox XSS
51427;Alcatel-Lucent OmniPCX FastJSData.cgi id2 Parameter Arbitrary Command Execution
51426;Openfire log.jsp log Parameter Traversal Arbitrary File Access
51425;Openfire muc-room-edit-form.jsp Multiple Parameter XSS
51424;Openfire server-properties.jsp propName Parameter XSS
51423;Openfire audit-policy.jsp Multiple Parameter XSS
51422;Openfire user-properties.jsp username Parameter XSS
51421;Openfire group-summary.jsp search Parameter XSS
51420;Openfire log.jsp log Parameter XSS
51419;Openfire logviewer.jsp log Parameter XSS
51418;DMXReady Secure Document Library upload_image_category.asp cid Parameter SQL Injection
51417;DMXReady Member Directory Manager upload_image_category.asp cid Parameter SQL Injection
51416;DMXReady Classified Listings Manager upload_image_category.asp cid Parameter SQL Injection
51415;RD-Autos Component for Joomla! index.php id Parameter SQL Injection
51414;GNUBoard common.php g4_path Parameter Traversal Local File Inclusion
51413;xt:Commerce Malformed Search Request Path Disclosure
51412;phoSheezy admin.php Multiple Parameter Arbitrary PHP Code Execution
51411;phoSheezy config/password Direct Request Admin Password Hash Disclosure
51410;Symantec AppStream Client LaunchObj ActiveX (launcher.dll) installAppMgr Method Arbitrary Code Execution
51409;Syslserve Crafted UDP Syslog Request Handling Application Crash DoS
51408;MacGuru BLOG Engine Plugin for e107 macgurublog.php uid Parameter SQL Injection
51407;xrdp xrdp/xrdp_bitmap.c xrdp_bitmap_invalidate Function Remote Overflow
51406;Silentum Uploader on Windows upload.php delete Parameter Traversal Arbitrary File Deletion
51405;Apple Safari RSS Feed URL Handling Information Disclosure
51404;TFTPUtil GET Request Handling Traversal Arbitrary File Download
51403;MODx index.php searchid Parameter SQL Injection
51402;MyNETS Unspecified XSS
51401;Visuplay CMS news_article.php press_id Parameter SQL Injection
51400;Repair Online sentout.asp CSRF Admin Account Creation
51399;Cain &amp; Abel Crafted Cisco IOS Configuration MD5 Password Hash File Handling Overflow
51398;Cisco IronPort Products Admin Interface CSRF Arbitrary Command Execution
51397;Cisco IronPort Products Admin Interface CSRF User Preference Manipulation
51396;Cisco IronPort Products Secure E-mail Forgery User Credential / Message Content Disclosure
51395;Cisco IronPort Products Secure E-mail Message Decryption Key Remote Disclosure
51394;Cisco IOS HTTP Server URL Strings Unspecified XSS
51393;Cisco IOS HTTP Server /ping Script XSS
51392;Cisco ONS Products Crafted TCP Stream Traffic Remote DoS
51391;Cisco Application Control Engine Global Site Selector (GSS) dnsserver Crafted DNS Request Remote DoS
51390;QuoteBook quotesadd.php Multiple Parameter XSS
51389;QuoteBook quotesadd.php Multiple Parameter SQL Injection
51388;QuoteBook quotes.php Multiple Parameter SQL Injection
51387;QuoteBook quotes.inc Direct Request Credentials Disclosure
51386;CuteNews data/ipban.db.php add_ip Parameter Arbitrary PHP Code Execution
51385;CuteNews index.php mod Parameter XSS
51384;Ganglia gmetad/server.c process_path Function Overflow
51383;Avira Multiple Products Crafted RAR File Handling DoS
51382;Sun Java System Access Manager Unspecified Privilege Escalation
51381;Sun Java System Access Manager Unspecified Password Disclosure
51379;Project Issue Tracking Module for Drupal Unspecified XSS
51378;Project Issue Tracking Module for Drupal Email Update Permission Weakness Information Disclosure
51377;AN Guestbook sign1.php country Parameter XSS
51376;Eventing Component for Joomla! index.php catid Parameter SQL Injection
51375;mini-pub front-end/dir.php sDir Parameter Traversal Arbitrary Directory Listing
51374;iyzi Forum db/iyziforum.mdb Direct Request Database Disclosure
51373;Asterisk IAX2 User Account Enumeration Weakness
51372;phpList admin/index.php _SERVER[ConfigFile] Parameter Traversal Local File Inclusion
51371;tnftpd FTP Command Handling CSRF
51370;AAA EasyGrid EasyGrid.SGCtrl.32 ActiveX (EasyGrid.ocx) Multiple Method Arbitrary File Overwrite
51369;Winamp gen_msn Plugin gen_msn.dll Crafted Playlist File Handling Overflow
51368;OpenSSL DSA_verify Function SSL/TLS Signature Validation Weakness
51367;Oracle Database EXFSYS.DBMS_EXPFIL_DR.GET_EXPRSET_STATS ASET_NM Parameter SQL Injection
51366;Oracle BEA WebLogic Server /reviewService/createArtist_session.jsp XSS
51365;Oracle BEA WebLogic Server /reviewService/InterceptorClientServlet XSS
51363;Oracle BEA WebLogic Server /reviewService/examplesWebApp/JWS_WebService.jsp XSS
51362;Oracle BEA WebLogic Server /reviewService/addReview_service.jsp rating Parameter XSS
51361;Oracle BEA WebLogic Server reviewService/addBooks_session_ejb21.jsp title Parameter XSS
51360;Oracle BEA WebLogic Server /reviewService/createArtist_service.jsp Multiple Parameter XSS
51359;AyeView Malformed GIF File Header Handling DoS
51358;Notify Module for Drupal Unspecified Cron Handling Remote Privilege Escalation
51357;Internationalization (i18n) Translation Module for Drupal Unpublished Node Information Disclosure
51356;Project Release Module for Drupal Unspecified XSS
51355;Project Release Module for Drupal Unspecified File Upload Arbitrary PHP Code Execution
51354;Oracle Database Spatial MDSYS.SDO_TOPO_DROP_FTBL SQL Injection
51353;Oracle Database Spatial Unspecified Remote Issue
51352;Oracle Database Job Queue DBMS_IJOB Unspecified Remote Issue
51351;Oracle Database SQL*Plus Windows GUI Unspecified Remote Information Disclosure (2008-3973)
51350;Oracle Database SQL*Plus Windows GUI Unspecified Remote Information Disclosure (2008-5439)
51349;Oracle Database OLAP SYS.OLAPIMPL_T Unspecified Remote DoS
51348;Oracle Database OLAP SYS.DBMS_XSOQ_ODBO Arbitrary File Overwrite
51347;Oracle Database OLAP SYS.OLAPIMPL_T ODCITABLESTART Procedure Remote Overflow
51346;Oracle Database OLAP Unspecified Remote Issue
51345;Oracle Database Streams SYS.DBMS_STREAMS_AUTH Unspecified Remote Issue
51344;Oracle Secure Backup Administration Server common.php Arbitrary Command Execution
51343;Oracle Secure Backup Administration Server login.php Arbitrary Command Execution
51342;Oracle Secure Backup login.php rbtool Parameter Arbitrary Command Execution
51341;Oracle Secure Backup Unspecified TCP Based Remote Information Disclosure
51340;Oracle Secure Backup NDMP_CONECT_CLIENT_AUTH Command Remote Overflow
51339;Oracle Secure Backup observiced.exe Malformed NDMP Packet Remote DoS
51338;Oracle Secure Backup Malformed NDMP_MOVER_GET_STATE NDMP Command Remote DoS
51337;Oracle Secure Backup Malformed NDMP_CONNECT_CLOSE NDMP Command Remote DoS
51336;Oracle Secure Backup Malformed NDMP_CONNECT_OPEN NDMP Command Remote DoS
51335;Oracle Application Server Portal Unspecified Remote Issue
51334;Oracle Application Server JDeveloper Unspecified Local Information Disclosure
51333;Oracle Application Server BPEL Process Manager /BPELConsole/default/activities.jsp XSS
51332;Oracle Application Server OC4J LDAP Encoded Traversal Arbitrary File Access
51331;Oracle E-Business Suite Application Object Library Unspecified Remote Issue
51330;Oracle E-Business Suite iProcurement Unspecified Remote Issue
51329;Oracle E-Business Suite Applications Framework System Configuration Remote Information Disclosure
51328;Oracle E-Business Suite Applications Platform Engineering Unspecified Local Information Disclosure
51327;Oracle JD Edwards Tools Unspecified Remote Information Disclosure
51326;Oracle PeopleSoft Enterprise Components Unspecified Remote Issue
51325;Oracle PeopleSoft Enterprise HRMS Unspecified Remote Payroll Data Disclosure
51324;Oracle PeopleSoft Enterprise HRMS - ePerformance Unspecified Remote Issue
51323;Oracle PeopleSoft Enterprise HRMS Unspecified Remote Issue (2008-5456)
51322;Oracle PeopleSoft Enterprise Campus Solutions Unspecified Remote Issue
51321;IntelliTamper MAP File Handling Overflow
51320;Microsoft IE chromehtml: URI --renderer-path Option Arbitrary Command Execution
51319;Oracle Enterprise Manager /em/console/reports/admin TARGET Parameter SQL Injection
51318;Oracle Collaboration Suite Collaborative Workspaces Unspecified Remote Information Disclosure
51317;Oracle TimesTen evtdump CGI Module msg Parameter Remote Format String
51316;Oracle BEA WebLogic Portal Administration Console Unspecified XSS
51315;Realtor 747 include/define.php INC_DIR Parameter Remote File Inclusion
51314;Oracle BEA WebLogic Server / Express Console Unspecified Privilege Escalation
51313;Oracle BEA WebLogic Server / Express JSP Servlets Unspecified Information Disclosure
51312;Oracle BEA WebLogic Server / Express Web Services Unspecified Policy Bypass
51311;Oracle BEA WebLogic Plug-in For Multiple Web Servers HTTP Request Remote Overflow DoS
51310;JA Showcase Component for Joomla! index.php catid Parameter SQL Injection
51309;SocialEngine browse_classifieds.php classifiedcat_id Parameter SQL Injection
51308;Photobase include/header.php language Parameter Traversal Local File Inclusion
51307;Pizzis CMS visualizza.php idvar Parameter SQL Injection
51306;phpMDJ animateurs.php id_animateur Parameter SQL Injection
51305;Tizag Countdown Creator process.php File Upload Arbitrary PHP Code Execution
51304;Members Area Manager upload_image_security_level.asp cid Parameter SQL Injection
51303;FlexPHPDirectory Submit A Listing Feature add.php File Upload Arbitrary PHP Code Execution
51302;FlexPHPDirectory admin/usercheck.php Multiple Parameter SQL Injection
51301;Simple Machines Forum (SMF) Multiple Script Remote File Inclusion
51300;Novell GroupWise Attachment Name Overflow DoS
51299;FTTSS A Free Text-To-Speech System TFLivre.php voz Parameter Arbitrary Shell Command Injection
51298;Micro CMS microcms-admin-login.php Multiple Parameter SQL Injection
51297;Mozilla Firefox session-restore Data Restoration Same-origin Policy Bypass
51296;Mozilla Multiple Products XPCNativeWrappers Pollution JavaScript Privilege Escalation
51295;Mozilla Multiple Products XBL Binding Unloaded Document XSS
51294;Mozilla Multiple Products CSS Parser Escaped Null Character Protection Mechanisms Bypass
51293;Mozilla Multiple Products Whitespace / Control Character URL Handling Phishing Weakness
51292;Mozilla Multiple Products window.onerror DOM API Same-origin Policy Bypass Information Disclosure
51291;Mozilla Multiple Products XMLHttpRequest 302 Redirect Same-origin Policy Bypass Information Disclosure
51290;Mozilla Firefox XUL Persist Attribute User Privacy Restriction Bypass
51289;Mozilla Firefox Feed Preview JavaScript Privilege Escalation
51288;Mozilla Multiple Product loadBindingDocument Function XBL Binding Same-domain Policy Bypass
51287;Mozilla Multiple Products Layout Engine FastAppendChar Function Memory Corruption
51286;Mozilla Multiple Products Layout Engine Assertion Failure Remote DoS
51285;Mozilla Multiple Products Layout Engine nsEscapeHTML2 Overflow
51284;Mozilla Multiple Products Layout Engine PresShell::InitialReflow XUL iframe Overflow
51283;Allaire JRun /jsm-default/services/jws/htdocs Multiple Sample Scripts Information Disclosure
51282;Allaire JRun /servlets Directory Multiple Sample Scripts Information Disclosure
51281;IP.Board index.php starter Parameter SQL Injection
51280;IP.Board img BBCode Tag XSS
51279;Invision Power Board ssi.php f Parameter SQL Injection
51278;Solaris aio_suspend Function Local Overflow DoS
51277;Microsoft Excel HTML Tag Interpretation XSS
51276;Winamp AIFF File Handling Overflow
51275;RackTables Null Password LDAP User Authentication Bypass
51274;DevIL src-IL/src/il_hdr.c iGetHdrHeader Function RGBE File Handling Overflow
51273;PDFBuilderX PDFBuilderXTrial.PDFDoc ActiveX (PDFBuilderXTrial.ocx) SaveToFile Method Arbitrary File Overwrite
51271;Instaboard index.cfm Multiple Parameter SQL Injection
51270;IlohaMail Email Header XSS
51268;ulog-php port.php proto Parameter SQL Injection
51267;Adobe Acrobat Distiller .joboptions File Handling Multiple Overflows
51266;StanWeb.CMS default.asp id Parameter SQL Injection
51265;KuraniKerim Module for PHP-Nuke sid Parameter SQL Injection
51264;Wheatlog registration.php User Creation Saturation DoS
51263;Oracle Application Server Portal Crafted Request ORA_DAV Basic Authentication Bypass
51262;Cisco Application Control Engine Global Site Selector (GSS) dnsserver Crafted DNS Requests Remote DoS
51261;IntelliTamper CFG File ProxyLogin Value Handling Overflow
51260;Proxim Wireless Tsunami MP.11 system.sysName.0 SNMP OID XSS
51259;Microsoft IE onload=screen[&quot;&quot;] Attribute Handling Remote DoS;;
51258;Chicomos CMS config.inc Direct Request Config File Disclosure
51257;Cant Find A Gaming CMS (CFAGCMS) index.php Multiple Parameter Remote File Inclusion
51256;SemanticScuttle Profile Page CSRF
51255;Lito Lite CMS postcomment.php id Parameter XSS
51254;Yourfreeworld Styleish Text Ads advertise.php XSS
51253;Linux Kernel sctp net/sctp/sm_statefuns.c FWD-TSN Chunk Remote Overflow
51252;FastStone Image Viewer Malformed BMP Handling DoS
51251;playSMS plugin/themes/default/init.php themes_module Parameter Traversal Local File Inclusion
51250;playSMS plugin/gateway/gnokii/init.php gateway_module Parameter Traversal Local File Inclusion
51249;playSMS lib/function.php apps_path[libs] Parameter Remote File Inclusion
51248;playSMS plugin/themes/default/init.php apps_path[themes] Parameter Remote File Inclusion
51247;playSMS plugin/gateway/gnokii/init.php apps_path[plug] Parameter Remote File Inclusion
51246;RiotPix index.php username Parameter SQL Injection
51245;RiotPix read.php forumid Parameter SQL Injection
51244;Goople CMS frontpage.php Multiple Parameter SQL Injection
51243;EZpack index.php mdfd Parameter XSS
51242;EZpack index.php qType Parameter SQL Injection
51241;Poll Pro admin/agent_edit.asp Multiple Parameter CSRF
51240;Ucms search.cache.inc.php Multiple Backdoor Paswords
51239;Check Point VPN-1 SmartCenter Server Unspecified Remote Password Manipulation
51238;Horde Webmail addevent.php url Parameter XSS
51237;phpMyAdmin table Parameter Unspecified CSRF
51236;XChat System Memory Cleartext Password Weakness
51235;w3-msql URI Error Page XSS
51234;SCO UnixWare Merge /usr/lib/merge/mcd Local Overflow
51233;My PHP Baseball Stats (MyPBS) index.php seasonID Parameter SQL Injection
51232;Userlocator Module for Woltlab Burning Board locator.php y Parameter SQL Injection
51231;Yerba SACphp Unspecified Component Base64-encoded SID Parameter Traversal Arbitrary File Access
51230;BT Home Hub Router Default WEP/WPA Key Algorithm Weakness
51229;Aztech ADSL2/2+ Default Account
51227;Blogator-script init_pass2.php Arbitrary User Password Manipulation
51226;IBM AS/400 iSeries Access for Windows Remote Command rexec Remote Command Execution
51225;IBM AS/400 LDAP Service User Account List Disclosure
51224;IBM AS/400 FTP qsys.lib Symlink User Account List Disclosure
51223;IBM AS/400 FTP Error Message Account Enumeration
51222;IBM AS/400 POP3 Error Message Account Enumeration
51221;IBM AS/400 Telnet Error Message Account Enumeration
51220;IBM HTTP Server on AS/400 Trailing Slash Source Code Disclosure
51219;IBM AS/400 730 Port Scan Remote DoS
51218;Horde test.php3 Direct Request Information Disclosure
51217;Horde test.php Direct Request Information Disclosure
51216;xterm allowWindowOps Resource Default Configuration Escape Sequence Arbitrary Code Execution
51215;phpSkelSite skysilver/login.tpl.php theme Parameter Remote File Inclusion
51214;phpSkelSite skysilver/login.tpl.php TplSuffix Parameter Traversal Local File Inclusion
51213;phpSkelSite index.php URL XSS
51212;RichFX RFXInstMgr.RFXInstMgr ActiveX (nprfxins.dll) Control Multiple Overflows
51211;Hitachi GroupMax Workflow Multiple Products Unspecified XSS
51210;K&amp;S Shopsoftware admin/editor/images.php File Upload Arbitrary PHP Code Execution
51209;Media Player Classic (MPC) Header File Size Handling DoS
51208;SiteX CMS FCKEditor upload.php Arbitrary File Upload
51207;Memberkit My Picture Album Section File Upload Arbitrary PHP Code Execution
51206;GForge GroupJoinRequest.class create Function SQL Injection
51205;Personal Sticky Threads Add-on for vBulletin Restricted Thread Information Disclosure
51204;BlogHelper common_db.inc Direct Request Credentials Disclosure
51203;DeluxeBB pm.php delete* Parameter SQL Injection
51202;GTCatalog index.php custom Parameter Remote File Inclusion
51201;GTCatalog password.inc Direct Request Password Disclosure
51200;GOsa plugins/2administration/2groupd/index.php plugin Parameter Remote File Inclusion
51199;GOsa plugins/2administration/3departaments/index.php plugin Parameter Remote File Inclusion
51198;GOsa plugins/2administration/4mailinglists/index.php plugin Parameter Remote File Inclusion
51197;GOsa plugins/2administration/5terminals/index.php plugin Parameter Remote File Inclusion
51196;GOsa plugins/2administration/6departamentadmin/index.php plugin Parameter Remote File Inclusion
51195;GOsa plugins/3fax/1blocklists/index.php plugin Parameter Remote File Inclusion
51194;Fusion News comments.php X-Forwarded-For HTTP Header Arbitrary Code Injection
51193;Firefly Media Server (mt-daapd) Partial Query CPU Resource Consumption DoS
51192;Firefly Media Server (mt-daapd) Crafted Request /admin-root File Disclosure
51190;Firefly Media Server (mt-daapd) on Windows Traversal Arbitrary /admin-root File Disclosure
51189;CA Multiple Products smmsnmpd Arbitrary Command Execution
51188;Symantec Mail Security for SMTP Delivery Failure Response Handling DoS
51187;FileZilla sitemanager.xml Cleartext User Credential Disclosure
51186;Movable Type System-wide Entry Listing Screen Access Restriction Bypass
51185;PollHelper poll.inc Direct Request Credentials Disclosure
51184;ComponentOne SizerOne CTab ActiveX (c1sizer.ocx) AddTab() Method Caption List Multiple Overflows
51183;Aliboard usercp.php Arbitrary File Upload Code Execution
51182;OneOrZero Helpdesk tinfo.php send_email Parameter Arbitrary File Upload
51181;Webutil webutil.pl Arbitrary Command Execution
51180;VMware vmware-authd USER String Handling DoS
51179;SAP GUI TabOne ActiveX (sizerone.ocx) AddTab() Method Caption List Overflow
51178;chuggnutt.com HTML to Plain Text Conversion PHP Class (class.html2text.inc) Arbitrary Code Execution
51177;Yellow Swordfish Simple Forum index.php forum Parameter SQL Injection
51176;Sun Ray Server Software (SRSS) utconfig Configuration Process LDAP Password Local Disclosure
51175;Sun Ray Server Software (SRSS) Unspecified Remote Admin Password Disclosure
51174;Solaris NFSv4 Unspecified Local DoS
51173;Joomla! includes/ Multiple Script Direct Request Path Disclosure
51172;Joomla! attachmentlibrary.php X_CMS_LIBRARY_PATH HTTP Header Traversal Arbitrary File Access
51171;MySQL InnoDB convert_search_mode_to_innobase Function DoS
51170;WordPress SECRET_KEY Configuration Weakness
51169;Wordpress p Parameter SQL Injection
51168;Gallarific gallery/tags.php tag Parameter XSS
51167;Gallarific Comment Moderation XSS
51166;Gallarific E-mail Address Field XSS
51165;HP OpenVMS SMGRTL Run Time Library Unspecified Local Privilege Escalation
51164;OpenSSL EVP_VerifyFinal Function DSA / ECDSA Key Validation Weakness
51163;Pigyard Art Gallery module.php Multiple Parameter SQL Injection
51162;SolucionWeb main.php id_area Parameter SQL Injection
51161;FlexPHPic admin/index.php Multiple Parameter SQL Injection
51160;Vacation Script properties_view.php editid1 Parameter SQL Injection
51159;2Capsules Sticker Extreme Edition sticker.php id Parameter SQL Injection
51158;Foxmail mailto URI HREF Attribute Handling Overflow
51157;PHP iCalendar Multiple Cookie Manipulation Authentication Bypass
51156;iGaming index.php id Parameter SQL Injection
51155;iGaming reviews.php browse Parameter SQL Injection
51154;iGaming previews.php browse Parameter SQL Injection
51153;Constructr CMS Cleartext Password Hash Disclosure
51152;Samba Crafted Connection Request Remote Root File System Access
51151;Apache Roller Search Function q Parameter XSS
51150;Auto Reminder members.php id Parameter SQL Injection
51149;PHPSlideShow toonchapter8.php directory Parameter XSS
51148;OpenOffice.org (OOo) Signed ODF Document Certificate Information Manipulation
51147;Nokia Phones Crafted SMS Message Remote DoS (Curse of Silence)
51146;PHPAuctions Multiple Cookie Manipulation User Authentication Bypass
51145;PHPAuctions profile.php user_id Parameter XSS
51144;PHPAuctions profile.php user_id Parameter SQL Injection
51143;ThePortal2 galeria.php Unrestricted File Upload Arbitrary PHP Code Execution
51142;xterm DECRQSS Escape Sequence LF Character Handling CRLF Injection
51141;DotNetNuke Unspecified Privilege Escalation
51140;SPIP inc/rubriques.php ID Parameter SQL Injection
51139;phpAlumni Acomment.php id Parameter SQL Injection
51138;ILIAS repository.php ref_id Parameter SQL Injection
51137;SPIP Multiple Unspecified Issues
51136;PhpMesFilms index.php id Parameter SQL Injection
51135;Google Chrome on Windows chromehtml: URI--renderer-path Option Arbitrary Remote Command Execution
51134;Frisk F-PROT for GNU/Linux Crafted ELF Program Corrupted Header Anti-virus Protection Bypass
51133;Microsoft Windows Media Player Multiple File Handling Remote Overflow
51132;A-Emlak Pro acc.mdb Direct Request Information Disclosure
51131;A-Emlak Pro panel/-.asp kadi Parameter SQL Injection
51130;Trillian DTD File XML Parsing Overflow
51129;PNphpBB2 Module for PostNuke admin_users.php ModName Parameter Traversal Local File Inclusion
51128;PNphpBB2 Module for PostNuke admin_styles.php ModName Parameter Traversal Local File Inclusion
51127;PNphpBB2 Module for PostNuke admin_ranks.php ModName Parameter Traversal Local File Inclusion
51126;PNphpBB2 Module for PostNuke admin_smilies.php ModName Parameter Traversal Local File Inclusion
51125;PNphpBB2 Module for PostNuke admin_groups_reapir.php ModName Parameter Traversal Local File Inclusion
51124;PNphpBB2 Module for PostNuke admin_words.php ModName Parameter Traversal Local File Inclusion
51123;NPDS themes/npds2004/footer.php theme Parameter XSS
51122;NPDS footer.php Default_Theme Parameter Traversal Local File Inclusion
51121;phpBB modcp.php side Parameter Referer Session ID Disclosure
51120;CMScout index.php bit Parameter Traversal Local File Inclusion
51119;CMScout admin.php bit Parameter Traversal Local File Inclusion
51118;CMScout index.php id Parameter SQL Injection
51117;OneCMS a_upload.php Multiple File Extension Upload Arbitrary Code Execution
51116;F5 BIG-IP Web Management Interface Reconfiguration Facility Arbitrary Perl Code Injection
51115;Hamachi VPN Client Local Password Disclosure
51114;MediaWiki images/deleted/ Direct Request Remote Information Disclosure
51113;SlimCMS redirect.php Multiple Parameter Admin Account Creation
51112;PowerClan admin/index.php loginemail Parameter SQL Injection
51111;TheGreenBow VPN Client Tgbike.exe Cleartext Local Credentials Disclosure
51110;PowerNews news.php newsid Parameter SQL Injection
51109;Logsurfer surfmailer Script Mail Handling Remote Command Execution
51108;w3blabor CMS admin/index.php benutzername Parameter SQL Injection
51107;DataLife Engine imagepreview.php image Parameter CSRF
51106;Megacubo mega:// URI Handling Arbitrary PHP Code Injection
51105;PHPFootball login.php user Parameter XSS
51104;PHPFootball login.php user Parameter SQL Injection
51103;PHPFootball filter.php dbfield Parameter XSS
51102;PHPFootball filter.php dbtable Parameter SQL Injection
51101;V3 Chat - Profiles/Dating Script Multiple Field SQL Injection
51100;Recly Interactive Feederator Component For Joomla! subscription.php GLOBALS[mosConfig_absolute_path] Parameter Remote File Inclusion
51099;Recly Interactive Feederator Component For Joomla! tmsp.php mosConfig_absolute_path Parameter Remote File Inclusion
51098;Recly Interactive Feederator Component For Joomla! edit_tmsp.php mosConfig_absolute_path Parameter Remote File Inclusion
51097;Recly Interactive Feederator Component For Joomla! add_tmsp.php mosConfig_absolute_path Parameter Remote File Inclusion
51096;Recly!Competitions Component for Joomla! settings.php mosConfig_absolute_path Parameter Remote File Inclusion
51095;Recly!Competitions Component for Joomla! competitions.php GLOBALS[mosConfig_absolute_path] Parameter Remote File Inclusion
51094;Recly!Competitions Component for Joomla! add.php GLOBALS[mosConfig_absolute_path] Parameter Remote File Inclusion
51093;Clickheat - Heatmap Stats Component for Joomla! includes/overview/main.php mosConfig_absolute_path Parameter Remote File Inclusion
51092;Clickheat - Heatmap Stats Component for Joomla! includes/heatmap/main.php mosConfig_absolute_path Parameter Remote File Inclusion
51091;Clickheat - Heatmap Stats Component for Joomla! includes/heatmap/_main.php mosConfig_absolute_path Parameter Remote File Inclusion
51090;Clickheat - Heatmap Stats Component for Joomla! GlobalVariables.php GLOBALS[mosConfig_absolute_path] Parameter Remote File Inclusion
51089;Clickheat - Heatmap Stats Component for Joomla! Clickheat_Heatmap.php GLOBALS[mosConfig_absolute_path] Parameter Remote File Inclusion
51088;Clickheat - Heatmap Stats Component for Joomla! Cache.php GLOBALS[mosConfig_absolute_path] Parameter Remote File Inclusion
51087;Clickheat - Heatmap Stats Component for Joomla! install.clickheat.php GLOBALS[mosConfig_absolute_path] Parameter Remote File Inclusion
51086;advCalendar Extension for TYPO3 Unspecified SQL Injection
51085;CMS Poll system Extension for TYPO3 Unspecified SQL Injection
51084;Wir ber uns Extension for TYPO3 Unspecified XSS
51083;Wir ber uns Extension for TYPO3 Unspecified SQL Injection
51082;Dictionary Extension for TYPO3 Unspecified Arbitrary Code Execution
51081;Pixel8 Web Photo Album Photo.asp AlbumID Parameter SQL Injection
51080;EZsite Forum Database/EZsiteForum.mdb User Database Remote Disclosure
51079;E-theni aff_liste_langue.php rep_include Parameter Remote File Inclusion
51078;eggBlog Admin Account Password Modification CSRF
51077;AlstraSoft Web Email Script Enterprise index.php id Parameter SQL Injection
51076;Site2Nite Real Estate Web agentlist.asp SQL Injection
51075;Elecard MPEG Player Crafted M3U File Long String Handling Buffer Overflow
51074;BulletProof FTP Client BPS File Handling Overflow
51073;FlatnuX CMS URI mod Parameter XSS
51072;Faupload download.php id Parameter SQL Injection
51071;AM Events Module for XOOPS print.php id Parameter SQL Injection
51070;Audacity lib-src/allegro/strparse.cpp String_parse::get_nonspace_quoted() Function Crafted GRO File Handling Overflow
51069;Audio File Library libaudiofile/modules/msadpcm.c ms_adpcm_decode_block() Function Crafted WAV File Handling Overflow
51068;PHP Weather config/make_config.php PATH_INFO XSS
51067;PHP Weather test.php language Parameter Traversal Local File Inclusion
51066;Aperto Blog categories.php id Parameter SQL Injection
51065;Aperto Blog index.php get Parameter Traversal Local File Inclusion
51064;Aperto Blog admin.php action Parameter Traversal Local File Inclusion
51063;CadeNix index.php cid Parameter SQL Injection
51062;Forest Blog blog.mdb Direct Request Credentials Disclosure
51061;Can't Find A Gaming CMS (CFAGCMS) right.php title Parameter SQL Injection
51060;ZeeMatri bannerclick.php adid Parameter SQL Injection
51059;LoveCMS system/admin/images.php delete Parameter Traversal Arbitrary File Deletion
51058;OneCMS staff.php user Parameter SQL Injection
51057;OneCMS a_login.php usernameb Parameter SQL Injection
51056;Sepcity Faculty Portal deptdisplay.asp ID Parameter SQL Injection
51055;Sepcity Classified Ads classdis.asp ID Parameter SQL Injection
51054;Sepcity Shopping Mall shpdetails.asp ID Parameter SQL Injection
51053;PHP-Fusion messages.php Unspecified Parameter XSS
51052;PHP-Fusion submit.php submit_info[] Parameter SQL Injection
51051;eGallery Module for PHP-Nuke modules.php pid Parameter SQL Injection
51050;PHP-addressbook index.php Login Field SQL Injection
51049;PHP Classifieds detail.php siteid Parameter SQL Injection
51048;Joomla! HTTPS Session Cookie Secure Flag Weakness
51047;Opera Unspecified Random Information Disclosure
51046;NetCat forum.inc.php INCLUDE_FOLDER Parameter Traversal Local File Inclusion
51045;NetCat blog.inc.php INCLUDE_FOLDER Parameter Traversal Local File Inclusion
51044;NetCat banner.inc.php INCLUDE_FOLDER Parameter Traversal Local File Inclusion
51043;NetCat auth.inc.php INCLUDE_FOLDER Parameter Traversal Local File Inclusion
51042;NetCat modules/netshop/post.php system Parameter Traversal Local File Inclusion
51041;NetCat admin/siteinfo/iframe.inc.php path Parameter XSS
51040;NetCat FCKeditor/neditor.php Multiple Parameter XSS
51039;NetCat add.php Unspecified CRLF Injection
51038;NetCat Cookie Sequence Unspecified CRLF Injection
51037;NetCat modules/linkmanager/redirect.php url Parameter Arbitrary Site Redirect
51036;NetCat modules/auth/index.php redirect Parameter Arbitrary Site Redirect
51035;XP Book entry.php Name Field XSS
51034;FlexPHPSite admin/index.php Multiple Parameter SQL Injection
51033;Qemu monitor.c Off-by-one VNC Password Weakness
51032;Mozilla Firefox location.hash Javascript Handling Remote DoS
51031;PHP imageRotate Function Indexed Image Crafted Argument Arbitrary Memory Access
51030;Solusindo Cart index.php p Parameter SQL Injection
51029;ViArt Shop cart_save.php cart_name Parameter CSRF
51028;OpenEdit data/views/index.html catalogid Parameter XSS
51027;OpenEdit DAM Unspecified CSRF
51026;OpenEdit DAM archive/savedqueries/savequeryfinish.html name Parameter XSS
51025;SAWStudio PRF File SAWSTUDIO PREFERENCES STRUCT Value Handling Overflow
51024;KanniBBS2000 Unspecified Traversal Arbitrary File Access
51023;stormBoards thread.php id Parameter SQL Injection
51022;roportaj Module for PHP-Nuke modules.php secid Parameter SQL Injection
51021;My_eGallery Module for PHP-Nuke modules.php gid Parameter SQL Injection
51020;com_inter Module for Joomla! index.php id Parameter SQL Injection
51019;com_stats Module for Joomla! index.php id Parameter SQL Injection
51018;PHPEcho CMS smarty/Smarty.class.php smarty_compile_path Parameter Remote File Inclusion
51017;TI Blog System Mod for PHP-Fusion blog.php id Parameter SQL Injection
51016;CoolPlayer skin.c PlaylistSkin Value Handling Overflow
51015;webClassifieds index.php Multiple Parameter SQL Injection
51014;eDNews eDNews_view.php newsid SQL Injection
51013;eDNews eDNews_archive.php lg Parameter Traversal Local File Inclusion
51012;eDContainer index.php lg Parameter Traversal Local File Inclusion
51011;Ultimate PHP Board (UPB) User-Agent Header XSS
51010;Perl Nopaste index.pl language Parameter XSS
51009;PaxGallery Component for Joomla! index.php gid Parameter SQL Injection
51008;Archimede Net 2000 E-Guest_show.php display Parameter SQL Injection
51007;Mayaa Error Page Unspecified Parameter XSS
51006;bloofoxCMS plugins/spaw2/dialogs/dialog.php Multiple Parameter Traversal Local File Inclusion
51005;mDigg Component for Joomla! index.php category Parameter SQL Injection
51004;Live Ticker Component for Joomla! index.php tid Parameter SQL Injection
51003;Lantronix MSS485-T Vulnerability Scan Remote DoS
51002;Phoenix Contact FL IL 24 BK-PAC Vulnerability Scan Remote DoS
51001;Linux Kernel drivers/watchdog/ib700wdt.c ibwdt_ioctl Function Local Underflow
51000;Linux Kernel libata SG_IO Request Timeout Invocation Saturation Local DoS
50999;PHPmotion password.php Multiple Parameter CSRF
50998;PHPKIT upload_files/include.php Multiple Action CSRF
50997;Foxit WAC Server SSH Packet Handling Remote Overflow
50996;phpAdBoard index.php Arbitrary File Upload
50995;ForumApp 8690BAK.mdb Direct Request Database Disclosure
50994;ForumApp 8690.mdb Direct Request Database Disclosure
50993;FIGIS FILogin.do Password Field SQL Injection
50992;MWP Blog System for PHP-Fusion blog.php id Parameter SQL Injection
50991;id3lib header_tag.cpp extflags Array Overflow
50990;Hex Workshop Color Map Hex Sequence Handling Overflow
50989;phpGreetCards index.php category Parameter XSS
50988;phpGreetCards index.php Arbitrary File Upload
50987;Sun SNMP Management Agent Unspecified Temporary File Symlink Arbitrary File Overwrite
50986;BT Home Hub Router cgi/b/_voip_/stats/ Arbitrary Call CSRF
50985;F5 BIG-IP Web Management Console tmui/Control/form CSRF
50984;Apple Mac OS X Libsystem strptime API Crafted Date String Memory Corruption
50983;Apple Mac OS X Kernel Application Dynamically Linked NFS Server Library Local DoS
50982;Apple Mac OS X Crafted i386_*et_ldt Calls Multiple Local Overflow
50981;phpEmployment auth.php File Upload Arbitrary PHP Code Execution
50980;Mozilla Thunderbird Malformed Email Header Handling Resource Consumption DoS
50979;Incredimail Malformed Email Header Handling Resource Consumption DoS
50978;Opera on Windows Malformed Email Header Handling Resource Consumption DoS
50977;Symantec Norton Multiple Products Malformed Email Header Handling Resource Consumption DoS
50976;Kaspersky Internet Security Suite Malformed Email Header Handling Resource Consumption DoS
50975;NOD32 Antivirus Malformed Email Header Handling Resource Consumption DoS
50974;Microsoft Outlook Express InetComm.dll MimeOleClearDirtyTree Function Malformed Email Header Handling Infinite Loop DoS
50973;gpsdrive src/splash.c Multiple Temporary File Symlink Arbitrary File Overwrite
50972;gpsdrive examples/gpssmswatch Multiple Temporary File Symlink Arbitrary File Overwrite
50971;Sun Java Web Console console/faces/jsp/login/BeginLogin.jsp redirect_url Parameter Arbitrary Site Redirect
50970;HP Multiple Software hpqutil ActiveX (hpqutil.dll) lstrcpyA Function Overflow
50969;PhPress sql_phpress.php User Database Disclosure
50968;BulletProof FTP Client Server Name Handling Overflow
50967;Download Management for PHP-Fusion Multiple Local File Inclusion
50966;Linux Kernel ATM Subsystem net/atm/svc.c vcc Table Corruption Local DoS
50965;NetCat password_recovery.php Query String SQL Injection
50964;Garment Center index.cgi page Parameter Traversal Arbitrary File Access
50963;FreeBSD ftpd / lukemftpd FTP Command Handling CSRF
50962;BlackJumboDog Unspecified Authentication Bypass
50961;jetAudio COWON Media Center MP4 Handling Overflow
50960;Novell User Application / Identity Manager Roles Based Provisioning Module Unspecified XSS
50959;Microsoft Word / Publisher Malformed wordart Handling DoS
50958;Apple Mac OS X CoreTypes Quarantine Feature Blacklist Bypass
50957;MediaWiki Wiki Page Editing XSS
50956;MediaWiki Unspecified XSS
50955;MediaWiki Special:Import Feature Unspecified CSRF
50954;Opera HTML Parsing Engine Crafted Web Page Arbitrary Code Execution
50953;Opera file:// URL Host Name Handling Overflow
50952;Opera Crafted Text Area Handling Remote Overflow
50951;Opera Built-in XSLT Templates XSS
50950;Sandbox lib/jpgraph/jpgraph_errhandler.inc.php Unspecified Parameter Remote File Inclusion
50949;phpCollab general/login.php SSL_CLIENT_CERT Environment Variable Shell Metacharacter Arbitrary Command Execution
50948;phpCollab installation/setup.php URI Parameter Arbitrary PHP Code Injection
50947;Hotel Booking System Component for Joomla index.php Multiple Parameter SQL Injection
50945;REDPEACH CMS page.php zv Parameter SQL Injection
50944;REDPEACH CMS index.php zv Parameter SQL Injection
50943;PowerStrip pstrip.sys IRP Parameter IOCTL Handling Local Privilege Escalation
50942;ESET Smart Security epfw.sys Crafted IRP METHOD_NEITHER IOCTL Handler Local Privilege Escalation
50941;Trend Micro HouseCall ActiveX (Housecall_ActiveX.dll) Control Arbitrary Library File Download
50940;Iltaweb Alisveris Sistemi urunler.asp catno Parameter SQL Injection
50939;Plesk login.php3 PLESKSESSID Cookie SQL Injection
50938;Sun Java Wireless Toolkit (WTK) for CLDC Multiple Unspecified Overflows
50937;Sun Fire / Netra Server IP Spoofing Remote Restriction Bypass
50936;FreeBSD netgraph / bluetooth Sockets Function Pointers Arbitrary Local Code Execution
50935;Linux Kernel on MIPS arch/mips/kernel/scall64-o32.S o32 Syscall Local DoS
50934;Solaris Name Service Cache Daemon (nscd(1M)) Unspecified Local Privilege Escalation
50933;Solaris IP Tunnel Parameter Processing (tun(7M)) SIOCGTUNPARAM IOCTL Local Privilege Escalation
50932;gpsdrive src/unit_test.c /tmp/gpsdrive-unit-test/proc Temporary File Symlink Arbitrary File Overwrite
50931;Verlihub src/ctrigger.cpp cTrigger::DoIt Function Shell Metacharacter Arbitrary Remote Command Execution
50930;Verlihub src/ctrigger.cpp cTrigger::DoIt Function /tmp/trigger.tmp Temporary File Symlink Arbitrary File Overwrite
50929;Avahi avahi-daemon avahi-core/server.c Crafted mDNS Packet Handling Remote DoS
50928;Apple Mac OS X Apple Type Services PDF File Crafted Embedded Font Infinite Loop DoS
50927;Apple Mac OS X UDF Volume Crafted ISO File Handling DoS
50926;Solaris Kerberos Credential Renewal Feature Unspecified Cache File Handling Local DoS
50925;Apple Mac OS X network_cmds natd Crafted TCP Packet Handling Infinite Loop Remote DoS
50924;Apple Mac OS X Libsystem inet_net_pton API Unspecified Overflow
50923;Apple Mac OS X BOM Crafted CPIO Archive Header Handling Overflow
50922;Pro Clan Manager PHPSESSID Parameter Session Fixation
50921;bacula-common mtx-changer.Adic-Scalar-24 Temporary File Symlink Arbitrary File Overwrite
50920;BitComet Resource Browser about: Script XSS
50919;libvirt Multiple Method Read-only Connection Check Local Access Restriction Bypass
50918;GIT gitweb/gitweb.perl diff.external Configuration Variable Crafted Query Local Privilege Escalation
50916;Online Keyword Research Tool download.php filename Parameter Traversal Arbitrary File Access
50915;Extract Website download.php filename Parameter Traversal Arbitrary File Access
50914;PGP Desktop PGPwded.sys METHOD_BUFFERED IOCTL Handling Local DoS
50913;Pligg evb/check_url.php url Parameter SQL Injection
50912;Barracuda Spam Firewall Account View Page index.cgi pattern_x Parameter SQL Injection
50911;Phoenician Casino FlashAX ActiveX SetID Method Argument Handling Overflow
50910;xine-lib demux_real.c real_parse_headers Function Multiple Chunk Processing Remote DoS
50909;xine-lib demux_matroska.c MATROSKA_ID_TR_CODECPRIVATE Track Entry Element Handling DoS
50908;Coppermine Photo Gallery zipdownload.php favs Parameter SQL Injection
50907;Coppermine Photo Gallery init.inc.php favs Parameter SQL Injection
50906;Volunteer Management System Component for Joomla index.php job_id Parameter SQL Injection
50905;Cognos Powerplay WE ppdscgi.exe Information Disclosure
50904;Cognos Powerplay WE Temporary File Name Prediction Weakness
50903;Cognos Powerplay WE /ppwb/Temp/ Remote Information Disclosure
50902;WordPress Page Flip Image Gallery Plugin books/getConfig.php book_id Parameter Arbitrary File Access
50901;Text Lines Rearrange Script download.php filename Parameter Traversal Arbitrary File Access
50900;WEC Discussion Forum Extension for TYPO3 Unspecified XSS
50899;WEC Discussion Forum Extension for TYPO3 Unspecified SQL Injection
50898;Vox populi Extension for TYPO3 Unspecified XSS
50897;DR Wiki Extension for TYPO3 Unspecified XSS
50896;WEBERkommunal Facilities Extension for TYPO3 Unspecified SQL Injection
50895;Simple File Browser Extension for TYPO3 Unspecified Information Disclosure
50894;phpMyAdmin Extension for TYPO3 Unspecified CSRF
50893;Forum Component for SolarCMS Forum.php cat Parameter SQL Injection
50892;MySQL Calendar index.php username Parameter SQL Injection
50891;KnowledgeTree DropDocuments Plugin Unspecified Privilege Escalation
50890;KnowledgeTree Multiple Unspecified XSS
50889;Constructr CMS template.php edit_page Parameter Traversal Local File Access
50888;Constructr CMS index.php show_page Parameter SQL Injection
50887;myPHPscripts Login Session users.txt Direct Request Database Disclosure
50886;myPHPscripts Login Session login.php Multiple Parameter XSS
50885;IceWarp Merak Mail Server HTML IMG Tag Handling XSS
50884;WebcamXP Unspecified URL-encoded Traversal Arbitrary File Access
50883;GeSHi geshi.php set_language_path Function Unspecified Remote File Inclusion
50882;GeSHi geshi.php Crafted XML Sequence Handling DoS
50881;WordPress REQUEST Superglobal Array Crafted Cookie Handling CSRF
50880;Emefa Guestbook guestbook.mdb Direct Request Database Disclosure
50879;RoundCube Webmail Crafted Quota Image Size Parameter Memory Consumption DoS
50878;RSyslog imudp Unauthorized Message Resource Consumption Remote DoS
50877;FreeLyrics source.php p Parameter Traversal Arbitrary File Access
50876;KafooeyBlog lib/image_upload.php File Upload Arbitrary PHP Code Execution
50875;Pre Resume Submitter onlineresume.mdb Direct Request Database Disclosure
50874;Pre E-Learning Portal db_elearning.mdb Direct Request Database Disclosure
50873;Pre Classified Listings ASP pclasp.mdb Direct Request Database Disclosure
50872;Pre Courier and Cargo Business dbcourior.mdb Direct Request Database Disclosure
50871;Phpclanwebsite index.php page Parameter XSS
50870;Phpclanwebsite pcw/downloads.php Multiple Parameter SQL Injection
50869;Phpclanwebsite pcw/setlogin.php pcwlogin Parameter SQL Injection
50868;Phpclanwebsite pcw/processforms.php form_id Parameter SQL Injection
50867;Phpclanwebsite index.php page Parameter SQL Injection
50866;Phpclanwebsite phpclanwebsite/footer.php theme Parameter Traversal Local File Inclusion
50865;Phpclanwebsite theme/superchrome/box.php boxname Parameter Traversal Local File Inclusion
50864;Fujitsu-Siemens WebTransactions Temporary Session Crafted HTTP Request Arbitrary Command Execution
50863;Sophos Multiple Products Malformed CAB File Handling Application DoS
50862;Kayako SupportSuite Multiple Script PHP_SELF Parameter XSS
50861;Apple Mac OS X Server Podcast Producer Unspecified Remote Admin Authentication Bypass
50860;lcxBBportal includes/acp/acp_lcxbbportal.php phpbb_root_path Parameter Remote File Inclusion
50859;lcxBBportal portal/includes/portal_block.php phpbb_root_path Parameter Remote File Inclusion
50858;RankEm rankup.asp siteID Parameter SQL Injection
50857;Aurigma Image Uploader ActiveX (Aurigma.ImageUploader.4.1) Overflow
50856;Songs Portal albums.php id Parameter SQL Injection
50855;Novell Identity Manager UIQuery Unspecified XSS
50854;Novell Identity Manager Page Navigation Unspecified XSS
50853;I-Rater Basic messages.php idp Parameter SQL Injection
50852;Aiyoota! CMS Unspecified SQL Injection
50851;Product Sale Framework customer.forumtopic.php forum_topic_id Parameter SQL Injection
50850;Cold BBS db/cforum.mdb Direct Request Database Disclosure
50849;PHPKIT include.php path Parameter Remote File Inclusion
50848;PHPmyGallery index.php group Parameter Traversal Arbitrary Directory Listing
50847;NatterChat natterchat112.mdb Direct Request Database Disclosure
50846;ASPTicker news.mdb Direct Request Database Disclosure
50845;ASP Portal Events.asp ID Parameter SQL Injection
50844;ASP Portal classifieds.asp ItemID Parameter SQL Injection
50843;Trend Micro HouseCall ActiveX (Housecall_ActiveX.dll) Crafted notifyOnLoadNative() Function Arbitrary Code Execution
50842;JMovies Component for Joomla! index.php id Parameter SQL Injection
50841;ASP AutoDealer auto.mdb Direct Request Database Disclosure
50840;Commerce Extension for TYPO3 Unspecified SQL Injection
50839;MyPHPsite index.php mod Parameter Traversal Local File Inclusion
50838;MPlayer libmpdemux/demux_vqf.c demux_open_vqf Function Malformed TwinVQ File Handling Overflow
50837;XM Easy Personal FTP Server NLST Command Handling DoS
50836;CMS little index.php term Parameter SQL Injection
50835;ParsBlogger blog.asp wr Parameter SQL Injection
50834;Active Price Comparison links.asp linkid Parameter SQL Injection
50833;TxtBlog index.php m Parameter Traversal Arbitrary File Access
50832;Books Component for Joomla! index.php book_id Parameter SQL Injection
50831;Felogin System Extension for TYPO3 Unspecified XSS
50830;Xhresim Module for XOOPS index.php no Parameter SQL Injection
50829;VirusBlokAda VBA32 Personal Antivirus Scanning Engine Malformed RAR File Handling DoS
50828;Solaris IPv4 Forwarding Unspecified NULL Dereference Remote DoS
50827;Nodstrum MySQL Calendar nodstrumCalendarV2 Cookie Manipulation Admin Authentication Bypass
50826;BitDefender Antivirus Scanner for Unices Crafted PE File Handling Multiple Overflows
50825;Gobbl CMS auth Cookie Manipulation Admin Authentication Bypass
50824;Netatalk papd Daemon popen() Function Crafted Print Request Arbitrary Command Execution
50823;ClickAndEmail admin_dblayers.asp tablename Parameter XSS
50822;ClickAndEmail admin_dblayers.asp ID Parameter SQL Injection
50821;ClickAndEmail admin_loginCheck.asp Multiple Parameter SQL Injection
50820;Click&amp;Rank user.asp action Parameter XSS
50819;Click&amp;Rank user_delete.asp id Parameter SQL Injection
50818;arb /tmp/arb_bugreport_[username] Temporary File Symlink Arbitrary File Overwrite
50817;Click&amp;Rank hitcounter.asp id Parameter SQL Injection
50816;Click&amp;Rank user_update.asp id Parameter SQL Injection
50815;Click&amp;Rank admin_login.asp Multiple Parameter SQL Injection
50814;Rematic CMS produkte.php id Parameter SQL Injection
50813;Rematic CMS referenzdetail.php id Parameter SQL Injection
50812;Rematic CMS index.php id Parameter SQL Injection
50811;Courier Authentication Library authpgsqllib.c Unspecified SQL Injection
50809;netdisco-mibs-installer netdisco-mibs-download /tmp/netdisco-mibs-0.6.tar.gz Temporary File Symlink Arbitrary File Overwrite
50808;netdisco-mibs-installer netdisco-mibs-install /tmp/netdisco-mibs-0.6.tar.gz Temporary File Symlink Arbitrary File Overwrite
50807;ClaSS scripts/export.php ftype Parameter Traversal Arbitrary File Access
50806;phpBB Account Reactivation Security Restriction Bypass
50805;PHP-Nuke Advertising Module login Parameter SQL Injection
50804;RSMScript edit-submit.php quote XSS
50803;RSMScript submit.php quote XSS
50802;RSMScript verified Cookie Manipulation Admin Authentication Bypass
50801;RealNetworks Multiple Products Crafted MOV File Handling Overflow
50800;ADbNewsSender Application Subscription XSS
50799;ADbNewsSender mailinglist/renewal.php.inc Unspecified Parameter SQL Injection
50798;ADbNewsSender mailinglist/confirmation.php.inc Unspecified Parameter SQL Injection
50797;ADbNewsSender mailinglist/opt_in_out.php.inc Unspecified Parameter SQL Injection
50796;Adobe Flash Player on Linux SWF File Handling Arbitrary Code Execution
50795;Views Module For Drupal CCK Text Fields Unspecified SQL Injection
50794;betaparticle blog Blog.mdb Direct Request Database Disclosure
50793;Irrlicht B3D Loader Unspecified Overflow
50792;WordPress wp-slimstat.php XSS
50791;HTMPL htmpl_admin.cgi help Parameter Arbitrary Command Execution
50790;Kerio MailServer WebMail error413.php sent Parameter XSS
50789;Kerio MailServer WebMail calendarEdit.php daytime Parameter XSS
50788;Kerio MailServer WebMail mailCompose.php folder Parameter XSS
50787;sCssBoard admin/forums.php current_user[users_level] Parameter Admin Authentication Bypass
50786;mini-pub mini-pub.php/front-end/cat.php sFileName Parameter Traversal Arbitrary File Access
50785;mini-pub mini-pub.php/front-end/cat.php sFileName Parameter Shell Metacharacter Arbitrary Command Execution
50784;Mediatheka connection.php user Parameter SQL Injection
50783;Mediatheka index.php lang Parameter Traversal Local File Inclusion
50782;mini-pub mini-pub.php/front-end/img.php sFileName Parameter Remote File Inclusion
50781;Black Lily products.php class Parameter SQL Injection
50780;gNews Publisher authors.asp authorID Parameter SQL Injection
50779;EvimGibi Pro Resim Galerisi resim.asp kat_id Parameter SQL Injection
50778;Microsoft Remote Help SAFRCFileDlg.RASetting ActiveX (safrcdlg.dll) GetProfileString Function Overflow
50777;TangoCMS Multiple Unspecified CSRF
50776;Avira AntiVir HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50775;AVG Anti-Virus HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50774;avast! antivirus HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50773;CAT-QuickHeal HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50772;ClamAV HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50771;Dr.Web Anti-virus HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50770;ESET Smart Security HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50769;Aladdin eSafe HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50768;CA eTrust Antivirus HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50767;Ewido Security Suite HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50766;Fortinet Antivirus HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50765;Ikarus Virus Utilities HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50764;K7AntiVirus HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50763;NOD32 Antivirus HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50762;Norman Antivirus HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50761;Panda Antivirus HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50760;PC Tools AntiVirus HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50759;Prevx Prevx1 HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50758;RISING Antivirus HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50757;Secure Computing Secure Web Gateway HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50756;Sophos Anti-Virus HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50755;Sunbelt VIPRE HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50754;Symantec AntiVirus (SAV) HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50753;Hacksoft The Hacker HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50752;Trend Micro AntiVirus VSAPI HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50751;VirusBlokAda VBA32 Document MZ Header Multiple Filename Modification Malware Detection Bypass
50750;HAURI ViRobot HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50749;FlatnuX CMS sections/05_Foto/photo.php foto Parameter XSS
50748;FlatnuX CMS index.php name Parameter XSS
50747;phpList admin/index.php cline[c] Parameter Remote File Inclusion
50746;ASP-DEv Internal E-Mail System login.asp Multiple Parameter SQL Injection
50745;Microsoft Office Web Controls OWC11.DataSourceControl Memory Access Violation
50744;Nukedit dbsite.mdb Direct Request Database Disclosure
50743;Services Module for Drupal Request Signing Hash Weakness
50742;CMS ISWEB index.php Multiple Parameter XSS
50741;CMS ISWEB index.php Multiple Parameter SQL Injection
50740;gpsdrive geo-nearest Multiple Temporary File Arbitrary Symlink Overwrite
50739;gpsdrive geo-code Multiple Temporary File Arbitrary Symlink Overwrite
50738;VirusBuster HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50737;Netref presentation.php id Parameter SQL Injection
50736;Netref fiche_product.php id Parameter SQL Injection
50735;ASPPortal xportal.mdb Direct Request Database Disclosure
50734;sCssBoard index.php inc_function Parameter Remote File Inclusion
50733;sCssBoard index.php Multiple Parameter SQL Injection
50732;Rapid Classified HotList Image admin_logon.asp Multiple Parameter SQL Injection
50731;HomeBuilder detail.asp iPro Parameter SQL Injection
50730;HomeBuilder type2.asp iType Parameter SQL Injection
50729;HomeBuilder type.asp iType Parameter SQL Injection
50728;AhnLab V3 HTML Document MZ Header Multiple Filename Modification Malware Detection Bypass
50727;Hitachi JP1/Integrated Management Service Support on Windows Unspecified XSS
50726;WorkSimple calendar.php lang Parameter Remote File Inclusion
50725;WorkSimple data/usr.txt Direct Request Credentials Disclosure
50724;Free Links Directory Script report.php linkid Parameter SQL Injection
50723;Free Links Directory Script lpro.php id Parameter SQL Injection
50722;Free Links Directory Script redir.php id Parameter SQL Injection
50721;BabbleBoard index.php page Parameter CSRF
50720;IBM WebSphere Portal BasicAuthTAI Function Unspecified Access Restriction Bypass
50719;GeekiGeeki geekigeeki.py Multiple Function Traversal Arbitrary File Access
50718;Injader Unspecified XSS
50717;Injader feeds.php id Parameter SQL Injection
50716;GNU less LESSOPEN Environment Variable Format String
50715;Realtek Media Player rtlrack.exe Crafted PLA File Handling Overflow
50714;Blue Coat ProxySG Management Console /Secure/Local/console/install_upload_from_file.htm file Parameter XSS
50713;Firefly Media Server Malformed HTTP Header Remote DoS
50712;Simple Text-File Login Script slog_users.txt Direct Request Credentials Disclosure
50711;Simple Text-File Login Script slogin_lib.inc.php slogin_path Parameter Remote File Inclusion
50710;Citrix Application Gateway Broadcast Server login.asp txtUID Parameter SQL Injection
50709;Barracuda Multiple Products index.cgi Unspecified Parameter XSS
50708;RealtyListings detail.asp iPro Parameter SQL Injection
50707;RealtyListings type.asp iType Parameter SQL Injection
50706;Promise NAS NS4300N Web GUI usercp.php user Parameter Arbitrary Account Password Manipulation
50705;TurnkeyForms Text Link Sales admin.php id Parameter XSS
50704;Domain Shop admin.php passfromform Parameter SQL Injection
50703;SlimCMS edit.php pageID Parameter SQL Injection
50702;Contact Information Module Component for Joomla! index.php catid Parameter SQL Injection
50701;BandSite CMS login_auth Cookie Manipulation Admin Authentication Bypass
50700;PHP Live! index.php DOCUMENT_ROOT Parameter Remote File Inclusion
50699;CodeWidgets Alpha Tabbed Address Book index.asp alpha Parameter SQL Injection
50698;Zaptel Multiple Driver ZT_SPANCONFIG IOCTL Sync Field Local Memory Overwrite
50697;Pro Chat Rooms sendData.php avatar Parameter Traversal CSRF
50696;Pro Chat Rooms profiles/index.php gud Parameter XSS
50695;Sun Java System Portal Server Unspecified Information Disclosure
50694;RoundCube Webmail bin/html2text.php preg_replace Function Remote PHP Code Execution
50693;Sun Ray Windows Connector Unspecified Local Administration Password Disclosure
50692;ASP-CMS index.asp cha Parameter SQL Injection
50691;Banner Exchange Software Java logon_process.jsp pass Parameter SQL Injection
50690;Affiliate Software Java logon_process.jsp pass Parameter SQL Injection
50689;Ad Management Software Java logon_process.jsp pass Parameter SQL Injection
50688;Novell iPrint Client ActiveX (ienipp.ocx) ExecuteRequest Method Overflow
50687;Novell iPrint Client Unspecified ActiveX GetFileList Method Arbitrary File Disclosure
50686;Stuffed Tracker actions.html EditId Parameter XSS
50685;ASPired2Protect ASPired2Protect.mdb Direct Request Database Disclosure
50684;ASPired2Poll ASPired2poll.mdb Direct Request Database Disclosure
50683;CA ARCserve Backup on Windows LDBserver Service Client Data Verification Weakness
50682;PayPal eStores admin/settings.php Crafted POST Request Admin Authentication Bypass
50681;Xpoze home.html menu Parameter SQL Injection
50680;PunBB moderate.php Topic Subject XSS
50679;HP-UX DCE Unspecified Remote DoS
50678;OlateDownload userupload.php Arbitrary File Upload
50677;TWiki %SEARCH{}% Parameter Arbitrary Perl Code Injection
50676;TWiki %URLPARAM{}% Parameter XSS
50675;Asterisk IAX2 Realtime Hostname Handling User Authentication Remote DoS
50674;phpAddEdit login.php addedit Cookie Manipulation Admin Authentication Bypass
50673;Livebox TP Router GET Request Handling Remote DoS
50672;Social Groupie group_index.php id Parameter SQL Injection
50671;IPN Pro 3 admin/settings.php Crafted POST Request Admin Authentication Bypass
50670;sdm-terminal sdm-login /tmp/sdm.autologin.once Temporary File Symlink Arbitrary File Overwrite
50669;screenie screenie Temporary File Symlink Arbitrary File Overwrite
50668;ppp postinst on Debian GNU/Linux Multiple Temporary File Symlink Arbitrary File Overwrite
50667;cmus cmus-status-display /tmp/cmus-status Temporary File Symlink Arbitrary File Overwrite
50666;ppp-udeb ip-up on Debian GNU/Linux /tmp/resolv.conf.tmp Temporary File Symlink Arbitrary File Overwrite
50665;muttprint muttprint /tmp/muttprint.log Temporary File Symlink Arbitrary File Overwrite
50664;noip2 noip2 /tmp/noip2 Temporary File Symlink Arbitrary File Overwrite
50663;pvpgn pvpgn-support-installer Temporary File Symlink Arbitrary File Overwrite
50662;Drupal Core Deleted Input Format Removal XSS
50661;Drupal Core Old Update Execution CSRF
50660;PHP Multiple Newsletters index.php lang Parameter Traversal Local File Inclusion
50659;PHP Multiple Newsletters index.php URL Parameter XSS
50658;CF Shopkart databases/cfshopkart52.mdb Direct Request Database Disclosure
50657;CF Shopkart index.cfm Category Parameter SQL Injection
50656;DL PayCart settings.php admin/settings.php Crafted POST Request Admin Authentication Bypass
50655;Webmaster Marketplace member.php u Parameter SQL Injection
50654;Max's Guestbook index.php Multiple Parameter XSS
50653;phpAddEdit addedit-render.php editform Parameter Traversal Local File Inclusion
50652;CF_Forum forummessages.cfm categorynbr Parameter SQL Injection
50651;shadow on Debian GNU/Linux /bin/login utmp Users Temporary File Symlink Arbitrary File Overwrite
50650;CFMBlog index.cfm categorynbr Parameter SQL Injection
50649;CF_Calendar calendarevent.cfm calid Parameter SQL Injection
50648;MDaemon WorldClient Email IMG Tag XSS
50647;Teamworx Server default.asp password Parameter SQL Injection
50646;Teamworx Server teamworx.mdb Direct Request Database Disclosure
50645;Butterfly Organizer view.php Multiple Parameter SQL Injection
50644;D-Bus system.conf Default Configuration Message Transmission Local Access Restriction Bypass
50643;IBM Rational ClearQuest CQ Web Unspecified XSS
50642;IBM Rational ClearQuest Maintenance Tool Local Database Password Disclosure
50641;IBM Rational ClearQuest Maintenance Tool Cleartext Database Remote Password Disclosure
50640;IBM Rational ClearQuest MultiSite Web Crafted jtl.properties File Client Submission Redirection
50639;NOS Microsystems getPlus Download Manager getPlus ActiveX (gp.ocx) Overflow
50638;crip editcomment /tmp/*.tag.tmp Temporary File Symlink Arbitrary File Overwrite
50637;CUPS pstopdf /tmp/pstopdf.log Temporary File Symlink Arbitrary File Overwrite
50636;arb arb-kill /tmp/arb_pids_*_* Temporary File Symlink Arbitrary File Overwrite
50635;Bonza Cart ad_settings.php Crafted POST Request Admin Authentication Bypass
50634;phpMyAdmin tbl_structure.php table Parameter CSRF
50633;Electronics Workbench Crafted EWB File Handling Overflow
50632;PunPortal Module for PunBB login.php pun_user[language] Parameter Traversal Local File Inclusion
50631;Cisco Linksys WVC54GC NetCamPlayerWeb11gv2 ActiveX (NetCamPlayerWeb11gv2.ocx) SetSource Method Arbitrary Code Execution
50630;Cisco Linksys WVC54GC Setup Wizard Remote Management Command Remote Information Disclosure
50629;PostEcards postcards.mdb Direct Request Database Disclosure
50628;PostEcards sendcard.cfm cid Parameter SQL Injection
50627;Moodle Wiki Page Names Unspecified XSS
50626;PHP Topsites counter.php count_log_file Parameter Arbitrary File Overwrite
50625;Coppermine Photo Gallery displayimage.php SQL Injection
50624;Coppermine Photo Gallery Multiple File Extension Upload Arbitrary Code Execution
50623;Citrix NFuse Server launch.asp Arbitrary Server/Port Redirect
50622;Microsoft IE mshtml.dll XSML Nested SPAN Element Handling Unspecified Arbitrary Code Execution
50621;CommuniGate Pro Referer Field Session Token Disclosure
50620;ColdFusion Application Server Expression Evaluator openfile.cfm Arbitrary File Upload
50619;RSA ClearTrust ct_logon.asp Multiple Parameter XSS
50618;ClarkConnect Linux clarkconnectd Remote Information Disclosure
50617;Citrix MetaFrame Published Application Enumeration
50616;Citrix ICA Client Server Key Validation MiTM Weakness
50615;Microsoft ASP.NET Malformed File Request Path Disclosure
50614;Solaris OpenSSL PKCS#11 Corrupted Session Cache DoS
50613;Microsoft IE WebDAV Cached Content Request Parsing Overflow
50612;Microsoft IE Object Handling Uninitialized Memory Corruption
50611;Microsoft IE Navigation Methods Parameter Validation Memory Corruption
50610;Microsoft IE EMBED Tag File Name Extension Overflow
50609;ASP AutoDealer detail.asp ID Parameter SQL Injection
50608;RankEm processlogin.asp Multiple Parameter SQL Injection
50607;PunBB admin/settings.php Unspecified Parameter SQL Injection
50606;PunBB admin/users.php Multiple Parameter SQL Injection
50605;PunBB login.php req_passwort Parameter XSS
50604;PEEL lire/index.php rubid Parameter SQL Injection
50603;Aruba Mobility Controller Malformed EAP Frame Handling DoS
50602;WebCAF index.php Multiple Parameter Traversal Local File Inclusion
50601;WebCAF modules/view.php view Parameter Traversal Local File Inclusion
50600;Tag Board Module for phpBB tag_board.php id Parameter SQL Injection
50599;3CX Phone System login.php Multiple Parameter XSS
50598;Microsoft Office Word Table Property Handling Overflow
50597;Microsoft Office Word RTF Object Parsing Arbitrary Code Execution (2008-4031)
50596;Microsoft Office Word RTF Object Parsing Arbitrary Code Execution (2008-4030)
50595;Microsoft Office Word RTF Drawing Object Parsing Overflow
50593;Microsoft Office Word RTF Consecutive Drawing Object Parsing Memory Corruption
50592;Microsoft Office Word Malformed Value Memory Corruption
50591;Microsoft Office Word RTF Polyline/Polygon Object Parsing Overflow
50590;Microsoft Office Word Malformed File Information Block (FIB) lcbPlcfBkfSdt' Field Memory Corruption
50589;Microsoft SQL Server 2000 sp_replwritetovarbin() Stored Procedure Overflow
50588;Mambo Site Server index.php Search Function searchword Parameter XSS
50587;PHP Regression filter.default_flags Setting magic_quotes_gpc Bypass
50586;Wysi Wiki Wyg index.php Invalid categup Parameter Remote PHP Information Disclosure
50585;Microsoft Office SharePoint Server Administrative URL Security Bypass
50584;Little CMS Color Engine (lcms) src/cmsgamma.c cmsAllocGamma Function Unspecified Memory Allocation Weakness
50583;Little CMS Color Engine (lcms) src/cmsio1.c ReadEmbeddedTextTag Function Overflow
50582;chm2pdf Fixed Directory Temporary File Creation Local DoS
50581;Microsoft Visual Basic Charts Control ActiveX (Mschrt20.ocx) Unspecified Memory Corruption
50580;Microsoft Visual Basic Animation ActiveX (mscomct2.ocx) AVI Parsing Memory Corruption
50579;Microsoft Visual Basic Hierarchical FlexGrid ActiveX (mshflxgd.ocx) Multiple Method Memory Corruption
50578;Microsoft Visual Basic FlexGrid ActiveX (msflxgrd.ocx) Unspecified Memory Corruption
50577;Microsoft Visual Basic DataGrid ActiveX (msdatgrd.ocx) Unspecified Memory Corruption
50576;Poll Pro Password Login Page Password Parameter SQL Injection
50575;Multiple Membership Script sitepage.php id Parameter SQL Injection
50574;XOOPS Private Message pmlite.php BBcode Tag [url] Parameter XSS
50573;XOOPS xoops_lib/modules/protector/main.php xoopsConfig[language] Parameter Local File Inclusion
50572;XOOPS xoops_lib/modules/protector/blocks.php xoopsConfig[language] Parameter Local File Inclusion
50571;PhPepperShop Webshop shop/Admin/SHOP_KONFIGURATION.php URL XSS
50570;PhPepperShop Webshop shop/Admin/shop_kunden_mgmt.php URL XSS
50569;PhPepperShop Webshop shop/kontakt.php URL XSS
50568;PhPepperShop Webshop index.php URL XSS
50567;Microsoft Windows WordPad Text Converter Unspecified Memory Corruption
50566;Microsoft Windows Explorer search-ms Protocol Handler Arbitrary Code Execution
50565;Microsoft Windows Explorer Saved Search File Handling Arbitrary Code Execution
50564;BMC PATROL Invalid Version Logging Crafted TCP Packet Handling Format String
50563;BulletScript MailList bsml.pl Information Disclosure
50562;Microsoft Windows GDI WMF Image Size Parameter Parsing Overflow
50561;Microsoft Windows GDI WMF Image Parsing Integer Math Overflow
50560;Brio odscgi HTMLFile Parameter Traversal Arbitrary File Access
50559;Microsoft Windows Media Component Crafted ISATAP Address NTLM Credential Disclosure
50558;Microsoft Windows Media Component Service Principal Name (SPN) Credential Reflection Arbitrary Code Execution
50557;Microsoft Excel NAME Record Global Array Parsing Memory Corruption
50556;Microsoft Excel Malformed Object Record Parsing Memory Corruption
50555;Microsoft Excel Malformed Formula Parsing Memory Corruption
50554;No-IP Dynamic Update Client (DUC) Crafted DNS Response GetNextLine Function Overflow
50553;eZ Publish Search Module SearchText Parameter XSS
50552;Nuked-klan index.php Multiple Module op Parameter XSS
50551;Siteframe search.php searchfor Parameter XSS
50550;BitKeeper Temporary File Creation Weakness
50549;BitKeeper Daemon Mode diff Shell Command Injection
50548;Professional Download Assistant admin/login.asp Multiple Parameter SQL Injection
50547;Professional Download Assistant database/downloads.mdb Direct Request Database Disclosure
50546;QMail Mailing List Manager database/qmail.mdb Direct Request Database Disclosure
50545;phpPgAdmin index.php _language Parameter Traversal Local File Inclusion
50544;BenHur Firewall Source Port 20 ACL Restriction Bypass
50543;BaSoMail Crafted Command Sequence Remote DoS
50542;BaSoMail MailServer.dba Cleartext Local Credential Disclosure
50541;BaSoMail Multiple Command Remote Overflow DoS
50540;Basit CMS Search Module index.php q Parameter XSS
50539;Basit CMS Submit Module index.php title Parameter XSS
50538;Basit CMS Content Module op Parameter DoS
50537;wPortfolio admin/userinfo.php account_save Action Multiple Parameter Admin Account Password Modification
50536;CafeLog b2 /b2-include/b2menutop.php b2inc Parameter Arbitrary File Access
50535;CafeLog b2 blog.header.php posts Parameter SQL Injection
50534;CafeLog b2 /b2-include/b2functions.php b2inc Parameter Arbitrary Command Execution
50533;Microsoft Windows Media Services nskey.dll ActiveX CallHTMLHelp Method Overflow
50532;CafeLog b2 gm-2-b2.php b2inc Parameter Remote File Inclusion
50531;CafeLog b2 blogger-2-b2.php b2inc Parameter Remote File Inclusion
50530;CafeLog b2 b2edit.showposts.php b2inc Parameter Remote File Inclusion
50529;xine-lib / libfaad Unspecified Issue
50528;xine-lib MP3 File Metadata Handling Remote DoS
50527;Mini Blog index.php Multiple Parameter Traversal Local File Inclusion
50526;Mini CMS index.php Multiple Parameter Traversal Local File Inclusion
50525;DesignWorks Professional Crafted CCT File Handling Overflow
50524;Educate Server db.mdb Direct Request Database Disclosure
50523;NightFall Personal Diary users-zza21.mdb Direct Request Database Disclosure
50522;NightFall Personal Diary login.asp username Parameter XSS
50521;Ikon AdManager ikonBAnner_AdManager.mdb Direct Request Database Disclosure
50520;Vinagre src/vinagre-utils.c vinagre_utils_show_error() Function Crafted VNC File handling Format String
50519;Orb Unspecified HTTP Request Handling DoS
50518;AppSocket Half-open Connection Remote DoS
50517;Sun Java JDK / JRE TrueType Font Processing Integer Overflow
50516;Sun Java JDK / JRE TrueType Font Processing Heap Overflow
50515;Sun Java JDK / JRE GIF Image Decoding Memory Corruption
50514;Sun Java JDK / JRE Java Web Start BasicService Arbitrary File Access
50513;Sun Java JDK / JRE Applet Classloading Privilege Escalation
50512;Sun Java JDK / JRE Jave Web Start / Plug-in HTTP Session Hijacking
50511;Sun Java JDK / JRE Java Web Start SingleInstanceImpl Class SI_FILEDIR Property Application Information Enumeration
50510;Sun Java JDK / JRE Java Web Start (JWS) JNLP File System Properties Override File Inclusion
50509;Sun Java JDK / JRE Java Web Start Application file: Protocol Arbitrary File Access
50508;Sun Java JRE LocalHost Network Access Restriction Bypass
50507;Sun Java JDK / JRE ZIP File Parsing Arbitrary Memory Disclosure
50506;Sun Java JDK / JRE JAX-WS / JAXB Packages Internal Classes Applet Privilege Escalation
50505;Sun Java JDK / JRE Kerberos Authentication Unspecified Remote DoS
50504;Sun Java JDK / JRE RSA Public Key Processing Resource Consumption DoS
50503;Sun Java JDK / JRE Untrusted Applet User Home Directory Content Listing
50502;Sun Java JDK / JRE UTF-8 Decoder Non-shortest Form Sequence Handling Weakness
50501;Sun Java JDK / JRE Unpack200 JAR Utility Privilege Escalation
50500;Sun Java JDK / JRE Deserializing Calendar Object Privilege Escalation
50499;Sun Java JDK / JRE Command Line Application Overflow
50498;Sun Java JDK / JRE Java Update Mechanism Digital Signature Verification Weakness
50497;Sun Java JDK / JRE Java Web Start Application JNLP File Handling Socket Restriction Bypass
50496;Sun Java JDK / JRE Java AWT Library ConvolveOp Operation Image Handling Overflow
50495;Sun Java JDK / JRE Environment Temporary File Name Prediction Weakness
50494;CUPS _cupsImageReadPNG Function PNG File Handling Overflow
50493;wPortfolio admin/upload_form.php Unrestricted File Upload Arbitrary Code Execution
50492;Active Membership account.asp Multiple Parameter SQL Injection
50491;ActiveVotes register.asp Multiple Parameter SQL Injection
50490;Active Force Matrix account.asp Multiple Parameter SQL Injection
50489;Active Time Billing Account.asp Multiple Parameter SQL Injection
50488;Microsoft Multiple Products Crafted RTCP Receiver Report Packet Handling Remote DoS
50487;PythonScripts for Zope Multiple Statements Remote DoS
50486;Null FTP Server SITE Command Handling Arbitrary Command Execution
50485;IBM Hardware Management Console (HMC) HTTP TRACE Method XSS
50484;RSyslog AllowedSender Directive ACL Bypass
50483;PHP BG(page_*id) Variable Initialization Unspecified Issue
50482;PHP with Apache php_value Order Unspecified Issue
50481;NGC Active FTPServer 2002 Multiple Command Remote DoS
50480;PHP ZipArchive::extractTo() ZIP File Traversal Arbitrary File Overwrite
50479;WebGUI Web View Mail Attachments Program Execution
50478;KTP Computer Customer Database p Parameter Traversal Local File Inclusion
50477;KTP Computer Customer Database Login lname Parameter SQL Injection
50476;KTP Computer Customer Database tid Parameter SQL Injection
50475;Novell NetWare ApacheAdmin Console Unauthenticated Access
50474;Trillian AIM Plugin (AIM.DLL) Malformed XML Tag Handling Overflow
50473;Trillian IMG SRC ID Handling Memory Corruption
50472;Trillian AIM Plugin (AIM.DLL) IMG Tag Parsing Overflow
50471;Abyss Web Server GET Request Remote Overflow
50470;Gravity GTD library/setup/rpc.php objectname Parameter Arbitrary PHP Code Execution
50469;Gravity GTD library/setup/rpc.php objectname Parameter Traversal Local File Inclusion
50468;Bandwebsite info.php section Parameter XSS
50467;Bandwebsite lyrics.php id Parameter SQL Injection
50466;WebStudio CMS index.php pageid Parameter SQL Injection
50465;NitroTech includes/common.php root Parameter Remote File Inclusion
50464;NitroTech members.php id Parameter SQL Injection
50463;Wiz-Ad Unspecified SQL Injection
50462;Wysi Wiki Wyg index.php s Parameter XSS
50461;GesGaleri Module for XOOPS index.php no Parameter SQL Injection
50460;SquirrelMail Crafted Email HTML Hyperlink XSS
50459;Star Articles user.modify.profile.php Arbitrary File Extension Upload Remote Code Execution
50458;PowerDNS CH HINFO Query Handling DoS
50457;Nagios Unspecified CGI Issue
50456;Star Articles article.download.php artid Parameter SQL Injection
50455;Star Articles article.publisher.php artid Parameter SQL Injection
50454;Star Articles article.comments.php artid Parameter SQL Injection
50453;Star Articles article.print.php artid Parameter SQL Injection
50452;Star Articles article.list.php subcatid Parameter SQL Injection
50451;CcTiddly includes/workspace.php cct_base Parameter Remote File Inclusion
50450;CcTiddly includes/include.php cct_base Parameter Remote File Inclusion
50449;CcTiddly includes/header.php cct_base Parameter Remote File Inclusion
50448;CcTiddly handle/proxy.php cct_base Parameter Remote File Inclusion
50447;CcTiddly index.php cct_base Parameter Remote File Inclusion
50446;Perl File::Path (lib/File/Path.pm) rmtree Function Symlink Arbitrary File Deletion
50445;Webboard Street connect.inc Direct Request Database Disclosure
50444;Webboard Street show.php id Parameter SQL Injection
50443;Tor Directory Authority Voting Signature Collection Process Unspecified DoS
50442;Tor ClientDNSRejectInternalAddresses Bypass
50441;Tor User/Group Credential Switching Weakness
50440;Storm Module for Drupal Unspecified SQL Injection
50439;User Engine Lite users.mdb Direct Request Database Disclosure
50438;Template Creature media_level.asp mcatid Parameter SQL Injection
50437;BNCwi index.php newlanguage Parameter Traversal Local File Inclusion
50436;Tribiq CMS index.php cID Parameter SQL Injection
50435;MailingListPro db/MailingList.mdb Direct Request Database Disclosure
50434;ImpressCMS modules/system/admin.php rank_title Parameter XSS
50433;My Simple Forum index.php action Parameter Traversal Local File Inclusion
50432;RevSense index.php section Parameter XSS
50431;3Com SuperStack II RAS 1500 Crafted IP Packet Remote DoS
50430;3Com SuperStack II RAS 1500 user_settings.cfg Remote Information Disclosure
50429;12Planet Chat Server Administrator Authentication Cleartext Credential Disclosure
50428;12Planet Chat Server Error Message Path Disclosure
50427;YaBB SE YaBBSE155 Cookie Authentication Bypass
50426;Dictionary Module for Xoops print.php id Parameter SQL Injection
50425;WebWasher ARJ Decoder Malformed Archive Handling DoS
50423;Webhosting Component for Mambo / Joomla! index.php catid Parameter SQL Injection
50422;Gallery MX pics_pre.asp ID Parameter SQL Injection
50421;trixbox user/index.php langChoice Parameter Traversal Local File Inclusion
50420;Linux Kernel on PA-RISC arch/parisc/kernel/traps.c parisc_show_stack() Function Local DoS
50419;Simple PHP Blog (SPHPBlog) /images/emoticons/sphp.php Emoticon Upload Arbitrary PHP Code Execution
50417;RadAsm Crafted RAP File Handling Overflow
50416;Check Up New Generation findoffice.php search Parameter SQL Injection
50415;Active Web Mail login.aspx password Parameter SQL Injection
50414;Active Price Comparison login.aspx Multiple Parameter SQL Injection
50413;ImpressCMS PHPSESSID Manipulation Session Fixation
50412;Calendar Mx Professional calendar_Eventupdate.asp ID Parameter SQL Injection
50411;Rae Media Contact Management Software asadmin/default.asp Password Parameter SQL Injection
50410;Multi SEO phpBB include/global.php pfad Parameter Remote File Inclusion
50409;HP-UX Kernel Unspecified Local DoS
50408;Active Test start.asp Multiple Parameter SQL Injection
50407;Active Test quiztakers.asp QuizID Parameter SQL Injection
50406;Active Test importquestions.asp QuizID Parameter SQL Injection
50405;Active Test questions.asp QuizID Parameter SQL Injection
50404;mvnForum Multiple CSRF
50403;mvnForum listonlineusers Component Unspecified XSS
50402;Active Business Directory default.asp catid Parameter SQL Injection
50401;Active Price Comparison reviews.aspx ProductID Parameter SQL Injection
50400;Active Web Helpdesk default.aspx CategoryID Parameter SQL Injection
50399;Active Bids bidhistory.asp ItemID Parameter SQL Injection
50398;Ocean12 Mailing List Manager Gold s_edit.asp Email Parameter SQL Injection
50397;Ocean12 Mailing List Manager Gold default.asp Email Parameter XSS
50396;Ocean12 Mailing List Manager Gold o12mail.mdb Direct Request Database Disclosure
50395;Ocean12 Mailing List Manager Gold default.asp Email Parameter SQL Injection
50394;MODx CMS assets/snippets/reflect/snippet.reflect.php reflect_base Parameter Remote File Inclusion
50393;Orkut Clone profile_social.php id Parameter XSS
50392;Orkut Clone profile_social.php id Parameter SQL Injection
50391;Active Votes VoteHistory.asp AccountID Parameter SQL Injection
50390;Active Newsletter SubscriberStart.asp Multiple Parameter SQL Injection
50389;Active Trade account.asp Multiple Parameter SQL Injection
50388;Active Photo Gallery account.asp Multiple Parameter SQL Injection
50387;Ocean12 FAQ Manager Pro default.asp ID Parameter SQL Injection
50386;Movable Type Unspecified XSS
50385;PHP TV Portal index.php mid Parameter SQL Injection
50384;CMS Made Simple admin/login.php cms_language Cookie Traversal Local File Inclusion
50383;Basic PHP CMS index.php id Parameter SQL Injection
50382;eWebquiz start.asp Multiple Parameter SQL Injection
50381;Bluo CMS index.php id Parameter SQL Injection
50380;fuzzylime (cms) code/track.php p Parameter Traversal Local File Inclusion
50379;ASPReferral Merchantsadd.asp AccountID Parameter SQL Injection
50378;e-Flower popupproduct.php id Parameter SQL Injection
50377;Blog System image.php id Parameter SQL Injection
50376;Real Estate Portal index.php ad_id Parameter SQL Injection
50375;Security Center Multiple Unspecified Traversals
50374;Pluck update.php Remote File Corruption Privilege Escalation
50373;bcoos modules/adresses/viewcat.php cid Parameter SQL Injection
50372;ASPPortal ASPPortal.mdb Direct Request Database Disclosure
50371;Rumpus FTP Service Multiple Crafted Command Handling Overflows
50370;Rumpus Malformed HTTP Request Handling DoS
50369;IBM Rational ClearCase RWP Server VOB Page Unspecified XSS
50368;Cisco Linksys WRT160N apply.cgi action Parameter XSS
50367;Google Hack Honeypot (GHH) File Upload Manager index.php delall Action Remote File Deletion
50366;Titan FTP Server DELE Command Handling Overflow
50365;Yuhhu Superstar view.topics.php board Parameter SQL Injection
50364;pSys index.php shownews Parameter SQL Injection
50363;ClamAV libclamav/special.c Multiple Function Crafted JPEG File Handling Overflow DoS
50362;ASPPortal content/forums/reply.asp Topic_Id Parameter SQL Injection
50361;Experts answer.php question_id Parameter SQL Injection
50360;Legion of the Bouncy Castle Crypto Package CMS Signature Bleichenbacher Weakness
50359;Legion of the Bouncy Castle Java Cryptography API Simple RSA CMS Signature Bleichenbacher Weakness
50358;Legion of the Bouncy Castle Provider Package Simple RSA CMS Signature Bleichenbacher Weakness
50357;Legion of the Bouncy Castle Crypto Package Public Exponents Bleichenbacher Weakness
50356;Legion of the Bouncy Castle Crypto Package Invalid Certificate Path Validation Weakness
50355;eCryptfs ecryptfs-utils ecryptfs-setup-pam-wrapped.sh Command Line Process Listing Cleartext Password Disclosure
50354;eCryptfs ecryptfs-utils ecryptfs-setup-confidential Command Line Process Listing Cleartext Password Disclosure
50353;eCryptfs ecryptfs-utils ecryptfs-setup-private Command Line Process Listing Cleartext Password Disclosure
50352;CUPS cgi-bin/admin.c Multiple RSS Subscription Function Policy Bypass CSRF
50351;CUPS cupsd RSS Subscription Saturation NULL Dereference DoS
50350;Minimal Ablog admin/uploader.php Direct Request Remote Authentication Bypass
50349;Minimal Ablog index.php id Parameter SQL Injection
50348;dotProject Daily Google Searching Unspecified SQL Injection
50347;dotProject Multiple Unspecified SQL Injection
50346;dotProject Multiple Unspecified XSS
50345;Chipmunk Topsites index.php start Parameter XSS
50344;cpCommerce within _functions.php Unspecified Arbitrary Parameter Overwrite
50343;Chipmunk Guestbook index.php start Parameter SQL Injection
50342;Cain &amp; Abel RDP Decoder .rdp File Handling Overflow
50341;Drupal User Referral Module Menu System Access Control Unspecified Bypass
50340;Drupal Taxonomy import/export via XML Module Menu System Access Control Unspecified Bypass
50339;Drupal LiveJournal CrossPoster Module Menu System Access Control Unspecified Bypass
50338;Drupal Keyboard Shortcut Utility Module Menu System Access Control Unspecified Bypass
50337;Drupal Creative Commons Lite Module Menu System Access Control Unspecified Bypass
50336;Drupal Banner Rotor Module Module Menu System Access Control Unspecified Bypass
50335;Drupal Admin:hover Module Menu System Access Control Unspecified Bypass
50334;Drupal AJAX Picture Preview Module Menu System Access Control Unspecified Bypass
50333;VLC Media Player modules/demux/real.c ReadRealIndex() Function Remote Overflow
50332;Drupal Live Module Menu System Access Control Unspecified Bypass
50331;Linux Kernel inotify Functionality inotify / umount Unspecified Local Privilege Escalation
50330;Microsoft Communicator Instant Message Emoticon Saturation Remote DoS
50329;ASPThai Forums database/aspthaiForum.mdb Direct Request Database Disclosure
50328;Google Android G1 Phones Console Direct Command Privilege Escalation
50327;syslog-ng chroot chdir Call Jailed Directory Weakness
50326;RakhiSoftware Shopping Cart product.php Multiple Parameter XSS
50325;RakhiSoftware Shopping Cart PHPSESSID Cookie Manipulation Path Disclosure
50324;Oempro /member/settings_account.php Cleartext Password Disclosure
50323;Oempro /client/campaign_track.php FormValue_SearchKeywords Parameter SQL Injection
50322;Oempro index.php FormValue_Email Parameter SQL Injection Authentication Bypass
50321;Oempro HTTPS Session Cookie Secure Flag Weakness
50320;Microsoft Communicator SIP INVITE Request Handling Session Saturation DoS
50319;Lito Lite CMS cate.php cid Parameter SQL Injection
50318;Ocean12 Membership Manager Pro login.asp Multiple Parameter SQL Injection
50317;Ocean12 Contact Manager Pro default.asp DisplayFormat Parameter XSS
50316;Ocean12 Contact Manager Pro default.asp Sort Parameter SQL Injection
50315;Turnkey Arcade Script index.php id Parameter SQL injection
50314;FamilyProject index.php Multiple Parameter SQL Injection
50313;RakhiSoftware Shopping Cart product.php Multiple Parameter SQL Injection
50312;CMS Ortus engine/users/users_edit_pub.inc city Parameter SQL Injection
50311;Post Affiliate Pro index.php umprof_status Parameter SQL Injection
50310;Car Portal image.php id Parameter SQL Injection
50309;Video Girls BiZ view_snaps.php type Parameter SQL Injection
50308;Cutenews Invalid File Request Error Message Path Disclosure
50307;TestLink planEdit.php Multiple Parameter XSS
50306;TestLink projectview.tpl Testcaseprefixes XSS
50305;Citrix Multiple Product Installation Process MSI Log File Local Database Credentials Disclosure
50304;Sami FTP Server Management Console Command Argument SamyFtp.binlog Access
50303;Sami FTP Server Multiple Command Remote DoS
50302;Microsoft .NET Framework Strong Name Implementation DLL File Public Key Token Subversion Multiple Mechanism Authentication Bypass
50301;Cluster Project gfs2 Unspecified Temporary Files Privilege Escalation
50300;Cluster Project rgmanager Unspecified Temporary Files Privilege Escalation
50299;Cluster Project CMAN Unspecified Temporary Files Privilege Escalation
50298;rPath initscripts rc.sysinit Multiple Directory Symlink Arbitrary File Deletion
50297;htop Process Name Control String Manipulation
50296;Blender BPY_interface sys.path Search Path Subversion Local Privilege Escalation
50295;PHPStore PHP Job Search Unspecified Unrestricted File Upload Arbitrary PHP Code Execution
50294;PHPStore Complete Classifieds Script Unspecified Unrestricted File Upload Arbitrary PHP Code Execution
50293;PHPStore Real Estate Unspecified Unrestricted File Upload Arbitrary PHP Code Execution
50292;PHPStore Car Dealers Unspecified Unrestricted File Upload Arbitrary PHP Code Execution
50291;Cobbler Web Interface Kickstart Template Manipulation Privilege Escalation
50290;Getaphpsite Auto Dealers Arbitrary File Upload
50289;Getaphpsite Real Estate Arbitrary File Upload
50288;Apple iPhone Configuration Web Utility for Windows Traversal Arbitrary File Access
50287;Microsoft Windows Vista iphlpapi.dll CreateIpForwardEntry2() Function Memory Corruption
50286;Cisco TCP/IP Implementation Queue Connection Saturation TCP State Table Remote DoS
50285;Mozilla Multiple Product JavaScript Engine AppendAttributeValue Function Remote DoS
50284;SUSE Linux yast2-backup Filename Command Injection
50283;Amaya URL Link Handling Overflow
50282;Amaya DIV Tag id Parameter Processing Overflow
50281;FTP Now 200 Server Response Remote Overflow DoS
50280;Microsoft Windows UnhookWindowsHookEx Call Saturation Race Condition Local DoS
50279;Microsoft XML Core Services HTTP Request Header Field Cross-domain Session State Manipulation
50278;OpenPegasus CIM server (tog-pegasus) on Red Hat Linux Failed Authentication Logging Weakness
50277;OpenPegasus WBEM Services (tog-pegasus) on Red Hat Linux Access Control Reversion Weakness
50276;Download Manager for LoveCMS admin/index.php Unrestricted Arbitrary File Upload
50275;MyBulletinBoard (MyBB) Referer Header my_post_key Token Disclosure
50274;Siemens C450IP / C475IP Malformed SIP Header Remote DoS
50273;RSA enVision Unspecified Remote Password Hash Disclosure
50272;Linux Kernel sendmsg() Socket Operation Garbage Collector Local DoS
50271;HTML Purifier CSS Height/Weight Handling DoS
50270;HTML Purifier URI Handling Percent Encoding Unspecified Issue
50269;HTML Purifier Unspecified XSS
50268;MailScanner Message.pm Clean() Function Infinite Loop DoS
50267;Goople CMS gooplecms/admin/account/action/editpass.php Multiple Parameter Arbitrary PHP Code Execution
50266;Goople CMS win/content/upload.php loggedin Cookie Authentication Bypass
50265;MambAds Component for Mambo index.php ma_cat Parameter SQL Injection
50264;Cerberus Helpdesk DAO_Ticket::getTickets() Function Ticket List Disclosure
50263;Cerberus Helpdesk Devblocks MVC Multiple Argument XSS
50262;valgrind .valgrindrc File Option Handling Search Path Subversion Arbitrary Local Program Execution
50261;FFmpeg libavformat/utils.c DTS Generation Code MAX_REORDER_DELAY Value Multiple Overflows
50260;FFmpeg libavcodec/dca.c DCA_MAX_FRAME_SIZE Value Overflow
50259;FFmpeg libavcodec/utils.c avcodec_close Function Unspecified Issue
50258;OpenAutoClassifieds Unspecified SQL Injection
50257;OpenAutoClassifieds Admin Section Unspecified Privilege Escalation
50256;OpenAutoClassifieds listing.php id Parameter SQL Injection
50255;OpenAutoClassifieds Login Page SQL Injection
50254;FFmpeg TCP / UDP Memory Leak Unspecified DoS
50253;Dovecot dovecot.conf Permission Weakness Local ssl_key_password Parameter Disclosure
50252;Microsoft Windows Media Player Crafted DAT File MThd Header Handling DoS
50251;Microsoft Windows Media Player Crafted MIDI File MThd Header Handling DoS
50250;HTTP Time Protocol (htp) Time Offset Handling Overflow
50249;HTTP Time Protocol (htp) Multiple Unspecified Overflows
50248;Linux Kernel vDSO Implementation arch/i386/kernel/sysenter.c Multiple Function Local Privilege Escalation
50247;Adobe Reader / Acrobat Type 1 Font Handling Arbitrary Remote Code Execution
50246;Adobe Acrobat PDF File Multiple Object Handling Memory Corruption
50245;Adobe Reader / Acrobat Unspecified JavaScript Method Arbitrary Remote Code Execution
50244;Adobe Reader / Acrobat on *nix Insecure RPATH Search Path Subversion Privilege Escalation
50243;Adobe Reader Download Manager Unspecified Remote Internet Security Options Manipulation
50242;op5 Nagios Process Browser Addon Remote Authentication Bypass
50241;op5 Nagios Process Custom Form Remote Authentication Bypass
50240;Nagios Nagios Process Browser Addon Remote Authentication Bypass
50239;Nagios Nagios Process Custom Form Remote Authentication Bypass
50238;eGroupWare Multiple Unspecified Issues
50237;Novell eDirectory dhost.exe Netware Core Protocol Multiple Opcode Message Remote Overflow
50236;Novell eDirectory dhost.exe SOAP Request Multiple Header Handling Remote Overflow
50235;Subtext Anchor Tag Comments XSS
50234;Nokia Series 40 Multiple Unspecified Arbitrary Code Execution
50233;Nokia Series 40 Unspecified MIDP Privilege Escalation
50232;i.Scribe Error Message Handling Remote Format String
50231;hf hfkernel killall Argument Handling Local Privilege Escalation
50230;Samba smbd *trans* Request Arbitrary Remote Memory Disclosure
50229;LinPHA Maps Plugin Unspecified Local File Inclusion
50228;LinPHA metadata_editor.php SQL Injection
50227;LinPHA Multiple Unspecified XSS
50226;LinPHA new_images.php XSS
50225;LinPHA login.php XSS
50224;Small Footprint CIM Broker Multiple Unspecified Issues
50223;Small Footprint CIM Broker sfcb Property Value Handling Memory Corruption
50222;Small Footprint CIM Broker queryParser.y Query Statement Memory Corruption
50221;Small Footprint CIM Broker Provider Initialization Code Unspecified Race Condition
50220;Small Footprint CIM Broker sfcb Non POST Request Connection Saturation Remote DoS
50219;Small Footprint CIM Broker HTTP Header Overflow DoS
50218;IBM AIX bos.rte.cron /usr/bin/crontab Editor Local Privilege Escalation
50217;IBM AIX bos.rte.printers /usr/bin/enq Arbitrary File Deletion
50216;IBM AIX /usr/sbin/autoconf6 Local Overflow
50215;IBM AIX /usr/sbin/ndp Local Overflow
50214;WordPress wp-includes/feed.php self_link() Function Host Header RSS Feed XSS
50213;IBM Lotus Quickr Place Manager Unauthorized Superuser Group Manipulation
50212;IBM Lotus Quickr OpenDocument Command Malformed URL Argument Remote DoS
50211;IBM Lotus Quickr Library Applet HTTP Reversion Information Disclosure
50210;Mozilla Multiple Products Layout Engine Multiple Function DoS
50209;PHPCow Unspecified Arbitrary Remote Code Execution
50208;User Karma Module for Drupal Unspecified XSS
50207;User Karma Module for Drupal Unspecified SQL Injection
50206;Comment Mail Module for Drupal Unspecified CSRF
50205;Groupware Server Antivirus Engine pdf.xmd Module PDF File Handling Memory Corruption
50204;HeXHub /report Macro CSRF
50203;HeXHub /report Macro XSS
50202;Crossday Discuz! Board wap/index.php creditsformula Parameter Arbitrary PHP Code Execution
50201;WebStudio eHotel index.php pageid Parameter SQL Injection
50200;WebStudio eCatalogue index.php pageid Parameter SQL Injection
50199;ShowTime M3U File Handling Overflow
50198;Pligg edit.php commentid Parameter SQL Injection
50197;Pligg cvote.php id Parameter SQL Injection
50196;Pligg login.php username Parameter SQL Injection
50195;Pligg out.php title Parameter SQL Injection
50194;Pligg cloud.php categoryID Parameter SQL Injection
50193;Pligg recommend.php Multiple Parameter SQL Injection
50192;Pligg story.php requestTitle Parameter SQL Injection
50191;Pligg submit.php Unspecified SQL Injection
50190;Pligg trackback.php id Parameter SQL Injection
50189;Pligg vote.php id Parameter SQL Injection
50188;Pligg settemplate.php template Parameter Local File Inclusion
50187;Pligg trackback.php tb_url Parameter File Enumeration
50186;Pligg user.php keyword Parameter XSS
50185;FAQ Manager catagorie.php cat_id Parameter SQL Injection
50184;FAQ Manager include/header.php config_path Parameter Traversal Local File Inclusion
50183;I-O DATA HDL-F Series Unspecified CSRF
50182;Mozilla Multiple Products Codebase Principals Protection Mechanism Bypass Signed JAR File Handling Arbitrary Script Execution
50181;Mozilla Multiple Products nsXMLHttpRequest::NotifyEventListeners Method Same-origin Policy Bypass Arbitrary Script Execution
50180;phpMyFAQ admin/editor/plugins/ImageManager/images.php Arbitrary File Upload
50179;Mozilla Multiple Products nsFrameManager File Input Element Modification Blur Method Arbitrary Code Execution
50178;Mozilla Multiple Products Session Restore Feature Same-origin Policy Bypass Chrome Privileged Code Execution
50177;Mozilla Multiple Products JavaScript Engine Date Class Unspecified Remote DoS
50176;Mozilla Multiple Products Browser Engine xpcom/io/nsEscape.cpp Unspecified Overflow DoS
50175;Jamit Job Board index.php show_emp Parameter SQL Injection
50174;Clean CMS full_text.php id Parameter SQL Injection
50173;Q-Shop search.asp srkeys Parameter XSS
50172;Clean CMS full_text.php id Parameter XSS
50171;ZoGo-Shop Plugin for e107 product_details.php product Parameter SQL Injection
50170;COMS dynamic.php q Parameter XSS
50169;Q-Shop users.asp Multiple Parameter SQL Injection
50168;PowerAward winner.php lang Parameter Traversal Local File Inclusion
50167;PowerAward voting.php lang Parameter Traversal Local File Inclusion
50166;PowerAward votecode.php lang Parameter Traversal Local File Inclusion
50165;PowerAward topsites.php lang Parameter Traversal Local File Inclusion
50164;PowerAward teilnehmer.php lang Parameter Traversal Local File Inclusion
50163;PowerAward statistic.php lang Parameter Traversal Local File Inclusion
50162;PowerAward rss-reader.php lang Parameter Traversal Local File Inclusion
50161;PowerAward index.php lang Parameter Traversal Local File Inclusion
50160;PowerAward impressum.php lang Parameter Traversal Local File Inclusion
50159;PowerAward guestbook.php lang Parameter Traversal Local File Inclusion
50158;PowerAward external_vote.php lang Parameter Traversal Local File Inclusion
50157;PowerAward charts.php lang Parameter Traversal Local File Inclusion
50156;PowerAward anmelden.php lang Parameter Traversal Local File Inclusion
50155;PowerAward angemeldet.php lang Parameter Traversal Local File Inclusion
50154;PowerAward agb.php lang Parameter Traversal Local File Inclusion
50153;PHP Classifieds Script admin/backup/datadump.sql Direct Request Admin Credentials Disclosure
50152;Sun VirtualBox ipcdUnix.cpp AcquireDaemonLock() Function Temporary File Symlink Arbitrary File Overwrite
50151;PowerAward external_vote.php l_vote_done Parameter XSS
50150;PhpBlock modules/dungeon/tick/allincludefortick.php PATH_TO_CODE Parameter Remote File Inclusion
50149;PhpBlock script/tick/test.php PATH_TO_CODE Parameter Remote File Inclusion
50148;PhpBlock script/tick/allincludefortick.php PATH_TO_CODE Parameter Remote File Inclusion
50147;PhpBlock script/tick/script/init/createallimagecache.php PATH_TO_CODE Parameter Remote File Inclusion
50146;ClanLite service/calendrier.php annee Parameter XSS
50145;ClanLite service/profil.php link Parameter SQL Injection
50144;txtCMS index.php id Parameter Traversal Local File Inclusion
50143;Quicksilver Forums index.php lang Parameter Traversal Local File Inclusion
50142;Mozilla Firefox file: URI Chrome Privileges Same Tab Access Local System Saved File Arbitrary JavaScript Execution
50141;Mozilla Multiple Products jslock.cpp OBJ_IS_NATIVE Function Non-Native Object Lock Arbitrary Code Execution
50140;Mozilla Multiple Products Flash Module SWF File Dynamic Unloading Arbitrary Remote Code Execution
50139;Mozilla Multiple Products Canvas Element Handling Same-policy Origin Bypass
50138;Microsoft SharePoint Host Name / Port Number Persistence HTML Document Same-origin Relationship Bypass XSS
50137;FreeBSD arc4random() Function Entropy Source Weakness
50136;3Com Wireless 8760 Access Point SNMP sysName.0 Login Page XSS Injection
50135;3Com Wireless 8760 Access Point Hidden Form Field Admin Password Disclosure
50134;3Com Wireless 8760 Access Point IP Based Authentication Weakness
50133;SebracCMS cms/index.php uname Parameter SQL Injection
50132;SebracCMS cms/form/read.php recid Parameter SQL Injection
50131;Kroax Module for PHP-Fusion kroax.php category Parameter SQL Injection
50130;PHP-Fusion classifieds.php lid Parameter SQL Injection
50129;Acmlmboard memberlist.php pow Parameter SQL Injection
50128;IdeaBox include.php gorumDir Parameter Remote File Inclusion
50127;Adobe Flash Player Actionscript FileReference download API FileReference.download Operation Browse Dialog Box Creation
50126;Adobe Flash Player Actionscript FileReference upload API FileReference.browse Operation Browse Dialog Box Creation
50125;IBM Tivoli Access Manager WebSEAL webseald Daemon Crafted HTTP Message Handling Remote DoS
50124;Systems Requirements Lab sysreqlab2.jar Unspecified Applet Arbitrary Program Execution
50123;Systems Requirements Lab sysreqlab.jar Unspecified Applet Arbitrary Program Execution
50122;Systems Requirements Lab sysreqlab2.dll ActiveX Init Method Arbitrary Program Execution
50121;Systems Requirements Lab sysreqlabsli.dll ActiveX Init Method Arbitrary Program Execution
50120;Systems Requirements Lab sysreqlab.dll ActiveX Init Method Arbitrary Program Execution
50119;Systems Requirements Lab sysreqlab2.cab ActiveX Init Method Arbitrary Program Execution
50118;Trend Micro ServerProtect Unspecified Procedure Remote Overflow (2008-0014)
50117;Trend Micro ServerProtect Unspecified Procedure Remote Overflow (2008-0013)
50116;Trend Micro ServerProtect Unspecified Procedure Remote Overflow (2008-0012)
50115;Trend Micro ServerProtect Unspecified Procedure Remote Overflow (2008-0074)
50114;Trend Micro ServerProtect Unspecified Procedure Remote Overflow (2008-0073)
50113;Trend Micro ServerProtect Unspecified Procedure Remote Overflow (2008-0072)
50112;Trend Micro ServerProtect Unspecified Procedure Remote Overflow (2006-5269)
50111;Trend Micro ServerProtect RPC Interface Unspecified Administrative Access
50110;PG Real Estate Solution admin/index.php login_lg Parameter SQL Injection
50109;PG Roomate Finder Solution admin/index.php login_lg Parameter SQL Injection
50108;Vlog System blog.php note Parameter SQL Injection
50107;PG Job Site Pro homepage.php poll_view_id Parameter SQL Injection
50106;Xe webtv Component for Joomla! index.php id Parameter SQL Injection
50105;OTManager CMS index.php conteudo Parameter Traversal Local File Inclusion
50104;OTManager CMS index.php conteudo Parameter XSS
50103;BullGuard Internet Security pdf.xmd Module PDF File Handling Memory Corruption
50102;wellyblog edit.php articleid Parameter XSS
50101;MosXML modules/mod_mainmenu.php mosConfig_absolute_path Parameter Remote File Inclusion
50100;Jonascms gb_voegtoe.php taal Parameter Traversal Local File Inclusion
50099;Jonascms backup.php taal Parameter Traversal Local File Inclusion
50098;OrangeHRM login.php txtUserName Parameter SQL Injection
50097;Python imageop Module imageop.c crop Function Multiple Overflows
50096;Python Overflow Python/ Multiple Files Unspecified Overflow
50095;Python Overflow Parser/node.c Unspecified Overflow
50094;Python Overflow Objects/ Multiple Files Unspecified Overflow
50093;Python Overflow Modules/ Multiple Files Unspecified Overflow
50092;Python Overflow Include/pymem.h Unspecified Overflow
50091;Yerba SACphp index.php SID Variable Base-64 Encoded File Access / Inclusion
50090;Yerba SACphp galleta[sesion] Cookie Admin Authentication Bypass
50089;Gallery Unspecified Cookie Handling Admin Authentication Bypass
50088;Yerba SACphp index.php mod Parameter Traversal Local File Inclusion
50087;Prozilla Hosting Index directory.php id Parameter SQL Injection
50086;MPlayer Crafted AAC File Handling Remote DoS
50085;MPlayer Crafted WMV File Handling Remote DoS
50084;MPlayer Crafted Ogg Theora File Handling Remote DoS
50083;MPlayer Crafted FLAC File Handling Remote DoS
50082;MPlayer Crafted MPEG-2 File Handling Remote DoS
50081;MPlayer Crafted MPEG-1 File Handling Remote DoS
50080;MPlayer Crafted Ogg Vorbis File Handling Remote DoS
50079;MPlayer Crafted MP3 File Handling Remote DoS
50078;SpamBam Plugin for WordPress Server-supplied Value Shared Key Calculation Security Restriction Bypass
50077;Linux Kernel sctp Protocol Violation Handling Multiple Function Calls Unspecified Remote DoS
50076;HP OpenView Network Node Manager (OV NNM) ovalarmsrv Multiple Remote Overflows
50075;Cisco Unity Anonymous Authentication Connection Saturation Remote DoS
50074;Cisco Unity Unspecified Microsoft API Dynamic UDP Port Packet Handling Remote DoS
50073;Adobe Flash Player Differential SWF File Version Response DoS
50072;Simple Machines Forum (SMF) index.php theme_dir Parameter Traversal Local File Inclusion
50071;Simple Machines Forum (SMF) index.php package Parameter CSRF
50070;Simple Machines Forum (SMF) Attachment Name Prediction Weakness
50069;Wireshark SMTP Dissector Packet Handling Infinite Loop DoS
50068;Ez Ringtone Manager main.php id Parameter Traversal Arbitrary File Access
50067;Simple Forum Module for LoveCMS modules/simpleforum/admin/index.php Direct Request Admin Authentication Bypass
50066;FlexCell Grid FlexCell.Grid ActiveX (FlexCell.ocx) HttpDownloadFile() Method Arbitrary File Overwrite
50065;PHP-Fusion messages.php Multiple Parameter SQL Injection
50064;ffdshow Crafted URL Handling Remote Overflow
50063;Nukedit utilities/login.asp email Parameter SQL Injection
50062;MyBulletinBoard (MyBB) Nonstandard File Type File Upload Weakness
50061;MyBulletinBoard (MyBB) Uploaded File Attachment Random Name Prediction Weakness
50060;MyBulletinBoard (MyBB) functions.php redirect Function XSS
50059;Gentoo Linux Portage Multiple ebuild Python Module Search Path Subversion Local Privilege Escalation
50058;TikiWiki CMS/Groupware Multiple Unspecified Issues
50057;freeSSHd Multiple Parameters Remote Overflow
50056;Adobe PageMaker AldFs32.dll PMD Font Structure Handling Overflow
50055;Adobe PageMaker AldFs32.dll PMD Key String Handling Overflow
50054;Adobe PageMaker PMD Font Structure Handling Overflow
50053;KDE KHTML HTMLTokenizer::scriptHandler() Recursive Document Loading DoS
50052;Eaton MGE Network Shutdown Module exec_action.php Arbitrary Command Execution
50051;Eaton MGE Network Shutdown Module pane_actionbutton.php MGE Frontend Action Addition
50050;RealVNC VNC Viewer common/rfb/CMsgReader.cxx CMsgReader::readRect() Function Message Handling Arbitrary Code Execution
50049;Linux Kernel fs/splice.c do_splice_from Function O_APPEND File Descriptor Rejection Weakness
50048;Linux Kernel sctp sctp_process_init Function INIT-ACK T1-Init Timer Expiration DoS
50047;fence fence_apc_snmp apclog Temporary File Symlink Arbitrary File Modification
50046;fence fence_apc apclog Temporary File Symlink Arbitrary File Modification
50045;aflog aflog_auth_a Cookie Admin Authentication Bypass
50044;Microsoft IE Non-Blocking Space Character Visual Truncation Address Bar Spoofing
50043;Microsoft IE High-bit URL Encoded Character Address Bar Spoofing
50042;libgadu Contact Description Handling Remote DoS
50041;SiteEngine misc.php action Parameter PHP Environment Information Disclosure
50040;SiteEngine api.php forward Parameter Arbitrary Site Redirect
50039;SiteEngine announcements.php id Parameter SQL Injection
50038;PrestaShop bankwire / cheque Modules Unspecified Issues
50037;Ubuntu Linux system-tools-backends 3DES Hashed Password Weakness
50036;OpenSSH CBC Mode Chosen Ciphertext 32-bit Chunk Plaintext Context Disclosure
50035;SSH Tectia Multiple Products CBC Mode Chosen Ciphertext 32-bit Chunk Plaintext Context Disclosure
50034;Alex Multiple Products FCKeditor connector.php Arbitrary File Upload
50033;Check Point VPN-1 ICMP Error Message Internal IP Disclosure
50032;EMC Control Center SAN Manager SST_SENDFILE Request Arbitrary File Access
50031;EMC Control Center SAN Manager SST_CTGTRANS Request Remote Overflow
50030;Apple Safari on iPhone / iPod Touch Crafted Page Call Approval Dialog Arbitrary Call Placement
50029;Apple Safari on iPhone / iPod Touch iframe Element XSS
50028;Apple Safari on iPhone / iPod Touch HTML Table Element Handling Memory Corruption
50027;Apple iPhone / iPod Touch Passcode Lock Bypass Short Message Service (SMS) Disclosure
50026;Apple iPhone / iPod Touch Device Restore Passcode Lock Bypass
50025;Apple iPhone / iPod Touch Passcode Lock Emergency Call Restriction Bypass
50024;Apple iPhone / iPod Touch Networking PPTP VPN Encryption Fallback Weakness
50023;Apple iPhone / iPod Touch ImageIO TIFF Image Handling DoS
50022;MiniWebsvr GET Request Traversal Arbitrary File Access
50021;Softbiz Classifieds Script signinform.php msg Parameter XSS
50020;xt:Commerce Unspecified SQL Injection
50018;IBM Workplace Web Content Management Unspecified XSS
50017;Ruby on Rails redirect_to Function Crafted URL Handling CRLF Injection
50016;SemanticScuttle Multiple Unspecified XSS
50015;Easyedit CMS news.php intPageID Parameter SQL Injection
50014;Easyedit CMS page.php intPageID Parameter SQL Injection
50013;Easyedit CMS subcategory.php intSubCategoryID Parameter SQL Injection
50012;Adobe Dreamweaver _notes/dwsync.xml Remote Information Disclosure
50011;MDaemon Server WorldClient Multiple Unspecified XSS
50010;BitDefender Antivirus pdf.xmd Module Multiple Filter Crafted PDF File Handling Memory Corruption
50009;ClipShare channel_detail.php chid Parameter SQL Injection
50008;vBulletin Visitor Messages Addon XSS
50007;The Rat CMS viewarticle2.php id Parameter SQL Injection
50006;The Rat CMS viewarticle.php id Parameter SQL Injection
50005;The Rat CMS viewarticle2.php id Parameter XSS
50004;The Rat CMS viewarticle.php Multiple Parameter XSS
50003;phpBLASTER CMS admin/minibb/index.php Multiple Parameter Traversal Local File Inclusion
50002;Mambo Login Function usercookie Cookie SQL Injection
50001;GungHo LoadPrgAx ActiveX Unspecified Issue
50000;Microsoft Windows Active Directory LDAP Server Bind Request User Account Enumeration
49999;Pi3Web ISAPI Directory File Request Error Message Path Disclosure
49998;Pi3Web ISAPI Directory File Request Remote DoS
49997;Streamripper lib/http.c Multiple Function Remote Overflows
49996;Ubuntu VMBuilder Multiple Utillity root Account Persistant Default Password
49995;Mozilla Multiple Products EX4 Document Handling Remote XML Injection
49994;op5 Monitor Unspecified CSRF
49993;Libxml2 xmlSAX2Characters() Function XML File Parsing Overflow
49992;Libxml2 tree.c xmlBufferResize() Function XML File Parsing DoS
49991;Nagios Unspecified CSRF
49990;MyServer Multiple Invalid Request Handling Unspecified Remote DoS
49989;smsclient mail2sms.sh Multiple Temporary File Symlink Arbitrary File Manipulation
49988;p3nfs bluetooth.rc /tmp/blue.log Temporary File Symlink Arbitrary File Overwrite
49987;Moodle spell-check-logic.cgi Multiple Temporary File Symlink Arbitrary File Overwrite
49986;W3matter Multiple Products index.php f[password] Parameter SQL Injection
49985;mh-book inmail-show Multiple Temporary File Symlink Arbitrary File Overwrite
49984;mayavi test_parser.py /tmp/err.log Temporary File Symlink Arbitrary File Overwrite
49983;Pre ASP Job Board Employee/login.asp Multiple Parameter SQL Injection
49982;maildirsync sample.sh Temporary File Symlink Arbitrary File Manipulation
49981;Symantec Backup Exec for Windows Server Data Management Protocol Unspecified Overflow
49980;Symantec Backup Exec for Windows Server Authentication Multiple Unspecified Issues
49979;libncbi6 fwd_check.sh Temporary File Symlink Arbitrary File Overwrite
49978;geda-gnetlist sch2eaglepos.sh Temporary File Symlink Arbitrary File Overwrite
49977;refbase search.php headerMsg Parameter XSS
49976;refbase show.php headerMsg Parameter XSS
49975;docvert test-pipe-to-pyodconverter.org.sh /tmp/outer.odt Temporary File Symlink Arbitrary File Overwrite
49974;ctn add-accession-numbers /tmp/accession Temporary File Symlink Arbitrary File Overwrite
49973;MyTopix index.php send Parameter SQL Injection
49972;ltp ltpmenu Temporary File Symlink Arbitrary File Overwrite
49971;nvidia-cg-toolkit nvidia-cg-toolkit-installer /tmp/nvidia-cg-toolkit-manifest Temporary File Symlink Arbitrary File Overwrite
49970;imlib2 XPM Loader load() Function Crafted XPM File Handling Overflow
49969;multi-gnome-terminal mgt-helper Multiple Temporary File Symlink Arbitrary File Overwrite
49968;freebsd-sendpr on Debian GNU/Linux sendbug Temporary File Symlink Arbitrary File Overwrite
49967;flamethrower flamethrower Temporary File Symlink Arbitrary File Overwrite
49966;mailscanner trend-autoupdate.new Multiple Temporary File Symlink Arbitrary File Overwrite
49965;jailer updatejail Temporary File Symlink Arbitrary File Overwrite
49964;libpam-mount passwdehd Temporary File Symlink Arbitrary File Overwrite
49963;MauryCMS Rss.php c Parameter SQL Injection
49962;tkman tkman Multiple Temporary File Symlink Arbitrary File Overwrite
49961;tkusr tkusr /tmp/tkusr.pgm Temporary File Symlink Arbitrary File Overwrite
49960;ScriptsFeed Multiple Products Unrestricted File Upload Arbitrary PHP Code Execution
49959;os-prober os-prober Multiple Temporary File Symlink Arbitrary File Overwrite
49958;Adobe Flash Player Multiple Unspecified Arbitrary Remote Code Execution
49957;Linux Kernel libertas Subsystem drivers/net/wireless/libertas/scan.c lbs_process_bss Function Remote Overflow
49956;tau tau_cc Multiple Temporary File Symlink Arbitrary File Overwrite
49955;tau tau_f90 Multiple Temporary File Symlink Arbitrary File Overwrite
49954;tau tau_cxx Multiple Temporary File Symlink Arbitrary File Overwrite
49953;systemimager-server si_mkbootserver Multiple Temporary File Symlink Arbitrary File Overwrite
49952;Adobe Flash Media Server RTMPE Session SWF Verification Video Content Capture
49951;ColdFusion MX CFIDE/probe.cfm Direct Request Path Disclosure
49950;IBM DB2 Universal Database SORT/LIST SERVICES Component Trace Output Information Disclosure
49949;IBM DB2 Universal Database Native Managed Provider for .NET Object Maintenance Unspecified Issue
49948;IBM DB2 Universal Database New Compiler SQLNLS_UNPADDEDCHARLEN Function Unspecified DoS
49947;VMware ESX / ESXi Datastore.FileManagement Unspecified Traversal Privilege Escalation
49946;Linux Kernel net/core/scm.c __scm_destroy Function SCM_RIGHTS Message Handling Local DoS
49945;Joomla com_blog Component pid Parameter SQL Injection
49944;Lyris ListManager TML Script Error Message Information Disclosure
49943;Smarty libs/Smarty_Compiler.class.php _expand_quoted_text() Function Arbitrary PHP Code Execution
49942;Solaris Logical Domains Manager OpenBoot PROM (OBP) ldm Command security-password Cleartext Disclosure
49941;Apple Safari WebKit plug-in Interface Local URL Arbitrary File Access
49940;Apple Safari Form Field Autocomplete Cached Data Local Disclosure
49939;Apple Safari CoreGraphics Image Color Space Handling Overflow
49938;Acc Scripts Multiple Products username_cookie Manipulation Admin Authentication Bypass
49937;EC-CUBE LC_Page_Products_DetailImage.php image Parameter SQL Injection
49936;EC-CUBE html/products/detail_image.php image Parameter SQL Injection
49935;phpFan includes/init.php includepath Parameter Remote File Inclusion
49934;E-Uploader Pro browser.php view Parameter SQL Injection
49933;E-Uploader Pro zipit.php id Parameter SQL Injection
49932;E-Uploader Pro zip.php id Parameter SQL Injection
49931;E-Uploader Pro thumb.php id Parameter SQL Injection
49930;E-Uploader Pro mail.php id Parameter SQL Injection
49929;E-Uploader Pro file.php id Parameter SQL Injection
49928;E-Uploader Pro img.php id Parameter SQL Injection
49927;No-IP Linux Dynamic Update Client (DUC) HTTP Response Handling Remote Overflow
49926;Microsoft XML Core Services DTD Crafted XML Document Handling Cross-Domain Scripting Remote Information Disclosure
49925;Mozilla Multiple Products http-index-format MIME Type Parser Crafted Index Response Header Arbitrary Code Execution
49924;E-topbiz Link Back Checker auth Cookie Manipulation Admin Authentication Bypass
49923;Free Directory Script init.php API_HOME_DIR Parameter Remote File Inclusion
49922;OpenVMS FINGERD Service Request String Handling Remote Overflow
49921;vBulletin admincp/attachmentpermission.php extension Parameter SQL Injection
49920;vBulletin admincp/verify.php answer Parameter SQL Injection
49919;KimsON _xml/bbs.track.php id Parameter XSS
49918;Dovecot ManageSieve Script Name Handling Traversal Arbitrary File Manipulation
49917;E-topbiz AdManager view.php group Parameter SQL Injection
49916;Simple Customer login.php Multiple Parameter SQL Injection
49915;Adobe AIR Unspecified Untrusted JavaScript Execution
49914;Openasp default.asp idpage Parameter SQL Injection
49913;SaturnCMS lib/user/t_user.php username Parameter SQL Injection
49912;SaturnCMS lib/url/meta_url.php Query String SQL Injection
49910;Ultrastats index.php serverid Parameter SQL Injection
49909;Pluck data/inc/lib/pcltar.lib.php g_pcltar_lib_dir Parameter Traversal Local File Inclusion
49908;Jadu Galaxies scripts/documents.php categoryID Parameter SQL Injection
49907;vBulletin admincp/admincalendar.php holidayinfo[recurring] Parameter SQL Injection
49906;PHPStore Yahoo Answers index.php id Parameter SQL Injection
49905;BoutikOne CMS search.php search_query Parameter XSS
49904;DXShopCart search.php keyword Parameter XSS
49903;MemHT Portal inc/ajax/ajax_rating.php X-Forwarded-For HTTP Header SQL Injection
49902;Chilkat Socket ChilkatSocket.ChilkatSocket.1 ActiveX (ChilkatSocket.dll) SaveLastError() Method Arbitrary File Overwrite
49901;Intel Mobile Boards System Management Mode Local Privilege Escalation
49900;Windows Mobile on HTC Hermes Password Auto-Completion Authentication Bypass
49899;Microsoft IIS iissext.dll Unspecified ActiveX SetPassword Method Remote Password Manipulation
49898;Linux Kernel splice Subsystem fs/splice.c add_to_page_cache_lru Function Local DoS
49897;Microsoft Windows Explorer Crafted ZIP File Handling DoS
49896;ViewVC lib/viewvc.py HTTP Content-Type Header content-type Variable Object Handling Weakness
49895;Microsoft Windows GDI+ gdiplus.dll Crafted ICO File Handling DoS
49894;Symantec Veritas NetBackup Multiple Products Java Administration GUI (jnbSA) bpjava* Remote Privilege Escalation
49893;Streber Multiple Unspecified CSRF
49892;Camera Life Image Upload Component images/photos/upload Unrestricted File Upload Arbitrary Code Execution
49891;JasPer Crafted Image File Memory Allocation Integer Multiplication Multiple Overflows
49890;JasPer libjasper/base/jas_stream.c jas_stream_printf Function Overflow
49889;Apple Mac OS X Java Cryptography Extension (JCE) Jurisdiction Policy Ciphertext Decryption Weakness
49888;Exodus Multiple URI Type Remote Privilege Escalation
49887;mxCamArchive admin/admin.php description Parameter Arbitrary PHP Code Execution
49886;mxCamArchive archive/config.ini Direct Request Password Disclosure
49885;VideoScript admin/cp.php Direct Request Admin Password Manipulation
49884;NETGEAR WGR614 Web Interface Character Request Handling Remote DoS
49883;FREEze Greetings pwd.txt Direct Request Encoded Password Disclosure
49882;Opera on Windows file:// URI Handling Overflow
49881;Yoxel itpm_estimate.php proj_id Variable Arbitrary PHP Code Execution
49880;K-Lite Mega Codec Pack vsfilter.dll Malformed FLV File Handling DoS
49879;Novell ZENworks Desktop Management Unspecified ActiveX CanUninstall Method Overflow
49878;Freshlinks Module for PHP-Fusion index.php linkid Parameter SQL Injection
49877;PHPKB Knowledge Base question.php ID Parameter SQL Injection
49876;PHPKB Knowledge Base email.php ID Parameter SQL Injection
49875;PromoteWeb MySQL go.php id Parameter SQL Injection
49874;PlanetMoon Guestbook files/passwd.txt Direct Request Admin Password Disclosure
49873;fuzzylime (cms) comssrss.php files[] Parameter Traversal Local File Inclusion
49871;VeryDOC PDF Viewer PDFVIEW.PdfviewCtrl.1 ActiveX (pdfview.ocx) OpenPDF() Method Overflow
49870;Siemens SpeedStream 5200 HTTP Host Header Request Authentication Bypass
49869;TurnkeyForms Text Link Sales admin.php id Parameter SQL Injection
49868;TurnkeyForms Text Link Sales admin.php Direct Request Admin Authentication Bypass
49867;PHPStore Wholesales track.php id Parameter SQL Injection
49866;FloSites Blog index.php Multiple Parameter SQL Injection
49865;Sweex RO002 Router Default rdc123 Account Password
49864;Graphiks MyForum Multiple Cookie Manipulation Admin Authentication Bypass
49863;Linux Kernel hfs_cat_find_brec() Function Catalog Name Handling Overflow
49862;Anti-Trojan Elite Atepmon.sys IOCTL Request Local Overflow
49861;Anti-Keylogger Elite AKEProtect.sys IOCTL Request Local Overflow
49860;League Module for PHP-Nuke modules.php tid Parameter XSS
49859;Simple RSS Reader Component for Joomla! admin.rssreader.php mosConfig_live_site Parameter Remote File Inclusion
49858;ActiveCampaign TrioLive index.php department_id Parameter XSS
49857;TlGuestBook tlGuestBook_login Cookie Manipulation Admin Authentication Bypass
49856;ThemeSiteScript upload/admin/frontpage_right.php loadadminpage Parameter Remote File Inclusion
49855;ElkaGroup Image Gallery view.php cid Parameter SQL Injection
49854;Solaris 3SOCKET Function Unspecified Local DoS
49853;Interchange mv_order_item CGI Parameter XSS
49852;Interchange Country-select Widget Unspecified XSS
49851;GnuTLS libgnutls lib/x509/verify.c _gnutls_x509_verify_certificate Function X.509 Certificate DN Spoofing
49850;OTManager CMS Admin/ADM_Pagina.php Tipo Parameter Remote File Inclusion
49849;Fresh Email Script register.php Email Parameter XSS
49848;AlstraSoft Web Host Directory Login Script pwd Parameter SQL Injection
49847;Trac Wiki Markup Handling Unspecified DoS
49846;Trac HTML Sanitiser Filter Unspecified Phishing Weakness
49845;Linux Kernel drivers/media/video/tvaudio.c chip_command Function Unspecified DoS
49844;AlstraSoft SendIt Pro submit_file.php Unrestricted File Upload Arbitrary PHP Code Execution
49843;IBM Metrica Service Assurance Framework ReportRequest :tasklabel Parameter XSS
49842;IBM Metrica Service Assurance Framework Launch jnlpname Parameter XSS
49841;IBM Metrica Service Assurance Framework ReportTree elementid Parameter XSS
49840;Small ShoutBox Module for phpBB shoutbox_view.php id Parameter SQL Injection
49839;TurnkeyForms Web Hosting Directory admin/backup/db Direct Request Database Disclosure
49838;TurnkeyForms Web Hosting Directory adm Cookie Manipulation Admin Authentication Bypass
49837;TYPO3 File Backend Module Unspecified XSS
49836;Sun Java System Messaging Server Unspecified XSS
49835;2Wire Routers Multiple Products xslt page Parameter Arbitrary User DoS CSRF
49834;AlstraSoft Article Manager Pro admin/admin.php username Parameter SQL Injection
49833;Cisco Unity CommServer\Reports Directory Permission Weakness
49832;ClamAV libclamav/vba_extract.c get_unicode_name() Function Off-by-one Overflow
49831;HP Service Manager (HPSM) Unspecified Privilege Escalation
49830;Aegis awt_intgrtn.sh Multiple Temporary File Symlink Arbitrary File Overwrite
49829;Aegis awt_dvlp.sh Multiple Temporary File Symlink Arbitrary File Overwrite
49828;Aegis bng_rvwd.sh Multiple Temporary File Symlink Arbitrary File Overwrite
49827;Aegis bng_dvlpd.sh Multiple Temporary File Symlink Arbitrary File Overwrite
49826;printfilters-ppd master-filter /tmp/filter.debug Temporary File Symlink Arbitrary File Overwrite
49825;ActiveCampaign TrioLive index.php department_id Parameter SQL Injection
49824;WEBBDOMAIN Post Card admin/admin.php username Parameter SQL Injection
49823;WEBBDOMAIN Post Card choosecard.php catid Parameter SQL Injection
49822;PozScripts Business Directory Script showcategory.php cid Parameter SQL Injection
49821;libcdaudio cddb.c cddb_read_disc_data Function CDDB Data Handling Remote Overflow
49820;MemHT Portal files/pages/articles/path.php title Parameter SQL Injection
49819;buymyscripts.net Lyrics Script search_results.php k Parameter XSS
49818;buymyscripts.net Recipe Website Script search.php keyword XSS
49817;buymyscripts.net Clickbank Portal search.php keyword Parameter XSS
49816;ModernBill include/html/nettools.popup.php DIR Parameter Remote File Inclusion
49815;ModernBill include/misc/mod_2checkout/2checkout_return.inc.php DIR Parameter Remote File Inclusion
49814;ModernBill include/scripts/send_email_cache.php DIR Parameter Remote File Inclusion
49813;ModernBill include/scripts/run_auto_suspend.cron.php DIR Parameter Remote File Inclusion
49812;ModernBill include/scripts/export_batch.inc.php DIR Parameter Remote File Inclusion
49811;ModernBill index.php new_language Parameter XSS
49810;TurnkeyForms Business Survey Pro survey_results_text.php id Parameter SQL Injection
49809;VLC Media Player RealText Demuxer Subtitle File Handling Overflow
49808;VLC Media Player CUE Demuxer Image File Handling Overflow
49807;DevelopItEasy Photo Gallery admin/index.php Multiple Parameter SQL Injection
49806;DevelopItEasy Photo Gallery gallery_photo.php photo_id Parameter SQL Injection
49805;DevelopItEasy Photo Gallery cat_id gallery_category.php Parameter SQL Injection
49804;Mole Group Pizza Online Ordering Script index.php manufacturers_id Parameter SQL Injection
49803;Dizi Film Portal film.asp film Parameter SQL Injection
49802;com_weblinks Component for Joomla! Weblink Submission Multiple Parameter XSS
49801;com_content Component for Joomla! Article Submission XSS
49800;IBM Lotus Connections Global Search Component XSS
49799;IBM Lotus Connections Multiple Component API Input XSS
49798;IBM Lotus Connections Community Title XSS
49797;x10 Automatic MP3 Search Engine Script download.php url Parameter Arbitrary File Access
49796;smcFanControl smc Binary main() Function Overflow
49795;VMware Multiple Products CPU Hardware Emulation Trap Flag Handling Guest OS Users Privilege Escalation
49794;Secret Rabbit Code src/src_sinc.c Crafted Audio File Conversion Ratio Handling Overflow
49793;IMAP Toolkit c-client Library smtp.c Malformed QUIT Command Syntax Remote DoS
49792;Nortel Networks UNIStim IP Phone 0604DAS Crafted Ping Packet Remote DoS
49791;ooVoo oovoo.exe URI Handler Command Line Argument Overflow
49790;Adobe Flash Player ActionScript Attribute Interpretation Unspecified XSS
49789;IBM Lotus Connections sortField Parameter Unspecified SQL Injection
49788;IBM Lotus Connections trace.log Local Cleartext Admin Password Disclosure
49787;IBM Lotus Connections Unspecified Password Disclosure
49786;IBM Lotus Connections Profiles Search Pages Multiple Unspecified Issues
49785;Adobe Flash Player Policy File Interpretation Remote Non-root Domain Policy Bypass
49784;IBM WebSphere Application Server (WAS) Web Services Certificate Store Collections Certificate Revocation Lists Bypass
49783;Adobe Flash Player on Mozilla jar: URL Unspecified Information Disclosure
49782;IBM WebSphere Application Server (WAS) HTTP Transport HTTP_Request_Parser Method Long Host Header Remote DoS
49781;Adobe Flash Player on Windows ActiveX Unspecified Information Disclosure
49780;Adobe Flash Player Unspecified Remote DNS Rebinding Weakness
49779;AJSquare Free Polling Script Multiple Scripts Admin Authentication Bypass
49778;IBM Lotus Quickr Unspecified XSS (THES7F9NVR)
49777;IBM Lotus Quickr Unspecified XSS (CWIR7KMPVP)
49776;IBM Lotus Quickr link-page Unspecified XSS
49774;IBM Lotus Quickr Custom Forms Unspecified XSS
49772;IBM Lotus Quickr Unspecified XSS (THES7FAHV2)
49769;Sun Java System Identity Manager Unspecified Arbitrary Frame Injection
49768;Sun Java System Identity Manager Unspecified Arbitrary Site Redirection
49767;Sun Java System Identity Manager /idm/includes/helpServer.jsp ext parameter Arbitrary Remote File Access
49766;Sun Java System Identity Manager Admin /idm/admin/changeself.jsp Update Password CSRF
49765;Sun Java System Identity Manager Unspecified XSS
49764;Solaris IP Filter (ipfilter(5)) DNS Query ID Field Prediction Cache Poisoning
49763;DevelopItEasy Membership System admin/index.php Multiple Parameter SQL Injection
49762;DevelopItEasy Membership System customer_login.php Multiple Parameter SQL Injection
49761;WEBBDOMAIN Quiz Admin Login Functionality getin.php username Parameter SQL Injection
49760;WEBBDOMAIN Polls Admin Login Functionality getin.php username Parameter SQL Injection
49759;WEBBDOMAIN Petition Admin Login Functionality getin.php username Parameter SQL Injection
49758;DevelopItEasy News And Article System admin/index.php Multiple Parameter SQL Injection
49757;DevelopItEasy News And Article System article_details.php aid Parameter SQL Injection
49756;DevelopItEasy Events Calendar calendar_details.php id Parameter SQL Injection
49755;DevelopItEasy Events Calendar admin/index.php Multiple Parameter SQL Injection
49754;TurnkeyForms Local Classifieds listtest.php r Parameter SQL Injection
49753;Adobe Flash Player HTTP Response Header XSS
49752;MoinMoin URL Handling Error Message Path Disclosure
49751;TurnkeyForms Software Directory signinform.php msg Parameter XSS
49750;TurnkeyForms Software Directory showcategory.php cid Parameter SQL Injection
49749;TurnkeyForms Entertainment Portal adminLogged Cookie Manipulation Admin Authentication Bypass
49748;sISAPILocation HTTP Header Rewrite Security Restriction Bypass
49747;PhotoVideoTube admin/home.php Direct Request Admin Authentication Bypass
49746;Shaadi Clone admin/home.php Direct Request Admin Authentication Bypass
49745;OptiPNG BMP Reader Crafted File Handling Overflow
49744;Yosemite Backup on Linux libytlindtb.so DtbClsLogin() Function Remote Overflow
49743;Yosemite Backup on Windows ytwindtb.dll DtbClsLogin() Function Remote Overflow
49742;IBM Hardware Management Console (HMC) RNC Daemon Crafted Packet Remote DoS
49741;Opera News Feed Preview Arbitrary Feed Creation / Access
49740;Opera Fast Forward Feature Framed Content XSS
49739;Opera Opera.dll History Search Database anchor Identifier XSS
49738;Opera Opera.dll Query String History Search Database XSS
49737;Novell Access Manger Identity Server X509 Session Termination Failure
49736;Microsoft Windows SMB NTLM Authentication Credential Replay Remote Code Execution
49735;Sun SPARC System Firmware Unspecified Cross Logical Domain (ldm(1M)) Data Access
49734;Apache Struts DefaultStaticContentLoader Class Traversal Arbitrary File Access
49733;Apache Struts FilterDispatcher Class Traversal Arbitrary File Access
49732;XWork ParameterInterceptor OGNL Expression Arbitrary SSO Modification
49731;Bugzilla quips.cgi Unspecified Crafted Variable Security Bypass
49730;Microsoft IIS ActiveX (adsiis.dll) GetObject Method Remote DoS
49729;Microsoft Internet Authentication Service (IAS) Helper COM Component ActiveX (iashlpr.dll) PutProperty Method Remote DoS
49728;Microsoft IE Crafted URL-encoded String alert Function DoS
49727;KDE Konqueror Crafted URL-encoded String alert Function DoS
49726;Linux Kernel ndiswrapper Module ESSID Handling Multiple Remote Overflows
49724;bulmages-servers creabulmacont Multiple Temporary File Arbitrary File Overwrite
49723;bulmages-servers creabulmafact Multiple Temporary File Arbitrary File Overwrite
49722;Sun Solstice X.25 /dev/xty Local DoS
49721;SAP AG SAPgui Simba MDrmSap ActiveX (mdrmsap.dll) Unspecified Arbitrary Code Execution
49720;WEBBDOMAIN WebShop Admin Section getin.php Username Parameter SQL Injection
49719;WEBBDOMAIN WebShop detail.php name Parameter XSS
49718;WEBBDOMAIN WebShop detail.php id Parameter SQL Injection
49717;PHP Shop login.php admin_username Parameter SQL Injection
49716;HP Tru64 UNIX AdvFS showfile Command Unspecified Local Privilege Escalation
49715;Q Algorithm Linear Cryptanalysis Weakness
49714;NUSH Algorithm Linear Cryptanalysis Weakness
49712;Nimbus Algorithm Differential Attack Chosen-plaintext Cryptanalysis Compromise
49711;New Data Seal (NDS) Algorithm Slide Attack Chosen Plaintext Cryptanalysis Compromise
49710;MultiSwap Algorithm Differential Cryptanalysis Compromise
49709;Adobe ColdFusion Unspecified Sandbox Restriction Bypass
49708;Xen qemu-dm.debug /tmp/args Temporary File Symlink Arbitrary File Overwrite
49707;Linux Kernel fs/hfsplus/bitmap.c hfsplus_block_allocate Function hfsplus Image Handling Local DoS
49706;Linux Kernel fs/hfsplus/catalog.c hfsplus_find_cat Function hfsplus Image Handling Overflow
49705;xmcd x /tmp/Mosaic.*pid Temporary File Symlink Arbitrary File Overwrite
49704;WOW Raid Manager auth_phpbb3.php phpBB3 Bridge Authentication Bypass
49703;Simple PHP Guestbook Script act.php message Parameter Arbitrary PHP Code Execution
49702;MyioSoft EasyCalendar ajaxp.php username Parameter SQL Injection
49701;MyioSoft EasyBookMarker ajaxp.php username Parameter SQL Injection
49700;MyioSoft Ajax Portal ajaxp.php username Parameter SQL Injection
49699;E-topbiz Online Store 1 index.php cat_id Parameter SQL Injection
49698;E-topbiz Online Store 1 admin/login.php user Parameter SQL Injection
49697;TYPO3 eluna_pagecomments Extension Unspecified SQL Injection
49696;TYPO3 eluna_pagecomments Extension Unspecified XSS
49695;Mole Group Taxi Google API Script login.php user name Parameter SQL Injection
49694;Mole Group Airline Ticket Sale Script info.php flight Parameter SQL Injection
49693;Mole Group Rental Script admin/index.php username Parameter SQL Injection
49692;TYPO3 phpMyAdmin Extension pmd_pdf.php db Parameter XSS
49691;Domain Seller Pro index.php id Parameter SQL Injection
49690;MyioSoft EasyBookMarker bookmarker_backend.php Parent Parameter SQL Injection
49689;PHP Classifieds login.php admin_username Parameter SQL Injection
49688;E-topbiz Number Links 1 admin/admin_catalog.php id Parameter SQL Injection
49687;bk2site redirect.pl /tmp/redirect.log Temporary File Symlink Arbitrary File Overwrite
49686;initramfs-tools init /tmp/initramfs.debug Temporary File Symlink Arbitrary File Overwrite
49685;datafreedom-perl dfxml-invoice /tmp/zenity Temporary File Symlink Arbitrary File Overwrite
49684;TWiki postinst /tmp/twiki Temporary File Symlink Arbitrary File Overwrite
49683;Shahrood ndetail.php id Parameter SQL Injection
49682;Bloggie Lite genscode.php Crafted Cookie Handling SQL Injection
49681;lazarus create_lazarus_export_tgz.sh Multiple Temporary File / Directory Symlink Arbitrary File Manipulation
49680;Mini Web Calendar php/cal_pdf.php thefile Parameter Traversal Arbitrary File Access
49679;Mini Web Calendar php/cal_default.php URL Parameter XSS
49678;Nagios cmd.cgi Commit Button CSRF
49677;Orb GET Request Handling Traversal Arbitrary File Access
49676;Enthusiast show_joined.php path Parameter Remote File Inclusion
49675;V3 Chat Multiple Products admin Cookie Manipulation Admin Authentication Bypass
49674;apertium apertium Multiple Temporary File Symlink Arbitrary File Overwrite
49673;apertium apertium-gen-reformat Multiple Temporary File Symlink Arbitrary File Overwrite
49672;apertium apertium-gen-deformat Multiple Temporary File Symlink Arbitrary File Overwrite
49671;arb-common dszmconnect.pl Multiple Temporary File Symlink Arbitrary File Overwrite
49670;arb-common arb_fastdnaml Multiple Temporary File Symlink Arbitrary File Overwrite
49669;Arab Portal mod.php file Parameter Traversal Arbitrary File Access
49668;convirt */provision.sh Multiple Script /tmp/set_output Temporary File Symlink Arbitrary File Overwrite
49667;dist patdiff Multiple Temporary File Symlink Arbitrary File Overwrite
49666;dist patcil Multiple Temporary File Symlink Arbitrary File Overwrite
49665;dtc sa-wrapper Multiple Temporary File Symlink Arbitrary File Overwrite
49664;dtc accesslog.php Multiple Temporary File Symlink Arbitrary File Overwrite
49663;Openfire AuthCheck Filter URL Traversal Admin Authentication Bypass
49662;Pre Simple CMS siteadmin/loginsucess.php user Parameter SQL Injection
49661;linux-patch-openswan maytest Multiple Temporary File Symlink Arbitrary File Overwrite
49660;linux-patch-openswan maysnap Multiple Temporary File Symlink Arbitrary File Overwrite
49659;Silva CMS SilvaFind Component fulltext Parameter XSS
49658;linuxtrade moneyam.helper Multiple Temporary File Symlink Arbitrary File Overwrite
49657;linuxtrade linuxtrade.wn Multiple Temporary File Symlink Arbitrary File Overwrite
49656;linuxtrade linuxtrade.bwkvol Multiple Temporary File Symlink Arbitrary File Overwrite
49655;lmbench STUFF Temporary File Symlink Arbitrary File Overwrite
49654;lmbench rccs Temporary File Symlink Arbitrary File Overwrite
49653;ltp-network-test nfs_fsstress.sh Multiple Temporary File Symlink Arbitrary File Overwrite
49652;ltp-network-test ftp_setup_vsftp_conf Multiple Temporary File Symlink Arbitrary File Overwrite
49651;ogle / ogle-mmx Multiple ogle_*_debug Scripts Multiple Temporary File Symlink Arbitrary File Overwrite
49650;radiance raddepend Multiple Temporary File Symlink Arbitrary File Overwrite
49649;radiance dayfact Multiple Temporary File Symlink Arbitrary File Overwrite
49648;radiance pdelta Multiple Temporary File Symlink Arbitrary File Overwrite
49647;radiance optics2rad Multiple Temporary File Symlink Arbitrary File Overwrite
49646;scilab-bin scidem Multiple Temporary File Symlink Arbitrary File Overwrite
49645;scilab-bin scidoc Multiple Temporary File Symlink Arbitrary File Overwrite
49644;scilab-bin scilink Multiple Temporary File Symlink Arbitrary File Overwrite
49643;scratchbox2 sb2-check-pkg-mappings Multiple Temporary File Symlink Arbitrary File Overwrite
49642;scratchbox2 dpkg-checkbuilddeps Multiple Temporary File Symlink Arbitrary File Overwrite
49641;wims account.sh Multiple Temporary File Symlink Arbitrary File Overwrite
49640;wims coqweb Multiple Temporary File Symlink Arbitrary File Overwrite
49639;XASTIR get_shapelib.sh Multiple Temporary File Symlink Arbitrary File Overwrite
49638;Typo Password Hash Salt Weakness
49637;hMailServer PHPWebAdmin initialize.php hmail_config[includepath] Parameter Remote File Inclusion
49636;hMailServer PHPWebAdmin index.php page Parameter Traversal Local File Inclusion
49635;rancid getipacctg Multiple Temporary File Symlink Arbitrary File Overwrite
49634;Postfix postfix_groups.pl Multiple Temporary File Symlink Arbitrary File Overwrite
49633;mafft mafft-homologs Multiple Temporary File Symlink Arbitrary File Overwrite
49632;liguidsoap liguidsoap.py Multiple Temporary File Symlink Arbitrary File Overwrite
49631;impose+ impose Multiple Temporary File Symlink Arbitrary File Overwrite
49630;gpsdrive-scripts geo-code Multiple File Symlink Arbitrary File Overwrite
49629;freevo freevo.real Multiple Temporary File Symlink Arbitrary File Overwrite
49628;xcal pscal Temporary File Symlink Arbitrary File Overwrite
49627;vdr vdrleaktest /tmp/memleaktest.log Temporary File Symlink Arbitrary File Overwrite
49626;rkhunter rkhunter /tmp/rkhunter-debug Temporary File Symlink Arbitrary File Overwrite
49625;realtimebattle perl.robot /tmp/perl.robot.log Temporary File Symlink Arbitrary File Overwrite
49624;rccp delqueueask /tmp/cccp_tmp.txt Temporary File Symlink Arbitrary File Overwrite
49623;newsgate mkmailpost Temporary File Symlink Arbitrary File Overwrite
49622;netmrg rrdedit Multiple Temporary File Symlink Arbitrary File Overwrite
49621;myspell i2myspell Multiple Temporary File Symlink Arbitrary File Overwrite
49620;mgt mailgo Temporary File Symlink Arbitrary File Overwrite
49619;lustre runiozone /tmp/iozone.log Temporary File Symlink Arbitrary File Overwrite
49618;gdrae gdrae /tmp/gdrae/palabra Temporary File Symlink Arbitrary File Overwrite
49617;gccxml find_flags /tmp/*.cxx Temporary File Symlink Arbitrary File Overwrite
49616;fwbuilder fwb_install Temporary File Symlink Arbitrary File Overwrite
49615;fml mead.pl /tmp/debugbuf Temporary File Symlink Arbitrary File Overwrite
49614;firehol firehol Multiple Temporary File Symlink Arbitrary File Overwrite
49613;emacs-jabber emacs-jabber /tmp/*.log Temporary File Symlink Arbitrary File Overwrite
49612;dpkg-cross gccross tmp/gccross2.log Temporary File Symlink Arbitrary File Overwrite
49611;digitaldj fest.pl /tmp/ddj_fest.tmp Temporary File Symlink Arbitrary File Overwrite
49610;dhis-server dhis-dummy-log-engine dummy-log-engine.log Temporary File Symlink Arbitrary File Overwrite
49609;cdrw-taper amlabel-cdrw Temporary File Symlink Arbitrary File Overwrite
49608;cdcontrol writtercontrol /tmp/v-recorder*-out Temporary File Symlink Arbitrary File Overwrite
49607;audiolink audiolink Multiple Temporary File Symlink Arbitrary File Overwrite
49606;aptoncd xmlfile.py Temporary File Symlink Arbitrary File Overwrite
49605;OpenOffice.org (OOo) senddoc Temporary File Symlink Arbitrary File Overwrite
49604;mgetty faxspool Temporary File Symlink Arbitrary File Overwrite
49603;aview asciiview Temporary File Symlink Arbitrary File Overwrite
49602;konwert filters/any-UTF8 Temporary File Symlink Arbitrary File Deletion
49601;Cisco IOS / CatOS Crafted VTP Packet Handling DoS
49600;YourFreeWorld Classifieds Blaster tr.php id Parameter SQL Injection
49599;YourFreeWorld Downline Builder tr.php id Parameter SQL Injection
49598;YourFreeWorld Shopping Cart Script index.php c Parameter SQL Injection
49597;YourFreeWorld Scrolling Text Ads Script tr1.php id Parameter SQL Injection
49596;YourFreeWorld Classifieds Hosting Script tr.php id Parameter SQL Injection
49595;YourFreeWorld Autoresponder Hosting Script tr.php id Parameter SQL Injection
49594;YourFreeWorld Blog Blaster Script tr.php id Parameter SQL Injection
49593;YourFreeWorld Reminder Service Script tr.php id Parameter SQL Injection
49592;Microsoft Office DjVu ActiveX (DjVu_ActiveX_MSOffice.dll) Multiple Property Overflow
49591;Netpbm pamperspective Image Handling Window Height Calculation DoS
49590;Microsoft Debug Diagnostic Tool DebugDiag ActiveX (CrashHangExt.dll) GetEntryPointForThread Method DoS
49589;Apple QuickTime / iTunes Quicktime Tag Type Attribute Handling Overflow
49588;Pre Podcast Portal Tour.php id Parameter SQL Injection
49587;phpBB Search Function search_id Value PHP PRNG State Disclosure
49586;Microsoft IE Mshtml.dll CDwnTaskExec::ThreadExec Function PNG File Handling DoS
49585;Horde Turba Contact Manager H3 imp/test.php IMAP Session User Field XSS
49584;MW6 Technologies PDF417 ActiveX (MW6PDF417Lib.PDF417, MW6PDF417.dll) Multiple Method Arbitrary File Overwrite
49583;MW6 Technologies DataMatrix ActiveX (DATAMATRIXLib.MW6DataMatrix, DataMatrix.dll) Multiple Method Arbitrary File Overwrite
49582;MW6 Technologies 1D Barcode ActiveX (BARCODELib.MW6Barcode, Barcode.dll) Multiple Method Arbitrary File Overwrite
49581;MW6 Technologies Aztec ActiveX (AZTECLib.MW6Aztec, Aztec.dll) Multiple Method Arbitrary File Overwrite
49580;Drupal Content Construction Kit (CCK) Unspecified Field Labels / Content-Type Names XSS
49579;PHP Auto Listings moreinfo.php itemno Parameter SQL Injection
49578;EveryBlog Module for Drupal Unspecified Remote Access Restriction Bypass
49577;EveryBlog Module for Drupal Unspecified Remote Privilege Escalation
49576;EveryBlog Module for Drupal Unspecified XSS
49575;EveryBlog Module for Drupal Unspecified SQL Injection
49574;PTK file_content.php get_file_type() Function Image File Handling Arbitrary Command Execution
49573;PreProjects Multiple Products Multiple Cookie Manipulation Admin Authentication Bypass
49572;Dada Mail Manager Component for Joomla! config.dadamail.php mosConfig_absolute_path Parameter Remote File Inclusion
49571;Drinks Script index.php recid Parameter SQL Injection
49570;PHPX includes/news.inc.php news_id Parameter SQL Injection
49569;Enscript on Ubuntu Unspecified Issue
49568;Sun Java Web Start BasicService showDocument Method file:// URL Handling Arbitrary Program Execution
49567;nicLOR Sito Includefile includefile.php page_file Parameter Traversal Local File Inclusion
49566;Agavi index.php cmplang Parameter Traversal Arbitrary File Access
49565;Istant-Replay read.php data Parameter Remote File Inclusion
49564;firmCHANNEL Digital Signage index.php action Parameter XSS
49563;Tours Manager cityview.php cityid Parameter SQL Injection
49562;Python Tools/faqwiz/move-faqwiz.sh tmp$RANDOM.tmp File Symlink Arbitrary File Overwrite
49561;PHP Multiple rand Functions RNG Weakness
49560;GNU adns DNS Query Transaction ID Prediction DNS Response Spoofing
49559;PyDNS DNS Query Transaction ID Prediction DNS Response Spoofing
49558;Emacs Python Path Handling Weakness Script Import Arbitrary Code Execution
49557;JBoss Enterprise Application Platform JBossAs Component DownloadServerClasses Property Direct Request Remote Information Disclosure
49556;DHCart order.php Multiple Parameter XSS
49555;SFS EZ e-store SearchResults.php where Parameter SQL Injection
49554;SFS EZ Affiliate directory.php cat_id Parameter SQL Injection
49553;SFS EZ Gaming Directory directory.php cat_id Parameter SQL Injection
49552;SFS EZ Home Business Directory directory.php cat_id Parameter SQL Injection
49551;SFS EZ Hosting Directory directory.php cat_id Parameter SQL Injection
49550;SFS EZ Adult Directory directory.php cat_id Parameter SQL Injection
49549;SFS EZ Links Directory links.php cat_id Parameter SQL Injection
49548;SFS EZ BIZ PRO track.php id Parameter SQL Injection
49547;Nagios Unspecified CSRF
49546;SFS EZ Hotscripts-like Site showcategory.php cid Parameter SQL Injection
49545;SFS EZ Hotscripts-like Site software-description.php id Parameter SQL Injection
49544;Way Of The Warrior crea.php plancia Parameter Remote File Inclusion
49543;Way Of The Warrior visualizza.php plancia Parameter Traversal Local File Inclusion
49542;U-Mail Webmail edit.php Multiple Variable Arbitrary Remote File Overwrite
49541;Adobe Acrobat / Reader Download Manager AcroJS Function Heap Corruption Arbitrary Code Execution
49540;SFS EZ Hot or Not viewcomments.php phid Parameter SQL Injection
49539;SFS EZ Top Sites topsite.php ts Parameter SQL Injection
49538;RS MAXSOFT fotogalerie Module popup_img.php fotoID Parameter SQL Injection
49537;Typo admin/pages search[published_at] Parameter SQL Injection
49536;Typo Comment Functionality Multiple Parameter XSS
49535;LokiCMS admin.php delete Variable Traversal Arbitrary File Deletion
49534;1st News products.php id Parameter SQL Injection
49533;Maran PHP Shop prodshow.php id Parameter SQL Injection
49532;Maran PHP Shop prod.php cat Parameter SQL Injection
49531;Simple Document Management System (SDMS) login.php Multiple Parameter SQL Injection
49530;Pro Desk Component for Joomla! index.php include_file Parameter Traversal Local File Inclusion
49529;VirtueMart Google Base Component for Joomla! admin.googlebase.php mosConfig_absolute_path Parameter Remote File Inclusion
49528;Comersus BackOffice comersus_backoffice_menu.asp Multiple Parameter SQL Injection
49527;Gallery Module for PHP-Nuke index.php aid Parameter SQL Injection
49526;Simple PHP Scripts Gallery index.php gallery Parameter XSS
49525;Simple PHP Scripts Blog complete.php id Parameter XSS
49524;Net-SNMP getbulk Code Response / Repeat Saturation Remote DoS
49523;Drupal Core BlogAPI Module Internal Form Field Value Manipulation Remote Authentication Bypass
49522;Drupal User Module Unspecified Login Access Rules Remote Authentication Bypass
49521;HP System Management Homepage (SMH) Unspecified Local Privilege Escalation
49520;Adobe Reader / Acrobat util.printf() Function Crafted PDF File Handling Overflow
49519;Acc PHP eMail NEWSLETTERLOGIN Cookie Manipulation Admin Authentication Bypass
49518;Fantastico De Luxe Module for cPanel autoinstall4imagesgalleryupgrade.php Multiple Parameter XSS
49517;TBmnetCMS index.php content Parameter Traversal Local File Inclusion
49516;Drupal Node Module API Unspecified Remote Validation Bypass
49515;Drupal Core Upload Module Attached Files Information Disclosure
49514;SFS EZ Gaming Cheats view_reviews.php id Parameter SQL Injection
49513;SFS EZ Auction viewfaqs.php cat Parameter SQL Injection
49512;SFS EZ Webring category.php cat Parameter SQL Injection
49511;Joovili Multiple Cookie Manipulation Admin Authentication Bypass
49510;Chilkat Crypt ChilkatCrypt2.ChilkatCrypt2.1 ActiveX (ChilkatCrypt2.dll) Multiple Method Arbitrary File Overwrite
49509;My Little Forum BBcode IMG Tags XSS
49508;Comersus Database Default Key Decryption Weakness
49507;Comersus /comersus/database/comersus.mdb Direct Request Database Disclosure
49506;Article Publisher Pro admin/admin.php username Parameter SQL Injection
49505;Article Publisher Pro contact_author.php userid Parameter SQL Injection
49504;MyGallery gallery.inc.php mghash Parameter XSS
49503;Logz CMS fichiers/add_url.php art Parameter XSS
49502;Logz CMS fichiers/add_url.php art Parameter SQL Injection
49501;YourFreeWorld Shopping Cart Script index.php c Parameter SQL Injection
49500;deV!L'z Clanportal index.php users Parameter SQL Injection
49499;Flash Tree Gallery Component for Joomla! admin.treeg.php mosConfig_live_site Parameter Remote File Inclusion
49498;NetRisk index.php id Parameter SQL Injection
49497;NetRisk index.php error Parameter XSS
49496;Tribiq CMS header.inc.php template_path Parameter XSS
49495;Tribiq CMS header.inc.php template_path Parameter Traversal Local File Inclusion
49494;Chipmunk CMS board/admin/reguser.php POST Request Handling Admin Authentication Bypass
49493;Cacti copy_cacti_user.php template_user Parameter SQL Injection
49492;Lyrics Plugin for e107 lyrics_song.php l_id Parameter SQL Injection
49491;RateMe Unspecified CSRF
49490;RateMe Submit Rate Action Rate Parameter XSS
49489;SignMe signme.inc.php hash Parameter XSS
49488;GeSHi Unspecified Arbitrary Code Execution
49487;dns2tcp server/dns_decode.c dns_decode() Function Crafted Encoded DNS Data Handling Overflow
49486;SFS EZ Career content.php topic Parameter SQL Injection
49485;UW-imapd dmail Utility Mailbox Name Handling Overflow
49484;UW-imapd tmail Utility Mailbox Name Handling Overflow
49483;SFS EZ Pub Site directory.php cat Parameter SQL Injection
49482;Pro Traffic One poll_results.php id Parameter SQL Injection
49481;Pro Traffic One mypage.php trg Parameter SQL Injection
49480;InstallShield Update Service Agent isusweb.dll ActiveX ExecuteRemote Call 404 Response DoS
49479;Lynx Crafted lynxcgi: URL Handling Arbitrary Remote Code Execution
49478;Mantis Cookie Session Hijacking
49477;Mantis core/string_api.php Modified Issue Number Remote Information Disclosure
49476;K's CGI Access Log Kaiseki analysis.cgi XSS
49475;jhead jhead.c DoCommand Function Arbitrary Local File Deletion
49474;Solaris RPC Subsystem Crafted Procedure 8 Request Remote DoS
49473;Opera Links Panel Outermost Page Frame Handling XSS
49472;Opera History Search Results Page Arbitrary Remote Command Execution
49471;CA ARCserve Backup asdbapi.dll Crafted Authentication Credential Remote DoS
49470;CA ARCserve Backup Database Engine Service (asdbapi.dll) Unspecified Crafted Request Remote DoS
49469;CA ARCserve Backup Tape Engine Service (asdbapi.dll) Unspecified Crafted Request Remote DoS
49468;CA ARCserve Backup RPC Interface (asdbapi.dll) Traversal Arbitrary Command Execution
49467;Absolute Podcast .NET xlaAPCuser Cookie Manipulation Admin Authentication Bypass
49466;A-LINK WL54AP3 / WL54AP2 Web Interface CSRF
49465;A-LINK WL54AP3 / WL54AP2 Management Interface Domain Name XSS
49464;CompactCMS Unspecified Arbitrary Page Deletion CSRF
49463;CompactCMS admin/index.php Multiple Parameter XSS
49462;SPBOARD board.cgi file Variable Arbitrary Shell Command Injection
49461;Visagesoft eXPert PDF ViewerX VSPDFViewerX.VSPDFViewer ActiveX (VSPDFViewerX.ocx) savePageAsBitmap() Method Arbitrary File Overwrite
49460;CrossFire Map Pack maps/Info/combine.pl Temporary File Symlink Arbitrary File Overwrite
49459;SonicWALL Multiple Products Content Filtering Service Unspecified XSS
49458;Interact spaces/emailuser.php email_user_key Parameter SQL Injection
49457;Koobi CMS Gallery Module index.php galid Parameter SQL Injection
49456;Dorsa CMS Default_.aspx search Parameter XSS
49455;Interact Unspecified CSRF
49454;Saba usercp.php username Parameter XSS
49453;VLC Media Player TY Demux Plugin ty.c Crafted TY File Handling Overflow
49452;jhead jhead.c Temporary File Symlink Arbitrary File Overwrite
49451;Alternate_profiles Plugin for e107 newuser.php id Parameter SQL Injection
49450;EasyShop Plugin for e107 easyshop.php category_id Parameter SQL Injection
49449;MyForum admin/centre.php padmin Parameter Traversal Local File Inclusion
49448;Showroom Joomlearn LMS Component for Mambo / Joomla! index.php cat Parameter SQL Injection
49447;Venalsur Booking Centre cadena_ofertas_ext.php OfertaID Parameter XSS
49446;Venalsur Booking Centre cadena_ofertas_ext.php OfertaID Parameter SQL Injection
49445;Kmita Gallery search.php searchtext Parameter XSS
49444;Kmita Gallery index.php begin Parameter XSS
49443;Quassel IRC CTCP Command Handling Session Hijack
49442;IBM Tivoli Storage Manager (TSM) Express for Microsoft SQL SQL CAD Data Protection (dsmcat.exe) Remote Overflow
49441;Kmita Catalogue search.php q Parameter XSS
49440;Persia BME E-Catalogue search.asp q Parameter SQL Injection
49439;H&amp;H WebSoccer liga.php id Parameter SQL Injection
49438;All In One Control Panel (AIOCP) public/code/cp_polls_results.php poll_id Parameter SQL Injection
49437;phpMyAdmin pmd_pdf.php db Parameter XSS
49436;PozScripts Classified Auctions gotourl.php id Parameter SQL Injection
49435;Kasra CMS index.php Multiple Parameter SQL Injection
49433;Ocean12 Multiple Products Direct Request Multiple Database Disclosure
49432;FCKeditor connector.php Config[DeniedExtensions][File] Incomplete Blacklist Arbitrary File Upload
49431;Nuke Et FCKEditor connectors/php/commands.php Unrestricted File Upload
49430;FCKEditor connectors/php/connector.php Unrestricted File Upload
49429;Dovecot Message Parsing Feature Crafted Email Header Handling Remote DoS
49428;NEPT Image Uploader uploadp.php Content-Type Manipulation Unrestricted File Upload
49427;Kwalbum UploaditemsPage.php File Upload Arbitrary Code Execution
49426;Symantec Altiris Deployment Solution AClient GUI Local Privilege Escalation
49425;Symantec Veritas File System (VxFS) Quick I/O for Database qiomkfile Local Information Disclosure
49424;MPlayer Malformed OGM File Handling DoS
49423;MPlayer Malformed AAC File Handling DoS
49422;WebCards admin.php Image Macro File Upload Arbitrary PHP Code Execution
49421;WebCards admin.php user Parameter SQL Injection
49420;WebGUI lib/WebGUI/Asset.pm loadModule() Function Arbitrary Remote Code Execution
49419;H2O-CMS SaveConfig.php Multiple Variable Arbitrary PHP Code Execution
49418;H2O-CMS Multiple Cookie Manipulation Admin Authentication Bypass
49417;Atlassian JIRA Unspecified CSRF
49416;Atlassian JIRA secure/AddComment!default.jspa returnUrl Parameter XSS
49415;Atlassian JIRA ViewProfile Page Full Name Parameter XSS
49414;QuestCMS main/main.php cx Parameter XSS
49413;QuestCMS main/main.php theme Parameter Traversal Arbitrary File Access
49412;QuestCMS main/main.php obj Parameter SQL Injection
49411;OpenOffice.org (OOo) Crafted StarOffice / StarSuite EMF File Handling Overflow
49410;OpenOffice.org (OOo) Crafted StarOffice / StarSuite WMF File Handling Overflow
49409;DownloadsPlus Module for PHP-Nuke Multiple File Extension Arbitrary Remote Code Execution
49408;Kayako eSupport includes/htmlArea/plugins/HtmlTidy/html-tidy-logic.php jsMakeSrc Parameter XSS
49407;NetBSD IPv6 Neighbor Discovery Protocol Neighbor Solicitation Spoofing
49406;Ads Pro dhtml.pl page Parameter Arbitrary Shell Command Execution
49405;DB Software Laboratory VImp X VImpX.VImpAX ActiveX (VImpX.ocx) LogFile Property Overflow
49404;DB Software Laboratory VImp X VImpX.VImpAX ActiveX (VImpX.ocx) Multiple Method Arbitrary File Overwrite
49403;TLM CMS a-b-membres.php nom Parameter SQL Injection
49402;Oxygen Bulletin Board member.php member Parameter SQL Injection
49401;osCommerce Poll Booth Add-On pollBooth.php pollID Parameter SQL Injection
49400;eXtplorer Module for Joomla! index.php dir Parameter Traversal Arbitrary File Access
49399;WiKID wClient-PHP sample.php PHP_SELF Parameter XSS
49398;Graphiks MyForum lecture.php id Parameter SQL Injection
49397;BuzzyWall download.php id Parameter Traversal Arbitrary File Access
49396;PHP-Daily download_file.php fichier Parameter Traversal Arbitrary File Access
49395;PHP-Daily prest_detail.php prev Parameter SQL Injection
49394;PHP-Daily mod_prest_date.php id Parameter SQL Injection
49393;PHP-Daily delete.php id Parameter SQL Injection
49392;PHP-Daily add_postit.php id Parameter SQL Injection
49391;PHP-Daily add_prest_date.php date Parameter XSS
49390;AJ Square RSS Reader EditUrl.php url Parameter SQL Injection
49389;iPei Guestbook index.php pg Parameter XSS
49388;DXShopCart product_detail.php pid Parameter SQL Injection
49387;Citrix Web Interface Improper Termination Session Hijack
49386;OpenSSH sshd TCP Connection State Remote Account Enumeration
49385;Microsoft ASP.NET Request Validation &lt;~/ Crafted STYLE Element XSS
49384;Microsoft ASP.NET Request Validation &lt;/ Query String XSS
49383;Avaya SIP Enablement Services (SES) Server Remote Management Interface Core Router Update Request Remote DoS
49382;Avaya Multiple Products SIP Enablement Services (SES) Multiple Log Local Credentials Disclosure
49381;BasiliX login.php3 username Variable Arbitrary Command Execution
49380;WordPress wp-includes/link-template.php Multiple Function SSL Communication Cookie Handling Weakness
49379;@Mail on Linux build-plesk-upgrade.php Directory Tree Backup Information Disclosure
49378;PHP-Nuke CAPTCHA Inplementation IMG Element SRC Attribute Calculation Handling Security Bypass
49377;Pligg CAPTCHA Inplementation IMG Element SRC Attribute Calculation Handling Security Bypass
49376;Sun Java Platform Micro Edition Unspecified Arbitrary Remote Code Execution
49375;Novell eDirectory NCP Engine Unspecified Memory Corruption
49374;libpng pngrutil.c png_handle_tEXt Function Crafted PNG File Handling Memory Leak DoS
49373;SFS Ez Forum forum.php forum Parameter SQL Injection
49372;tlAds tlAds_login Cookie Manipulation Admin Authentication Bypass
49371;TUGzip Crafted ZIP File Handling Overflow
49370;MyKtools update.php langage Parameter Traversal Local File Inclusion
49369;jhead jhead.c DoCommand Function Shell Metacharacter Arbitrary Remote Command Execution
49367;Basic Analysis and Security Engine (BASE) base_stat_common.php BASE_path Parameter Remote File Inclusion
49366;Basic Analysis and Security Engine (BASE) base_qry_common.php BASE_path Parameter Remote File Inclusion
49365;Cisco PIX / ASA Crafted IPv6 Packet Handling Remote Device Reload DoS
49364;Cisco PIX / ASA Microsoft Windows NT VPN Domain Authentication Bypass
49363;Cisco PIX / ASA Hardware Crypto Accelerator Remote Memory Leak DoS
49362;AutomatedShops WebC Shopping Cart webc.emf Handling Format String
49361;AutomatedShops WebC Shopping Cart webc.cgi Symlink Local Privilege Escalation
49360;AutomatedShops WebC Shopping Cart Environment Variable Handling Local Overflow
49359;AutomatedShops WebC Shopping Cart webc.cgi Script Name Handling Remote Overflow
49358;Smarty regex_replace Modifier Array Handling Template Security Bypass
49357;KTorrent Web Interface Plugin Multiple Variable Arbitrary PHP Code Injection
49356;KTorrent Web Interface Plugin Crafted POST Request Arbitrary Torrent File Upload
49354;AtomicBoard index.php location Parameter Traversal Arbitrary File Access
49353;tlNews tlNews_login Cookie Manipulation Admin Authentication Bypass
49352;KVIrc Crafted irc:// URI Handling Format String
49351;TikiWiki CMS/Groupware Unspecified Path Disclosure
49350;ClipShare fullscreen.php title Parameter XSS
49349;CSPartner gestion.php Multiple Parameter SQL Injection
49347;Mozilla Firefox ftp:// URL Multiple File Format Handling XSS
49346;Google Chrome ftp:// URL Multiple File Format Handling XSS
49345;Wireshark Q.931 Dissector packet-q931.c dissect_q931_cause_ie Function Use-after-free Remote DoS
49344;Wireshark Multiple Post Dissector packet-frame Remote DoS
49343;Wireshark Bluetooth ACL Dissector packet-bthci_acl.c dissect_btacl Function Remote DoS
49342;Wireshark wtap.c Malformed NCF File Handling Remote DoS
49341;Wireshark Bluetooth RFCOMM Dissector Unspecified DoS
49340;Wireshark USB Dissector packet-usb.c Malformed URB Handling Remote DoS
49339;Belong Software Site Builder admin/home.php Direct Request Access Restriction Bypass
49338;Atomic Photo Album Multiple Cookies Handling Admin Authentication Bypass
49337;FlashChat connection.php s Parameter Admin Authentication Bypass
49336;Sun Java System LDAP JDK Unspecified Information Disclosure
49335;phpMyID MyID.php Multiple Parameter XSS
49334;eCryptfs Utils ecryptfs-setup-private Process List Local Password Disclosure
49333;Symantec Veritas File System (VxFS) Quick I/O for Database Feature qioadmin Arbitrary File Access
49332;Oracle Database OLAP OLAPSYS.CWM2_OLAP_AW_AWUTIL Unspecified Remote DoS (2008-3991)
49331;Oracle Database OLAP OLAPSYS.CWM2_OLAP_AW_AWUTIL Unspecified Remote DoS (2008-3990)
49330;Oracle Database Core RDBMS Proxy Authentication Session Cloning
49329;Oracle Database Application Express (APEX) Session Creation Unspecified Remote Issue
49328;Oracle Database Upgrade Trigger Creation Unspecified Remote Issue
49327;Oracle Database Workspace Manager WMSYS.LTADM SQL Injection
49326;Oracle Database Workspace Manager SYS.LT.REMOVEWORKSPACE SQL Injection
49325;Oracle Database Workspace Manager SYS.LT.MERGEWORKSPACE SQL Injection
49324;Oracle Database Workspace Manager SYS.LT.COMPRESSWORKSPACE SQL Injection
49323;Oracle Database Spatial Session Creation Unspecified Remote Issue
49322;Oracle Database Data Mining DMSYS.DBMS_DM_EXP_INTERNAL Unspecified Remote Issue
49321;Oracle Database Change Data Capture SYS.DBMS_CDC_IPUBLISH SQL Injection
49320;Oracle Database Change Data Capture DBMS_CDC_PUBLISH SQL Injection
49319;Oracle Database OLAP Create Public Synonym Unspecified Remote Issue
49318;Oracle Database Data Mining DMSYS.ODM_MODEL_UTIL Unspecified Remote Issue
49317;RPG.Board index.php showtopic Parameter SQL Injection
49316;Oracle Application Server Discoverer Desktop Unspecified Local Information Disclosure
49315;Oracle Application Server Discoverer Administrator Unspecified Local Information Disclosure
49314;Oracle Application Server JDeveloper Unspecified Local Information Disclosure
49313;Oracle Application Server Reports Developer Unspecified Remote DoS
49312;Oracle Application Server Oracle Portal portalTools Unspecified Remote Issue (2008-3977)
49311;Oracle Application Server Oracle Portal portalTools Unspecified Remote Issue (2008-3975)
49310;SunGard Banner Student ss/bwgkoemr.P_UpdateEmrgContacts addr1 Parameter XSS
49309;PHP Jabbers Post Comment PostCommentsAdmin Cookie Manipulation Admin Authentication Bypass
49308;Oracle E-Business Suite Applications Framework Unspecified Remote Issue
49307;Oracle E-Business Suite iStore Unspecified Remote Issue
49306;Oracle E-Business Suite iSupplier Portal Unspecified Remote Information Disclosure
49305;Oracle E-Business Suite Oracle Applications Technology Stack Unspecified Remote Information Disclosure
49304;The Gemini Portal page/forums/category.php lang Parameter Remote File Inclusion
49303;openEngine cms/classes/openengine/filepool.php oe_classpath Parameter Remote File Inclusion
49302;X7 Chat help/mini.php help_file Parameter Traversal Local File Inclusion
49301;Jpad Component for Joomla! index.php cid Parameter SQL Injection
49300;212cafe Board view.php qID Parameter SQL Injection
49299;Oracle JDE EnterpriseOne Business Service Server Unspecified Remote Issue
49298;Oracle Peoplesoft PeopleTools Unspecified Authenticated Remote Information Disclosure
49297;Oracle Peoplesoft PeopleTools Locked Account Error Message Username Enumeration
49296;Oracle Peoplesoft Enterprise Portal Unspecified Remote Issue
49295;Oracle Peoplesoft PeopleTools Unspecified Remote Issue
49294;Joovili view.video.php id Parameter SQL Injection
49293;Joovili view.picture.php id Parameter SQL Injection
49292;Joovili view.music.php id Parameter SQL Injection
49291;Joovili view.group.php id Parameter SQL Injection
49290;Joovili view.event.php id Parameter SQL Injection
49289;Joovili view.blog.php id Parameter SQL Injection
49288;Oracle BEA WebLogic Server Servlets Unspecified Authenticated Remote Issue
49287;Oracle BEA WebLogic Workshop NetUI Pageflows Unspecified Remote Issue
49286;Oracle BEA WebLogic Server WLS Console Unspecified Remote Issue
49285;Oracle BEA WebLogic Workshop NetUI Tags Unspecified Remote Issue
49284;Oracle BEA WebLogic Server Servlets Unspecified Unauthenticated Remote Issue
49283;Oracle BEA WebLogic Server Plugins for Apache Remote Transfer-Encoding Overflow
49282;Stock Module for Drupal Stock Quotes Page Unspecified XSS
49281;BbZL.PhP phorum_admin_session Cookie Manipulation Admin Authentication Bypass
49280;BbZL.PhP index.php lien_2 Variable Traversal Directory Access
49279;SezHoo SezHooTabsAndActions.php IP Parameter Remote File Inclusion
49278;BosNews news.php article Parameter SQL Injection
49277;libspf2 Spf_dns_resolv.c SPF_dns_resolv_lookup Function DNS TXT Record Handling Overflow
49276;VBGooglemap Module for vBulletin mapa.php mapid Parameter SQL Injection
49275;Trend Micro OfficeScan CGI Programs POST Request Handling Remote Overflow
49274;RWCards Component for Joomla! captcha/captcha_image.php img Parameter Traversal Local File Inclusion
49273;Archaic Binary Component for Joomla index.php gallery Variable Traversal Directory Access
49272;ShopMaker product.php id Parameter SQL Injection
49271;SilverSHielD SFTP opendir Command Handling DoS
49270;LoudBlog loudblog/ajax.php colpick Parameter SQL Injection
49269;phpcrs frame.php importFunction Parameter Traversal Local File Inclusion
49268;Dorsa CMS ShowPage.aspx PageIDF Parameter SQL Injection
49267;KBase Component for Joomla! index.php id Parameter SQL Injection
49266;MindDezign Photo Gallery index.php Multiple Parameter SQL Injection
49265;HP OpenView Multiple Products Shared Trace Service Crafted RPC Request Handling Remote DoS
49264;Elxis CMS PHPSESSID Variable Session Fixation
49263;PhpWebGallery isadmin.inc.php user[language] Parameter Traversal Local File Inclusion
49262;PhpWebGallery init.inc.php Multiple Parameter Traversal Local File Inclusion
49261;Snoopy _httpsrequest() Function Arbitrary Shell Command Injection
49260;Iamma Simple Gallery pages/download.php Unrestricted File Upload Arbitrary PHP Code Execution
49259;imlib2 Multiple Unspecified Issues
49258;EMC NetWorker Multiple Products nsrexecd.exe Crafted RPC Request Memory Consumption DoS
49257;myEvent viewevent.php eventdate Parameter SQL Injection
49256;Jetbox CMS admin/cms/nav.php nav_id Parameter SQL Injection
49255;Jetbox CMS admin/cms/images.php orderby Parameter SQL Injection
49254;Dart Communications PowerTCP FTP ActiveX (DartFtp.dll) SecretKey Property Overflow
49253;Frontend Users View Extension for TYPO3 Unspecified SQL Injection
49252;Econda Plugin for TYPO3 Unspecified SQL Injection
49251;Mannschaftsliste Extension for TYPO3 Unspecified SQL Injection
49250;M1 Intern Extension for TYPO3 Unspecified SQL Injection
49249;GoodTech SSH Server SFTP Multiple Command Handling Overflow
49248;ionFiles Component for Joomla! download.php file Parameter Traversal File Access
49247;Localization Client / Server Module for Drupal Unspecified CSRF
49246;Drupal Book Page Titles Unspecified XSS
49245;WebSVN rss.php rev Variable Traversal Arbitrary File Overwrite
49244;WebSVN index.php URL Parameter XSS
49243;Microsoft Windows Server Service Crafted RPC Request Handling Unspecified Remote Code Execution
49242;Page Improvements Extension for TYPO3 Unspecified XSS
49241;LokiCMS admin.php language Parameter Traversal Local File Inclusion
49240;Ultimate Webboard webboard.php Category Parameter SQL Injection
49239;ArabCMS rss.php rss Parameter Traversal Local File Inclusion
49238;Image Browser Component for Joomla! index.php folder Parameter Traversal Local File Inclusion
49237;Drupal Virtual Hosts bootstrap.inc Traversal Local File Inclusion
49236;Recipe Script search.php keyword Parameter XSS
49235;Clickbank Portal search.php Search Box XSS
49234;Lyrics Script search_results.php k Parameter XSS
49233;PHPcounter index.php name Parameter SQL Injection
49232;IP Reg it.php vlan_id Parameter SQL Injection
49231;IP Reg locationdel.php location_id Parameter SQL Injection
49230;Microsoft Outlook Web Access (OWA) exchweb/bin/redir.asp URL Variable Arbitrary Site Redirect
49229;SourceForge (alexandria) Skills Profile Multiple Field XSS
49228;SourceForge (alexandria) sendmessage.php CRLF Injection
49227;SourceForge (alexandria) sendmessage.php Arbitrary Mail Relay
49226;SourceForge (alexandria) patch/index.php Upload Spoofing Arbitrary File Access
49225;SourceForge (alexandria) docman/new.php Upload Spoofing Arbitrary File Access
49224;GNU Enscript src/psgen.c read_special_escape() Function Special Escape Overflow
49223;Meeting Room Booking System (MRBS) week.php area Parameter SQL Injection
49222;Meeting Room Booking System (MRBS) day.php area Parameter SQL Injection
49221;Meeting Room Booking System (MRBS) month.php area Parameter SQL Injection
49220;Php Ziyaretci Defteri index.php sayfa Parameter SQL Injection
49219;PortalApp i_utils.asp Unspecified Issue
49218;Actualite Module for Joomla! index.php id Parameter SQL Injection
49217;miniBloggie del.php post_id Parameter SQL Injection
49216;Kure index.php Multiple Parameter Traversal Local File Inclusion
49215;AN HTTPD count.pl Traversal Arbitrary File Access
49214;LightBlog check_user.php Lightblog_username Cookie Traversal Local File Inclusion
49213;LightBlog login.php username_post Parameter Traversal Local File Inclusion
49212;Sun Integrated Lights-Out Manager Web Interface Unspecified Access Restriction Bypass
49211;Makale Module for XOOPS makale.php id Parameter SQL Injection
49210;MyNETS Unspecified XSS
49209;DS-Syndicate Component for Joomla index2.php feed_id Parameter SQL Injection
49208;Zeeproperty bannerclick.php adid Parameter SQL Injection
49207;e107 usersettings.php ue[] Array Parameter SQL Injection
49206;Woltlab Burning Board rGallery index.php itemID Parameter SQL Injection
49205;cpCommerce sendtofriend.php name Parameter XSS
49204;cpCommerce search.php search Parameter XSS
49203;Habari CMS Login Feature habari_username Parameter XSS
49202;Easy CafeEngine index.php itemid Parameter SQL Injection
49201;ShiftThis Newsletter Plugin for WordPress stnl_iframe.php newsletter Parameter SQL Injection
49200;Post Affiliate Pro index.php md Parameter Traversal Local File Inclusion
49199;iGaming CMS search.php keywords Parameter SQL Injection
49198;Shindig-Integrator Module for Drupal Unspecified Issue
49197;Mosaic Commerce category.php cid Parameter SQL Injection
49196;jhead DoCommand Function Command Argument Overflow DoS
49195;Serv-U FTP Server RNTO Command Handling Traversal Arbitrary File Manipulation
49194;Serv-U FTP Server Crafted STOU Command CPU Consumption Remote DoS
49193;Alice Gate Multiple Routers Web Interface Magic Packet Backdoor Multiple Service Restriction Bypass
49192;JobControl Extension for TYPO3 Unspecified SQL Injection
49191;Simple Survey Extension for TYPO3 Unspecified SQL Injection
49190;HP Systems Insight Manager Unspecified Remote Information Disclosure
49189;F-Secure Multiple Products Crafted RPM File Handling Overflow
49188;Mic_Blog register.php site Parameter SQL Injection
49187;Mic_Blog login.php user Parameter SQL Injection
49186;Mic_Blog category.php cat Parameter SQL Injection
49185;PhpWebGallery admin/include/isadmin.inc.php Multiple Parameter XSS
49184;Etype Eserv FTP Server ABOR Command Handling Overflow
49183;Linux Kernel DRM_I915_HWS_ADDR Crafted IOCTL Request Local Privilege Escalation
49182;nfs-utils NFS Netgroups TCP Wrappers hosts_ctl Function Remote Security Bypass
49181;VLC Media Player modules/demux/ty.c parse_master Function TY File Handling Overflow
49180;Movable Type Multiple Products Unspecified XSS
49179;HP SiteScope Web Interface SNMP Trap Messages XSS
49178;Hummingbird Deployment Wizard DeployRun.DeploymentSetup.1 ActiveX (DeployRun.dll) Multiple Methods Arbitrary Code Execution
49177;Titan FTP Server SITE WHO Command Handling Resource Consumption DoS
49176;Midgard Components Framework Multiple Unspecified Issues
49175;phpFastNews fn-loggedin Cookie Admin Authentication Bypass
49174;MUSCLE message/Message.cpp Message::AddToString Function Overflow
49173;Fast Click SQL Lite init.php CFG[CDIR] Parameter Remote File Inclusion
49172;Vivvo CMS Unspecified CSRF
49171;yappa-ng index.php album Parameter Traversal Local File Inclusion
49170;Stash admin/news.php post Parameter SQL Injection
49169;Stash admin/login.php username Parameter SQL Injection
49168;Chilkat Mail ActiveX (ChilkatCert.dll) SaveLastError Method Arbitrary File Overwrite
49167;Chilkat FTP ActiveX (ChilkatCert.dll) SavePkcs8File Method Arbitrary File Overwrite
49166;fence fence_manual fence_manual.fifo Temporary File Symlink Arbitrary File Overwrite
49165;QEMU qemu-make-debian-root Temporary File Symlink Arbitrary File Overwrite
49164;Nuked-Klan Referer HTTP Header SQL Injection
49163;NewLife Blogger system/nlb_user.class.php nlb3 Cookie SQL Injection
49162;PhpWebGallery plugins/event_tracer/event_list.php create_function Function Arbitrary PHP Code Execution
49161;PhpWebGallery comments.php sort_by Parameter SQL Injection
49160;CafeEngine menu.php id Parameter SQL Injection
49159;CafeEngine dish.php id Parameter SQL Injection
49158;WEB//NEWS parse/module_search.php catid Parameter SQL Injection
49157;Mantis manage_proj_page.php sort Parameter Arbitrary PHP Code Execution
49156;Slaytanic Scripts Content Plus Multiple Unspecified Issues
49155;WebGUI Arbitrary Password Reset
49154;WebGUI Unspecified XSS
49153;PokerMax Poker League Tournament Script confogure.php ValidUserAdmin Cookie Admin Authentication Bypass
49152;hisa_cart Module for XOOPS Unspecified Remote Information Disclosure
49151;Sports Clubs Web Panel index.php p Parameter Traversal Local File Inclusion
49150;Absolute Poll Manager XE xlacomments.asp p Parameter SQL Injection
49149;Hummingbird Xweb Hummingbird.XWebHostCtrl.1 ActiveX (hclxweb.dll) PlainTextPassword Property Overflow
49148;GForge frs/shownotes.php release_id Parameter SQL Injection
49147;GForge people/editprofile.php skill_edit[] Parameter SQL Injection
49146;GForge top/topusers.php offset Parameter SQL Injection
49145;GForge news/index.php offset Parameter SQL Injection
49144;GForge new/index.php offset Parameter SQL Injection
49143;SweetCMS index.php page Parameter SQL Injection
49142;AstroSPACES profile.php id Parameter SQL Injection
49141;myStats hits.php X-Forwarded-For HTTP Header Security Bypass
49140;myStats hits.php sortby Parameter SQL Injection
49139;Webscene eCommerce productlist.php level Parameter SQL Injection
49138;Elxis CMS modules/mod_language.php Multiple Parameter XSS
49137;MyPHPDating success_story.php id Parameter SQL Injection
49136;Adobe Flash CS3 Crafted SWF File Handling Overflow
49135;Shindig-Integrator Module for Drupal Unspecified Page Access Bypass
49134;Shindig-Integrator Module for Drupal Unspecified XSS
49133;Node Vote Module for Drupal Vote Again Setting SQL Injection
49132;CUPS texttops WriteProlog Function Crafted PostScript File Handling Overflow
49131;CUPS imagetops read_rle16 Function Malformed SGI Image Handling Remote Overflow
49130;CUPS Hewlett-Packard Graphics Language (HPGL) Filter Multiple Opcode Handling Remote Code Execution
49129;Node Clone Module for Drupal Unpublished Node Security Restriction Bypass
49128;FileAlyzer Malformed Executable Version Data Overflow
49127;Gallery HTTPS Session Cookie Secure Flag Weakness
49126;Drupal HTTPS Session Cookie Secure Flag Weakness
49125;Plogger admin/plog-themes.php activate Parameter SQL Injection
49124;Plogger plog-remote.php Unspecified Parameter SQL Injection
49123;Plogger plog-download.php Checked Array Parameter SQL Injection
49122;IBM Lenovo Rescue and Recovery tvtumon.sys Filename Handling Local Overflow
49121;WP Comment Remix Plugin for WordPress wpcommentsremix.php wpcr_do_options_page Function CSRF
49120;WP Comment Remix Plugin for WordPress wpcommentremix.php Multiple Parameter XSS
49119;WP Comment Remix Plugin for WordPress ajax_comments.php p Parameter SQL Injection
49118;Microsoft IE HTML Object Handling Memory Corruption
49117;Microsoft IE componentFromPoint Unitialized Memory Corruption
49116;Microsoft IE Unspecified Cross-domain Information Disclosure
49115;Microsoft IE Unspecified Cross-domain Arbitrary Script Execution
49114;Microsoft IE Unspecified HTML Element Cross-Domain Code Execution
49113;Microsoft IE Window Location Property Cross-Domain Code Execution
49112;VLC Media Player XSPF Playlist File Handling Arbitrary Remote Code Execution
49111;Sun Solstice AdminSuite on Solaris sadmind adm_build_path Function Remote Overflow
49110;Mad4Joomla Mailforms Component for Joomla! index.php jid Parameter SQL Injection
49109;OwnBiblio Component for Joomla! index.php catid Parameter SQL Injection
49108;Ignite Gallery Component for Joomla! index.php gallery Parameter SQL Injection
49107;Real Estates Classifieds index.php cat Parameter SQL Injection
49106;Ayco Okul Portali default.asp linkid Parameter SQL Injection
49105;IndexScript sug_cat.php parent_id Parameter SQL Injection
49104;IBM Rational ClearQuest CQWeb Login Page id Field Manipulation Information Disclosure
49103;Nortel Multimedia Communication Server 5100 Client Manager UNIStim FTP Multiple Method Remote DoS
49102;Nortel Multimedia Communication Server 5100 VoIP Call Placement Manipulation
49101;XySSL Malformed x.509 Certificate Parsing Remote DoS
49100;Cisco Linksys WRT350N Default Admin Account Password
49099;Dovecot ACL Plugin k Right Mailbox Creation Restriction Bypass
49098;Dovecot ACL Plugin Negative Access Rights Bypass
49097;Rianxosencabos CMS Admin Control Panel lista Action Arbitrary User Account Manipulation
49096;Openswan IPSEC livetest Tool Multiple Temporary File Symlink Arbitrary File Overwrite
49095;SquirrelMail HTTPS Session Cookie Secure Flag Weakness
49094;Opera Java Applet Cache Path Prediction Information Disclosure
49093;Opera Crafted Address Handling Arbitrary Code Execution
49092;Java on Apple Mac OS X Applet file:// URL Arbitrary Program Execution
49091;Java on Apple Mac OS X HMAC Provider Crafted Applet Arbitrary Code Execution
49090;VMware Multiple Products 64-bit Guest OS CPU Hardware Emulation Cross-OS Privilege Escalation
49089;VMware VirtualCenter Unspecified User Password Cleartext Disclosure
49088;Linux Kernel fs/ext*/dir.c Error Reporting Functionality Corrupted Filesystem Mount DoS
49087;RaidenFTPD Multiple Directory Name Command Handling Remote Overflow
49086;FOSS Gallery processFiles.php Unrestricted File Upload Arbitrary Code Execution
49085;Apple Mac OS X Mail.app S/MIME Plaintext Email Information Disclosure
49084;Dnsmasq Netlink Code Unspecified DoS
49083;Dnsmasq Crafted DHCPINFORM Request Remote DoS
49082;Microsoft PicturePusher ActiveX (PipPPush.DLL) Crafted PostURL Request Multiple Method Arbitrary File Upload
49081;Linux Kernel fs/open.c (f)truncate Function Local Privilege Escalation
49080;Ovidentia Multiple Unspecified SQL Injection
49079;Ovidentia Multiple Unspecified XSS
49078;Microsoft Excel Embedded Formula Parsing Arbitrary Code Execution
49077;Microsoft Excel Calendar Object Validation VBA Performance Cache Processing Arbitrary Code Execution
49076;Microsoft Excel BIFF File Malformed Object Handling Arbitrary Code Execution
49075;SunUO Removed Vendor Item Purchase
49074;SunUO Unspecified Drop Issue
49073;Mozilla Multiple Products HTML Element .url Shortcut File Arbitrary Cache Disclosure
49072;Mantis Referenced Report Link Tag Title/Status Disclosure
49071;Mantis HTTPS Session Cookie Secure Flag Weakness
49070;Websense Reporter Module CreateDbInstall.log Local Admin Password Disclosure
49069;chm2pdf Temporary Directory Symlink Arbitrary File Removal
49068;Microsoft Host Integration Server (HIS) SNA RPC Request Remote Overflow
49067;Cisco Linksys WAP4400N SNMPv3 Unspecified Issue
49066;Cisco Linksys WAP4400N Crafted Association Request Remote DoS
49065;Sun Java System Web Proxy Server FTP Subsystem Unspecified Remote Overflow
49064;Cisco Unity Data Store Unspecified XSS
49063;Cisco Unity Authentication Bypass Configuration Modification
49062;Apache Tomcat Cross-thread Concurrent Request Variable Overwrite Information Disclosure
49061;Microsoft Windows Ancillary Function Driver (afd.sys) Local Privilege Escalation
49060;Microsoft Windows Message Queuing Service RPC Request Handling Remote Code Execution
49059;Microsoft IIS IPP Service Unspecified Remote Overflow
49058;Microsoft Windows Active Directory LDAP(S) Request Handling Remote Overflow
49057;Microsoft Windows SMB File Name Handling Remote Underflow
49056;Microsoft Windows Kernel Memory Corruption Local Privilege Escalation
49055;Microsoft Windows Kernel New Window Creation Process Arbitrary Code Execution
49054;Microsoft Windows Kernel Double-free Unspecified Local Privilege Escalation
49053;Microsoft Windows Virtual Address Descriptors (VAD) Local Privilege Escalation
49052;Microsoft Office CDO Protocol (cdo:) Content-Disposition: Attachment Header XSS
49051;SIOC Module for Drupal Remote Access Restriction Bypass
49050;MunzurSoft Wep Portal W3 kategori.asp kat Parameter SQL Injection
49049;ENOVIA Document Viewer Unspecified Information Disclosure
49048;Crux Gallery main.php name Variable Admin Authentication Bypass
49047;LiveUpdate UpdateEngine ActiveX (LiveUpdate16.DLL) ApplyPatch Method Arbitrary Program Execution
49046;NoticeWare Email Server POP3 PASS Command Connection Saturation Remote DoS
49045;GuildFTPd Multiple Command Handling Remote Overflow
49044;ScriptsEz Mini Hosting Panel members.php dir Parameter Traversal Arbitrary File Access
49043;WinFTP PASV Command Handling Remote DoS
49042;YourOwnBux referrals.php usNick Cookie SQL Injection
49041;World of Warcraft Tracker Infusion Module for PHP-Fusion thisraidprogress.php INFO_RAID_ID Parameter SQL Injection
49040;My PHP Indexer index.php Multiple Parameter Traversal Arbitrary File Access
49039;CCMS pages/story.php skin Variable Traveral Local File Inclusion
49038;CCMS header.php skin Variable Traveral Local File Inclusion
49037;CCMS admin.php skin Variable Traveral Local File Inclusion
49036;CCMS forums.php skin Variable Traveral Local File Inclusion
49035;CCMS index.php skin Variable Traveral Local File Inclusion
49034;Blue Coat K9 Web Protection Client-side Javascript Authentication Bypass
49033;KDE Konqueror HTML Parser Font Tag Handling Remote DoS
49032;Designplace ASP/MS Access Shoutbox db/shoutdb.mdb Direct Request Remote Information Disclosure
49031;ASP News Management db/news.mdb Direct Request Information Disclosure
49030;Internet Download Manager File Parsing Function Crafted AppleDouble File Handling Overflow
49029;Phorum BBcode API Module Nested Image Tags XSS
49028;Galerie galerie.php pic Parameter SQL Injection
49027;geccBBlite leggi.php id Parameter SQL Injection
49026;IP Reg login.php user_name Parameter SQL Injection
49025;Phlatline's Personal Information Manager (pPIM) notes.php id Parameter Traversal Local File Inclusion
49024;asiCMS XRIRes.php _ENV[asicms][path] Parameter Remote File Inclusion
49023;asiCMS XRI.php _ENV[asicms][path] Parameter Remote File Inclusion
49022;asiCMS XRDS.php _ENV[asicms][path] Parameter Remote File Inclusion
49021;asiCMS URINorm.php _ENV[asicms][path] Parameter Remote File Inclusion
49020;asiCMS TrustRoot.php _ENV[asicms][path] Parameter Remote File Inclusion
49019;asiCMS SReg.php _ENV[asicms][path] Parameter Remote File Inclusion
49018;asiCMS SQLStore.php _ENV[asicms][path] Parameter Remote File Inclusion
49017;asiCMS Nonce.php _ENV[asicms][path] Parameter Remote File Inclusion
49016;asiCMS Message.php _ENV[asicms][path] Parameter Remote File Inclusion
49015;asiCMS MemcachedStore.php _ENV[asicms][path] Parameter Remote File Inclusion
49014;asiCMS HMAC.php _ENV[asicms][path] Parameter Remote File Inclusion
49013;asiCMS FileStore.php _ENV[asicms][path] Parameter Remote File Inclusion
49012;asiCMS Extension.php _ENV[asicms][path] Parameter Remote File Inclusion
49011;asiCMS DumbStore.php _ENV[asicms][path] Parameter Remote File Inclusion
49010;asiCMS DiffieHellman.php _ENV[asicms][path] Parameter Remote File Inclusion
49009;asiCMS BigMath.php _ENV[asicms][path] Parameter Remote File Inclusion
49008;asiCMS Association.php _ENV[asicms][path] Parameter Remote File Inclusion
49007;Fastpublish CMS index2.php target Parameter Traversal Local File Inclusion
49006;SCMS Multiple Unspecified CSRF
49005;SCMS Authentication Error Message User Enumeration
49004;SCMS scms/roles.php XSS
49003;Outer Space Crafted Client Resource Manipulation
49002;Content Management Made Easy (CMME) cmme/backup/cmme_data.zip Direct Request Server Backup Disclosure
49001;Content Management Made Easy (CMME) cmme/info.php Direct Request Information Disclosure
49000;Content Management Made Easy (CMME) cmme/data/admin/users Direct Request User Credential Disclosure
48999;Drupal Core Upload Module Unprivileged Content File Attachment Weakness
48998;YaCy Multiple Unspecified Issues
48997;Zarafa Internet Header Parsing Unspecified Escaping Issue
48995;Zarafa RHEL config-users GUI Shared Store Password Setting Weakness
48994;NFS / ONCPlus on HP-UX Unspecified Remote DoS
48993;Groupy CMS Anonymous Comments Unspecified Issue
48992;Groupy CMS Trash Page Unspecified Issue
48991;IBM zSeries IPv6 Neighbor Discovery Protocol Neighbor Solicitation Spoofing
48990;D-bus Library (libdbus) dbus_signature_validate Function Malformed Signature Handling Remote DoS
48989;Juniper Multiple Products IPv6 Neighbor Discovery Protocol Neighbor Solicitation Spoofing
48988;Apple Mac OS X Server Weblog Posting ACL Weakness
48987;Apple Mac OS X Script Editor Scripting Directory File Write Weakness
48986;Apple Mac OS X rlogind hosts.equiv root Account Weakness
48985;noName CMS index.php Multiple Parameter SQL Injection
48984;PHP Auto Dealer view_cat.php v_cat Parameter SQL Injection
48983;Condor Allow/Deny Rules Overlapping Netmasks Access Restriction Bypass
48982;PHP Realtor view_cat.php v_cat Parameter SQL Injection
48981;Condor condor_ schedd Daemon Unspecified DoS
48980;Apple Mac OS X QuickLook Excel File Handling Arbitrary Code Execution
48979;PHP Autos searchresults.php catid Parameter SQL Injection
48978;Condor condor_ schedd Daemon Unspecified Overflow
48977;Condor Unspecified Cross-user Job Execution
48976;Hispah Text Links Ads index.php Multiple Parameter SQL Injection
48975;TorrentTrader Classic completed-advance.php id Vairable SQL Injection
48974;Apple Mac OS X PSNormalizer PostScript File Bounding Box Comment Overflow
48973;Apple Mac OS X Postfix Network Access Configuration Weakness
48972;AdMan advertiser/editCampaign.php campaignId Parameter SQL Injection
48971;Vim os_unix.c mch_expand_wildcards Function Filename Metacharacter Handling Arbitrary Code Execution
48970;Apple Mac OS X ColorSync ICC Profile Handling Remote Overflow
48969;Apple Mac OS X Finder Desktop File Handling DoS
48968;Apple Mac OS X Networking Component configd EAPOLController Plugin IPC Component Local Overflow
48967;AssetMan Multiple Unspecified Minor Input Validation Issues
48966;HP System Management Homepage (SMH) Unspecified XSS
48965;Atarone CMS ap-save.php theme_chosen Parameter Traversal Local File Inclusion
48964;Atarone CMS ap-save.php Multiple Parameter SQL Injection
48963;Atarone CMS ap-pages.php Multiple Parameter XSS
48962;DataFeedFile (DFF) PHP Framework API DFF_sku.func.php DFF_config[dir_include] Parameter Remote File Inclusion
48961;DataFeedFile (DFF) PHP Framework API DFF_rss.func.php DFF_config[dir_include] Parameter Remote File Inclusion
48960;DataFeedFile (DFF) PHP Framework API DFF_paging.func.php DFF_config[dir_include] Parameter Remote File Inclusion
48959;DataFeedFile (DFF) PHP Framework API DFF_mer_prdt.func.php DFF_config[dir_include] Parameter Remote File Inclusion
48958;DataFeedFile (DFF) PHP Framework API DFF_mer.func.php DFF_config[dir_include] Parameter Remote File Inclusion
48957;DataFeedFile (DFF) PHP Framework API DFF_featured_prdt.func.php DFF_config[dir_include] Parameter Remote File Inclusion
48956;DataFeedFile (DFF) PHP Framework API DFF_affiliate_client_API.php DFF_config[dir_include] Parameter Remote File Inclusion
48955;Hero DVD Player Mplayer.exe M3U File Handling Overflow
48954;PHP Web Explorer edit.php file Parameter Traversal Local File Inclusion
48953;PHP Web Explorer main.php refer Parameter Traversal Local File Inclusion
48952;Built2Go Real Estate Listings event_detail.php event_id Parameter SQL Injection
48951;phpAbook config.inc.php userInfo Cookie Traversal Local File Inclusion
48950;Crux Gallery index.php theme Parameter Traversal Local File Inclusion
48949;Redmine Unspecified XSS
48948;Mon alert.d/test.alert Temporary File Symlink Arbitrary File Overwrite
48947;ibackup Unspecified Temporary File Symlink Arbitrary File Overwrite
48946;MGI Software LPViewer ActiveX (LPControl.dll) Multiple Method Overflows
48945;MetaGauge GET Request URL Traversal Arbitrary File Access
48944;Adobe Flash Player Access Control Dialog Remote Security Bypass (ClickJacking)
48943;PhpGedView Search and Replace Unauthorized User Editing
48942;PhpGedView Edit Raw Options Unspecified Private Data Disclosure
48941;PhpGedView Multiple Unspecified Privacy / Editing Issues
48940;PhpGedView GEDCOM Unspecified Information Disclosure
48939;Graphviz lib/graph/parser.c push_subg Function Crafted DOT File Overflow
48938;Avaya IP Softphone H.323 Data Handling Remote DoS
48937;Avaya one-X Desktop Edition (SIP) Unspecified DoS
48936;FreeRADIUS freeradius-dialupadmin Multiple Temporary File Symlink Arbitrary File Overwrite
48935;Avaya Communication Manager Backup History Arbitrary Remote Command Execution
48934;Avaya Communication Manager Set Static Routes Arbitrary Remote Command Execution
48933;PhpGedView GEDCOM Death Record Disclosure
48932;PhpGedView Email Password Reset Complexity Weakness
48931;Avaya Communication Manager Unspecified Remote Information Disclosure
48930;PhpGedView GEDCOM Privacy Birth Date Disclosure
48929;PhpGedView Research Assistant Module XSS
48926;PhpGedView Indi/Fam List Event Privacy Setting Honor Weakness
48925;PhpGedView Randomly-generated Password Unspecified Cryptographic Weakness
48924;PhpGedView Raw gedcom Editing FACT/TYPE Privacy Rule Weakness
48923;RWSecure Unspecified hosts.deny Manipulation
48922;ChironFS Unprivileged User Arbitrary File Touch
48921;Xinha demo_images File Upload Arbitrary PHP Code Execution
48920;Hot Links SQL-PHP report.php id Parameter XSS
48919;Hot Links SQL-PHP report.php id Parameter SQL Injection
48918;Creative Mind Creator CMS index.asp sideid Parameter SQL Injection
48917;WOW Raid Manager Unspecified XSS
48916;JasPer libjasper/base/jas_stream.c jas_stream_tmpfile Function Temporary File Symlink Arbitrary File Overwrite
48915;WebBiscuits Modules Controller wce.download.php download Parameter Traversal Arbitrary File Access
48914;MyBlog add.php Cookie Manipulation Admin Authentication Bypass
48913;Observer netcmd.php query Variable Arbitrary Shell Command Execution
48912;Observer whois.php query Variable Arbitrary Shell Command Execution
48911;Rianxosencabos CMS Multiple Cookie Manipulation Admin Authentication Bypass
48910;GreenSQL Firewall (greensql-fw) WHERE Clause Direct Comparison SQL Injection Filter Bypass
48909;GreenSQL Firewall (greensql-fw) substring() Function Database Content Brute Force
48908;GreenSQL Firewall (greensql-fw) UPDATE / DELETE Query SQL Injection Filter Bypass
48907;GreenSQL Firewall (greensql-fw) True Parameter SQL Injection Filter Bypass
48906;GreenSQL Firewall (greensql-fw) subselect SQL Injection Filter Bypass
48905;GreenSQL Console Unspecified CSRF
48904;GreenSQL Firewall (greensql-fw) Logging Facility fprintf Function Remote Format String
48903;ESET System Analyzer Tool SysInspector AntiStealth Driver (esiasdrv.sys) IOCTL Request Arbitrary Code Execution
48902;Linux Kernel SCTP net/sctp/auth.c sctp_auth_ep_set_hmacs Function Crafted IOCTL Request Local Information Disclosure
48901;Linux Kernel VMI arch/x86/kernel/vmi_32.c vmi_write_ldt_entry Function Crafted Function Calls Local DoS
48900;XRunSabre (xsabre) in sabre /tmp/sabre.log Local Overwrite DoS
48899;Deliantra Server Shops Converters Unspecified Issue
48898;Deliantra Server Unspecified Double-free Unspecified Issue
48897;Deliantra Server Diseases Multiple Unspecified Overflows
48896;Deliantra Server General Stats Calculation Multiple Unspecified Overflows
48895;Debian Linux sabre Patch Run Scripts Temporary File Symlink Arbitrary File Overwrite
48894;libvirt xenstore /local/domain/ Subdirectory Xen Guest VM File Modification
48893;YaCy Multiple Unspecified Minor Issues
48892;YaCy Multiple Unspecified Minor Issues
48891;YaCy favicons Referer Header Remote Information Disclosure
48890;YaCy Long Authentication String Handling Unspecified Issue
48889;lighttpd mod_userdir Filename Component Case Mismatch Remote Access Restriction Bypass
48888;YaCy YBR Transmission Protocol Path Selection Unspecified Issue
48887;YaCy UserDB Passwordcheck Unspecified Issue
48886;lighttpd url.redirect / url.rewrite URL Decoding Remote Security Bypass
48885;YaCy Unspecified Password Brute-force DoS
48884;YaCy Password Brute-force Attack Weakness
48883;YaCy Local Client Server Blacklist Unspecified Issue
48882;YaCy Server Path Unspecified Traversal
48881;YaCy dementia accountia Unspecified Issue
48880;Adobe Flash Player Crafted SWF File allowScriptAccess Variable Filter Evasion
48879;Linux Kernel fs/splice.c generic_file_splice_write Function Inode Splice Local Privilege Escalation
48878;Fedora Linux Kernel utrace Subsystem utrace_control Function Local DoS
48877;MoinMoin rst Parser Include Directive Included Page ACL Unspecified Weakness
48876;MoinMoin config/multiconfig.py password_checker Function DoS
48875;MoinMoin acl_hierarchic ACL Processing Weakness
48874;MoinMoin Unspecified Issue
48873;Tahoe Unspecified Issue
48871;LimeSurvey Multiple Unspecified Major Issues
48870;Votorola Multiple Unspecified Overflows
48869;NoMachine NX X11 Related Software Unspecified Issue
48868;OpenIDFarm Multiple Unspecified Minor Issues
48867;phpns Activation Permissions Unspecified Issue
48866;Epona Arbitrary User Unspecified IP Disclosure
48865;CookieCheck Default Session Save Path Unspecified Issue
48864;Quick.Cart templates/ Directory Information Disclosure
48863;NaSMail HTML Email CSS Unspecified Issue
48862;OxygenOffice Professional Multiple Unspecified Issues
48861;MOStlyCE for Mambo Multiple Unspecified Issues
48860;Ananta Gazelle CMS Unspecified SQL Injection
48859;Kontiki Delivery Management System zodiac/servlet/zodiac action Parameter XSS
48858;H-Sphere WebShell actions.php Multiple Parameter CSRF
48857;H-Sphere WebShell actions.php Multiple Parameter XSS
48856;H2 Database Engine Char Array Cleartext Password Disclosure
48855;Expect-lite Command Line Cleartext Credential Disclosure
48854;Synfig Studio .sif File Handling Arbitrary Code Execution
48853;Fastpublish CMS index.php target Parameter Traversal Local File Inclusion
48852;Fastpublish CMS index.php artikel Parameter SQL Injection
48851;Fastpublish CMS index2.php sprache Parameter SQL Injection
48850;Schoorbs Unspecified SQL Injection
48849;RMSOFT MiniShop Module for XOOPS search.php itemsxpag Parameter XSS
48848;ModSecurity (mod_security) Transformation Caching Unspecified Filter Evasion
48847;ModSecurity (mod_security) Transformation Caching Unspecified Apache DoS
48845;Cyrus IMSP Literal Parsing Unspecified Overflow
48844;LimeSurvey Multiple Unspecified Minor Issues
48843;RMSOFT MiniShop Module for XOOPS search.php itemsxpag Parameter SQL Injection
48842;RMSOFT Downloads Plus (rmdp) Module for XOOPS down.php id Parameter XSS
48841;RMSOFT Downloads Plus (rmdp) Module for XOOPS search.php key Parameter XSS
48840;WANPIPE bri Restart Logic Unspecified Race Condition
48839;Octopussy Unspecified Major Security Issue
48838;CorneliOS Community Session Management Crafted Session ID Authentication Bypass
48837;Microsoft Windows Vista Page Fault Handling DoS
48836;OpenDBX odbx_escape() Function SQL Injection
48835;Perl HL7 Toolkit Unspecified Arbitrary Code Execution
48834;Download Center Lite Unspecified Minor Issue
48833;sysstat for Solaris Unspecified Issue
48832;Mambo includes/core.classes.php Unspecified Local File Inclusion
48831;Cerberus Helpdesk Devblocks MVC Encoded XSS
48830;bBlog bblog_plugins/builtin.help.php mod Parameter SQL Injection
48829;Datafeed Studio admin/bin/patch.php INSTALL_FOLDER Parameter Remote File Inclusion
48828;vxFtpSrv CWD Request Handling Remote Overflow
48827;I-Tech Visa Zone view_news.php news_id Parameter SQL Injection
48826;I-Tech DVD Zone view_mags.php cat_id Parameter SQL Injection
48825;I-Tech Toner Cart show_series_ink.php id Parameter SQL Injection
48824;I-Tech Share Zone view_news.php id Parameter SQL Injection
48823;feta to-upgrade Plugin Temporary File Symlink Arbitrary File Overwrite
48822;PHP-Fusion Recepies Module recept.php kat_id Parameter SQL Injection
48821;Microsoft Dynamics GP DPS Component DPS Message Remote Overflow
48820;Microsoft Dynamics GP DPM Component DPM Message Remote Overflow
48819;Microsoft Dynamics GP DPS Message Invalid Magic Number Remote DoS
48818;Microsoft IE Top Level Domain Cross-Domain Cookie Fixation
48817;Opera Top Level Domain Cross-Domain Cookie Fixation
48816;Apple Safari Referer Log Header Remote Information Disclosure
48815;ImpREC Crafted DLL File Handling Overflow
48814;OllyDBG Crafted DLL File Handling Overflow
48813;Wp Downloads Manager Module for Wordpress upload.php upfile Parameter Arbitrary File Upload/Execution
48812;Red Hat Enterprise Linux coreutils /etc/pam.d/su Unsafe Default Configuration Local Account Expiration/Lock Bypass
48811;Links Proxy Implementation External Program URL Handling Unspecified Issue
48810;AdaptCMS includes/check_user.php user_name Parameter SQL Injection
48809;Website Directory index.php keyword Parameter XSS
48808;RPortal CMS index.php file_op Parameter Remote File Inclusion
48807;AmpJuke index.php special Parameter SQL Injection
48806;Nucleus EUC-JP Unspecified XSS
48805;JMweb MP3 Music Audio Search and Download Script download.php src Parameter Traversal Local File Inclusion
48804;JMweb MP3 Music Audio Search and Download Script listen.php src Parameter Traversal Local File Inclusion
48803;Xen XenStore DomU Domain Unauthorized Variable Overwrite
48802;Trend Micro OfficeScan CGI Modules Unspecified DoS
48801;Trend Micro OfficeScan CGI Modules Unspecified Overflow
48800;Brilliant Gallery Module for Drupal Unspecified XSS
48799;Brilliant Gallery Module for Drupal Unspecified SQL Injection
48798;QEMU -usbdevice Option diskformat: Parameter Host OS Arbitrary File Access
48797;phpScheduleIt PHP reserve.php start_date Parameter eval() Arbitrary Code Injection
48796;V-webmail redirect.php to Variable Arbitrary Site Redirect
48795;V-webmail login.php username Field SQL Injection
48794;V-webmail Malformed Session Data Temporary Directory Disclosure
48793;V-webmail Login Page imap_open() Function Path Disclosure
48791;OpenSSH on Debian sshd Crafted Username Arbitrary Remote SELinux Role Access
48790;WikyBlog index.php Multiple Parameter XSS
48789;Microsoft Windows Mobile Bluetooth Device Name Overflow DoS
48788;Apache Xerces-C++ XML Schema maxOccurs Value XML File Handling DoS
48787;MediaWiki LocalSettings.php wgGroupPermissions Variable Manipulation Restriction Manipulation
48786;MediaWiki userskin Parameter XSS
48785;phpscripts Ranking Script admin=ja Cookie Manipulation Authentication Bypass
48784;pam_krb5 existing_ticket KRB5CCNAME Variable Cached Credential Cross-user Privilege Escalation
48783;Mozilla Firefox keypress User Interface Event Dispatcher DoS
48782;Mozilla Firefox XUL Error Page Chrome Document Arbitrary Script Injection
48781;Linux Kernel Bit Emulation Crafted Binary Unspecified Local Memory Disclosure
48780;Mozilla Multiple Products URL Parsing Implementation Crafted UTF-8 URL Arbitrary Code Execution
48779;Mozilla Multiple Products XBM Decoder Image File Handling Arbitrary Memory Disclosure
48778;Dotclear Image Upload Unspecified Issue
48777;Joomla! SEF URL .htaccess Unspecified Weakness
48776;phpBB URL login_box() redirect() Function Unspecified Issue
48775;openSUSE zypper zypp-refresh-patches Spoofed Repository Key DoS
48774;Avaya CMS Solaris ACL for UFS File Systems NULL Dereference Local DoS
48773;Mozilla Multiple Product nsXMLDocument::OnChannelRedirect Function Same Origin Policy Bypass
48772;Mozilla Multiple Products News Article Header Handling Overflow
48771;Mozilla Firefox HTML Escaped Low Surrogates XSS
48770;Mozilla Firefox XPConnect Component SCRIPT Element Privileged Code Execution
48769;Mozilla Multiple Products resource URI Traversal Access Restriction Bypass
48768;Mozilla Multiple Products window.moveBy Crafted onmousedown drag-and-drop Action Manipulation
48767;Mozilla Firefox nsSVGFilters.cpp nsSVGFEGaussianBlurElement::SetupPredivide Function SVG Data Handling Memory Corruption
48766;Mozilla Firefox nsPNGDecoder.cpp info_callback Function Animated PNG Data Handling Memory Corruption
48765;Mozilla Firefox cairo_surface_set_device_offset Function alert messagebox Handling Memory Corruption
48764;Mozilla Firefox nsFrameList::SortByContentOrder Function Memory Corruption
48763;Mozilla Firefox indic IME Extension Memory Corruption
48762;Mozilla Firefox nsContentList::Item Function this Variable Memory Corruption
48761;Mozilla Multiple Products on Linux URL-encoded resource URI Traversal Arbitrary File Access
48760;Mozilla Multiple Products Stripped BOM Character XSS
48759;Mozilla Multiple Products MathML Component rowspan Attribute Handling Memory Corruption
48758;Freeway Service Resource Page Unspecified SQL Injection
48757;Freeway Advanced Search Result Page Unspecified SQL Injection
48756;OpenX ac.php bannerid Parameter SQL Injection
48755;XAMPP adodb.php Multiple Parameter XSS
48754;Libxml2 Predefined Entity Definition Crafted XML File Handling DoS
48753;Blue Coat Security Gateway OS ICAP Patience Page URL XSS
48752;mIRC PRIVMSG Message Handling Remote Overflow
48751;Mozilla Multiple Products nsJSNPRuntime.cpp nsNPObjWrapper::GetNewOrUsed Function Memory Corruption
48750;Mozilla Multiple Products nsEscape.cpp nsEscapeCount Function Memory Corruption
48749;Mozilla Multiple Products jsxml.c Namespace / Qname Characteristic Handling Memory Corruption
48748;Mozilla Multiple Products XSLT Arbitrary Script Execution
48747;Mozilla Multiple Products document.loadBindingDocument() Arbitrary Script Execution
48746;Mozilla Multiple Products XPCNativeWrappers Pollution Arbitrary Code Execution
48745;Force10 FTOS Routers IPv6 Neighbor Discovery Protocol Neighbor Solicitation Spoofing
48744;OpenBSD IPv6 Neighbor Discovery Protocol Neighbor Solicitation Spoofing
48743;Linux Kernel arch/x86/kernel/vmi_32.c vmi_write_ldt_entry() Function Local Privilege Escalation
48742;Cisco IOS MPLS Extended Community Cross VPN Information Disclosure
48741;Cisco IOS MFI Implementation MPLS Packet Handling Remote DoS
48740;Cisco IOS IPC Message Handling Remote DoS
48739;Cisco uBR10012 Series IOS Linecard Redundancy Feature Default SNMP Community Strings
48738;Cisco IOS Malformed Protocol Independent Multicast (PIM) Packet GSR Remote DoS
48737;Cisco IOS Crafted Protocol Independent Multicast (PIM) Packet Handling Remote DoS
48736;Cisco IOS NAT SCCP Fragmentation Support Segmented Payload Handling Remote DoS
48735;Cisco IOS Fragmented Skinny Call Control Protocol (SCCP) Packet Saturation Remote DoS
48734;Cisco IOS Firewall Application Inspection Control (AIC) Malformed HTTP Transit Packet DoS
48733;Cisco IOS Crafted Layer 2 Tunneling Protocol (L2TP) Packet Remote DoS
48732;PHP infoBoard index.php Multiple Parameter XSS
48731;WebBiscuits Multiple Products common/theme/default/header_setup.php Multiple Parameter Remote File Inclusion
48730;Trend Micro OfficeScan OfficeScanNT Listener Traversal Arbitrary File Access
48729;ASPapp Knowledge Base content_by_cat.asp catid Parameter SQL Injection
48728;ZEELYRICS bannerclick.php adid Parameter SQL Injection
48727;Adult Banner Exchange Website click.php targetid Parameter SQL Injection
48726;BookMarks Favourites Script view_group.php id Parameter SQL Injection
48725;AutoNessus bulk_update.pl remark Parameter XSS
48724;CJ Ultra Plus SID Cookie SQL Injection
48723;Dolphin info.php Direct Request Information Disclosure
48722;Dolphin config.php rel_path Parameter Remote File Inclusion
48721;Dolphin index.php category Parameter SQL Injection
48720;CzarNews cn_users.php recook Cookie SQL Injection
48719;Opera Unspecified XSS
48718;EC-CUBE SC_Query.php SQL Injection
48717;EC-CUBE Unspecified XSS (2008-4536)
48716;Cisco IOS SIP Packet Handling Unspecified Remote DoS (3802)
48715;Cisco IOS / CUCM SIP Packet Handling Unspecified Remote DoS (3801)
48714;Cisco IOS / CUCM SIP Packet Handling Unspecified Remote DoS (3800)
48713;Cisco IOS SIP Packet Handling Memory Exhaustion Remote DoS
48712;Cisco IOS Unspecified SSL Packet Handling Remote DoS
48711;Cisco IOS Intrusion Prevention System (IPS) SERVICE.DNS Engine Signature Processing Remote DoS
48710;MySQL Command Line Client HTML Output XSS
48709;MySQL Quick Admin actions.php lang Parameter Traversal Local File Inclusion
48708;MySQL Quick Admin index.php language Cookie Traversal Local File Inclusion
48707;eFiction on Unspecified Environment install.php / upgrade.php Unauthorized Operations
48706;JFreeChart HTML Image Map Generation Unspecified Issue
48705;vlock Traversal Local Privilege Escalation
48704;Hotel Reservation System (HRS) city.asp city Parameter SQL Injection
48703;Dell PowerEdge RAID Controller 5 Series Vulnerability Scan Remote DoS
48702;FreeBSD IPv6 Neighbor Discovery Protocol Neighbor Solicitation Spoofing
48701;Easy Hosting Control Panel for Ubuntu Unspecified Issue
48700;WordPress mt_rand() Function RNG Weakness
48699;CUPS cupsaddsmb Temporary File Cleartext Samba Credential Disclosure
48697;Diet Tracker Multiple Unspecified SQL Injections
48696;VLC Media Player RSS Module Filter String Overflow
48695;TurtolCMS Authentication Unspecified Code Execution
48694;TorK Privoxy Config Security Restriction Bypass
48692;DSpace Multiple Unspecified Minor Issues
48691;OpenNMS surveillanceView.htm viewName Parameter XSS
48690;PunBB Profile Unspecified CSRF
48689;PunBB redirect() Method Unspecified CSRF
48688;PunBB redirect() Method Unspecified XSS
48687;Celoxis user.do ni.smessage Parameter XSS
48686;Link Trader Script ratelink.php linkid Parameter SQL Injection
48685;PunBB Logout URL Unspecified CSRF
48684;Blosxom blosxom.cgi flav Parameter XSS
48683;PunBB moderate.php Unspecified XSS
48682;lighttpd request.c http_request_parse Function Memory Leak Remote DoS
48681;openEngine cms/system/openengine.php oe_classpath Parameter Remote File Inclusion
48680;Google Chrome window.open Function Carriage Return Handling Remote DoS
48679;LanSuite index.php design Parameter Traversal Local File Inclusion
48678;phpOCS index.php act Parameter Traversal Local File Inclusion
48677;PHP infoBoard showtopic.php idcat Parameter SQL Injection
48676;PHP infoBoard infouser Cookie Manipulation Admin Authentication Bypass
48675;Atomic Photo Album (APA) album.php apa_album_ID Parameter SQL Injection
48674;Atomic Photo Album (APA) album.php apa_album_ID Parameter XSS
48673;6rbScript cat.php CatID Parameter SQL Injection
48672;Powie pNews newskom.php newsid Parameter SQL Injection
48671;vbLOGIX Tutorial Script main.php cat_id Parameter SQL Injection
48670;Juniper NetScreen ScreenOS Multiple Login Page XSS
48669;phpSmartCom index.php p Parameter Traversal Local File Inclusion
48668;phpSmartCom index.php uid Parameter SQL Injection
48667;Linkarity link.php cat_id Parameter SQL Injection
48666;pLink linkto.php id Parameter SQL Injection
48665;PowerPortal URI path Parameter Traversal Arbitrary File Access
48664;ParsaWeb CMS default.aspx Multiple Parameter SQL Injection
48663;Siteman search.php Unspecified Parameter XSS
48662;MPlayer stream_read Function Crafted Video File Handling Multiple Underflows
48661;Post Comments Script PostCommentsAdmin Cookie Admin Authentication Bypass
48660;Crux Gallery index.php op Variable Admin Authentication Bypass
48659;FAQ Management Script index.php catid Parameter SQL Injection
48658;LanSuite LanParty Intranet System upload.php Arbitrary PHP Code Execution
48657;GdPicture Light Imaging Toolkit GdPicture4S.Imaging ActiveX (gdpicture4s.ocx) SaveAsPDF Method Arbitrary File Overwrite
48656;GdPicture Pro Imaging SDK GdPicturePro5S.Imaging ActiveX (gdpicturepro5s.ocx) SaveAsPDF Method Arbitrary File Overwrite
48655;Pritlog index.php filename Parameter Traversal Arbitrary File Access
48654;PHP iCalendar admin/index.php Arbitrary File Upload
48653;A4Desk Event Calendar index.php v Parameter Remote File Inclusion
48652;moziloWiki Unspecified CSRF
48651;moziloWiki index.php Multiple Parameter XSS
48650;moziloWiki print.php page Parameter Traversal Arbitrary File Access
48649;moziloCMS Unspecified CSRF
48648;moziloCMS admin/login.php URL XSS
48647;moziloCMS gallery.php gal Parameter XSS
48646;moziloCMS download.php Multiple Parameter XSS
48645;moziloCMS index.php Multiple Parameter XSS
48644;moziloCMS index.php page Parameter Traversal Arbitrary File Access
48643;moziloCMS download.php file Parameter Traversal Arbitrary File Access
48642;Citrix XenApp Unspecified Local Privilege Escalation
48641;HP Insight Diagnostics Unspecified Remote File Access
48640;hyBook Guestbook Script hyBook.mdb Direct Request Password Disclosure
48639;The Gemini Portal admin.php user Cookie Admin Authentication Bypass
48638;The Gemini Portal page/forums/bottom.php lang Parameter Remote File Inclusion
48637;tnftpd FTP Command Handling CSRF
48636;MailMarshal SMTP SQM Multiple Component XSS
48635;WordPress MU wp-admin/wpmu-blogs.php Multiple Parameter XSS
48634;Autodesk Design Review DWF Viewer AdView.AdViewer.1 ActiveX (AdView.dll) SaveAs Method Arbitrary File Overwrite
48633;PG MatchMaking Script news_read.php id Parameter SQL Injection
48632;PG MatchMaking Script gifts_show.php id Parameter SQL Injection
48631;Real Estate Manager realestate-index.php cat_id Parameter SQL Injection
48630;WhoDomLite wholite.cgi dom Parameter XSS
48629;Pilot Group eTraining news_read.php id Parameter SQL Injection
48628;PlugSpace index.php navi Parameter Traversal Local File Inclusion
48627;Vikingboard register.php user Variable Null Byte Account Name Spoofing
48626;Vikingboard index.php task Parameter Traversal Local File Inclusion
48625;Addalink Counter Field visit-counter Variable Remote Modification
48624;Addalink Approved Field Remote Site Web-site Addition Approval
48623;EasySite inc/vmenu.php module Parameter Traversal Arbitrary File Access
48622;EasySite modules/Themes/index.php Multiple Parameter Traversal Arbitrary File Access
48621;EasySite modules/Module/index.php Multiple Parameter Traversal Arbitrary File Access
48620;EasySite www/index.php Multiple Parameter Traversal Arbitrary File Access
48619;Zanfi CMS index.php page Parameter SQL Injection
48618;Jaw Portal index.php page Parameter SQL Injection
48617;MyCard gallery.php id Parameter SQL Injection
48616;NetBSD ftpd FTP Command Handling CSRF
48615;PHP-Lance show.php catid Parameter SQL Injection
48614;CoAST header.php sections_file Parameter Remote File Inclusion
48613;LnBlog pages/showblog.php plugin Parameter Traversal Local File Inclusion
48612;OpenBSD ftpd FTP Command Handling CSRF
48611;VBGooglemap Module for vBulletin vbgooglemaphse.php mapid Parameter SQL Injection
48610;IBM Tivoli Netcool Webtop Browser Cached Privileges Weakness
48609;Pro Chat Rooms profiles/admin.php gud Parameter SQL Injection
48608;Pro Chat Rooms profiles/index.php gud Parameter SQL Injection
48607;Attachmate Reflection for Secure IT Unix Multiple Unspecified Issues
48606;DATAC RealWin Crafted INFOTAG / SET_CONTROL Packet Handling Remote Overflow
48605;Fedora Linux initscripts /etc/rc.sysinit Symlink Arbitrary File Removal
48604;Kolab Groupware Server admin/user/create_user.php GET Request Remote Password Disclosure
48603;NooMS db.php Multiple Variable Unspecified Brute Force Password Guessing Weakness
48602;Diebold Global Election Management System (GEMS) Signed Integer Handling Multiple Unspecified Overflows
48600;Diebold Global Election Management System (GEMS) Database Information Handling Multiple Overflows
48599;Diebold Global Election Management System (GEMS) username Field SQL Injection
48598;Diebold Global Election Management System (GEMS) Graphic Interface Widget Based Protection Bypass
48597;Diebold Global Election Management System (GEMS) Local Disk Access Unauthorized Database Manipulation
48596;Diebold AccuVote-TSX Startup Code .ins File Handling Overflow
48594;Diebold AccuVote-TSX BallotStation Deleted File Recovery
48593;Diebold AccuVote-TSX Ballot Result File Storage Prediction Weakness
48592;Diebold AccuVote-TSX Global Election Management System (GEMS) Server Election Download Format String
48591;Diebold AccuVote-TSX IP Address Handling Overflow
48590;Diebold AccuVote-TSX ticket-printing Function Multiple Format Strings
48589;Diebold AccuVote-TSX ticket-printing Function Election Attribute Handling Overflow
48588;Diebold AccuVote-TSX Bitmap File Handling Overflow
48587;Diebold AccuVote-TSX Language-specific RTF File Handling Format String DoS
48586;Diebold AccuVote-TSX / EMP assure.ini File Content Handling Overflow
48585;Diebold AccuVote-TSX OpenSSL Initialization Randomness Weakness
48584;Diebold AccuVote-TSX / GEMS SSL Certificate File Default Password
48583;Diebold AccuVote-TSX Bootup Privileged System Menu Access
48582;Diebold AccuVote-TSX / EMP Security Key Card Hardcoded AES-128 Encryption Key
48581;Diebold AccuVote-TSX Smart Cart Authentication Protocol Subversion
48579;Diebold AccuVote-TSX eboot.nb0 / nk.bin Authenticity Verification Failure
48578;Diebold AccuBasic Language Unspecified Arbitrary Code Execution
48577;Diebold AV-OS Memory Card Supervisor PIN Obfuscation Weakness
48576;Diebold AV-OS PC Election Result Upload Candidate Vote Counter Buffer Overflow
48575;Diebold AV-OS MemCardSignature Structure Bypass
48574;Diebold AV-OS Audit Log Implementation Weakness
48573;Diebold AV-OS Memory Card Checksum Weakness
48572;Diebold Global Election Management System (GEMS) / AV-OS Unauthenticated Data Download
48571;Linux Kernel mm/filemap.c iov_iter_advance Function Off-By-One Local DoS
48570;Linux Kernel tmpfs Implementation mm/shmem.c shmem_delete_inode Function Local DoS
48569;Apple Mac OS X CarbonCore File Management API Filename Handling Overflow
48568;Apple Mac OS X CoreGraphics CANVAS Element Processing Memory Corruption
48567;Apple Mac OS X CoreGraphics PDF File Type 1 Font Handling Overflow
48566;Apple Mac OS X Data Detectors Engine Crafted Textual Message Content Handling Unspecified DoS
48565;Apple Mac OS X Disk Utility Repair Permissions Tool emacs SUID Permission Local Privilege Escalation
48564;Apple Mac OS X QuickLook Microsoft Office File Handling Memory Corruption
48563;Linux Kernel ptrace / utrace Support PTRACE_ATTACH Call Handling Local DoS
48562;Linux Kernel utrace Support Unspecified Double-free Local DoS
48561;Diebold AccuVote Precinct Optical Scan Overflow Vote Count Manipulation
48560;EasyRealtorPRO site_search.php Multiple Parameter SQL Injection
48559;CA Multiple Products Service Desk Document List XSS
48558;CA Multiple Products Service Desk Keyword Search XSS
48557;CA Multiple Products Service Desk Request Number Field XSS
48556;CA Multiple Products Service Desk Solution Field Search XSS
48555;Sagem F@st Multiple Products DHCP Request Hostname CSRF
48554;Jetik ESA sayfalar.php KayitNo Parameter SQL Injection
48553;Jetik ESA diger.php KayitNo Parameter SQL Injection
48552;bitweaver stats/index.php URL XSS
48551;bitweaver wiki/orphan_pages.php URL XSS
48550;bitweaver users/remind_password.php URL XSS
48549;bitweaver articles/edit.php URL XSS
48548;bitweaver stars/index.php URL XSS
48547;bitweaver rss/index.php URL XSS
48546;bitweaver recommends/index.php URL XSS
48545;bitweaver pigeonholes/list.php URL XSS
48544;bitweaver newsletters/edition.php URL XSS
48543;bitweaver liberty/list_content.php URL XSS
48542;bitweaver fisheye/list_galleries.php URL XSS
48541;bitweaver fisheye/index.php URL XSS
48540;bitweaver events/list_events.php URL XSS
48539;bitweaver events/index.php URL XSS
48538;bitweaver events/calendar.php URL XSS
48537;bitweaver calendar/index.php URL XSS
48536;bitweaver blogs/rankings.php URL XSS
48535;bitweaver blogs/list_blogs.php URL XSS
48534;bitweaver articles/list.php URL XSS
48533;ABB PCU400 X87 Multiple IEC Protocol Handling Remote Overflow
48532;BuzzyWall search.php search Parameter SQL Injection
48531;FlatPress login.php Multiple Parameter XSS
48530;FlatPress contact.php name Parameter XSS
48529;Libra File Manager fileadmin.php isadmin Variable Remote File Access
48528;CCProxy HTTP Proxy CONNECT Request Handling Remote Overflow
48527;OpenNMS event/list filter Parameter XSS
48526;OpenNMS notification/list.jsp username Parameter XSS
48525;OpenNMS j_acegi_security_check j_username Parameter XSS
48524;Kasseler CMS index.php Multiple Parameter SQL Injection
48523;Simplenews Module for Drupal Newsletter Categories XSS
48522;Brilliant Gallery Module for Drupal bgchecklist/save Script Multiple Parameter SQL Injection
48521;Ajax Checklist Module for Drupal Save Script SQL Injection
48520;Ajax Checklist Module for Drupal Unspecified XSS
48519;OpenElec scr/form.php obj Parameter Traversal Local File Inclusion
48518;JETIK-WEB sayfa.php kat Parameter SQL Injection
48517;BluePage CMS index.php Multiple Parameter XSS
48516;web-cp sendfile.php filelocation Parameter Arbitrary File Access
48515;MailWatch for MailScanner mailscanner/docs.php doc Parameter Traversal Local File Inclusion
48514;Barcode Generator html/image.php code Parameter Traversal Local File Inclusion
48513;PHPcounter defs.php l Parameter Traversal Local File Inclusion
48512;Aegis aegis.cgi Multiple Temporary File Symlink Arbitrary File Overwrite
48511;phpMyAdmin Extension for TYPO3 Unspecified XSS
48510;freeCap CAPTCHA (sr_freecap) Extension for TYPO3 Unspecified XSS
48509;6rbScript section.php singerid Parameter SQL Injection
48508;6rbScript section.php name Parameter Traversal Arbitrary File Access
48507;NooMS admin/auth.php g_site_url Variable Arbitrary Site Redirect
48506;Avant Browser Javascript Engine Encoded URL String Handling Remote Overflow DoS
48505;olbookmarks show.php show Parameter Traversal Local File Inclusion
48504;olbookmarks read/frame.php framefile Parameter Traversal Local File Inclusion
48503;olbookmarks frame.php framefile Parameter Remote File Inclusion
48502;DataLife Engine CMS admin.php URI XSS
48501;PHP-Crawler footer.php footer_file Parameter Remote File Inclusion
48500;Addalink user_read_links.php category_id Parameter SQL Injection
48499;Basic PHP Events Lister event.php id Parameter SQL Injection
48498;InterTech WCMS etemplate.php id Parameter SQL Injection
48497;Diesel Joke Site picture_category.php id Parameter SQL Injection
48496;CYASK collect.php neturl Parameter Traversal Arbitrary File Access
48495;Zanfi CMS lite index.php Multiple Parameter Traversal Local File Inclusion
48494;MemHT Portal cron.php Direct Request Error Message Path Disclosure
48493;osCommerce create_account.php dob Variable Error Message Path Disclosure
48492;Cars-Vehicle Script page.php lnkid Parameter SQL Injection
48491;Check Point Connectra NGX index.php dir Parameter XSS
48490;Faad2 frontend/main.c decodeMP4file() Function Crafted MPEG-4 File Handling Overflow
48489;Dynamic MP3 Lister index.php Multiple Parameter XSS
48488;FoT Video scripti izle.asp oyun Parameter SQL Injection
48487;Basebuilder src/main.inc.php mj_config[src_path] Parameter Remote File Inclusion
48486;ProActive CMS index.php template Parameter Traversal Arbitrary File Access
48485;Achievo dispatch.php Multiple Parameter XSS
48484;PHP Pro Bid categories.php Multiple Parameter SQL Injection
48483;PHP Pro Bid Multiple Unspecified SQL Injection
48482;Mozilla Firefox Content Layout Component Crafted Simple HTML Tag Handling Remote DoS
48481;OpenVPN Multiple Crafted Configuration Directive Unspecified Arbitrary Remote Command Execution
48480;phpMyAdmin libraries/js_escape.lib.php PMA_escapeJsString() Function MSIE Nul Byte XSS
48479;Princeton WordNet (wn) morph.c Command Line Local Overflow
48478;Princeton WordNet (wn) search.c Multiple Local Overflows
48477;Princeton WordNet (wn) morph.c Environment Variable Handling Local Overflow
48476;Princeton WordNet (wn) wnutil.c Environment Variable Handling Local Overflow
48475;Princeton WordNet (wn) binsrch.c Data File Handling Local Overflow
48474;Vignette VCM Unspecified Admin Authentication Bypass
48473;Asterisk PBX Digest Authentication Remote Username Enumeration
48472;Apple iPod Touch WebKit CSS Import Statement Handling Arbitrary Code Execution
48471;Linux Kernel net/sunrpc/sysctl.c proc_do_xprt Function Local Overflow
48470;Linux Kernel nfsd NFSv4 ACL Decoding Remote Overflow
48469;Apple iTunes on Mac OS X Music Sharing Firewall Information Weakness
48468;OpenSC pkcs15-tool Card Label Matching Weakness Update Failure
48467;FreeBSD Kernel sys/kern/vfs_mount.c User Data Handling Local Overflow
48466;Linux Kernel dio Subsystem fs/direct-io.c Local DoS
48465;BlueCUBE CMS tienda.php id Parameter SQL Injection
48464;Dataspade Index.asp Multiple Parameter XSS
48463;Arcadem index.php articlecat Parameter SQL Injection
48462;fuzzylime (cms) admin/usercheck.php user Parameter XSS
48461;System Consultants La!Cooda WIZ Unspecified File Upload XSS
48460;System Consultants La!Cooda WIZ Unspecified Arbitrary PHP Script Execution
48459;System Consultants La!Cooda WIZ Multiple Unspecified CSRF
48458;SpaceTag LacoodaST Unspecified File Upload XSS
48457;SpaceTag LacoodaST Unspecified Session Fixation
48456;SpaceTag LacoodaST Unspecified Arbitrary PHP Script Execution
48455;SpaceTag LacoodaST Multiple Unspecified CSRF
48454;HP-UX libnsl rpcbind Malformed RPC Request Remote DoS
48453;x10 Automatic MP3 Search Engine Script includes/function_core.php webroot Parameter Remote File Inclusion
48452;x10 Automatic MP3 Search Engine Script templates/layout_lyrics.php webroot Parameter Remote File Inclusion
48451;ClanSphere mods/messages/getusers.php Unspecified XSS
48450;ClanSphere system/core/abcode.php listimg Parameter XSS
48449;NMS DVD Burning SDK ActiveX NMSDVDX.DVDEngineX.1 (NMSDVDX.dll) Multiple Method Arbitrary Code Execution
48448;Chilkat XML ChilkatUtil.CkData.1 ActiveX (ChilkatUtil.dll) Multiple Method Arbitrary Code Execution
48447;XRMS CRM reports/custom/mileage.php starting Parameter XSS
48446;XRMS CRM files/some.php file_id Parameter XSS
48445;XRMS CRM cases/some.php case_title Parameter XSS
48444;XRMS CRM opportunities/some.php opportunity_title Parameter XSS
48443;XRMS CRM campaigns/some.php campaign_title Parameter XSS
48442;XRMS CRM contacts/some.php last_name Parameter XSS
48441;XRMS CRM companies/some.php company_name Parameter XSS
48440;XRMS CRM activities/some.php title Parameter XSS
48439;XRMS CRM login.php target Parameter XSS
48438;XRMS CRM User List Real Name Field XSS
48437;HP Firmware BIOS Keyboard Buffer Local Password Disclosure
48436;Plaincart index.php p Parameter SQL Injection
48435;VMware Multiple Products COM API ActiveX GuestInfo Method Overflow
48434;Google Apps SAML Single Sign-On (SSO) Service Authentication Response Arbitrary Service Provider Impersonation
48433;Linux Kernel sctp Implementation net/sctp/socket.c Multiple Function Remote DoS
48432;Linux Kernel wan Subsystem drivers/net/wan/sbni.c sbni_ioctl Function Local Capability Restriction Bypass
48431;FAAC Unspecified Thread-safety Issues
48430;FAAC aac_qc.c Unpsecified Memory Overflow
48429;IBM DB2 Universal Database Base Service Utilities Component Memory Dump Cleartext Password Disclosure
48428;IBM DB2 Universal Database Downlevel DB2RA Support Component Crafted CONNECT Data Stream Remote DoS
48427;IBM DB2 Universal Database DAS Server Unspecified Remote Overflow
48426;Peachtree Accounting ActiveX (PAWWeb11.ocx) ExecutePreferredApplication() Method Arbitrary Program Execution
48425;Popoon externalinput.php HTML Email Slash for Space XSS Filter Bypass
48424;Horde Text_Filter/Filter/xss.php HTML Email Slash for Space XSS Filter Bypass
48423;Flip4Mac Crafted File Processing DoS
48422;Adobe Acrobat Unspecified ActiveX Malformed acroie:// URL Handling DoS
48421;Flip4Mac WMV Importer Multiple Unspecified Issues
48420;Linux Kernel sctp Implementation net/sctp/socket.c sctp_getsockopt_hmac_ident Function Local Information Disclosure
48419;Unreal Tournament 3 WebAdmin ImageServer Unspecified Traversal Arbitrary File Access
48418;DESlock+ DLMFENC.sys DLMFENC_IOCTL Unspecified Local Overflow
48417;DESlock+ DLMFENC.sys ProbeForRead/ProbeForWrite Race Condition Local DoS
48416;DESlock+ DLMFENC.sys ProbeForRead Function Local DoS
48415;DESlock+ Virtual Token Driver (vdlptokn.sys) Local DoS
48414;Advanced Electron Forum (AEF) preg_replace() Function e Modifier Arbitrary PHP Code Execution
48413;Jobs Portal index.php Multiple Parameter SQL Injection
48412;Real Estate Portal index.php ad Parameter SQL Injection
48411;ProFTPD FTP Command Truncation CSRF
48410;strongSwan IKEv2 charon Daemon Crafted IKE_SA_INIT Message Remote DoS
48409;McAfee SafeBoot BIOS Keyboard Buffer Local Password Disclosure
48408;MyBulletinBoard (MyBB) attachments.php Unspecified Issue
48407;MyBulletinBoard (MyBB) usercp.php Unspecified Issue
48406;MyBulletinBoard (MyBB) inc/class_moderation.php Unspecified Issue
48405;MyBulletinBoard (MyBB) moderation.php Unspecified Issue
48404;MyBulletinBoard (MyBB) polls.php Unspecified Issue
48403;MyBulletinBoard (MyBB) inc/class_error.php Unspecified Issue
48402;MyBulletinBoard (MyBB) inc/datahandlers/post.php Unspecified Issue
48401;MyBulletinBoard (MyBB) inc/functions.php Unspecified Issue
48400;MyBulletinBoard (MyBB) admin/inc/class_page.php Unspecified Issue
48399;MyBulletinBoard (MyBB) announcements.php Unspecified Issue
48398;MyBulletinBoard (MyBB) global.php Unspecified Issue
48397;MyBulletinBoard (MyBB) Unspecified Script URI XSS
48396;MyFWB index.php page Parameter SQL Injection
48395;easyLink detail.php cat Parameter SQL Injection
48394;1024 CMS /themes/snazzy/layouts/total.php Multiple Parameter Traversal Local File Inclusion
48393;1024 CMS /themes/snazzy/layouts/print.php Multiple Parameter Traversal Local File Inclusion
48392;1024 CMS /themes/snazzy/layouts/basic_header.php theme_dir Parameter Traversal Local File Inclusion
48391;1024 CMS /themes/snazzy/layouts/basic_footer.php theme_dir Parameter Traversal Local File Inclusion
48390;1024 CMS /themes/snazzy/layouts/standard.php page Parameter Traversal Local File Inclusion
48389;1024 CMS /themes/default/layouts/total.php Multiple Parameter Traversal Local File Inclusion
48388;1024 CMS /themes/default/layouts/print.php page_include Parameter Traversal Local File Inclusion
48387;1024 CMS /themes/default/layouts/basic_header.php theme_dir Parameter Traversal Local File Inclusion
48386;1024 CMS /themes/default/layouts/basic_footer.php theme_dir Parameter Traversal Local File Inclusion
48385;1024 CMS /themes/default/layouts/standard.php theme_dir Parameter Traversal Local File Inclusion
48384;1024 CMS /themes/blog/layouts/total.php Multiple Parameter Traversal Local File Inclusion
48383;1024 CMS /themes/blog/layouts/print.php page Parameter Traversal Local File Inclusion
48382;1024 CMS /themes/blog/layouts/basic_header.php theme_dir Parameter Traversal Local File Inclusion
48381;1024 CMS /themes/blog/layouts/basic_footer.php theme_dir Parameter Traversal Local File Inclusion
48380;1024 CMS /themes/blog/layouts/standard.php page_include Parameter Remote File Inclusion
48379;1024 CMS /themes/portfolio/layouts/total.php Multiple Parameter Traversal Local File Inclusion
48378;1024 CMS /themes/portfolio/layouts/print.php theme_dir Parameter Traversal Local File Inclusion
48377;1024 CMS /themes/portfolio/layouts/basic_header.php theme_dir Parameter Traversal Local File Inclusion
48376;1024 CMS /themes/portfolio/layouts/basic_footer.php theme_dir Parameter Traversal Local File Inclusion
48375;1024 CMS /themes/portfolio/layouts/standard.php Multiple Parameter Traversal Local File Inclusion
48374;1024 CMS /pages/forum/default/content.php theme_dir Parameter Traversal Local File Inclusion
48373;1024 CMS /pages/download/default/ops/newest.php theme_dir Parameter Traversal Local File Inclusion
48372;1024 CMS /pages/download/default/ops/top.php theme_dir Parameter Traversal Local File Inclusion
48371;1024 CMS /pages/download/default/ops/search.php theme_dir Parameter Traversal Local File Inclusion
48370;1024 CMS /pages/download/default/ops/add.php theme_dir Parameter Traversal Local File Inclusion
48369;1024 CMS /pages/download/default/ops/edit.php theme_dir Parameter File Inclusion
48368;1024 CMS /lang/de/moderator/default.php lang Parameter Traversal Local File Inclusion
48367;1024 CMS /lang/fr/moderator/default.php lang Parameter Traversal Local File Inclusion
48366;1024 CMS /lang/en/moderator/default.php lang Parameter Traversal Local File Inclusion
48365;1024 CMS /admin/ops/admins/default.php admin_theme_dir Parameter Traversal Local File Inclusion
48364;1024 CMS /admin/ops/reports/ops/news.php admin_theme_dir Parameter Traversal Local File Inclusion
48363;1024 CMS /admin/ops/reports/ops/forum.php admin_theme_dir Parameter File Inclusion
48362;1024 CMS /admin/ops/reports/ops/download.php admin_theme_dir Parameter File Inclusion
48361;1024 CMS /admin/lang/fr/reports/default.php lang Parameter Traversal Local File Inclusion
48360;Premier Election Solutions (Diebold) Global Election Management System (GEMS) Data Transfer Unspecified Vote Loss
48359;Microsoft Windows Vista ASLR / DEP Memory Protection Bypass
48358;WU-FTPD PAM Authentication Configuration Weakness Authentication Bypass
48357;TrueCrypt Deniable File System (DFS) Hidden Volume Detection Weakness
48356;IP.Board admin.php INFO[base_url] Variable Path Disclosure
48355;IP.Board admin.php INFO[base_url] Variable Arbitrary Site Redirect
48354;IP.Board sources/action_admin/languages.php Arbitrary PHP Code Execution
48353;IP.Board Deep Recursion Protection Bypass
48352;IP.Board Referer Header SID Disclosure Admin Session Hijacking
48351;IP.Board SQL Password Client Brute Force Weakness
48350;IP.Board sources/action_public/xmlout.php name Parameter SQL Injection
48349;FAAD2 CLI Frontend Decoder Library File Handling Overflow
48348;pam_mount luserconf Local Mount Access Restriction Bypass
48347;Zen Cart includes/classes/shopping_cart.php products_id Array Key SQL Injection
48346;Zen Cart includes/classes/shopping_cart.php id Parameter SQL Injection
48345;DotNetNuke Skin Handling Arbitrary ascx File Load Security Bypass
48344;DotNetNuke Install Wizard Page Portal Number Disclosure
48343;DotNetNuke Unspecified Remote Privilege Escalation
48342;K-Rate Premium Manage Templates Data Handling Arbitrary PHP Code Execution
48341;K-Rate Premium Your Pictures Description Field XSS
48340;K-Rate Premium Post A New Entry Multiple Field XSS
48339;K-Rate Premium Post A New Thread Your Message Field XSS
48338;K-Rate Premium index.php Multiple Parameter SQL Injection
48337;Movable Type Unspecified CSRF
48336;MicroWorld Multiple Products Installation Permission Weakness Local Privilege Escalation
48335;Kyocera Mita (KM) Multiple Devices Remote Request User Number Enumeration
48334;Kyocera Mita (KM) Scanner File Utility Unrestricted File Upload Arbitrary Code Execution
48333;Kyocera Mita (KM) Scanner File Utility Listener Traversal Arbitrary File Write
48332;Kyocera Mita (KM) Scanner File Utility Listener Crafted Client Authentication Bypass
48331;Adobe Illustrator Unspecified AI File Handling Remote Code Execution
48330;Adium MSN Protocol Handler slplink.c msn_slplink_process_msg Function SLP Message Handling Overflow
48329;SpeedBit Download Accelerator Plus (DAP) Update Authenticity Verification Weakness
48328;Apple iTunes Update Authenticity Verification Weakness
48327;LinkedIn Browser Toolbar Update Authenticity Verification Weakness
48326;Notepad++ Update Authenticity Verification Weakness
48325;OpenOffice.org (OOo) Update Authenticity Verification Weakness
48324;Apple Mac OS X Update Authenticity Verification Weakness
48323;SpeedBit Video Acceleration Update Authenticity Verification Weakness
48322;Sun Java Update Authenticity Verification Weakness
48321;Winamp Update Authenticity Verification Weakness
48320;WinZip Update Authenticity Verification Weakness
48319;PacketFence Unspecified Security Trap Failure
48318;Mercurial hgweb allowpull Permission Enforcement Weakness
48317;Easy Photo Gallery useradmin.php Admin Authentication Bypass
48316;Easy Photo Gallery gallery.php galleryid Parameter XSS
48315;Easy Photo Gallery gallery.php Multiple Parameter SQL Injection
48314;Easy Photo Gallery show.php Multiple Parameter XSS
48313;Easy Photo Gallery show.php imageid Parameter SQL Injection
48312;Softbiz Image Gallery browsecats.php msg Parameter XSS
48311;Softbiz Image Gallery cleanup.php msg Parameter XSS
48310;Softbiz Image Gallery changepassword.php msg Parameter XSS
48309;Softbiz Image Gallery config.php msg Parameter XSS
48308;Softbiz Image Gallery adminhome.php msg Parameter XSS
48307;Softbiz Image Gallery image_desc.php latest Parameter XSS
48306;Softbiz Image Gallery suggest_image.php Multiple Parameter XSS
48305;Softbiz Image Gallery images.php Multiple Parameter XSS
48304;Softbiz Image Gallery index.php Multiple Parameter XSS
48303;dns2tcp DNS Decoding Multiple Function Remote Overflows
48302;Microsoft Windows nslookup.exe DNS Zone Transfer Request Unspecified Arbitrary Code Execution
48301;TikiWiki CMS/Groupware Multiple Unspecified Issues
48300;HP OpenView Network Node Manager (OV NNM) ovalarmsrv Unspecified Remote DoS (2)
48299;HP OpenView Network Node Manager (OV NNM) ovalarmsrv Unspecified Remote DoS (1)
48298;libpng pngread.c png_push_read_zTXt() Function Off-By-One
48297;Red Hat Enterprise Linux IPA / FreeIPA Anonymous LDAP Query Remote Kerberos Master Key Disclosure
48296;NETGEAR WN802T Wireless Access Point Marvell Driver Assocation Request SSID Information Element Arbitrary Code Execution
48295;NETGEAR WN802T Wireless Access Point Marvell Driver EAPoL-Key Packet Handling Remote Code Execution
48294;Nortel Switched Firewall Products HMAC Authentication SNMPv3 Authentication Packet Spoofing
48293;Unreal Engine UnChan.cpp Crafted File Download Request Remote DoS
48292;Unreal Engine Packet String Handling Crafted Request Remote DoS
48291;Unreal Engine Malformed PKG Download Format String
48290;Unreal Engine DLMGR / WELCOME Command Remote Format String
48289;BilboBlog pagination.php Direct Request Error Message Path Disclosure
48288;BilboBlog footer.php enable_cache=false Query String Remote Information Disclosure
48287;RealPlayer Unspecified ActiveX Local Resource Reference Issue
48286;RealPlayer rjbdll.dll ActiveX Media Library File Deletion Overflow
48285;IntelliTamper HTML Parser A Element HREF Attribute Remote Overflow
48284;phpLinkat login=right Cookie Manipulation Authentication Bypass
48283;YourOwnBux usNick / usPass Cookie Manipulation Admin Authentication Bypass
48282;HyperStop Web Host Directory admin/backup/db Direct Request Database Disclosure
48281;Another Backend Login (wrg_anotherbelogin) Extension for TYPO3 Unspecified SQL Injection
48280;Random Prayer Version 2 (ste_prayer2) Extension for TYPO3 Unspecified SQL Injection
48279;Diocese of Portsmouth Church Search (pd_churchsearch) Extension for TYPO3 Unspecified SQL Injection
48278;My Quiz and Poll (myquizpoll) Extension for TYPO3 Unspecified SQL Injection
48277;Simple Random Objects (mw_random_objects) Extension for TYPO3 Unspecified SQL Injection
48276;HBook (h_book) Extension for TYPO3 Unspecified SQL Injection
48275;File List (file_list) Extension for TYPO3 Unspecified Information Disclosure
48274;FE address Edit for tt_address &amp; Direct Mail (dmaddredit) Extension for TYPO3 Unspecified SQL Injection
48273;Swigmore Institute (cgswigmore) Extension for TYPO3 Unspecified SQL Injection
48272;auto BE User Registration (autobeuser) Extension for TYPO3 Unspecified SQL Injection
48271;Attachmax info.php Direct Request Information Disclosure
48270;Attachmax search.php category Parameter SQL Injection
48269;Attachmax config.php rel_path Parameter Remote File Inclusion
48268;cman fence_egenera pserver_shutdown Function Temporary File Symlink Arbitrary File Overwrite
48267;Emacspeak extract-table.pl Temporary File Symlink Arbitrary File Overwrite
48266;Secure Directory (kw_secdir) Extension for TYPO3 Unspecified Arbitrary Code Execution
48265;Google Chrome tab_strip_model.cc Malformed Content DoS
48264;Google Chrome url_elider.cc Status Area Link Target Display Overflow
48263;Google Chrome view-source HTTP Header Handling Remote DoS
48262;Google Chrome WebKit Arbitrary JAR Execution (Google Mule)
48261;Google Chrome Arbitrary Executable File Download
48260;Google Chrome Inspect Element Remote DoS
48259;Google Chrome SaveAs Function Filename Handling Overflow
48257;G DATA Multiple Products GDTdiIcpt.sys Crafted IOCTL Request Handling Local Privilege Escalation
48256;Ingate Firewall/SIParator DNS Query ID Field Prediction Cache Poisoning
48255;Red Hat Directory Server adminutil Unspecified CGI Script Encoded HTTP Request Remote DoS
48254;VMware ESX / ESXi VMware Consolidated Backup (VCB) Multiple Utility Command Line Cleartext Password Disclosure
48253;VMware Workstation OpenProcess Function Local Privilege Escalation
48252;VMware Server Unspecified ISAPI Extension Malformed Request Remote DoS
48251;VMware Multiple Products Unspecified ActiveX Unspecified Issue (5)
48250;VMware Multiple Products Unspecified ActiveX Unspecified Issue (4)
48249;VMware Multiple Products Unspecified ActiveX Unspecified Issue (3)
48248;VMware Multiple Products Unspecified ActiveX Unspecified Issue (2)
48247;VMware Multiple Products Unspecified ActiveX Unspecified Issue (1)
48246;VMware Multiple Products Unspecified ActiveX Unspecified Issue (6)
48245;pdnsd src/dns_query.c p_exec_query() Crafted DNS Reply DoS
48244;pdnsd DNS Query ID Field Prediction Cache Poisoning
48243;ISC BIND for Windows UDP Client Handler Remote DoS
48242;Accellion File Transfer Appliance courier/1000@/api_error_email.html Arbitrary Mail Relay
48241;Hitachi WIP5000 IP Phone Multiple Default Passwords
48240;Apple Safari on iPhone / iPod WebKit _web_drawInRect:withFont:ellipsis:alignment:measureOnly Function Crafted JavaScript Alert Call DoS
48239;ClamAV error path File Descriptor Leak Multiple Unspecified Issue
48238;ClamAV freshclam/manager.c error path Unspecified Memory Consumption DoS
48237;ClamAV libclamav Unspecified Memory Exhaustion DoS
48236;Apple Mac OS X File Sharing Home Directory Permission Weakness
48235;Apple Mac OS X Remote Management and Screen Sharing VNC Viewer Password Length Viewing Weakness
48234;ProArcadeScript index.php random Parameter SQL Injection
48233;Solaris acl(2) for UFS File Systems Unspecified Local DoS
48232;H-Sphere webshell4 login.php Multiple Parameter XSS
48231;phpShop Unspecified Session Fixation
48229;Drupal Link To Us Module Link page header XSS
48228;Joomla! Multiple Unspecified Components URL Arbitrary Site Redirect
48227;com_mailto Component for Joomla! Unspecified URL Handling Issue
48226;Joomla! Random Number Generator Weakness
48225;Joomla! JRequest::setVar Variable Injection
48224;Assetman search_inv.php order_by Parameter SQL Injection
48223;Kantan WEB Server Unspecified Traversal Arbitrary File Access
48222;Kantan WEB Server Unspecified XSS
48221;TWiki bin/configure image Parameter Traversal Arbitrary File Access/Execution
48220;Microsoft SQL Server SQLVDIRLib.SQLVDirControl ActiveX (Tools\Binn\sqlvdir.dll) Connect Method Overflow
48219;Stash admin/login.php bsm Cookie Admin Authentication Bypass
48218;AJ HYIP prime/article/comment.php artid Parameter SQL Injection
48217;AJ HYIP acme/article/comment.php artid Parameter SQL Injection
48216;Talk Module for Drupal Node Comment View Security Bypass
48215;Talk Module for Drupal Node Title XSS
48214;Gallery Symlink ZIP Archive Handling Information Disclosure
48213;Gallery Flash Animation XSS
48212;Novell eDirectory SCRIPTS Ndsconfig Upgrade Unspecified Password Bypass
48211;Novell eDirectory HTTPSDK Length Header Handling Overflow
48210;Novell eDirectory HTTPSDK Language Header Handling Overflow
48209;Novell eDirectory HTTPSDK Unspecified XSS
48208;Novell eDirectory LDAP on Windows Unspecified Memory Corruption DoS
48207;Novell eDirectory Xplat LDAP Unspecified Overflow
48206;Novell eDirectory NDS on Windows Unspecified Remote Memory Corruption
48205;Novell eDirectory NDS Object Manipulation ACL Modification Weakness
48204;Novell eDirectory NDS Unspecified Heap Overflow
48203;FlexNET Connect Acresso InstallShield Update Agent ActiveX Arbitrary Code Execution
48202;Denora IRC Stats CTCP Version Reply Handling Remote DoS
48201;Data Dynamics ActiveReports DDActiveReportsViewer2.ARViewer2 ActiveX (ARVIEW2.OCX) Multiple Method Arbitrary File Overwrite
48200;WebPortal CMS download.php aid Parameter SQL Injection
48199;Mailsave Module for Drupal Email MIME Type XSS
48198;Mailhandler Module for Drupal Unspecified SQL Injection
48197;Solaris Multiple Editors ctags Tag File Handling Local Privilege Escalation
48196;phpMyAdmin Extension for TYPO3 Unspecified Arbitrary PHP Code Execution
48195;Apple Mac OS X ImageIO JPEG ICC Profile Handling Memory Corruption
48194;Apple Mac OS X Finder Remote Disk Search Unspecified DoS
48193;Apple Mac OS X Kernel vnode Recycling Cached Credential File Permission Bypass
48192;Apple Mac OS X Login Window Blank Password Race Condition Arbitrary Account Access
48191;Apple Mac OS X Login Window Password Modification Weakness
48190;Apple Mac OS X Wiki Server mailing-list Archive Unspecified XSS
48189;Apple Mac OS X VideoConference H.264 Encoded Media Memory Corruption
48188;Apple Mac OS X Time Machine Backup Log File Permission Weakness Local Information Disclosure
48187;Apple Mac OS X SearchKit API Unspecified Functions Multiple Overflows
48186;Apple Mac OS X DNS Query ID Field Prediction Cache Poisoning
48185;Apple Mac OS X Apple Type Services (ATS) Postscript Font Name Handling Overflow
48184;Apple Mac OS X Network Preferences Cleartext PPP Password Local Disclosure
48183;Apple Mac OS X Directory Services Active Directory Login Window User Enumeration
48182;Apple Mac OS X Directory Services slapconfig Server Password Local Disclosure
48181;Apple Mac OS X Finder Get Info Window Permission Weakness Local Privilege Escalation
48180;Apple Mac OS X ImageIO TIFF Handling Memory Corruption
48179;Quick.Cart admin.php URL XSS
48178;Personal FTP Server RETR Command Handling Remote DoS
48177;E-Php CMS article.php es_id Parameter SQL Injection
48176;Red Hat Directory Server adminutil Library Accept-Language HTTP Header Handling Multiple Overflows
48175;Red Hat Directory Server Directory Server Gateway (DSGW) Interface adminutil Library Unspecified XSS
48174;Red Hat Directory Server Directory Server Administration Express Interface adminutil Library Unspecified XSS
48173;Red Hat Directory Server Crafted Pattern LDAP Search Request DoS
48172;Red Hat Directory Server Anonymous LDAP Search Request Unspecified Remote DoS
48171;Red Hat Directory Server Authentication / Bind Phase Unspecified Remote DoS
48170;AJ HYIP article/readarticle.php artid Parameter SQL Injection
48169;Matterdaddy Market admin/login.php msg Parameter XSS
48168;Autodealers CMS index.php Multiple Parameter SQL Injection
48167;myPHPNuke print.php sid Parameter XSS
48166;Technote twindow_notice.php shop_this_skin_path Parameter Remote File Inclusion
48165;myPHPNuke printfeature.php artid Parameter SQL Injection
48164;YourOwnBux memberstats.php user Parameter SQL Injection
48163;TalkBack install/info.php Direct Request Information Disclosure
48162;Novell Identity Manager (IDM) Portal Unspecified XSS
48161;Novell Identity Manager (IDM) Request &amp; Approval Forms Unspecified XSS
48160;Novell Identity Manager (IDM) Detail Portlet Unspecified XSS
48159;Novell Identity Manager (IDM) ForgotPassword.jsf rtnaddr Attribute XSS
48158;Libxml2 parser.c xmlParseAttValueComplex Function XML Entity Name Handling DoS
48157;Libxml2 Entity Expansion Recursion XML Nested Entity Handling DoS
48156;Free PHP VX Guestbook admin/backupdb.php Direct Request Database Download
48155;Free PHP VX Guestbook Cookie Manipulation Authentication Bypass
48154;phpMyAdmin server_databases.php sort_by Variable Arbitrary PHP Code Execution
48153;Microsoft Windows srv.sys WRITE_ANDX SMB Packet Handling Remote DoS
48152;Sun Management Center (SMC) PRM Web Page Unspecified DoS
48151;Linux Kernel s390 ptrace testsuite user-area-padding Test Local DoS
48150;Ruby on Rails Active Record :offset / :limit Parameter SQL Injection
48149;IBM DB2 Universal Database on Windows DB2FMP Unspecified Issue
48148;IBM DB2 Universal Database JDBC Applet Server Service (db2jds) Unspecified Remote DoS
48147;IBM DB2 Universal Database INSTALL_JAR Arbitrary File Manipulation
48146;IBM DB2 Universal Database DAS Server Code Unspecified Overflow
48144;IBM DB2 Universal Database Crafted CONNECT / ATTACH Data Stream Processing Remote DoS
48143;IBM WebSphere Application Server (WAS) Servlet Engine/Web Container Unspecified Issue (PK64302)
48142;Friendly Technologies fwDialerTechTool.dll ActiveX RegistryValue() Method Arbitrary File Access
48141;phpRealty manager/static/view.php INC Parameter Remote File Inclusion
48140;iScripts EasyIndex detaillist.php produid Parameter SQL Injection
48139;LinksCaffePRO index.php idd Parameter SQL Injection
48138;Horde MIME Library MIME/MIME/Contents.php Email Attachment Filename XSS
48137;NooMS search.php q Parameter XSS
48136;NooMS smileys.php page_id Parameter XSS
48135;Quick.Cms.Lite admin.php URL XSS
48134;Link Bid linkadmin/edit.php id Parameter SQL Injection
48133;Link Bid upgrade.php ucat Parameter SQL Injection
48132;I-Tech Dating Zone advanced_search_results.php fage Parameter SQL Injection
48131;RazorCommerce Shopping Cart category_search.php id Parameter SQL Injection
48130;I-Tech Freelance Zone freelance/view_cresume.php coder_id Parameter SQL Injection
48129;Pre Real Estate Listings search.php c Parameter SQL Injection
48128;Downline Goldmine Builder tr.php id Parameter SQL Injection
48127;iBoutique index.php cat Parameter SQL Injection
48126;Fantastico De Luxe Module for cPanel includes/xml.php fantasticopath Parameter Local File Inclusion
48125;PHPortfolio photo.php id Parameter SQL Injection
48124;OSADS Unspecified Issue
48123;LANDesk Multiple Products QIP Server Service (qipsrvr.exe) Heal Request Packet Handling Overflow
48122;Nokia E90 Communicator Deauthentication Packet Handling Remote DoS
48121;SPAW Editor PHP Edition theme.class.php Unspecified Issue
48120;Linux Kernel video4linux (V4L) uvcvideo uvc_driver.c uvc_parse_format Function Format Descriptor Overflow
48119;EPShop URI pid Parameter SQL Injection
48118;Blackboard Academic Suite unenroll.jsp CSRF
48117;Blackboard Academic Suite enroll_course.pl CSRF
48116;Linux Kernel get_user_pages Function ZERO_PAGE Optimization Weakness Local DoS
48115;Linux Kernel on AMD64 arch/x86_64/lib/copy_user.S Destination Memory Local Information Disclosure
48114;Linux Kernel SCTP net/sctp/socket.c sctp_getsockopt_local_addrs_old Function Local Overflow DoS
48113;ParaNews news.php Multiple Parameter XSS
48112;phsBlog upload/index.php Multiple Parameter SQL Injection
48111;TalkBack comments.php language Parameter Traversal Local File Inclusion
48110;StingRay FTS verify_login.jsp form_username Parameter XSS
48109;PSCRIPT Forum showprofil.php id Parameter SQL Injection
48108;Postfix epoll File Descriptor Leak Local DoS
48107;vbLOGIX Tutorials Script main.php cat_id Parameter SQL Injection
48106;Friendly Technologies fwDialerTechTool.dll ActiveX RegistryValue() Method Arbitrary Registry Key Manipulation
48105;Friendly Technologies fwDialerTechTool.dll ActiveX RunApp() Method Arbitrary Code Execution
48104;Friendly Technologies fwDialerTechTool.dll ActiveX CreateURLShortcut() Method Overflow
48103;Content Management Made Easy (CMME) backup/cmme_cmme.zip Direct Request Backup Function Information Disclosure
48102;Content Management Made Easy (CMME) backup/cmme_data.zip Direct Request Backup Function Information Disclosure
48101;Content Management Made Easy (CMME) admin.php env Variable Traversal Arbitrary Directory Creation
48100;Content Management Made Easy (CMME) index.php env Parameter Traversal Arbitrary File Access
48099;Content Management Made Easy (CMME) admin.php logout Action CSRF
48098;Content Management Made Easy (CMME) statistics.php Multiple Parameter XSS
48097;ZoneAlarm Internet Security Suite multiscan.exe Command Line Argument Overflow
48096;NoticeWare Email Server IMAP Server LOGIN Command Handling DoS
48095;psipuss categories.php Cid Parameter SQL Injection
48094;Battle.net Clan Script index.php Multiple Parameter SQL Injection
48093;CyBoards PHP Lite sticky_messages.php script_path Parameter Remote File Inclusion
48092;CyBoards PHP Lite process_vip.php script_path Parameter Remote File Inclusion
48091;CyBoards PHP Lite process_sticky_messages.php script_path Parameter Remote File Inclusion
48090;CyBoards PHP Lite process_move_messages.php script_path Parameter Remote File Inclusion
48089;CyBoards PHP Lite process_login.php script_path Parameter Remote File Inclusion
48088;CyBoards PHP Lite process_lock_messages.php script_path Parameter Remote File Inclusion
48087;CyBoards PHP Lite process_edit_board.php script_path Parameter Remote File Inclusion
48086;CyBoards PHP Lite process_delete_vip.php script_path Parameter Remote File Inclusion
48085;CyBoards PHP Lite process_delete_messages.php script_path Parameter Remote File Inclusion
48084;CyBoards PHP Lite process_delete_board.php script_path Parameter Remote File Inclusion
48083;CyBoards PHP Lite process_delete_ban.php script_path Parameter Remote File Inclusion
48082;CyBoards PHP Lite process_ban.php script_path Parameter Remote File Inclusion
48081;CyBoards PHP Lite process_add_board.php script_path Parameter Remote File Inclusion
48080;CyBoards PHP Lite move_messages.php script_path Parameter Remote File Inclusion
48079;CyBoards PHP Lite modify_vip_list.php script_path Parameter Remote File Inclusion
48078;CyBoards PHP Lite modify_ban_list.php script_path Parameter Remote File Inclusion
48077;CyBoards PHP Lite login.php script_path Parameter Remote File Inclusion
48076;CyBoards PHP Lite lock_messages.php script_path Parameter Remote File Inclusion
48075;CyBoards PHP Lite index.php script_path Parameter Remote File Inclusion
48074;CyBoards PHP Lite edit_vip.php script_path Parameter Remote File Inclusion
48073;CyBoards PHP Lite edit_board.php script_path Parameter Remote File Inclusion
48072;CyBoards PHP Lite edit_ban.php script_path Parameter Remote File Inclusion
48071;CyBoards PHP Lite delete_vip.php script_path Parameter Remote File Inclusion
48070;CyBoards PHP Lite delete_messages.php script_path Parameter Remote File Inclusion
48069;CyBoards PHP Lite delete_board.php script_path Parameter Remote File Inclusion
48068;CyBoards PHP Lite copy_vip.php script_path Parameter Remote File Inclusion
48067;CyBoards PHP Lite delete_ban.php script_path Parameter Remote File Inclusion
48066;CyBoards PHP Lite copy_ban.php script_path Parameter Remote File Inclusion
48065;CyBoards PHP Lite add_vip_form.php script_path Parameter Remote File Inclusion
48064;CyBoards PHP Lite add_vip.php script_path Parameter Remote File Inclusion
48063;CyBoards PHP Lite add_board.php script_path Parameter Remote File Inclusion
48062;CyBoards PHP Lite add_ban_form.php script_path Parameter Remote File Inclusion
48061;CyBoards PHP Lite add_ban.php script_path Parameter Remote File Inclusion
48060;CyBoards PHP Lite subscribe.php script_path Parameter Remote File Inclusion
48059;CyBoards PHP Lite search.php script_path Parameter Remote File Inclusion
48058;CyBoards PHP Lite read.php script_path Parameter Remote File Inclusion
48057;CyBoards PHP Lite process_subscribe.php script_path Parameter Remote File Inclusion
48056;CyBoards PHP Lite forum.php script_path Parameter Remote File Inclusion
48055;CyBoards PHP Lite process_search.php script_path Parameter Remote File Inclusion
48054;CyBoards PHP Lite process_post.php script_path Parameter Remote File Inclusion
48053;CyBoards PHP Lite post.php script_path Parameter Remote File Inclusion
48052;CyBoards PHP Lite flat_read.php script_path Parameter Remote File Inclusion
48051;VMware Workstation hcmon.sys Crafted IOCTL Request Local DoS
48050;Swfdec Single Pixel JPEG File Handling DoS
48049;Adobe Flash Player System.setClipboard Method Remote Clipboard Hijack
48048;Apple iPhone Emergency Call / Home Tap Security Restriction Bypass
48047;LXDE GPicView src/main-win.c Shell Metacharacter Arbitrary Command Execution
48046;Django Administration Application Unauthenticated HTTP POST Request Handling CSRF
48045;GNU ed signal.c strip_escapes Function Filename Handling Overflow
48044;Apple iPod Touch Networking Subsystem TCP Sequence Prediction
48043;Apple iPod Touch Application Sandbox Bypass Arbitrary File Access
48042;HP TCP/IP Services for OpenVMS Finger Client Multiple File Symlink Arbitrary File Access
48041;OpenVMS DCL Command Line Handling Local Privilege Escalation
48040;Apple QuickTime Unspecified Component AVC1 atom Handling Arbitrary Code Execution
48039;Apple QuickTime QuickTimeH264.scalar MOV Video MDAT atom Handling Arbitrary Code Execution
48038;Apple QuickTime QuickTimeH264.qtx MP4 Video MDAT atom Handling Arbitrary Code Execution
48037;Microsoft Windows Image Acquisition Logger ActiveX Open Method Arbitrary File Download
48036;ssmtp ssmtp.cfrom_format Function Email From Field Remote Information Disclosure
48035;Apple QuickTime Movie ftyp atom Handling Memory Corruption
48034;Apple QuickTime on Windows PICT Image Handling Overflow
48033;Apple QuickTime PICT Image Handling Out of Bounds DoS
48032;Apple QuickTime on Windows PICT Image Handling Unspecified Arbitrary Code Execution
48031;Apple QuickTime CallComponentFunctionWithStorage Function Movie File Handling Arbitrary Code Execution
48030;Apple QuickTime Virtual Reality (QTVR) Panorama Track PDAT atom Overflow
48029;Apple QuickTime Virtual Reality (QTVR) Movie Handling Overflow
48028;Indeo v5 Codec for Apple QuickTime Movie File Handling Arbitrary Code Execution
48027;Indeo v3.2 (aka IV32) Codec for Apple QuickTime QuickTimeInternetExtras.qtx Movie Handling Overflow
48026;IntegraMOD Backup Directory Permission Weakness Remote Information Disclosure
48025;ACG-ScriptShop index.php cid Parameter SQL Injection
48024;Trend Micro Multiple Products cgiRecvFile.exe ComputerName Variable Overflow
48023;KYOCERA FS-118MFP Command Center Traversal Arbitrary File Access
48022;WordPress Registration SQL Truncation Administrator Password Manipulation
48021;MySQL Empty Bit-String Literal Token SQL Statement DoS
48020;Apple Bonjour for Windows mDNSResponder Bonjour API for Unicast DNS TransactionID/Port Randomness Prediction
48019;Apple Bonjour for Windows Bonjour Namespace Provider mDNSResponder Domain Name Label Handling DoS
48018;phpVID groups.php cat Parameter SQL Injection
48017;D-iscussion Board general/index.php topic Parameter Traversal Local File Inclusion
48016;MyBulletinBoard (MyBB) misc.php Unspecified Editor Field SQL Injection
48015;MyBulletinBoard (MyBB) moderation.php Multiple Field XSS
48014;MyBulletinBoard (MyBB) inc/functions_online.php Unspecified Location Field XSS
48013;MyBulletinBoard (MyBB) usercp2.php Unspecified Referrer Field XSS
48012;MyBulletinBoard (MyBB) moderation.php Moderator Privilege Verification Weakness
48011;WebCMS index.php Multiple Parameter SQL Injection
48010;WebCMS index.php patron Parameter XSS
48009;Microsoft Windows Kernel IopfCompleteRequest API Overflow
48008;BizDirectory URI page Parameter XSS
48007;Full PHP Emlak Script landsee.php id Parameter SQL Injection
48006;ACG-PTP index.php adid Parameter SQL Injection
48005;XRMS CRM admin/users/self-2.php Multiple Field SQL Injection
48004;I-Tech Agent Zone view_ann.php ann_id Parameter SQL Injection
48003;I-Tech Shaadi Zone keyword_search_action.php tage Parameter SQL Injection
48002;AlstraSoft Forum Pay Per Post Exchange index.php cat Parameter SQL Injection
48001;E-Shop Module for Masir Camp index.php ordercode Parameter SQL Injection
48000;Microsoft Organization Chart orgchart.exe Crafted OPX File Handling DoS
47999;PunBB userlist.php p Parameter XSS
47998;gmanedit callbacks.c open_man_file Function Crafted man Page Remote Overflow
47997;Tor World Multiple Products CGI Scripts Unspecified XSS
47996;phpMyFAQ HTML Email Slash for Space XSS Filter Bypass
47995;Stash downloadmp3.php download Parameter SQL Injection
47994;Stash admin/library/authenticate.php username Parameter SQL Injection
47993;LedgerSMB AR/AP Transactions Report Unspecified Parameter SQL Injection
47992;LedgerSMB Content-Length HTTP Header POST Request Handling DoS
47991;AvailScript Jobs Portal Script applynow.php jid Parameter SQL Injection
47990;I-Tech Mag Zone view_mags.php cat_id Parameter SQL Injection
47989;AvailScript Photo Album view.php a Parameter XSS
47988;AvailScript Photo Album pics.php sid Parameter XSS
47987;AvailScript Photo Album pics.php sid Parameter SQL Injection
47986;I-Tech MMORPG Zone game.php game_id SQL Injection
47985;AvailScript Article Script articles.php aIDS Parameter SQL Injection
47984;AvailScript Article Script articles.php aIDS Parameter XSS
47983;AvailScript Classmate Script viewprofile.php p Parameter SQL Injection
47982;I-Tech Jobs Zone view_news.php news_id Parameter SQL Injection
47981;Live TV index.php mid Parameter SQL Injection
47980;DeluxeBB tools.php Unspecified Parameter XSS
47978;Ovidentia index.php field Parameter XSS
47977;KSES lib/kses.php kses_bad_protocol_once Function Arbitrary PHP Code Execution
47976;Samsung DVR SHR2040 Web Interface Request Handling DoS
47975;Numark CUE Crafted M3U File Handling Overflow
47974;CMS Buzz index.php id Parameter SQL Injection
47973;Libera CMS admin.php Multiple Parameter SQL Injection
47972;DevalCMS /modules/tool/hitcounter.php Multiple Parameter Arbitrary PHP Code Execution
47971;DevalCMS index.php currentpath Parameter XSS
47970;Stylish Text Ads Script tr1.php id Parameter SQL Injection
47969;Microsoft Multiple Products GDI+ BMP Integer Calculation Overflow
47968;Microsoft Multiple Products GDI+ WMF Image Handling Overflow
47967;Microsoft Multiple Products GDI+ GIF Image Handling Arbitrary Code Execution
47966;Microsoft Multiple Products GDI+ EMF File Handling Memory Corruption
47965;Microsoft Multiple Products GDI+ VML Gradient Size Handling Overflow
47964;Microsoft Office OneNote Protocol Handler (onenote://) URI Handling Arbitrary Code Execution
47963;Microsoft Windows Media Player Audio File Sampling Rate Remote Code Execution
47962;Microsoft Windows Media Encoder wmex.dll ActiveX Overflow
47961;D-Link DIR-100 Ethernet Broadband Router Long URL Filtering Bypass
47960;Linux Kernel net/sctp/socket.c sctp_setsockopt_auth_key Function SCTP Remote Overflow
47959;3Com Wireless 8760 Access Point Crafted HTTP Request Handling DoS
47958;Cisco Linksys WRT350N Crafted Association Request Handling Remote Overflow DoS
47957;B2B Trading Marketplace Script listings.php cid Parameter SQL Injection
47956;Thyme modules/groups/pick_users.php uname_search Parameter SQL Injection
47955;Sound Master 2nd Unspecified XSS
47954;UBB.threads dosearch.inc.php Forum[] Parameter SQL Injection
47953;I-Tech Cosmetics Zone view_products_cat.php cat_id Parameter SQL Injection
47952;EsFaq search.php Multiple Parameter SQL Injection
47951;EsFaq questions.php Multiple Parameter SQL Injection
47950;NetBSD Malformed ICMPv6 MLD-QUERY Remote DoS
47949;IBM Lenovo BIOS Keyboard Buffer Local Password Disclosure
47948;Intel Firmware Suspend BIOS Keyboard Buffer Local Password Disclosure
47947;Linux Kernel Software Suspend BIOS Keyboard Buffer Local Password Disclosure
47946;Avactis Shopping Cart checkout.php Multiple Parameter XSS
47945;Simple Machines Forum (SMF) Validation Code Prediction Arbitrary Password Reset
47944;MemHT Portal inc/inc_statistics.php stats_res Cookie Parameter SQL Injection
47943;phpAdultSite CMS as_archives.php results_per_page Parameter XSS
47942;phpAdultSite CMS as_archives.php results_per_page Parameter SQL Injection
47941;Silentum LoginSys logged_in Cookie Parameter XSS
47940;Silentum LoginSys login.php message Parameter XSS
47939;phpAuction phpinfo.php Direct Request Information Disclosure
47938;WordPress press-this.php i Multiple Parameter XSS
47937;FFmpeg lavf Demuxer Crafted GIF File Handling DoS
47936;HP OpenView Select Identity Connectors Unspecified Local Information Disclosure
47935;Newsbeuter URL Processing Arbitrary Shell Command Execution
47934;Wireshark Tektronix .rf5 File Handling DoS
47933;Wireshark zlib-compressed Packet Data Uncompression DoS
47932;Wireshark NCP Dissector Unspecified Infinite Loop DoS
47931;Wireshark NCP Dissector Multiple Unspecified Overflows
47930;CS-Cart core/user.php cs_cookies[customer_user_id] Cookie SQL Injection
47929;Content Construction Kit for Drupal Multiple Field XSS
47928;XASTIR get-maptools.sh Multiple Temporary File Symlink Arbitrary File Overwrite
47927;Nortel Business Communications Manager DNS Query ID Field Prediction Cache Poisoning
47926;Astaro Security Gateway DNS Query ID Field Prediction Cache Poisoning
47925;PageR Enterprise Web Interface URI Traversal Arbitrary File Access
47924;Cisco PIX / ASA Clientless VPN Termination Remote Information Disclosure
47923;Cisco PIX / ASA SSL VPN URI Processing Error Unspecified Issue
47922;Cisco PIX / ASA SSL VPN Crafted Packet Remote Memory Leak Remote DoS
47921;Cisco PIX / ASA IPSec Client Crafted Authentication Request Unspecified Issue
47920;Cisco PIX / ASA SIP Packet Processing Remote DoS
47919;Multiple BSD ICMPv6 Packet Too Big Message MTU Remote DoS
47918;FreeBSD AMD64 swapgs Instruction General Protection Fault Local Privilege Escalation
47917;Cisco Secure ACS Crafted RADIUS EAP Packet Remote DoS
47916;Citrix Access Gateway DNS Query ID Field Prediction Cache Poisoning
47915;aspWebAlbum album.asp message Parameter XSS
47914;aspWebAlbum album.asp txtUserName Parameter SQL Injection
47913;aspWebAlbum Unrestricted File Upload Arbitrary ASP Code Execution
47912;Words Tag index.php word Parameter SQL Injection
47911;IBM AIX swcons Command Local Privilege Escalation
47910;CMSbright public/page.php id_rub_page Parameter SQL Injection
47909;Najdi.si Toolbar najdisitoolbar.dll ActiveX Document.Location String Handling Overflow
47908;Google Chrome chrome.dll Undefined Handler :% URL Handling DoS
47907;Living Local listtest.php r Parameter SQL Injection
47906;Django Administration Application CSRF
47905;Celerondude Uploader account.php username Parameter XSS
47904;TrueCrypt BIOS Keyboard Buffer Local Password Disclosure
47903;DiskCryptor on Windows BIOS Keyboard Buffer Local Password Disclosure
47902;Grub Legacy BIOS Keyboard Buffer Local Password Disclosure
47901;LILO BIOS Keyboard Buffer Local Password Disclosure
47900;DIC shop_v50 / shop_v52 Unspecified XSS
47899;LXDE GPicView src/main-win.c Temporary File Symlink Arbitrary File Overwrite
47898;DriveCrypt Plus Pack BIOS Keyboard Buffer Local Password Disclosure
47897;Novell iPrint Client nipplib.dll ActiveX (ienipp.ocx) IppCreateServerRef Function Overflow
47896;ZoneMinder zm_html_view_state.php run_state Variable Arbitrary Remote Command Execution
47895;ZoneMinder zm_html_view_events.php executeFilter Function Arbitrary Remote Command Execution
47894;ZoneMinder zm_html_view_*.php Unspecified Parameter XSS
47893;ZoneMinder zm_html_view_event.php filter array Parameter SQL Injection
47892;Open Media Collectors Database (OpenDb) user_admin.php Password Modification CSRF
47891;Open Media Collectors Database (OpenDb) user_profile.php redirect_url Parameter XSS
47890;Open Media Collectors Database (OpenDb) listings.php title Parameter XSS
47889;Open Media Collectors Database (OpenDb) user_admin.php user_id Parameter XSS
47888;PHP Coupon Script index.php id Parameter SQL Injection
47887;Spice Classifieds index.php cat_path Parameter SQL Injection
47886;Softalk Mail Server Crafted IMAP APPEND Command Resource Consumption Remote DoS
47885;eliteCMS index.php page Parameter SQL Injection
47884;@Mail abook.php abookview Parameter XSS
47883;@Mail showmail.php start Parameter XSS
47882;@Mail parse.php Multiple Parameter XSS
47881;ClamAV libclamav/chmunpack.c Crafted CHM File Handling DoS
47880;OpenOffice.org (OOo) on 64-bit alloc_global.c rtl_allocateMemory Function Crafted Document Handling Overflow
47879;Dreambox DM500 Web Interface URL Handling Remote DoS
47878;Mini-NUKE Freehost members.asp uid Parameter SQL Injection
47877;Thickbox Gallery conf/admins.php Direct Request Credentials Disclosure
47876;Z-Breaknews single.php id Parameter SQL Injection
47875;phpMyRealty pages.php id Parameter SQL Injection
47874;Pluck data/inc/themes/predefined_variables.php Multiple Parameter Traversal Local File Inclusion
47872;IBM Lotus Quickr HTML Import Function XSS
47871;IBM Lotus Quickr WYSIWYG Rich Text Editor XSS
47870;IBM Lotus Quickr Imported Page Addition XSS
47869;IBM Lotus Quickr Local Group Creation XSS
47868;Plait Multiple Script Temporary File Symlink Arbitrary File Overwrite
47867;Ultra.Office ActiveX (OfficeCtrl.ocx) Save() Method Arbitrary File Overwrite
47866;Ultra.Office ActiveX (OfficeCtrl.ocx) HttpUpload() Method Overflow
47865;vtiger CRM index.php Multiple Parameter XSS
47864;Web Directory Script index.php site Parameter SQL Injection
47863;Reciprocal Links Manager index.php site Parameter SQL Injection
47862;Beatcraft Crafted BCPROJ File Handling Overflow
47861;Bookmarks Plugin for Brim index.php name Parameter XSS
47860;Tasks Plugin for Brim index.php value Parameter SQL Injection
47859;EasyClassifields staticpages/easyclassifields/index.php go Parameter SQL Injection
47858;geo-* Multiple Script Temporary File Symlink Arbitrary File Overwrite
47857;Solaris Kernel Covert Channel Security Restriction Bypass
47856;Microsoft BitLocker BIOS Keyboard Buffer Local Password Disclosure
47855;Mono Sys.Web Module HTTP Header Injection
47854;Mantis adm_config_set.php value Variable Arbitrary Remote Code Execution
47853;IntelliTamper HTTP Server Header Handling Overflow
47852;Novell Forum URL Manipulation TCL Command Injection
47851;HP TCP/IP Services for OpenVMS Finger Client Format String
47850;HP Enterprise Discovery Unspecified Remote Privilege Escalation
47849;Catviz index.php Multiple Parameter SQL Injection
47848;PHPmotion update_profile.php Unrestricted File Upload Arbitrary Code Execution
47847;5th Street dx8render.dll Chat Message Remote Format String
47846;Mixcraft MX4 File Handling Overflow
47845;Blogn Unspecified CSRF
47844;Blogn Unspecified XSS
47843;dotProject index.php Multiple Parameter SQL Injection
47842;dotProject index.php Multiple Parameter XSS
47841;Caudium configvar Temporary File Symlink Arbitrary File Overwrite
47840;phpMyRealty search.php price_max Parameter SQL Injection
47839;JustSystems Ichitaro Multiple Products Document Processing Unspecified Arbitrary Code Execution
47838;Crafty Syntax Live Help Cleartext Passwords Database Information Disclosure
47837;WS_FTP Home Client Server Message Response Remote Overflow
47836;VLC Media Player modules/access/mms/mmstu.c mms_ReceiveCommand Function Remote Overflow
47835;Freeway templates/Freeway/mainpage_modules/mainpage.php language Parameter Traversal Local File Inclusion
47834;Freeway templates/Freeway/boxes/whos_online.php language Parameter Traversal Local File Inclusion
47833;Freeway templates/Freeway/boxes/loginbox.php language Parameter Traversal Local File Inclusion
47832;Freeway templates/Freeway/boxes/card1.php language Parameter Traversal Local File Inclusion
47831;Freeway includes/modules/newsdesk/newsdesk_article_require.php language Parameter Traversal Local File Inclusion
47830;Freeway includes/modules/faqdesk/faqdesk_article_require.php language Parameter Traversal Local File Inclusion
47829;Freeway french/account_newsletters.php language Parameter Traversal Local File Inclusion
47828;Freeway french/account.php language Parameter Traversal Local File Inclusion
47827;Freeway english/account.php language Parameter Traversal Local File Inclusion
47826;Solaris NFS RPC Zones Arbitrary Non-local Zone Local NFS Traffic Manipulation
47825;Tiger genmsgidx Temporary File Symlink Arbitrary File Overwrite
47824;Honeyd test.sh Temporary File Symlink Arbitrary File Overwrite
47823;R javareconf Temporary File Symlink Arbitrary File Overwrite
47822;Ampache gather-messages.sh Temporary File Symlink Arbitrary File Overwrite
47821;Citadel migrate_aliases.sh Temporary File Symlink Arbitrary File Overwrite
47820;Photo Cart _login.php Multiple Parameter SQL Injection
47819;Photo Cart search.php Multiple Parameter SQL Injection
47818;Web Directory Script listing_view.php name Parameter SQL Injection
47817;Fujitsu Web-Based Admin View URI Traversal Arbitrary File Access
47816;Simasy CMS index.php id Parameter SQL Injection
47815;Pars4u Videosharing members.php PageNo Parameter XSS
47814;Quick Poll Script code.php id Parameter SQL Injection
47813;Programs Rating Script details.php id Parameter SQL Injection
47812;Opera Referer Header Information Disclosure
47811;Netscape Navigator Referer Header Information Disclosure
47810;OpenSSL libssl crypto/comp/c_zlib.c zlib_stateful_init Function Memory Exhaustion Remote DoS
47809;BitlBee Account Manipulation Security Bypass
47808;Sharity Unspecified Security Issue
47807;AWStats Totals awstatstotals.php multisort() Function sort Parameter Arbitrary PHP Code Execution
47806;AWStats Totals Unspecified Multiple Parameter XSS
47805;Smart Survey surveyresults.asp sid Parameter XSS
47804;Kolifa.net Download Script indir.php id Parameter SQL Injection
47803;webEdition CMS Unspecified Script we_objectID Parameter SQL Injection
47802;PopnupBlog Module for XOOPS index.php Multiple Parameter XSS
47801;Red Hat Network Satellite Server manzier.pxt Authentication Key Weakness Remote Information Disclosure
47800;Ruby Regexp Engine (regex.c) Crafted Socket Request DoS
47799;PartyPoker Update Authenticity Verification Weakness
47798;PHP ext/gd/gd.c imageloadfont Function Crafted Font File Handling Overflow
47797;PHP memnstr Function explode Function delimiter Argument Overflow DoS
47796;PHP FastCGI Module Extension Malformed Request Handling Remote DoS
47795;LibTIFF LZW Decoder libtiff/tif_lzw.c Multiple Function TIFF Decoder Underflow
47794;SoftArtisans XFile FileManager ActiveX (SAFmgPws.dll) Multiple Method Overflows
47793;TIBCO Multiple Products Hawk HMA (tibhawkhma) Message Handling Remote Overflow
47792;TIBCO Multiple Products Hawk AMI C library (libtibhawkami) Message Handling Remote Overflow
47791;Civic Website Manager Calendar Control Unspecified XSS
47790;CustomCms (CCMS) Gaming Portal print.php id Parameter SQL Injection
47789;mysql-lists Unspecified XSS
47788;Linux Kernel VFS fs/namei.c Multiple Function Local DoS
47787;Swimage Encore Hardcoded Unencrypted Default Password
47786;Samba group_mapping.tdb Permission Weakness Privilege Escalation
47785;NetBSD pppoe(4) PPPoE Packet Processing Tag Length Remote DoS
47784;Openwsman Client Unspecified SSL Session Replay
47783;Accellion File Transfer Appliance forgot_password.html URL XSS
47782;Crafty Syntax Live Help is_flush.php department Parameter SQL Injection
47781;Crafty Syntax Live Help is_xmlhttp.php department Parameter SQL Injection
47780;BtitTracker / xBtiTracker scrape.php info_hash Parameter SQL Injection
47779;MiaCMS index.php id Parameter SQL Injection
47778;Pluck data/inc/blog_include_react.php Multiple Parameter Traversal Local File Inclusion
47777;ezContents news/inlinenews.php Multiple Parameter Traversal Local File Inclusion
47776;ezContents news/news_summary.php admin_home Parameter Traversal Local File Inclusion
47775;ezContents diary/submit_diary.php Multiple Parameter Traversal Local File Inclusion
47774;ezContents diary/showdiarydetail.php Multiple Parameter Traversal Local File Inclusion
47773;ezContents diary/showdiary.php Multiple Parameter Traversal Local File Inclusion
47772;OpenVMS Multiple Products SMGSHR.EXE Local Overflow
47771;AN Guestbook Unspecified XSS
47770;Openfire login.jsp username Parameter XSS
47768;ACG-PTP Add New FAQ Entry Multiple Field XSS
47767;ACG-PTP Credit/Debit Users Reason Field XSS
47766;ACG-PTP Advertisement Package Category Name Field XSS
47765;Solaris NFS Kernel Module Unspecified Local DoS
47764;Five Star Review Script search/index.php words Parameter XSS
47763;Five Star Review Script recommend.php item_id Parameter SQL Injection
47762;Photo Cart index.php qtitle Parameter XSS
47761;GBrowse Unspecified XSS
47760;Matterdaddy Market index.php Multiple Parameter SQL Injection
47759;CRM-CTT Interleave Crafted Filename WebDAV Database Query DoS
47758;CRM-CTT Interleave Unspecified Issue
47757;CRM-CTT Interleave PDF Exports Unspecified Issue
47756;CRM-CTT Interleave Unspecified Issue
47755;CRM-CTT Interleave Unspecified Issue
47754;CRM-CTT Interleave Multiple Unspecified Minor Issues
47753;Ruby REXML Library Crafted XML Document Handling DoS
47752;Trend Micro Multiple Products Web Management Predictable Token Authentication Bypass
47751;xine-lib input_http.c Input Plugins Unspecified Read Function Call Overflow
47750;xine-lib input_smb.c Input Plugins Unspecified Read Function Call Overflow
47749;xine-lib input_net.c Input Plugins Unspecified Read Function Call Overflow
47748;xine-lib input_file.c Input Plugins Unspecified Read Function Call Overflow
47747;xine-lib src/demuxers/demux_mod.c open_mod_file() Function Filesize Handling
47746;xine-lib src/demuxers/demux_mng.c mymng_process_header() Function Overflow
47745;xine-lib src/demuxers/id3.c id3v*_interp_frame() Function Overflow
47744;xine-lib src/demuxers/demux_realaudio.c open_ra_file() Function Overflow
47743;xine-lib src/demuxers/demux_real.c Multiple Function Overflows
47742;xine-lib src/demuxers/demux_matroska.c Multiple Overflows
47741;xine-lib src/demuxers/demux_qt.c Multiple Overflows
47740;Calendarix Basic cal_cat.php catview Parameter SQL Injection
47739;Calendarix Basic cal_search.php catsearch Parameter SQL Injection
47738;New Breed form-totaller.cgi _response_data Parameter Arbitrary File Access
47737;Oracle Database Advanced Replication Trace File Local Information Disclosure
47736;Oracle Database Data Pump SYS.KUPF$FILE_INT Unspecified Remote DoS
47735;Oracle Database Core RDBMS Create Table Unspecified Remote DoS
47734;Oracle Database Authentication Unspecified Remote Information Disclosure
47733;Oracle Database Data Pump IMP_FULL_DATABASE Unspecified Remote Issue
47732;Oracle Database Spatial MDSYS.SDO_TOPO_MAP Unspecified Remote Issue
47731;Oracle Database Database Vault Create Public Synonym Unspecified Remote Issue
47730;Oracle Database Authentication Unspecified Remote Issue
47729;Oracle Database Advanced Replication SYS.DBMS_DEFER_SYS DELETE_TRAN Procedure SQL Injection
47728;Oracle Database Scheduler extjob Path Subversion Local Privilege Escalation
47727;Oracle Database Advanced Queuing SYS.DBMS_AQELM Unspecified Remote Issue
47726;Oracle Times Ten Client/Server Unspecified HTTP Remote DoS (2599)
47725;Oracle Times Ten Client/Server Unspecified HTTP Remote DoS (2598)
47724;Oracle Times Ten Client/Server Unspecified HTTP Remote DoS (2597)
47723;Oracle Application Server Portal Unspecified Remote Issue (2593)
47722;Oracle Application Server Portal OracleAS Discussion Forum Portlet
47721;Oracle Application Server HTTP Server Unspecified Remote Issue
47720;Oracle Application Server Hyperion BI Plus Unspecified Remote Issue
47719;Oracle Application Server Internet Directory LDAP Unspecified Remote DoS
47718;Oracle Application Server Portal Unspecified Remote Issue (2609)
47717;Oracle Application Server Portal Unspecified Remote Issue (2594)
47716;Oracle Application Server Portal WWV_RENDER_REPORT SHOW Procedure SQL Injection
47715;Oracle E-Business Suite Applications Technology Stack Unspecified Remote Issue
47714;Oracle E-Business Suite Application Object Library Unspecified Remote Issue
47713;Oracle E-Business Suite Application Object Library Unspecified Remote Information Disclosure
47712;Oracle E-Business Suite iStore Unspecified Remote Issue
47711;Oracle E-Business Suite Oracle Report Manager Unspecified Remote Issue
47710;Oracle E-Business Suite Mobile Application Server Unspecified Remote Issue
47709;Oracle Database / Enterprise Manager Resource Manager REFRESHCHOICE Parameter XSS
47708;Oracle Database / Enterprise Manager Instance Management Unspecified Remote HTTP Issue
47707;Oracle PeopleSoft PeopleTools Unspecified HTTP Remote Issue (2621)
47706;Oracle PeopleSoft PeopleTools Unspecified Remote Issue (2620)
47705;Oracle PeopleSoft PeopleTools HTTP Unspecified Remote Issue (2618)
47704;Oracle PeopleSoft PeopleTools HTTP Unspecified Remote Issue (2617)
47703;Oracle PeopleSoft PeopleTools Unspecified Remote Issue (2616)
47702;Oracle PeopleSoft PeopleTools Unspecified HTTP Remote Issue (2615)
47701;Oracle PeopleSoft PeopleTools Unauthenticated Unspecified HTTP Remote Issue
47700;Oracle WebLogic Server Unspecified Remote Information Disclosure
47699;Oracle WebLogic Server Unspecified Local Issue
47698;Oracle WebLogic Server Unspecified Complex Local Issue
47697;Oracle WebLogic Server Console / WLST Unspecified Remote Issue
47696;Oracle BEA WebLogic Server Unspecified Remote DoS
47695;Oracle WebLogic Server UDDI Explorer Unspecified Remote Issue
47694;Oracle WebLogic Server Plugins Unspecified Remote Issue
47693;Opera Startup Crash Unspecified Arbitrary Code Execution
47692;Opera Framed Content Cross-domain Content Spoofing
47691;Opera Shortcut External Application Arbitrary Command Execution
47690;Opera Frame Loaded Content Cross-domain Security Status Spoofing
47689;Opera Feed Link Local File Enumeration
47688;Opera Feed Subscription Displayed Address Spoofing
47687;Vanilla Sign-out Functionality Unspecified CSRF
47686;Vanilla ajax/UpdateCheck.php Unspecified CSRF
47685;Vanilla account.php Multiple Field XSS
47684;Vanilla people.php NewPassword Parameter XSS
47683;Movable Type with MSIE6 Mixed Character Encoding Unspecified XSS
47682;Movable Type Unspecified Authenticated XSS
47681;FROG Algorithm Decryption Function Diffusion Rate Cryptanalysis Weakness
47680;FROG Algorithm Weak Key Chosen-plaintext Attack Cryptanalysis Weakness
47679;xine-lib src/input/input_v4l.c open_video_capture_device() Function V4L Stream Handling Overflow
47678;xine-lib src/demuxers/demux_real.c demux_real_send_chunk() Function Real Media File Handling Overflow
47677;xine-lib src/demuxers/id3.c ID3 Tag Frame Header Size Field Overflow
47676;neon src/ne_auth.c parse_domain() Function NULL Dereference Remote DoS
47675;llcon Malformed Protocol Messages Remote DoS
47674;Folder Lock Encrypted _pack Password Local Disclosure
47673;MailScan for Mail Server Web Admin Interface Crafted Cookie Authentication Bypass
47672;MailScan for Mail Server Web Admin Interface LOG/ Directory Direct Request Information Disclosure
47671;MailScan for Mail Server Web Admin Interface URI Traversal Arbitrary File Access
47670;MailScan for Mail Server Web Admin Interface URI XSS
47669;CRM-CTT Interleave Repository Switching Unspecified Issue
47668;CRM-CTT Interleave Unspecified Issue
47667;CRM-CTT Interleave gantt Entity Access Unspecified Issue
47666;CRM-CTT Interleave CheckCustomerAccess Unspecified Security Issue
47665;CRM-CTT Interleave Email HTML Unspecified Escaping Issue
47664;Ingres ingvalidpw Search Path Subversion Local Privilege Escalation
47663;Harmoni Unspecified Component save / delete Action CSRF
47662;Harmoni Unauthenticated user / id Listing Information Disclosure
47661;Red Hat Enterprise Linux yum-rhn-plugin SSL Certificate Verification Failure Weakness
47660;VitalQIP DNS Query ID Field Prediction Cache Poisoning
47659;Postfix Cross-user Filename Local Mail Interception
47658;Postfix Hardlink to Symlink Mailspool Arbitrary Content Append
47657;Easy Site index.php module Variable Arbitrary Directory Listing
47656;Easy Site index.php action Parameter Traversal Local File Inclusion
47654;Gallery Archives / Watermarks Processing Unspecified Insecure Command Execution
47653;Gallery Unspecified XSS
47652;Gallery Multiple Unspecified Components Arbitrary File Manipulation
47651;Gallery Multiple Unspecified Components Access Control Bypass
47650;Gallery Unspecified Error Information Disclosure
47649;LoveCMS system/admin/ Multiple Script Authentication Bypass
47648;Debian Linux mktemp PID Number Generator Prediction Weakness
47647;Yogurt Social Network Module for XOOPS New Scrap Description Field XSS
47646;Yogurt Social Network Module for XOOPS tribes.php uid Parameter XSS
47645;Yogurt Social Network Module for XOOPS index.php uid Parameter XSS
47644;Yogurt Social Network Module for XOOPS scrapbook.php uid Parameter XSS
47643;Yogurt Social Network Module for XOOPS album.php uid Parameter XSS
47642;Yogurt Social Network Module for XOOPS seutubo.php uid Parameter XSS
47641;Yogurt Social Network Module for XOOPS friends.php uid Parameter XSS
47640;JComSoft Animation GIF AniGIF.ocx ActiveX Multiple Method Overflow
47639;CyBoards PHP Lite adminopts/process_edit_board.php lang_code Parameter Traversal Local File Inclusion
47638;CyBoards PHP Lite adminopts/copy_vip.php lang_code Parameter Traversal Local File Inclusion
47637;CyBoards PHP Lite options.php script_path Parameter Traversal Local File Inclusion
47636;Libxml2 Crafted XML File Handling Recursion Limit DoS
47635;OpenSSH Packages on Red Hat Enterprise Linux Compromised Distribution
47634;PHP Live Helper libsecure.php Arbitrary Variable Overwrite
47633;PHP Live Helper chat.php test Variable Arbitrary PHP Code Execution
47632;PHP Live Helper onlinestatus_html.php dep Parameter SQL Injection
47631;IBM WebSphere Portal Server Unspecified Authentication Bypass
47630;Phlatline's Personal Information Manager (pPIM) upload.php File Upload Arbitrary Code Execution
47629;Phlatline's Personal Information Manager (pPIM) changepassword.php Unauthenticated Password Modification
47628;Phlatline's Personal Information Manager (pPIM) events.php date Parameter XSS
47627;Phlatline's Personal Information Manager (pPIM) upload.php file Parameter Traversal Arbitrary File Deletion
47626;TinyCMS modules/ZZ_Templater/templater.php config[template] Parameter Traversal Local File Inclusion
47625;FAR-PHP index.php c Parameter Traversal Local File Inclusion
47624;Uniwin eCart Professional emailFriend.asp Unspecified Parameter XSS
47623;Uniwin eCart Professional cartUtil.asp Unspecified Parameter SQL Injection
47622;Uniwin eCart Professional search.asp Unspecified Parameter SQL Injection
47621;Maxthon Browser Content-type HTTP Header Overflow
47620;Freeway includes/events_application_top.php Unspecified Variable Traveral Local File Inclusion
47619;Xen flask_security_label flask_op Hypercall Overflow
47618;CyBoards PHP Lite subscribe.php lNavReturn Parameter XSS
47617;CyBoards PHP Lite options.php Multiple Parameter XSS
47616;Kayako SupportSuite staff/index.php customfieldlinkid Parameter SQL Injection
47615;Kayako SupportSuite Ticket Manipulation Full Name Field XSS
47614;Kayako SupportSuite index.php filter Parameter XSS
47613;Kayako SupportSuite visitor/index.php sessionid Parameter XSS
47612;PHPArcadeScript index.php cat Parameter SQL Injection
47611;PHPBasket product.php pro_id Parameter SQL Injection
47610;K-Links Platinum refer/ PATH_INFO SQL Injection
47609;K-Links Platinum addreview/ PATH_INFO SQL Injection
47608;K-Links Platinum report/ PATH_INFO SQL Injection
47607;K-Links Platinum visit.php id Parameter SQL Injection
47606;K-Links Platinum index.php login_message Parameter XSS
47605;cyberBB profile.php user Parameter SQL Injection
47604;cyberBB show_topic.php id Parameter SQL Injection
47603;DeeEmm CMS index.php page Parameter SQL Injection
47602;DeeEmm CMS user_language.php language_dir Parameter Remote File Inclusion
47601;Linux Kernel rt6_fill_node() Function IPv6 Request Local DoS
47600;HP Linux Imaging and Printing (HPLIP) hpssd Crafted Packet Local DoS
47599;HP Linux Imaging and Printing (HPLIP) alert-mailing Implementation Local Privilege Escalation
47598;Pars4u Videosharing V1 categories_portal.php cat_id Parameter SQL Injection
47597;phpBazar classified.php adid Parameter SQL Injection
47596;fipsCMS forum/neu.asp kat Parameter SQL Injection
47595;TimeTrex interface/Login.php Multiple Parameter XSS
47594;CA Multiple Products kmxfw.sys Unspecified Remote DoS
47593;CA Multiple Products kmxfw.sys Crafted IOCTL Request Local Privilege Escalation
47592;Anzio Web Print Object (WePO) ActiveX mainurl Variable Overflow
47591;vBulletin Private Message Subject Field XSS
47590;SunShop Shopping Cart class.ajax.php Multiple Parameter SQL Injection
47589;Serv-U FTP Server SFTP Directory Creation Logging DoS
47588;Yamaha RT Series Routers DNS Query ID Field Prediction Cache Poisoning
47587;PowerDNS Authoritative Server Malformed Query Cache Poisoning Weakness
47586;Alcatel-Lucent OmniSwitch Agranet-Emweb Management Server Session Cookie Handling Remote Overflow
47585;BitTorrent .torrent File created by Field Handling Overflow
47584;uTorrent .torrent File created by Field Handling Overflow
47583;Pidgin libpurple NSS Plugin SSL Certificate Verification Failure
47582;Cygwin setup.exe Package Authenticity Verification Weakness
47581;Solaris NFSv4 Client Kernel Module NFS Mount DoS
47580;Short Url / Url Tracker Script tr.php id Parameter SQL Injection
47579;Banner Management tr.php id Parameter SQL Injection
47578;Programs Rating details.php id Parameter SQL Injection
47577;Active PHP Bookmarks view_group.php id Parameter SQL Injection
47576;Ingres libbecompat Library Multiple Command Environment Variable Handling Local Overflow
47574;Ingres verifydb iivdb.log Symlink Arbitrary File Overwrite
47573;Viral Marketing Script tr.php id Parameter SQL Injection
47572;Ad-Exchange Script tr.php id Parameter SQL Injection
47571;URL Rotator Script tr.php id Parameter SQL Injection
47570;YourFreeWorld Classifieds Script view.php category Parameter SQL Injection
47569;Forced Matrix Script tr1.php id Parameter SQL Injection
47568;RTH login.php uname Array Parameter SQL Injection
47567;RTH download.php upload_filename Parameter Arbitrary File Access
47566;Mono ASP.net HtmlSelect (RenderChildren) Crafted Attribute XSS
47565;Mono ASP.net HtmlInputRadioButton (RenderAttributes) Crafted Attribute XSS
47564;Mono ASP.net HtmlInputButton (RenderAttributes) Crafted Attribute XSS
47563;Mono ASP.net HtmlForm.cs (RenderAttributes) Crafted Attribute XSS
47562;Mono ASP.net HtmlControl.cs (PreProcessRelativeReference) Crafted Attribute XSS
47561;PHPizabi index.php query Parameter XSS
47560;PHPizabi index.php id Parameter Traversal Arbitrary File Access
47559;Sun Java System Portal Server Unspecified Portlets XSS
47558;Nordicwind Document Management System (NOAH) Unspecified XSS
47557;SFS Affiliate Directory directory.php id Parameter SQL Injection
47556;Ad Board Script trr.php id Parameter SQL Injection
47555;WS_FTP Home / Professional Server Connection Greeting Response Handling Format String
47554;Papoo CMS index.php suchanzahl Parameter SQL Injection
47553;IntelliTamper HTML Parser IMG Element SRC Attribute Remote Overflow
47552;LiteNews Admin Cookie Admin Authentication Bypass
47551;JBoss Enterprise Application Platform (EAP) Status Servlet Request Remote Information Disclosure
47550;Sympa sympa.pl Symlink Arbitrary File Manipulation
47549;dotCMS getting_started/macros/macros_detail.dot id Parameter Traversal Local File Inclusion
47548;dotCMS news/index.dot id Parameter Traversal Local File Inclusion
47547;Bugzilla importxml.pl filename Parameter Traversal Arbitrary File Access
47546;Astaro Security Gateway DNS Proxy DNS Query ID Field Prediction Cache Poisoning
47545;CA BrightStor ARCserve Backup for Laptops &amp; Desktops LGServer rxRPC.dll Remote Overflow
47544;Libxslt exsltCryptoRc4EncryptFunction / exsltCryptoCryptoApiRc4Decrypt XSL Parsing Heap Overflows
47543;OpenSC on Siemens CardOS M4 ADMIN File Permission Weakness PIN Manipulation
47542;Acronis True Image Echo Server FTP Backup Encryption Failure Remote Cleartext Information Disclosure
47541;VLC Media Player modules/demux/tta.c Open() Function Overflow
47540;EchoVNC for Linux echoware/Logger.cpp CLogger::WriteFormated Function Remote Overflow
47539;Linux Kernel net/dccp/proto.c dccp_setsockopt_change Function Overflow DoS
47538;Mambo administrator/popups/index3pop.php mosConfig_sitename Parameter XSS
47537;Mambo mambots/editors/mostlyce/ .. /php/connector.php Query String XSS
47536;AWStats awstats.pl URL XSS
47535;ZEEJOBSITE bannerclick.php adid Parameter SQL Injection
47534;Openwsman HTTP Basic Authentication Header Decoding Remote Overflow
47533;EO Video Crafted EOP File Handling Name Element Overflow
47532;FlexCMS inc-core-admin-editor-previouscolorsjs.php PreviousColorsString Parameter XSS
47531;Free Hosting Manager Crafted Multiple Cookie Handling Admin Authentication Bypass
47530;Affinium Campaign Bookmarks PageName Parameter XSS
47529;Affinium Campaign Folder Name Manipulation Traversal Arbitrary File Access
47528;Affinium Campaign updateOfferTemplateSubmit.do displayIcon Parameter XSS
47527;Affinium Campaign CampaignListener ActiveX Input XSS
47526;Affinium Campaign main.do affiniumUserName Parameter XSS
47525;Affinium Campaign /manager/jsp/test.jsp affiniumUserName Parameter XSS
47524;Affinium Campaign updateOfferTemplatePage.do id Parameter XSS
47523;Affinium Campaign runAllFlowchart.do sessionID Parameter XSS
47522;Affinium Campaign Campaign Script Multiple Parameter XSS
47521;Affinium Campaign offerDetails.do id Parameter XSS
47520;Affinium Campaign campaignDetails.do id Parameter XSS
47519;Affinium Campaign CampaignListener Traversal Arbitrary File Access
47518;Affinium Campaign CampaignListener Malformed Length Field Remote DoS
47517;8e6 R3000 Internet Filter Crafted HTTP Host Header Security Bypass
47516;openSUSE courier-authlib Unspecified SQL Injection
47515;European Performance Systems (EPS) Probe Builder Service (PBOVISServer.exe) Unspecified Opcode Arbitrary Remote Process Termination
47514;reSIProcate Multiple Unspecified Memory Consumption DoS
47513;Yelp yelp-window.c gtk_message_dialog Crafted URI Format String
47512;HTTP Anti Virus Proxy (HAVP) Infinite Loop Connection Saturation DoS
47511;SOURCENEXT Virus Security / Virus Security ZERO Compressed File Handling DoS
47510;Dnsmasq DNS Query ID Field Prediction Cache Poisoning
47509;Dnsmasq Nonexistent DHCP Lease Renewal Request Remote DoS
47508;Win/HTTrack URI Handling Remote Overflow
47507;EMC Dantz Retrospect Backup Client (retroclient.exe) Crafted Packets Memory Corruption Remote DoS
47506;EMC Dantz Retrospect Backup Client Cleartext Password Hash Remote Disclosure
47505;EMC Dantz Retrospect Backup Server Server Authentication Module Password Hash Algorithm Weakness
47504;EMC Dantz Retrospect Backup Client (retroclient.exe) Malformed Packet Handling Remote DoS
47503;nfs-utils for Red Hat Enterprise Linux TCP Wrapper Support Weakness Remote Security Bypass
47502;Perl Filesys::SmbClientParser Folder Name Arbitrary Shell Command Injection
47501;openSUSE Linux libxcrypt MD5 Password Hash Configuration Weakness
47500;OpenLink Virtuoso Complex Queries Unspecified Overflow DoS
47499;OpenLink Virtuoso Row-level Security Table Access Unspecified DoS
47498;OpenLink Virtuoso Multiple Unspecified Issues
47497;OpenLink Virtuoso xml_cli_ms_2dict Unspecified DoS
47496;CGI::Session File Driver CGISESSID Cookie Traversal Authentication Bypass
47495;Debian Linux PAM sasl2-bin saslauthd Fallback Arbitrary Mail Relay
47494;Drupal Forms AHAH Element CSRF
47493;Drupal Upload Module Node Manipulation Privilege Escalation
47492;Drupal User Access Rule Manipluation CSRF
47491;Drupal Forms Cached Form Unspecified CSRF
47490;Drupal BlogAPI Module File Upload Extension Validation Failure
47489;Drupal Private Filesystem File Upload MIME Type XSS
47488;Drupal Output Filter Unspecified XSS
47487;phpMyAdmin setup.php Configuration Manipulation Based XSS
47486;phpMyAdmin setup.php Cross-Frame Scripting
47485;PHP curl Extension open_basedir Unspecified Bypass
47484;PHP imageloadfont Malformed Font Handling DoS
47483;PHP memnstr() Function Unspecified Overflow
47482;e107 download.php extract() Function Variable Overwrite
47481;Python mysnprintf.c PyOS_vsnprintf Function Multiple Overflows
47480;Python PyMem_RESIZE Macro unicode_resize Function Unicode String Handling Multiple Overflows
47479;Python hashlib Module _hashopenssl.c Overflow Cryptographic Digest Manipulation
47478;Python Multiple Modules Multiple Unspecified Overflows
47477;WSN Multiple Products index.php TID Parameter Traversal Local File Inclusion
47476;Joomla! components/com_user/models/reset.php Reset Token Validation Forgery
47475;Microsoft Visual Studio Masked Edit Control ActiveX (Msmask32.ocx) Mask Parameter Overflow
47474;Apache HTTP Server mod_proxy_ftp Directory Component Wildcard Character XSS
47473;Symantec Veritas Storage Foundation Scheduler Service (VxSchedService.exe) NULL NTLMSSP Authentication Bypass
47472;Ruby dl Module DL.dlopen Arbitrary Library Access
47471;WEBrick in Ruby WEBrick::HTTP::DefaultFileHandler Crafted HTTP Request DoS
47470;Ruby Safe Level Multiple Function Restriction Bypass
47469;Ruby resolv.rb DNS Query ID Field Prediction Cache Poisoning
47468;VMware VirtualCenter User Name Information Disclosure
47467;GnuTLS lib/gnutls_handshake.c _gnutls_handshake_hash_buffers_clear Function Remote DoS
47466;Mozilla Firefox on Mac OS X GIF File Handling Arbitrary Code Execution
47465;Mozilla Firefox Command-line URI Handling Pipe Character Arbitrary File Access
47464;Apache Tomcat allowLinking / UTF-8 Traversal Arbitrary File Access
47463;Apache Tomcat RequestDispatcher Traversal Arbitrary File Access
47462;Apache Tomcat HttpServletResponse.sendError Method Message Argument XSS
47461;E-Shop Shopping Cart search_results.php cid Parameter SQL Injection
47460;IPsec-Tools racoon src/racoon/handler.c Orphaned Phase 1 Handle Remote DoS
47459;hMailServer Multiple IMAP Command Handling Remote DoS
47458;Vim Netrw Plugin FTP Credentials Remote Disclosure
47457;FlashGet FTP PWD Response Handling Overflow
47456;Gelato classes/imgsize.php img Parameter Traversal Arbitrary File Access
47455;Amarok magnatunebrowser/magnatunebrowser.cpp MagnatuneBrowser::listDownloadComplete() Race Condition Symlink Local Arbitrary File Overwrite
47454;Ventrilo Server TCP Packet Handling NULL Dereference DoS
47453;NavBoard modules.php module Parameter XSS
47452;NavBoard modules.php module Parameter Traversal Local File Inclusion
47451;NavBoard admin_modules.php module Parameter Traversal Local File Inclusion
47450;PhpLinkExchange index.php catid Parameter XSS
47449;Citrix MetaFrame Presentation Server icabar.exe Search Path Subversion Local Privilege Escalation
47448;Openfire login.jsp url Parameter XSS
47447;RealVNC Windows Client vncviewer.exe Crafted Frame Buffer Update Packet Handling DoS
47446;Pcshey Portal kategori.asp kid Parameter SQL Injection
47445;MyPHP CMS pages.php pid Parameter SQL Injection
47444;PolyPager URI nr Parameter XSS
47443;PolyPager URI nr Parameter SQL Injection
47442;LiteNews index.php id Parameter SQL Injection
47441;Kleinanzeigen Module for PHP-Nuke modules.php lid Parameter SQL Injection
47440;Book Catalog Module for PHP-Nuke modules.php catid Parameter SQL Injection
47439;Discuz! index.php searchid Parameter SQL Injection
47438;Dayfox Blog index.php Multiple Parameter Traversal Local File Inclusion
47437;UNAK-CMS connectors/php/connector.php Dirroot Parameter Traversal Local File Inclusion
47436;XAMPP ming.php text Parameter XSS
47435;XAMPP iart.php text Parameter XSS
47434;Pligg index.php category Parameter XSS
47433;Pluck data/inc/themeinstall.php lang_theme6 Parameter XSS
47432;Pluck data/inc/header2.php Multiple Parameter XSS
47431;Pluck data/inc/header.php Multiple Parameter XSS
47430;Pluck data/inc/footer.php lang_footer Parameter XSS
47429;Gallery contrib/phpBB2/modules.php phpEx Parameter Traversal Local File Inclusion
47428;Freeway admin/search_links.php URL XSS
47427;Freeway create_order_new.php include_page Parameter Remote File Inclusion
47426;ezContents modules/calendar/minicalendar.php GLOBALS[gsLanguage] Parameter Remote File Inclusion
47425;Sun Java System Web Proxy Server FTP Subsystem Unspecified Remote DoS
47424;Sun xVM VirtualBox VBoxDrv.sys VBoxDrvNtDeviceControl Function IOCTL Request Local Privilege Escalation
47423;Solaris Trusted Extensions Labeled Networking Global Zone Remote Unauthorized Access
47422;Solaris snoop(1M) SMB Traffic Monitoring Multiple Unspecified Remote Format Strings
47421;Solaris snoop(1M) SMB Traffic Monitoring Multiple Unspecified Remote Overflows
47420;Solaris namefs Kernel Module Unspecified Local Privilege Escalation
47419;Microsoft IE HTML Object Unspecified Memory Corruption
47418;Microsoft IE HTML Object Unspecified Memory Corruption
47417;Microsoft IE Object Handling Uninitialized Memory Corruption
47416;Microsoft IE HTML Document Objects Handling Memory Corruption
47415;Microsoft IE HTML Document Object Handling Memory Corruption
47414;Microsoft IE Print Preview HTML Component Handling Unspecified Arbitrary Code Execution
47413;Microsoft IE MHTML Protocol Handler Cross-Domain Information Disclosure
47412;Microsoft Windows Event System Crafted Request Array Index Handling Remote Privilege Escalation
47411;Microsoft Windows Event System Per-user Subscription Crafted Request Remote Privilege Escalation
47410;Microsoft Office Excel connections.xml Password String Persistence
47409;Microsoft Office Excel Spreadsheet AxesSet Record Memory Corruption
47408;Microsoft Office Excel File FORMAT Record Array Index Handling Arbitrary Code Execution
47407;Microsoft Office Excel File COUNTRY Record Value Parsing Arbitrary Code Execution
47406;Microsoft PowerPoint Viewer Cstring Object Handling Memory Corruption
47405;Microsoft PowerPoint Viewer Picture Index Handling Memory Corruption
47404;Microsoft PowerPoint File List Value Handling Memory Corruption
47403;Microsoft Windows Messenger ActiveX (Messenger.UIAutomation.1) Remote Privileged Operations
47402;Microsoft Office Filters PICT File Handling Arbitrary Code Execution
47401;Microsoft Office Filters Encapsulated PostScript (EPS) File Handling Arbitrary Code Execution
47400;Microsoft Office BMPIMP32.FLT Filter BMP File Header Handling Arbitrary Code Execution
47399;OpenTTD src/openttd.cpp ttd_main Function -g Variable Local Overflow
47398;Microsoft Office Filters PICT File bits_per_pixel Field Heap Corruption
47397;Microsoft Office WPGIMP32.FLT Filter WordPerfect Graphics (WPG) File Handling Arbitrary Code Execution
47396;Microsoft Windows IPsec Policy Import Failure Cleartext Remote Information Disclosure
47395;Microsoft Windows Image Color Management System (MSCMS) mscms.dll InternalOpenColorProfile Function ICM Image File Handling Overflow
47394;Keld PHP-MySQL News Script login.php username Parameter SQL Injection
47393;GreenCart PHP Shopping Cart store_info.php id Parameter SQL Injection
47392;GreenCart PHP Shopping Cart product_desc.php id Parameter SQL Injection
47391;Datafeed Studio search.php q Parameter XSS
47390;EZ Store Component for Joomla! index.php id Parameter SQL Injection
47389;Homes 4 Sale result.php r Parameter XSS
47388;phsBlog entries.php urltitle Parameter SQL Injection
47387;phsBlog index.php cid Parameter SQL Injection
47386;phsBlog comments.php eid Parameter SQL Injection
47385;SyzygyCMS index.php page Parameter Traversal Local File Inclusion
47384;txtSQL examples/txtSQLAdmin/startup.php CFG[txtsql][class] Parameter Remote File Inclusion
47383;PHP-Ring Webring System admin/wr_admin.php Crafted Admin Cookie Remote Authentication Bypass
47382;PHP Realty dpage.php docID Parameter SQL Injection
47381;Africa Be Gone (ABG) index.php abg_path Parameter Remote File Inclusion
47380;KAPhotoservice search.asp filename Parameter XSS
47379;Scripts24 iTGP go.php id Parameter SQL Injection
47378;PHPX includes/functions.inc.php PXL Cookie SQL Injection
47377;PHPAuction GPL Enhanced profile.php id Parameter SQL Injection
47376;HP-UX libc Unspecified Remote DoS
47375;Solaris sendfilev() System Call System Panic Remote DoS
47374;IPsec-Tools racoon Invalid Proposal Handling Memory Leak Remote DoS
47373;Ovidentia index.php Multiple Parameter SQL Injection
47372;Vacation Rental Script index.php id Parameter SQL Injection
47371;Sun Netra T5220 Server Unspecified Local DoS
47370;GooCMS index.php s Parameter XSS
47369;McAfee Encrypted USB Manager Password Re-use Threshold Security Bypass
47368;IceBB index.php skin Parameter SQL Injection
47367;Skulltag Command 29 Crafted Packet Handling NULL Dereference Remote DoS
47366;Adobe Presenter loadflash.js Unspecified XSS
47365;Adobe Presenter viewer.swf Unspecified XSS
47364;ZeeBuddy bannerclick.php adid Parameter SQL Injection
47363;OpenImpro image.php id Parameter SQL Injection
47362;Linux Kernel snd_seq_oss_synth_make_info() Function Local Information Disclosure
47361;Harmoni Username Field XSS
47360;WinGate IMAP Crafted LIST Command Handling Overflow DoS
47359;Quicksilver Forums index.php forums[] Parameter SQL Injection
47358;XEROX Phaser 8400 UDP Packet Handling Remote DoS
47357;IBM WebSphere Portal Unspecified Remote Authentication Bypass
47356;Eyeball MessengerSDK CoVideoWindow.ocx ActiveX BGColor Method Overflow
47355;Calendar Module for eNdonesia mod.php loc_id Parameter SQL Injection
47354;PHP Hosting Directory include/admin.php rd Parameter Remote File Inclusion
47353;Coppermine Photo Gallery themes/sample/theme.php Direct Request Error Message Path Disclosure
47352;eStoreAff index.php cid Parameter SQL Injection
47351;Contact Module for Chupix index.php mods Parameter Traversal Local File Inclusion
47350;PowerGap Shopsystem s03.php ag Parameter SQL Injection
47349;KAPhotoservice order.asp page Parameter XSS
47348;Solaris pthread_mutex_reltimedlock_np(3C) API Unspecified Error Local DoS
47347;Winamp NowPlaying Feature Media File Metadata XSS
47346;Contenido CMS Unspecified Remote File Inclusion
47345;csphonebook index.php letter Parameter XSS
47344;Cisco Webex Meeting Manager WebexUCFObject ActiveX (atucfobj.dll) NewObject() Method Overflow
47343;Kshop Module for Xoops kshop_search.php search Parameter XSS
47342;Crafty Syntax Live Help livehelp_js.php department Parameter XSS
47341;HydraIRC irc:// URI Handling Remote Overflow DoS
47340;freeForum URL Query String XSS
47339;Meeting Room Booking System (MRBS) help.php area Parameter XSS
47338;Meeting Room Booking System (MRBS) report.php area Parameter XSS
47337;Meeting Room Booking System (MRBS) search.php area Parameter XSS
47336;Meeting Room Booking System (MRBS) month.php area Parameter XSS
47335;Meeting Room Booking System (MRBS) week.php area Parameter XSS
47334;Meeting Room Booking System (MRBS) day.php area Parameter XSS
47333;Scripts24 iTGP go.php id Parameter SQL Injection
47332;Scripts24 iPost go.php id Parameter SQL Injection
47331;E-Store Kit viewdetails.php pid Parameter SQL Injection
47330;GIT Repository Pathname Handling Multiple Function Overflows
47329;America's Army Special Forces UDP Packet Handling Remote DoS
47328;OpenTTD src/gfx.cpp TruncateString() Function Overflow
47327;moziloCMS download.php cat Variable Traversal Local File Access
47326;Online Dating members/mail.php mail_id Parameter SQL Injection
47325;E.Z. Poll admin/login.asp Multiple Parameter SQL Injection
47324;Symphony File Manager Unrestricted File Upload Arbitrary PHP Code Execution
47323;Symphony index.php sym_auth Parameter SQL Injection
47322;phpMyAdmin index.php Multiple Parameter CSRF
47321;phpMyAdmin db_create.php db Parameter CSRF
47320;Unreal Tournament 3 UDP Packet Handling NULL Dereference DoS
47319;Unreal Tournament 3 UDP Packet Handling Overflow
47318;Claroline tracking/toolaccess_details.php toolId Parameter XSS
47317;Claroline tracking/courseLog.php view Parameter XSS
47316;Claroline user/userInfo.php Query String XSS
47315;Claroline user/user.php Query String XSS
47314;Claroline tracking/user_access_details.php Query String XSS
47313;Claroline tracking/userLog.php Query String XSS
47312;Claroline tracking/delete_course_stats.php Query String XSS
47311;Claroline tracking/course_access_details.php Query String XSS
47310;Claroline tracking/courseLog.php Query String XSS
47309;Claroline tracking/phpbb/index.php Query String XSS
47308;Claroline learnPath/module.php Query String XSS
47307;Claroline learnPath/learningPathList.php Query String XSS
47306;Claroline learnPath/learningPath.php Query String XSS
47305;Claroline learnPath/group/group.php Query String XSS
47304;Claroline learnPath/calendar/myagenda.php Query String XSS
47303;Claroline auth/profile.php Query String XSS
47302;Claroline auth/lostPassword.php Query String XSS
47301;Claroline auth/announcements/messages.php Query String XSS
47300;Frisk F-PROT Antivirus ASPack-compressed File Handling DoS
47299;Frisk F-PROT Antivirus Microsoft Office File Handling DoS
47298;Frisk F-PROT Antivirus UPX-compressed File Handling DoS
47297;Frisk F-PROT Antivirus CHM File nb_dir Value Handling DoS
47296;BlackBerry Multiple Products PDF Distiller Component PDF Processing Arbitrary Code Execution
47295;Firebird 2 Altered Procedure Handling Unspecified DoS
47294;Firebird 2 EXECUTE STATEMENT Memory Corruption DoS
47293;Firebird 2 Database Creation Permission Weakness
47292;Firebird 2 Crafted Expression Handling Unspecified Memory Corruption
47291;Firebird Unspecified Server Path Disclosure
47290;Apple Safari WebCore STYLE Element CSSStyleSheet Object ownerNode Property Heap Corruption
47289;Apple Safari on iPhone / iPod touch JavaScript Array Indice Handling Arbitrary Code Execution
47288;Apple iPhone / iPod touch WebKit JavaScriptCore Garbage Collection Unspecified Memory Corruption
47287;Apple Safari on iPhone / iPod touch Menu Button User Confirmation Spoofing Weakness
47286;Apple Safari on iPhone / iPod touch Unicode Ideographic URL Spoofing Weakness
47285;Procapita Persistent Weak Password
47284;Procapita Cookie Secure Flag Weakness
47283;Procapita Error Message Information Disclosure
47282;Procapita Search Function Unspecified SQL Injection
47281;Procapita inloggning.asp Unspecified SQL Injection
47280;Procapita login.asp Unspecified SQL Injection
47279;reSIProcate rutil/dns/DnsStub.cxx SIP Message Long Domain Name Handling DoS
47278;Novell iManager Property Book Pages Arbitrary Plug-in Studio Deletion
47277;Apple Xcode tools CoreImage Examples Core Image Fun House .funhouse File Handling Arbitrary Code Execution
47276;Apple Xcode tools WebObjects WOHyperlink Implementation Non-local URL Session Information Disclosure
47275;Apple Safari Top Level Domain Cross-Domain Cookie Fixation
47274;SWAT 4 Multiple Command Remote DoS
47273;HP-UX System Administration Manager Unspecified Remote Security Bypass
47272;@Mail webmail/webadmin/.htpasswd Permission Weakness Local Information Disclosure
47271;@Mail webmail/libs/Atmail/Config.php Permission Weakness Local Information Disclosure
47270;MaxDB dbmsrv PATH Variable Local Privilege Escalation
47269;Jamroom Multiple Unspecified Issues
47268;Jamroom includes/jamroom-misc.inc.php jrCookie Function Admin Authentication Bypass
47267;IBM WebSphere Application Server (WAS) Security Component PropFilePasswordEncoder Utility Unspecified Issue
47266;IBM WebSphere Application Server (WAS) System Management/Repository Component Wsadmin Unspecified Issue
47265;Blue Coat K9 Web Protection Filter Service (k9filter.exe) Referer Header Handling Buffer Overflow
47264;Blue Coat K9 Web Protection Filter Service (k9filter.exe) HTTP Version Response Handling Remote Overflows
47263;Axesstel AXW-D800 cgi-bin/route.cgi Direct Request Configuration Manipulation
47262;Axesstel AXW-D800 cgi-bin/sysconf.cgi Direct Request Configuration Manipulation
47261;Axesstel AXW-D800 etc/config/Security.html Direct Request Configuration Manipulation
47260;Axesstel AXW-D800 etc/config/Network.html Direct Request Configuration Manipulation
47259;Axesstel AXW-D800 etc/config/System.html Direct Request Configuration Manipulation
47258;Unreal Tournament 2004 Crafted Packet NULL Dereference Remote DoS
47257;MailEnable IMAP Connection Saturation Remote DoS
47256;Sun N1 Service Provisioning System (SPS) Sun Java System Web Server Plugin Unspecified Privilege Escalation
47255;Solaris picld(1M) Unspecified Local DoS
47254;Asterisk IAX2 FWDOWNL Request Spoofing Remote DoS
47253;Asterisk IAX2 (IAX) POKE Request Saturation Resource Exhaustion Remote DoS
47252;Frisk F-PROT Antivirus Crafted ZIP Archive Infinite Loop DoS
47251;PHP Hosting Directory Crafted adm Cookie Admin Authentication Bypass
47250;Coppermine Photo Gallery include/functions.inc.php _data Cookie lang Parameter Traversal Local File Inclusion
47249;LetterIt inc/wysiwyg.php language Parameter Traversal Local File Inclusion
47248;phpMyRealty index.php location Parameter SQL Injection
47247;phpLinkat showcat.php catid Parameter SQL Injection
47246;MJGuest guestbook.js.php link Parameter XSS
47245;XRMS CRM activities/workflow-activities.php include_directory Parameter Remote File Inclusion
47244;Minishowcase Image Gallery libraries/general.init.php lang Parameter Traversal Local File Inclusion
47243;PHPFootball show.php dbtable Parameter SQL Injection
47242;VisualPic URI pic Parameter XSS
47241;phpTest picture.php image_id Parameter SQL Injection
47240;Getacoder Clone search_form.php sb_protype Parameter SQL Injection
47239;TalkBack install/help.php language Parameter Traversal Local File Inclusion
47238;Pligg CMS story.php id Parameter SQL Injection
47237;Dokeos E-Learning System user_portal.php include Parameter Traversal Local File Inclusion
47236;Owl Intranet Knowledgebase register.php username Parameter SQL Injection
47235;TubeGuru Video Sharing Script ugroups.php UID Parameter SQL Injection
47234;Blue Coat Multiple Product DNS Query ID Field Prediction Cache Poisoning
47233;Secure Computing Sidewinder / CyberGuard DNS Query ID Field Prediction Cache Poisoning
47232;F5 Multiple Product DNS Query ID Field Prediction Cache Poisoning
47231;Linux Kernel LDT Implementatin ldt_desc Size Handling Local Privilege Escalation
47230;ZeeScripts Reviews comments.php ItemID Parameter SQL Injection
47229;Article Friendly categorydetail.php Cat Parameter SQL Injection
47228;Article Friendly authordetail.php autid Parameter SQL Injection
47227;OpenSSH X11UseLocalhost X11 Forwarding Port Hijacking
47226;PozScripts Classified Ads showcategory.php cid Parameter SQL Injection
47225;PozScripts Classified Ads browsecats.php cid Parameter SQL Injection
47224;Panasonic Network Cameras Error Page Unspecified Parameter XSS
47223;nzFotolog index.php action_file Parameter Local File Inclusion
47222;HIOX Random Ad hioxRandomAd.php hm Parameter Remote File Inclusion
47221;Mobius Web Publishing Software detail.php s Parameter SQL Injection
47220;Mobius Web Publishing Software browse.php id Parameter SQL Injection
47219;ImpressCMS modules/admin.php Unspecified Issue
47218;fizzMedia comment.php mid Parameter SQL Injection
47217;HIOX Browser Statistics hioxupdate.php hm Parameter Remote File Inclusion
47216;HIOX Browser Statistics hioxstats.php hm Parameter Remote File Inclusion
47215;Condor Authorization Policy Wildcard Character Handling Security Bypass
47214;phpFreeChat nickid Value Weakness Session Hijacking
47213;Trend Micro OfficeScan Web-Deployment ObjRemoveCtrl ActiveX (OfficeScanRemoveCtrl.dll) Multiple Property Overflows
47212;AVG Anti-Virus Crafted UPX File Handling Divide-by-zero Remote DoS
47211;Web Wiz Forum log_off_user.asp CSRF
47210;Web Wiz Forum admin_category_details.asp mode Parameter XSS
47209;Web Wiz Forum admin_group_details.asp mode Parameter XSS
47208;PhpWebGallery Profile Page E-Mail Address Information Disclosure
47207;ScrewTurn Wiki /admin.aspx System Log XSS
47206;Moodle course/report/stats/report.php Direct Request Error Message Path Disclosure
47205;Moodle blog/blogpage.php Direct Request Error Message Path Disclosure
47204;BilboBlog admin/login.php Direct Request Admin Authentication Bypass
47203;BookMine search.cfm Multiple Parameter XSS
47202;BookMine events.cfm events_id Parameter SQL Injection
47201;BilboBlog admin/delete.php num Parameter SQL Injection
47200;BilboBlog admin/post.php t_lang[lang_admin_new_post] Parameter XSS
47199;BilboBlog admin/homelink.php Multiple Parameter XSS
47198;BilboBlog admin/ Default URI content Parameter XSS
47197;BilboBlog footer.php t_lang[lang_copyright] Parameter XSS
47196;BilboBlog head.php titleId Parameter XSS
47195;BilboBlog admin/update.php content Parameter XSS
47194;CoolPlayer Multiple Playlist File Handling Overflow
47193;Claroline claroline/redirector.php url Variable Arbitrary Site Redirect
47192;mForum usercp.php Multiple Parameter SQL Injection
47191;Cerberus CMS cerberus_user Cookie Log File XSS
47190;Web Wiz Rich Text Editor RTE_popup_link.asp email Parameter XSS
47189;EMC Centera Universal Access Web Interface Username SQL Injection
47188;Pixelpost index.php language_full Parameter Traversal Local File Inclusion
47187;ATutor tools/packages/import.php type Parameter Remote File Inclusion
47186;ViArt Shop products_rss.php category_id Parameter SQL Injection
47185;ibase zubehoer/download.php filename Parameter Traversal Arbitrary File Access
47184;eSyndiCat Crafted admin_lng Cookie Admin Authentication Bypass
47183;AlphAdmin CMS Crafted aa_login Cookie Admin Authentication Bypass
47182;Gregarius ajax.php rsargs[] Parameter SQL Injection
47181;DigiLeave info_book.asp book_id Parameter SQL Injection
47180;Flip config.php incpath Parameter Remote File Inclusion
47179;Lemon CMS FCKeditor/editor/filemanager/browser/browser.php dir Parameter Traversal Local File Inclusion
47178;CreaCMS fonctions/get_liste_langue.php cfg[base_uri_admin] Parameter Remote File Inclusion
47177;CreaCMS edition_article/edition_article.php cfg[document_uri] Parameter Remote File Inclusion
47176;Mantis return_dynamic_filters.php filter_target Parameter XSS
47175;Mantis account_prefs_update.php language Parameter Traversal Local File Inclusion
47174;Jobbex JobSite search_result.cfm Unspecified Error Message Path Disclosure
47173;Newbb Plus Module for RunCMS config.php bbPath[root_theme] Parameter Remote File Inclusion
47172;Newbb Plus Module for RunCMS votepolls.php bbPath[path] Parameter Remote File Inclusion
47171;Owl Intranet Engine register.php username Parameter XSS
47170;PunBB Unspecified Arbitrary SMTP Command Injection
47169;PunBB include/parser.php Unspecified Parameter XSS
47168;XRMS CRM login.php msg Parameter XSS
47167;XRMS CRM tests/info.php Direct Request phpinfo() Function Information Disclosure
47166;XOOPS modules/system/admin.php fct Parameter Traversal Local File Inclusion
47165;XOOPS modules/system/admin.php fct Parameter XSS
47164;EZWebAlbum download.php dlfilename Parameter Traversal Arbitrary File Access
47163;EZWebAlbum constants.inc photoalbumadmin Cookie Administrator Authentication Bypass
47162;AproxEngine index.php id Parameter SQL Injection
47161;Siteframe CMS folder.php id Parameter SQL Injection
47160;newsx getarticle.c read_article Function Remote Overflow
47159;UltraStats players-detail.php id Parameter SQL Injection
47158;Xine / xine-lib Crafted OGG File Handling DoS
47157;projectl br/prefmanager.d Save Function Symlink Arbitrary File Overwrite
47156;ClamAV libclamav/petite.c Crafted Petite File Remote DoS
47155;Simple DNS Plus Reply Packet Saturation Remote DoS
47154;Avlc Forum vlc_forum.php id Parameter SQL Injection
47153;TriO browse.php id Parameter SQL Injection
47152;MyBulletinBoard (MyBB) search.php Unspecified Parameter XSS
47151;CMScout common.php bit Parameter Local File Inclusion
47150;Camera Life sitemap.xml.php id Parameter SQL Injection
47149;fipsCMS light home/index.asp r Parameter SQL Injection
47148;GC Auction Platinum category.php cate_id Parameter SQL Injection
47147;Youtuber Clone ugroups.php UID SQL Injection
47146;IceBB modules/members.php username Parameter SQL Injection
47145;SiteAdmin CMS line2.php art Parameter SQL Injection
47144;Trac Wiki Engine Unspecified XSS
47143;Blackboard Academic Suite update_module.jsp CSRF
47142;Atom PhotoBlog atomPhotoBlog.php photoId Parameter SQL Injection
47141;Lore Search Log Unspecified XSS
47140;Lore Article Comments Feature Unspecified XSS
47139;Live Music Plus index.php id Parameter SQL Injection
47138;RealPlayer SWF File Frame Handling Overflow
47137;SocialEngine Template Data Arbitrary PHP Code Execution
47136;SocialEngine include/class_admin.php se_admin Cookie SQL Injection
47135;SocialEngine include/class_user.php se_user Cookie SQL Injection
47134;Pre Survey Poll default.asp catid Parameter SQL Injection
47133;YouTube Blog info.php id Parameter SQL Injection
47132;YouTube Blog cuenta/cuerpo.php base_archivo Parameter Remote File Inclusion
47131;YouTube Blog mensaje.php m Parameter XSS
47130;YouTube Blog todos.php id Parameter SQL Injection
47129;Forum Plugin for Geeklog Unspecified XSS
47128;Moodle Edit Profile Page CSRF
47127;Moodle blog/edit.php etitle Parameter XSS
47126;Century Systems Routers Unspecified CSRF
47125;Interact help/help.php Multiple Parameter Traversal Local File Inclusion
47124;ZDaemon Type 6 Command Handling NULL Dereference Remote DoS
47123;MojoClassifieds mojoClassified.cgi cat_a Parameter SQL Injection
47122;Claroline work/work.php URL XSS
47121;Claroline wiki/wiki.php URL XSS
47120;Claroline phpbb/viewtopic.php URL XSS
47119;Claroline phpbb/reply.php URL XSS
47118;Claroline phpbb/newtopic.php URL XSS
47117;Claroline group/group_space.php URL XSS
47116;Claroline exercise/exercise.php URL XSS
47115;Claroline document/document.php URL XSS
47114;Claroline course_description/index.php URL XSS
47113;Claroline course/index.php URL XSS
47112;Claroline calendar/agenda.php URL XSS
47111;Claroline announcements/announcements.php URL XSS
47110;Claroline document/rqmkhtml.php cwd Parameter XSS
47109;MojoPersonals mojoClassified.cgi cat Parameter SQL Injection
47108;MojoJobs mojoJobs.cgi cat_a Parameter SQL Injection
47107;ShopCartDx product_detail.php pid Parameter SQL Injection
47106;EasyDynamicPages staticpages/easycalendar/index.php year Parameter SQL Injection
47105;EasyDynamicPages staticpages/easycalendar/index.php year Parameter XSS
47104;EasyPublish staticpages/easypublish/index.php read Parameter SQL Injection
47103;EasyPublish staticpages/easypublish/index.php read Parameter XSS
47102;EasyBookMarker ajaxp_backend.php rs Parameter XSS
47101;Hotel Reservation System (HRS) Multi picture_pic_bv.asp key Parameter SQL Injection
47100;MyReview Submitted Papers Predictable Filename Information Disclosure
47099;MojoAuto mojoAuto.cgi cat_a Parameter SQL Injection
47098;EasyE-Cards staticpages/easyecards/index.php sid Parameter SQL Injection
47097;EasyE-Cards staticpages/easyecards/index.php Multiple Parameter XSS
47096;Oracle Weblogic Apache Connector POST Request Overflow
47095;phpScheduleIt useLogonName Unspecified Administrative Bypass
47094;MoinMoin macro/AdvancedSearch.py Multiple Parameter XSS
47093;Zoph Multiple Unspecified SQL Injection
47092;Def-Blog comlook.php article Parameter SQL Injection
47091;Def-Blog comaddok.php article Parameter SQL Injection
47090;AlstraSoft AskMe Pro Cleartext Passwords Database Information Disclosure
47089;eLineStudio Site Composer cms/include/common2.asp Direct Request Database Path Disclosure
47088;eLineStudio Site Composer cms/include/trigger.asp Direct Request Database Path Disclosure
47087;Relative Real Estate Systems Cleartext Passwords Database Information Disclosure
47086;sHibby sHop upgrade.asp Direct Request Insecure Permission Arbitrary File Manipulation
47085;EZCMS admin/filemanager/ Insecure Permission Arbitrary File Manipulation
47084;Jobbex JobSite search_result.cfm Multiple Parameter SQL Injection
47083;Jobbex JobSite search_result.cfm searchFor Parameter XSS
47082;FormEncode chained_validators Filtering Steps Security Bypass
47081;HP Select Identity Active Directory Bidirectional LDAP Connector Unspecified Security Bypass
47080;Yacc skeleton.c yyparse() Function Parsed Rule DoS
47079;Vim src/configure.in Temporary File Symlink Arbitrary File Overwrite
47078;AlstraSoft Video Share Enterprise album.php UID Parameter SQL Injection
47077;preCMS index.php id Parameter SQL Injection
47076;Arctic Issue Tracker index.php filter Parameter SQL Injection
47075;phpHoo3 phpHoo3.php viewCat Parameter SQL Injection
47074;tplSoccerSite additionalpage.php id Parameter SQL Injection
47073;tplSoccerSite matchdetails.php id Parameter SQL Injection
47072;tplSoccerSite opponent.php id Parameter SQL Injection
47071;tplSoccerSite player.php id Parameter SQL Injection
47070;tplSoccerSite index.php id Parameter SQL Injection
47069;LunarNight Laboratory WebProxy Unspecified XSS
47068;IBM Maximo jsp/common/system/debug.jsp Direct Access Remote Information Disclosure
47067;Scripteen Free Image Hosting Script cookid Cookie Authentication Bypass
47066;Scripteen Free Image Hosting Script login.php Multiple Parameter SQL Injection
47065;Scripteen Free Image Hosting Script admin/login.php Multiple Parameter SQL Injection
47064;Claroline Unspecified CSRF
47063;AlstraSoft Affiliate Network Pro index.php pgm Parameter SQL Injection
47062;Citrix XenServer XenAPI HTTP Interface Unspecified XSS
47061;DT Register Component for Joomla! index.php eventId Parameter SQL Injection
47060;PHPizabi system/v_cron_proc.php writeLogEntry Function Arbitrary PHP Code Execution
47059;Afuse afuse.c expand_template Function Filename Handling Local Privilege Escalation
47058;Comdev Web Blogger Blog Page arcmonth Parameter SQL Injection
47057;WinRemotePC WRPCServer.exe Resource Consumption Remote DoS
47056;Black Ice Document Imaging SDK BiGif.dll BIImgFrm ActiveX (BIImgFrm.ocx) GetNumberOfImagesInGifFile Method Overflow
47055;Op main.c Go Function XAUTHORITY Variable Local Overflow
47054;PPMate PPMedia Class ActiveX (PPMPlayer.dll) StartUrl() Method Overflow
47053;PHPmotion play.php vid Parameter SQL Injection
47052;pSys chatbox.php showid Parameter SQL Injection
47051;Beamospetition Component for Joomla! index.php pet Parameter SQL Injection
47050;SmartPPC Multiple Product directory.php idDirectory Parameter SQL Injection
47049;WebBlizzard CMS index.php page Parameter SQL Injection
47048;IBM Maximo jsp/common/system/debug.jsp Multiple HTTP Header XSS
47047;DodosMail dodosmail.php dodosmail_header_file Parameter Traversal Local File Inclusion
47046;fuzzylime (cms) blog.php file Parameter Traversal Local File Inclusion
47045;Pragyan CMS cms/modules/form.lib.php Multiple Parameter Remote File Inclusion
47044;gapicms ktmlpro/includes/ktedit/toolbar.php dirDepth Parameter Remote File Inclusion
47043;Relative Real Estate Systems index.php listing_id Parameter SQL Injection
47042;php Help Agent include/head_chat.inc.php content Parameter Traversal Local File Inclusion
47041;Chipmunk Blog cat.php membername Parameter XSS
47040;Chipmunk Blog archive.php membername Parameter XSS
47039;Chipmunk Blog photos.php membername Parameter XSS
47038;Chipmunk Blog comments.php membername Parameter XSS
47037;Chipmunk Blog members.php membername Parameter XSS
47036;Galatolo WebManager (GWM) plugins/users/index.php id Parameter SQL Injection
47035;Galatolo WebManager (GWM) all.php tag Parameter XSS
47034;Maian Weblog admin/index.php weblog_cookie Cookie Admin Authentication Bypass
47033;Maian Uploader admin/index.php uploader_cookie Cookie Admin Authentication Bypass
47032;Maian Links admin/index.php links_cookie Cookie Admin Authentication Bypass
47031;Maian Recipe admin/index.php recipe_cookie Cookie Admin Authentication Bypass
47030;Maian Guestbook admin/index.php gbook_cookie Cookie Admin Authentication Bypass
47029;Maian Search admin/index.php search_cookie Cookie Admin Authentication Bypass
47027;CodeDB list.php lang Parameter Traversal Local File Inclusion
47026;Black Cat browse.groups.php category Parameter SQL Injection
47025;jSite admin/login.php username Parameter SQL Injection
47024;jSite index.php module Parameter Traversal Local File Inclusion
47023;jSite index.php page Parameter SQL Injection
47022;Wysi Wiki Wyg index.php c Parameter Traversal Local File Inclusion
47021;Million Pixels tops_top.php id_cat Parameter SQL Injection
47020;webCMS Portal Edition secciones/tablon/tablon.php id Parameter SQL Injection
47019;Maian Events admin/index.php mmusic_cookie Cookie Admin Authentication Bypass
47016;ITechBids forward_to_friend.php product Parameter XSS
47015;ITechBids shop.php id Parameter SQL Injection
47014;ITechBids classifieds.php productid Parameter SQL Injection
47013;ITechBids sellers_othersitem.php seller_id Parameter SQL Injection
47012;Pluck data/inc/themes/predefined_variables.php Multiple Parameter Traversal Local File Inclusion
47011;Maian Events admin/index.php mevents_admin_cookie Cookie Administrator Authentication Bypass
47010;PHPEasyData admin/login.php username Field SQL Injection
47009;PHPEasyData annuaire.php annuaire Parameter SQL Injection
47008;Pidgin UPnP Functionality Crafted UDP Packet Arbitrary File Download
47007;Pidgin Malformed XML Document Handling Memory Leak DoS
47006;RSS-aggregator admin/fonctions/ Direct Request Administrator Authentication Bypass
47005;sudo on openSUSE Password Entry Timeout Parent Process stdin Password Disclosure
47004;Microsoft Crypto API S/MIME X.509 Certificate CRL Check Remote Information Disclosure
47003;Simple Machines Forum (SMF) RNG Weakness Unspecified Issue
47002;Simple Machines Forum (SMF) Unspecified XSS
47001;Linux Kernel fs/namespace.c do_change_type Function Mountpoint Manipulation Local Privilege Escalation
47000;The Sleuth Kit (TSK) ext2fs.c Use-after-free ext2fs Image Handling DoS
46999;The Sleuth Kit (TSK) icat NTFS Image Handling DoS
46998;The Sleuth Kit (TSK) ntfs.c fls fs_data_put_str Function Malformed NTFS Image Handling DoS
46997;The Sleuth Kit (TSK) ntfs_dent.c fls NTFS Image Handling DoS
46996;The Sleuth Kit (TSK) ntfs.c fsstat Malformed NTFS Image DoS
46995;WordPress Admin Panel link-import.php opml_url Parameter XSS
46994;WordPress Admin Panel options.php Options Database Table XSS
46993;TIBCO Rendezvous (RV) Admin Interface index.html Direct Request Information Disclosure
46992;TIBCO Rendezvous (RV) Client Network Message Multicast Group Weakness
46991;TIBCO Rendezvous (RV) Inter-daemon Communication Protection Weakness
46990;Microsoft Windows Explorer (explorer.exe) Unspecified WMF Handling DoS
46989;IndexScript include/utils.php Multiple Parameter SQL Injection
46988;Sun Java System Web Server Redirect Feature CRLF Injection
46987;Hitachi Groupmax Collaboration Schedule Unspecified Cross-user Schedule Data Disclosure
46986;Mercurial patch.py Patch File Traversal Arbitrary File Access
46985;ExportNation Toolbar for MSIE Toolbar.DLL isChecked Function Remote DoS
46984;Astaro Security Gateway (ASG) pfilter-reporter.pl Data Handling DoS
46983;Visionsoft Audit on Demand Service (VSAOD) Connection Banner Version Disclosure
46982;Visionsoft Audit on Demand Service (VSAOD) VER Command Server Response Version Disclosure
46981;Visionsoft Audit on Demand Service (VSAOD) LOG.ON Command Logging Path Disclosure
46980;Visionsoft Audit on Demand Service (VSAOD) Audit Schedule Session Replay Weakness
46979;Visionsoft Audit on Demand Service (VSAOD) Password Handling Weak Encryption
46978;Live for Speed (LFS) MPR File Handling car Name Overflow
46977;Visionsoft Audit on Demand Service (VSAOD) LOG Command filename Overflow
46976;Gravity Board X index.php Multiple Parameter SQL Injection
46975;MyBulletinBoard (MyBB) inc/datahandler/user.php $user['language'] Variable Unspecified Security Issue;;
46974;MyBulletinBoard (MyBB) inc/class_language.php $language Variable Traversal Unspecified Security Issue
46973;Ralf Image Gallery (RIG) check_entry.php dir_abs_src Parameter Remote File Inclusion
46972;Hitache Groupmax Groupware Server Scheduler_Facilities Management Tool Unspecified Configuration Data Disclosure
46971;Tor Guard Node Handling Remote Information Disclosure
46970;Tor streamid / different Exit Resolution Weakness Arbitrary Cell Injection
46969;Tor destroy cell Operation Remote Information Disclosure
46968;Tor w/ BSD natd Support Unspecified Remote Overflow
46967;Sun Java JDK / JRE Java Management Extensions (JMX) Management Agent Remote Privilege Escalation
46966;Sun Java JDK / JRE Applet Outbound Connection Security Model Bypass
46965;Sun Java JDK / JRE XML Data Handling Unspecified Arbitrary URL Access
46964;Sun Java JDK / JRE JAX-WS XML Data Processing Arbitrary URL Resource Access
46963;Sun Java JDK / JRE Virtual Machine Untrusted Application Privilege Escalation
46962;Sun Java JDK / JRE Font Processing Unspecified Overflow
46961;Sun Java JDK / JRE Scripting Language Support Untrusted Applet Privilege Escalation
46960;Sun Java JDK / JRE Scripting Language Support Cross-applet Information Disclosure
46959;Sun Java JDK / JRE Java Web Start Untrusted Application Multiple Overflows
46958;Sun Java JDK / JRE Java Web Start CacheEntry Class writeManifest() Method Arbitrary File Creation
46957;Sun Java JDK / JRE Java Web Start Untrusted Application Arbitrary File Manipulation
46956;Sun Java JDK / JRE Java Web Start Untrusted Application Cache Location Disclosure
46955;Sun Java JDK / JRE Secure Static Versioning JRE Version Revision Applet Privilege Escalation
46954;AlstraSoft Affiliate Network Pro merchants/temp.php rowid Parameter XSS
46953;AlstraSoft Affiliate Network Pro merchants/index.php Multiple Parameter XSS
46952;AlstraSoft Video Share Enterprise ufriends.php UID Variable Path Disclosure
46951;AlstraSoft Video Share Enterprise groups_home.php UID Variable Path Disclosure
46950;AlstraSoft Video Share Enterprise uvideos.php UID Variable Path Disclosure
46949;AlstraSoft Video Share Enterprise channel_detail.php UID Variable Path Disclosure
46948;AlstraSoft Video Share Enterprise uprofile.php UID Variable Path Disclosure
46947;AlstraSoft Video Share Enterprise view_video.php category Variable Path Disclosure
46946;Drupal Schema API Numeric Fields SQL Injection
46945;Drupal User Module Session Fixation
46944;Drupal OpenID Providers Unspecified CSRF
46943;Drupal Translated Strings Unspecified CSRF
46942;Drupal filter_xss_admin() Function Administrator Input HTML Object XSS
46941;Drupal OpenID Providers Values XSS
46940;Drupal Free Tagging Taxonomy Terms XSS
46939;OpenID Module for Drupal Unspecified CSRF
46938;OpenID Module for Drupal Unspecified XSS
46937;vBulletin Debug Mode Unspecified XSS
46936;vBulletin admincp/faq.php Injection adminlog.php XSS
46935;Microsoft IE Pop Up Blocker Multiple Issues
46934;IBM Network Appliance Data ONTAP Multiple Unspecified Issues
46933;Mozilla Unspecified Product URI Handling Arbitrary Command Injection
46932;Mozilla Firefox w/ Thunderbird mailto URI Arbitrary Command Injection
46931;Microsoft Outlook/Express Unspecified URI Handling Arbitrary Command Injection
46930;Red Hat Linux vsftpd w/ PAM Memory Exhaustion Remote DoS
46929;Sophos Multiple Products Zero-byte MIME Attachment Handling DoS
46928;Novell eDirectory LDAP Search Parameter Remote Overflow
46927;Wireshark reassemble.c Packet Reassembly Unspecified Remote DoS
46926;Linux Kernel drivers/net/wireless/strip.c TTY Operations Function Pointers NULL Dereference
46925;Linux Kernel drivers/net/wan/x25_asy.c TTY Operations Function Pointers NULL Dereference
46924;Linux Kernel drivers/net/slip.c TTY Operations Function Pointers NULL Dereference
46923;Linux Kernel drivers/net/ppp_synctty.c TTY Operations Function Pointers NULL Dereference
46922;Linux Kernel drivers/net/ppp_async.c TTY Operations Function Pointers NULL Dereference
46921;Linux Kernel drivers/net/irda/irtty-sir.c TTY Operations Function Pointers NULL Dereference
46920;Linux Kernel drivers/net/hamradio/mkiss.c TTY Operations Function Pointers NULL Dereference
46919;Linux Kernel arch/x86/kernel/ptrace.c sys32_ptrace Function Local DoS
46918;Linux Kernel drivers/net/hamradio/6pack.c TTY Operations Function Pointers NULL Dereference
46917;AuraCMS js/pages/pages_data.php POST Request Arbitrary Content Manipulation
46916;Juniper Networks Multiple Products DNS Query ID Field Prediction Cache Poisoning
46915;ESRI ArcSDE giomgr Process Remote Overflow
46914;Microsoft Word DOC File Handling Unspecified Arbitrary Code Execution
46913;Zen Cart admin/includes/languages/english.php _SESSION[language] Parameter Local File Inclusion
46912;Zen Cart admin/includes/initsystem.php loader_file Parameter Local File Inclusion
46911;Pagefusion index.php Multiple Parameter XSS
46910;Xomol CMS index.php current_url Parameter XSS
46909;phpDatingClub website.php page Parameter Traversal Local File Inclusion
46908;eSyndiCat Directory Software register.php Multiple Parameter XSS
46907;eLineStudio Site Composer preview.asp template_id Parameter SQL Injection
46906;DreamNews Manager dreamnews-rss.php id Parameter SQL Injection
46905;TinX CMS admin/inc/config.php prefix Parameter Traversal Local File Inclusion
46904;TinX CMS admin/objects/catalog.ajaxhandler.php language Parameter Traversal Local File Inclusion
46903;TinX CMS admin/ajax.php language Parameter Traversal Local File Inclusion
46902;TinX CMS include_me.php language Parameter Traversal Local File Inclusion
46901;HomePH Design admin/features/fotogalerie/eingabe.php language_feature[bildmenu] Parameter XSS
46900;HomePH Design admin/features/kalender/eingabe.php language_feature[titel] Parameter XSS
46899;HomePH Design admin/features/lostpassword/lostpassword.php language_array[ueberschrift] Parameter XSS
46898;HomePH Design admin/features/memberlist/memberlist.php feature_language[ueberschrift] Parameter XSS
46897;HomePH Design admin/features/register/register.php error_meldung Parameter XSS
46896;HomePH Design fotogalerie/fotogalerie.php language Parameter Traversal Local File Inclusion
46895;HomePH Design fotogalerie/delete.php language Parameter Traversal Local File Inclusion
46894;HomePH Design forum/forum.php language Parameter Traversal Local File Inclusion
46893;HomePH Design downloads/downloads.php language Parameter Traversal Local File Inclusion
46892;HomePH Design account/account.php language Parameter Traversal Local File Inclusion
46891;HomePH Design admin/templates/template_thumbnail.php thumb_template Parameter Traversal Local File Inclusion
46890;Gravity Board X index.php subject Parameter XSS
46889;RSS-aggregator admin/fonctions/supprimer_tag.php IdTag Parameter SQL Injection
46888;RSS-aggregator admin/fonctions/supprimer_flux.php IdFlux Parameter SQL Injection
46887;FaName class/page.php id Variable Error Message Path Disclosure
46886;FaName class/page.php id Parameter SQL Injection
46885;FaName page.php name Parameter XSS
46884;FaName index.php Multiple Parameter XSS
46883;MyBulletinBoard (MyBB) inc/functions_post.php Unspecified Parameter XSS
46882;MyBulletinBoard (MyBB) portal.php Unspecified Parameter XSS
46881;myBloggie admin.php Edit Actions CSRF
46880;CMS little index.php template Parameter Traversal Local File Inclusion
46879;VanGogh Web CMS index.php article_ID Parameter SQL Injection
46878;OneClick CMS index.php id Parameter SQL Injection
46877;DreamPics Builder index.php page Parameter SQL Injection
46876;PHPortal sablonlar/gunaysoft/gunaysoft.php Multiple Parameter Remote File Inclusion
46875;Download Accelerator Plus M3U File Handling Overflow
46874;PHPEasyData annuaire.php Multiple Parameter XSS
46873;PHPEasyData last_records.php annuaire Parameter XSS
46872;FacileForms Component for Mambo / Joomla! facileforms.frame.php ff_compath Parameter Remote File Inclusion
46871;HoMaP-CMS index.php go Parameter SQL Injection
46870;phpDMCA adodb-pear.inc.php ourlinux_root_path Parameter Remote File Inclusion
46869;phpDMCA adodb-errorpear.inc.php ourlinux_root_path Parameter Remote File Inclusion
46868;CMReams CMS load_language.php page_language Parameter Traversal Local File Inclusion
46867;Adobe RoboHelp Server Help Errors Log XSS
46866;CMReams CMS backend/umleitung.php lang[be_red_text] Parameter XSS
46865;Demo4 CMS index.php id Parameter SQL Injection
46864;HomePH Design admin/templates/template_thumbnail.php thumb_template Parameter Remote File Inclusion
46863;BrewBlogger includes/authentication.inc.php loginUsername Parameter SQL Injection
46862;SafeHTML safehtml.php dir[plugins] Parameter Remote File Inclusion
46861;SafeHTML HTMLSax3.php dir[plugins] Parameter Remote File Inclusion
46860;Hotel Script index.php file Parameter SQL Injection
46859;Dokeos user_portal.php include Parameter Traversal Local File Inclusion
46858;Lastminute Script index.php cid Parameter SQL Injection
46857;Ourvideo CMS phpi/login.php Multiple Parameter XSS
46856;Ourvideo CMS phpi/rss.php prefix Parameter Traversal Local File Inclusion
46855;Ourvideo CMS edit_topics_feature.php include_connection Parameter Remote File Inclusion
46854;Ourvideo CMS edit_top_feature.php include_connection Parameter Remote File Inclusion
46853;TinX CMS admin/objects/obj_image.php language Parameter XSS
46852;MM Chat chatconfig.php currentlang Parameter Traversal Local File Inclusion
46851;MM Chat chathead.php Multiple Parameter XSS
46850;Real Estate Script index.php listing_id Parameter SQL Injection
46849;KbLance index.php cat_id Parameter SQL Injection
46848;Ray modules/global/inc/content.inc.php sIncPath Parameter Remote File Inclusion
46847;JaxUltraBB (JUBB) viewprofile.php user Parameter Traversal Local File Inclusion
46846;JaxUltraBB (JUBB) viewforum.php forum Parameter XSS
46845;Empire Server Coordinate Normalization Issue Multiple Unspecified Overflows
46844;Empire Server Files Utility PRNG Seed Disclosure
46843;ResearchGuide guide.php id Parameter SQL Injection
46842;FFmpeg libavformat/psxstr.c libavformat str_read_packet() Function STR File Handling Overflow
46841;MyBlog post.php id Parameter SQL Injection
46840;MyBlog member.php id Parameter SQL Injection
46839;MyBlog index.php view Parameter SQL Injection
46838;Pidgin MSN Protocol Handler slplink.c msn_slplink_process_msg Function SLP Message Handling Overflow
46837;Solaris named(1M) DNS Query ID Field Prediction Cache Poisoning
46836;Nominum CNS / Vantio DNS Query ID Field Prediction Cache Poisoning
46835;Total Commander Fileinfo Plugin PE File Handling DoS
46834;Total Commander Fileinfo Plugin PE File IMAGE_EXPORT_DIRECTORY Array CRLF Injection
46833;Fedora Linux NetworkManager wpa_supplicant wpa_printf Function WPA2 Network Remote Overflow
46832;Netscape Navigator Multiple URI Handlers NULL Byte Argument Injection
46831;corehttp http.c HttpSprockMake Function Multiple Remote Overflows
46830;MyBlog post.php id Parameter XSS
46829;MyBlog index.php Multiple Parameter XSS
46828;CMS Mini view/index.php Multiple Parameter Traversal Local File Inclusion
46827;Microsoft Visual Basic ActiveX (vb6skit.dll) fCreateShellLink Function Crafted lpstrLinkPath Argument Overflow
46826;IBM DB2 Universal Database UDF Inline Processing View Call DoS
46825;IBM DB2 Universal Database WIP Actions DWC Security Bypass
46824;IBM DB2 Universal Database SQLNO_STARJN_CHECK_JGRAP() Star-join Query DoS
46823;IBM DB2 Universal Database Lob Field select with like Clause DoS
46822;IBM DB2 Universal Database Control Center Node Access SECURITY SOCKS Option Removal
46821;PHPauction item.php id Parameter SQL Injection
46820;IBM DB2 Universal Database ALTER BUFFERPOOL Statement DoS
46819;PageSquid CMS index.php page Parameter SQL Injection
46818;FireAnt index.php page Parameter Traversal Local File Inclusion
46817;XEROX CentreWare Web (CWW) Multiple Unspecified XSS
46816;XEROX CentreWare Web (CWW) Multiple Unspecified SQL Injection
46815;Cisco Unified Communications Manager (CUCM) RIS Data Collector Authentication Bypass Cluster Information Disclosure
46814;Cisco Unified Communications Manager (CUCM) Computer Telephony Integration (CTI) Manager Service Malformed Traffic Remote DoS
46813;F5 FirePass 1200 SSL VPN SNMP HOST-RESOURCES-MIB Traversing DoS
46812;Joomla User Redirect Spam Unspecified Issue
46811;Joomla File Caching Weakness Unspecified Cached File Access
46810;Joomla Unspecified LDAP Unauthorized Admin Access
46809;OpenBSD Query ID and Additional Resource Record DNS Cache Poisoning
46808;WeFi Diagnostic Mode Backup Log Information Disclosure
46807;webXell Editor upload_pictures.php Unrestricted File Upload Arbitrary Code Execution
46806;Poppler libpoppler Page.cc Page Destructor pageWidgets Object Handling Uninitialized Memory Access
46805;sudo Prompt Parsing Function Local Overflow
46804;Advanced Searchbar Toolbar.DLL isChecked Function DoS
46803;vgallite Multiple Script Remote File Inclusion
46802;Toolbar Gaming for MSIE toolbar_gaming.dll CallCmd Function DoS
46801;Microsoft Windows Calendar Malformed ICS File Handling DoS
46800;cmsWorks admin/include/lib.module.php mod_root Parameter Remote File Inclusion
46799;mUnky index.php zone Parameter Traversal Local File Inclusion
46798;Webdevindo-CMS index.php hal Parameter SQL Injection
46797;sHibby sHop Db/urun.mdb Direct Request Database Disclosure
46796;PEGames template2.php Multiple Parameter XSS
46795;ShareCMS list_user.php userID Parameter SQL Injection
46794;ShareCMS event_info.php eventID Parameter SQL Injection
46793;CaupoShop Classic csc_article_details.php saArticle[ID] Parameter SQL Injection
46792;PHP Site Lock index.php articleid Parameter SQL Injection
46791;AJ Auction Pro category.php cate_id Parameter SQL Injection
46790;OwnRS clanek.php id Parameter SQL Injection
46789;OwnRS clanek.php id Parameter XSS
46788;Orlando CMS AJAX/newscat.php GLOBALS[preloc] Parameter Remote File Inclusion
46787;Orlando CMS modules/core/logger/init.php GLOBALS[preloc] Parameter Remote File Inclusion
46786;Cisco Multiple Products DNS Query ID Field Prediction Cache Poisoning
46785;Neutrino Atomic Edition index.php File Manipulation Arbitrary Code Execution
46784;SUSE Linux zen-remover Wrapper Script Search Path Subversion Local Privilege Escalation
46783;SUSE Linux zen-installer Wrapper Script Search Path Subversion Local Privilege Escalation
46782;SUSE Linux zen-updater Wrapper Script Search Path Subversion Local Privilege Escalation
46781;SUSE Linux rug Wrapper Script Search Path Subversion Local Privilege Escalation
46780;Microsoft Outlook Web Access (OWA) HTML Parsing Unspecified XSS
46779;Microsoft Outlook Web Access (OWA) Data Validation Unspecified XSS
46778;Microsoft Windows DNS Query ID Field Prediction Cache Poisoning
46777;Microsoft Windows DNS Socket Entropy Weakness Cache Poisoning
46776;ISC BIND DNS Query ID Field Prediction Cache Poisoning
46775;Brightcode Weblinks component for Joomla! index.php catid Parameter SQL Injection
46774;Microsoft Windows Explorer Saved Search File Handling DoS
46773;Microsoft SQL Server Memory Page Reuse Information Disclosure
46772;Microsoft SQL Server Convert Function Overflow
46771;Microsoft SQL Server Stored Backup File Processing Memory Corruption Arbitrary Code Execution
46770;Microsoft SQL Server Crafted Insert Statement Overflow
46769;Live for Speed (LFS) .ply File Plate String Handling Overflow
46768;Live for Speed (LFS) .spr File Username Handling Overflow
46767;4ndvddb Module for PHP-Nuke modules.php id Parameter SQL Injection
46766;OpenOffice.org (OOo) Multiple File Extension Handling Unspecified DoS
46765;JBoss Application Server JMX Console Access Control (JMXOpsAccessControlFilter) Race Condition Remote Privilege Escalation
46764;Ariadne CMS view.php ariadne Parameter Remote File Inclusion
46763;OpenAds / phpAdsNew lib-remotehost.inc.php phpAds_geoPlugin Parameter Remote File Inclusion
46762;Triton CMS Pro X-Forwarded-For Header SQL Injection
46761;Astaro Security Gateway (ASG) pop3 Proxy Large Attachment Virus Scanning Bypass
46760;ContentNow upload/file/language_menu.php Multiple Parameter XSS
46759;ContentNow cn/upload.php Unrestricted File Upload Arbitrary PHP Code Execution
46758;ImperialBB Avatar mime-type Manipulation Arbitrary File Upload
46757;BlueZ bluez-libs src/sdp.c SDP Packet Processing Remote DOS
46756;Kasseler CMS index.php file Parameter Traversal Arbitrary File Access
46755;Kasseler CMS index.php Multiple Parameter XSS
46754;Yourplace Unspecified Authentication Bypass
46753;BlognPlus index.php Multiple Parameter SQL Injection
46752;Xpoze user.html uid Parameter SQL Injection
46751;fuzzylime (cms) rss.php p Parameter Traversal Local File Inclusion
46750;CMailServer CMailCOM.dll POP3 Class ActiveX (CMailCom.POP3) Multiple Method Overflow
46749;Microsoft Access Snapshot Viewer ActiveX (snapview.ocx) PrintSnapshot Method Arbitrary Code Execution
46748;Academic Web Tools PHPSESSID Session Fixation
46747;Academic Web Tools room.php Message XSS
46746;Academic Web Tools rss_getfile.php file Parameter XSS
46745;Academic Web Tools /hta/htmlarea.js.php&quot; glb_sid Parameter XSS
46744;Academic Web Tools login.php URL XSS
46743;Academic Web Tools rating.php book_id Parameter SQL Injection
46742;Academic Web Tools download.php dfile Variable Traveral Arbitrary File Access
46741;Thelia admin/auth.php Authentication Bypass
46740;Panda ActiveScan AV Class ActiveX (as2guiie.dll) Update() Method Arbitrary Cabinet File Installation
46739;Panda ActiveScan AV Class ActiveX (as2guiie.dll) Update() Method Overflow
46738;QuickerSite asp/includes/contact.asp sNickName Variable Unspecified Input Validation Issue
46737;QuickerSite asp/bs_referers.asp Unspecified Issue
46736;QuickerSite Themes Function Posting Unspecified Injection
46735;Benja CMS /admin/admin_edit_topmenu.php URL XSS
46734;Benja CMS /admin/admin_new_submenu.php URL XSS
46733;Benja CMS /admin/admin_edit_submenu.php URL XSS
46732;Benja CMS /admin/upload.php Unrestricted File Upload Arbitrary PHP Code Execution
46731;Benja CMS /admin/ Authentication Bypass Menu Manipulation
46730;GlassFish Application Server resourceNode/jdbcConnectionPoolNew1.jsf Multiple Parameter XSS
46729;GlassFish Application Server applications/lifecycleModulesNew.jsf Multiple Parameter XSS
46728;GlassFish Application Server resourceNode/jdbcResourceNew.jsf Multiple Parameter XSS
46727;GlassFish Application Server resourceNode/jmsConnectionNew.jsf Multiple Parameter XSS
46726;GlassFish Application Server resourceNode/jmsDestinationNew.jsf Multiple Parameter XSS
46725;GlassFish Application Server resourceNode/externalResourceNew.jsf Multiple Parameter XSS
46724;GlassFish Application Server resourceNode/customResourceNew.jsf Multiple Parameter XSS
46723;Cisco VPN Client on Windows Dial-up Networking Dialog Local Privilege Escalation
46722;Apple Safari for Windows Crafted HTML Arbitrary File Download
46721;Skype Unspecified Number Handling Remote DoS
46720;Apple Safari body.innerHTML property Cross-domain Privilege Escalation
46719;Undernet ircu /silence Commands Arbitrary User Remote Private IP Disclosure
46718;Undernet ircu Unused Channel (zannel) Creation Saturation Remote DoS
46717;Undernet ircu Older Timestamp (TS) Handling Server Split Channel Privilege Escalation
46716;Undernet ircu Unused Channel netriding Privilege Escalation
46715;Undernet ircu Bounce netjoin Race Condition Timestamp Processing Weakness
46714;Undernet ircu netburst Race Condition Remote Apass Modification
46713;Undernet ircu Cross-scenario Kick Action Operator Privilege Persistence
46712;Undernet ircu Operator names -D Command Remote DoS
46711;Undernet ircu J 0:#channel Message Remote DoS
46710;Undernet ircu Crafted Multi-channel Join Remote DoS
46709;Direct Web Remoting (DWR) Multiple Unspecified XSS
46708;Novell eDirectory ds.dlm Crafted Packet Handling Remote Overflow
46707;SCO UnixWare ReliantHA /usr/opt/reliant/bin/rcvm Local Privilege Escalation
46706;SCO UnixWare ReliantHA /usr/opt/reliant/bin/hvdisp Local Privilege Escalation
46705;ServerView Web Interface (SnmpGetMibValues.exe) Crafted URL Handling Overflow
46704;rhpki-common RHCS CSR Signing Policy Bypass
46703;Outline Designer Module for Drupal Remote Authentication Bypass
46702;Horde Multiple Product day.php PATH_INFO XSS
46701;Horde Multiple Product workweek.php PATH_INFO XSS
46700;Horde Multiple Product week.php PATH_INFO XSS
46699;Organic Groups Module for Drupal Private Group Title Information Disclosure
46698;Organic Groups Module for Drupal Unspecified XSS
46697;Opera OCSP / CRL Unspecified Security Setting Manipulation
46696;Opera for Windows Unspecified Arbitrary Code Execution
46695;Opera Unspecified Canvas Functions Arbitrary Memory Disclosure
46694;OpenCart index.php Multiple Parameter XSS
46693;DC++ client/NmdcHub.cpp NmdcHub::onLine() Function Malformed Message Processing DoS
46692;Soldner Secret Wars Crafted UDP Packet Handling Remote DoS
46691;Ruby rb_ary_fill() Function Overflow
46690;Perl-Compatible Regular Expression (PCRE) pcre_compile.c Crafted Pattern Handling Overflow
46689;OpenLDAP ASN.1 BER Network Datagram Handling Remote DoS
46688;Mozilla Multiple Browser XMLHttpRequest / onreadystatechange Handler XSS
46687;Mozilla Multiple Browser Unloaded Document script Element XSS
46686;Mozilla Multiple Browser nsXMLHttpRequest::OnChannelRedirect() Function Same-origin Policy Bypass
46685;Mozilla Multiple Browser Outer Window Event Handler XUL Element XSS
46684;Mozilla Multiple Browser Signed JAR JavaScript Injection
46683;Mozilla Multiple Product Non-priviliged XUL Documents chrome: Privilege Escalation
46682;Mozilla Multiple Product mozIJSSubScriptLoader.LoadScript() Arbitrary Code Execution
46681;Mozilla Multiple Browser originalTarget / DOM Range Arbitrary File Upload
46680;Mozilla Multiple Mac OS X Browser Java Embedding Plugin (JEP) Same-origin Policy Bypass Arbitrary Socket Connection
46679;Mozilla Multiple Browser Add-on .properties File Arbitrary Memory Disclosure
46678;Mozilla Multiple Browser Directory Listing File Name XSS
46677;Mozilla Multiple Product Peer-trusted Certificate Alternate Name Spoofing
46676;Mozilla Multiple Browser Windows URL Shortcut Handling Cross-context Execution
46675;Mozilla Multiple Product Engine Block Reflow Code Arbitrary Code Execution
46674;Mozilla Multiple Product JavaScript Engine Multiple Unspecified Memory Corruption
46673;Mozilla Multiple Product Layout Engine Multiple Unspecified Memory Corruption
46672;Tinytax Taxonomy Block Module for Drupal Unspecified XSS
46671;FreeStyle Wiki Unspecified XSS
46670;XchangeBoard newThread.php boardID Parameter SQL Injection
46669;Apple Mac OS X HMAC Authentication SNMPv3 Authentication Packet Spoofing
46668;Apple Mac OS X Dock Expos<6F> Hot Corners Unspecified Screen Lock Bypass
46667;Apple Mac OS X System Configuration User Template Directory Permission Weakness Local Privilege Escalation
46666;Apple Mac OS X Launch Services Symlink Download Validation Race Condition Arbitrary Code Execution
46665;Apple Mac OS X c++filt Format String Arbitrary Code Execution
46664;Apple Mac OS X CoreTypes .xht* Handling Warning Weakness
46663;Apple Mac OS X Alias Manager Volume Mount Information Handling Arbitrary Code Execution
46662;Taxonomy Autotagger Module for Drupal Unspecified SQL Injection
46661;Taxonomy Autotagger Module for Drupal Unspecified XSS
46660;VLC Media Player modules/demux/wav.c Open() Function Crafted WAV File Handling Remote Overflow
46659;HP System Management Homepage (SMH) Unspecified XSS
46658;EfesTECH Shop default.asp cat_id Parameter SQL Injection
46657;PHP Agenda index.php page Parameter Traversal Local File Inclusion
46656;CAT2 spaw_control.class.php spaw_root Parameter Traversal Local File Inclusion
46655;AShop Deluxe catalogue.php cat Parameter SQL Injection
46654;plx Ad Trader ad.php adid Parameter SQL Injection
46653;DeskPRO admincp/user_help.php do Parameter new_entry Variable Arbitrary Code Execution
46652;QNX Momentics /usr/photon/bin/phgrafx .pal File Handling Local Overflow
46651;Wireshark syslog Dissector Unspecified DoS
46650;Wireshark RMI Dissector Unspecified System Memory Disclosure
46649;Wireshark RTMPT Dissector Unspecified DoS
46648;Wireshark KISMET Dissector Unspecified DoS
46647;Wireshark PANA Dissector Unspecified DoS
46646;Wireshark GSM SMS Dissector Unspecified DoS
46645;Microsoft Word DOC File Unordered List Handling Memory Corruption
46644;Flux CMS webinc/bxe/scripts/loadsave.php Request Body PHP File Overwrite Arbitrary Code Execution
46643;OpenOffice.org (OOo) on Red Hat Enterprise Linux Path RPATH Library Path Subversion Local Privilege Escalation
46642;aspWebCalendar calendar_admin.asp Unrestricted File Upload Arbitrary Code Execution
46641;PHP php_imap.c Obsolete API Crafted IMAP Request Overflow DoS
46640;tmsnc MSN Packet Handling Crafted UBX Command Remote Overflow
46639;PHP ftok Function http URL Argument safe_mode Restriction Bypass
46638;PHP chdir Function http URL Argument safe_mode Restriction Bypass
46637;Pivot search.php t Parameter Traversal Arbitrary File Access
46636;HIOX Banner Rotator (HBR) hioxBannerRotate.php hm Parameter Remote File Inclusion
46635;myBloggie admin.php post_id Parameter SQL Injection
46634;myBloggie index.php user_id Parameter SQL Injection
46633;GraphicsMagick Multiple Decoders Unspecified DoS
46632;GraphicsMagick GetImageCharacteristics() Function File Comment Handling DoS
46631;Microsoft IE Frame Location Handling Cross-frame Content Manipulation
46630;Microsoft IE location Window Object Handling XSS
46629;phpMyAdmin (phpmyadmin) for TYPO3 Unspecified XSS
46628;S.T.A.L.K.E.R.: Shadow of Chernobyl MultipacketReciever::RecievePacket Function Remote DoS
46627;S.T.A.L.K.E.R.: Shadow of Chernobyl NET_Compressor::Decompress Function Remote Overflow DoS
46626;S.T.A.L.K.E.R.: Shadow of Chernobyl IPureServer::_Recieve Function Remote Overflow
46625;Send-A-Card (sr_sendcard) for TYPO3 Unspecified XSS
46624;Send-A-Card (sr_sendcard) for TYPO3 Unspecified Data Authenticity Verification Weakness
46623;Address Directory (sp_directory) for TYPO3 Unspecified SQL Injection
46622;Address Directory (sp_directory) for TYPO3 Unspecified XSS
46621;Industry Database (Branchendatenbank) (pro_industrydb) for TYPO3 Unspecified Data Authenticity Verification Weakness
46620;Pinboard (pinboard) for TYPO3 Unspecified SQL Injection
46619;PDF Generator 2 (pdf_generator2) for TYPO3 Unspecified DoS
46618;PDF Generator 2 (pdf_generator2) for TYPO3 Test Functionality Unspecified Issue
46617;PDF Generator 2 (pdf_generator2) for TYPO3 Unspecified Information Disclosure
46616;News Calendar (newscalendar) for TYPO3 Unspecified SQL Injection
46615;SQL Frontend (mh_omsqlio) for TYPO3 Unspecified DoS
46614;SQL Frontend (mh_omsqlio) for TYPO3 Unspecified SQL Injection
46613;DAM Frontend (dam_frontend) for TYPO3 Unspecified Access Control Bypass
46612;DAM Frontend (dam_frontend) for TYPO3 Error Handling Unspecified Issue
46611;DAM Frontend (dam_frontend) for TYPO3 Unspecified Information Disclosure
46610;DAM Frontend (dam_frontend) for TYPO3 Unspecified SQL Injection
46609;Branchenbuch (Yellow Pages) (mh_branchenbuch) for TYPO3 Unspecified SQL Injection
46608;KB Unpack (kb_unpack) for TYPO3 Unspecified Blacklist Bypass
46607;Packman (kb_packman) for TYPO3 Unspecified Blacklist Bypass
46606;Support view (ext_tbl) for TYPO3 Unspecified SQL Injection
46605;Codeon Petition (cd_petition) for TYPO3 Unspecified SQL Injection
46604;Avaya SIP Enablement Services (SES) Web Admin Interface Parameter Restoration Privilege Escalation
46603;Avaya SIP Enablement Services (SES) Web Admin Interface Local Data View Configuration Arbitrary Command Execution
46602;Avaya SIP Enablement Services (SES) Web Admin Interface Server Configuration Information Disclosure
46601;Avaya SIP Enablement Services (SES) Web Admin Interface System Utility Information Disclosure
46600;Avaya SIP Enablement Services (SES) Web Admin Interface Unauthenticated Multiple Folder Arbitrary Default Script Execution
46599;Avaya SIP Enablement Services (SES) Web Admin Interface Unauthenticated Default Application Execution
46597;WEC Discussion Forum (wec_discussion) for TYPO3 Unspecified XSS
46596;WEC Discussion Forum (wec_discussion) for TYPO3 Unspecified Arbitrary Code Execution
46595;Avaya Message Storage Server (MSS) Admin Interface S/FTP Storage Configuration Arbitrary Command Execution
46594;Avaya Message Storage Server (MSS) Admin Interface Name Server Lookup Arbitrary Command Execution
46593;Avaya Message Storage Server (MSS) Admin Interface Ping Utility Arbitrary Command Execution
46592;Avaya Message Storage Server (MSS) Admin Interface TCP/IP Network Configuration Arbitrary Command Execution
46591;Avaya Message Storage Server (MSS) Admin Interface External Host Modification Arbitrary Command Execution
46590;Avaya Message Storage Server (MSS) Admin Interface Windows Domain Parameter Arbitrary Command Execution
46589;Avaya Message Storage Server (MSS) Admin Interface Time Settings Arbitrary Command Execution
46588;Avaya Message Storage Server (MSS) Admin Interface Alarm Settings Arbitrary Command Execution
46587;Avaya Message Storage Server (MSS) Admin Interface Command Line History Form Arbitrary Command Execution
46586;Avaya Message Storage Server (MSS) Admin Interface Maintenance Form Arbitrary Command Execution
46585;Avaya Message Storage Server (MSS) Admin Interface Server Event Configuration Arbitrary Command Execution
46584;PHP posix_access Function HTTP URL Traversal safe_mode Restriction Bypass
46583;Avaya Communication Manager Web Interface Credential Restoration Unspecified Arbitrary Code Execution
46582;Avaya Communication Manager Web Interface Data Viewing Configuration Unspecified Arbitrary Code Execution
46581;Avaya Communication Manager Web Interface System Log Viewing Unspecified Arbitrary Code Execution
46580;BareNuked CMS admin/index.php password Parameter SQL Injection
46579;Sun Java System Access Manager XSLT Stylesheet Processing Arbitrary Code Execution
46578;Novell Client NWFS.SYS IOCTL 0x1438BB Memory Corruption Arbitrary Code Execution
46577;IBM Tivoli Directory Server (TDS) ibm-globalAdminGroup Entry Addition Double-free DoS
46576;Pidgin MSN File Transfer msn_slplink_process_msg Function Crafted Filename Remote DoS
46575;Cybozu Multiple Products Unspecified CSRF
46574;eSHOP100 index.php SUB Parameter SQL Injection
46573;Online Booking Manager checkavail.php id Parameter SQL Injection
46572;AceFTP Client LIST Command Traversal Arbitrary File Overwrite
46571;CheckInstall installwatch Script Symlink Arbitrary File / Directory Manipulation
46570;CheckInstall checkinstall Script Symlink Arbitrary File / Directory Manipulation
46569;Philboard search.asp searchterms Parameter XSS
46568;Philboard forum.asp forumid Parameter SQL Injection
46567;SePortal staticpages.php sp_id Parameter SQL Injection
46566;SePortal poll.php poll_id Parameter SQL Injection
46565;Cybozu Garoon Unspecified RSS Feeds XSS
46564;Cybozu Garoon Unspecified Session Fixation
46563;Perl File::Path::rmtree lib/File/Path.pm Symlink Arbitrary File chmod
46562;SunAge Crafted UDP Join Packet Handling Endless Loop DoS
46561;SunAge Crafted UDP Packet Handling Overflow DoS
46560;Nortel Communication Server 1000 Crafted Command Packet Remote DoS
46559;Ektron CMS400 Workarea Folder Unspecified Issue
46558;Solaris SNMP-DMI Mapper Subagent Ddaemon (snmpXdmid(1M)) Malformed Packet Remote DoS
46557;Nortel SIP Multimedia PC Client Session Exhaustion Remote DoS
46556;DC++ Partial File List Request NULL Pointer Dereference Remote DoS
46555;RT Devel::StackTrace Module Memory Exhaustion Remote DoS
46554;Ruby rb_ary_splice Function Overflow (beg + rlen)
46553;Ruby rb_ary_splice Function REALLOC_N Overflow
46552;Ruby rb_str_format Function Unspecified Memory Corruption
46551;Ruby rb_ary_store Function Multiple Overflows
46550;Ruby rb_str_buf_append Function Multiple Overflows
46549;Adobe Acrobat / Reader JavaScript API DOC.print Function Remote Printing Manipulation
46548;Adobe Reader/Acrobat Unspecified JavaScript Method Handling Arbitrary Code Execution
46547;Red Hat Linux sblim RPATH Variable Search Path Subversion Local Privilege Escalation
46546;HTML Purifier CSS Shift_JIS Output Encoding Unspecified XSS
46545;HTML Purifier font-family CSS XSS
46544;JSCAPE Secure FTP Applet Host Key Verification Weakness
46543;j00lean-CMS includes/classes/page.php Unspecified Security Issue
46542;Xen PVFB Shared Framebuffer Handling DoS
46541;GFL SDK Sun TAAC File format Keyword Handling Overflow
46540;NConvert Sun TAAC File format Keyword Handling Overflow
46539;XnView Sun TAAC File format Keyword Handling Overflow
46538;Classic FTP Client LIST Command Handling Traversal Arbitrary File Write
46537;WISE-FTP Client LIST Command Handling Traversal Arbitrary File Write
46536;mask PHP File Manager (mPFM) Shell Feature Remote Configuration Disclosure
46535;mask PHP File Manager (mPFM) Unspecified Crafted Cookie Authentication Bypass
46534;testMaker Unspecified Arbitrary PHP Code Execution
46533;World in Conflict Crafted Packet NULL Dereference Remote DoS
46532;Yazd Forum Software userAccount.jsp msg Parameter XSS
46531;Yazd Forum Software error.jsp msg Parameter XSS
46530;Yazd Forum Software search.jsp q Parameter XSS
46529;Commtouch Enterprise Anti-Spam Gateway login.asp PARAMS Parameter XSS
46528;Drinks Website drink.php drinkid Parameter SQL Injection
46527;Riddles Website riddle.php riddleid Parameter SQL Injection
46526;Tips Website tip.php tipid Parameter SQL Injection
46525;Orca Interactive Forum Script layout/default/params.php gConf[dir][layouts] Parameter Remote File Inclusion
46524;eTicket newticket.php pri Parameter SQL Injection
46523;eTicket open_raw.php pri Parameter SQL Injection
46522;eTicket open.php pri Parameter SQL Injection
46521;eTicket index.php pri Parameter SQL Injection
46520;Cheats Complete Website item.php itemid Parameter SQL Injection
46519;Jokes Website joke.php jokeid Parameter SQL Injection
46518;IBM AFP Viewer Plug-In SRC Property Overflow
46517;Suggested Terms Module for Drupal Taxonomy Terms XSS
46516;Softbiz Jokes &amp; Funny Pics Script index.php sbjoke_id Parameter SQL Injection
46515;Caucho Resin Documentation viewfile Command file Parameter XSS
46514;nBill component for Joomla! index.php cid Parameter SQL Injection
46513;Trac quickjump Search Script q Parameter Arbitrary Site Redirect
46512;Ektron CMS400.NET WorkArea/ContentRatingGraph.aspx res Parameter SQL Injection
46511;phpMyAdmin /libraries Multiple Scripts Unspecified XSS
46510;WebGUI Collaboration System RSS Feed Authentication Bypass Information Disclosure
46509;Traindepot index.php query Parameter XSS
46508;Traindepot index.php module Parameter Arbitrary File Access
46507;CMS-BRD index.php menuclick Parameter SQL Injection
46506;Novell GroupWise WebAccess Simple Interface Unspecified XSS
46505;DUware DUcalendar detail.asp iEve Parameter SQL Injection
46504;Viral DX 1 adclick.php bannerid Parameter SQL Injection
46503;CiBlog links-extern.php id Parameter SQL Injection
46502;Apple Safari WebKit JavaScript Array Handling Memory Corruption Arbitrary Code Execution
46501;Apple Safari for Windows URLACTION_SHELL_EXECUTE_HIGHRISK IE Zone Setting Restriction Bypass
46500;WebCalendar send_reminders.php Multiple Parameter Remote File Inclusion
46499;Scientific Image DataBase projects.php id Parameter SQL Injection
46498;le.cms cms/admin/upload.php submit0 Variable Arbitrary Remote File Execution
46497;Link ADS 1 out.php linkid Parameter SQL Injection
46496;PHPeasyblog newsarchive.php post Parameter SQL Injection
46495;Easy-Clanpage URI section Parameter Traversal Local File Inclusion
46494;NiTrO Web Gallery albums.php CatId Parameter SQL Injection
46493;Oxygen post.php repquote Parameter SQL Injection
46492;FreeCMS index.php page Parameter SQL Injection
46491;ClipShare group_posts.php tid Parameter SQL Injection
46490;Apple Mac OS X ARDAgent osascript tell Command Local Privilege Escalation
46489;Dagger skins/default.php Multiple Parameter Remote File Inclusion
46488;Call of Duty 4: Modern Warfare va() Function Command Handling Remote DoS
46487;Call of Duty 4: Modern Warfare callvote map Command MAP Variable Remote Overflow
46486;ODARS resource_categories_view.php CLASSES_ROOT Parameter Remote File Inclusion
46485;Online Fantasy Football League players.php player_id Parameter SQL Injection
46484;Online Fantasy Football League leagues.php league_id Parameter SQL Injection
46483;Online Fantasy Football League teams.php fflteam_id Parameter SQL Injection
46482;RSS-aggregator display.php path Parameter Remote File Inclusion
46481;emuCMS index.php cat_id Parameter SQL Injection
46480;Hedgehog-CMS includes/header.php c_temp_path Parameter Traversal Local File Inclusion
46479;AproxEngine index.php page Parameter Traversal Local File Inclusion
46478;Jamroom payment.php jamroom[jm_dir] Parameter Remote File Inclusion
46477;Jamroom purchase.php jamroom[jm_dir] Parameter Remote File Inclusion
46476;IGSuite cgi-bin/igsuite formid Parameter SQL Injection
46475;EXP Shop Component for Joomla! index.php catid Parameter SQL Injection
46474;AJ HYIP news.php id Parameter SQL Injection
46473;FubarForum index.php page Parameter Traversal Local File Inclusion
46472;sHibby sHop default.asp sayfa Parameter SQL Injection
46471;CCleague Pro admin.php u Parameter SQL Injection
46470;CCleague Pro admin.php type Cookie Admin Authentication Bypass
46469;OFFSystem HTTP Headers Handling Unspecified Multiple Overflows
46468;MiGCMS /lib/obj/content_image.class.php GLOBALS[application][app_root] Parameter Remote File Inclusion
46467;MiGCMS /lib/obj/collection.class.php GLOBALS[application][app_root] Parameter Remote File Inclusion
46466;Cisco Intrusion Prevention System Jumbo Ethernet Frames Remote DoS
46465;Absolute News Manager XE admin/editarticleX.asp Unspecified XSS
46464;Absolute News Manager XE admin/anmviewer.asp Unspecified XSS
46463;eLineStudio Site Composer cms/assetmanager/foldernew.asp Direct Request Arbitrary Directory Manipulation
46462;eLineStudio Site Composer cms/assetmanager/folderdel_.asp x Direct Request Arbitrary Directory Manipulation
46461;eLineStudio Site Composer ansFAQ.asp id Parameter SQL Injection
46460;eLineStudio Site Composer login.asp txtEmail Parameter XSS
46459;eLineStudio Site Composer ansFAQ.asp Multiple Parameter XSS
46458;Novell GroupWise Messenger Client (GWIM) Client Popup Username Handling Remote Overlfow
46457;OtomiGenX rss.php lang Parameter Traversal Local File Inclusion
46456;OtomiGenX library_rss.php lang Parameter Traversal Local File Inclusion
46455;DZOIC Handshakes index.php fname Parameter SQL Injection
46454;Search System for RevokeBB inc/class_search.php search Parameter SQL Injection
46453;MycroCMS index.php entry_id Parameter SQL Injection
46452;phpRaider authentication/smf/smf.functions.php pConfig_auth[smf_path] Parameter Remote File Inclusion
46451;Poll Manager XE admin/search.asp Multiple Parameter XSS
46450;Poll Manager XE search.asp orderby Parameter SQL Injection
46449;Absolute Image Gallery XE gallery.asp XSS
46448;Absolute Image Gallery XE admin/search.asp XSS
46447;Absolute Image Gallery XE gallery.asp categoryid Parameter SQL Injection
46446;Absolute Live Support XE admin/search.asp Multiple Parameter XSS
46445;Absolute Live Support XE search.asp orderby Parameter SQL Injection
46444;Absolute Form Processor XE search.asp orderby Parameter SQL Injection
46443;Galatolo WebManager (GWM) view.php id Parameter SQL Injection
46442;Galatolo WebManager (GWM) index.php com Parameter Traversal Local File Inclusion
46441;Galatolo WebManager (GWM) admin/plugins.php plugin Parameter Traversal Local File Inclusion
46440;WEBalbum photo_add-c.php Multiple Parameter XSS
46439;phpInv entry.php action Parameter Traversal Local File Inclusion
46438;phpInv search.php keyword Parameter XSS
46437;vBulletin modcp/index.php redirect Parameter XSS
46436;Samart-CMS site.php contentsid Parameter SQL Injection
46435;ProManager inc/config.php language Parameter Traversal Local File Inclusion
46434;SurgeMail IMAP APPEND Command Handling Unspecified DoS
46433;Easy Webstore index.php cat_path Parameter SQL Injection
46432;S.T.A.L.K.E.R.: Shadow of Chernobyl Nickname Handling Remote DoS
46431;TrailScout Module for Drupal Unspecified Cookies SQL Injection
46430;TrailScout Module for Drupal New Post XSS
46429;MyBizz-Classifieds index.php cat Parameter SQL Injection
46428;doITLive CMS edit/showmedia.asp FILE Parameter XSS
46427;doITLive CMS edit/default.asp Cookie SQL Injection
46426;doITLive CMS default.asp ID Parameter SQL Injection
46425;BoatScripts Classifieds index.php type Parameter SQL Injection
46424;DekiWiki Search Unspecified XSS
46423;Maxtrade AIO modules.php Trade Module categori Parameter SQL Injection
46422;Mozilla Firefox Unspecified Overflow
46421;Mozilla Firefox CSSValue Array Memory Corruption
46420;Contenido CMS /index.php Multiple Parameter XSS
46419;Contenido CMS /plugins/content_allocation/includes/include.right_top.php Multiple Parameter Remote File Inclusion
46418;Contenido CMS /includes/include.newsletter_jobs_subnav.php Multiple Parameter Remote File Inclusion
46417;Contenido CMS /plugins/content_allocation/includes/include.right_top.php cfg[path][templates] Parameter Remote File Inclusion
46416;Contenido CMS /includes/include.newsletter_jobs_subnav.php cfg[path][templates] Parameter Remote File Inclusion
46415;Contenido CMS /cronjobs/setfrontenduserstate.php cfg[path][contenido] Parameter Remote File Inclusion
46414;Contenido CMS /cronjobs/session_cleanup.php cfg[path][contenido] Parameter Remote File Inclusion
46413;Contenido CMS /cronjobs/send_reminder.php cfg[path][contenido] Parameter Remote File Inclusion
46412;Contenido CMS /cronjobs/run_newsletter_job.php cfg[path][contenido] Parameter Remote File Inclusion
46411;Contenido CMS /cronjobs/optimize_database.php cfg[path][contenido] Parameter Remote File Inclusion
46410;Contenido CMS /cronjobs/move_old_stats.php cfg[path][contenido] Parameter Remote File Inclusion
46409;Contenido CMS /cronjobs/move_articles.php cfg[path][contenido] Parameter Remote File Inclusion
46408;Contenido CMS /backend_search.php contenido_path Parameter Remote File Inclusion
46407;Jura Impressa F90 Coffee Maker Internet Connection Kit Unspecified Remote Setting Manipulation
46406;CGIWrap Log File Access Permission Manipulation Race Condition
46405;CGIWrap Charset Specification Weakness Error Message XSS
46404;SUSE Linux findutils-locate Package core clean Cron Job Unspecified Arbitrary File Deletion
46403;SUSE Linux orarun Script Oracle Account disk Group Privilege Escalation
46402;CounterPath X-Lite Malformed SIP INVITE Message Remote DoS
46401;Best Top List banner-upload.php Unrestricted File Upload Arbitrary PHP Code Execution
46400;SurgeMail on Windows Unspecified Remote Issue (ZD-00000078)
46399;InterSystems Cache %template Package Unspecified .csp Scripts Arbitrary File Access
46398;InterSystems Cache %XML.Utils.SchemaServer Class Unspecified Arbitrary File Access
46397;Carscripts Classifieds index.php cat Parameter SQL Injection
46396;TARGET-E WorldCup Bets (worldcup) Extension for TYPO3 Unspecified SQL Injection
46395;TARGET-E WorldCup Bets (worldcup) Extension for TYPO3 Unspecified XSS
46394;Fussballtippspiel (toto) Extension for TYPO3 Unspecified SQL Injection
46393;Resource Library (tjs_reslib) Extension for TYPO3 Unspecified XSS
46392;TIMTAB - Social Bookmark Icons (timtab_sociable) Extension for TYPO3 Unspecified SQL Injection
46391;Random Prayer (ste_prayer) Extension for TYPO3 Unspecified SQL Injection
46390;Download system (sb_downloader) Extension for TYPO3 Unspecified SQL Injection
46389;Diocese of Portsmouth Training Courses (pd_trainingcourses) Extension for TYPO3 Unspecified SQL Injection
46388;Diocese of Portsmouth Calendar Today (pd_calendar_today) Extension for TYPO3 Unspecified SQL Injection
46387;nepa-design.de Spam Protection (nd_antispam) Extension for TYPO3 Unspecified External Setting Manipulation
46386;JobControl (dmmjobcontrol) Extension for TYPO3 Unspecified SQL Injection
46385;JobControl (dmmjobcontrol) Extension for TYPO3 Unspecified XSS
46384;DCD GoogleMap (dcdgooglemap) Extension for TYPO3 Unspecified XSS
46383;CoolURI (cooluri) Extension for TYPO3 Unspecified SQL Injection
46382;Frontend Filemanager (air_filemanager) Extension for TYPO3 on Apache Unspecified Arbitrary Code Execution
46381;Horde Multiple Products Add Event Screen XSS
46380;Horde Multiple Products Contact Views XSS
46379;Horde Multiple Products Object Browser Item Names XSS
46378;DCD GoogleMap Extension for TYPO3 Unspecified XSS
46377;Xoops Contenido EZ Publish (contenido_hacks) tpl/actions_con.php cfgPathTpl Parameter Remote File Inclusion
46376;Xoops Contenido EZ Publish (contenido_hacks) tpl/actions_tpl.php cfgPathTpl Parameter Remote File Inclusion
46375;Xoops Contenido EZ Publish (contenido_hacks) tpl/actions_con_sidelist.php cfgPathTpl Parameter Remote File Inclusion
46374;Xoops Contenido EZ Publish (contenido_hacks) tpl/header.php cfgPathTpl Parameter Remote File Inclusion
46373;Xoops Contenido EZ Publish (contenido_hacks) tpl/actions_str.php cfgPathTpl Parameter Remote File Inclusion
46372;Xoops Contenido EZ Publish (contenido_hacks) tpl/actions_news.php cfgPathTpl Parameter Remote File Inclusion
46371;Xoops Contenido EZ Publish (contenido_hacks) tpl/actions_stat.php cfgPathTpl Parameter Remote File Inclusion
46370;Xoops Contenido EZ Publish (contenido_hacks) tpl/actions_upl.php cfgPathTpl Parameter Remote File Inclusion
46369;Xoops Contenido EZ Publish (contenido_hacks) tpl/actions_lay.php cfgPathTpl Parameter Remote File Inclusion
46368;Xoops Contenido EZ Publish (contenido_hacks) tpl/actions_mod.php cfgPathTpl Parameter Remote File Inclusion
46367;Xoops Contenido EZ Publish (contenido_hacks) inc/news_show_recipients.inc.php Multiple Parameter Remote File Inclusion
46366;Xoops Contenido EZ Publish (contenido_hacks) inc/news_show_newsletters.inc.php Multiple Parameter Remote File Inclusion
46365;Xoops Contenido EZ Publish (contenido_hacks) inc/con_show_tree.inc.php Multiple Parameter Remote File Inclusion
46364;Xoops Contenido EZ Publish (contenido_hacks) inc/con_edit_form.inc.php Multiple Parameter Remote File Inclusion
46363;Xoops Contenido EZ Publish (contenido_hacks) inc/upl_show_uploads.inc.php cfgPathInc Parameter Remote File Inclusion
46362;Xoops Contenido EZ Publish (contenido_hacks) tpl/main_top.inc.php cfgPathTpl Parameter Remote File Inclusion
46361;Xoops Contenido EZ Publish (contenido_hacks) tpl/main_user_md5.php3 cfgPathTpl Parameter Remote File Inclusion
46360;Xoops Contenido EZ Publish (contenido_hacks) inc/con_editcontent.inc.php Multiple Parameter Remote File Inclusion
46359;Xoops Contenido EZ Publish (contenido_hacks) inc/stat_show_tree.inc.php Multiple Parameter Remote File Inclusion
46358;Xoops Contenido EZ Publish (contenido_hacks) inc/tpl_show_templates.inc.php Multiple Parameter Remote File Inclusion
46357;Xoops Contenido EZ Publish (contenido_hacks) inc/str_show_tree.inc.php Multiple Parameter Remote File Inclusion
46356;Xoops Contenido EZ Publish (contenido_hacks) inc/lay_show_layouts.inc.php Multiple Parameter Remote File Inclusion
46355;Xoops Contenido EZ Publish (contenido_hacks) inc/mod_show_modules.inc.php Multiple Parameter Remote File Inclusion
46354;Xoops Contenido EZ Publish (contenido_hacks) inc/con_show_sidelist.inc.php Multiple Parameter Remote File Inclusion
46353;Xoops Contenido EZ Publish (contenido_hacks) main_news_edit.php cfgPathInc Parameter Remote File Inclusion
46352;Xoops Contenido EZ Publish (contenido_hacks) main_tpl_edit.php cfgPathInc Parameter Remote File Inclusion
46351;Xoops Contenido EZ Publish (contenido_hacks) main_stat.php cfgPathInc Parameter Remote File Inclusion
46350;Xoops Contenido EZ Publish (contenido_hacks) main_con_edittpl.php cfgPathInc Parameter Remote File Inclusion
46349;Xoops Contenido EZ Publish (contenido_hacks) main_news_send.php cfgPathInc Parameter Remote File Inclusion
46348;Xoops Contenido EZ Publish (contenido_hacks) main_lay_edit.php cfgPathInc Parameter Remote File Inclusion
46347;Xoops Contenido EZ Publish (contenido_hacks) main_lay.php cfgPathInc Parameter Remote File Inclusion
46346;Xoops Contenido EZ Publish (contenido_hacks) main_mod_edit.php cfgPathInc Parameter Remote File Inclusion
46345;Xoops Contenido EZ Publish (contenido_hacks) main_lang.php cfgPathInc Parameter Remote File Inclusion
46344;Xoops Contenido EZ Publish (contenido_hacks) main_tplinput.php cfgPathInc Parameter Remote File Inclusion
46343;Xoops Contenido EZ Publish (contenido_hacks) main_news.php cfgPathInc Parameter Remote File Inclusion
46342;Xoops Contenido EZ Publish (contenido_hacks) main_str.php cfgPathInc Parameter Remote File Inclusion
46341;Xoops Contenido EZ Publish (contenido_hacks) main_con_sidelist.php cfgPathInc Parameter Remote File Inclusion
46340;Xoops Contenido EZ Publish (contenido_hacks) main_tpl.php cfgPathInc Parameter Remote File Inclusion
46339;Xoops Contenido EZ Publish (contenido_hacks) main_con.php cfgPathInc Parameter Remote File Inclusion
46338;Xoops Contenido EZ Publish (contenido_hacks) main_tplinput_edit.php cfgPathInc Parameter Remote File Inclusion
46337;Xoops Contenido EZ Publish (contenido_hacks) main_mod.php cfgPathInc Parameter Remote File Inclusion
46336;Xoops Contenido EZ Publish (contenido_hacks) main_news_rcp.php cfgPathInc Parameter Remote File Inclusion
46335;Xoops Contenido EZ Publish (contenido_hacks) main_con_editside.php cfgPathInc Parameter Remote File Inclusion
46334;Xoops Contenido EZ Publish (contenido_hacks) main_upl.php cfgPathInc Parameter Remote File Inclusion
46333;Brim /templates/text-only/template.tpl.php renderer Parameter Remote File Inclusion
46332;Brim /templates/slashdot/template.tpl.php renderer Parameter Remote File Inclusion
46331;Brim /templates/sidebar/template.tpl.php renderer Parameter Remote File Inclusion
46330;Brim /templates/penguin/template.tpl.php renderer Parameter Remote File Inclusion
46329;Brim /templates/oerdec/template.tpl.php renderer Parameter Remote File Inclusion
46328;Brim /templates/mylook/template.tpl.php renderer Parameter Remote File Inclusion
46327;Brim /templates/barry/template.tpl.php renderer Parameter Remote File Inclusion
46326;Brim /templates/barrel/template.tpl.php renderer Parameter Remote File Inclusion
46325;ErfurtWiki Default URI id Variable Traversal Arbitrary File Disclosure
46324;ErfurtWiki /ewiki/fragments/css.php Multiple Variable Traversal Arbitrary File Disclosure
46323;DotNetNuke Error Handling Page Query String XSS
46322;DotNetNuke Language Skin Object XSS
46321;DotNetNuke Invalid URL Filtering Bypass XSS
46320;meBiblio upload/uploader.html Unrestricted File Upload Arbitrary Code Execution
46319;Gallery Password Protected Item Unspecified Permission Enforcement Bypass
46318;Gallery embed.php Remote Address Manipulation Path Disclosure
46317;Gallery Zip Archive Extraction Sub-album Creation Permission Escalation
46316;Gallery album-select Module Album Title Disclosure
46315;Gallery Request URI Multiple Parameter XSS
46314;FlashBlog admin/Editor/imgupload.php Unrestricted File Upload Arbitrary Code Execution
46313;openSUSE opensuse-updater Symlink Arbitrary File Access
46312;Prototype JavaScript Framework prototype.js Cross-site Ajax Request Unspecified Issue
46311;Prototype JavaScript Framework prototype.js script Tag Cross-site JSON String Information Disclosure
46310;openSUSE opensuse-updater Multiple Off-by-one Unspecified Issue
46309;Linux Kernel Datagram Congestion Control Protocol (DCCP) Subsystem Remote Overflow
46308;reportbug-ng Search Path Subversion Arbitrary Code Execution
46307;reportbug Search Path Subversion Arbitrary Code Execution
46306;Vim Multiple Script execute Command Arbitrary Shell Command Injection
46305;Symantec Altiris Notification Server Agent GUI Local Privilege Escalation
46304;Fetchmail Large Header Verbose Printing DoS
46303;Novell eDirectory Xplat iMonitor HTTP Stack Error Message XSS
46302;UltraEdit FTP/SFTP Browser Crafted Filename Traversal Sequence Arbitrary File Download
46301;Adobe Flex 3 History Management historyFrame.html XSS
46300;Exiv2 Thumbnail Handling Unspecified Overflow
46299;Exiv2 Malformed Exif Tag Handling DoS
46298;Exiv2 Image Handling Malformed Metadata DoS
46297;Exiv2 Unspecified sscanf Overflow
46296;ManageEngine OpUtils MainLayout.do hostName Parameter XSS
46295;Opera Cross-page Content Manipulation
46294;Opera HTML Canvas Cross-domain Image Data Disclosure
46293;Opera Unspecified Characters Page Address Manipulation
46292;OpenDocMan index.php redirection Parameter XSS
46291;OpenDocMan out.php last_message Parameter XSS
46290;BASIC-CMS pages/index.php page_id Parameter SQL Injection
46289;Comparison Engine Power Script product.detail.php id Parameter SQL Injection
46288;easyTrade detail.php id Parameter SQL Injection
46287;eroCMS index.php site Parameter SQL Injection
46286;TYPO3 fe_adminlib.inc Unspecified XSS
46285;TYPO3 on Apache Crafted Filename Upload Arbitrary Command Execution
46284;Aggregation Module for Drupal Unspecified Access Restriction Bypass
46283;Aggregation Module for Drupal Crafted Feed Arbitrary Code Execution
46282;Aggregation Module for Drupal Multiple Unspecified SQL Injection
46281;Aggregation Module for Drupal Multiple Unspecified XSS
46280;net2ftp Archive Extraction Traversal Arbitrary File Manipulation
46279;TorrentTrader account-inbox.php receiver Parameter SQL Injection
46278;TorrentTrader account-signup.php Multiple Parameter SQL Injection
46277;Node Hierarchy Module for Drupal Unauthorized Hierarchy Manipulation
46276;Solaris snmpd(1M) HMAC Authentication SNMPv3 Authentication Packet Spoofing
46275;Sun Java on Windows jusched.exe Unspecified Overflow
46274;Sun Java TrueTypeFont.java getTableBuffer Method Recursive Call Overflow
46273;Sun Java JVM Hotspot Compiler Malformed Interpreter Frame DoS
46272;Citrix Deterministic Network Enhancer (DNE) dne2000.sys Local Privilege Escalation
46271;IBM DB2 Universal Database Admin Server File Creation Unspecified Local Privilege Escalation
46270;IBM DB2 Universal Database Add-ins for Visual Studio CLR Stored Procedure Deployment Privilege Escalation
46269;IBM DB2 Universal Database sqlj.replace_jar Administration Routine Overflow
46268;IBM DB2 Universal Database sqlj.install_jar Administration Routine Overflow
46267;IBM DB2 Universal Database SQLRLAKA() Overflow
46266;IBM DB2 Universal Database XMLTABLE Statement Overflow
46265;IBM DB2 Universal Database XMLEXISTS Statement Overflow
46264;IBM DB2 Universal Database XMLQUERY Statement Overflow
46263;IBM DB2 Universal Database XQuery Statement Overflow
46262;IBM DB2 Universal Database on *nix DB2FMP Process Ownership Switching Unspecified Issue
46261;Crysis HTTP/XML-RPC Service Malformed HTTP Request Remote DoS
46260;Crysis Disconnect Packet Remote Information Disclosure
46259;Skulltag Server Malformed Packet Parsing Remote DoS
46258;GraphicsMagick DPX Image Handling Unspecified DoS
46257;GraphicsMagick CINEON Image Handling Unspecified DoS
46256;GraphicsMagick XCF Image Handling Unspecified DoS
46255;GraphicsMagick coders/pict.c DecodeImage() Function PICT Image Handling Overflow
46254;GraphicsMagick coders/palm.c ReadPALMImage() Function PALM Image Handling Overflow
46253;Slash userfield Parameter XSS
46252;Slash id Parameter SQL Injection
46251;Open Azimyt CMS azimyt/lang/lang-system.php lang Parameter Traversal Local File Inclusion
46250;Exero CMS usercp/editpassword.php theme Parameter Traversal Local File Inclusion
46249;Exero CMS usercp/avatar.php theme Parameter Traversal Local File Inclusion
46248;Exero CMS nopermission.php theme Parameter Traversal Local File Inclusion
46247;Exero CMS news/index.php theme Parameter Traversal Local File Inclusion
46246;Exero CMS news/fullview.php theme Parameter Traversal Local File Inclusion
46245;Exero CMS members/profile.php theme Parameter Traversal Local File Inclusion
46244;Exero CMS members/memberslist.php theme Parameter Traversal Local File Inclusion
46243;Exero CMS errors/404.php theme Parameter Traversal Local File Inclusion
46242;Exero CMS custompage.php theme Parameter Traversal Local File Inclusion
46241;ClamAV libclamav/petite.c Crafted Packed Executable DoS
46240;No-IP Windows Dynamic Update Client Registry Local Credentials Disclosure
46239;HP Instant Support ActiveX (HPISDataManager.dll) StartApp() Method Arbitrary File Execution
46238;HP Instant Support ActiveX (HPISDataManager.dll) AppendStringToFile() Method Arbitrary File Manipulation
46237;HP Instant Support ActiveX (HPISDataManager.dll) DeleteSingleFile() Method Arbitrary File Deletion
46236;HP Instant Support ActiveX (HPISDataManager.dll) RegistryString() Method Overflow
46234;HP Instant Support ActiveX (HPISDataManager.dll) DownloadFile() Method Arbitrary File Download
46233;HP Instant Support ActiveX (HPISDataManager.dll) MoveFile() Method Remote Overflow
46232;HP Instant Support ActiveX (HPISDataManager.dll) GetFileTime() Method Remote Overflow
46231;HP Instant Support ActiveX (HPISDataManager.dll) ExtractCab() Method Remote Overflow
46230;BitKinex WebDAV Client PROPFIND Command Traversal Arbitrary File Manipulation
46229;BitKinex FTP Client LIST Command Traversal Arbitary File Manipulation
46228;QuickerSite default.asp Multiple Parameter SQL Injection
46227;QuickerSite FCKEditor Unrestricted File Upload
46226;QuickerSite rss.asp Multiple Header XSS
46225;QuickerSite picker.asp Multiple Parameter XSS
46224;QuickerSite process_send.asp Arbitrary Mail Relay
46223;QuickerSite process_send.asp SB_redirect Parameter XSS
46222;QuickerSite showThumb.aspx Direct Request Path Disclosure
46221;QuickerSite showThumb.aspx close Parameter XSS
46220;QuickerSite mailPage.asp Arbitrary Mail Relay
46219;QuickerSite bs_login.asp Unauthenticated Admin Function Access
46217;DotNetNuke UrlControl Rich Text Editor Control Unspecified Input Validation Weakness
46216;DotNetNuke Unspecified Installation/Upgrade Script Remote Database Corruption
46215;DotNetNuke Unspecified Installation/Upgrade Script Forced Application Reload DoS
46214;DotNetNuke Unspecified Installation/Upgrade Scripts Remote Version Disclosure
46213;BitTorrent Web UI Malformed HTTP Range Header DoS
46212;uTorrent Web UI Malformed HTTP Range Header DoS
46211;Adobe Acrobat Reader Crafted PDF File Unspecified Remote DoS
46210;Microsoft Windows Installer msiexec.exe /uninstall Option GUID Value Overflow
46209;BlogPHP Cookie blogphp_username Field Manipulation Authentication Bypass
46208;Kronos webTA com.threeis.webta.H720editProjectInfo Description Field XSS
46207;Kronos webTA com.threeis.webta.H710selProject Description Field XSS
46206;Sun Java System Calendar Server Logging Component Unspecified DoS
46205;VMware Multiple Products HGFS.sys user-mode METHOD_NEITHER IOCTLs Local Privilege Escalation
46204;VMware Multiple Products vmware-authd Search Path Subversion Local Privilege Escalation
46203;VMware Multiple Products VIX API Unspecified VM Host Arbitrary Code Execution
46202;WikiHiero Extension for MediaWiki Unspecified XSS
46201;BlognPlus Unspecified SQL Injection
46200;CRE Loaded Unset Secure Attribute Cookie Handling Weakness
46199;CRE Loaded Links Submit Page XSS
46198;CRE Loaded Links Page XSS
46197;MyMarket shopping/index.php id Parameter SQL Injection
46196;XChat Crafted ircs URI Handling Arbitrary Remote Command Execution
46195;NetScout Visualizer / InfiniStream add_domain.jsp Direct Request Remote Privilege Escalation
46194;Novell iPrint Client for Windows ienipp.ocx ActiveX Multiple Variable Overflow
46193;Solaris Kernel SIOCSIPMSFILTER IOCTL Request IP Multicast Filter Local Privilege Escalation
46192;Solaris e1000g(7D) Gigabit Ethernet Driver Remote Inbound Packet Blocking DoS
46191;X.Org X Window System (X11) Render Extension Gradient Creation Multiple Function Overflows
46190;X.Org X Window System (X11) Render Extension ProcRenderCreateCursor() Function Overflow
46189;X.Org X Window System (X11) Render Extension AllocateGlyph() Function Local Overflow
46188;X.Org X Window System (X11) MIT-SHM Extension fbShmPutImage() Function Arbitrary Memory Disclosure
46187;X.Org X Window System (X11) Record and Security Extensions Multiple Function Memory Corruption
46186;Advanced Webhost Billing System (AWBS) news.php viewnews Parameter SQL Injection
46185;vBulletin Unspecified XSS
46184;Dana IRC Client Message Handling Remote Overflow
46183;Family Connections CMS (FCMS) home.php poll_id Parameter SQL Injection
46182;Family Connections CMS (FCMS) familynews.php getnews Parameter SQL Injection
46181;Family Connections CMS (FCMS) addressbook.php address Parameter SQL Injection
46180;Glub Tech Secure FTP Crafted Filename Traversal Sequence Arbitrary File Download
46179;muvee autoProducer DXTTextOutEffect ActiveX (TextOut.dll/mvtextout.dll) FontSetting Property Overflow
46178;FreeType2 Library TrueType Font (TTF) Font Handling Off-by-one Overflow
46177;FreeType2 Library Printer Font Binary (PFB) Font Handling Off-by-one Overflow
46176;FreeType2 Library Printer Font Binary (PFB) Font Handling Memory Corruption
46175;FreeType2 Library Printer Font Binary (PFB) Font Handling Overflow
46174;Horde Turba services/obrowser/index.php Contact View XSS
46173;Cache_Lite Package for Mambo includes/Cache/Lite/Output.php mosConfig_absolute_path Parameter Remote File Inclusion
46172;gllcTS2 login.php detail Parameter SQL Injection
46171;gllcTS2 listing.php sort Parameter SQL Injection
46170;Iconfidant SSH Malformed Authentication Packet Remote DoS
46169;Iconfidant SSH Login Packet Handling Race Condition Remote DoS
46168;Iconfidant SSH Login Packet Saturation Remote DoS
46167;AlstraSoft AskMe Pro profile.php id Parameter SQL Injection
46166;AlstraSoft AskMe Pro forum_answer.php que_id Parameter SQL Injection
46165;PHPMyCart shop.php cat Parameter SQL Injection
46164;Linux Kernel pppol2tp_recvmsg() Function L2TP Packet Handling Remote Memory Corruption
46163;WebChamado admin/index.php eml Parameter SQL Injection
46162;WebChamado index.php eml Parameter SQL Injection
46161;WebChamado lista_anexos.php tsk_id Parameter SQL Injection
46160;E-SMART CART productsofcat.asp category_id Parameter SQL Injection
46159;Pre Job Board JobSearch3.php Multiple Parameter SQL Injection
46158;EZCMS index.php page Parameter SQL Injection
46157;Pre ADS Portal software-description.php id Parameter SQL Injection
46156;Pre ADS Portal showcategory.php cid Parameter SQL Injection
46155;3D-FTP Client Crafted Filename Multiple Command Traversal Sequence Arbitrary File Download
46154;Cartweaver details.php prodId Parameter SQL Injection
46153;SHOUTcast Admin Panel Login Interface username Parameter XSS
46152;SHOUTcast Admin Panel index.php page Parameter Traversal Local File Inclusion
46151;Clever Copy results.php searchtype Parameter SQL Injection
46150;Lyris ListManager read/search/results words Parameter XSS
46149;Sun Java System Access Manager Unspecified Remote Authentication Bypass
46148;Solaris Event Port Implementation User-defined Event Handling Local DoS
46147;Solaris UltraSPARC Kernel Module Unspecified Local DoS
46146;Achievo mcpuk File Editor connectors/php/config.php Multiple File Extension Upload Arbitrary Code Execution
46145;Devalcms index.php currentfile Parameter Traversal Local File Inclusion
46144;PHP JOBWEBSITE PRO jobseekers/JobSearch3.php Multiple Parameter SQL Injection
46143;dotProject Crafted HTTP Request Remote Privilege Escalation
46142;ASP News Management viewnews.asp Direct Request Information Disclosure
46141;ASP News Management viewheadings.asp Direct Request Information Disclosure
46140;ASP News Management rss.asp Direct Request Information Disclosure
46139;ASP News Management viewnews.asp newsID Parameter SQL Injection
46138;XEROX WorkCenter Extensible Interface Platform Web Services Unspecified Security Bypass
46137;XEROX WorkCentre Web Server Unspecified XSS
46136;XEROX Copier / Printer Multiple Products Web Server Unspecified XSS
46135;Joomla! Bulletin Board Component for Joomla! index.php forum Parameter SQL Injection
46134;yblog uss.php n Parameter SQL Injection
46133;Insanely Simple Blog index.php Multiple Parameter SQL Injection
46132;DCFM Blog comments.php id Parameter SQL Injection
46131;iJoomla News Portal Component for Joomla! index.php Itemid Parameter SQL Injection
46130;Telephone Directory 2008 edit1.php action Parameter XSS
46129;Telephone Directory 2008 view_more.php id Parameter SQL Injection
46128;Telephone Directory 2008 edit1.php code Parameter SQL Injection
46127;Battle Blog article.asp entry Parameter SQL Injection
46126;FOG Forum index.php Multiple Parameter Traversal Local File Inclusion
46125;Magic Tabs Module for Drupal URL Arbitrary PHP Code Execution
46124;DesktopOnNet frontpage.don3app/frontpage.php app_path Parameter Remote File Inclusion
46123;DesktopOnNet don3_requiem.don3app/don3_requiem.php app_path Parameter Remote File Inclusion
46122;meBiblio admin/journal_change_mask.inc.php JID Parameter SQL Injection
46121;Absolute Banner Manager XE searchbanners.asp orderby Parameter SQL Injection
46120;Absolute Banner Manager XE listadvertisers.asp text Parameter XSS
46119;Absolute Banner Manager XE searchbanners.asp text Parameter XSS
46118;Absolute News Manager XE search.asp orderby Parameter SQL Injection
46117;Absolute News Manager XE publishers.asp name Parameter XSS
46116;Absolute News Manager XE search.asp Multiple Parameter XSS
46115;Internet Pay Online Store index.asp item Parameter SQL Injection
46114;acctexp Component for Joomla! index.php usage Parameter SQL Injection
46113;LifeType index.php albumId Parameter SQL Injection
46112;eQuotes Component for Joomla! index.php id Parameter SQL Injection
46111;FlashBlog php/leer_comentarios.php articulo_id Parameter SQL Injection
46110;yblog uss.php n Parameter XSS
46109;yblog user.php n Parameter XSS
46108;yblog search.php q Parameter XSS
46107;yblog user.php n Parameter SQL Injection
46106;yblog search.php q Parameter SQL Injection
46105;CitectSCADA ODBC Service Packet Handling Remote Stack Buffer Overflow
46104;Linux Kernel ASN.1 BER Data Decoding Remote Code Execution
46103;Fujitsu Interstage Multiple Products Management Console Unspecified Arbitrary File Access
46102;Ingate Firewall/SIParator HMAC Authentication SNMPv3 Authentication Packet Spoofing
46101;Taxonomy Image Module for Drupal Unspecified XSS
46100;Pooya Site Builder utils/getXls.aspx part Parameter SQL Injection
46099;Pooya Site Builder utils/getXml.aspx part Parameter SQL Injection
46098;Pooya Site Builder utils/getXsl.aspx xslIdn Parameter SQL Injection
46097;Absolute Form Processor XE users.asp name Parameter XSS
46096;Absolute Form Processor XE search.asp Multiple Parameter XSS
46095;Absolute Control Panel XE users.asp name Parameter XSS
46094;IPTBB index.php email Parameter SQL Injection
46093;eFiction toplists.php list Parameter SQL Injection
46092;JAMM CMS index.php id Parameter SQL Injection
46091;PHP Address Book edit.php id Parameter SQL Injection
46090;NASM preproc.c ppscan() Function ASM File Handling Overflow
46089;VMware openwsman Management Service Content-Length Processing Remote Overflow
46088;Juniper Multiple Appliances HMAC Authentication SNMPv3 Authentication Packet Spoofing
46087;Logitech Desktop Messenger BackWeb ActiveX Unspecified Overflow
46086;Cisco Multiple Products HMAC Authentication SNMPv3 Authentication Packet Spoofing
46085;Apache HTTP Server mod_proxy ap_proxy_http_process_response() Function Interim Response Forwarding Remote DoS
46084;Microsoft IE Request Header Handling Cross-domain Information Disclosure
46083;Microsoft IE HTML Object Handling Memory Corruption Arbitrary Code Execution
46082;IBM OS/400 BrSmRcvAndCheck Boundary Error Local Overflow
46081;Black Ice Annotation SDK BiAnno ActiveX (BiAnno.ocx) AnnoSaveToTiff() Method Overflow
46080;TNTforum index.php modulo Parameter Traversal Local File Inclusion
46079;SyndeoCMS index.php section Parameter XSS
46078;SyndeoCMS fckeditor/studenteditor.php template Parameter Traversal Local File Inclusion
46077;SyndeoCMS starnet/index.php template Parameter Traversal Local File Inclusion
46076;BackWeb Lite Install Runner LiteInstActivator.dll ActiveX (LiteInstActivator.dll) Overflow
46075;Tornado Knowledge Retrieval System searcher.exe p Parameter XSS
46074;GlassFish Administration Console for Sun Java System Application Server configuration/httpListenerEdit.jsf name Parameter XSS
46073;Apple QuickTime Embedded SMIL Text qt:next Attribute Arbitrary File Execution
46072;Apple QuickTime Indeo.qtx Indeo Video Codec File Handling Overflow
46071;Apple QuickTime PICT File Handling Overflow
46070;Apple QuickTime AAC-encoded Media Content Handling Memory Corruption
46069;Apple QuickTime PICT PixData Structure Packed Scanlines Handling Overflow
46068;Microsoft Windows Pragmatic General Multicast (PGM) Fragment Handling Remote DoS
46067;Microsoft Windows Pragmatic General Multicast (PGM) Packet Handling Remote DoS
46066;Microsoft Windows Active Directory LDAP Request Processing Remote DoS
46065;Microsoft DirectX SAMI File Format Processing Arbitrary Code Execution
46064;Microsoft DirectX MJPEG Codec AVI/ASF File Processing Arbitrary Code Execution
46063;Microsoft Windows Internet Name Service (WINS) Packet Handling Local Privilege Escalation
46062;Microsoft Windows Speech Components (sapi.dll) Speech Recognition Code Execution
46061;Microsoft Windows Bluetooth SDP Packet Processing Remote Code Execution
46060;UCD-SNMP HMAC Authentication SNMPv3 Authentication Packet Spoofing
46059;Net-SNMP HMAC Authentication SNMPv3 Authentication Packet Spoofing
46058;IBM Workplace Unspecified CSRF
46057;IBM Workplace Unspecified XSS
46056;Realm CMS _RealmAdmin/login.asp Crafted Cookie Authentication Bypass
46055;Realm CMS _db/compact.asp Direct Request Path Disclosure
46054;Realm CMS _db/compact.asp Multiple Parameter XSS
46053;Realm CMS _includes/inc_routines.asp kwrd Parameter SQL Injection
46052;OpenOffice.org (OOo) rtl_allocateMemory() Function Crafted Document Handling Overflow
46051;Powie pNews index.php shownews Parameter SQL Injection
46050;PHP Image Gallery index.php action Parameter XSS
46049;Courier Authentication Library Username SQL Injection
46048;Real-Estate-Website location.asp name Parameter XSS
46047;Real-Estate-Website location.asp location Parameter SQL Injection
46046;Pilot Cart pilot.asp article Parameter SQL Injection
46045;JoomlaDate Component for Joomla! index.php user Parameter SQL Injection
46044;ALFTP FTP Client Crafted Filename Traversal Sequence Arbitrary File Download
46043;Motion webhttpd.c read_client() Function Motion HTTP Control Interface Remote Overflow
46042;Cisco Linksys WRH54G Crafted HTTP Request Remote DoS
46041;Novell GroupWise Messenger Client (GWIM) NM_A_SZ_TRANSACTION_ID String Server Response Overflow
46040;yvComment Component for Joomla! index.php ArticleID Parameter SQL Injection
46039;JiRos FAQ Manager eXperience read.php fID Parameter SQL Injection
46038;BrowserCRM pub/contact.php bcrm_pub_root Parameter Remote File Inclusion
46037;BrowserCRM pub/index.php bcrm_pub_root Parameter Remote File Inclusion
46036;BrowserCRM pub/contact_view.php bcrm_pub_root Parameter Remote File Inclusion
46035;BrowserCRM pub/login.php bcrm_pub_root Parameter Remote File Inclusion
46034;BrowserCRM pub/kb.php bcrm_pub_root Parameter Remote File Inclusion
46033;BrowserCRM pub/clients.php bcrm_pub_root Parameter Remote File Inclusion
46032;Rapid Recipe Component for Joomla! index.php recipe_id Parameter SQL Injection
46031;GameQ Component for Joomla! index.php category_id Parameter SQL Injection
46030;dotProject Multiple Unspecified Remote File Inclusions
46029;dotProject Multiple Unspecified XSS
46028;Cisco PIX / ASA Control-plane ACLs Unspecified Remote Bypass
46027;Cisco PIX / ASA Port 443 Port Scan Remote DoS
46026;Cisco PIX / ASA Instant Messenger (IM) Inspection Engine Crafted Packet Remote DoS
46025;Cisco PIX / ASA Crafted Transport Layer Security (TLS) Packet Remote DoS
46024;Cisco PIX / ASA Crafted TCP ACK Packet Remote DoS
46023;Exiv2 Nicon Lens Information Conversion Printing DoS
46022;StorageCrypt Disk Encryption Unspecified Cleartext File Disclosure
46021;Akamai Red Swoosh Client Arbitrary File Execution CSRF
46020;Sun Java Active Server Pages (ASP) Server Administration Application Authentication Bypass
46019;Sun Java Active Server Pages (ASP) Server Unspecified Applications Arbitrary Command Execution
46018;Sun Java Active Server Pages (ASP) Server Request Handling Implementation Remote Overflow
46017;Sun Java Active Server Pages (ASP) Server Unspecified Application MapPath Parameter Traversal Arbitrary File Access
46016;Sun Java Active Server Pages (ASP) Server Admin Server Direct Request Information Disclosure
46015;Sun Java Active Server Pages (ASP) Server Admin Server Unspecified Application Arbitrary File Manipulation
46014;Asterisk Pedantic Parsing SIP INVITE Message Handling Remote DoS
46013;CA Secure Content Manager HTTP Gateway Service (icihttp.exe) LIST Command Response Handling Overflow
46012;CA Secure Content Manager HTTP Gateway Service (icihttp.exe) PASV Command Overflow
46011;1Book guestbook.php Multiple Variable Arbitrary PHP Code Execution
46010;Skype file: URI Handling Blacklisted File Extension Security Bypass
46009;Black Ice Barcode SDK BITIFF.BITiffCtrl.1 ActiveX (BITiff.ocx) SetByteOrder() Method Overflow
46008;Black Ice Barcode SDK BIDIB.BIDIBCtrl.1 ActiveX (BIDIB.ocx) DownloadImageFileURL() Method Memory Corruption
46007;Black Ice Barcode SDK BIDIB.BIDIBCtrl.1 ActiveX (BIDIB.ocx) DownloadImageFileURL() Method Arbitrary File Download
46006;Evolution iCalendar Calendar View Attachment DESCRIPTION Property Handling Overflow
46005;Evolution iCalendar Attachment Timezone String Handling Remote Overflow
46004;F5 FirePass /vdesk/admincon/index.php sql_matchscope Parameter XSS
46003;F5 FirePass /vdesk/admincon/webyfiers.php css_exceptions Parameter XSS
46002;Advanced Links Management (ALM) read.php catId Parameter SQL Injection
46001;QuickUpCMS frontend/fotos2.php ser Parameter SQL Injection
46000;QuickUpCMS frontend/events2.php y Parameter SQL Injection
45999;QuickUpCMS videos2.php id Parameter SQL Injection
45998;QuickUpCMS events3.php id Parameter SQL Injection
45997;QuickUpCMS frontend/news.php nr Parameter SQL Injection
45996;AJ HYIP Acme forum/topic_detail.php id Parameter SQL Injection
45995;Phoenix View CMS todo.admin.php conf Parameter XSS
45994;Phoenix View CMS news.admin.php conf Parameter XSS
45993;Phoenix View CMS menue.admin.php conf Parameter XSS
45992;Phoenix View CMS links.admin.php conf Parameter XSS
45991;Phoenix View CMS gbuch.admin.php conf Parameter XSS
45990;Phoenix View CMS admin/admin_frame.php ltarget Parameter XSS
45989;Phoenix View CMS admin/admin_frame.php ltarget Parameter Traversal Local File Inclusion
45988;Phoenix View CMS todo.admin.php del Parameter SQL Injection
45987;Phoenix View CMS news.admin.php del Parameter SQL Injection
45986;Phoenix View CMS menue.admin.php del Parameter SQL Injection
45985;Phoenix View CMS links.admin.php del Parameter SQL Injection
45984;Phoenix View CMS gbuch.admin.php del Parameter SQL Injection
45983;eChat Plugin for e107 e107chat.php nick Parameter SQL Injection
45982;HispaH Model Search cat.php cat Parameter SQL Injection
45981;BP Blog template_archives_cat.asp cat Parameter SQL Injection
45980;BP Blog template_permalink.asp id Parameter SQL Injection
45979;EasyWay CMS index.php mid Parameter SQL Injection
45978;PHP Visit Counter read.php datespan Parameter SQL Injection
45977;EasyBook Component for Joomla! index.php gbid Parameter SQL Injection
45976;PowerPhlogger edCss.php css_str Parameter SQL Injection
45975;SamTodo index.php Multiple Parameter XSS
45974;427BB search.php Multiple Parameter XSS
45973;427BB reminder.php Multiple Parameter XSS
45972;427BB register.php Multiple Parameter XSS
45971;427BB showpost.php post Parameter SQL Injection
45970;JotLoader Component for Joomla! index.php cid Parameter SQL Injection
45969;NASA Ames BigView Ppm/ppm.C getline Function PNM File Handling Overflow
45968;Akamai Download Manager ActiveX URI Variable Arbitrary File Download
45967;Asterisk Addons ooh323 Channel Driver Malformed TCP Data Remote DoS
45966;PHP Address Book index.php group Parameter XSS
45965;PHP Address Book view.php id Parameter SQL Injection
45964;Sun Service Tag Registry /var Filesystem Consumption Local DoS
45963;Simple Shop Galore Component for Joomla! index.php catid Parameter SQL Injection
45962;IDoBlog Component for Joomla! index.php userid Parameter SQL Injection
45961;IBM WebSphere Application Server (WAS) SOAP Security Header Unspecified Exposure
45960;Icona SpA C6 Messenger DownloaderActiveX ActiveX (DownloaderActiveX.ocx) Multiple Property Arbitrary Code Execution
45959;Battle Blog comment.asp entry Parameter SQL Injection
45958;Kaspersky Multiple Products kl1.sys Driver Local Overflow
45957;RegMon SSDT Hooks Local Privilege Escalation
45956;ProSecurity SSDT Hooks Local Privilege Escalation
45955;CMS Easyway index.php mid Parameter SQL Injection
45954;ProcessGuard SSDT Hooks Local Privilege Escalation
45953;Process Monitor SSDT Hooks Local Privilege Escalation
45952;Privatefirewall SSDT Hooks Local Privilege Escalation
45951;Online Armor Personal Firewall SSDT Hooks Local Privilege Escalation
45950;WinImage Malformed .IMG File BPB_BytsPerSec Field DoS
45949;JooBlog Component for Joomla! index.php Multiple Parameter SQL Injection
45948;WinImage Crafted Filename Visual Truncation Weakness
45947;Second Life Login Mechanisms secondlife:// URI Handler MD5 Credential Disclosure
45946;Opera canvas.createPattern Function Arbitrary Memory Content Remote Disclosure
45945;Sleipnir Favorite Search Function Error XSS
45944;Pan PartsBatch Class Crafted NZB File Handling Overflow
45943;Netbutik product.php id Parameter SQL Injection
45942;Netbutik netbutik.php cat Parameter SQL Injection
45941;HP System Management Homepage (SMH) for Windows OpenSSL Version Regression
45940;MPlayer libmpdemux/aviheader.c AVI File Handling Overflow
45939;KMPlayer AVI File Handling DoS
45938;Weblosning result.php search Parameter XSS
45937;Weblosning index2.php Multiple Parameter SQL Injection
45936;Tr Script News news.php nb Parameter XSS
45935;Excuse Online pwd.asp pID Parameter SQL Injection
45934;JoomRadio Component for Joomla! index.php id Parameter SQL Injection
45933;Upload File Plugin for WordPress wp-uploadfile.php f_id Parameter SQL Injection
45932;SMEweb order.php new_s Parameter XSS
45931;SMEweb bb.php page Parameter XSS
45930;SMEweb search.php keyword Parameter XSS
45929;SMEweb catalog.php data Parameter XSS
45928;SMEweb catalog.php Multiple Parameter SQL Injection
45927;Online Backup 24 SSL Certificate Validation Weakness MiTM Spoofing
45926;LimeSurvey Modify Quota Action Unspecified CSRF
45925;LimeSurvey Multiple Unspecified Issues
45924;HP StorageWorks Storage Mirroring (SWSM) Software doubletake.exe Authentication Request Overflow
45923;MDaemon WorldClient Interface Message Handling Multiple Field Overflow
45922;MDaemon WorldClient (WorldClient.dll) ComposeUser Variable Remote Overflow
45921;MESH Cipher (Reduced Round) Biryukov-Demirci Attack Weakness
45920;MultiSwap Cipher Differential Cryptanalysis Chosen-plaintext Compromise
45919;Mercy Cipher (6 Round) Differential Cryptanalysis Weakness
45918;MARS Cipher Reduced Round Differential Cryptanalysis Weakness
45917;MMB Cipher Unspecified Key Schedule Weakness
45916;HiveMaker Professional index.php cid Parameter SQL Injection
45915;meBiblio search_mask.inc.php LabelYear Parameter XSS
45914;meBiblio insert_mask.inc.php InsertBibliography Parameter XSS
45913;meBiblio dbadd.inc.php sql Parameter XSS
45912;meBiblio add_journal_mask.inc.php InsertJournal Parameter XSS
45911;OtomiGenX index.php userAccount Parameter SQL Injection
45910;Bible Study Component for Joomla! index.php id Parameter SQL Injection
45909;Red Hat Linux Kernel ipv6_getsockopt_sticky Function len Argument Arbitrary Kernel Memory Disclosure
45908;Linux Kernel sys_tee System Call Race Condition Local Privilege Escalation
45907;Red Hat Linux Kernel NFS Client File Permission Information Disclosure
45906;Microsoft ISA Server SOCKS4 Proxy Empty Packet Cross Session Destination IP Disclosure
45905;Apache Tomcat Host Manager host-manager/html/add name Parameter XSS
45904;Solaris LDAP Naming Services Library (libsldap) LDAP_OPTIONS Environment Variable Local Overflow
45903;Tftpd32 tftpd Filename Argument Handling Remote Overflow
45902;PHP dl Function Traversal open_basedir Restriction Bypass
45901;Google Picasa Multiple Unspecified Overflows
45900;Google Picasa Multiple Unspecified Cross-application Scripting
45899;Outpost Firewall Pro SSDT Hooks Local Privilege Escalation
45898;ZoneAlarm Pro SSDT Hooks Local Privilege Escalation
45897;Symantec Norton Internet Security SSDT Hooks Local Privilege Escalation
45896;G DATA InternetSecurity SSDT Hooks Local Privilege Escalation
45895;Ghost Security Suite SSDT Hooks Local Privilege Escalation
45894;FFFTP Client LIST Command Handling Traversal Arbitrary File Write
45893;ikiwiki Account Password Null Value Weakness
45892;Apple Safari on Mac OS X Default Download Location Unspecified Arbitrary Code Execution
45891;VMware Multiple Products VMCI Arbitrary Local Code Execution
45890;VMware Multiple Products Host Guest File System (HGFS) Shared Folders Feature Overflow
45889;AtomixMP3 PLS File Multiple Field Handling Overflow
45888;Joomla! Installer Component (com_installer) administrator/index.php Arbitrary File Upload
45887;GlobalLink ActiveX (glitemflat.dll) SetClientInfo Method Overflow
45886;GlobalLink ActiveX (glItemCom.dll) SetInfo Method Overflow
45885;Solaris crontab Race Condition Arbitrary Cron File Manipulation Local Privilege Escalation
45884;Sun Cluster Global File System Unspecified Applications Data Integrity Issue
45883;Sun Cluster Global File System Arbitrary Deleted File Access
45882;Kaya CGI Framework HTTP Header XSS
45881;CMSimple index.php sl Variable Arbitrary File Upload
45880;CMSimple index.php sl Parameter Traversal Local File Inclusion
45879;Ragnarok Online Control Panel on Apache Crafted Traversal Authentication Bypass
45878;Trend Micro ServerProtect TMReg.dll TMregChange Function Remote Overflow
45877;Aztech DSL600EU Router TCP Sequence Prediction Web Interface Access
45876;Barbo91 upload.php Unrestricted File Upload
45875;Joomla! /tmpl Directories PHP File Request Path Disclosure
45874;PHP chunk_split Function Unspecified Issue
45873;Cisco WebNS SSHield w/ OpenSSH Crafted Large Packet Remote DoS
45872;Norman Virus Control (NVC) nvcoaft51 Driver NvcOa Device Permission Weakness
45871;GreenSQL Console Unspecified Remote Path Disclosure
45870;GreenSQL Console Internal Pages Multiple Unspecified XSS
45869;PsychoStats map.php id Parameter SQL Injection
45868;PsychoStats weapon.php id Parameter SQL Injection
45867;freeSSHd SFTP Command Name Handling Overflow
45866;LokiCMS admin.php Direct Request Authentication Bypass
45865;Social Site Generator social_game_play.php path Parameter Remote File Inclusion
45864;Social Site Generator webadmin/download_file.php file Parameter Arbitrary File Access
45863;Social Site Generator webadmin/download.php file Parameter Arbitrary File Access
45862;Social Site Generator filedload.php file Parameter Arbitrary File Access
45861;Social Site Generator social_forum_subcategories.php catid Parameter SQL Injection
45860;Social Site Generator social_my_profile_download.php scm_mem_id Parameter SQL Injection
45859;Social Site Generator display_blog.php sgc_id Parameter SQL Injection
45858;TorrentTrader scrape.php info_hash Parameter SQL Injection
45857;DotNetNuke Default.aspx URL XSS
45856;PrayerCenter Component for Joomla! index2.php id Parameter SQL Injection
45855;xGB xGB.php Admin Edit Action Direct Request Authentication Bypass
45854;Alt-N SecurityGateway.dll Administration Interface username Field Remote Overflow
45853;PassWiki passwiki.php site_id Parameter Traversal Local File Inclusion
45852;MyContent Component (com_mycontent) for Joomla! index.php id Parameter SQL Injection
45851;Ourgame GLWorld ActiveX (GLIEDown2.dll) Multiple Method Remote Overflow
45850;Yahoo! Messenger Unspecified File-transfer Packet Handling Remote DoS
45849;envbot m_calc.sh Unspecified Security Weakness
45848;envbot module_sqlite3_clean_string Module Unspecified SQL Injection
45847;Sandbox Admin Login Prompt Menu Item Disclosure
45846;Sandbox Broken File Link i Variable Remote DoS
45845;Sandbox Closed Post Comment Submission Restriction Bypass
45844;Sandbox Error Reporting Module Database Connection Failure Information Disclosure
45843;domus.Link short_open_tag Unspecified Security Weakness
45842;Siemens Gigaset SE361 WLAN Router login.tri XSS DoS
45841;Siemens Gigaset SE361 WLAN Router GIF Filename Handling XSS DoS
45840;Cisco IOS without AAA VTY Configuration Weakness Authentication Bypass
45839;BEA WebLogic Server Admin Server Security Policy Propogation Weakness
45838;BEA WebLogic Server SSL MitM Plaintext Information Disclosure
45837;Moonware (aka Dale Mooney Gallery) contact.php subject Variable CRLF Injection
45836;eyeOS checknum Variable Predictable Checksum Weakness
45835;IBM SurePos 500 Multiple Default Accounts
45834;PHP Perl Extension eval Function safe_mode Restriction Bypass
45833;Fetchmail SMTP Warning Message Refusal DoS
45832;Unreal Commander Malformed Archive File Handling Information Disclosure
45831;Unreal Commander ZIP Archive Central Directory File Handling Arbitrary File Overwrite
45830;PHP Foreign Function Interface (ffi) Extension Arbitrary DLL Loading safe_mode Restriction Bypass
45829;phUploader phUploader.php Unrestricted File Upload
45828;Sun Application Server Admin Console ORB Listener Services Weak Cipher Persistence
45827;American Financing eMail Image Upload output.php Unrestricted File Upload
45826;Microsoft IE Local Zone Saved File URI XSS
45825;NFSv4 ID Mapper (nfsidmap) getpwnam_r Function Username Lookup File Ownership Mismatch Weakness
45824;CCProxy Telnet Proxy Service Ping Command Remote Overflow
45823;BlackRoute Multiple Unspecified Issues
45822;gjrand Unspecified Security Risk
45821;libSpiff stealX() Function Double-free Unspecified Issue
45820;PHP Database Access Through Arrays Row Selection Array Offsets Unspecified Issue
45819;Ipswitch IMail Server subscribe Function Unspecified Issue
45818;Ipswitch IMail Server Imailsec Unspecified Remote Code Execution
45817;Mozilla Firefox JSframe write/close Sequence Iframe Manipulation Heap Corruption
45816;cPanel scripts/wwwacct Email Address Field Arbitrary Shell Command Execution
45815;RoomPHPlanning admin/userform.php Direct Request Admin Authentication Bypass
45814;Microsoft IE Arbitrary Website Zone Addition Domain Supression DoS
45813;Microsoft IE URI Arbitrary Scheme Name XSS Filter Bypass
45812;Mozilla Firefox Tab Opening Saturation Remote DoS
45811;SecurityReporter file.cgi name Variable Authentication Bypass
45810;fsplib fsplib.c name / d_name Entry Attribute Handling Remote DoS
45809;Microsoft Windows Vista Kernel Unspecified Remote Issue
45808;Media Player Classic (MPC) FLV File Handling Unspecified Arbitrary Code Execution
45807;FreeWRL doBrowserAction Function BROWSER Variable Local Overflow
45806;Microsoft Register Server (REGSVR) Crafted DLL Handling Unspecified Issue
45805;PEAR Structures-DataGrid-DataSource-MDB2 MDB2.php Generated Sorting Query Manipulation
45804;vtiger CRM Report Module Arbitrary Private Module Entry Manipulation
45803;vtiger CRM index.php Users Module profilePrivileges Action Arbitrary Profile Setting Manipulation
45802;Symantec Ghost FileBackup.DLL Multiple Unspecified Remote DoS
45801;MKPortal Unspecified SQL Injection
45800;HP Digital Imaging ActiveX (hpqvwocx.dll) SaveToFile Method Arbitrary File Manipulation
45799;LimeSurvey BIFFwriter.php homedir Parameter Remote File Inclusion
45798;LimeSurvey Format.php homedir Parameter Remote File Inclusion
45797;LimeSurvey Workbook.php homedir Parameter Remote File Inclusion
45796;LimeSurvey Parser.php homedir Parameter Remote File Inclusion
45795;LimeSurvey Worksheet.php homedir Parameter Remote File Inclusion
45794;LimeSurvey PPS.php homedir Parameter Remote File Inclusion
45793;LimeSurvey Writer.php homedir Parameter Remote File Inclusion
45792;LimeSurvey Root.php homedir Parameter Remote File Inclusion
45791;LimeSurvey File.php homedir Parameter Remote File Inclusion
45790;SquirrelMail G/PGP (GPG) Plugin Unspecified Remote Command Execution
45789;SquirrelMail G/PGP (GPG) Plugin Unspecified Local Command Injection
45788;SquirrelMail G/PGP (GPG) Plugin Unspecified Arbitrary Command Execution
45787;VRNews admin.php act Variable Direct Request Unauthenticated Admin Action
45786;vtiger CRM SOAP Webservice Inactive Account Access Bypass
45785;vtiger CRM Arbitrary User Calendar Activity Access
45784;vtiger CRM wordintegration Component WordPlugin Field Level Security Permission Bypass
45783;vtiger CRM Analytics DashBoard Menu Data Restriction Bypass
45782;vtiger CRM include/utils/SearchUtils.php Potentials ListView Action assigned_user_id Parameter SQL Injection
45781;vtiger CRM View Permission Import/Export Bypass
45780;vtiger CRM index.php Users Module DetailView Action record Variable Arbitrary User Setting Manipulation
45779;MyCMS Admin Cookie Manipulation Privilege Escalation
45778;MyCMS games.php Multiple File Processing Static Code Injection
45777;PNphpBB2 viewforum.php order Parameter SQL Injection
45776;Web Slider index.php slide Parameter SQL Injection
45775;phpInstantGallery image.php Multiple Parameter XSS
45774;phpInstantGallery index.php gallery Parameter XSS
45773;IBM DB2 Universal Database db2advis Process Listing Cleartext Password Disclosure
45772;IBM DB2 Universal Database Command Center Connect Error Message Incorrect Password Cleartext Disclosure
45771;xsstream-dm Component for Joomla! index.php movie Parameter SQL Injection
45770;MacGuru BLOG Engine Plugin for e107 comment.php rid Parameter SQL Injection
45769;DigitalHive template/purpletech/base_include.php page Parameter Traversal Arbitrary File Access
45768;AN Guestbook (ANG) send_email.php postid Parameter XSS
45767;ACGV News glossaire.php id Parameter XSS
45766;ACGV News glossaire.php id Parameter SQL Injection
45765;Red Hat Linux Network Channel Search Feature Unspecified XSS
45764;Linux Kernel sys_sparc.c Unspecified mmap Call Local DoS
45763;SazCart index.php prodid Parameter SQL Injection
45762;Madryga Cipher Redundancy Assumption Ciphertext-only Compromise
45761;Madryga Cipher Differential Cryptanalysis Chosen-plaintext Weakness
45760;MAGENTA Cipher Chosen-plaintext Attack Weakness
45759;PHPIDS substr Method XSS
45758;PHPIDS Unclosed Comments Handling XSS
45757;PHPIDS Arithmetic Expressions Handling XSS
45756;PHPIDS DOM Script Element .text Property XSS
45755;PHPIDS try/catch Block Newline Injection XSS
45754;Jedox Palo Cleartext Password Transmission
45753;CMS from Scratch cms/files.php Unrestricted File Upload Arbitrary PHP Code Execution
45752;CMS from Scratch cms/images.php Unrestricted File Upload Arbitrary PHP Code Execution
45751;CMS from Scratch cms/files.php dir Variable Arbitrary Directory Listing
45750;CMS from Scratch cms/images.php dir Variable Arbitrary Directory Listing
45749;XEROX DocuShare docushare/dsweb/ServicesLib/Group XSS
45748;XEROX DocuShare dsdn/dsweb/Services/User XSS
45747;XEROX DocuShare dsdn/dsweb/SearchResults XSS
45746;IDrive Online Backup SSL Certificate Validatoin Weakness MiTM Spoofing
45745;W3Filer File Sending Banner Reply Handling Overflow
45744;Liesbeth base CMS config.inc Direct Request Account Credential Disclosure
45743;Novell Access Manager Linux Access Gateway POST Request Fullwidth/Halfwidth Unicode Encoded Data Bypass
45742;Apache HTTP Server on Novell Unspecified Request Directive Internal IP Disclosure
45741;FreeDomain.co.nr Clone includes/functions members.php logindomain Parameter SQL Injection
45740;Apache Derby DropSchemaNode Bind Phase Arbitrary Scheme Statement Dropping
45739;eZ publish Content Edit Language Policy Permission Bypass
45738;eZ publish Language Editing Permission Enforcement Bypass
45737;SAP SAPLPD / SAPSPRINT Print Job Request Unspecified Remote DoS
45736;vBulletin faq.php q Parameter SQL Injection
45735;Netious CMS index.php pageid Parameter SQL Injection
45734;DVBBS login.asp username Parameter SQL Injection
45733;Airvae Commerce index.php pid Parameter SQL Injection
45732;AbleSpace adv_cat.php cat_id Parameter SQL Injection
45731;Campus Bulletin Board post3/book.asp review Parameter SQL Injection
45730;Campus Bulletin Board post3/view.asp id Parameter SQL Injection
45729;KENT-WEB Web Mart Unspecified XSS
45728;Campus Bulletin Board post3/Book.asp review Parameter XSS
45727;Zina index.php l Parameter XSS
45726;Zina index.php p Variable Traversal Unspecified Issue
45725;MOStlyCE for Mambo Multiple Unspecified XSS
45724;NCTSoft Products NCTAudioInformation2 ActiveX (NCTAudioInformation2.dll) Multiple Unspecified Overflows
45723;system-config-network on Fedora Red Hat Linux Console User Unauthorized Network Setting Manipulation
45722;BullGuard Backup Client SSL Certificate Validatoin Weakness MiTM Spoofing
45721;SteadyBackup Online Backup Manager SSL Certificate Validatoin Weakness MiTM Spoofing
45720;Ahsay Multiple Product SSL Certificate Validatoin Weakness MiTM Spoofing
45719;eMule X-Ray Uploadlist Unspecified Overflow
45718;eMule X-Ray Web Server Unspecified Memory Corruption
45717;spamdyke smtp_filter() DATA Command Arbitrary Mail Relay
45716;spamdyke SSL Private Key Password Command Line Disclosure
45715;EMC AlphaStor Library Manager robotd Remote Arbitrary Command Execution
45714;EMC AlphaStor Server Agent CLI Process Multiple Unspecified Remote Overflows
45713;Motorola RAZR Phones JPEG Thumbprint Component EXIF Parser JPEG Imagine Handling Overflow
45712;IBM AIX ftpd QUOTE CWD Command Path Disclosure
45711;Apple Mac OS X Wiki Server Blog Request User Enumeration
45710;Apple Mac OS X sso_util Cleartext Password Local Disclosure
45709;Apple Mac OS X Mail (IPv6) E-mail Handling Overflow
45708;Apple Mac OS X ImageIO JPEG2000 Image Handling Overflow
45707;Apple Mac OS X ImageIO BMP/GIF Handling Arbitrary Memory Content Disclosure
45706;Apple Mac OS X Image Capture Temporary File Handling Arbitrary File Overwrite
45705;Apple Mac OS X Image Capture Embedded Web Server Traversal Arbitrary File Access
45704;International Components for Unicode (ICU) Unspecified Character Encoding Weakness
45703;Apple Mac OS X Help Viewer help:topic URL Handling Overflow
45702;Apple Mac OS X Password-protected Printing Debug Logging Information Disclosure
45701;Apple Mac OS X Unspecified Unsafe Content Handling
45700;Apple Mac OS X CoreGraphics PDF File Handling Arbitrary Code Execution
45699;Apple Mac OS X CoreFoundation CFData API CFDataReplaceBytes Overflow
45698;Apple Mac OS X CFNetwork / Safari SSL Certificate Handling Remote Information Disclosure
45697;Apple Mac OS X ATS PDF Printing Font Handling Arbitrary Code Execution
45696;Apple Mac OS X Pixlet Video Unspecified Movie Handling Memory Corruption Arbitrary Code Execution
45695;Apple Mac OS X AppKit Unspecified Document Handling Arbitrary Code Execution
45694;Apple Mac OS X AFP Server File Sharing Restriction Bypass
45693;imlib2 loader_xpm.c load() Function XPM File Handling Overflow
45692;imlib2 loader_pnm.c load() Function PNM File Handling Overflow
45691;Apple iCal ICS File COUNT / TRIGGER Line Processing Memory Corruption
45690;Apple iCal ICS File ATTACH Line Processing Memory Corruption
45689;CiscoWorks Common Services Unspecified Remote Code Execution
45688;Cisco Cisco Service Control Engine (SCE) SSH Server Management Interface Traffic Remote DoS
45687;Cisco Cisco Service Control Engine (SCE) SSH Engine Authentication Method Manipulation Remote DoS
45686;Cisco Cisco Service Control Engine (SCE) SSH Engine Login Activity Unspecified Remote DoS
45685;cbrPager system() Function Archive Handling Arbitrary Remote Command Execution
45684;Cisco Unified Customer Voice Portal (CVP) Unspecified Privilege Escalation
45683;Trillian Pro MSN Plugin X-MMS-IM-FORMAT Header Parsing Remote Overflow
45682;Trillian Pro Multiple Plugin talk.dll IMG Tag Handling Remote Memory Corruption Code Execution
45681;Trillian Pro AIM Plugin (AIM.DLL) FONT Tag Handling Remote Overflow
45680;Symantec Backup Exec System Recovery Manager Traversal Arbitrary File Access
45679;CA Internet Security Suite UmxEventCli.CachedAuditDataList.1 ActiveX (UmxEventCli.dll) SaveToFile Method Arbitrary File Overwrite
45678;PHPhotoalbum displayimage.php pid Parameter SQL Injection
45677;PHPhotoalbum thumbnails.php album Parameter SQL Injection
45676;Cisco IOS SSH Server Unspecified Remote DoS (CSCsh51293)
45675;Cisco IOS SSH Server Unspecified Remote DoS (CSCsk60020)
45674;Cisco IOS SSH Server Unspecified Remote DoS (CSCsk42419)
45673;Calcium Calcium40.pl CalendarName Parameter XSS
45672;setroubleshoot sealert Denial Event Local XSS
45671;setroubleshoot sealert Diagnostic Message Symlink Arbitrary File Overwrite
45670;Linux Kernel Unspecified Issue
45669;Quate CMS upgrade/index.php URI XSS
45668;Quate CMS admin/credits.php URI XSS
45667;Quate CMS admin/login.php URI XSS
45665;Quate CMS admin/index.php URI XSS
45664;Quate CMS admin/filemanager.php dir Parameter Traversal Arbitrary File Access
45663;Quate CMS admin/includes/header.php Multiple Parameter Remote File Inclusion
45662;Quate CMS admin/includes/footer.php Multiple Parameter Traversal Arbitrary File Access
45661;OpenSSL Malformed TLS Handshake Remote DoS
45660;OpenSSL Server Name Extension Data Handling Crafted Packet Remote DoS
45659;CuteFTP Crafted Filename Traversal Sequence Arbitrary File Download
45658;Multiple Products NCTSoft NCTAudioGrabber2 ActiveX (NCTAudioGrabber2.dll) Unspecified Overflow
45657;Samba lib/util_sock.c receive_smb_raw() Function Crafted Packet Handling Overflow
45656;AjaXplorer admin.php User Password Modification CSRF
45655;Creative Software AutoUpdate Engine ActiveX (CTSUEng.ocx) Unspecified Overflow
45654;CKGold item.php category_id Parameter SQL Injection
45653;DT Centrepiece search.asp searchFor Parameter SQL Injection
45652;DT Centrepiece search.asp searchFor Parameter XSS
45651;Ortro Unspecified XSS
45650;Solaris STREAMS Administrative Driver Local Race Condition DoS
45649;SAP Web Application Server sap/bc/gui/sap/its/webgui/ URL XSS
45648;PCPIN Chat inc/url_redirection.inc.php Unspecified Parameter XSS
45647;Mini CWB connector.php Multiple Parameter XSS
45646;Safari Montage forgotPW.php Multiple Parameter XSS
45645;kj_imagelightbox2 Extension for TYPO3 Unspecified XSS
45644;phpFix auth/00_pass.php account Parameter SQL Injection
45643;phpFix fix/browse.php kind Parameter SQL Injection
45642;sg_zfelib Extension for TYPO3 Unspecified SQL Injection
45641;ClassSystem MessageReply.php teacher_id Parameter SQL Injection
45640;ClassSystem HomepageMain.php teacher_id Parameter SQL Injection
45639;ClassSystem HomepageTop.php teacher_id Parameter SQL Injection
45638;MAXSITE index.php category Parameter SQL Injection
45637;IBM AIX /usr/lib/boot/unix_up Local Overflow
45636;IBM AIX /usr/lib/boot/unix_mp Local Overflow
45635;IBM AIX /usr/lib/boot/unix_64 Local Overflow
45634;IBM AIX /usr/bin/errpt Local Overflow
45633;IBM AIX /usr/bin/iostat Environment Variable Handling Local Privilege Escalation
45632;libpam-pgsql Cancelled Authentication Local Privilege Escalation
45631;Cerberus Helpdesk Top Level Command Request Authentication Bypass Information Disclosure
45630;Core FTP Client Directory Download Traversal Arbitrary File Write
45629;Interchange Standard Demo's 404 Page Unspecified Issue
45628;Interchange Unspecified HTTP POST Request Remote DoS
45627;XEROX WorkCentre Web Server Unspecified XSS
45626;vsftpd deny_file Option Crafted FTP Data Remote Memory Exhaustion DoS
45625;Sun Java System Web Server Advanced Search Mechanism Unspecified XSS
45624;EntertainmentScript page.php page Parameter Traversal Local File Inclusion
45623;EntertainmentScript play.php id Parameter SQL Injection
45622;SaraB DAR Encryption Cipher Command Line Disclosure
45621;IBM Lenovo ThinkVantage System Update SSL Certificate Chain Verification Weakness
45620;eMule Plus staticservers.dat Unspecified Issue
45619;encrypt Anubis Plugin Header File Size Encryption Weakness
45618;Xomol CMS index.php email Parameter SQL Injection
45617;Xomol CMS index.php op Parameter Traversal Local File Inclusion
45616;Sava CMS index.cfm LinkServID Parameter SQL Injection
45615;Sava CMS index.cfm keywords Parameter XSS
45614;BMForum newtem/header/bsd01header.php Multiple Parameter XSS
45613;BMForum newtem/footer/bsd01footer.php Multiple Parameter XSS
45612;BMForum index.php outpused Parameter XSS
45611;Barracuda Spam Firewall cgi-bin/ldap_test.cgi email Parameter XSS
45610;IBM Lotus Sametime Community Services Multiplexer (StMux.exe) Remote Overflow
45609;OneCMS install_mod.php load Parameter Traversal Local File Inclusion
45608;phpFreeForum part/menu.php Multiple Parameter XSS
45607;phpFreeForum error.php message Parameter XSS
45606;MxBB Portal index.php page Parameter SQL Injection
45605;AbleDating search_results.php keyword Parameter SQL Injection
45604;RoomPHPlanning resaopen.php idresa Parameter SQL Injection
45603;plusPHP Short URL Multi-User Script plus.php _pages_dir Parameter Remote File Inclusion
45602;phpRaider authentication/phpbb3/phpbb3.functions.php pConfig_auth[phpbb_path] Parameter Remote File Inclusion
45601;Starsgames Control Panel index.php st Parameter XSS
45600;Intel Core 2 Processors Memory Page Access (A) Code Segment Limit Unspecified Issue (AI90)
45599;Apache Derby Lock Table Statement Privilege Requirement Bypass Arbitrary Table Lock
45598;eZ publish Image Publish eztemplatedesignresource.php Path Disclosure
45597;eZ publish content/advancedsearch.php Malformed SearchContentClassID Variable Remote DoS
45596;eZ publish Administrator Interface Information Disclosure
45595;eZ publish Image datatype Unrestricted File Upload
45594;Mambo Unspecified CSRF
45593;Mambo index.php Multiple Parameter SQL Injection
45592;eZ publish Arbitrary Folder Restrict Notification Permission Bypass
45591;eZ publish Forum Package Default Configuration Arbitrary Posting Manipulation
45590;eZ publish siteaccess URIMatching Implementation Crafted Request Access Bypass
45589;eZ publish XML Field Embedded Object Node Level Permission Bypass
45588;IDEA NXT FOX128 (5 Round) Integral Attack Collision Searching Weakness
45587;IDEA NXT FOX64 (7 Round) Integral Attack Collision Searching Weakness
45586;eZ publish Arbitrary Anonymous User Data Manipulation
45585;Apache Derby ACCSEC Command RDBNAM Parameter Cleartext Credential Disclosure
45584;Apache Derby DatabaseMetaData.getURL Function Cleartext Credential Disclosure
45583;Microsoft IIS w/ Visual Interdev Unspecified Authentication Bypass
45582;M6 Cipher Mod n Cryptanalysis Weakness
45581;LOKI Cipher Single Block Hash Mode Equivalent Key Weakness
45580;LOKI97 Cipher Differential Cryptanalysis Weakness
45579;MacGuffin Cipher Differential Cryptanalysis Weakness
45578;LOKI91 Chosen-plaintext Attack Weakness
45577;Kerio Webstar WSWebServer Dynamic Library Linking Local Privilege Escalation
45576;Kerio Webstar WSAdminServer Dynamic Library Linking Local Privilege Escalation
45575;IBM DB2 Universal Database CLP Connection db2trc Cleartext Password Disclosure
45574;IBM DB2 Universal Database V7 Client / V8 Gateway Authentication Bypass
45573;IBM DB2 Universal Database iwh.configuration Table Cleartext Password Disclosure
45572;IBM DB2 Universal Database db2service Section Dump Collection Query Overflow DoS
45570;Intel Core Duo Processors IA32_MISC_ENABLE[34] Cross-core Execution-Disable Bit Weakness (AE21)
45569;Intel Processors 4-Gbyte Limit Check Code Segment Limit Violation Weakness (AE2)
45568;Triton Multiple ATM Models Default Administrator Passwords
45567;Tranax 1500 ATM Multiple Default Service Passwords
45566;Triton FT5000 ATM Default Service Password
45565;WordPress wp-login.php Multiple Action CSRF
45564;WordPress wp-pass.php Arbitrary Site Redirect CSRF
45563;NETGEAR DG834G /setup Router Reboot Unspecified CSRF
45562;MyBestBB Random Number Generator Seeding Weakness Remote Password Disclosure
45561;MyBestBB moderate.php get_host Parameter XSS
45560;MyBestBB misc.php Referer HTTP Header XSS
45559;MyBestBB footer.php include/user/ Local File Inclusion
45558;MyBestBB admin_categories.php Category Name XSS
45557;MyBestBB include/common.php Global Parameter Registration Security Bypass
45556;MyBestBB include/common.php Local File Inclusion
45555;MyBestBB Predictable cookie_seed Weakness
45554;MyBestBB search.php result_list array Parameter SQL Injection
45553;MyBestBB Unspecified Admin SQL Injection
45552;MyBestBB /include/functions.php Unspecified Issue
45551;MyBestBB admin_options.php Avatar Directory Cleaning Unspecified Weakness
45550;PunBB /include/functions.php Unspecified Issue
45549;PunBB admin_options.php Avatar Directory Cleaning Unspecified Weakness
45548;MyBestBB login.php Unspecified Character Filtering Weakness
45547;MyBestBB userlist.php Unspecified Character Filtering Weakness
45546;MyBestBB misc.php redirect_url Parameter XSS
45545;PunBB login.php Unspecified Character Filtering Weakness
45544;PunBB userlist.php Unspecified Character Filtering Weakness
45543;MyBestBB chatbox.php Unspecified Privilege Escalation
45542;Firebird Create Request isc_create_database Function Remote Overflow
45541;Firebird Attach Request isc_attach_database Function Remote Overflow
45540;Der Dirigent projekt01/cms/inc/backend.php dedi_path Parameter Remote File Inclusion
45539;Der Dirigent projekt01/cms/inc/frontend.php dedi_path Parameter Remote File Inclusion
45538;Der Dirigent backend/inc/class.filemanager.php this_dir Parameter Remote File Inclusion
45537;Der Dirigent backend/inc/fnc.type.php dedi_path Parameter Remote File Inclusion
45536;Der Dirigent backend/inc/fnc.type_forms.php dedi_path Parameter Remote File Inclusion
45535;Der Dirigent backend/inc/inc.generate_code.php dedi_path Parameter Remote File Inclusion
45534;SonicWALL SSL-VPN WebCacheCleaner ActiveX FileDelete Method Traversal Arbitrary File Deletion
45533;INDEXU upgrade.php gateway Parameter Traversal Local File Inclusion
45532;PHPMyphorum mep/frame.php chem Parameter Remote File Inclusion
45531;First Encounter Assault Recon (F.E.A.R.) UCONN PB_U Packet Remote Format String
45530;First Encounter Assault Recon (F.E.A.R.) YPG Server PB_Y Packet Remote Format String
45529;awrate topbar.php toroot Parameter Remote File Inclusion
45528;awrate 404.php toroot Parameter Remote File Inclusion
45527;Sun Java JDK / JRE Outbound Connection DNS Rebinding Security Bypass
45526;Opera Failed Connection DNS Pin Dropping Rebinding Weakness
45525;Microsoft IE Failed Connection DNS Pin Dropping Rebinding Weakness
45524;FrontAccounting (FA) Multiple Script path_to_root Parameter Remote File Inclusion
45523;Microsoft Windows Live Messenger GDI Engine Malformed File Handling Overflow
45522;Symantec Veritas Backup Exec for Windows Unspecified Remote Issue
45521;Microsoft Windows Explorer (explorer.exe) Malformed PNG Handling Remote DoS
45520;ASP-CMS mdb-database/ASP-CMS_v100.mdb Direct Request User Database Disclosure
45519;phpFreeLog log.php Unspecified Remote File Inclusion
45518;dircproxy irc_server.c Malformed ACTION Command Remote DoS
45517;Windows Mobile PC SMS Handler SMS Message Sender Field Spoofing
45516;Translation Module for SiteBar (translator.php) lang Variable Traversal Arbitrary File Permission Modification
45515;SubSonic Negative Pageindex Pagesize Limit Bypass Remote DoS
45514;HP Software Update Hpfunction.dll ActiveX Multiple Method Arbitrary Code Execution
45513;Zomplog install/newuser.php admin Variable Direct Request Authentication Bypass
45512;MeltingIce File System admin/adduser.php Direct Request Authentication Bypass
45511;MyPicGallery admin/addUser.php userID Variable Direct Request Authentication Bypass
45510;AlkalinePHP adduser.php Direct Request Authentication Bypass
45509;air_filemanager Extension for TYPO3 Unspecified File Filtering Remote Code Execution
45508;Web Slider Admin.php admin Cookie Modification Authentication Bypass
45507;NukeSentinel Donate/index.php uid Parameter SQL Injection
45506;NukeSentinel Your_Account/index.php username Parameter SQL Injection
45505;NukeSentinel News/read_article.php sid Parameter SQL Injection
45503;Ubuntu Linux ssh-vulnkey authorized_keys Unspecified Options Key Guessing Weakness
45502;Internet Photoshow admin.php login_admin Cookie Authentication Bypass
45501;PeopleAggregator Multiple Component path_prefix Parameter Remote File Inclusion
45500;PeopleAggregator VideosMediaGalleryModule/VideosMediaGalleryModule.php current_blockmodule_path Parameter Remote File Inclusion
45499;PeopleAggregator UploadMediaModule/UploadMediaModule.php current_blockmodule_path Parameter Remote File Inclusion
45498;PeopleAggregator NewestGroupsModule/NewestGroupsModule.php current_blockmodule_path Parameter Remote File Inclusion
45497;PeopleAggregator MembersFacewallModule/MembersFacewallModule.php current_blockmodule_path Parameter Remote File Inclusion
45496;PeopleAggregator ImagesMediaGalleryModule/ImagesMediaGalleryModule.php current_blockmodule_path Parameter Remote File Inclusion
45495;PeopleAggregator AudiosMediaGalleryModule/AudiosMediaGalleryModule.php current_blockmodule_path Parameter Remote File Inclusion
45494;Boost Module for Drupal Unspecified Arbitrary File Manipulation
45493;Boost Module for Drupal Unspecified XSS
45492;Groupwise Client System on SUSE Linux Enterprise Desktop Unspecified MitM Credential Disclosure (#2)
45491;Groupwise Client System on SUSE Linux Enterprise Desktop Unspecified MitM Credential Disclosure (#1)
45490;3Com 3CRWER100-75 Router Persistent Web Page Product Information Disclosure
45489;Linux Kernel on Red Hat Enterprise Linux Stack Unwinder Fixed Unspecified Local DoS
45488;Linux Kernel on PowerPC eHCA Driver Arbitrary Physical Address Space Disclosure
45487;Stride MyFTPUploader Module include/imageupload.js FTP Login Credential Remote Disclosure
45486;Interspire ActiveKB admin/index.php questId Parameter SQL Injection
45485;WordPress Dashboard Write Tabs Upload Section Unrestricted File Upload
45484;air_filemanager Extension for TYPO3 Unspecified XSS
45483;News Manager db/connect_str.php Direct Request Remote Information Disclosure
45482;News Manager login/info.php Direct Request Remote Information Disclosure
45481;CMS Made Simple Permission Check Bypass Administrative Function Access
45480;CMS Made Simple Unspecified File Upload Privilege Escalation
45479;SimpNews .inc File Direct Request Information Disclosure
45478;BEA Multiple Products Multiple Command Cleartext Password Local Disclosure
45477;NSSboard Profile Multiple Field XSS
45476;News Manager list_tagitems.php pid Parameter SQL Injection
45475;News Manager index.php lang Parameter SQL Injection
45474;News Manager archive.php lang Parameter SQL Injection
45473;News Manager advsearch.php lang Parameter SQL Injection
45472;IMGallery popup/opis.php id_phot Parameter SQL Injection
45471;IMGallery popup/koment.php id_phot Parameter SQL Injection
45470;IMGallery galeria.php kategoria Parameter SQL Injection
45469;Cisco IOS Common Network Service Remote Version Disclosure (PSIRT-1255024833)
45468;Rgboard include/bbs.lib.inc.php site_path Parameter Remote File Inclusion
45467;Rgboard rg_search.php s_text Parameter XSS
45466;Oracle Unspecified Service Remote Memory Leak (7892711)
45465;Nokia Bluetooth Devices OBEX Push Service Arbitrary File Access (BlueSnarf)
45464;Sony/Ericcson Bluetooth Devices OBEX Push Service Arbitrary File Access (BlueSnarf)
45463;News Manager ch_readalso.php read_xml_include Parameter Remote File Inclusion
45462;Multiple Vendor Phone Bluetooth Arbitrary AT Command Execution (BlueBug)
45461;News Manager attachments.php id Parameter Traversal Arbitrary File Access
45460;Archangel Weblog index.php post_id Parameter SQL Injection
45459;EntertainmentScript play.php id Parameter SQL Injection
45458;Nokia Multiple Bluetooth Pairing Process Default Hardcoded PIN
45457;Audi UHV Bluetooth Pairing Process Default Hardcoded PIN
45456;O'Neill Bluetooth Pairing Process Default Hardcoded PIN
45455;Cellink Bluetooth Pairing Process Default Hardcoded PIN
45454;Eazix Bluetooth Pairing Process Default Hardcoded PIN
45453;AlkalinePHP thread.php id Parameter SQL Injection
45452;Snort Fragmented IP Packets TTL Traffic Filtering Bypass
45451;Hawking Technology WR254-CA Wireless Router Hardcoded DNS Server IP Weakness
45450;Zango Downloads Adware Component DNS Server Download Subversion
45449;ACT P202S IP Phone Hardcoded NTP Server IP Time Subversion
45448;ZyXEL P2000W VOIP WIFI Phone Hardcoded DNS Server Subversion Weakness
45447;Bitrix Site Manager Update Functionality DNS Subversion Update Download Verification Failure
45446;Google Talk (gTalk) Automatic Update Feature DNS Cache Poisoning DoS
45445;Electric Sheep DNS Spoofing Image Content Injection
45444;IBM DB2 Universal Database Datafile Path Handling Memory Corruption DoS
45443;Xen Para Virtualized Frame Buffer (PVFB) Arbitrary Guest Memory Mapping dom0 DoS
45442;Microsoft IE IObjectSafety Java Plug-in ActiveX COM Object Creation DoS
45441;Microsoft IE IObjectSafety CLSID_ApprenticeICW ActiveX Control COM Object Creation DoS
45440;Microsoft IE IObjectSafety SmartConnect Class ActiveX Control COM Object Creation DoS
45439;Microsoft IE IObjectSafety System Monitor Source Properties ActiveX Control COM Object Creation DoS
45438;Microsoft IE IObjectSafety Outlook Progress Ctl ActiveX Control COM Object Creation DoS
45437;Microsoft IE Location DOM Object Page Load Interruption Site/Certificate Spoofing
45436;Microsoft IE URI Unspecified Scheme Traversal Arbitrary File Access
45435;Microsoft IE file: URI Absolute Traversal Arbitrary File Access
45434;Yamaha Routers Malformed BGP Update Message Remote DoS
45433;Hitachi GR Routers Malformed BGP Update Message Remote DoS
45432;AlaxalA AX Routers Malformed BGP Update Message Remote DoS
45431;Century Routers Malformed BGP Update Message Remote DoS
45430;Avici Routers Malformed BGP Update Message Remote DoS
45429;Nortel PC Client SIP Soft Phone SIP Header Parsing Module Remote Overflow
45428;AOL Instant Messenger (AIM) SIP INVITE Message Malformed Header Remote DoS
45427;MSN Messenger SIP INVITE Saturation Remote Resource Consumption DoS
45426;e107 signup.php Double Extension Unrestricted File Upload Arbitrary Code Execution
45425;KN-Cipher Higher Order Differential Cryptanalysis Compromise
45424;SHARK Cipher (5 Round) Higher Order Differential Cryptanalysis Weakness
45423;Ladder-DES Cipher Chosen-plaintext Attack Weakness
45422;Borland InterBase Packet Processing Remote Overflow
45421;Linux Kernel net/ipv6/sit.c ipip6_rcv function Simple Internet Transition Tunnel Memory Leak Remote DoS
45420;Apache HTTP Server 403 Error Page UTF-7 Encoded XSS
45419;Libxslt Template Match XSL Stylesheet File Processing Memory Corruption
45418;Maian Cart index.php keywords Parameter XSS
45417;Maian Cart admin/inc/footer.php Multiple Parameter XSS
45416;Maian Cart admin/inc/header.php Multiple Parameter XSS
45415;IBM Lotus Domino Web Server Accept-Language HTTP Header Remote Overflow
45414;IBM Lotus Domino Web Server Servlet engine/Web Container Unspecified XSS
45413;libvorbis OGG File _make_decode_tree Function Huffman Tree Handling Memory Corruption Remote DoS
45412;Xen Para Virtualized Frame Buffer (PVFB) Message Backend Framebuffer Screen Updates Overflow
45411;Xen Para Virtualized Frame Buffer (PVFB) Shared Framebuffer Crafted Description Overflow
45410;web-app.org WebAPP cgi-bin/cgi-lib/instantmessage.pl moveim Function Instant Message Moving Unspecified Issue
45409;web-app.org WebAPP cgi-bin/cgi-lib/instantmessage.pl Instant Message From Field Unspecified Issue
45408;web-app.org WebAPP cgi-bin/cgi-lib/subs.pl getcgi Function String Handling Unspecified Issue
45407;PHP-Jokesite jokes_category.php cat_id Parameter SQL Injection
45406;ComicShout index.php comic_id Parameter SQL Injection
45405;AppServ index.php appservlang Parameter XSS
45404;SJphone on Samsung SCH-i730 Phone Malformed SIP INVITE Message Remote Overflow DoS
45403;Aastra 9112i SIP Phone SDP Header Format String Remote DoS
45402;web-app.org WebAPP Multiple Script memberlist.dat Verification Failure
45401;web-app.org WebAPP cgi-bin/cgi-lib/subs.pl loaduser Function Random Cookie Password Functionality Unspecified Issue
45400;web-app.org WebAPP cgi-bin/cgi-lib/user.pl editprofile3 Function .dat File Check Unspecified Issue
45399;web-app.org WebAPP cgi-bin/cgi-lib/forum_display.pl displaypost Function User Display Weakness
45398;web-app.org WebAPP cgi-bin/cgi-lib/search.pl Search String Multiple Function XSS
45397;FicHive index.php Multiple Parameter SQL Injection
45396;web-app.org WebAPP Multiple Unspecified Form Input Validation Issues
45395;web-app.org WebAPP Crafted QUERY_STRING Unspecified Arbitrary File Manipulation
45394;PHP JackKnife (PHPJK) G_Display.php Multiple Variable Path Disclosure
45393;PHP JackKnife (PHPJK) index.php Malformed iParentUnq[] Variable Path Disclosure
45392;ClamAV Parsing Engine Crafted RAR File Scanning Bypass
45391;Project-Based Calendaring System (PBCS) src/yopy_upload.php Unrestricted File Upload
45390;Freelance Auction Script tbl_users Table Plaintext Password Storage
45389;Interact modules/scorm/lib.inc.php CONFIG[BASE_PATH] Parameter Remote File Inclusion
45388;Interact modules/forum/embedforum.php CONFIG[LANGUAGE_CPATH] Parameter Remote File Inclusion
45387;Mjguest interface/redirect.htm.php goto Variable Arbitrary Site Redirect
45386;Multiple Vendor WebAPP Multiple Administration Functions CSRF
45385;dreamLog (dreamblog) upload.php Unrestricted File Upload Arbitrary PHP Code Execution
45384;GnuTLS libgnutls lib/gnutls_cipher.c _gnutls_ciphertext2compressed Function TLS Record Handling Remote DoS
45383;GnuTLS gnutls-serv libgnutls lib/gnutls_kx.c _gnutls_recv_client_kx_message Function TLS Message Handling Remote DoS
45382;GnuTLS gnutls-serv libgnutls lib/ext_server_name.c _gnutls_server_name_recv_params Function Session Resumption Data Remote Overflow
45381;cman daemon.c Prior Request Local Information Disclosure
45380;IBM DB2 Universal Database SYSPROC.REBIND_ROUTINE_PACKAGE Stored Procedure Remote DoS
45379;ekg on Debian Linux Token OCR Functionality Remote Memory Exhaustion DoS
45378;ekg on Debian Linux Token OCR Functionality NULL Dereference Remote DoS
45377;ekg on Debian Linux Image Message Functionality Remote Memory Exhaustion DoS
45376;IBM DB2 Universal Database Warehouse Manager Table Import Security Restriction Bypass
45375;IBM DB2 Universal Database IXF File LOAD Operation DoS
45374;PhotoStockPlus Uploader Tool ActiveX (PSPUploader.ocx) Multiple Unspecified Overflows
45373;TAGWORX.CMS news.php nid Parameter SQL Injection
45372;TAGWORX.CMS contact.php cid Parameter SQL Injection
45371;dotCMS search-results.dot search_query Parameter XSS
45370;microSSys CMS index.php PAGES[] Parameter Remote File Inclusion
45369;how2ASP Webboard showQAnswer.asp qNo Parameter SQL Injection
45368;CA Multiple Product xdr_rwsstring() Library Function Remote Overflow
45367;CA Multiple Product caloggerd Log Daemon Traversal Arbitrary File Manipulation
45366;phpTrafficA HTTP Referrer Header Unspecified Issue
45365;phpTrafficA Multiple Page keywords Results XSS
45364;com_forum (phpBB Component) for Mambo download.php phpbb_root_path Parameter Remote File Inclusion
45363;Cisco IOS Memory Multiple Unspecified Local Information Disclosure (CSCsk16129)
45362;HP-UX useradd Unspecified File / Directory Security Bypass
45361;Cisco IOS Unspecified Local Memory Corruption (PSIRT-0388256465)
45360;Cisco IOS Unspecified Local Memory Corruption (PSIRT-0474975756)
45359;Nagios Unspecified CGI XSS
45357;Stunnel OCSP Revocated Certificate Rejection Weakness
45356;Stunnel Default Certificate Installation chmod Race Condition
45355;Stunnel stunnel.c Multiple Unspecified Overflows
45354;Stunnel on Windows Unspecified Local Privilege Escalation
45352;FireFTP Extension for Mozilla Firefox Multiple FTP Server Command Traversal Arbitrary Client File Access
45351;Foxit Reader util.printf() Function PDF File Handling Overflow
45350;Mtr split.c split_redraw() Function Resolved Hostname Handling Remote Overflow
45349;VirtueMart Multiple Unspecified Non-critical XSS
45348;BlackBook header.php Multiple Parameter XSS
45347;BlackBook footer.php Multiple Parameter XSS
45346;pnEncyclopedia Module for PostNuke index.php id Parameter SQL Injection
45345;ScorpNews example.php site Parameter Remote File Inclusion
45344;Kmita Tellfriend kmitaadmin/kmitat/htmlcode.php file Parameter Remote File Inclusion
45343;VirtueMart QUERY_STRING / shopItemid XSS
45342;VirtueMart class.phpinputfilter.php html_entity_decode Function Remote DoS
45340;VirtueMart Forbidden Page Error Unspecified Issue
45339;GNU/Gallery admin.php show Parameter Traversal Arbitrary File Access
45338;bcoos highlight.php file Parameter Arbitrary File Access
45337;WR-Meeting index.php msnum Variable Traversal Arbitrary File Disclosure
45336;Multi-Page Comment System CommentSystemAdmin Cookie Remote Administrative Access
45335;testMaker Data Export Unspecified Information Disclosure
45334;SAXON / Directory Unspecified Scripts Path Disclosure
45333;SAXON rss/ Directory Unspecified Scripts Path Disclosure
45332;SAXON admin/ Directory Unspecified Scripts Path Disclosure
45331;SAXON admin/edit-item.php Direct Request Path Disclosure
45330;SAXON news.php Direct Request Path Disclosure
45329;Citrix Presentation Server Authenticated Unauthorized Desktop Session Access
45328;Citrix Presentation Server ICA Protocol Encryption Downgrade Weakness
45327;CMS Made Simple FileManager Module Postlet javaUpload.php Multiple File Extension Blacklist Bypass
45326;PHProjekt CMS cm/graphie.php cm_imgpath Parameter Traversal Local File Inclusion
45325;C-News install.php etape Parameter XSS
45324;gameCMS Lite index.php systemId Parameter SQL Injection
45323;Forum Rank System infusions/rank_system/profile.php settings[locale] Parameter Traversal Local File Inclusion
45322;Forum Rank System infusions/rank_system/forum.php settings[locale] Parameter Traversal Local File Inclusion
45321;CyrixMED index.php msg_erreur Parameter XSS
45320;PicEngine admin/index.php l Parameter XSS
45319;CMS WebManager-Pro index.php Multiple Parameter SQL Injection
45318;Symantec Altiris Deployment Solution Installation Directory Permission Weakness Local Privilege Escalation
45317;Symantec Altiris Deployment Solution Registry Keys Permission Weakness
45316;Symantec Altiris Deployment Solution tooltip Privilege Escalation
45315;Symantec Altiris Deployment Solution Authenticated Privileged Command Prompt Access
45314;Symantec Altiris Deployment Solution Weakly Encrypted Domain Credential Remote Disclosure
45313;Symantec Altiris Deployment Solution Client Come-alive Packet Multiple Field SQL Injection
45312;Smeego CMS index.php lang Cookie Traversal Local File Inclusion
45311;SunShop Shopping Cart index.php id Parameter SQL Injection
45310;Smart-Shop Basket Action command Parameter XSS
45309;Smart-Shop Currencies Action command Parameter XSS
45308;Smart-Shop index.php Multiple Parameter XSS
45307;Aruba Mobility Controller TACACS Authentication Component Unspecified Authenticated Remote Privilege Escalation
45306;Aruba Mobility Controller Web Interface Multiple Unspecified XSS
45305;PHP Multiple *gettext Functions DoS
45304;PHP stream_wrapper_register() Function classname Parameter Remote DoS
45303;AutoIndex Search Feature Unspecified XSS
45302;IBM WebSphere MQ Multiple Unspecified Remote Issues
45301;Aruba Mobility Controller /screens URI PATH_INFO XSS
45300;Aida-Web frame.html Multiple Variable Authentication Bypass Information Disclosure
45299;Javamail Crafted Login Saturation Remote DoS
45298;DenyHosts AllowUsers Login Name Remote Brute Force Logging Bypass
45297;ProfileCMS Profile Creation Unrestricted File Upload Arbitrary PHP Code Execution
45296;Mozilla Firefox Crafted iframe JavaScript NULL Byte document.location DoS
45295;OrangeHRM lib/controllers/RepViewController.php reDirect Function Unspecified Data Access
45294;WebEx GpcContainer.GpcContainer.1 ActiveX Multiple Method Unspecified DoS
45293;Pioneers Unspecified Remote DoS
45292;BugHotel Reservation System main.php Unspecified Remote Privilege Escalation
45291;SSL-Explorer selectLanguage.do Header/Body Data Unspecified Issue
45290;BosNews Install.php Remote Privilege Escalation
45289;VShell Unspecified Remote DoS
45288;Citrix Access Gateway Web Portal Interface URI Session ID Disclosure
45287;Scribe forum.php Register Action username Variable Arbitrary PHP Code Execution
45286;Firefly Media Server webserver.c ws_addarg Function /xml-rpc Authorization Header Remote Format String
45285;Django Admin Panel admin/auth/user/1/password/ CSRF
45284;ParaChat Server Session Persistence DoS
45283;Linux Kernel on Ubuntu skge Driver spin_*lock Functions Traffic Saturation Remote DoS
45282;AutoIndex PHP classes/Url.php Recursive Calculation Remote DoS
45281;TightVNC WinVNC Properties Dialog Plaintext Password Disclosure
45280;Microsoft Windows Media Player (WMP) mplay32.exe MP3 Filename Handling Local Overflow
45279;YaBB Current Password Change Weakness
45278;ACDSee Multiple Products IDE_ACDStd.apl Plugin XBM File Handling Overflow
45277;TIBCO SmartPGM FX Multiple Unspecified Remote Overflows
45276;TIBCO SmartPGM FX Unspecified Remote Code Execution
45275;BEA Multiple Products Download Servlet Crafted URL Handling Arbitrary File Access
45274;DotWidget For Articles (dotwidgeta) admin/articles.php Multiple Parameter Remote File Inclusion
45273;DotWidget For Articles (dotwidgeta) admin/editconfig.php Multiple Parameter Remote File Inclusion
45272;DotWidget For Articles (dotwidgeta) admin/categories.php Multiple Parameter Remote File Inclusion
45271;DotWidget For Articles (dotwidgeta) admin/index.php Multiple Parameter Remote File Inclusion
45270;DotWidget For Articles (dotwidgeta) admin/authors.php Multiple Parameter Remote File Inclusion
45269;DotWidget For Articles (dotwidgeta) showarticle.php file_path Parameter Remote File Inclusion
45268;DotWidget For Articles (dotwidgeta) showcatpicks.php file_path Parameter Remote File Inclusion
45267;DotWidget For Articles (dotwidgeta) index.php file_path Parameter Remote File Inclusion
45266;Interspire ActiveKB Admin Interface Crafted Cookie Authentication Bypass
45265;GForge Insecure Temporary Files Unspecified Symlink Arbitrary File Overwrite
45264;Microsoft Office Publisher File Format Unspecified Remote Code Execution
45263;ARIA Algorithm (4 Round) Impossible Differentials Cryptanalysis Weakness
45262;Microsoft ISA Server Host Header Log File Content Injection
45261;Solaris on Single-CPU Crafted TCP/IP Packet Saturation Remote DoS
45260;Microsoft IE Malformed Table Element CSS Attribute Handling DoS
45259;Microsoft IE mshtml.dll Malformed IFRAME XML File / XSL Stylesheet Handling DoS
45258;enigmail Extension Encrypted File Attachment Handling DoS
45257;Check Point Firewall Crafted Internet Key Exchange (IKE) Remote Information Disclosure
45256;Aqualung meta_decoder.c meta_read_flac Function FLAC File Vorbis Comment Overflow
45255;exV2 include/common.php xoopsOption[pagetype] Variable Arbitrary Variable Overwrite
45254;Philboard W1L3D4_konuya_mesaj_yaz.asp Multiple Parameter SQL Injection
45253;Philboard W1L3D4_konuoku.asp id Parameter SQL Injection
45252;Philboard W1L3D4_foruma_yeni_konu_ac.asp forumid Parameter SQL Injection
45251;Philboard admin/philboard_admin-forum.asp forumid Parameter SQL Injection
45250;Philboard admin/philboard_admin-forumedit.asp forumid Parameter SQL Injection
45249;Tor Low Resource Node Advertisement Spoofing Route Subversion
45248;Microsoft IE JavaScript onUnload Document Structure Modification DoS
45247;68 Classifieds category.php cat Parameter SQL Injection
45246;Cisco Unified IP Phone SSH Server Hardcoded Default Account
45245;Cisco Unified IP Phone Administrator HTTP Session Direct Request Authentication Bypass
45244;VMWare Workstation Per-user Restriction Weakness Local Privilege Escalation
45243;Comodo Firewall Pro Trusted Module CRC32 Hash Function Validation Weakness
45242;ICE Algorithm (15 Round) Chosen-plaintext Attack Cryptanalysis Weakness
45241;DFC Algorithm (6 Round) Chosen-ciphertext Attack Cryptanalysis Weakness
45240;Camellia Algorithm (8 Round) Nontrivial Impossible Differentials Cryptanalysis Weakness
45239;Cobra-F64a/b (Full Round) Related-key Rectangle Attack Compromise
45238;Cobra-H64/128 (Full Round) Related-key Differential Compromise
45237;CIKS-1 Algorithm Differential Attack Cryptanalysis Weakness
45236;CIKS-1 Algorithm Weak Key Weight Based Attack Cryptanalysis Weakness
45235;e107 BLOG Engine Plugin comment.php rid Parameter SQL Injection
45234;Pet Grooming Management System useradded.php Arbitrary User Addition
45233;Rantx Admin.php Crafted logininfo Cookie Authentication Bypass
45232;Compaq TruCluster Port Scan Remote DoS
45231;IBM DB2 Universal Database Nickname Alias Drop Remote DoS
45230;IBM DB2 Universal Database IS NULL Predicate Query DoS
45229;FEA-M Algorithm Known-plaintext Cryptanalysis Compromise
45228;Crab Algorithm Chosen-plaintext Attack Cryptanalysis Weakness
45227;Anubis Algorithm (7 Round) Gilbert-Minier Collision Attack Cryptanalysis Weakness
45226;COCONUT98 Algorithm Differential-linear Cryptanalysis Compromise
45225;Hierocrypt Algorithm (3.5 Round) Improved Square Attack Cryptanalysis Weakness
45224;Kostenloses Linkmanagementscript view.php id Parameter SQL Injection
45223;Kostenloses Linkmanagementscript top_view.php id Parameter SQL Injection
45222;Kostenloses Linkmanagementscript template/index.php Multiple Parameter Remote File Inclusion
45221;Model Search cat.php cat Parameter SQL Injection
45220;Cisco Unified Presence Engine Service Malformed IP Packet Processing Remote DoS (CSCsh20972)
45219;Cisco Unified Presence Engine Service Malformed IP Packet Processing Remote DoS (CSCsh50164)
45218;Microsoft Outlook Web Access Cache-Control Directive Information Caching Persistence
45217;rootpw Plugin for rPath Appliance Platform Agent Crafted URL Root Password Reset CSRF
45216;Cisco Unified Presence SIP Proxy Service TCP Port Scan Remote DoS
45215;rootpw Plugin for rPath Appliance Platform Agent Request Revalidation Handling Local Privilege Escalation
45214;Mantis manage_user_create.php CSRF New User Creation
45213;Feedback and Rating Script detail.php listingid Parameter SQL Injection
45212;Freelance Auction Script browseproject.php pid Parameter SQL Injection
45211;AJ Article featured_article.php artid Parameter SQL Injection
45210;AJ Classifieds 2008 index.php posting_id Parameter SQL Injection
45209;Cisco Unified Communications Manager Certificate Trust List (CTL) Provider Service TCP Packet Handling Memory Consumption Remote DoS (CSCsj80609)
45208;Cisco Unified Communications Manager Certificate Trust List (CTL) Provider Service TCP Packet Handling Memory Consumption Remote DoS (CSCsi98433)
45207;Cisco Unified Communications Manager Certificate Authority Proxy Function (CAPF) Service Malformed Input Remote DoS
45206;Cisco Unified Communications Manager SIP JOIN Message Handling Remote DoS
45205;Cisco Unified Communications Manager SNMP Trap Agent Service Malformed UDP Packet Remote DoS
45204;Cisco Unified Communications Manager SIP INVITE Handling Remote DoS (CSCsk46944)
45203;Cisco Unified Communications Manager SIP INVITE Handling Remote DoS (CSCsl22355)
45202;AS-GasTracker Crafted gastracker_admin Cookie Handling Authentication Bypass
45201;Cisco Content Switching Module (CSM) TCP Packet Handling Remote Memory Leak DoS
45200;SAP Internet Transaction Server (ITS) WGate query String Javascript Splicing XSS
45199;SAP Internet Transaction Server (ITS) WGate wgate.dll ~service Parameter XSS
45198;IBM DB2 Universal Database db2fmp Snapshot Table Functions Overflow
45197;sr_feuser_register Extension for TYPO3 Unspecified Arbitrary Remote Code Execution
45196;sr_feuser_register Extension for TYPO3 Unspecified XSS
45195;fnord httpd.c do_cgi Function CGI Request Remote Overflow
45194;PHP Classifieds Script search.php fatherID Parameter SQL Injection
45193;PHP Classifieds Script browse.php fatherID Parameter SQL Injection
45192;Sami FTP Server samiftp.dll Library Crafted GET Request Remote DoS
45191;DEAL Algorithm Key Schedule Related-key Cryptanalysis Weakness
45190;E2 Algorithm (8 Round) Truncated Differential Cryptanalysis Weakness
45189;GOST Algorithm Chosen-key Attack S-boxes Discovery Cryptanalysis Weakness
45188;WordPress wp-includes/vars.php PATH_INFO Access Restriction Bypass
45187;VLC modules / plugins Subdirectory Search Path Subversion Local Privilege Escalation
45186;Linux Kernel utimensat System Call Arbitrary File Time Modification
45185;Microsoft Baseline Security Analyzer (MBSA) Reboot Race Condition Weakness
45184;Sophos Anti-Virus qmail Generated Delivery Status Notification (DSN) Scanning Bypass
45183;Linux Kernel ELF Loader VMA Unmapping Local DoS
45182;rsync socket.c open_socket_out Function RSYNC_PROXY Environment Variable Overflow Local DoS
45181;CMEA Algorithm Chosen-plaintext Attack Cryptanalysis Compromise
45180;Akelarre Algorithm Ciphertext-only Attack Cryptanalysis Weakness
45179;BassOmatic Algorithm Multiple Unspecified Cryptanalysis Weaknesses
45178;GDES Algorithm Differential Cryptanalysis Weakness
45177;IDAutomation Barcode IDAuto.Aztec.1 ActiveX (IDAutomationAZTEC.dll) Multiple Method Arbitrary File Overwrite
45176;IDAutomation Barcode IDAuto.PDF417.1 ActiveX (IDAutomationPDF417_6.dll) Multiple Method Arbitrary File Overwrite
45175;IDAutomation Barcode IDAuto.Datamatrix.1 ActiveX (IDAutomationDMATRIX6.DLL) Multiple Method Arbitrary File Overwrite
45174;IDAutomation Barcode IDAuto.BarCode.1 ActiveX (IDAutomationLinear6.dll) Multiple Method Arbitrary File Overwrite
45173;IBM DB2 Universal Database sqlno_conv_collate_map() Function view Query DoS
45172;Oracle Application Server Portal /dav_portal/portal/ Crafted Encoded Request Information Disclosure
45171;phpVID search_results.php query Parameter XSS
45170;Site Documentation Module for Drupal Database Tables Access Content Permission Remote Session ID Disclosure
45169;Fusebox fusebox5.php FUSEBOX_APPLICATION_PATH Parameter Remote File Inclusion
45168;wordTube Plugin for WordPress wordtube-button.php wpPATH Parameter Traversal Local File Inclusion
45167;WebGroupCommunicationCenter (WGCC) message.php Multiple Parameter SQL Injection
45166;WebGroupCommunicationCenter (WGCC) profile.php userid Parameter XSS
45165;WebGroupCommunicationCenter (WGCC) profile.php id Parameter SQL Injection
45164;WebGroupCommunicationCenter (WGCC) schedule.php id Parameter SQL Injection
45163;WebGroupCommunicationCenter (WGCC) filebase.php id Parameter SQL Injection
45162;WebGroupCommunicationCenter (WGCC) picturegallery.php bildid Parameter SQL Injection
45161;CaLogic Calendars userreg.php langsel Parameter SQL Injection
45160;AJ Auction classifide_ad.php item_id Parameter SQL Injection
45159;EMO Realty Manager news.php ida Parameter SQL Injection
45158;ZoGo-Shop Plugin for e107 products.php cat Parameter SQL Injection
45157;libvorbis OGG File quantvals / quantlist Processing Overflow
45156;libvorbis OGG File Residue Partition Values Processing Overflow
45155;libvorbis OGG File Codebook Dimension Handling Overflow
45154;UUDeview tempnam() Function Temporary File Symlink Arbitrary File Overwrite
45153;Princeton WordNet (wn) Multiple Function Overflow
45152;Django Administration Application Login Form XSS
45151;Automated Link Exchange Portal linking.page.php cat_id Parameter SQL Injection
45150;The Real Estate Script dpage.php docID Parameter SQL Injection
45149;EQdkp eqdkp_data Cookie login.php user_id Parameter SQL Injection
45148;Meto Forum admin_kategori.asp kid Parameter SQL Injection
45147;Meto Forum kategori.asp kid Parameter SQL Injection
45146;Meto Forum admin_oku.asp id Parameter SQL Injection
45145;Meto Forum admin/duzenle.asp id Parameter SQL Injection
45144;ZeusCart category_list.php cid Parameter SQL Injection
45143;Cisco Building Broadband Service Manager (BBSM) AccessCodeStart.asp msg Parameter XSS
45142;PhotoStore manager/image_details_editor.php id Parameter SQL Injection
45141;PhotoStore about_us.php gid Parameter SQL Injection
45140;PhotoStore gallery.php gid Parameter SQL Injection
45139;Advanced Image Hosting (AIH) out.php t Parameter SQL Injection
45138;VigileCMS live_chat Module index.php Message Field XSS
45137;VigileCMS vedipm Module index.php Message Field XSS
45136;Net-SNMP Perl Module perl/SNMP/SNMP.xs __snprint_value() Function Overflow
45135;Statistics (ke_stats) Extension for TYPO3 Multiple Unspecified XSS
45134;Statistics (ke_stats) Extension for TYPO3 Multiple Unspecified SQL Injections
45133;Questionaire (pbsurvey) Extension for TYPO3 Unspecified XSS
45132;AES Algorithm (7-8 Round) Meet-in-the-Middle Cryptanalysis Weakness
45131;Tiger Algorithm (22 Round) Pseudo-near-collision Attack Cryptanalysis Weakness
45130;KASUMI (A5/3) Algorithm Rectangle Attack Differential Cryptanalysis Weakness
45129;IDEA Algorithm (5 Round) Hash Function Collision Cryptanalysis Weakness
45128;SHA-1 Algorithm Hash Function Collision Cryptanalysis Weakness
45127;MD5 Algorithm Hash Function Collision Cryptanalysis Weakness
45126;RIPEMD Algorithm Hash Function Collision Cryptanalysis Weakness
45125;HAVAL-128 Algorithm Hash Function Collision Cryptanalysis Weakness
45124;Khazad Algorithm (3-5 Round) Extended Square Attack Cryptanalysis Weakness
45123;BaseKing Algorithm Related-key Cryptanalysis Weakness
45122;TEA Algorithm Hash Function Equivalent Key Cryptanalysis Weakness
45121;SHA-0 Algorithm Hash Function Collision Cryptanalysis Weakness
45120;RadioGatun (Panama) Algorithm Hash Function Collision Cryptanalysis Weakness
45119;TEA Algorithm Related-key Cryptanalysis Weakness
45118;RC5 Algorithm Differential Attack Cryptanalysis Weakness
45117;RC2 Algorithm Related-key Cryptanalysis Weakness
45116;MailformPlus (th_mailformplus) Extension for TYPO3 Upload Forms File Upload Arbitrary PHP Code Execution
45115;MailformPlus (th_mailformplus) Extension for TYPO3 Unspecified XSS
45113;NewDES Algorithm Related-key Cryptanalysis Weakness
45112;Biham-DES Algorithm Related-key Cryptanalysis Weakness
45111;CAST Algorithm Related-key Cryptanalysis Weakness
45110;3-Way Algorithm Related-key Cryptanalysis Weakness
45109;DES Algorithm Brute Force Key Exhaustion Cryptanalysis Weakness
45108;MD2 Algorithm Hash Function Collision Cryptanalysis Weakness
45107;Khufu Algorithm Hash Function Collision Cryptanalysis Weakness
45106;MD4 Algorithm Hash Function Collision Cryptanalysis Weakness
45105;FEAL-N Algorithm Differential Chosen-plaintext Attack Cryptanalysis Weakness
45103;N-Hash Algorithm Hash Function Collision Cryptanalysis Weakness
45102;Lucifer Algorithm Hash Function Collision Cryptanalysis Weakness
45101;LOKI Algorithm Hash Function Collision Cryptanalysis Weakness
45100;REDOC-II Algorithm Hash Function Collision Cryptanalysis Weakness
45099;Khafre Algorithm Hash Function Collision Cryptanalysis Weakness
45098;Snefru Algorithm Hash Function Collision Cryptanalysis Weakness
45097;FEAL-8 Algorithm Differential Cryptanalytic Chosen-plaintext Attack Cryptanalysis Weakness
45096;FEAL-4 Algorithm Differential Cryptanalytic Chosen-plaintext Attack Cryptanalysis Weakness
45095;Admidio get_file.php file Parameter Traversal Arbitrary File Download
45094;cm_rdfexport Extension for TYPO3 Multiple Unspecified SQL Injection
45093;pmk_rssnewsexport Extension for TYPO3 Multiple Unspecified SQL Injection
45092;de_phpot Extension for TYPO3 Unspecified PHP Infinite Loop DoS
45091;de_phpot Extension for TYPO3 Unspecified SQL Injection
45090;mm_forum Extension for TYPO3 Multiple Unspecified XSS
45089;mm_forum Extension for TYPO3 Multiple Unspecified SQL Injections
45088;GNU Emacs / XEmacs fast-lock-mode FLC File Processing Arbitrary Command Execution
45087;ve_guestbook Extension for TYPO3 Multiple Unspecified XSS
45086;ve_guestbook Extension for TYPO3 Multiple Unspecified SQL Injections
45085;phpmyadmin Extension for TYPO3 phpinfo() Remote Information Disclosure
45084;wterm X11 :0 Default Display Local Privilege Escalation
45083;rxvt-unicode X11 :0 Default Display Local Privilege Escalation
45082;mrxvt X11 :0 Default Display Local Privilege Escalation
45081;aterm X11 :0 Default Display Local Privilege Escalation
45080;faq Extension for TYPO3 Multiple Unspecified XSS
45079;civserv Extension for TYPO3 Multiple Unspecified SQL Injection
45078;civserv Extension for TYPO3 Multiple Unspecified XSS
45077;fechangepassword Extension for TYPO3 Password Change Unspecified SQL Injection
45076;ftpbrowser Extension for TYPO3 Unspecified Authentication Bypass
45075;Novell Client Forgot Password Dialog Username Field Remote Overflow
45074;Microsoft IE Print Table of Links Cross-Zone Scripting
45073;MySQLDumper Extension for TYPO3 Unspecified Authentication Bypass
45072;w4x_backup Extension for TYPO3 Log File Local Information Disclosure
45071;ric_rotation Extension for TYPO3 Unspecified SQL Injection
45070;macina_banners Extension for TYPO3 Unspecified SQL Injection
45069;Tip-a-friend Extension for TYPO3 Unspecified Arbitrary Mail Header Injection
45068;WHM Interface for cPanel cpanel/whm/webmail CSRF
45067;WHM Interface for cPanel scripts2/listaccts search Parameter XSS
45066;WHM Interface for cPanel scripts2/changeip user Parameter XSS
45065;WHM Interface for cPanel scripts2/knowlegebase issue Parameter XSS
45064;TYPO3 t3lib/thumbs.php Arbitrary Image/PDF File Access
45063;tip-a-friend Extension for TYPO3 Unspecified Mail Relay
45062;dam_downloads Extension for TYPO3 zipit.php Unspecified Arbitrary File Access
45061;TYPO3 Install Tool File Editor Temporary Directory Remote Information Disclosure
45060;TYPO3 config.baseURL Cache Spoofing Weakness
45059;TYPO3 Page Cache Shift-Reload Remote DoS
45058;MailformPlus (th_mailformplus) for TYPO3 Unspecified Arbitrary Mail Relay
45057;Front End News Submitter RTE Version (fe_rtenews) for TYPO3 Unspecified SQL Injection
45056;CHC Forum (chc_forum) for TYPO3 Unspecified XSS
45055;Front End News Submitter (fe_news) for TYPO3 Unspecified SQL Injection
45054;moc_filemanager for TYPO3 Unspecified Arbitrary File Disclosure
45053;cc_awstats for TYPO3 Unspecified Arbitrary Code Execution
45052;TYPO3 mailforms Unspecified Arbitrary Mail Relay
45051;WT Gallery (wt_gallery) Extension For TYPO3 Unspecified XSS
45050;WT Gallery (wt_gallery) Extension For TYPO3 Traversal Arbitrary File Disclosure
45049;HP-UX ftp Server Unspecified Remote DoS
45048;Microsoft Windows XP I2O Utility Filter Driver (i2omgmt.sys) Local Privilege Escalation
45047;Citrix Access Gateway Unspecified Authentication Bypass
45046;Event Database (rlmp_eventdb) Extension for TYPO3 Unspecified XSS
45045;Build A Niche Store (BANS) search Script q Parameter XSS
45044;ZyXEL ZyWALL Web Management Interface Referer HTTP Header XSS
45043;BIGACE Web CMS jstree.php GLOBALS[_BIGACE][DIR][admin] Parameter Remote File Inclusion
45042;BIGACE Web CMS item_information.php GLOBALS[_BIGACE][DIR][admin] Parameter Remote File Inclusion
45041;BIGACE Web CMS plugin.php GLOBALS[_BIGACE][DIR][admin] Parameter Remote File Inclusion
45040;BIGACE Web CMS AdoDBConnection.php GLOBALS[_BIGACE][DIR][addon] Parameter Remote File Inclusion
45039;BIGACE Web CMS function.captcha.php GLOBALS[_BIGACE][DIR][addon] Parameter Remote File Inclusion
45038;BlogPHP index.php Multiple Parameter XSS
45037;Battle.net Clan Script members.php showmember Parameter SQL Injection
45036;YABSoft Mega File Hosting Script members.php fid Parameter SQL Injection
45035;Kmita Mail kmitaadmin/kmitam/htmlcode.php file Parameter Remote File Inclusion
45034;RakNet Autopatcher Unspecified SQL Injection
45033;Microsoft Publisher Object Handler Header Data Validation Arbitrary Code Execution
45032;Microsoft Word Document Malformed CSS Handling Memory Corruption Arbitrary Code Execution
45031;Microsoft Office RTF File Handling Object Parsing Arbitrary Code Execution
45030;ActualAnalyzer view.php language Parameter XSS
45029;OpenSSL on Debian/Ubuntu Linux Predictable Random Number Generator (RNG) Cryptographic Key Generation Weakness
45028;Microsoft Malware Protection Engine File Parsing Disk-space Exhaustion DoS
45027;Microsoft Malware Protection Engine File Parsing Service DoS
45026;Pre Shopping Mall emall/search.php search Parameter SQL Injection
45025;Power Editor editor.php Multiple Parameter XSS
45024;Power Editor editor.php Multiple Parameter Traversal Local File Inclusion
45023;Project Alumni index.php year Parameter XSS
45022;Project Alumni info.php id Parameter SQL Injection
45021;Tux CMS index.php q Parameter XSS
45020;iGaming CMS poll_vote.php id Parameter SQL Injection
45019;ezContents printer.php article Parameter SQL Injection
45018;ezContents showdetails.php contentname Parameter SQL Injection
45017;SonicWALL Email Security 404 Error Page Crafted Host Header XSS
45016;IBM Lotus Quickr WYSIWYG Editors Unspecified Parameter XSS
45015;HP USB 2.0 Floppy Drive Key Manufacturer-Dispensed Malware Infection
45014;CVSup ELF Unspecified Executables RPATH Field Path Subversion Local Privilege Escalation
45013;GeoHttpServer Encoded Newline Request Authentication Bypass
45012;Linux Kernel dm-crypt IV Computation Weakness Watermarked File Detection
45011;Linux Kernel cryptoloop IV Computation Weakness Watermarked File Detection
45010;IBM DB2 Universal Database MQT Advisor AST Mode Query Memory Corruption
45009;IBM DB2 Universal Database .db2service Keyword Query Re-execution Instance Crash DoS
45008;Microsoft Outlook E-mail Message Malformed Header / Body Separation Remote DoS
45007;Symantec Norton Anti-Virus E-mail Message Malformed Header / Body Separation Remote DoS
45006;Phorum phorum_uriauth Parameter Session Replay Weakness
45004;MatrixSSL Session Key Caching Weakness
45003;MatrixSSL RSA Blinding Failure Server Private Key Prediction Weakness
45002;MatrixSSL Certificate Multiple Field Validation Weakness
45001;BackLinkSpider Site-specific Component Name cat_id Parameter SQL Injection
45000;Mozilla Firefox mailto: Scheme Handler Command Line Argument Injection
44999;Avant Browser mailto: Scheme Handler Command Line Argument Injection
44998;Adobe Acrobat Javascript API app.checkForUpdate() Function Crafted PDF File Arbitrary Code Execution
44997;tcpick Fragmented Packet Handling Unspecified Remote DoS
44996;Mini-Nuke membership.asp plaintext Security Code Account Registration Saturation DoS
44995;MDaemon A0001 Argument Remote Overflow
44994;Linux Kernel /proc (proc/base.c) Unspecified Free Memory Access Local DoS
44993;Linux Kernel ptrace MIPS Assembly Code Unspecified Local Privilege Escalation
44992;Linux Kernel on AMD64 Unspecified ptrace Calls Local DoS
44991;Linux Kernel RLIMIT_CPU Local Resource Limit Bypass
44990;Linux Kernel on 64-bit Xen Hypervisor Block Crafted Request Local DoS
44989;Jetty .jsp Mixed Case Request JSP Source Disclosure
44988;Mini-Nuke enter.asp guvenlik / gguvenlik Variable Matching Brute Force Weakness
44987;Linux Kernel FIFO Special File Asynchronous Input / Output Local DoS
44986;eGroupWare Web Server Write Access Unspecified &quot;Grave&quot; Issue;;
44985;RSA Authentication Agent WebID/IISWebAgentIF.dll FTP url Variable Arbitrary Site Redirect
44984;RSA Authentication Agent IISWebAgentIF.dll postdata Parameter URL-Encoded XSS
44983;Multiple Vendor ANSI X9.19 Algorithm Cryptanalysis Weakness
44982;PHP-Nuke CAPTCHA code_bg.jpg PHP ImageString Function Image Checksum Generation Weakness
44981;Simple Machines Forum (SMF) Hamming Distances Remote Audio CAPTCHA Bypass
44980;Verizon Actiontec Modem Admin Interface Port External Exposure Persistence Weakness
44979;Microsoft SQL Server Blank sa Password Set Weakness
44978;Red Hat Directory Server slapd LDAP Search Regular Expression Handler Overflow
44977;Sarg Multiple Unspecified Overflows
44976;Firebird on Gentoo Linux /etc/conf.d/firebird Invocation ISC_PASSWORD Authentication Bypass
44975;Microsoft Windows CE GIF Imaging Component Unspecified Arbitrary Code Execution
44974;Microsoft Windows CE JPEG (GDI+) Handling Unspecified Arbitrary Code Execution
44973;Microsoft IE DisableCachingOfSSLPages SSL Page Caching Persistence
44972;Solaris Print Service Unspecified Remote DoS (6599950)
44971;Solaris Print Service Unspecified Remote Code Execution (6599100)
44970;Solaris Print Service Unspecified Remote Code Execution (6599099)
44969;DatsoGallery Component for Joomla! sub_votepic.php User-Agent HTTP Header SQL Injection
44968;Mozilla Firefox document.write Infinite Loop DoS
44967;BadBlue dyndns.exe Unspecified Issue
44966;BadBlue badblue.exe Unspecified Issue
44965;BadBlue uninst.exe Multiple Invocation Remote DoS
44964;Apple QuickTime Player on Windows Crafted Media File Arbitrary Code Execution
44963;IBM DB2 Universal Database on Windows Multiple Function JAR File Handling Remote DoS
44962;Mac OS X Atheros Wireless Driver Remote Code Execution
44961;Apple Mac OS X Leopard Upgrade Native Firewall Deactivation Weakness
44960;Multiple Operating System Firewire/IEEE 1394 Device Local Authentication Bypass
44959;Microsoft Office on Mac OS X Installation Permission Bypass
44958;Intel Pentium Processors Floating Point Unit Calculation Weakness
44957;IBM WebSphere Application Server (WAS) Java Plugin Untrusted Applet Privilege Escalation
44956;Free Lossless Audio Codec (FLAC) libFLAC .FLAC File Handling Multiple Offset Value Double-free Arbitrary Code Execution
44955;Free Lossless Audio Codec (FLAC) libFLAC MIME-Type URL Flag Arbitrary File Download
44954;Free Lossless Audio Codec (FLAC) libFLAC .FLAC File Handling Multiple Overflows
44953;GraphicsMagick Insecure File Extension Handling Program Invocation
44952;Ipswitch IMail Server Overwritten Destructor Unspecified Remote DoS
44951;Zarafa Webaccess Email Subject Preview Pane XSS
44950;Zarafa Webaccess Email Headers XSS
44949;SIPp call.cpp get_remote_ip*_media() Functions SIP Message Handling Remote Overflow
44948;Sun Java System Web Server / Application Server Unspecified JSP Source Disclosure
44947;ALAXALA Networks AX Series Malformed BGP Update Message Remote DoS
44946;Bitrix Site Manager redirect.php goto Variable Arbitrary Site Redirect
44945;rdesktop channel_process() Integer Signedness Remote Code Execution
44944;rdesktop Redirect Request process_redirect_pdu() Function BSS Section Overflow
44943;rdesktop RDP Request iso_recv_msg() Function Underflow
44942;Hitachi GR Series Malformed BGP Update Message Remote DoS
44941;Bugzilla Multiple Style Bug List Display id Parameter XSS
44940;Bugzilla WebService XML-RPC Interface canconfirm Check Bypass
44939;Bugzilla email_in.pl @reporter Command E-mail Address Spoofing Weakness
44938;Microsoft Office Open XML (OOXML) Document Metadata Field Modification Signature Weakness
44937;MySQL MyISAM Table CREATE TABLE Privilege Check Bypass
44936;Solaris TCP Implementation SYN Flood Remote DoS
44935;Solaris SCTP Packet Handling Unspecified Remote DoS (6539524)
44934;Solaris SCTP Packet Handling Unspecified Remote DoS (6340684)
44933;Community Builder Profiler Component for Mambo / Joomla! index.php user Parameter SQL Injection
44932;ChiCoMaS install/ URI Multiple Parameter Traversal Local File Inclusion
44931;ChiCoMaS install/ URI lang Parameter Remote File Inclusion
44930;Linux Kernel IPsec Implementation Malformed Fragmented ESP Packet Remote DoS
44929;Linux Kernel Directory Notification Subsystem (dnotify) Race Condition Unspecified Local Privilege Escalation
44928;Comodo Firewall Pro Multiple Hooked SSDT Functions Local DoS
44927;Linux Kernel Tehuti Driver (tehuti.c) bdx_ioctl_priv Function Unspecified Local Issue
44926;PHP Uninitialized Paddings Unspecified Information Disclosure
44925;PHP printf() Function Unspecified Integer Overflow
44924;PeerCast HTTP::getAuthUserPass() Function Basic Authentication String Remote Overflow DoS
44923;PHP htmlspecialchars() Malformed Character Set Argument Bypass
44922;PHPMyChat setup.php3 Direct Request Remote Information Disclosure
44921;libid3tag field.c ID3_FIELD_TYPE_STRINGLIST Field CPU Consumption DoS
44920;iziContents include/db.php rootdp Parameter Remote File Inclusion
44919;iziContents modules/poll/poll_summary.php admin_home Parameter Remote File Inclusion
44918;QEMU vl.c drive_init() Function Crafted Disk Image Header Arbitrary Local File Access
44917;Tux CMS tux-login.php returnURL Parameter XSS
44916;Sphider search.php query Parameter XSS
44915;Maian Support admin/inc/header.php msg_script2 Parameter XSS
44914;Maian Support admin/inc/footer.php Multiple Parameter XSS
44913;fipsCMS modules/print.asp lg Parameter SQL Injection
44912;Galleristic index.php cat Parameter SQL Injection
44911;Maian Gallery admin/index.php keywords Parameter XSS
44910;PHP GENERATE_SEED Macro Multiplication Precision Weakness Random Functions Based Protection Bypass
44909;PHP GENERATE_SEED Macro Seed Prediction Weakness Random Functions Based Protection Bypass
44908;PHP escapeshellcmd API Function Multibyte Chars Unspecified Issue
44907;PHP FastCGI SAPI (fastcgi.c) Unspecified Overflow
44906;PHP cgi_main.c PATH_TRANSLATED Length Calculation Unspecified Issue
44905;OpenKM Export Function Arbitrary Document Remote Information Disclosure
44904;TFTP Server SP Error Packet Handling Remote Overflow
44903;Maian Uploader admin/inc/header.php Multiple Parameter XSS
44902;Maian Uploader admin/index.php keywords Parameter XSS
44901;Maian Uploader index.php keywords Parameter XSS
44900;Maian Music admin/inc/footer.php msg_script Parameter XSS
44899;Maian Music index.php keywords Parameter XSS
44898;Maian Music index.php album Parameter SQL Injection
44897;vShare YouTube Clone group_posts.php tid Parameter SQL Injection
44896;Maian Recipe admin/inc/header.php Multiple Parameter XSS
44894;Linux Kernel dm-crypt DRAM Encryption Key Disclosure Weakness
44893;Apple Mac OS X FileVault DRAM Encryption Key Disclosure Weakness
44892;BitLocker DRAM Encryption Key Disclosure Weakness
44891;Maian Guestbook admin/inc/footer.php Multiple Parameter XSS
44890;SazCart default/pages/login.php _saz[settings][site_url] Parameter Remote File Inclusion
44889;SazCart layouts/default/header.saz.php _saz[settings][site_dir] Parameter Remote File Inclusion
44888;Acidcat CMS FCKEditor Component Unrestricted File Upload
44887;Project-Based Calendaring System (PBCS) plugins/system-logger/print_logs.php filename Variable Traversal Local File Access
44886;Project-Based Calendaring System (PBCS) src/yopy_sync.php filename Variable Traversal Local File Access
44885;SNMPc Network Manager SNMP TRAP Crafted UDP Packet Handling Overflow
44884;Maian Search admin/inc/header.php Multiple Parameter XSS
44883;Maian Search search.php keywords Parameter SQL Injection
44882;Akamai Download Manager ActiveX (DownloadManagerV2.ocx) Undocumented Object Parameters Arbitrary Code Execution
44881;Nortel Multimedia Communication Server PC Client Overflow Remote DoS
44880;Microsoft Windows msjet40.dll MDB File Handling Overflow
44879;Cyberfolio portfolio/commentaires/derniers_commentaires.php rep Parameter Remote File Inclusion
44878;Maian Greetings admin/inc/header.php Multiple Parameter XSS
44877;Maian Greetings index.php keywords Parameter SQL Injection
44876;InfoBiz Server search_results.php keywords Parameter XSS
44875;PostcardMentor step1.asp cat_fldAuto Parameter SQL Injection
44874;Linux Kernel fcntl_setlk() Function SMP Reordered Access Race Condition
44873;HP-UX LDAP-UX Unspecified Local Privilege Escalation
44872;WatchFire AppScan Unspecified ActiveX Multiple Method Traversal Arbitrary File Overwrite
44871;Acidcat CMS default_mail_jmail.asp Security Bypass
44870;Acidcat CMS default_mail_cdosys.asp Security Bypass
44869;Maian Links admin/inc/footer.php Multiple Parameter XSS
44868;IBM Lotus Expeditor Client for Desktop rcplauncher cai URI Handler Arbitrary Remote Code Execution
44867;Motorola SURFboard Cable Modem configdata.html BUTTON_INPUT Variable Multiple Value CSRF DoS
44866;Novell GroupWise mailto: URI Handling Remote Overflow
44865;Harris Wap Chat eng.searchMember.php sysFileDir Parameter Remote File Inclusion
44864;Harris Wap Chat eng.saveNewRoom.php sysFileDir Parameter Remote File Inclusion
44863;Harris Wap Chat eng.roomDeleteConfirm.php sysFileDir Parameter Remote File Inclusion
44862;Harris Wap Chat eng.resultMember.php sysFileDir Parameter Remote File Inclusion
44861;Harris Wap Chat eng.pageLogout.php sysFileDir Parameter Remote File Inclusion
44860;Harris Wap Chat eng.forward.php sysFileDir Parameter Remote File Inclusion
44859;Harris Wap Chat eng.createRoom.php sysFileDir Parameter Remote File Inclusion
44858;Harris Wap Chat eng.adDispByTypeOptions.php sysFileDir Parameter Remote File Inclusion
44857;Harris Wap Chat eng.adCreateSave.php sysFileDir Parameter Remote File Inclusion
44856;Harris Wap Chat eng.adCreate.php sysFileDir Parameter Remote File Inclusion
44855;Harris Wap Chat eng.writeMsg.php sysFileDir Parameter Remote File Inclusion
44853;QTOFileManager qtofm.php Direct Request File Upload Arbitrary PHP Code Execution
44852;Yahoo! Assistant ActiveX (yNotifier.dll) Ynotifier COM Object Arbitrary Code Execution
44851;Sun Ray Kiosk Mode utconfig Unspecified Privilege Escalation
44850;Sun Java System Web Server lib/webapps/search/index.jps XSS
44849;miniBB bb_admin.php whatus Parameter SQL Injection
44848;cPanel frontend/x2/ftp/doaddftp.html command1 Parameter CSRF
44847;cPanel frontend/x2/sql/adduser.html command1 Parameter CSRF
44846;cPanel frontend/x2/sql/adddb.html command1 Parameter CSRF
44845;cPanel frontend/x2/cron/editcronsimple.html command1 Parameter CSRF
44844;SiteXS CMS index.php user Parameter XSS
44843;Siteman index.php module Parameter Traversal Local File Inclusion
44842;Siteman index.php module Parameter XSS
44841;MyArticles Module for RunCMS topics.php topic_id Parameter SQL Injection
44840;PHP Forge News Module admin.php id Parameter SQL Injection
44839;Kubelance ipn.php i Parameter Traversal Local File Inclusion
44838;Article Module for XOOPS article.php id Parameter SQL Injection
44837;FlippingBook Component for Joomla! index.php book_id Parameter SQL Injection
44836;mvnForum QuickReply Topic Field XSS
44835;CMS Faethon header.php mainpath Parameter Remote File Inclusion
44834;CMS Faethon search.php what Parameter XSS
44833;Musicbox viewalbums.php artistId Parameter SQL Injection
44832;Softbiz Web Host Directory Script search_result.php host_id Parameter SQL Injection
44831;FluentCMS view.php sid Parameter SQL Injection
44830;WebGUI Data Form List View Unspecified Security Issue
44829;IBM Rational Build Forge Agent Multiple bfagent Processes CPU Consumption Remote DoS
44828;Robocode AWT Event Queue Unspecified Security Bypass
44827;Animal Shelter Manager Unspecified Remote Authentication Bypass
44826;AstroCam pic.php picfile Parameter XSS
44825;vlbook index.php l Parameter XSS
44824;vlbook include/global.inc.php l Parameter Traversal Local File Inclusion
44823;ActualAnalyzer Lite style Parameter Traversal Local File Inclusion
44822;angelo-emlak hpz/admin/Default.asp sayfa Parameter XSS
44821;angelo-emlak hpz/prodetail.asp Parameter SQL Injection
44820;angelo-emlak hpz/profil.asp id Parameter SQL Injection
44819;phpDirectorySource admin.php login Parameter SQL Injection
44818;phpDirectorySource show.php lid Parameter SQL Injection
44817;Mjguest interface/redirect.htm.php level Parameter XSS
44816;SMartBlog index.php page Parameter Traversal Local File Inclusion
44815;SMartBlog gestion/logon.php login Parameter SQL Injection
44814;SMartBlog index.php Multiple Parameter SQL Injection
44813;Novell GroupWise WebAccess JPG File Handling XSS
44812;LifeType admin.php searchTerms Parameter XSS
44811;SysAid SystemList.jsp searchField Parameter XSS
44810;BlogMe PHP comments.php id Parameter SQL Injection
44809;ChiCoMaS index.php q Parameter XSS
44808;Zomplog admin/category.php catname Parameter XSS
44807;Nuke ET Journal Module Cookie Modification Security Bypass
44806;Nuke ET Journal Entry title Parameter XSS
44805;Maian Weblog admin/inc/header.php Multiple Parameter XSS
44804;Maian Weblog admin/index.php keywords Parameter XSS
44803;Maian Weblog index.php keywords Parameter XSS
44802;PHPEasyData annuaire.php cat_id Parameter SQL Injection
44801;Invensys Wonderware InTouch SuiteLink Service (slssvc.exe) Crafted Registration Packet Remote DoS
44800;Common Data Format Read32s_64 Function Crafted CDF File Handling Overflow
44799;Call of Duty 4: Modern Warfare Crafted Stats Packet Remote DoS
44798;DeluxeBB admincp.php Arbitrary PHP Code Execution
44797;DeluxeBB forums.php sort Parameter SQL Injection
44796;Auction XL viewfaqs.php cat Parameter SQL Injection
44795;Miniweb index.php Multiple Parameter SQL Injection
44794;Online Rental Property Script index.php pid Parameter SQL Injection
44793;ITCms box/MiniChat/boxpop.php shout Variable Arbitrary PHP Code Execution
44792;LifeType admin.php newBlogUserName Parameter XSS
44791;xine-lib src/demuxers/demux_nsf.c demux_nsf_send_headers Function NES Sound File Remote Overflow
44790;cpLinks search.php Multiple Parameter XSS
44789;cpLinks search.php Multiple Parameter SQL Injection
44788;cpLinks admin/index.php admin_username Parameter SQL Injection
44787;powermail Extension for TYPO3 Unspecified XSS
44786;awzMB modules/core/core.incl.php Setting[OPT_includepath] Parameter Remote File Inclusion
44785;awzMB modules/gbook.incl.php Setting[OPT_includepath] Parameter Remote File Inclusion
44784;awzMB modules/help.incl.php Setting[OPT_includepath] Parameter Remote File Inclusion
44783;awzMB modules/reg.incl.php Setting[OPT_includepath] Parameter Remote File Inclusion
44782;awzMB modules/admin.incl.php Setting[OPT_includepath] Parameter Remote File Inclusion
44781;awzMB modules/adminhelp.php Setting[OPT_includepath] Parameter Remote File Inclusion
44780;GF-3XPLORER thumber.php lang_sel Parameter Traversal Local File Inclusion
44779;GF-3XPLORER updater.php lang_sel Parameter Traversal Local File Inclusion
44778;PHPizabi template.class.php AssignUser Function Remote Information Disclosure
44777;National Rail Enquiries Live Departure Boards Gadget Response Body XSS
44776;Cezanne PeopleWeb/CznDocFolder/CznDFStartProcess.asp Multiple Parameter XSS
44775;Cezanne PeopleWeb/Cards/PayrollCard.asp Multiple Parameter XSS
44774;Cezanne PeopleWeb/Cards/CVCard.asp PersonOid Parameter XSS
44773;Cezanne home.asp CFTARGET Parameter XSS
44772;Cezanne CznCommon/CznCustomContainer.asp Multiple Parameter XSS
44771;Cezanne CFLookUP.asp Multiple Parameter XSS
44770;Cezanne CznCommon/CznCustomContainer.asp FUNID Parameter SQL Injection
44769;Cezanne CFLookup.asp FUNID Parameter SQL Injection
44768;Cezanne CFLogon/CFLogon.asp SleUserName Parameter XSS
44767;HP Software Update eSupportDiagnostics ActiveX (hpediag.dll) Unspecified Arbitrary Code Execution
44766;DOSBox mount Command Local Filesystem Access
44765;Blender Temporary File Unspecified Security Issue
44764;Rising Antivirus 2008 NtOpenProcess Hooked SSDT Function Local DoS
44763;AllMyGuests index.php AMG_id Parameter SQL Injection
44762;Aterr include/common.inc.php file Parameter Traversal Local File Inclusion
44761;Aterr include/functions.inc.php class Parameter Traversal Local File Inclusion
44760;Grape Web Statistics includes/functions.php location Parameter Remote File Inclusion
44759;DigitalHive base.php mt Parameter XSS
44758;Blog Pixel Motion liste_article.php jours Parameter XSS
44757;licq Connection Saturation Remote DoS
44756;PostSchedule Module for PostNuke index.php eid Parameter SQL Injection
44755;pnFlashGames Module for PostNuke index.php id Parameter SQL Injection
44754;MegaBBS admin/impersonate.asp redirect Parameter XSS
44753;MegaBBS forums/attach-file.asp attachmentid Parameter SQL Injection
44752;miniBB index.php registernew Action glang Variable Direct Request Error Message Path Disclosure
44751;ZZ:FlashChat admin/inc/help.php file Parameter Traversal Arbitrary File Access
44750;Heimdal appl/ftp/ftpd/gss_userok.c gss_userok Function Username Handling Unspecified Issue
44749;iwlwifi compatible/iwl3945-base.c iwl_set_rate Function Module Initialization Unspecified Remote DoS
44748;MIT Kerberos 5 (krb5) lib/rpc/svc_auth_gss.c svcauth_gss_get_principal Function RPC Request GSS Client Name Overflow
44747;MIT Kerberos 5 (krb5) lib/kdb/kdb_default.c krb5_def_store_mkey Function Double-free Unspecified Issue
44746;EnCase Volume Partition Handling Data Concealment Weakness
44745;EnCase Enterprise Edition EEE Sservlet Acquisition Target Spoofing
44744;EnCase Malformed MBR Partition Table Disk Image Collection DoS
44743;EnCase Crafted NTFS File System Directory Data Obscurement
44742;EnCase Multi-threaded Search Corrupted Exchange Database DoS
44741;EnCase Corrupted NTFS File System DoS
44740;EnCase Malformed NTFS Filesystem Crafted FILE Record DoS
44739;EnCase File System Parsing Memory Stack Exhaustion DoS
44738;IBM DB2 Universal Database Binary Sort Instance Crash DoS
44737;IBM DB2 Universal Database Java UDF Exception JVM Overflow
44736;IBM DB2 Universal Database sqnq Malformed values Syntax DoS
44735;IBM DB2 Universal Database Tautology Predicate Push Down Query DoS
44734;IBM DB2 Universal Database Memory Dump Cleartext Database Password Disclosure
44733;aptlinex GUI Crafted apt:// URL Remote Package Manipulation
44732;aptlinex gambas-apt.lock Symlink Arbitrary File Overwrite
44731;Carbon Communities option_Update.asp ID Field Arbitrary Member Information Modification
44730;Python PyString_FromStringAndSize Function Memory Allocation Overflow
44729;Blackboard Academic Suite Crafted MD5 String Remote Authentication Bypass
44728;PHP Toolkit on Gentoo Linux Interpretation Conflict Apache HTTP Server Local DoS
44727;Mozilla Firefox Malformed GIF Handling Unspecified DoS
44726;Comix Predictable Temporary Directory Name Unspecified Local DoS
44725;IBM DB2 Universal Database Developer Workbench (DWB) Stored Procedure debug Option Local DoS
44724;IBM DB2 Universal Database Migration SECURITYADMAUTH Privilege Persistence
44723;IBM DB2 Universal Database Multiple Unspecified Binaries Symlink Local Privilege Escalation
44722;IBM DB2 Universal Database File Creation Permission Inheritance Weakness
44721;IBM DB2 Universal Database Windows Change Password Policy Bypass
44720;Opera Password Input Unspecified Security Issue
44719;TIBCO Multiple Product Crafted EMS Server Message Multiple Remote Overflows
44718;VLC Cinepak Codec Remote Overflow DoS
44717;VLC MP4 Demuxer Remote Overflow DoS
44716;VLC Real Demuxer Remote Overflow DoS
44715;Ubercart Module for Drupal Multiple Field XSS
44714;Unspecified Product hyper.cgi Unspecified Argument Arbitrary Remote File Access
44713;Unspecified Product ad.cgi Unspecified Argument Arbitrary Remote File Access
44712;Unspecified Product ad.cgi Unspecified Argument Arbitrary Remote Command Execution
44711;Unspecified Product forum.pl Unspecified Argument Arbitrary Remote File Access
44710;Unspecified Product forum.pl Arbitrary Remote Command Execution
44709;Unspecified Product ad.cgi Unspecified Argument XSS
44708;IBM DB2 Universal Database sqlno_fix_depend_qun Unspecified Query DoS
44707;IBM DB2 Universal Database WRITE SUSPEND / RESUME Race Condition DoS
44706;IBM DB2 Universal Database Malformed tablesample-clause DoS
44705;IBM DB2 Universal Database Procedure Creation Malformed current path Schema Name DoS
44704;H-Sphere Webshell4 /webshell4/viewer.php fn Parameter Arbitrary File Access
44702;H-Sphere Webshell4 302 Response Manipulation Access Bypass
44701;Symantec Altiris Deployment Solution Aclient Process (aclient.exe) Log File Viewer Local Privilege Escalation
44700;Symantec Altiris Deployment Solution Aclient Process (aclient.exe) Enable Key-based Authentication Browser Option Local Privilege Escalation
44699;Winamp m3u Embedded Playlist Handling Overflow
44698;Check Point FireWall-1 SecuRemote TCP Port 264 Traffic Internal IP Address Disclosure
44697;Check Point FireWall-1 SecuRemote TCP Port 256 Malformed Input Internal IP Address Disclosure
44695;Safeboot PC Security Local Account Enumeration
44693;zlib Extension Module for Python Signed Integer Handling Arbitrary Remote Code Execution
44692;GNU m4 -F Parameter Filename Handling Unspecified Code Execution
44691;IBM WebSphere MQ Multiple Unspecified Remote DoS
44689;Blog Pixel Motion admin/modif_config.php ZIP Archive Arbitrary PHP Script Upload
44688;Linux Kernel on 64-bit hrtimer_forward Function (hrtimer.c) Timer Expiration Local Overflow DoS
44687;IBM WebSphere MQ MQSeries runmqsc Access Restriction Bypass
44686;BitDefender Antivirus 2008 NtOpenProcess Hooked SSDT Function Local DoS
44685;PCShare (PCClient) File Explorer Tool Arbitrary File Upload
44684;Bifrost Server Component Unspecified Remote Overflow
44683;Sophos Anti-Virus NtCreateKey Hooked SSDT Function Local DoS
44682;WEBrick in Ruby URI Multiple Encoded Traversal Arbitrary File Access
44681;ldm X11 Forwarding LTSP Client Connection Restriction Bypass
44680;LightNEasy LightNEasy.php newsid Variable Arbitrary PHP Code Injection
44679;LightNEasy LightNEasy.php page Variable Arbitrary File Creation
44678;LightNEasy index.php page Parameter Arbitrary File Creation
44677;LightNEasy LightNEasy.php page Parameter XSS
44676;LightNEasy index.php page Parameter XSS
44675;LightNEasy index.php dlid Parameter SQL Injection
44674;LightNEasy LightNEasy/thumbsup.php Multiple Variable Arbitrary File Manipulation
44673;LightNEasy LightNEasy.php page Parameter Traversal Local File Inclusion / Disclosure
44672;LightNEasy index.php page Parameter Traversal Local File Inclusion / Disclosure
44671;Jokes Site Script jokes.php catagorie Parameter SQL Injection
44670;Joovili browse.videos.php category Parameter SQL Injection
44669;SugarCRM RSS Module cache/feeds Directory Traversal Remote Information Disclosure
44668;miniBB bb_admin.php whatus Parameter XSS
44667;PhpGedView Unspecified Error Arbitrary Remote Code Execution
44666;HP HPeDiag HPeSupportDiags.HPOperatingSystem.1 ActiveX (HPeDiag.dll) Operating System Information Disclosure
44665;HP HPeDiag HPeSupportDiags.HPSystemBoardInfo.1 ActiveX (HPeDiag.dll) System Information Disclosure
44664;HP HPeDiag HPeSupportDiags.HPFileUtil.1 ActiveX (HPeDiag.dll) Arbitrary Text File Access
44663;HP HPeDiag HPeSupportDiags.HPRegUtil.1 ActiveX (HPeDiag.dll) Registry Key Disclosure
44662;HP HPeDiag HPeSupportDiags.HPIniFileUtil.1 ActiveX (HPeDiag.dll) GetXmlFromIni Method Overflow
44661;Apple Safari Malformed file:// URI Handling DoS
44660;Apple Safari document.write Infinite Loop DoS
44659;Bluemoon inc. Multiple Modules for XOOPS Unspecified XSS
44658;Apple Safari Crafted User String Address Bar URL Spoofing
44657;ikiwiki User Preferences Multiple Form CSRF
44656;util-linux-ng login-utils/login.c Audit Log Injection
44655;Prozilla Hosting Index directory.php cat_id Parameter SQL Injection
44654;HP OpenView Network Node Manager (OV NNM) ovalarmsrv Request Handling NULL Dereference Remote DoS
44653;E-Post Mail Server EPSTPOP3S.EXE Crafted APOP Command Remote Password Disclosure
44652;Microsoft HeartbeatCtl HRTBEAT.OCX ActiveX Unspecified Method Host Argument Overflow
44651;Acon menu.c Terminal Column Buffer Overflow
44650;Acon acon.c HOME Variable Local Overflow
44649;Asterisk Open Source IAX2 Channel Driver (chan_iax2) Spoofed ACK Response Handshake Remote DoS
44648;Asterisk IAX2 Channel Driver (chan_iax2) Spoofed NEW Message Remote DoS
44647;TorrentFlux /gui/index.php Multiple Action CSRF
44646;TorrentFlux admin.php Administrator Account Creation CSRF
44645;TorrentFlux Downloaded Torrent Remote Web Interface PHP Code Execution
44644;Foxit Reader PDF ExtGState / XObject Resource Processing Memory Corruption DoS
44643;Realtek HD Audio Codec Driver RTKVHDA.sys / RTKVHDA64.sys IOCTL Request Handling Overflow
44642;Realtek HD Audio Codec Driver RTKVHDA.sys / RTKVHDA64.sys Crafted IOCT Request Arbitrary Registry Key Manipulation
44641;Drupal E-Publish Module Unspecified XSS
44640;Drupal E-Publish Module Multiple Unspecified CSRF
44639;Drupal Internationalization (i18n) Module Node Translation Unspecified CSRF
44638;Drupal Localizer Module Unspecified XSS
44637;Drupal Internationalization (i18n) Module Unspecified XSS
44636;Oracle Internet Directory Unified Messaging Access Control Policy Bypass
44635;Oracle Application Server Portal Portlet Repository Information Disclosure
44634;Oracle Portal / Single Sign-on (SSO) Server Session Persistence
44633;Oracle Business Intelligence System Reports Unspecified Authentication Bypass
44632;Oracle E-Business Suite Unspecified Issue
44631;KDE start_kdeinit Local Privilege Escalation
44630;KDE KHTML Crafted PNG File Handling Remote Overflow
44629;Oracle for Linux Installer orainstRoot.sh Permission Weakness Local Privilege Escalation
44628;Oracle Enterprise Manager Backup and Recovery Mechanism Process Listing Cleartext Credential Disclosure
44627;Oracle Enterprise Manager Backup and Recovery Mechanism Agent TCL Script Authentication Cleartext Credential Disclosure
44626;Oracle Enterprise Manager Backup and Recovery Mechanism Job Start Temporary File SYSDBA Cleartext Credential Disclosure
44625;Oracle Internet Directory oidmon Local Overflow
44624;Sun Java System Directory Server bind-dn Remote Privilege Escalation
44623;WordPress Unspecified XSS
44622;WordPress Crafted Cookie Authentication Bypass
44621;Lhaplus ZOO Archive Handling Remote Overflow
44620;miniBB index.php xtr Parameter SQL Injection
44619;miniBB index.php glang[] Parameter XSS
44618;Oracle JSP Apache/Jserv Path Translation Traversal Arbitrary JSP File Execution
44617;Oracle JSP Crafted .jsp Traversal Arbitrary File Disclosure
44616;Download Monitor Plugin for WordPress wp-download_monitor/download.php id Parameter SQL Injection
44615;MegaBBS profile/controlpanel.asp Multiple Parameter SQL Injection
44614;MegaBBS send-private-message.asp toid Parameter XSS
44613;MoinMoin userform.py User Management Remote Privilege Escalation
44612;Femitter Server FTP Server Crafted RETR Command Remote DoS
44611;F5 FirePass 4100 SSL VPN installControl.php3 XSS
44610;Oracle E-Business Suite Applications/Forms URL Replay Weakness
44609;CA Secure Content Manager eCSqdmn Crafted TCP Packets Remote DoS
44608;VicFTPS Crafted LIST Command NULL Dereference Remote DoS
44607;Sony Mylo COM-2 SSL Certificate Validation Weakness
44606;muCommander credentials.xml Local Credentials Disclosure
44605;ZoneMinder Multiple Unspecified Arbitrary Remote Code Execution
44604;phShoutBox admin.php Crafted phadmin Cookie Authentication Bypass
44603;SIPp call.cpp get_remote_video_port_media() Function Crafted SIP Message Overflow
44602;Cisco Linksys SPA2102 Phone Adapter Crafted Ping Packet DoS
44601;SubEdit Player Subtitle File Handling Remote Overflow
44600;Oracle Application Server soapdocs Directory Remote Information Disclosure
44599;Oracle Label Security SET_LABEL Function Local Privilege Escalation
44598;Oracle Label Security SQL*Predicate Function Local Privilege Escalation
44597;Oracle Application Server on Windows Crafted URI Remote DoS
44596;Oracle Application Security Demo XSQL Style Sheet Unspecified SQL Injection
44595;Oracle Multiple Products PL/SQL Database Procedures Unspecified Access
44594;Oracle Multiple Products mod_plsql Administration Pages Unspecified DoS
44593;Oracle Multiple Products mod_plsql Gateway Configuration Page Authentication Bypass
44592;Oracle Multiple Products mod_plsql Unspecified Encoded Traversal Arbitrary File Access
44591;WordPress wp-includes/theme.php get_category_template() Function cat Parameter Traversal Local File Inclusion
44590;Oracle Application Server Java Process Manager /oprocmgr-service Remote Anonymous Access
44589;Trillian MSN Protocol Display Name Processing Memory Corruption
44588;Perl UTF8 Character Handling Double-free DoS
44587;Oracle Enterprise Manager master_peer Agent SNMP Monitoring Malformed Request Remote DoS
44586;EncapsGallery core/misc.class.php file_upload Function File Upload Arbitrary PHP Code Execution
44585;EncapsGallery search.php search Parameter XSS
44584;Acidcat CMS admin/admin_colors_swatch.asp field Parameter XSS
44583;Acidcat CMS default_mail_aspemail.asp Security Bypass
44582;Acidcat CMS main_login2.asp username Parameter SQL Injection
44581;Acidcat CMS default.asp cID Parameter SQL Injection
44580;Microsoft Windows Microsoft Distributed Transaction Coordinator (MSDTC) SeImpersonatePrivilege User Right Local Privilege Escalation
44579;Adobe Multiple Products Crafted BMP File Handling Overflow
44578;VLC Crafted Cinepak File Memory Corruption DoS
44577;phpMyAdmin Crafted HTTP Request UploadDir Parameter Arbitrary File Access
44576;Imager Image Based Fill Channel Differential Overflow DoS
44575;TR News admin/main.php File Upload Arbitrary PHP Code Execution
44574;TR News news.php nb Parameter SQL Injection
44573;EsContacts search.php msg Parameter XSS
44572;EsContacts login.php msg Parameter XSS
44571;EsContacts importer.php msg Parameter XSS
44570;EsContacts groupes.php msg Parameter XSS
44569;EsContacts contacts.php msg Parameter XSS
44568;EsContacts add_groupe.php msg Parameter XSS
44567;Magnolia Sitedesigner Search Template query Parameter XSS
44566;GNU Emacs vcdiff Symlink Arbitrary File Overwrite
44565;E-RESERV index.php ID_loc Parameter SQL Injection
44564;Ubercart Module for Drupal Unspecified XSS
44563;Chat Module for e107 123flashchat.php e107path Parameter Remote File Inclusion
44562;CA BrightStor ARCserve Backup Discovery Service Crafted TCP Packet Handling Remote DoS
44561;DBMail authldap Null LDAP Password Remote Authentication Bypass
44560;WordPress Spreadsheet Plugin (wpSS) wpSS/ss_load.php ss_id Parameter SQL Injection
44559;Advanced Electron Forum index.php beg Parameter XSS
44558;SunShop Shopping Cart admin/adminindex.php Multiple Parameter SQL Injection
44557;Horde Kronolith addevent.php url Parameter XSS
44556;Oracle Database Net Listener Malformed Traffic Remote DoS
44555;xeCMS view.php list Parameter Traversal Arbitrary File Access
44554;Oracle Application Server Web Cache Admin Password Plaintext Disclosure
44553;Oracle Net Listener Listener Control Utility (LSNRCTL) Startup Format String DoS
44552;Oracle Application Server OJSP /ojspdemos/basic/simple/usebean.jsp XSS
44551;Oracle Application Server OJSP /ojspdemos/basic/simple/welcomeuser.jsp XSS
44550;Oracle Application Server OJSP /ojspdemos/basic/hellouser/hellouser.jsp XSS
44549;Serendipity Installer Database Host Field XSS
44548;Serendipity Installer Unspecified Path Fields XSS
44547;AMFPHP browser/details class Parameter XSS
44546;AMFPHP browser/code.php Multiple Parameter XSS
44545;AMFPHP browser/methodTable.php class Parameter XSS
44544;ICQ Personal Status Manager boxelyRenderer Module Crafted Message Remote Overflow
44543;Zune Unspecified ActiveX SaveToFile Method Traversal Arbitrary File Overwrite
44542;Filiale Component for Joomla! index.php idFiliale Parameter SQL Injection
44541;Classifieds Caffe index.php cat_id Parameter SQL Injection
44540;Philboard philboard_newtopic.asp forumid Parameter SQL Injection
44539;Philboard philboard_reply.asp Multiple Parameter SQL Injection
44538;Akiva WebBoard Profile Update Feature Form Field XSS
44537;MyBoard rep.php id Parameter XSS
44536;Web Calendar Pro one_day.php user_id Parameter SQL Injection
44535;Crazy Goomba commentaires.php id Parameter SQL Injection
44534;5th Avenue Shopping Cart store_pages/category_list.php category_ID Parameter SQL Injection
44533;Apartment Search Script listtest.php r Parameter SQL Injection
44532;PHP-Fusion submit.php submit_info[] Parameter SQL Injection
44531;BlogWorx view.asp id Parameter SQL Injection
44530;Top Referrers Plugin for Serendipity Referer HTTP Header XSS
44529;Wikepage Opus index.php wiki Parameter XSS
44528;Oracle E-Business Suite AolSecurityPrivate.class Unspecified Authentication Bypass
44527;Oracle Application Server on Windows Installation Default Permission Weakness
44526;Oracle Application Server Unspecified JSP Source Disclosure
44525;Oracle Application Server Crafted Request WEB-INF Directory Information Disclosure
44524;ClamAV libclamunrar Crafted RAR File Handling Remote DoS
44523;ClamAV libclamav message.c rfc2231 Function Crafted Message Remote DoS
44522;ClamAV Crafted RAR File Handling Remote Security Bypass
44521;ClamAV libclamav Crafted WWPack Compressed PE File Remote Overflow
44520;ClamAV ARJ Archive Handling Unspecified Resource Consumption DoS
44519;ClamAV libclamav spin.c Crafted PeSpin Packed PE Binary Handling Overflow
44518;KwsPHP eskuel/help.php action Parameter Traversal Local File Inclusion
44517;Oracle Database Audit Table Subject Insertion Unspecified Remote Issue
44516;Oracle Database Query Optimizer DBMS_STATS_INTERNAL OUTLN User Hardcoded Default Password
44515;Oracle Database Direct Path Export 0x5B Message Remote Information Disclosure
44514;Oracle Database Data Pump SYS.KUPF$FILE_INT.GET_FULL_FILENAME Remote Overflow
44513;Oracle Database Net Services Unspecified Local Issue
44512;Oracle Database Authentication Unspecified Remote Information Disclosure
44511;Oracle Database Spatial SDO_IDX Unspecified SQL Injection
44510;Oracle Database Spatial SDO_GEOM Unspecified SQL Injection
44509;Oracle Database Spatial SDO_UTIL Unspecified SQL Injection
44508;Oracle Database Secure Enterprise Search or Ultrasearch WKSYS.WK_QRY Unspecified Remote Issue
44507;Oracle Database Core RDBMS Session Creation Unspecified Remote Information Disclosure
44506;Oracle Database Core RDBMS Session Creation Unspecified Remote Issue
44505;Oracle Database Change Data Capture SYS.DBMS_CDC_UTILITY.LOCK_CHANGE_SET SQL Injection
44504;Oracle Database Advanced Queuing SYS.DBMS_AQJMS_INTERNAL Unspecified Remote DoS
44503;Oracle Database Advanced Queuing SYS.DBMS_AQ Unspecified Remote Issue
44502;Oracle Database Enterprise Manager Unspecified Local Issue
44501;Oracle Application Express HTTP Unspecified Remote Issue
44500;Oracle Application Express flows_030000.wwv_execute_immediate Unspecified Remote Issue
44499;Oracle Application Server Portal HTTP Unspecified Remote Issue
44497;Oracle Application Server Dynamic Monitoring Service HTTP Unspecified Remote Issue
44496;Oracle Application Server Jinitiator HTTP Unspecified Remote Issue
44495;Oracle Application Object Library HTTP Authenticated Unspecified Remote Issue
44494;Oracle Advanced Pricing HTTP Authenticated Unspecified Remote Issue (APP10)
44493;Oracle Advanced Pricing HTTP Authenticated Unspecified Remote Issue (APP09)
44492;Oracle Applications Technology Stack HTTP Authenticated Unspecified Information Disclosure
44491;Oracle Application Object Library HTTP Unspecified Remote Issue (APP07)
44490;Oracle Applications Manager HTTP Unspecified Information Disclosure
44489;Oracle Applications Framework HTTP Unspecified Remote Information Disclosure
44488;Oracle Application Object Library HTTP Unspecified Remote Issue (APP04)
44487;Oracle Advanced Pricing HTTP Unspecified Remote Issue (APP03)
44486;Oracle Advanced Pricing HTTP Unspecified Remote Information Disclosure (APP02)
44485;Oracle Advanced Pricing HTTP Unspecified Remote Information Disclosure (APP01)
44484;Oracle PeopleSoft HCM ePerformance HTTP Unspecified Remote Issue
44483;Oracle PeopleSoft HCM Recruiting HTTP Unspecified Remote Issue
44482;Oracle PeopleSoft PeopleTools HTTP Unspecified Remote Issue
44481;Oracle Siebel SimBuilder HTTP Unspecified Local Information Disclosure (SEBL06)
44480;Oracle Siebel SimBuilder HTTP Unspecified Local Information Disclosure (SEBL05)
44479;Oracle Siebel SimBuilder HTTP Unspecified Remote Information Disclosure
44478;Oracle Siebel SimBuilder HTTP Unspecified Remote Issue (SEBL03)
44477;Oracle Siebel SimBuilder HTTP Unspecified Remote Issue (SEBL02)
44476;Oracle Siebel SimBuilder Server Administrator HTTP Unspecified Remote Issue
44475;SAP Netweaver Editor Security File Feedback XSS
44474;ContRay cgi-bin/contray/search.cgi search Parameter XSS
44473;grsecurity RBAC Multiple Function user_transition_* Rule Bypass
44472;OpenOffice.org (OOo) OLE Importer DocumentSummaryInformation Stream Handling Overflow
44471;OpenOffice.org (OOo) Quattro Pro (QPRO) File Crafted Value Processing Overflow
44470;OpenOffice.org (OOo) EMF File EMR_STRETCHBLT Record Handling Overflow
44469;OpenOffice.org (OOo) Quattro Pro (QPRO) File Multiple Record Handling Overflow
44468;Apple Safari WebKit URL Hostname XSS
44467;Mozilla Multiple Products Javascript Garbage Collector DoS
44466;phpBB PM Attachment Functionality Unspecified Arbitrary User PM Access
44465;phpBB Memberlist Functionality Information Disclosure
44464;Blender imb_loadhdr Function Crafted Radiance RGBE Image Handling Remote Overflow
44463;Python imageop.c Crafted Images Multiple Overflows
44462;tss -a Argument Arbitrary Local File Access
44461;VLC ParseSSA function (modules/demux/subtitle.c) SSA File Handling Remote Overflow
44460;CDNetworks Nefficient Download NeffyLauncher ActiveX (NeffyLauncher.dll) KeyCode Cryptography Weakness
44459;Microsoft Sharepoint Rich Text Editor Picture Source XSS
44458;Microsoft Works WkImgSrv.dll WksPictureInterface Property Remote DoS
44457;Red Hat Linux Administration Server (redhat-ds-admin) CGI Direct Request Administrative Action
44456;Red Hat Linux Administration Server (redhat-ds-admin) repl-monitor-cgi.p Arbitrary Command Execution
44455;Borland InterBase Database Service (ibserver.exe) Crafted Opcode Request Remote Overflow
44454;BigAnt Messenger IM Server AntServer Module (AntServer.exe) URI Handling Remote Overflow
44453;W2B Online Banking index.php ilang Parameter Remote File Inclusion
44452;Blogator-script bs_auth.php msg Parameter XSS
44451;RedDot CMS ioRD.asp LngId Parameter SQL Injection
44450;xine-lib NSF src/demuxers/demux_nsf.c demux_nsf_send_chunk Function Remote Overflow
44449;Flip4Mac WMV Player Crafted WMV File Handling Unspecified Security Issue
44448;Firefly Media Server ws_getpostvars Function Content-Length Header HTTP Request Handling Overflow
44447;nginx (engine x) msie_refresh Directive Unspecified XSS
44446;nginx (engine x) ssl_verify_client Directive HTTP/0.9 Protocol Bypass
44445;nginx (engine x) ngx_http_realip_module satisfy_any Directive Unspecified Access Bypass
44444;nginx (engine x) X-Accel-Redirect Header Unspecified Traversal
44443;nginx (engine x) rtsig Method Signal Queue Overflow
44442;nginx (engine x) Worker Process Millisecond Timers Unspecified Overflow
44441;DotClear ecrire/images.php File Upload Arbitrary PHP Code Execution
44440;openMosix openmosix-tools libmosix.c msx_readnode Function Local Overflow DoS
44439;Autonomy Keyview for IBM Lotus Notes mimesr.dll Crafted MIME Attachment Overflow
44438;Nuke ET Privilege Escalation CSRF
44437;ChartDirector phpdemo/viewsource.php file Variable Remote File Access
44436;Prozilla Top 100 delete.php s Variable Remote User Account Deletion
44435;BusinessObjects XI Login URL cms Parameter XSS
44434;Xpdf PDF Embedded Fonts Processing Arbitrary Code Execution
44433;Blog Pixel Motion admin/sauvBase.php Database Backup Remote Information Disclosure
44432;Blog Pixel Motion index.php categorie Parameter SQL Injection
44431;joomlaXplorer Component for Mambo / Joomla! index.php dir Variable Traversal Arbitrary Directory Listing
44430;joomlaXplorer Component for Mambo / Joomla! index.php error Parameter XSS
44429;Swfdec swfdec_load_object.c Crafted Flash File Handling Remote File Access
44428;VisualPic index.php _CONFIG[files][functions_page] Parameter Remote File Inclusion
44427;Exponent CMS User Registration Multiple Parameter XSS
44426;724CMS index.php ID Parameter SQL Injection
44425;CoronaMatrix phpAddressBook view.php id Parameter SQL Injection
44424;Cecilia lib/prefs.tcl /tmp/csvers Symlink Arbitrary File Overwrite
44423;CA Multiple Products DSM gui_cm_ctrls ActiveX (gui_cm_ctrls.ocx) Crafted Function Arguments Arbitrary Code Execution
44422;Cisco Network Admission Control (NAC) CAS / CAM Error Log Shared Secret Remote Disclosure
44421;IBM DB2 Universal Database Administration Server (DAS) db2dasrrm Symlink Arbitrary File Overwrite
44420;IBM DB2 Universal Database Administration Server (DAS) db2dasrrm DASPROF Environment Variable Local Overflow
44419;EMC DiskXtender RPC Interface Default Hardcoded Account
44418;EMC DiskXtender File System Manager RPC Interface Remote Overflow
44417;EMC DiskXtender MediaStor RPC Interface Remote Format String
44416;DivXDB index.php Multiple Parameter XSS
44415;sabros.us thumbnails.php img Parameter Traversal Arbitrary File Access
44414;Jom Comment Component for Joomla! Unspecified SQL Injection
44413;Dragoon forum/kietu/libs/calendrier.php cal[lng] Traversal Local File Inclusion
44412;Blackboard Academic Suite bin/common/announcement.pl data__announcements___pk1_pk2__subject Parameter XSS
44411;My Gaming Ladder ladder.php ladderid Parameter SQL Injection
44410;AutoTutorials viewcat.php id Parameter SQL Injection
44409;Prozilla Forum forum.php forum Parameter SQL Injection
44408;Koobi index.php Poll Module poll_id Parameter SQL Injection
44407;Carbon Communities getpassword.asp UserName Parameter SQL Injection
44406;Carbon Communities events.asp ID Parameter SQL Injection
44405;Carbon Communities member_send.asp OrderBy Parameter XSS
44404;Carbon Communities login.asp Redirect Parameter XSS
44403;Poplar Gedcom Viewer index.php Multiple Parameter XSS
44402;DivX Player Subtitle Parsing Crafted SRT File Handling Overflow
44401;Lasernet CMS index.php new Parameter SQL Injection
44400;PHP Photo Gallery Cleartext Password Information Disclosure
44399;ezRADIUS config.ini / database.ini Direct Request Information Disclosure
44398;CUPS PNG File Handling Multiple Overflows
44397;LightNEasy LightNEasy/lightneasy.php Setup Page Administrator Password Hash Remote Disclosure
44396;mxbBB mx_blogs includes/functions_weblog.php mx_root_path Parameter Remote File Inclusion
44395;Parallels Virtuozzo VZPP /files/index File Manager CSRF
44394;Parallels Virtuozzo VZPP /vz/cp/pwd Change Password Function CSRF
44393;IBiz E-Banking Integrator IBizEBank.FIProfile.1 ActiveX (fiprofile20.ocx ) WriteOFXDataFile Method Arbitrary File Overwrite
44392;Prediction Football showpredictionsformatch.php matchid Parameter SQL Injection
44391;PU Arcade Component for Joomla! index.php gid Parameter SQL Injection
44390;Solaris Self Encapsulated IP Packet Handling Remote DoS
44389;Alkacon OpenCms system/workplace/admin/workplace/sessions.jsp searchfilter Parameter XSS
44388;Symantec Altiris Deployment Solution AClient Local Cleartext Password Disclosure
44387;World of Phaos showSource.php showSource function file Parameter Traversal Arbitrary File Access
44386;ConcoursPhoto Module for KwsPHP index.php VIEW Parameter XSS
44385;Blogator-script _blogadata/include/sond_result.php id_art Parameter SQL Injection
44384;Dragoon includes/header.inc.php root Parameter Remote File Inclusion
44383;Pligg editlink.php id Parameter SQL Injection
44382;PhpBlock modules/basicfog/basicfogfactory.class.php PATH_TO_CODE Parameter Remote File Inclusion
44381;PhPress adisplay.php lang Parameter Remote File Inclusion
44380;Nortel Networks Communication Server 1000 FTP Service Unspecified DoS
44379;Nortel Networks UNIStim Client Sequence Number Disclosure Weakness
44378;phpHotResources cat.php kind Parameter SQL Injection
44377;Nortel Networks Communication Server 1000 Web Resources Unspecified Information Disclosure
44376;OSI Affiliate login.php Multiple Parameter XSS
44375;Nortel Networks Communication Server 1000 Multiple Unspecified Command Injection
44374;Nortel Networks Communication Server 1000 Multiple Default Hardcoded Accounts
44373;WORK system e-commerce module/main.php Multiple Parameter XSS
44372;BosClassifieds Classified Ads System index.php cat Parameter SQL Injection
44371;Dating Club browse.php age_to Parameter SQL Injection
44370;ClamAV libclamav/pe.c cli_scanpe Function Crafted Upack PE File Handling Remote Overflow
44369;cwRsync Extended Attribute (xattr) Support Unspecified Overflow
44368;rsync Extended Attribute (xattr) Support Unspecified Overflow
44367;Solaris Trusted Extensions Cross-network Labeling Bypass
44366;Solaris Floating Point Context Switch Multiple Method Local DoS
44365;MirBSD Korn Shell (mksh) TTY Attachment Local Privilege Escalation
44364;libpng Zero-length Unknown Chunk Processing Uninitialized Memory Access
44363;Sun Grid Engine Qmaster Daemon Crash Local DoS
44362;Ksemail index.php Multiple Parameter Traversal Local File Inclusion
44361;HP OpenView Network Node Manager (OV NNM) ovtopmd Crafted Packet Remote DoS
44360;HP OpenView Network Node Manager (OV NNM) ovalarmsrv Malformed Multi-line Request Remote DoS
44359;HP OpenView Network Node Manager (OV NNM) OpenView5.exe Action Parameter Traversal Arbitrary File Access
44358;LiveCart /category URL id Parameter SQL Injection
44357;JeuxFlash Module for KwsPHP index.php cat Parameter SQL Injection
44356;phpBB Unspecified Visual Confirmation Weakness
44355;phpBB Key Randomness Unspecified Weakness
44354;CcMail admin.php this_cookie Crafted Cookie Authentication Bypass
44353;phpBB Unspecified Search Flood DoS
44352;phpBB Typecast Poll ID Value Unspecified Issue
44351;phpBB Reverse DNS Response Unspecified Issue
44350;phpBB HTML Handling Unspecified Issue
44348;phpBB Private Message Subject Unspecified XSS
44347;Nero MediaHome NMMediaServer.exe Overly Long HTTP Request NULL Dereference Remote DoS
44346;NewsOffice news_show.php newsoffice_directory Parameter Remote File Inclusion
44345;Coppermine Photo Gallery upload.php Content-Type HTTP Header SQL Injection
44344;PHP Knowledge Base (PHPKB) comment.php ID Parameter SQL Injection
44343;1024 CMS pages/print/default/ops/news.php lang Parameter Traversal Local File Inclusion
44342;1024 CMS includes/system.php cookpass Cookie Parameter SQL Injection
44341;Coppermine Photo Gallery bridge/coppermine.inc.php Bridge Wizard Session Cookie SQL Injection
44340;cpCommerce category.php action Parameter Traversal Local File Inclusion
44339;cpCommerce index.php language Parameter Traversal Local File Inclusion
44338;cpCommerce functions/display_page.func.php Multiple Parameter SQL Injection
44337;cpCommerce calendar.php year Parameter XSS
44336;ConcoursPhoto Module for KwsPHP index.php C_ID Parameter SQL Injection
44335;E-xoops DevTracker Module Multiple Parameter XSS
44334;bcoos DevTracker Module Multiple Parameter XSS
44333;MIT Kerberos 5 (krb5) gssftp ftpd ftpd.c reply Function Security Issue
44332;Solaris Auditing Spoofed audit-ID Audit Record Logging Weakness
44331;Xen on IA64 ssm_i Traffic Handling dom0 Panic Remote DoS
44330;CUPS on Red Hat Linux 64-bit pdftops Crafted PDF File Handling Overflow
44329;Alcatel-Lucent OmniPCX Office with Internet Access Unspecified CGI Script OXO Resource Access
44328;CA BrightStor ARCserve Backup for Laptops &amp; Desktops NetBackup Service File Upload Unspecified Remote Command Execution
44327;iScripts SocialWare Manage Settings Logo Upload Arbitrary Code Execution
44326;iScripts SocialWare theact_admin_users Cleartext Admin Password Disclosure
44325;iScripts SocialWare events.php id Parameter SQL Injection
44324;Highwall Multiple Products Management Interface Endpoint Workstation Name XSS
44323;Highwall Multiple Products Management Interface Sensor WIDS Name XSS
44322;Highwall Multiple Products Management Interface Crafted SSID XSS
44321;Highwall Multiple Products Management Interface Crafted SSID SQL Injection
44320;CA BrightStor ARCserve Backup for Laptops &amp; Desktops LGServer Service Unspecified Command Argument Handling Remote Overflow
44319;Microsoft Office Publisher Crafted PUB File Handling DoS
44318;Trend Micro ServerProtect for Windows (SpntSvc.exe) StRpcSrv.dll Arbitrary Remote Code Execution
44317;Ossigeno CMS ossigeno_modules/ossigeno-catalogo/xax/ossigeno/catalogo/common.php ossigeno Parameter Remote File Inclusion
44316;Ossigeno CMS upload/xax/ossigeno/admin/uninstall_module.php level Parameter Remote File Inclusion
44315;Ossigeno CMS upload/xax/ossigeno/admin/install_module.php level Parameter Remote File Inclusion
44314;Ossigeno CMS upload/xax/admin/patch/index.php level Parameter Remote File Inclusion
44313;Ossigeno CMS upload/xax/admin/modules/uninstall_module.php level Parameter Remote File Inclusion
44312;Ossigeno CMS upload/xax/admin/modules/install_module.php level Parameter Remote File Inclusion
44311;php(Reactor) HTML Tag Style Attribute XSS
44310;Gelato CMS admin/comments.php content Parameter XSS
44309;Calimero.CMS index.php id Variable Null Byte Request Arbitrary File Disclosure
44308;BitDefender Multiple Products ActiveX (bdevel.dll) Heap Corruption Remote Code Execution
44307;BitDefender Multiple Products ActiveX (bdelev.dll) Remote Privilege Escalation
44306;bcoos modules/adresses/ratefile.php lid Parameter SQL Injection
44305;Download Accelerator Plus (DAP) dap.exe Remote Overflow
44304;MicraDigital 802.11g Wireless ADSL Router Admin Panel Network Status Page XSS
44303;Microsoft IE body Tag Infinite Loop DoS
44302;phpBB foing Module index.php phpbb_root_path Parameter Remote File Inclusion
44301;phpBB foing Module song.php phpbb_root_path Parameter Remote File Inclusion
44300;phpBB foing Module faq.php phpbb_root_path Parameter Remote File Inclusion
44299;phpBB foing Module list.php phpbb_root_path Parameter Remote File Inclusion
44298;phpBB foing Module gen_m3u.php phpbb_root_path Parameter Remote File Inclusion
44297;Highwall Enterprise device_ap_detail.cfm NetworkID Parameter XSS
44296;Highwall Enterprise sensor_edit.cfm Name Field XSS
44295;Highwall Enterprise building_view.cfm BuildingID Parameter SQL Injection
44294;Highwall Enterprise device_ap_detail.cfm NetworkID Parameter SQL Injection
44293;Opera Malformed Table Handling DoS
44292;Netscape Navigator AIM Buddy List Feature Malformed IM Remote DoS
44290;.NET BlogEngine search.aspx q Parameter XSS
44289;XMLPortal Search Feature query Parameter XSS
44288;Avaya SIP Enablement Services (SES) SIP Credential Replay
44287;Avaya SIP Enablement Services (SES) Unspecified SQL Injection DoS
44286;Avaya SIP Enablement Services (SES) SIP REQUEST SQL Injection
44285;Avaya SIP Enablement Services (SES) SPIM Pages Unspecified SQL Injection
44284;Avaya SIP Enablement Services (SES) SPIM Pages Unauthenticated Unspecified SQL Injection
44283;Adobe Flash Player Unspecified DNS Rebinding Issue
44282;Adobe Flash Player Unspecified Input Validation Arbitrary Code Execution
44281;Interwoven WorkSite Web TransferCtrl Class ActiveX (iManFile.cab) SendNrlLink Directive Handling Memory Consumption DoS
44280;Adobe ColdFusion Flex2 Remoting CFC Methods Access Security Bypass
44279;Adobe Flash UPnP navigateToURL Function SOAP Message CSRF
44278;PolicyKit Password Handling Local Format String
44277;Prozilla Topsites Admin Pages Direct Request Authentication Bypass
44276;Squid lib/Array.c arrayShrink Function Assert Error Unspecified DoS
44275;SpamAssassin spamc BSMTP Mode Header Handling Remote Overflow
44274;Mole viewsource.php Multiple Variable Arbitrary File Disclosure
44273;GNU M4 maketemp / mkstemp Macros Output String Arbitrary File Processing
44271;Simple Access Module for Drupal Node Privacy Information Disclosure
44270;Drupal Menu System Handler Security Bypass
44269;TIBCO Rendezvous Message Handling Unspecified Remote Overflow
44268;Ignite Realtime Openfire ConnectionManagerImpl.java Queue Handling Remote DoS
44267;Aztech ADSL2/2+ /cgi-bin/script system Parameter Arbitrary Command Execution
44266;WoltLab Community Framework (WCF) Multiple Parameter XSS
44265;WoltLab Community Framework (WCF) Multiple Variable Path Disclosure
44264;Proteon Switch Unspecified Default Password
44263;IBM WebSphere Application Server (WAS) FFDC Log Multiple Cleartext Password Disclosure (PK10136)
44262;IBM WebSphere Application Server (WAS) Samples Unspecified XSS (PK13968)
44261;IBM WebSphere Application Server (WAS) Default Messaging Component Exception Destination Unspecified Issue
44260;IBM WebSphere Application Server (WAS) Login Form Redirection HTTP Transport Persistence
44259;IBM WebSphere Application Server (WAS) ORB Comm Trace Cleartext Credential Disclosure
44258;IBM WebSphere Application Server (WAS) Startup LDAPUserRegistry Cleartext Password Disclosure
44257;KnowledgeQuest admincheck.php Admin Account Creation
44256;KnowledgeQuest logincheck.php username Parameter SQL Injection
44255;KnowledgeQuest articletextonly.php kqid Parameter SQL Injection
44254;KnowledgeQuest articletext.php kqid Parameter SQL Injection
44253;Gallery Script Lite download.html path Variable Traversal Arbitrary File Download
44252;Tumbleweed SecureTransport FileTransfer ActiveX TransferFile() Method remoteFile Variable Overflow
44251;3Com SNMP Cleartext Router Password Disclosure
44250;3Com Multiple Router Default tech Account
44249;3Com SuperStack II Switch Multiple Default Accounts
44248;3Com LanPlex 2500 / Corebuilder Routers Default Backdoor (Undocumented) Account
44247;CDNetworks Nefficient Download NeffyLauncher ActiveX (NeffyLauncher.dll) SkinPath Property Traversal Arbitrary File Download
44246;LokiCMS admin.php default Variable Arbitrary PHP Code Execution
44245;Online FlashQuiz Component for Joomla! quiz/common/db_config.inc.php base_dir Parameter Remote File Inclusion
44244;ExBB Italia modules/threadstop/threadstop.php exbb[default_lang] Parameter Local File Inclusion
44243;ExBB Italia modules/threadstop/threadstop.php Multiple Parameter Remote File Inclusion
44242;PHP-Nuke Platinum maintenance/index.php Direct Request Remote Information Disclosure
44241;JGS-Treffen Addon for Woltlab Burning Board jgs_treffen.php view_id Parameter SQL Injection
44240;KISGB view_private.php tmp_theme Parameter Traversal Local File Inclusion
44239;Prozilla Reviews siteadmin/DeleteUser.php Direct Request Arbitrary User Deletion
44238;Prozilla Freelancers project.php project Parameter SQL Injection
44237;Prozilla Cheats view_reviews.php id Parameter SQL Injection
44236;Prozilla Entertainers directory.php cat Parameter SQL Injection
44235;HP OpenView Network Node Manager (OV NNM) ovspmd.exe Crafted TCP Request Remote Overflow
44234;JAF CMS forum/headlines.php Multiple Parameter Remote File Inclusion
44233;Interwoven WorkSite Web TransferCtrl Class ActiveX (iManFile.cab) Server Property Double-free Arbitrary Code Execution
44232;IBM WebSphere Application Server (WAS) resources.xml Cleartext Password Disclosure
44230;IBM WebSphere Application Server (WAS) Loose Configuration Default Application Profile/Access Intent Persistence
44229;IBM WebSphere Application Server (WAS) Malformed HTTP Header DoS
44228;IBM WebSphere Application Server (WAS) Ciphersuite Downgrade Weakness
44227;IBM WebSphere Application Server (WAS) com.ibm.security.SAF.Authz.Log.Option Cross Role Log Information Disclosure
44226;IBM WebSphere Application Server (WAS) Custom Properties Cleartext Password Disclosure
44225;IBM WebSphere Application Server (WAS) Java Management Extensions (JMX) Trace Ouput Unspecified Information Disclosure (PK21335)
44223;IBM WebSphere Application Server (WAS) Web Services Security UserNameToken Cache Improper Use
44222;IBM WebSphere Application Server (WAS) on z/OS Revoked User Status Authentication Bypass
44221;IBM WebSphere Application Server (WAS) SSL Certificate CN Validation Weakness
44220;IBM WebSphere Application Server (WAS) Servlet Engine/Web Container Remote Overflow
44219;HP Integrated Lights Out Management Processors (iLO-2 MP) Unspecified Remote DoS
44218;WatchGuard Firebox Products PPTP VPN Service Username Enumeration
44217;IBM WebSphere Application Server (WAS) Samples Component Unspecified Exposure (PK40213)
44216;LinPHA plugins/maps/map.main.class.php maps_type Parameter Traversal Local File Inclusion
44215;Microsoft Windows GDI EMF Filename Parameter Handling Overflow
44214;Microsoft Windows GDI WMF Handling CreateDIBPatternBrushPt Function Overflow
44213;Microsoft Windows GDI (gdi32.dll) EMF File Handling Multiple Overflows
44212;Microsoft Project File Handling Unspecified Arbitrary Code Execution
44211;Microsoft Vbscript.dll VBScript Decoding Code Execution
44210;Microsoft Jscript.dll JScript Arbitrary Code Execution
44209;phpSpamManager body.php filename Parameter Traversal Local File Inclusion
44208;Wikepage index.php wiki Variable Traversal Information Disclosure
44207;Neat weblog index.php articleId Parameter SQL Injection
44206;Microsoft Windows Kernel Unspecified Privilege Escalation
44205;Microsoft IE Data Stream Handling Memory Corruption
44204;IBM WebSphere Application Server (WAS) for z/OS Trace Output Information Disclosure (PK25568)
44203;IBM WebSphere Application Server (WAS) for z/OS Unspecified Exposure (PK25740)
44202;IBM WebSphere Application Server (WAS) for z/OS Java Management Extensions (JMX) Configuration Object Unspecified Exposure
44201;Jshop Server v2demo/page.php xPage Parameter Traversal Local File Inclusion
44200;Microsoft Windows Random Number Generator (RNG) CryptGenRandom Function Prediction Weakness
44199;GeeCarts view.php id Parameter Remote File Inclusion
44198;GeeCarts search.php id Parameter Remote File Inclusion
44197;GeeCarts show.php id Parameter Remote File Inclusion
44196;Autonomy Keyview Multiple Products EML reader (emlsr.dll) Multiple Headers Parsing Buffer Overflow
44195;Autonomy Keyview Multiple Products Applix Graphics Reader (kpagrdr.dll) Token Parsing DoS
44194;Autonomy Keyview Multiple Products Applix Graphics Reader (kpagrdr.dll) Multiple Overflows
44193;Autonomy Keyview Multiple Products Folio Flat File (foliosr.dll) Multiple Attribute Handling Overflows
44192;Autonomy Keyview Multiple Products kvdocve.dll Path Handling Overflow
44191;Autonomy Keyview Multiple Products HTML Speed Reader (htmsr.dll) Link Parsing Overflow
44190;GeeCarts view.php id Parameter XSS
44189;GeeCarts search.php id Parameter XSS
44188;GeeCarts show.php id Parameter XSS
44187;OTRS (Open Ticket Request System) SOAP Interface Unauthenticated Object Manipulation
44186;Hosting Controller hosting/addreseller.asp reseller Variable Authentication Bypass
44185;Hosting Controller OpenApi/GatewayVariables.asp Unauthenticated Gateway Information Deletion
44184;Hosting Controller inc_newuser.asp Dirroot Variable Arbitrary Limited Directory Modification
44183;Sun Java System Directory Server Unspecified LDAP Bind Authentication Bypass
44182;Sun Java System Directory Server secport.h PORT_Strdup Unspecified Issue
44181;Sun Java System Directory Server HF1 MMR Unspecified &quot;Dictionary Attack&quot; Weakness;;
44180;Sun Java System Directory Server Admin Interface Unspecified Exposure
44179;Sun Java System Directory Server Default Password Policy Unspecified Weakness
44178;Sun Java System Directory Server SSL2 Unspecified Overflow
44177;Sun Java System Directory Server JES 2 Admin Server IMAP Folder ACL Authentication Bypass
44176;Sun Java System Directory Server Directory Manager Password Console Change Audit Log Cleartext Disclosure
44175;Sun Java System Directory Server Malformed SSL Certificate Remote DoS
44174;Sun Java System Directory Server SDK SSL Factory Certificate Verification Weakness
44173;Sun Java System Directory Server Password History Policy Bypass
44172;Microsoft Windows DNS Client Predictable Transaction ID Spoofing
44171;Microsoft Windows HxTocCtrl ActiveX (hxvz.dll) Memory Corruption
44170;Microsoft Visio DXF File Handling Memory Validation Arbitrary Code Execution
44169;Microsoft Visio Object Header Data Handling Arbitrary Code Execution
44168;SmarterMail Web Server (SMWebSvr.exe) HTTP Request Handling Remote DoS
44167;Clever Copy postview.php ID Parameter SQL Injection
44166;Bomba Haber haberoku.php haber Parameter SQL Injection
44165;CC GuestBook cc_guestbook.pl Multiple Parameter XSS
44164;PHP Photo Gallery index.php photo_id Parameter SQL Injection
44163;Anon Proxy Server URI XSS
44162;Asset Tracker Unspecified SQL Injection
44161;McAfee Common Management Agent (CMA) Framework Service Crafted Request Remote DoS
44160;CUPS filter/image-gif.c gif_read_image() Function GIF Image Handling Overflow
44159;Apache HTTP Server Remote Virtual Host Name Disclosure
44158;SuSE Linux yast2-core Search Path Subversion Arbitrary Code Execution
44157;Send ICMP Nasty Garbage (sing) on Debian -L Option Local Privilege Escalation
44156;Citrix NetScaler Web Management Interface Cookie Credentials Encryption Weakness
44155;Citrix NetScaler Web Management Interface IP Address Cookie Information Disclosure
44154;APC Switched Rack PDU Race Condition Remote Authentication Bypass
44153;Red Hat Linux Content Accelerator Patch for Linux Kernel O_ATOMICLOOKUP Request Saturation Local DoS
44152;Chandler Server (Cosmo) DAV Component Arbitrary Resource Creation
44151;Gekko /temp Directory Remote File Access Information Disclosure
44150;Microsoft Access Crafted MDB File Handling Overflow
44149;Xpoze account/user/mail.html reed Parameter SQL Injection
44148;PIGMy-SQL getdata.php id Parameter SQL Injection
44147;Software Index Script showcategory.php cid Parameter SQL Injection
44146;Blogator-script struct_main.php incl_page Parameter Remote File Inclusion
44145;Blogator-script struct_admin_blog.php incl_page Parameter Remote File Inclusion
44144;Blogator-script struct_admin.php incl_page Parameter Remote File Inclusion
44143;libfishsound Speex Decoder Header Structure Handling Arbitrary Code Execution
44142;Gnu GCC Length Testing Code Failure Code Compilation Weakness
44141;Comdev News Publisher home.news.php arcmonth Parameter SQL Injection
44140;Site Sift Listings detail.php id Parameter SQL Injection
44139;Links Directory links.php cat_id Parameter SQL Injection
44138;Debian GNU/Linux libdspam7-drv-mysql Cron MySQL dspam Database Password Local Disclosure
44137;scponly Multiple Subcommands Crafted Subversion (SVN) Repository Restriction Bypass
44136;trixbox PBX Products registry.pl DNS Spoofing Arbitrary Command Execution
44135;Nortel VPN Gateway Malformed HTTP Request SSL Proxy Remote DoS
44134;Nortel SSL Accelerator (iSD-SSL) Malformed Requests SSL Proxy Remote DoS
44133;Nortel SSL Accelerator (iSD-SSL) Admin BBI Username Field Remote Overflow
44132;Nortel iSD-SSL Malformed HTTP Request SSL Proxy Remote DoS
44131;Nortel iSD-SSL Smart Card Authentication Persistence
44130;Nortel iSD-SSL Unspecified Global Javascript Variable Overwrite
44129;Nortel iSD-SSL Acceleration Mode securecookie Secure Option Weakness
44128;Nortel iSD-SSL Management Interface Direct Access Weakness
44127;Nortel iSD-SSL BBI Authentication Cleartext Password Disclosure
44126;Nortel iSD-SSL Unspecified XSS
44125;Nortel iSD-SSL Session Cookie Secure Flag Weakness
44124;Nortel iSD-SSL MSIE Cookie Persistence Weakness
44123;Nortel iSD-SSL ASA 310 3DES Encryption Request Remote Proxy DoS
44122;Nortel Multiple Products Browser-Based Management Interface (BBI) Unspecified Directory Traversal
44121;Nortel Multiple Products Browser-Based Management Interface (BBI) Unspecified XSS
44120;Linux Kernel mm/shmem.c shmem_getpage Function Arbitrary Memory Disclosure
44119;Simple HTTPD (shttpd) Multiple Method Encoded Request Script Source Disclosure
44118;Flat PHP Board index.php profile Action password Variable Remote Password Disclosure
44117;RoundCube Webmail Style Sheet Expression Commands XSS
44116;Aurigma Image Uploader ActiveX (ImageUploader4.ocx) Action Property Overflow
44115;Linux Kernel ptrace Test Suite user-area-padding Local DoS
44114;ZyXEL Prestige Routers Minimum Password Length Weakness
44113;ZyXEL Prestige Routers Multiple Default Accounts
44112;ZyXEL Prestige Routers Multiple Page Direct Request ISP / Dynamic DNS Information Disclosure
44111;ZyXEL Prestige Routers SNMP Trusted Host Value Remote Access
44110;ZyXEL Prestige Routers Direct Request Remote Authentication Information Disclosure
44109;ZyXEL Prestige Routers Unsalted MD5 Password Hash Storage Weakness
44108;Webster HTTP Server URL XSS
44107;Webster HTTP Server URL Traversal Arbitrary File Access
44106;Webster HTTP Server URL Handling Remote Overflow
44105;PEEL Multiple Accounts Default Passwords
44104;Phorum Invalid POST Data Unspecified Issue
44103;Phorum Unspecified SQL Injection
44102;Phorum read.php Unspecified XSS
44101;Phorum Unspecified Local File Inclusion
44100;Phorum /mods/html/html.php HTML Module XSS
44099;Phorum register.php Registration Temporary Password Cleartext Disclosure
44098;Phorum User Password Change Weakness
44097;Phorum Unspecified XSS
44096;Phorum Unspecified DoS
44095;Phorum PM Preview XSS
44094;Phorum users.php User Moderation XSS
44093;Phorum phorum_user_save Unspecified Password Reset
44092;Phorum Posting Preview XSS
44091;Phorum changes.php New Diff Tracking Page XSS
44090;Phorum Multiple Admin Script Unspecified XSS
44089;Phorum Multiple Script PHP_SELF XSS
44088;Phorum /include/admin/login.php target-uri Parameter XSS
44087;Phorum phorum_db_save_group() Function SQL Injection
44086;Phorum /include/controlcenter/email.php XSS
44085;Phorum /include/controlcenter/messages.php Center Message Moderation Author Name XSS
44084;Phorum list.php linked_author XSS
44083;Phorum common.php Welcome In Header XSS
44082;Phorum list.php Unspecified XSS
44081;Phorum read.php Unspecified XSS
44080;Phorum /include/posting/check_permissions.php Unspecified Redirection Weakness
44079;Phorum /include/admin/groups.php Group Admin Groups Field XSS
44078;Phorum /include/admin/users.php Userlist E-mail Address Field XSS
44077;Phorum user-longterm-cookie Password Disclosure
44076;Phorum /include/admin/badwords.php Censor List Bad Words XSS
44075;Phorum /include/format_functions.php Linked Author XSS
44074;Phorum list.php Last Post Author Name XSS
44073;Phorum /search.php Debug Output Unspecified Information Disclosure
44072;Phorum /include/controlcenter/pm.php Unspecified Private Message Manipulation
44071;Phorum /include/db/mysql.php Unspecified Search SQL Injection
44070;Phorum Multiple Scripts Unspecified Issues
44069;Phorum common.php Unspecified Issue
44068;webSPELL index.php board Parameter XSS
44067;HAURI Anti-Virus virobot Local Overflow
44066;HAURI Anti-Virus Multiple Unspecified Local Overflows
44065;Microchip Technology Keeloq Side-channel Analysis Secret Key Recovery
44064;Microchip Technology Keeloq Encryption Key Prediction Weakness
44063;Perlbal PUT Path Unspecified DoS
44062;Perlbal Pipelining HTTP Unspecified Injection
44061;Mitsubishi Electric GB-50 / GB-50A Web Controller servlet/MIMEReceiveServlet setRequest Command Remote DoS
44060;Mozilla XMLHttpRequest Object HTTP TRACE Method Information Disclosure
44059;Airspan WiMAX ProST Web Management Advanced User Interface Pages Default Credentials
44058;Airspan Base Station Distribution Unit (BSDU) Telnet Server Default Root Password
44057;PHP formatted_print.c php_sprintf_appendstring Function printf Format Variable Overflow
44056;Simple Internet Publishing System (SIPS) Configuration Directory Direct Request Information Disclosure
44055;Sympa sympa.pl Malformed Multipart Command Message Handling DoS
44054;Sympa wwsympa/wwsympa.fcgi Direct Request Database File Disclosure
44053;Sympa wwsympa/wwsympa.fcgi arcsearch Malformed Expression Remote DoS
44052;Sympa src/List.pm Initial Password Cleartext Disclosure
44051;Sympa wwsympa/wwsympa.fcgi Unspecified Code Injection
44050;Sympa src/bouncequeue.c Unspecified Overflow
44049;Sympa wwsympa/wwsympa.fcgi edit_list Form Password Disclosure
44048;Sympa wwsympa/wwsympa.fcgi Pending List Manipulation Information Disclosure
44047;Sympa src/tools.pl Unspecified Virus Scanning Bypass
44046;Sympa src/List.pm stats File Saving Unspecified Overflow
44045;Sympa set_symlinks.pl Default REVIEW Information Disclosure
44044;Sympa wwsympa/wwsympa.fcgi Unspecified Remote Password Fragment Disclosure Weakness
44043;Sympa src/List.pm wwsympa edit_list User Preference Loading Password Deletion
44042;Sympa Database Password Cleartext Local Disclosure
44041;Sympa Password Case Insensitivity Weakness
44040;CA Multiple Products Alert Notification Server Multiple Unspecified Remote Overflows
44039;Borland CaliberRM StarTeam Multicast Service (STMulticastService) PGMWebHandler::parse_request Remote Overflow
44038;Solaris inetd(1M) Debug Logging /var/tmp/inetd.log Symlink Arbitrary File Overwrite DoS
44037;WebWasher on Linux URL Handling Remote DoS
44036;Orbit Downloader URL Unicode Conversion Overflow
44035;Novell eDirectory Host Environment Service (dhost.exe) HTTP Request Processing DoS
44034;Symantec Internet Security SymAData.ActiveDataInfo.1 ActiveX (SymAData.dll) Arbitrary Code Execution
44033;Symantec Norton Internet Security AutoFix Support Tool ActiveX (SymAData.dll) GetEventLogInfo Method Overflow
44032;Cisco Unified Communications Disaster Recovery Framework (DRF) Arbitrary Remote Command Execution
44031;Opera HTML CANVAS Element Scaled Pattern Image Handling DoS
44030;Opera Newsfeed Addition Prompt DoS
44029;CuteFlow pages/edittemplate_step1.php templateid Parameter SQL Injection
44028;CuteFlow pages/editfield.php fieldid Parameter SQL Injection
44027;CuteFlow pages/edituser.php userid Parameter SQL Injection
44026;CuteFlow pages/editmailinglist_step1.php listid Parameter SQL Injection
44025;CuteFlow login.php UserId Parameter SQL Injection
44024;CuteFlow pages/showtemplates.php language Parameter XSS
44023;CuteFlow pages/editmailinglist_step1.php language Parameter XSS
44022;CuteFlow pages/showuser.php language Parameter XSS
44021;CuteFlow pages/showfields.php language Parameter XSS
44020;CuteFlow pages/edittemplate_step2.php language Parameter XSS
44019;CuteFlow pages/showcirculation.php language Parameter XSS
44018;Microsoft Windows Vista SP1 Page Protection Unspecified Bypass
44017;Red Hat Linux lspp-eal4-config-* /etc/pam.d/system-auth Local Privilege Escalation
44016;Nuke ET Private Message mensaje Parameter XSS
44015;ManageEngine Firewall Analyzer mindex.do displayName Parameter XSS
44014;e-Classifieds hsx/classifieds.hsx db Parameter XSS
44013;Simple HTTPD (shttpd) URI Traversal Arbitrary File Access
44012;Apple QuickTime for Java (QTJava) Object Handling Applet Privilege Escalation
44011;Apple QuickTime Movie File Embedded URL Remote Information Disclosure
44010;Apple QuickTime Data Reference Atom Handling Overflow
44009;Apple QuickTime Movie Media Track Handling Memory Corruption Arbitrary Code Execution
44008;Apple QuickTime quicktime.qts Library crgn Atom Parsing Overflow
44007;Apple QuickTime Movie Handling Channel Compositor (chan) atom Parsing
44006;Apple QuickTime quickTime.qts PICT File handling Memory Corruption Arbitrary Code Execution
44005;Apple QuickTime Kodek Encoded PICT File Handling Overflow
44004;Apple QuickTime on Windows Movie Animation Codec Handling Overflow
44003;Apple QuickTime VR Movie obji Atom Processing Overflow
44002;Apple QuickTime on Windows PICT Handling Clip opcode Parsing Overflow
44001;Smart Photo ADS view.cgi Multiple Parameter XSS
44000;Smart Classified ADS view.cgi Multiple Parameter XSS
43999;Flickr Module for Drupal Insertion Filter Unspecified XSS
43998;DaZPHPNews makepost.php prefixdir Parameter Traversal Local File Inclusion
43997;Apache-SSL ExpandCert() Function Certificate Handling Arbitrary Environment Variables Manipulation
43996;Writer's Block CMS permalink.php PostID Parameter SQL Injection
43995;NoticeWare Email Server (mailserver.exe) IMAP Request Handling Overflow DoS
43994;suPHP for Apache (mod_suphp) Directory Symlink Local Privilege Escalation
43993;suPHP for Apache (mod_suphp) Owner Mode Race Condition Symlink Local Privilege Escalation
43992;HP OpenView Network Node Manager (OV NNM) oavs.exe ovwparser.dll HTTP GET Request Remote Overflow
43991;IBM DB2 eClient Search Results Action List Search Privilege Escalation
43990;HP Select Identity Unspecified Arbitrary User Account Access
43989;HP Compaq Business Notebook PC BIOS Unspecified Local DoS
43988;HP Compaq Notebook PC BIOS Unspecified Authentication Bypass
43987;IBM DB2 Content Manager AllowedTrustedLogin Unspecified Security Issue
43986;gnome-screensaver NIS Authentication Method Screen Lock Bypass
43985;Webform Module for Drupal Unspecified XSS
43984;Simple Gallery index.php album Parameter XSS
43983;Citrix Access Gateway Client Components Unspecified Arbitrary Code Execution
43982;LANDesk Management Suite PXE TFTP Service Traversal Arbitrary File Access
43981;Sympa Malformed Content-Type Header Handling Remote DoS
43980;Apple Safari WebKit (JavaScriptCore/pcre/pcre_compile.cpp) PCRE Nested Repetition Count Overflow
43979;Adobe Flash Player DeclareFunction2 Embedded Actionscript Handling Arbitrary Code Execution (CanSecWest 2008 PWN2OWN)
43978;CDS Invenio Arbitrary User Email Notification Alerts Manipulation
43977;InspIRCd w/o m_safelist Secret Channel Disclosure
43976;InspIRCd MAXBUF Unspecified Overflow
43975;InspIRCd Stripcolor Unspecified Security Issue
43974;Blackboard Academic Suite webapps/blackboard/execute/viewCatalog searchText Parameter XSS
43973;KaZaA Media Desktop (KMD) Ad Server Remote Overflow DoS
43972;Simple Web Server (SWS) Traversal Arbitrary File Access
43971;Apple Safari document.location.hash String Handling Remote Overflow
43970;dBlog CMS dblog.mdb Direct Request Password Hash Disclosure
43969;apt-www-proxy utils.c parse-get Function NULL Dereference Remote DoS
43968;PostNuke pnVarPrepForStore Function Server Variables SQL Injection
43967;EasyNews staticpages/easypublish/index.php read Parameter XSS
43966;EasyNews dynamicpages/index.php read Parameter SQL Injection
43965;EasyNews admin/login.php lang Parameter Traversal Local File Inclusion
43964;FaPhoto show.php id Parameter SQL Injection
43963;AuraCMS content/user.php country Parameter SQL Injection
43962;MyCMS games.php id Parameter Remote File Inclusion
43961;Symantec Ghost RemoteCommand.DLL Connect Function Remote Overflow
43960;Innovasys DockStudioXP InnovaDSXP2.OCX ActiveX SaveToFile Function DoS
43959;Novell NetWare Crafted iPrint Request Handling Remote DoS
43958;DotClear ecrire/tools.php Blogroll Page XSS
43957;Sections Module for RunCMS index.php artid Parameter SQL Injection
43956;Macrovision InstallShield InstallScript One-Click Install ActiveX Arbitrary Code Execution
43955;Gallarific Free Edition gadmin/gallery.php Direct Request Authentication Bypass
43954;Gallarific Free Edition gadmin/comments.php Direct Request Authentication Bypass
43953;Gallarific Free Edition gadmin/photos.php Direct Request Authentication Bypass
43952;Forums Module for PHP-Nuke modules.php p Parameter SQL Injection
43951;Datsogallery Module for Mambo / Joomla! index.php id Parameter SQL Injection
43950;Aeries Browser Interface loginproc.asp UserName Parameter XSS
43949;Aeries Browser Interface GradebookOptions.asp GrdBk Parameter SQL Injection
43948;InspIRCd Server-to-server Malformed NICK Remote DoS
43947;InspIRCd Unspecified Temp File Symlink Issue
43946;InspIRCd Multiple Unspecified Overflows
43945;InspIRCd m_timedbans.so Unspecified Issue
43944;TopperMod account/index.php localita Parameter SQL Injection
43943;InspIRCd Multiple Unspecified TCP Binding Handling Issues
43942;InspIRCd IP Packet Handling Oper Flood Remote DoS
43941;AlphaContent Component for Joomla! index.php id Parameter SQL Injection
43940;PJIRC Module for phpBB forum/irc/irc.php phpEx Parameter Traversal Local File Inclusion
43939;InspIRCd cmd_modules Unspecified Overflow
43938;InspIRCd Installation Binary Permission Weakness
43937;InspIRCd Linking Server Password Validation Failure
43936;InspIRCd MODE / TOPIC Commands Unspecified Issue
43935;Chilkat HTTP Multiple ActiveX Components (ChilkatHttp.dll) SaveLastError() Method Arbitrary File Overwrite
43934;Sava's Link Manager index.php q Parameter Traversal Local File Inclusion
43933;Sava's Link Manager viewlinks.php category Parameter SQL Injection
43932;GnuPG Key Import ID Deduplication Memory Corruption
43931;Sava's GuestBook index.php action Parameter Traversal Local File Inclusion
43930;EfesTECH Video default.asp catID Parameter SQL Injection
43929;SLMail Pro UDP Packet Handling Overflow DoS
43928;SLMail Pro Web Service (webcontainer.exe) HTTP Parameter Handling Overflow DoS
43927;SLMail Pro Web Service (webcontainer.exe) URI Handling Memory Corruption DoS
43926;InspIRCd namesx / uhnames Modules Channel Users Handling Remote Overflow DoS
43925;2X ThinClientServer 2XTFTPd Service Traversal Arbitrary File Access
43924;Sharpener Pro for Adobe Photoshop Installation Permission Weakness Local Privilege Escalation
43923;TopperMod mod.php to Parameter Traversal Local File Inclusion
43922;avast! Home/Professional aavmker4.sys IOCTL Handling Local Privilege Escalation
43921;Comix External Program Call Arbitrary Shell Command Execution
43920;WP-Download Plugin for WordPress wp-download.php dl_id Parameter SQL Injection
43919;PowerPHPBoard header.inc.php settings[header] Parameter Traversal Local File Inclusion
43918;PowerPHPBoard footer.inc.php settings[footer] Parameter Traversal Local File Inclusion
43917;Scozbook view.php PG Variable Error Message Path Disclosure
43916;ScozBook scozbook/add.php Multiple Parameter XSS
43915;XnView Slideshow (.sld) FontName Handling Overflow
43914;Perlbal lib/Perlbal/ClientHTTPBase.pm _serve_request_multiple() Function Traversal Arbitrary File Access
43913;Perlbal lib/Perlbal/ClientProxy.pm Chunked Upload File Upload Handling Overflow DoS
43912;Linux Audit lib/audit_logging.c audit_log_user_command() Function Local Overflow
43911;OpenSSH ~/.ssh/rc ForceCommand Bypass Arbitrary Command Execution
43910;Smoothflash admin_view_image.php cid Parameter SQL Injection
43909;JV2 Quick Gallery index.php f Parameter XSS
43908;phpMyAdmin Session Data Credential / Secret Key Disclosure
43907;PowerDNS Administrator Arbitrary Domain Creation
43906;PowerDNS Unspecified MiTM Master/Server DoS
43905;PowerDNS Recursor DNS Predictable Transaction ID (TRXID) Cache Poisoning Weakness
43904;Mondo Rescue Unspecified Tmp File Handling Issue
43903;Eterm X11 :0 Default Display Local Privilege Escalation
43902;rxvt X11 :0 Default Display Local Privilege Escalation
43901;VMware Multiple Products authd Process Arbitrary Named Pipe Unspecified Local Privilege Escalation
43900;VMware Multiple Products DHCP Service Unspecified DoS
43899;VMware Multiple Products Crafted Virtual Machine Communication Interface (VMCI) Calls DoS
43898;VMware Multiple Products authd Process Named Pipe Manipulation Local Privilege Escalation
43897;VMware Multiple Products Application Data Folder config.ini Handling Local Privilege Escalation
43896;VMware Multiple Products Anonymous VIX API Call Guest OS Console Access
43895;PEEL phpinfo.php phpinfo function Direct Request Information Disclosure
43894;JV2 Folder Gallery index.php image Parameter XSS
43893;Flat PHP Board [username].php Direct Request Credentials Disclosure
43892;Flat PHP Board viewprofile Action username Parameter Traversal Arbitrary File Access
43891;Flat PHP Board Topic Action topic Parameter Traversal Arbitrary File Access
43890;Flat PHP Board Account Creation username Variable Traversal Arbitrary File Creation
43889;phpcups PHP module for CUPS Multiple Overflows
43888;policyd-weight for Postfix Socket Handling Unspecified Arbitrary File Manipulation
43887;axyl prerm axyl.conf Symlink Arbitrary File Overwrite
43886;Plone Authentication Cookie Generation Weakness
43885;PHPkrm Unspecified XSS
43884;F5 BIG-IP Web Management Interface sysLocation SNMP Configuration Field XSS
43883;F5 BIG-IP Web Management Interface sysContact SNMP Configuration Field XSS
43882;F5 BIG-IP Web Management Interface Node Object Name XSS
43881;Phorum Non-Fulltext Search SQL Injection
43880;iASP Remote Console Applet HTTP Request Handling Traversal Arbitrary File Access
43879;ShopFactory Hidden Form Field Remote Price Modification
43878;Mozilla Multiple Products pref_DoCallback nsPref:changed Notification Observer Handling DoS
43877;Mozilla Multiple Products on Mac OS X Quartz Drawing Code Malformed Image Dimension DoS
43876;Mozilla Multiple Products ARGB32_image_ARGB32() GIF Handling DoS
43875;Mozilla Multiple Products Window Zooming Unspecified DoS
43874;Mozilla Multiple Products DocumentViewerImpl::Destroy Popup DoS
43873;Mozilla Multiple Products GetNearestCapturingView iframe Style Editing DoS
43872;Mozilla Multiple Products JS_ValueToId Null String Handling DoS
43871;Mozilla Multiple Products js_FilterXMLList Block Object Handling DoS
43870;Mozilla Multiple Products JSOP_NEG js_NewNumberValue SAVE_SP_AND_PC Unspecified DoS
43869;Mozilla Multiple Products jsobj.c fp Assertion Failure Unspecified DoS
43868;Mozilla Multiple Products jsinterp.c Multiple Macros SAVE_SP_AND_PC Privilege Escalation
43867;Mozilla Multiple Products JS_CompileUCFunctionForPrincipals js_NewFunction Privilege Escalation
43866;Mozilla Multiple Products JSOP_YIELD / JSOP_ARRAYPUSH SAVE_SP_AND_PC Privilege Escalation
43865;Mozilla Multiple Products XPCNativeWrapper Chrome XBL Method Bypass
43864;Mozilla Multiple Products XPCNativeWrapper tabbrowser.xml Multiple Function Privilege Escalation
43863;Mozilla Multiple Products XPCNativeWrapper Function Constructor Arbitrary Code Execution
43862;Mozilla Multiple Products XPCNativeWrapper setTimeout() Arbitrary Code Execution
43861;Mozilla Multiple Products XMLHttpRequest Event Handler XSS
43860;Mozilla Multiple Products XMLDocument.load() Event Handler XSS
43859;Mozilla Multiple Products Indirect Eval Cross Principal Code Execution
43858;Mozilla Multiple Products js_ValueToFunctionObject Cloned Function Privilege Escalation
43857;Mozilla Multiple Products Mixed Principal Overlay Privilege Escalation
43856;Danneo CMS index.php HTTP Referer Header SQL Injection
43855;TinyPortal index.php PHPSESSID Parameter XSS
43854;cPanel frontend/x/manpage.html Query String XSS
43853;SurgeMail IMAP Service LIST Command Argument Handling Remote Overflow
43852;SurgeMail IMAP Service LSUB Command Argument Handling Remote Overflow
43851;Easy-Clanpage inc/module/online.php id Parameter SQL Injection
43850;Cuteflow Bin login.php language Parameter Traversal Local File Inclusion
43849;Mozilla Multiple Browsers Basic Authentication Referrer Header Spoofing
43848;Mozilla Multiple Browsers SSL Client Authentication Certificate Information Disclosure
43847;Mozilla Multiple Browsers LiveConnect jar: Protocol Handling Arbitrary Local Port Connect
43846;Mozilla Multiple Browsers Cross-tab XUL Pop-up Spoofing
43845;OpenVMS SSH TCP/IP Services Unspecified Remote Privilege Escalation
43844;RSA SecurID WebID RSA Authentication Agent (IISWebAgentIF.dll) postdata Variable Blacklist Bypass
43843;Iatek Multiple Products content_by_cat.asp cattid Parameter SQL Injection
43842;Iatek Multiple Products links.asp CatId Parameter SQL Injection
43841;Wireshark SCCP Dissector Decode As Feature Unspecified DoS
43840;Wireshark LDAP Dissector Unspecified DoS
43839;Wireshark Roofnet Dissector Unspecified DoS
43838;Wireshark X.509sat Dissector Unspecified DoS
43837;FreeBSD libc strfmon() Multiple Overflows
43836;W-Agora reorder_forums.php bn_dir_default Parameter Remote File Inclusion
43835;W-Agora moderate_notes.php bn_dir_default Parameter Remote File Inclusion
43834;W-Agora mail_users.php bn_dir_default Parameter Remote File Inclusion
43833;W-Agora edit_forum.php bn_dir_default Parameter Remote File Inclusion
43832;W-Agora delete_user.php bn_dir_default Parameter Remote File Inclusion
43831;W-Agora delete_notes.php bn_dir_default Parameter Remote File Inclusion
43830;W-Agora create_user.php bn_dir_default Parameter Remote File Inclusion
43829;W-Agora create_forum.php bn_dir_default Parameter Remote File Inclusion
43828;W-Agora add_user.php bn_dir_default Parameter Remote File Inclusion
43827;Gallarific Free Edition gadmin/index.php Multiple Parameter SQL Injection
43826;Gallarific Free Edition login.php Multiple Parameter SQL Injection
43825;Gallarific Free Edition search.php query Parameter SQL Injection
43824;XnView Command Line Filename Handling Remote Overflow
43823;ASPapp links.asp CatId Parameter SQL Injection
43822;Ubercart Module for Drupal Product Text Attribute Value XSS
43821;Multiple Time Sheets index.php tab Parameter Traversal Arbitrary File Access
43820;Multiple Time Sheets todo.php tab Parameter XSS
43819;Multiple Time Sheets smartlinks.php tab Parameter XSS
43818;Multiple Time Sheets invoices.php tab Parameter XSS
43817;Multiple Time Sheets clientinfo.php tab Parameter XSS
43816;Default Theme for Exero CMS nopermission.php theme Parameter Traversal Local File Inclusion
43815;Default Theme for Exero CMS news/fullview.php theme Parameter Traversal Local File Inclusion
43814;Default Theme for Exero CMS news/index.php theme Parameter Traversal Local File Inclusion
43813;Default Theme for Exero CMS members/profile.php theme Parameter Traversal Local File Inclusion
43812;Default Theme for Exero CMS members/memberslist.php theme Parameter Traversal Local File Inclusion
43811;Default Theme for Exero CMS members/errors/404.php theme Parameter Traversal Local File Inclusion
43810;Default Theme for Exero CMS members/custompage.php theme Parameter Traversal Local File Inclusion
43809;Default Theme for Exero CMS usercp/avatar.php theme Parameter Traversal Local File Inclusion
43808;Default Theme for Exero CMS usercp/editpassword.php theme Parameter Traversal Local File Inclusion
43807;Default Theme for Exero CMS usercp/index.php theme Parameter Traversal Local File Inclusion
43806;AuraCMS online.php X-Forwarded-For Header SQL Injection
43805;phpstats phpstats.php baseDir Parameter XSS
43804;FreeWebshop.org customer.php Unspecified Remote Privilege Escalation
43803;ooComments classes/class_comments.php PathToComment Parameter Remote File Inclusion
43802;ooComments classes/class_admin.php PathToComment Parameter Remote File Inclusion
43801;Alkacon OpenCms system/workplace/admin/accounts/users_list.jsp Multiple Parameter XSS
43800;ManageEngine Applications Manager Search.do query Parameter XSS
43799;phpMyChat setup.php3 Lang Parameter XSS
43798;Cisco IOS Multicast Virtual Private Network (MVPN) Crafted MDT Data Join Message Cross VPN Traffic Disclosure
43797;Cisco IOS Crafted IPv6 UDP Delivery Remote DoS
43796;Cisco IOS Data-link Switching (DLSw) UDP Packet Handling Unspecified Remote DoS
43795;Cisco IOS PPTP Session Termination Memory Exhaustion DoS
43794;Cisco IOS PPTP Session Termination Virtual Access Interface (IDB) Exhaustion DoS
43793;DigiDomain suggest_result.asp Multiple Parameter XSS
43792;DigiDomain lookup_result.asp domain Parameter XSS
43791;cfnetgs index.php directory Parameter XSS
43790;Serendipity Received Trackbacks Unspecified XSS
43789;Cisco IOS OSPF / MPLS VPN Unspecified Remote DoS
43788;lighttpd Cross-user Forced SSL Session Termination DoS
43787;eggBlog _lib/user.php eb_login Function Cookie Handling SQL Injection
43786;SNewsCMS Rus search.php query Parameter XSS
43785;TFTP Server SP Filename Handling Remote Overflow
43784;Quick TFTP Server Pro Mode Field Remote Overflow
43783;Firebird Services API Remote Server Log (firebird.log) Disclosure
43782;Firebird Unspecified Database Operations Remote CPU Consumption DoS
43781;IBM solidDB Malformed Packet Remote Memory Consumption DoS
43780;IBM solidDB Server Crafted Packet Remote NULL Dereference DoS
43779;IBM solidDB Array Index Manipulation Remote DoS
43778;IBM solidDB Logging Function Remote Format String
43777;NuMedia NMSDVDX NMSDVDXU.DLL Multiple Variable Remote DoS
43776;Eltima Software RunService ActiveX (RunService.dll) Unspecified Remote DoS
43775;Eltima Software Virtual Serial Port (VSPAX) ActiveX (VSPort.DLL) Multiple Function Remote DoS
43774;xserver URI POST Request Remote Overflow DoS
43773;Microsoft Windows Explorer (explorer.exe) GIF File Handling Remote DoS
43772;ClanSphere index.php Unspecified XSS
43771;DesignForm Email Form XSS
43770;SecurityReporter file.cgi name Variable Traversal Arbitrary File Download
43769;Elastic Path manager/fileManager.jsp dir Variable Traversal Arbitrary Directory Listing
43768;Elastic Path importData.jsp file Variable Traversal Arbitrary File Upload
43767;Elastic Path manager/getImportFileRedirect.jsp file Parameter Traversal Arbitrary File Access
43766;UMI CMS search_do/ Default URI search_string Parameter XSS
43765;Flash RSS Reader Component for Joomla! admin.wmtrssreader.php mosConfig_live_site Parameter Remote File Inclusion
43764;Mathcad Protect Worksheet Functionality XML File Handling Access Restriction Bypass
43763;PerlMailer Unspecified XSS
43762;SILC Multiple Products lib/silccrypt/silcpkcs1.c silc_pkcs1_decode Function Overflow
43761;CardBoard Recipient Field Metacharacter Remote Command Execution
43760;Translation Module for SiteBar (translator.php) value Variable Arbitrary PHP Code Execution
43759;Puzzle Apps CMS core/modules/webstat/MEC/index.php THISDIR Parameter Remote File Inclusion
43758;Puzzle Apps CMS core/modules/admin/libs/templates.lib.php THISDIR Parameter Remote File Inclusion
43757;Puzzle Apps CMS core/modules/admin/libs/content.lib.php THISDIR Parameter Remote File Inclusion
43756;Puzzle Apps CMS core/modules/admin/libs/general.lib.php THISDIR Parameter Remote File Inclusion
43755;Puzzle Apps CMS core/modules/admin/libs/people.lib.php THISDIR Parameter Remote File Inclusion
43754;Puzzle Apps CMS install/steps/step_3.php COREROOT Parameter Remote File Inclusion
43753;Puzzle Apps CMS core/module.loader.php COREROOT Parameter Remote File Inclusion
43752;Puzzle Apps CMS core/person.loader.php COREROOT Parameter Remote File Inclusion
43751;Puzzle Apps CMS core/core.loader.php COREROOT Parameter Remote File Inclusion
43750;Puzzle Apps CMS core/platform.loader.php COREROOT Parameter Remote File Inclusion
43749;Puzzle Apps CMS core/config.loader.php COREROOT Parameter Remote File Inclusion
43748;Puzzle Apps CMS core/modules/xml/xml.module.php MODULEDIR Parameter Remote File Inclusion
43747;Puzzle Apps CMS core/modules/my/my.module.php MODULEDIR Parameter Remote File Inclusion
43746;LEADTOOLS Multimedia Library ActiveX (ltmm15.dll) Multiple Class SaveSettingsToFile() Method Arbitrary File Overwrite
43745;OpenSSH X11 Forwarding Local Session Hijacking
43744;HIS-Webshop cgi-bin/his-webshop.pl t Parameter Traversal Arbitrary File Access
43743;File Transfer Request File Traversal Arbitrary File Access
43742;Cisco IOS Unspecified XSS
43741;SILC Server NEW_CLIENT Packet Handling Remote DoS
43740;MPlayer stream/realrtsp/sdpplin.c sdpplin_parse Function StreamCount Variable Remote Overflow
43739;LinPHA plugins/stats/stats_view.php Unspecified XSS
43738;LinPHA include/left_menu.class.php Unspecified XSS
43737;LinPHA functions/other.php Unspecified XSS
43736;LinPHA viewer.php Unspecified XSS
43735;LinPHA ftp/index.php Unspecified XSS
43734;Aeries Browser Interface loginproc.asp SchlCode Parameter SQL Injection
43733;Aeries Browser Interface Login.asp usr Parameter XSS
43732;CubeCart index.php Multiple Parameter XSS
43731;PHP PECL Alternative PHP Cache (APC) apc.c apc_search_paths Function Remote Overflow
43730;BolinOS gBphpInfo.php System Information Disclosure
43729;BolinOS /system/actionspages/_b/contentFiles/gBLoginPage.php formlogin Parameter XSS
43728;BolinOS /system/actionspages/_b/contentFiles/gBLoginPage.php XSS
43727;BolinOS /system/actionspages/_b/contentFiles/gBPassword.php XSS
43726;BolinOS /help/index.php bolini_searchengine46Search Parameter XSS
43725;BolinOS /system/actionspages/_b/contentFiles/gBselectorContents.php ForEditor Parameter XSS
43724;BolinOS /system/actionspages/_b/contentFiles/gBImageViewer.php url Parameter XSS
43723;BolinOS system/_b/contentFiles/gbincluder.php _bFileToInclude Parameter Traversal Local File Inclusion
43722;PowerBook pb_inc/admincenter/index.php page Parameter Traversal Local File Inclusion
43721;DotNetNuke Admin Skin Management File Upload Arbitrary Code Execution
43720;DotNetNuke Upgrade Process validationkey Generation Weakness Privilege Escalation
43719;DotNetNuke File Manager Module File Upload Restriction Bypass
43718;IBM Tivoli Netcool Security Manager Unspecified Active Directory LDAP Login Bypass
43717;Photo Module for RunCMS viewcat.php cid Parameter SQL Injection
43716;Apple QuickTime Crafted Movie Atom Remote Overflow
43715;Microsoft Windows Media Player (WMP) AIFF File Handling DoS
43714;Cygwin cygwin1.dll Crafted Filename Handling Overflow
43713;my_gallery Plugin for e107 dload.php file Variable Arbitrary File PHP Source Disclosure
43712;Anon Proxy Server diagdns.php host Variable Arbitrary Remote Command Execution
43711;Anon Proxy Server diagconnect.php Multiple Variable Arbitrary Remote Command Execution
43710;Kvaliitti WebDoc subcategory.asp Multiple Parameter SQL Injection
43709;Kvaliitti WebDoc categories.asp Multiple Parameter SQL Injection
43708;PHP Real Estate Classifieds Admin Panel Unspecified Text Areas / Boxes XSS
43707;XLPortal index.php query Parameter SQL Injection
43706;123tkShop shop/admin.php admin Parameter SQL Injection
43705;RSGallery Component for Mambo / Joomla! index.php catid Parameter SQL Injection
43704;Nortel VPN Gateway Browser-Based Management Interface (BBI) Username Remote Overflow
43703;Orb Networks Orb RPC Request Variant Array Parsing Overflow
43702;VLC Media Player libmp4.c MP4_ReadBox_rdrf() Function MP4 RDRF Box Handling Overflow
43701;Red Hat Directory Server redhat-idm-console Permission Weakness Local Privilege Escalation
43700;ZyXEL ZyWALL 1050 Multiple Service Undocumented Hardcoded Default Accounts
43699;Gadu-Gadu gg Protocol Handler Skin Attribute Unspecified Remote DoS
43698;Gadu-Gadu gg Protocol Unspecified Crafted Link CSRF
43697;IBM Tivoli Provisioning Manager Express Login Error Username Enumeration
43696;IBM Tivoli Provisioning Manager Express Account Creation Username Enumeration
43695;IBM Tivoli Provisioning Manager Error Processing Unspecified XSS
43694;IBM Tivoli Provisioning Manager /tpmx URI Multiple Field XSS
43693;IBM Tivoli Provisioning Manager Express assess modification Unspecified XSS
43692;Novell eDirectory LDAP Extended Request Message Processing DoLBURPRequest Overflow
43691;IBM AIX usr/sbin/chnfsmnt Path Subversion Local Privilege Escalation
43690;Novell eDirectory eMBox Utility Unauthenticated Local File Access
43689;gnome-screensaver Notify Feature Ctrl-v Local Clipboard Content Disclosure
43688;Photo Cart index.php amessage Parameter XSS
43687;rekry!Joom Component for Joomla! index.php op_id Parameter SQL Injection
43686;ManageEngine EventLog Analyzer searchAction.do searchText Parameter XSS
43685;e-Xoops modules/arcade/index.php gid Parameter SQL Injection
43684;e-Xoops modules/banners/click.php bid Parameter SQL Injection
43683;e-Xoops myalbum/ratephoto.php lid Parameter SQL Injection
43682;e-Xoops mysections/ratefile.php lid Parameter SQL Injection
43681;e-Xoops mylinks/ratelink.php lid Parameter SQL Injection
43680;e-Xoops mydownloads/ratefile.php lid Parameter SQL Injection
43679;e-Xoops adresses/ratefile.php lid Parameter SQL Injection
43678;Flat PHP Board fpb_username Cookie Remote Authentication Bypass
43677;KSES class.kses.inc.php _bad_protocol_once() Function HTML Filter Bypass
43676;Globe7 Soft Phone Client Cleartext Credentials Remote Disclosure
43675;Flat PHP Board index.php Multiple Variable Arbitrary PHP Code Injection
43674;PHP disable_functions Feature Alias Security Bypass
43673;Oracle Installation Process Listener Multiple Default Passwords
43672;Custompages Component for Joomla! index.php cpage Parameter Remote File Inclusion
43671;Feature Module for Drupal Unspecified CSRF
43670;Mozilla Firefox gopher URI UTF-7 XSS
43669;IBM AIX printers.rte piomkapqd Unspecified Overflow
43668;phpAddressBook index.php info Parameter XSS
43667;phpAddressBook install.php skin Parameter Traversal Local File Inclusion
43666;phpAddressBook index.php skin Parameter Traversal Local File Inclusion
43665;eXtreme Styles Module for phpBB admin/admin_xs.php phpEx Parameter Traversal Local File Inclusion
43664;IBM AIX devices.chrp.base.rte lsresource Local Overflow
43663;Apache HTTP Server Mixed Platform AddType Directive Crafted Request PHP Source Disclosure
43662;com_search Component for Joomla! index.php Multiple Parameter SQL Injection
43661;com_content Component for Joomla! index.php view Parameter SQL Injection
43660;Simple HTTPD (shttpd) MS-DOS Device Request Remote DoS
43659;E-Kont<6E>r Default URL id Parameter SQL Injection
43658;AuthCAS Module (AuthCAS.pm) for Apache HTTP Server SESSION_COOKIE_NAME SQL Injection
43657;3Com 3CRWER100-75 Router Virtual Server Remote Administration Bypass
43656;Drupal Default URI callback Variable drupal_eval Function Arbitrary PHP Code Execution
43655;IBM AIX bos.loc.com.JP Search Path Subversion Local Privilege Escalation
43654;IBM AIX devices.common.IBM.fc.hba-api Multiple Scripts Search Path Subversion Local Privilege Escalation
43652;IBM AIX Unspecified Search Path Subversion Local Privilege Escalation
43651;IBM AIX dlpillc Packet Handling DoS
43650;IBM AIX pwdadm root Account Password Policy Bypass
43649;7-Zip Unspecified Archive Handling Issue
43648;CARE2X gui/smarty_template/smarty_care.class.php root_path Parameter Remote File Inclusion
43647;CARE2X include/care_api_classes/ root_path Parameter Remote File Inclusion
43646;CARE2X include/care_api_classes/class_ward.php root_path Parameter Remote File Inclusion
43645;CARE2X include/care_api_classes/class_imclass_product.phpage.php root_path Parameter Remote File Inclusion
43644;CARE2X include/care_api_classes/class_config.php root_path Parameter Remote File Inclusion
43643;CARE2X include/care_api_classes/class_department.php root_path Parameter Remote File Inclusion
43642;CARE2X include/care_api_classes/class_access.php root_path Parameter Remote File Inclusion
43641;CARE2X language/ar_copyrite.php root_path Parameter Remote File Inclusion
43640;CARE2X language/vi_copyrite.php root_path Parameter Remote File Inclusion
43639;CARE2X language/en_copyrite.php root_path Parameter Remote File Inclusion
43638;ASUS Remote Console (ARC) DPC Proxy Service (DpcProxy.exe) Remote Overflow
43637;Flatnuke myforum%00 Cookie Remote Privilege Escalation
43636;Flatnuke Download Module description.it.php PHP Code Injection
43635;File Manager Module for Flatnuke index.php Multiple Parameter CSRF
43634;Apple Safari ZIP Archive Name Handling Memory Corruption
43632;boastMachine index.php id Parameter Traversal Arbitrary File Access
43631;MP3 Allopass Component for Joomla! allopass-error.php mosConfig_live_site Parameter Remote File Inclusion
43630;MP3 Allopass Component for Joomla! allopass.php mosConfig_live_site Parameter Remote File Inclusion
43629;i-Gallery igallery.mdb Direct Request Encoded Password Disclosure
43628;i-Gallery igallery.asp d Variable Encoded Traversal Arbitrary File Access
43627;JContentSubscription Component for Joomla! views/reports.html.php mosConfig_absolute_path Parameter Remote File Inclusion
43626;Mobile Spy HTTP Cleartext Credentials Remote Disclosure
43625;Mobile Spy RetinaxStudios Registry Key Cleartext Credential Local Disclosure
43624;JContentSubscription Component for Joomla! views/list.user.sub.html.php mosConfig_absolute_path Parameter Remote File Inclusion
43623;JContentSubscription Component for Joomla! views/list.sub.html.php mosConfig_absolute_path Parameter Remote File Inclusion
43622;JContentSubscription Component for Joomla! view/register.php mosConfig_absolute_path Parameter Remote File Inclusion
43621;JContentSubscription Component for Joomla! view/history.php mosConfig_absolute_path Parameter Remote File Inclusion
43620;JContentSubscription Component for Joomla! view/add.php mosConfig_absolute_path Parameter Remote File Inclusion
43619;JContentSubscription Component for Joomla! view/jcs.function.php mosConfig_absolute_path Parameter Remote File Inclusion
43618;IBM AIX bos.net.tcp.client TFTP Local Overflow
43617;IBM AIX Unspecified Issue
43616;IBM AIX Unspecified Issue
43615;IBM AIX bos.rte.cron Unspecified Issue
43614;Undernet snircd s_user.c send_user_mode Function Remote DoS
43613;Undernet ircu s_user.c send_user_mode Function Remote DoS
43612;TikiWiki tiki-imexport_languages.php imp_language Variable Encoded Traversal Local File Inclusion
43611;TikiWiki tiki-index.php Multiple Variable Absolute Pathname Local File Inclusion
43610;TikiWiki tiki-graph_formula.php Blacklist Bypass Arbitrary Code Execution
43609;Mozilla Firefox ParseFTPList.cpp Unspecified Listing Command Crafted Reply Remote DoS
43608;eIQNetworks Enterprise Security Analyzer SEARCHREPORT Command Argument Handling Remote Overflow
43607;shttp safe_path Function Traversal Arbitrary File Access
43606;Microsoft IE XMLHttpRequest() Multiple Header Overwrite HTTP Response Splitting
43605;Microsoft IE Chunked Transfer-Encoding Request Smuggling
43604;Translation Module for SiteBar (translator.php) upd cmd Action edit Variable Arbitrary PHP Code Execution
43603;Microsoft Windows DNS Server Dynamic Update Mechanism Client Authentication Bypass
43602;FutureSoft TFTP Server 2000 for Windows UDP Request Handling Remote Overflow
43601;OpenID Cached Tokens Remote User Manipulation
43600;OpenID Cached Tokens Unspecified CSRF
43599;GlowWorm Kernel Extension bignum_cmp() Function Unspecified Null Dereference DoS
43598;GlowWorm udp4 Data Handling Unspecified DoS
43597;GlowWorm TrueDNS Packet Handling Infinite Recursion Remote DoS
43596;NetBSD Kernel ISO Network Protocol Support Multiple Function Local Privilege Escalation
43595;Sendmail on Red Hat Enterprise Linux SSLv2 Configuration Persistence Weakness
43594;Wordpress wp-admin/edit.php wp-db-backup.php Action backup Variable Arbitrary File Manipulation
43593;WordPress /wp-admin/link-add.php page Parameter Traversal Arbitrary File Access
43592;WordPress /wp-admin/options-permalink.php page Parameter Traversal Arbitrary File Access
43591;WordPress /wp-admin/admin.php page Parameter Traversal Arbitrary File Access
43590;WordPress /wp-admin/bookmarklet.php page Parameter Traversal Arbitrary File Access
43589;WordPress /wp-admin/inline-uploading.php page Parameter Traversal Arbitrary File Access
43588;WordPress /wp-admin/options.php page Parameter Traversal Arbitrary File Access
43587;WordPress /wp-admin/sidebar.php page Parameter Traversal Arbitrary File Access
43586;WordPress /wp-admin/edit.php page Parameter Traversal Arbitrary File Access
43585;WordPress /wp-admin/options-reading.php page Parameter Traversal Arbitrary File Access
43584;WordPress /wp-admin/options-misc.php page Parameter Traversal Arbitrary File Access
43583;WordPress /wp-admin/import.php page Parameter Traversal Arbitrary File Access
43582;WordPress /wp-admin/plugin-editor.php page Parameter Traversal Arbitrary File Access
43581;WordPress /wp-admin/users.php page Parameter Traversal Arbitrary File Access
43580;WordPress /wp-admin/options-general.php page Parameter Traversal Arbitrary File Access
43579;WordPress /wp-admin/profile-update.php page Parameter Traversal Arbitrary File Access
43578;WordPress /wp-admin/options-writing.php page Parameter Traversal Arbitrary File Access
43577;WordPress /wp-admin/page-new.php page Parameter Traversal Arbitrary File Access
43576;WordPress /wp-admin/index.php page Parameter Traversal Arbitrary File Access
43575;WordPress /wp-admin/link-categories.php page Parameter Traversal Arbitrary File Access
43574;WordPress /wp-admin/link-import.php page Parameter Traversal Arbitrary File Access
43573;WordPress /wp-admin/theme-editor.php page Parameter Traversal Arbitrary File Access
43572;WordPress /wp-admin/templates.php page Parameter Traversal Arbitrary File Access
43571;WordPress /wp-admin/edit-pages.php page Parameter Traversal Arbitrary File Access
43570;WordPress /wp-admin/categories.php page Parameter Traversal Arbitrary File Access
43569;WordPress /wp-admin/moderation.php page Parameter Traversal Arbitrary File Access
43568;WordPress /wp-admin/post.php page Parameter Traversal Arbitrary File Access
43567;WordPress /wp-admin/cat-js.php page Parameter Traversal Arbitrary File Access
43566;WordPress /wp-admin/profile.php page Parameter Traversal Arbitrary File Access
43565;WordPress /wp-admin/edit-comments.php page Parameter Traversal Arbitrary File Access
43564;WordPress /wp-admin/admin.php Multiple Parameter Traversal Arbitrary File Access
43563;WordPress /wp-admin/user-edit.php page Parameter Traversal Arbitrary File Access
43562;WordPress /wp-admin/options-discussion.php page Parameter Traversal Arbitrary File Access
43561;WordPress /wp-admin/link-manager.php page Parameter Traversal Arbitrary File Access
43560;WordPress /wp-admin/themes.php page Parameter Traversal Arbitrary File Access
43559;FileCOPA FTP Server Unspecified Remote Overflow
43558;Moodle moodledata/sessions/ Session Files Remote Information Disclosure
43557;0irc String Handling NULL Pointer Dereference Application Crash Remote DoS
43556;pcapsipdump pcapsipdump.cpp Crafted SIP Packet Handling Remote DoS
43555;NetSieben SSH Library ne7ssh_sftp.cpp Ne7sshSftp::addOpenHandle Function Overflow
43554;NFN Address Book Component for Mambo / Joomla! administrator/components/com_nfn_addressbook/nfnaddressbook.php mosConfig_absolute_path Parameter Remote File Inclusion
43553;NFN Address Book Component for Mambo / Joomla! components/com_nfn_addressbook/nfnaddressbook.php mosConfig_absolute_path Parameter Remote File Inclusion
43551;MadWifi ath_rate/sample/sample.c ath_rate_sample Function Remote DoS
43550;minigzip for Python file_compress Function file Argument Overflow
43549;WordPress wp-admin/ Multiple Script page Variable Error Message Path Disclosure
43548;Gnu GCC String Manipulation Compiling Functions Data Copying Memory Corruption
43547;Solaris on SPARC Enterprise Multiple File Root Login Config Weakness Unspecified Remote Privilege Escalation
43546;Apple Mac OS X AppKit Legacy Serialization Format Parser Property List Handling Overflow
43545;Motorola Timbuktu Pro Multiple Field Crafted Log Entry Manipulation
43544;Motorola Timbuktu Pro Flash Notes (tb2ftp.dll) Traversal Arbitrary File Upload
43543;SimpNews evsearch.php Direct Request Error Message Path Disclosure
43542;SimpNews admin/heading.php Direct Request Error Message Path Disclosure
43541;SimpNews admin/dbg_infos.php Direct Request Error Message Path Disclosure
43540;SimpNews admin/index.php lang Variable Remote Information Disclosure
43539;Cisco Linksys WAG54GS ADSL Gateway Unspecified XSS
43538;Cisco Linksys WAG54GS ADSL Gateway setup.cgi sysname Variable User Account Creation CSRF
43537;Cisco Linksys WAG54GS ADSL Gateway setup.cgi Restore Factory Defaults Action mtenRestore Parameter CSRF
43536;Cisco Linksys WAG54GS ADSL Gateway Default Admin Account Password
43535;Uber Uploader (UU) HTML / ASP Unrestricted File Upload
43534;BT Home Hub Router cgi/b Crafted Request Remote Privilege Escalation
43533;QK SMTP Server Multiple Command Remote DoS
43532;xine-lib src/demuxers/demux_film.c Film File Handling Remote Overflow
43531;xine-lib src/demuxers/ebml.c EBML File Handling Remote Overflow
43530;xine-lib src/demuxers/demux_wc3movie.c WC3 Movie File Handling Remote Overflow
43529;xine-lib src/demuxers/demux_real.c Real File Handling Remote Overflow
43528;xine-lib src/demuxers/demux_qt.c QT File Handling Remote Overflow
43527;xine-lib src/demuxers/demux_flv.c FLV Handling Overflow
43526;Perforce Server Perforce Service (p4s.exe) Multiple Command Invalid Memory Access Remote DoS
43525;Symantec Norton Antivirus 2005 Crafted File Extension Scanning Bypass
43524;Panda Antivirus Enterprise Secure Crafted File Extension Scanning Bypass
43523;Opera Multiple HTML Tag Embedded URL Phishing Protection Bypass
43522;Mozilla Firefox Multiple HTML Tag Embedded URL Phishing Protection Bypass
43521;Microsoft IE CSS :visited Pseudo-class Browser History Disclosure
43520;Mozilla Firefox CSS :visited Pseudo-class Browser History Disclosure
43519;KDE Konqueror CSS :visited Pseudo-class Browser History Disclosure
43518;Opera CSS :visited Pseudo-class Browser History Disclosure
43517;Travelsized CMS index.php Multiple Parameter Traversal Local File Inclusion
43516;Uberghey CMS index.php Multiple Parameter Traversal Local File Inclusion
43515;Koobi CMS index.php Links Module categ Parameter SQL Injection
43514;GnuPG Multiple Unspecified Issues
43513;Trend Micro OfficeScan Unspecified CGI Argument NULL Dereference Remote DoS
43512;Trend Micro OfficeScan Content-Length Header HTTP Request Handling Remote DoS
43511;Multiple Linux rsh rcp Arbitrary File Overwrite
43510;CenterIM Chat Message URL Parsing Arbitrary Remote Command Execution
43509;GoSuRF Browser Object Tag outerHTML Attribute Cross-domain Information Disclosure
43508;Fast Browser Pro Object Tag outerHTML Attribute Cross-domain Information Disclosure
43507;Enigma Browser Object Tag outerHTML Attribute Cross-domain Information Disclosure
43506;NetCaptor Object Tag outerHTML Attribute Cross-domain Information Disclosure
43505;Slim Browser Object Tag outerHTML Attribute Cross-domain Information Disclosure
43504;FineBrowser Object Tag outerHTML Attribute Cross-domain Information Disclosure
43503;PhaseOut Object Tag outerHTML Attribute Cross-domain Information Disclosure
43502;Maxthon Object Tag outerHTML Attribute Cross-domain Information Disclosure
43501;GreenBrowser Object Tag outerHTML Attribute Cross-domain Information Disclosure
43500;MYweb4net Browser Object Tag outerHTML Attribute Cross-domain Information Disclosure
43499;Opera FTP Protocol PASV Response Client Manipulation
43498;Mozilla Firefox FTP Protocol PASV Response Client Manipulation
43497;Lockwood DX DIGITAL LOCK Key Press Insensitivity Weakness
43496;PEEL administrer/produits.php Unrestricted File Upload Arbitrary PHP Code Execution
43495;PEEL membre.php email Parameter SQL Injection
43494;Stride Courses Subsystem detail.php Multiple Parameter SQL Injection
43493;PEEL factures/facture_html.php timestamp Parameter SQL Injection
43492;Stride Merchant Subsystem shop.php id Parameter SQL Injection
43491;Stride Content Management System main.php p Parameter SQL Injection
43490;PEEL achat/historique_commandes.php timestamp Parameter SQL Injection
43488;EMC VMware Player Reconfig.DLL ActiveX vmount2.exe ConnectPopulatedDiskEx Function Local DoS
43487;CA eTrust ITM (Threat Manager) Predictable Log File Remote Information Disclosure
43486;CRS Manager Multiple Script DOCUMENT_ROOT Parameter Remote File Inclusion
43485;Stride login.php Default Administrative Credentials
43484;PRO-search URI q Parameter XSS
43483;CA ERwin Process Modeler Crafted Data Standards File DoS
43482;CA eTrust ITM (Threat Manager) Crafted URL Arbitrary Site Redirect
43481;PBEmail PBEmail7Ax.dll ActiveX SaveSenderToXml Method Traversal Arbitrary File Overwrite
43480;Php-Stats _options Table php-stats-options Record Multiple Script Arbitrary Code Execution
43479;Gentoo Linuxssl-cert.eclass docert Function binpkg Local SSL Key Disclosure
43478;Apple Airport Crafted AFP Request File Sharing DoS
43477;Mozilla Multiple Browsers jar: Protocol Handler inner URI HTTP Redirect XSS
43476;Vanilla ajax/sortroles.php Remote Unauthenticated Administrative Action
43475;Vanilla ajax/sortcategories.php Remote Unauthenticated Administrative Action
43474;Mozilla Multiple Browsers SSL Certificate subjectAltName:dNSName Fields Certificate Spoofing
43473;KDE Konqueror SSL Certificate subjectAltName:dNSName Fields Certificate Spoofing
43472;Apple Safari SSL Certificate subjectAltName:dNSName Fields Certificate Spoofing
43471;Microsoft IE Digest Authentication username Attribute CRLF Injection
43470;phpTrafficA plotStatPie.php file Variable Unspecified Remote Security Issue
43469;phpTrafficA plotStatBar.php file Variable Unspecified Remote Security Issue
43468;Cosmo Unspecified Item Write Access Issue
43467;Galeon Hostname Basic Authentication Status Bar Truncation Spoofing
43466;Mozilla Hostname Basic Authentication Status Bar Truncation Spoofing
43465;KDE Konqueror Hostname Basic Authentication Status Bar Truncation Spoofing
43464;Microsoft Jet Database Engine Word File Handling Unspecified Code Execution
43463;Opera Hostname Basic Authentication Status Bar Truncation Spoofing
43462;Mozilla Multiple Products XML Document XMLDocument.cloneNode() Function Arbitrary Script Code Execution
43461;Mozilla Multiple Products XMLDocument.load() Subframe XSS
43460;Mozilla Multiple Products DOMImplementation.createDocument() Arbitrary Code Execution
43459;Mozilla Multiple Products XPCNativeWrapper Redefine Bypass
43458;Mozilla Multiple Products XPCNativeWrapper js_GetClassPrototype .prototype Bypass
43457;Mozilla Multiple Products Array.prototype Method javascript: URL XSS
43456;Mozilla Multiple Products Exception Objects PAC Privilege Escalation
43455;Acoustica MP3 CD Burner ASX File Handling Overflow Arbitrary Code Execution
43454;Zapping VBI Library zvbi-ntsc-cc Tool contrib/ntsc-cc.c CCDecode Function Reception Error Overflow
43453;Gimp Crafted ICO File Handling DoS
43452;Apache Tomcat HTTP Request Smuggling
43451;Microsoft IIS HTTP Request Smuggling
43450;IBM WebSphere HTTP Request Smuggling
43449;BEA WebLogic HTTP Request Smuggling
43448;Oracle Application Server HTTP Request Smuggling
43447;Sun SunONE Web Server HTTP Request Smuggling
43446;ReactOS Unspecified Security Issue
43445;JBrowser upload.php3 Unspecified Arbitrary PHP Code Execution
43444;Peter's Random Anti-Spam Image Plugin for Wordpress Comment Field XSS
43443;Blakord Portal Arbitrary Component id Parameter SQL Injection
43442;Gallarific Multiple Script Direct Request Authentication Bypass
43441;Gallarific search.php query Parameter XSS
43440;RaidSonic ICY BOX NAS-4220-B Plaintext Encryption Key Disclosure
43439;WinRAR Archive Handling Multiple Unspecified Issues
43438;HP StorageWorks Library and Tape Tools (LTT) on HP-UX Unspecified Local Privilege Escalation
43437;Adobe Flash FLA File Parsing Arbitrary Code Execution
43436;xine-lib sdpplin_parse() Function Array Indexing
43435;Sun Java JRE jpiexp32.dll JVM NULL Pointer Dereference Remote DoS
43434;Microsoft Windows Vista NoDriveTypeAutoRun Auto-Play Bypass
43433;Solaris rpc.ypupdated Update Command Crafted Map Name Arbitrary Command Execution
43432;Xfce Kiosk Mode Unprivileged User Session Save
43431;Xfce Z-buffer Window Creation Overlap Input Focus Weakness
43430;Xfce Panel (Xfce4-panel) Kiosk Mode Menu Edit Privilege Escalation
43429;Claroline page_tail.php includePath Parameter Remote File Inclusion
43428;Xfce Archive Manager (xarchiver) ARJ Archive Handling DoS
43427;Xfce Utilities (xfce-utils) Startup Scripts Unpsecified Temp File Issue
43426;Xfce Utilities Library (libxfce4util) Unspecified Overflow
43425;bzip2 bzlib.c Crafted File Handling DoS
43424;Xfce Widget Library (libxfcegui4) Unspecified Remote Code Execution
43422;Xfce Panel Component (xfce4-panel) Launcher Tooltips Remote Overflow
43421;Home FTP Server Passive Mode Connection Remote DoS
43420;BusinessObjects RptViewerAX ActiveX (RptViewerAX.dll) Remote Overflow
43419;ExpressionEngine index.php URL Parameter CLRF Injection HTTP Response Splitting
43418;Uebimiau Webmail sess[auth] Variable Remote Authentication Bypass
43417;Wp-FileManager Plugin for Wordpress ajaxfilemanager.php Unrestricted File Upload
43416;Asterisk RTP Payload Handling Multiple Remote Overflows
43415;Asterisk SIP Channel Driver Unauthenticated Call Remote Privilege Escalation
43414;Asterisk ast_verbose Logging API Manager command Format String
43413;Asterisk HTTP Manager ID Prediction Weakness
43412;SecureSphere MX Management Server Alert Page XSS
43411;BigFun DCC Option Remote Overflow DoS
43410;HP-UX ied Command Unspecified Local Information Disclosure
43409;Namazu namazu.cgi UTF-7 XSS
43408;Wordpress wp-admin/edit.php backup Parameter XSS
43407;Wordpress URI rss2 Action p Variable Remote Information Disclosure
43406;Apple Mac OS X AppKit Crafted PPD File Handling Overflow
43405;Apple Safari Error Page Crafted URL XSS
43404;phpMyNewsletter archives.php msg_id Parameter SQL Injection
43403;WordPress wp-admin/invites.php to Parameter XSS
43402;WordPress wp-admin/users.php inviteemail Parameter XSS
43401;Filebase Mod for phpBB filebase.php id Parameter SQL Injection
43400;Apple Mac OS X Wiki Server ContentServer.py Traversal Arbitrary File Write
43399;Apple Mac OS X Universal Disc Format (UDF) Handling DoS
43398;Apple Mac OS X System Configuration Component NetCfgTool Distributed Object Handling Arbitrary Code Execution
43397;Apple Mac OS X Printing Component Authenticated Print Queue Local Password Disclosure
43396;Apple Mac OS X Printing Component Printed Encrypted PDF File Encryption Weakness
43395;Apple Mac OS X Preview Saved Encrypted PDF File Encryption Weakness
43394;Apple Mac OS X Podcast Producer Podcast Capture Process Listing Local Password Disclosure
43393;Apple Mac OS X pax Archive Handling Array Index Error Arbitrary Code Execution
43392;Apple Mac OS X notifyd Spoofed Port Death Notification Local DoS
43391;Apple Mac OS X mDNSResponderHelper hostname Local Format String
43390;Apple Mac OS X libc Libsystem strnstr API Crafted Argument Off-by-one
43389;Apple Multiple Products Image Raw Adobe Digital Negative (DNG) Image Handling Overflow
43388;Apple Mac OS X Help Viewer help:topic_list URL Arbitrary Applescript Execution
43387;Apple Mac OS X Foundation NSXML XML File Handling Arbitrary Code Execution
43386;Apple Mac OS X Foundation NSURLConnection Cache Management Functionality Unspecified Remote Code Execution
43385;Apple Mac OS X Foundation NSFileManager Structure Handling Overflow
43384;Apple Mac OS X Foundation NSFileManager File Creation Race Condition Privilege Escalation
43383;Apple Mac OS X Foundation NSSelectorFromString API Selector Name Arbitrary Code Execution
43382;CUPS Multiple HP-GL/2-to-PostScript Unspecified Input Validation Issues
43381;Apple Mac OS X CoreServices .ief File Trust Security Bypass
43380;Apple Mac OS X CoreFoundation Time Zone Data Handling Local Overflow
43379;Apple Mac OS X CFNetwork 502 Bad Gateway Error Secure Site Spoofing
43378;Apple Mac OS X AppKit NSApplication Port Crafted Message Local Privilege Escalation
43377;Apple Mac OS X AppKit NSDocument API Filename Handling Overflow
43376;CUPS CGI Backend IPP Request Search Expression Handling (cgiCompileSearch) Remote Overflow
43375;Apple Mac OS X Application Firewall German Translation Configuration Weakness
43374;Apple Mac OS X AFP Server Kerberos Principal Realm Name Unspecified Cross-realm Authentication Bypass
43373;Apple Mac OS X AFP Client afp:// URL Handling Multiple Overflows
43372;GNU emacs format Function Integer Format String Specifier Overflow
43371;OpenSSH Trusted X11 Cookie Connection Policy Bypass
43370;EncapsGallery catalog_watermark.php file Parameter XSS
43369;EncapsGallery watermark.php file Parameter XSS
43368;Apple Safari WebKit Cross-frame Method Instance XSS
43367;Apple Safari WebKit JavaScript Crafted Regex Handling Remote Overflow
43366;Apple Safari WebCore History Object Modification XSS
43365;Apple Safari WebCore document.domain Property XSS
43364;Apple Safari WebCore Java Applet Frame Navigation Policy Bypass
43363;Apple Safari WebCore window.open Function Page Security Context Modification XSS
43362;Apple Safari WebCore Kotoeri Input Method Password Disclosure
43361;Apple Safari WebCore Web Inspector Unspecified XSS
43360;Apple Safari WebCore document.domain property Unspecified XSS
43359;Apple Safari Crafted javascript: URL XSS
43358;Alberghi Component for Joomla! index.php id Parameter SQL Injection
43357;NukeC30 Module for PHP-Nuke modules.php id_catg Parameter SQL Injection
43356;IBM Rational ClearQuest Web Interface Multiple Parameter XSS
43355;Joovideo Component for Joomla! index.php id Parameter SQL Injection
43354;Restaurante Component for Mambo / Joomla! index.php id Parameter SQL Injection
43353;CS-Cart index.php q Parameter XSS
43352;gaestebuch Module for PHP-Nuke modules.php id Parameter SQL Injection
43351;ZClassifieds Module for PHP-Nuke modules.php cat Parameter SQL Injection
43350;WoltLab Burning Board Lite index.php ThreadDelete Action CSRF
43349;Gallarific search.php query Parameter XSS
43348;KAPhotoservice album.asp albumid Parameter SQL Injection
43347;Acajoom PRO Component for Joomla! index.php mailingid Parameter SQL Injection
43346;MIT Kerberos 5 lib/gssapi/mechglue/g_initialize.c gss_indicate_mechs Function User-after-free
43345;MIT Kerberos 5 (krb5) lib/gssapi/krb5/k5sealv3.c gss_krb5int_make_seal_token_v3 Function Double-free Unspecified Issue
43344;MIT Kerberos 5 (krb5) libgssrpc / kadmind RPC library (lib/rpc/rpc_dtablesize.c) Open File Descriptor Array Overrun
43343;MIT Kerberos 5 (krb5) libgssrpc / kadmind RPC Library File Descriptor Handling Overflow
43342;MIT Kerberos 5 Key Distribution Center (KDC) Error Response Information Disclosure
43341;MIT Kerberos 5 Key Distribution Center (KDC) Arbitrary Memory Disclosure
43340;Zero CMS Crafted Content-Type Avatar File Unrestricted File Upload
43339;ClamAV Base64-UUEncoded Archive Scanning Bypass
43338;ClamAV sigtool .ascii Files Symlink Arbitrary File Overwrite
43337;ClamAV libclamav/others.c cli_gentempfd Function Symlink Arbitrary File Overwrite
43336;eWeather Module for PHP-Nuke modules.php chart Parameter XSS
43335;ManageEngine SupportCenter Plus SolutionSearch.do searchText Parameter XSS
43334;Gallery Module for Easy-Clanpage index.php id Parameter SQL Injection
43333;EdiorCMS search.php SearchTemplate Parameter Traversal Arbitrary File Access
43332;UnZip inflate.c inflate_dynamic() Function NEEDBITS Macro Unspecified Code Execution
43331;Jeebles Directory index.php path Parameter XSS
43330;Yap Blog index.php page Parameter Remote File Inclusion
43329;Drake CMS install/index.php d_root Parameter Traversal Arbitrary File Access
43328;Prototype (prototypejs) Framework JavaScript Object Notation (JSON) Crafted HTML Remote Data Disclosure
43327;Moo.fx Framework JavaScript Object Notation (JSON) Crafted HTML Remote Data Disclosure
43326;MochiKit Framework JavaScript Object Notation (JSON) Crafted HTML Remote Data Disclosure
43325;Microsoft Atlas Framework JavaScript Object Notation (JSON) Crafted HTML Remote Data Disclosure
43324;Yahoo! UI Framework JavaScript Object Notation (JSON) Crafted HTML Remote Data Disclosure
43323;Dojo Framework JavaScript Object Notation (JSON) Crafted HTML Remote Data Disclosure
43322;Direct Web Remoting (DWR) Framework JavaScript Object Notation (JSON) Crafted HTML Remote Data Disclosure
43321;Google Web Toolkit (GWT) Framework JavaScript Object Notation (JSON) Crafted HTML Remote Data Disclosure
43320;jQuery Framework JavaScript Object Notation (JSON) Crafted HTML Remote Data Disclosure
43319;Script.aculo.us Framework JavaScript Object Notation (JSON) Crafted HTML Remote Data Disclosure
43318;Netscape Navigator jar: Protocol Handler Archive MIME Type XSS
43317;Netscape Navigator Multiple Unspecified Memory Corruption
43316;Netscape Navigator window.location HTTP Referer Header CSRF
43315;Netscape Navigator AddFavorite Function DoS
43314;Microsoft IE JavaScript Long String Regex Match Remote DoS
43313;Mozilla Firefox JavaScript Long String Regex Match Remote DoS
43312;GNU IceWeasel JavaScript Long String Regex Match Remote DoS
43311;Apple Safari JavaScript Long String Regex Match Remote DoS
43310;KDE Konqueror JavaScript Long String Regex Match Remote DoS
43309;Apache Geronimo LoginModule Login Method Bypass
43308;Multiple Linux xterm tty Device Permission Weakness Arbitrary Terminal Write
43307;Microsoft Windows Explorer (explorer.exe) AVI Handling Right-Click Action DoS
43306;OpenLDAP slapd BDB Backend Crafted Modify Operation Remote DoS
43304;HTTP File Server (HFS) &quot;Show Customized Options&quot; Password Disclosure;;
43303;HTTP File Server (HFS) Crafted Graph Request DoS
43302;HTTP File Server (HFS) Title Bar Build Version Information Disclosure
43301;HTTP File Server (HFS) ~files.lst Unspecified Issue
43300;HTTP File Server (HFS) ~files.lst Filename Information Disclosure
43299;HTTP File Server (HFS) &quot;Get passworded URL&quot; Unspecified Password Disclosure;;
43298;HTTP File Server (HFS) Username Case Insensitivity Weakness
43297;HTTP File Server (HFS) Unspecified DoS
43296;HTTP File Server (HFS) User Ban Access Persistence Weakness
43295;Check Point VPN-1 IP Address Collision Handling Information Disclosure
43294;Ariadne CMS web-loader Unspecified Session Password Disclosure
43293;Ariadne CMS Unspecified Issue
43292;Ariadne CMS Unspecified Issue
43291;Ariadne CMS pinp Unspecified Issue
43290;Apache JSPWiki Entry Page Attachment Unrestricted File Upload
43289;Simple Invoices Disabled Javascript Authentication Bypass
43288;Simple Invoices Blank Credentials Authentication Bypass
43287;PHPauction GPL includes/settings.inc.php include_path Parameter Remote File Inclusion
43286;PHPauction GPL includes/messages.inc.php include_path Parameter Remote File Inclusion
43285;PHPauction GPL includes/converter.inc.php include_path Parameter Remote File Inclusion
43284;WP-ContactForm Plugin for WordPress wp-admin/admin.php IFRAME Element SRC Attribute XSS
43283;WP-ContactForm Plugin for WordPress wp-admin/admin.php Multiple Parameter XSS
43282;WP-ContactForm Plugin for WordPress wp-admin/admin.php Multiple Parameter CSRF
43281;Solar Imperium Multiple Unspecified Issues
43280;Atom Module for Drupal Node Permissions Remote Content Access Bypass
43279;Sun Java System Identity Manager /idm/help/index.jsp helpUrl Variable Remote Frame Injection
43278;FortressSSH sshd.exe Data Object Handling Remote DoS
43277;Joomla! Unspecified Arbitrary User Privilege Modification
43276;Joomla! Authenticated User Unspecified Privilege Escalation
43275;Solaris rpc.metad Malformed Traffic Remote DoS
43274;QSF Portal Malformed Connection Remote DoS
43273;QSF Portal Error Reporting Library Database Connection Information Disclosure
43272;QSF Portal RSS Feed Unspecified Censor Bypass
43271;QSF Portal Banned User Subscription Access Persistence
43270;QSF Portal Last Post Box XSS
43269;QSF Portal Invalid BBCode Tag DoS
43268;GeoServer .war Distribution Data_dir Remote Information Disclosure
43267;GeoServer Demo Area Path Parsing Unspecified Issue
43266;GeoServer PartialBufferOutputStream2 flush() Unspecified Issue
43265;eForum busca.php Multiple Parameter XSS
43264;Plone User Session Cookie Persistence
43263;Plone Session Termination Failure
43262;Plone Cookie Authentication Credential Disclosure
43261;Plone prefs_groups_overview CSRF
43260;Plone join_form Arbitrary Account Creation CSRF
43259;Apache HTTP Server on Windows mod_proxy_balancer URL Handling Remote Memory Corruption
43258;Mozilla Firefox Basic Authentication Realm Text Display Weakness
43257;CORE FORCE Registry Module SSDT Hook Handler Functions Multiple Local Overflows
43256;CORE FORCE Firewall Module IOCTL Functions Multiple Local Overflows
43255;Jetty SslEngine Unspecified Overflow
43254;Jetty UTF-8 Handling Unspecified Overflow
43253;Jetty mod_jk AJPParser Packet Handling Overflow
43252;Jetty Unspecified Security Issue
43251;Apple Safari KHTML WebKit Crafted Web Page Remote DoS
43250;Linux Kernel IPv6 Jumbo Payload Option Packet Handling Remote DoS
43249;Mod Block Statistik for AuraCMS stat.php X-Forwarded-For HTTP Header PHP Code Injection
43248;AuraCMS stat.php X-Forwarded-For HTTP Header PHP Code Injection
43247;Multiple Time Sheets index.php tab Parameter XSS
43246;Digital Hive gestion_membre.php user_id Parameter SQL Injection
43245;Digital Hive Unspecified Program selectskin Parameter SQL Injection
43244;WebChat Module for eXV2 index.php roomid Parameter SQL Injection
43243;BootManage TFTP Server Filename Request Handling Remote Overflow
43242;Novell GroupWise Windows Client API Shared Folder Security Bypass
43241;MG-SOFT Net Inspector Fault Management server (niengine) Malformed Packet Remote DoS
43240;MG-SOFT Net Inspector MgWTrap3 Malformed Packet Remote DoS
43239;MG-SOFT Net Inspector mghttpd Traversal Arbitrary File Access
43238;MG-SOFT Net Inspector mghttpd Remote Format String
43237;Viso (Industry Book) Module for eXV2 index.php kid Parameter SQL Injection
43236;phpBP includes/functions/banners-external.php id Parameter SQL Injection
43235;aliTalk inc/elementz.php lilil Variable Arbitrary User Account Creation
43230;myannonces Module for eXV2 annonces-p-f.php lid Parameter SQL Injection
43229;Apple Mobile Safari for iPhone Crafted JavaScript String Elements Handling Remote DoS
43228;GNU Fileutils cp File Copying Symlink Arbitrary File Creation/Overwrite
43227;General Electric (GE) Proficy Real-Time Information Portal Base64-Encoded Password Disclosure
43226;Mozilla Firefox DIV Tag Web Forgery Warning Bypass
43225;The Everything Development System Development Engine Cleartext Passwords Local Disclosure
43224;Apache Geronimo on SuSE Linux init Script Symlink Unspecified File/Directory Access
43223;fuzzylime (cms) code/display.php admindir Parameter Remote File Inclusion
43222;F-Secure Multiple Products Archive Handling Unspecified Code Execution
43221;Linux Kernel in openSUSE AppArmor change_hat System Call Handling Task Unconfining
43220;Linux Kernel vservers /proc Symlink Arbitrary vserver Access
43219;PHP cURL Library (libcurl) curl/interface.c Crafted file:// Request Restriction Bypass
43218;LSrunasE / Supercrypt RC4 Stream Cipher IV Encryption Weakness
43217;LSrunasE / Supercrypt SHA1 Fixed String Hash Encryption Weakness
43216;LSrunasE Crafted Batch File Local Privilege Escalation
43215;G-Archiver Gmail Credential Disclosure Backdoor
43214;CA Multiple Products DSM ListCtrl ActiveX (ListCtrl.ocx) AddColumn() Method Overflow
43213;ImageMagick / GraphicsMagick coders/pcx.c PCX Coder ReadPCXImage Function PCX File Handling Overflow
43212;ImageMagick / GraphicsMagick coders/xcf.c XCF coder ScaleCharToQuantum Function XCF File Handling Overflow
43211;J2EE Unspecified Session Leak
43210;Java Secure Socket Extension (JSSE) Unspecified Issue
43209;Jetty jasper2 Unspecified Client Scripting Issue
43208;Jetty Trailing Slash Suffix Matching Weakness
43207;Jetty Crafted Slash Request Constraint Bypass
43206;Jetty Null Byte File Request Restriction Bypass
43205;Jetty Error Page Unspecified Script Issue
43204;Jetty Cookie Date Handling Overflow
43203;C++ Sockets Library HTTP Form Data Parser (HttpdForm) Unspecified Issue
43202;C++ Sockets Library Utility::rfc1738_encode Overflow
43201;C++ Sockets Library Crafted Socket Connection Infinite Loop Remote DoS
43200;libpng Multiple NULL Dereference Unspecified Issues
43198;avast! Home/Professional RAR Unpacker Malformed Archive Handling DoS
43197;avast! Home/Professional ACE Unpacker Unspecified Issue
43196;avast! Home/Professional MIME Packer Attachment Handling Failure
43195;avast! Home/Professional Crafted Archive Remote Overflow DoS
43194;avast! Home/Professional MS-DOS Device Name Scanning Weakness
43193;avast! Home/Professional AV Engine Unspecified Virus Detection Bypass
43192;libgaim msn-utils.c Unspecified Memory Corruption Overflow
43191;LinPHA Plugins ftp/index.php Unspecified Parameter XSS
43190;Adium Malformed SSL Handshake Remote DoS
43189;Apache mod_jk2 Host Header Multiple Fields Remote Overflow
43188;Web Wiz Multiple Products RTE_file_browser.asp Traversal Remote File / Directory Disclosure
43187;Firebird SQL Multiple XDR Requests Remote Memory Corruption Overflow
43186;Nexenta Storage Appliance Multiple Unspecified &quot;Critical&quot; Issues;;
43185;Webmatic Multiple Unspecified XSS
43184;Webmatic Unspecified SQL Injection
43183;Google Android SDK libsgl.so BMP::readFromStream Method BMP Handling Overflow
43182;Google Android SDK WebKit Framework GIF Library GIF Handling Overflow
43181;PHPizabi image.php Event Page Unrestricted File Upload
43180;MySQL sql_select.cc INFORMATION_SCHEMA Table Crafted Query Remote DoS
43179;MySQL Server BINLOG Statement Rights Checking Failure
43178;Apple iPhoto DPAP Server Crafted dpap: URI Handling Remote DoS
43177;Apple Safari Crafted BMP / GIF Handling Remote Information Disclosure
43176;Ability Mail Server WebMail Auto-Signup Cloned User Information Disclosure
43175;Ability Mail Server Malformed MX Record Handling DoS
43174;Ipswitch Instant Messaging IM Server Logging Function IP Address Field Format String
43173;Duplicity mktemp() Unspecified Issue
43172;Duplicity rdiffdir Patch Traversal Arbitrary File Overwrite
43171;AgileWiki Unspecified Password Insecurity
43170;lighttpd mod_userdir userdir.path Information Disclosure
43169;lighttpd mod_cgi Fork Failure CGI Source Disclosure
43168;GoAhead WebServer goform/QuickStart_c0 typepassword Field Password Disclosure
43167;IBM WebSphere MQ XA PROCESS_DUP_HANDLE Arbitrary Process Hijacking Local Privilege Escalation
43166;SafeSquid Unspecified &quot;Serious&quot; Issue;;
43165;SafeSquid Response Header Parsing
43164;SafeSquid Access Permission IP Matching Weakness
43163;SafeSquid url_parse Unspecified Overflow
43162;SafeSquid Proxy Setting Manipulation Unspecified CSRF
43161;SafeSquid URL Encoded Credentials Unspecified Weakness
43160;LetterGrade Unspecified Remote Information Disclosure
43159;myphpPagetool /doc/admin/index.php ptinclude Parameter Remote File Inclusion
43158;myphpPagetool help9.php ptinclude Parameter Remote File Inclusion
43157;myphpPagetool help8.php ptinclude Parameter Remote File Inclusion
43156;myphpPagetool help7.php ptinclude Parameter Remote File Inclusion
43155;myphpPagetool help6.php ptinclude Parameter Remote File Inclusion
43154;myphpPagetool help5.php ptinclude Parameter Remote File Inclusion
43153;myphpPagetool help4.php ptinclude Parameter Remote File Inclusion
43152;myphpPagetool help3.php ptinclude Parameter Remote File Inclusion
43151;myphpPagetool help2.php ptinclude Parameter Remote File Inclusion
43150;myphpPagetool help1.php ptinclude Parameter Remote File Inclusion
43149;RemotelyAnywhere HTTP Service /img/ XSS
43148;RemotelyAnywhere RAMaint Service Path Subversion Local Privilege Escalation
43147;MoinMoin PageEditor.py Multiple Parameter XSS
43146;MoinMoin formatter/text_gedit.py XSS
43145;MoinMoin wikimacro.py _macro_Getval Remote Information Disclosure
43144;Red Hat Enterprise Linux IPSec ifup Aggressive Mode PSK Hash Disclosure
43143;Webmedia Explorer templates/sidebar.tpl.php path_templates Parameter Remote File Inclusion
43142;Webmedia Explorer templates/folder_messages_link_message_name.tpl.php path_template Parameter Remote File Inclusion
43141;Webmedia Explorer templates/main.tpl.php path_template Parameter Remote File Inclusion
43140;Webmedia Explorer includes/rss.class.php path_include Parameter Remote File Inclusion
43139;php(Reactor) Multiple Script pathtohomedir Parameter Remote File Inclusion
43138;OmniStar Article Manager article.php favorite op Action page_id Parameter SQL Injection
43137;Dovecot mail_extra_groups Symlink File Manipulation
43136;IBM AIX /usr/sbin/lsmcode Local Privilege Escalation
43135;acFreeProxy URL Error Page XSS
43134;IBM AIX nddstat /usr/sbin/tokstat Local Privilege Escalation
43133;IBM AIX nddstat /usr/sbin/hdlcstat Local Privilege Escalation
43132;IBM AIX nddstat /usr/sbin/fddistat Local Privilege Escalation
43131;IBM AIX nddstat /usr/sbin/entstat Local Privilege Escalation
43130;IBM AIX nddstat /usr/sbin/atmstat Local Privilege Escalation
43129;Super Site Searcher site_searcher.cgi page Variable Arbitrary Remote Command Execution
43128;IBM AIX ProbeVue Arbitrary Kernel Memory Access Information Disclosure
43127;IBM AIX WPAR Specific System Calls Unspecified DoS
43126;IBM AIX Hard Link File Modification Trusted Execution Failure
43125;IBM AIX proc Filesystem Permission Weakness Local Information Disclosure
43124;IBM AIX Node JFS2 Filesystem Size Reduction Local DoS
43123;IBM AIX Kernel 64-bit Process Restart Memory Access Arbitrary Code Execution
43122;Sun AnswerBook2 Multiple Administrative Script Direct Request Authentication Bypass
43121;OwnServer URL Traversal Arbitrary File Access
43120;File Manager Module for Flatnuke index.php argumentname Variable Error Message Path Disclosure
43119;xine-lib Matroska Demuxer demuxers/demux_matroska.c Frame Size Handling Remote Overflow
43118;Canon Multiple Printers Embedded FTP Server PORT Command Port Scan Bounce Weakness
43117;Sun StorEdge Multiple Products QFS Filesystem Deleted File Content Local Disclosure
43116;Asterisk Zaptel sethdlc.c ifr_name Field Local Overflow
43115;BadBlue soinfo.php phpinfo Function Remote Information Disclosure
43114;DB2 Monitoring Console Unspecified Database Access
43113;DB2 Monitoring Console Unspecified Unrestricted File Upload
43112;IP.Board Nested BBCodes XSS
43111;MDaemon IMAP Server FETCH Command Remote Overflow
43110;Polymita Multiple Products Search Multiple Parameter XSS
43109;SCO UnixWare pkgadd Traversal Local Privilege Escalation
43108;Roundup xmlrpc-server Property Permission Verification Failure
43107;Roundup Multiple Unspecified Issues
43106;Perl Net::DNS Module Net/DNS/RR/A.pm Malformed DNS Response DoS
43105;Beehive SendFile.NET SendFile.jar FTPThread.class outboxWriteUnsent Function FTP Server Hardcoded Credentials
43104;Beehive Forum Unspecified Thread Folder Manipulation
43103;Beehive Forum Unspecified Traversal
43102;Beehive Forum display_emoticons.php Unspecified Remote File Inclusion
43101;Beehive Forum Multiple Unspecified XSS
43099;Beehive Forum Folder Title XSS
43098;Beehive Forum Visitor Log Profile Data XSS
43097;Beehive Forum html_display_*_msg() Functions XSS
43096;Beehive Forum get_request_uri() Function XSS
43095;Beehive Forum page_links() Function XSS
43094;Beehive Forum Poll Voting Unspecified SQL Injection
43093;Beehive Forum Available Folders Unspecified SQL Injection
43092;Beehive Forum Query Unquoted Parameter SQL Injection
43091;Beehive Forum admin_startpage.php Unrestricted File Upload
43090;Beehive Forum admin.php url Variable Unspecified Issue
43089;ASG-Sentry FxIAList Service Logging Overflow
43088;ASG-Sentry FxIAList Service Unauthenticated Command Execution
43087;ASG-Sentry FxAgent Process Community Field Handling Remote Overflow
43086;ASG-Sentry File Check Utility /snmx-cgi/fcheck.exe Arbitrary File Overwrite
43085;Multiple BSD XOR PRNG Prediction Weakness
43084;SAP MaxDB vserver Unspecified Remote Memory Corruption
43083;SAP MaxDB sdbstarter Unspecified Local Privilege Escalation
43082;zKup CMS admin/configuration/modifier.php login Parameter Arbitrary PHP Code Execution
43081;zKup CMS admin/configuration/modifier.php Direct Request Authentication Bypass
43080;RemotelyAnywhere HTTP Request Accept-Charset Header Processing NULL Dereference Remote DoS
43079;Multiple BSD ADD PRNG Prediction Weakness
43078;Acronis Snap Deploy PXE Server (pxesrv.exe) TFTP Server Malformed Request Remote DoS
43077;Acronis Snap Deploy PXE Server (pxesrv.exe) TFTP Server Traversal Arbitrary File Access
43076;Acronis True Image Windows Agent Malformed Packet Remote DoS
43075;Acronis True Image Echo Group Server Malformed Packet Remote DoS
43074;SynCE vdccm src/utils.cpp Utils::runScripts Function Remote Command Execution
43073;SynCE vdccm Unspecified Remote DoS
43072;phpComasy index.php mod_project_id Parameter SQL Injection
43071;SCI Photo Chat Server Embedded HTTP Server Encoded Traversal Arbitrary File Access
43070;Fujitsu Interstage Smart Repository Attribute Value Large Data Request Remote DoS
43069;Fujitsu Interstage Smart Repository Malformed Request Remote DoS
43068;Microsoft Access MDB File Handling Unspecified Arbitrary Code Execution
43067;Perforce Server (p4s.exe) Multiple Commands Resource Consumption Remote DoS
43066;Perforce Server (p4s.exe) Multiple Commands NULL Dereference Remote DoS
43065;eScan Server Management Console (eserv.exe) FTP Server Arbitrary File Download
43064;Smarty modifier.regex_replace.php Plugin Search String Arbitrary PHP Code Execution
43063;Versant Object Database VERSANTD Service Remote Command Execution
43062;IBM Lotus Notes nlnotes.dll E-mail Crafted Attachment Arbitrary Code Execution
43061;PacketTrap pt360 TFTP Server Traversal Arbitrary File Access
43060;PacketTrap pt360 TFTP Server Crafted Packet Remote DoS
43059;IBM Lotus Quickr XSS Protection Bypass
43058;Borland VisiBroker Smart Agent (osagent.exe) Malformed Packet Remote DoS
43057;Borland VisiBroker Smart Agent (osagent.exe) Crafted Packet Remote Overflow
43056;ADI Convergence Galaxy FTP Server Remote Malformed Request DoS
43055;Ariadne CMS PINP pphoto annotate Arbitrary Command Execution
43054;dream4 Koobi Forum Crafted Request Unauthenticated Post / Reply
43053;h2desk Support System helpdesk/index.php Direct Request Unauthorized Database Export
43052;h2desk Support System Malformed Session ID Path Disclosure
43051;phpMyAdmin Crafted Cookie $_REQUEST Superglobal Overwrite
43050;Borland StarTeam MPX Memory Allocation DoS
43049;Borland StarTeam MPX List Handling Overflow
43048;Borland StarTeam MPX TmsgBufMsgDeserializeEx Function Data Calculation Overflow DoS
43046;XWine w_export.c /etc/wine/config Permission Weakness Local Privilege Escalation
43045;XWine w_editeur.c temporaire Symlink Arbitrary File Overwrite
43044;ViewVC Diff View Restricted Content Disclosure
43043;ViewVC Log History Restricted Content Disclosure
43042;ViewVC Revision View Restricted Content Disclosure
43041;ViewVC Crafted URL CVSROOT Folders Disclosure
43040;ViewVC Crafted Query CVS / SVN Restricted File Listing
43039;Multiple Linux am-utils / net-fs expn expn[PID] Symlink Arbitrary File Overwrite
43038;D-Bus dbus-daemon send_interface Local Security Policy Bypass
43037;Snom 320 SIP Phone Web Interface Unspecified XSS
43036;ZyXEL P-660HW Series Router Default Password
43035;ZyXEL P-2602HW-D1A Router IP Based Session Management Authentication Bypass
43034;Cisco Linksys WRT54G Router Config.bin Cleartext Password Information Disclosure
43033;D-Link DI-524 Router HTTP Header Handling Remote Overflow DoS
43032;D-Link DI-524 Router Long Username Remote Overflow DoS
43031;Cisco Linksys WRT54G 7 Router FTP Server Arbitrary Credentials Authentication Bypass
43030;Siemens SpeedStream 6520 Router basehelp_English.htm HTTP Request Handling DoS
43029;Airspan WiMAX ProST Administration Panel Authentication Bypass
43028;Alice Gate 2 Plus Wi-Fi Router cp06_wifi_m_nocifr.cgi Remote Authentication Bypass
43027;ZyXEL P-660HW Series Router Forms/DiagGeneral_2 PingIPAddr Parameter XSS
43026;ZyXEL P-2602HW-D1A Router Forms/rpSysAdmin_1 StdioTimout Parameter CSRF
43025;ZyXEL P-2602HW-D1A Router Forms/RemMagWWW_1 WWWAccessInterface Parameter CSRF
43024;Cisco Linksys WRT54G Router FTP Interface Username / Password Remote DoS
43023;ZyXEL P-2602HW-D1A Router Admin URI Response Login Status Information Disclosure
43022;Cisco Linksys WRT54G Router Default Password Remote File Access
43021;ZyXEL P-660HW Series Router IP Based Session Management Authentication Bypass
43020;ZyXEL P-660HW Series Router Multiple Unspecified CSRF
43019;D-Link DSL-G604T Router cgi-bin/webcm var:category Parameter XSS
43018;Deutsche Telekom Speedport W500 DSL Router b_banner.stm pwd Field Remote Password Disclosure
43017;Snom 320 SIP Phone Web Interface CSRF
43016;Cisco Linksys WRT54G Router Multiple Admin Script Direct Request Authentication Bypass
43015;Snom 320 SIP Phone snomControl.swf Call A Number Field Remote DoS
43014;Snom 320 SIP Phone Web Interface Call A Number Field Remote System Access
43013;D-Link DI-604 Router prim.htm rf Parameter XSS
43012;Cisco PIX / ASA Finesse Operation System Backspace Key Local Privilege Escalation
43011;Belkin Multiple Routers Web Interface Administrative Command Execution Authentication Bypass
43010;Belkin F5D7230-4 Router Control Panel Remote Authentication Bypass
43009;Cisco Linksys WRT300N Router dyndns_domain Parameter XSS
43008;Belkin F5D7230-4 Router cgi-bin/setup_dns.exe Unauthorized DNS Manipulation
43006;Nukestyles.com viewpage.php Addon for PHP-Nuke File Parameter Traversal Arbitrary File Access
43005;Symark PowerBroker pbksh Local Overflow
43004;Symark PowerBroker pbsh Local Overflow
43003;Symark PowerBroker pbrun Local Overflow
43002;VLC Media Player MP4 Demuxer (mp4.c) Arbitrary Memory Overwrite
43001;WinDVD Media Center Malformed CRLF Packet Handling Remote DoS
43000;Netwin SmsGate Malformed Content-Length Header Processing Remote DoS
42999;Adobe Form Designer / Client Unspecified Remote Arbitrary Code Execution
42998;Adobe ColdFusion Unspecified XSS
42997;Adobe ColdFusion Admin Interface Failed Login Logging Weakness
42996;Adobe ColdFusion setEncoding Function Unspecified XSS Protection Bypass
42995;dnssec-tools DNSSEC Validation Library (libval) Signing Key Weakness
42994;NetWin SurgeFTP Content-Length Header Remote DoS
42993;IntraLearn /help/1/Instructor/Create_Course.htm Direct Request Path Disclosure
42992;IntraLearn /help/1/Instructor/LRN-formatted_Course.htm Direct Request Path Disclosure
42991;IntraLearn /help/1/Instructor/Knowledge_Impact_Course.htm Direct Request Path Disclosure
42990;IntraLearn Cached Authentication Replay Weakness
42989;IntraLearn /library/courses_catalog.cfm Multiple Parameter XSS
42988;IntraLearn /library/description_link.cfm Multiple Parameter XSS
42987;IBM Rational ClearQuest User Cookie Information Disclosure
42986;QEMU NE2000 Emulator slirp Library Local Overflow
42985;QEMU net socket listen Option Local Overflow
42984;QEMU TranslationBlock (code_gen_buffer) Buffer Overwrite Local DoS
42983;QEMU Block Device Read/Write Request Arbitrary Memory Access
42982;KVM Block Device Read/Write Request Arbitrary Memory Access
42981;SurgeMail webmail.exe page Variable Remote Format String
42980;SurgeMail _lib_spawn_user_getpid Function HTTP Header Processing Overflow
42979;Dovecot passdbs Argument Injection Authentication Bypass
42978;Double-Take for Windows username Field Remote Overflow
42977;Double-Take for Windows ospace/time/src\date.cpp Exception Remote DoS
42976;Double-Take for Windows Crafted Request CPU Consumption Remote DoS
42975;Double-Take for Windows Malformed Packet NULL Dereference Remote DoS
42974;Double-Take for Windows Crafted Packet Memory Allocation Error Remote DoS
42973;Double-Take for Windows Crafted Packet Remote Information Disclosure
42972;Double-Take for Windows Crafted Packet Function Recursion Remote DoS
42971;activePDF Server (APServer.exe) Packet Handling Remote Overflow
42970;Net Activity Viewer src/mainwindow.c Search Path Subversion Local Privilege Escalation
42969;ZyXEL Multiple Prestige Gateway Products Default guest Account
42968;ZyXEL Multiple Prestige Gateway Products Multiple Credentials Cleartext Disclosure
42967;ZyXEL Multiple Prestige Gateway Products Hashed Password Replay Authentication Bypass
42966;ZyXEL Multiple Prestige Gateway Products IP Based Session Management Weakness
42965;ZyXEL Multiple Prestige Gateway Products /rpSysStatus.html System Name XSS
42964;ZyXEL Multiple Prestige Gateway Products Default SNMP Community Strings
42963;ZyXEL Multiple Prestige Gateway Products Admin Pages Direct Request Authentication Bypass
42962;Cisco Secure Access Control Server (ACS) CSUserCGI.exe Help Facility XSS
42961;Cisco Secure Access Control Server (ACS) CSuserCGI.exe Multiple Remote Overflows
42960;CiscoWorks Internetwork Performance Monitor (IPM) Remote Arbitrary Command Execution
42959;Zilab Chat and Instant Messaging (ZIM) Username Information Query Overflow
42958;Zilab Chat and Instant Messaging (ZIM) User Information Request Source Account Handling Overflow
42957;Zilab Chat and Instant Messaging (ZIM) Room Name Handling Overflow
42956;Zilab Chat and Instant Messaging (ZIM) Malformed Request NULL Dereference Remote DoS
42955;EMC RepliStor Data Decompression Multiple Unspecified Remote Overflows
42954;Now SMS/MMS Gateway SMPP Service Packet Handling Overflow
42953;Now SMS/MMS Gateway HTTP Service Authorization Header Password Handling Overflow
42952;Virtual Support Office-XP MyIssuesView.asp Issue_ID Parameter SQL Injection
42951;Nagios Unspecified XSS
42950;Jinzora popup.php Multiple Parameter XSS
42949;Jinzora slim.php Multiple Parameter XSS
42948;Jinzora ajax_request.php Multiple Parameter XSS
42947;Jinzora index.php Multiple Parameter XSS
42946;RealPlayer ActiveX (rmoc3260.dll) Console Property Memory Corruption Arbitrary Code Execution
42945;H-Sphere SiteStudio Unspecified Issue
42944;ZABBIX zabbix_agentd vfs.file.cksum Command Remote DoS
42943;Philips VOIP841 GET URI XSS
42942;Philips VOIP841 GET Request Traversal Arbitrary File Access
42941;Philips VOIP841 Skype Credential Cleartext Local Disclosure
42940;Philips VOIP841 Default Hardcoded Technical Service Password
42939;Philips VOIP841 Default Install Web Console Admin Password
42938;Cryptographp Plugin for Wordpress wp-admin/options-general.php Multiple Parameter XSS
42937;Apache HTTP Server mod_proxy_balancer balancer-manager Unspecified CSRF
42936;UploadScript admin.php nopass Action pass Variable Remote Privilege Escalation
42935;Simple Machines Forum (SMF) topic Argument XSS
42934;Simple Machines Forum (SMF) Itemid Argument XSS
42933;Programmer's Notepad ctags Crafted C File Handling Overflow
42932;PacketTrap pt360 TFTP Server Crafted Filename Handling Remote DoS
42931;IPdiva SSL VPN Server Account Login Attempt Lockout Bypass
42930;IPdiva SSL VPN Server Multiple Unspecified XSS
42929;WebcamXP Multiple Script Array Index Error Remote DoS
42928;WebcamXP /show_gallery_pic id Variable Arbitrary Memory Disclosure
42927;WebcamXP /pocketpc camnum Variable Arbitrary Memory Disclosure
42926;DESlock+ DLMFENC.sys \\.\DLKPFSD_Device DLMFENC_IOCTL Requests Local DoS
42925;DESlock+ DLMFDISK.sys \\.\DLKFDisk_Control DLKFDISK_IOCTL Request Local Privilege Escalation
42924;DESlock+ DLMFENC.sys / DLMFDISK.sys \\.\DLKPFSD_Device DLMFENC_IOCTL Request Local Privilege Escalation
42923;DESlock+ DLMFENC.sys \\.\DLKPFSD_Device ZERO_MEM DLMFENC_IOCTL Request Local Privilege Escalation
42922;Hosting Controller /admin/forum/ Path Disclosure
42921;Hosting Controller xml_addresellerresult.asp SQL Injection
42920;Hosting Controller /IIS/iibind.asp Arbitrary Site Host Header Manipulation
42919;Hosting Controller /forum/HCSpecific/EnableForum.asp SQL Injection
42918;Hosting Controller /forum/HCSpecific/DisableForum.asp ForumID Parameter SQL Injection
42917;Hosting Controller importhostingplans.asp Direct Request Plan Manipulation
42916;Hosting Controller fp2000/NEWSRVR.asp Site User List Disclosure
42915;Hosting Controller choosetranstype.asp Direct Request Pay Type Manipulation
42914;Hosting Controller GatewayVariables.asp GateWayID Parameter SQL Injection
42913;Hosting Controller UNINSTAL.asp Crafted Host Header Arbitrary Site Frontpage Extension Manipulation
42912;Hosting Controller AccountActions.asp Account Credit Limit Manipulation
42911;Hosting Controller accountmanager.asp sortfield Parameter SQL Injection
42910;Hosting Controller addsubsite.asp Arbitrary User Creation
42909;Hosting Controller File Upload Remote Privilege Escalation
42908;Hosting Controller ChangePass.htm Arbitrary User Password Modification
42907;Squid Analysis Report Generator (Sarg) useragent.c useragent Function Remote Overflow
42906;Squid Analysis Report Generator (Sarg) User-Agent Header XSS
42905;IEA Multiple Products Management Web Server Remote Memory Corruption
42904;F-Secure Multiple Products Crafted RAR Archive Scanning Bypass
42903;F-Secure Multiple Products Crafted CAB Archive Scanning Bypass
42902;Larson Network Print Server (LstNPS) Logging Function USEP Command Remote Format String
42901;Larson Network Print Server (LstNPS) NPSpcSVR.exe License Command Remote Overflow
42900;ExtremeZ-IP File and Print Server ExtremeZ-IP.exe Apple Filing Protocol (AFP) Service Remote DoS
42899;ExtremeZ-IP File and Print Server Zidget/HTTP Server Traversal Arbitrary File Access
42898;ExtremeZ-IP File and Print Server ExtremeZ-IP.exe Service Location Protocol (SLP) Service Crafted Packet Remote DoS
42897;EasyCalendar calendar_backend.php day Parameter XSS
42896;EasyCalendar ajaxp_backend.php page Parameter SQL Injection
42895;EasyCalendar calendar_backend.php year Parameter SQL Injection
42894;Joomla! XML-RPC with Blogger API Arbitrary Article Manipulation
42893;cyan soft Multiple Products LPD Server Request Queue Name Remote Format String
42892;cyan soft Multiple Products LPD Server Malformed &quot;Send queue state&quot; Message Remote DoS;;
42891;StoreFront SearchResults.aspx CategoryId Parameter SQL Injection
42890;Macro Processor for HTML Documents (mp4h) Valueless Attribute Handling DoS
42889;Internet Explorer Component for ICQ HTML Code Generation Remote Format String
42888;Website META Language (WML) wml_backend/p1_ipp/ipp.src ipp.$$.tmp Symlink Arbitrary File Overwrite
42887;Website META Language (WML) wml_backend/p3_eperl/eperl_sys.c Temp Files Symlink Arbitrary File Overwrite
42886;Website META Language (WML) wml_contrib/wmg.cgi /tmp/pe.tmp.$$ Symlink Arbitrary File Overwrite
42885;Crysis User Name cryactio Function Remote Format String
42884;Sambar Server with IndigoPerl /cgi-bin/com1.pl Arbitrary Command Execution
42883;HP Storage Essentials Storage Resource Management (SRM) Multiple Unspecified Issues
42881;IBM WebSphere Application Server (WAS) startserver.log Unspecified Cleartext Information Disclosure (PK53198)
42880;IBM WebSphere Application Server (WAS) trace Unspecified Information Disclosure
42879;IBM WebSphere Application Server (WAS) Monitor Role Users Unspecified Issue
42878;IBM WebSphere Application Server (WAS) http_plugin.log Unspecified Cleartext Information Disclosure (PK48785)
42876;Tutorials Module for XOOPS printpage.php tid Parameter SQL Injection
42875;Fully Modded phpBB kb.php k Parameter SQL Injection
42873;Solaris Java Desktop System (JDS) XscreenSaver Unspecified Authentication Bypass
42872;TinTin++ / WinTin++ Inbound File Transfer Request Arbitrary File Truncation
42871;TinTin++ / WinTin++ process_chat_input Function YES Message Newline DoS
42870;TinTin++ / WinTin++ add_line_buffer Function Chat Message LF Conversion Remote Overflow
42869;Documentum Administrator / Webtop dmclTrace.jsp filename Variable Unrestricted Upload Arbitrary File Overwrite
42868;Skype Metacafe Pro Gallery Submitted Movie Multiple Field Cross-zone Scripting
42867;EasyGallery staticpages/easygallery/index.php q Parameter XSS
42866;EasyGallery staticpages/easygallery/index.php catid Parameter SQL Injection
42865;Skype Business Item Entry Reviewer Full Name Field Cross-zone Scripting
42864;Skype Internet Explorer Web Control Video Gallery Metacafe Movie Title Cross-zone Scripting
42863;Skype Internet Explorer Web Control Dailymotion Title Field Cross-zone Scripting
42862;Client Software WinComLPD Total Administration Authentication Bypass
42861;Client Software WinComLPD Total Packet Handling Multiple Remote Overflows
42860;Client Software WinComLPD Total LPDService.exe Control File Name Handling Overflow
42859;Deluge Tray Lock Password Cleartext Local Disclosure
42858;libtorrent include/libtorrent/bencode.hpp bdecode_recursive() Function bencoded Message Handling Overflow DoS
42857;Titan FTP Server Administration Service USER / PASS Command Remote Overflow
42856;Titan FTP Server USER / PASS Command Remote Overflow
42855;Xlight FTP Server LDAP Blank Password Authentication Bypass
42854;Bama Galerie Module for eXV2 viewcat.php cid Parameter SQL Injection
42853;McAfee ePolicy Orchestrator Framework Service Crafted UDP Packet Handling Format String
42852;Affiliate Market shop/detail.php id Parameter SQL Injection
42851;Affiliate Market function/sideblock.php sideblock4 Parameter XSS
42850;TorrentTrader Classic account-inbox.php CSRF
42849;123 Flash Chat Module for phpBB Multiple Script phpbb_root_path Parameter Remote File Inclusion
42848;Mapbender mod_gazetteer_edit.php gaz Parameter SQL Injection
42847;Mapbender mapFiler.php factor Variable Arbitrary PHP Code Execution
42846;Check Point VPN-1 SecuRemote/SecureClient Cached Credential Local Privilege Escalation
42845;Magnolia CE ActivationHandler Importing Permission Weakness Unspecified Issue
42844;Red Hat Directory Server JAR File Permission Weakness Local Privilege Escalation
42843;scponly -Fo Restricted Shell Bypass Arbitrary Code Execution
42842;PulseAudio pa_drop_root Function Local Privilege Escalation
42841;UltraVNC vncviewer/FileTransfer.cpp vncviewer Multiple Overflows
42840;UltraVNC vncviewer/ClientConnection.cpp ClientConnection::NegotiateProtocolVersion() vncviewer Remote Overflow
42839;Xdg-utils xdg-email URL Argument Arbitrary Command Execution
42838;Xdg-utils xdg-open URL Argument Arbitrary Command Execution
42837;SwiftView Viewer Plug-in for Mozilla Browsers (npsview.dll) Unspecified Overflows
42836;SwiftView Viewer ActiveX (svocx.ocx) Unspecified Overflows
42835;Gnumeric plugins/excel/ms-excel-read.c excel_read_HLINK Function XLS HLINK Opcode Processing Overflow
42834;GFL SDK libgfl280.dll Radiance RGBE (.hdr) Handling Overflow
42833;NConvert Radiance RGBE (.hdr) Handling Overflow
42832;XnView Radiance RGBE (.hdr) Handling Overflow
42831;Solaris 10 Inter-Process Communication (IPC) Message Queue Sub-system Local DoS
42830;imageVue dirxml.php path Parameter XSS
42829;imageVue upload.php path Parameter XSS
42828;imageVue dir2.php path Parameter XSS
42827;imageVue popup.php path Parameter XSS
42826;BitTorrent Web UI HTTP Request Range Header Processing DoS
42825;uTorrent Web UI HTTP Request Range Header Processing Overflow
42824;QuickTalk Forum qtf_ind_search_ov.php id Parameter SQL Injection
42823;Podcast Generator set_permissions.php scriptlang Parameter XSS
42822;LScube libnemesi rtsp_transport.c Multiple Function Transport Header Handling Overflows
42821;LScube libnemesi rtsp_send.c Multiple Function Header Processing Overflows
42820;LScube libnemesi rtsp_handlers.c handle_rtsp_pkt Function Version String Overflow
42819;GreaseKit / Creammonkey API Multiple GM Function Cross-site Request
42818;Omegasoft INterneSErvicesLosungen (INSEL) Login Error Message Account Enumeration
42817;Omegasoft INterneSErvicesLosungen (INSEL) Crafted Cookie Authentication Bypass
42816;Numara FootPrints /MRcgi/MRABLoad2.pl LOADFILE Parameter Arbitrary Command Execution
42815;Numara FootPrints MRcgi/MRProcessIncomingForms.pl PROJECTNUM Variable Arbitrary Code Execution
42814;Numara FootPrints Appointment Set Title Form Field XSS
42813;Numara FootPrints /MRcgi/MRchat.pl transcriptFile Parameter Arbitrary Command Execution
42812;Adobe LiveCycle Workflow Web Management Interface Unspecified XSS
42811;4nChat Module for PHP-Nuke modules.php roomid Parameter SQL Injection
42810;apt-listchanges apt-listchanges.py Search Path Subversion Local Privilege Escalation
42809;Automatic Image Upload with Thumbnails (imgUpload) Module for PunBB uploadimg.php Crafted MIME Type Unrestricted File Upload
42808;PunBB pun_include Template Tag Unspecified XSS
42807;PunBB Multiple Unspecified Path Disclosures
42806;PunBB admin/options Referer Check Unspecified Weakness
42805;phpBB3 Language Entry Unspecified Input Validation Weakness
42804;Evolution mail/em-format.c emf_multipart_encrypted Function Crafted Encrypted Message Handling Format String
42803;MyBulletinBoard (MyBB) admin/usergroups.php gid Parameter SQL Injection
42802;MyBulletinBoard (MyBB) moderation.php Multiple Parameter SQL Injection
42801;MyBulletinBoard (MyBB) search.php results Action Arbitrary PHP Code Execution
42800;MyBulletinBoard (MyBB) forumdisplay.php sortby Variable Arbitrary PHP Code Execution
42799;Microsoft IE URI Handling Arbitrary FTP Command Injection
42798;Extended Module Player (XMP) loaders/dtt_load.c dtt_load() Function Overflow
42797;Extended Module Player (XMP) misc/oxm.c Multiple Function OXM File Handling Overflows
42796;Neptune Web Server 404 Error Page XSS
42795;IBM AIX reboot Local Overflow
42794;IBM AIX man Search Path Subversion Local Privilege Escalation
42792;B21Soft BFup ActiveX (BFup.dll) FilePath Property Overflow
42791;Boost Regex Library (Boost.Regex) basic_regex_creator.hpp get_repeat_type Function DoS
42790;Boost Regex Library (Boost.Regex) regex/v4/perl_matcher_non_recursive.hpp Invalid RegExp DoS
42789;LulieBlog voircom.php id Parameter SQL Injection
42788;LulieBlog comment_refuser.php id Parameter Arbitrary Comment Deletion
42787;LulieBlog comment_accepter.php id Parameter Arbitrary Comment Acceptance
42786;LulieBlog article_suppr.php id Parameter Arbitrary Article Deletion
42785;Alkacon OpenCms logfileViewSettings.jsp filePath.0 Parameter Arbitrary File Access
42784;Alkacon OpenCms logfileViewSettings.jsp filePath Parameter XSS
42783;Argon Technology CMS TFTPsrvs.exe filename Parameter Traversal Arbitrary File Access
42782;Funkwerk X2300 Series Router Unspecified DNS Request Remote DoS
42781;MiniWeb HTTP Server http.c mwGetLocalFileName Function Encoded Traversal Arbitrary File/Directory Access
42780;MiniWeb HTTP Server http.c _mwProcessReadSocket Function URI Handling Remote Overflow
42779;Horde Turba 2 (turba2) Contact Manager H3 lib/Driver/sql.php Unauthorized Data Manipulation
42778;Bloo index.php Multiple Parameter SQL Injection
42777;Adobe ColdFusion Unspecified XSS
42776;Horde Multiple Products Share Management Owner Validation Unspecified Issue
42775;Horde Multiple Products API Unspecified Privilege Escalation
42774;Horde Multiple Products theme Parameter Traversal Local File Inclusion
42773;Horde IMP Mail Crafted E-mail Arbitrary Delete Mail Purge
42772;Horde Multiple Product Mail Crafted Numeric ID Arbitrary Mail Deletion
42771;LevelOne WBR-3460A Router telnet Unauthenticated Access
42770;Atlassian JIRA Enterprise Edition Setup Wizard Permission Weakness
42769;Atlassian JIRA Enterprise Edition Crafted filter ID Arbitrary User Shared Filter Deletion
42768;Atlassian JIRA Enterprise Edition 500page.jsp Error Message XSS
42767;SSH Tectia Client/Server ssh-signer Unspecified Local Privilege Escalation
42766;Georgia SoftWorks SSH2 Server (GSW_SSHD) username Field Remote Format String
42765;Georgia SoftWorks SSH2 Server (GSW_SSHD) Multiple Authentication Fields Remote Overflow
42764;PortalApp content.asp Unauthorized Forum Manipulation
42763;PortalApp forums.asp Unauthorized Forum Manipulation
42762;PortalApp forums.asp sortby Parameter SQL Injection
42761;PortalApp content.asp keywords Parameter XSS
42760;PortalApp forums.asp keywords Parameter XSS
42759;unp File Name Handling Arbitrary Command Injection
42758;Layton HelpBox Login Error Message Account Enumeration
42757;Layton HelpBox usersearchrequests.asp Multiple Field XSS
42756;Layton HelpBox editrequestuser.asp Multiple Field XSS
42755;Layton HelpBox editrequestenduser.asp Multiple Field XSS
42754;Layton HelpBox requestattach.asp sys_request_id Parameter XSS
42753;Layton HelpBox statsrequestypereport.asp Filter Field XSS
42752;Layton HelpBox writeenduserenduser.asp Multiple Field XSS
42751;Layton HelpBox useractions.asp sys_request_id Parameter SQL Injection
42750;Layton HelpBox requestcommentsuser.asp sys_request_id Parameter SQL Injection
42749;Layton HelpBox editrequestuser.asp sys_request_id Parameter SQL Injection
42748;Layton HelpBox changerequeststatus.asp sys_request_id Parameter SQL Injection
42747;Layton HelpBox writepwdenduser.asp oldpassword Parameter SQL Injection
42746;Layton HelpBox editrequestenduser.asp sys_request_id Parameter SQL Injection
42745;Layton HelpBox uploadrequest.asp Unrestricted File Upload Arbitrary ASP Execution
42744;TUTOS php/admin/phpinfo.php Remote Information Disclosure
42743;TUTOS php/admin/cmd.php cmd Variable Arbitrary Command Execution
42742;libcdio src/iso-info.c iso-info print_iso9660_recurse Function Joilet File Name Handling Overflow
42741;MG2 admin.php list Parameter XSS
42740;MailEnable IMAP Service (MEIMAPS.EXE) Multiple Commands Remote Overflow DoS
42739;MailEnable IMAP Service (MEIMAPS.EXE) Multiple Commands Remote Overflow
42738;SILC Toolkit lib/silcutil/silcutil.c silc_fingerprint() Function Remote Overflow
42737;WebCT Campus Edition Discussion Board Message XSS
42736;WebCT Campus Edition Mail Message XSS
42735;Dokeos Unspecified Arbitrary Code Execution
42734;Dokeos Unspecified XSS
42733;MailEnable SMTP Service EXPN/VRFY Unspecified DoS
42732;Microsoft Excel Macro Validation Unspecified Code Execution
42731;Microsoft Excel Conditional Formatting Value Unspecified Code Execution
42730;Microsoft Excel BIFF File Format Rich Text Tag Malformed Tag Memory Corruption
42729;ManageEngine ServiceDesk Plus SolutionSearch.do searchText Parameter XSS
42728;Hadith Module for PHP-Nuke modules.php cat Parameter SQL Injection
42727;eWriting Component for Mambo / Joomla! index.php cat Parameter SQL Injection
42726;Kutub-i Sitte Module for PHP-Nuke modules.php kid Parameter SQL Injection
42725;Microsoft Excel XLS Malformed Formula Memory Corruption
42724;Microsoft Excel Style Record Handling Memory Corruption
42723;Microsoft Excel SLK File Import Unspecified Arbitrary Code Execution
42722;Microsoft Excel BIFF8 Spreadsheet DVAL Record Handling Arbitrary Code Execution
42721;Motorola Timbuktu Pro Malformed Instant Message Remote DoS
42720;Eye-Fi Web Server Crafted WS-Proxy Request Remote DoS
42719;Eye-Fi Authentication Weakness Arbitrary Image Upload
42718;Eye-Fi WS-Proxy Multiple Page CSRF
42717;Panda Multiple Products cpoint.sys IOCTL Request Handling Local Privilege Escalation
42716;Linux Kernel Out-Of-Range Offset Local Arbitrary Memory Access
42715;Kingsoft Antivirus Online Update Module KUpdateObj2 ActiveX (UpdateOcx2.dll) SetUninstallName() Method Overflow
42714;Symantec Altiris Deployment Solution Agent (AClient.exe) Privilege Escalation (shatter)
42713;Sun Java Server Faces (JSF) Unspecified XSS
42712;Microsoft Office Web Components DataSource Page Handling Arbitrary Code Execution
42711;Microsoft Office Web Components URL Parsing Arbitrary Code Execution
42710;Microsoft Outlook mailto: URI Handling Arbitrary Command Execution
42709;Microsoft Office Unspecified Malformed Document Handling Memory Corruption
42708;Microsoft Office Excel Document (XLS) Cell Record Rebuilding Memory Corruption
42707;Savvy Content Manager search_results/index.cfm searchterms Parameter XSS
42706;Savvy Content Manager search_results.cfm searchterms Parameter XSS
42705;Savvy Content Manager searchresults.cfm searchterms Parameter XSS
42704;Centreon include/doc/index.php page Parameter Traversal Arbitrary File Access
42703;Sun Java Web Console Remote File Existence Enumeration
42702;Adobe Reader for Linux acroread SSL Certificate Handling Symlink Arbitrary File Overwrite
42701;IBM Informix Dynamic Server Authentication oninit.exe Password Handling Overflow
42700;IBM Informix Dynamic Server DBPATH Variable Unspecified Overflow
42699;IBM Informix Dynamic Server oninit.exe Process DBPATH Variable handling Remote Overflow
42698;Opera XML Document Handling Crafted Attribute Sanitization Filter Bypass
42697;Opera Image Custom Comment Arbitrary Script Execution
42696;Opera File Input Arbitrary File Access
42695;Opera Plug-ins Unspecified Cross-domain Scripting
42694;Opera Crafted TLS Certificate Handling Unspecified Code Execution
42693;Opera Rich Text Editing Functionality designMode Cross-domain Scripting
42692;Opera Malformed BMP Handling CPU Consumption DoS
42691;Opera BMP File Handling Arbitrary Memory Disclosure
42690;KCWiki simplest/wiki.php page Parameter Remote File Inclusion
42689;KCWiki minimal/wiki.php page Parameter Remote File Inclusion
42688;phpArcadeScript index.php userid Parameter SQL Injection
42687;MyABraCaDaWeb header.php ma_kw Parameter XSS
42686;Splatt Forum Module for PHP-Nuke block-Forums.php subject Parameter XSS
42685;Filebased guestbook gbook.php Comment Section XSS
42684;QuickTicket qti_usr.php id Parameter SQL Injection
42683;Adobe Reader / Acrobat printSepsWithParams Arbitrary Code Execution
42682;BM Classifieds pfriendly.php ad Parameter SQL Injection
42681;BM Classifieds showad.php cat Parameter SQL Injection
42680;MySimpleNews vider.php3 Direct Request Arbitrary Message Deletion
42679;Falcon Web Server URI Multiple Error Message XSS
42678;IBM Rational ClearQuest Error Message User Enumeration
42677;White_dune Unspecified Format String
42676;Math Comment Spam Protection Plugin for Wordpress wp-admin/options-general.php Multiple Parameter XSS
42675;Moodle install.php dbname Parameter XSS
42674;PHP Webquest admin/backup_phpwebquest.php Direct Request Database Credentials Disclosure
42673;White_dune DuneApp.cpp swDebugf Function WRL File Handling Format String
42672;White_dune Scene.cpp Scene::errorf Function WRL File Handling Overflow
42671;CoolPlayer CPI_PlaylistItem.c CPLI_ReadTag_OGG Function OGG Tag Processing Overflow
42670;Streamcast HTTP Request Off-By-One Remote Overflow
42669;Streamcast Content-Length HTTP Header NULL Dereference Remote DoS
42668;Streamcast OggHeaderParse Function OGG Tag Processing Remote Overflow DoS
42667;Shadowed Portal control.php access Variable Arbitrary PHP Code Execution
42666;Shadowed Portal control.php mod_root Parameter Remote File Inclusion
42665;ADA Image Server template Variable Crafted Traversal Arbitrary File Access
42664;ADA Image Server GET Request Traversal Arbitrary File Access
42663;ADA Image Server Error Message XSS
42662;PMOS Help Desk form.php options Array Variable Arbitrary PHP Code Execution
42661;Downloads Component for Mambo / Joomla! index.php cat Parameter SQL Injection
42660;com_detail Component for Mambo / Joomla! index.php id Parameter SQL Injection
42659;Ipswitch Instant Messaging IM Server recipient Field Traversal Arbitrary File Creation
42658;xineplug_dmx_asf.so Plugin for xine-lib demuxers/demux_asf.c Crafted ASF Header Remote Overflow
42657;kdebase Unspecified Local DoS
42656;HP Tru64 UNIX File-on-File Mounting File System (FFM) Unspecified Local DoS
42655;ISC BIND on Red Hat Linux /etc/rndc.key Insecure File Permission Local named Manipulation
42654;ProWizard 4 PC (prowiz) Multiple Format Rippers File Handling Overflow
42653;libexif exif-data.c exif_data_load_data_thumbnail Function EXIF Data Handling Overflow
42652;libexif exif_loader.c exif_loader_write Function EXIF Data Handling Overflow
42651;Dokeos My productions Component main/auth/profile.php Crafted File Extension Unrestricted File Upload
42650;Gesytec Easylon OPC Server OLE for Process Control (OPC) Unspecified Remote Code Execution
42649;exiftags Malformed Comment Handling DoS
42648;exiftags Unspecified Field Offset Overflow #1
42647;exiftags JPEG Handling EXIF Data IFD References Recursion DoS
42646;exiftags Unspecified Field Offset Overflow #2
42645;exiftags Missing Tag Handling DoS
42644;exiftags Canon IFD Ref Handling Recursion DoS
42643;Zimbra Collaboration Suite Email Attachment XSS
42642;BosClassifieds Classified Ads System account.php returnTo Parameter XSS
42641;Hammer of Thyrion huffman.c HuffDecode Function Remote Overflow
42640;PunBB admin_categories.php Category Name XSS
42639;PunBB misc.php Referer HTTP Header XSS
42638;PunBB footer.php include/user/ Local File Inclusion
42637;PunBB include/common.php Global Parameter Registration Security Bypass
42636;Gentoo Linux etc-update Permission Weakness Local Information Disclosure
42635;Tor World Multiple Products Unspecified XSS
42634;Meridian Prolog Manager Cleartext Password Disclosure
42633;SquirrelMail on sourceforge.net Trojaned Distribution
42632;WebGUI Secondary Admin Privilege Escalation
42631;JBoss Seam org.jboss.seam.framework.Query Class getRenderedEjbql Method order Variable Arbitrary Arbitrary EJBQL Command Execution
42630;Fujitsu Interstage Multiple Products Single Sign-On Function Remote Overflow
42629;Solaris ipsecah(7P) Kernel Module Unspecified Local DoS
42628;ViArt Multiple Products block_site_map.php root_folder_path Parameter Remote File Inclusion
42627;Cybozu Office Unspecified HTTP Request DoS
42626;BarracudaDrive Web Server Crafted Request Script Source Disclosure
42625;BarracudaDrive Web Server Gropu Chat /eh/chat.ehintf/C. Remote DoS
42624;BarracudaDrive Web Server URI Path Trace Page XSS
42623;BarracudaDrive Web Server /drive/c/bdusers/USER/ dir Variable Traversal Arbitrary File Manipulation
42622;BarracudaDrive Web Server URL Path Traversal Arbitrary File Access
42621;Cybozu Multiple Products Unspecified HTTP Header Injection
42619;mcRefer install.php bgcolor Variable Arbitrary PHP Code Execution
42618;Math Comment Spam Protection Plugin for Wordpress wp-admin/options-general.php Multiple Parameter CSRF
42617;UploadImage admin.php pass Variable Remote Privilege Escalation
42616;Ruby WEBrick WEBrick::HTTPServ* :NondisclosureName Option Mixed Case Arbitrary File Access
42615;Ruby WEBrick WEBrick::HTTPServ* Encoded Traversal Arbitrary File Access
42614;Linux Kiss Server lks.c log_message() Function Remote Format String
42613;Vantage Linguistics AnswerWorks awApi4.AnswerWorks.1 ActiveX (awApi4.dll) Multiple Method Overflow
42612;Sun Java System Access Manager Administration Console Version Window XSS
42611;Sun Java System Access Manager Administration Console Help Window XSS
42610;MySQL DEFINER View Value Crafted Statements Remote Privilege Escalation
42609;MySQL Federated Engine SHOW TABLE STATUS Query Remote DoS
42608;MySQL RENAME TABLE Symlink System Table Overwrite
42607;MySQL Multiple table-level DIRECTORY Remote Privilege Escalation
42606;WebContent M1 redirect.do sid Parameter XSS
42605;BosDates calendar_search.php category Parameter XSS
42604;BosDates calendar.php type Parameter XSS
42603;FortiClient Host Security fortimon.sys Crafted Request Local Privilege Escalation
42602;Sun Java Web Start Application JNLP File Handling Overflow (6660121)
42601;Sun Java JRE JavaScript Arbitrary Java API Access
42600;Sun Java JRE Color Management Library Applet Handling sun.awt.color.CMM.cmmCombineTransforms Overflow DoS
42599;Sun Java JRE Color Management Library SpCurveToPublic Overflow DoS
42598;Sun Java JRE Image Parsing Library Applet Privilege Escalation (6633278)
42597;Sun Java Plug-in Applet Handling Policy Bypass Privilege Escalation (6608712)
42596;Sun Java Web Start Untrusted Application Unspecified Privilege Escalation (6611594)
42595;Sun Java Web Start Untrusted Application Unspecified Privilege Escalation (6623233)
42594;Sun Java Web Start useEncodingDecl() Function XML Header Parsing Overflow
42593;Sun Java Web Start Unspecified Application Handling Overflow (6605187)
42592;Sun Java Web Start Unspecified Application Handling Overflow (6605184)
42591;Sun Java JRE XSLT Transformation Processing Privilege Escalation
42590;Sun Java Runtime Environment Virtual Machine Untrusted Applet Privilege Escalation (6593303)
42589;Sun Java Runtime Environment Virtual Machine Untrusted Applet Privilege Escalation (6587132)
42588;MediaWiki JSON Callback Crafted API Request Information Disclosure
42587;Check Point VPN-1 UTM Edge Login Form Handler user Parameter XSS
42586;Multiple BSD user-ppp command_Expand_Interpret() Function Local Overflow
42585;Easy File Sharing Web Server Crafted User Name File Content Disclosure
42584;Easy File Sharing Web Server Direct Request .sdb Database File Disclosure
42583;Easy File Sharing Web Server Traversal Arbitrary File Upload
42582;RMSOFT Gallery System Module for XOOPS images.php q Parameter XSS
42581;XM-Memberstats module for XOOPS index.php sortby Parameter XSS
42580;3ivx MPEG-4 Codec on Media Player Classic (MPC) mplayerc.exe MP4 File Handling Overflow
42579;3ivx MPEG-4 on Microsoft Windows Media Player (WMP) mplayer2.exe MP4 File Handling Overflow
42578;Minimo Password Manager Form Field XSS Injection
42577;Wireshark TFTP Dissector Malformed Packet Handling Remote DoS
42576;Wireshark SNMP Dissector Malformed Packet Handling Remote DoS
42575;Wireshark SCTP Dissector Malformed Packet Handling Remote DoS
42574;Barryvan Compo Manager main.php pageURL Parameter Remote File Inclusion
42573;Podcast Generator recent_list.php absoluteurl Parameter Remote File Inclusion
42572;Podcast Generator archive_nocat.php absoluteurl Parameter Remote File Inclusion
42571;Podcast Generator archive_cat.php absoluteurl Parameter Remote File Inclusion
42570;Podcast Generator upload.php absoluteurl Parameter Remote File Inclusion
42569;Podcast Generator showcat.php absoluteurl Parameter Remote File Inclusion
42568;Podcast Generator pgRSSnews.php absoluteurl Parameter Remote File Inclusion
42567;Podcast Generator login.php absoluteurl Parameter Remote File Inclusion
42566;Podcast Generator ftpfeature.php absoluteurl Parameter Remote File Inclusion
42565;Podcast Generator editdel.php absoluteurl Parameter Remote File Inclusion
42564;Podcast Generator edit.php absoluteurl Parameter Remote File Inclusion
42563;Podcast Generator categories_remove.php absoluteurl Parameter Remote File Inclusion
42562;Podcast Generator categories_add.php absoluteurl Parameter Remote File Inclusion
42561;Podcast Generator categories.php absoluteurl Parameter Remote File Inclusion
42560;Podcast Generator admin.php absoluteurl Parameter Remote File Inclusion
42559;Podcast Generator loadparser.php absoluteurl Parameter Remote File Inclusion
42558;Podcast Generator download.php filename Parameter Traversal Arbitrary File Access
42557;Podcast Generator core/themes.php theme_path Parameter Traversal Arbitrary File Access
42556;SiteBuilder Elite files/amazon-bestsellers.php CarpPath Parameter Remote File Inclusion
42555;SiteBuilder Elite files/carprss.php CarpPath Parameter Remote File Inclusion
42554;Learn2 Corporation STRunner iestm32.dll ActiveX Unspecified Overflows
42553;MyTV/x for MyTV.PVR Power Button Local Privilege Escalation
42552;KDE Konqueror Malformed HTML Processing Unspecified DoS
42551;phpMyTourney tourney/index.php page Parameter Remote File Inclusion
42550;Koobi Pro index.php Downloads Module categ Parameter SQL Injection
42549;Centreon include/doc/get_image.php img Parameter Traversal Arbitrary File Access
42548;Simpleboard Component for Mambo / Joomla! index.php catid Parameter SQL Injection
42547;Portail Web Php template/Bleu/index.php site_path Parameter Remote File Inclusion
42546;Portail Web Php template/Noir/index.php site_path Parameter Remote File Inclusion
42545;Portail Web Php template/Vert/index.php site_path Parameter Remote File Inclusion
42544;PHP-Nuke modules/Downloads/index.php lid Parameter SQL Injection
42543;PHP-Nuke modules/Web_Links/index.php lid Parameter SQL Injection
42542;PHP-Nuke SQL Injection Filter Encoded Request Bypass
42541;PHP-Nuke index.php INSERT Syntax SQL Injection
42540;Juniper Networks Secure Access 2000 remediate.cgi Direct Request Error Message Path Disclosure
42539;PHP-Nuke Multiple Unspecified Issues
42538;PHP-Nuke Search Module Multiple Element XSS
42537;NSN Script Depository Module for PHP-Nuke modules.php show_file Variable Absolute Path Arbitrary File Access
42536;Mambo LaiThai Unspecified SQL Injection
42535;Mambo LaiThai mod_template_chooser Unspecified Issue
42534;Mambo LaiThai mod_login Unspecified Issue
42533;GROUP-E head_auth.php CFG[PREPEND_FILE] Parameter Remote File Inclusion
42532;MOStlyCE for Mambo connectors/php/connector.php Command Variable Absolute Path Arbitrary File Deletion
42531;MOStlyCE for Mambo connectors/php/connector.php Command Parameter CSRF
42530;MOStlyCE for Mambo connectors/php/connector.php Command Parameter XSS
42529;MOStlyCE for Mambo connectors/php/connector.php Path Disclosure
42528;Ripe Website Manager admin/pages/do_new_page.php Multiple Parameter SQL Injection
42527;Ripe Website Manager admin/navigation/do_new_nav.php new_menuname Parameter SQL Injection
42526;Ripe Website Manager admin/navigation/do_new_item.php Multiple Parameter SQL Injection
42525;Ripe Website Manager navigation/delete_item.php id Parameter SQL Injection
42524;Ripe Website Manager navigation/delete_menu.php id Parameter SQL Injection
42523;Ripe Website Manager pages/delete_page.php id Parameter SQL Injection
42522;TorrentTrader Classic account-inbox.php msg Parameter XSS
42521;PHP-Nuke admin.php AddAuthor Action Multiple Parameter CSRF
42520;PHPortal form/db_form/employee.php DOCUMENT_ROOT Parameter Remote File Inclusion
42519;YaPiG sample.php YAPIG_PATH Parameter Remote File Inclusion
42518;Juniper Networks Secure Access 2000 dana-na/auth/rdremediate.cgi delivery_mode Parameter XSS
42517;SimpCMS index.php keyword Parameter SQL Injection
42516;Mambo Template Chooser Functionality Unspecified Issue
42515;Mambo Administrator Backend Unspecified XSS
42514;Mambo Cookie Parameter Session Fixation
42513;HTTP File Server (HFS) Basic Authentication Crafted Element Request Information Disclosure
42512;HTTP File Server (HFS) URL userinfo subcomponent XSS
42511;HTTP File Server (HFS) base64 Representation Basic Authentication Log File Arbitrary Text Injection
42510;HTTP File Server (HFS) Basic Authentication Log Request Audit Weakness
42509;HTTP File Server (HFS) Account Name Log Overflow DoS
42508;HTTP File Server (HFS) Account Name Logging Traversal Arbitrary File / Directory Manipulation
42507;HTTP File Server (HFS) Traversal Arbitrary File Upload
42506;BellaBook (aka BellaBuffs) captcha.php pheap_login Cookie Remote Privilege Escalation
42505;Beehive Forum post.php t_dedupe Parameter SQL Injection
42504;Beehive Forum chmod() calls Unspecified Issue
42503;Nokia N95 SIP Message Sequence Processing DoS
42502;SonicWALL Global VPN Client Configuration File Multiple Format Strings
42501;avast! Home/Professional TAR File Processing Unspecified Issue
42500;Trend Micro OfficeScan PolicyServer.exe cgiABLogon.exe CGI Module pwd Variable Remote Overflow
42499;Trend Micro OfficeScan cgiChkMasterPwd.exe TMLogonEncrypted Variable Remote Overflow
42498;Dynamic Photo Gallery album.php albumID Parameter SQL Injection
42497;Jetty Dump Servlet (webapps/test/jsp/dump.jsp) Unspecified XSS
42496;Jetty HTML Cookie Parameter Unspecified Character Sequence Hijacking Weakness
42495;Jetty Unspecified CRLF Injection
42494;OpenVMS for Integrity Servers [SYSLIB]DECW$SERVER_DIX.EXE Kerberos API Invocation DoS
42493;OpenVMS for Integrity Servers glBitmap() Function Multiple Method DoS
42492;pfSense Unspecified XSS
42491;Solaris Directory Functions Unspecified Local DoS
42490;Intersil isl3893 Extensions For Boa HTTP Basic Auth Overflow Administrator Password Modification
42489;Flyspray Username Error Message Information Disclosure
42488;Flyspray myprofile Function index.php Multiple Parameter XSS
42487;geoBlog listcomment.php id Variable Remote Arbitrary Comment Deletion
42486;geoBlog deleteblog.php id Variable Remote Arbitrary Blog Deletion
42485;geoBlog deletecomment.php id Variable Remote Arbitrary Comment Deletion
42484;Fail2ban Crafted Client Version sshd Log File Parsing Arbitrary Host Addition DoS
42483;netOffice Dwins demoSession Parameter Authentication Bypass
42482;DenyHosts Crafted Client Version sshd Log File Parsing Arbitrary Host Addition DoS
42481;zsh Util/difflog.pl Temporary File Symlink Arbitrary File Overwrite
42480;ZABBIZ zabbix_agentd UserParameter Script Local Privilege Escalation
42479;CRM-CTT Interleave functions.php CheckCustomerAccess() Function Remote Restriction Bypass
42478;Claws Mail sylprint.pl sylprint.[USER].[PID] Symlink Arbitrary File Overwrite
42477;Site-Up index.cgi Multiple Field XSS
42476;G DATA Antivirus ScanObjectBrowser.DLL ActiveX SelectPath Function Overflow
42475;Crafty Syntax Live Help (CSLH) leavemessage.php XSS
42474;Crafty Syntax Live Help (CSLH) user_questions.php XSS
42473;Crafty Syntax Live Help (CSLH) livehelp.php XSS
42472;CMS Made Simple Listtags XSS
42471;CMS Made Simple Anchor Tag XSS
42470;Mozilla Firefox addMicrosummaryGenerator sidebar Method Remote Information Disclosure
42469;ReloadCMS index.php module Parameter Traversal Local File Inclusion
42468;PHP-Nuke modules/Forums/favorites.php nuke_bb_root_path Parameter Remote File Inclusion
42467;Music Module for phpBasic URI view Action id Parameter SQL Injection
42466;DM CMS index.php id Parameter SQL Injection
42465;Ascential DataStage Unspecified Logging Cleartext Password Disclosure
42464;Ascential DataStage Installation File Permission Weakness
42463;Ascential DataStage dsjob Process Listing Local Cleartext Password Disclosure
42462;Visionsoft Audit on Demand Service (VSAOD) Unauthenticated Privileged Command Execution
42461;AV Tutorial changePW.php Arbitrary User Password Modification
42460;MySQLDumper HTTP POST Request Remote Authentication Bypass
42459;LightBlog main.php Unspecified Bypass
42458;ikiwiki Repository Path Symlink Information Disclosure
42457;FTP Admin index.php error Variable Error Page Action XSS
42456;FTP Admin index.php page Parameter Traversal Local File Inclusion
42455;FTP Admin index.php loggedin Variable Authentication Bypass
42454;TuMusika Evolution phpinfo.php Remote Information Disclosure
42453;TuMusika Evolution inc/languages.php language Variable Traversal Arbitrary File Access
42452;TuMusika Evolution inc/languages_f.php language Variable Traversal Arbitrary File Access
42451;TuMusika Evolution inc/languages_n.php language Variable Traversal Arbitrary File Access
42450;TuMusika Evolution frames/nogui/sc_download.php uri Parameter Traversal Arbitrary File Access
42449;Ace-FTP Client Response Overflow
42448;ZyXEL ZyWALL 2 ZyNOS Management Interface Invalid Config Data Infinite Reboot Remote DoS
42447;Audacity Temporary File Race Condition DoS
42446;eTicket searc_form.php URI XSS
42445;eTicket banlist.php XSS
42444;eTicket banlist_addedit.php URI XSS
42443;eTicket banlist_delete.php URI XSS
42442;eTicket cat.php URI XSS
42441;eTicket mail.php URI XSS
42440;eTicket main.php URI XSS
42439;eTicket my.php URI XSS
42438;eTicket pref.php URI XSS
42437;eTicket rep.php URI XSS
42436;eTicket user_group.php URI XSS
42435;eTicket admin_login.php URI XSS
42434;eTicket user_login.php URI XSS
42433;RivetTracker config.php Cleartext Admin Credential Local Disclosure
42432;RivetTracker Unspecified Arbitrary Code Execution
42431;RivetTracker Admin Unspecified Arbitrary Code Execution
42430;RivetTracker newtorrents.php Unauthenticated Torrent Posting
42429;Move Media Player Quantum Streaming IE Player ActiveX (QSP2IE.QSP2IE) UploadLogs() Method Overflow
42428;Mozilla Multiple Products E-mail Handling MIME Processing Overflow
42427;PHPDevShell Repair &amp; Optimize Database Unspecified Issue
42426;PHPDevShell User Profile Manipulation Crafted Request Unspecified Privilege Escalation
42425;PHPDevShell Multiple Unspecified Issues
42424;PHPDevShell Unspecified Authentication Mixed Case Weakness
42423;AdventNet EventLog Analyzer MySQL Installation Default root Account
42422;scanbuttond buttonpressed.sh Multiple Temp File Symlink Arbitrary File Overwrite
42421;Acunetix Web Vulnerability Scanner White Space URL Arbitrary Program Execution
42420;Pluxml admin/images.php Unrestricted File Upload JPG Filename Arbitrary Code Execution
42418;BadBlue browse Variable Error Message Remote Information Disclosure
42417;BadBlue upload.dll filename Variable Traversal Arbitrary File Overwrite
42416;BadBlue ext.dll PassThru Query String Remote Overflow
42415;osWrapper wrapper.php file Variable Traversal Local File Disclosure
42414;GNUMP3d Un-passworded Plugins Authentication Weakness
42413;Kose_Yazilari Module for PHP-Nuke modules.php artid Parameter SQL Injection
42412;Inhalt module for PHP-Nuke modules.php cid Parameter SQL Injection
42411;Docum Module for PHP-Nuke modules.php artid Parameter SQL Injection
42410;Books Module for PHP-Nuke modules.php cid Parameter SQL Injection
42409;com_filebase Component for Mambo / Joomla! index.php filecatid Parameter SQL Injection
42408;com_sg Component for Mambo / Joomla! index.php pid Parameter SQL Injection
42407;com_mezun Component for Joomla! index.php id Parameter SQL Injection
42406;com_scheduling Module for Mambo / Joomla! index.php id Parameter SQL Injection
42405;MiniGal classes.php imagecomments Function Arbitrary PHP Code Injection
42404;Mozzers SubSystem add.php Multiple Field Arbitrary PHP Code Execution
42403;SafeNet Sentinel Protection Server/Key Server Crafted Traversal Arbitrary File Access
42402;SafeNet Sentinel Protection Server/Key Server query String Traversal Arbitrary Remote File Access
42401;samhain Random Number Generator Weakness
42400;Ability Mail Server Blank String Message Unspecified Remote DoS
42399;Ability Mail Server IMAP4 Commands Malformed Number List Range Remote DoS
42398;Invensys Wonderware InTouch NetDDE Share Permission Weakness Remote Privilege Escalation
42397;feynmf feynmf.pl feynmf$$.pl Symlink Arbitrary File Overwrite
42396;I Hear U (IHU) Player.cpp Player::ring Function Malformed Packet Remote DoS
42395;I Hear U (IHU) Receiver::processPacket Function Malformed Packet Infinite Loop Remote DoS
42394;Serendipity serendipity_admin.php Crafted File Upload XSS
42393;Serendipity serendipity_admin.php realname Parameter XSS
42392;Packeteer Multiple Products File Listing Function Error Report page FILELIST Parameter XSS
42391;IAPR COMMENCE System includes/page_includes/pagebase.php php_root_path Parameter Remote File Inclusion
42390;IAPR COMMENCE System includes/page_includes/page.php php_root_path Parameter Remote File Inclusion
42389;IAPR COMMENCE System phasebase.php Multiple Parameter Remote File Inclusion
42388;IAPR COMMENCE System phase4.php Multiple Parameter Remote File Inclusion
42387;IAPR COMMENCE System phase3.php Multiple Parameter Remote File Inclusion
42386;IAPR COMMENCE System phase2.php Multiple Parameter Remote File Inclusion
42385;IAPR COMMENCE System phase1.php Multiple Parameter Remote File Inclusion
42384;IAPR COMMENCE System include_all_phase.php php_root_path Parameter Remote File Inclusion
42383;IAPR COMMENCE System include_all_fns.php php_root_path Parameter Remote File Inclusion
42382;IAPR COMMENCE System includes/user_authen_fns.php php_root_path Parameter Remote File Inclusion
42381;IAPR COMMENCE System includes/output_fns.php php_root_path Parameter Remote File Inclusion
42380;IAPR COMMENCE System includes/main_fns.php php_root_path Parameter Remote File Inclusion
42379;IAPR COMMENCE System includes/db_connect.php php_root_path Parameter Remote File Inclusion
42378;RTSP MPEG4 SP Control RtspVaPgCtrl ActiveX (RtspVapgDecoderNew.dll) Url Property Overflow Arbitrary Code Execution
42377;ProjectPier Unspecified CSRF
42376;ProjectPier index.php Multiple Parameter XSS
42375;SDL_image IMG_lbm.c IMG_LoadLBM_RW Function Crafted IFF ILBM File Handling Remote Overflow
42374;SDL_image IMG_gif.c LWZReadByte Function Crafted GIF File Handling Remote Overflow
42373;LWS php User Base templates/default/header.inc.php menu Parameter Remote File Inclusion
42372;Quinsonnas Mail Checker footer.php op[footer_body] Parameter Remote File Inclusion
42371;Softbiz Jokes &amp; Funny Pics Script index.php sbcat_id Parameter SQL Injection
42370;phpProfiles include/body_comm.inc.php content Parameter Remote File Inclusion
42369;Centreon get_image.php Multiple Parameter Traversal Local File Inclusion
42368;Centreon color_picker.php Multiple Parameter XSS
42367;XRMS CRM /admin/users/self.php msg Parameter XSS
42366;Drupal ECMAScript Drupal.checkPlain Function XSS
42365;Drupal Content Edit Form Title XSS
42364;Sybase MobiLink mlsrv10.exe Multiple Remote Overflows
42363;lighttpd File Descriptor Array Connection Saturation Remote DoS
42362;IBM WebSphere SVRCONN MQ Client Queue Manager Security Bypass
42361;Urulu index.php/dyn/js/request connectionId Parameter SQL Injection
42360;Symantec Backup Exec for Windows Servers (BEWS) PVATLCalendar.PVCalendar.1 ActiveX (pvcalendar.ocx) Save() Method Arbitrary File Manipulation
42359;Urulu index.php/statprt/js/request connectionId Parameter SQL Injection
42358;Symantec Backup Exec for Windows Servers (BEWS) PVATLCalendar.PVCalendar.1 ActiveX (pvcalendar.ocx) Multiple Overflows
42357;Alkacon OpenCms tree_files.jsp resource Parameter XSS
42356;NetBSD FAST_IPSEC ipsec4_get_ulp() Function IPSEC Policy Bypass
42355;DeluxeBB cp.php membercookie Variable Arbitrary Profile E-Mail Address Manipulation Privilege Escalation
42354;Hitachi JP1/File Transmission Server/FTP Unspecified FTP Command Remote DoS
42353;Hitachi JP1/File Transmission Server/FTP Unspecified Remote Authentication Bypass
42352;AhnLab Products V3 Engine ZIP Archive Header Processing Memory Corruption
42351;Finjan SurfinGate Content Filter Configuration Database Default Password
42350;Finjan SurfinGate Unspecified Local Password Disclosure
42349;Finjan SurfinGate HTTPS Traffic Scanning Failure
42348;Finjan SurfinGate Obfuscated Code Active Content Scanning Bypass
42347;Finjan SurfinGate Crafted Filename Scanning Bypass
42345;BEA WebLogic WSDL / Security Policy Unspecified Remote Disclosure
42344;AlstraSoft Affiliate Network Pro admin/downloadbackup.php fl Parameter Traversal Local File Inclusion
42343;AlstraSoft Affiliate Network Pro admin/admin/dump/ .sql File Unspecified Issue
42342;AlstraSoft Affiliate Network Pro admin/backupstart.php Local File Inclusion
42341;MOD_PLSQL for Apache Unspecified URL SQL Injection
42340;MOD_PLSQL for Apache CGI Environment Handling Unspecified Overflow
42339;Duplicity FTP Backend ncftp Process Listing Local Password Disclosure
42338;TWiki (cfg{RCS}{WorkAreaDir}) Remote Information Disclosure
42337;ISPsystem ISPmanager responder Local Privilege Escalation
42336;Sciurus Hosting Panel acp/savenews.php Unauthenticated News Manipulation
42335;Sciurus Hosting Panel acp/savenews.php filecontents Variable Arbitrary PHP Code Execution
42334;Urchin report.cgi Multiple Variable Authentication Bypass
42333;VMware Multiple Products Shared Folders Host OS Encoded Traversal Arbitrary File Write
42332;Symantec Multiple Products Symantec Decomposer RAR File Handling Overflow DoS
42331;Symantec Multiple Products Symantec Decomposer RAR File Handling Memory Consumption DoS
42330;IBM DB2 Universal Database Unspecified Remote Issue
42329;Symantec Backup Exec for Windows Servers (BEWS) Unspecified Remote Issue
42328;FreeRADIUS Unspecified Remote Issue
42327;SAP MaxDB Unspecified Local Privilege Escalation
42326;eScan Anti-Virus for Linux Unspecified Remote Issue
42325;Novell eDirectory Unspecified Remote Issue
42323;CA BrightStor ARCserve Backup for Laptops &amp; Desktops Unspecified Local Issue
42322;phpShop Unspecified Remote Issue
42321;VLC Media Player Unspecified Remote Issue
42320;Weird Solutions BOOTPTurbo Unspecified Remote Code Execution
42319;myBloggie Multiple Unspecified Path Disclosure
42318;myBloggie Multiple Unspecified SQL Injection
42317;ElectroServer Unspecified Remote Issue
42316;3Com FTP Server Unspecified Remote DoS
42315;MailEnable Remote Management Unspecified Remote Overflow
42314;Bajie Http Web Server Query String XSS
42313;Sys-Hotel on Line System index.php file Parameter Traversal Arbitrary File Access
42312;CA Personal Firewall Unspecified Remote Issue (ZD-00000202)
42311;SAP MaxDB Unspecified Remote Issue
42310;Ghostscript zicc.c zseticcspace Function Remote Overflow
42309;eazyPortal index.php session_vars Cookie SQL Injection
42308;SurgeMail Unspecified Remote Issue (ZD-00000151)
42307;Apple Quicktime Unspecified Overflow
42306;phpShop Unspecified XSS Detection Bypass
42305;Samba Unspecified Remote Issue
42304;Novell GroupWise Unspecified Remote Issue
42303;CA Personal Firewall Unspecified Remote Issue (ZD-00000149)
42302;RealNetworks Helix Server Unspecified Remote Privilege Escalation
42301;Maian Cart index.php keywords Parameter XSS
42300;AuthentiX aspAdmin/deleteUser.asp username Parameter XSS
42299;AuthentiX aspAdmin/editUser.asp username Parameter XSS
42298;ClamAV Unspecified Remote Issue
42297;ClamAV libclamav cli_scanpe Function Petite Packed PE File Handling Overflow
42296;ClamAV libclamav libclamav/mew.c unmew11 Function Unspecified Heap Corruption
42295;ClamAV libclamav cli_scanpe() MEW Packed PE File Handling Overflow
42294;ClamAV MS-ZIP Compressed CAB File Unspecified Arbitrary Code Execution
42293;ClamAV nsis/bzlib_private.h bzip2 Decompression Unspecified Issue
42292;Interspire Shopping Cart search.php search_query Parameter XSS
42291;IBM DB2 Universal Database Unspecified Remote Overflow (ZD-00000181)
42290;IBM DB2 Universal Database Unspecified Remote Overflow (ZD-00000182)
42289;Rising Online Virus Scanner Rising Web Scan Object ActiveX (OL2005.dll) UpdateEngine() Method Arbitrary File Download
42288;myTopics Module for XOOPS print.php articleid Parameter SQL Injection
42287;4XEM VatDecoder VATDecoder.VatCtrl ActiveX (VATDecoder.dll) Url Property Overflow
42286;Spyce - Python Server Pages (PSP) spyce/examples/automaton.spy Direct Request Error Message Information Disclosure
42285;SAP Client Unspecified Remote Overflow (ZD-00000169)
42284;SAP Client Unspecified Remote Overflow (ZD-00000168)
42283;SAP Client Unspecified Issue (ZD-00000170)
42282;SAP GUI Unspecified Remote Overflow (ZD-00000108)
42281;Spyce - Python Server Pages (PSP) spyce/examples/redirect.spy url Variable Arbitrary Site Redirect
42280;Spyce - Python Server Pages (PSP) docs/examples/formtag.spy Multiple Parameter XSS
42279;Spyce - Python Server Pages (PSP) docs/examples/formintro.spy text1 Parameter XSS
42278;Spyce - Python Server Pages (PSP) demos/chat/ URI newline Parameter XSS
42277;Spyce - Python Server Pages (PSP) spyce/examples/formtag.spy Multiple Parameter XSS
42276;Spyce - Python Server Pages (PSP) spyce/examples/getpost.spy Name Parameter XSS
42275;Spyce - Python Server Pages (PSP) spyce/examples/request.spy name Parameter XSS
42274;Spyce - Python Server Pages (PSP) docs/examples/handlervalidate.spy x Parameter XSS
42273;Spyce - Python Server Pages (PSP) docs/examples/redirect.spy Multiple Parameter XSS
42272;NukeC Module for PHP-Nuke modules.php id_catg Parameter SQL Injection
42271;Manuales Module for PHP-Nuke modules.php cid Parameter SQL Injection
42269;OSSIM port/modifyportform.php portname Parameter SQL Injection
42268;Oracle Siebel SimBuilder Unspecified Remote Issue
42267;IBM Lotus Domino Web Access Unspecified Remote Issue
42266;Okul Module for PHP-Nuke Modules.php okulid Parameter SQL Injection
42265;EasyContent Module for PHP-Nuke modules.php page_id Parameter SQL Injection
42264;WordPress Unspecified Traversal
42263;SAP GUI Unspecified Remote Overflow (ZD-00000128)
42262;SAP GUI Unspecified Remote Overflow (ZD-00000107)
42261;SAP GUI Unspecified Remote Overflow (ZD-00000105)
42260;Sniplets Plugin for WordPress modules/execute.php text Variable Arbitrary Code Execution
42259;Sniplets Plugin for WordPress view/admin/pager.php page Parameter XSS
42258;Sniplets Plugin for WordPress modules/execute.php text Parameter XSS
42257;Sniplets Plugin for WordPress view/admin/submenu.php url Parameter XSS
42256;Sniplets Plugin for WordPress view/sniplets/inset.php text Parameter XSS
42255;Sniplets Plugin for WordPress view/sniplets/notice.php text Parameter XSS
42254;Sniplets Plugin for WordPress view/sniplets/warning.php text Parameter XSS
42253;Sniplets Plugin for WordPress /modules/syntax_highlight.php libpath Parameter Remote File Inclusion
42252;TikiWiki Unspecified XSS
42251;Sambar Server Unspecified Remote Command Execution
42250;IBM ISS Internet Scanner Reporting Engine HTML Report Unspecified XSS
42249;Web_Links Module for PHP-Nuke module.php cid Parameter SQL Injection
42248;OpenOffice.org (OOo) Writer Unspecified Local Overflow
42247;eEmpregos Module for XOOPS index.php cid Parameter SQL Injection
42246;jlmZone Classifieds Module for XOOPS index.php cid Parameter SQL Injection
42245;e-Vision CMS print.php id Parameter SQL Injection
42244;e-Vision CMS iframe.php id Parameter SQL Injection
42243;Vocera Wireless LAN VoIP Communicator PEAP Implementation Server Certificate Validation Weakness
42242;Cisco Unified IP Phone 7921 PEAP Implementation Server Certificate Validation Weakness
42241;Facile Forms Component for Mambo / Joomla! index.php catid Parameter SQL Injection
42240;com_salesrep Component for Mambo / Joomla! index.php rid Parameter SQL Injection
42239;teTeX dviljk dvi2xx.c DVI Input File Handling Multiple Overflows
42238;teTeX dvips dviljk Temp File Race Condition Arbitrary File Modification
42237;teTeX dvips hpc.c DVI File href Tag Handling Overflow
42236;Dokeos main/create_course/add_course.php tutor_name Parameter SQL Injection
42235;Dokeos main/mySpace/index.php tracking_list_coaches_column Parameter SQL Injection
42234;HP-UX rpc.yppasswdd Unspecified Remote DoS
42233;HP-UX Software Distributor (SD) swagentd sw_rpc_agent_init Function Crafted DCE RPC Request Remote Overflow
42232;HP-UX Aries PA-RISC Emulator Unspecified Local Unauthorized Access
42231;com_profile Component for Joomla! index.php oid Parameter SQL Injection
42230;PcCookBook Component for Joomla! (com_pccookbook) index.php user_id Parameter SQL Injection
42229;Classifier Component for Joomla! index.php cat_id Parameter SQL Injection
42228;com_ricette Component for Mambo / Joomla! index.php id Parameter SQL Injection
42227;astatsPRO Component for Joomla! refer.php id Parameter SQL Injection
42226;com_galeria Component for Joomla! index.php id Parameter SQL Injection
42225;Scribe index.php page Variable Traversal Arbitrary Local File Access
42224;Hugin hugin_debug_optim_results.txt Symlink Arbitrary File Overwrite
42223;nss_ldap LDAP Connection Race Condition Cross Thread Information Disclosure
42222;BtitTracker usercp.php to Parameter XSS
42221;BtitTracker account.php XSS
42220;BtitTracker recover.php XSS
42219;BtiTracker moresmiles.php XSS
42218;BtiTracker include/functions.php SQL Injection
42217;BtiTracker details.php Unauthenticated Arbitrary User Torrent Manipulation
42216;BtiTracker blocks/shoutbox_block.php nick Field Arbitrary User Shoutbox Posting
42215;Aeries Browser Interface GradebookStuScores.asp GrdBk Parameter SQL Injection
42214;Apache HTTP Server mod_proxy_ftp UTF-7 Encoded XSS
42213;Diatheke diatheke.pl Shell Metacharacter Arbitrary Remote Command Execution
42212;TestLink Main Page Malformed Test Case ID Backend SQL Crash
42211;TestLink Unspecified Authorization Mechanism Failure
42210;Plume CMS manager/xmedia.php dir Parameter XSS
42209;Porar Webboard question.asp QID Parameter SQL Injection
42208;VLC Media Player network/httpd.c httpd_FileCallBack Function Connection Parameter Format String
42207;VLC Media Player modules/demux/subtitle.c Multiple File Format subtitle Handling Overflow
42206;VLC Media Player Browser Plug-in MP3 File EXTVLCOPT Statement Arbitrary File Overwrite
42205;VLC Media Player Browser Plug-in Playlist Filename :demuxdump-file Option Arbitrary File Overwrite
42204;VLC Media Player RTSP Module Malformed Request Remote DoS
42203;Globsy globsy_edit.php file Parameter Traversal Arbitrary File Access
42202;MyAnnonces Module for RunCMS index.php cid Parameter SQL Injection
42201;MPlayer libmpdemux/demux_mov.c MOV File stsc Atom Tag Handling Overflow
42200;MPlayer stream_cddb.c CDDB Database Album Title Handling Overflow
42199;MPlayer url.c IPv6 Parsing Code Crafted URL Overflow
42198;IBM Lotus QuickPlace leg/Main.nsf PreSetFields Parameter XSS
42197;MPlayer libmpdemux/demux_audio.c FLAC Tag Processing Memory Corruption
42196;xine-lib input/libreal/rmff.c rmff_dump_cont Function Multiple SDP Attribute Handling Overflows
42195;xine-lib input/libreal/rmff.c rmff_dump_cont Function RTSP Session SDP Abstract Attribute Overflow
42194;Xine Library modules/access/rtsp/real_sdpplin.c SDP Data Handling Overflow
42193;VLC Media Player on Windows RTSP Data Handling Unspecified Remote Overflow
42192;VLC Media Player ActiveX (axvlc.dll) Multiple Function Arbitrary Code Execution
42191;Crafty Syntax Live Help (CSLH) lostsheep.php XSS
42190;WP-People Plugin for Wordpress wp-people-popup.php person Parameter SQL Injection
42189;VLC Media Player stats.c __status_Update() Function WAV File Handling Overflow
42188;DBHcms mod.extmanager.php extmanager_install Parameter Remote File Inclusion
42187;Simple CMS indexen.php area Parameter SQL Injection
42186;PHP Live! admin/traffic/knowledge_searchm.php questid Parameter SQL Injection
42185;PlutoStatus Locator index.php page Parameter Traversal Local File Inclusion
42184;TRUC download.php upload_filename Parameter Traversal Arbitrary File Access
42183;AuraCMS search.php query Parameter SQL Injection
42182;AuraCMS mod/links.php kid Parameter SQL Injection
42181;AuraCMS mod/dl.php kid Parameter SQL Injection
42180;wyrd wyrd-tmp.[USERID] Temp File Symlink Arbitrary File Overwrite
42179;Thecus N5200Pro NAS Server usrgetform.html name Parameter Remote File Inclusion
42178;splitvt misc.c xprop Handling Local Privilege Escalation
42177;Ingate Firewall/SIParator Failover Routine VPN Blacklist Update Unspecified Race Condition
42176;Ingate Firewall/SIParator VPN Implementation PPTP Username Logging Granularity Weakness
42175;Ingate Firewall/SIParator SRTP Implementation libsrtp Unspecified Overflow
42174;Ingate Firewall/SIParator SRTP Implementation Malformed RTCP Index Remote DoS
42173;Ingate Firewall/SIParator IPSec Module Malformed Phase Two Proposal Remote DoS
42172;Ingate Firewall/SIParator SIP Component Remote NAT Traversal Message Handling Disclosure
42171;Ingate Firewall/SIParator Lesser Privileged Administrator Local Cleartext Password Disclosure
42170;Ingate Firewall/SIParator Unspecified ICMP Packet Filtering Bypass
42169;Ingate Firewall/SIParator Serial-console Malformed Login Attempt Logging Failure
42168;Ingate Firewall/SIParator Truncated ICMP/UDP/TCP Packet Logging Failure
42167;Ingate Firewall/SIParator SIP Module Restart Media Pinholes Unspecified Issue
42166;WinPcap Monitor Mode NPF.SYS bpf_filter_init Function Array Indexing Crafted IOCTL Request Local Privilege Escalation
42165;Drupal Theme .tpl.php File XSS
42164;Drupal Browser Interpretation Conflict (MSIE 6) UTF-8 XSS
42163;Drupal Aggregator Module CSRF Feed Item Deletion
42162;Lyris ListManager Web Interface Arbitrary Account Creation / Overwrite
42161;Lyris ListManager Web Interface Arbitrary Mail List Access
42160;Lyris ListManager Web Interface List Subscriber Privilege Escalation
42159;CUPS Crafted IPP Packets Remote DoS
42158;CUPS Add / Remove Shared Printer Request Saturation DoS
42157;Meta Tags Module for Drupal Image Addition Arbitrary Code Execution
42156;Solaris ip(7P) Crafted Packets Remote DoS
42155;Solaris ip(7P) Crafted Packets Firewall Security Policy Bypass
42154;OpenBSD sys/netinet/tcp_subr.c tcp_respond() Function Crafted TCP Packet DoS
42153;OpenBSD sys/netinet6/ip6_input.c ip6_check_rh0hdr() Function Malformed IPv6 Routing Header DoS
42152;Microsoft Silverlight ActiveX Unspecified Overflow
42151;Drupal Project Issue Tracking Module Arbitrary File Upload
42150;Drupal Project Issue Tracking Module Comment Summary XSS
42149;GNU tar safer_name_suffix Function Unspecified Overflow
42148;Quantum Star qlib/smarty.inc.php CONFIG[gameroot] Parameter Remote File Inclusion
42147;Quantum Star server_request.php CONFIG[gameroot] Parameter Remote File Inclusion
42146;php Download Manager include/body.inc.php content Parameter Traversal Local File Inclusion
42145;GIMP XWD Plugin Crafted Image Length Value Handling Overflow
42144;GIMP XBM Plugin Crafted Image Length Value Handling Overflow
42143;GIMP Sun RAS Plugin Crafted Image Length Value Handling Overflow
42142;GIMP PSP Plugin Crafted Image Length Value Handling Overflow
42141;GIMP PSD Plugin Crafted Image Length Value Handling Overflow
42140;GIMP PNM Plugin Crafted Image Length Value Handling Overflow
42139;GIMP DICOM Plugin Crafted Image Length Value Handling Overflow
42138;XM-Memberstats Module for Xoops xmmemberstats/index.php Multiple Parameter SQL Injection
42137;TikiWiki tiki-edit_article.php Unspecified Parameter XSS
42136;phpQLAdmin tools/update_translations.php _SESSION[path] Parameter Remote File Inclusion
42135;phpQLAdmin ezmlm.php _SESSION[path] Parameter Remote File Inclusion
42134;Matt's Whois mwhois.php domain Parameter XSS
42133;Gary's Cookbook Component for Joomla! index.php id Parameter SQL Injection
42132;Snom 320 SIP Phone Unspecified CSRF
42131;GIMP PSD Plugin Crafted Image File Handling DoS
42130;GIMP PCX Plugin Crafted Image File Handling DoS
42129;GIMP BMP Plugin Crafted Image File Handling DoS
42128;GIMP PSP Plugin Crafted .tub Image File Handling DoS
42127;Kerio MailServer Closed Embedded PHP Handling DoS
42126;Kerio MailServer uudecode Decoding Memory Corruption
42125;Kerio MailServer AVG Plug-in NULL DACL Unspecified Issue
42124;Kerio MailServer Visnetic Anti-virus Plug-in Remote Overflow
42123;Joomla! index.php mosConfig_absolute_path Parameter Remote File Inclusion
42122;Kerio WinRoute Firewall Proxy Server Unspecified HTTP Fallback
42121;Kerio MailServer SMTP Server Unspecified Issue
42120;Kerio MailServer WebMail Arbitrary Meeting Manipulation
42119;Bochs Emulated Floppy Disk Controller Unspecified Divide-By-Zero Local DoS
42118;NavBoard admin_config.php Multiple Parameter Arbitrary Code Injection
42117;GForge Symlink Arbitrary File Truncation
42116;Aeries Browser Interface ClassList.asp Term Parameter SQL Injection
42115;Aeries Browser Interface Labels.asp Term Parameter SQL Injection
42114;Aeries Browser Interface Comments.asp FC Parameter SQL Injection
42113;Aeries Browser Interface title Field XSS
42112;Print Manager Plus PQCore.exe Packet Handling Remote Overflow DoS
42111;ssldump Crafted SSLv2 Challenge Value Remote Overflow DoS
42110;MAILsweeper for SMTP On Strip Unsuccessful Hook Attachment Filtering Bypass
42109;MAILsweeper for SMTP File Blocker Crafted Content-Type Header Filter Bypass
42108;PEAR package.xml Installer Multiple Attribute Traversal Arbitrary File Overwrite
42107;PEAR MDB2 LOB URL Handling Information Disclosure
42106;PicoFlat CMS index.php Unspecified Administration Security Bypass
42105;C++ Sockets Library HTTPSocket.cpp Malformed HTTP Request Remote DoS
42104;MyWebFTP pass/pass.txt Direct Request Remote Ciphertext Password Disclosure
42103;PL-J Privileged Procedure Unspecified Unauthorized Access
42102;xplanner Project Admin Password Persistence
42101;MVEL set-expression Compiler Virtual Objects (Maps) Unspecified Code Injection
42100;c3p0 Log User Credential Cleartext Disclosure
42099;Archiva Login Error Message Account Enumeration
42098;Plexus Login Error Message Account Enumeration
42097;Redback Hardcoded Administrator Account Weakness
42096;Continuum Unprivileged User Project Group Page Access
42095;Continuum Edit User Screen Implicit Blank Password Setting
42094;Continuum Database Log Cleartext User Password Disclosure
42093;Continuum XML-RPC Unauthenticated Project Detail Disclosure
42092;Continuum Unauthenticated Build Definition Creation
42091;Apache Maven Site Plugin Installation Permission Weakness
42089;Apache Maven .m2/settings.xml Cleartext Password Disclosure
42088;Apache Maven Defined Repo Process Listing Password Disclosure
42087;Apache Maven Site Plugin SSH Deployment Permission Setting Weakness
42086;Ipswitch Instant Messaging IMServer.exe Crafted TCP Packet Remote DoS
42084;Cache' Server Page (CSP) csp/samples/lotteryhistory.csp XSS
42083;Cache' Server Page (CSP) csp/samples/object.csp XSS
42082;Cache' Server Page (CSP) csp/samples/xmlclasseserror.csp ERROR Parameter XSS
42081;Cache' Server Page (CSP) showsource.csp PAGE Parameter XSS
42080;Cache' Server Page (CSP) cookie.csp VALUE Parameter XSS
42079;Cache' Server Page (CSP) loop.csp TO Parameter XSS
42078;VMware vielib.dll ActiveX StartProcess Method Traversal Arbitrary Local Program Execution
42077;Archiva Repository Browsing Information Disclosure
42076;Archiva Repository Search Information Disclosure
42075;Archiva Password Reset Request Failure Weakness
42074;Link Grammar tokenize.c separate_sentence() Function Overflow
42073;Cypress for BitchX modules/mdop.m Backdoor
42072;Plone statusmessages Modules Pickled Object Arbitrary Python Code Execution
42071;Plone linkintegrity Modules Pickled Object Arbitrary Python Code Execution
42070;JBC Explorer dirsys/modules/config/post.php DEBUG Variable Arbitrary PHP Code Execution
42069;JBC Explorer dirsys/modules/auth.php File Manipulation Remote Privilege Escalation
42068;OpenBase SQL OEMLicenseInstall Stored Procedure Arbitrary Command Execution
42067;OpenBase SQL AsciiBackup Stored Procedure Arbitrary Command Execution
42066;OpenBase SQL SELECT Statement Arbitrary Memory Free
42065;OpenBase SQL Stored Procedure Invocation Overflow
42064;OpenBase SQL GlobalLog Stored Procedure Traversal Arbitrary File Creation
42063;Novell iPrint Control ActiveX (ienipp.ocx) ExecuteRequest() Method Overflow
42062;GD Graphics Library (libgd) Multiple Function Large Angle Degree Value DoS
42061;BitchX commands.c e_hostname() Function Multiple Command Symlink Arbitrary File Overwrite
42060;GNU Emacs hack-local-variables Function Crafted File Local Variable Manipulation
42059;Centennial Software XferWan.exe Request Handling Overflow
42058;Microsoft FrontPage CERN Image Map Dispatcher (htimage.exe) Arbitrary File Information Disclosure
42057;Mozilla Multiple Browsers Crafted BMP File Unspecified Remote Information Disclosure
42056;Mozilla Multiple Browsers Character Encoding Multiple Unspecified XSS
42055;PeerCast Query String Cleartext Password Disclosure
42054;FastStone Image Viewer Crafted JPG File Overflow
42053;Cactusoft CactuShop cactushop5.mdb Direct Request Database Disclosure
42052;Cactusoft CactuShop cactushop6.mdb Direct Request Database Disclosure
42051;HP eSupportDiagnostics ActiveX (hpediag.dll) ReadValue Method Arbitrary Registry Access
42050;HP eSupportDiagnostics ActiveX (hpediag.dll) ReadTextFile Method Arbitrary File Access
42049;GBD coffread.c UPX File Decompression Overflow
42048;ACDSee Multiple Products AM_LHA.apl Plug-in LHA File Handling Overflow
42047;ACDSee Multiple Products ID_PSP.apl Plug-in PSP File Handling Multiple Overflows
42046;WS_FTP Server Manager /WSFTPSVR/FTPLogServer/LogViewer.asp Authentication Bypass
42045;AdultScript admin/administrator.php Direct Request Remote Security Bypass
42044;ManageEngine Applications Manager monitorType.do Remote Security Bypass
42043;ManageEngine Applications Manager Invalid URI Remote Information Disclosure
42042;ManageEngine Applications Manager showTile.do Multiple Parameter XSS
42041;ManageEngine Applications Manager jsp/DiscoveryProfiles.jsp showlink Parameter XSS
42040;ManageEngine Applications Manager jsp/UpdateGlobalSettings.js Multiple Parameter XSS
42039;ManageEngine Applications Manager jsp/ThresholdActionConfiguration.jsp Multiple Parameter XSS
42038;Outpost Firewall PRO outpost_ipc_hdr Mutex Local DoS
42037;iSCSI Enterprise Target (iscsitarget) /etc/ietd.conf Permission Weakness Cleartext Password Disclosure
42036;Apache HTTP Server MS-DOS Device Request Host OS Disclosure
42035;WORK system e-commerce Ajax Pages Unspecified Issue
42034;Inout Meta Search Engine Failed Admin Auth Redirect PHP Code Injection
42033;FlashChat Multiple Script Remote File Inclusion
42032;Progress Webspeed OpenEdge Messenger _cpyfile.p Arbitrary Command Execution
42031;Pligg CMS login.php Confirmation Code Prediction Weakness
42030;CUPS process_browse_data() Function Double-free Arbitrary Code Execution
42029;Alternate pdftops Filter for CUPS pdfin.[PID].tmp Symlink Arbitrary File Overwrite
42028;CUPS cups/ipp.c ippReadIO Function IPP Tag Handling Overflow
42027;Hitachi Web Server Server-status Page Creation Unspecified XSS
42026;Hitachi Web Server SSL Client Certification Validation Weakness
42025;Hitachi Multiple Products Schedule Portlets Unspecified Information Disclosure
42024;Sun Java System Identity Manager /idm/user/login.jsp nextPage Variable Arbitrary Site Redirect
42023;Devel Module for Drupal site Parameter XSS
42022;Nonnoi ASP/Barcode ActiveX (nonnoi_ASPBarcode.dll) SaveBarcode Function Arbitrary File Overwrite
42021;Solaris 10 DTrace Dynamic Tracing Framework Kernel Tracing Information Disclosure
42020;Textpattern (Txp CMS) Comment Preview Comment Name XSS
42019;Textpattern (Txp CMS) textarea/index.php Body Parameter XSS
42018;Textpattern (Txp CMS) textpattern/index.php Local File Inclusion
42017;Solaris Kernel CPU Performance Counters (cpc(3CPC)) Sub-system Race Condition Local Privilege Escalation (6542909)
42016;Solaris Kernel CPU Performance Counters (cpc(3CPC)) Sub-system Race Condition Local Privilege Escalation (6398097)
42015;Monkey HTTP Daemon (monkeyd) test2.pl Unspecified Parameter XSS
42014;Monkey HTTP Daemon (monkeyd) URL XSS
42013;IRCIT Long Invite Request Remote Overflow
42012;Pinboard Tasklists XSS
42011;yarssr GUI.pm Gnome URL Handling Feed Link Element Arbitrary Command Injection
42010;beContent news.php id Parameter SQL Injection
42009;BBGallery Image Tag XSS
42008;IBM Lotus Notes Java Applet Signature Execution Control List (ECL) Security Bypass
42007;OSSIM session/login.php dest Parameter XSS
42006;OSSIM session/login.php dest Parameter SQL Injection
42005;Prayer List Module for XOOPS index.php cid Parameter SQL Injection
42004;Perdition Mail Retrieval Proxy IMAPD IMAP Tag Remote Format String Arbitrary Code Execution
42003;ACDSee Photo Manager Crafted XBM File Handling Remote Overflow
42002;Pragma TelnetServer telnetd.exe Crafted TELOPT PRAGMA LOGON Option Remote DoS
42001;PeanutKB Unspecified Security Issue
42000;PunBB moderate.php get_host Parameter XSS
41999;PunBB Random Number Generator Seeding Weakness Remote Password Disclosure
41998;Sony SonicStage CONNECT Player (CP) M3U Filename Handling Overflow
41997;vobcopy Multiple File Symlink Arbitrary File Manipulation
41996;Tiny Event Module for XOOPS index.php id Parameter SQL Injection
41995;PRO-Search URI Multiple Variable Remote DoS
41994;PHParanoid Members Area Unspecified Security Bypass
41993;PHParanoid Unspecified CSRF
41992;Hitachi SEWB3/PLATFORM Messaging Service Data Handling Remote DoS
41991;Hitachi EUR Print Manager Unexpected Data Service Termination DoS
41990;PHP Advanced Transfer Manager (phpATM) index.php downloadfile Action directory Parameter Traversal Arbitrary File Access
41989;Perl-Compatible Regular Expression (PCRE) Character Class Handling Remote Overflow
41988;gnome-screensaver With Compiz Screen Focus Weakness
41987;dBpowerAMP Audio Player M3U File URI Handling Remote Overflow
41986;VooDoo cIRCle DNS Response Handling Overflow
41985;VooDoo cIRCle BOTNET Channel Name Overflow
41984;MailBee Objects MailBee.dll ActiveX AddStringToFile Method File Modification
41983;MailBee Objects MailBee.dll ActiveX SaveToDisk Method Arbitrary File Overwrite
41982;Symantec pcAnywhere Process Memory Local Login Credential Disclosure
41981;PoPToP PPTP Server (pptpd) pptpgre.c Malformed GRE Packets Remote DoS
41980;AMX Mod X GeoIP Module geoip_code2() / geoip_code3() Function Off-by-one
41979;Adempiere model/MRole.java canUpdate Function Remote Privilege Escalation
41978;Symantec Veritas Storage Foundation Administrator Service (vxsvc.exe) Remote Overflow
41977;Symantec Veritas Storage Foundation Scheduler Service (VxSchedService.exe) Malformed Traffic Remote DoS
41976;RunawaySoft Haber Portal data/xice.mdb Direct Request Database Disclosure
41975;PHP Project Management /modules/files/list.php def_lang Parameter Traversal Null Byte Arbitrary File Access
41974;PHP Project Management /modules/emails/index.php module Parameter Traversal Null Byte Arbitrary File Access
41973;PHP Project Management /modules/events/index.php module Parameter Traversal Null Byte Arbitrary File Access
41972;PHP Project Management /modules/fax/index.php module Variable Traversal Null Byte Arbitrary File Access
41971;PHP Project Management /modules/files/index.php module Variable Traversal Null Byte Arbitrary File Access
41970;PHP Project Management /modules/groupadm/index.php module Parameter Traversal Null Byte Arbitrary File Access
41969;PHP Project Management /modules/history/index.php module Variable Traversal Null Byte Arbitrary File Access
41968;PHP Project Management /modules/info/index.php module Variable Traversal Null Byte Arbitrary File Access
41967;PHP Project Management /modules/log/index.php module Variable Traversal Null Byte Arbitrary File Access
41966;PHP Project Management /modules/projects/index.php module Variable Traversal Null Byte Arbitrary File Access
41965;PHP Project Management /modules/presence/index.php module Variable Traversal Null Byte Arbitrary File Access
41964;PHP Project Management /modules/phones/index.php module Variable Traversal Null Byte Arbitrary File Access
41963;PHP Project Management /modules/organizations/index.php module Variable Traversal Null Byte Arbitrary File Access
41962;PHP Project Management /modules/messages/index.php module Variable Traversal Null Byte Arbitrary File Access
41961;PHP Project Management /modules/mail/index.php module Variable Traversal Null Byte Arbitrary File Access
41960;PHP Project Management /modules/useradm/index.php module Parameter Traversal Null Byte Arbitrary File Access
41959;PHP Project Management /modules/search/index.php module Variable Traversal Null Byte Arbitrary File Access
41958;PHP Project Management /modules/reports/index.php module Variable Traversal Null Byte Arbitrary File Access
41957;PHP Project Management /modules/projects/list.php module Variable Traversal Null Byte Arbitrary File Access
41956;PHP Project Management /modules/projects/summary.inc.php m_path Variable Traversal Null Byte Arbitrary File Access
41955;PHP Project Management /modules/certinfo/index.php module Parameter Traversal Null Byte Arbitrary File Access
41954;PHP Project Management /modules/tasks/summary.inc.php m_path Variable Traversal Null Byte Arbitrary File Access
41953;PHP Project Management /modules/tasks/index.php module Variable Traversal Null Byte Arbitrary File Access
41952;PHP Project Management /modules/syslog/index.php module Variable Traversal Null Byte Arbitrary File Access
41951;PHP Project Management /modules/snf/index.php module Variable Traversal Null Byte Arbitrary File Access
41950;ELinks BitTorrent parse_bencoding_integer Function Unspecified Overflows
41949;ELinks entity_cache Function Overflow
41948;OpenLDAP slapd BDB Backend modrdn.c modrdn Operation NOOP Control Remote DoS
41947;jetAudio ASX File Handling Overflow
41946;astatsPRO Component for Joomla count_dl_or_link.inc.php id Parameter SQL Injection
41945;hwdVideoShare Component for Joomla index.php cat_id Parameter SQL Injection
41944;Belkin Wireless G Router TCP SYN Flood Remote DoS
41943;miniBB index.php table Parameter SQL Injection
41942;iScripts MultiCart productdetails.php productid Parameter SQL Injection
41941;Bandersnatch index.php Multiple Parameter XSS
41940;MS TopSites Add-on for PHP-Nuke edit.php uname Parameter CSRF
41939;ComponentOne FlexGrid VSFlexGrid.VSFlexGridL ActiveX (vsflex7l.ocx) Multiple Property Value Remote Overflow
41938;IP.Board Crafted BBCodes XSS
41937;wpa_supplicant driver_wext.c Crafted TSF Data Remote Overflow DoS
41936;XOOPS viewtopic.php Multiple Parameter XSS
41935;yaSSL hash.cpp HASHwithTransform::Update Function Remote Overflow
41934;PHP Project Management /modules/presence/index.php full_path Parameter Remote File Inclusion
41933;PHP Project Management /modules/phones/index.php full_path Parameter Remote File Inclusion
41932;PHP Project Management /modules/projects/index.php full_path Parameter Remote File Inclusion
41931;PHP Project Management /modules/projects/summary.inc.php full_path Parameter Remote File Inclusion
41930;PHP Project Management /modules/messages/index.php full_path Parameter Remote File Inclusion
41929;PHP Project Management /modules/mail/index.php full_path Parameter Remote File Inclusion
41928;PHP Project Management /modules/organizations/index.php full_path Parameter Remote File Inclusion
41927;PHP Project Management /modules/projects/list.php full_path Parameter Remote File Inclusion
41926;PHP Project Management /modules/reports/index.php full_path Parameter Remote File Inclusion
41925;PHP Project Management /modules/snf/index.php full_path Parameter Remote File Inclusion
41924;PHP Project Management /modules/info/index.php full_path Parameter Remote File Inclusion
41923;PHP Project Management /modules/history/index.php full_path Parameter Remote File Inclusion
41922;PHP Project Management /modules/log/index.php full_path Parameter Remote File Inclusion
41921;PHP Project Management /modules/search/index.php full_path Parameter Remote File Inclusion
41920;PHP Project Management /modules/groupadm/index.php full_path Parameter Remote File Inclusion
41919;PHP Project Management /modules/syslog/index.php full_path Parameter Remote File Inclusion
41918;PHP Project Management /modules/tasks/searchsimilar.php full_path Parameter Remote File Inclusion
41917;PHP Project Management /modules/files/list.php full_path Parameter Remote File Inclusion
41916;PHP Project Management /modules/files/index.php full_path Parameter Remote File Inclusion
41915;PHP Project Management /modules/tasks/index.php full_path Parameter Remote File Inclusion
41914;PHP Project Management /modules/tasks/summary.inc.php full_path Parameter Remote File Inclusion
41913;PHP Project Management /modules/useradm/index.php full_path Parameter Remote File Inclusion
41912;PHP Project Management /modules/fax/index.php full_path Parameter Remote File Inclusion
41911;PHP Project Management /modules/events/index.php full_path Parameter Remote File Inclusion
41910;PHP Project Management /ajax/loadsplash.php full_path Parameter Remote File Inclusion
41909;PHP Project Management /blocks/birthday.php full_path Parameter Remote File Inclusion
41908;PHP Project Management /blocks/events.php full_path Parameter Remote File Inclusion
41907;PHP Project Management /blocks/help.php full_path Parameter Remote File Inclusion
41906;PHP Project Management /modules/emails/index.php full_path Parameter Remote File Inclusion
41905;PHP Project Management /modules/certinfo/index.php full_path Parameter Remote File Inclusion
41904;Flip account.php register Action un Variable Admin Account Creation
41903;Flip var/users.txt Direct Request Credentials Disclosure
41902;xscreensaver /usr/bin/xscreensaver-gl-helper Failure Screen Unlock
41901;BEA WebLogic Administrator Console /console/login/LoginForm.jsp Session Fixation
41900;BEA WebLogic Account Lockout Bypass Brute Force Weakness
41899;BEA WebLogic Multiple Unspecified XSS
41898;BEA WebLogic Proxy Servlet Request Unspecified Privilege Escalation
41897;BEA WebLogic Crafted URL Unspecified Remote DoS
41896;BEA WebLogic Portal Entitlement Policy Failure
41895;BEA WebLogic JMS Topic Destination Security Policy Bypass
41894;BEA WebLogic Protected Distributed Queue Message Sending
41893;BEA WebLogic Console<6C>s Unexpected Exception Page XSS
41892;BEA WebLogic config.xml Cleartext Database Password Disclosure
41891;BEA WebLogic Apache Beehive NetUI Page Flow Unspecified XSS
41890;BEA WebLogic Workshop NetUI Page Flow Unspecified XSS
41889;BEA WebLogic Portal Administration Console HTTP Session Downgrade
41888;BEA WebLogic Request Header Manipulation Unspecified Privilege Escalation
41887;BEA WebLogic Portal Page Editing Operations Unspecified Security Policy Failure
41886;BEA WebLogic Portal Floatable Portlet Instance Entitlement Bypass
41885;BEA WebLogic Workshop NetUI Page Flows Unspecified XSS
41884;BEA WebLogic Portal WLP Groupspace Unspecified XSS
41883;WebGUI New User Creation Username XSS
41882;BEA Multiple Products portal/server.pt name Parameter XSS
41881;BEA Multiple Products Unspecified Arbitrary File Access
41880;BEA WebLogic Mobility Server Image Converter Unspecified Resource Access
41879;HP Info Center HPInfoDLL.HPInfo ActiveX (hpinfocenter.exe) GetRegValue Method Arbitrary Registry Value Disclosure
41878;HP Info Center HPInfoDLL.HPInfo ActiveX (hpinfocenter.exe) SetRegValue Method Arbitrary Registry Value Modification
41877;HP Info Center HPInfoDLL.HPInfo ActiveX (hpinfocenter.exe) LaunchApp Method Traversal Arbitrary Program Execution
41876;BEA AquaLogic Interaction Plumtree Portal portal/server.pt in_tx_fulltext Variable Account Enumeration
41875;BEA AquaLogic Interaction Plumtree Portal HTML Source System Information Disclosure
41874;Macrovision FLEXnet Connect MSVNClientDownloadManager61Lib.DownloadManager ActiveX (ISDM.exe) Multiple Method Arbitrary File Download
41873;Macrovision FLEXnet Connect MVSNCLientWebAgent61.WebAgent ActiveX (isusweb.dll) DownloadAndExecute Method Arbitrary Code Execution
41872;Mono Mono.Math.BigInteger Montgomery-based Pow Method Reduce Overflow
41871;Mono on Windows System.Web StaticFileHandler.cs Crafted Request Source Code Disclosure
41870;3proxy FTP Proxy Module ftppr ftpprchild Function OPEN Command DoS
41869;Jeebles Directory download.php query String Traversal Arbitrary File Access
41868;Jeebles Directory Administration System settings.inc.php Arbitrary PHP Code Execution
41867;LiteSpeed Web Server MIME Type Injection Null Byte Script Source Code Disclosure
41866;DeleGate Unspecified Protocols Remote Overflow
41865;DeleGate GZIP HTTP Transfer Processing DoS
41864;DeleGate HTTPS/SSL Origin Server Large GZIP Encoded Request Issue
41863;DeleGate Origin HTTP Server SHTML Parsing Overflow
41862;DeleGate HTTP Cache Proxy Unspecified DoS
41861;Bacula make_catalog_backup Function MySQL Director Password Cleartext Disclosure
41860;Schoolwires Academic Portal browse.asp c Parameter XSS
41859;Schoolwires Academic Portal browse.asp c Parameter SQL Injection
41858;WP Photo Album Plugin for WordPress index.php photo Parameter SQL Injection
41857;SmarterMail Email Subject Field STYLE Attribute XSS
41856;WoltLab Burning Board index.php sortOrder Parameter SQL Injection
41855;Plone Password Reset Tool Arbitrary Password Reset
41854;Mercury SiteScope Remote New Monitor Description Field DoS
41853;Linux Kernel vmsplice_to_pipe Function vmsplice System Call Local Privilege Escalation
41852;Linux Kernel fs/splice.c copy_from_user_mmap_sem Function Arbitrary Memory Disclosure
41851;BDPDT for DotNetNuke (.net nuke) uploadfilepopup.aspx File Upload Privilege Escalation
41850;MPCSoftWeb Photo mpcsoftweb_photo.mdb Direct Request Database Disclosure
41849;freeSSHd SSH Server Crafted Packet NULL Pointer Dereference Remote DoS
41848;HP Virtual Rooms Unspecified ActiveX Arbitrary Code Execution
41847;MyNews index.php hash Parameter XSS
41846;Managed Workplace Service Center About/SC_About.htm Direct Request Information Disclosure
41845;JFreeChart Image Map Feature Chart Area Multiple Parameter XSS
41844;JFreeChart Image Map Feature Chart Tool Tip Text XSS
41843;JFreeChart Image Map Feature Chart Name XSS
41842;SpeedFan Speedfan.sys Unsigned Driver Load Local Privilege Escalation
41841;SpeedFan Speedfan.sys Unspecified Local DoS
41840;WinIPDS ipdsserver.exe Short TCP Packet Handling Remote DoS
41839;WinIPDS ipdsserver.exe URI Traversal Arbitrary File Access
41838;Miranda Jabber Contact List Unspecified Issue
41837;Miranda Yahoo Module Unspecified Overflow
41836;Miranda MSN Module Unspecified Overflow
41835;LookStrike Lan Manager modules\class\tournament\TreeSingle.php sys_conf[path][real] Parameter Remote File Inclusion
41834;LookStrike Lan Manager modules\class\tournament\Tree.php sys_conf[path][real] Parameter Remote File Inclusion
41833;LookStrike Lan Manager modules\class\tournament\TournamentTeam.php sys_conf[path][real] Parameter Remote File Inclusion
41832;LookStrike Lan Manager modules\class\tournament\Tournament.php sys_conf[path][real] Parameter Remote File Inclusion
41831;LookStrike Lan Manager modules\class\tournament\RuleTree.php sys_conf[path][real] Parameter Remote File Inclusion
41830;LookStrike Lan Manager modules\class\tournament\RuleSingle.php sys_conf[path][real] Parameter Remote File Inclusion
41829;LookStrike Lan Manager modules\class\tournament\RulePool.php sys_conf[path][real] Parameter Remote File Inclusion
41828;LookStrike Lan Manager modules\class\tournament\RuleBuilder.php sys_conf[path][real] Parameter Remote File Inclusion
41827;LookStrike Lan Manager modules\class\tournament\Rule.php sys_conf[path][real] Parameter Remote File Inclusion
41826;LookStrike Lan Manager modules\class\tournament\MatchTeam.php sys_conf[path][real] Parameter Remote File Inclusion
41825;LookStrike Lan Manager modules\class\tournament\Match.php sys_conf[path][real] Parameter Remote File Inclusion
41824;LookStrike Lan Manager modules\class\db\db_trees.php sys_conf[path][real] Parameter Remote File Inclusion
41823;LookStrike Lan Manager modules\class\db\db_tournament_teams.php sys_conf[path][real] Parameter Remote File Inclusion
41822;LookStrike Lan Manager modules\class\db\db_tournaments.php sys_conf[path][real] Parameter Remote File Inclusion
41821;LookStrike Lan Manager modules\class\db\db_team_players.php sys_conf[path][real] Parameter Remote File Inclusion
41820;LookStrike Lan Manager modules\class\db\db_teams.php sys_conf[path][real] Parameter Remote File Inclusion
41819;LookStrike Lan Manager modules\class\db\db_server_ip.php sys_conf[path][real] Parameter Remote File Inclusion
41818;LookStrike Lan Manager modules\class\db\db_server_group.php sys_conf[path][real] Parameter Remote File Inclusion
41817;LookStrike Lan Manager modules\class\db\db_players.php sys_conf[path][real] Parameter Remote File Inclusion
41816;LookStrike Lan Manager modules\class\db\db_platform.php sys_conf[path][real] Parameter Remote File Inclusion
41815;LookStrike Lan Manager modules\class\db\db_news.php sys_conf[path][real] Parameter Remote File Inclusion
41814;LookStrike Lan Manager modules\class\db\db_match_teams.php sys_conf[path][real] Parameter Remote File Inclusion
41813;LookStrike Lan Manager modules\class\db\db_matches.php sys_conf[path][real] Parameter Remote File Inclusion
41812;LookStrike Lan Manager modules\class\db\db_games.php sys_conf[path][real] Parameter Remote File Inclusion
41811;LookStrike Lan Manager modules\class\db\db_double.php sys_conf[path][real] Parameter Remote File Inclusion
41810;LookStrike Lan Manager modules\class\db\db_alert.php sys_conf[path][real] Parameter Remote File Inclusion
41809;LookStrike Lan Manager modules\class\db\db_admins.php sys_conf[path][real] Parameter Remote File Inclusion
41808;LookStrike Lan Manager modules\class\Table.php sys_conf[path][real] Parameter Remote File Inclusion
41807;Miranda Yahoo Module Unspecified Overflow
41806;Miranda Jabber Module Unspecified Forms Overflow
41805;Miranda IRC Module Unspecified Options Overflow
41804;Miranda ICQ Module Unspecified Overflow
41803;LightBlog view_member.php username Parameter Traversal Local File Inclusion
41802;Adium Message View Unspecified Javascript URL Issue
41801;artmedic webdesign weblog artmedic_print.php date Parameter Traversal Arbitrary File Access
41800;artmedic webdesign weblog index.php ta Parameter Traversal Arbitrary File Access
41799;Nortel CS1000 Signaling Server Embedded LAN (ELAN) Port Packet Saturation DoS
41798;MyBulletinBoard (MyBB) private.php Delete Action Private Message Deletion CSRF
41797;IBM DB2 Universal Database JAR File Administration Routine Unspecified Issue
41796;IBM DB2 Universal Database SYSPROC.NNSTAT log File Parameter Arbitrary File Overwrite
41795;IBM DB2 Universal Database SYSPROC.ADMIN_SP_C Unspecified Issue
41794;IBM DB2 Universal Database CONNECT / ATTACH Processing Unspecified Remote DoS
41793;Cacti graph.php local_graph_id Variable Path Disclosure
41792;ATutor Message Subject Field XSS
41791;ATutor User Profile Website Field XSS
41790;com_paxxgallery Component for Mambo / Joomla! index.php Multiple Parameter SQL Injection
41789;Nuboard threads.php ssid Parameter SQL Injection
41788;XfaQ Component for Mambo / Joomla! index.php aid Parameter SQL Injection
41787;Affiliate Market user/header.php language Parameter Traversal Local File Inclusion
41786;LI-Countdown countdown.php years Parameter SQL Injection
41785;Cacti index.php/sql.php Login Action login_username Parameter SQL Injection
41784;Cacti graph_xport.php local_graph_id Parameter SQL Injection
41783;Cacti tree.php Multiple Parameter SQL Injection
41782;Cacti index.php/login Multiple Parameter XSS
41781;Cacti graph_view.php filter Parameter XSS
41780;MoinMoin MOIN_ID Cookie userform Action Traversal Arbitrary File Overwrite
41779;MoinMoin action/AttachFile.py Multiple Parameter XSS
41778;MoinMoin Login Action XSS
41777;fx-APP Profile Multiple Field XSS
41776;fx-APP Search Box XSS
41775;PHP Component Object Model (COM) on Windows Multiple Restriction Bypass
41774;PHP glob open_basedir Bypass File Existence Enumeration
41773;Solaris vuidmice(7M) STREAMS Modules Local DoS
41772;Nortel Multiple Products Signaling Server Spoofed Re-registration DoS
41771;Nortel Multiple Products Spoofed Mute / UnMute Message Saturation DoS
41770;Nortel Multiple Products RUDP Datagram Prediction Message Spoofing
41769;Nortel Multiple Products RUDP Datagram Prediction Weakness Remote Eavesdropping
41768;Dolphin messages_inbox.php Arbitrary Message Access
41767;eXtremail IMAP AUTHENTICATE LOGIN Action Remote Overflow
41766;eXtremail Admin Interface LOGIN Command Remote Overflow
41765;eXtremail IMAP AUTHENTICATE PLAIN Action Remote Overflow
41764;eXtremail IMAP Port Multiple String Remote Overflow
41763;eXtremail pop3 USER Command Remote Overflow
41762;VirtueMart Unspecified CSRF
41761;VirtueMart Product View Unspecified Arbitrary File Access
41760;XPWeb Download.php url Parameter Arbitrary File Access
41759;Sophos Email Appliance Login Page Multiple Parameter XSS
41758;VirtueMart Unspecified PHP Code Execution
41757;BanPro DMS index.php action Parameter Traversal Local File Inclusion
41755;OpenSER Digest Authentication Header URI Mismatch Credential Replay
41754;IBM Lotus Quickr Unspecified XSS (RELS78CN5C)
41752;Tramp Extension for EMACS Multiple Function Temporary File Symlink Arbitrary File Overwrite
41751;PicoZip ZOO Archive Decompression Infinite Loop DoS
41750;WinAce ZOO Archive Decompression Infinite Loop DoS
41749;Joomlapixel Jooget! Component for Joomla! index.php id Parameter SQL Injection
41748;StatCounteX admin.asp Direct Request Information Disclosure
41747;Nokia Intellisync Mobile Suite Login.do loginType Parameter XSS
41746;Quran Component for Mambo / Joomla! index.php surano Parameter SQL Injection
41745;2z project profile.php Multiple Parameter XSS
41744;2z project templates/default/usermenu.tpl URL XSS
41743;2z project actions/pm.php content Parameter XSS
41742;2z project actions/addnews.php Multiple Parameter XSS
41741;Cacti Unspecified CRLF
41740;Cacti graph.php view_type Parameter XSS
41739;Cacti graph_view.php graph_list Parameter SQL Injection
41738;PowerNews pnadmin/index.php page Parameter Traversal Local File Inclusion
41737;PowerNews pnadmin/users.inc.php subpage Parameter Traversal Local File Inclusion
41736;PowerNews pnadmin/templates.inc.php subpage Parameter Traversal Local File Inclusion
41735;PowerNews pnadmin/permissions.inc.php subpage Parameter Traversal Local File Inclusion
41734;PowerNews pnadmin/other.inc.php subpage Parameter Traversal Local File Inclusion
41733;PowerNews pnadmin/news.inc.php subpage Parameter Traversal Local File Inclusion
41732;PowerNews pnadmin/categories.inc.php subpage Parameter Traversal Local File Inclusion
41731;Archangel Weblog index.php index Parameter Traversal Arbitrary File Access
41730;RealPlayer RA File Handling Memory Consumption DoS
41729;HP Select Identity Multiple Unspecified Remote Privilege Escalation
41728;HP Select Identity Unspecified Remote Unauthorized Access
41727;Windows Privacy Tray (WinPT) Crafted Key Installation Visual Truncation Weakness
41726;FreeType cff/cffgload.c Unspecified Overflow
41725;FreeType sfnt/ttcmap.c Unspecified Overflow
41724;FreeType bdf/bdflib.c Unspecified Overflow
41723;MKPortal Downloads Module index.php Multiple Function SQL Injection
41722;MKPortal Gallery Module index.php Multiple Function SQL Injection
41721;MKPortal News Module index.php Multiple Function SQL Injection
41720;MKPortal Reviews Module index.php Multiple Function SQL Injection
41719;MKPortal urlobox Module index.php delete_urlo Function SQL Injection
41718;Wesnoth File/Directory Upload Campaign Mismatch Unspecified Issue
41717;Wesnoth Campaign Download Name Unspecified Issue
41716;Wesnoth SDL_TTF Invalid UTF-8 String DoS
41715;Wesnoth Unspecified Crafted Packet Arbitrary Game DoS
41714;Wesnoth Unspecified Recursion Arbitrary Game DoS
41713;Wesnoth WML Engine Preprocessor Unspecified Traversal Arbitrary File Access
41712;Wesnoth turn_cmd Option Unspecified DoS
41711;Wesnoth Multieplayer Engine server/server.cpp Malformed UTF-8 String Remote DoS
41710;JSPWiki Edit.jsp editor Parameter Traversal Local File Inclusion
41709;JSPWiki Edit.jsp editor Parameter XSS
41708;ionCube Loaders Extension for PHP ioncube_loader_win_5.2.dll ioncube_read_file() Function Security Bypass
41707;Winamp Ultravox Streaming Metadata in_mp3.dll Multiple Tag Overflow
41706;Dokeos main/admin/session_list.php cmessage Parameter XSS
41705;Dokeos main/admin/course_category.php category Parameter XSS
41704;Dokeos main/calendar/myagenda.php courseCode Parameter XSS
41703;Dokeos main/auth/inscription.php username Parameter XSS
41702;Dokeos main/admin/class_list.php X-Fowarded-For HTTP Header SQL Injection
41701;Dokeos main/inc/lib/events.lib.inc.php Referer HTTP Header SQL Injection
41700;Dokeos whoisonline.php id Parameter SQL Injection
41699;iTheora lib/download.php url Parameter Traversal Arbitrary File Access
41698;Claroline php2phps() Function Unspecified Security Issue
41697;Claroline Unspecified XSS
41696;Claroline Unspecified SQL Injection
41695;Winamp MP4 File Crafted Unicode Handling Overflow
41694;Free Lossless Audio Codec (FLAC) libFLAC FLAC File Handling Multiple Overflows
41693;Hewlett-Packard Linux Imaging and Printing Project (hplip) hpssd from Address Command Injection
41692;IRC Services Remote Registered Guest Nickname DoS
41691;IRC Services modules/chanserv/set.c do_set_password() Function Channel Password Disclosure
41690;PhotoKorn update/update3.php Direct Request Credentials Disclosure
41689;Oracle Database Core RDBMS Dictionary Selection Unspecified Issue
41688;IBM WebSphere Application Server (WAS) Administrative Console Unspecified Issue
41687;Multiple Vendor dhcpd options.c cons_options Function DHCP Request Remote Overflow
41686;Belkin Wireless G Plus MIMO Router SaveCfgFile.cgi Direct Request Authentication Bypass
41685;ELOG Logbook Unspecified XSS
41684;ELOG Unspecified Overflow
41683;ELOG Unspecified Overflow
41682;ELOG replace_inline_img Function Crafted Logbook Entry DoS
41681;ELOG subtext Parameter XSS
41680;paramiko common.py RandomPool Insecure Random Number Generator Cross-session Information Disclosure
41679;Coppermine Photo Gallery reviewcom.php cid_array Parameter SQL Injection
41678;Coppermine Photo Gallery util.php Multiple Parameter SQL Injection
41677;Coppermine Photo Gallery docs/showdoc.php Multiple Parameter XSS
41676;Coppermine Photo Gallery include/imageObjectIM.class.php Multiple Parameter Remote Command Execution
41675;Gallery Publish XP Module Unspecified File Upload
41674;Gallery URL Rewrite Module Admin Controller Unspecified File Inclusion
41673;Gallery WebDAV Module PROPPATCH Method XSS
41672;Gallery add-item Module Crafted Filename XSS
41671;Gallery Core Module Crafted Filename XSS
41670;Gallery Installation Application Storage Folder Unspecified Issue
41669;Gallery Core / MIME Modules Uploaded File Permission Weakness Arbitrary Code Execution
41668;Gallery Remote Module GR Commands Unspecified Permission Weakness
41667;Gallery Print Module Multiple Unspecified Issues
41666;Gallery Slideshow Module slideshow Unspecified Issue
41665;Gallery Core Module Unspecified Information Disclosure
41664;Gallery Comment Module View Unspecified Issue
41663;Gallery WebDAV Module View Unspecified Issue
41662;Gallery URL Rewrite Module Hotlink Protection Unspecified Issue
41661;Gallery Print Module Arbitrary Site Redirect
41660;Gallery Core Module Arbitrary Site Redirect
41659;Gallery WebCam Module Proxied Request Unspecified Issue
41658;Gallery Reupload Module Linked Item Unspecified File Manipulation
41657;Gallery WebDAV Module Unspecified File Manipulation
41656;Remote Print Manager Service (RPM) RpmSrvc.exe LPD Command Remote Overflow
41655;BugTracker.NET Multiple Unspecified CSRF
41654;BugTracker.NET Custom Text Field XSS
41653;Gateway Weblaunch weblaunch.ocx WebLaunch.WeblaunchCtl DoWebLaunch Method Traversal Arbitrary Program Execution
41652;Gateway Weblaunch weblaunch.ocx WebLaunch.WeblaunchCtl DoWebLaunch Method Overflow Arbitrary Code Execution
41651;netpbm giftopnm.c readImageData Function Crafted GIF File Handling Overflow
41650;XOOPS htdocs/user.php xoops_redirect Variable Arbitrary Site Redirect
41649;TYPOlight webCMS preview.php src Variable Arbitrary File Download
41648;ldapscripts Process Listing Local User Credentials Disclosure
41647;PWLib src/ptlib/common/contain.cxx PString::vsprintf() Function Remote DoS
41646;IBM WebSphere Application Server (WAS) http_plugin.log Unspecified Cleartext Information Disclosure (PK45768|PK52709)
41645;IBM WebSphere Application Server (WAS) PropFilePasswordEncoder Utility Unspecified Issue
41644;IBM WebSphere Application Server (WAS) Web Container Cross-Request Information Disclosure
41643;AlsaPlayer Vorbis Input Plug-in input/vorbis/vorbis_engine.c vorbis_stream_info Function OGG File Handling Overflow
41642;DropTeam Client Credential Remote Disclosure
41641;DropTeam Multiple Packet Handling Remote Overflows
41640;DropTeam 0x01 Packet Handling Multiple Field Format String
41639;Nagios Plugins check_http.c redir Function Location Header Response Overflow
41638;The Dawn of Time websrv.cpp HTTP Server Multiple Authentication Field Remote Format String
41637;Open Phone Abstraction Library (opal) SIP Packet Malformed Content-Length Header Field Remote DoS
41636;wzdftpd libwzd-core/wzd_login.c do_login_loop Function USER Command Remote Off-by-one
41635;Slackroll Malformed gpg Signature Exit Code Weakness
41634;IBM DB2 Universal Database ALTER TABLE Statement Unspecified Issue
41632;IBM DB2 Universal Database DAS Server Multiple Unspecified Overflows
41631;IBM DB2 Universal Database SYSPROC.ADMIN_SP_C* Unspecified Remote Arbitrary Code Execution
41630;IBM DB2 Universal Database db2pd DB2INSTANCE Environment Variable Search Path Subversion Local Privilege Escalation
41629;IBM DB2 Universal Database Administration Server (DAS) Unspecified Administration Request Remote Memory Corruption
41628;IBM Informix Storage Manager (ISM) Windows RPC Components XDR Library Multiple Unspecified Remote Overflows
41627;IBM WebSphere Business Modeler Unspecified Repository Restriction Bypass
41626;IBM Informix Dynamic Server (IDS) SQLIDEBUG Environment Variable Arbitrary File Creation
41625;IBM Informix Dynamic Server (IDS) onedcu Trace File Argument Arbitrary File Creation
41624;IBM DB2 Content Manager (CM) Toolkit eClient Unspecified Scripting Issue
41623;IBM Hardware Management Console (HMC) Multiple Unspecified Privilege Escalation
41622;IBM Informix Dynamic Server (IDS) Modified NLS Message File Request DBLANG Variable Local Traversal Privilege Escalation
41621;IBM Informix Dynamic Server (IDS) on Windows Unspecified SQ_ONASSIST Request Remote DoS
41620;IBM Tivoli Continuous Data Protection for Files (CDP) Central Admin Global Directory Permission Weakness
41619;IBM WebSphere uddigui/navigateTree.do Multiple Parameter CSRF
41618;IBM WebSphere uddigui/navigateTree.do Multiple Parameter XSS
41617;IBM WebSphere Application Server (WAS) Edge Component Unspecified Issue (PK44789)
41616;IBM WebSphere Application Server (WAS) Default Messaging Component SSL Client Race Condition Overflow
41615;IBM WebSphere Application Server (WAS) Unspecified Issue (PK33799)
41614;IBM WebSphere Application Server (WAS) Default Messaging Component Unspecified Remote DoS
41613;IBM WebSphere Application Server (WAS) Default Messaging Component Unspecified Issue
41612;IBM WebSphere Application Server (WAS) Samples Component Unspecified XSS
41611;IBM WebSphere Application Server (WAS) PD Tools Component Unspecified Issue (PK33803)
41610;IBM TotalStorage DS400 Multiple Account Blank Password
41609;IBM WebSphere Application Server (WAS) Specific JSP URL Information Disclosure (PK20181)
41608;IBM WebSphere Application Server (WAS) Special URI Unspecified Information Disclosure
41607;IBM WebSphere Application Server (WAS) Unspecified Exposure (PK26123)
41606;IBM WebSphere Application Server (WAS) SimpleFileServlet Crafted Request Information Disclosure
41605;IBM WebSphere Application Server (WAS) Servlet Engine/Web Container Unspecified Issue
41604;IBM WebSphere Application Server (WAS) Java Message Service (JMS) Unspecified Remote DoS
41603;IBM WebSphere Application Server (WAS) fileServingEnabled Functionality JSP Source Disclosure (PK32374)
41602;IBM WebSphere Application Server (WAS) SWAM Transformation Code security.xml Overwrite Weakness
41601;Sony ImageStation AxRUploadServer.AxRUploadControl ActiveX (AxRUploadServer.dll) SetLogging Method Overflow
41600;IBM WebSphere Application Server (WAS) Security Bindings Validation Failure
41599;Search Unleashed Plugin for WordPress s Parameter XSS
41598;Mediaslide Component for Joomla! index.php albumnum Parameter SQL Injection
41597;McQuiz Component for Joomla! index.php tid Parameter SQL Injection
41596;Quiz Component for Mambo / Joomla! index.php tid Parameter SQL Injection
41595;MeCab Unspecified Overflow
41594;XAMPP adodb.php ADONewConnection Connect() Function Remote Overflow
41593;MyBlog admin/settings.php Admin Cookie Manipulation Authentication Bypass
41592;Secustick USB20.dll VerifyPassWord() Function Local Authentication Bypass
41591;TinyMUX Slave Process Unspecified Overflow
41590;TinyMUX Suboption Sequence Handling Remote DoS
41589;freePHPgallery show.php lang Parameter Traversal Local File Inclusion
41588;freePHPgallery index.php lang Parameter Traversal Local File Inclusion
41587;freePHPgallery comment.php lang Parameter Traversal Local File Inclusion
41586;Header Image Module for Drupal Administration Pages Security Bypass
41585;ExpressionEngine index.php URL Parameter XSS
41584;Snitz Forums Forums/login.asp target Variable Arbitrary Site Redirect
41583;Light FMan PHP Actions Unspecified Security Issue
41582;Etomite index.php $_SERVER['PHP_INFO'] Parameter XSS;;
41581;SiteBar command.php forward Variable Arbitrary Site Redirect
41580;phpWebFileManager plugins/file.php fm_path Parameter Traversal Arbitrary File Access
41579;Civica display.asp Entry Parameter SQL Injection
41578;Counter Strike Portals index.php id Parameter SQL Injection
41577;Apple QuickTime QTPlugin.ocx ActiveX Multiple Method Overflow
41576;Limbo CMS class_auth.php cuid Parameter SQL Injection
41575;Joovili members_help.php hlp Parameter Remote File Inclusion
41574;Gallery Component for Mambo / Joomla! index.php id Parameter SQL Injection
41573;Calimero.CMS index.php id Parameter XSS
41572;Neogallery Component for Joomla! index.php catid Parameter SQL Injection
41571;Chess Club Component for Joomla! index.php user_id Parameter SQL Injection
41570;com_iomezun Component for Joomla! index.php id Parameter SQL Injection
41569;Cisco Unified IP Phone Large ICMP Echo Packet DoS
41568;Cisco Unified IP Phone HTTP Server Malformed Request DoS
41567;com_doc Component for Mambo / Joomla! index.php sid Parameter SQL Injection
41566;Cisco Unified IP Phone MIME Encoded Data Handling Overflow
41565;Review Script Component for Mambo index.php id Parameter SQL Injection
41564;Cisco Unified IP Phone Telnet Server Overflow
41563;Cisco Unified IP Phone DNS Response Handling Overflow
41562;Cisco Unified IP Phone SIP Proxy Challenge/Response Overflow
41561;Cisco Unified Callmanager / Communications Manager Multiple Page key Parameter SQL Injection
41560;TinyMUX command.cpp process_cmdent Function Unspecified Overflow
41559;CandyPress admin/SA_shipFedExMeter.asp FedExAccount Variable Remote Path Disclosure
41558;OpenCA RAServer CSRF
41557;TinyMUX regexp $-command Substring Matching Overflow
41556;Pre Hotels &amp; Resorts Management System user_login.asp Login Page SQL Injection
41555;DomPHP aides/index.php page Parameter Traversal Local File Inclusion
41554;IrfanView BMP Image Non-RLE Encoded Block Handling Overflow
41553;Microsoft Windows Explorer BMP Width Dimension Handling Overflow
41552;PowerArchiver BlackHole Archive Filename Handling Overflow
41551;Firebird Malformed Traffic (Vulnerability Scan) Remote DoS
41550;Firebird Crafted Protocol Versions Remote DoS
41549;Firebird Database Creation Arbitrary Database Overwrite
41548;Firebird WNET Unspecified Overflows
41547;Firebird Multiple Unspecified Overflows
41546;Firebird fb_lock_mgr Semaphore Array Locking Local DoS
41545;Firebird 1 INET_connect Function Unspecified Overflow
41544;Firebird 1 SVC_attach Function Service Attach Request Remote Overflow
41543;Firebird 2 SQL fbserver.exe process_packet Function Remote Overflow
41542;Virtual War (VWar) calendar.php month Parameter SQL Injection
41541;Adobe RoboHelp File Unspecified XSS
41540;Adobe Flash Media / Connect Enterprise Server Unspecified Remote Privilege Escalation
41539;Adobe Flash Media / Connect Enterprise Edge Server Real Time Message Protocol (RTMP) Message Overflow
41538;Adobe Flash Media / Connect Enterprise Edge Server Crafted Real Time Message Protocol (RTMP) Requests Remote Code Execution
41537;FreeBSD sendfile(2) System Call File Descriptor Permission Weakness Information Disclosure
41536;Solaris USB Mouse STREAMS module (usbms) Unspecified Local DoS
41535;Solaris Multiple Asian Language Input Methods File/Directory Creation Permission Weakness
41534;guilt guilt.log.[PID] Symlink Arbitrary File Overwrite
41533;ibProArcade arcade.php g_display_order Cookie Parameter SQL Injection
41532;artmedic weblog index.php jahrneu Parameter XSS
41531;artmedic weblog artmedic_print.php date Parameter XSS
41530;Pagetool index.php search_term Parameter XSS
41529;Sermon Component for Mambo index.php gid Parameter SQL Injection
41528;Achievo ATK makeHiddenPostvars Method Multiple Page XSS
41527;Achievo ATK atkProfileAttribute Privilege Escalation
41526;Achievo ATK Demo Application sourceviewer Local File Inclusion
41525;Achievo ATK modules/lesson_utils/class.sourceviewer.inc Unspecified Arbitrary File Access
41524;Achievo ATK DB Authentication Unspecified SQL Injection
41523;Achievo ATK Unspecified Session Hijacking
41522;sflog! index.php Multiple Parameter Traversal Arbitrary File Access
41521;Tendenci CMS search.asp Multiple Parameter XSS
41520;CruxCMS search.php search Parameter XSS
41519;BookmarkX script index.php topicid Parameter SQL Injection
41518;IBM OS/400 V5R3M0 / V5R4M0 HTTP Server Expect HTTP Header XSS
41516;NetSurf Unspecified Frame Handling Remote DoS
41515;vlock Multiple Unspecified &quot;Theoretical&quot; Issues;;
41514;vlock Unspecified Command Line Issue
41513;mosDirectory Component for Joomla! index.php catid Parameter SQL Injection
41512;Marketplace Component for Joomla! (com_marketplace) index.php catid Parameter SQL Injection
41511;st_newsletter Plugin for Wordpress shiftthis-preview.php newsletter Parameter SQL Injection
41510;Novell Client NWSPOOL.DLL EnumPrinters() Function Remote Overflow
41509;phpShop index.php shop/flypage Action product_id Parameter SQL Injection
41508;Apple Mac OS X X11 Network Connection Restriction Bypass
41507;Apple Mac OS X Launch Services Time Machine Backup Uninstalled Application Execution
41506;Apple Mac OS X Mail file:// URL Handling Arbitrary Command Execution
41505;Apple Mac OS X NFS Unspecified Memory Corruption DoS
41504;Apple Mac OS X Parental Controls Presence Disclosure
41503;Apple Mac OS X Terminal.app Unspecified URL Handling Argument Injection
41502;RouterOS SNMPd Crafted SNMP SET Request Remote DoS
41501;A-Blog blog.php id Parameter SQL Injection
41500;A-Blog search.php words Parameter XSS
41499;AuraCMS mod/gallery/ajax/gallery_data.php albums Parameter SQL Injection
41498;The Everything Development System cms/index.pl node_id Parameter SQL Injection
41497;Noticias Component for Joomla! index.php id Parameter SQL Injection
41496;Beyond! Job Board Job Search FKeywords Parameter XSS
41495;Adobe Reader / Acrobat Collab.collectEmailInfo() Method Overflow
41494;Adobe Reader / Acrobat EScript.api Plug-in Crafted PDF Arbitrary Code Execution
41493;Adobe Reader / Acrobat Search Path Subversion Security Provider Library Local Privilege Escalation
41492;Adobe Reader / Acrobat 'DOC.print' JavaScript Method Silent Printing;;
41491;Microsoft Windows Vista Crafted DHCP Response DoS
41490;Adobe Flash Player Crafted SWF File Multiple Unspecified XSS
41489;Adobe Flash Player SWF DNS Pinning Arbitrary Host TCP Connection
41488;Adobe Flash Player SWF Embedded JPG Handling Arbitrary Code Execution
41487;Adobe Flash Player Cross-domain Policy Unspecified Weakness
41486;Adobe Flash Player ActiveX in MSIE navigateToURL Function XSS
41485;Adobe Flash Player main.swf baseurl Parameter asfunction: Protocol Handler XSS
41484;Adobe Flash Player Unspecified Client Request Request Splitting
41483;Adobe Flash Player on Linux Memory Permission Weakness Local Privilege Escalation
41482;Simple Machines Forum (SMF) Shoutbox sboxDB.php sboxText Parameter XSS
41481;Rapid Recipe Component for Joomla! index.php Multiple Parameter SQL Injection
41480;Ajax Simple Chat Nick Parameter XSS
41479;MercuryBoard index.php message Parameter XSS
41478;Adobe ColdFusion Unspecified Session Hijacking
41477;ikiwiki meta plugin javascript: URL XSS
41476;ikiwiki htmlscrubber javascript: URL XSS
41475;Adobe Flash Player ActionScript 3 (AS3) Crafted SWF Arbitrary Host Portscan
41474;Adobe Integrated Runtime (AIR, aka Apollo) .air File Handling XSS
41473;Adobe Integrated Runtime (AIR, aka Apollo) .air File Handling Arbitrary File Modification
41472;Portail Web Php system/login.php site_path Parameter Remote File Inclusion
41471;Portail Web Php modules/conf_modules.php site_path Parameter Remote File Inclusion
41470;Portail Web Php menu/item.php site_path Parameter Remote File Inclusion
41469;Portail Web Php config/conf-activation.php site_path Parameter Remote File Inclusion
41468;Microsoft FoxPro ActiveX Web Page Parsing Unspecified Memory Corruption
41467;Microsoft IE Image Processing Argument Validation Unspecified Memory Corruption
41466;Microsoft IE animateMotion.by SVG Element by Property Memory Corruption
41465;Microsoft IE HTML Layout Rendering Unspecified Memory Corruption
41464;Microsoft Word Document Handling Unspecified Memory Corruption
41463;Microsoft Windows OLE Automation Unspecified Memory Corruption Remote Code Execution
41462;Microsoft Office Malformed Object Parsing Memory Corruption
41461;Microsoft Active Directory / ADAM Malformed LDAP Request Remote DoS
41460;Microsoft WebDAV Mini-Redirector Response Handling Arbitrary Code Execution
41459;Microsoft Works File Converter .wps File Multiple Field Handling Arbitrary Code Execution
41458;Microsoft Works File Converter .wps File Header Index Table Handling Arbitrary Code Execution
41457;Microsoft Works File Converter .wps Format Header Handling Arbitrary Code Execution
41456;Microsoft IIS File Change Handling Local Privilege Escalation
41455;OpenSiteAdmin SingleFilter.php path Parameter Remote File Inclusion
41454;OpenSiteAdmin LoginManager.php path Parameter Remote File Inclusion
41453;OpenSiteAdmin FormManager.php path Parameter Remote File Inclusion
41452;OpenSiteAdmin Form.php path Parameter Remote File Inclusion
41451;OpenSiteAdmin Filter.php path Parameter Remote File Inclusion
41450;OpenSiteAdmin FieldManager.php path Parameter Remote File Inclusion
41449;OpenSiteAdmin DatabaseManager.php path Parameter Remote File Inclusion
41448;OpenSiteAdmin indexFooter.php path Parameter Remote File Inclusion
41447;Microsoft Office Publisher Memory Index Validation .pub File Handling Arbitrary Code Execution
41446;Microsoft Office Publisher .pub File Handling Arbitrary Code Execution
41445;Microsoft IIS ASP Web Page Input Unspecified Arbitrary Code Execution
41444;Ynews Component for Joomla! index.php id Parameter SQL Injection
41443;Azucar CMS src/sistema/vistas/template/tpl_inicio.php _VIEW Parameter Traversal Local File Inclusion
41442;Azucar CMS html/sitio/index.php view Parameter Traversal Local File Inclusion
41441;Azucar CMS index.php view Parameter Traversal Local File Inclusion
41440;Downloads Component for Mambo / Joomla! index.php filecatid Parameter SQL Injection
41439;Codice CMS login.php username Field SQL Injection
41438;Simple OS CMS login.php username Field SQL Injection
41437;Astanda Directory Project (ADP) detail.php link_id Parameter SQL Injection
41436;Apache Tomcat Native APR Connector Duplicate Request Issue
41435;Apache Tomcat %5C Cookie Handling Session ID Disclosure
41434;Apache Tomcat Exception Handling Subsequent Request Information Disclosure
41433;Check Point SofaWare Safe@Office Default Password
41432;Husrev BlackBoard philboard_forum.asp forumid Parameter SQL Injection
41431;World in Conflict VoIP GetMagicNumberString Function Remote DoS
41430;RealPlayer ActiveX (ierpplug.dll) Playlist Handling Overflow
41429;Macrovision SafeDisc secdrv.sys Crafted METHOD_NEITHER IOCTL Local Overflow
41425;ITechBids detail.php item_id Parameter SQL Injection
41424;Minix ftpd Unspecified Remote Issue
41423;Linux Kernel fs/splice.c vmsplice_to_user Function Arbitrary Memory Disclosure
41421;Loris Hotel Reservation System search.cgi hotel_name Parameter XSS
41420;Bubbling Library PHP/dispatcher.php uri Parameter Traversal Arbitrary File Access
41419;Bubbling Library examples/wizard/dispatcher.php uri Parameter Traversal Arbitrary File Access
41418;Bubbling Library examples/dispatcher/dispatcher.php uri Parameter Traversal Arbitrary File Access
41417;Bubbling Library examples/dispatcher/framework/dispatcher.php uri Parameter Traversal Arbitrary File Access
41416;Freetag Plugin for Serendipity URL XSS
41415;TIBCO SmartSockets Multiple Products Crafted Request Remote Overflow
41414;TIBCO SmartSockets Multiple Products Crafted Request Pointer Offset Arbitrary Code Execution
41413;TIBCO SmartSockets Multiple Products Crafted Loop Operations Remote Code Execution
41412;TIBCO SmartSockets Multiple Products Crafted Pointer Request Remote Code Execution
41411;Zomplog Direct Request Uploaded File Access
41410;Zomplog admin/upload_files.php Crafted MIME Type Arbitrary File Upload
41409;Zomplog admin/upload_files.php Direct Request Administrator Credential Bypass
41408;SquirrelMail G/PGP (GPG) Plugin keyring_main.php fpr Variable Arbitrary Command Execution
41407;PGP Whole Disk Encryption (WDE) --add-bypass Boot Up Authentication Bypass
41406;Interspire ArticleLive NX Multiple Unspecified Issues
41405;LimeSurvey Inactive Survey Permission Weakness
41404;LimeSurvey Import Survey/Group/Question MANAGE_LABEL Privilege Bypass
41403;LimeSurvey Token Code Unspecified Brute Force Weakness
41402;LimeSurvey Preview Survey Information Disclosure
41401;LimeSurvey Internal Security Multiple Unspecified Issues
41400;LimeSurvey save.php Apache Log File PHP Code Injection
41399;LimeSurvey shell_exec Unspecified Privilege Escalation
41398;LimeSurvey Unspecified File Inclusion
41397;LimeSurvey Unspecified Issue (Medium Risk)
41396;LimeSurvey Unspecified Issue (High Risk)
41395;KDE KDM kdebase Unspecified Local DoS
41394;KDE KDM backend/session.c Login Password Check Bypass
41393;Multiple Linux ntfs-3g mount.ntfs-3g Permission Weakness Local Privilege Escalation
41392;rMake Chroot Server Device Permission Weakness Local Privilege Escalation
41391;CenterTools DriveLock DriveLock.exe HTTP Request Processing Remote Overflow
41390;Original Photo Gallery inc/exif.inc.php exif_prog Variable Arbitrary Command Execution
41389;FSD servinterface.cc servinterface::sendmulticast Function PIcallsign Command Remote Overflow
41388;FSD sysuser.cc sysuser::exechelp Function HELP Command Remote Overflow
41387;WF-Section for XOOPS Multiple Module class/wfsarticle.php getArticle Function SQL Injection
41386;XOOPS Uploader Class Unspecified Unrestricted File Upload
41385;SmbFTPD SMBDirList() Function Directory Name Remote Format String
41384;Quicksilver Forums Unspecified Error Message Database Password Disclosure
41383;Quicksilver Forums Unspecified Arbitrary PM Deletion
41382;Microsoft IE OnKeyDown JavaScript htmlFor Attribute Keystroke Disclosure
41381;ICEOWS IceGUI.DLL ACE Archive Handling Filename Overflow
41380;Aipo Unspecified Session Fixation
41379;1024 CMS forum Component Unspecified CSRF
41378;1024 CMS File Creation Unspecified Action CSRF
41377;F-Secure Anti-Virus for Windows system32 Directory Crafted File Detection Bypass
41376;GF-3XPLORER explorer/phpinfo.php phpinfo Function Direct Request Information Disclosure
41375;GF-3XPLORER index_3x.php newdir Parameter XSS
41374;CA BrightStor ARCServe Backup cadbd RPC Service Handle Argument Remote Memory Corruption
41373;CA BrightStor ARCServe Backup cadbd RPC Service Unspecified Remote Overflow
41372;CA BrightStor ARCServe Backup dbasvr Unspecified Memory Corruption
41371;CA BrightStor ARCServe Backup Message Queuing Service (LQserver.exe) Queue.dll Arbitrary Remote Code Execution
41370;CA BrightStor ARCServe Backup Message Engine RPC Service Arbitrary Code Execution
41369;CA BrightStor ARCServe Backup Message Engine (mediasvr.exe) RPC Interface 0x10d opnum Remote Overflow
41368;CA BrightStor ARCServe Backup rwxdr.dll Mediasrv.exe RPC Request Remote Overflow
41367;CA BrightStor ARCServe Backup caloggerd Unspecified Memory Corruption
41366;CA BrightStor ARCServe Backup mediasvr Unspecified Memory Corruption
41365;BrightStor Hierarchical Storage Manager (HSM) CsAgent Service Commands Multiple Unspecified SQL Injection
41364;BrightStor Hierarchical Storage Manager (HSM) Unspecified CsAgent Service Command Remote Overflow
41363;BrightStor Hierarchical Storage Manager (HSM) Unspecified CsAgent Service Command Crafted Opcode Multiple Remote Overflows
41362;MailEnable USER String Remote DoS
41361;MyMarket form_header.php noticemsg Parameter XSS
41360;PHP Ticket Help Ticket XSS
41359;SiteBar index.php target Parameter XSS
41358;SiteBar command.php Modify User Action uid Parameter XSS
41357;SiteBar Folder Properties Action nid_acl Parameter XSS
41356;SiteBar New Password Action token Parameter XSS
41355;SiteBar integrator.php lang Parameter XSS
41354;Anon Proxy Server User Name Escaping Remote Overflow DoS
41353;CA BrightStor ARCserve Backup for Laptops &amp; Desktops rxRPC.dll rxrLogin Command Remote Overflow
41352;CA BrightStor ARCserve Backup for Laptops &amp; Desktops Username Remote Overflow
41351;CA BrightStor ARCserve Backup for Laptops &amp; Desktops Multiple Command Handlers Remote Privilege Escalation
41350;CA BrightStor ARCserve Backup for Laptops &amp; Desktops rxRPC.dll rxrReceiveFileFromServer Command Traversal Arbitrary File Overwrite
41349;LightBlog cp_memberedit.php Admin Action Remote Privilege Escalation
41348;LightBlog cp_upload_image.php Unrestricted File Upload Direct Request Arbitrary Code Execution
41347;Xen DR7 Debug Register Unprivileged Local DoS
41346;Xen CR4 TSC Modification Unprivileged Local DoS
41345;Singapore Gallery index.php Non-Directory gallery Variable Error Message Path Disclosure
41344;Xen on IA64 PAL Emulation copy_to_user() Function Guest User Arbitrary Physical Memory Access
41343;Xen xenmon.py /tmp/xenq-shm Symlink Arbitrary File Truncation
41342;Xen xenbaked /tmp/xenq-shm Symlink Arbitrary File Truncation
41341;Xen mov_to_rr Cross-Domain Memory Disclosure
41340;Xen pygrub (tools/pygrub/src/GrubConf.py) Cross-Domain Arbitrary Command Execution
41339;Liferay Portal service/impl/UserLocalServiceImpl.java User-Agent HTTP Header CSRF
41338;Liferay Portal Admin Portlet Shutdown Message CSRF
41337;Liferay Portal Admin Portlet Shutdown Message XSS
41336;Liferay Portal themes/_unstyled/templates/init.vm User Profile Greeting Field XSS
41335;Liferay Portal service/impl/UserLocalServiceImpl.java User-Agent HTTP Header XSS
41334;Liferay Portal Enterprise Admin Session Monitoring Component User-Agent HTTP Header XSS
41333;General Electric (GE) Fanuc Proficy Real-Time Information Portal Unrestricted File Upload Arbitrary Code Execution
41332;ImageMagick ReadDCMImage / ReadXCFImage Crafted Image Handling DoS
41331;ImageMagick xwd Module XWD File Handling Overflow
41330;ImageMagick xcf Module XCF File Handling Overflow
41329;ImageMagick xbm Module XBM File Handling Overflow
41328;ImageMagick dib Module DIB File Handling Overflow
41327;ImageMagick dcm Module DCM File Handling Overflow
41326;ImageMagick blob.c ReadBlobString Function Image File Handling Off-by-one
41325;ImageMagick ReadDIBImage Function Image File Handling Overflow
41324;IP.Board ips_kernel/class_ajax.php User Profile Field Unspecified XSS
41323;IP.Board sources/classes/paymentgateways/class_gw_safshop.php Arbitrary User Privilege Level Manipulation
41322;IP.Board sources/classes/paymentgateways/class_gw_paypal.php Arbitrary User Privilege Level Manipulation
41321;IP.Board sources/classes/paymentgateways/class_gw_nochex.php Arbitrary User Privilege Level Manipulation
41320;IP.Board sources/classes/paymentgateways/class_gw_authorizenet.php Arbitrary User Privilege Level Manipulation
41319;IP.Board sources/classes/paymentgateways/class_gw_2checkout.php Arbitrary User Privilege Level Manipulation
41318;Fujitsu Interstage Application Server (IJServer) Unspecified Path Disclosure
41317;eTicket admin.php CSRF
41316;Fileshare Module for Drupal Unspecified Arbitrary Code Execution
41315;minimal Gallery php_info.php Direct Request Information Disclosure
41314;Tuned Studios Multiple Template index.php page Parameter Traversal Local File Inclusion
41313;Oracle Application Express (APEX) NOTIFICATION_MSG Parameter XSS
41312;Oracle DBMS_METADAT.GET_DDL DBA Privilege Escalation
41311;Oracle APEX/HTMLDB WWV_FLOW_UTILITIES Package wwv_flow_utilities.gen_popup_list LOV SQL Injection
41310;phpBB General Configuration allow_html_tags XSS
41309;phpBB Smiles Editing Utility Smiley Code XSS
41308;phpBB Rank Administration Rank Title Field XSS
41307;phpBB Group Administration group_description Parameter XSS
41306;phpBB Style Administration Multiple Field XSS
41305;802.11 Protocol MAC / PHY Layer Multiple Malformed Frame DoS
41304;ADOdb Date Library adodb/tests/ Multiple Script Direct Request Path Disclosure
41303;ADOdb Date Library adodb/perf/ Multiple Script Direct Request Path Disclosure
41302;ADOdb Date Library adodb/drivers/ Multiple Script Direct Request Path Disclosure
41301;ADOdb Date Library adodb/datadict/ Multiple Script Direct Request Path Disclosure
41300;ADOdb Date Library adodb/adodb.inc.php Direct Request Path Disclosure
41299;ADOdb Date Library adodb/adodb-xmlschema.inc.php Direct Request Path Disclosure
41298;ADOdb Date Library adodb/adodb-perf.inc.php Direct Request Path Disclosure
41297;ADOdb Date Library adodb/adodb-pear.inc.php Direct Request Path Disclosure
41296;ADOdb Date Library adodb/adodb-iterator.inc.php Direct Request Path Disclosure
41295;ADOdb Date Library adodb/adodb-errorpear.inc.php Direct Request Path Disclosure
41294;ADOdb Date Library adodb/server.php Direct Request Path Disclosure
41293;Noah Classifieds for Joomla Unspecified Arbitrary PHP Code Execution
41292;TikiWiki db/tiki-db.php local_php Parameter XSS
41291;TikiWiki IMG Tag XSS
41289;MKPortal index.php ida Parameter SQL Injection
41288;OpenBiblio admin/custom_marc_form_fields.php Direct Request Path Disclosure
41287;OpenBiblio circ/mbr_fields.php Direct Request Path Disclosure
41286;OpenBiblio shared/footer.php Direct Request Path Disclosure
41285;IBM WebSphere Edge Server Caching Proxy Error Page XSS
41284;1024 CMS admin/ops/reports/ops/news.php admin_theme_dir Parameter Traversal Local File Inclusion
41283;1024 CMS admin/ops/reports/ops/forum.php admin_theme_dir Parameter Traversal Local File Inclusion
41282;1024 CMS admin/ops/reports/ops/download.php admin_theme_dir Parameter Traversal Local File Inclusion
41281;1024 CMS pages/download/default/ops/search.php theme_dir Parameter Traversal Local File Inclusion
41280;1024 CMS pages/print/default/ops/news.php lang Parameter Traversal Local File Inclusion
41279;SafeNet Multiple Products IPSecDrv.sys Privilege Escalation
41278;grsecurity &quot;Return into libc&quot; Security Bypass;;
41277;Ultr@VNC MS-Logon Authentication Scheme Encryption Weakness
41276;WebCalendar search.php adv Parameter XSS
41275;WebCalendar pref.php Query String XSS
41274;WebCalendar Event Description XSS
41273;TrueCrypt Virtual Disk (.pgd) / SDA Authentication Bypass
41272;PGP Virtual Disk (.pgd) / SDA Authentication Bypass
41271;Newsletter Component for Mambo / Joomla! index.php listid Parameter SQL Injection
41270;MaMML Component for Mambo / Joomla! index.php listid Parameter SQL Injection
41269;fq Component for Mambo / Joomla! index.php listid Parameter SQL Injection
41268;Glossary Component for Mambo / Joomla! index.php catid Parameter SQL Injection
41267;Musepoes Component for Mambo / Joomla! index.php aid Parameter SQL Injection
41266;EstateAgent Component for Mambo / Joomla! index.php objid Parameter SQL Injection
41265;DD-WRT Router Firmware Password Truncation Weakness
41264;Tcl (Tcl/Tk) generic/tkImgGIF.c Multiple Function GIF Handling Overflow
41263;Joomla! Multiple Administrative Action CSRF
41262;Expose for Joomla! (com_expose) uploadimg.php Arbitrary File Upload Code Execution
41261;JEvents for Joomla comutils.php Remote File Inclusion
41260;Joomla! CMS com_search Component default_results.php searchword Variable Remote Command Execution
41259;Recipes Component for Mambo / Joomla! index.php id Parameter SQL Injection
41258;Atapin Jokes Component for Mambo / Joomla! index.php cat Parameter SQL Injection
41257;trixbox maint/index.php Query String XSS
41256;trixbox user/index.php Query String XSS
41255;PHP Upload Center activate.php Multiple Variable File Inclusion
41254;IBM Client Security Password Manager Credential Fixation
41253;RunCMS XoopsGroup::isAccessible() Function Unspecified Issue
41252;RunCMS pagetype using Unspecified Issue
41251;RunCMS modules/sections/admin/index.php intro Variable secconfig Action Arbitrary PHP Code Execution
41250;RunCMS modules/mylinks/admin/index.php disclaimer Variable myLinksConfigAdmin Action Arbitrary PHP Code Execution
41249;RunCMS modules/newbb_plus/admin/forum_config.php disclaimer Variable Arbitrary PHP Code Execution
41248;RunCMS modules/mydownloads/admin/index.php disclaimer Variable mydownloadsConfigAdmin Action Arbitrary PHP Code Execution
41247;RunCMS modules/system/admin.php Multiple Variable Arbitrary PHP Code Execution
41246;RunCMS Password Change Does Not Require Previous Credentials
41245;RunCMS Session ID Prediction Weakness
41244;eTicket index.php URL XSS
41243;RunCMS edituser.php Avatar Image XSS
41242;RunCMS modules/news/index.php PATH_INFO Parameter XSS
41241;RunCMS modules/news/submit.php subject Parameter XSS
41240;RunCMS modules/mylinks/brokenlink.php lid Parameter SQL Injection
41239;RunCMS modules/mylinks/modlink.php lid Parameter SQL Injection
41238;RunCMS modules/mylinks/ratelink.php lid Parameter SQL Injection
41237;RunCMS modules/mydownloads/ratefile.php lid Parameter SQL Injection
41236;RunCMS modules/mydownloads/visit.php lid Parameter SQL Injection
41235;RunCMS modules/mydownloads/brokenfile.php lid Parameter SQL Injection
41234;MODx manager/index.php Password Modification CSRF
41233;MODx index.php Multiple Parameter XSS
41232;MODx manager/index.php Multiple Parameter XSS
41231;RunCMS modules/newbb_plus/admin/forum_config.php File Edit Arbitrary PHP Code Execution
41230;RunCMS modules/news/index.php xoopsOption[pagetype] Parameter Traversal Local File Inclusion
41229;Sift Unity search.cgi qt Parameter XSS
41228;Symantec Ghost Solution Suite ARP Spoofing Authentication Bypass
41227;Aurigma Image Uploader ActiveX (ImageUploader5) Multiple Property Overflow
41226;Aurigma Image Uploader ActiveX (ImageUploader4.ocx) Multiple Property Overflow
41225;Mozilla Multiple Browsers Locally Saved Plain-text File Handling Manipulation
41224;Mozilla Firefox Stored Password Corruption CRLF
41223;Mozilla Multiple Products JavaScript Engine Multiple Unspecified Memory Corruption
41222;Mozilla Multiple Products Browser Engine Multiple Unspecified Memory Corruption
41221;Mozilla Multiple Browsers File Input Focus Stealing
41220;Mozilla Multiple Products xpconnect Multiple Function javascript: URI Handling Cross-frame Privilege Escalation
41219;CatalogShop Component for Mambo and Joomla! index.php id Parameter SQL Injection
41218;Mozilla Multiple Browsers designMode Frame Forward Navigation Information Disclosure
41217;Mozilla Multiple Browsers Timer-enabled Security Dialog Tampering
41216;cforms Plugin for Wordpress cforms-css.php tm Parameter Remote File Inclusion
41215;Mozilla Multiple Browsers Stylesheet Redirect URL Token Disclosure
41214;AkoGallery Component for Mambo / Joomla! index.php id Parameter SQL Injection
41213;Restaurant Component for Mambo / Joomla! index.php id Parameter SQL Injection
41212;RunCMS Avatar Image Upload Arbitrary PHP Code Execution
41211;ISC BIND libbind inet_network() Function Off-By-One Memory Corruption
41210;ChronoEngine ChronoForms Component for Joomla! Format.php mosConfig_absolute_path Parameter Remote File Inclusion
41209;ChronoEngine ChronoForms Component for Joomla! Worksheet.php mosConfig_absolute_path Parameter Remote File Inclusion
41208;ChronoEngine ChronoForms Component for Joomla! Workbook.php mosConfig_absolute_path Parameter Remote File Inclusion
41207;ChronoEngine ChronoForms Component for Joomla! BIFFwriter.php mosConfig_absolute_path Parameter Remote File Inclusion
41206;ChronoEngine ChronoForms Component for Joomla! PPS.php mosConfig_absolute_path Parameter Remote File Inclusion
41205;ChronoEngine ChronoForms Component for Joomla! Writer.php mosConfig_absolute_path Parameter Remote File Inclusion
41204;ChronoEngine ChronoForms Component for Joomla! PPS/File.php mosConfig_absolute_path Parameter Remote File Inclusion
41203;Buslicense Component for Joomla! index.php aid Parameter SQL Injection
41202;Awesom! Component for Mambo / Joomla! index.php listid Parameter SQL Injection
41201;Shambo2 Component for Mambo / Joomla! index.php Itemid Parameter SQL Injection
41200;Sigsiu Online Business Index 2 Component for Mambo / Joomla! index.php catid Parameter SQL Injection
41199;Drake CMS index.php option Parameter XSS
41198;AOL You've Got Pictures (YGP) Picture Editor AIM PicEditor ActiveX (YGPPicEdit.dll) Multiple Property Overflow Remote DoS
41197;yaSSL hash.cpp HASHwithTransform::Update Function Hello Packet Overflow DoS
41196;yaSSL yassl_imp.cpp input_buffer&amp; operator&gt;&gt; Remote Overflow;
41195;yaSSL handshake.cpp ProcessOldClientHello Function Remote Overflow
41194;phpCMS parser/parser.php file Parameter Traversal Arbitrary File Access
41193;Hal Networks Multiple shopping-cart Products Unspecified XSS
41192;NetKit FTP Server/Client (netkit-ftp) ftp.c getreply Function Unsp[ecified Remote DoS
41191;NetKit FTP Server/Client (netkit-ftp) ftpd.c dataconn Function Unspecified SSL DoS
41190;International Components for Unicode (ICU) libicu regexcmp.cpp doInterval Function Overflow
41189;International Components for Unicode (ICU) libicu REStackFrames Memory Corruption
41188;Mozilla Firefox URI Handling Null Byte Argument Injection
41187;Mozilla Firefox chrome: URI Traversal Local Script Inclusion
41186;Mozilla Firefox Java Popup Saturation DoS
41185;Bubbling Library advanced.php page Parameter Traversal Local File Inclusion
41184;Bubbling Library simple.php page Parameter Traversal Local File Inclusion
41183;Bubbling Library yui-menu.php page Parameter Traversal Local File Inclusion
41182;Bubbling Library advanced.tpl.php uri Parameter Traversal Local File Inclusion
41181;Bubbling Library simple.tpl.php uri Parameter Traversal Local File Inclusion
41180;Bubbling Library yui-menu.tpl.php uri Parameter Traversal Local File Inclusion
41179;TikiWiki tiki-special_chars.php area_name Parameter XSS
41178;TikiWiki tiki-listmovies.php movie Parameter Traversal Arbitrary File Access
41177;TikiWiki tiki-g-admin_shared_source.php Unspecified Issue
41176;TikiWiki tiki-list_games.php Unspecified Issue
41175;TikiWiki tiki-edit_css.php Unspecified Issue
41174;Tikiwiki adodb Unspecified Issue
41173;Kaspersky Anti-Virus klif.sys Multiple Hooked System Calls Local DoS
41172;IBM AIX bos.net.tcp.server Multiple Mail Services Unspecified Authentication Issue
41171;Oracle XDB_PITRIG_PKG Package SQL Injection
41170;Oracle Virtual Private Database Raw File Access Policy Bypass
41169;Oracle Virtual Private Database SQL Injection Policy Bypass
41168;Sejoong Namo ActiveSquare6 Namo Web Editor NamoInstaller.NamoInstall ActiveX (NamoInstaller.dll) Install Method Arbitrary Code Execution
41167;Parallels SEGR6 / SEGR7 Write Operation Local DoS
41166;Parallels Malformed MOVNTI Instruction Local DoS
41165;Parallels Crafted IRET Instruction Local DoS
41164;Parallels Crafted INT Instruction Local DoS
41163;IBM AIX piox25remote.sh (piox25remote.sh) Remote Overflow
41162;IBM AIX piox25 (piox25.c) Remote Overflow
41161;IBM AIX bos.rte.control ps Unspecified Local Information Disclosure
41160;IBM AIX bos.rte.lvm lvgenminor Unspecified Local Overflow
41159;IBM AIX bos.rte.lvm lvaryoffvg Unspecified Local Overflow
41158;IBM AIX bos.rte.control swapon Unspecified Local Overflow
41157;IBM AIX bos.rte.control swapoff Unspecified Local Overflow
41156;Microsoft Windows x64 Kernel PatchGuard Bypass
41155;Microsoft Windows Hardware-enforced DEP Bypass
41154;Microsoft Windows XP EFS Cleartext Password Storage
41153;PatchLink Update Client for Unix rebootTask /tmp/plshutdown Symlink Arbitrary File Truncation
41152;PatchLink Update Client for Unix logtrimmer /tmp/patchlink.tmp Symlink Arbitrary File Truncation
41151;Novell Client Challenge Response Client Challenge Question Field Clipboard Content Disclosure
41150;Symantec Altiris Notification Server Agent Shatter Attack Privilege Escalation
41149;Symantec Backup Exec System Recovery Manager Arbitrary File Upload / Execution
41148;Apple iPhoto Photocast Subscription Processing Format String
41147;Sun Java JDK / JRE Unspecified Applet Handling Privilege Escalation (6529591)
41146;Sun Java JDK / JRE Unspecified Applet Handling Privilege Escalation (6529590)
41145;DeltaScripts PHP Links vote.php id Parameter SQL Injection
41144;PHP Links includes/smarty.php full_path_to_public_program Parameter Remote File Inclusion
41143;OpenBSD DNS Server PRNG Transaction ID Disclosure Cache Poisoning
41142;DMSGuestbook Plugin for WordPress wp-admin/admin.php Multiple Parameter Traversal Arbitrary File Access
41141;DMSGuestbook Plugin for WordPress Administration Panel Unspecified SQL Injection
41140;DMSGuestbook Plugin for WordPress messagearea title Parameter XSS
41139;DMSGuestbook Plugin for WordPress Guestbook Page messagefield Parameter XSS
41138;DMSGuestbook Plugin for WordPress wp-admin/admin.php file Parameter XSS
41137;DMSGuestbook Plugin for WordPress Unspecified Scripts Multiple Parameter XSS
41136;WordPress XML-RPC xmlrpc.php Unauthenticated Post Modification
41135;Mihalism Multi Host users.php username Parameter SQL Injection
41134;WordPress MU wp-admin/options.php Arbitrary PHP Code Upload / Execution
41133;Mindmeld include/sensory.inc.php MM_GLOBALS[home] Parameter Remote File Inclusion
41132;Mindmeld include/mind.inc.php MM_GLOBALS[home] Parameter Remote File Inclusion
41131;Mindmeld include/manage.inc.php MM_GLOBALS[home] Parameter Remote File Inclusion
41130;Mindmeld include/learn.inc.php MM_GLOBALS[home] Parameter Remote File Inclusion
41129;Mindmeld include/ask.inc.php MM_GLOBALS[home] Parameter Remote File Inclusion
41128;Mindmeld acweb/admin_index.php MM_GLOBALS[home] Parameter Remote File Inclusion
41127;SAP GUI SAPLPD Command Remote Code Execution
41126;SAP Multiple Products SAPLPD 0x53 LPD Command Remote DoS
41125;All Club CMS index.php name Parameter SQL Injection
41124;All Club CMS index.php class_name Parameter Traversal Local File Inclusion
41123;AstroSoft HelpDesk operator/article/article_attachment.asp Attach_Id Parameter XSS
41122;AstroSoft HelpDesk operator/article/article_search_results.asp txtSearch Parameter XSS
41121;RMSOFT Gallery System Module for XOOPS rmgs/images.php id Parameter SQL Injection
41120;XOOPS htdocs/install/index.php lang Parameter Traversal Local File Inclusion
41119;Photokorn Gallery index.php pic Parameter SQL Injection
41117;Webmin/Usermin webmin_search.cgi search Parameter XSS
41116;Customer Testimonials Addon for osCommerce customer_testimonials.php testimonial_id Parameter SQL Injection
41115;Nero Media Player NeroMediaPlayer.exe M3U File Handling Remote Overflow
41114;Sejoong Namo ActiveSquare6 NamoInstaller.NamoInstall ActiveX (NamoInstaller.dll) Install Method Overflow
41113;Openads Delivery Engine OA_Delivery_Cache_store() Function name Argument Arbitrary PHP Code Execution
41112;RaidenHTTPD ulang Parameter XSS
41111;KAME Project kame/sys/netinet6/ipcomp_input.c ipcomp6_input() Function Malformed Packet Remote DoS
41110;SiteBar translator.php dir Parameter Traversal Arbitrary File Access
41109;Mike Bobbitt's album.pl Alternative Configuration File Remote Command Execution
41108;HP OpenView Network Node Manager (OV NNM) ovtopmd Crafted TCP Request Remote DoS
41107;Ourgame GLWorld HanGamePluginCn18.HanGamePluginCn18 ActiveX (HanGamePluginCn18.dll) Multiple Method Arbitrary Code Execution
41106;Watchtower (WT) Unauthorized Accounts Unspecified Issue
41105;Livelink ECM UTF-7 Charset XSS
41104;Webmatic Unspecified SQL Injection
41103;vuBB includes/vubb.php Direct Request Path Disclosure
41102;VHD Web Pack index.php page Parameter Local File Inclusion
41101;WS_FTP Server SSH Server Service opendir Command Overflow
41100;WS_FTP Server FTP Log Server UDP Packet Handling Remote DoS
41099;ITechBids bidhistory.php item_id Parameter XSS
41098;ITechBids bidhistory.php item_id Parameter SQL Injection
41097;Microsoft Windows Task Scheduler (at.exe) Local Privilege Escalation
41096;Captcha! Plugin for WordPress captcha\captcha.php Multiple Parameter XSS
41095;Zero CMS forums/index.php Multiple Parameter SQL Injection
41094;Zero CMS index.php id Parameter SQL Injection
41093;Microsoft Windows Media Player (WMP) MSIE Static Invocation HTML Rendering Weakness
41092;Microsoft Windows DNS Service Predictable Transaction ID Weakness
41091;Microsoft IIS webhits.dll Hit-Highlighting Authentication Bypass
41090;Microsoft Windows w/ IE7 Shell32.dll Crafted URL Third-party Application Arbitrary Command Execution
41089;Mailman Web Admin Interface List Info XSS
41088;Mailman Template Editing Unspecified XSS
41087;Open WebMail (OWM) openwebmail-abook.pl Multiple Parameter XSS
41086;Open WebMail (OWM) openwebmail-advsearch.pl folder Parameter XSS
41085;Open WebMail (OWM) openwebmail-webdisk.pl Multiple Parameter XSS
41084;Open WebMail (OWM) openwebmail-folder.pl Multiple Parameter XSS
41083;Open WebMail (OWM) openwebmail-send.pl Multiple Parameter XSS
41082;Open WebMail (OWM) openwebmail-prefs.pl Multiple Parameter XSS
41081;Open WebMail (OWM) openwebmail-main.pl Multiple Parameter XSS
41080;Microsoft Visual Database Tools MSVDTDatabaseDesigner7 ActiveX (VDT70.DLL) NotSafe Function Arbitrary Code Execution
41079;Free Realty Error Message Remote Information Disclosure
41078;Banner Student ss/bwgkoemr.P_UpdateEmrgContacts add1 Parameter CSRF
41077;Banner Student ss/bwgkoemr.P_UpdateEmrgContacts add1 Parameter XSS
41076;PortailPHP mod_search/index.php Multiple Parameter SQL Injection
41075;PortailPHP mod_search/index.php Multiple Parameter XSS
41074;phpBB Advanced Quick Reply Hack quick_reply.php phpbb_root_path Parameter Remote File Inclusion
41073;Facebook Photo Uploader TheFacebook.FacebookPhotoUploader ActiveX (ImageUploader4.1.ocx) Overflow
41072;NeoReferences component for Joomla index.php catid Parameter SQL Injection
41071;ITechClassifieds ViewCat.php CatID Parameter SQL Injection
41070;ITechClassifieds ViewCat.php CatID Parameter XSS
41069;Secure Site Module for Drupal Authentication Bypass
41068;Comment Upload Module for Drupal Arbitrary File Upload
41067;OpenID Module for Drupal claimed_id Authority Spoofing
41066;Proverbs Web Calendar caladmin.inc.php Multiple Parameter SQL Injection
41065;Microsoft Windows kernel32.dll Multiple Function DoS
41064;Microsoft Windows ntdll.dll Multiple Function DoS
41063;Microsoft IIS ODBC Tool newdsn.exe Remote DSN Creation
41062;BlogPHP index.php search Parameter XSS
41061;BlogPHP index.php id Parameter SQL Injection
41060;Microsoft .NET Unspecified XSS Filter Bypass
41059;Microsoft Windows ARP Saturation Remote DoS
41058;myIpacNG-stats init.php MINGS_BASE Parameter Remote File Inclusion
41057;Microsoft IIS w/ .NET MS-DOS Device Request Blacklist Bypass
41056;ClanLite conf/conf-php.php root_path Parameter Remote File Inclusion
41055;ClanLite modules/serveur_jeux.php root_path Parameter Remote File Inclusion
41054;Wordspew Plugin for Wordpress wordspew-rss.php id Parameter SQL Injection
41053;Microsoft Visual Basic vbp File Company Name Field Processing Overflow
41052;Microsoft Visual Basic vbp File Description Field Processing Overflow
41051;Yahoo! Music Jukebox Mediagrid ActiveX (mediagridax.dll) AddBitmap() Method Remote Overflow
41050;Yahoo! Music Jukebox DataGrid ActiveX (datagrid.dll) Multiple Method Remote Overflow
41049;Youtube Clone Script load_message.php lang[please_wait] Parameter XSS
41048;Microsoft IE Content-Disposition HTML File Handling XSS
41047;Microsoft IE mshtml Malformed HTML Tag DoS
41046;SkyPortal cp_main.asp Multiple Parameter SQL Injection
41045;SkyPortal inc_SUBSCRIPTIONS.asp Unspecified Parameter SQL Injection
41044;SkyPortal inc_profile_functions.asp Unspecified Parameter SQL Injection
41043;SkyPortal inc_bookmarks.asp Unspecified Parameter SQL Injection
41042;SkyPortal nc_top.asp Unspecified Parameter SQL Injection
41041;Microsoft IE Mouse Click self.resizeTo DoS
41040;Microsoft IE onclick Self Referencing Button Infinite Loop DoS
41039;bcoos include/common.php xoopsOption[pagetype] Traversal Local File Inclusion
41038;VigileCMS index.php changepass Module CSRF
41037;WP-Footnotes Plugin for WordPress admin_panel.php Multiple Parameter XSS
41036;Microsoft IE DLL Search Path Subversion Local Privilege Escalation
41035;Microsoft IE onload Localhost DoS
41034;Domain Trader catalog.php id Parameter XSS
41033;CMS Made Simple Unspecified Direct Request Path Disclosure
41032;Virtual War (VWar) convert/mvcw_conver.php vwar_root Parameter Remote File Inclusion
41031;MapServer maptemplate.c processLine Function Mapfile Name Overflow
41030;StarCraft Brood War Malformed Map Remote DoS
41029;Apache Tomcat Calendar Examples Application cal2.jsp Multiple Parameter CSRF
41028;Web Oddity URI Traversal Arbitrary File Access
41027;BoastMachine user.php id Variable Remote Privilege Escalation
41026;Microsoft IE GET Request Overflow
41025;Microsoft IE Drag and Drop Arbitrary Program Execution
41024;Microsoft IE Cross Zone Domain Resolution Weakness
41023;Calisto Internet Talker Long Request Remote DoS
41022;YaBB YaBB.pl num Parameter XSS
41021;Thatware artlist.php root_path Parameter Remote File Inclusion
41020;Cisco Application Velocity System (AVS) System Accounts Default Password
41019;Apache HTTP Server mod_negotiation Module Multi-Line Filename Upload XSS
41018;Apache HTTP Server mod_negotiation Module Multi-Line Filename Upload CRLF
41017;IBM DB2 Universal Database DB2NODES.CFG ACL Weakness Unspecified Issue
41016;IBM DB2 Universal Database DB2DART Tool TPUT Arbitrary Command Execution
41015;IBM DB2 Universal Database DB2FREEZE Unspecified Issue
41014;IBM DB2 Universal Database DB2WATCH Unspecified Issue
41013;IBM DB2 Universal Database SSL LOAD GSKIT Action Unspecified Issue
41012;IBM DB2 Universal Database DB2LICD Directory Creation Unspecified Issue
41011;IBM DB2 Universal Database DB2ADMNS / DB2USERS Alternative Group Permission Weakness
41010;IBM DB2 Universal Database Vector Aggregation Unspecified DoS
41009;MyPHPLinks checksession.php idsession Parameter SQL Injection
41008;IBM DB2 Universal Database File Descriptor Handling Unspecified Memory Corruption
41007;Immobilier agentadmin.php Multiple Parameter SQL Injection
41006;sIFR SWF File txt Parameter XSS
41005;VP-ASP Shopping Cart paypalresult.asp Unspecified Parameter SQL Injection
41004;BLOG:CMS xmlrpc/server.php DIR_LIBS Parameter Remote File Inclusion
41003;BLOG:CMS media.php DIR_LIBS Parameter Remote File Inclusion
41002;BLOG:CMS index.php DIR_PLUGINS Parameter Remote File Inclusion
41001;PacerCMS siteadmin/staff-access.php Unspecified Parameter SQL Injection
41000;PacerCMS siteadmin/staff-edit.php Unspecified Parameter SQL Injection
40999;PacerCMS siteadmin/section-edit.php Unspecified Parameter SQL Injection
40998;PacerCMS siteadmin/page-edit.php Unspecified Parameter SQL Injection
40997;PacerCMS siteadmin/submitted-edit.php Unspecified Parameter SQL Injection
40996;PacerCMS siteadmin/article-edit.php id Parameter SQL Injection
40995;IBM DB2 Universal Database Authentication Information Storage Memory Corruption
40994;IBM DB2 Universal Database Multiple Unspecified Symlink Local Privilege Escalation
40993;IBM DB2 Universal Database Unspecified /tmp Logfile Arbitrary File Creation
40992;IBM DB2 Universal Database db2licd (db2licm) Unspecified Arbitrary File Creation
40991;IBM DB2 Universal Database cron Data File Location Unspecified Arbitrary File Creation
40990;IBM DB2 Universal Database /etc/ld.so.preload Unspecified Arbitrary File Creation
40989;IBM DB2 Universal Database Crafted Umask Arbitrary File Creation
40988;Falcon Series One CMS index.php changepass Action CSRF
40987;Falcon Series One CMS index.php Multiple Parameter XSS
40986;Falcon Series One CMS errors.php error Parameter Remote File Inclusion
40985;Falcon Series One CMS sitemap.xml.php dir[classes] Parameter Remote File Inclusion
40984;IBM DB2 Universal Database db2licd (db2licm) Crafted Localized Message File Arbitrary Local Code Execution
40983;IBM DB2 Universal Database db2pd Search Path Subversion Local Privilege Escalation
40982;IBM DB2 Universal Database db2licm Search Path Subversion Local Privilege Escalation
40981;IBM DB2 Universal Database on AIX Unspecified Search Path Subversion Local Privilege Escalation
40980;IBM DB2 Universal Database on Unix FMP Startup Search Path Subversion Local Privilege Escalation
40979;IBM DB2 Universal Database buildDasPaths Buffer DASPROF Variable Overflow
40978;IBM DB2 Universal Database sysproc.auth_list_groups_for_authid Function Overflow
40977;IBM DB2 Universal Database Method Revocation Bypass
40976;IBM DB2 Universal Database SELECT Privileges Authorization Bypass
40975;IBM DB2 JDBC Applet Server (DB2JDS) Multiple Method MemTree Remote Overflow
40974;HSQLDB Unspecified Security Issue
40973;IBM DB2 JDBC Applet Server (DB2JDS) Crafted Packet Arbitrary Code Execution
40972;IBM DB2 Universal Database DB2INSTANCE Arbitrary File Manipulation
40971;IBM DB2 Universal Database Unspecified Local Overflow
40970;IBM DB2 Universal Database Unspecified Input Handling Local Environment Variable Overflow
40969;IBM DB2 Universal Database Unspecified Local Arbitrary File Manipulation
40968;Sun Java System Web Proxy Server Unspecified FTP Request Handling DoS
40967;Sun Java System Web Proxy Server virt-map Directive Malformed host-regex Argument Remote DoS
40966;Sun Java System Web Proxy Server sockd Daemon Domain Name Address Type Handling Overflow
40965;Sun Java System Web Proxy Server sockd Daemon s5auth_userpass() Function Overflow
40964;Sun Java System Web Proxy Server Malformed Cache-control Header DoS
40963;Linux Kernel linux/kernel/posix-timers.c sys_timer_create() Function Memory Consumption DoS
40962;Linux Kernel Random Number Generator (RNG) Prediction Weakness
40961;Invision Gallery rate Command album Parameter SQL Injection
40960;boastMachine mail.php id Parameter SQL Injection
40959;Mooseguy Blog System blog.php month Parameter SQL Injection
40958;Frimousse explorerdir.php name Parameter Traversal Arbitrary File Access
40957;IBM Lotus Notes Execution Control List (ECL) Unspecified Bypass
40956;IBM Lotus Notes nlnotes.dll SMTP Message Handling Remote Code Execution
40955;360 Web Manager form.php IDFM Parameter SQL Injection
40954;IBM Lotus Domino Web Access Upload Module (dwa7w.dll) Multiple ActiveX General_ServerName Property Overflow
40953;IBM Lotus Domino IMAP Service Mailbox Name Overflow
40952;IBM Lotus Domino Certificate Authority (CA) Local Cleartext Password Disclosure
40951;IBM Lotus Domino Evaluate LotusScript Method @ Formula Command Remote Privilege Escalation
40950;IBM Lotus Notes WordPerfect File Viewer (wp6sr.dll) Document Handling Overflow
40949;IBM Lotus Notes nnotes.dll TagAttributeListCopy Function HTML E-mail RTF Conversion Overflow
40948;IBM Lotus Notes / Domino IPC Shared Memory Permission Weakness Local Privilege Escalation
40947;MegaBBS profile-upload/upload.asp target Parameter XSS
40946;IBM Hardware Management Console (HMC) Multiple Unspecified Commands Privilege Escalation
40945;X.Org X11 X Font Server (XFS) init.d Symlink Arbitrary File Permission Modification
40944;X.Org X Window System (X11) XFree86-Misc Extension Crafted PassMessage Request Arbitrary Code Execution
40943;X.Org X Window System (X11) X Program -sp Parameter Local File Enumeration
40942;X.Org X Window System (X11) XInput Extension Multiple Function Arbitrary Code Execution
40941;X.Org X Window System (X11) TOG-CUP Extension ProcGetReservedColormapEntries Function Arbitrary Memory Disclosure
40940;X.Org X Window System (X11) MIT-SHM Extension Crafted Request Arbitrary Code Execution
40939;X.Org X Window System (X11) Crafted GetVisualInfo Request Arbitrary Code Execution
40938;X.Org X Window System (X11) PCF Font Handling Arbitrary Code Execution
40937;DeluxeBB attachments_header.php lang_listofmatches Parameter XSS
40936;AlstraSoft Forum Pay Per Post Exchange Cleartext Password Disclosure
40935;ISC BIND on SUSE Linux Enterprise Server libgssapi named GSS-TSIG Request Remote DoS
40934;IBM Lotus Notes for Linux setup.sh installdata Permission Weakness Local Privilege Escalation
40933;IBM Lotus Notes for Linux Downloaded Installation Kit Unspecified Permission Weakness
40932;Foojan WMS PHP Weblog index.php story Parameter SQL Injection
40931;Sun Java Runtime Environment External XML Entities Restriction Bypass
40930;Sun Java Virtual Machine (JVM) Multi-pin DNS Rebinding Cross-context Javascript Execution
40929;phpSearch utils/class_HTTPRetriever.php libcurlemuinc Parameter Remote File Inclusion
40928;Siteman articles.php cat Parameter Traversal Arbitrary File Access
40927;Easysitenetwork Recipe list.php categoryid Parameter SQL Injection
40926;SLAED CMS index.php newlang Parameter Traversal Local File Inclusion
40925;Java Embedding Plugin Thread Subclass Run Method Remote DoS
40924;Firebird Username Remote Overflow
40923;Flinx category.php id Parameter SQL Injection
40922;GCALDaemon HTTPListener.java readRequest Method Content-Length HTTP Header Handling DoS
40921;Comodo AntiVirus Unspecified ActiveX ExecuteStr Method Arbitrary Command Execution
40920;Web Wiz Rich Text Editor RTE_popup_save_file.asp Unspecified Remote File Upload
40919;SetCMS index.php set Parameter Traversal Local File Inclusion
40918;VB Marketing tseekdir.cgi location Parameter Traversal Local File Inclusion
40917;Clansphere install.php lang Parameter Traversal Local File Inclusion
40916;fGallery Plugin for Wordpress fim_rss.php album Parameter SQL Injection
40915;Endian Firewall vpnum/userslist.php psearch Parameter XSS
40914;Linux Kernel NUMA Memory Access Page Fault Handling Local DoS
40913;Linux Kernel isdn_common.c isdn_ioctl Function Local Overflow DoS
40912;util-linux Multiple Utilities Function Check Weakness Local Privilege Escalation
40911;Linux Kernel on PowerPC chrp/setup.c chrp_show_cpuinfo Function Local DoS
40910;Linux Kernel VFS Arbitrary Directory Truncation
40909;IBM Hardware Management Console Pegasus CIM Unspecified Remote DoS
40908;phpMyClub URI page_courante Parameter Traversal Local File Inclusion
40907;Linux Kernel Crafted Executable do_brk Function mmap_min_addr Protection Bypass
40906;TCL in PostgreSQL Out-of-bounds Backref Number Remote DoS
40905;TCL in PostgreSQL Crafted Regexp Infinite Loop Remote DoS
40904;PostgreSQL Multiple Operation Remote Privilege Escalation
40903;PostgreSQL DBLink Module Unspecified Remote Privilege Escalation
40902;TCL in PostgreSQL Regular Expression Parser Crafted Doubly-nested State Regexp Parsing DoS
40901;Database Link Library (dblink) Remote Function Mapping Privilege Escalation
40900;PostgreSQL PL/pgSQL (plpgsql) Function Creation Remote Privilege Escalation
40899;PostgreSQL dblink host Variable Crafted Localhost Proxy Remote Privilege Escalation
40898;Apple QuickTime PICT Image Decompression Overflow
40897;Apple QuickTime Movie File Malformed Image Descriptor (IDSC) Memory Corruption Arbitrary Code Execution
40896;Apple QuickTime Movie File Malformed Macintosh Resource Record Heap Corruption Arbitrary Code Execution
40895;Apple QuickTime Sorenson 3 Video Handling Memory Corruption Arbitrary Code Execution
40894;Apple iPhone Passcode Lock Unspecified Bypass
40893;SonicWALL SSL-VPN NetExtender NELaunchCtrl ActiveX Multiple Property Overflow Arbitrary Code Execution
40892;RTSP MPEG4 SP Control RtspVaPgDecoder.RtspVaPgCtrl ActiveX (RtspVapgDecoder.dll) MP4Prefix Property Overflow Arbitrary Code Execution
40891;Apple iPhone / iPod Foundation Crafted URL Remote DoS
40890;HP Virtual Rooms Install WebHPVCInstall.HPVirtualRooms14 ActiveX (HPVirtualRooms14.dll) Multiple Property Overflow
40889;Aurigma Image Uploader Aurigma.ImageUploader ActiveX (ImageUploader4.ocx) Action Property Overflow Arbitrary Code Execution
40888;Nilsons Blogger comments.php thispost Parameter Local File Inclusion
40887;Nilsons Blogger index.php permalink Parameter Local File Inclusion
40886;sBLOG blocks_edit_do.php CSRF
40885;eCart Professional cartView.asp rp Parameter XSS
40884;Apple QuickTime Flash Media Handler QT Movie Handling Multiple Unspecified Overflows
40883;Apple QuickTime Crafted QTL File Handling Overflow
40882;Apple Safari on Windows Bookmark Title Overflow
40881;DVRHOST Web CMS OCX PdvrAtl.PdvrOcx ActiveX (PDVRATL.DLL) TimeSpanFormat() Method Overflow
40880;ZyXEL P-330W Multiple Unspecified CSRF
40879;ZyXEL P-330W ping.asp pingstr Parameter XSS
40878;Cisco Linksys WAG54GS setup.cgi CSRF
40877;Cisco Linksys WAG54GS setup.cgi Multiple Parameter XSS
40876;Apple QuickTime RTSP Content-Type Header Processing Overflow
40875;Apple Mac OS X Mail Crafted AppleDouble Attachment Arbitrary Code Execution
40874;Cisco Unified IP Phone Extension Mobility HTTP Daemon Remote Eavesdropping
40873;Cisco Multiple Products Extensible Authentication Protocol (EAP) Crafted Response Identity Packet Remote DoS
40872;Cisco VPN Client on Windows Dial-up Networking cvpnd.exe Permission Weakness Local Privilege Escalation
40871;Novell NetWare Client NICM.SYS Local Privilege Escalation
40870;Novell GroupWise Client HTML E-Mail Preview Overflow
40869;Novell NetMail AntiVirus Agent (avirus.exe) Unspecified ASCII Iinteger Handling Remote Overflow
40868;Novell BorderManager Chained Proxy Authentication Access Control Bypass
40867;Novell Client NWFILTER.SYS Local Privilege Escalation
40866;Novell BorderManager Client Trust Application (clntrust.exe) Validation Request Remote Overflow
40865;Symantec Backup Exec for Windows Servers (BEWS) Job Engine (bengine.exe) Crafted Packet Remote DoS
40864;Symantec AntiVirus for Macintosh Disk Mount Scanner Permission Weakness Local Privilege Escalation
40863;Symantec Altiris Deployment Solution PXE Server Component (pxemtftp.exe) tftp/mftp Daemon Traversal Arbitrary File Access
40862;BitDefender Online Anti-Virus Scanner ActiveX OScan8.ocx / OScan8.ocx InitX Method Arbitrary Code Execution
40861;Fusion News Unspecified CSRF
40860;Citrix Presentation Server Independent Management Architecture (IMA) Service TCP Packet Handling Remote Overflow
40859;Citrix Multiple Products ICA Connection CSRF
40858;SkaLinks admin/admin_account.php Multiple Parameter CSRF
40856;MyBulletinBoard (MyBB) moderation.php do_multideletethreads Action Thread Deletion CSRF
40855;MyBulletinBoard (MyBB) inc/datahandlers/pm.php options[disablesmilies] Parameter SQL Injection
40854;WassUp Plugin for WordPress spy.php Multiple Parameter SQL Injection
40853;Apache Tomcat SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) JSESSIONIDSSO Cookie Security Weakness
40852;Qvod Player QvodInsert.QvodCtrl ActiveX (QvodInsert.dll) URL Property Arbitrary Code Execution
40851;Sun Java System Web Proxy Server View URL Database Functionality Unspecified XSS
40850;Sun Java System Web Proxy Server Unspecified XSS (6566204)
40849;Sun Java System Web Proxy Server Unspecified XSS (6611356)
40848;Sun Java System Web Proxy Server View Error Log Functionality XSS
40847;Tripwire Enterprise Web Management Login Page XSS
40846;Sun Ray Server Software (SRSS) Device Manager daemon (utdevmgrd) Unspecified Remote DoS
40845;Sun Ray Server Software (SRSS) Device Manager daemon (utdevmgrd) Unspecified Remote Directory Manipulation
40844;Sun SPARC eXtended System Control Facility (XSCF) Control Package (XCP) HTTP Traffic Unspecified Remote DoS
40843;Sun SPARC eXtended System Control Facility (XSCF) Control Package (XCP) SSH Traffic Unspecified Remote DoS
40842;Sun SPARC eXtended System Control Facility (XSCF) Control Package (XCP) telnet Traffic Unspecified Remote DoS
40841;Userpoints Module for Drupal Point Moderation Form CSRF
40840;PHP Links vote.php id Parameter SQL Injection
40836;Sun Remote Services (SRS) Proxy Core Package srsexec Local Format String
40835;Sun Fire X2100/X2200 Embedded Lights Out Manager (ELOM) Unspecified Remote Command Execution
40834;Sun Java JDK / JRE Java Virtual Machine (JVM) Unspecified Applet Privilege Escalation
40833;MySpace Uploader Control MySpace.Uploader ActiveX (MySpaceUploader.ocx) Action Property Overflow
40832;Sun Fire X2100 / X2200 Embedded Lights Out Manager (ELOM) Unspecified Mail Relay
40831;PHP-Nuke modules/Search/index.php sid Parameter SQL Injection
40830;Solaris libdevinfo(3LIB) Login Device Permission Unspecified Local Privilege Escalation
40829;Solaris NFS netgroups Bypass NFS Request Local Privilege Escalation
40828;Solaris 64bit on x86 Linux (lx) Branded Zone Unspecified Local DoS
40827;Solaris fcp / devfs cfgadm Local Race Condition DoS
40826;Solaris fcp / devfs format Local Race Condition DoS
40825;webSPELL admin/admincenter.php CSRF
40824;webSPELL index.php sort Parameter XSS
40821;Solaris Remote Procedure Call kernel Module (rpcmod) Unspecified Local Race Condition DoS
40820;Solaris in.fingerd Nonstandard GECOS Remote Account Enumeration
40819;Simple Forum thumbnail.php file Parameter Traversal Arbitrary File Access
40818;Simple Forum forum.php Multiple Parameter XSS
40817;Solaris Volume Manager (SVM) ioctl Interface Unspecified Local DoS
40816;Solaris Internet Protocol (IP) Unspecified Local DoS
40815;Solaris Stream Control Transmission Protocol (sctp) Unspecified INIT Processing Remote DoS
40814;Solaris RPC Services Library (librpcsvc(3LIB)) Unspecified Packet Handling Remote DoS
40813;FreeBSD script openpty Information Disclosure
40812;FreeBSD ptsname Function Cross-User pty Information Disclosure
40811;FreeBSD libc inet_network() Function Off-By-One Memory Corruption DoS
40810;NetBSD Display Driver allocattr Functions ioctl Call Local DoS
40809;IBM WebSphere Application Server (WAS) Utility Classes Unspecified Security Issue
40808;OpenBSD bgplg cmd Parameter XSS
40807;Thatware thatfile.php root_path Parameter Remote File Inclusion
40806;Nukebrowser nukebrowser.php filhead Parameter Remote File Inclusion
40805;Multiple BSD X.Org /dev/xf86 device Local securelevel Reduction
40804;NetBSD ip6_savecontrol Function IPv4-Mapped Socket Local DoS
40803;WordPress admin-functions.php Path Disclosure
40802;WordPress wp-pass.php _wp_http_referer Variable Arbitrary Site Redirect
40801;WordPress Cookie MD5 Hash Authentication Bypass
40800;WordPress Multiple Unspecified Issues
40799;WordPress Multiple Unspecified Issues
40798;WordPress Multiple Unspecified Issues
40797;WordPress plugins/wp-db-backup.php Multiple Variable Traversal Arbitrary File Overwrite
40796;Autonomy Keyview SDK l123sr.dll Worksheet File (WKS) Handling Overflows
40795;Indexu admin/link_premium_listing.php admin_template_path Parameter Remote File Inclusion
40794;Indexu admin/message_view.php admin_template_path Parameter Remote File Inclusion
40793;Indexu admin/review_validate_edit.php admin_template_path Parameter Remote File Inclusion
40792;Autonomy KeyView Multiple Products lasr.dll SAM File Handling Overflow
40791;Autonomy KeyView Multiple Products mifsr.dll MIF File Handling Overflow
40790;Autonomy KeyView Multiple Products rtfsr.dll RTF File Handling Overflow
40789;Autonomy KeyView Multiple Products mwsr.dll DOC File Handling Overflow
40788;Autonomy KeyView Multiple Products exesr.dll EXE / DLL File Handling Overflow
40787;Autonomy KeyView Multiple Products awsr.dll AW File Handling Overflow
40786;Autonomy KeyView Multiple Products kpagrdr.dll AG File Handling Overflow
40785;Bigware Shop main_bigware_53.php pollid Parameter SQL Injection
40784;Connectix Boards part_userprofile.php template_path Parameter Remote File Inclusion
40783;Autonomy KeyView Multiple Products Crafted WordPerfect (WPD) File Handling Overflow
40782;Autonomy KeyView Multiple Products emlsr.dll EML File Handling Remote Overflow
40781;SQLiteManager spaw/dialogs/confirm.php spaw_root Parameter Remote File Inclusion
40780;Smart Publisher admin/op/disp.php Arbitrary Code Execution
40779;AdServe Plugin for WordPress adclick.php id Parameter SQL Injection
40778;Nucleus CMS action.php URL XSS
40777;AmpJuke index.php limit Parameter XSS
40776;Conti FTPServer Crafted LIST Command Remote DoS
40775;SoftCart SoftCart.exe Multiple Parameter XSS
40774;Ruby-GNOME2 gtk/src/rbgtkmessagedialog.c Gtk::MessageDialog.new() Function Format String
40773;Ruby Multiple Net Modules Certificate commonName (CN) Field Verification Weakness
40772;Webmin Crafted URL Unspecified Arbitrary Command Execution
40771;British Telecommunications Business Connect webhelper btwebcontrol.dll ActiveX Multiple Unspecified Overflows
40770;IrfanView FlashPix Plug-in Crafted FlashPix Memory Corruption
40769;Yamaha RT Series Routers Multiple Management Interface CSRF
40768;ASPired2Protect login.asp Multiple Parameter SQL Injection
40767;WP-Cal Plugin for WordPress functions/editevent.php id Parameter SQL Injection
40766;Perl-Compatible Regular Expression (PCRE) Singleton Unicode Sequence Handling Overflow
40765;Perl-Compatible Regular Expression (PCRE) Unmatched Brackets / Parentheses Search Crafted Regexp DoS
40764;Perl-Compatible Regular Expression (PCRE) Character Class Calculation overflow
40763;Perl-Compatible Regular Expression (PCRE) Unmatched &quot;\Q\E&quot; Sequence Arbitrary Code Execution;;
40762;Persits Software XUpload Persits.XUpload.2 ActiveX (XUpload.ocx) AddFile() Method Overflow
40761;Perl-Compatible Regular Expression (PCRE) Non-UTF-8 Mode Pattern Matching Information Disclosure
40760;Perl-Compatible Regular Expression (PCRE) \P Sequence DoS
40759;Perl-Compatible Regular Expression (PCRE) Unspecified Escape (backslash) Sequence DoS
40758;Perl-Compatible Regular Expression (PCRE) Compiled UTF-8 Options Pattern DoS
40757;Perl-Compatible Regular Expression (PCRE) Malformed POSIX Character Class Regexp DoS
40756;Perl-Compatible Regular Expression (PCRE) Regexp Subpattern Handling Overflow
40755;Perl-Compatible Regular Expression (PCRE) Compiled Memory Allocation Miscalculation Failure DoS
40754;Perl-Compatible Regular Expression (PCRE) Crafted Regexp Parsing Overflow
40753;Perl-Compatible Regular Expression (PCRE) Named Capturing Subpatterns Counting DoS
40752;Perl-Compatible Regular Expression (PCRE) Subpattern Recursive Reference DoS
40751;Perl-Compatible Regular Expression (PCRE) Subpattern Unlimited Repeat DoS
40750;Sun Java System Identity Manager /idm/user/main.jsp activeControl Parameter XSS
40749;Sun Java System Identity Manager /idm/account/findForSelect.jsp resultsForm Parameter XSS
40748;Sun Java System Identity Manager /idm/login.jsp Multiple Parameter XSS
40747;MicroNews admin.php Direct Request Privilege Escalation
40746;rPath initscripts /var/log/btmp Local Information Disclosure
40745;General Electric (GE) Fanuc Proficy HMI/SCADA - CIMPLICITY w32rtr.exe Crafted IP Packet Overflow
40744;PHP Image xarg_corner_top.php xarg Parameter Remote File Inclusion
40743;PHP Image xarg_corner_bottom.php xarg Parameter Remote File Inclusion
40742;PHP Image xarg_corner.php xarg Parameter Remote File Inclusion
40741;webdesproxy webdesproxy.c process_connection_request Function Overflow Remote Code Execution
40740;Apple Mac OS X Java Crafted Applet Keychain Access Control Bypass
40739;Alice Gate2 Plus Wi-Fi cp06_wifi_m_nocifr.cgi CSRF
40738;Apple Mac OS X SMB smbutil Unspecified Local Overflow
40737;Apple Mac OS X Core Foundation CFURLWriteDataAndPropertiesToResource API Race Condition Local Information Disclosure
40736;Apple Mac OS X Address Book URL Handler Format String
40735;Apple Mac OS X Microsoft Office Spotlight Importer XLS Handling Memory Corruption
40734;Apple Mac OS X Spin Tracer Output File Unspecified Local Arbitrary Code Execution
40733;Apple Mac OS X CFNetwork Crafted HTTP Response Traversal Arbitrary File Overwrite
40732;Apple Mac OS X ColorSync Crafted Profile Memory Corruption Remote Code Execution
40731;Apple Mac OS X SMB mount_smbfs -W Parameter Local Overflow
40730;Apple Mac OS X iChat Unspecified Video Connection Initiation
40729;Apple Mac OS X Desktop Services Crafted .DS_Store File Handling Overflow
40728;Apple Mac OS X Mail Account Assistant SMTP Account Encryption Fallback Cleartext Information Disclosure
40727;Apple Mac OS X Quick Look Plug-in Network Request Remote Information Disclosure
40726;Apple Mac OS X Quick Look HREFTrack Remote Information Disclosure
40725;Apple Mac OS X CUPS Service Crafted URI Local Overflow
40724;Apple Mac OS X Safari RSS Crafted feed: URL Remote Memory Corruption Arbitrary Code Execution
40723;Apple Multiple Products WebKit Page Subframe Navigation XSS
40722;Apple Mac OS X Software Update Modified Distribution Definition File Remote Code Execution
40721;Apple Mac OS X Launch Services HTML File XSS
40720;Apple Mac OS X IO Storage Family Disk Image Crafted GUID Partition Maps Memory Corruption
40719;CUPS SNMP Back End (backend/snmp.c) asn1_get_string Function Crafted SNMP Response Remote Overflow
40718;Ruby on Rails URL-based Sessions Unspecified Session Fixation
40717;Ruby on Rails Hash.from_xml (Hash#from_xml) Method Remote File Existence Disclosure
40716;phpIP Management display.php id Parameter SQL Injection
40715;phpIP Management login.php password Parameter SQL Injection
40714;GoSamba main.php include_path Parameter Remote File Inclusion
40713;GoSamba inc_user.php include_path Parameter Remote File Inclusion
40712;GoSamba inc_smb_conf.php include_path Parameter Remote File Inclusion
40711;GoSamba inc_newgroup.php include_path Parameter Remote File Inclusion
40710;GoSamba inc_manager.php include_path Parameter Remote File Inclusion
40709;GoSamba inc_group.php include_path Parameter Remote File Inclusion
40708;GoSamba inc_freigabe3.php include_path Parameter Remote File Inclusion
40707;GoSamba inc_freigabe1.php include_path Parameter Remote File Inclusion
40706;GoSamba inc_freigabe.php include_path Parameter Remote File Inclusion
40705;GoSamba HTML_oben.php include_path Parameter Remote File Inclusion
40704;CandyPress Store admin/utilities_ConfigHelp.asp helpfield Parameter XSS
40703;CandyPress Store ajax/ajax_optInventory.asp Multiple Parameter SQL Injection
40702;CandyPress Store admin/SA_shipFedExMeter.asp FedExAccount Parameter SQL Injection
40701;CandyPress Store admin/utilities_ConfigHelp.asp helpfield Parameter SQL Injection
40700;CandyPress Store ajax/ajax_tableFields.asp tableName Parameter SQL Injection
40699;CandyPress Store ajax/ajax_getBrands.asp recid Parameter SQL Injection
40698;CandyPress Store ajax/ajax_getCust.asp idcust Parameter SQL Injection
40697;CandyPress Store ajax/ajax_getTiers.asp idcust Parameter SQL Injection
40696;Pre Dynamic Institution siteadmin/login.asp Multiple Parameter SQL Injection
40695;Pre Dynamic Institution login.asp Multiple Parameter SQL Injection
40694;Apple Mac OS X xnu Kernel bsd/kern/ubc_subr.c cs_validate_page() Function Local DoS
40693;Apple Mac OS X xnu Kernel Mach-O Loader (mach_loader.c) load_threadstack Function Local Overflow DoS
40692;F5 BIG-IP Application Security Manager rep_request.php report_type Parameter XSS
40691;Apple Mac OS X Application Firewall Launched Process Persistence Setting Change Weakness
40690;Apple Mac OS X Application Firewall Root Process Connection Restriction Bypass
40689;Apple Mac OS X Application Firewall &quot;Block All Incoming Connections&quot; Bypass;;
40688;Apple Mac OS X WebKit Safari PDF Preview Temp File Information Disclosure
40687;Apple Mac OS X WebKit Safari Indirect Proxy TCP Traffic Manipulation
40686;Apple Mac OS X xnu Kernel bsd/kern/tty.c Crafted TIOCSETD ioctl Request Local Privilege Escalation
40685;Apple Mac OS X AppleRAID Crafted Striped Disk Image DoS
40684;Apple Mac OS X CFFTP FTP Server FTP PASV Arbitrary Site Client Redirect
40683;Apple Mac OS X Networking Component AppleTalk Message Handling Local Overflow
40682;Apple Mac OS X Networking Component IOCTL Request Handling Local Overflow
40681;Apple Mac OS X Networking Component AppleTalk Session Protocol (ASP) Message Handling Overflow
40680;Apple Mac OS X CFNetwork Certificate Validation Failure Trusted SSL Cert MiTM Spoofing
40679;Apple Mac OS X CoreFoundation Crafted Directory Hierarchy Handling Local Overflow
40678;Apple Mac OS X CoreText Crafted Text Content Unspecified Overflow
40677;Apple Mac OS X Kernel Traversal chroot Mechanism Bypass
40676;Apple Mac OS X Kernel i386_set_ldt System Call Local Arbitrary Code Execution
40675;Apple Mac OS X Kernel Port Inheritance Race Condition Local Privilege Escalation
40674;Apple Mac OS X Kernel File Descriptor Unexpected State Local Privilege Escalation
40673;Apple Mac OS X SecurityAgent Component Screen Saver Authentication Bypass
40672;Apple Mac OS X remote_cmds Component Symlink TFTP chroot Bypass
40671;Apple Mac OS X Networking Component Node Information Query Remote Information Disclosure
40670;Apple Mac OS X Networking Component Crafted IPV6 Packets Remote Code Execution
40669;Apple Mac OS X NFS Component Crafted AUTH_UNIX RPC Packet Remote Code Execution
40668;Apple Mac OS X NSURL Component Mixed Case Request Local File System Restriction Bypass
40667;Apple Mac OS X WebCore File Upload Unspecified Remote Form Field Manipulation
40666;Apple Mac OS X WebCore Safari Page Transition Third Party Site Form Information Disclosure
40665;Apple Mac OS X WebCore Browser History Memory Corruption Unspecified Code Execution
40664;Apple Safari on Mac OS X Private Key Permission Weakness
40663;Apple Safari Frame JavaScript Association XSS
40662;Apple Safari Tabbed Browsing HTTP Authentication Spoofing
40661;Apple Safari on Mac OS X file:// URI Arbitrary Remote File Access
40660;LiveSearch Module for Plone News Item Description Field XSS
40659;Serendipity My Calendar Plugin Blog Administrator CSRF
40658;JSPWiki attach/Main/ Default URI version Variable Path Disclosure
40657;JSPWiki PageInfo.jsp changenote Parameter XSS
40656;JSPWiki Diff.jsp Multiple Parameter XSS
40655;JSPWiki Login.jsp Multiple Parameter XSS
40654;JSPWiki UserPreferences.jsp Multiple Parameter XSS
40653;JSPWiki Comment.jsp Multiple Parameter XSS
40652;JSPWiki Edit.jsp edittime Parameter XSS
40651;JSPWiki NewGroup.jsp Multiple Parameter XSS
40650;JSPWiki wiki-3/Login.jsp redirect Parameter XSS
40649;Liferea feedlist.opml Weak Permissions Local Information Disclosure
40648;PHP-AGTC Membership System adduser.php Remote Account Creation
40647;phpFaber URLInn urlinn_includes/config.php dir_ws Parameter Remote File Inclusion
40646;teatro pub/pub08_comments.php basePath Parameter Remote File Inclusion
40645;FireConfig dl.php file Parameter Traversal Arbitrary File Access
40644;emagiC CMS.Net emc.asp pageId Parameter SQL Injection
40643;Permalinks Migration WordPress Plugin dean_pm_config[oldstructure] Parameter CSRF
40642;CaupoShop Pro index.php action Parameter Remote File Inclusion
40641;Micro Login System userpwd.txt Direct Request Remote File Access
40640;Cisco PIX / ASA Crafted IP Packet Time-To-Live DoS
40639;phpBB privmsg.php deleteall Action CSRF
40638;Move Networks Upgrade Manager QMPUpgrade.Upgrade ActiveX (QMPUpgrade.dll) Upgrade Method Overflow Arbitrary Code Execution
40637;Simple PHP Blog (SPHPBlog) HTTP Header IP Spoofing Weakness
40636;Simple PHP Blog (SPHPBlog) manage_users.php CSRF
40635;Simple PHP Blog (SPHPBlog) emoticons.php upload_emoticons() Function Arbitrary File Upload
40634;Simple PHP Blog (SPHPBlog) trackback_delete_cgi.php trackback Variable Arbitrary File Deletion
40633;Simple PHP Blog (SPHPBlog) languages_cgi.php lang2 Parameter Local File Inclusion
40632;Simple PHP Blog (SPHPBlog) comment_add_cgi.php write_comment() Function CRLF Injection
40631;Simple PHP Blog (SPHPBlog) logged_in() Function Session Fixation
40630;Simple PHP Blog (SPHPBlog) comment_add_cgi.php Client-IP HTTP Header XSS
40629;Simple PHP Blog (SPHPBlog) upload_img_cgi.php Crafted Filename Arbitrary File Upload
40628;ImageShack Toolbar ActiveX (ImageShackToolbar.dll) BuildSlideShow Method Arbitrary Image File Upload
40627;StoneGate IPS HTTP Unicode Encoded Data Remote Detection Bypass
40626;Globe7 Soft Phone Client Weak Password Encryption Local Information Disclosure
40625;Evilsentinel admin/index.php Administrator Login Security Bypass
40624;Evilsentinel admin/config.php es_security_captcha Variable CAPTCHA Test Bypass
40623;The Online Web Library Site src/scripture.php pageHeaderFile Parameter Remote File Inclusion
40622;WoltLab Burning Board modcp.php thread_del Action CSRF
40621;Simple PHP Blog (SPHPBlog) add_link.php link_id Parameter CSRF
40620;Simple PHP Blog (SPHPBlog) add_block.php block_id Parameter CSRF
40619;BBPortalS tnews.php id Parameter SQL Injection
40618;Simple PHP Blog (SPHPBlog) user_style.php user_colors[bg_color] Parameter XSS
40617;Simple Machines Forum (SMF) WAV File CAPTCHA Test Bypass
40616;RTS Sentry PTZCamPanelCtrl ActiveX (CamPanel.dll) ConnectServer() Method Overflow
40615;SimpGB admin/emoticonlist.php l_emoticonlist Parameter XSS
40614;SimpGB admin/ Default URI l_username Parameter XSS
40613;SimpGB admin/cfginfo.php Configuration Information Disclosure
40612;SimpGB admin/includes/dbtables.inc Direct Request Information Disclosure
40611;Nucleus index.php archive Parameter XSS
40610;DB Software Laboratory VImpX ActiveX (VImpX.ocx) RejectedRecordsFile Variable Arbitrary Code Execution
40609;com_colorlab Component for Joomla! admin.color.php mosConfig_live_site Parameter Remote File Inclusion
40608;Php-Stats php-stats.recjs.php Multiple Parameter SQL Injection
40607;Flash Uploader Component for Joomla! uninstall.joomla_flash_uploader.php mosConfig_absolute_path Parameter Remote File Inclusion
40606;Flash Uploader Component for Joomla! install.joomla_flash_uploader.php mosConfig_absolute_path Parameter Remote File Inclusion
40605;SimpGB admin/trailer.php Direct Request Path Disclosure
40604;SimpGB admin/index.php lang Variable Path Disclosure
40603;SocksCap Long Hostname Resolution Remote Overflow
40602;Doom 3 Engine UCON PB_U Packet Handling Remote Format String
40601;Doom 3 Engine YPG Server PB_Y Packet Handling Remote Format String
40600;Peakflow SP GET/POST Request Multiple Unspecified XSS
40599;Peakflow SP Unspecified Remote Authentication Bypass
40598;IBM Rational ClearQuest (CQ) Unspecified Data Corruption
40597;Linux Kernel CIFS Filesystem Process umask Local Privilege Escalation
40596;ADOdb Lite adodb-perf-module.inc.php last_module Parameter Arbitrary Code Execution
40595;Xitami Web Server xitami.exe If-Modified-Since Header Remote Overflow
40594;Xitami Web Server xigui32.exe If-Modified-Since Header Remote Overflow
40593;Ceilidh testcgi.exe query Parameter XSS
40592;PhpMyShop compte.php Multiple Parameter SQL Injection
40591;PhpPass accesscontrol.php Multiple Parameter SQL Injection
40590;Justice Guestbook jgb.php3 Multiple Parameter XSS
40589;Justice Guestbook cfooter.php3 Direct Request Error Message Remote Path Disclosure
40588;NetSupport NSM / NSS Initial Connection Setup Configuration Exchange Remote Overflow
40587;NetSupport Manager Client Spoofing Authentication Bypass
40586;ChironFS File Ownership Weakness Local Privilege Escalation
40585;Balsa ir_fetch_seq() Function IMAP Server FETCH Command Remote Overflow
40584;XCMS index.php Admin Action cpass Functionality CSRF
40583;Lhaplus LZH Archive Handling Unspecified Overflow
40582;Lhaplus ARJ Archive Filename Handling Overflow
40581;Open WebMail (OWM) Multiple Unspecified XSS
40580;McAfee E-Business Server Authentication Packet Handling Remote Code Execution
40579;Absolute News Manager .NET getpath.aspx Direct Request Error Message Information Disclosure
40578;Absolute News Manager .NET pages/default.aspx template Parameter XSS
40577;Absolute News Manager .NET xlaabsolutenm.aspx rmore Parameter XSS
40576;Absolute News Manager .NET xlaabsolutenm.aspx Multiple Parameter SQL Injection
40575;Absolute News Manager .NET pages/default.aspx template Variable Remote File Access
40574;libsndfile flac_buffer_copy() Function FLAC File Handling Overflow
40573;metashell PATH Execution Unspecified Issue
40572;Hot or Not Clone control/backup/backup.php Direct Request Remote Password Disclosure
40571;phpns Multiple Unspecified Issues
40570;Dibbler on Linux /var/lib/dibbler Permission Weakness
40569;Dibbler SrvMessages/SrvMsg.cpp TSrvMsg Constructor Remote DoS
40568;Dibbler Packet Handling Multiple Remote Overflows
40567;Dibbler SrvOptions/SrvOptIA_NA.cpp TSrvOptIA_NA::rebind Method Malformed REBIND Message Remote DoS
40566;Google Desktop MITM Crafted Local Search Arbitrary Program Execution
40565;Google Picasa picasa:// URI Handler Cross-site Image Disclosure
40564;JFFS2 POSIX ACL Support Legacy Modes Local Information Disclosure
40563;inotify-tools src/inotifytools.c inotifytools_snprintf() Function Filename Handling Overflow
40562;AirDefense Airsensor M520 ad.cgi HTTPS Request Remote Overflow DoS
40561;AirDefense Airsensor M520 post.cgi HTTPS Request Remote Overflow DoS
40560;AirDefense Airsensor M520 adLog.cgi HTTPS Request Remote Overflow DoS
40559;GradMan info.php tabla Parameter Traversal Local File Inclusion
40558;Digital Data Communications RtspVaPgCtrl ActiveX (RtspVapgDecoder.dll) MP4Prefix Property Arbitrary Code Execution
40557;SKK Tools skkdic-expr.c main Function skkdic$PID Temp File Symlink Arbitrary File Overwrite
40556;AOL Instant Messenger (AIM) IE Server Control Notification Window Script Injection
40555;Business Objects Crystal Reports Enterprise Tree ActiveX (EnterpriseControls.dll) SelectedSession Method Overflow
40554;Max's File Uploader Unrestricted Remote File Upload
40553;BLOG:CMS admin/plugins/table/index.php field Parameter SQL Injection
40552;BLOG:CMS action.php user Parameter SQL Injection
40551;BLOG:CMS index.php blogid Parameter SQL Injection
40550;WinImage File Handling Traversal Arbitrary File Overwrite
40549;NeoOffice OpenOffice.org Code odb Handling Unspecified Issue
40548;OpenOffice.org (OOo) HSQLDB Database Document Handling Unspecified Arbitrary Java Code Execution
40547;OpenOffice.org (OOo) Writer Unspecified OTP Handling DoS
40546;OpenOffice.org (OOo) TIFF Handling Arbitrary Code Execution
40545;RemoteDocs R-Viewer RDZ Encrypted Data Temporary File Plaintext Disclosure
40544;RemoteDocs R-Viewer RDZ File Handling Unspecified Arbitrary Code Execution
40543;BLOG:CMS photo/index.php PATH_INFO Parameter XSS
40542;BLOG:CMS photo/admin.php PATH_INFO Parameter XSS
40541;Forum Module for PHPEcho CMS index.php id Parameter SQL Injection
40540;Workflow Module for Drupal Node Properties XSS
40539;Tiger Php News System index.php catid Parameter SQL Injection
40538;Mahara HTML File Upload Unspecified XSS
40537;Feng RTSP_utils.c User-Agent Header Handling Remote DoS
40536;IBM Lotus Sametime Chat Client Mouseover XSS
40535;Feng RTSP_Play parse_play_time_range Function Range Header Handling Remote DoS
40534;Feng RTSP_setup.c parse_transport_header Function Transport Header Handling Remote DoS
40533;Feng RTSP_lowlevel.c RTSP_remove_msg Function RTP Packet Handling Remote Overflow DoS
40532;Feng RTSP_state_machine.c RTSP_valid_response_msg Function Multiple Remote Overflows
40531;Microsoft Visual Basic DSR File Handling Remote Code Execution
40530;Mantis Most Active Bugs Summary Page XSS
40529;Local Media Browser Multiple Unspecified Issues
40528;G15Daemon Multiple Unspecified Issues
40527;Seagull PHP Framework optimizer.php files Parameter Traversal Arbitrary File Access
40526;Lycos FileUploader Module File Upload Component FileUploader.FUploadCtl.1 ActiveX (FileUploader.dll) HandwriterFilename Property Overflow
40525;Second Life Registration secondlife:// URI Handler Argument Injection Information Disclosure
40524;flac123 vorbiscomment.c local__vcentry_parse_value Function Comment Parsing Overflow
40523;eWire Payment Client (ePC) ewirepcfunctions.php ewirePC_Decrypt Function Arbitrary Command Execution
40522;Alcatel-Lucent OmniPCX Enterprise Communications Server IP Fixation Remote VoIP Traffic Disclosure
40521;Alcatel OmniPCX Enterprise Communication Server Unified Maintenance Tool masterCGI user Variable Arbitrary Command Execution
40520;jetCast Server HTTP JSMP3OGGWt.dll MP3 URI Handling Remote DoS
40519;Toshiba Surveillix RecordSend ActiveX (MeIpCamX.DLL) Multiple Method Arbitrary Code Execution
40519;WinSCP Protocol Handler Command Line Switch Injection Arbitrary File Transfer
40518;BitDefender Update Server HTTP Request Traversal Arbitrary File Access
40517;Kayako SupportSuite syncml/index.php Direct Request Remote Information Disclosure
40516;Citadel SMTP makeuserkey Function RCPT TO Command Remote Overflow
40515;IBM WebSphere Application Server (WAS) serveServletsByClassnameEnabled Unspecified Issue
40514;OKI C5510MFP Printer Configuration Interface Password Disclosure
40513;8e6 Technologies R3000 Internet Filter Fragmented HTTP Request Remote Security Bypass
40512;cPanel dohtaccess.html rurl Parameter XSS
40511;GradMan agregar_info.php tabla Traversal Local File Inclusion
40510;MediaWiki api.php Unspecified XSS
40509;Autodesk Backburner Manager Server cmdjob Utility Arbitrary Remote Command Execution
40508;Alien Arena 2007 Spoofed client_connect Remote DoS
40507;Alien Arena 2007 acebot_cmds.c safe_bprintf Function Malformed Nickname Format String DoS
40506;AuraCMS index.php pilih Parameter Remote File Inclusion
40505;AuraCMS mod/contak.php Unrestricted File Upload Arbitrary PHP Code Execution
40504;AuraCMS index.php pilih Parameter Traversal Local File Inclusion
40503;CellFactor: Revolution Malformed Nickname Remote Format String
40502;CellFactor: Revolution Packet Handling Multiple Remote Overflows
40501;Magellan Explorer FTP Filename Traversal Arbitrary File Overwrite
40500;XWiki Multiwiki Plugin Cross-wiki Unspecified Information Disclosure
40499;XWiki Error Handler Custom Skin Manipulation Arbitrary Document Disclosure
40498;XWiki PreviewAction Document Author Manipulation Arbitrary Code Execution
40497;XWiki Search Function Cleartext Password Disclosure
40496;QGit dataloader.cpp DataLoader::doStart() Symlink Arbitrary File Overwrite
40495;K+B-Bestellsystem kb_whois.cgi check_owner Action Multiple Variable Remote Command Execution
40494;Quagga bgpd Malformed COMMUNITY Attribute Handling DoS
40493;Quagga bgpd Malformed OPEN Message Handling DoS
40492;Liquid-Silver CMS update/index.php update Parameter Traversal Local File Inclusion
40491;Baofeng Storm ActiveX (Mps.dll) Multiple Remote Overflows
40490;Archive Module for Drupal Unspecified XSS
40489;HP-UX ARPA Transport Unspecified DoS
40488;Web Wiz NewsPad RTE_file_browser.asp sub Parameter Traversal Arbitrary File Access
40487;Web Wiz Rich Text Editor RTE_file_browser.asp sub Parameter Traversal Arbitrary File Access
40486;AXIGEN Mail Server AXIMilter CNHO Command Remote Format String
40485;Web Wiz Forums file_browser.asp sub Parameter Traversal Arbitrary File Access
40484;Web Wiz Forums RTE_file_browser.asp sub Parameter Traversal Arbitrary File Access
40483;Debian Linux debian-goodies checkrestart Local Arbitrary Command Execution
40482;AkkyWareHOUSE 7-zip32.dll Archive Filename Handling Overflow
40481;IBM Tivoli Provisioning Manager OS Deployment HTTP Server Logging Functionality Remote Overflow
40479;aconon Mail archiv.cgi template Parameter Traversal Arbitrary File Access
40478;TikiWiki tiki-graph_formula.php f array Variable Remote Code Execution
40477;IBM Tivoli Business Service Manager SM_server.log Password Disclosure
40476;PHP File Sharing System index.php cam Parameter Traversal Arbitrary File Access
40475;MouseoverDictionary Extension for Mozilla Firefox Sidebar HTML Page XSS
40474;OZJournals index.php id Variable Remote File Access
40473;Robocode Event Dispatch Thread SwingUtilities.invokeLater Method Remote Code Execution
40472;IDMOS administrator/download.php fileName Variable Traversal Arbitrary File Download
40471;aflog comments.php id Parameter SQL Injection
40470;aflog view.php id Parameter SQL Injection
40469;aflog comments.php comment Form Parameter XSS
40468;Wireshark iSeries (OS/400) Communication Trace File Parser Unspecified Remote Overflow
40467;Wireshark SSL Dissector Unspecified Remote Overflow
40466;Wireshark MP3 File Handling Unspecified Remote DoS
40465;Wireshark NCP Dissector Unspecified Remote DoS
40464;Wireshark DCP ETSI Dissector Unspecified Remote DoS
40463;Wireshark SMB Dissector Unspecified Remote DoS
40462;Wireshark USB Dissector Unspecified Remote Resource Consumption DoS
40461;Wireshark IPv6 Dissector Unspecified Remote Resource Consumption DoS
40460;Wireshark WiMAX Dissector Unspecified Remote DoS
40459;Wireshark RPL Dissector Unspecified Remote Infinite Loop DoS
40458;Wireshark CIP Dissector Unspecified Remote Memory Consumption DoS
40457;Wireshark PPP Dissector Unspecified Remote Overflow
40456;Wireshark DNP3 Dissector Malformed Packet Handling Remote Infinite Loop DoS
40455;Wireshark ANSI MAP Dissector Unspecified Remote Overflow
40454;Wireshark Firebird/Interbase Dissector Unspecified Infinite Loop Remote DoS
40453;Wireshark HTTP Dissector Chunked Message Handling Unspecified Remote Issue
40452;Wireshark MEGACO Dissector Unspecified Remote DoS
40451;Wireshark Malformed RPC Portmap Packet Handling Remote DoS
40450;Wireshark Bluetooth SDP Dissector Unspecified Infinite Loop Remote DoS
40449;GForge RSS Export Unspecified SQL Injection
40448;Lama Software inc.steps.init_system.php MY_CONF[classRoot] Parameter Remote File Inclusion
40447;Lama Software inc.steps.check_login.php MY_CONF[classRoot] Parameter Remote File Inclusion
40446;Lama Software inc.steps.access_error.php MY_CONF[classRoot] Parameter Remote File Inclusion
40445;aria arias/help/effect.php page Parameter Traversal Local File Inclusion
40444;MailBee WebMail Pro File download_view_attachment.aspx temp_filename Parameter Traversal Arbitrary File Access
40443;pMachine Pro pm/language/spanish/preferences.php L_PREF_NAME[855] Parameter XSS
40442;Red Hat Enterprise Linux autofs5 nodev Local Restriction Bypass
40441;Red Hat Enterprise Linux autofs /net Local Privilege Escalation
40440;Red Hat Certificate System (RHCS) Certificate Server CRL Revocation Bypass
40439;Red Hat Enterprise Linux Advanced Intrusion Detection Environment (AIDE) File Integrity Check Bypass
40438;Red Hat Network Satellite Server Back-end XMLRPC Handler Unspecified Remote Arbitrary Code Execution
40437;bloofoxCMS file.php file Parameter Traversal Arbitrary File Access
40436;bloofoxCMS admin/index.php Multiple Parameter SQL Injection
40435;Coolkey /tmp/.pk11ipc1 Symlink Arbitrary File Overwrite
40434;Apple Quicktime for Windows Crafted QTL File qtnext Field Remote Command Execution
40433;Simple Machines Forum (SMF) Message Manipulation Unspecified Remote Code Execution
40432;phpPgAdmin redirect.php url Parameter Remote File Inclusion
40431;IBM AIX bos.rte.control swap Unspecified Local Overflow
40430;IBM AIX sysmgt.websm.webaccess WebSM Remote Client Files Unspecified Permission Weakness
40429;IBM AIX bos.clvm.lvm ldeletepv Unspecified Local Overflow
40428;IBM AIX bos.rte.enh tellclvmd Unspecified Local Overflow
40427;IBM AIX bos.rte.lvm putlvodm Unspecified Local Overflow
40426;IBM AIX bos.rte.lvm lchangevg Unspecified Local Overflow
40425;IBM AIX bos.svprint.rte Unspecified Issue (IZ02810)
40424;IBM AIX 5L POWER V5 Unspecified Issue (IZ03269)
40423;AlstraSoft Template Seller Pro admin/addsptemplate.php zip Variable Arbitrary Remote Code Execution
40422;AlstraSoft Template Seller Pro admin/changeinfo.php Direct Request Privilege Escalation
40421;IBM AIX bos.net.nfs.cachefs Unspecified Issue (IZ04704)
40420;IBM AIX 5L POWER V5 Unspecified Issue (IZ05851)
40419;ELSEIF CMS utilisateurs/votesresultats.php Unspecified Remote Information Disclosure
40418;ELSEIF CMS externe/swfupload/upload.php Arbitrary Remote Code Execution
40417;IBM AIX 5L POWER V5 Unspecified Issue (IZ06001)
40416;PacerCMS submit.php Multiple Field XSS
40415;IBM AIX 5L POWER V5 Unspecified Issue (IZ06022)
40414;IBM AIX devices.scsi.tape.diag utape Unspecified Local Overflow
40413;IBM AIX devices.chrp.base.diag uspchrp Unspecified Local Overflow
40412;IBM AIX Trusted Execution trustchk_block_write Function Local Privilege Escalation
40411;AlstraSoft Forum Pay Per Post Exchange index.php catid Parameter SQL Injection
40410;Perl Archive::Tar Module TAR Archive Traversal Arbitrary File Overwrite
40409;Perl Regular Expression Engine (regcomp.c) Polymorphic opcode Support UTF Regexp Handling Remote Overflow
40408;Small Axe Weblog linkbar.php Multiple Parameter Remote File Inclusion
40407;IBM AIX ftp domacro Function Macro Argument Local Privilege Escalation
40406;IBM AIX lquerypv -V Argument Local Overflow
40405;IBM AIX lqueryvg -p Argument Local Overflow
40404;IBM AIX crontab Command Line Argument Local Overflow
40403;IBM AIX libdns_secure.a / libdns_nonsecure.a dns_name_fromtext Function Local Underflow
40402;IBM AIX bellmail sendrmt Function m Command Local Overflow
40401;IBM AIX cfgcon swcons -p Argument Symlink Local Privilege Escalation
40400;IBM AIX bos.rte.console swcons Unspecified Local Overflow
40399;IBM AIX devices.common.IBM.ib.rte ibstat Unspecified Local Overflow
40398;IBM AIX plm.server.rte xlplm Unspecified Local Overflow
40397;IBM AIX devices.common.IBM.fc.rte fcstat Local Overflow
40396;IBM AIX bos.rte.methods mkpath ODM Name Local Overflow
40395;IBM AIX bos.net.uucp uucp Unspecified Local Overflow
40394;IBM AIX bos.svprint.rte svprint (System V print) Commands Multiple Unspecified Local Overflows
40393;IBM AIX invscout.rte Inventory Scout invscout Arbitrary Local File Deletion
40392;IBM AIX bos.perf.perfstat perfstat Kernel Extension Unspecified SET Operation Local DoS
40391;Nagios Plugins check_snmp Function Crafted snmpget Reply Remote DoS
40390;SocketMail content/fnc-readmail3.php __SOCKETMAIL_ROOT Parameter Remote File Inclusion
40389;Support Incident Tracker (SiT!) Unspecified Security Issues
40388;phpAutoVideo index.php cat Parameter XSS
40387;phpAutoVideo sidebar.php loadpage Parameter Remote File Inclusion
40386;MultiXTpm Application Server DebugPrint Function Long String Arbitrary Remote Code Execution
40385;Hackish shoutbox/blocco.php go_shout Parameter XSS
40384;AwesomeTemplateEngine templates/example_template.php Multiple Parameter XSS
40383;PHP Webquest soporte_horizontal_w.php id_actividad Parameter SQL Injection
40382;Apple QuickTime RTSP Response Long Reason-Phrase Arbitrary Remote Code Execution
40381;Microsoft Visual FoxPro VFP_OLE_Server ActiveX foxcommand Method Arbitrary Code Execution
40380;Microsoft Visual FoxPro ActiveX (vfp6r.dll) DoCmd Method Arbitrary Command Execution
40379;Singapore default.php gallery Parameter XSS
40378;WP-Forum Plugin for WordPress index.php user Parameter SQL Injection
40377;OpenBiblio phpinfo.php phpinfo Function Direct Request Information Disclosure
40376;PHCDownload Username Field XSS
40375;Social Engine header_album.php global_lang Parameter Traversal Local File Inclusion
40374;Social Engine header_blog.php global_lang Parameter Traversal Local File Inclusion
40373;Social Engine header_group.php global_lang Parameter Traversal Local File Inclusion
40372;Social Engine admin_header_album.php global_lang Parameter Traversal Local File Inclusion
40371;Social Engine admin_header_blog.php global_lang Parameter Traversal Local File Inclusion
40370;Social Engine admin_header_group.php global_lang Parameter Traversal Local File Inclusion
40369;Wallpaper Site editadgroup.php groupid Parameter SQL Injection
40368;Wallpaper Site category.php catid Parameter SQL Injection
40367;uTorrent Peer Window Client DoS
40366;BitTorrent Peer Window Client DoS
40365;Ingate Firewall/SIParator Media Ports DoS
40364;Cisco VPN Client IPSec CVPNDRVA.sys Driver Local DoS
40363;Radiator Crafted RADIUS Request Remote DoS
40362;Funkwerk System Software Unspecified DNS Request Remote DoS
40361;FaMp3 show.php id Parameter SQL Injection
40360;FaPersianHack show.php id Parameter SQL Injection
40359;FaPersian Petition show.php id Parameter SQL Injection
40358;Faname page.php id Parameter SQL Injection
40357;Cisco Unified Communications Manager CTL Provider Service Long Request Remote Overflow
40356;Mini File Host pages/upload.php language Parameter Local File Inclusion
40355;Quidway R1600 Router HVRP show arp Command Remote DoS
40354;MailEnable Professional Web Administration Cleartext User Password Disclosure
40353;IBM Tivoli Storage Manager (TSM) Express Backup Server service (dsmsvc.exe) Packet Handling Remote Overflow
40352;Microsoft Visual InterDev SLN File Long Project Line Arbitrary Code Execution
40351;PhpAutoVideo includes/articleblock.php articlecat Parameter SQL Injection
40350;F5 BIG-IP list.jsp SearchString Parameter XSS
40349;F5 BIG-IP list_asm.jsp SearchString Parameter XSS
40348;F5 BIG-IP resources_audit.jsp SearchString Parameter XSS
40347;F5 BIG-IP list_ltm.jsp SearchString Parameter XSS
40346;F5 BIG-IP list_pktfilter.jsp SearchString Parameter XSS
40345;F5 BIG-IP list_system.jsp SearchString Parameter XSS
40344;Microsoft Excel Malformed Header File Handling Remote Code Execution
40343;eTicket admin.php Multiple Parameter SQL Injection
40342;eTicket search.php Multiple Parameter SQL Injection
40341;eTicket view.php s Parameter XSS
40340;MTCMS index.php Multiple Parameter SQL Injection
40339;ID-Commerce liste.php idFamille Parameter SQL Injection
40338;DomPHP aides/index.php page Parameter Remote File Inclusion
40337;ngIRCd Crafted PART Message Invalid Dereference Remote DoS
40336;ImageAlbum classes/IAUser.php id Parameter SQL Injection
40335;ImageAlbum classes/IACollection.php id Parameter SQL Injection
40334;ImageAlbum classes/IADomain.php id Parameter SQL Injection
40333;ASP Photo Gallery Imgbig.asp id Parameter SQL Injection
40332;ASP Photo Gallery thumbricerca.asp Multiple Parameter SQL Injection
40331;ASP Photo Gallery thumb.asp id Parameter SQL Injection
40330;Famp3 show.php id Parameter SQL Injection
40329;Clever Copy postcomment.php ID Parameter SQL Injection
40328;Clever Copy gallery.php album Parameter SQL Injection
40327;Clever Copy gallery.php album Parameter XSS
40326;Member Area System (MAS) view_func.php i Parameter Remote File Inclusion
40325;eZ publish tipafriend Function Anonymous Mail Relay
40324;eZ publish Module View Permission Check Weakness
40323;Xforum liretopic.php topic Parameter SQL Injection
40322;minimal Gallery _mg/php/mg_thumbs.php Multiple Variable Traversal Arbitrary Remote File Access
40321;Binn SBuilder full_text.php nid Parameter SQL Injection
40320;StreamAudio ChainCast ProxyManager ActiveX (ccpm_0237.dll) InternalTuneIn Method Arbitrary Code Execution
40319;Open File Manager ofmnt.exe Long Request Arbitrary Remote Code Execution
40318;TCPreen FD_SET src/bridge.cpp monitor_bridge Function Saturation Remote DoS
40317;TCPreen FD_SET libsolve/sockprot.cpp SocketAddress::Connect Function Saturation Remote DoS
40316;bcoos modules/mylinks/ratelink.php lid Parameter SQL Injection
40315;bcoos modules/myalbum/ratephoto.php lid Parameter SQL Injection
40314;bcoos modules/arcade/index.php gid Parameter SQL Injection
40313;bcoos modules/adresses/ratefile.php lid Parameter SQL Injection
40312;aliTalk index.php username Parameter SQL Injection
40311;aliTalk admin/index.php username Parameter SQL Injection
40310;aliTalk inc/usercp.php id Parameter SQL Injection
40309;aliTalk inc/receivertwo.php mohit Parameter SQL Injection
40308;Mobility Manager Virtual Keyboard Key Action Local Information Disclosure
40307;Virtual DJ (VDJ) M3U File Path Handling Overflow
40306;Oracle Database Spatial Unspecified Remote Issue (DB07)
40305;Oracle Database Spatial Unspecified Remote Issue (DB06)
40304;Oracle Database Upgrade/Downgrade Unspecified Remote Issue
40303;Oracle Database Spatial MDSYS.SDO_CATALOG Unspecified Remote Issue
40302;Oracle Database Advanced Queuing SYS.DBMS_PRVTAQIP Unspecified Remote Issue
40301;Oracle Database Advanced Queuing SYS.DBMS_PRVTAQIM Unspecified Remote Issue
40300;Oracle Database XML DB XDB.XDB_PITRIG_PKG Package PITRIG_TRUNCATE Function Overflow
40299;Pixelpost index.php parent_id Parameter SQL Injection
40298;Oracle Application Server Internet Directory LDAP Unspecified Remote Information Disclosure
40297;Oracle Application Server JDeveloper Unspecified Remote Issue
40296;Oracle Application Server Forms Unspecified Remote Issue
40295;Oracle Application Server BPEL Worklist Application Unspecified Remote Issue
40294;Oracle Application Server Jinitiator Unspecified Remote Issue (AS02)
40293;Oracle Application Server Jinitiator Unspecified Remote Issue (AS01)
40292;php-residence visualizza_tabelle.php cognome_cerca Parameter SQL Injection
40291;Site2Nite Real Estate Web default.asp Multiple Parameter SQL Injection
40290;Oracle E-Business Suite Applications Technology Stack Unspecified Remote Issue
40289;Oracle E-Business Suite Application Object Library Unspecified Remote Issue (APP06)
40288;Oracle E-Business Suite CRM Technical Foundation Unspecified Remote Issue
40287;Oracle E-Business Suite Applications Manager Unspecified Remote Information Disclosure
40286;Oracle E-Business Suite Applications Framework Unspecified Remote Information Disclosure
40285;Oracle E-Business Suite Application Object Library Unspecified Remote Issue (APP02)
40284;Oracle E-Business Suite Mobile Application Server Unspecified Remote Issue
40283;Oracle PeopleSoft PeopleTools PeopleCode Unspecified Logging Remote Information Disclosure
40282;Oracle PeopleSoft PeopleTools PIA Unspecified XSS (PSE03)
40281;Oracle PeopleSoft PeopleTools Unspecified Remote XSS (PSE02)
40280;Oracle PeopleSoft PeopleTools PIA Unauthenticated XSS
40279;Oracle Collaboration Suite Ultra Search Unspecified Remote Issue
40278;Apple Mac OS X vpnd accept_connections Function Crafted UDP Packet Remote DoS
40277;Xcms index.php cpie admin Action testo_0 Variable Arbitrary Remote Code Execution
40276;Xcms index.php Multiple Parameter Traversal Local File Inclusion
40275;PDFlib PDF_load_image Function Long Filename Arbitrary Remote Code Execution
40274;Pixlie pixlie.php root Variable Remote File Access
40273;Article Dashboard admin/login.php Multiple Parameter SQL Injection
40272;FreeWebshop index.php Multiple Parameter SQL Injection
40271;phPay on Windows main.php config Parameter Traversal Local File Inclusion
40270;Philex download.php file Parameter Arbitrary File Access
40269;CA eTrust SiteMinder Agent forms/smpwservices.fcc SMAUTHREASON Parameter XSS
40268;Viewpoint Media Player AxMetaStream ActiveX (AxMetaStream.dll) Multiple Method Arbitrary Code Execution
40267;WinAce UUE Archive Long Filename Arbitrary Remote Code Execution
40266;Shop-Script index.php aux_page Parameter Traversal Arbitrary File Access
40265;WebPortal CMS actions.php lostpass Action Remote Arbitrary Account Access
40264;Apache HTTP Server mod_proxy_balancer balancer_handler Function bb Variable Remote DoS
40263;Apache HTTP Server mod_proxy_balancer balancer-manager Multiple Parameter XSS
40262;Apache HTTP Server mod_status refresh XSS
40261;PHP Running Management index.php message Parameter XSS
40260;vcart checkout.php abs_path Parameter Remote File Inclusion
40259;vcart index.php abs_path Parameter Remote File Inclusion
40258;Dansie Photo Album photo_album.pl search Parameter XSS
40257;TorrentTrader Insecure File Permission Local File Inclusion
40256;Windows NT FTP Server (WFTP) Explorer LIST Command Long Reply Arbitrary Remote Code Execution
40255;Form Tools client_page_open.php g_root_dir Parameter Remote File Inclusion
40254;Form Tools admin_page_open.php g_root_dir Parameter Remote File Inclusion
40253;RichStrong CMS showproduct.asp cat Parameter SQL Injection
40252;X7 Chat index.php day Parameter SQL Injection
40251;SurgeMail Webmail Host Header Handling Remote DoS
40250;PeerCast servhs.cpp handshakeHTTP Function SOURCE Request Remote Overflow
40249;Exiv2 exif.cpp Crafted EXIF File Arbitrary Code Execution
40248;Linux Kernel hrtimer.c hrtimer_start Function Local Overflow
40247;iGaming CMS archive.php section Parameter SQL Injection
40246;Dansie Search Engine search.pl keywords Parameter XSS
40245;OpenBSD NULL Pointer Dereference SIOCGIFRTLABEL DoS
40244;FreeSeat cron.php Administrator Bypass
40243;FreeSeat Unspecified Seat Locking Security Bypass
40242;Solaris dotoprocs() Function Unspecified Local DoS
40241;TutorialCMS activate.php userName Parameter SQL Injection
40240;iMesh IMWeb.IMWebControl ActiveX (IMWeb.dll) ProcessRequestEx Method Empty String DoS
40239;iMesh IMWeb.IMWebControl ActiveX (IMWeb.dll) SetHandler Method Arbitrary Code Execution
40238;HP Software Update HPRulesEngine.ContentCollection ActiveX (RulesEngine.dll) LoadDataFromFile Method Arbitrary File Access
40237;HP Software Update HPRulesEngine.ContentCollection ActiveX (RulesEngine.dll) SaveToFile Method Arbitrary File Overwrite
40236;Strawberry (CuteNews) plugins/wacko/highlight/html.php text Parameter Arbitrary Code Execution
40235;TaskFreak index.php sContext Parameter SQL Injection
40234;Microsoft Rich Textbox Control (RICHTX32.OCX) SaveFile Method Arbitrary File Overwrite
40232;PHP MySQL Banner Exchange inc/lib.inc Direct Request Database Disclosure
40231;Novell NetWare Enterprise Web Server webacc Servlet error Variable Remote HTT File Access
40230;SSReader Ultra Star Reader ActiveX register Function Arbitrary Code Execution
40229;ht://Dig (htdig) htsearch sort Parameter XSS
40228;Parallels VGA Device bitblt Operations Unspecified Local Overflow
40227;NetRisk index.php pid Parameter SQL Injection
40226;samPHPweb songinfo.php songid Parameter SQL Injection
40225;WordPress wp-admin/page-new.php popuptitle Parameter XSS
40224;WordPress wp-admin/post.php popuptitle Parameter XSS
40223;RotaBanner Local account/index.html Multiple Parameter XSS
40222;Snitz Forums login.asp target Parameter XSS
40221;IceWarp Mail Server admin/index.html message Parameter XSS
40220;McAfee E-Business Server Authentication Packet Remote Overflow
40219;Search Component for Mambo Unspecified Remote DoS
40218;vtiger CRM Directory File Disclosure
40217;Shareaza Update Notifications Security Spoofing
40216;Million Dollar Script index.php link Parameter Traversal Arbitrary File Access
40215;WebPortal CMS actions.php user_name Parameter SQL Injection
40214;mod_gallery Module for XOOPS xoopsgallery/init_basic.php GALLERY_BASEDIR Parameter Remote File Inclusion
40213;Snitz Forums forum/whereami.asp Direct Request Path Disclosure
40212;Snitz Forums forum/snitz_forums_2000.mdb Direct Request Database Disclosure
40211;MySpace Content Zone uploadgames.php Unrestricted Remote File Upload
40210;SAP MaxDB Multiple Program Arbitrary Remote Command Execution
40209;eggBlog index.php eggblogpassword Cookie SQL Injection
40208;JustSystems Ichitaro JSFC.DLL Crafted JTD File Arbitrary Remote Code Execution
40207;EvilBoard index.php c Parameter XSS
40206;EvilBoard index.php c Parameter SQL Injection
40205;Aruba Mobility Controller LDAP User Authentication Security Bypass
40204;W3-mSQL Error Page URI XSS
40203;NetRisk index.php page Parameter Remote File Inclusion
40202;CherryPy Session ID Directory Traversal
40201;Uebimiau Webmail error.php selected_theme Parameter Arbitrary File Access
40200;Loudblog loudblog/inc/parse_old.php template Variable Arbitrary Remote Code Execution
40199;AOL Radio AOLMediaPlaybackControl.exe AmpX ActiveX (AmpX.dll) AppendFileToPlayList Method Arbitrary Code Execution
40198;PHP CLASSIFIEDS config.inc.php path_escape Parameter Remote File Inclusion
40197;Site@School slideshow_full.php album_name Parameter SQL Injection
40196;eTicket newticket.php Multiple Parameter XSS
40195;IBM Lotus Domino Unspecified DoS
40194;Libxml2 xmlCurrentChar Function UTF-8 Parsing DoS
40193;PhotoPost vBGallery Unrestricted PHP Script Upload
40192;Drupal BUEditor Module Editor Deletion Form CSRF
40191;PHCDownload search.php string Parameter SQL Injection
40190;PHCDownload search.php string Parameter XSS
40189;Cisco Unified IP Phone 7940 SIP INVITE Request-URI Null User Name Remote DoS
40188;Password Manager Pro (PMP) mysql Unspecified Remote Command Injection
40187;Grandstream HandyTone HT-488 SIP INVITE Message Handling Remote Overflow
40186;Grandstream HandyTone HT-488 Fragmented Packet Saturation DoS
40185;Grandstream SIP Phone GXV-3000 Crafted SIP INVITE Message Privilege Escalation
40184;Sylpheed / Sylpheed-Claws src/inc.c inc_put_error Function POP3 Server Response Format String
40183;Vavoom str.cpp VStr::Resize Function Crafted UDP Packet Remote DoS
40182;Vavoom p_thinker.cpp VThinker::BroadcastPrintf Function Multiple Field Remote Overflow
40181;Vavoom sv_main.cpp Say Command Remote Format String
40180;RunCms newbb_plus Unspecified Security Bypass
40179;Skulltag Huffman Decompression UDP Packet Handling Remote Overflow
40178;Cach<63> Server Page (CSP) Implementation Unspecified Remote Data Manipulation
40177;Gentoo Linux NVIDIA Drivers (nvidia-drivers) /dev/nvidia* Device Permission Weakness
40176;jetAudio M3U Playlist EXTM3U Section Arbitrary Remote Code Execution
40175;Companies Module for dotProject Crafted URL Remote Security Bypass
40174;mg2 Module for KwsPHP index.php album Parameter SQL Injection
40173;OtsTurntables M3U Playlist File Path Overflow
40172;reprepro Repository Update Improper Signature Verification Weakness
40171;Hexamail Server pop3 Service USER Command Remote Overflow
40170;WWWISIS iah IsisScript Variable Traversal Arbitrary Local File Access
40169;IBM WebSphere Application Server (WAS) Administrative Scripting Tools Unspecified Security Bypass
40168;Sun StorEdge / StorageTek 3510 FC Array FTP Service Remote DoS
40167;Distributed Checksum Clearinghouse SOCKS Flood Remote DoS
40166;Xcomputer Search.asp EXPS Parameter XSS
40165;Stringbeans Portal projects project_name Parameter XSS
40164;EnterpriseDB Advanced Server Multiple Function Arbitrary Code Execution
40163;SILC Client / Toolkit Multiple Unspecified Issues
40162;Gadu-Gadu GG Client HandleEmotsConfig Function emots.txt Handling Overflow
40161;e2fsprogs libext2fs Crafted Filesystem Image Arbitrary Remote Code Execution
40160;IrfanView Crafted Palette File Arbitrary Remote Code Execution
40159;ByteCatcher FTP Client Long Server Banner Remote Overflow
40158;Netembryo utils/url.c Url_init() Malformed URI Remote DoS
40157;WebEvent webevent.pl cmd Parameter XSS
40156;WebEvent webevent.cgi cmd Parameter XSS
40155;bitweaver fisheye/upload.php GIF Content Type Unrestricted Arbitrary File Upload
40154;ViArt Shopping Cart iDEAL Transaction Handler payments/ideal_process.php filename Variable Unspecified Traversal
40153;Joovili include/images.inc.php picture Parameter Traversal Arbitrary File Access
40152;BugMall Shopping Cart Default demo Account
40151;ViArt Shop iDEAL Payment Module ideal_process.php Information Disclosure
40150;Shop-Script FREE includes/admin/sub/conf_appearence.php Arbitrary PHP Code Execution
40149;Shop-Script FREE admin.php Admin Panel Security Bypass
40148;bitweaver wiki/index.php editcomments Action Arbitrary PHP Code Injection
40147;CGI RESCUE Shopping Basket Professional list2.cgi Traversal Arbitrary Directory Listing
40146;CGI RESCUE Shopping Basket Professional list.cgi Traversal Arbitrary Directory Listing
40145;SalesCart Shopping Cart cgi-bin/reorder2.asp Multiple Parameter SQL Injection
40144;eScan Multiple Products Installation Permission Weakness Local Privilege Escalation
40143;HP Select Identity Unspecified Unauthorized Remote Access Bypass
40142;Python imageop Module tovideo() Function Overflow
40141;Python tarfile Module TAR Archive Handling Traversal Arbitrary File Overwrite
40140;TCP Wrappers on Linux libwrap daemon_or_port_match Block Bypass
40139;Red Hat Enterprise Linux gdm x86_64 tcp_wrappers Remote Access Bypass
40138;Docebo lib.regset.php Accept-Language HTTP Header SQL Injection
40137;NetAlert Web Filter Unspecified Local Bypass
40136;SSHKeychain PassphraseRequester Unspecified Information Disclosure
40135;SSHKeychain TunnelRunner Unspecified Local Privilege Escalation
40134;Doomsday (aka deng) cl_main.c Cl_GetPackets Function PSV_CONSOLE_TEXT Message Remote Format String
40133;Doomsday (aka deng) sv_main.c PKT_CHAT Packet Remote Overflow
40132;Doomsday (aka deng) d_netsv.c NetSv_ReadCommands Function PKT_CHAT Message Remote Overflow
40131;Doomsday (aka deng) net_msg.c Msg_Write Function PKT_CHAT Message Remote Overflow
40130;Doomsday (aka deng) d_net.c D_NetPlayerEvent Function PKT_CHAT Message Remote Overflow
40129;osDate php121db.php php121dir Parameter Remote File Inclusion
40128;mpg123 httpget.c http_open() Function Remote DoS
40127;PDFedit StreamPredictor::StreamPredictor() PDF Handling Overflow
40126;MSN Messenger Video Conversation Handling Remote Overflow
40125;Motorola Timbuktu Pro for Windows Scanner Function HELLO Response Packet Remote Overflow
40124;Motorola Timbuktu Pro for Windows Authentication Username Remote Overflow
40123;Motorola Timbuktu Pro for Windows Application Protocol Request Unspecified Remote Overflow
40122;DomPHP welcome/inscription.php mail Parameter SQL Injection
40121;Motorola Timbuktu Pro for Windows Send Request Traversal Arbitrary File Manipulation
40120;Internet Download Accelerator idaiehlp ActiveX (idaiehlp.dll) NotSafe Function Remote DoS
40119;Subversion on Windows Filename Repository Filename Traversal Arbitrary File Overwrite
40118;TortoiseSVN on Windows Filename Traversal Arbitrary File Overwrite
40117;Toko Instan index.php produk Action katid Parameter SQL Injection
40116;Toko Instan index.php artikel Action id Parameter SQL Injection
40115;AL-Athkar count.php exec Parameter Remote File Inclusion
40114;AL-Athkar get.php include Parameter Remote File Inclusion
40113;AL-Athkar Main.php include Parameter Remote File Inclusion
40112;paBugs index.php cid Parameter SQL Injection
40111;PHPNews change_action.php format_menue Parameter Remote File Inclusion
40110;CHILKAT ASP String CkString.dll SaveToFile Method Traversal Arbitrary File Manipulation
40109;CA eTrust Threat Management Console IP Address Field XSS
40108;Allied Telesyn AT-9724TS UDP Saturation Remote DoS
40107;PowerDNS Malformed EDNS0 Packet Remote DoS
40106;Motorola netOctopus Agent nantsys.sys MSR Write Local Privilege Escalation
40105;Cisco Linksys WRT54GL apply.cgi Multiple Admin Action CSRF
40104;Novell Identity Manager Fan-Out Driver Platform Services Invalid Format String Remote DoS
40103;Online Media Technologies ActiveX (AVSMJPEGFILE.DLL) CreateStill Method Arbitrary Code Execution
40102;Camtasia Studio Pre-generated SWF File csPreloader Parameter XSS
40101;Newbb_plus Module for RunCms modules/newbb_plus/index.php Client-IP HTTP Header SQL Injection
40100;VMware Server vielib.dll Remote Arbitrary File Overwrite
40099;VMware Server IntraProcessLogging.dll Remote Arbitrary File Overwrite
40098;VMware ACE Virtual Machine Image Storing Unspecified Issue
40097;VMware Multiple Products C: Folder Search Path Local Privilege Escalation
40096;VMware Multiple Products Guest Image Login Unspecified DoS
40095;VMware Multiple Products Unspecified Administrative Memory Corruption Guest Image Privilege Escalation
40094;VMware Multiple Products DHCP Server Packet Handling Multiple Remote Overflows
40093;VMware Multiple Products DHCP Server Remote Memory Corruption Arbitrary Code Execution
40092;VMware Multiple Products Untrusted Virtual Image Unspecified Issue
40091;VMware Multiple Products Windows Search Path Subversion Local Privilege Escalation
40090;xml2owl filedownload.php file Parameter Traversal Arbitrary File Access
40089;VMware Server Unspecified System Log Cleartext Password Disclosure
40088;VMware Workstation PIIX4 Power Management Crafted Poke Local DoS
40087;VMware Workstation vstor2-ws60.sys Unspecified Local DoS
40086;VMware Workstation vstor-ws60.sys FsSetVolumeInformation IOCTL Handler Local DoS
40085;RavWare Software MAS Flic ActiveX (masflc.ocx) FileName Property Arbitrary Code Execution
40084;SineCMS mods/Integrated/index.php sine[config][index_main] Parameter Traversal Local File Inclusion
40083;OpenPegasus Management Server PAM Authentication Unspecified Remote Overflow
40082;OpenPegasus CIM Management Server (tog-pegasus) PAMBasicAuthenticator::PAMCallback Function Remote Overflow
40081;Oracle Database MDSYS.SDO_CS TRANSFORM Function Remote Overflow
40080;Oracle E-Business Suite okxLOV.jsp Unspecified SQL Injection
40079;Oracle Workspace Manager LT Package FINDRICSET Procedure SQL Injection
40078;FlexBB index.php flexbb_temp_id Parameter SQL Injection
40076;SmallNuke index.php Multiple Parameter SQL Injection
40075;Tribisur forum.php cat Parameter SQL Injection
40074;Tribisur cat_main.php id Parameter SQL Injection
40073;SiteSys inc/pageinit.inc.php doc_root Parameter Remote File Inclusion
40072;SiteSys inc/pagehead.inc.php doc_root Parameter Remote File Inclusion
40071;Microsoft Windows LSASS Crafted LPC Request Local Privilege Escalation
40070;Microsoft Windows TCP/IP IGMPv3 / MLDv2 Packet Handling Remote Code Execution
40069;Microsoft Windows TCP/IP ICMP RDP Packet Handling Remote DoS
40068;Snitz Forums 2000 setup.asp Multiple Parameter XSS
40067;Oracle Database Workspace Manager Unspecified Remote Issue (DB18)
40066;Oracle Database Workspace Manager Unspecified Remote Issue (DB17)
40065;Oracle Database Workspace Manager Unspecified Remote Issue (DB16)
40064;Oracle Database Workspace Manager Unspecified Remote Issue (DB15)
40063;Oracle Database Workspace Manager Unspecified Remote Issue (DB14)
40062;Oracle Database Workspace Manager Unspecified Remote Issue (DB13)
40061;Oracle Database Workspace Manager Unspecified Remote Issue (DB12)
40060;Oracle Database Workspace Manager Unspecified Remote Issue (DB11)
40059;Oracle Database Workspace Manager Unspecified Remote Issue (DB10)
40058;Oracle Database Workspace Manager Unspecified Remote Issue (DB09)
40057;Oracle Database Workspace Manager Unspecified Remote Issue (DB08)
40056;Oracle Database Advanced Security Option TCP Unspecified Remote DoS
40055;Oracle Database Core RDBMS Unspecified Remote DoS
40054;Oracle Database Vault HTTP Unspecified Remote Information Disclosure
40053;Oracle Database Net Services GIOP Packet Remote Memory Disclosure
40052;Oracle Database XMLDB FTP USERID Column Audit Weakness
40051;Oracle Database Vault Session Creation Unspecified Remote Issue
40050;Oracle Database Advanced Queuing SYS.DBMS_AQADM Unspecified Remote DoS
40049;Oracle Database SQL Execution Unspecified Remote DoS
40048;Oracle Database Spatial Unspecified Remote DoS
40047;Oracle Database Spatial Unspecified Remote Issue
40046;Oracle Database Spatial SQL*NET Unspecified Remote Issue
40045;Oracle Database Text Session Creation Unspecified Remote Issue (DB05)
40044;Oracle Database Text Session Creation Unspecified Remote Issue (DB04)
40043;Oracle Database Text CTX_DOC CTXSYS Intermedia Application Multiple Procedure SQL Injection
40042;Oracle Database Export Session Creation Unspecified Remote Issue
40041;Oracle Database Import Create Procedure FBI Unspecified Remote Privilege Escalation
40040;Foxit WAC Server Telnet Request Remote Overflow
40039;Oracle Database Help for Web HTTP Unspecified Remote Issue
40038;Oracle Database Control HTTP Unspecified Remote Information Disclosure
40037;Oracle Application Server Portal HTTP Unspecified Remote Information Disclosure (AS11)
40036;Oracle Application Server Portal HTTP Unspecified Remote Information Disclosure (AS07)
40035;Oracle Application Server Portal HTTP Unspecified Remote Information Disclosure (AS04)
40034;Oracle Application Server Portal HTTP Unspecified Remote Issue
40033;Oracle Application Server Single Sign-On (SSO) Unspecified Remote Issue (AS10)
40032;Oracle Application Server Single Sign-On (SSO) Unspecified Remote Issue (AS09)
40031;Oracle Application Server Internet Directory LDAP Unspecified Remote Information Disclosure
40030;Oracle Application Server Internet Directory LDAP Unspecified Remote Issue
40029;Oracle Application Server Containers for J2EE HTTP Unspecified Remote Issue
40028;Oracle Application Server HTTP Server Unspecified Remote DoS
40027;Oracle Application Server Process Mgmt &amp; Notification ONS Unspecified Remote Issue
40026;MeGaCheatZ siteadmin/ViewItem.php ItemID Parameter SQL Injection
40025;MeGaCheatZ view.php ItemID Parameter SQL Injection
40024;MeGaCheatZ comments.php ItemID Parameter SQL Injection
40023;mosDirectory Component for Joomla! mod_pxt_latest.php GLOBALS[mosConfig_absolute_path] Parameter Remote File Inclusion
40022;Oracle E-Business Suite Self-Service Web Applications HTTP Unspecified Issue
40021;Oracle E-Business Suite Exchange HTTP Unspecified Remote Information Disclosure
40020;Oracle E-Business Suite Quoting HTTP Unspecified Remote Information Disclosure
40019;Oracle E-Business Suite Marketing HTTP Unspecified Remote Information Disclosure
40018;Oracle E-Business Suite Applications Manager HTTP Unspecified Remote DoS
40017;Oracle E-Business Suite Public Sector Human Resources HTTP Unspecified Remote Issue
40016;Oracle E-Business Suite Contracts Integration HTTP Unspecified Remote Issue
40015;Oracle E-Business Suite Application Object Library HTTP Unspecified Remote Issue
40014;Oracle PeopleSoft HCM HTTP Unspecified Remote Information Disclosure
40013;Oracle PeopleSoft PeopleTools HTTP Unspecified XSS (PSE02)
40012;Oracle PeopleSoft PeopleTools HTTP Unspecified Remote Issue (PSE01)
40011;Oracle E-Business Suite Payables Payable User Unspecified Remote Information Disclosure (APPS14)
40010;Oracle E-Business Suite Payables Payable User Unspecified Remote Information Disclosure (APPS13)
40009;Oracle E-Business Suite Payables Payable User Unspecified Remote Information Disclosure (APPS12)
40008;Oracle E-Business Suite iRecruitment Administrator Unspecified Remote Information Disclosure
40007;Oracle E-Business Suite Human Resources Unspecified Remote Information Disclosure
40006;Oracle E-Business Suite Application Object Library Unspecified Remote Information Disclosure
40005;Oracle E-Business Suite Payments Unspecified Remote Information Disclosure
40004;Oracle E-Business Suite Customer Intelligence Unspecified Remote Information Disclosure
40003;Oracle E-Business Suite Application Object Library HTTP Unspecified Remote Information Disclosure (APPS06)
40002;Oracle E-Business Suite Application Object Library HTTP Unspecified Remote Information Disclosure (APPS05)
40001;Oracle E-Business Suite Application Object Library HTTP Unspecified Remote Information Disclosure (APPS04)
40000;Oracle E-Business Suite iExpenses HTTP Unspecified Remote Issue
39999;Oracle E-Business Suite Configurator HTTP Unspecified Remote Issue
39998;Oracle E-Business Suite Customer Intelligence Unspecified Remote Unauthenticated Issue
39997;Oracle Database SQL Compiler Views Unauthorized Manipulation
39996;Oracle Database Spatial MDSYS.RTREE_IDX Unspecified Remote DoS
39995;Novell ZENworks Endpoint Security Management STEngine Privilege Escalation
39994;Oracle Database Spatial MDSYS.SDO_GEOR_INT Unspecified Remote DoS
39993;Oracle Database JavaVM Unspecified Remote Issue
39992;Oracle Database Progam Interface Unspecified Remote DoS
39991;Oracle Database Spatial MDSYS.MD Unspecified Overflow
39990;Oracle Database Rules Manager EXFSYS.DBMS_RLMGR_UTL Unspecified Remote Issue
39989;Oracle Database PL/SQL SYS.DBMS_STANDARD Unspecified Remote Issue
39988;Neuron News /patch Default URI q Parameter SQL Injection
39987;Oracle Database Text Session Creation Unspecified Remote Issue (DB09)
39986;Oracle Database Text CTXSYS.DRVXMD Unspecified Remote Issue
39985;Oracle Database Text CTXSYS.DRI_MOVE_CTXSYS Unspecified Remote Issue
39984;Oracle Database Text CTXSYS.DRVXMD Unspecified Remote Issue
39983;Oracle Database Text Session Creation Unspecified Remote Issue (DB05)
39982;NetRisk index.php page Parameter XSS
39981;RapidShare Database Default.asp Arayalim Parameter XSS
39980;Macrovision InstallShield Update Service Web Agent ActiveX DownloadAndExecute Method Arbitrary Code Execution
39979;Joomla! com_poll Component Unspecified XSS
39978;Oracle Database Data Mining DMSYS.DMP_SYS Unspecified Remote Issue
39977;Oracle Database DataGuard SYS.DBMS_DRS.GET_PROPERTY Remote Overflow
39976;Oracle Database Advanced Queuing SYS.DBMS_PRVTAQIS Unspecified SQL Injection
39975;Oracle Database JavaVM DBMS_JAVA_TEST DBMS_PRVTAQIS SQL Injection
39974;Oracle Internet Directory LDAP Unspecified Remote Information Disclosure
39973;Oracle JDeveloper JBO.SERVER HTTP Unspecified Local Issue
39972;Oracle JDeveloper JBO.KEY Unspecified Remote DoS
39971;Oracle Application Server Single Sign On (SSO) HTTP Unspecified Remote Issue
39970;Oracle Application Express wwv_flow_security.check_db_password Function SQL Injection
39969;Oracle Instant Messaging/Presence HTTP Unspecified Remote Issue
39968;Oracle PeopleSoft Human Capital Management Unspecified Local Information Disclosure
39967;Oracle PeopleSoft Human Capital Management Unspecified Local Issue
39966;Oracle PeopleSoft Customer Relationship Management Online Marketing HTTP Unspecified Remote Issue (PSE05)
39965;Oracle PeopleSoft Customer Relationship Management Online Marketing Unspecified Cleartext Password Disclosure
39964;Oracle PeopleSoft PeopleTools PIA Component Unspecified XSS (PSE03)
39963;Oracle PeopleSoft PeopleTools Reporting Run Control Parameters Unspecified Remote Issue
39962;Oracle PeopleSoft PeopleTools App Designer Component Unspecified Remote Issue
39961;Simple Machines Forum (SMF) Advanced Search Module Keyword Search Remote Information Disclosure
39960;Bandersnatch index.php Multiple Variable Error Message Path Disclosure
39959;Oracle E-Business Suite ADI_BINARY Arbitrary Document Download
39958;Oracle E-Business Suite APPLSYS.FND_DM_NODES Arbitrary Node Deletion
39957;MODx Content Management System htcmime.php file Parameter Local File Inclusion
39956;MODx Content Management System AjaxSearch.php as_language Parameter Local File Inclusion
39955;Oracle E-Business Suite Applications Manager Patch Administrator Local Information Disclosure
39954;Oracle E-Business Suite Trade Management Remote Information Disclosure
39953;Oracle E-Business Suite Sales Online Remote Information Disclosure
39952;Oracle E-Business Suite iSupport Remote Information Disclosure
39951;Oracle E-Business Suite iStore Unspecified Remote Information Disclosure (APPS06)
39950;Oracle E-Business Suite iStore Unspecified Remote Information Disclosure (APPS05)
39949;Oracle E-Business Suite Application Object Library Remote Information Disclosure
39948;Oracle E-Business Suite Report Manager Unauthenticated Remote Information Disclosure
39947;Oracle E-Business Suite iProcurement Self Service Web User Remote Information Disclosure
39946;Oracle E-Business Suite Common Applications Unspecified Remote Issue
39945;Oracle Application Server Portal HTTP Unspecified Remote Information Disclosure
39944;Oracle Application Server Portal HTTP Unspecified Remote Issue
39943;Oracle Application Server Wireless HTTP Unspecified Remote Issue
39942;Oracle Application Server COREid Access HTTP Unspecified Remote Issue
39941;Oracle Application Server Discoverer Servlet TNS Listener Remote Shutdown
39940;Oracle Collaboration Suite Workspace Unspecified Authenticated Issue (OCS01)
39939;Oracle Database Agent Unauthenticated Remote Information Disclosure
39938;Oracle Database Workflow Cartridge HTTP Unspecified Remote Issue
39937;Oracle Database Ultra Search Administration Web Interface Unspecified Remote Issue
39936;Oracle Database Upgrade/Downgrade mig Command Local Overflow
39935;Oracle Database Text ctxsrv Command Unspecified Local Issue
39934;Oracle Database Instant Client genezi Command Unspecified Local Issue
39933;Oracle Database Advanced Replication SYS.DBMS_SNAP_INTERNAL kkzi.o Multiple Parameter Remote Overflow
39932;Oracle Database Change Data Capture (CDC) DBMS_CDC_PUBLISH Multiple SQL Injections
39931;Oracle Database Change Data Capture (CDC) DBMS_CDC_IPUBLISH.CHGTAB_CACHE CHANGE_TABLE_NAME Parameter Remote Overflow
39930;Oracle Database Upgrade/Downgrade SYS.DBMS_UPGRADE_INTERNAL Multiple Unspecified SQL Injections
39929;Oracle Database Streams DBMS_APPLY_USER_AGENT.SET_REGISTRATION_HANDLER Procedure SQL Injection
39928;Oracle Database Authentication Session Creation Logon Trigger AUTH_ALTER_SESSION Security Policy Bypass
39927;Oracle Database Advanced Queueing SYS.DBMS_ADMAQ_SYS Multiple Unspecified SQL Injections
39926;Oracle Database Core RDBMS NULL DACL Multiple Function Arbitrary Code Execution
39925;Oracle Database Rules Manager Expression Filter RLMGR_TRUNCATE_MAINT Trigger Race Condition
39924;Oracle Database Core RDBMS NTLM SSPI AcceptSecurityContext Function Remote Privilege Escalation
39923;Oracle PeopleSoft PeopleTools Unspecified Stored XSS
39922;Oracle PeopleSoft PeopleTools Unspecified FTP Script Upload Issue
39921;Oracle PeopleSoft JD Edwards HTTP Server Browser Cache Login Credential Disclosure
39920;Oracle PeopleSoft Enterprise Human Capital Management Unspecified Information Disclosure
39919;Adobe Shockwave SWCtl.SWCtl ActiveX ShockwaveVersion Method Overflow
39918;Oracle Database XDB.XDB_PITRIG_PKG.PITRIG_DROPMETADATA Procedure Multiple Argument Remote Overflow
39917;samPHPweb Template for SAM Broadcaster common/db.php commonpath Parameter Remote File Inclusion
39916;Bilder Galerie includes/tumbnail.php config[root_ordner] Parameter Remote File Inclusion
39915;bitweaver wiki/edit.php suck_url Variable Traversal Source Code Disclosure
39914;Moonware (aka Dale Mooney Gallery) config/upload.php Unrestricted File Upload
39913;Entrust Entelligence Security Provider (ESP) Multiple Certificate Validation Weakness
39912;Polipo Large URL Handling Remote DoS
39911;Polipo Aborted POST Request Remote DoS
39910;Polipo Oversized Entity Handling Remote DoS
39909;Live for Speed (LFS) Skin Name Handling Remote Overflow
39908;Live for Speed (LFS) Malformed Pre-login ID Packet Remote DoS
39907;Live for Speed (LFS) Post-authentication Malformed ID Packet Remote DoS
39906;Utimaco Safeguard Hardcoded Cryptographic Key Local Disclosure
39905;RealPlayer Crafted .au File Handling Divide-By-Zero Application DoS
39904;RealNetworks Helix Player Crafted .au File Handling Divide-By-Zero Application DoS
39903;RealNetworks Helix DNA Server RTSP Service Crafted Require Header Remote Overflow
39902;WinUAE zfile.c zfile_gunzip Function Stack-Based Overflow
39901;XUpload XUpload.ocx ActiveX AddFolder Function Remote Overflow
39900;Microsoft Web Proxy Auto-Discovery (WPAD) Crafted DNS MitM Weakness
39899;Ossigeno CMS upload/common/footer.php level Parameter Remote File Inclusion
39898;Uebimiau index.php f_email Parameter XSS
39897;iScripts MultiCart categorydetail.php catid Parameter SQL Injection
39896;iScripts MultiCart search.php ddlCategory Parameter SQL Injection
39895;Mihalism Multi Forum Host load_forum.php mfh_root_path Parameter Remote File Inclusion
39894;CCMS admin.php/vars.php Console Page p Parameter SQL Injection
39893;oneSCHOOL admin/login.asp txtLoginID Parameter SQL Injection
39892;Bitflu StorageFarabDb torrent File Security Bypass
39891;TotalPlayer M3U Playlist Parsing Overflow
39890;ClipShare uprofile.php UID Parameter SQL Injection
39889;DivX Player npUpload.dll ActiveX SetPassword Method Remote DoS
39888;CuteNews search.php files_arch Array Arbitrary File Access
39887;WebPortal CMS index.php m Parameter SQL Injection
39886;Pragmatic Utopia PU Arcade index.php fid Parameter SQL Injection
39885;CuteNews file.php file Variable Traversal Arbitrary File Disclosure
39884;Mihalism Multi Host download.php file Parameter Traversal Arbitrary File Access
39883;W-Agora index.php cat Parameter SQL Injection
39882;milliscripts dir.php browse Action cat Parameter XSS
39881;IPTBB index.php viewdir Action id Parameter SQL Injection
39880;xml2owl showCode.php path Variable Arbitrary Command Execution
39879;PNphpBB2 printview.php phpEx Parameter Traversal Local File Inclusion
39878;AGENCY4NET WEBFTP download2.php file Parameter Traversal Arbitrary File Access
39877;XOOPS system_blocks.php b_system_comments_show() Information Disclosure
39876;Dovecot LDAP Auth Cache Security Bypass
39876;SimpleForum simpleforum.cgi searchkey Parameter XSS
39875;SiteScape Forum support/dispatch.cgi TCL Command Injection
39874;RealPlayer Unspecified Heap Overflow
39873;Mantis view.php Filename XSS
39872;Zoom Player Crafted ZPL File Error Message Arbitrary Code Execution
39871;OpenBiblio theme_preview.php themeName Parameter XSS
39870;OpenBiblio theme_del_confirm.php name Parameter XSS
39869;OpenBiblio staff_del_confirm.php Multiple Parameter XSS
39868;SkyFex Client SkyFexClient.ocx ActiveX Start Method Overflow
39867;JLMForo System buscador.php clave Parameter XSS
39866;Mongrel DirHandler (lib/mongrel/handlers.rb) Encoded Traversal Arbitrary File Access
39865;Really Simple CalDAV Store (rscds) Unspecified Information Disclosure
39864;OpenAFS fileserver GiveUpAllCallBacks DoS
39863;Qt QSslSocket Certificate Verification Bypass
39862;USVN Repository Content Remote Information Disclosure
39861;IPortalX blogs.asp Date Parameter XSS
39860;IPortalX forum/login_user.asp Multiple Parameter XSS
39859;PRO-Search URL Multiple Parameter XSS
39858;Thomson SpeedTouch 7G Login Username XSS
39858;Thomson SpeedTouch 7G name Parameter XSS
39857;Thomson SpeedTouch 7G Double Forward Slash Request Authentication Bypass
39856;SeattleLab SLNet RF Telnet Server NULL Dereference Remote DoS
39855;Jetty URL Multiple Slash Character Information Disclosure
39854;Thomson SpeedTouch 7G Admin Page Direct Request Authentication Bypass
39853;Red Hat Conga ricci Daemon New Connection Saturation Remote DoS
39852;Thomson/Alcatel SpeedTouch 7G Router Multiple Unspecified CSRF
39851;Thomson/Alcatel SpeedTouch 7G Router Intranet Unspecified Security Bypass
39850;Thomson SpeedTouch 2030 SIP Phone INVITE Message Malformed Header Remote DoS
39849;ALPass DB (APW) File folder-name Record fnm Field Format String
39848;ALPass DB (APW) File Handling Multiple Overflows
39847;XEForum xeforum Cookie Manipulation Remote Privilege Escalation
39846;Imager bmp.c read_4bit_bmp Function 4-bit/pixel BMP File Parsing Overflow
39845;Soldat Spoofed UDP Join Packet Saturation DoS
39844;Soldat Chat Message Overflow DoS
39843;Soldat File Transfer Port Malformed Traffic DoS
39842;MaraDNS CNAME Record Resource Rotation DoS
39841;Asterisk BYE/Also Transfer Method DoS
39840;JBrowser browser.php directory Parameter Traversal Arbitrary File Access
39839;Squid squid/src/ftp.c Crafted FTP Directory Listing DoS
39838;Total Commander FTP Client Traversal Arbitrary File Overwrite
39837;Total Commander Crafted RAR File Arbitrary File Manipulation
39836;Kontakt Formular includes/function.php root_path Parameter Remote File Inclusion
39835;PHP win32std Extension safe_mode / disable_functions Security Bypass
39834;PHP parse_str() Function Arbitrary Variable Overwrite
39833;Apache Tomcat JULI Logging Component catalina.policy Security Bypass
39832;NoseRub identity.php Login Script username Parameter SQL Injection
39831;Makale Scripti Ara/default.asp ara Parameter XSS
39830;TeamCal statistics.php lang Parameter Traversal Local File Inclusion
39829;TeamCal login.php lang Parameter Traversal Local File Inclusion
39828;TeamCal register.php lang Parameter Traversal Local File Inclusion
39827;TeamCal index.php lang Parameter Traversal Local File Inclusion
39826;TeamCal tcuseroption.class.php CONF[app_root] Parameter Remote File Inclusion
39825;TeamCal tcusergroup.class.php CONF[app_root] Parameter Remote File Inclusion
39824;TeamCal tctemplate.class.php CONF[app_root] Parameter Remote File Inclusion
39823;TeamCal tcmonth.class.php CONF[app_root] Parameter Remote File Inclusion
39822;TeamCal tclogin.class.php CONF[app_root] Parameter Remote File Inclusion
39821;TeamCal tcholiday.class.php CONF[app_root] Parameter Remote File Inclusion
39820;TeamCal tcgroup.class.php CONF[app_root] Parameter Remote File Inclusion
39819;TeamCal tcdaynote.class.php CONF[app_root] Parameter Remote File Inclusion
39818;TeamCal tcconfig.class.php CONF[app_root] Parameter Remote File Inclusion
39817;TeamCal tcannouncement.class.php CONF[app_root] Parameter Remote File Inclusion
39816;TeamCal tcallowance.class.php CONF[app_root] Parameter Remote File Inclusion
39815;TeamCal tcabsencegroup.class.php CONF[app_root] Parameter Remote File Inclusion
39814;TeamCal tcabsence.class.php CONF[app_root] Parameter Remote File Inclusion
39813;TeamCal other.inc.php CONF[app_root] Parameter Remote File Inclusion
39812;TeamCal menu.inc.php CONF[app_root] Parameter Remote File Inclusion
39811;TeamCal joomlajack.tcpro.php CONF[app_root] Parameter Remote File Inclusion
39810;TeamCal header.html.inc.php CONF[app_root] Parameter Remote File Inclusion
39809;TeamCal functions.tcpro.php CONF[app_root] Parameter Remote File Inclusion
39808;TeamCal csvhandler.class.php CONF[app_root] Parameter Remote File Inclusion
39807;TeamCal avatar.inc.php CONF[app_root] Parameter Remote File Inclusion
39806;TeamCal absencecount.inc.php CONF[app_root] Parameter Remote File Inclusion
39805;TeamCal tcuser.class.php CONF[app_root] Parameter Remote File Inclusion
39804;AuraCMS index.php act Parameter Traversal Local File Inclusion
39803;Yahoo! Toolbar YShortcut ActiveX (YShortcut.dll) IsTaggedBM Method Overflow
39802;Arcadem LE frontpage_right.php loadadminpage Parameter Remote File Inclusion
39801;iSupport index.php include_file Parameter Local File Inclusion
39800;WinZip Command Line Argument Overflow
39799;Rogue Trooper Asura Engine Challenge B Query Remote Overflow
39798;PRISM Asura Engine Challenge B Query Remote Overflow
39797;Search Module for phpWebSite index.php search Parameter XSS
39796;HT Editor htelfsym.cc Unspecified Overflow
39795;eSyndiCat Link Exchange Script suggest-link.php id Parameter SQL Injection
39794;HT Editor main.cc Unspecified Overflow
39793;Logaholic profiles.php newconfname Parameter XSS
39793;HT Editor Multiple Unspecified Overflows
39792;Logaholic index.php conf Parameter XSS
39791;Logaholic index.php parameter Parameter SQL Injection
39790;Logaholic update.php page Parameter SQL Injection
39789;nicLOR CMS index.php id Parameter SQL Injection
39788;CMS Made Simple modules/TinyMCE/content_css.php templateid Parameter SQL Injection
39787;PU Arcade Component for Joomla index.php fid Parameter SQL Injection
39786;Zenphoto rss.php albumnr Parameter SQL Injection
39785;Redirection dir.php cat Parameter XSS
39784;SanyBee Gallery index.php p Parameter Local File Inclusion
39783;MyPHP Forum search.php Multiple Parameter SQL Injection
39782;MyPHP Forum member.php member Parameter SQL Injection
39781;MyPHP Forum faq.php id Parameter SQL Injection
39780;Ip Reg nodelist.php subnet_id Parameter SQL Injection
39779;Ip Reg assetclassgroupview.php assetclassgroup_id Parameter SQL Injection
39778;Ip Reg vlandel.php vlan_id Parameter SQL Injection
39777;Ip Reg vlanedit.php vlan_id Parameter SQL Injection
39776;Ip Reg vlanview.php vlan_id Parameter SQL Injection
39775;zBlog index.php categ Action categ Parameter SQL Injection
39774;zBlog index.php articles Action article Parameter SQL Injection
39773;Dokeos work/work.php display_upload_form Action origin Parameter XSS
39772;Dokeos forum/viewforum.php forum Parameter XSS
39771;Dokeos forum/viewthread.php forum Parameter XSS
39770;Trend Micro Multiple Products AntiVirus PccScan.dll Malformed Archive Handling Local Privilege Escalation
39769;Trend Micro Multiple Products AntiVirus PccScan.dll SfCtlCom.exe Remote Overflow DoS
39768;NewzCrawler ENCLOSURE Element Invalid Strings Remote DoS
39767;BitsCast RSS Feed pubDate Element Remote DoS
39766;InstantSoftwares Dating Site login_form.asp Multiple Parameter SQL Injection
39765;InstantSoftwares Dating Site login_form.asp msg Parameter XSS
39764;Plogger plog-rss.php id Parameter SQL Injection
39763;1024 CMS search.php ip Parameter SQL Injection
39762;PHP ZLink go.php id Parameter SQL Injection
39761;MMSLamp default.php prodotti_dettaglio Action idpro Parameter SQL Injection
39760;ZeusCMS image_viewer.php dir Variable Arbitrary Directory Information Disclosure
39759;ZeusCMS security.php Referer HTTP Header SQL Injection
39758;LiveCart user/remindComplete email Parameter XSS
39757;LiveCart order return Parameter XSS
39756;LiveCart user/remindPassword return Parameter XSS
39756;LiveCart category q Parameter XSS
39755;Trend Micro Multiple Products AntiVirus Scan Engine Tmxpflt.sys Tmfilter Filter Local Privilege Escalation
39754;Trend Micro ServerProtect for Windows (SpntSvc.exe) Notification.dll NTF_SetPagerNotifyConfig Function Remote Overflow
39753;Trend Micro ServerProtect for Windows (SpntSvc.exe) Eng50.dll Multiple Function Remote Overflow
39752;Trend Micro ServerProtect for Windows (SpntSvc.exe) Stcommon.dll Multiple Function Remote Overflow
39751;Trend Micro ServerProtect for Windows (SpntSvc.exe) StRpcSrv.dll Multiple Function Remote Overflow
39750;Trend Micro ServerProtect for Windows Agent Service RPCFN_CopyAUSrc Function Remote Overflow
39749;po4a lib/Locale/Po4a/Po.pm gettextization.failed.po Symlink Arbitrary File Overwrite
39748;EldoS SecureBlackbox (sbb) PGPBBox.dll ActiveX SaveToFile Method Traversal Arbitrary File Manipulation
39747;DVBBS Data/Dvbbs7.mdb Direct Request Database Disclosure
39746;activeWeb contentserver Restricted Account Arbitrary File Creation
39745;activeWeb contentserver WYSIWYG Editor admin/worklist/worklist_edit.asp Applet Tag Filter Bypass
39744;EMC NetWorker Remote Exec Service (nsrexecd.exe) Remote Overflow
39743;EMC RepliStor Server Service Remote Overflow
39742;XZero Community Classifieds config.inc.php path_escape Parameter Remote File Inclusion
39741;XZero Community Classifieds index.php pagename Parameter Traversal Local File Inclusion
39740;XZero Community Classifieds index.php subcatid Parameter SQL Injection
39739;Z-Blog zblog.mdb Direct Request Database Disclosure
39738;PsychoStats server.php newtheme Variable Remote Path Disclosure
39737;ExoPHPdesk index.php fn Action user Parameter SQL Injection
39736;PortalApp 8691.mdb Direct Request Database Disclosure
39735;Broadcast Machine login.php username Parameter XSS
39734;KDE Konqueror Large HTTP Cookie Variable Remote DoS
39733;Softbiz Auctions Script product_desc.php id Parameter SQL Injection
39732;Softbiz Ad Management ads.php package Parameter SQL Injection
39731;Softbiz Banner Exchange Network Script campaign_stats.php id Parameter SQL Injection
39730;Softbiz Link Directory Script searchresult.php sbcat_id Parameter SQL Injection
39729;patBBcode bbcodeSource.php example Parameter Remote File Inclusion
39728;datecomm Social Networking Script index.php viewcat s Action seid Parameter SQL Injection
39727;yappa-ng check_noimage.php config[path_src_include] Parameter Remote File Inclusion
39726;March Networks 3204 DVR Logfile Information Disclosure
39725;NuFW Crafted Traffic Time Based Filtering Rules Bypass
39724;NuFW nuauth/sasl.c samp_send() Function Remote Overflow DoS
39723;jPORTAL mailer.php to Parameter SQL Injection
39722;phphelpdesk index.php whattodo Parameter Traversal Local File Inclusion
39721;phphelpdesk Login Page Unspecified Parameter SQL Injection
39720;IBM Lotus Domino Web Server Unspecified XSS
39719;PHPDirector videos.php id Parameter SQL Injection
39718;PHPDirector config.php Local Admin Password Disclosure
39717;PHPDirector videos.php id[] Variable Error Message Path Disclosure
39716;RealPlayer RealAudioObjects.RealAudio ActiveX (rmoc3260.dll) GetSourceTransport Method Remote DoS
39715;Yahoo! Toolbar yt.ythelper.2 Helper Class ActiveX c Method Remote DoS
39714;OlateDownload Admin.php OD3_AutoLogin Cookie Authentication Weakness
39713;OlateDownload environment.php Crafted String Arbitrary Code Execution
39712;OlateDownload Admin.php OD3_AutoLogin Cookie SQL Injection
39711;OlateDownload modules/core/fldm.php [url] Tag XSS
39710;OlateDownload modules/core/uim.php PHP_SELF Parameter XSS
39709;Sysstat systat.in /tmp/sysstat.run Symlink Local Privilege Escalation
39708;Toribash Client Multiple Long Command Remote DoS
39707;Toribash Server on Windows Malformed Command Remote DoS
39706;Toribash Server Long Command Protocol Violation Remote DoS
39705;Toribash Client Malformed Command Without LF DoS
39704;Toribash Server Crafted GRIP Command Remote DoS
39703;Toribash Client SAY Command Overflow DoS
39702;Toribash Client Replay (.rpl) File Handling game Command Overflow
39701;Toribash Server NICK Command Remote Format String
39700;KML share region.php layer Parameter Traversal Arbitrary File Access
39699;WebED mod/chat/index.php Multiple Parameter Traversal Arbitrary File Access
39698;LearnLoop include/file_download.php sFilePath Parameter Traversal Arbitrary File Access
39697;Web-MeetMe play.php Multiple Parameter Traversal Arbitrary File Access
39696;phpBB Garage garage.php search Action make_id Parameter SQL Injection
39695;Rayzz Script class_HeaderHandler.lib.php CFG[site][project_path] Parameter Remote File Inclusion
39694;Rayzz Script class_HeaderHandler.lib.php CFG[site][project_path] Parameter Traversal Local File Inclusion
39693;tellmatic libchart-1.1/libchart.php tm_includepath Parameter Remote File Inclusion
39692;tellmatic status_top_x.inc.php tm_includepath Parameter Remote File Inclusion
39691;tellmatic status.inc.php tm_includepath Parameter Remote File Inclusion
39690;tellmatic statistic.inc.php tm_includepath Parameter Remote File Inclusion
39689;tellmatic Classes.inc.php tm_includepath Parameter Remote File Inclusion
39688;Tilde CMS index.php yeardetail Action aarstal Parameter SQL Injection
39687;Tilde CMS index.php yeardetail Action aarstal Parameter XSS
39686;Tilde CMS index.php search Action search Variable Remote Information Disclosure
39685;Eurologon CMS users/files.php file Parameter Traversal Arbitrary File Access
39684;PHP Content Architect xml_file.php filepath Parameter Traversal Arbitrary File Access
39683;PHP Content Architect js_file.php filepath Parameter Traversal Arbitrary File Access
39682;PHP Content Architect css_file.php filepath Parameter Traversal Arbitrary File Access
39681;Mp3 ToolBox index.php skin_file Parameter Remote File Inclusion
39680;Xunlei Thunder PPlayer.XPPlayer.1 ActiveX (pplayer.dll_1_work) FlvPlayerUrl Property Arbitrary Code Execution
39679;SimpleGallery index.php album Parameter XSS
39678;Eurologon CMS articles.php id Parameter SQL Injection
39677;Eurologon CMS links.php id Parameter SQL Injection
39676;Eurologon CMS reviews.php id Parameter SQL Injection
39675;Easy Hosting Control Panel dbutil.bck.php confdir Parameter Remote File Inclusion
39674;Easy Hosting Control Panel dbutil.php confdir Parameter Remote File Inclusion
39673;Project Alumni index.php act Parameter Traversal Local File Inclusion
39672;rFactor Crafted UDP Packet Remote DoS
39671;rFactor UDP Packet Handling Remote Overflow
39670;Mercury Mail Transport System IMAPD SEARCH Command Remote Overflow
39669;Mercury Mail Transport System SMTP AUTH CRAM-MD5 Remote Overflow
39668;LetterGrade cal_month.php3 year Parameter XSS
39667;LetterGrade Student Email Address XSS
39666;Joovili joovili.images.php picture Parameter Traversal Local File Inclusion
39665;FAQMasterFlexPlus faq.php category_id Parameter SQL Injection
39664;FAQMasterFlexPlus faq.php cat_name Parameter XSS
39663;phpFFL program_files/admin/custom_pages.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39662;phpFFL transactions.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39661;phpFFL statistics.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39660;phpFFL signup.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39659;phpFFL profile.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39658;phpFFL my_team.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39657;phpFFL login.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39656;phpFFL program_files/common.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39655;phpFFL livedraft.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39654;phpFFL leagues.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39653;phpFFL faq.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39652;phpFFL draft.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39651;phpFFL custom_pages.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39650;phpFFL admin.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
39649;Drupal taxonomy_select_nodes() Function SQL Injection
39648;Drupal install.php Database Disconnect Arbitrary Code Execution
39647;Drupal Forms API Protection Deletion Form CSRF
39646;Restaurant Management System boxConnection.php DIR_PAGE Parameter Remote File Inclusion
39645;Restaurant Management System page.php DIR_PAGE Parameter Remote File Inclusion
39644;Restaurant Management System global.php DIR_ROOT Parameter Remote File Inclusion
39643;phpFidoNode phfito-post.php SRC_PATH Parameter Remote File Inclusion
39642;Limbo CMS admin.php com_option Parameter XSS
39641;NmnNewsletter confirmUnsubscription.php output Parameter Remote File Inclusion
39640;Web Sihirbazi default.asp Multiple Parameter SQL Injection
39639;UniversiBO topic_review.php phpbb_root_path Parameter Remote File Inclusion
39638;MailMachinePRO showMsg.php id Parameter SQL Injection
39637;Nexty includes/functions/layout.php rel Parameter Remote File Inclusion
39636;Drupal includes/common.inc drupal_goto Function CRLF Injection
39635;Drupal Upload Module HTML Upload XSS
39634;Drupal hook_comments API Access Restriction Bypass
39633;Novus buscar.asp p Parameter XSS
39632;Drupal Project / Project Issue Tracking Module Permission Weakness Information Disclosure
39631;id3lib (aka libid3) tag_file.cpp RenderV2ToFile Function Symlink Arbitrary File Overwrite
39630;SiteX CMS search.php search Parameter SQL Injection
39629;Lhaz Gzip Archive Processing Unspecified Code Execution
39628;Unreal Engine Unspecified 0x07 Packet Remote DoS
39627;Unreal Engine Logging Functions Malformed UDP Packet Remote DoS
39626;lustig.cms forum/forum.php view Parameter Remote File Inclusion
39625;DFD Cart Unspecified XSS
39624;Interspire ActiveKB NX index.php browse Action catId Parameter SQL Injection
39623;SoftBiz Classifieds store_info.php id Parameter SQL Injection
39622;AdultScript links.php id Parameter SQL Injection
39621;AdultScript videolink_count.php id Parameter SQL Injection
39620;mBlog index.php page Parameter Traversal Local File Inclusion
39619;MRBS Module for Moodle view_entry.php id Parameter SQL Injection
39618;phpAutoVideo includes/block.php selected_provider Parameter Local File Inclusion
39617;phpAutoVideo admin/frontpage_right.php loadadminpage Parameter Remote File Inclusion
39616;Unreal Commander FTP CWD Command 550 Error Response DoS
39615;Unreal Commander FTP Server Download Traversal Arbitrary File Overwrite
39614;Unreal Commander ZIP / RAR Archive Handling Traversal Arbitrary File Overwrite
39613;Unreal Engine UCC Server Multiple Method Remote DoS
39612;Unreal Engine Internal Web Server Logging Function Overflow Remote DoS
39611;Unreal Engine Package File Memory Corruption
39610;Unreal Engine Packet Handling Remote Memory Corruption
39609;Unreal Engine unreal:// URL Traversal Arbitrary File Access
39608;Unreal Engine Malformed UDP Packet Remote DoS
39607;Unreal Engine Challenge Key Validation Failure Join Flood Remote DoS
39606;TT4XBT TorrentTrader Core Multiple SQL Injections
39605;BlackBerry Enterprise Server Third-party Application Installation Weakness
39604;BlackBerry Enterprise Server Decompression Algorithm Packet Handling Remote Overflow
39603;unrar rarvm.cpp Crafted RAR Archive Handling DoS
39602;Neuron Blog admin/pages/blog-add.php Unrestricted File Upload
39601;Racer Client/Server UDP Packet Handling Remote Overflow
39600;FreeBSD sys_dev_random Random Data Disclosure Security Bypass
39599;FreeBSD Kernel 4BSD Process Scheduler Nanosecond Sleeps Local DoS
39598;FreeBSD ULE Process Scheduler Interactive Process Local DoS
39597;CA ERwin Process Modeler LICRCMD.EXE Filename Handling Overflow
39596;CA ERwin Data Model Validator Malformed EXP File Handling DoS
39595;Sendmail on SunOS Multiple Unspecified Issues
39594;rsync Unspecified Restricted File Remote Access
39593;rsync Unspecified Remote Restriction Bypass
39592;rsync sender.c f_name() Function Off-By-One
39591;Generic Software Wrappers Toolkit (GSWTK) Race Condition Local Privilege Escalation
39590;CerbNG for FreeBSD Race Condition Local Privilege Escalation
39589;Multiple BSD Systrace Sysjail Policies Race Condition Access Control Policy Bypass
39588;Multiple BSD sudo Monitor Mode Race Condition Access Control Policy Bypass
39587;GNU Screen Locked Screen Password Bypass
39586;iziContents poll/inlinepoll.php Multiple Parameter Remote File Inclusion
39585;iziContents poll/showpoll.php Multiple Parameter Remote File Inclusion
39584;iziContents links/showlinks.php Multiple Parameter Remote File Inclusion
39583;iziContents links/submit_links.php gsLanguage Parameter Remote File Inclusion
39582;iziContents search/search.php Multiple Parameter Remote File Inclusion
39581;Dell Remote Access Card (DRAC4) Portscan SSH DoS
39580;SuSE Linux banshee LD_LIBRARY_PATH Variable Path Subversion Local Privilege Escalation
39579;Liferea LD_LIBRARY_PATH Variable Path Subversion Local Privilege Escalation
39578;SuSE Linux tomboy LD_LIBRARY_PATH Variable Path Subversion Local Privilege Escalation
39577;SuSE Linux blam LD_LIBRARY_PATH Variable Path Subversion Local Privilege Escalation
39576;star extract.c TAR Archive Traversal Arbitrary File Overwrite
39575;XMMS-Control for XChat id3 Tag CRLF Injection Arbitrary IRC Command Execution
39574;xchat-xmms for XChat id3 Tag CRLF Injection Arbitrary IRC Command Execution
39573;a2x for XChat id3 Tag CRLF Injection Arbitrary IRC Command Execution
39572;Another xmms-info script for XChat id3 Tag CRLF Injection Arbitrary IRC Command Execution
39571;Disrok for XChat id3 Tag CRLF Injection Arbitrary IRC Command Execution
39570;mIRC Control Plug-in id3 Tag CRLF Injection Arbitrary IRC Command Execution
39569;Konversation Media Script id3 Tag CRLF Injection Arbitrary IRC Command Execution
39568;Multiple Music Announcement Scripts for irssi id3 Tag CRLF Injection Arbitrary IRC Command Execution
39567;XMMS Remote Control Script for XChat id3 Tag CRLF Injection Arbitrary IRC Command Execution
39566;xmms-thing for XChat id3 Tag CRLF Injection Arbitrary IRC Command Execution
39565;xmms.pl for weechat id3 Tag CRLF Injection Arbitrary IRC Command Execution
39564;now_playing.rb for weechat id3 Tag CRLF Injection Arbitrary IRC Command Execution
39563;Sun Management Center Oracle Database smcorau Default Account
39562;AMD ATI atidsmxx.sys on Windows Vista Local Privilege Escalation
39561;CS GuestBook base/usr/0.php User Credentials Information Disclosure
39560;GNOME Display Manager (gdm) g_strsplit Function Local DoS
39559;Babo Violent Reconnection Authentication Bypass
39558;Babo Violent Output Function Format String Arbitrary Code Execution
39557;Babo Violent Chat Message Sender Field Message Spoofing
39556;Babo Violent Crafted UDP Packet Remote DoS
39555;IBM Lenovo Access Support acpRunner ActiveX acpcontroller.dll / acpir.dll Digital Signature Verification Weakness
39554;IBM Lenovo Access Support acpRunner ActiveX acpcontroller.dll / acpir.dll Arbitrary Code Download
39553;IBM Lenovo Access Support acpRunner ActiveX acpcontroller.dll / acpir.dll Format String Arbitrary Code Execution
39552;WordPress wp-includes/query.php s Parameter SQL Injection
39551;syslog-ng Crafted Timestamp NULL Pointer Dereference Remote DoS
39550;Zoidcom JOIN Packet Double-free Remote DoS
39549;SIDVault LDAP Server Packet Handling Multiple Remote Overflows
39548;Fedora Commons Multiple Method LDAP Authentication Bypass
39547;Diskeeper Administrative Interface (DkService.exe) RPC Request Remote DoS
39546;Diskeeper Administrative Interface (DkService.exe) RPC Request Remote Information Disclosure
39545;phpLister .systeme/fonctions.php nom_rep_systeme Parameter Remote File Inclusion
39544;OWASP Stinger Multipart Encoded Request Security Bypass
39543;Xpdf xpdf/Stream.cc CCITTFaxStream::lookChar Method PDF Handling Overflow
39542;Xpdf xpdf/Stream.cc DCTStream::reset Method PDF Handling Memory Corruption
39541;Xpdf xpdf/Stream.cc DCTStream::readProgressiveDataUnit Method PDF Handling Memory Corruption
39540;EZPhotoSales Change Settings Title Field XSS
39539;EZPhotoSales OnlineViewing/galleries/ Unrestricted File Upload
39538;EZPhotoSales Administrator Password Hash Authentication Weakness
39537;EZPhotoSales Direct Request User Database Disclosure
39536;EZPhotoSales Multiple Method Arbitrary Image Download
39535;WinGate SMTP Server Component Remote Format String DoS
39534;Family Connections CMS (FCMS) index.php fcms_login_id Cookie Authentication Bypass
39533;Streamripper lib/http.c httplib_parse_sc_header() Function Multiple HTTP Header Processing Overflows
39532;HP OpenView Network Node Manager (OV NNM) webappmon.exe Remote Overflow
39531;HP OpenView Network Node Manager (OV NNM) snmpviewer.exe Remote Overflow
39530;HP OpenView Network Node Manager (OV NNM) OpenView5.exe Remote Overflow
39529;HP OpenView Network Node Manager (OV NNM) ovlogin.exe Remote Overflow
39528;HP OpenView Products httpd.tkd Arbitrary Remote File Access
39527;HP OpenView Operations Shared Trace Service (OVTrace) Remote Overflows
39526;Qtpfsgui readRadianceHeader() Function Crafted Radiance RGBE (.hdr) File Handling Overflow
39525;pfstools src/fileformat/rgbeio.cpp readRadianceHeader() Function Crafted Radiance RGBE (.hdr) File Handling Overflow
39524;Anti-Spam SMTP Proxy Server (ASSP) assp.pl Unspecified Issue
39523;DVD Rental System index.php Multiple Method CSRF
39522;DVD Rental System Unspecified XSS
39521;Cisco Security Agent for Microsoft Windows Crafted SMB Packet Remote Overflow
39520;Winamp M3U File Handling Stack Overflow DoS
39519;Asterisk Host Based Registration Database Security Bypass
39518;WordPress index.php wp-admin/ Unauthorized Draft Information Disclosure
39517;Ganglia web/get_context.php Multiple Parameter XSS
39516;Ganglia web/graph.php Multiple Parameter XSS
39515;Ganglia web/host_gmetrics.php Multiple Parameter XSS
39514;Event Calendar for bcoos modules/ecal/display.php Multiple Parameter XSS
39513;PictPress Plugin for Wordpress resize.php Multiple Parameter Traversal Arbitrary File Access
39512;GestDown hitcounter.php id Parameter SQL Injection
39511;GestDown download.php id Parameter SQL Injection
39510;GestDown catdownload.php categorie Parameter SQL Injection
39509;bitweaver search/index.php highlight Parameter SQL Injection
39508;bitweaver wiki/list_pages.php sort_mode Parameter SQL Injection
39507;PHP-Nuke autohtml.php filename Parameter Traversal Local File Inclusion
39506;TYPO3 indexed_search System Extension SQL Injection
39505;ezContents index.php link Parameter Traversal Arbitrary File Access
39504;JLMForo System modificarPerfil.php signature XSS
39503;PolDoc CMS download_file.php filename Parameter Traversal Arbitrary File Access
39502;SH-News patch/comments.php id Parameter SQL Injection
39501;Rosoft Media Player m3u Playlist Remote Overflow
39500;Appian Enterprise BPM Suite Packet Handling DoS
39499;Google Toolbar Custom Button Installer Spoofing
39498;The Magic Notebook Invalid Username DoS
39497;WoltLab Burning Board Lite search.php Multiple Parameter SQL Injection
39496;Carousel Flash Image Gallery Component for Joomla! admin.jjgallery.php mosConfig_absolute_path Parameter Remote File Inclusion
39495;AXIS 2100 Network Camera ServerManager.srv query String XSS
39494;AXIS 2100 Network Camera ServerManager.srv conf_Layout_OwnTitle Parameter XSS
39493;AXIS 2100 Network Camera Network Page conf_Network_HostName Parameter XSS
39492;AXIS 2100 Network Camera URI PATH_INFO Parameter XSS
39491;AXIS 2100 Network Camera Multiple Network Page conf_Network_HostName Parameter CSRF
39490;AXIS 2100 Network Camera Multiple ServerManager.srv conf_SMTP_MailServer1 Parameter CSRF
39489;LIVE555 Media Server parseRTSPRequestString() RTSP Query Remote DoS
39488;JUser Component for Joomla! xajax_functions.php mosConfig_absolute_path Parameter Remote File Inclusion
39487;AXIS 207W Network Camera axis-cgi/buffer/command.cgi Start Action Remote DoS
39486;AXIS 207W Network Camera Base64-encoded Authentication Mechanism Weakness
39485;AXIS 207W Network Camera Config File Cleartext WEP / WPA Key Disclosure
39484;AXIS 207W Network Camera incl/image_incl.shtml camNo Parameter XSS
39483;AXIS 207W Network Camera admin/restartMessage.shtml server Parameter CSRF
39482;AXIS 207W Network Camera axis-cgi/admin/pwdgrp.cgi Multiple Parameter CSRF
39481;AXIS 207W Network Camera axis-cgi/admin/restart.cgi CSRF
39480;METAjour edocument_basic_view_menu.php system_path Parameter Remote File Inclusion
39479;Sony Network Camera SNC-P5 viewer ActiveX PrmSetNetworkParam Method Remote Overflow
39478;Camera Life Unspecified DoS
39477;Camera Life Unspecified Arbitrary Photo Download
39476;METAjour edocument_document_model_create.php system_path Parameter Remote File Inclusion
39475;METAjour edocument_document_view_list.php system_path Parameter Remote File Inclusion
39474;METAjour edocument_edocform_view_listactive.php system_path Parameter Remote File Inclusion
39473;METAjour edocument_edocform_view_listclosed.php system_path Parameter Remote File Inclusion
39472;METAjour edocument_edoccorrectionclass.php system_path Parameter Remote File Inclusion
39471;METAjour edocument_edocerrorcodeclass.php system_path Parameter Remote File Inclusion
39470;METAjour edocument_edocformclass.php system_path Parameter Remote File Inclusion
39469;METAjour edocument_edocresponsibleclass.php system_path Parameter Remote File Inclusion
39468;METAjour eproject_basic_view_menu.php system_path Parameter Remote File Inclusion
39467;METAjour eproject_layoutelement_view_init.php system_path Parameter Remote File Inclusion
39466;METAjour eproject_project_model_create.php system_path Parameter Remote File Inclusion
39465;METAjour eproject_project_view_combi.php system_path Parameter Remote File Inclusion
39464;METAjour eproject_project_view_create.php system_path Parameter Remote File Inclusion
39463;METAjour eproject_project_view_listactive.php system_path Parameter Remote File Inclusion
39462;METAjour eproject_project_view_listclosed.php system_path Parameter Remote File Inclusion
39461;METAjour eproject_projectelement_model_update.php system_path Parameter Remote File Inclusion
39460;METAjour eproject_layoutclass.php system_path Parameter Remote File Inclusion
39459;METAjour eproject_layoutelementclass.php system_path Parameter Remote File Inclusion
39458;METAjour eproject_projectclass.php system_path Parameter Remote File Inclusion
39457;METAjour eproject_projectelementclass.php system_path Parameter Remote File Inclusion
39456;METAjour erek_basic_view_menu.php system_path Parameter Remote File Inclusion
39455;METAjour erek_comp_model_caseawait.php system_path Parameter Remote File Inclusion
39454;METAjour erek_comp_model_caseclose.php system_path Parameter Remote File Inclusion
39453;METAjour erek_comp_model_casedone.php system_path Parameter Remote File Inclusion
39452;METAjour erek_comp_model_caseopen.php system_path Parameter Remote File Inclusion
39451;METAjour erek_comp_model_create.php system_path Parameter Remote File Inclusion
39450;METAjour erek_comp_view_combi.php system_path Parameter Remote File Inclusion
39449;METAjour erek_comp_view_create.php system_path Parameter Remote File Inclusion
39448;METAjour erek_comp_view_listactive.php system_path Parameter Remote File Inclusion
39447;METAjour erek_comp_view_listawait.php system_path Parameter Remote File Inclusion
39446;METAjour erek_comp_view_listclosed.php system_path Parameter Remote File Inclusion
39445;METAjour erek_comp_view_listdone.php system_path Parameter Remote File Inclusion
39444;METAjour erek_comp_view_search.php system_path Parameter Remote File Inclusion
39443;METAjour erek_compcauseclass.php system_path Parameter Remote File Inclusion
39442;METAjour erek_compclass.php system_path Parameter Remote File Inclusion
39441;METAjour erek_compcountryclass.php system_path Parameter Remote File Inclusion
39440;METAjour erek_compdecisionclass.php system_path Parameter Remote File Inclusion
39439;METAjour erek_compdepartmentclass.php system_path Parameter Remote File Inclusion
39438;METAjour erek_compsolutionclass.php system_path Parameter Remote File Inclusion
39437;METAjour erek_compunitclass.php system_path Parameter Remote File Inclusion
39436;METAjour basicextension.class.php system_path Parameter Remote File Inclusion
39435;METAjour article.class.php system_path Parameter Remote File Inclusion
39434;METAjour article.datatype.php system_path Parameter Remote File Inclusion
39433;METAjour breadcrumb.class.php system_path Parameter Remote File Inclusion
39432;METAjour bulletinboard.class.php system_path Parameter Remote File Inclusion
39431;METAjour cform.class.php system_path Parameter Remote File Inclusion
39430;METAjour cform.datatype.php system_path Parameter Remote File Inclusion
39429;METAjour changepassword.class.php system_path Parameter Remote File Inclusion
39428;METAjour filelist.datatype.php system_path Parameter Remote File Inclusion
39427;METAjour filelist.class.php system_path Parameter Remote File Inclusion
39426;METAjour forgottenpassword.class.php system_path Parameter Remote File Inclusion
39425;METAjour forum.class.php system_path Parameter Remote File Inclusion
39424;METAjour forum.datatype.php system_path Parameter Remote File Inclusion
39423;METAjour forumdata.datatype.php system_path Parameter Remote File Inclusion
39422;METAjour gallery.datatype.php system_path Parameter Remote File Inclusion
39421;METAjour gallery.class.php system_path Parameter Remote File Inclusion
39420;METAjour index.class.php system_path Parameter Remote File Inclusion
39419;METAjour indexadv.class.php system_path Parameter Remote File Inclusion
39418;METAjour listcomment.class.php system_path Parameter Remote File Inclusion
39417;METAjour listing.class.php system_path Parameter Remote File Inclusion
39416;METAjour listing.datatype.php system_path Parameter Remote File Inclusion
39415;METAjour listing_view_combidialog.php system_path Parameter Remote File Inclusion
39414;METAjour listlatestdoc.class.php system_path Parameter Remote File Inclusion
39413;METAjour listpopulardoc.class.php system_path Parameter Remote File Inclusion
39412;METAjour login.class.php system_path Parameter Remote File Inclusion
39411;METAjour menu.class.php system_path Parameter Remote File Inclusion
39410;METAjour online.class.php system_path Parameter Remote File Inclusion
39409;METAjour register.class.php system_path Parameter Remote File Inclusion
39408;METAjour related.class.php system_path Parameter Remote File Inclusion
39407;METAjour search.class.php system_path Parameter Remote File Inclusion
39406;METAjour search.datatype.php system_path Parameter Remote File Inclusion
39405;METAjour shop.class.php system_path Parameter Remote File Inclusion
39404;METAjour sitemap.class.php system_path Parameter Remote File Inclusion
39403;METAjour sitemap.datatype.php GLOBALS[system_path] Parameter Remote File Inclusion
39402;METAjour slide.class.php system_path Parameter Remote File Inclusion
39401;METAjour uptodate.class.php system_path Parameter Remote File Inclusion
39400;Help Center Live class/auth.php check_logout Function Admin Authentication Bypass
39399;phpSCMS includes/functions.php dir Parameter Remote File Inclusion
39398;BlueCat Networks Adonis CLI Local Privilege Escalation
39397;BlueCat Networks Proteus IPAM TFTP Traversal Arbitrary File Manipulation
39396;BlueCat Networks Adonis XHA (Linux-HA) Heartbeat UDP DoS
39395;JustSystems Ichitaro JSGCI.DLL Document Processing Overflow
39394;JustSystems Ichitaro Document Processing Multiple Overflows
39393;JustSystems Ichitaro Document Processing Unspecified Code Execution
39392;PHPBlog Multiple Parameter Remote File Inclusion
39391;Galmeta Post upload_config.php DDS Parameter Remote File Inclusion
39390;Ipswitch IMail Server iaspam.dll Multiple Message Handling Remote Overflow
39389;Ipswitch IMail Client Multipart MIME E-mail Message Handling Overflow
39388;Ipswitch IMail Server SEARCH Command Multiple Buffer
39387;PHPDJ djpage.php page Parameter Remote File Inclusion
39386;Dovecot ACL Plugin Insert Right APPEND / COPY Command Unauthorized Flag Manipulation
39385;QT QTextEdit Error Message Handling Remote Format String
39384;Qt QUtf8Decoder::toUnicode Function Off-By-One
39383;Aeries Browser Interface (ABI) LostPwd.asp EmailAddress Parameter SQL Injection
39382;VigileCMS index.php module Parameter Traversal Local File Inclusion
39381;Squid Cache Update Reply Processing Remote DoS
39380;Stampit Web SOAP Request Stamp Invalidation Remote DoS
39379;MapServer mapserv.c writeError Function XSS
39378;MapServer maptemplate.c processLine Function XSS
39377;Wordpress options-misc.php page_options Parameter SQL Injection
39376;Wordpress options-permalink.php page_options Parameter SQL Injection
39375;Wordpress options-privacy.php page_options Parameter SQL Injection
39374;Wordpress options-discussion.php page_options Parameter SQL Injection
39373;Wordpress options-reading.php page_options Parameter SQL Injection
39372;Wordpress options-writing.php page_options Parameter SQL Injection
39371;Wordpress options-general.php page_options Parameter SQL Injection
39370;CodeIgniter url_helper.php redirect Function CRLF Injection
39369;CenterICQ Multiple Unspecified Remote Overflows
39368;VHCS PHPSESSID Cookie Session Fixation
39367;Virtual War (VWar) extra/today.php title Parameter XSS
39366;Virtual War (VWar) extra/ Directory Multiple Unspecified Scripts SQL Injection
39365;Virtual War (VWar) extra/login.php memberlist Parameter XSS
39364;SSH sftp Server Remote Off-by-one
39363;Netscape Enterprise Server Malformed HTTP Request Unspecified DoS
39362;Netscape Enterprise Server CBC Mode Block Ciphers Unspecified Timing Attack
39361;Netscape Enterprise Server htaccess Request Saturation DoS
39360;Linux Kernel Random Number Generator (RNG) Input Source Weakness
39359;TrueCrypt Process Listing Command Line Information Disclosure
39358;Ingres on Windows Persistent User Privilege Remote Privilege Escalation
39357;Com21 DOXport Cable Modems Remote Alternate Configuration
39356;My Postcards Platinum magiccard.cgi Directory Traversal
39355;Indexu admin/app_setup.php admin_template_path Parameter Remote File Inclusion
39354;Indexu admin/cat_path_update.php admin_template_path Parameter Remote File Inclusion
39353;Indexu admin/cat_edit.php admin_template_path Parameter Remote File Inclusion
39352;Indexu admin/cat_delete.php admin_template_path Parameter Remote File Inclusion
39351;Indexu admin/cat_add.php admin_template_path Parameter Remote File Inclusion
39350;Indexu admin/db_alter_change.php admin_template_path Parameter Remote File Inclusion
39349;Indexu admin/cat_view_registered_only.php admin_template_path Parameter Remote File Inclusion
39348;Indexu admin/cat_view_hierarchy.php admin_template_path Parameter Remote File Inclusion
39347;Indexu admin/cat_view_hidden.php admin_template_path Parameter Remote File Inclusion
39346;Indexu admin/cat_view.php admin_template_path Parameter Remote File Inclusion
39345;Indexu admin/db_export.php admin_template_path Parameter Remote File Inclusion
39344;Indexu admin/db_import.php admin_template_path Parameter Remote File Inclusion
39343;Indexu admin/editor_delete.php admin_template_path Parameter Remote File Inclusion
39342;Indexu admin/editor_add.php admin_template_path Parameter Remote File Inclusion
39341;Indexu admin/editor_validate.php admin_template_path Parameter Remote File Inclusion
39340;Indexu admin/db_backup.php admin_template_path Parameter Remote File Inclusion
39339;Indexu admin/head.php admin_template_path Parameter Remote File Inclusion
39338;Indexu admin/index.php admin_template_path Parameter Remote File Inclusion
39337;Indexu admin/inv_config.php admin_template_path Parameter Remote File Inclusion
39336;Indexu admin/inv_config_payment.php admin_template_path Parameter Remote File Inclusion
39335;Indexu admin/inv_edit.php admin_template_path Parameter Remote File Inclusion
39334;Indexu admin/inv_create.php admin_template_path Parameter Remote File Inclusion
39333;Indexu admin/inv_delete.php admin_template_path Parameter Remote File Inclusion
39332;Indexu admin/inv_markunpaid.php admin_template_path Parameter Remote File Inclusion
39331;Indexu admin/inv_overdue.php admin_template_path Parameter Remote File Inclusion
39330;Indexu admin/inv_paid.php admin_template_path Parameter Remote File Inclusion
39329;Indexu admin/inv_unpaid.php admin_template_path Parameter Remote File Inclusion
39328;Indexu admin/link_checkurl.php admin_template_path Parameter Remote File Inclusion
39327;Indexu admin/link_bad_delete.php admin_template_path Parameter Remote File Inclusion
39326;Indexu admin/link_bad.php admin_template_path Parameter Remote File Inclusion
39325;Indexu admin/link_add.php admin_template_path Parameter Remote File Inclusion
39324;Indexu admin/lang_modify.php admin_template_path Parameter Remote File Inclusion
39323;Indexu admin/link_sponsored_listing.php admin_template_path Parameter Remote File Inclusion
39322;Indexu admin/link_validate.php admin_template_path Parameter Remote File Inclusion
39321;Indexu admin/link_search.php admin_template_path Parameter Remote File Inclusion
39320;Indexu admin/link_premium_sponsored.php admin_template_path Parameter Remote File Inclusion
39319;Indexu admin/link_edit.php admin_template_path Parameter Remote File Inclusion
39318;Indexu admin/link_delete.php admin_template_path Parameter Remote File Inclusion
39317;Indexu admin/message_delete.php admin_template_path Parameter Remote File Inclusion
39316;Indexu admin/menu.php admin_template_path Parameter Remote File Inclusion
39315;Indexu admin/mail_modify.php admin_template_path Parameter Remote File Inclusion
39314;Indexu admin/link_view.php admin_template_path Parameter Remote File Inclusion
39313;Indexu admin/link_validate_edit.php admin_template_path Parameter Remote File Inclusion
39312;Indexu admin/template_add_custom.php admin_template_path Parameter Remote File Inclusion
39311;Indexu admin/message_edit.php admin_template_path Parameter Remote File Inclusion
39310;Indexu admin/template_active.php admin_template_path Parameter Remote File Inclusion
39309;Indexu admin/review_validate.php admin_template_path Parameter Remote File Inclusion
39308;Indexu admin/message_subscriber.php admin_template_path Parameter Remote File Inclusion
39307;Indexu admin/template_delete_file.php admin_template_path Parameter Remote File Inclusion
39306;Indexu admin/template_duplicate.php admin_template_path Parameter Remote File Inclusion
39305;Indexu admin/template_export.php admin_template_path Parameter Remote File Inclusion
39304;Indexu admin/template_rename.php admin_template_path Parameter Remote File Inclusion
39303;Indexu admin/template_import.php admin_template_path Parameter Remote File Inclusion
39302;Indexu admin/template_manager.php admin_template_path Parameter Remote File Inclusion
39301;Indexu admin/template_modify_file.php admin_template_path Parameter Remote File Inclusion
39300;Indexu admin/template_modify.php admin_template_path Parameter Remote File Inclusion
39299;Indexu admin/user_delete.php admin_template_path Parameter Remote File Inclusion
39298;Cisco Firewall Services Module (FWSM) Unspecified Remote DoS
39297;P4Web P4Webs.exe HTTP Request CPU Consumption Remote DoS
39296;Banners Module for bcoos modules/banners/click.php bid Parameter SQL Injection
39295;ngIRCd irc-channel.c Null channel Argument JOIN Command Remote DoS
39294;Confixx Professional fehler.inc.php Unspecified Parameter Remote File Inclusion
39293;ELinks Malformed BitTorrent URL DoS
39292;ELinks Malformed FTP Server Response Memory Corruption
39291;ELinks https Proxy CONNECT Request Cleartext Information Disclosure
39290;ELinks Unspecified Remote Issue
39289;Nuked-Klan index.php Multiple Parameter XSS
39288;HotScripts Clone Script software-description.php id Parameter SQL Injection
39287;Dada Mail dada_bridge.pl Plugin Multiple Unspecified Issues
39286;Dada Mail cpanel Mass Add/DL Subscriber XSS
39285;NuclearBB groups.php g Parameter SQL Injection
39284;NuclearBB register.php Multiple Parameter SQL Injection
39283;NuclearBB login.php submit Parameter SQL Injection
39282;QNX Neutrino Predictable Filename Clipboard Contents Disclosure
39280;PHP openssl_pkcs12_read() Function DoS
39279;PHP mysql_error() Function XSS
39278;WorkingOnWeb events.php idevent Parameter SQL Injection
39277;Distributed Checksum Clearinghouse (DCC) dccm User Log BCC Disclosure
39276;Distributed Checksum Clearinghouse (DCC) Hash Table Size Overflow
39275;Distributed Checksum Clearinghouse (DCC) getifaddrs() Replacement File Descriptor Leak
39274;Distributed Checksum Clearinghouse (DCC) dccproc env_From Value DoS
39273;Distributed Checksum Clearinghouse (DCC) dccifd Long Recipient Name DoS
39272;Multiple Web Server favicon.ico Vendor Fingerprinting
39271;Citrix Web Interface On-Line Help Unspecified XSS
39270;Citrix EdgeSight Configuration File Local Information Access
39269;IBM Director CIM Server Multiple Idle Connections Remote DoS
39268;phpMyRealty search.php type Parameter SQL Injection
39267;phpMyRealty admin/findlistings.php listing_updated_days Parameter SQL Injection
39266;PHP-Nuke Search Module author Parameter SQL Injection
39265;Dell PowerEdge Installation Unpassworded X11/SSH Access
39264;Cisco Network Admission Control (NAC) Custom Client Spoofing Weakness
39262;phpRPG /tmp Directory PHPSESSID Cookie Session Hijacking
39261;phpRPG index.php Multiple Parameter SQL Injection
39259;Mambo index.php Multiple Parameter XSS
39258;IBM Lotus Sametime WebRunMenuFrame Page URI XSS
39257;Flyspray getHistory() details Parameter XSS
39256;Flyspray savesearch() $_SERVER['QUERY_STRING'] Parameter XSS;;
39255;Windows Vista UACE Local Privilege Escalation
39254;AL-Caricatier cat_viewed.php CatName Parameter Remote File Inclusion
39251;Coppermine Photo Gallery on Apache Multiple File Extension Upload Arbitrary Code Execution
39250;X Windows (X11) Unspecified HTML Processing DoS
39249;LineShout shout.php Multiple Parameter XSS
39248;Linux Kernel Archive Permission Weakness
39247;neon URI Parser uri_lookup Function Non-ASCII Character Overflow
39246;Linux Kernel wait_task_stopped Function Local DoS
39245;Linux Kernel net/ipv4/tcp_input.c tcp_sacktag_write_queue Function Crafted ACK Reponse Remote DoS
39244;mcstrans Compartment Range DoS
39243;Linux Kernel fs/exec.c do_coredump() Function Local Information Disclosure
39242;Cairo read_png PNG Image Size Overflow
39241;Linux Kernel on RHEL get_gate_vma Function Local DoS
39240;Linux Kernel isdn_net.c isdn_net_setcfg() Function Local Overflow
39239;Linux Kernel s/hugetlbfs/inode.c Multiple Function Local DoS
39238;Linux Kernel CIFS VFS SendReceive() Function SMB Response Remote Overflow
39237;Linux Kernel ATM Module CLIP Support Local DoS
39236;Linux Kernel net/ieee80211/ieee80211_rx.c ieee80211_rx() Function Remote DoS
39235;Linux Kernel net/ipv4/udp.c _udp_lib_get_port() Port Binding Weakness
39234;Linux Kernel ALSA sound/core/memalloc.c snd_mem_proc_read() Function Arbitrary Kernel Memory Disclosure
39233;Linux Kernel Philips USB Webcam (pwc) Driver Disconnect Method Local DoS
39232;Google Web Toolkit (GWT) Benchmark Reporting System Unspecified XSS
39231;Zen Help Desk ZenHelpDesk.mdb Direct Request Remote Database Disclosure
39230;Vivotek Motion Jpeg ActiveX (MjpegDecoder.dll) PtzUrl Property Value Overflow
39229;PHP Real Estate Classifieds fullnews.php id Parameter SQL Injection
39228;RaidenHTTPD raidenhttpd-admin/workspace.php ulang Parameter Local File Inclusion
39227;Centreon MakeXML4statusCounter.php fileOreonConf Parameter Remote File Inclusion
39226;Centreon MakeXML.php fileOreonConf Parameter Remote File Inclusion
39225;AV MP3 Player Malformed AU File Remote DoS
39224;PHPMyChat chat/users_popupL.php3 Multiple Parameter XSS
39223;PHPMyChat chat/edituser.php3 Link Parameter XSS
39222;PHPMyChat chat/deluser.php3 LIMIT Parameter XSS
39221;phpMyChat users_popupL.php3 From Parameter Remote File Inclusion
39220;SERweb js/get_js.php Multiple Parameter Traversal Arbitrary File Access
39219;SERweb load_phplib.php _PHPLIB[libdir] Parameter Remote File Inclusion
39218;SERweb main_prepend.php _SERWEB[functionsdir] Parameter Remote File Inclusion
39217;SERweb load_lang.php _SERWEB[configdir] Parameter Remote File Inclusion
39216;WebEvent webevent.cgi cmd Parameter XSS
39215;Sun Java API Class java.util.Random Number Generation Prediction Weakness
39214;OpenSSH linux_audit_record_event Crafted Username Audit Log Injection
39213;Linux PAM Console SCSI Device Local Privilege Escalation
39212;Miranda IM Y7 Buddy Authorization Packet ext_yahoo_contact_added() Format String
39211;EQdkp Plus Multiple Unspecified
39210;HazirSite giris_yap.asp Multiple Login Field SQL Injection
39209;VietPHP index.php language Parameter Remote File Inclusion
39208;VietPHP admin/index.php language Parameter Remote File Inclusion
39207;VietPHP _functions.php dirpath Parameter Remote File Inclusion
39206;oneWallet user/forgotPassStep2.jsp loginID Parameter XSS
39205;Unspecified SCADA Vendor Remote DoS
39204;Cisco Unified IP Phone 7905 Spoofed ARP Traffic Remote DoS
39203;Seir Anphin CMS member.php id Parameter SQL Injection
39202;Seir Anphin CMS blog.php id Parameter SQL Injection
39200;Seir Anphin CMS index.php m Parameter SQL Injection
39199;News Module for Envolution module.php topic Parameter SQL Injection
39198;YNP Portal System showpage.cgi p Parameter Traversal Arbitrary File Access
39197;Prozilla Pub Site Directory directory.php cat Parameter SQL Injection
39196;WikiWebWeaver index.php Multiple File Extension Upload Arbitrary Code Execution
39195;Pluck data/inc/theme.php dir Parameter Remote File Inclusion
39194;Pluck data/inc/theme.php file Parameter Traversal Local File Inclusion
39193;Ruby on Rails cgi_process.rb Cookie Related Session Fixation
39192;GMaps Component for Joomla! index.php viewmap Action mapId Parameter SQL Injection
39191;Samba nmdb send_mailslot() Function GETDC mailslot Request Remote Overflow
39189;phpMyNewsletter customize.php l Parameter Remote File Inclusion
39188;Lantronix SCS3200 Unspecified Keyscan Requests Remote DoS
39187;Planet VC-200M VDSL2 Administration Interface Null HOST Header Remote DoS
39186;Pioneers Session Object delete Operation Remote DoS
39185;IRC Services encrypt.c default_encrypt Function Remote DoS
39184;Falt4Extreme modules/feed/feed.php topic Parameter XSS
39183;Falt4Extreme index.php handler Parameter XSS
39182;Falt4Extreme index.php nav_ID Parameter SQL Injection
39181;Rainboard Unspecified XSS
39180;Samba nmbd Crafted GETDC mailslot Request Remote Overflow
39179;Samba nmbd nmbd/nmbd_packets.c reply_netbios_packet Function Remote Overflow
39178;Samba idmap_ad.so Winbind nss_info Extension (nsswitch/idmap_ad.c) Local Privilege Escalation
39177;SQlite src/encode.c sqlite_decode_binary Function Overflow
39176;ChipmunkBlogger Photo Gallery URL Argument XSS
39175;ChipmunkBlogger Profile Name XSS
39174;ChipmunkBlogger Posts XSS
39173;Chipmunk Board BBcode XSS
39172;Chipmunk Board Avatar URL XSS
39171;Chipmunk Board Username SQL Injection
39170;Skype skype4com URI Handler Heap Corruption Remote Code Execution
39169;webSPELL calendar.php Multiple Parameter XSS
39168;webSPELL usergallery.php galleryID Parameter XSS
39167;F5 FirePass Multiple Method URL Restriction Bypass
39166;Apache Tomcat on Windows caseSensitive Attribute Mixed Case Request JSP Source Disclosure
39165;Multiple SSH known_hosts Plaintext Host Disclosure
39164;@Mail sendmail.php Unspecified XSS
39163;@Mail Subadmin Module Unspecified SQL Issue
39162;@Mail ReadMsg.php HTML References CSRF
39161;Claroline admin/adminusers.php sort Parameter XSS
39160;Claroline admin/adminusers.php sort Variable Path Disclosure
39159;Claroline export_exe_tracking.class.php rootSys Parameter Remote File Inclusion
39158;Juniper Junos IPv6 Traffic Handling Unspecified Remote Overflow DoS
39157;Juniper Junos Malformed BGP Update Message Remote DoS
39156;Learning Management System userlogin.jsp user Parameter SQL Injection
39155;Websense Web Reporting Tools Websense/cgi-bin/WsCgiLogin.exe username Parameter XSS
39154;BufferZone redlight.sys FsSetVolumeInformation IOCTL Handler Code Local DoS
39153;Fastpublish CMS designconfig.php config[fsBase] Parameter Remote File Inclusion
39152;Websense Crafted User-Agent Fields HTTP Headers Filter Bypass
39151;CityWriter head.php path Parameter Remote File Inclusion
39150;CONTENTCustomizer dialog.php editauthor Action Remote Credentials Disclosure
39149;MMS Gallery PHP get_file.php id Parameter Traversal Local File Inclusion
39148;MMS Gallery PHP get_image.php id Parameter Traversal Local File Inclusion
39147;ActiveReportsExcelReport EXCLEXPT.DLL DDRow Height Variable DoS
39146;Expert Advisor index.php id Parameter SQL Injection
39145;aurora framework db_mysql.lib pack_var() value Parameter SQL Injection
39144;Pictures Rating index.php msgid Parameter SQL Injection
39143;Serendipity Remote RSS Sidebar Plugin XSS
39142;Sendmail Header Processing Multiple Unspecified Overflows
39141;FCKeditor connector.php Trailing Period Arbitrary File Manipulation
39139;Mcms Easy Web Make modules/cms/index.php template Parameter Traversal Local File Inclusion
39138;FCKeditor upload.php Blacklist Bypass Arbitrary PHP File Upload
39137;bwired PHPSESSID Variable Session Fixation
39136;bwired Unspecified XSS
39135;bwired index.php newsID Parameter SQL Injection
39134;Apache mod_imagemap Module Imagemap Unspecified XSS
39133;Apache mod_imap Module Imagemap File Unspecified XSS
39132;eqDKP login.php Arbitrary Variable Overwrite
39131;Microsoft Windows Media Player Crafted AU File Application Crash Remote DoS
39130;bitweaver search/index.php URL XSS
39129;bitweaver users/register.php URL XSS
39128;BS.Player Load Subtitles NULL Pointer Dereference Local DoS
39127;Microsoft Windows DirectX WAV / AVI File Parsing Arbitrary Code Execution
39126;Microsoft Windows DirectX SAMI File Parsing Arbitrary Code Execution
39125;Microsoft Windows Vista SMBv2 Signing Unspecified Remote Code Execution
39124;Microsoft Windows Vista Kernel Legacy Reply Path Validation Local Privilege Escalation
39123;Microsoft Windows Message Queuing MSMQ Message Handling Arbitrary Code Execution
39122;Microsoft Windows Media Format Runtime ASF Parsing Arbitrary Code Execution
39121;Microsoft IE DHTML Object Memory Corruption
39120;Microsoft IE Element Tag Uninitialized Memory Corruption
39119;Microsoft IE Object cloneNode / nodeValue Function Uninitialized Memory Corruption
39118;Microsoft IE Object setExpression Function Memory Corruption
39117;SilkWorm Switches Linux Kernel Process Creation Unspecified Remote DoS
39116;aMSN Crafted Message Application Crash Remote DoS
39115;Ace Image Hosting Script albums.php id Parameter SQL Injection
39114;HttpLogger Unspecified XSS
39113;DWdirectory search.php search Parameter SQL Injection
39112;wwwstats clickstats.php link Parameter XSS
39111;Content Injector index.php id Parameter SQL Injection
39110;Vivvo Article Management CMS index.php category Parameter SQL Injection
39109;Simple Machines Forum (SMF) index.php Traversal Local File Inclusion
39108;RGameScript Pro page.php id Parameter Remote File Inclusion
39107;Article Directory index.php page Parameter Remote File Inclusion
39106;Secure login.php Multiple Parameter XSS
39105;SpeedTech PHP Library stphpxmlelement.php STPHPLIB_DIR Parameter Remote File Inclusion
39104;SpeedTech PHP Library stphpxmldoc.php STPHPLIB_DIR Parameter Remote File Inclusion
39103;SpeedTech PHP Library stphpwindow.php STPHPLIB_DIR Parameter Remote File Inclusion
39102;SpeedTech PHP Library stphptoolbar.php STPHPLIB_DIR Parameter Remote File Inclusion
39101;SpeedTech PHP Library stphptextareawithcaption.php STPHPLIB_DIR Parameter Remote File Inclusion
39100;SpeedTech PHP Library stphptextarea.php STPHPLIB_DIR Parameter Remote File Inclusion
39099;SpeedTech PHP Library stphptabtitle.php STPHPLIB_DIR Parameter Remote File Inclusion
39098;SpeedTech PHP Library stphptabpanel.php STPHPLIB_DIR Parameter Remote File Inclusion
39097;SpeedTech PHP Library stphptablerow.php STPHPLIB_DIR Parameter Remote File Inclusion
39096;SpeedTech PHP Library stphptablecell.php STPHPLIB_DIR Parameter Remote File Inclusion
39095;SpeedTech PHP Library stphptable.php STPHPLIB_DIR Parameter Remote File Inclusion
39094;SpeedTech PHP Library stphpspacer.php STPHPLIB_DIR Parameter Remote File Inclusion
39093;SpeedTech PHP Library stphprichbutton.php STPHPLIB_DIR Parameter Remote File Inclusion
39092;SpeedTech PHP Library stphpradiogroup.php STPHPLIB_DIR Parameter Remote File Inclusion
39091;SpeedTech PHP Library stphpradiobuttonwithcaption.php STPHPLIB_DIR Parameter Remote File Inclusion
39090;SpeedTech PHP Library stphpradiobutton.php STPHPLIB_DIR Parameter Remote File Inclusion
39089;SpeedTech PHP Library stphppanel.php STPHPLIB_DIR Parameter Remote File Inclusion
39088;SpeedTech PHP Library stphplocale.php STPHPLIB_DIR Parameter Remote File Inclusion
39087;SpeedTech PHP Library stphplistboxwithcaption.php STPHPLIB_DIR Parameter Remote File Inclusion
39086;SpeedTech PHP Library stphplistbox.php STPHPLIB_DIR Parameter Remote File Inclusion
39085;SpeedTech PHP Library stphplabel.php STPHPLIB_DIR Parameter Remote File Inclusion
39084;SpeedTech PHP Library stphpimagewithcaption.php STPHPLIB_DIR Parameter Remote File Inclusion
39083;SpeedTech PHP Library stphpimage.php STPHPLIB_DIR Parameter Remote File Inclusion
39082;SpeedTech PHP Library stphphr.php STPHPLIB_DIR Parameter Remote File Inclusion
39081;SpeedTech PHP Library stphpeditwithcaption.php STPHPLIB_DIR Parameter Remote File Inclusion
39080;SpeedTech PHP Library stphpedit.php STPHPLIB_DIR Parameter Remote File Inclusion
39079;SpeedTech PHP Library stphpcontrolwithcaption.php STPHPLIB_DIR Parameter Remote File Inclusion
39078;SpeedTech PHP Library stphpcomponent.php STPHPLIB_DIR Parameter Remote File Inclusion
39077;SpeedTech PHP Library stphpcheckgroup.php STPHPLIB_DIR Parameter Remote File Inclusion
39076;SpeedTech PHP Library stphpcheckboxwithcaption.php STPHPLIB_DIR Parameter Remote File Inclusion
39075;SpeedTech PHP Library stphpcheckbox.php STPHPLIB_DIR Parameter Remote File Inclusion
39074;SpeedTech PHP Library stphpbutton.php STPHPLIB_DIR Parameter Remote File Inclusion
39073;SpeedTech PHP Library utils/stphpimage_show.php Multiple Parameter Remote File Inclusion
39072;Content Component for Joomla! (com_content) section.php filter Variable archive Action SQL Injection
39071;Content Component for Joomla! (com_content) category.php filter Variable archive Action SQL Injection
39070;Content Component for Joomla! (com_content) archive.php filter Variable archive Action SQL Injection
39069;SonicWALL SSL-VPN NetExtender NELaunchCtrl ActiveX AddRouteEntry Method Overflow
39068;ModuleBuilder DownloadModule.php file Parameter Traversal Arbitrary File Access
39067;DM Guestbook auto/ch_lng.php lngdefault Traversal Parameter Local File Inclusion
39066;DM Guestbook auto/glob_new.php lng Traversal Parameter Local File Inclusion
39065;DM Guestbook admin/admin.guestbook.php lng Traversal Parameter Local File Inclusion
39064;DM Guestbook guestbook.php lng Traversal Parameter Local File Inclusion
39063;Scribe forum.php username Variable Register Action Traversal Arbitrary File Overwrite
39062;BosNews News Post SCRIPT Element XSS
39061;AFCommerce Unspecified Component firstname Parameter SQL Injection
39060;J! Reactions for Joomla! (com_jreactions) langset.php comPath Parameter Remote File Inclusion
39059;Tour de France Pool for Joomla! (com_tour_toto) admin.tour_toto.php mosConfig_absolute_path Parameter Remote File Inclusion
39058;PenPal login-verify.asp Multiple Parameter SQL Injection
39057;PenPal search-results.asp mcity Parameter SQL Injection
39056;TCExam Multiple Unspecified SQL Injections
39055;Aceboard Forum Recherche.php Unspecified SQL Injection
39054;Foxit Reader Crafted PDF Application Crash Remote DoS
39053;Shoutbox Module for Drupal Block Messages XSS
39052;HyperVM Login Page frm_emessage Parameter XSS
39051;OpenNewsletter compose.php type Parameter XSS
39050;MWOpen leggi_commenti.asp id Parameter SQL Injection
39049;Absolute Banner Manager .NET abm.aspx z Parameter SQL Injection
39048;BlueSkyCat ActiveX v2.ocx (V2.V2Ctrl.1) ConnecttoServer Method Remote Overflow
39047;OpenRat CMS index.php action Variable Path Disclosure
39046;OpenRat CMS index.php Multiple Parameter XSS
39045;SineCms mods.php Multiple Parameter XSS
39044;SineCms mods.php id Parameter SQL Injection
39043;Joomla! Output.php Direct Request Multiple Error Message Information Disclosure
39042;Joomla! TemplateCache.php Direct Request Multiple Error Message Information Disclosure
39041;Joomla! Reader.php Direct Request Multiple Error Message Information Disclosure
39040;Joomla! Modifier.php Direct Request Multiple Error Message Information Disclosure
39039;Joomla! OutputCache.php Direct Request Multiple Error Message Information Disclosure
39038;Joomla! OutputFilter.php Direct Request Multiple Error Message Information Disclosure
39037;Joomla! Stat.php Direct Request Multiple Error Message Information Disclosure
39036;CiscoWorks Common Services Login Page XSS
39035;Apache Tomcat examples/servlet/CookieExample Multiple Parameter XSS
39034;phpWebFileManager index.php PN_PathPrefix Parameter Remote File Inclusion
39033;Phorm fileupload.php Arbitrary PHP File Upload
39032;BellaBiblio Crafted Cookie Administrator Access
39031;Joomla! pollwindow.php pollid Parameter SQL Injection
39030;phpVoter functions.inc.php sitepath Parameter Remote File Inclusion
39029;vBulletin Multiple Script Remote File Inclusion
39028;Commute small_head.php retun Parameter XSS
39027;phpCoupon user.php Crafted URL Account Status Upgrade
39026;IT!CMS (itcms) titletext-ed.php wndtitle Parameter XSS
39025;IT!CMS (itcms) lang-en.php wndtitle Parameter XSS
39024;IT!CMS (itcms) menu-ed.php wndtitle Parameter XSS
39023;Seditio pfs.php Multiple Filename Unrestricted Arbitrary File Upload
39022;VLC Crafted WMV Remote Application Crash DoS
39021;Ax Developer CMS index.php module Parameter Traversal Local File Inclusion
39020;ImageProcessing Crafted BMP Remote Application Crash DoS
39019;World in Conflict Remote Large Packet Daemon Crash DoS
39018;phpMyConferences PageTraiteDownload.php dir Parameter Traversal Arbitrary File Access
39017;Sisfo Kampus blanko.preview.php nmf Parameter Traversal Arbitrary File Access
39016;ImLib _LoadBMP Function BMP File Handling DoS
39015;Japanese PHP Gallery Hosting upload/upload.php ServerPath Variable Unrestricted Arbitrary File Upload
39014;Microsoft Windows RunAs Command Local Arbitrary Process DoS
39013;eFileMan upload.cgi Unrestricted Arbitrary File Upload
39012;eFileMan efileman_config.pm Direct Request Unspecified Information Disclosure
39011;Force Download downloadfile.php file Parameter Traversal Arbitrary File Access
39010;LiteWEB Nonexistent Page Saturation Request Remote DoS
39009;Citrix Netscaler ws/generic_api_call.pl standalone Parameter XSS
39008;UseBB install/upgrade-0-4.php PHP_SELF Parameter XSS
39007;UseBB install/upgrade-0-3.php PHP_SELF Parameter XSS
39006;UseBB install/upgrade-0-2-3.php PHP_SELF Parameter XSS
39005;Firefox Imbedded IFRAME Charset Inheritance UTF-7 XSS
39004;PHMe function_list.php action Parameter Local File Inclusion
39003;Apache HTTP Server HTTP Method Header Request Entity Too Large XSS
39002;Snitz Forums 2000 active.asp BuildTime Parameter SQL Injection
39001;Munch Pro /admin Login Field SQL Injection
39000;Apache Tomcat SendMailServlet sendmail.jsp mailfrom Parameter XSS
38999;Areca CLI cli32 Long Argument Local Overflow
38998;Elite Forum index.php title Variable ptopic Action XSS
38997;Minb Is Not a Blog (minb) db/users.db Direct Request User Database Disclosure
38996;Durose DBDisplay dbdisplay.pl TEMPLATE Variable Arbitrary Command Execution
38995;Webbler index.php HTML Comment Path Disclosure
38994;Webbler CMS mail a friend Form Forged Mail Relay
38993;IBM Lotus Notes notes.ini Debug Variables Remote Cleartext Password Disclosure
38992;VLC Media Player input.c Crafted WAV Remote DoS
38991;Microsoft Windows PNG Image IHDR block Multiple Crafted Value Remote DoS
38990;nss-mdns nss.c _nss_mdns_gethostbyname2_r() Function Application Crash DoS
38989;Ex Libris MetaLib Resource ID Unspecified XSS
38988;Typespeed Packet Handling Divide-By-Zero DoS
38987;Claroline inc/lib/language.lib.php language Parameter Traversal Local File Inclusion
38986;Virtual War (VWar) convert/mvcw.php vwar_root Parameter Remote File Inclusion
38985;p.mapper plugins/export/mc_table.php _SESSION[PM_INCPHP] Parameter Remote File Inclusion
38984;p.mapper incphp/globals.php _SESSION[PM_INCPHP] Parameter Remote File Inclusion
38983;IBM Tivoli Netcool Security Manager Unspecified XSS
38982;Ultra Crypto Component ActiveX (CryptoX.dll) SaveToFile Method Traversal Arbitrary File Overwrite
38981;F5 FirePass 4100 SSL VPN my.logon.php3 URL XSS
38980;F5 FirePass 4100 SSL VPN my.activation.php3 URL XSS
38979;Ultra Crypto Component ActiveX (CryptoX.dll) Multiple Method Overflows
38978;NuclearBB tasks/send_queued_emails.php root_path Parameter Remote File Inclusion
38977;X-Cart admin/auth.php xcart_dir Parameter Remote File Inclusion
38976;X-Cart provider/auth.php xcart_dir Parameter Remote File Inclusion
38975;X-Cart customer/product.php xcart_dir Parameter Remote File Inclusion
38974;X-Cart smarty.php xcart_dir Parameter Remote File Inclusion
38973;X-Cart prepare.php xcart_dir Parameter Remote File Inclusion
38972;X-Cart config.php xcart_dir Parameter Remote File Inclusion
38971;PHP-Stats tracking.php online Action id Parameter XSS
38970;Ajax File Browser _includes/settings.inc.php approot Parameter Remote File Inclusion
38969;jeuxflash Module for KwsPHP play.php ac Action id Parameter SQL Injection
38968;Blue Coat ProxySG SGOS Certificate Revocation Lists URL XSS
38967;sPHPell spellcheckwindowframeset.php SpellIncPath Parameter Remote File Inclusion
38966;sPHPell spellcheckwindow.php SpellIncPath Parameter Remote File Inclusion
38965;sPHPell spellchecktext.php SpellIncPath Parameter Remote File Inclusion
38964;sPHPell spellcheckpageinc.php SpellIncPath Parameter Remote File Inclusion
38963;XCMS Module/Galerie.php Multiple Parameter Traversal Arbitrary File Access
38962;Buddy Zone video_gallery.php member_id Parameter SQL Injection
38961;Buddy Zone view_events.php cat_id Parameter SQL Injection
38960;Buddy Zone view_news.php news_id Parameter SQL Injection
38959;QuickTicket qti_ind_topic.php f Parameter SQL Injection
38958;QuickTicket qti_usr.php id Parameter SQL Injection
38957;QuickTicket qti_ind_post_prt.php Multiple Parameter SQL Injection
38956;QuickTicket qti_ind_post.php Multiple Parameter SQL Injection
38955;Microsoft IE history.length Variable History Disclosure
38954;Microsoft Excel Sheet Name Unspecified Code Execution
38953;Microsoft IE Document Variable Overwrite Same Origin Policy Bypass
38952;AV Arcade admin/index.php ava_userid Cookie Privilege Escalation
38951;b1gbb showboard.php id Parameter SQL Injection
38950;b1gbb showthread.php id Parameter SQL Injection
38949;ManageEngine OpManager admin/DeviceAssociation.do Multiple Parameter XSS
38948;ManageEngine OpManager admin/ServiceConfiguration.do operation Parameter XSS
38947;ManageEngine OpManager reports/ReportViewAction.do Multiple Parameter XSS
38946;ManageEngine OpManager map/traceRoute.do name Parameter XSS
38945;ManageEngine OpManager map/ping.do name Parameter XSS
38944;PowerPhlogger include/get_userdata.php username Parameter SQL Injection
38943;PHP Lite Calendar Express subscribe.php cid Parameter SQL Injection
38942;PHP Lite Calendar Express auth.php cid Parameter SQL Injection
38941;PHP Lite Calendar Express login.php cid Parameter SQL Injection
38940;OpenSSL FIPS Object Module PRNG Weakness
38939;Apache HTTP Server Prefork MPM Module Array Modification Local DoS
38938;QuickTalk guestbook qtg_msg_view.php id Parameter SQL Injection
38937;b1gBB visitenkarte.php user Parameter XSS
38936;Buddy Zone view_sub_cat.php cat_id Parameter SQL Injection
38935;HP OpenView Network Node Manager (OV NNM) Unspecified XSS
38934;Hitachi JP1/Cm2/Network Node Manager Unspecified XSS
38933;Asterisk Postgres Realtime Engine SQL Injection
38932;Asterisk Call Detail Record Postgres Multiple Strings SQL Injection
38931;SpeedTech PHP Library stphpform.php STPHPLIB_DIR Parameter Remote File Inclusion
38930;SpeedTech PHP Library stphpbtnimage.php STPHPLIB_DIR Parameter Remote File Inclusion
38929;SpeedTech PHP Library stphpapplication.php STPHPLIB_DIR Parameter Remote File Inclusion
38928;RSfiles Component for Joomla! index.php path Parameter Traversal Arbitrary File Access
38927;Claroline admin/campusProblem.php view Parameter XSS
38926;Claroline admin/advancedUserSearch.php action Parameter XSS
38925;Claroline admin/adminusers.php dir Parameter XSS
38924;Seditio plug.php pag_sub[] Parameter SQL Injection
38923;Telecom Italy Alice Messenger HPRevolutionRegistryManager ActiveX (Hp.Revolution.RegistryManager.dll) WriteRegistry Method Registry Key Creation
38922;SeeBlick upload.php Unspecified Arbitrary File Upload
38921;Korean GHBoard component/upload.jsp Unspecified Arbitrary File Upload
38920;Korean GHBoard FlashUpload Component upload.html Arbitrary File Upload
38919;Korean GHBoard FlashUpload Component download.jsp name Parameter Arbitrary File Access
38918;PHP output_add_rewrite_var Function Form Rewrite Information Disclosure
38917;PHP iconv_substr Function Multiple Parameter Remote DoS
38916;PHP Multiple Iconv* Function DoS
38915;PHP_CON include.php webappcfg[APPPATH] Parameter Remote File Inclusion
38914;AkoComment Unspecified Component Multiple Parameter SQL Injection
38913;Charrays CMS markdown.php ccms_library_path Parameter Remote File Inclusion
38912;Charrays CMS gallery.php ccms_library_path Parameter Remote File Inclusion
38911;@Mail util.php func Parameter XSS
38910;WinDEV WDP File used DLL Field Overflow
38909;WinDEV Malformed WDP Project File Remote DoS
38908;Softbiz Freelancers Script search_form.php sb_protype Parameter SQL Injection
38907;Softbiz Freelancers Script signin.php errmsg Parameter XSS
38906;Grabit Crafted NZB File Subject Field Remote Application Crash DoS
38905;Django Internationalization Framework USE_I18N Option Multiple HTTP Request Remote DoS
38904;Net-SNMP snmp_agent.c Malformed GETBULK Request Remote Memory Consumption DoS
38903;DeskPRO admincp/user_help.php Unspecified Parameter XSS
38902;DeskPRO admincp/fields_faq.php Unspecified Parameter XSS
38901;DeskPRO admincp/fields_user.php Unspecified Parameter XSS
38900;DeskPRO admincp/ticket_rules_mail.php Unspecified Parameter XSS
38899;DeskPRO admincp/ticket_displayfields.php Unspecified Parameter XSS
38898;DeskPRO admincp/ticket_rules_web.php Unspecified Parameter XSS
38897;DeskPRO admincp/fields_ticket.php Unspecified Parameter XSS
38896;DeskPRO admincp/ticket_escalate.php Unspecified Parameter XSS
38895;DeskPRO admincp/ticket_workflow.php Unspecified Parameter XSS
38894;DeskPRO admincp/ticket_priority.php Unspecified Parameter XSS
38893;DeskPRO admincp/ticket_category.php Unspecified Parameter XSS
38892;DeskPRO admincp/techs.php Unspecified Parameter XSS
38891;Liferay Portal c/portal/login emailAddress Parameter XSS
38890;Pluxml admin/auth.php msg Parameter XSS
38889;wpQuiz comments.php id Parameter SQL Injection
38888;wpQuiz viewimage.php id Parameter SQL Injection
38887;Spey Multiple Unspecified Critical Issues
38886;WBR3404TX Broadband Router Web Management Panel cgi-bin/ddns Multiple Parameter XSS
38885;vBTube Module for vBulletin vBTube.php search Parameter XSS
38884;phpBB XS profile.php selfdes Parameter XSS
38883;Chupix CMS admin/include/header.php repertoire Parameter Remote File Inclusion
38882;Chupix CMS download.php repertoire Variable Arbitrary Directory Creation
38881;Chupix CMS download.php Multiple Variable Traversal Arbitrary File Overwrite
38880;PHPCentral Login include.php _SERVER[DOCUMENT_ROOT] Parameter Remote File Inclusion
38879;PHP JackKnife (PHPJK) G_Display.php Multiple Parameter XSS
38878;PHP JackKnife (PHPJK) UserArea/NewAccounts/index.php sAccountUnq Parameter XSS
38877;PHP JackKnife (PHPJK) UserArea/Authenticate.php sUName Parameter XSS
38876;Grani Search Field Favorites Section XSS
38875;Sleipnir Search Field Favorites Section XSS
38874;FileMaker Instant Web Publishing Unspecified XSS
38873;NetAuctionHelp Classified Ads search.asp nsearch Parameter SQL Injection
38872;NetAuctionHelp Classified Ads login.asp username Parameter SQL Injection
38871;NetAuctionHelp Auction Software search.asp nsearch Parameter SQL Injection
38870;Feed2JS Feed URL XSS
38869;Apple Safari for Windows corefoundation.dll History Error Remote DoS
38868;Mozilla Multiple Products window.location HTTP Referer Header CSRF
38867;Mozilla Multiple Products Multiple Unspecified Memory Corruption
38866;Apple Safari for Windows Unspecified Memory Corruption DoS (crash #2)
38865;Apple Safari Unspecified Memory Corruption DoS (crash #1)
38864;Apple Safari for Windows feed:// URL DoS
38863;Apple Safari document.location Local File View DoS
38862;Apple Safari Location Bar setTimeout() Content Spoofing
38861;Apple Safari document.domain Attribute file:// Location Cross Domain Information Disclosure
38860;Apple Safari document.domain Attribute Cross Domain Information Disclosure
38859;Apple Safari Javascript Cross Domain Information Disclosure
38858;Apple Safari SVG Parsing Engine Multiple Unspecified Issues
38857;Mozilla Firefox Javascript Errors Unspecified Remote Arbitrary Code Execution
38856;jchit counter imgsrv.php acc Parameter Traversal Arbitrary File Access
38855;Supasite backend_site.php supa[include_path] Parameter Remote File Inclusion
38854;Supasite admin_settings.php supa[include_path] Parameter Remote File Inclusion
38853;Supasite site_news.php supa[db_path] Parameter Remote File Inclusion
38852;Supasite site_comment.php supa[db_path] Parameter Remote File Inclusion
38851;Supasite admin_utilities.php supa[db_path] Parameter Remote File Inclusion
38850;Supasite admin_users.php supa[db_path] Parameter Remote File Inclusion
38849;Supasite admin_topics.php supa[db_path] Parameter Remote File Inclusion
38848;Supasite admin_news.php supa[db_path] Parameter Remote File Inclusion
38847;Supasite admin_mods.php supa[db_path] Parameter Remote File Inclusion
38846;Supasite admin_auth_cookies.php supa[db_path] Parameter Remote File Inclusion
38845;Supasite common_functions.php supa[db_path] Parameter Remote File Inclusion
38844;FMDeluxe index.php id Parameter XSS
38843;Exponent CMS file_modules.php Direct Request Path Disclosure
38842;Exponent CMS formcontrol.php Direct Request Path Disclosure
38841;DWD Realty admin/index2.asp Multiple Parameter SQL Injection
38840;PHPMyDesk Multiple Script Remote File Inclusion
38839;SAXON example.php template Parameter SQL Injection
38838;MySpace Resource Script _theme/breadcrumb.php rootBase Parameter Remote File Inclusion
38837;Ourgame GLWorld GlobalLink ActiveX (GLChat.ocx) ConnectAndEnterRoom Method Arbitrary Code Execution
38836;OneOrZero Helpdesk tupdate.php description Parameter XSS
38835;phpMyAdmin index.php convcharset Parameter XSS
38834;Netjuke explore.php ge_id Parameter SQL Injection
38833;Netjuke xml.php id Parameter SQL Injection
38832;EDraw Office Viewer Component ActiveX (officeviewer.ocx) HttpDownloadFileToTempDir Method Overflow
38831;GWExtranet gwextranet/scp.dll Multiple Parameter XSS
38830;GWExtranet gwextranet/scp.dll Multiple Parameter Traversal Local File Inclusion
38829;GWExtranet Calendar Compose Module XSS
38828;JAF CMS print.php print Parameter XSS
38827;JAF CMS index.php show Parameter XSS
38826;PHPSlideshow phpslideshow.php directory Parameter XSS
38825;E-Lite POS Error Message User Account Information Disclosure
38824;E-Lite POS default.asp username Parameter SQL Injection
38823;Dora Emlak tipsirala.asp tip Parameter SQL Injection
38822;Dora Emlak kategorisirala.asp kategori Parameter SQL Injection
38821;Dora Emlak haber_detay.asp id Parameter SQL Injection
38820;Dora Emlak emlak_detay.asp id Parameter SQL Injection
38819;Project Alumni xml/index.php year Parameter XSS
38818;Project Alumni index.php year Parameter XSS
38817;Project Alumni index.php year Parameter SQL Injection
38816;TalkBack my-comments-display-tpl.php language_file Parameter Remote File Inclusion
38815;TalkBack comments-display-tpl.php Multiple Parameter Remote File Inclusion
38814;Amber Script show_content.php id Parameter Local File Inclusion
38813;My-Time login.asp Multiple Parameter SQL Injection
38812;WAnewsletter newsletter.php waroot Parameter Remote File Inclusion
38811;vSupport Integrated Ticket System vBSupport.php ticketid Parameter SQL Injection
38810;VU Case Manager default.asp Multiple Parameter SQL Injection
38809;DevMass Shopping Cart admin/kfm/initialise.php kfm_base_path Parameter Remote File Inclusion
38808;ProfileCMS index.php id Parameter SQL Injection
38807;VU Mass Mailer redir.asp password Parameter SQL Injection
38806;AlstraSoft E-Friends index.php seid Parameter SQL Injection
38805;Buttercup Web File Manager index.php title Parameter XSS
38804;PHPKIT pkinc/public/article.php contentid Parameter SQL Injection
38803;eSellerate SDK ActiveX (eSellerateControl365.dll) GetWebStoreURL Function Arbitrary Code Execution
38802;Hunkaray Okul Portaly haberoku.asp id Parameter SQL Injection
38801;Content Injector news.php cat Parameter SQL Injection
38800;MySpace Scripts Poll Creator index.php Multiple Parameter XSS
38799;Kravchuk letter unsubs.php scdir Parameter Remote File Inclusion
38798;Kravchuk letter subs.php scdir Parameter Remote File Inclusion
38797;Kravchuk letter action.php scdir Parameter Remote File Inclusion
38796;AXIS 2100 Network Camera wizard_main_first.shtml subpage Parameter XSS
38795;AXIS 2100 Network Camera ServerManager.srv conf_SMTP_MailServer1 Parameter XSS
38794;EDraw Office Viewer Component ActiveX (officeviewer.ocx) HttpDownloadFile Method Traversal Arbitrary File Overwrite
38793;vBulletin Multiple Script XSS
38792;Basic Analysis and Security Engine (BASE) base_qry_main.php Multiple Parameter XSS
38791;SWmenu Component for Mambo / Joomla! administrator/components/ImageManager/Classes/ImageManager.php mosConfig_absolute_path Parameter Remote File Inclusion
38790;SWmenu Component for Mambo / Joomla! components/ImageManager/Classes/ImageManager.php mosConfig_absolute_path Parameter Remote File Inclusion
38789;Cerberus FTP Server Web Interface Unspecified XSS
38788;Request for Travel agencyCatResult.asp cmbCat Parameter SQL Injection
38787;UPDIR.NET updir.php Unspecified Parameter XSS
38786;PBSite templates/pb/css/formstyles.php dbpath Parameter Remote File Inclusion
38785;PBSite admin.php dbpath Parameter Remote File Inclusion
38784;PBSite admin2.php dbpath Parameter Remote File Inclusion
38783;PBSite board.php Multiple Parameter Remote File Inclusion
38782;PBSite confirm.php Multiple Parameter Remote File Inclusion
38781;PBSite delpm.php Multiple Parameter Remote File Inclusion
38780;PBSite delpost.php dbpath Parameter Remote File Inclusion
38779;PBSite editpost.php dbpath Parameter Remote File Inclusion
38778;PBSite error.php Multiple Parameter Remote File Inclusion
38777;PBSite forum.php Multiple Parameter Remote File Inclusion
38776;PBSite help.php Multiple Parameter Remote File Inclusion
38775;PBSite index.php Multiple Parameter Remote File Inclusion
38774;PBSite login.php Multiple Parameter Remote File Inclusion
38773;PBSite logout.php Multiple Parameter Remote File Inclusion
38772;PBSite memberlist.php dbpath Parameter Remote File Inclusion
38771;PBSite news.php Multiple Parameter Remote File Inclusion
38770;PBSite nreply.php Multiple Parameter Remote File Inclusion
38769;PBSite ntopic.php dbpath Parameter Remote File Inclusion
38768;PBSite pm.php dbpath Parameter Remote File Inclusion
38767;PBSite pmpshow.php dbpath Parameter Remote File Inclusion
38766;PBSite post.php Multiple Parameter Remote File Inclusion
38765;PBSite profile.php dbpath Parameter Remote File Inclusion
38764;PBSite register.php Multiple Parameter Remote File Inclusion
38763;PBSite search.php Multiple Parameter Remote File Inclusion
38762;PBSite sendpm.php dbpath Parameter Remote File Inclusion
38761;PBSite setcookie.php Multiple Parameter Remote File Inclusion
38760;PBSite ucu.php dbpath Parameter Remote File Inclusion
38759;PBSite useronline.php Multiple Parameter Remote File Inclusion
38758;Joomla! Unspecified Session Hijacking
38757;Joomla! com_search Component Unspecified XSS
38756;Joomla! com_content Component (components/com_content/content.php) order Parameter XSS
38755;Joomla! mod_login Component Unspecified XSS
38754;BtiTracker usercp.php to Parameter XSS
38753;BtiTracker recover.php Unspecified Parameter XSS
38752;BtiTracker moresmiles.php Unspecified Parameter XSS
38751;BtiTracker account.php Unspecified Parameter XSS
38750;JPortal articles.php topic Parameter SQL Injection
38749;JPortal mailer.php to Parameter SQL Injection
38748;Click&amp;BaneX main_loginCheck.asp Multiple Parameter SQL Injection
38747;mylinks module for XOOPS brokenlink.php lid Parameter SQL Injection
38746;X7 Chat upgradev1.php INSTALL_X7CHATVERSION Parameter XSS
38745;X7 Chat sources/frame.php room Parameter XSS
38744;BtiTracker include/functions.php Unspecified Parameter SQL Injection
38743;meBiblio index.php action Parameter Remote File Inclusion
38742;Cacti graph.php local_graph_id Parameter SQL Injection
38741;JiRos Banner System advertiser/login_confirm.asp Multiple Parameter SQL Injection
38740;JiRos Banner System files/login_confirm.asp Multiple Parameter SQL Injection
38739;Joomla! url Parameter CRLF Injection
38738;ASP Message Board boards/printer.asp id Parameter SQL Injection
38737;IDMOS menu_operation.php site_absolute_path Parameter Remote File Inclusion
38736;IDMOS menu_add.php site_absolute_path Parameter Remote File Inclusion
38735;IDMOS admin.php site_absolute_path Parameter Remote File Inclusion
38734;phpBBViet includes/functions_mod_user.php phpbb_root_path Parameter Remote File Inclusion
38733;datecomm Social Networking Script index.php pg Parameter Remote File Inclusion
38732;IceBB index.php X-Forwarded-For HTTP Header SQL Injection
38731;Grani Unspecified XSS
38730;easyGB index.php DatabaseType Parameter Traversal Local File Inclusion
38729;Spey MessageProcessor.cc Unspecified SQL Injection
38728;Neuron News index.php q Parameter Traversal Local File Inclusion
38727;openEngine main.php this_module_path Parameter Remote File Inclusion
38726;EB Design ebCrypt ActiveX (EBCRYPT.DLL) AddString Method String Argument DoS
38725;phpBB Plus language/lang_english/lang_admin_album.php phpbb_root_path Parameter Remote File Inclusion
38724;phpBB Plus language/lang_english/lang_main_album.php phpbb_root_path Parameter Remote File Inclusion
38723;phpBB Plus language/lang_german/lang_admin_album.php phpbb_root_path Parameter Remote File Inclusion
38722;Online Fantasy Football League offl_nflteam.php DOC_ROOT Parameter Remote File Inclusion
38721;ZyXEL ZyWALL 2 ZyNOS Forms/General_1 sysSystemName Parameter XSS
38720;phpMyAdmin Multiple Parameter XSS
38719;Guestbook Script Multiple Script script_root Parameter Remote File Inclusion
38718;FishCart fc_functions/fc_example.php docroot Parameter Remote File Inclusion
38717;Php Blue Dragon CMS index.php article_id Parameter SQL Injection
38716;Lib2 PHP adm/my_statistics.php DOCUMENT_ROOT Parameter Remote File Inclusion
38715;phpDVD index.php dvd_config_file Parameter Remote File Inclusion
38714;phpMyAdmin db_create.php db Parameter XSS
38713;phpMyAdmin db_create.php db Parameter SQL Injection
38711;Thomson SpeedTouch Multiple Router /cgi/b/ic/connect url Parameter XSS
38710;Coppermine Photo Gallery bridge/yabbse.inc.php sourcedir Parameter Remote File Inclusion
38709;FindNix index.php page Parameter Remote File Inclusion
38708;VTLS Web Gateway vtls.web.gateway searchtype Parameter XSS
38707;PHP-Blogger Cookie Password Hash Authentication Weakness
38706;PHP-Blogger data/pref.db Direct Request Database Disclosure
38705;AOL Radio AmpX ActiveX (AmpX.dll) Unspecified Method Multiple Overflows
38704;FatWire Content Server Advanced Search Function XSS
38703;FatWire Content Server Search Function XSS
38702;Liferay Portal c/portal/login login Parameter XSS
38701;Snif index.php download Parameter XSS
38700;IBM WebSphere Application Server (WAS) WebContainer Expect HTTP Header XSS
38699;DocuSafe SearchR.asp artnr Parameter SQL Injection
38698;t1lib lib/t1lib/t1env.c intT1_EnvGetCompletePath() Function Overflow
38697;PIRS pirs32.exe GUI Search String Overflow
38696;JWIG External Template Reference Loop DoS
38695;Pidgin libpurple HTML Logging Malformed Data Remote DoS
38694;Pidgin libpurple MSN nudge Message Remote DoS
38693;Pidgin for Linux Unspecified Remote Command Execution
38692;Generic YouTube Clone Script Email-Template CSRF
38691;ADempiere Bazaar WebUI Unspecified Authentication Bypass
38690;Advanced Webhost Billing System (AWBS) Unspecified Configuration Information Disclosure
38689;CrystalPlayer MLS Playlist Handling Overflow
38688;PHP glibc Implementation glob() Function Overflow
38687;PHP glibc Implementation setlocale() Function Overflow
38686;PHP glibc Implementation fnmatch() Function Overflow
38685;PHP dl() Non Filename Argument Weakness
38684;PHP dl() MAXPATHLEN Argument Size Handling Weakness
38683;PHP htmlentities/htmlspecialchars Partial Multibyte Sequence Weakness
38682;PHP .htaccess mail.force_extra_parameters Directive Modification
38680;PHP ini_set() httpd.conf php_admin_* Value Overwrite
38679;libvorbis lib/info.c Invalid Blocksize Handling Arbitrary Code Execution
38678;libvorbis block.c read Function Invalid Blocksize Handling DoS
38677;libvorbis info.c vorbis_info_clear Function Invalid Mapping Type DoS
38676;libvorbis libvorbisfile lib/vorbisfile.c OGG File Handling DoS
38675;libvorbis OGG File Handling Multiple Unspecified Overflows
38674;Vim src/ex_cmds.c helptags_one Function help-tags Command Format String
38673;Apache Jakarta Slide WebDAV SYSTEM Request Traversal Arbitrary File Access
38672;ExoPHPDesk register.php Multiple Parameter XSS
38671;Pakupaku CMS index.php page Parameter Traversal Local File Inclusion
38670;Pakupaku CMS index.php Uploads Action Unrestricted File Upload
38669;Boinc Forum forum_text_search_action.php search_string Parameter XSS
38668;Boinc Forum forum_forum.php id Parameter XSS
38667;TBSource index.php choice Parameter SQL Injection
38666;eggblog home/rss.php URL XSS
38665;F5 Firepass SSL VPN download_plugin.php3 backurl Parameter XSS
38664;AutoIndex PHP Script index.php URL XSS
38663;X7 Chat sources/frame.php room Parameter XSS
38662;Apache Geronimo SQLLoginModule Nonexistent User Authentication Bypass
38661;Apache Geronimo MEJB Unspecified Authentication Bypass
38660;Toms Gaestebuch admin/header.php Multiple Parameter XSS
38659;Sisfo Kampus dwoprn.php f Parameter Traversal Arbitrary File Access
38658;ELSEIF CMS depot/usrdepot.php corpsdesign Parameter Remote File Inclusion
38657;ELSEIF CMS articles/usrarticles.php corpsdesign Parameter Remote File Inclusion
38656;ELSEIF CMS depot/fonctions.php tpelseifportalrepertoire Parameter Remote File Inclusion
38655;ELSEIF CMS articles/fonctions.php tpelseifportalrepertoire Parameter Remote File Inclusion
38654;ELSEIF CMS coeurusr.php tpelseifportalrepertoire Parameter Remote File Inclusion
38653;ELSEIF CMS commentaire.php tpelseifportalrepertoire Parameter Remote File Inclusion
38652;ELSEIF CMS enregistrement.php tpelseifportalrepertoire Parameter Remote File Inclusion
38651;ELSEIF CMS espaceperso.php tpelseifportalrepertoire Parameter Remote File Inclusion
38650;ELSEIF CMS votes.php tpelseifportalrepertoire Parameter Remote File Inclusion
38649;ELSEIF CMS contenus.php contenus Parameter Remote File Inclusion
38648;ELSEIF CMS moduleajouter/depot/adminforum.php elseifforumtxtmenugeneraleduforum Parameter XSS
38647;ELSEIF CMS utilisateurs/votesresultats.php elseifvotetxtresultatduvote Parameter XSS
38646;ELSEIF CMS utilisateurs/vousetesbannis.php repertimage Parameter XSS
38645;Flash Image Gallery Component for Joomla! admin.wmtgallery.php mosConfig_live_site Parameter Remote File Inclusion
38644;wmtportfolio Component for Joomla! admin.wmtportfolio.php mosConfig_absolute_path Parameter Remote File Inclusion
38643;Picturesolution install/config.php path Parameter Remote File Inclusion
38642;SNewsCMS Rus news_page.php page_id Parameter XSS
38641;Apache HTTP Server mod_mem_cache recall_headers Function Information Disclosure
38640;Apache HTTP Server suexec Document Root Unauthorized Operations
38639;Apache HTTP Server suexec Multiple Symlink Privilege Escalation
38638;CMS Creamotion _administration/gestion_configurations/save_config.php cfg[document_uri] Parameter Remote File Inclusion
38637;CMS Creamotion _administration/securite.php cfg[document_uri] Parameter Remote File Inclusion
38636;Apache HTTP Server mod_autoindex.c P Variable UTF-7 Charset XSS
38635;TipiWiki index.php Multiple Parameter XSS
38634;Wikepage Opus index.php Multiple Parameter XSS
38633;IDMOS core/aural.php site_absolute_path Parameter Remote File Inclusion
38632;IDMOS templates/simple/ia.php content Parameter XSS
38631;IDMOS error.php err_msg Parameter XSS
38630;IBM HTTP Server mod_status mod_status.c Unspecified XSS
38629;Directory Image Gallery photos.cfm backwardDirectory Parameter XSS
38628;HTTP Server httpsv.exe Encoded Space Source Code Disclosure
38627;MLDonkey on Gentoo Linux Default Unpassworded p2p Account
38626;MLDonkey Network Modules IP Blocking Weakness
38625;HydraIRC CTCP Request Message Remote Overflow
38624;UltraDefrag FindFiles() Function Pathname Handling Overflow
38623;HydraIRC Failed DCC File Transfer Format String
38622;CSTR Festival on Linux Unauthenticated Arbitrary Command Execution
38621;Movable Type Comment Multiple Method XSS
38620;RSBAC User Management Unspecified Authentication Control Bypass
38619;BakBone NetVault Reporter Manager Scheduler Server (srvscheduler.exe) Remote Overflow
38618;BakBone NetVault Reporter Manager Scheduler Client (clsscheduler.exe) Remote Overflow
38617;STphp EasyNews PRO Multiple Page Admin Password Change CSRF
38616;vBulletin User Infraction Permissions Information Disclosure
38615;iFoto index.php dir Variable Traversal Arbitrary Photo Access
38614;Panda AdminSecure Agent Crafted Packet Remote Overflow
38613;vBulletin showthread.php Post Topic URI Field Traversal Arbitrary File Redirect
38612;vBulletin admincp/index.php loc Variable Traversal Arbitrary File Redirect
38611;CA Multiple Products arclib.dll Crafted CHM File Processing DoS
38610;Borland InterBase open_marker_file Function attach Request Remote Overflow
38609;Borland InterBase expand_filename2 Function Unspecified Remote Overflow
38608;Borland InterBase jrd8_attach_database Function Unspecified Remote Overflow
38607;Borland InterBase Multiple Function attach Request Remote Overflow
38606;Borland InterBase Multiple Function create Request Remote Overflow
38605;Borland InterBase Multiple Function service attach Request Remote Overflow
38604;Novell GroupWise WebAccess webacc Servlet User.Id Parameter XSS
38603;SiteDepth CMS ShowImage.php name Parameter Traversal Arbitrary File Access
38602;Borland InterBase ibserver.exe create Request Remote Overflow
38601;RoseOnlineCMS index.php op Parameter Traversal Local File Inclusion
38600;epesi framework Gallery Image Unrestricted File Upload
38599;Splatt Forum Module for PHP-Nuke bbcode_ref.php name Parameter Traversal Local File Inclusion
38598;CA Multiple Products Message Queuing Server (Cam.exe) Remote Overflow
38597;SecurityReporter file.cgi name Parameter Traversal Arbitrary File Access
38596;TeamSpeak WebServer TCP Query Interface Arbitrary File Access
38595;TeamSpeak WebServer login.tscmd Crafted HTTP Post Request Resource Consumption DoS
38594;x-script GuestBook mes_add.php Multiple Parameter SQL Injection
38593;Expanded Calendar Module for PHP-Fusion show_single.php sel Parameter SQL Injection
38592;phpwcms XT config_PHPLM.php HTML_MENU_DirPath Parameter Remote File Inclusion
38591;phpwcms XT config_HTML_MENU.php HTML_MENU_DirPath Parameter Remote File Inclusion
38590;MambAds Component for Mambo index.php caid Parameter SQL Injection
38589;actSite lib/base.php BaseCfg[BaseDir] Parameter Remote File Inclusion
38588;MOSMedia Lite Component for Mambo / Joomla! purchase.html.php mosConfig_absolute_path Parameter Remote File Inclusion
38587;MOSMedia Lite Component for Mambo / Joomla! media.divs.js.php mosConfig_absolute_path Parameter Remote File Inclusion
38586;MOSMedia Lite Component for Mambo / Joomla! credits.html.php mosConfig_absolute_path Parameter Remote File Inclusion
38585;Panoramic Picture Viewer Plugin for Joomla! mosConfig_live_site Parameter Remote File Inclusion
38584;MODx mutate_content.dynamic.php Multiple Parameter SQL Injection
38581;OlateDownload download.php Multiple Header SQL Injection
38580;Cart32 c32web.exe ImageName Traversal Arbitrary File Access
38579;phpmyProfiler include/plugin/block.t.php pmp_rel_path Parameter Remote File Inclusion
38578;Urchin session.cgi Query String XSS
38577;Wordpress wp-register.php Multiple Parameter XSS
38576;Wordsmith config.inc.php _path Parameter Traversal Local File Inclusion
38575;guanxiCRM Business Solution rfc822.php webmail2_inc_dir Parameter Remote File Inclusion
38574;sk.log php-inc/log.inc.php SKIN_URL Parameter Remote File Inclusion
38573;NVIDIA NVClock /tmp/nvclock Symlink Arbitrary File Overwrite
38572;Windows RSH daemon (rshd) Packet Processing Remote Overflow
38571;Kerio MailServer Attachment Filter Unspecified DoS
38570;fsplib fsplib.c fsp_readdir Function d_name Directory (dirent) Field Overflow
38569;fsplib fsplib.c fsp_readdir_native Function Filename Handling Overflow
38568;fsplib fsplib.c fsp_readdir_r Function Off-by-one
38567;NetClassifieds Mysql_db.php Halt_On_Error Setting Error Message Path Disclosure
38566;NetClassifieds imageresizer.php __FILE__ Error Message Path Disclosure
38565;NetClassifieds imageresizer.php display_errors Setting Error Message Path Disclosure
38564;NetClassifieds Common.php display_errors Setting Error Message Path Disclosure
38563;NetClassifieds Cleartext Passwords/Data Disclosure
38562;AOL Instant Messenger (AIM) Spoofed SIP INVITE Message Remote DoS
38561;JBlog admin/ajoutaut.php Unauthenticated Arbitrary Account Creation
38560;JBlog admin/modifpost.php id Parameter SQL Injection
38559;JBlog index.php id Parameter SQL Injection
38558;JBlog recherche.php Multiple Method XSS
38557;JBlog index.php id Parameter XSS
38556;MAXdev MD-Pro index.php HTTP Referer Header SQL Injection
38555;ASP Product Catalog catalog.asp cid Parameter SQL Injection
38554;e-Ark src/email_inc.php cfg_phpmailer_path Parameter Remote File Inclusion
38553;e-Ark src/vcard_inc.php cfg_vcard_path Parameter Remote File Inclusion
38552;GodSend cmdline.inc.php SCRIPT_DIR Parameter Remote File Inclusion
38551;GodSend gtk/main.inc.php SCRIPT_DIR Parameter Remote File Inclusion
38550;Apple QuickTime Movie File Image Description Arbitrary Code Execution
38549;Apple QuickTime Movie File Sample Table Sample Descriptor (STSD) Handling Overflow
38548;Apple QuickTime for Java Unspecified Applet Privilege Escalation
38547;Apple QuickTime PICT Image Handling UncompressedQuickTimeData Opcode Processing Overflow
38546;Apple QuickTime PICT Image Handling Multiple Element Parsing Overflow
38545;Apple QuickTime VR Extension QTVR Movie Handling Overflow
38544;Apple QuickTime Movie File CTAB Handling Overflow
38543;Apple Safari Multiple Unspecified Remote Overflows
38542;Apple Safari for Windows IFRAME SRC Arbitrary Command Execution
38541;Apple Safari for Windows Unspecified DHTML Manipulation Remote DoS
38540;WengoPhone SIP INVITE Message Header Content-Type Header Remote DoS
38539;AGEphone ageet Unspecified Remote Overflow
38538;Apple iPhone with Bluetooth Crafted SDP Packet Arbitrary Code Execution
38537;Apple iPhone Mail with SSL MiTM Weakness
38536;Apple iPhone Mail Crafted tel: Link Dialed Number Spoofing
38535;Apple Safari on iPhone Crafted URL Parent Window Information Disclosure
38534;Apple Safari on iPhone Crafted tel: Link Dialed Number Spoofing
38533;Apple Safari on iPhone Cross-domain Window Property XSS
38532;Apple Safari on iPhone JavaScript Functionality Persistence
38531;Apple Safari on iPhone Frame Tag XSS
38530;Apple Safari on iPhone Cross-domain Frame XSS
38529;Apple Safari on iPhone Cross-SSL HTTP Content Manipulation
38528;Apple iTunes MP4/AAC File covr atom Overflow
38527;Apple iTouch / iPhone TIFF Image Handling Privilege Escalation
38526;Alcatel-Lucent IP-Touch Telephone OmniPCX Enterprise Mini Switch Remote Access
38525;Vonage Motorola Phone Adapter VT 2142-VD SIP INVITE Message Saturation DoS
38524;Vonage Motorola Phone Adapter VT 2142-VD SIP INVITE Message Spoofing
38523;Vonage Motorola Phone Adapter VT 2142-VD Cleartext RTP Packet Transmission
38522;Vonage VoIP Telephone Adapter Default Administrator Account
38521;Nortel UNIStim IP Softphone 2050 RTCP Port Remote Overflow
38520;AGEphone Malformed SIP Message Handling Remote DoS
38519;BEA WebLogic Server SSL Server Cipher Selection Fallback Weakness
38518;BEA WebLogic Server Gold Unspecified Server Thread Remote DoS
38517;BEA WebLogic Server Gold Malformed HTTP Header Disk Consumption Remote DoS
38516;BEA WebLogic Portal Entitlements Clustered Servers Policy Restriction Bypass
38515;BEA Multiple Products Unspecified Remote Overflow
38514;BEA WebLogic Server Malformed HTTP Request Proceeding Request Information Disclosure
38513;BEA WebLogic Server Proxy Plug-in for Apache Protocol Error Handling Remote DoS
38512;BEA WebLogic Server EJB Methods Remote Privilege Escalation
38511;BEA WebLogic Server Compatibility Realm EJB Container Persistence Privileged Operation Execution
38510;BEA WebLogic Server WSEE (WS-Security Runtime) Client Message Decryption Weakness Application Security Bypass
38509;BEA WebLogic Server Exploded jar Dynamic Update Access Restriction Bypass
38508;eGov Manager Index.exe Unspecified XSS
38507;eGov Manager center.exe Unspecified XSS
38506;BEA WebLogic Server muxer Thread Error Page Remote DoS
38505;BEA WebLogic Server .ear File Class-path Property Arbitrary File Disclosure
38504;BEA WebLogic Server config.xml Backup Cleartext Information Disclosure
38503;BEA WebLogic Server WS-Security Certificate Validation MiTM Weakness
38502;BEA WebLogic Thread Management T3 Authentication Unspecified Remote DoS
38501;BEA WebLogic JDBCDataSourceFactory MBean Properties Cleartext Password Local Disclosure
38500;BEA WebLogic Server Cached Connection X.509 Certificate Validation Bypass
38499;Microsoft Windows Mobile ActiveSync USB Weak PIN/Password Encryption
38498;GNU file File Handling Local Overflow
38497;Microsoft IE Page Transaction Race Condition Arbitrary Code Execution
38496;Microsoft Sysinternals DebugView Dbgv.sys Local Privilege Escalation
38495;Microsoft IE Outlook Express Address Book Activex DoS
38494;Microsoft Windows Graphics Device Interface (GDI+, GdiPlus.dll) ICO Handling DoS
38493;Microsoft IE HTML Popup Window (mshtml.dll) DoS
38492;GuppY error.php id Parameter Traversal Local File Inclusion
38491;GuppY inc/includes.inc selskin Parameter Traversal Local File Inclusion
38490;Vortex Portal admincp/auth/checklogin.php cfgProgDir Parameter Remote File Inclusion
38489;Vortex Portal admincp/auth/secure.php cfgProgDir Parameter Remote File Inclusion
38488;Microsoft ISA Server File Extension Filter Bypass
38487;Microsoft Visual FoxPro ActiveX (FPOLE.OCX) FoxDoCmd Function Arbitrary Command Execution
38486;Microsoft Expression Media IVC File Cleartext Catalog Password Disclosure
38485;OpenLDAP slapd slapo-pcache Unspecified Remote DoS
38484;OpenLDAP slapd Crafted LDAP Request Remote DoS
38483;Solaris Kernel Statistics Retrieval Unspecified Local DoS
38482;Avaya MSS / MN Administrative Web Interface Unspecified Remote DoS
38481;nuBoard admin/index.php site Parameter Remote File Inclusion
38480;scWiki includes/common.php pathdot Parameter Remote File Inclusion
38479;BackUpWordPress Plugin for Wordpress Reader.php bkpwp_plugin_path Parameter Remote File Inclusion
38478;BackUpWordPress Plugin for Wordpress Writer.php bkpwp_plugin_path Parameter Remote File Inclusion
38477;BackUpWordPress Plugin for Wordpress Predicate.php bkpwp_plugin_path Parameter Remote File Inclusion
38476;BackUpWordPress Plugin for Wordpress Archive.php bkpwp_plugin_path Parameter Remote File Inclusion
38475;FuseTalk autherror.cfm errorcode Parameter SQL Injection
38474;xunlei Web Thunderbolt ThunderServer.webThunder ActiveX Arbitrary File Download
38473;WiwiMod Module for XOOPS spaw/spaw_control.class.php spaw_root Parameter Remote File Inclusion
38472;Automattic Stats Plugin for Wordpress HTTP Referer Field XSS
38471;Microsoft Office MSODataSourceControl ActiveX DeleteRecordSourceIfUnused Method Overflow
38470;FuseTalk index.cfm txForumID Parameter SQL Injection
38469;MiniBB index.php register Action language Parameter Traversal Arbitrary File Access
38468;IBM WebSphere Application Server (WAS) Samples Component Unspecified XSS
38467;e-Vision CMS admin/show_img.php img Parameter Traversal Arbitrary File Access
38466;e-Vision CMS admin/functions.php adminlang Cookie Traversal Local File Inclusion
38465;MiniBill crontab/run_billing.php config[include_dir] Parameter Remote File Inclusion
38464;phpMyInventory Includes/global.inc.php strIncludePrefix Parameter Remote File Inclusion
38463;Mozilla Firefox jar: Protocol Handler Archive MIME Type XSS
38462;BROCHURE SERVICE SubCategory.asp ID Parameter SQL Injection
38461;PcP-Guestbook faq.php lang Parameter Traversal Local File Inclusion
38460;PcP-Guestbook gb.php lang Parameter Traversal Local File Inclusion
38459;PcP-Guestbook index.php lang Parameter Traversal Local File Inclusion
38458;Motobit download.asp File Parameter Traversal Arbitrary File Access
38457;SkaDate member/online_list.php view_mode Parameter Traversal Arbitrary File Access
38456;SkaDate member/featured_list.php view_mode Parameter Traversal Arbitrary File Access
38455;NitroTech includes/common.php root Parameter Traversal Local File Inclusion
38454;SOTEeSKLEP go/_files file Parameter Traversal Arbitrary File Access
38453;KDDI Download CGI download.cgi name Parameter Traversal Arbitrary File Access
38452;Mail Machine mailmachine.cgi Load Action archives Parameter Traversal Arbitrary File Access
38451;Bitfolge snif Unspecified XSS
38450;Wordpress Classic Theme for Wordpress index.php PHP_SELF Parameter XSS
38449;Ripe Website Manager admin/pages/do_new_page.php Multiple Parameter XSS
38448;Ripe Website Manager admin/navigation/do_new_nav.php new_menuname Parameter XSS
38447;Ripe Website Manager admin/navigation/do_new_item.php Multiple Parameter XSS
38446;Ripe Website Manager navigation/delete_item.php id Parameter XSS
38445;Ripe Website Manager navigation/delete_menu.php id Parameter XSS
38444;Ripe Website Manager pages/delete_page.php id Parameter XSS
38443;SPIP inc-calcul.php3 squelette_cache Parameter Remote File Inclusion
38442;WordPress / MU wp-newblog.php weblog_id Parameter XSS
38441;ACTi NVR nvUnifiedControl.AUnifiedControl ActiveX (nvUnifiedControl.dll) SetText Method Arbitrary Code Execution
38440;SunShop Shopping Cart index.php s[cid] Parameter SQL Injection
38439;ePersonnel protection.php logout_page Parameter Remote File Inclusion
38438;Moonware (aka Dale Mooney Gallery) viewevent.php id Parameter SQL Injection
38437;ManageEngine OpManager jsp/Login.do Multiple Parameter XSS
38436;SSReader Pdg2 ActiveX (pdg2.dll) Register() Method Arbitrary Code Execution
38434;eStore index.php cat_id Parameter SQL Injection
38433;phpBG intern/config/forum.php URL rootdir Parameter Remote File Inclusion
38432;phpBG intern/config/key_2.php URL rootdir Parameter Remote File Inclusion
38431;phpBG intern/clan/member_add.php URL rootdir Parameter Remote File Inclusion
38430;phpBG intern/admin/ URL rootdir Parameter Remote File Inclusion
38429;phpBG intern/admin/other/backup.php URL rootdir Parameter Remote File Inclusion
38428;Cisco Unified Meeting Place mpweb/scripts/mpx.dll Multiple Parameter XSS
38427;Links MOD for phpBB links.php search Action start Parameter SQL Injection
38426;Yvora error_view.php ID Parameter SQL Injection
38425;Weblogicnet es_offer.php files_dir Parameter Remote File Inclusion
38424;Weblogicnet es_custom_menu.php files_dir Parameter Remote File Inclusion
38423;Weblogicnet es_desp.php files_dir Parameter Remote File Inclusion
38422;CKGold Shopping Cart category.php category_id Parameter SQL Injection
38421;PPStream PowerPlayer.dll ActiveX Logo Variable Arbitrary Code Execution
38420;Coppermine Photo Gallery displayecard.php data Parameter XSS
38419;E-SMART CART embadmin/login.asp Multiple Field SQL Injection
38418;PHP Object Framework dbmodules/DB_adodb.class.php PHPOF_INCLUDE_PATH Parameter Remote File Inclusion
38417;Pawfaliki pawfaliki.php page Parameter Arbitrary File Access
38416;Joomla! Unspecified XSS
38415;EDraw Flowchart EDIMAGE.EDImageCtrl ActiveX (EDImage.ocx) HttpDownloadFile() Method Arbitrary File Overwrite
38414;SugarCRM Module Builder Module DownloadModule.php file Variable Traversal Arbitrary File Download
38413;AuraCMS teman.php id Parameter SQL Injection
38412;AuraCMS pesan.php id Parameter SQL Injection
38411;AuraCMS lihat.php id Parameter SQL Injection
38410;AuraCMS cetak.php id Parameter SQL Injection
38409;AuraCMS hal.php id Parameter SQL Injection
38408;Helios Calendar admin/index.php username Parameter XSS
38407;NetCommons Unspecified XSS
38406;SyndeoCMS starnet/themes/c-sky/main.inc.php cmsdir Parameter Remote File Inclusion
38405;E-Vendejo articles.php id Parameter SQL Injection
38404;Netjuke admin/hidden.php PATH_INFO XSS
38403;Netjuke random.php PATH_INFO XSS
38402;Netjuke alphabet.php val Parameter XSS
38401;SF-Shoutbox main.php Multiple Parameter XSS
38400;Blogsphere name Field XSS
38399;Microsoft SQL Server Enterprise Manager Distributed Management Objects OLE DLL ActiveX (sqldmo.dll) Start Method Arbitrary Code Execution
38398;ED Engine WebED viewitem.php Codebase Parameter Remote File Inclusion
38397;ED Engine WebED view.php Codebase Parameter Remote File Inclusion
38396;ED Engine WebED post.php Codebase Parameter Remote File Inclusion
38395;ED Engine WebED channeledit.php Codebase Parameter Remote File Inclusion
38394;IBM Tivoli Service Desk Maximo change Action Description Field XSS
38393;Txx CMS mail/mailbox.php doc_root Parameter Remote File Inclusion
38392;Txx CMS mail/index.php doc_root Parameter Remote File Inclusion
38391;Txx CMS addons/sidebar.php doc_root Parameter Remote File Inclusion
38390;Txx CMS addons/plugin.php doc_root Parameter Remote File Inclusion
38389;Txx CMS Multiple Unspecified XSS
38388;Thomson/Alcatel SpeedTouch 7G Router Multiple Unspecified XSS
38387;ACTi NVR Server nvUtility.Utility ActiveX (nvUtility.dll) DeleteXMLFile Method Traversal Arbitrary File Deletion
38386;ACTi NVR Server nvUtility.Utility ActiveX (nvUtility.dll) SaveXMLFile Method Traversal Arbitrary File Overwrite
38385;My Databook diary.php year Parameter XSS
38384;My Databook diary.php delete Parameter SQL Injection
38383;PHPLive setup/footer.php Multiple Parameter XSS
38382;PHPLive super/info.php BASE_URL Parameter XSS
38381;PHPLive admin/header.php admin[name] Parameter XSS
38380;PHPLive help.php Multiple Parameter XSS
38379;PHPLive chat.php sid Parameter XSS
38378;php(Reactor) inc/polls.inc.php pathtohomedir Parameter Remote File Inclusion
38377;php(Reactor) inc/updatecms.inc.php pathtohomedir Parameter Remote File Inclusion
38376;php(Reactor) inc/users.inc.php pathtohomedir Parameter Remote File Inclusion
38375;php(Reactor) inc/view.inc.php pathtohomedir Parameter Remote File Inclusion
38374;Linker index.php cat Parameter XSS
38373;Evenzia CMS includes/send.inc.php PATH_INFO Parameter XSS
38372;ASP Folder Gallery download_script.asp file Parameter Arbitrary File Access
38371;Synergiser index.php page Parameter Traversal Local File Inclusion
38370;Comicsense index.php epi Parameter SQL Injection
38369;Dansie Shopping Cart Cleartext Third-party E-mail Information Disclosure
38368;dansie Shopping Cart cart.pl Hidden Field Price Manipulation
38367;dansie Shopping Cart cart.pl Database / Configuration Disclosure
38366;RevokeBB inc/class_users.php revokebb_user Cookie SQL Injection
38365;phpBB functions_post.php phpbb_root_path Parameter Remote File Inclusion
38364;AdminBot MX lib/live_status.lib.php ROOT Parameter Remote File Inclusion
38363;EQdkp listmembers.php compare Variable Path Disclosure
38362;Comdev eCommerce sampleecommerce.php path[docroot] Parameter Remote File Inclusion
38361;Comdev Web Blogger sampleblogger.php path[docroot] Parameter Remote File Inclusion
38360;EventList Component for Joomla! index.php did Parameter SQL Injection
38359;RemoSitory Component for Mambo index.php cat Parameter SQL Injection
38358;ISPworker download.php Multiple Parameter Traversal Arbitrary File Access
38357;BibTeX Component for Joomla! index.php afilter Parameter SQL Injection
38356;D22-Shoutbox for IP.Board Unspecified XSS
38355;SAXON archive-display.php template Parameter Remote File Inclusion
38354;SAXON preview.php template Parameter Remote File Inclusion
38353;SAXON news.php template Parameter Remote File Inclusion
38352;phpns shownews.php id Parameter SQL Injection
38350;Vistered Little skins/common.css.php skin Parameter Traversal Arbitrary File Access
38349;Zindizayn Okul Web Sistemi ogretmenkontrol.asp Multiple Parameter SQL Injection
38348;Zindizayn Okul Web Sistemi mezungiris.asp Multiple Parameter SQL Injection
38347;Macrovision Update Service ActiveX (isusweb.dll) Unspecified Arbitrary Code Execution
38346;WIYS index.php No Parameter XSS
38345;MyBloggie index.php Multiple Parameter SQL Injection
38344;RealPlayer SWF File Handling Overflow
38343;RealPlayer RAM File Handling Overflow
38342;RealPlayer smlprstime.cpp SmilTimeValue::parseWallClockValue Function SMIL File Handling Overflow
38341;RealPlayer PLS File Handling Overflow
38340;RealPlayer Crafted RM File Handling Overflow
38339;RealPlayer MP3 File Lyrics3 2.00 Tag Handling Overflow
38338;Almnzm index.php orderid Variable Path Disclosure
38337;Uebimiau Webmail demo/pop3/error.php Multiple Variable Path Disclosure
38336;myEvent myevent.php Multiple Variable Path Disclosure
38335;EasyMail Objects EasyMailSMTPObj ActiveX (emsmtp.dll) SubmitToExpress Method Arbitrary Code Execution
38334;212cafeBoard read.php id Parameter SQL Injection
38333;Gurur haber uyeler2.php id Parameter SQL Injection
38332;My_REFERER login.php value Parameter Remote File Inclusion
38331;phpMytourney menu.php functions_file Parameter Remote File Inclusion
38330;Linkliste index.php Multiple Parameter Remote File Inclusion
38329;DL PayCart viewitem.php ItemID Parameter SQL Injection
38328;ILIAS class.ilUtil.php Mail and Forum Message URL XSS
38327;Butterfly online visitors counter visitor.php _SERVER[DOCUMENT_ROOT] Parameter Remote File Inclusion
38326;Sirius Theme for Wordpress index.php PATH_INFO Parameter XSS
38325;MyODBC Japanese Conversion Edition Unspecified Remote DoS
38324;NEC MultiWriter 1700C Web Server Unspecified Configuration Modification
38323;NEC MultiWriter 1700C FTP Server PORT Command Port Scan Bounce Weakness
38322;Dazuko Anti-virus Helper Module Unspecified Remote DoS
38321;gxine server.c Multiple Function HOME Environment Variable Local Privilege Escalation
38320;gxine client.c Main Function HOME Environment Variable Local Privilege Escalation
38319;DokuWiki lib/exe/spellcheck.php spell_utf8test() Function XSS
38318;lighttpd Unspecified Issue
38317;lighttpd mod_auth (http_auth.c) Malformed Auth-Digest Header Remote DoS
38316;lighttpd mod_auth (http_auth.c) base64_decode Handling Remote DoS
38315;lighttpd mod_auth (http_auth.c) Malformed md5-sess Remote DoS
38314;lighttpd mod_auth (http_auth.c) Unspecified Memory Leak DoS
38313;lighttpd request.c Malformed HTTP Request Remote DoS
38312;lighttpd connections.c Connection Saturation Remote DoS
38311;lighttpd mod_access.c Crafted URL url.access-deny Bypass
38310;lighttpd mod_webdav Debug Message Format Specifier Unspecified DoS
38309;lighttpd mod_fastcgi Debug Message Format Specifier Unspecified DoS
38308;lighttpd mod_scgi Debug Message Format Specifier Unspecified DoS
38307;dirLIST index.php Excluded Folder Forced Directory Listing
38306;dirLIST index.php folder Variable Traversal Arbitrary Directory Listing
38305;AirKiosk I7/81015lfa URL XSS
38304;WBB2-Addon for Acrotxt acrotxt.php show Parameter SQL Injection
38303;A-shop admin/filebrowser.asp delfiles Variable Traversal Arbitrary File Deletion
38302;A-shop Multiple Unspecified SQL Injection
38301;TBDev.NET DR takeprofedit.php Multiple Parameter XSS
38300;Omnistar Live kb.php category_id Parameter XSS
38299;RSA KEON Registration Authority Add-msie-request.xuda Unspecified XSS
38298;RSA KEON Registration Authority Request-spk.xuda Multiple Field XSS
38297;Sun Java Web Start JRE ActiveX (isInstalled.dnsResolve) dnsResolve Method Overflow
38296;Yahoo! Messenger CYFT Object ActiveX (ft60.dll) GetFile Method Arbitrary File Overwrite
38295;Streamline PHP Media Server search_footer.php sl_theme_unix_path Parameter Remote File Inclusion
38294;Streamline PHP Media Server account_footer.php sl_theme_unix_path Parameter Remote File Inclusion
38293;Streamline PHP Media Server browse_footer.php sl_theme_unix_path Parameter Remote File Inclusion
38292;Streamline PHP Media Server theme_footer.php sl_theme_unix_path Parameter Remote File Inclusion
38291;Streamline PHP Media Server info_footer.php sl_theme_unix_path Parameter Remote File Inclusion
38290;Streamline PHP Media Server admin_footer.php sl_theme_unix_path Parameter Remote File Inclusion
38289;pSlash menus.inc.php lvc_include_dir Parameter Remote File Inclusion
38288;pSlash view-archiver.inc.php lvc_admin_dir Parameter Remote File Inclusion
38287;SAXON admin/menu.php config[news_url] Parameter XSS
38286;WebBatch webbatch.exe dumpinputdata Variable Remote Information Disclosure
38285;WebBatch webbatch.exe URL XSS
38284;JobSite Professional file.php id Parameter SQL Injection
38283;exV2 Avatar Upload Feature old_avatar Variable Traversal Arbitrary File Deletion
38282;GOM Player GomWebCtrl.GomManager.1 ActiveX (GomWeb3.dll) OpenURL() Method Arbitrary Code Execution
38281;IBM Tivoli Storage Manager (TSM) Client CAD Service XSS
38280;Sige inc/sige_init.php SYS_PATH Parameter Remote File Inclusion
38279;WordPress wp-admin/edit-post-rows.php posts_columns Parameter XSS
38278;Itaka Authentication Mode /screenshot Download Information Disclosure
38277;Ampache Unspecified Remote Session Fixation
38276;Ampache albums.php match Parameter SQL Injection
38275;uFMOD Unspecified Issue
38274;libpng Chunk Handlers PNG Handling Multiple Method DoS
38273;libpng pngrtran.c Crafted PNG Multiple Method DoS
38272;libpng pngset.c png_set_iCCP Function PNG Handling Off-by-one DoS
38271;Dora Emlak default.asp id Parameter SQL Injection
38270;Dora Emlak default.asp Multiple Parameter XSS
38269;Bandersnatch Jabber Resource Name XSS
38268;Bandersnatch index.php Multiple Parameter SQL Injection
38267;VigileCMS download Module index.php Multiple Parameter XSS
38266;VigileCMS wiki Module index.php Multiple Parameter XSS
38265;phpBB Plus language/lang_german/lang_main_album.php phpbb_root_path Parameter Remote File Inclusion
38264;StylesDemo Module for phpBB index.php s Parameter SQL Injection
38263;Obedit save Function XSS
38262;KwsPHP sondages Module index.php id Parameter SQL Injection
38261;phpSyncML WBXML/Encoder.php base_dir Parameter Remote File Inclusion
38260;phpSyncML WBXML/Decoder.php base_dir Parameter Remote File Inclusion
38259;Automated Solutions Modbus Slave ActiveX MiniHMI.exe Modbus/TCP Diagnostic Function Arbitrary Code Execution
38258;Avaya IP Softphone ActiveX COM Objects Multiple Unspecified Overflows
38257;PhpFirstPost block.php Include Parameter Remote File Inclusion
38256;gnuedu web/lom.php ETCDIR Parameter Remote File Inclusion
38255;gnuedu web/login.php LIBSDIR Parameter Remote File Inclusion
38254;gnuedu web/index.php LIBSDIR Parameter Remote File Inclusion
38253;gnuedu web/help.php LIBSDIR Parameter Remote File Inclusion
38252;gnuedu web/logout.php LIBSDIR Parameter Remote File Inclusion
38251;gnuedu scripts/weigh_keywords.php ETCDIR Parameter Remote File Inclusion
38250;gnuedu scripts/check-lom.php ETCDIR Parameter Remote File Inclusion
38249;gnuedu scripts/lom_update.php ETCDIR Parameter Remote File Inclusion
38248;gnuedu scripts/libs/lom.php ETCDIR Parameter Remote File Inclusion
38247;telltarget CMS standard/3/lay.php tt_docroot Parameter Remote File Inclusion
38246;telltarget CMS standard/1/lay.php tt_docroot Parameter Remote File Inclusion
38245;telltarget CMS module/referenz.php tt_docroot Parameter Remote File Inclusion
38244;telltarget CMS module/ref_kd_rubrik.php tt_docroot Parameter Remote File Inclusion
38243;telltarget CMS module/surfer_aendern.php tt_docroot Parameter Remote File Inclusion
38242;telltarget CMS module/produkte_nach_serie_alle.php tt_docroot Parameter Remote File Inclusion
38241;telltarget CMS module/surfer_anmeldung_NWL.php tt_docroot Parameter Remote File Inclusion
38240;telltarget CMS module/hg_referenz_jobgalerie.php tt_docroot Parameter Remote File Inclusion
38239;telltarget CMS functionen/ref_kd_rubrik.php tt_docroot Parameter Remote File Inclusion
38238;telltarget CMS functionen/produkte_nach_serie.php tt_docroot Parameter Remote File Inclusion
38237;telltarget CMS functionen/class.csv.php tt_docroot Parameter Remote File Inclusion
38236;telltarget CMS site_conf.php ordnertiefe Parameter Remote File Inclusion
38235;WebcamXP Unspecified Parameter XSS
38234;A-Blog navigation/links.php Multiple Parameter Remote File Inclusion
38233;A-Blog navigation/latestnews.php Multiple Parameter Remote File Inclusion
38232;A-Blog navigation/donation.php Multiple Parameter Remote File Inclusion
38231;A-Blog navigation/search.php navigation_end Parameter Remote File Inclusion
38230;A-Blog sources/myaccount.php Multiple Parameter Remote File Inclusion
38229;PowerPhlogger include/get_userdata.php username Parameter SQL Injection
38228;eNdonesia banners.php click Action bid Parameter SQL Injection
38227;eNdonesia mod.php viewarticle Action artid Parameter SQL Injection
38226;bosDataGrid Unspecified Component Multiple Parameter XSS
38225;Pagetool index.php news_id Parameter SQL Injection
38224;Pharmacy System index.php ID Parameter SQL Injection
38223;BugMall Shopping Cart Basic Search Box SQL Injection
38222;phpRaider index.php Multiple Parameter SQL Injection
38221;Yahoo! Messenger Kakadu (kdu_v32m.dll) Webcam JPEG 2000 Data Handling Overflow
38220;Yahoo! Messenger Address Book E-mail Address Overflow
38219;LedgerSMB login.pl redirect Variable Authentication Bypass
38218;LedgerSMB Direct Request ACL Restriction Bypass
38217;SQL-Ledger Direct Request ACL Restriction Bypass
38216;Oracle Database Server utl_file Functions Traversal Arbitrary File Manipulation
38215;OneOrZero Helpdesk tcreate.php description Parameter XSS
38214;Samsung SCX-4200 Driver Installation Script wrap_setuid_third_party_application Function Local Privilege Escalation
38213;tcpdump print-bgp.c BGP Packet Handling Crafted TLVs Remote Overflow
38212;Microsoft IE document.open() Function Address Bar Spoofing
38211;Microsoft IE with Netscape navigatorurl URI Cross-browser Command Execution
38210;Insanely Simple Blog Anonymous Blog Entry XSS
38209;Insanely Simple Blog index.php Search Action XSS
38208;Insanely Simple Blog index.php current_subsection Parameter SQL Injection
38207;cURL/libcURL with GnuTLS SSL/TLS Certificate Access Restriction Bypass
38206;Multi-Forums directory.php Multiple Parameter SQL Injection
38205;BugMall Shopping Cart index.php msgs Parameter XSS
38204;rNote rnote.php Multiple Parameter XSS
38203;SWAMP swamp/action/LoginActions username Parameter XSS
38202;Asterisk IMAP Voicemail Backend Crafted Fields Local Overflow
38201;Asterisk IMAP Voicemail Backend Crafted Content Header Remote Overflow
38200;Asterisk Open Source IMAP Voicemail Backend Malformed MIME Body Remote DoS
38199;Asterisk SIP Channel Driver (chan_sip) Malformed SIP Dialog Remote DoS
38198;Asterisk Skinny Channel Driver (chan_skinny) Malformed CAPABILITIES_RES_MESSAGE Packet Remote DoS
38197;Asterisk IAX2 Channel Driver (chan_iax2) Incomplete Connection Saturation Remote DoS
38196;Asterisk IAX2 Channel Driver (chan_iax2) RTP Frame Handling Remote Overflow
38195;Asterisk IAX2 Channel Driver (chan_iax2) Malformed IAX Frame Remote DoS
38194;Asterisk Skinny Channel Driver (chan_skinny) Crafted Packet Remote DoS
38193;Asterisk STUN Implementation RPT Port Malformed STUN Packet Remote DoS
38192;Subversion (SVN) pre-commit-hook Template Unspecified Insecure Script
38191;Subversion (SVN) AIX Client Unspecified Overflow
38190;DAR Blowfish Mode Blowfish-CBC libdar/crypto.cpp blowfish::make_ivec Function Predictable IV Value Weakness
38189;DAR Blowfish Mode Password Keying Decryption Weakness
38188;PHP glob Function Unspecified Traversal open_basedir Restriction Bypass
38187;Apache Geronimo / Tomcat WebDAV XML SYSTEM Tag Arbitrary File Access
38186;husrevforum philboard_search.asp searchterms Parameter XSS
38185;husrevforum philboard_forum.asp forumid Parameter SQL Injection
38184;MailMarshal tar Archive Traversal Arbitrary File Overwrite
38183;GNU tar src/names.c contains_dot_dot Function Traversal Arbitrary File Overwrite
38182;MailMarshal Spam Quarantine Interface UserID Variable SQL Truncation Arbitrary Account Modification
38181;WebCit Unspecified CSRF
38180;WebCit Uploaded File Name XSS
38179;WebCit Room Name XSS
38178;WebCit Bulletin Board Mode XSS
38177;WebCit Calendar Mode Unspecified XSS
38176;WebCit showuser who Parameter XSS
38175;eSoft InstaGate EX2 UTM Admin Password Modification CSRF
38174;eSoft InstaGate EX2 UTM Unspecified Administrative CSRF
38173;eSoft InstaGate EX2 UTM Settings HTML Document Admin Password Disclosure
38172;BosMarket account.php newEmail Parameter XSS
38171;Trillian AIM Plugin (AIM.DLL) Crafted aim:// URI Arbitrary Code Execution
38170;Trillian AIM Plugin (AIM.DLL) aim:// URI Handler Arbitrary File Creation
38169;Aleris Web Publishing Server calendar/page.asp mode Parameter SQL Injection
38168;CodeWidgets.com Online Event Registration admin_login.asp Multiple Form SQL Injection
38167;CodeWidgets.com Online Event Registration login.asp Multiple Form SQL Injection
38166;GreenSQL Console Admin Panel Unspecified URL Value XSS
38165;GreenSQL Console Login Form Multiple Parameter XSS
38164;phpFullAnnu (PFA) index.php mod Parameter SQL Injection
38163;Trillian Multiple Chat Plugin Long URL DoS
38162;IBM Tivoli Storage Manager (TSM) Client Server-initiated Prompted Scheduling Unspecified Issue
38161;IBM Tivoli Storage Manager (TSM) Client Client Acceptor Daemon (CAD, dsmcad.exe) Remote Overflow
38160;IBM Tivoli Provisioning Manager for OS Deployment TFTP Malformed PRQ Request DoS
38159;HP ServiceGuard for Red Hat Unspecified Local Privilege Escalation
38158;Quiksoft EasyMail EasyMailMessagePrinter ActiveX (emprint.DLL) SetFont Method Arbitrary Code Execution
38157;Flash Slide Show Component for Joomla! admin.slideshow1.php mosConfig_live_site Parameter Remote File Inclusion
38156;Barracuda Spam Firewall Monitor Web Syslog username Field XSS
38155;CandyPress Store admin/logon.asp msg Parameter XSS
38154;phpBasic basicFramework includes.php root Parameter Remote File Inclusion
38153;TROforum admin/admin.php site_url Parameter Remote File Inclusion
38152;Frequency Clock cp2.php securelib Parameter Remote File Inclusion
38151;Frequency Clock conf.php securelib Parameter Remote File Inclusion
38150;Phil-a-Form Component for Joomla! index.php form_id Parameter SQL Injection
38149;CREApark GOLD K<>Y PORTALI default.asp aranan Parameter XSS
38148;ClonusWiki index.php query Parameter XSS
38147;vBulletin admincp/attachment.php Attached After Field SQL Injection
38146;Sun Java System Messaging Server Unspecified XSS
38145;Dokeos main/auth/my_progress.php course Parameter SQL Injection
38144;Scallywag skin/original/template.php path Parameter Remote File Inclusion
38143;Scallywag skin/gold/template.php path Parameter Remote File Inclusion
38142;Scallywag skin/dark/template.php path Parameter Remote File Inclusion
38141;ASP-Nuke news.asp id Parameter XSS
38139;GNUTurk Portal mods.php month Parameter XSS
38138;phpPgAdmin sqledit.php server Parameter XSS
38137;SocketMail lostpwd.php lost_id Parameter XSS
38136;Weather Free index.php PageName Parameter Traversal Local File Inclusion
38135;WebIf /cgi-bin/webif.exe cmd Parameter XSS
38134;PEBrowse Professional PE File Handling Overflow
38133;AXIGEN POP3 base64 Remote Underflow
38132;inotify Watched Files Access Rights Unspecified Issue
38131;Bloodshed Dev-C++ .cpp Handling Line Overflow
38130;ExtCalendar profile.php Arbitrary User Password Modification
38129;teTeX makeindex mkind.c open_sty Function Filename Overflow
38128;Opera with Adobe Flash Player on Mac OS X Unspecified Issue
38127;Opera Cross Domain Function Overwrite Unspecified Issue
38126;Opera with External News/E-mail Unspecified Command Execution
38125;Opera Multiple Unspecified JavaScript DoS
38124;Opera Crafted JavaScript Arbitrary Code Execution
38123;Opera BitTorrent File Header Parsing Use-after-free Arbitrary Code Execution
38122;Opera Crafted data: URI Address Bar Spoofing
38121;BMC Performance Manager PatrolAgent.exe SNMP Parameter Arbitrary Code Execution
38120;Xpdf StreamPredictor::StreamPredictor() PDF Handling Overflow
38119;DiskAccess NFS Client dapcnfsd.dll EnumPrintersA function Remote Overflow
38118;Avaya 4602 SW IP Phone RTP Port Saturation DoS
38117;Avaya 4602 SW IP Phone BOOTP Port Saturation DoS
38116;Avaya 4602SW IP Phone SIP INVITE Request Unspecified Spoofing
38115;Avaya 4602SW IP Phone SIP Authorization MiTM Weakness
38114;Avaya one-X Desktop SIP User Access Client (UAC) Message Handling Overflow DoS
38113;Avaya one-X Desktop SIP User Access Client (UAC) Malformed SIP Message DoS
38112;Excel Parser Pro sample/xls2mysql parser_path Parameter Remote File Inclusion
38111;Dart Communications PowerTCP ZIP Compression ActiveX QuickZip Function Arbitrary Code Execution
38110;Dart ZipLite Compression ActiveX (DartZipLite.dll) QuickZip Function Arbitrary Code Execution
38109;SocketKB Multiple Parameter XSS
38108;SimpGB gbdownload.php path_simpgb Parameter Remote File Inclusion
38107;SimpGB emoticons.php path_simpgb Parameter Remote File Inclusion
38106;SimpGB comments.php path_simpgb Parameter Remote File Inclusion
38105;SimpGB ccode.php path_simpgb Parameter Remote File Inclusion
38104;SimpGB avatars.php path_simpgb Parameter Remote File Inclusion
38103;SimpGB mailer.php path_simpgb Parameter Remote File Inclusion
38102;SimpGB search.php path_simpgb Parameter Remote File Inclusion
38101;SimpGB guestbook.php path_simpgb Parameter Remote File Inclusion
38100;CubeCart cart.inc.php Multiple Unspecified Parameter SQL Injection
38099;Virtual CD VCDAPILibApi ActiveX (vc9api.DLL) VCDLaunchAndWait Function Arbitrary Command Execution
38098;March Networks DVR Unspecified DoS
38097;Wheatblog (wB) add_comment.php Email Field XSS
38096;SAP Message Server HTTP Server /msgserver/html/group Remote Overflow
38095;SAP NetWeaver Web Application Server Internet Communication Manager Crafted URI Remote DoS
38094;libarchive archive_read_support_format_tar.c TAR Archive Malformed PAX Extension Header DoS
38093;libarchive archive_read_support_format_tar.c PAX Archive Malformed PAX Extension Header DoS
38092;libarchive archive_read_support_format_tar.c Malformed PAX Extension Header Handling Overflow
38091;policyd for Postfix sockets.c read_w() Function SMTP Command Remote Overflow
38090;IAIK XSECT / IXSIL XSLT Stylesheet Handling Arbitrary Code Execution
38089;Vanilla ajax/sortcategories.php CategoryID Parameter SQL Injection
38088;Mazens PHP Chat include/pear/IT.php basepath Parameter Remote File Inclusion
38087;Mazens PHP Chat IT_Error.php basepath Parameter Remote File Inclusion
38086;Mazens PHP Chat ITX.php basepath Parameter Remote File Inclusion
38085;vBulletin Google Yahoo Site Map vbgsitemap/vbgsitemap-vbseo.php base Parameter Remote File Inclusion
38084;vBulletin Google Yahoo Site Map vbgsitemap/vbgsitemap-config.php base Parameter Remote File Inclusion
38083;ImgSvr Default URI Traversal Arbitrary File Access
38082;Xfce Terminal terminal/terminal.c terminal_helper_execute FunctionOpen Crafted Link Command Injection
38081;DeskPRO jpgraph_pie3d.php Direct Request Path Disclosure
38080;DeskPRO includes/graph/jpgraph_pie.php Direct Request Path Disclosure
38079;DeskPRO includes/graph/jpgraph_bar.php Direct Request Path Disclosure
38078;DeskPRO includes/graph/jpgraph.php Direct Request Path Disclosure
38077;DeskPRO includes/cron/ Unspecified Direct Request Path Disclosure
38076;DeskPRO includes/init.php Direct Request Path Disclosure
38075;DeskPRO email/mail.php Direct Request Path Disclosure
38074;DeskPRO install/loader_help.php phpinfo Function Information Disclosure
38073;Token Module for Drupal Multiple Unspecified Parameter XSS
38072;Pixelated By Lev (PBL) Guestbook pblguestbook.php Multiple Parameter SQL Injection
38071;Nagios CGI Script Unspecified Parameter XSS
38070;Simple Machines Forum (SMF) Sources/Search.php SQL Injection
38069;SearchSimon Lite filename.asp QUERY Parameter XSS
38068;Adobe Acrobat / Reader Crafted PDF File Arbitrary Code Execution
38067;Adobe Pagemaker MAIPM6.dll PMD Handling Font Name Overflow
38066;Adobe Multiple Products RLE File Handling Arbitrary Code Execution
38065;Adobe Multiple Products DIB File Handling Arbitrary Code Execution
38064;Adobe Multiple Products BMP File Handling Arbitrary Code Execution
38063;Adobe Multiple Products PNG File Handling Arbitrary Code Execution
38062;My-BIC mybic_server.php file Parameter Remote File Inclusion
38061;Dokeos tracking/courseLog.php scormcontopen Parameter SQL Injection
38060;boastMachine index.php blog Parameter XSS
38059;FirmWorX includes/functions/master.inc.php fm_data[root] Parameter Remote File Inclusion
38058;FirmWorX includes/config/master.inc.php fm_data[root] Parameter Remote File Inclusion
38057;FirmWorX modules/bank/includes/design/main.inc.php bank_data[root] Parameter Remote File Inclusion
38056;AlstraSoft E-Friends paypal.php pack Parameter SQL Injection
38055;Adobe Connect Enterprise Server Unspecified Arbitrary Page Access
38054;Adobe Flash Player Crafted FLV / SWF Handling Overflow
38053;PHPEcho CMS modules/admin/modules/gallery.php id Parameter SQL Injection
38052;FlaP login.php pachtofile Parameter Remote File Inclusion
38051;FlaP skin/html/table.php pachtofile Parameter Remote File Inclusion
38050;Webavis class/class.php root Parameter Remote File Inclusion
38049;Adobe Flash Player HTTP Referer Header CSRF
38048;OpenBASE development.php root_prefix Parameter Remote File Inclusion
38047;OpenBASE download.php root_prefix Parameter Remote File Inclusion
38046;OpenBASE email_subscribe.php root_prefix Parameter Remote File Inclusion
38045;OpenBASE index.php root_prefix Parameter Remote File Inclusion
38044;Mozilla Multiple Products JavaScript Engine Multiple Unspecified Memory Corruption
38043;Mozilla Multiple Products Browser Engine Multiple Unspecified Memory Corruption
38042;cpCommerce manufacturer.php id_manufacturer Parameter SQL Injection
38041;Scallywag skin/original/template.php skin_name Parameter Local File Inclusion
38040;Scallywag skin/gold/template.php skin_name Parameter Local File Inclusion
38039;Scallywag skin/dark/template.php skin_name Parameter Traversal Local File Inclusion
38038;Google Custom Search Engine search.php q Parameter XSS
38037;Civitech Avax Vector ActiveX (Avaxswf.dll) WriteMovie Method Arbitrary File Overwrite
38036;Mozilla Firefox TLS Client Certificate Cross Domain Tracking
38035;Mozilla Multiple Products XUL Page Title Bar Spoofing
38034;Mozilla Firefox on Linux gnome-vfs smb/sftp URI Arbitrary File Access
38033;Mozilla Multiple Products Script Object XPCNativeWrappers Pollution
38032;Mozilla Firefox File Extension Null Byte File Type Check Bypass
38031;Mozilla Multiple Products Crafted URI Unspecified File Handling Arbitrary Command Execution
38030;Mozilla Firefox Unexpected % Encoding URI File Handling Arbitrary Command Execution
38029;Mozilla Firefox Encoded URL Status Bar Spoofing
38028;Mozilla Firefox wyciwyg:// Handler Cache Zone Bypass
38027;Mozilla Firefox Chrome URI Handling DoS
38026;Mozilla Multiple Products Addon Chrome Cross-Context Scripting
38025;w-Agora editform.php Arbitrary Form Field XSS
38024;Mozilla Firefox document.write IFRAME Replacement XSS
38023;vBulletin search.php query Parameter XSS
38022;Phorum search.php subject Parameter XSS
38021;YaBB index.html threadid Parameter XSS
38020;YaBB news_template.php news_icon Parameter XSS
38019;Sage CMS mod Parameter XSS
38018;Microsoft IE with Mozilla SeaMonkey Cross-browser Command Execution
38017;Microsoft IE with Mozilla Firefox Cross-browser Command Execution
38016;Mozilla Firefox Crafted XPCNativeWrapper Arbitrary Code Execution (moz_bug_r_a4)
38015;Mozilla Firefox Crafted XPCNativeWrapper Arbitrary Code Execution (shutdown)
38014;Content*Builder modules/forum/showThread.inc.php actualModuleDir Parameter Remote File Inclusion
38013;Content*Builder modules/archive/overview.inc.php rel Parameter Remote File Inclusion
38012;Content*Builder modules/poll/poll.php path[cb] Parameter Remote File Inclusion
38011;Content*Builder libraries/comment/postComment.php path[cb] Parameter Remote File Inclusion
38010;Mozilla Firefox Event Handler Unspecified Element Arbitrary Code Execution
38009;Ultimate Auction search.pl query Parameter XSS
38008;Ultimate Auction itemlist.pl category Parameter XSS
38007;Ultimate Auction leavefeed.pl user Parameter XSS
38006;Ultimate Auction userask.pl Multiple Parameter XSS
38005;Ultimate Auction vsoa.pl seller Parameter XSS
38004;Ultimate Auction emailtofriend.pl item Parameter XSS
38003;Ultimate Auction violation.pl item Parameter XSS
38002;Mozilla Firefox addEventListener / setTimeout Function Cross Site Context XSS
38001;Mozilla Multiple Products JavaScript Engine Multiple Unspecified Memory Corruption
38000;Mozilla Multiple Products Browser Engine Multiple Unspecified Memory Corruption
37999;WWWISIS wxis.exe lang Parameter XSS
37998;CA Host-Based Intrusion Prevention System Server Log Data XSS
37997;Omnivista 4760 php-bin/Webclient.php Multiple Parameter XSS
37996;Intel 2200BG 802.11 Wireless Mini-PCI (w29n51.sys) Crafted Disassociation Packets Remote DoS
37995;Mozilla Firefox Digest Authentication username Attribute CRLF Injection
37994;Mozilla Multiple Browsers onkeydown Event Window Focus Manipulation
37993;Mozilla Firefox Nonexistent Applet Saturation DoS
37992;Atheros 802.11 Wireless Driver on Windows Management Frame Handling DoS
37991;VBA32 Antivirus Insecure Directory Permission Local Privilege Escalation
37990;Kaspersky Multiple Products Multiple SSDT Functions Local Privilege Escalation
37989;Kaspersky Internet Security Multiple Hooked SSDT Functions Local Privilege Escalation
37988;Sophos Anti-Virus Multiple Archive Scan Detection Bypass
37987;Sophos Anti-Virus for Unix/Linux Malformed BZip Archive DoS
37986;Sophos Anti-Virus UPX Archive Handling Arbitrary Code Execution
37985;Panda Antivirus Insecure Permissions Local Privilege Escalation
37984;McAfee VirusScan Command Line for Linux ZIP Decompression Arbitrary Command Execution
37983;Norman Antivirus LZH Archive Handling
37982;Norman Antivirus ACE Archive Handling Multiple Overflows
37981;Norman Antivirus OLE2 Parsing DOC Handling Scan Bypass
37980;Norman Antivirus OLE2 Parsing DOC Handling DoS
37979;Panda Antivirus EXE File Handling Overflow
37978;NOD32 Antivirus Crafted ASPACK / FSG File handling DoS
37977;NOD32 Antivirus Crafted ASPACK Packed File Handling Overflow
37976;NOD32 Antivirus CAB File Handling Arbitrary Code Execution
37975;AVG Anti-Virus avg7core.sys 0x5348E004 IOCTL Local Privilege Escalation
37974;Clavister CorePlus SMTP ALG Blacklist Bypass
37973;Clavister CorePlus HTTP-ALG AntiVirus Engine Small File Scanning Bypass
37972;Clavister CorePlus IKE Implementation Certificate Negotiation DoS
37971;MadWifi Beacon Extended Supported Rates (xrates) Element DoS
37970;Sections Module for PHP-Nuke viewarticle Operation artid Parameter SQL Injection
37969;Open Geo Targeting script.php anp_path Parameter Remote File Inclusion
37968;PHP Krazy Image Host Script display.php id Parameter SQL Injection
37967;SyntaxCMS admin/testing/index.php Unspecified Parameter Remote File Inclusion
37966;SyntaxCMS admin/testing/tests/0030_init_syntax.php init_path Parameter Remote File Inclusion
37965;Newswriter editfunc.inc.php NWCONF_SYSTEM[server_path] Parameter Remote File Inclusion
37964;evoBB connect.php path Parameter Remote File Inclusion
37963;evoBB track.php path Parameter Remote File Inclusion
37962;Project Issue Tracking Module for Drupal Multiple Form XSS
37961;WS_FTP Administration Interface Valid Command Argument XSS
37960;Pegasus Imaging ImagXpress ActiveX (PegasusImaging.ActiveX.ImagXpress8.dll) CompactFile Function Arbitrary File Overwrite
37959;Pegasus Imaging ImagXpress ActiveX (PegasusImaging.ActiveX.ThumnailXpress1.dll) CacheFile Attribute Arbitrary File Deletion
37958;PhotoChannel Networks Photo Upload Plugin ActiveX Multiple Unspecified Overflows
37957;PrecisionID Barcode ActiveX (PrecisionID_Barcode.dll) SaveToFile Function Arbitrary File Overwrite
37956;ADempiere grid/ed/ValuePreference.java Multiple Parameter SQL Injection
37955;Build it Fast (bif3) widget.BifWarning.php sys_dir Parameter Remote File Inclusion
37954;Build it Fast (bif3) widget.BifRoot3.php sys_dir Parameter Remote File Inclusion
37953;Build it Fast (bif3) widget.BifRoot2.php sys_dir Parameter Remote File Inclusion
37952;Build it Fast (bif3) widget.BifRoot.php sys_dir Parameter Remote File Inclusion
37951;Build it Fast (bif3) widget.BifContainer.php sys_dir Parameter Remote File Inclusion
37950;Build it Fast (bif3) Footer.php sys_dir Parameter Remote File Inclusion
37949;Build it Fast (bif3) Base/Application.php pear_dir Parameter Remote File Inclusion
37948;com_yanc Add-on for Mambo index.php listid Parameter SQL Injection
37947;Geeklog ImageImageMagick.php glConf[path_system] Parameter Remote File Inclusion
37946;Cisco Firewall Services Module (FWSM) ACL Manipulation Unspecified Corruption
37945;Cisco Firewall Services Module (FWSM) Crafted MGCP Packet Inspection DoS
37944;Cisco Firewall Services Module (FWSM) Crafted HTTPS Request Remote DoS
37943;Cisco PIX / ASA Media Gateway Control Protocol (MGCP) Handling Remote DoS
37942;Cisco PIX / ASA Transport Layer Security (TLS) Packet Processing Remote DoS
37941;Cisco Unified Communications Manager (CUCM) SIP INVITE Message Saturation Remote DoS
37940;Cisco Unified Communications Manager (CUCM) Centralized TFTP File Locator Service Remote Overflow
37939;phpMyAdmin server_status.php URL XSS
37938;Cisco Multiple Products Unspecified Remote Privilege Escalation
37937;Cisco CallManager Authentication Header Hijacking
37936;CiscoWorks WLSE / WCS Conversion Utility Default Administrator Password
37935;Cisco IOS Line Printer Daemon (LPD) Remote Overflow
37934;Progress Server _mprosrv.exe Unspecified Remote Overflow
37933;SquirrelMail G/PGP (GPG) Plugin gpg_help_base.php help Parameter Traversal Local File Inclusion
37932;SquirrelMail G/PGP (GPG) Plugin gpg_help.php help Parameter Traversal Local File Inclusion
37931;SquirrelMail G/PGP (GPG) Plugin gpg_hook_functions.php messageSignedText Variable Arbitrary Code Execution
37930;SquirrelMail G/PGP (GPG) Plugin gpg_pop_init.php MOD Parameter Local File Inclusion
37929;mnoGoSearch search.htm-dist t Parameter XSS
37928;InnovaPortal msg.jsp msg Parameter XSS
37927;InnovaPortal tc/contents/home001.jsp contentid Parameter XSS
37926;PHPGlossar admin/inc/add.php format_menue Parameter Remote File Inclusion
37925;PHPGlossar admin/inc/change_action.php format_menue Parameter Remote File Inclusion
37924;SquirrelMail G/PGP (GPG) Plugin gpg_key_functions.php gpg_recv_key Function Arbitrary Command Execution
37923;SquirrelMail G/PGP (GPG) Plugin gpg_keyring.php deleteKey Function Arbitrary Command Execution
37922;vDesk Webmail printcal.pl type Parameter XSS
37921;Glossaire Module for XOOPS glossaire-p-f.php ImprDef Action sid Parameter SQL Injection
37920;MyConference Module for XOOPS index.php cid Parameter SQL Injection
37919;Achievo index.php config_atkroot Parameter Remote File Inclusion
37918;NETGEAR SSL312 /cgi-bin/welcome/ err Parameter XSS
37917;SurgeMail IMAP Service SEARCH Command Remote Overflow
37916;fotolog all_photos.html user Parameter XSS
37915;MW6 Technologies QRCode ActiveX (MW6QRCode.dll) SaveAsWMF Method Arbitrary File Overwrite
37914;MW6 Technologies QRCode ActiveX (MW6QRCode.dll) SaveAsBMP Method Arbitrary File Overwrite
37913;LimeSurvey classes/core/language.php rootdir Parameter Remote File Inclusion
37912;SurgeMail Payment Emails amount Value Format String
37911;NetWin SurgeFTP Mirrored Management Interface Malformed Response XSS
37910;iG Shop shop/page.php type_id[] Parameter SQL Injection
37909;NetWin SurgeFTP Mirror Mechanism PASV Response DoS
37908;Entertainment CMS adminLogged Cookie Manipulation Privilege Escalation
37907;CodeIgniter xss_clean Function Multiple Method Bypass
37906;CodeIgniter index.php c Parameter Traversal Arbitrary File Access
37905;CodeIgniter _sanitize_globals Function Global Variable Unset
37904;Weblinks Module for Drupal Unspecified Parameter XSS
37903;swMenuFree Component for Joomla! preview.php mosConfig_absolute_path Parameter Remote File Inclusion
37902;GeoBB Georgian Bulletin Board Admin Login Unspecified Issue
37901;GNU C Library (glibc) elf/rtld.c process_envvars Function LD_HWCAP_MASK Environment Variable Local Overflow
37900;Drupal Admin Custom Content Type Name XSS
37899;Drupal Multiple Unspecified XSS
37898;Drupal Forms API Multiple Method CSRF
37897;Drupal Print Module Crafted URL Access Restriction Bypass
37896;Drupal Forward Module Crafted URL Access Restriction Bypass
37895;OpenSSL DTLS Implementation Unspecified Off-by-one Remote Code Execution
37894;OpenSSL on HP-UX Unspecified Local DoS
37893;DotClear ecrire/user_prefs.php Multiple Parameter CSRF
37892;DotClear ecrire/redacteur.php Multiple Parameter CSRF
37891;DotClear ecrire/tools.php tool_url Parameter CSRF
37890;QuarkXPress MSWord Text-Import Extension Rectangle Text Box Font Handling Overflow
37889;WinPcap NPF.SYS IOCTL 9031 (BIOCGSTATS) Handler Local Privilege Escalation
37888;Visual IRC (ViRC) JOIN Command Response Overflow
37887;Maia Mailguard php/xlogin.php Multiple Parameter Traversal Arbitrary File Access
37886;Maia Mailguard php/internal-init.php Multiple Parameter Traversal Arbitrary File Access
37885;Maia Mailguard php/login.php Multiple Parameter Traversal Arbitrary File Access
37884;Maia Mailguard login.php lang Parameter Traversal Arbitrary File Access
37883;gfax Insecure Temporary Files Unspecified Local Privileges Escalation
37882;WebDesktop wsk/wsk.php wsk Parameter Remote File Inclusion
37881;WebDesktop apps/apps.php app Parameter Remote File Inclusion
37880;Asterisk-Addons source/destination Numbers cdr_addon_mysql Module SQL Injection
37879;Pindorama client.php c[components] Parameter Remote File Inclusion
37878;AlstraSoft Video Share Enterprise uplaylist.php UID Parameter SQL Injection
37877;AlstraSoft Video Share Enterprise ufriends.php UID Parameter SQL Injection
37876;AlstraSoft Video Share Enterprise ufavour.php UID Parameter SQL Injection
37875;AlstraSoft Video Share Enterprise uprofile.php UID Parameter SQL Injection
37874;AlstraSoft Video Share Enterprise ugroups.php UID Parameter SQL Injection
37873;AlstraSoft Video Share Enterprise uvideos.php UID Parameter SQL Injection
37872;AlstraSoft Video Share Enterprise gmembers.php gid Parameter SQL Injection
37871;artmedic CMS index.php page Parameter Traversal Local File Inclusion
37870;AlstraSoft Affiliate Network Pro merchants/temp.php rowid Parameter SQL Injection
37869;AlstraSoft Affiliate Network Pro merchants/index.php uploadProducts Action pgmid Parameter SQL Injection
37868;AlstraSoft SMS Text Messaging Enterprise admin/edituser.php userid Parameter XSS
37867;AlstraSoft SMS Text Messaging Enterprise admin/membersearch.php Multiple Parameter XSS
37866;SQL-Ledger Multiple Field SQL Injection
37865;LedgerSMB Multiple Field SQL Injection
37864;doop CMS Unspecified Component page Parameter Traversal Local File Inclusion
37863;Okul Otomasyon Portal default.asp id Parameter SQL Injection
37862;Hitachi Cosminexus Developer's Kit for Java Java Secure Socket Extension (JSSE) SSL/TLS Handshake DoS
37861;Hitachi Cosminexus Agent / Library Unspecified Remote DoS
37860;Hitachi TPBroker Object Transaction Monitor TSC Domain Manager Invalid Message DoS
37859;Hitachi JP1/Cm2/Network Node Manager (NNM) Shared Trace Service Arbitrary Code Execution
37858;Hitachi Cosminexus Developer's Kit for Java Multiple Unspecified DoS
37857;Hitachi Cosminexus Developer's Kit for Java Multiple Unspecified Overflows
37856;Hitachi DABroker Unspecified Remote DoS
37855;Hitachi Cosminexus Application Server Manager Logical User Server Process Permission Weakness Privilege Escalation
37854;Hitachi Cosminexus Application Server Manager Logical J2EE Server Process Permission Weakness Privilege Escalation
37853;Hitachi JP1/Cm2/Hierarchical Viewer (HV) Unspecified Remote DoS
37852;Hitachi Multiple Products Cosminexus Component Container Session Data Handling Privilege Escalation
37851;Hitachi Multiple Products GIF Processing Unspecified Overflow
37850;Hitachi TP1/Server Base Unspecified Remote DoS
37849;Hitachi JP1/ HiCommand Suite Common Component SSLv2 Rollback Weakness
37848;Hitachi Multiple Products HTTP Expect Header XSS
37847;Hitachi TPBroker ADM Daemon Unspecified Remote DoS
37846;AsteriDex callboth.php Multiple Variable CRLF Injection Arbitrary Command Execution
37845;Citrix Access Gateway EPA ActiveX npCtxCAO.dll (aka CCAOControl Object) Arbitrary File Download
37844;Citrix Access Gateway Standard Edition ActiveX npCtxCAO.dll (aka CCAOControl Object) Unspecified Issue
37843;Citrix Access Gateway Standard Edition ActiveX npCtxCAO.dll (aka Citrix Endpoint Analysis Client) Unspecified Issue
37842;Citrix Access Gateway Standard Edition ActiveX Net6Helper.DLL (aka Net6Launcher Class) Unspecified Issue
37841;Citrix Access Gateway Web-based Administration Console Unspecified CSRF
37840;Citrix Access Gateway Advanced Edition Unspecified Site Redirection
37839;Citrix Presentation Server Clients Program Neighborhood Agent (PNAgent) Content Redirection Remote DoS
37838;SAP DB Web Server (waHTTP.exe) sapdbwa_GetQueryString Overflow
37837;Fujitsu-Siemens Computers PRIMERGY BX300 Switch Blade Web Interface Authentication Cancellation Information Disclosure
37836;Zen Cart Cookie Parameter Session Fixation
37835;Fujitsu-Siemens Computers ServerView DBAsciiAccess CGI Arbitrary Command Execution
37834;Trackeur tracking.php header Parameter Remote File Inclusion
37833;WebMod auth.w redir Parameter XSS
37832;HP Instant Support Driver Check HPSDDX Class (SDD) ActiveX (sdd.dll) queryHub Function Overflow
37831;Dalai Forum forumreply.php chemin Parameter Traversal Local File Inclusion
37830;ManageEngine NetFlow Analyzer netflow/jspui/customReport.jsp rtype Parameter XSS
37829;ManageEngine NetFlow Analyzer netflow/jspui/selectDevice.jsp rtype Parameter XSS
37828;ManageEngine NetFlow Analyzer netflow/jspui/index.jsp view Parameter XSS
37827;ManageEngine NetFlow Analyzer netflow/jspui/appConfig.jsp task Parameter XSS
37826;ManageEngine NetFlow Analyzer netflow/jspui/applicationList.jsp alpha Parameter XSS
37825;ManageEngine NetFlow Analyzer admin/DeviceAssociation.do Multiple Parameter XSS
37824;ManageEngine NetFlow Analyzer admin/ServiceConfiguration.do operation Parameter XSS
37823;ManageEngine NetFlow Analyzer reports/ReportViewAction.do Multiple Parameter XSS
37822;ManageEngine NetFlow Analyzer traceRoute.do name Parameter XSS
37821;ManageEngine NetFlow Analyzer ping.do name Parameter XSS
37820;Elite Bulletin Board PM.php id Field Arbitrary Private Message Manipulation
37819;Elite Bulletin Board Profile.php Unspecified Profile Manipulation
37818;FreSSH Seed Data Generation Weakness
37817;Windows NT Message Compiler MC-filename Local Overflow
37816;Beacon language/1/splash.lang.php languagePath Parameter Remote File Inclusion
37815;Fake Identd Fragmented Packet Request Remote Overflow
37814;Pre Shopping Mall detail.php prodid Parameter SQL Injection
37813;OpenVMS SYS$EI1000_MON.EXE Oversized Packet Remote DoS
37812;OpenVMS SYS$EI1000.EXE Oversized Packet Remote DoS
37811;OpenVMS NET$CSMACD.EXE Crafted Command Local DoS
37810;OpenVMS TCP/IP Services POP Server Source IP Logging Failure
37809;OpenVMS TCP/IP Services POP Server Error Message User Enumeration
37808;Yoggie Pico Web Interface cgi-bin/runDiagnostics.cgi param Variable Shell Command Injection
37807;bbs100 on Debian PPC v*printf() DoS
37806;bbs100 src/StringIO.c shift_StringIO() Function DoS
37805;bbs100 Concurrent Guest Login Overflow DoS
37804;GIMP psd.c seek_to_and_unpack_pixeldata Function PSD Handling Overflow
37803;FireFlier fireflierd (fireflier-server) /tmp/fireflier.rules Symlink Arbitrary File Overwrite
37802;Lhaca File Archiver LZH Archive Extended Header Overflow
37801;Ripe Website Manager includes/phpinfo.php Information Disclosure
37800;Ripe Website Manager admin/includes/admin_header.php level Parameter Remote File Inclusion
37799;Ripe Website Manager admin/includes/author_panel_header.php level Parameter Remote File Inclusion
37798;PHPLojaFacil libs/ftp.php path_local Parameter Remote File Inclusion
37797;PHPLojaFacil libs/db.php path_local Parameter Remote File Inclusion
37796;PHPLojaFacil ftp.php path_local Parameter Remote File Inclusion
37795;GSAMBAD /tmp/gsambadtmp Symlink Arbitrary File Overwrite
37794;unicon-imc2 Multiple Binary HOME Environment Variable Local Overflow
37793;Esqlanelapse Multiple Unspecified Issues
37792;IBM OS/400 on iSeries TCP SYN-FIN Packet Handling Security Bypass
37791;3Com IntelliJack Switch NJ220 Crafted Loopback Packet Remote DoS
37790;LaVague views/print/printbar.php views_path Parameter Remote File Inclusion
37789;Miplex2 lib/smarty/SmartyFU.class.php system[smarty][dir] Parameter Remote File Inclusion
37788;Recipes Portal Script searchresult.php sbcat_id Parameter SQL Injection
37787;HP Magview ActiveX (hpqvwocx.dll) DeleteProfile Method Overflow
37786;Morovia Barcode ActiveX Save Method Arbitrary File Overwrite
37785;Altnet Download Manager ADM4 ActiveX (adm4.dll) Install Method Arbitrary Code Execution
37784;PHP MySQL Extension Multiple Function Security Restriction Bypass
37783;MySQL Community Server CREATE TABLE LIKE Table Structure Disclosure
37782;MySQL Community Server External Table View Privilege Escalation
37781;MySQL ALTER TABLE Information Disclosure
37780;ER Mapper ECW JPEG 2000 Plug-in Earth Resource Mapping NCSView ActiveX (NCSView.dll) Unspecified Method Arbitrary Code Execution
37779;Broderbund Expressit 3DGreetings Player ActiveX Multiple Unspecified Overflows
37778;Move Media Player Quantum Streaming IE Player ActiveX (qsp2ie07051001.dll) Multiple Method Arbitrary Code Execution
37777;Xunlei Web Thunder DapPlayer ActiveX (DapPlayer_Now.dll) DownURL2 Method Arbitrary Code Execution
37776;Persism CMS modules/users/headerfile.php system[path] Parameter Remote File Inclusion
37775;Persism CMS modules/settings/headerfile.php system[path] Parameter Remote File Inclusion
37774;Persism CMS modules/news/blocks/latest_news.php system[path] Parameter Remote File Inclusion
37773;Persism CMS modules/menu/headerfile.php system[path] Parameter Remote File Inclusion
37772;Persism CMS modules/links/blocks/links.php system[path] Parameter Remote File Inclusion
37771;Persism CMS modules/groups/headerfile.php system[path] Parameter Remote File Inclusion
37770;Persism CMS modules/forums/blocks/latest_posts.php system[path] Parameter Remote File Inclusion
37769;Persism CMS modules/filters/headerfile.php system[path] Parameter Remote File Inclusion
37768;Persism CMS modules/files/blocks/latest_files.php system[path] Parameter Remote File Inclusion
37767;Persism CMS modules/blocks/headerfile.php system[path] Parameter Remote File Inclusion
37766;Sun Java JDK / JRE TrueType Font Parsing Memory Overwrite
37765;Sun Java JDK / JRE Applet Outbound DNS Rebinding Issue
37764;Sun Java JDK / JRE on Windows Untrusted Application Arbitrary File Access
37763;Sun Java JDK / JRE Untrusted Application Arbitrary File Manipulation
37762;Sun Java JDK / JRE Multiple Unspecified Information Disclosure
37761;Sun Java JDK / JRE Local Drag-and-drop Operation Access Restriction Bypass
37760;Sun Java JDK / JRE Untrusted Applet Warning Banner Display Bypass
37759;Sun Java JDK / JRE LiveConnect API DNS Rebinding Security Bypass
37758;Sun Java System Access Manager Container Restart Authentication Bypass
37757;Sun Java System Access Manager Unspecified Remote Code Execution
37756;Sun Java Web Start javaws.exe JNLP File Processing codebase Attribute Overflow
37755;Sun Java Web Start PersistenceService Application Traversal Arbitrary File Overwrite
37754;FreeType src/base/ftbimap.c ft_bitmap_assure_buffer Function Bitmap Font Handling Arbitrary Code Execution
37753;Snom 320 SIP Phone Web Server Information Disclosure
37752;Snom 320 SIP Phone Web Server Proxy Call Redirect
37751;access2asp contactsList.asp Multiple Parameter XSS
37750;access2asp suppliersList.asp Multiple Parameter XSS
37749;SAP Internet Communication Framework (BC-MID-ICF) Default Login Error Page XSS
37748;SAP Web Dynpro Java (BC-WD-JAV) User-Agent HTTP Header XSS
37747;Progress OpenEdge _mprosrv Remote Overflow
37745;GD Graphics Library (libgd) gdImageCreateTrueColor Function Overflow
37744;GD Graphics Library (libgd) gdImageCreateXbm Function Unspecified DoS
37743;GD Graphics Library (libgd) GIF Reader Multiple Unspecified Issues
37742;GD Graphics Library (libgd) Malformed GIF Handling DoS
37741;GD Graphics Library (libgd) gd_gif_in.c Image Handling DoS
37740;GD Graphics Library (libgd) gdft.c gdImageStringFTEx (gdft_draw_bitmap) Race Condition DoS
37739;Yahoo! Messenger ActiveX (YVerInfo.dll) Multiple Method Arbitrary Code Execution
37738;eCentrex VOIP Client IUAComFormX ActiveX (uacomx.ocx) ReInit Method Arbitrary Code Execution
37737;jetAudio JetAudio.Interface.1 ActiveX (JetFlExt.dll) DownloadFromMusicStore Method Arbitrary File Overwrite
37736;ebCrypt EbCrypt.eb_c_PRNGenerator.1 ActiveX (EBCRYPT.DLL) SaveToFile Method Arbitrary File Overwrite
37735;Ask.com Toolbar AskJeevesToolBar.SettingsPlugin.1 ActiveX (askBar.dll) ShortFormat Property Arbitrary Code Execution
37734;Text File Search textfilesearch.aspx search Field XSS
37733;Text File Search ASP textfilesearch.asp query Parameter XSS
37732;Simple HTTPD (shttpd) Encoded Space (%20) Script Source Disclosure
37731;PhotoParade Player PhPInfo ActiveX (PhPCtrl.dll) FileVersionof Property Overflow
37730;AGEphone Malformed SIP Message Handling Multiple Unspecified Issues
37729;AGEphone Malformed SIP Message Handling Remote DoS
37728;Xvid mbcoding.c Multiple Function Array Index Error Arbitrary Code Execution
37727;Solaris Auditing (BSM) Networking Events Auditing Unspecified Local DoS
37726;X.Org X Window System (X11) Server compalloc.c compNewPixmap Function Composite Pixmap Handling Local Overflow
37725;PowerDVD CLAVSetting Module ActiveX (CLAVSetting.DLL) CreateNewFile Method Arbitrary File Overwrite
37724;EDraw Office Viewer Component ActiveX (EDraw.OfficeViewer) FtpDownloadFile Method Overflow
37723;SnoopyCtrl ActiveX (NPSnpy.dll) Unspecified Method Arbitrary Code Execution
37722;X.Org X11 X Font Server (XFS) swap_char2b Function Arbitrary Code Execution
37721;X.Org X11 X Font Server (XFS) build_range Function Overflow
37720;Solaris Virtual File System (VFS) Unspecified Local Memory Consumption DoS
37719;Cisco Linksys SPA-941 SIP Message From Field XSS
37718;IAMCE ActiveX (IAMCE.dll) FailURL Attribute Overflow
37717;IAKey ActiveX (IAKey.dll) URLCode Attribute Overflow
37716;Solaris Trusted Extensions labeld Unspecified Local DoS
37715;Solaris vuidmice STREAMS Modules Unspecified Local DoS
37714;Solaris FIFO (Named Pipes) I_PEEK ioctl Arbitrary Memory Disclosure
37713;Kaspersky Online Scanner kavwebscan.CKAVWebScan ActiveX (kavwebscan.dll) Format String Arbitrary Code Execution
37712;Solaris Kernel Thread Context Handling Local DoS
37711;Oracle JInitiator ActiveX (beans.ocx) Multiple Unspecified Overflows
37710;Motive Service Activation Manager ActiveEmailTest.EmailData ActiveX (ActiveUtils.dll) Multiple Unspecified Overflows
37709;Joomla! index.php searchword Parameter XSS
37708;SQL-Ledger Unspecified Multiple Parameter SQL Injection
37707;Zenturi ProgramChecker ActiveX (sasatl.dll) Fill Method Arbitrary Code Execution
37706;Baidu Soba Search Bar ActiveX (BaiduBar.dll) Arbitrary Code Execution
37705;Yahoo! Widgets YDP YDPCTL.YDPControl.1 ActiveX (YDPCTL.dll) GetComponentVersion Method Arbitrary Code Execution
37704;Nessus Unspecified ActiveX deleteReport Method Traversal Arbitrary File Deletion
37703;Nessus Unspecified ActiveX saveNessusRC Method Traversal Arbitrary File Overwrite
37702;Nessus SCANCTRL.ScanCtrlCtrl.1 ActiveX (scan.dll) deleteNessusRC Method Traversal Arbitrary File Deletion
37701;Squirrelcart popup_window.php site_isp_root Parameter Remote File Inclusion
37700;Clever Internet ActiveX Suite clInetSuiteX6.clWebDav ActiveX (CLINETSUITEX6.OCX) GetToFile Method Arbitrary File Overwrite
37699;Firesoft includes/class/class_tpl.php cache_file Parameter Remote File Inclusion
37698;CA eTrust Intrusion Detection CallCode ActiveX (caller.dll) Arbitrary Code Execution
37697;Newsletter Module for KwsPHP index.php newsletter Parameter SQL Injection
37696;LinkedIn IE Toolbar IEToolbar.IEContextMenu.1 ActiveX (LinkedInIEToolbar.dll) search Method Arbitrary Code Execution
37695;Data Dynamics DDActiveReports2.ActiveReport.2 (ActiveReports) ActiveX (arpro2.dll) SaveLayout Method Arbitrary File Manipulation
37694;Data Dynamics ActiveReport (ActiveReports) ActiveX (actrpt2.dll) SaveLayout Method Arbitrary File Manipulation
37693;DivX Web Player DivXBrowserPlugin ActiveX (npdivx32.dll) GoWindowed Method DoS
37692;Data Dynamics ActiveBar ActiveX (actbar3.ocx) Multiple Method Arbitrary File Manipulation
37691;Stephane Pineau VOTE 1c depouilg.php3 Multiple Parameter Remote File Inclusion
37690;EnjoySAP SAP GUI kweditcontrol.kwedit.1 ActiveX (kwedit.dll) PrepareToPostHTML Function Arbitrary Code Execution
37689;EnjoySAP SAP GUI rfcguisink.rfcguisink.1 ActiveX LaunchGui Function Arbitrary Code Execution
37688;EnjoySAP SAP GUI Multiple ActiveX Unspecified DoS
37687;EnjoySAP SAP GUI Multiple ActiveX Unspecified File Manipulation
37686;PicoFlat CMS index.php pagina Parameter Remote File Inclusion
37685;myBloggie bloggie_root_path Parameter Remote File Inclusion
37684;PsNews news/show.php newspath Parameter Traversal Local File Inclusion
37683;PHPAccounts index.php page Parameter Traversal Local File Inclusion
37682;workbench survival guide header.php path Parameter Remote File Inclusion
37681;TIBCO Rendezvous (RV) rvd Crafted Subject Name Remote DoS
37680;TIBCO Rendezvous (RV) rvd Crafted Packet Remote Memory Consumption DoS
37679;NuSEO.PHP admin/nuseo_admin_d.php nuseo_dir Parameter Remote File Inclusion
37678;phpMyAdmin setup.php URL XSS
37677;cpDynaLinks category.php category Parameter SQL Injection
37676;Chilkat Zip ActiveX (ChilkatZip2.dll) Multiple Method Arbitrary File Manipulation
37675;HP Photo Digital Imaging XMLData ActiveX (hpqxml.dll) saveXMLAsFile Method Arbitrary File Manipulation
37674;NCTsoft Multiple Products NCTAudioEditor2 ActiveX (NCTWMAFile2.dll) CreateFile Method Arbitrary File Overwrite
37673;NCTAudioStudio NCTWavChunksEditor2 ActiveX (NCTWavChunksEditor2.dll) CreateFile() Method Arbitrary File Manipulation
37672;AMX NetLinx VNC (AmxVnc) ActiveX (AmxVnc.dll) Multiple Property Overflows
37671;RealNetworks GameHouse dldisplay ActiveX (ghdlctl.dll) Unspecified Overflows
37670;ZyXEL ZyWALL 2 ZyNOS Forms/General_1 Multiple Parameter CSRF
37669;ZyXEL ZyWALL 2 ZyNOS Management Interface Default Password
37668;2Wire Multiple Router /xslt CSRF DNS Manipulation
37667;2Wire Multiple Router /xslt Configuration Manipulation CSRF
37666;2Wire Multiple Router Default Blank Password
37665;Buffalo AirStation WHR-G54S cgi-bin/cgi req Parameter CSRF
37664;FlatNuke index.php none_Login Action CSRF
37663;SysAid Admin Password Manipulation CSRF
37662;FeedSmith FeedBurner for WordPress wp-admin/options-general.php Multiple Parameter CSRF
37661;Interspire ActiveKB NX categories/[CAT]/index.php page Parameter XSS
37660;Friendly core/support/_load.php friendly_path Parameter Remote File Inclusion
37659;Friendly core/display/_load.php friendly_path Parameter Remote File Inclusion
37658;Friendly core/data/_load.php friendly_path Parameter Remote File Inclusion
37657;Friendly core/data/yaml.inc.php friendly_path Parameter Remote File Inclusion
37656;NoAh mfa_theme.php tpls[1] Parameter Remote File Inclusion
37655;Watermark mod for Gallery watermark.php GALLERY_BASEDIR Variable
37654;TorrentTrader browse.php cat Parameter XSS
37653;TorrentTrader pjirc/css.php color Parameter XSS
37652;TorrentTrader backend/admin-functions.php ss_uri Parameter Traversal Local File Inclusion
37651;DNews dnewsweb Multiple Parameter XSS
37650;MailBee WebMail default.asp mode2 Parameter XSS
37649;MailBee WebMail login.php mode Parameter XSS
37648;BlackBerry Malformed SIP INVITE Message Blocked Call Reception DoS
37647;BlackBerry Crafted SIP INVITE Message Remote DoS
37646;BlackBerry SIP INVITE Message Format String
37645;Check Point VPN-1 Edge pop/WizU.html CSRF
37644;Check Point SofaWare Safe@Office Management Interface CSRF
37643;Wireshark HTTP Response Crafted Chunked Encoding Remote DoS
37642;Wireshark Crafted iSeries Capture File Handling Remote DoS
37641;Wireshark Malformed DCP ETSI Packet Remote Memory Consumption DoS
37640;Wireshark Malformed SSL / MMS Packet Handling DoS
37639;Wireshark DHCP/BOOTP Dissector Crafted DHCP-over-DOCSIS Packet Remote DoS
37638;Microsoft IE res:// URI Image Object Local File Enumeration
37637;Microsoft Windows Crafted HLP File Overflow
37636;Microsoft IE Crafted JavaScript for Loop Null Pointer DoS
37635;Microsoft Windows Virtual DOS Machine (VDM) PhysicalMemory Race Condition Local Privilege Escalation
37634;Microsoft Word Crafted Document Unspecified Resource Consumption DoS
37633;Microsoft Word wwlib.dll Crafted Document Overflow DoS
37632;Microsoft Word Unspecified Memory Corruption
37631;Microsoft Windows Malformed NNTP Response Remote Memory Corruption
37630;Microsoft SharePoint PATH_INFO (query string) XSS
37629;Microsoft Windows 2000 RPC Authentication Unspecified Information Disclosure
37628;Microsoft Windows 2000 RPC Authentication Crafted Request Remote DoS
37627;Microsoft Windows Kodak Image Viewer Image File Handling Arbitrary Code Execution
37626;Microsoft IE Unspecified Address Bar Spoofing
37625;Microsoft IE File Download Queue Handling Use-After-Free Arbitrary Code Execution
37624;Xythos Multiple Products Uploaded File XSS
37623;Xythos Multiple Products Content-Type HTTP Header XSS
37622;Xythos Multiple Products Workflow Template XSS
37621;Xythos Multiple Products Saved Workflow Name XSS
37620;xKiosk WEB /system/funcs/xkurl.php PEARPATH Parameter Remote File Inclusion
37619;Softbiz Jobs and Recruitment Script browsecats.php cid Parameter SQL Injection
37618;LiveAlbum common.php livealbum_dir Parameter Remote File Inclusion
37617;PHP Homepage M galerie.php id Parameter SQL Injection
37616;Xythos Multiple Products Content-Type HTTP Header CSRF
37615;Xythos Multiple Products Saved Workflow Name CSRF
37614;Xythos Multiple Products Content-Type HTTP Header Document Association Weakness
37613;FAQ &amp; RULES Module for mxBB faq.php module_root_path Parameter Remote File Inclusion
37612;Verlihub Control Panel index.php page Traversal Parameter Local File Inclusion
37611;Polycom SoundPoint IP 601 SIP Phone HTTP Server Malformed CGI Remote DoS
37610;Polycom SoundPoint IP 601 SIP Phone Malformed INVITE Message Remote DoS
37609;Stuffed Tracker admin/campaign_link.html GLink Parameter XSS
37608;Mac OS Bluetooth Stack Unspecified Implementation Bug
37607;Toshiba Bluetooth Stack Unspecified Remote Privilege Escalation
37606;QuickTicket qti_ind_member.php Multiple Parameter SQL Injection
37605;QuickTicket qti_checkname.php lang Parameter Traversal Arbitrary File Access
37604;KVIrc parseIrcUrl Function irc:// URI Handler Arbitrary Command Execution
37603;HP System Management Homepage (SMH) Unspecified XSS
37602;dbList dblisttest.asp Multiple Parameter XSS
37601;Open-gorotto pub/modules/f/_fri33.html Unspecified Parameter XSS
37600;Open-gorotto pub/modules/f/_friends.html Unspecified Parameter XSS
37599;Open-gorotto pub/modules/f/_top.html Unspecified Parameter XSS
37598;Open-gorotto pub/modules/f/_inv66.html Unspecified Parameter XSS
37597;Open-gorotto pub/modules/f/_fri66.html Unspecified Parameter XSS
37596;Open-gorotto pub/modules/ci/_cir66.html Unspecified Parameter XSS
37595;Open-gorotto pub/modules/ci/_circletop.html Unspecified Parameter XSS
37594;Open-gorotto /pub/modules/a/_access.html Unspecified Parameter XSS
37593;Open-gorotto pub/modules/d/_top.html Unspecified Parameter XSS
37592;Broadcom Bluetooth Stack Unspecified Remote Privilege Escalation
37591;Bluesoil Bluetooth Stack Unspecified Issue
37590;WIDCOMM Bluetooth for Windows (BTW) Traversal Arbitrary File Manipulation
37589;WIDCOMM Bluetooth for Windows (BTW) Remote Communication Interception (CarWhisperer)
37588;WIDCOMM Bluetooth Stack Unspecified Remote Privilge Escalation
37587;WIDCOMM Bluetooth Stack COM Server Unspecified Remote DoS
37586;Plantronic Headset Bluetooth Non-pairable Mode Unauthorized Remote pair-up Operations
37585;Sony Ericsson T60 Bluetooth Limited Discoverable Mode Remote Information Disclosure
37584;Calendar Module for Mambo mod_calendar.php absolute_path Parameter Remote File Inclusion
37583;Calendar Module for Mambo com_calendar.php absolute_path Parameter Remote File Inclusion
37582;BugHunter HTTP SERVER (httpsv.exe) Nonexistent Page Request Saturation DoS
37581;DB Manager Edit.asp id Parameter XSS
37580;Acunetix Web Vulnerability Scanner (WVS) Invalid Content-Length HTTP Request DoS
37579;Salamander peviewer.spl PDB Debug Handling Arbitrary Code Execution
37578;Pharmacy System index.php page Parameter SQL Injection
37577;SAS Hotel Management System admin/admin.asp Multiple Parameter SQL Injection
37576;Minki index.php page Parameter XSS
37575;Full Album Pack admin/admin_album_otf.php phpbb_root_path Parameter Remote File Inclusion
37574;Cabron Connector services/samples/inclusionService.php CabronServiceFolder Parameter Remote File Inclusion
37573;JoomlaPack Component for Joomla mosConfig_absolute_path Parameter Remote File Inclusion
37572;Be2004-2 Template for Joomla index.php mosConfig_absolute_path
37571;AjPortal2Php includes/pages.inc.php PagePrefix Parameter Remote File Inclusion
37570;AjPortal2Php includes/menuleft.inc.php PagePrefix Parameter Remote File Inclusion
37569;AjPortal2Php includes/header.inc.php PagePrefix Parameter Remote File Inclusion
37568;AjPortal2Php includes/footer.inc.php PagePrefix Parameter Remote File Inclusion
37567;AjPortal2Php includes/events.inc.php PagePrefix Parameter Remote File Inclusion
37566;AjPortal2Php includes/connection.inc.php PagePrefix Parameter Remote File Inclusion
37565;AjPortal2Php includes/begin.inc.php PagePrefix Parameter Remote File Inclusion
37564;HP-UX logins Unspecified Remote Privilege Escalation
37563;HP-UX Ignite-UX / DRD get_system_info Command Configuration Change Unspecified Issue
37562;HP-UX Controller for Cisco Local Director ldcconn Remote Overflow
37561;HP-UX ARPA Transport Unspecified Remote DoS
37560;HP-UX ARPA Transport Unspecified Local DoS
37559;HP-UX LDAP-UX Integration pam_authz Unspecified Remote Command Execution
37558;PHP-Ring Webring System index.php ring Parameter SQL Injection
37557;HP-UX VVOS HTTP Server mod_ssl Module SSL Request Timeout DoS
37556;IMGallery users_adm/start1.php Arbitrary PHP File UPload
37555;KnowledgeRoot Multiple Unspecified XSS
37554;FCKeditor ADS Arbitrary PHP File Upload
37553;Vz (Adp) Forum users/admin.txt Direct Request Admin Credential Disclosure
37552;FreeStyle Wiki config/user.dat Direct Request User Database Disclosure
37551;Voodoo Chat data/users.dat Direct Request User Database Disclosure
37550;P-News db/user.dat Direct Request Admin Credential Disclosure
37549;CarbonCommunities DataBase/Carbon2.4d.mdb Direct Request User Database Disclosure
37548;newsCMSlite newsCMS.mdb Direct Request User Database Disclosure
37547;ScarAdControl scaradcontrol.php sac_config_dir Variable Remote
37546;Papoo CMS Internal Mail Multiple Parameter XSS
37545;Papoo CMS Visitor Comment TItle Field XSS
37544;Papoo CMS GET Request URI XSS
37543;Papoo CMS Unspecified Components selmenuid Parameter SQL Injection
37542;Papoo CMS interna/plugin.php Unauthorized Plugin Manipulation
37541;GPL PHP Board themes/ubb/login.php theme Parameter Remote File Inclusion
37540;GPL PHP Board include/gpb.inc.php root_path Parameter Remote File Inclusion
37539;GPL PHP Board db.mysql.inc.php root_path Parameter Remote File Inclusion
37538;MailWasher w/ LDAP / AD Blank Password Authentication Bypass
37537;Dersimiz Haber Ekleme Modulu yorumkaydet.asp Multiple Parameter XSS
37536;eHelpDesk index2.jsp Multiple Parameter XSS
37535;eHelpDesk helpdesk/user/rf_create.jsp NA_DISPLAYNAME Parameter XSS
37534;IP-Tracking Module for phpBB IP-Search Function Search Query Field SQL Injection
37533;AkoBook Component for Mambo sign() Multiple Parameter XSS
37532;Ziyaret<65>i Defteri save.asp Multiple Parameter XSS
37531;Jasmine CMS profile.php profile_email Parameter XSS
37530;Gorki Online Santrac Sitesi kayit.asp Multiple Parameter XSS
37529;Lebisoft zdefter defter_yaz.asp Multiple Parameter XSS
37528;phpListPro addsite.php site_address Parameter XSS
37527;Sophos Anti-Virus Archive Crafted Filename XSS
37526;ClientExec (CE) index.php Multiple Parameter XSS
37525;Track+ reportItem.do projId Parameter XSS
37524;ASP Ziyaretci Defteri mesaj_formu.asp Multiple Field XSS
37523;Parodia cand_login.asp strJobIDs Parameter XSS
37522;Hidden Administrator Unspecified Remote Privilege Escalation
37521;eSyndiCat manage-admins.php Add Action Unauthorized Admin Account Creation
37520;Yandex.Server Multiple Parameter XSS
37519;Musoo modules/SoundImporter.php GLOBALS[ini_array][EXTLIB_PATH] Parameter Remote File Inclusion
37518;Musoo modules/MusooTemplateLite.php GLOBALS[ini_array][EXTLIB_PATH] Parameter Remote File Inclusion
37517;Musoo msDb.php GLOBALS[ini_array][EXTLIB_PATH] Parameter Remote File Inclusion
37516;webSPELL index.php site Parameter Traversal Local File Inclusion
37515;G<>stebuch index.php config[root_ordner] Parameter Remote File Inclusion
37514;WIKINDX Localization Module Unspecified Privilege Escalation
37513;HP System Management Homepage (SMH) on Linux w/ Novell eDirectory Remote Privilege Escalation
37512;GNU Emacs vm Mode GIF Handling DoS
37511;phpRank add.php Multiple Parameter XSS
37510;Macromedia Shockwave ActiveX (SwDir.dll) swURL Attribute Remote DoS
37509;MDForum error.php PNSVlang Cookie Traversal Local File Inclusion
37508;WebIf webif.cgi outconfig Traversal Local File Inclusion
37507;Avahi D-Bus Empty TXT Data Remote DoS
37506;MyServer cgi-bin/post.mscgi body Content XSS
37505;MyServer Mixed Case File Request Source Disclosure
37504;Cisco Catalyst 6500 / 7600 Series EOBC Local Interface Weakness
37503;Cisco Video Surveillance Multiple Encoder/Decoder Authentication Bypass
37502;Cisco Video Surveillance Multiple Encoder/Decoder Multiple Default Accounts
37501;Cisco Content Switching Modules (CSM / CSM-S) Unspecified Consumption DoS
37500;Cisco Content Switching Modules (CSM / CSM-S) Malformed TCP Packet Sequence Remote DoS
37499;Cisco Adaptive Security Appliance (ASA) PIX Cleartext Password Remote Disclosure
37498;Nortel PC Client SIP Soft Phone Malformed Packet Header DoS
37497;cman cluster/cman/daemon/daemon.c process_client() Function Local Overflow
37496;Aastra 9112i SIP Phone Malformed Message Handling DoS
37495;MidiCart PHP admin/credit_card_info.php Information Disclosure
37494;MidiCart PHP admin/upload.php Unrestricted PHP File Upload
37493;LiveCMS categoria.php cid Parameter SQL Injection
37492;LiveCMS Article Image Unrestricted File Upload
37491;LiveCMS article.php titulo Parameter XSS
37490;LiveCMS categoria.php Forced SQL Error Path Disclosure
37489;Evolution Data Server Camel (camel-imap-folder.c) Mail Component IMAP GData SEQUENCE Arbitrary Code Execution
37488;Ingres Database Data Access Server (iigcd.exe) Unspecified Remote Code Execution
37487;Ingres Database Communications Server (iigcc.exe) Unspecified Remote Code Execution
37486;Ingres 2006 Ingres Communications Server Process (iigcc) Multiple Function Arbitrary Code Execution
37485;Ingres Database wakeup Utility Symlink Arbitrary File Truncation
37484;Ingres Database verifydb Utility duveutil.c duve_get_args Function Local Overflow
37483;Ingres Database uuid_from_char Function Overflow
37482;RKD Software BarCode ActiveX (BarCodeAx.dll) BeginPrint Method Overflow
37481;xmms.bx for BitchX MP3 id3 Tag CRLF Injection Arbitrary IRC Command Execution
37480;BitchX IRC Client MODE Command Remote Overflow
37479;BitchX IRC Client Hash Table EXEC Hook Function Arbitrary Command Execution
37478;AWFFull Search String XSS
37477;phpTrafficA Php/login.inc.php isloggedin() Authentication Bypass
37476;phpTrafficA index.php Stats Action pageid Parameter SQL Injection
37475;phpTrafficA index.php lang Parameter XSS
37474;phpTrafficA index.php lang Parameter Traversal Local File Inclusion
37473;OpenWiki Component for Joomla! wantedpages.php mosConfig_absolute_path Parameter Remote File Inclusion
37472;OpenWiki Component for Joomla! dwpage.php mosConfig_absolute_path Parameter Remote File Inclusion
37471;LANAI CMS GALLERY Module gid Parameter SQL Injection
37470;LANAI CMS EZSHOPINGCART Module cid Parameter SQL Injection
37469;Hiki Session ID Traversal Arbitrary File Deletion
37468;Particle Blogger archives.php month Parameter SQL Injection
37467;W2B Online Banking DocPay.w2b listDocPay Parameter SQL Injection
37466;W2B Online Banking mailer.w2b draft Parameter SQL Injection
37465;W2B Online Banking auth.w2b adtype Parameter XSS
37464;Uebimiau Webmail demo/pop3/error.php selected_theme Parameter XSS
37463;Uebimiau Webmail redirect.php PATH_INFO Parameter XSS
37462;Helm Web Hosting Control Panel interfaces/standard/FileManager.asp Multiple Parameter XSS
37461;Helm Web Hosting Control Panel interfaces/standard/domain.asp showOption Parameter XSS
37460;Trionic Cite interface/editors/custom.php bField[bf_data] Parameter Remote File Inclusion
37459;Trionic Cite interface/editors/-custom.php bField[bf_data] Parameter Remote File Inclusion
37458;Web Templates Management System index.php id Parameter SQL Injection
37457;Furkan Tastan Blog kategori.asp id Parameter SQL Injection
37456;newsSync inc/nuke_include.php newsSync_NUKE_PATH Parameter Remote File Inclusion
37455;pdfTeX pdfmatch Unspecified Overflow
37454;TigerWiki New Page Creation Unspecified DoS
37453;hermes Antispam Proxy Proxy.cpp Unspecified Remote DoS
37452;Jetbox CMS view/supplynews/ Multiple Parameter XSS
37451;Jetbox CMS view/search/ path Parameter XSS
37450;Jetbox CMS Unrestricted File Upload Arbitrary Script Execution
37449;AlstraSoft Text Ads Enterprise website_page.php pageId Parameter XSS
37448;AlstraSoft Text Ads Enterprise search_results.php Multiple Parameter XSS
37447;AlstraSoft Text Ads Enterprise forgot_uid.php r Parameter XSS
37446;Trillian UTF-8 String Word Wrap Remote Overflow
37445;Achievo ATK PHP_SELF XSS
37444;Backup Manager FTP Upload Password Disclosure
37443;MTCMS Contact Us Multiple Field XSS
37441;Vistered-Little Theme for WordPress 404.php REQUEST_URI XSS
37440;XAMPP Test Script Unspecified SQL Injection
37439;WebSlider include/modules.php path Parameter Remote File Inclusion
37438;WebSlider plugins/highlight.php path Parameter Remote File Inclusion
37437;WebSlider modules/pdf.php path Parameter Remote File Inclusion
37436;WebSlider index.php path Parameter Remote File Inclusion
37435;Antonis Ventouris Weather Module for Mambo/Joomla mod_weather.php absolute_path Parameter Remote File Inclusion
37434;MOSMedia Module for Mambo/Joomla media.divs.php mosConfig_absolute_path Parameter Remote File Inclusion
37433;MOSMedia Module for Mambo/Joomla media.tab.php mosConfig_absolute_path Parameter Remote File Inclusion
37432;MyBlog games.php id Parameter Remote File Inclusion
37431;MOSMedia Lite Module for Mambo info.html.php mosConfig_absolute_path Parameter Remote File Inclusion
37430;MOSMedia Lite Module for Mambo support.html.php mosConfig_absolute_path Parameter Remote File Inclusion
37429;Virii Info Module for XOOPS index.php xoopsConfig[root_path] Parameter Remote File Inclusion
37428;IceWarp Merak Mail Server BODY Element XSS
37427;BlackBoard Learning System messaging/course/composeMessage.jsp Multiple Parameter XSS
37426;DRBGuestbook index.php action Parameter XSS
37425;MyNews include/blocks/week_events.php myNewsConf[path][sys][index] Parameter Remote File Inclusion
37424;GForge account/verify.php confirm_hash Parameter XSS
37423;AppFuse messages.jsp Error Message XSS
37422;Poppawid childwindow.inc.php form Parameter Remote File Inclusion
37421;Segue CMS index.php themesdir Parameter Remote File Inclusion
37420;Google Mini Search Appliance search Script ie Parameter XSS
37419;phpbb-openid Module for phpBB BBStore.php openid_root_path Parameter Remote File Inclusion
37418;OdysseySuite Mailbox.mws idkey Parameter XSS
37417;ActionPoll db/PollDB.php CONFIG_DATAREADERWRITER Parameter Remote File Inclusion
37416;openMairie scr/soustab.php dsn[phptype] Parameter Traversal Local File Inclusion
37415;SunShop Shopping Cart checkout.php abs_path Parameter Remote File Inclusion
37414;SunShop Shopping Cart index.php abs_path Parameter Remote File Inclusion
37413;TeamSpeak Display Module for XOOPS blocks/tsdisplay4xoops_block2.php xoops_url Parameter Remote File Inclusion
37412;Rha7 Downloads Module for XOOPS visit.php cid Parameter SQL Injection
37411;Topliste Module for PHP-Fusion index.php cid Parameter SQL Injection
37410;Arcade Module for PHP-Fusion index.php view_game_list Action cid Parameter SQL Injection
37409;FeedReader RSS Feed Item description Cross Zone Scripting
37408;Ohesa Emlak Portali detay.asp Emlak Parameter SQL Injection
37407;Ohesa Emlak Portali satilik.asp Kategori Parameter SQL Injection
37406;Netkamp Emlak Scripti mail.asp Email Parameter XSS
37405;Netkamp Emlak Scripti detay.asp ilan_id Parameter SQL Injection
37404;NukeSentinel includes/nukesentinel.php Multiple Function admin Cookie SQL Injection
37403;ScarAdControl admin/index.php file_exists Function site Parameter Local File Inclusion
37402;Y&amp;K Iletism Formu iletisim.asp Multiple Parameter XSS
37401;actSite /phpinc/news.php do Parameter Traversal Local File Inclusion
37400;Mx At A Glance Module for MxBB Portal contrib/mx_glance_sdesc.php mx_root_path Parameter Remote File Inclusion
37399;Public Media Manager NewsCMS/news/newstopic_inc.php indir Parameter Remote File Inclusion
37398;Pyrophobia admin/index.php Multiple Parameter Traversal Arbitrary File Access
37397;CuteNews Multiple Unspecified Remote File Inclusion
37396;Mutant Portal for phpBB mutant_functions.php phpbb_root_path Parameter Remote File Inclusion
37395;SmodCMS index.php ssid Parameter SQL Injection
37394;Pathos CMS warn.php file Parameter Remote File Inclusion
37393;FTPRush Host Field Unspecified Overflow
37392;XM Easy Personal FTP Server USER Command Format String DoS
37391;Ixprim CMS install.fct.php Predictable IXP_CODE Amin Panel Access
37390;Ixprim CMS fckeditor2/ixprim_api.php Direct Request Path Disclosure
37389;cwmExplorer index.php show_file Parameter Traversal Arbitrary File Access
37388;Http Explorer Web Server URI Traversal Arbitrary File Access
37387;RealPlayer rpau3260.dll ActiveX RealPlayer.Initialize Method DoS
37386;Media Player Classic (MPC) FLICSource.cpp CFLICStream::_deltachunk Function FLI File Processing Overflow
37385;ZoneAlarm Multiple Products File Permission Weakness Local Privilege Escalation
37384;ZoneAlarm vsdatant.sys Interrupt Request Packet (Irp) METHOD_NEITHER Request Remote Privilege Escalation
37383;ZoneAlarm Pro Windows API Function Identifier Manipulation Local Policy Bypass
37382;VLC Media Player Service Announce Protocol (SAP) Multicast Packet Format String
37381;VLC Media Player CD Digital Audio (CDDA) Plugin CDDB Entry Processing Format String
37380;VLC Media Player Ogg/Theora File Handling Plugin Format String
37379;VLC Media Player Ogg/Vorbis File Handling Plugin Format String
37378;Media Player Classic (MPC) mplayerc.exe AVI File Processing Multiple Overflows
37377;Media Player Classic (MPC) Malformed AU File Handling DoS
37376;Media Player Classic (MPC) .MPA File Handling DoS
37375;Comodo Firewall Pro Windows API Function Identifier Manipulation Local Policy Bypass
37374;RealPlayer/Helix Player smlprstime.cpp SmilTimeValue::parseWallClockValue Function SMIL File Handling Overflow
37373;Repository Module for XOOPS viewcat.php cid Parameter SQL Injection
37372;MyAds Module for Xoops index.php cid Parameter SQL Injection
37371;phpProfiles Multiple Directory Open Browsing
37370;Nederland(s) includes/archive/archive_topic.php phpbb_root_path Parameter Remote File Inclusion
37369;LAN Messenger Info Request Mechanism Unspecified Remote DoS
37368;PHPBuilder sitetools/htm2php.php filename Variable Directory Traversal
37367;PHPBuilder lib/htm2php.php filename Variable Directory Traversal
37366;Allied Telesis AT-9000/24 Default Admin Account Password
37365;JSBoard login.php table Traversal Local File Inclusion
37364;Really Simple CalDAV Store (rscds) Calendar Event Disclosure
37363;Really Simple CalDAV Store (rscds) REPORT Disclosure
37362;eGroupWare admin/inc/class.uicategories.inc.php cat_data[color] Parameter XSS
37361;eGroupWare preferences/inc/class.uicategories.inc.php cat_data[color] Parameter XSS
37360;Dead Souls Multiple Unspecified Issues
37359;Dead Souls WGET_D Unspecified Security Weakness
37358;Dead Souls router Unspecified Issue
37357;Vikingboard search.php dosearch Action XSS
37356;Vikingboard topic.php s Parameter XSS
37355;Vikingboard post.php Multiple Parameter XSS
37354;Vikingboard user.php u Parameter XSS
37353;Dead Souls efuns Overide Unspecified Issue
37352;Vikingboard cp.php Multiple Parameter XSS
37351;Dead Souls Mail Code Unspecified Issue
37350;Dead Souls Admin Shutdown savefile Data Leak
37349;Dead Souls admintool encre / decre Unspecified Issue
37348;Dead Souls mud Unspecified Issue
37347;Glossword Multiple Unspecified Issues
37346;Astaro Security Gateway (ASG) SMTP Proxy Unspecified E-mail DoS
37345;Astaro Security Gateway (ASG) HTTP Proxy Unspecified DoS
37344;Novus notas.asp nota_id Parameter SQL Injection
37343;MediaWiki AJAX Features index.php rs Parameter XSS
37341;Simple PHP Forum update_profile.php username Parameter SQL Injection
37340;Simple PHP Forum logon_user.php username Parameter SQL Injection
37339;WikkaWiki formatters/wakka.php url Parameter XSS
37338;FlashBB phpbb/getmsg.php phpbb_root_path Parameter Remote File Inclusion
37337;Aardvark Topsites PHP sources/join.php CONFIG[path] Parameter Remote File Inclusion
37336;MediaWiki BotQuery extension Unspecified XSS
37335;Dance Music Module for PHP-Nuke modules.php ACCEPT_FILE[1] Parameter Local File Inclusion
37334;Solaris Human Interface Device (HID) Unspecified Local DoS
37333;sudo with Kerberos 5 Local Privilege Escalation
37332;MIT Kerberos 5 RPCSEC_GSS RPC Library svc_auth_gss.c Patch Weakness Overflow
37331;vbSupport Integrated Ticket System vBSupport.php ticketid Parameter SQL Injection
37330;Webwiz Rich Text Editor JavaScript SRC XSS
37329;FrontAccounting (FA) includes/lang/language.php path_to_root Parameter Remote File Inclusion
37328;FrontAccounting (FA) access/login.php path_to_root Parameter Remote File Inclusion
37327;SimpNews comment.php backurl Parameter XSS
37326;SimpNews admin/layout2b.php l_username Parameter XSS
37325;MIT Kerberos 5 kadmind lib/kadm5/srv/svr_policy.c kadm5_modify_policy_internal Function Remote Code Execution
37324;MIT Kerberos 5 RPCSEC_GSS RPC Library (librpcsecgss) lib/rpc/svc_auth_gss.c svcauth_gss_validate Function Remote Overflow
37323;Solaris Special File System (SPECFS) strfreectty Function Local DoS
37322;Novell Multiple Security Product Unicode Encoded Traffic Detection Bypass
37321;Novell NetWare Client NWSPOOL.DLL RPC Printer Functions Remote Overflow
37320;Novell Identity Manager Client Login Extension (CLE) Cleartext Credential Local Disclosure
37319;Novell NetWare Client NWSPOOL.DLL RPC Functions Remote Overflow
37318;Novell Multiple Products LocalExec ActiveX (LocalExec.ocx) launch() Method Arbitrary Command Execution
37317;Novell NetWare NFS Mount Daemon (XNFS.NLM) Mount Request Path Name Remote Overflow
37316;pyctd Multiple Unspecified Security Issues
37315;pam_usb OpenSSH Authentication Unspecified Issue
37314;Firebird attach / create Database Functions Unspecified Issue
37313;Firebird Server Crafted XNET Session Remote DoS
37312;Firebird Server Crafted Packet Remote DoS
37311;Firebird Services API Unspecified Remote DoS
37310;Firebird Unspecified Remote File Enumeration
37309;Firebird msgs\check_msgs.epp Unspecified Overflow
37308;Firebird config\ConfigFile.cpp Unspecified Overflow
37307;Drake CMS admin/classes/ui.dta.php desc[][title] Parameter XSS
37306;Drake CMS 404.php d_private Parameter Traversal Local File Inclusion
37305;Drake CMS classes/captcha/captcha.jpg.php d_private Parameter Traversal Arbitrary File Access
37304;Drake CMS Multiple Unspecified XSS
37303;Drake CMS index.php lang Variable CRLF Injection
37302;zoo Decoder unzoo.c Malformed Zoo Archive Handling DoS
37301;ISC BIND Signed Zone Signature Verification Remote DoS
37299;Pool Theme for WordPress index.php PATH_INFO Parameter XSS
37298;Blix Rus Theme for WordPress index.php PATH_INFO Parameter XSS
37297;wp-Table Plugin for WordPress js/wptable-button.php wpPATH Parameter Local File Inclusion
37296;WordPress sidebar.php query String Custom 404 XSS
37295;WordPress / MU _wp_attached_file Metadata Unrestricted File Upload
37294;WordPress / MU Multiple Script Unrestricted File Upload
37293;WordPress Default Theme functions.php XSS
37292;WordPress Predictable Cookie Unmoderated Comment Disclosure
37291;AdSense-Deluxe Plugin for WordPress adsense-deluxe.php CSRF
37290;Akismet Plugin for WordPress akismet.php Unspecified Issue
37289;Linux Kernel PR_SET_PDEATHSIG Local Privilege Escalation
37288;Linux Kernel Random Number Generator (RNG) Default Wakeup Threshold Manipulation Local Privilege Escalation
37287;Linux Kernel on x86_64 IA32 System Call Emulation %RAX Register Local Privilege Escalation
37286;Linux Kernel Invalid LDT Segment Selector Local DoS
37285;Linux hugetlb Kernel on PowerPC mm/mmap.c Stack Expansion Local DoS
37284;AlstraSoft Video Share Enterprise siteadmin/muser.php uname Parameter XSS
37283;AlstraSoft Video Share Enterprise siteadmin/channels.php channelname Parameter XSS
37282;AlstraSoft Video Share Enterprise groups.php catgy Parameter XSS
37281;AlstraSoft Video Share Enterprise compose.php receiver Parameter XSS
37280;AlstraSoft Video Share Enterprise video.php Multiple Parameter XSS
37279;AlstraSoft Video Share Enterprise search_result.php search_id Parameter XSS
37278;AlstraSoft Video Share Enterprise signup.php next Parameter XSS
37277;AlstraSoft Video Share Enterprise view_video.php Multiple Parameter XSS
37276;Wordpress pingback.extensions.getPingbacks Method post_type Parameter SQL Injection
37275;Wordpress wp-admin/admin-functions.php unfiltered_html Privilege XSS
37274;Freeside search/cust_bill_event.cgi failed Parameter XSS
37273;GNU Gnash sprite_definition.cpp DEFINESPRITE Element Arbitrary Code Execution
37272;Astaro Security Linux Local Arbitrary File Overwrite
37271;pam_console Console Device Permission Restoration Weakness
37270;open-iscsi (iscsi-initiator-utils) iscsid usr/log.c Shared Memory Local DoS
37269;open-iscsi (iscsi-initiator-utils) iscsid usr/mgmt_ipc.c Mangement Interface Remote DoS
37268;SimpleBlog comments_get.asp id Parameter SQL Injection
37267;Adult Directory directory.php cat_id Parameter SQL Injection
37266;AlstraSoft E-Friends index.php p_id Parameter XSS
37265;PhpHostBot library/authorize.php login_form Parameter Remote File Inclusion
37264;Madoa Poll admin.php Madoa Parameter Remote File Inclusion
37263;Madoa Poll vote.php Madoa Parameter Remote File Inclusion
37262;Madoa Poll index.php Madoa Parameter Remote File Inclusion
37261;sBLOG search.php Leading HTML Tag XSS
37260;ClanSphere index.php cat_id Parameter SQL Injection
37259;WP-FeedStats Plugin for WordPress Multiple XSS
37258;Message Board / Threaded Discussion Forum Application Template sign_in.aspx Password Parameter SQL Injection
37257;Advanced Webhost Billing System (AWBS) Multiple Unspecified SQL
37256;IT!CMS titletext-ed.php wndtitle Parameter XSS
37255;IT!CMS menu-ed.php wndtitle Parameter XSS
37254;IT!CMS lang-en.php wndtitle Parameter XSS
37253;MiniWebsvr Unspecified Sub-root Regression Issue
37252;RPL/2 CONVERT Functionality Unspecified Issue
37251;Sun Java System Portal Server Crafted XSLT Stylesheet Arbitrary Java Method Execution
37250;Sun Java System (SJS) Application Server on Windows Unspecified JSP Source Disclosure
37249;Sun Java System Access Manager /var/opt/SUNWam/debug/amAuth Cleartext Password Disclosure
37248;Sun Java System Web / Application Server Crafted XSLT Stylesheet Arbitrary Java Method Execution
37247;Sun ONE/Java System Directory Server (slapd) Unspecified Remote Attribute Enumeration
37246;Sun Java System Directory Server (slapd) Unspecified Remote Data Manipulation
37245;KDE Konqueror setInterval() window.location Property Address Bar Spoofing
37244;KDE Konqueror URI Whitespace Saturation Address Bar Spoofing
37243;Intuit QuickBooks Online Edition ActiveX Unspecified Overflow
37242;KDE Konqueror konqueror/konq_combo.cc data: URI Scheme Address Bar Spoofing
37241;Digital Eye Gallery module.php menu Parameter Remote File Inclusion
37240;TEC-IT TBarCode ActiveX (TBarCode7.ocx) SaveImage() Method Arbitrary File Overwrite
37239;HP Help and Support Center Unspecified Overflow Arbitrary File Manipulation
37238;YaBB Multiple Script userlanguage Traversal Local File Inclusion
37237;YaBB profile.pl CRLF Injection Privilege Escalation
37236;YaBB register.pl CRLF Injection Privilege Escalation
37235;Vitalize! Cellosoft Tokens Object Extension nptoken.mox RemoveChr() Function Remote Overflow
37234;SpamAssassin spamd Symlink Local DoS
37233;ARRIS Cadant C3 CMTS IP Options Handling Remote DoS
37232;602Pro LAN SUITE 2003 smtpdll.dll Email Message Address Handling Overflow
37231;Firebird SQL fbserver.exe p_cnct_count Value Remote Overflow
37230;Packeteer PacketShaper Web Management rpttop.htm Crafted Request Remote DoS
37229;DFD Cart customer.area/customer.browse.search.php set_depth Parameter Remote File Inclusion
37228;DFD Cart customer.area/customer.browse.list.php set_depth Parameter Remote File Inclusion
37227;DFD Cart product.control.config.php set_depth Parameter Remote File Inclusion
37226;Active PHP Bookmark Notes templates/head.php APB_SETTINGS[template_path] Parameter Remote File Inclusion
37225;Helplink show.php file Parameter Remote File Inclusion
37224;Nuke Mobile Entertainment module for PHP-Nuke data/compatible.php module_name Parameter Traversal Local File Inclusion
37223;Wordsmith config.inc.php _path Parameter Remote File Inclusion
37222;iFrame Module for PHP-NUKE iframe.php file Parameter Remote File Inclusion
37221;Arcade Module for bcoos modules/arcade/index.php gid Parameter SQL Injection
37220;Philex header.inc.php CssFile Parameter Remote File Inclusion
37219;PhpWiki lib/WikiUser/LDAP.php Empty Password Authentication Bypass
37218;Kaspersky Multiple Products klif.sys Multiple Hooked Functions DoS
37217;Kaspersky Anti-Spam Control Center Web Config aslic_status.cgi Directory Listing
37216;Kaspersky Anti-Spam Upgrade Insecure File Permission Weakness Local Privilege Escalation
37215;ClassWeb phpadmin/survey.php BASE Parameter Remote File Inclusion
37214;ClassWeb language.php BASE Parameter Remote File Inclusion
37213;RWCards Component for Joomla! index.php category_id Parameter SQL Injection
37212;PHP DB Designer db/session.php _SESSION[DRIVER] Parameter Remote File Inclusion
37211;PHP DB Designer wind/about.php _SESSION[SITE_PATH] Parameter Remote File Inclusion
37210;PHP DB Designer wind/help.php _SESSION[SITE_PATH] Parameter Remote File Inclusion
37209;Drupal CCK Nodereference Module Autocomplete Text Field Widget XSS
37208;Drupal CCK Nodereference Module Plain Formatter Widget XSS
37207;Zoomify Viewer ActiveX ZActiveX.dll Multiple Unspecified Overflows
37206;PHPMailer class.phpmailer.php SendmailSend Function Arbitrary Command Execution
37205;Mail Notification WITH_SSL Cleartext Password Disclosure
37204;Link Request Contact Form Crafted File Upload Arbitrary Code Execution
37203;Bugzilla email_in.pl Email::Send::Sendmail Function Arbitrary Command Execution
37202;Bugzilla WebService (XML-RPC) Interface Time-tracking Permission Weakness Information Disclosure
37201;Bugzilla enter_bug.cgi Guided Form buildid Field XSS
37200;Bugzilla WebService/User.pm offer_account_by_email() Function createemailregexp Arbitrary Account Creation
37199;Car Manager index.php id Parameter SQL Injection
37198;ttCMS lib/db/ez_sql.php lib_path Parameter Remote File Inclusion
37197;MDaemon Default Email Account
37196;MDaemon Password Encryption Weakness
37195;Eve-Nuke Module for PHP-Nuke db/mysql.php phpbb_root_path
37194;Net-Side.net CMS index.php cms Parameter Remote File Inclusion
37193;MDaemon Server DomainPOP Malformed Messages DoS
37192;CGINews Unspecified Arbitrary File Disclosure
37191;dlogin Unspecified Local Overflow
37190;NewsPro Authentication Cookie Manipulation Remote Privilege Escalation
37189;Skulls Multiple Unspecified Issues
37188;eGroupWare ADOdb Unspecified Issue
37187;Walter Zorn wz_tooltip.js (aka wz_tooltips) Unspecified Issue
37186;Blue Coat K9 Web Protection k9filter.exe HTTP Get Request Remote Overflow
37185;MiniWeb HTTP Server Negative Content-Length Remote DoS
37184;Katalog Plyt Audio index.php Multiple Parameter SQL Injection
37183;Phormer index.php Multiple Parameter XSS
37182;KwsPHP stats Module index.php typenav Parameter SQL Injection
37181;KwsPHP Member_Space Module index.php id Parameter SQL Injection
37180;KwsPHP login.php pseudo Parameter SQL Injection
37179;Free Image Hosting frontpage.php AD_BODY_TEMP Variable Remote
37178;PhpGedView timeline.php newpid Parameter XSS
37177;PhpGedView ancestry.php Multiple Parameter XSS
37176;Simple File Manager fm.php Multiple Variable Arbitrary File Manipulation
37175;Restaurante Component for Joomla! Crafted File Extension Unrestricted Upload
37174;SimpleFAQ Component for Joomla! index.php aid Parameter SQL Injection
37173;Joomla! Section Manager Multiple Field XSS
37172;c-ares ares_init:randomize_key Function Random Number Generator (RNG) Weakness
37171;c-ares DNS Transaction ID Predictable Seed DNS Spoofing
37170;Free-PayPal-Shopping-Cart shop/news.asp news_id Parameter SQL Injection
37169;JFFNMS auth.php pass Parameter SQL Injection
37168;JFFNMS admin/setup.php Direct Request Authentication Bypass
37167;JFFNMS admin/adm/test.php PHP Information Disclosure
37166;JFFNMS auth.php Multiple Parameter SQL Injection
37165;JFFNMS auth.php user Parameter XSS
37164;PhpWebGallery picture.php author Parameter XSS
37163;OneCMS userreviews.php abc Parameter SQL Injection
37162;vBSupport vBSupport.php Unspecified SQL Injection
37161;Prototype of an PHP application common.inc.php path_inc Parameter Remote File Inclusion
37160;Prototype of an PHP application index.php path_inc Parameter Remote File Inclusion
37159;Prototype of an PHP application plugins/phpgacl/index.php path_inc Parameter Remote File Inclusion
37158;Prototype of an PHP application param/param.inc.php path_inc Parameter Remote File Inclusion
37157;Prototype of an PHP application menu/menuprincipal.php path_inc Parameter Remote File Inclusion
37156;Prototype of an PHP application menu/menuadministration.php path_inc Parameter Remote File Inclusion
37155;Prototype of an PHP application ident/ident.inc.php path_inc Parameter Remote File Inclusion
37154;Prototype of an PHP application ident/index.php path_inc Parameter Remote File Inclusion
37153;Prototype of an PHP application ident/loginmodif.php path_inc Parameter Remote File Inclusion
37152;Prototype of an PHP application ident/loginliste.php path_inc Parameter Remote File Inclusion
37151;Prototype of an PHP application ident/disconnect.php path_inc Parameter Remote File Inclusion
37150;Prototype of an PHP application ident/identification.php path_inc Parameter Remote File Inclusion
37149;Prototype of an PHP application gestion/index.php path_inc Parameter Remote File Inclusion
37148;Microsoft TSAC ActiveX connect.asp Unknown XSS
37147;escafeWeb (Tuigwaa) Unspecified Parameter XSS
37146;StylesDemo Module for phpBB index.php s Parameter XSS
37145;StylesDemo Module for phpBB index.php s Parameter SQL Injection
37144;WmsCms 4print.asp Multiple Parameter XSS
37143;FuseTalk blog/include/common/comfinish.cfm FTVAR_SCRIPTRUN Parameter XSS
37142;FuseTalk forum/include/common/comfinish.cfm FTVAR_SCRIPTRUN Parameter XSS
37141;FuseTalk forum/include/error/autherror.cfm Multiple Parameter XSS
37140;FuseTalk forum/index.cfm FTVAR_SUBCAT Parameter SQL Injection
37139;FlashFun for Joomla! admin.joomlaflashfun.php mosConfig_live_site Parameter Remote File Inclusion
37138;Joomla!12Pictures for Joomla! admin.joom12pic.php mosConfig_live_site Parameter Remote File Inclusion
37137;SafeNet Multiple Products IPSecDrv.sys Crafted Packet Remote DoS
37136;Alisveris Sitesi Scripti index.asp Multiple Parameter SQL Injection
37135;Alisveris Sitesi Scripti index.asp q Parameter XSS
37134;Intuit QuickBooks Online Edition ActiveX httpGETToFile / httpPOSTFromFile Methods Arbitrary File Manipulation
37133;Webbler CMS uploader/index.php Multiple Parameter XSS
37132;Webyapar duyurular_detay Action id Parameter SQL Injection
37131;Webyapar download Action kat_id Parameter SQL Injection
37130;PHP123 Top Sites category.php cat Parameter SQL Injection
37129;Nukedit utilities/login.asp email Parameter XSS
37128;Linux Kernel on Red Hat 64-bit x86 fput Local DoS
37127;Linux Kernel Process Scheduler Interactive Process Handling Local DoS
37126;Linux Kernel Process Scheduler Nanosecond Sleep Clock Interruption Local DoS
37125;Linux Kernel Init Prevention Process Handling Local DoS
37124;Linux Kernel drm/i915 Component Crafted batchbuffer Local Privilege Escalation
37123;Linux Kernel Remote CIFS Traffic Spoofing
37122;Linux Kernel AACRAID Driver IOCTL Multiple Function Local Privilege Escalation
37121;Linux Kernel fib_props (fib_semantics.c, IPv4) RTA_MAX DoS
37120;Linux Kernel dn_fib_props (dn_fib.c, DECNet) RTA_MAX DoS
37119;Linux Kernel drivers/char/random.c xfer_secondary_pool() Function Random Number Generator (RNG) Seed Refeed Weakness
37118;Linux Kernel on PowerPC Signal Handling Unspecified Local DoS
37117;Linux Kernel net/netfilter/nf_conntrack_h323_asn1.c decode_choice Function Remote DoS
37116;Linux Kernel USBLCD Driver (drivers/usb/misc/usblcd.c) lcd_write Function Local DoS
37115;Linux Kernel on Red Hat Enterprise sysfs_readdir() Function Local DoS
37114;Linux Kernel Random Number Generator Multiple Weaknesses
37113;Linux Kernel cpuset_tasks_read Function Local Underflow
37112;Linux Kernel Netfilter *_conntrack_proto_sctp.c sctp_new Function Unknown Chunk Type Remote DoS
37111;GL-SH Deaf Forum bottom.php style Parameter Local File Inclusion
37110;GL-SH Deaf Forum functions.php FORUM_LANGUAGE Parameter Local File Inclusion
37109;Linux Kernel Distributed Lock Manager (DLM) Remote DoS
37108;Mantis $g_bug_reminder_threshold Reporter Privilege Escalation
37107;Microsoft Visual Studio VB To VSI Support Library ActiveX (VBTOVSI.DLL) SaveAs Method Arbitrary File Manipulation
37106;Microsoft Visual Studio ActiveX (PDWizard.ocx) Multiple Method Arbitrary Program Execution
37105;Microsoft Windows mfc42.dll / mfc42u.dll CFileFind Class FindFile() Function Overflow
37104;Cisco IOS Regular Expressions (Regexp) Processing DoS
37103;netInvoicing::Customer Manager Invoicing &amp; Billing Unspecified SOAP Library Issue
37102;b1gMail hilfe.php chapter Parameter XSS
37101;Coppermine Photo Gallery viewlog.php log Parameter Local File Inclusion
37100;Coppermine Photo Gallery mode.php referer Parameter XSS
37099;RSA enVision Logon Page username Parameter XSS
37098;Pony Gallery Component for Joomla! index.php catid Variable SQL
37097;Search Engine Builder search.html searWords Parameter XSS
37096;AlstraSoft AskMe Pro search.php cat_id Parameter SQL Injection
37095;AlstraSoft AskMe Pro forum_answer.php que_id Parameter SQL Injection
37094;osCMax catalog_products_with_images.php URL XSS
37093;AlstraSoft AskMe Pro register.php typ Parameter XSS
37092;AlstraSoft AskMe Pro search.php cat_id Parameter XSS
37091;TinyWebGallery i_frames/i_top_tags.php URL XSS
37090;TinyWebGallery i_frames/i_login.php URL XSS
37089;TinyWebGallery index.php URL XSS
37088;AlstraSoft Article Manager Pro contact_author.php userid Parameter XSS
37087;Gelato index.php post Parameter SQL Injection
37086;phpFFL program_files/livedraft/admin.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
37085;phpFFL program_files/livedraft/livedraft.php PHPFFL_FILE_ROOT Parameter Remote File Inclusion
37084;PHP Webquest webquest/soporte_derecha_w.php id_actividad Parameter SQL Injection
37083;CustomerWise Unspecified XSS
37082;Yahoo! Webcam Upload ActiveX (ywcupl.dll) send Method Overflow
37081;Yahoo! Webcam Viewer ActiveX (ywcvwr.dll) receive Method Overflow
37080;ADPLAN SEO Module Unspecified HTTP Header XSS
37079;Apache HTTP Server mod_cache cache_util.c Malformed Cache-Control Header DoS
37078;Webace-Linkscript start.php rubrik go Action id Parameter SQL Injection
37077;RW::Download UPLOAD/index.php Multiple Parameter SQL Injection
37076;phpRealty u_ins.php MGR Parameter Remote File Inclusion
37075;phpRealty p_ins.php MGR Parameter Remote File Inclusion
37074;phpRealty index.php MGR Parameter Remote File Inclusion
37073;TorrentTrader account_settings.php Multiple Parameter XSS
37072;OpenSymphony XWork Struts OGNL Arbitrary Command Execution
37071;Apache Tomcat Cookie Handling Session ID Disclosure
37070;Apache Tomcat Cookie Handling Quote Delimiter Session ID Disclosure
37069;Jasmine CMS news.php item Parameter SQL Injection
37068;Jasmine CMS login.php login_username Parameter SQL Injection
37067;Jasmine CMS admin/plugin_manager.php u Parameter Local File Inclusion
37066;NetClassifieds Multiple Unspecified XSS
37065;Coppermine Photo Gallery albmgr.php cat Parameter SQL Injection
37064;Coppermine Photo Gallery album Password Cookie SQL Injection
37063;Wheatblog (wB) admin/login.php login Parameter SQL Injection
37062;Wheatblog (wB) includes/sessions.php wb_class_dir Parameter Remote File Inclusion
37061;Oliver Library Management System login username Parameter XSS
37060;Oliver Library Management System Basic Search page Multiple Parameter XSS
37059;Oliver Library Management System gateway/gateway.exe Multiple Parameter XSS
37058;Oracle Rapid Install Secondary Login Page XSS
37057;WordPress Blixed Theme index.php s Parameter XSS
37056;WordPress BlixKrieg Theme s Parameter XSS
37055;OpenSSL crypto/bn/bn_mont.c BN_from_montgomery Function Local RSA Key Disclosure
37054;Perl Net::DNS Malformed Compressed DNS Packet Remote DoS
37053;Perl Net::DNS Header.pm Sequence ID Generation Weakness
37052;Apache HTTP Server mod_status mod_status.c Unspecified XSS
37051;Apache HTTP Server mod_proxy modules/proxy/proxy_util.c Crafted Header Remote DoS
37050;Apache HTTP Server Prefork MPM Module Crafted Code Sequence Local DoS
37049;LHA lharc.c Insecure Temporary File Creation
37048;ac4p Mobile polls.php Multiple Parameter XSS
37047;ac4p Mobile up.php Taaa Parameter XSS
37046;Atom PhotoBlog atomPhotoBlog.php Multiple Parameter XSS
37045;Publicera InputFilter::getString Function Unspecified XSS
37044;LightBlog add_comment.php id Parameter XSS
37043;MyStats mystats.php Multiple Variable Path Disclosure
37042;FlipViewer FViewerLoading ActiveX (FlipViewerX.dll) Multiple Property Overflow
37041;WordPress Redoable Theme header.php s Parameter XSS
37040;WordPress Redoable Theme searchloop.php s Parameter XSS
37039;OpenTopic IMG tags Cookie XSS
37038;a.shopKart process.asp Multiple Parameter SQL Injection
37037;a.shopKart addprod.asp Multiple Parameter SQL Injection
37036;a.shopKart addcustomer.asp Multiple Parameter SQL Injection
37035;phpBB page_header.php user_id Parameter SQL Injection
37034;WWWBoard Message Post XSS
37033;MKPortal vb_board_functions.php userid Parameter SQL Injection
37032;SelectaPix view_album.php Unspecified SQL Injection
37031;GForge editprofile.php skill_delete Parameter SQL Injection
37030;Sharky e-shop meny2.asp maingroup Parameter SQL Injection
37029;Sharky e-shop search_prod_list.asp Multiple Parameter SQL Injection
37028;Joomla Radio 5 for Joomla! admin.joomlaradiov5.php mosConfig_live_site Parameter Remote File Inclusion
37027;Sharky e-shop meny2.asp maingroup Variable Multiple XSS
37026;Sharky e-shop search_prod_list.asp Multiple Parameter XSS
37025;openCI index.php id Parameter SQL Injection
37024;eCommerce Shop productDetail.asp cart_id Parameter XSS
37023;Phorum Unspecified XSS
37022;Nuke Advanced Classifieds module for PHP-Nuke EditAds id_ads Parameter SQL Injection
37021;Omegasoft INterneSErvicesLosungen (INSEL) OmegaMw7.asp Multiple Parameter XSS
37020;Omegasoft INterneSErvicesLosungen (INSEL) OmegaMw7.asp Multiple Parameter SQL Injection
37019;Cacti graph_image.php Multiple Variable Malformed Input Remote DoS
37018;MaraDNS server/MaraDNS.c Unspecified Remote Memory Exhaustion DoS
37017;MaraDNS server/MaraDNS.c Crafted Request Remote DoS
37016;MaraDNS server/MaraDNS.c Unspecified Remote DoS
37015;paBugs class.mysql.php path_to_bt_dir Parameter Remote File Inclusion
37014;Hitachi JP1/NETM/DM Manager Unspecified SQL Injection
37013;6ALBlog admin/index.php pg Parameter Remote File Inclusion
37012;6ALBlog member.php Multiple Parameter SQL Injection
37011;Nessus Windows GUI Unspecified XSS
37010;Drupal LoginToboggan Administer Blocks XSS
37009;Plesk auth.php3 PLESKSESSID Cookie SQL Injection
37008;Sinapis Gastebuch sinapis.php fuss Parameter Remote File Inclusion
37007;Sinapis Gastebuch sinagb.php fuss Parameter Remote File Inclusion
37006;TLM CMS mod_forum/messages.php id_sujet Parameter SQL Injection
37005;TLM CMS mod_forum/afficher.php id_sal Parameter SQL Injection
37004;TLM CMS affichage.php ID Parameter SQL Injection
37003;TLM CMS file.php id Parameter SQL Injection
37002;TLM CMS goodies.php idnews Parameter SQL Injection
37001;TLM CMS news.php id Parameter SQL Injection
37000;NoMoKeTos Rules Module for phpBB functions_nomoketos_rules.php phpbb_root_path Parameter Remote File Inclusion
36999;DirectAdmin CMD_BANDWIDTH_BREAKDOWN user Parameter XSS
36998;Focus/SIS StudentFieldBreakdown.php staticpath Parameter Remote File Inclusion
36997;Focus/SIS CategoryBreakdownTime.php staticpath Parameter Remote File Inclusion
36996;fuzzylime (cms) code/getgalldata.php p Parameter Traversal Local File Inclusion
36995;Vt-Forum Lite db/forum.mdb Direct Request Remote Database Disclosure
36994;Apple Mac OS X ImageIO TIFFFetchAnyArray Function TIFF Handling DoS
36993;J-OWAMP execInBackground.php Multiple Variable Arbitrary Command Execution
36992;Bitflux Upload Progress Meter uploadprogress.c uploadprogress_php_rfc1867_file Function HTTP POST Overflow
36991;MPlayer stream/stream_cddb.c CDDB Parsing Overflow
36990;PHP Live! setup/footer.php Multiple Parameter XSS
36989;PHP Live! super/info.php BASE_URL Variable Parameter XSS
36988;PHP Live! admin/header.php admin[name] Parameter XSS
36987;PHP Live! help.php Multiple Parameter XSS
36986;PHP Live! chat.php sid Parameter XSS
36985;PBLang login.php lang Parameter Traversal Local File Inclusion
36984;Calimero.CMS PHPSESSID Session Fixation
36983;Macrovision FLEXnet ActiveX (boisweb.dll) Multiple Method Overflow
36982;Beatnik Extension for Mozilla Firefox RSS Feed XSS
36981;3Proxy socksmap Unspecified Race Condition DoS
36980;3Proxy HTTP Redirection Unspecified DoS
36979;3Proxy on Unix Thread Abort Race Condition DoS
36978;3Proxy Malformed Authentication Credential Redirection DoS
36977;3Proxy FTP Password Local Disclosure
36976;3Proxy POP3 Proxy Password Local Disclosure
36975;Apple Mac OS X CFNetwork ftp: URI Arbitrary FTP Command Execution
36974;Apple Mac OS X CFNetwork Unspecified CRLF Injection
36973;Apple Mac OS X PDFKit Preview PDF File Handling Overflow
36972;Apple Mac OS X Quartz Composer Crafted File Arbitrary Command Execution
36971;Apple Mac OS X Samba Server Disk Quota Bypass
36970;Apple Safari WebKit Crafted Web Page Arbitrary Java Applet Execution
36969;Apple Mac OS X WebCore Popup Cross-Domain Information Disclosure
36968;Apple Mac OS X WebCore Global Object Persistence XSS
36967;Apple Mac OS X mDNSResponder UPnP IGD Crafted Packet Remote Overflow
36966;Apple Mac OS X CoreAudio Java Interface JDirect Arbitrary Code Execution
36965;Apple Mac OS X CoreAudio Java Interface Crafted Applet Remote Command Execution
36964;Apple Mac OS X CoreAudio Java Interface Crafted Applet Arbitrary Code Execution
36963;Apple Mac OS X iChat UPnP IGD Crafted Packet Overflow
36962;Provideo Module ActiveX (ISSCamControl.dll) property Value Overflow
36961;Quick.Cart Default Administrator Account
36960;Quick.Cart index.php sLanguage Cookie Traversal Local File Inclusion
36959;Husrev Forums philboard_search.asp searchterms Parameter XSS
36958;Husrev Forums philboard_forum.asp forumid Parameter SQL Injection
36957;Extreme phpBB functions.php phpbb_root_path Parameter Remote File Inclusion
36956;DVD X Player Professional PLF Filename Handling Overflow
36955;EzDatabase Admin Panel Database Unspecified XSS
36954;EzDatabase admin/login.php Unspecified XSS
36953;Focus/SIS StudentFieldBreakdown.php FocusPath Parameter Remote File Inclusion
36952;Focus/SIS CategoryBreakdownTime.php FocusPath Parameter Remote File Inclusion
36951;Ban connexion.php id Parameter SQL Injection
36950;Web Community login.php3 cl_headers Parameter Remote File Inclusion
36949;Web Community menu.php3 cl_headers Parameter Remote File Inclusion
36948;phpMyQuote index.php id Parameter XSS
36947;phpMyQuote index.php id Parameter SQL Injection
36946;MediaWiki API pretty-printing mode Unspecified Parameter XSS
36945;Linkscript go/rubrik.php id Parameter SQL Injection
36944;Online Fantasy Football League lib/functions.php DOC_ROOT Parameter Remote File Inclusion
36943;Online Fantasy Football League lib/header.php DOC_ROOT Parameter Remote File Inclusion
36942;Psi Social Networking Script profile/myprofile.php u Parameter SQL Injection
36940;Webace Linkscript go/rubrik.php id Parameter SQL Injection
36939;Proxy Anket anket.asp id Parameter SQL Injection
36938;Microsoft Windows XP Kernel Process Scheduler Local DoS
36937;Microsoft Windows / IE ActiveX (triedit.dll) Multiple Property NULL Pointer DoS
36936;Microsoft Visual Basic VBP File Handling Overflow
36935;Microsoft Windows Services for UNIX Local Privilege Escalation
36934;Microsoft Agent URL Handling Remote Code Execution
36933;lighttpd mod_fastcgi HTTP Request Header Overflow
36932;Webmin pam_login.cgi Multiple Parameter XSS
36931;Nuked-klaN index.php X-Forwarded-For HTTP Header SQL Injection
36930;EQdkp Attunement and Key Tracker Plugin index.php Multiple Parameter XSS
36929;Interact login.php request_uri Parameter XSS
36928;Interact users/secureaccounts.php user_group_key Parameter XSS
36927;Interact modules/journal/journalview.php tag_key Parameter XSS
36926;Interact journal/journalview.php module_key Parameter XSS
36925;Interact forum/byname.php module_key Parameter XSS
36924;Interact forum/forum.php module_key Parameter XSS
36923;Interact quiz/quiz.php module_key Parameter XSS
36922;Interact quiz/runquiz.php module_key Parameter XSS
36921;Interact kb/kb.php module_key Parameter XSS
36920;Property Pro vir_login.asp Password Parameter SQL Injection
36919;Entertainment Media Sharing custom.php pagename Parameter Local File Inclusion
36918;phpList Multiple Unspecified XSS
36917;Infinite Responder Unspecified SQL Injection
36916;SNMPc Server (crserv.exe) Crafted Packet Remote DoS
36915;SSL-Explorer selectLanguage.do locale Variable HTTP Response Splitting
36914;SSL-Explorer fileSystem.do path Parameter Traversal Arbitrary File Access
36913;SSL-Explorer redirect.do forwardTo Parameter XSS
36912;Chameleon CMS PHPSESSID Parameter Session Fixation
36911;Clam AntiVirus libclamav/htmlnorm.c cli_html_normalise Function HTML Handling DoS
36910;Clam AntiVirus libclamav/rtf.c cli_scanrtf Function RTF File Handling DoS
36909;ClamAV clamav-milter black-hole-mode Sendmail Recipient Field Arbitrary Command Execution
36908;Clam AntiVirus unsp.c Unspecified DoS
36907;Clam AntiVirus RAR Archive Processing DoS
36906;WoltLab Burning Board (wBB) Lite wbb_userid Variable PHP Unset SQL Injection
36905;Vikingboard post.php title Parameter XSS
36904;Vikingboard inc/lib/screen.php XSS
36903;Vikingboard cp.php debug Variable Information Disclosure
36902;Vikingboard forum.php debug Variable Information Disclosure
36901;Vikingboard members.php s Variable SQL Error Information Disclosure
36900;Trac Missing Content-Disposition HTTP Header Unspecified Issue
36899;Rediff Toolbar ActiveX (redifftoolbar.dll) Unspecified Remote DoS
36898;Aigaion publicationactions.php Authors and Publications Title XSS
36897;Aigaion authoractions.php Authors and Publications Title XSS
36896;Macrovision FLEXnet DWUpdateService ActiveX (agent.exe) Multiple Method Arbitrary Command Execution
36895;Hitachi XP/W Map I/O Service (xpwmap) Unspecified Remote DoS
36894;myPHPNuke My_eGallery gallery/displayCategory.php basepath Parameter Remote File Inclusion
36893;netjukebox ridirect.php url Parameter XSS
36892;netjukebox index.php Multiple Parameter XSS
36891;YourFreeScreamer templates/2blue/bodyTemplate.php serverPath Parameter Remote File Inclusion
36890;PHP Real Estate Classifieds admin/header.php loc Parameter Remote File Inclusion
36889;VirtueMart Unspecified Multiple Parameter SQL Injection
36888;3Com OfficeConnect Secure Router tk Parameter XSS
36887;Vt-Forum Lite vf_replytopic.asp Multiple Parameter XSS
36886;Vt-Forum Lite vf_settings.asp Multiple Parameter XSS
36885;Vt-Forum Lite vf_newtopic.asp Multiple Parameter XSS
36884;Vt-Forum Lite vf_info.asp Multiple Parameter XSS
36883;osCommerce admin/modules.php set Parameter XSS
36882;osCommerce admin/customers.php selected_box Parameter XSS
36881;PHP-MIP top.php laypath Parameter Remote File Inclusion
36880;phpBB Dimension includes/functions_kb.php phpbb_root_path Parameter Remote File Inclusion
36879;Pyrophobia modules/out.php id Parameter XSS
36878;hbm view.php hbmpath Parameter Remote File Inclusion
36877;MetaLib Keyword Search Unspecified XSS
36876;Form Processor Pro formprocessorpro.pl base_path Parameter XSS
36875;Form Processor Pro formprocessorpro.php base_path Parameter XSS
36874;Real Estate listing website application template Password Parameter SQL Injection
36873;Yb ve Bayi Babvuru Formu Unspecified Multiple XSS
36872;Gobi Search Function q Parameter XSS
36871;Confixx Pro admin/business_inc/saveserver.php thisdir Parameter Remote File Inclusion
36870;PHP libgd Multiple Functions Overflow
36869;PHP Multiple Function .htaccess php_value Directive Arbitrary Command Execution
36868;PHP MySQLi Extension LOCAL INFILE Operation Security Restriction Bypass
36867;PHP MySQL Extension LOCAL INFILE Operation Security Restriction Bypass
36866;PHP Session File Symlink open_basedir Restriction Bypass
36865;PHP money_format Function Unspecified Issue
36864;PHP zend_alter_ini_entry Function Unspecified Issue
36863;PHP Zend Engine Unspecified Issue
36862;PHP strcspn Function Overflow
36861;PHP strspn Function Overflow
36860;WordPress wp-trackback.php tb_id Parameter Arbitrary SQL Command Execution
36859;PHP php_openssl_make_REQ Function Overflow
36858;PHP wordwrap Function breakcharlen Variable DoS
36857;Arcadem index.php blockpage Parameter SQL Injection
36856;Arcadem index.php loadpage Parameter Remote File Inclusion
36855;PHP ext/session session_start Function Cookie Manipulation
36854;PHP bz2 Extension com_print_typeinfo Function DoS
36853;PHP Tidy Extension (libtidy) Multiple Functions Overflow
36852;NeoRecruit Component for Joomla! index.php id Parameter SQL Injection
36851;PHP mSQL Extension msql_connect Function Overflow
36850;PHP win32std Extension (php_win32sti.dll) win_browse_file Function Overflow
36849;phpht Topsites config.php fullpath Parameter Remote File Inclusion
36848;PHP php_ntuser Component Multiple Functions Overflow
36847;PHP iisfunc Extension php_iisfunc.dll Multiple Function Overflow
36846;anyInventory environment.php DIR_PREFIX Parameter Remote File Inclusion
36845;Mail Machine mailmachine.cgi archives Parameter Local File Inclusion
36844;SiteScape Forum Login Procedure user name Multiple XSS
36843;UserPages2 page.asp art_id Parameter SQL Injection
36842;Sphider search.php category Parameter SQL Injection
36841;Our Space newswire/uploadmedia.cgi Unspecified Remote File Upload
36840;PhpNews Include/variables.php3 Include Parameter Remote File Inclusion
36839;PhpNews Include/lib.inc.php3 Include Parameter Remote File Inclusion
36838;HostAdmin members.php path Parameter Remote File Inclusion
36837;HostAdmin functions.php path Parameter Remote File Inclusion
36836;Mac OS Bluetooth Mach Exception Handling Unspecified Issue
36835;Apple Mac OS X BOMArchiveHelper Multiple Unspecified DoS
36834;phpMyAdmin libraries/common.lib.php PMA_ArrayWalkRecursive Array Recursion DoS
36833;PhpMyAdmin libraries/common.lib.php Direct Request Path Disclosure
36832;@Mail Webadmin Unspecified XSS
36831;@Mail Global.pm Crafted Email XSS
36830;w2box File Upload Multiple File Extension Upload Arbitrary Code Execution
36829;HP System Management Homepage (SMH) Unspecified XSS
36828;Hitachi Multiple Collaboration Product Unspecified XSS
36827;GNU findutils locate/locate.c visit_old_format Function Overflow
36826;@Mail ReadMsg.php Multiple Parameter XSS
36825;Hitachi TP1/NET/OSI-TP-Extended on HI-UX/WE2 Unspecified Remote DoS
36824;Logitech VideoCall VibeControl ActiveX (vibecontrol.dll) Multiple Method Overflow
36823;Logitech VideoCall ViewerClient ActiveX (StarClient.dll) Multiple Method Overflow
36822;Logitech VideoCall CallManager ActiveX (StarClient.dll) Multiple Method Overflow
36821;Logitech VideoCall ComLink ActiveX (uicomlink.dll) SetTarget() Method Overflow
36820;Logitech VideoCall WebCamXMP ActiveX (wcamxmp.dll) Start() Method Overflow
36819;Vortex Library select(2) Overflow DoS
36818;bbPress bb-login.php re Parameter XSS
36817;WordPress cordobo-green-park Theme blogroll.php PHP_SELF Parameter XSS
36816;Sitellite CMS tests/bug-559668.php FORUM[LIB] Parameter Remote File Inclusion
36815;XFsection Module for XOOPS modify.php dir_module Variable Remote File Inclusion
36814;PHP Live! request.php pagex Parameter XSS
36813;AltaVista Search Engine URI text Parameter XSS
36812;PHProxy index.inc.php Multiple Parameter XSS
36811;Onnac install/default/error404.html error_url Parameter XSS
36810;Mafia Scum Tools index.php gen Parameter Remote File Inclusion
36809;MySpeach up.php my_ms[root] Parameter Remote File Inclusion
36808;RS Gallery2 for Joomla rsgallery2.html.php mosConfig_absolute_path Parameter Remote File Inclusion
36807;Urchin urchin.cgi Multiple Parameter XSS
36806;eNetman index.php page Parameter Remote File Inclusion
36805;Madirish Webmail index.php GLOBALS[basedir] Parameter Remote File Inclusion
36804;Madirish Webmail compose.php GLOBALS[basedir] Parameter Remote File Inclusion
36803;Madirish Webmail calendar.php GLOBALS[basedir] Parameter Remote File Inclusion
36802;Madirish Webmail lib/addressbook.php GLOBALS[basedir] Parameter Remote File Inclusion
36801;Authentium Command Antivirus odapi.dll ActiveX Multiple Unspecified Overflows
36800;OpenVMS Pascal run-time library (PAS$RTL.EXE) Local DoS
36799;Bochs NE2000 iodev/ne2k.cc bx_ne2k_c::rx_frame Function Local Overflow
36798;webSPELL gallery.php picID Parameter SQL Injection
36797;Neon Labs Website lib/nl/nl.php g_strRootDir Parameter Remote File Inclusion
36796;ISC BIND Outgoing Query Predictable DNS Query ID
36795;webSPELL gallery.php Multiple Parameter SQL Injection
36794;IBM AIX at Unspecified Local Overflow
36793;IBM AIX bos.perf.tools fileplace Local Overflow
36792;IBM AIX bos.rte.methods devinstall Unspecified Local Overflow
36791;IBM AIX bos.rte.methods rmpath Unspecified Local Overflow
36790;IBM AIX bos.rte.methods chpath Unspecified Local Overflow
36789;PHD Help Desk Unspecified SQL Injection
36788;IBM AIX rmpvc -l Argument Local Overflow
36787;IBM AIX capture Terminal Control Sequence Handling Remote Overflow
36786;IBM AIX printers.rte pioout -R Argument Local Privilege Escalation
36785;IBM AIX ftp Client gets() Function Local Overflow
36784;IBM AIX bos.rte.printers lpd Local Overflow
36783;IBM AIX devices.common.IBM.atm.rte arp ATM subset Local Overflow
36782;IBM AIX pioinit Permission Weakness Local Privilege Escalation
36781;Hitachi Cosminexus Products javadoc Tool Unspecified XSS
36780;InterWorx-CP SiteWorx prefs.php Unspecified XSS
36779;InterWorx-CP SiteWorx cron.php Unspecified XSS
36778;InterWorx-CP SiteWorx httpd.php PATH_INFO Parameter XSS
36777;InterWorx-CP SiteWorx restore.php PATH_INFO Parameter XSS
36776;InterWorx-CP SiteWorx backup.php PATH_INFO Parameter XSS
36775;InterWorx-CP SiteWorx stats.php PATH_INFO Parameter XSS
36774;InterWorx-CP SiteWorx scriptworx.php PATH_INFO Parameter XSS
36773;InterWorx-CP SiteWorx htaccess.php PATH_INFO Parameter XSS
36772;InterWorx-CP SiteWorx domains.php PATH_INFO Parameter XSS
36771;InterWorx-CP SiteWorx mysql.php PATH_INFO Parameter XSS
36770;InterWorx-CP SiteWorx ftp.php PATH_INFO Parameter XSS
36769;InterWorx-CP SiteWorx users.php PATH_INFO Parameter XSS
36768;InterWorx-CP SiteWorx siteworx.php PATH_INFO Parameter XSS
36767;InterWorx-CP SiteWorx index.php PATH_INFO Parameter XSS
36766;InterWorx-CP NodeWorx cluster.php PATH_INFO Parameter XSS
36765;InterWorx-CP NodeWorx rrd.php PATH_INFO Parameter XSS
36764;InterWorx-CP NodeWorx updates.php PATH_INFO Parameter XSS
36763;InterWorx-CP NodeWorx firewall.php PATH_INFO Parameter XSS
36762;InterWorx-CP NodeWorx ip.php PATH_INFO Parameter XSS
36761;InterWorx-CP NodeWorx cron.php PATH_INFO Parameter XSS
36760;IBM AIX libodm odm_searchpath Function Local Overflow
36759;InterWorx-CP NodeWorx nfs.php PATH_INFO Parameter XSS
36758;InterWorx-CP NodeWorx sshd.php PATH_INFO Parameter XSS
36757;InterWorx-CP NodeWorx mysql.php PATH_INFO Parameter XSS
36756;InterWorx-CP NodeWorx ftp.php PATH_INFO Parameter XSS
36755;InterWorx-CP NodeWorx mail.php PATH_INFO Parameter XSS
36754;IBM AIX perl.rte (Perl) Unspecified Local Code Execution
36753;InterWorx-CP NodeWorx http.php PATH_INFO Parameter XSS
36752;InterWorx-CP NodeWorx reseller-packages.php PATH_INFO Parameter XSS
36751;InterWorx-CP NodeWorx resellers.php PATH_INFO Parameter XSS
36750;InterWorx-CP NodeWorx scriptworx.php PATH_INFO Parameter XSS
36749;InterWorx-CP NodeWorx import.php PATH_INFO Parameter XSS
36748;InterWorx-CP NodeWorx backup.php PATH_INFO Parameter XSS
36747;InterWorx-CP NodeWorx packages.php PATH_INFO Parameter XSS
36746;InterWorx-CP NodeWorx siteworx.php PATH_INFO Parameter XSS
36745;InterWorx-CP NodeWorx setup.php PATH_INFO Parameter XSS
36744;InterWorx-CP NodeWorx themes.php PATH_INFO Parameter XSS
36743;InterWorx-CP NodeWorx lang.php PATH_INFO Parameter XSS
36742;InterWorx-CP NodeWorx users.php PATH_INFO Parameter XSS
36741;IBM AIX sysmgt.websm.rte (WebSM) Unspecified DoS
36740;InterWorx-CP NodeWorx nodeworx.php PATH_INFO Parameter XSS
36739;InterWorx-CP NodeWorx index.php PATH_INFO Parameter XSS
36738;FileCloset File Upload Arbitrary PHP Code Execution
36737;Pheap pheap_login Cookie Administrator Authentication Bypass
36736;Toms G<>stebuch admin/header.php Multiple Parameter XSS
36735;Toms G<>stebuch form.php Multiple Parameter XSS
36734;eggblog JSESSIONID Variable Session Fixation
36733;ComicMaster Unspecified SQL Injection
36732;MySQL Community Server Connection Protocol Malformed Password Packet Remote DoS
36731;Webmatic Administration Area Unspecified Issues
36730;SILC Client / Toolkit lib/silcclient/client_notify.c NICK_CHANGE Remote Overflow DoS
36729;F-Secure Anti-Virus Crafted RAR File Scanning Bypass
36728;F-Secure Anti-Virus Crafted LHA File Scanning Bypass
36727;F-Secure Multiple Products Real-time Scanning Component Crafted IRP Packet Local Privilege Escalation
36726;F-Secure Anti-Virus FSG File Handling DoS
36725;F-Secure Anti-Virus ARJ File Handling DoS
36724;F-Secure Anti-Virus LHA Decompresion Component File Handling Overflow
36723;F-Secure Policy Manager Server fsmsh.dll Host Module Remote DoS
36722;HTML Purifier smoketests/configForm.php XSS
36721;Warzone 2100 Resurrection Background Music File Handling Overflow
36720;Warzone 2100 Resurrection Multiple Unspecified Issues
36719;GLPI phpmailer Library Unspecified Issue
36718;British Telecommunications Business Connect webhelper btbconnectwebcontrol.dll ActiveX Multiple Unspecified Overflows
36717;Media Technology Group CDPass CDPass.dll ActiveX Multiple Overflows
36716;xfsdump xfs_fsr Symlink Arbitrary File Manipulation
36715;Zenturi ProgramChecker sasatl.dll ActiveX Multiple Method Overflow
36714;Zenturi ProgramChecker sasatl.dll ActiveX NixonMyPrograms Class Scan Method Overflow
36713;Ignite Realtime Openfire Admin Console Servlet Remote Privilege Escalation
36712;Avira AntiVir Antivirus LZH Archive Handling Overflow
36711;Avira AntiVir Antivirus TAR Archive Handling DoS
36710;Avira AntiVir Antivirus UPX File Handling DoS
36709;Absolute Poll Manager XE AbsolutePollManager/xlaapmview.asp msg Parameter XSS
36708;Ingate Firewall/SIParator Crafted maddr Parameter SIP Authentication Bypass
36707;Ingate Firewall/SIParator Unspecified Support Report Download
36706;8e6 R3000 Internet Filter cgi/block.cgi Multiple Parameter XSS
36705;CAPTCHA Plugin for Geeklog class/captcha.class.php _CONF[path] Parameter Remote File Inclusion
36704;DOMjudge Submit Daemon submit/submitcommon.c receive() Function Remote DoS
36703;Pixaria Gallery Unspecified Remote File Inclusion
36702;Pixaria Gallery Transaction View Screen Arbitrary User Information Disclosure
36701;Pixaria Gallery Unspecified Null Byte Remote Command Execution
36700;Ademco ATNBaseLoader100 Module (ATNBaseLoader100.dll) BaseRunner ActiveX Multiple Method Overflows
36699;phpPgAdmin redirect.php URL XSS
36698;WabCMS /db/wabcmsn.mdb Direct Request Database Disclosure
36697;cpCommerce register.php name Parameter XSS
36696;RMForum rmforum.mdb Direct Request Database Disclosure
36695;Cisco Unified IP Phone 79xx Crafted SIP Message Sequence Remote DoS
36694;Cisco IOS Secure Copy (SCP) Unspecified Remote File Manipulation
36693;Cisco Unified Communications Manager (CUCM) Crafted SIP Packet Remote Code Execution
36692;Cisco IOS Next Hop Resolution Protocol (NHRP) Packet Handling Overflow
36691;ACG News printable.php aid Parameter SQL Injection
36690;ACG News index.php Multiple Parameter SQL Injection
36689;WebChat defines.php WEBCHATPATH Parameter Remote File Inclusion
36688;NMDeluxe index.php id Parameter SQL Injection
36687;2532|Gigs activateuser.php language Parameter Traversal Local File Inclusion
36686;Dynamic Picture Frame pframe.php img_url Parameter XSS
36685;SomeryC /admin/system/include.php skindir Parameter Remote File Inclusion
36684;Micro CMS cms/revert-content.php id Parameter SQL Injection
36683;Free LAN In(tra|ter)net Portal (FLIP) inc.text.php Unspecified XSS
36682;Free LAN In(tra|ter)net Portal (FLIP) inc.page.php Unspecified XSS
36681;Cisco IOS I/O Memory Corruption Unspecified DoS
36680;Cisco IOS VOIP RTP Lib Unspecified DoS
36679;Cisco IOS malformed Real-time Transport Protocol (RTP) Packet Remote DoS
36678;Cisco IOS Proxy Unregistration Malformed H.323 Packet Remote DoS
36677;Cisco IOS Malformed MGCP Packet Remote DoS
36676;Cisco IOS Malformed SIP Packet Remote DoS (CSCsf11855)
36675;Cisco IOS Malformed SIP Packet Remote DoS (CSCeb21064)
36674;Cisco IOS Malformed SIP Packet Remote DoS (CSCse40276)
36673;Cisco IOS Malformed SIP Packet Remote DoS (CSCse68355)
36672;Cisco IOS Malformed SIP Packet Remote Memory Leak DoS (CSCsf30058)
36671;Cisco IOS Malformed SIP Packet Remote Memory Corruption (CSCsb24007)
36670;Cisco IOS Malformed SIP Packet Remote DoS (CSCsc60249)
36669;Cisco IOS Malformed MGCP Message Remote DoS
36668;Cisco IOS Large Facsimile Packet Remote DoS
36667;Cisco IOS Voice Service SIP Packet Unspecified Remote Code Execution
36666;Cisco IOS Crafted IPv6 Routing Header Remote DoS
36665;Cisco IOS Crafted IPv6 Routing Header Remote Information Disclosure
36664;Sun Java JDK / JRE XML Digital Signature XSLT Stylesheet Handling Arbitrary Code Execution
36663;Sun JDK / JDE Crafted SSL/TLS Handshake Request Remote DoS
36662;Sun JDK / JDE Applet Class Loader Outbound Connection Bypass
36661;Cisco Multiple Products Wireless LAN Controller (WLC) Broadcast ARP Storm Remote DoS
36660;Cisco Multiple Products Wireless LAN Controller (WLC) Crafted Unicast ARP Request Remote DoS
36659;Cisco CallManager / CUCM Logon Page lang Parameter SQL Injection
36658;Cisco CallManager / CUCM Logon Page lang Parameter XSS
36657;Fundanemt core/spellcheck/spellcheck.php dict Variable Arbitrary Command Execution
36656;TikiWiki tiki-remind_password.php username Parameter XSS
36655;Mayaa Character Encoding XSS
36654;PhpGedView login.php username Parameter XSS
36653;Xtreme ASP Photo Gallery search field XSS
36652;Xtreme ASP Photo Gallery displaypic.asp catname Parameter XSS
36651;Citrix Multiple Products Session Reliability Service (XTE) Network Policy Bypass
36650;NOD32 Antivirus Directory Name Handling Multiple Operation Overflows
36649;Efkan Forum forum.mdb Direct Request Information Disclosure
36648;Macromedia Flash Flash8b.ocx Flash8b.AllowScriptAccess Method DoS
36647;Personal .NET Portal Tab Editor Unspecified
36646;Sony Micro Vault USB Driver Hidden Directory Creation Weakness
36645;Forum Livre busca2.asp palavra Parameter XSS
36644;Forum Livre info_user.asp user Parameter SQL Injection
36643;GD Graphics Library (libgd) gdPngReadData() Function Truncated PNG Data Handling DoS
36642;PsychoStats weapons.php PATH_INFO Parameter XSS
36641;PsychoStats register.php PATH_INFO Parameter XSS
36640;PsychoStats login.php PATH_INFO Parameter XSS
36639;PsychoStats awards.php PATH_INFO Parameter XSS
36638;AlstraSoft Live Support admin/managesettings.php Direct Request Authentication Bypass
36637;MadWifi net80211/ieee80211_wireless.c Multiple Functions Array Index Error
36636;MadWifi if_ath.c ath_beacon_config Function Remote DoS
36635;MadWifi net80211/ieee80211_input.c 802.3 Ethernet Frame Handling Remote DoS
36634;ASP EDGE artreplydelete.asp username Cookie SQL Injection
36633;Makit News Poster news_page.asp uid Parameter SQL Injection
36632;PhP Generic Library &amp; Framework membres/membreManager.php include_path Parameter Remote File Inclusion
36631;Vivvo Article Management CMS rss/show_webfeed.php wcHeadlines
36630;Trend Micro Multiple Products SSAPI Module vstlib32.dll VST Local Overflow
36629;Trend Micro OfficeScan CGIOCommon.dll Crafted Request Remote Overflow
36628;Trend Micro OfficeScan cgiChkMasterPwd.exe Remote Authentication Bypass
36627;vHostAdmin modules/mail/main.php MODULES_DIR Variable Remote File
36626;RPW config.php sql_language Parameter Remote File Inclusion
36625;Fortinet SMTP Synflood Remote DoS
36624;Joomla! rss.php feed Variable Remote DoS
36623;Mambo rss.php feed Variable Remote DoS
36622;Shoutbox shoutbox.php root Parameter Remote File Inclusion
36621;WordPress wp-admin/includes/upload.php style Parameter XSS
36620;AINS ains_main.php ains_path Parameter Remote File Inclusion
36619;Drunken:Golem Gaming Portal include/irc/phpIRC.php php phpbb_root_path Parameter Remote File Inclusion
36618;ChernobiLe default.asp User Parameter SQL Injection
36617;Mozilla Firefox Uninstall Credential Persistence
36616;Solaris Kernel Process Scheduling Local DoS
36615;Solaris ata(7D) Disk Driver IOCTLs Local DoS
36614;Solaris Role Based Access Control (RBAC) Unspecified Remote Role Privilege Escalation
36613;Solaris DTrace PRIV_DTRACE_USER Local DoS
36612;Solaris Low Bandwidth X Proxy (lbxproxy) Local Privileged File Access
36611;Solaris rcp File Handling Local Privilege Escalation
36610;Solaris TCP Loopback/Fusion Unspecified Local DoS
36609;Solaris KSSL Kernel Module Unspecified Remote DoS
36608;Solaris Common Desktop Environment (CDE) Session Manager dtsession Local Overflow
36607;e-Vision CMS style.php template Parameter SQL Injection
36606;bbPress bb-includes/formatting-functions.php forums/bb-edit.php Parameter SQL Injection
36605;Apple Safari windows.setTimeout Function XSS
36604;WordPress Unnamed Theme index.php s Parameter XSS
36603;WordPress Blue Memories Theme index.php s Parameter XSS
36602;Cisco Unified MeetingPlace STPL and FTPL Parameter XSS
36601;phpSysInfo index.php PATH_INFO Parameter XSS
36600;TorrentTrader backend/functions.php Unspecified Parameter SQL Injection
36599;TorrentTrader account-settings.php Unspecified Parameter SQL Injection
36598;TorrentTrader account-inbox.php Unspecified Parameter SQL Injection
36597;MIT Kerberos 5 RPC Library gssrpc__svcauth_unix Function Remote Code Execution
36596;MIT Kerberos 5 RPC Library gssrpc__svcauth_gssapi Function Remote Code Execution
36595;MIT Kerberos kadmind rename_principal_2_svc Function Remote Overflow
36594;Solaris libsldap Unspecified Local nscd DoS
36593;Solaris IPsec Packet Handling Unspecified Remote DoS
36592;Solaris NFS Server XDR Handling Unspecified Remote DoS
36591;Solaris Management Console (SMC) WBEM Server Unspecified Remote Code Execution
36590;Solaris Management Console (SMC) WBEM Server Logging Mechanism Unspecified Remote Code Execution
36589;E-commerceScripts Multiple Products admin.aspx Multiple Parameter SQL Injection
36588;Deadlock User Management System Unspecified SQL Injection
36587;AzrulStudio Nice Talk Component for Joomla! tagid Parameter SQL Injection
36586;Solaris GNOME Session xscreensaver Local Session Hijacking
36585;Solaris /var/run/.inetd.uds Unspecified Local inetd DoS
36584;Solaris libike Library in.iked Unspecified Remote DoS
36583;Solaris nlps_server Listen Port (System V Listener) Remote Overflow
36582;PyschoStats server.php newtheme Variable Path Disclosure
36581;Sky Software Shell MegaPack ShComboBox ActiveX (shcmb80.ocx) SetPath Function Overflow
36580;eScan Multiple Products MicroWorld Agent Service (MWAGENT.EXE) Command Decryption Overflow
36579;KnowledgeTree Open Source Login Page XSS
36578;KnowledgeTree Open Source Unregistered AD User Authentication Bypass
36577;NukeAI Module for PHP-Nuke util.php File Upload Arbitrary Code Execution
36576;PHP-Nuke Multiple Module mainfile.php lang Parameter SQL Injection
36575;vWar Module for PHP-Nuke extra/online.php n Parameter SQL Injection
36574;vWar Module for PHP-Nuke extra/login.php memberlist Parameter XSS
36573;vWar Module for PHP-Nuke extra/today.php title Parameter XSS
36572;Addressbook Module For PHP-Nuke addressbook.php module_name Parameter Local File Inclusion
36571;GMTT Music Distro showown.php st Parameter XSS
36570;UltraISO CUE File Parsing FILE String Overflow
36569;2z Project includes/rating.php Multiple Parameter SQL Injection
36568;Ahhp-Portal page.php Multiple Parameter Remote File Inclusion
36567;MoinMoin index.php AttachFile Action do Parameter XSS
36566;WebGUI lib/WebGUI/Asset/Wobject/DataForm.pm viewList Function Information Disclosure
36565;Serendipity serendipity_plugin_templatedropdown/serendipity_plugin_templatedropdown.php serendipity[charset] Parameter Traversal Local File Inclusion
36564;Serendipity serendipity_plugin_shoutbox/serendipity_plugin_shoutbox.php serendipity[charset] Parameter Traversal Local File Inclusion
36563;Serendipity serendipity_plugin_remoterss/serendipity_plugin_remoterss.php serendipity[charset] Parameter Traversal Local File Inclusion
36562;Serendipity serendipity_plugin_recententries/serendipity_plugin_recententries.php serendipity[charset] Parameter Traversal Local File Inclusion
36561;Serendipity serendipity_plugin_history/serendipity_plugin_history.php serendipity[charset] Parameter Traversal Local File Inclusion
36560;Serendipity serendipity_plugin_eventwrapper/serendipity_plugin_eventwrapper.php serendipity[charset] Parameter Traversal Local File Inclusion
36559;Serendipity serendipity_plugin_entrylinks/serendipity_plugin_entrylinks.php serendipity[charset] Parameter Traversal Local File Inclusion
36558;Serendipity serendipity_plugin_creativecommons/serendipity_plugin_creativecommons.php serendipity[charset] Parameter Traversal Local File Inclusion
36557;Serendipity serendipity_plugin_comments/serendipity_plugin_comments.php serendipity[charset] Parameter Traversal Local File Inclusion
36556;Serendipity serendipity_event_xhtmlcleanup/serendipity_event_xhtmlcleanup.php serendipity[charset] Parameter Traversal Local File Inclusion
36555;Serendipity serendipity_event_weblogping/serendipity_event_weblogping.php serendipity[charset] Parameter Traversal Local File Inclusion
36554;Serendipity serendipity_event_trackexits/serendipity_event_trackexits.php serendipity[charset] Parameter Traversal Local File Inclusion
36553;Serendipity serendipity_event_textwiki/serendipity_event_textwiki.php serendipity[charset] Parameter Traversal Local File Inclusion
36552;Serendipity serendipity_event_textile/serendipity_event_textile.php serendipity[charset] Parameter Traversal Local File Inclusion
36551;Serendipity serendipity_event_templatechooser/serendipity_event_templatechooser.php serendipity[charset] Parameter Traversal Local File Inclusion
36550;Serendipity serendipity_event_statistics/serendipity_plugin_statistics.php serendipity[charset] Parameter Traversal Local File Inclusion
36549;Serendipity serendipity_event_spartacus/serendipity_event_spartacus.php serendipity[charset] Parameter Traversal Local File Inclusion
36548;Serendipity serendipity_event_spamblock/serendipity_event_spamblock.php serendipity[charset] Parameter Traversal Local File Inclusion
36547;Serendipity serendipity_event_searchhighlight/serendipity_event_searchhighlight.php serendipity[charset] Parameter Traversal Local File Inclusion
36546;Serendipity serendipity_event_s9ymarkup/serendipity_event_s9ymarkup.php serendipity[charset] Parameter Traversal Local File Inclusion
36545;Serendipity serendipity_event_nl2br/serendipity_event_nl2br.php serendipity[charset] Parameter Traversal Local File Inclusion
36544;Serendipity serendipity_event_mailer/serendipity_event_mailer.php serendipity[charset] Parameter Traversal Local File Inclusion
36543;Serendipity serendipity_event_livesearch/serendipity_event_livesearch.php serendipity[charset] Parameter Traversal Local File Inclusion
36542;Serendipity serendipity_event_karma/serendipity_event_karma.php serendipity[charset] Parameter Traversal Local File Inclusion
36541;Serendipity serendipity_event_entryproperties/serendipity_event_entryproperties.php serendipity[charset] Parameter Traversal Local File Inclusion
36540;Serendipity serendipity_event_emoticate/serendipity_event_emoticate.php serendipity[charset] Parameter Traversal Local File Inclusion
36539;Serendipity serendipity_event_creativecommons/serendipity_event_creativecommons.php serendipity[charset] Parameter Traversal Local File Inclusion
36538;Serendipity serendipity_event_contentrewrite/serendipity_event_contentrewrite.php serendipity[charset] Parameter Traversal Local File Inclusion
36537;Serendipity serendipity_event_browsercompatibility/serendipity_event_browsercompatibility.php serendipity[charset] Parameter Traversal Local File Inclusion
36536;Serendipity serendipity_event_bbcode/serendipity_event_bbcode.php serendipity[charset] Parameter Traversal Local File Inclusion
36535;Serendipity x serendipity[charset] Parameter Traversal Local File Inclusion
36534;Serendipity serendipity_event_entryproperties.php Extended Properties For Entries Authentication Bypass
36533;Songbird Media Player M3U Playlist Format String DoS
36532;Teredo Clients Third Party Traffic Induction
36531;Teredo Clients Remote Tunneling Weakness
36530;Teredo Crafted Traffic IPv4 Ingress Filtering Bypass
36529;Teredo Clients Encapsulated IPv6 Packet Source Routing Policy Bypass
36528;Tcl (Tcl/Tk) tcl/win/tclWinReg.c Registry Key Path Local Overflow
36527;SimpleBlog Unspecified Remote Privilege Escalation
36526;GForge CVSWeb CGI cvsweb.php PATH_INFO Variable Arbitrary Command Execution
36525;Nortel Meridian CS 1000 Unspecified Remote DoS
36524;Credant Mobile Guardian Shield for Windows Cleartext Credential Disclosure
36523;avast! Anti-Virus Managed Client CAB Unpacker Archive Handling Overflow
36522;avast! Anti-Virus Managed Client SIS Unpacker Archive Handling Overflow
36521;Dokeos ImageManager/editor.php img Parameter XSS
36520;TutorialCMS Multiple Variable Authentication Bypass
36519;rdiffWeb rdw_helpers.py path Parameter Traversal Arbitrary File Access
36518;Pegasus ImagN' ActiveX (IMW32O40.OCX) Multiple Function Overflow
36517;KSignSWAT ActiveX (AxKSignSWAT.dll) Multiple Function Overflow
36516;BlockHosts blockhosts.py Arbitrary Deny Entry Manipulation
36515;BlockHosts sshd/vsftpd hosts.allow Arbitrary Deny Entry Manipulation
36514;HT Editor Display Width Handling Overflow
36513;bitweaver newsletters/edition.php tk Parameter SQL Injection
36512;Prozilla Directory Script directory.php list Action cat_id Parameter SQL Injection
36511;activeWeb contentserver admin/picture/picture_real_edit.asp id Parameter SQL Injection
36510;GetMyOwnArcade search.php query Parameter SQL Injection
36509;FreeType truetype/ttgload.c TTF Image Handling Overflow
36508;MolyX Board index.php lang Parameter Traversal Arbitrary File Access
36507;Calendar MX BASIC calendar.mdb Direct Request Database Disclosure
36506;SMC Wireless Router SMC7904WBRA Traffic Saturation Remote DoS
36505;Copernicus Europa Multiple Unspecified SQL Injection
36504;olbookmarks themes/frames1_center.php root Parameter Remote File Inclusion
36503;olbookmarks themes/frames1_left.php root Parameter Remote File Inclusion
36502;olbookmarks themes/test6.php root Parameter Remote File Inclusion
36501;olbookmarks themes/test5.php root Parameter Remote File Inclusion
36500;olbookmarks themes/test4.php root Parameter Remote File Inclusion
36499;olbookmarks themes/test3.php root Parameter Remote File Inclusion
36498;olbookmarks themes/test2.php root Parameter Remote File Inclusion
36497;olbookmarks themes/frames1_top.php root Parameter Remote File Inclusion
36496;olbookmarks themes/frames1.php root Parameter Remote File Inclusion
36495;olbookmarks themes/default.php root Parameter Remote File Inclusion
36494;olbookmarks themes/blackorange.php root Parameter Remote File Inclusion
36493;olbookmarks themes/test1.php root Parameter Remote File Inclusion
36492;olbookmarks read/index.php id Parameter SQL Injection
36491;SMS Server Tools Crafted Message Remote DoS
36490;SMS Server Tools Message Text Arbitrary Command Execution
36489;Symantec Enterprise Firewall VPN PSK Authentication User Enumeration
36488;Sun Java JDK JavaDoc HTML Documentation Page XSS
36487;QuickTalk forum qtf_j_exists.php lang Parameter Local File Inclusion
36486;QuickTalk forum qtf_j_birth.php lang Parameter Local File Inclusion
36485;QuickTalk forum qtf_checkname.php lang Parameter Local File Inclusion
36484;CodePress codepress.html eval function call XSS
36483;Digirez room/week.asp curYear Parameter XSS
36482;Digirez room/info_book.asp Room_name Parameter XSS
36481;ClickGallery view_search.asp txtKeyWord Parameter XSS
36480;SAP Internet Graphics Service ADM:GETLOGFILE PARAMS Parameter XSS
36479;eXV2 CMS set_lang cookie Unspecified XSS
36478;IBM Rational ClearQuest (CQ) /main username Parameter SQL Injection
36477;Symantec Multiple Products NavComUI ActiveX Multiple Property Arbitrary Code Execution
36476;DotNetNuke IFrame module Pass Through Value XSS
36475;Proventia GX5108 and GX5008 alert.php reminder Parameter XSS
36474;Proventia GX5108 and GX5008 main.php page Parameter Remote File Inclusion
36473;QuickerSite default.asp search Action svalue Parameter XSS
36472;STphp EasyNews PRO news post XSS
36471;Asp cvmatik cv.asp Multiple Parameter XSS
36470;W1L3D4 Philboard W1L3D4_aramasonuc.asp searchterms Parameter XSS
36469;Aruba Mobility Controller login CGI Unspecified XSS
36468;cPanel frontend/x/htaccess/changepro.html resname Parameter XSS
36467;phpSysInfo index.php PATH_INFO XSS
36466;Metyus Forum Portal philboard_forum.asp forumid Parameter SQL Injection
36465;WebStore sign_in.aspx Password Parameter SQL Injection
36464;SuskunDuygular <20>yelik Sistemi unuttum.asp Multiple Parameter SQL Injection
36463;WebEvents sign_in.aspx Password Parameter SQL Injection
36462;IBM Lotus Sametime Server Meeting Unspecified XSS
36461;StoreSprite secure/login.php next Parameter XSS
36460;StoreSprite secure/register.php next Parameter XSS
36459;StoreSprite secure/editshipdetails.php next Parameter XSS
36458;StoreSprite secure/addaddress.php next Parameter XSS
36457;Bilder Galerie anzagien.php config[root_ordner] Parameter Remote File Inclusion
36456;Bilder Galerie galerie.php config[root_ordner] Parameter Remote File Inclusion
36455;Bilder Galerie index.php config[root_ordner] Parameter Remote File Inclusion
36454;Centennial Discovery Directory Permission Weakness Local Privilege Escalation
36453;Apple Safari / iPhone WebKit Perl-Compatible Regular Expressions (PCRE) Multiple Overflows
36452;Apple Safari / iPhone HTTP Redirect Unspecified JavaScript Security Model
36451;Apple Safari / iPhone IDN Unicode Font Support Phishing Weakness
36450;Apple Mac OS X / iPhone WebKit Frame Sets Unspecified Memory Corruption
36449;Apple Mac OS X / iPhone WebCore XMLHttpRequest Request CRLF Injection
36448;Bilder Uploader profil.php config[root_ordner] Parameter Remote File Inclusion
36447;Bilder Uploader online.php config[root_ordner] Parameter Remote File Inclusion
36446;Bilder Uploader mitglieder.php config[root_ordner] Parameter Remote File Inclusion
36445;Bilder Uploader feed.php config[root_ordner] Parameter Remote File Inclusion
36444;Bilder Uploader bild.php config[root_ordner] Parameter Remote File Inclusion
36443;Bilder Uploader gruppen.php config[root_ordner] Parameter Remote File Inclusion
36442;Php Blue Dragon CMS activecontent.php vsDragonRootPath Parameter Remote File Inclusion
36441;WebCart Management Interface Multiple XSS
36440;Interact Unspecified XSS
36439;WebDirector index.php deslocal Parameter XSS
36438;LANAI CMS FAQ Module mid Parameter SQL Injection
36437;CONTENTdm Search.php CISOBOX1 results.php Parameter XSS
36436;VisionProject ProjectIssues.do sortField Parameter XSS
36435;VisionProject ProjectDocuments.do folderId Parameter XSS
36434;VisionProject ProjectSelected.do projectId Parameter XSS
36433;VisionProject EditProjectIssue.do projectIssueId Parameter XSS
36432;auraCMS Modul Forum komentar.php id Parameter SQL Injection
36431;FrontAccounting (FA) config.php path_to_root Parameter Remote File Inclusion
36430;Berthanas Ziyaretci Defteri yonetici.asp Multiple Parameter SQL Injection
36429;Web News news.php config[root_ordner] Parameter Remote File Inclusion
36428;Web News feed.php config[root_ordner] Parameter Remote File Inclusion
36427;Web News index.php config[root_ordner] Parameter Remote File Inclusion
36426;Ncaster admin/addons/archive/archive.php adminfolder Parameter Remote File Inclusion
36425;File Uploader datei.php config[root_ordner] Parameter Remote File Inclusion
36424;File Uploader index.php config[root_ordner] Parameter Remote File Inclusion
36423;Article Dashboard signup.php Multiple Parameter XSS
36422;Article Dashboard article.php print Action id Parameter SQL Injection
36421;Php-Stats whois.php IP Parameter XSS
36420;Prozilla Webring category.php cat Parameter SQL Injection
36419;PHPCentral Poll Script pollarchive.php _SERVER[DOCUMENT_ROOT] Parameter Remote File Inclusion
36418;PHPCentral Poll Script poll.php _SERVER[DOCUMENT_ROOT] Parameter Remote File Inclusion
36417;Apache Tomcat Host Manager Servlet html/add Action aliases Parameter XSS
36416;JobLister index.php Multiple Parameter SQL Injection
36415;FirstClass Null %00 Character XSS
36414;Particle Gallery search.php order Parameter XSS
36413;Codelib Linker index.php cat Parameter XSS
36412;Codelib Linker search.php kword Parameter XSS
36411;Meneame Unspecified XSS
36410;EQdkp listmembers.php rank Parameter SQL Injection
36409;WebSVN filedetails.php path Parameter XSS
36408;Publicera Unspecified SQL Injection
36407;WikiTimeScale TwoZero Multiple Unspecified XSS
36406;fuzzylime (forum) low.php log Action fromaction Parameter XSS
36405;fuzzylime (forum) low.php topic Parameter XSS
36404;fuzzylime (forum) low.php topic Parameter SQL Injection
36403;Cilem Haber Free Edition hata.asp hata Parameter XSS
36402;ERFAN WIKI index.php title Parameter XSS
36401;EasyFill Multiple Unspecified SQL Injection
36400;Microsoft IE HTML FTP Credential Disclosure
36399;Microsoft DirectX Media SDK DXSurface.LivePicture.FlashPix.1 (DirectTransform FlashPix) ActiveX SourceUrl Property Overflow
36398;Microsoft IE FTP Unspecified Remote Memory Address Disclosure
36397;Microsoft IE Crafted CSS Unspecified Memory Corruption
36396;Microsoft IE ActiveX tblinf32.dll Unspecified Arbitrary Code Execution
36395;Microsoft IE ActiveX (pdwizard.ocx) Unspecified Memory Corruption
36394;Microsoft XML Core Services (MSXML) Multiple Object Handling Overflow
36393;Microsoft Windows Vista Weather Gadgets Crafted HTML Attribute Unspecified Issue
36392;Microsoft Windows Vista Contacts Gadget Crafted Contact Information Arbitrary Code Execution
36391;Microsoft Windows Vista Feed Headlines Gadgets RSS Feed XSS
36390;Microsoft Windows Vector Markup Language (VML) VGX.DLL CDownloadSink Class Overflow
36389;Microsoft Virtual PC Guest Administrator Unspecified Local Privilege Escalation
36388;Microsoft Windows Graphics Rendering Engine (GDI) Metafile Image Handling Overflow
36387;Microsoft Windows OLE Automation TextNode Object substringData Method Overflow
36386;Microsoft Windows Media Player Skin File Handling Crafted Header Arbitrary Code Execution
36385;Microsoft Windows Media Player Skin File Handling Overflow
36384;Sporum Forum comments.cgi Multiple Parameter XSS
36383;Microsoft Excel Workspace rtWnDesk Record Memory Corruption
36382;Domain Technologie Control 404.php REQUEST_URI Parameter XSS
36381;dotProject Unspecified XSS
36380;Beehive Forum links.php Multiple Parameter XSS
36379;WordPress AndyBlue Theme searchform.php URI PHP_SELF Parameter XSS
36378;Ruby on Rails to_json input Value XSS
36377;Apache MyFaces Tomahawk JSF Application autoscroll Multiple Script XSS
36376;Letterman Subscriber Module for Joomla! mod_lettermansubscribe.php Itemid Parameter XSS
36375;TDizin arama.asp ara Parameter XSS
36374;PHP Hosting Biller order.php PATH_INFO Parameter XSS
36373;dKret widgets/widget_search.php PATH_INFO Parameter XSS
36372;Stephen Ostermiller Contact Form apostrophe Unspecified XSS
36371;ClickGallery edit_image.asp from Parameter XSS
36370;ClickGallery edit_image.asp image_id Parameter SQL Injection
36369;RaidenHTTPD Unspecified XSS
36368;Powl plugins/widgets/htmledit/htmledit.php _POWL[installPath] Parameter Remote File Inclusion
36367;ArcadeBuilder Game Portal Manager usercookie Cookie SQL Injection
36366;Moodle index.php search Parameter XSS
36365;Girlserv Ads details_news.php idnew Parameter SQL Injection
36364;eMeeting Online Dating Software account/gallery.php id Parameter SQL Injection
36363;eMeeting Online Dating Software b.php id Parameter SQL Injection
36362;GameSiteScript index.php params Parameter SQL Injection
36361;Belkin Wireless G Plus Router DHCP Client Hostname XSS
36360;PSY Auction email_request.php user_id Parameter XSS
36359;Deep CMS index.php ConfigDir Parameter Remote File Inclusion
36358;QuickEStore insertorder.cfm CFTOKEN Parameter SQL Injection
36357;Infrant ReadyNAS Default Root Password Generation Weakness
36356;Element CMS default.asp search pID Action s Parameter XSS
36355;1-2-3 Music Store process.php CategoryID Parameter SQL Injection
36354;AV Arcade index.php view_page.php Action id Parameter SQL Injection
36353;PHP Director videos.php id Parameter SQL Injection
36352;WolioCMS admin/index.php Multiple Parameter SQL Injection
36351;WolioCMS member.php page Action id Parameter SQL Injection
36350;WebStudio CMS index.php pageid Parameter XSS
36349;phpVideoPro inc/vul_check.inc sess_id Parameter XSS
36348;Kurinton sHTTPd Unspecified XSS
36347;rwAuction Pro search.asp Multiple Parameter XSS
36346;Site@School index.php q Parameter XSS
36345;warforge.NEWS news.php Multiple Parameter XSS
36344;warforge.NEWS newsadd.php Multiple Parameter XSS
36343;Drupal LoginToboggan Module Crafted Username XSS
36342;PHP-Fusion infusions/shoutbox_panel/shoutbox_panel.php FUSION_QUERY Parameter XSS
36341;Efendy Blog ara.asp ara Parameter XSS
36340;MyServer cgi-bin/post.mscgi body content Parameter XSS
36339;DirectAdmin CMD_USER_STATS domain Parameter XSS
36338;phpEventCalendar eventdisplay.php id Parameter SQL Injection
36337;TotalCalendar view_event.php id Parameter SQL Injection
36336;MAXdev MD-Pro index.php topicid Parameter SQL Injection
36335;Ex Libris ALEPH Keyword Search Unspecified XSS
36334;Claroline demo/claroline170/index.php $_SERVER PHP_SELF Parameter XSS
36333;Claroline index.php $_SERVER PHP_SELF Parameter XSS
36332;AdMan login.php Multiple Parameter XSS
36331;KeyFocus (KF) Web Server index.wkf opsubmenu Parameter XSS
36330;NetClassifieds ViewCat.php s_user_id Parameter SQL Injection
36329;Web Icerik Yonetim Sistemi index.php Sayfa Page No Parameter XSS
36328;Youtube Clone Script msg.php id Parameter SQL Injection
36327;EVA-Web index.php3 Multiple Parameter Remote File Inclusion
36326;SERWeb html/mail_prepend.php _SERWEB[serwebdir] Parameter Remote File Inclusion
36325;SERWeb html/load_apu.php _SERWEB[serwebdir] Parameter Remote File Inclusion
36324;SERWeb html/load_lang.php _SERWEB[serwebdir] Parameter Remote File Inclusion
36323;Tucows Client Code Suite domainutils.inc.php _ENV[TCA_HOME] Parameter Remote File Inclusion
36322;GeometriX Download Portal down_indir.asp id Parameter SQL Injection
36321;WordPress xmlrpc.php XMLRPC wp.suggestCategories Parameter SQL Injection
36320;PostGuestbook styles/internal/header.php tpl_pgb_moddir Parameter Remote File Inclusion
36319;PHP JackKnife (PHPJK) Search/DisplayResults.php iSearchID Parameter SQL Injection
36318;PHP JackKnife (PHPJK) G_Display.php iCategoryUnq Parameter SQL Injection
36317;gCards getnewsitem.php newsid Parameter SQL Injection
36316;BtiTracker account_change.php Multiple Parameter SQL Injection
36315;cpCommerce category.php id_category Parameter SQL Injection
36314;PHP Poll Creator (phpPC) poll_sm.php relativer_pfad Parameter Remote File Inclusion
36313;PHP Poll Creator (phpPC) poll_kommentar.php relativer_pfad Parameter Remote File Inclusion
36312;PHP Poll Creator (phpPC) poll.php relativer_pfad Parameter Remote File Inclusion
36311;WordPress wp-admin/admin-ajax.php cookie Parameter SQL Injection
36310;PHP-Fusion Expanded Calendar Module show_event.php m_month Parameter SQL Injection
36309;Particle Gallery viewimage.php editcomment Parameter SQL Injection
36308;W1L3D4 WEBmarket urunbak.asp id Parameter SQL Injection
36307;Cjay Content Module for XOOPS admin/editor2/spaw_control.class.php spaw_root Parameter Remote File Inclusion
36306;XT-Conteudo Module for XOOPS admin/spaw/spaw_control.class.php spaw_root Parameter Remote File Inclusion
36305;Elxis CMS mod_banners.php mb_tracker Cookie SQL Injection
36304;PHP::HTML phphtml.php htmlclass_path Parameter Remote File Inclusion
36303;Solar Empire Generic game_listing.php User-Agent HTTP header SQL Injection
36302;Dagger cal.func.php dir_edge_lang Parameter Remote File Inclusion
36301;DeskPRO attachment.php id Variable Remote File Disclosure
36300;SuperCali PHP Event Calendar index.php o Parameter SQL Injection
36299;Levent Veysi Portal oku.asp id Parameter SQL Injection
36298;AV Tutorial Script changePW.php Multiple Parameter SQL Injection
36297;FlashGameScript index.php member Action user Parameter SQL Injection
36296;PhpHostBot order/login.php svr_rootscript Parameter Remote File Inclusion
36295;WebChat login.php rid Parameter SQL Injection
36294;elkagroup Image Gallery property.php pid Parameter SQL Injection
36293;Simple Invoices index.php email Action submit Parameter SQL Injection
36292;eDocStore essentials/minutes/doc.php doc_id Parameter SQL Injection
36291;b1gBB footer.inc.php tfooter Parameter Remote File Inclusion
36290;Ciamos CMS modules/forum/include/config.php module_cache_path Parameter Remote File Inclusion
36289;Pay Roll - Time Sheet and Punch Card Application With Web Interface login.asp Password Parameter SQL Injection
36288;Zoph edit_photos.php _order Parameter SQL Injection
36287;Zoph photos.php _order Parameter SQL Injection
36286;LinPHA new_images.php order Parameter SQL Injection
36285;IndexScript show_cat.php cat_id Parameter SQL Injection
36284;Gallery in a Box admin_console/index.asp Multiple Parameter SQL Injection
36283;Dependent Forums login.asp FrmUserName Parameter SQL Injection
36282;Sun Board skin/board/default/doctype.php dir Parameter Remote File Inclusion
36281;Sun Board include.php sunPath Parameter Remote File Inclusion
36280;Next Gen Portfolio Manager default.asp Multiple Parameter SQL Injection
36279;BBS E-Market postscript/postscript.php p_mode Parameter Remote File Inclusion
36278;BlogSite Professional index.php news_id Parameter SQL Injection
36277;ImageRacer SearchResults.asp SearchWord Parameter SQL Injection
36276;phpMyForum editpost.php Unspecified SQL Injection
36275;phpBB SupaNav Module link_main.php phpbb_root_path Parameter Remote File Inclusion
36274;Techno Dreams Web Directory Database.mdb Direct Request Information Disclosure
36273;My Little Forum user.php id Parameter SQL Injection
36272;Hunkaray Okul Portali duyuruoku.asp id Parameter SQL Injection
36271;Tor Unspecified ControlPort torrc Remote Config File Manipulation
36270;WSN Links index.php catid Parameter SQL Injection
36269;MoinMoin MonthCalendar Day Page ACL Bypass
36268;MoinMoin Edit Comment Functionality Control Character Edit-log Corruption
36267;eSyndiCat page.php name Parameter SQL Injection
36266;eSyndiCat news.php id Parameter SQL Injection
36265;MKPortal NoBoard BETA Module include/user.php MK_PATH Parameter Remote File Inclusion
36264;Dating Gold secure.admin.php int_path Parameter Remote File Inclusion
36263;Dating Gold footer.php int_path Parameter Remote File Inclusion
36262;Dating Gold header.php int_path Parameter Remote File Inclusion
36261;activeWeb contentserver mimetype msg Parameter XSS
36260;activeWeb contentserver errors/transaction.asp msg Parameter XSS
36259;activeWeb contentserver errors/rights.asp msg Parameter XSS
36258;Traffic Stats referralUrl.php offset Parameter SQL Injection
36257;MzK Blog katgoster.asp katID Parameter SQL Injection
36256;OSK Advance-Flow Unspecified XSS
36255;RM EasyMail Plus Email Title Field XSS
36254;RM EasyMail Plus cp/ps/Main/login/Login d Parameter XSS
36253;GaliX index.php Multiple Parameter XSS
36252;TFTPdWin Unspecified Traversal Arbitrary File Manipulation
36251;Associated Press (AP) Newspower Default MySQL root Password
36250;Vim Unspecified Issue
36249;Mini Web Shop sendmail.php PATH_INFO Parameter XSS
36248;Mini Web Shop order_form.php PATH_INFO Parameter XSS
36247;paFileDB includes/search.php categories[] SQL Injection
36246;enVivo!CMS default.asp ID Parameter SQL Injection
36245;Inmostore admin/index.php Password field SQL Injection
36244;Realtor 747 index.php categoryid Parameter SQL Injection
36243;xine-ui Playlists Unspecified Issue
36242;CMScout forums.php f Parameter SQL Injection
36241;dimension 3 engine (dim3) host.c network_host_handle_join Nickname Remote Overflow
36240;TaskFreak Multiple Unspecified Issues
36239;Media Gallery for Geeklog maint/ftpmedia.php _MG_CONF[path_html] Parameter Remote File Inclusion
36238;Ratbox IRC Daemon (aka ircd-ratbox) Unspecified Remote DoS
36237;Eggdrop Server Module servrmsg.c Private Message Handling Overflow
36236;ISC BIND allow-query-cache/allow-recursion ACL Bypass
36235;ISC BIND Predictable DNS Query IDs Cache Poisoning
36234;CandyPress Store scripts/prodList.asp Multiple Parameter XSS
36233;Libstats template_csv.php rInfo[content] Parameter Remote File Inclusion
36232;Vizayn Urun Tanitim Sitesi default.asp id Parameter SQL Injection
36231;Gazi Download Portal down_indir.asp id Parameter SQL Injection
36230;MyEvent includes/template.php myevent_path Parameter Remote File Inclusion
36229;Opera Transfer Manager Torrent File Handling Overflow
36228;SunLight CMS modules/startup.php root Parameter Remote File Inclusion
36227;SunLight CMS _connect.php root Parameter Remote File Inclusion
36226;Packeteer PacketShaper TCP ISN Prediction
36225;Connect Daily Management Reminders create/edit Token Security Check Failure
36224;Gnatsweb gnatsweb.pl database Parameter XSS
36223;Ipswitch Instant Messaging Server Multiple Function Remote DoS
36222;Ipswitch IMail IMAP SUBSCRIBE Command Overflow
36221;Ipswitch IMail Imailsec.dll Authentication Overflow
36220;Ipswitch IMail IMAP SEARCH CHARSET Command Remote Overflow
36219;Ipswitch IMail IMAP SEARCH Command Remote Overflow
36218;WS_FTP Logging Server (Logsrv.exe) Crafted Packet Remote DoS
36217;Ipswitch WhatsUp Gold MIBEXTRA.EXE MIB Filename Argument Overflow
36216;Audio CD Ripper OCX ActiveX (AudioCDRipperOCX.ocx) Unspecified DoS
36215;HLstats hlstats.php Multiple Parameter XSS
36214;HLstats playinfo Mode playerdata[lastName][] Variable Path Disclosure
36213;phpMUR web/phpinfo.php XSS
36212;phpMUR admin/configure_plugin.tpl.php edit_plugin Parameter XSS
36211;FlexLabel ActiveX Caption Property Unspecified DoS
36210;CubeCart index.php Cookie CRLF Injection
36209;CubeCart cart.php Cookie CRLF Injection
36208;unzoo ZOO Archive Malformed direntry Structure DoS
36207;OPIE accessfile.c Unspecified Off-by-one Remote DoS
36206;PHP readfile() Function Crafted Filename Request Restriction Bypass Arbitrary File Access
36205;EmbeddedWB Web Browser ActiveX Unspecified Issue
36204;HP Tru64 SSH Unspecified Remote User Enumeration
36203;HP Tru64 UNIX dop Unspecified Local Privilege Escalation
36202;Sun Java JDK / JRE Unspecified Remote DoS
36201;Sun Java Runtime Environment Image Parsing Overflow
36200;Sun Java JDK BMP Parsing Remote Privilege Escalation
36199;Sun Java JDK Embedded ICC Profile Image Parser Overflow
36198;Eudora SMTP Server Reply Overflow
36197;Eudora IMAP SELECT INBOX Command FLAGS Response Overlfow
36196;libpng png_handle_tRNS() Function tRNS Chunk DoS
36195;Net Portal Dynamic System (NPDS) mainfile.php Multiple Parameter SQL Injection
36194;LAN Management System (LMS) lib/language.php _LIB_DIR Parameter Remote File Inclusion
36193;ACP3 newsletter/create/index.php form[mail] Parameter XSS
36192;ACP3 news/details/id_*/action_create/index.php Multiple Parameter XSS
36191;ACP3 news/list/index.php form[cat] Parameter XSS
36190;ACP3 modules/dl/download.php id Parameter XSS
36189;ACP3 search/list/action_search/index.php Multiple Parameter XSS
36188;ACP3 contact/contact/index.php form[mail] Parameter XSS
36187;ACP3 search/list/action_search/index.php form[mods][] Parameter SQL Injection
36186;ACP3 certain news/details/id_*/action_create/index.php form[cat] Parameter SQL Injection
36185;ACP3 news/list/index.php form[cat] Parameter SQL Injection
36184;ACP3 feeds.php mode Parameter SQL Injection
36183;ACP3 search/list/action_search/index.php form[search_term] Variable Unspecified Cookie Manipulation
36182;Podium CMS Default.aspx Unspecified Cookie Manipulation
36181;ACGVannu theme/acgv.php rubrik Parameter Traversal Arbitrary File Access
36180;phpHoo3 admin.php Multiple Parameter SQL Injection
36179;Little CMS Color Engine (lcms) ICC Profile Parsing Overflow
36178;VCDGear Cue File Tag Parsing Buffer Overflow
36177;Enthrallweb eClassifieds myprofile.asp MM_recordId Arbitrary Account Manipulation
36176;Ultimate PHP Board (UPB) chat/login.php username Variable Arbitrary Code Injection
36175;xajax Unspecified Issue
36174;xajax Unspecified XSS
36173;iFdate Direct Request Administrative Section Security Bypass
36172;american cart libsecure.php abs_path Parameter Remote File Inclusion
36171;american cart checkout.php abs_path Parameter Remote File Inclusion
36170;american cart index.php abs_path Parameter Remote File Inclusion
36169;fipsCMS index.asp pid Parameter SQL Injection
36168;PHPHtmlLib examples/widget8.php phphtmllib Parameter Remote File Inclusion
36167;pfa CMS index.php repinc Parameter Remote File Inclusion
36166;Kayako eSupport index.php _m Parameter XSS
36164;Symantec Norton Personal Firewall ISAlertDataCOM ActiveX (ISLALERT.DLL) Multiple Argument Overflow
36163;Aardvark Topsites PHP Directory Disclosure
36162;SchoolBoard admin.php Multiple Parameter SQL Injection
36161;ActiveCampaign 1-2-All FCKeditor Module config.php Arbitrary File Upload
36160;D-Link DWL-G650+ Wireless Driver Beacon TIM Information Element Overflow
36159;D-Link DSL-G624T home_RelaodHref.htm var:RelaodHref Parameter XSS
36158;D-Link DPH-540 / DPH-541 SIP INVITE Message Malformed Header DoS
36157;D-Link DPH-540 / DPH-541 SIP INVITE Message Spoofing
36156;VImpX ActiveX (VImpX.ocx) LogFile Parameter Overflow
36155;PHPSecurityAdmin include/logout.php PSA_PATH Parameter Remote File Inclusion
36154;Comersus Cart comersus_message.asp redirectUrl XSS
36153;Comersus Cart comersus_customerAuthenticateForm.asp redirectUrl XSS
36152;Comersus Shop Cart comersus_optReviewReadExec.asp id Parameter SQL Injection
36151;Microsoft DirectX RLE Compressed Targa Image Processing Overflow
36150;Comet-Server inc.functions.php projectPath Parameter Remote File Inclusion
36149;Microsoft IE on Windows Mobile Unspecified Overflow DoS
36148;Microsoft Windows Mobile Pictures and Videos Malformed JPEG DoS
36147;Microsoft IE Zone Domain Specification DoS
36146;Microsoft Windows Terminal Services TLS Downgrade Weakness
36145;Microsoft Windows Event Viewer (eventvwr.exe) Log Data Exclusion
36144;Microsoft Windows Bluetooth Unspecified Remote Privilege Escalation
36143;Microsoft Windows Mobile Pocket PC Edition Unspecified Remote Privilege Escalation
36142;Microsoft IE IDN Site Basic Authentication Status Bar Truncation Spoofing
36141;Microsoft Windows Explorer Ole32.dll Crafted Document Summary Information DoS
36139;FlashBB phpbb/sendmsg.php phpbb_root_path Parameter Remote File Inclusion
36138;Microsoft Windows Active Directory Time Restriction User Enumeration
36137;JasPer jpc/jpc_cs.c jpc_qcx_getcompparms Function Imagine Handling DoS
36136;Apple QuickTime MOV File Handling Memory Corruption
36135;Apple QuickTime for Java Process Memory Manipulation Arbitrary Code Execution
36134;Apple QuickTime SMIL File Handling Multiple Field Overflow
36133;Apple QuickTime for Java JDirect Support Interface Exposure Arbitrary Code Execution
36132;Apple QuickTime for Java Security Control Bypass Arbitrary Code Execution
36131;Apple QuickTime for Java Crafted Applet Screen Information Disclosure
36130;Apple Mac OS X WebKit Invalid Type Conversion Remote Memory Corruption Code Execution
36128;Apple Xserve Lights-Out Management IPMI Unauthenticated Access
36127;Kaspersky Anti-Virus for Check Point FireWall-1 Unspecified DoS
36126;Cisco Secure Access Control Server (ACS) CSRadius Service Crafted RADIUS Accounting-Request Packet Remote Code Execution
36125;Cisco Secure Access Control Server (ACS) CSRadius Service Crafted RADIUS Access-Request Packet Remote DoS
36124;Cisco CUCM / CUPS Unspecified SNMP Information Disclosure
36123;Cisco CUCM / CUPS Unspecified Cluster Services DoS
36122;Cisco Unified Communications Manager (CUCM) Certificate Trust List (CTL) Provider Service (CTLProvider.exe) Remote Overflow
36121;Cisco Unified Communications Manager (CUCM) Real-Time Information Server (RIS) Data Collector Service (RisDC.exe) Remote Overflow
36120;Cisco Wide Area Application Services (WAAS) Edge Services CIFS Optimisation SYN Flood DoS
36119;Symantec Multiple Products Decomposer Component RAR Archive Handling Infinite Loop DoS
36118;Symantec Multiple Products Decomposer Component CAB Archive Handling Arbitrary Code Execution
36117;Symantec Multiple Products symtdi.sys Crafted IRP Packet Local Privilege Escalation
36116;Symantec Multiple Products Real-time Scanner (RTVScan) Notification Message Local Privilege Escalation
36115;Symantec Multiple Products Internet Email Auto-Protect Outbound E-mail Handling Overflow
36114;eVisit Analyst einsite_director.pl id SQL Injection
36113;eVisit Analyst ip.pl id Parameter SQL Injection
36112;eVisit Analyst idsp1.pl id SQL Injection
36111;Symantec Backup Exec for Windows RPC Crafted ncacn_ip_tcp Request Remote Overflow
36110;Symantec Mail Security Filter Hub Service (filter-hub.exe) libdayzero.dll Attachment Handling DoS
36109;Symantec Multiple Products Reporting Server Data Export Arbitrary File Creation
36108;Symantec Multiple Products Reporting Server Failed Login Password Hash Remote Disclosure
36107;Symantec Multiple Products Reporting Server Unspecified Authentication Bypass
36106;Symantec Ghost Solution Suite Malformed Request Remote DoS
36105;Symantec LiveState for Windows shstart.exe Local Privilege Escalation
36104;Symantec Veritas Storage Foundation Scheduler Service (VxSchedService.exe) Remote Code Execution
36103;Login Manager memberlist.php keyword Parameter SQL Injection
36102;Symantec Veritas Storage Foundation Veritas Volume Replicator (VVR) Crafted Packet Remote DoS
36101;McAfee Multiple Products ePolicy Orchestrator CMA Framework Service Remote Overflow
36100;McAfee Multiple Products ePolicy Orchestrator Crafted Packet Remote Overflow
36099;McAfee Multiple Products ePolicy Orchestrator Crafted Ping Packet Remote Overflow
36098;McAfee Multiple Products ePolicy Orchestrator Crafted UDP Packet Remote Overflow
36097;Siteframe web/classes.php LOCAL_PATH Parameter Remote File Inclusion
36096;CA Multiple Products Threat Notification Alert Server (alert.exe) RPC Multiple Remote Overflows
36095;VP-ASP Shopping Cart shopcontent.asp type Parameter XSS
36094;Globus Toolkit globus-job-manager MPICH-G2 Application GRAM2 Job Unspecified DoS
36093;@Mail util.php CSRF
36092;RunawaySoft Haber Portal devami.asp id Parameter SQL Injection
36091;FAQEngine question.php questionref Parameter SQL Injection
36090;SimpNews print.php newsnr Parameter SQL Injection
36089;PHP COM Extensions on Windows WScript.Shell COM Object safe_mode Bypass
36088;PHP crypt() Thread Safety Race Condition Remote Privilege Escalation
36087;PHP mcrypt_create_iv Function php_rand_r IV Generation Weakness
36086;PHP SOAP Extension php_rand_r Unspecified Encryption Weakness
36085;PHP glob() Function flags Parameter Memory Corruption
36084;PHP realpath() Function Security Restriction Bypass
36083;PHP chunk_split Function Multiple Argument Overflows
36082;WinImage FAT Image Directory Name Traversal Overflow
36081;WinImage FAT Image Filename Extraction Overflow
36080;Apache Tomcat JSP Examples Crafted URI XSS
36079;Apache Tomcat Manager Uploaded Filename XSS
36077;MagicISO Maker CUE Filename Handling Memory Corruption
36076;WikyBlog include/sessionRegister.php XSS
36075;BEA WebLogic Unspecified XSS
36074;BEA WebLogic HttpClusterServlet / HttpProxyServlet SecureProxy Admin Functionality Access
36073;BEA WebLogic Server JMS Server Direct Request Protected Queue Access
36072;BEA WebLogic LDAP Server Brute Force Login Weakness
36071;BEA WebLogic Server Administration Console Config Creation Remote Cleartext Credential Disclosure
36070;Subversion (SVN) partial access Privilege Remote Information Disclosure
36069;BEA WebLogic Administration Console Domain Security Policies Deployer Role Arbitrary File Upload
36068;BEA WebLogic configToScript WLST Script Config File Remote Information Disclosure
36067;BEA WebLogic Server JMS Message Bridge Access Policy Bypass
36066;BEA WebLogic Portal GroupSpace Rich Text Editor XSS
36065;BEA WebLogic Portal Visitor Entitlements Role Privilege Escalation
36064;BEA WebLogic Server Half-closed SSL Socket Access DoS
36063;BEA Multiple Products Test View Console Traversal wlwdir Parent Directory Listing
36062;Mozilla Firefox on Windows Encoded IP Phishing Protection Bypass
36061;HP Systems Insight Manager (SIM) JSESSIONID Session Fixation
36060;YAAP includes/common.php root_path Parameter Remote File Inclusion
36059;Caucho Resin on Windows Crafted MS-DOS Request DoS
36058;Caucho Resin on Windows \web-inf Traversal Arbitrary File Access
36057;Caucho Resin on Windows Encoded Space (%20) Request Path Disclosure
36056;Ajax Shoutbox shoutbox.php phpbb_root_path Parameter Remote File Inclusion
36055;regdetailed registration_detailed.inc.php mosConfig_absolute_path
36054;NagiosQL functions/prepend_adm.php Multiple Parameter Remote File Inclusion
36053;TinyIdentD Long Query Request Remote Overflow
36052;EQdkp stats.php show Parameter XSS
36051;EQdkp listmembers.php show Parameter XSS
36050;Linksnet Newsfeed linksnet_linkslog_rss.php dirpath_linksnet_newsfeed Parameter Remote File Inclusion
36049;TeamSpeak Server WebAdmin ok_box.html ok_title Parameter XSS
36048;TeamSpeak Server WebAdmin error_box.html error_text Parameter XSS
36047;TeamSpeak Server WebAdmin ServerAdmin Remote Privilege Escalation
36046;Zenturi ProgramChecker ActiveX (sasatl.dll) DownloadFile Function Arbitrary File Download
36045;EDraw Office Viewer Component ActiveX (edrawofficeviewer.ocx) HttpDownloadFile Method Overflow
36044;EDraw Office Viewer Component ActiveX (edrawofficeviewer.ocx) DeleteLocalFile Method Arbitrary File Deletion
36043;LEADTOOLS LEAD Raster ISIS Object ActiveX (LTRIS14e.DLL) DriverName Property Overflow
36042;LEADTOOLS Raster OCR Document Object Library ActiveX (ltrdc14e.dll) DictionaryFileName Property Overflow
36041;Fullaspsite Asp Hosting Sitesi windows.asp kategori_id Variable
36040;Raymond BERTHOU Script Collection tForum user_confirm.asp Multiple Variables SQL Injection
36039;PHPMyRing lang/leslangues.php fichier Parameter Remote File Inclusion
36038;Michelle's L2J Dropcalc i-search.php itemid Parameter SQL Injection
36036;LEADTOOLS Raster Dialog File_D Object ActiveX (LTRDFD14e.DLL) DestinationPath Property Overflow
36035;LEADTOOLS Raster Dialog File Object ActiveX (LTRDF14e.DLL) Directory Property Overflow
36034;Microsoft Office 2000 Controllo ActiveX (OUACTRL.OCX) HelpPopup Method Overflow
36033;LEADTOOLS Raster Variant Object Library ActiveX (LTRVR14e.dll) WriteDataToFile Method Arbitrary File Overwrite
36032;LEADTOOLS ISIS ActiveX (ltisi14E.ocx) DriverName Propery Overflow
36029;LEADTOOLS Raster Thumbnail Object Library ActiveX (LTRTM14e.DLL) BrowseDir Function Overflow
36028;LEADTOOLS Raster Thumbnail Object Library ActiveX (lttmb14E.ocx) BrowseDir Ffunction Overflow
36027;ExoPHPDesk faq.php id Parameter SQL Injection
36026;LEADTOOLS JPEG 2000 LEADJ2K.LEADJ2K.140 ActiveX (LTJ2K14.ocx) BitmapDataPath Property Overflow
36025;Sienzo Digital Music Mentor (DMM) ActiveX (ltmm15.dll) UnlockSupport Function Overflow
36024;PrecisionID Barcode ActiveX (PrecisionID_Barcode.dll) SaveBarCode Method Overflow
36023;DB Software Laboratory DeWizardX ActiveX (DEWizardAX.ocx) SaveToFile Function Arbitrary File Overwrite
36022;Remote Display Dev kit ActiveX (RControl.dll) Multiple Function Overflow
36021;GDivX Zenith Player AviFixer ActiveX (fix.dll) SetInputFile Property Overflow
36020;IDAutomation Linear Barcode ActiveX (IDAutomationLinear6.dll) SaveEnhWMF Method Overflow DoS
36019;Database Comparer ActiveX (comparerax.ocx) ConnectToDatabase Function Overflow
36018;phpBB2-MODificat includes/functions.php phpbb_root_path Parameter Remote File Inclusion
36017;CommuniGate Pro WebMail w/ MSIE STYLE Tag XSS
36016;PinkCrow Designs Gallery phpThumb.php src Parameter Traversal Arbitrary File Access
36015;R2K Gallery galeria.php lang2 Parameter Traversal Arbitrary File Access
36014;EfesTECH Haber default.asp id Parameter SQL Injection
36013;MonAlbum admin/admin_configuration.php Multiple Variable Arbitrary PHP Code Injection
36012;PrecisionID Barcode ActiveX (PrecisionID_DataMatrix.DLL) SaveBarCode Method Overflow
36011;T-Com Speedport W 700v Login Brute Force Weakness
36010;cjgExplorerPro lib/pcltrace.lib.php g_pcltar_lib_dir Parameter Remote File Inclusion
36009;PhpConcept Library PclTar Module lib/pcltar.lib.php g_pcltar_lib_dir Parameter Remote File Inclusion
36008;BlogMe archshow.asp var Parameter SQL Injection
36007;Scintilla LexRuby.cxx (SciLexer.dll) Ruby Source (RB) File Handling Overflow
36006;yEnc32 NTX Filename Handling Overflow
36005;Macromedia Shockwave SwDir.dll Multiple Property Remote Overflow
36004;KDE Kmail Malformed HTML E-mail DoS
36003;Hitachi OSAS/FT/W Unspecified Port Data DoS
36002;NetProxy Crafted URL Logging Bypass
36001;NetProxy Crafted URL Port Specification URL Filtering Bypass
36000;PSY Auction item.php id Parameter SQL Injection
35999;Fusion Polls admin/index.php xtrphome Parameter Remote File Inclusion
35998;OpenBiblio Reports System Unspecified Issue
35997;ColdFusion Referer HTTP Header Field XSS
35996;Docebo CMS modules/htmlframechat/index.php Multiple Parameter XSS
35995;Docebo CMS index.php searchkey Parameter XSS
35994;Audins Audiens setup.php PATH_INFO Parameter XSS
35993;OrangeHRM Login Page Multiple Unspecified Issues
35992;NetBSD if_clone_list Function Arbitrary Memory Disclosure
35991;NetBSD ptrace PT_LWPINFO Request Arbitrary Memory Disclosure
35990;NetBSD procfs mount_procfs NULL Pointer Local DoS
35989;NetBSD accept Function Socket Consumption Local DoS
35988;PHP-Nuke Content Module showpage Action pid Parameter SQL Injection
35987;PHP-Nuke Content Module list_pages_categories Action cid Parameter SQL Injection
35986;Wallpaper Website dlwallpaper.php wallpaperid Parameter SQL Injection
35985;Wallpaper Website process.php Multiple Parameter SQL Injection
35984;iNews Publisher articles.asp ex Parameter SQL Injection
35983;Vt-Forum Lite vf_memberdetail.asp user Multiple SQL Injection
35982;cwmExplorer Unspecified Multiple SQL Injection
35981;PHP-Nuke Emporium modules.php category_id SQL Injection
35980;PHPAccounts index.php Multiple SQL Injection
35979;Mantis view_history_threshold Bug History Disclosure
35978;libexif exif-data.c exif_data_load_data_entry Function EXIF Data Handling Overflow
35977;H-Sphere SiteStudio template Parameter Traversal Arbitrary File Access
35976;Apple Darwin Streaming Server proxy.c is_command Function RTSP Request Remote Overflow
35975;Apple Darwin Streaming Server SETUP RTSP Request trackID Handling Remote Overflow
35974;Original Photo Gallery inc/config.inc.php x[1] Parameter Remote File Inclusion
35973;TaskDriver notes.php taskid Parameter SQL Injection
35972;TaskDriver login.php username Parameter SQL Injection
35971;Thyme event_view.php eid Parameter SQL Injection
35970;3Com TippingPoint IPS Hex Encoded Extended Unicode Detection Bypass
35969;3Com TippingPoint IPS Fragmented Packets Detection Bypass
35968;3Com TippingPoint IPS HTTP Unicode Encoding Detection Bypass
35967;TIS Internet Firewall Toolkit (FWTK) ftp-gw cmd_usr Function Remote Overflow
35966;OpenLD index.php id Parameter SQL Injection
35965;RPG Inferno inferno.php id Parameter SQL Injection
35964;Aigaion pagetopic.php topic_id Parameter SQL Injection
35963;phpVID categories_type.php cat Parameter SQL Injection
35962;Microsoft Windows XP Registry QHEADLES Permission Weakness
35961;Microsoft Windows Active Directory LDAP Service Crafted Request Remote DoS
35960;Microsoft Windows Active Directory LDAP Service Convertible Attribute Remote Code Execution
35959;Microsoft Excel Viewer WorkBook Workspace Designation Memory Corruption
35958;Microsoft Excel Multiple Worksheet Unspecified Memory Corruption
35957;Microsoft Excel Version Information Validation Crafted File Arbitrary Code Execution
35956;Microsoft .NET Framework Just In Time (JIT) Compiler Service Unspecified Arbitrary Code Execution
35955;Microsoft .NET Framework NULL Byte URL Arbitrary File Access
35954;Microsoft .NET Framework PE Loader Service Unspecified Arbitrary Code Execution
35953;Microsoft Office Publisher .pub Page Data Handling Arbitrary Code Execution
35952;Microsoft Windows Vista Teredo Crafted IPv6 Traffic Blocking Rule Bypass
35951;Golden FTP Server PASS Command Overflow
35950;Microsoft IIS IUSR_Machine Account Arbitrary Non-EXE Command Execution
35949;Moodle mod/forum/discuss.php navtail Parameter XSS
35948;NetBSD on 64-bit sendmsg Function msg_controllen Parameter sendit Function Local DoS
35947;Moodle Unspecified Component IMG Element SRC Attribute XSS
35943;Novell NetWare Modular Authentication Service (NMAS) NMASINST.LOG Admin Credentials Local Disclosure
35942;Novell GroupWise Authentication Credentials MiTM Disclosure
35941;Novell NetMail NMDMC.EXE SSL Service Remote Overflow
35940;Solaris Net Connect Software Proxy Core SRS srsexec Local File Portion Disclosure
35939;Inktomi Search thesaurus.html Direct Request Path Disclosure
35938;Inktomi Search topics.html Direct Request Path Disclosure
35937;Inktomi Search help/header.html Direct Request Path Disclosure
35936;Unobtrusive Ajax Star Rating Bar db.php HTTP_REFERER CRLF Injection
35935;Unobtrusive Ajax Star Rating Bar rpc.php q Parameter XSS
35934;Unobtrusive Ajax Star Rating Bar rpc.php Multiple Parameter SQL Injection
35933;Unobtrusive Ajax Star Rating Bar db.php Multiple Parameter SQL Injection
35932;Linux Kernel fs/compat.c compat_sys_mount() Function smbfs Mount Local DoS
35931;phpAlbum language.php pa_lang[include_file] Parameter Traversal Local File Inclusion
35930;Linux Kernel PT_INTERP Forced Core Dump Arbitrary Restricted Binary Access
35929;Linux Kernel PPPoE Socket PPPIOCGCHAN Memory Leak Local DoS
35928;WeBWorK Program Generation Translator.pm Macro Filename Protection Bypass
35927;Linux Kernel utrace Support Unspecified Local DoS
35926;Linux Kernel VFAT Compat IOCTLs Unspecified Local DoS
35925;Linux Kernel GEODE-AES drivers/crypto/geode-aes.c Unspecified Local Information Disclosure
35923;AllMyGuests index.php Unspecified Parameter Remote File Inclusion
35922;Mozilla Firefox on Windows resource:// %5C Encoded Traversal Arbitrary File Access
35921;AllMyGuests include/cm_submit.inc.php Unspecified Parameter Remote File Inclusion
35920;Mozilla Firefox on Unix resource:// %2F Encoded Traversal Arbitrary File Access
35919;AllMyGuests admin/index.php Unspecified Parameter Remote File Inclusion
35918;Mozilla Firefox resource:// Installation Directory Arbitrary File Access
35917;AllMyGuests include/submit.inc Unspecified Parameter Remote File Inclusion
35916;AllMyGuests signin.php AMG_serverpath Parameter Remote File Inclusion
35915;AllMyGuests comments.php AMG_serverpath Parameter Remote File Inclusion
35914;Statistik index.php page Variable Directory Traversal
35913;Mozilla Firefox onunload Attribute document.location Spoofing
35912;Mozilla Firefox Extension Manager RemoveElement Extension Concealment
35911;Avira AntiVir avpack32.dll Malformed Zoo Handling DoS
35910;SimpleNews print.php news_id Parameter SQL Injection
35909;AllMyVisitors index.php AML_opensite Parameter Remote File Inclusion
35908;phpMyPortal inc/articles.inc.php GLOBALS[CHEMINMODULES] Parameter Remote File Inclusion
35907;AForum common/func.php CommonAbsDir Parameter Remote File Inclusion
35906;AForum common/errormsg.php header Parameter Remote File Inclusion
35905;TutorialCMS search.php search Parameter SQL Injection
35904;AllMyVisitors index.php AMV_serverpath Parameter Remote File Inclusion
35903;TutorialCMS admin/editListing.php id Parameter SQL Injection
35902;TutorialCMS topFrame.php id Parameter SQL Injection
35901;TutorialCMS openTutorial.php id Parameter SQL Injection
35900;TutorialCMS browseSubCat.php catFile Parameter SQL Injection
35899;TutorialCMS browseCat.php catFile Parameter SQL Injection
35898;BinGoPHP News bn_smrep1.php bnrep Parameter Remote File Inclusion
35897;TutorialCMS search.php search Parameter XSS
35896;TutorialCMS admin/editListing.php id Parameter XSS
35895;TutorialCMS topFrame.php id Parameter XSS
35894;TutorialCMS openTutorial.php id Parameter XSS
35893;TutorialCMS browseSubCat.php catFile Parameter XSS
35892;TutorialCMS browseCat.php catFile Parameter XSS
35891;SurgeMail NetWin Webmail Unspecified Remote Issue
35890;SquirrelMail Unspecified CSRF
35889;SquirrelMail compose.php IMG Element SRC Attribute CSRF
35888;SquirrelMail with MSIE Unspecified Non-ASCII Character Set XSS
35887;SquirrelMail HTML E-mail Attachment Data URI XSS
35886;CGX /cns/ Multiple Unspecified Script Remote File Inclusion
35885;CGX /sql/ Multiple Unspecified Script Remote File Inclusion
35884;CGX /frm/ Multiple Unspecified Script Remote File Inclusion
35883;CGX inc/logingecon.php pathCGX Parameter Remote File Inclusion
35882;CGX inc/login.php pathCGX Parameter Remote File Inclusion
35881;CGX inc/ltdialogo.php pathCGX Parameter Remote File Inclusion
35880;CGX inc/mtdialogo.php pathCGX Parameter Remote File Inclusion
35879;PHP-Nuke Your_Account Module Multiple Parameter SQL Injection
35878;PHP-Nuke Members_List Module letter Parameter SQL Injection
35877;Immoblier phpinfo.php Information Disclosure
35876;Immoblier agentadmin.php Multiple SQL Injection
35874;McAfee SecurityCenter McSubMgr.McSubMgr Subscription Manager ActiveX (MCSUBMGR.DLL) IsOldAppInstalled Function Overflow
35873;RIM TeamOn Import Object ActiveX (TOImport.dll) SetLanguage FunctionBuffer Remote Overflow
35872;Adobe Acrobat Reader AcroPDF.DLL Crafted .pdf URL Remote DoS
35871;OpenLD Search Feature Unspecified XSS
35870;RSAuction Suspended Account Privilege Escalation
35869;BarCodeWiz Barcode ActiveX (BarcodeWiz.dll) Argument Handling Overflow
35868;Adobe Version Cue on Mac OS X Installer Personal Firewall Configuration Reversion
35867;Adobe RoboHelp URL Path XSS
35866;SAP Web Application Server frameset.htm Multiple Variable Arbitrary Site Redirection
35865;DeskPRO Direct Request Admin File Disclosure
35864;FreeTextBox Basic Toolbar Selection Multiple Attribute Remote XSS
35863;Amarok magnatune.com Album Browser Unspecified DoS
35862;Bugzilla mod_perl Initialization Script Permission Weakness localconfig Direct Request Information Disclosure
35861;cPanel Simple CGI Wrapper Direct Request Path Disclosure
35860;cPanel Simple CGI Wrapper URI XSS
35859;Restaurants CM res_details.asp redid Arbitrary SQL Injection
35858;Restaurants CM meal_rest.asp mealid Arbitrary SQL Injection
35857;Restaurants CM rating.asp id Arbitrary SQL Injection
35856;Coppermine Photo Gallery del_titles Function albumid Parameter SQL Injection
35855;Coppermine Photo Gallery filename_to_title Function albumid Parameter SQL Injection
35854;Coppermine Photo Gallery db_ecard.php start Parameter SQL Injection
35853;Coppermine Photo Gallery usermgr.php gid Parameter SQL Injection
35852;Coppermine Photo Gallery albmgr.php cat Parameter SQL Injection
35851;PortailPhp mod_news/goodies.php chemin Parameter Traversal Arbitrary File Access
35850;PortailPhp mod_news/index.php chemin Parameter Traversal Arbitrary File Access
35849;GGCMS admin/subpages.php subpageName Parameter Traversal Local File Inclusion
35848;vbDrupal Multiple Unspecified Remote Issues
35847;Advanced Poll admin/index.php Session Identifier Replay Authentication Bypass
35846;DeskPRO Multiple Script Direct Request Admin Authentication Bypass
35845;Panda AntiVirus Malformed Zoo Archive Handling DoS
35844;Berylium berylium-classes.php beryliumroot Parameter Remote File Inclusion
35843;DynamicPAD index.php HomeDir Parameter Remote File Inclusion
35842;DynamicPAD dp_logs.php HomeDir Parameter Remote File Inclusion
35841;Sun Java Web Proxy Server SOCKS Support Multiple Remote Overflow
35840;Efkan Forum admin.asp id Parameter SQL Injection
35839;Efkan Forum default.asp id Parameter SQL Injection
35838;Efkan Forum admin.asp grup Parameter SQL Injection
35837;uploader&amp;downloader administration/administre2.php id_user SQL
35836;DUpaypal detail.asp iType Parameter SQL Injection
35835;ScriptMate User Manager utilities/usermessages.asp mesid SQL
35834;Papoo kontakt.php menuid SQL Injection
35833;Nivisec Hacks List admin_hacks_list.php hack_id SQL Injection
35832;aFAQ faqDsp.asp catcode Parameter SQL Injection
35831;Kisisel Site forum.asp forumid SQL Injection
35830;UPublisher login.asp Username Parameter SQL Injection
35829;Request For Travel ProductDetails.asp PID Variable Arbitrary SQL
35828;WikkaWiki usersettings.php name Parameter XSS
35827;WikkaWiki RecentChanges Feature RSS Feed Private Page Information Disclosure
35826;WikkaWiki libs/Wakka.class.php limit Parameter SQL Injection
35825;WikkaWiki WAKKA_CONFIG Environment Variable Shared Host Arbitrary File Upload
35824;Tropicalm Crowell Resource printfriendly.php RESPATH Parameter Remote File Inclusion
35823;Tropicalm Crowell Resource dosearch.php RESPATH Parameter Remote File Inclusion
35822;OTRS (Open Ticket Request System) Unspecified CSRF
35821;OTRS (Open Ticket Request System) index.pl AgentTicketMailbox Action Subaction Parameter XSS
35820;Bradford Campus Manager Direct Request Information Disclosure
35819;PHPtree plugin/HP_DEV/cms2.php s_dir Parameter Remote File Inclusion
35818;vuBB index.php user Register Action SQL Injection
35817;Tyger Bug Tracking System (TygerBT) ViewBugs.php s Variable SQL
35816;dol storye dettaglio.asp Multiple SQL Injection
35815;Fantastic News news.php id Parameter SQL Injection
35814;SpotLight CRM Multiple SQL Injection
35813;LocazoList main.asp subcatID Parameter SQL Injection
35812;Geeklog staticpages/functions.inc _CONF[path] Parameter Remote File Inclusion
35811;Geeklog spamx/LogView.Admin.class.php _CONF[path] Parameter Remote File Inclusion
35810;Geeklog spamx/Import.Admin.class.php _CONF[path] Parameter Remote File Inclusion
35809;Geeklog spamx/IPofUrl.Examine.class.php _CONF[path] Parameter Remote File Inclusion
35808;Geeklog spamx/EditIP.Admin.class.php _CONF[path] Parameter Remote File Inclusion
35807;Geeklog spamx/EditHeader.Admin.class.php _CONF[path] Parameter Remote File Inclusion
35806;Geeklog spamx/MassDelTrackback.Admin.class.php _CONF[path] Parameter Remote File Inclusion
35805;Geeklog spamx/MailAdmin.Action.class.php _CONF[path] Parameter Remote File Inclusion
35804;Geeklog spamx/MassDelete.Admin.class.php _CONF[path] Parameter Remote File Inclusion
35803;Geeklog spamx/MTBlackList.Examine.class.php _CONF[path] Parameter Remote File Inclusion
35802;Geeklog spamx/EditIPofURL.Admin.class.php _CONF[path] Parameter Remote File Inclusion
35801;Geeklog spamx/DeleteComment.Action.class.php _CONF[path] Parameter Remote File Inclusion
35800;Geeklog spamx/BlackList.Examine.class.php _CONF[path] Parameter Remote File Inclusion
35799;Geeklog polls/functions.inc _CONF[path] Parameter Remote File Inclusion
35798;Geeklog links/functions.inc _CONF[path] Parameter Remote File Inclusion
35797;FlashChat Chat Room User Name Field XSS
35796;FlashFXP PWD Command Long String Remote DoS
35794;avast! Antivirus Crafted Zoo Archive DoS
35793;Trend Micro ServerProtect AgRpcCln.dll Unspecified Overflow
35792;Trend Micro ServerProtect stcommon.dll RPCFN_ActiveRollback RPC Call Overflow
35791;Trend Micro ServerProtect eng50.dll Multiple Function Overflow
35790;Trend Micro ServerProtect SpntSvc.exe Service AgRpcCln.dll CAgRpcClient::CreateBinding() Function Remote Overflow
35789;Trend Micro ServerProtect EarthAgent.exe RPC Request Remote Overflow
35788;GD Graphics Library (libgd) gdPngReadData() Function Truncated PNG Handling DoS
35787;PHP TopTree BBS templates/default/tpl_message.php right_file Parameter Remote File Inclusion
35786;MyArticles Module for RunCMS class/calendar.class.php XSS
35785;MyArticles Module for RunCMS submit.php XSS
35784;MyArticles Module for RunCMS topics.php XSS
35783;RunCMS show_files Function Unspecified Information Disclosure
35782;RunCMS class/debug/debug_show.php executed_queries Parameter SQL Injection
35781;PMECMS mod/texte/index.php pathMod Parameter Remote File Inclusion
35780;PMECMS mod/special/index.php pathMod Parameter Remote File Inclusion
35779;PMECMS mod/liste/index.php pathMod Parameter Remote File Inclusion
35778;PMECMS mod/liens/index.php pathMod Parameter Remote File Inclusion
35777;PMECMS mod/image/index.php pathMod Parameter Remote File Inclusion
35776;Wikivi5 handlers/page/show.php sous_rep Parameter Remote File Inclusion
35775;Novell SecureLogin (NSL) Active Directory (AD) Password Unspecified Remote Issue
35774;Novell SecureLogin (NSL) ADSCHEMA Utility Unspecified Issue
35773;E-GADS! common.php locale Parameter Remote File Inclusion
35772;Versado CMS includes/ajax_listado.php urlModulo Parameter Remote File Inclusion
35771;Garennes repertoire_config Multiple Parameter Remote File Inclusion
35770;Wap Portal Server language Multiple Variable File Inclusion
35769;Asterisk IAX2 Channel Driver (chan_iax2) Remote Memory Disclosure
35768;SmartFTP LIST Command Response Overflow
35767;SmartFTP PWD Command Response Overflow
35766;IBM Lotus Domino Web Server If_Modified-Since Header Overflow
35765;IBM Lotus Domino Schedule Agent Signature Verification Weakness
35764;IBM Lotus Domino / WebMail names.nsf User HTTPPassword Hashes Disclosure
35763;Microsoft PowerPoint Unspecified Arbitrary Code Execution
35762;miniBB configuration.php absolute_path Parameter Remote File Inclusion
35761;miniBB bb_plugins.php absolute_path Parameter Remote File Inclusion
35760;MxBB Portal Knowledge Base Module (mx_kb) kb_constants.php phbEx Parameter Remote File Inclusion
35759;FloweRS cas.php den Parameter XSS
35758;PortailPhp mod_search/index.php chemin Parameter Remote File Inclusion
35757;PortailPhp mod_news/goodies.php chemin Parameter Remote File Inclusion
35756;PortailPhp mod_news/index.php chemin Parameter Remote File Inclusion
35755;DCP-Portal Multiple Parameter Remote File Inclusion
35754;Phorum common.php db_file Parameter Remote File Inclusion
35753;AutoStand mod_as_category.php mosConfig_absolute_path Parameter Remote File Inclusion
35752;mxBB Shotcast getinfo1.php mx_root_path Variable Remote File
35751;Plume CMS dbinstall.php _PX_config[manager_path] Variable Remote File
35750;cPanel scripts2/objcache objcache Parameter Remote File Inclusion
35749;Geeklog MVCnPHP/BaseView.php glConf[path_libraries] Parameter Remote File Inclusion
35748;Flip previewtheme.php inc_path Parameter Remote File Inclusion
35747;WebKalk2 engine/engine.inc.php absolute_path Parameter Remote File Inclusion
35746;QDBlog authenticate.php Multiple Parameter SQL Injection
35745;QDBlog categories.php theme Parameter Local File Inclusion
35744;CMS Made Simple stylesheet.php templateid Parameter SQL Injection
35743;Sun Java System Directory Server LDAP Software Development Kit (SDK) BER Encoding DoS
35742;Genepi genepi.php topdir Parameter Remote File Inclusion
35741;sendcard sendcard.php sc_language Parameter Traversal Arbitrary File Access
35740;sendcard sendcard.php sc_language Variable Path Disclosure
35739;sendcard sendcard.php form Parameter XSS
35738;sendcard sendcard.php form Parameter Arbitrary File Access
35737;JumbaCMS includes/functions.php jcms_root_path Variable Remote
35736;yaplap ldap.php LOGIN_style Parameter Remote File Inclusion
35735;FileRun index.php Multiple Parameter XSS
35734;FileRun index.php fid Parameter SQL Injection
35733;Vortex Blog cfgProgDir Multiple Parameter Remote File Inclusion
35732;eScan MicroWorld Agent Service (MWAGENT.EXE) Unauthenticated Application Configuration
35731;Expow autoindex.php cfg_file Remote File Inclusion
35730;audioCMS arash arash_sadmin.class.php arashlib_dir Parameter Remote File Inclusion
35729;audioCMS arash arash_gadmin.class.php arashlib_dir Parameter Remote File Inclusion
35728;audioCMS arash list_features.inc.php arashlib_dir Parameter Remote File Inclusion
35727;audioCMS arash edit.inc.php arashlib_dir Parameter Remote File Inclusion
35726;PHPMyDesk pmd-config.php pmdlang Local Arbitrary File Inclusion
35725;Plogger PHPSESSID Parameter Session Fixation
35724;3Com TippingPoint IPS Sequential Port Request Remote DoS
35723;YapBB include/yapbb_session.php GLOBALS[include_Bit] Variable
35722;Trillian Crafted UTF-8 Character CTCP PING Message Remote Information Disclosure
35721;Trillian Pro IRC Plugin UTF-8 String Handling Multiple Overflows
35720;Trillian Pro Rendezvous / XMPP Component Remote Overflow
35719;Web Links lang_admin.php mx_root_path Parameter Remote File Inclusion
35718;JAF CMS forum/main.php Multiple Parameter Remote File Inclusion
35717;JAF CMS forum/forum.php website Parameter Remote File Inclusion
35716;Okul Merkezi Portal ataturk.php page Parameter Remote File Inclusion
35715;b2 Blog b2verifauth.php index Parameter Remote File Inclusion
35714;myPHPCalendar contacts.php cal_dir Parameter Remote File Inclusion
35713;Yrch plug.inc.php path Parameter Remote File Inclusion
35712;DataLife Engine root_dir Multiple Parameter Remote File Inclusion
35711;PHP-Nuke NukeAI util.php AIbasedir Parameter Remote File Inclusion
35710;phpmymanga template.php Multiple Parameter Remote File Inclusion
35709;Paristemi buycd.php HTTP_DOCUMENT_ROOT Parameter Remote File Inclusion
35708;Bitfolge snif index.php externalConfig Parameter Remote File Inclusion
35707;Web Wiz Forums wwforum.mdb Direct Request Database Disclosure
35706;Simple Machines Forum (SMF) QueryString.php X-Forwarded-For HTTP Header IP Spoofing
35705;Simple Machines Forum (SMF) PHPSESSID Session Fixation
35704;DropBox Variable Extraction Multiple Unspecified Issues
35703;v4bJournal Module for Post-Nuke Journal Comment Function id Parameter SQL Injection
35702;FireFly modules/admin/include/config.php doc_root Parameter Remote File Inclusion
35701;FireFly localize.php doc_root Parameter Remote File Inclusion
35700;Mozilla Firefox HREF Tag Out-of-bounds Memory Access
35699;Calendarix cal_functions.inc.php Direct Request Path Disclosure
35698;Calendarix yearcal.php ycyear Variable Path Disclosure
35697;Calendarix cal_week.php catview Variable Path Disclosure
35696;Calendarix calendar.php Multiple Parameter XSS
35695;Calendarix cal_footer.inc.php leftfooter Parameter XSS
35694;Calendarix cal_search.php Search String SQL Injection
35693;Sendmail on Red Hat Enterprise Linux localhost.localdomain Mail Spoofing
35692;util-linux login pam_acct_mgmt / chauth_tok Access Policy Bypass
35691;Harpia _inc/header.php Multiple Parameter Remote File Inclusion
35690;Harpia _inc/web_statsConfig.php Multiple Parameter Remote File Inclusion
35689;Harpia _inc/pheader.php theme_root Parameter Remote File Inclusion
35688;Harpia _inc/pfooter.php theme_root Parameter Remote File Inclusion
35687;Harpia _inc/footer.php theme_root Parameter Remote File Inclusion
35686;Harpia _mods/users.php header_prog Parameter Remote File Inclusion
35685;Harpia _mods/topics.php header_prog Parameter Remote File Inclusion
35684;Harpia _mods/search.php header_prog Parameter Remote File Inclusion
35683;Harpia _mods/headlines.php header_prog Parameter Remote File Inclusion
35682;Harpia _mods/files.php header_prog Parameter Remote File Inclusion
35681;Harpia _mods/email.php header_prog Parameter Remote File Inclusion
35680;Harpia _mods/missing.php header_prog Parameter Remote File Inclusion
35679;Philboard W1L3D4_bolum.asp forumid Parameter SQL Injection
35678;Philboard philboard_forum.asp forumid SQL Injection
35677;Harpia index.php func_prog Parameter Remote File Inclusion
35676;Harpia preload.php func_prog Parameter Remote File Inclusion
35675;EFF Tor Non-Printable Character String Remote Code Execution
35674;EFF Tor Smartlist Element Addition Overflow
35673;EFF Tor Relay Command Network Circuit Disbanding
35672;EFF Tor Resource Consumption Hidden Service IP Address Disclosure
35671;Aventail Connect VPN Client asnsp.dll Malformed DNS Query Overflow
35670;Tor Circuit Generation Entry Guard Familial Weakness
35669;GHH Portal passwd.txt Remote Password Disclosure
35668;ELinks add_filename_to_string() Path Subversion Format String Local Privilege Escalation
35667;Novell eDirectory NCP Fragment Remote DoS
35666;Burak Yilmaz Blog bry.asp id Parameter SQL Injection
35665;Modules Builder (modbuild) Multiple Script include_once Parameter Remote File Inclusion
35664;VirtuaNews admin.php include Parameter Remote File Inclusion
35663;Nucleus index.php DIR_LIBS Parameter Remote File Inclusion
35662;Download-Engine insert_link.php spaw_root Parameter Remote File Inclusion
35661;blogsystem BO/login.php Unspecified File Inclusion
35660;blogsystem BO/index.php Unspecified File Inclusion
35659;blogsystem ADMIN/index.php Unspecified File Inclusion
35658;blogsystem ADMIN/login.php Unspecified File Inclusion
35657;SunShop Shopping Cart index.php Unspecified Cookie Manipulation Issue
35656;SunShop Shopping Cart index.php Multiple Parameter SQL Injection
35655;SunShop Shopping Cart index.php l Parameter XSS
35654;SunShop Shopping Cart libsecure.php abs_path Parameter Remote File Inclusion
35653;SunShop Shopping Cart global.php abs_path Parameter Remote File Inclusion
35652;SunShop Shopping Cart include/payment/payflow_pro.php abs_path Parameter Remote File Inclusion
35651;cykuh.com adrevenue settings.php P[includes] Parameter Remote File Inclusion
35650;netbingo bingoserver.php3 response_dir Parameter Remote File Inclusion
35649;Quick.Cms.Lite Multiple Unspecified Issues
35648;Google Talk (gTalk) File Transfer Notification XSS
35647;Syhunt: MyCyberTwin myconversations.jsp Bot Name XSS
35646;Syhunt: MyCyberTwin myhome.jsp Multiple Field XSS
35645;Syhunt: MyCyberTwin message.jsp message Parameter XSS
35644;gallery Multiple Script Remote File Inclusion
35643;Exponent CMS weblogmodule Module body Parameter XSS
35642;Exponent CMS magpie_slashbox.php rss_url Parameter XSS
35641;Exponent CMS magpie_simple.php url Parameter XSS
35640;Exponent CMS magpie_debug.php url Parameter XSS
35639;phpMySpace modules/news/article.php item_id Parameter SQL Injection
35638;CreaDirectory error.asp id Parameter SQL Injection
35637;Microsoft Windows Unspecified Remote Code Execution
35636;DmCMS includes/upload_file.php Unrestricted File Upload
35635;C-Arbre annotations.php root_path Parameter Remote File Inclusion
35634;Multiple Vendor WebAPP Menu Manager Mod Personal Menu Item Title Arbitrary Code Execution
35633;bibtex mase about.php bibtexrootrel Parameter Remote File Inclusion
35632;bibtex mase aboutinfo.php bibtexrootrel Parameter Remote File Inclusion
35631;bibtex mase clear.php bibtexrootrel Parameter Remote File Inclusion
35630;bibtex mase clearinfo.php bibtexrootrel Parameter Remote File Inclusion
35629;bibtex mase examplefile.php bibtexrootrel Parameter Remote File Inclusion
35628;bibtex mase import.php bibtexrootrel Parameter Remote File Inclusion
35627;bibtex mase importinfo.php bibtexrootrel Parameter Remote File Inclusion
35626;bibtex mase index.php bibtexrootrel Parameter Remote File Inclusion
35625;bibtex mase indexinfo.php bibtexrootrel Parameter Remote File Inclusion
35624;bibtex mase latex.php bibtexrootrel Parameter Remote File Inclusion
35623;bibtex mase log.php bibtexrootrel Parameter Remote File Inclusion
35622;bibtex mase source.php bibtexrootrel Parameter Remote File Inclusion
35621;bibtex mase unavailable.php bibtexrootrel Parameter Remote File Inclusion
35620;Seir Anphin modules/file.php a[filepath] Traversal Arbitrary File Access
35619;E-Annu home.php a Parameter SQL Injection
35618;OneClick CMS main/forum/komentar.php site_path Parameter Remote File Inclusion
35617;burnCMS root Multiple Parameter Remote File Inclusion
35616;AFFLIB aimage/aimage.cpp Symlink Arbitrary File Overwrite
35615;AFFLIB Multiple File Path Handling Overflows
35614;AFFLIB lib/vnode_s3.cpp S3 URL Handling Multiple Overflows
35613;AFFLIB lib/s3.cpp S3 XML Response LastModified Value Overflow
35612;jmuffin html/php/detail.php Multiple Parameter Remote File Inclusion
35611;PMB (PhpMyBibli) includes/init.inc.php base_path Parameter Remote File Inclusion
35610;PHP Classifieds level2.php dir Parameter Remote File Inclusion
35609;b2evolution Multiple Script Remote File Inclusion
35608;AFFLIB tools/afconvert.cpp Arbitrary Local Command Execution
35607;AFFLIB Multiple Command Line Format Strings
35606;phpBandManager suite/index.php pg Parameter Remote File Inclusion
35605;PHP-Generics exception/include.php _APP_RELATIVE_PATH Parameter Remote File Inclusion
35604;PHP-Generics dbcommon/include.php _APP_RELATIVE_PATH Parameter Remote File Inclusion
35603;PHP-Generics include.php _APP_RELATIVE_PATH Parameter Remote File Inclusion
35602;AXIS Camera Control (aka CamImage) AxisCamControl.ocx ActiveX SaveBMP Method Overflow
35601;HP Tru64 UNIX ps Command Local Information Disclosure
35600;GaziYapBoz Game Portal kategori.asp kategori SQL Injection
35599;PHP ClibPDF (cpdf) Extension cpdf_open Function Long String Information Disclosure
35598;Censura censura.php vendorid Parameter SQL Injection
35597;Pre Classified Listings PHP search.php category Parameter SQL Injection
35596;lftp mirror --script Arbitrary Code Execution Weakness
35595;phpChess Community Edition layout_t_top.php Root_Path Parameter Remote File Inclusion
35594;phpChess Community Edition layout_cfg.php Root_Path Parameter Remote File Inclusion
35593;phpChess Community Edition layout_admin_cfg.php Root_Path Parameter Remote File Inclusion
35592;phpChess Community Edition includes/language.php config Parameter Remote File Inclusion
35591;Open Translation Engine skins/header.php ote_home Parameter Remote File Inclusion
35590;PHP Coupon Script index.php viewbus Page bus Parameter SQL Injection
35589;Yet Another Access Filter (yaacfi) WeakHashTable Unspecified Issue
35588;WS_FTP NetscapeFTPHandler Initialize Function Unspecified Remote DoS
35587;PHP Turbulence turbulence.php Remote File Inclusion
35586;Top Auction viewcat.php category Parameter SQL Injection
35585;Eba News webpages.php filename Parameter Remote File Inclusion
35584;eXtremail DNS Response ID Field Verification Weakness
35583;eXtremail DNS Response Handling Overflow
35582;RaidenFTPd XceddZipLib (RaidenFTPD.dll) IXceedCompression Multiple Function NULL Dererefence DoS
35581;Smb4k Share Mounting replace_special_characters() Function Freed Memory Pointer Issue
35580;Smb4k Multiple Utility findprog() Function Function Freed Memory Pointer Issue
35579;Smb4k smb4k_mount Privileged Share Mount
35578;Apple QuickTime FlipFileTypeAtom_BtoN Function MP4 File Handling Overflow
35577;Apple QuickTime JVTCompEncodeFrame Function MOV File Handling Overflow
35576;Apple QuickTime QTObject Subclassing Arbitrary Code Execution
35575;Apple QuickTime Java Extension Unspecified Memory Disclosure
35574;Apple QuickTime Movie Sample Table Sample Descriptor (STSD) Parsing Overflow
35573;RSA Security SiteKey Image Handling MITM Manipulation
35572;RSA Security SiteKey challenge-bypass Token Persistence
35571;RSA Security SiteKey Flash Token HTTP Disclosure
35570;PureTLS Extensions / Algorithm.Parameters Information Disclosure
35569;Apple Safari document.loginform.password.value Local Information Disclosure
35568;Microsoft IE Script Variable Length DoS
35567;Ethereal Realms Fortune Display Unspecified Issue
35566;Ethereal Realms OpenID Encryption Options Unspecified Issue
35565;Ethereal Realms LWPx::ParanoidAgent Unspecified Issue
35564;Ethereal Realms Source Trust Unspecified Issue
35563;Ethereal Realms CGI Module Unspecified HTML Injection
35562;Ethereal Realms Ethereal::Filter Unspecified HTML Tag Filtering Weakness
35561;Jack Slocum Ext examples/layout/feed-proxy.php feed Variable Traversal Arbitrary File Access
35560;HYIP Manager Pro /inc/libs/core/core.read_cache_file.php plugin_file Parameter Remote File Inclusion
35559;HYIP Manager Pro /inc/libs/core/core.process_compiled_include.php plugin_file Parameter Remote File Inclusion
35558;HYIP Manager Pro /inc/libs/core/core.process_cached_inserts.php plugin_file Parameter Remote File Inclusion
35557;HYIP Manager Pro /inc/libs/core/core.load_resource_plugin.php plugin_file Parameter Remote File Inclusion
35556;HYIP Manager Pro /inc/libs/core/core.load_plugins.php plugin_file Parameter Remote File Inclusion
35555;HYIP Manager Pro /inc/libs/core core.display_debug_console.php plugin_file Parameter Remote File Inclusion
35554;HYIP Manager Pro /inc/libs/Smarty_Compiler.class.php plugin_file Parameter Remote File Inclusion
35553;HYIP Manager Pro /inc/libs/Smarty.class.php plugin_file Parameter Remote File Inclusion
35552;CafeLog B2 Weblog and News Publishing Tool b2mail.php b2inc Parameter Remote File Inclusion
35551;CafeLog B2 Weblog and News Publishing Tool b2categories.php b2inc Parameter Remote File Inclusion
35550;CafeLog B2 Weblog and News Publishing Tool b2archives.php b2inc Parameter Remote File Inclusion
35549;MyBulletinBoard (MyBB) inc/datahandlers/event.php Direct Request Path Disclosure
35548;MyBulletinBoard (MyBB) captcha.php imagehash[] Variable Path Disclosure
35547;Free-SA Multiple Unspecified Overflows
35546;MailCOPA Command Line Argument Handling Overflow
35545;DVDdb listmovies.php s Parameter XSS
35544;DVDdb loan.php movieid Parameter XSS
35543;HP ProCurve 9300m Unspecified Remote DoS
35542;1024 CMS includes/download.php item Parameter Traversal Arbitrary File Access
35541;Progress Webspeed OpenEdge WService=wsbroker1/_edit.r Remote DoS
35540;Mambo MOStlyDB Admin Unspecified Remote Privilege Escalation
35539;Mambo includes/pdf.php dofreePDF Function Unspecified Information Disclosure
35538;PHPChain XSS Error Output Path Disclosure
35537;PHPChain cat.php catid Parameter XSS
35536;PHPChain settings.php catid Parameter XSS
35535;All In One Control Panel (AIOCP) shared/code/cp_authorization.php Unspecified XSS
35534;All In One Control Panel (AIOCP) shared/config/cp_config.php SERVER Array XSS
35533;All In One Control Panel (AIOCP) public/code/cp_dpage.ph aiocp_dp Parameter XSS
35532;AtomixMP3 MP3 Filename Handling Overflow
35531;XScreenSaver getpwuid() Failed Network Authentication Screen Lock Bypass
35530;LiveData Server Crafted COTP Packet Remote DoS
35529;LiveData Protocol Server HTTP/SOAP Interface Crafted WSDL File Request Overflow
35528;Frogss forum/viewtopic.php t Parameter SQL Injection
35527;Frogss forum.php t Parameter SQL Injection
35526;Frogss katalog.php dzial Parameter SQL Injection
35525;HTMLeditbox _editor.php settings[app_dir] Parameter Remote File Inclusion
35524;Cisco NetFlow Collection Engine (NFC) nfcuser Default Account
35523;w3m Unspecified Format String
35522;Clam AntiVirus libclamav Multiple Unspecified Issue
35521;FreeVMS backup Utility Overflow
35520;Glossword custom_vars.php sys[path_addon] Parameter Remote File Inclusion
35519;YA Book index.php Sign Action XSS
35518;Mbedthis AppWeb Corrupt File Handle Unspecified DoS
35517;Mbedthis AppWeb on Windows Mixed Case URL Unspecified Bypass
35516;Mbedthis AppWeb HEAD / TRACE Handler Unspecified Issue
35513;Mbedthis AppWeb /esp Access Unspecified Remote DoS
35512;Mbedthis AppWeb Logfile Rotation Unspecified Issue
35511;Mbedthis AppWeb HTTP TRACE Method XSS
35510;Mbedthis AppWeb URL Protocol Format String
35509;VMware Workstation Local Program Debugging Register Context Corruption
35508;VMware Workstation VMX State Transition Local DoS
35507;VMware Workstation Memory Management GPF Local DoS
35506;VMware Workstation VMX Malformed Config Information Local DoS
35505;VMware Workstation Shared Folders Feature Host System Arbitrary File Write
35504;OpenVMS for Integrity Servers Unspecified Local DoS
35503;The Merchant help/index.php show Parameter Remote File Inclusion
35502;TCExam /shared/config/tce_config.php _SERVER[SCRIPT_NAME] Parameter XSS
35501;TCExam /shared/code/tce_tmx.php SessionUserLang Cookie Arbitrary File Creation
35500;psipuss login.php Multiple Parameter SQL Injection
35499;psipuss admin/editusers.php Multiple Parameter SQL Injection
35498;QEMU Divisor Operand / aam Instruction Divide-by-zero Local DoS
35497;QEMU NE2000 Device Registers Integer Signedness Error
35496;QEMU icebp Instruction Unauthorized Virtual Machine Termination Local DoS
35495;QEMU NE2000 Network Driver Ethernet Frame Handling Overflow
35494;QEMU Cirrus VGA Extension cirrus_invalidate_region Function Multiple Overflows
35493;Ariadne CMS index.php ARLogin Parameter XSS
35492;Progress WebSpeed Messenger scripts/wsisa.dll Arbitrary File Execution
35491;Progress WebSpeed Messenger scripts/cgiip.exe Arbitrary File Execution
35490;Progress WebSpeed Messenger WService Parameter Information Disclosure
35489;Dovecot index/mbox/mbox-storage.c Traversal Arbitrary Gzip File Access
35488;Vim Multiple Function modelines Sandbox Restriction Bypass
35487;OPeNDAP BES Crafted Compressed File Arbitrary File Execution
35486;OPeNDAP Unspecified Filesystem List Disclosure
35485;OPeNDAP CGI_server DODS_Dispatch.pm get_url Function Arbitrary Command Execution
35484;Nukedit utilities/search.asp terms Parameter XSS
35483;Sun Java Web Start JNLP File Unspecified Privilege Escalation
35482;SAP RFC_SYSTEM_INFO RfcCallReceive Request Remote Information Disclosure
35481;NetBSD PT_DUMPCORE Unspecified Local Issue
35480;LAN Management System (LMS) modules/rtmessageadd.php _LIB_DIR Parameter Remote File Inclusion
35479;LAN Management System (LMS) druk.php OD Parameter XSS
35478;Case Manager Remote Error Message Username Enumeration
35477;Papoo CMS kontakt.php menuid Parameter SQL Injection
35476;Imageview fileview.php album Parameter Traversal Local File Inclusion
35475;Plesk top.php locale_id Parameter Traversal Arbitrary File Access
35474;pnFlashGames Module for PostNuke index.php cid Parameter SQL Injection
35473;PostNuke Reviews Section Preview Function XSS
35472;PostNuke FAQ/index.php Path Disclosure
35471;PostNuke Rating Section Unspecified Issue
35470;Imager 8Bit BMP File Parsing Overflow
35469;MyServer Unspecified Data Processing DoS
35468;Corel / Micrografx ActiveCGM Browser ActiveX (acgm.dll) Multiple Unspecified Overflows
35467;Corel Paint Shop Pro PNG File Handling Overflow
35466;Pi3Web Long URI Request Processing DoS
35465;Adobe Multiple Products PNG File Handling Overflow
35464;iputils rarpd Packet Reply Unspecified DoS
35463;IrfanView Formats PlugIn IFF File Handling Overflow
35462;HP Power Manager Remote Agent (RA) Unspecified Local Code Execution
35461;ASPCart display.asp page Parameter SQL Injection
35460;SAP R/3 gwrd Crafted UDP Packet Remote Code Execution
35459;E-Xoopport Unspecified Security Issue
35458;sBLOG inc/lang.php conf_lang_default Parameter Local File Inclusion
35457;LDAP Account Manager (LAM) lamdaemon.pl PATH Subversion Local Privilege Escalation
35456;Fedora Core Linux libtool-ltdl library (libltdl.so) Path Subversion Local Privilege Escalation
35455;ASP-Nuke Community default.asp Pseudo Cookie Remote Privilege Escalation
35454;Password Master Cleartext Database Storage
35453;NetBSD ktruser Function Local Overflow
35452;AJ Classifieds postingdetails.php postingid Parameter SQL Injection
35451;phpBB Unauthorized Message Unspecified CSRF
35450;phpBB Import Tools includes/functions_mod_user.php phpbb_root_path Parameter Remote File Inclusion
35449;phpBB Insert User includes/functions_mod_user.php phpbb_root_path Parameter Remote File Inclusion
35448;phpBB viewtopic.php highlight Variable Type-dependent Function Information Disclosure
35447;phpBB membership.php mode Variable Type-dependent Function Information Disclosure
35446;phpBB Negative LIMIT Specification SQL Error Path Disclosure
35445;Forum Picture and META Tags Module for phpBB MOD_forum_fields_parse.php phpbb_root_path Parameter Remote File Inclusion
35444;phpBB2 Plus admin/admin_acronyms.php id Parameter SQL Injection
35443;phpBB Form Session Check Unspecified Issue
35442;phpBB &quot;negative start parameter&quot; Unspecified Issue;;
35441;phpBB &quot;criteria for bad redirection targets&quot; Unspecified Issue;;
35440;AWBS docs/front-end-demo/cart2.php workdir Parameter Remote File Inclusion
35439;MyDNS DNS Update update.c Off-by-one Remote DoS
35438;MyDNS DNS Update update.c Remote Overflow
35437;Hitachi Groupmax Mobile Option Unspecified Remote Overflow
35436;IP.Board sources/action_public/xmlout.php Arbitrary Profile Manipulation
35435;IP.Board module_table.php editorid Parameter XSS
35434;IP.Board module_link.php editorid Parameter XSS
35433;IP.Board module_image.php editorid Parameter XSS
35432;IP.Board module_email.php editorid Parameter XSS
35431;IP.Board module_div.php editorid Parameter XSS
35430;IP.Board module_bbcodeloader.php editorid Parameter XSS
35429;Invision Power Board &quot;Task PHP File To Run&quot; Field Traversal Local File Inclusion;;
35428;IP.Board Multiple Script Unspecified Path Disclosure
35427;IP.Board class_upload.php Image / PDF XSS
35426;Invision Power Board Forum Description XSS
35425;Invision Power Board User Avatar CP Admin Panel XSS
35424;PNphpBB2 Module for PostNuke index.php c Parameter SQL Injection
35423;CodeBB lang_select phpbb_root_path Parameter Remote File Inclusion
35422;CodeBB pass_code.php phpbb_root_path Parameter Remote File Inclusion
35421;Extreme PHPBB2 includes/functions_portal.php phpbb_root_path Parameter Remote File Inclusion
35420;Extreme PHPBB2 includes/functions.php phpbb_root_path Parameter Remote File Inclusion
35419;Fully Modded phpBB2 subscp.php phpbb_root_path Parameter Remote File Inclusion
35418;phpBB usercp_register.php phpbb_root_path Parameter Remote File Inclusion
35417;GIMP SUNRAS Plugin RAS File Handling set_color_table() Function Overflow
35416;EclipseBB includes/functions.php phpbb_root_path Parameter Remote File Inclusion
35415;Macrovision InstallAnywhere Enterprise InstallScript.iap_xml Permission Weakness Local Privilege Escalation
35414;BlueArc Titan FTPD PORT Command Traffic Redirect
35413;Ask IE Toolbar askPopStp.dll AddAllowed Property Remote DoS
35412;Gizzar guest.php baesPath Parameter Remote File Inclusion
35411;chetcpasswd REMOTE_ADDR Environment Variable Arbitrary Code Execution
35410;chetcpasswd Native Restriction PAM Bypass
35409;chetcpasswd Remote Dictionary Attack Weakness
35408;chetcpasswd /etc/chetcpasswd.allow Permission Weakness Information Disclosure
35407;chetcpasswd PATH Variable Subversion Local Privilege Escalation
35406;chetcpasswd Unspecified Local Overflow
35405;chetcpasswd chetcpasswd.cgi userid Variable /etc/shadow Fragment Disclosure
35404;Gizzar index.php basePath Parameter Remote File Inclusion
35403;my little forum timedifference.php lang Parameter Remote File Inclusion
35402;my little forum admin.php lang Parameter Remote File Inclusion
35401;Download-Engine admin/includes/spaw/dialogs/insert_link.php spaw_root Parameter Remote File Inclusion
35400;Download-Engine admin/includes/spaw/dialogs/colorpicker.php spaw_root Parameter Remote File Inclusion
35399;Download-Engine admin/enginelib/class.phpmailer.php lang_path Parameter Remote File Inclusion
35398;Download-Engine addmember.php eng_dir Parameter Remote File Inclusion
35397;PHPHD Download System (phphd_downloads) common.php phphd_real_path Parameter Remote File Inclusion
35396;Ivan Gallery Script index.php gallery Parameter Remote File Inclusion
35395;Ivan Gallery Script index.php dir Parameter Remote File Inclusion
35394;Sitebar Integrator.php file Parameter Remote File Inclusion
35393;Sitebar index.php writerFile Parameter Remote File Inclusion
35392;MyBlogd admin/settings.php content Variable Arbitrary PHP Code Execution
35391;Gallery errors/configmode.php GALLERY_BASEDIR Parameter Remote File Inclusion
35390;Gallery errors/unconfigured.php GALLERY_BASEDIR Parameter Remote File Inclusion
35389;Gallery errors/reconfigure.php GALLERY_BASEDIR Parameter Remote File Inclusion
35388;Gallery errors/needinit.php GALLERY_BASEDIR Parameter Remote File Inclusion
35387;JulmaCMS file.php file Parameter Traversal Arbitrary File Access
35386;AccuSoft ImageGear igcore15d.dll Photo CLP File Handling Overflow
35385;Fresh View PSP File Handling Overflow
35384;ABC-View Manager PSP File Handling Overflow
35383;Tiny Content Module for XOOPS spaw_control.class.php spaw_root Parameter Remote File Inclusion
35382;Horoscope Module for XOOPS footer.php xoopsConfig[root_path] Parameter Remote File Inclusion
35381;iContent Module for XOOPS spaw_control.class.php spaw_root Parameter Remote File Inclusion
35380;Resmanager Module for XOOPS edit_day.php id_reserv Parameter SQL Injection
35379;libexif EXIF Tagged Image exif_data_load_data_entry Function Overflow
35378;OpenOffice.org (OOo) RTF File Parsing prtdata Tag Overflow
35377;DivX Player DivXBrowserPlugin (npdivx32.dll) ActiveX DivxWP.Resize Function DoS
35376;TIN Multiple Unspecified Overflows
35375;PHP Poll Creator (phpPC) lib/functions.inc.php relativer_pfad Parameter Remote File Inclusion
35374;Maran PHP Blog comments.php id Parameter XSS
35373;Calendarix calendar.php Multiple Parameter SQL Injection
35371;Calendarix calendar.php Multiple Variable Path Disclosure
35370;Adobe Photoshop Document Handling Overflow
35369;Asterisk Manager Interface Passwordless User MD5 Authentication DoS
35368;Asterisk T.38 SDP Parser chan_sip.c process_sdp Function Overflow
35367;phpwebnews bukutamu.php m_txt Parameter XSS
35366;phpwebnews index.php m_txt Parameter XSS
35365;phpwebnews iklan.php m_txt Parameter XSS
35364;Lunascape RSS Feed Unspecified XSS
35363;Ripe Website Manager contact/index.php ripeformpost Parameter SQL Injection
35362;Ripe Website Manager contact/index.php ripeformpost Parameter XSS
35361;Openads www/delivery/ck.php destination Variable CRLF Injection
35360;Maian Weblog index.php path_to_folder Parameter Remote File Inclusion
35359;phpMyChat phpMyChat.php3 ChatPath Parameter Remote File Inclusion
35358;MySpeach chat.php my[root] Parameter Remote File Inclusion
35357;ActionPoll db/DataReaderWriter.php CONFIG_DB Parameter Remote File Inclusion
35356;ActionPoll actionpoll.php CONFIG_POLLDB Parameter Remote File Inclusion
35355;News-Letterman eintrag.php sqllog Parameter Remote File Inclusion
35354;FloweRS cas.php rok Parameter XSS
35353;Microsoft IE Speech API 4 Xlisten.dll / Xvoice.dll Memory Corruption
35352;Microsoft IE navcancl.htm res: URI Phishing
35351;Microsoft IE Unspecified Memory Corruption Arbitrary Code Execution
35350;Microsoft IE Multiple Language Pack Installation Race Condition Code Execution
35349;Microsoft IE Crafted CSS Tag Handling Memory Corruption
35348;Microsoft IE Urlmon.dll COM Object Instantiation Memory Corruption
35347;Microsoft Windows Schannel Security Package Crafted Digital Signature Arbitrary Code Execution
35346;Microsoft Outlook Express / Windows Mail MHTML Content Disposition Parsing Cross Domain Information Disclosure
35345;Microsoft Outlook Express / Windows Mail URL Parsing Cross Domain Information Disclosure
35344;Microsoft Windows Vista Local User Information Data Stores Information Disclosure
35343;Microsoft Visio Document Handling Crafted Packed Object Arbitrary Code Execution
35342;Microsoft Visio Document Handling Crafted Version Number Arbitrary Code Execution
35341;Microsoft Windows Win32 API Unspecified Remote Code Execution
35340;Cisco Trust Agent on Mac OS X User Notification Authentication Bypass
35339;Cisco IOS Malformed SSL Messages DoS
35338;RSA Crypto-C / Cert-C Malformed ASN.1 Object DoS
35337;Cisco CallManager CCMAdmin/serverlist.asp pattern Parameter XSS
35336;Cisco Multiple Products HTTP Unicode Encoding Detection Bypass
35335;Cisco IOS FTP Server Unspecified File Transfer DoS
35334;Cisco IOS FTP Server User Credential Handling Remote Overflow
35333;Cisco PIX / ASA Crafted Clientless SSL Connection Race Condition DoS
35332;Cisco PIX / ASA Unspecified VPN Connection DoS
35331;Cisco PIX / ASA Unspecified LDAP Authentication Bypass
35330;Cisco PIX / ASA DHCP Relay Agent Crafted Message Remote DoS
35329;CA BrightStor ARCserve Backup for Laptops &amp; Desktops Multiple Overflows
35328;CA BrightStor ARCserve Backup mediasvr.exe Crafted RPC Packet Remote DoS
35327;CA BrightStor ARCserve Backup caloggerd.exe (camt70.dll) Crafted RPC Packet Remote DoS
35326;CA BrightStor ARCserve Backup Media Server SUN RPC Service Remote Overflows
35325;MobilePublisherPHP Multiple Script auth_method Parameter Remote File Inclusion
35324;USP FOSS Distribution download.php dnld Parameter Traversal Arbitrary File Access
35323;SilverStripe search Functionality Unspecified Issue
35322;HP StorageWorks Unauthorized User Account Access
35321;Nero MediaHome NMMediaServer.exe Crafted Packet Remote DoS
35320;Sun Cluster Software Unspecified Remote DoS
35319;wavewoo include/loading.php path_include Parameter Remote File Inclusion
35318;Post Revolution themes/default/preview_post_completo.php dir Parameter Remote File Inclusion
35317;Post Revolution common.php dir Parameter Remote File Inclusion
35316;freePBX admin/config.php del Variable Arbitrary Command Execution
35315;freePBX Log Injection asterisk-full-log.php XSS
35314;TJSChat you.php user Parameter XSS
35313;Big Blue Guestbook Entry Message Field XSS
35312;Pagode navigator/navigator_ok.php asolute Variable Arbitrary Command Execution
35311;Pagode navigator/navigator_ok.php asolute Parameter Traversal Arbitrary File Access
35310;EsForum forum.php idsalon Parameter SQL Injection
35309;Mephisto app/helpers/application_helper.rb Comment Name Field XSS
35308;Corel Paint Shop Pro igcore15d.dll Photo CLP File Handling Overflow
35307;ActiveNews Manager activenews_search.asp query Parameter XSS
35306;HP-UX ARPA Transport Unspecified Local DoS
35305;e107 mailout.php Arbitrary Command Execution
35304;Xaraya Roles Module Unspecified Privilege Escalation
35303;Multiple OS IPv6 Type 0 Route Headers DoS
35302;ACVSWS inc_ACVS/SOAP/Transport.php CheminInclude Parameter Remote File Inclusion
35301;Sendmail on HP-UX Unspecified DoS
35300;Cyboards PHP Lite include/default_header.php script_path Variable Remote
35299;@Mail atmail.php username Parameter XSS
35298;Steganos Safe SLE File Decryption
35297;pL-PHP admin.php lang Parameter Traversal Local File Inclusion
35296;pL-PHP admin.php is_admin Variable Authentication Bypass
35295;pL-PHP login.php Multiple Parameter SQL Injection
35294;phpFaber TopSites admin/index.php modify Parameter Traversal Arbitrary File Access
35293;com_zoom for Mambo EXIF.php mosConfig_absolute_path Parameter Remote File Inclusion
35292;com_zoom for Mambo EXIF_Makernote.php mosConfig_absolute_path Parameter Remote File Inclusion
35291;xodagallery administration.php cmd Parameter Remote File Inclusion
35290;Gsylvain35 Portail Web Php (PWP) index.php pageAll Parameter Remote File Inclusion
35289;Lore class.phpmailer.php lang_path Parameter Remote File Inclusion
35288;UBB.threads ubbthreads.php C Parameter SQL Injection
35287;LanguageTool Unspecified XSS
35286;WebBlizzard CMS PHPSESSID Cookie Session Fixation
35285;WebBlizzard CMS index_cms.php Suchzeile XSS
35284;phpTodo Unspecified Regular Expression Newline Injection
35283;phpTodo Unspecified Session Hijacking
35282;phpTodo Record Description Unauthorized Modification
35281;phpTodo Failed Command Authentication Bypass
35280;Livre d'or (livor) index.php page Parameter XSS
35279;onebyone CMS PHPSESSID Cookie Session Fixation
35278;oboShop PHPSESSID Cookie Session Fixation
35277;courts on-line PHPSESSID Cookie Session Fixation
35276;phpContact Multiple Script include_path Parameter Remote File Inclusion
35275;krb5 on Mandriva Linux Module Loading Subversion Local Privilege Escalation
35274;Gentoo courier-imap XMAILDIR Variable Remote Command Injection
35273;Wserve HTTP Server wserve_console.exe Directory Name Remote Overflow DoS
35272;Maran PHP Forum forum_write.php name Variable Unrestricted File Upload PHP Code Execution
35271;Mbedthis AppWeb ESP Handler Unspecified Memory Leak Issue
35270;Group-Office Arbitrary User E-mail Access
35269;Microsoft ASP .NET Framework Comment Enclosure Handling Request Weakness
35268;VMware ESX Server Double-free Unspecified Issue
35267;VMware ESX Server Unspecified Overflow
35266;Gazi Okul Sitesi fotokategori.asp query String SQL Injection
35265;PhotoFiltre Studio TIF File Handling Overflow
35264;MyBlog modify.php id Parameter XSS
35263;MyBlog games.php scoreid Parameter Remote File Inclusion
35262;PHPEcho CMS kernel/filters.inc.php id Parameter XSS
35261;WEBinsta FM Manager admin/login.php absolute_path Parameter Remote File Inclusion
35260;Monkey CMS admin/index.php admin_skin Parameter Traversal Local File Inclusion
35259;K-CMS index.php current_theme Parameter Traversal Local File Inclusion
35258;iXon_CMS archives.php theme_url Parameter Traversal Arbitrary File Access
35257;iXon_CMS single.php theme_url Parameter Traversal Arbitrary File Access
35256;iXon_CMS search.php theme_url Parameter Traversal Arbitrary File Access
35255;iXon_CMS page.php theme_url Parameter Traversal Arbitrary File Access
35254;iXon_CMS index.php theme_url Parameter Traversal Arbitrary File Access
35253;eXV2 CMS topics.php set_lang Parameter XSS
35252;eXV2 CMS index.php set_lang Parameter XSS
35251;eXV2 CMS article.php set_lang Parameter XSS
35250;eXV2 CMS archive.php set_lang Parameter XSS
35249;eXV2 CMS PHPSESSID Session Fixation
35248;phpexplorator phpexplorator.php Multiple Parameter Remote File Inclusion
35247;Python Modules/_localemodule.c PyLocale_strxfrm() Function Arbitrary Memory Disclosure
35246;F5 FirePass 4100 SSL VPN my.activation.php3 username Variable Arbitrary Command Injection
35245;CA Anti-Virus Engine CAB Header Parsing Overflow
35244;CA Anti-Virus Engine CAB Archive Filename Parsing Overflow
35243;Basic Analysis and Security Engine (BASE) Redirect Authentication Bypass
35242;3Proxy NTLM / Basic Authentication Order Weakness
35241;3Proxy NTLM Authentication Password Hash Overwrite Remote DoS
35240;ZoneAlarm Pro vsdatant Driver Local DoS
35239;ZoneAlarm vsdatant.sys Hooked SSDT Function Local Privilege Escalation
35238;ZoneAlarm Spyware Removal Engine (SRE) srescan.sys IOCTL Handling Local Privilege Escalation
35237;3Proxy HTTP Proxy Crafted Transparent Request Remote Overflow
35236;ACDSee Multiple Products ID_X.apl Plugin XPM File Handling Overflow
35235;XnView XPM File Handling Section String Overflow
35234;NeatUpload ASP.NET Response Handling Race Condition Cross Session Information Disclosure
35233;stat12 index.php langpath Parameter Remote File Inclusion
35232;2BGal Multiple Script Remote File Inclusion
35231;Linux User Management (novell-lum) on SUSE Linux Local Privilege Escalation
35230;Paristemi Multiple Script SERVER_DIRECTORY Parameter Remote File Inclusion
35229;web-app.net WebAPP cgi-lib/subs.pl List File Access Weakness
35228;Company WebSite Builder (CWB) include/cls_viewpastorders.php INCLUDE_PATH Parameter Remote File Inclusion
35227;Company WebSite Builder (CWB) include/cls_listorders.php INCLUDE_PATH Parameter Remote File Inclusion
35226;Company WebSite Builder (CWB) include/cls_headline_prod.php INCLUDE_PATH Parameter Remote File Inclusion
35225;Aardvark Topsites sources/misc/new_day.php path Parameter Remote File Inclusion
35224;Aardvark Topsites settings_sql.php path Parameter Remote File Inclusion
35223;Aardvark Topsites button/settings_sql.php path Parameter Remote File Inclusion
35222;Shop-SCRIPT smarty_class.php Multiple Parameter Remote File Inclusion
35221;SLAED CMS 2 index.php modpath Parameter Remote File Inclusion
35220;SLAED CMS 2 admin/admin.php path Parameter Remote File Inclusion
35219;web-app.net WebAPP cgi-bin/user-lib/topics.pl XSS
35218;web-app.net WebAPP cgi-bin/admin/logs.cgi Statistics Log Viewer Unspecified XSS
35217;web-app.net WebAPP cgi-lib/user-lib/search.pl Search Function XSS
35216;web-app.net WebAPP cgi-lib/user-lib/search.pl srch Variable show_recent_searches Function XSS
35215;web-app.org WebAPP Multiple Unspecified Form XSS
35214;web-app.org WebAPP Drop Down QUERY_STRING XSS
35213;web-app.net WebAPP Multiple Unspecified Issues
35212;web-app.org WebAPP Username Hijacking Patch Unspecified Issue
35211;IBM Lotus Sametime JNILoader ActiveX (STJNILoader.ocx) Remote Code Execution
35210;VerliAdmin verify.php Multiple Parameter SQL Injection
35209;VerliAdmin repass.php Multiple Parameter SQL Injection
35208;VerliAdmin Multiple Unspecified XSS
35207;AOL Deskbar.dll / Toolbar.dll Unspecified DoS
35206;Burak Yilmaz Download Portal ASPKAT.ASP SQL injection
35205;Burak Yilmaz Download Portal HABERLER.ASP SQL injection
35204;HP JetDirect FTP Server RERT Command Remote Overflow DoS
35203;Comfortable FTP (cftp) readrc() Function Local Overflow
35202;dkftpbench Platoon::init Function Local Overflow
35201;Unclassified NewsBoard Multiple Log Remote Information Disclosure
35200;KDE libkhtml nodeType Function Malformed HTML Tag Remote DoS
35199;KDE Konqueror FTP Protocol PASV Response Client Manipulation
35198;C-Arbre mwiki/LocalSettings.php root_path Parameter Remote File Inclusion
35197;C-Arbre smallsearch.php root_path Parameter Remote File Inclusion
35196;C-Arbre resource_details.php root_path Parameter Remote File Inclusion
35195;C-Arbre new.php root_path Parameter Remote File Inclusion
35194;C-Arbre modify.php root_path Parameter Remote File Inclusion
35193;C-Arbre maindocfile.php root_path Parameter Remote File Inclusion
35192;C-Arbre mainarticle.php root_path Parameter Remote File Inclusion
35191;C-Arbre main.php root_path Parameter Remote File Inclusion
35190;C-Arbre docfile_details.php root_path Parameter Remote File Inclusion
35189;C-Arbre browse_current_category.inc.php root_path Parameter Remote File Inclusion
35188;C-Arbre auth_check.php root_path Parameter Remote File Inclusion
35187;C-Arbre adddocfile.php root_path Parameter Remote File Inclusion
35186;C-Arbre Richtxt_functions.inc.php root_path Parameter Remote File Inclusion
35185;FlexBB includes/start.php flexbb_lang_id Cookie Parameter SQL Injection
35184;Sony Playstation 3 (PS3) Remote Play UDP Saturation DoS
35183;Satel Lite for PHP-Nuke Satellite.php name Parameter Traversal Local File Inclusion
35182;High Performance Anonymous FTP Server (hpaftpd) Multiple Command Remote Overflow
35181;Horde Webmail ingo/rule.php XSS
35180;SubHub /subscribe message Parameter XSS
35179;SubHub /calendar message Parameter XSS
35178;SubHub /search searchtext Parameter XSS
35177;Study Planner (Studiewijzer) ws/konfabulator/gateway_admin.php SPL_CFG[dirroot] Parameter Remote File Inclusion
35176;Study Planner (Studiewijzer) ws/spl.webservice.php SPL_CFG[dirroot] Parameter Remote File Inclusion
35175;Study Planner (Studiewijzer) methodology/traditional/ui/inc/dash_browse.inc.php SPL_CFG[dirroot] Parameter Remote File Inclusion
35174;Study Planner (Studiewijzer) methodology/traditional/ui/inc/chr_display.inc.php SPL_CFG[dirroot] Parameter Remote File Inclusion
35173;Study Planner (Studiewijzer) methodology/traditional/ui/inc/chr_browse.inc.php SPL_CFG[dirroot] Parameter Remote File Inclusion
35172;Study Planner (Studiewijzer) methodology/traditional/ui/inc/cat_browse.inc.php SPL_CFG[dirroot] Parameter Remote File Inclusion
35171;Study Planner (Studiewijzer) methodology/traditional/class/cat.class.php SPL_CFG[dirroot] Parameter Remote File Inclusion
35170;Study Planner (Studiewijzer) methodology/traditional/class/ali.class.php SPL_CFG[dirroot] Parameter Remote File Inclusion
35169;Study Planner (Studiewijzer) integration/shortstat/configuration.php SPL_CFG[dirroot] Parameter Remote File Inclusion
35168;Study Planner (Studiewijzer) db/mysql/db.inc.php SPL_CFG[dirroot] Parameter Remote File Inclusion
35167;Study Planner (Studiewijzer) inc/settings.ses.php SPL_CFG[dirroot] Parameter Remote File Inclusion
35166;Study Planner (Studiewijzer) inc/service.alert.inc.php SPL_CFG[dirroot] Parameter Remote File Inclusion
35165;PHP PECL phpDOC confirm_phpdoc_compiled() Function Local Overflow
35164;Flatmenu for Mambo mod_flatmenu.class.php mosConfig_absolute_path Parameter Remote File Inclusion
35163;PHProjekt Multiple Module Unrestricted File Upload
35162;PHProjekt lib/lib.inc.php check_csrftoken Function Multiple Module CSRF
35161;getID3 Mediafield / Audio Module for Drupal Multiple Unspecified Scripts Remote File Manipulation
35160;Secure Site Module for Drupal Crafted URL Unspecified Restriction Bypass
35159;Vivvo Article Management CMS db_conn.php root Parameter Traversal Local File Inclusion
35158;vBulletin CSS Upload Arbitrary PHP Code Execution
35157;vBulletin vb_367_xss_fix_plugin.xml Update Unspecified XSS
35156;vBulletin vb_calendar366_xss_fix_plugin.xml Update Unspecified XSS
35155;vBulletin calendar.php title Field XSS
35154;vBulletin admincp Search Field SQL Injection
35153;vBulletin SWF ActionScript XSS
35152;vBulletin Multiple Administrator Function XSS
35151;Barry Jaspan Image Pager Module for Drupal Unspecified XSS
35150;Weekly Drawing Contest admin/contest.php POST Request Authentication Bypass
35149;Weekly Drawing Contest check_vote.php order Parameter SQL Injection
35148;Weekly Drawing Contest check_vote.php order Parameter Traversal Arbitrary File Access
35147;Apple Mac OS X Alias Manager Duplicate File Name Display Weakness
35146;Apple Mac OS X CoreGraphics PDF File Handling Overflow
35145;Apple Mac OS X crontabs Cleanup Script Local DoS
35144;Apple Mac OS X PPP Daemon (pppd) Local Privilege Escalation
35143;Apple Mac OS X VPN Daemon (vpnd) -i Parameter Local Format String
35142;Apple Mac OS X mDNSResponder UPnP Internet Gateway Device (IGD) Packet Remote Overflow
35141;Apple Mac OS X iChat UPnP Internet Gateway Device (IGD) Packet Remote Overflow
35140;Mozilla Multiple Browser Cross Policy Cookie Handling Weakness
35139;Mozilla Multiple Browser Cookie Path Data DoS
35138;Mozilla Multiple Products JavaScript Engine Unspecified Memory Corruption
35137;Mozilla Multiple Browser XUL Popup Spoofing
35136;Mozilla Multiple Browser addEventListener Method XSS
35135;Mozilla Firefox Persistent Auto-complete DoS
35134;Mozilla Multiple Products Layout Engine Unspecified Memory Corruption
35133;Netegrity SiteMinder SmMakeCookie.ccc SMSESSION Session ID Disclosure
35132;VS-Link-Partner inc/functions_inc.php gb_pfad Parameter Remote File Inclusion
35131;Snitz Forums pop_profile.asp id Parameter SQL Injection
35130;CodeAvalanche News inc_listnews.asp CAT_ID Parameter SQL Injection
35129;phpCC nickpage.php npid Parameter SQL Injection
35128;AssetMan download_pdf.php pdf_file Parameter Traversal Arbitrary File Access
35127;Moodle Multiple Script cmd Parameter Remote File Inclusion
35126;Winamp Playlist UNC Path Computer Name Overflow
35125;PMB Services edit.php include_path Parameter Remote File Inclusion
35124;PMB Services cart.php include_path Parameter Remote File Inclusion
35123;PMB Services account.php include_path Parameter Remote File Inclusion
35122;PMB Services autorites.php include_path Parameter Remote File Inclusion
35121;PMB Services opac_css/includes/author_see.inc.php base_path Parameter Remote File Inclusion
35120;PMB Services opac_css/rec_panier.php base_path Parameter Remote File Inclusion
35119;PMB Services admin/sauvegarde/lieux.inc.php include_path Parameter Remote File Inclusion
35118;PMB Services admin/param/param_func.inc.php include_path Parameter Remote File Inclusion
35117;PMB Services admin/quotas/main.inc.php class_path Parameter Remote File Inclusion
35116;PMB Services admin/notices/perso.inc.php class_path Parameter Remote File Inclusion
35115;PMB Services admin/netbase/clean.php include_path Parameter Remote File Inclusion
35114;PMB Services admin/import/iimport_expl.php include_path Parameter Remote File Inclusion
35113;PMB Services includes/options_empr/options_text.php include_path Parameter Remote File Inclusion
35112;PMB Services includes/options_empr/options_query_list.php include_path Parameter Remote File Inclusion
35111;PMB Services includes/options_empr/options_list.php include_path Parameter Remote File Inclusion
35110;PMB Services includes/options_empr/options_date_box.php include_path Parameter Remote File Inclusion
35109;PMB Services includes/options_empr/options_comment.php include_path Parameter Remote File Inclusion
35108;PMB Services includes/options_empr/options.php include_path Parameter Remote File Inclusion
35107;PMB Services includes/options/options_text.php include_path Parameter Remote File Inclusion
35106;PMB Services includes/options/options_query_list.php include_path Parameter Remote File Inclusion
35105;PMB Services includes/options/options_list.php include_path Parameter Remote File Inclusion
35104;PMB Services includes/options/options_file_box.php include_path Parameter Remote File Inclusion
35103;PMB Services includes/options/options_date_box.php include_path Parameter Remote File Inclusion
35102;PMB Services includes/bull_info.inc.php include_path Parameter Remote File Inclusion
35101;PMB Services includes/resa_func.inc.php class_path Parameter Remote File Inclusion
35100;Grayscale Blog add_links.php Unspecified Privilege Escalation
35099;Grayscale Blog edit_users.php Unspecified Privilege Escalation
35098;Grayscale Blog editlinks.php Unspecified Privilege Escalation
35097;Grayscale Blog editblog.php Unspecified Privilege Escalation
35096;Grayscale Blog addblog.php Unspecified Privilege Escalation
35095;Grayscale Blog add_users.php user_permissions Variable Privilege Escalation
35094;Grayscale Blog detail.php comment Field XSS
35093;Grayscale Blog detail.php id Parameter SQL Injection
35092;Grayscale Blog jump.php Multiple Parameter SQL Injection
35091;Grayscale Blog userdetail.php id Parameter SQL Injection
35090;Grayscale Blog scripts/addblog_comment.php comment Field XSS
35089;LIBFtp QFTP set_umask Function -m Argument Local Overflow
35088;Symantec Norton Personal Firewall SymTDI Driver Local DoS
35087;Horde IMP Cleanup Cron Script Argument Injection Privilege Escalation
35086;Red Hat Conga Luci Server Component Hidden Field Password Disclosure
35085;GuppY install/install.php Arbitrary File Deletion
35084;Ultimate PHP Board (UPB) header_simple.php the _CONFIG[skin_dir] Parameter Remote File Inclusion
35083;SoftNews engine/Ajax/editnews.php root_dir Parameter Remote File Inclusion
35082;SoftNews engine/init.php root_dir Parameter Remote File Inclusion
35081;Premod SubDog 2 includes/logger_engine.php phpbb_root_path Parameter Remote File Inclusion
35080;Premod SubDog 2 includes/themen_portal_mitte.php phpbb_root_path Parameter Remote File Inclusion
35079;Premod SubDog 2 includes/functions_kb.php phpbb_root_path Parameter Remote File Inclusion
35078;NukeSentinel https / http URL XSS Filter Bypass
35077;Symantec Enterprise Security Manager (ESM) Unspecified Data Handling DoS
35076;CentennialIPTransferServer service (XFERWAN.EXE) TCP Packet Parsing Remote Overflow
35075;Symantec Multiple Products NAVOpts.dll ActiveX Arbitrary Code Execution
35074;Symantec Multiple Products Remote Backup Restore Point Config File Credential Local Disclosure
35073;Symantec Multiple Products Remote Backup Restore Point Credential Encryption Weakness
35072;Symantec Multiple Products Ghost Service Manager Local Overflow
35071;WEBO (Web Organizer) foldertree.php baseDir Parameter Remote File Inclusion
35070;Coppermine Photo Gallery pluginmgr.php path Parameter Remote File Inclusion
35069;Coppermine Photo Gallery index.php path Parameter Remote File Inclusion
35068;Coppermine Photo Gallery include/plugin_api.inc.php path Parameter Remote File Inclusion
35067;Coppermine Photo Gallery include/picmgmt.inc.php cmd Parameter Remote File Inclusion
35066;Coppermine Photo Gallery include/functions.php path Parameter Remote File Inclusion
35065;Coppermine Photo Gallery image_processor.php cmd Parameter Remote File Inclusion
35064;Phorum admin.php Groups Module Edit/Add Group Field SQL Injection
35063;Phorum admin.php badwords/banlist Module SQL Injection
35062;Phorum pm.php Recipient Name SQL Injection
35061;Phorum include/admin/banlist.php delete Parameter CSRF Banlist Deletion
35060;Phorum admin.php module[] Variable Path Disclosure
35059;Phorum include/controlcenter/users.php Multiple Method Remote Privilege Escalation
35058;Phorum admin.php modsettings Module smiley_id Parameter XSS
35057;Phorum admin.php Groups Module group_id Parameter XSS
35056;Nortel VPN Router HTML Template File Authentication Bypass
35055;Nortel VPN Router LDAP Tempalte Multiple Default Accounts
35054;Nortel VPN Router Fixed DES Key Encryption Weakness
35053;ProRat Server Unspecified Remote Authentication Bypass
35052;McGallery download.php filename Variable Arbitrary File Source Disclosure
35051;Exponent CMS iconspopup.php icodir Variable Traversal Arbitrary Directory Listing
35050;phpMyAdmin browse_foreigners.php fieldkey Parameter XSS
35049;phpMyAdmin phpinfo.php lang[] Parameter XSS
35048;phpMyAdmin XSS Protection String Blacklist Bypass
35047;WebCalendar get_events.php includedir Parameter Remote File Inclusion
35046;WebCalendar get_reminders.php includedir Parameter Remote File Inclusion
35045;WebCalendar login.php includedir Parameter Remote File Inclusion
35044;Sharity Unspecified Remote DoS
35043;PHP Cracklib crack_opendict() Function Local Overflow
35042;dynaliens ajouter.php3 XSS
35041;dynaliens recherche.php3 XSS
35040;dynaliens Admin Script Direct Request Authentication Bypass
35039;Orion-Blog /admin/AdminBlogNewsEdit.asp Direct Request Authentication Bypass
35038;LIBFtp Multiple Function Overflow
35037;Fantastico for cPanel includes/mysqlconfig.php fantasticopath Parameter Traversal Local File Inclusion
35036;Fantastico for cPanel includes/load_language.php userlanguage Parameter Traversal Local File Inclusion
35035;LI-Guestbook guestbook.php country Parameter SQL Injection
35034;RRDBrowse rb.cgi file Parameter Traversal Arbitrary File Access
35033;WebCreator http/load.inc.php moddir Parameter Remote File Inclusion
35032;WebCreator config/load.inc.php moddir Parameter Remote File Inclusion
35031;WebCreator content/load.inc.php moddir Parameter Remote File Inclusion
35030;BlackBerry 8100 (Pearl) 4thPass WML href Handling DoS
35029;OES (Open Educational System) includes/lib-themes.inc.php CONF_INCLUDE_PATH Parameter Remote File Inclusion
35028;OES (Open Educational System) includes/lib-template-mod.inc.php CONF_INCLUDE_PATH Parameter Remote File Inclusion
35027;OES (Open Educational System) includes/lib-mydb.inc.php CONF_INCLUDE_PATH Parameter Remote File Inclusion
35026;OES (Open Educational System) includes/lib-log.inc.php CONF_INCLUDE_PATH Parameter Remote File Inclusion
35025;OES (Open Educational System) includes/lib-group.inc.php CONF_INCLUDE_PATH Parameter Remote File Inclusion
35024;OES (Open Educational System) includes/lib-account.inc.php CONF_INCLUDE_PATH Parameter Remote File Inclusion
35023;OES (Open Educational System) includes/lib-file.inc.php CONF_INCLUDE_PATH Parameter Remote File Inclusion
35022;Opensurveypilot administration/user/lib/group.inc.php Multiple Parameter Remote File Inclusion
35021;jGallery index.php G_JGALL[inc_path] Parameter Remote File Inclusion
35020;IBM Tivoli Monitoring Express kde.dll Remote Overflow
35019;Canon Network Camera Server VB100 Series Unspecified XSS
35018;Novell GroupWise WebAccess GWINTER.exe Basic Authentication Base64 Decoding Overflow
35017;Zomplog mp3playlist.php speler Parameter SQL Injection
35016;Zomplog upload/force_download.php file Traversal Arbitrary File Access
35015;BMC PATROL PerformAgent bgs_sdservice.exe Remote Overflow
35014;SSH Tectia Server for IBM z/OS pid File Permission Weakness Local
35013;Rezervi Generic /belegungsplan/tagesuebersicht.inc.php root Parameter Remote File Inclusion
35012;Rezervi Generic /belegungsplan/jahresuebersicht.inc.php root Parameter Remote File Inclusion
35011;Rezervi Generic /belegungsplan/monatsuebersicht.inc.php root Parameter Remote File Inclusion
35010;Rezervi Generic /belegungsplan/wochenuebersicht.inc.php root Parameter Remote File Inclusion
35009;Rezervi Generic /templates/stylesheets.php root Parameter Remote File Inclusion
35008;Rezervi Generic /templates/header.inc.php root Parameter Remote File Inclusion
35007;Rezervi Generic /templates/footer.inc.php root Parameter Remote File Inclusion
35006;Rezervi Generic /templates/datumVonDatumBis.inc.php root Parameter Remote File Inclusion
35005;AimStats process.php Multiple Variable Arbitrary PHP Code Injection
35004;Rhapsody IRC Multiple Post-connection Command Overflow
35003;Rhapsody IRC connect/server Command Overflow
35002;Rhapsody IRC Command Local Overflow
35001;Rhapsody IRC comm.c create_ctcp_message Function Format String
35000;JEX-Treme Einfacher Passwortschutz index.php msg Parameter XSS
34999;ShoutPro shoutbox.php shout Variable Arbitrary PHP Code Execution
34998;SSH Tectia Server IBM z/OS HFS File Creation Permission Weakness
34997;NMDeluxe includes/footer.php template Variable Traveral Local File Inclusion
34996;my little weblog weblog.php id Parameter XSS
34995;GNU file Crafted Document Handling Local DoS
34994;Wabbit PHP Gallery Script showpic.php Multiple Parameter XSS
34993;McAfee VirusScan Enterprise On-Access Scanner Unicode Filename Overflow
34992;webMethods Glue Management Console resource Parameter Traversal Arbitrary File Access
34991;McAfee e-Business Server Malformed Authentication Packet Remote DoS
34990;Avant Browser Content-Type HTTP Header Handling Overflow
34989;Avant Browser HTTP URL Request Overflow
34988;URLShrink Multiple Unspecified Issues
34987;URLshrink Email Address Field Arbitrary PHP Code Execution
34986;T-Mobile Voice Mail Calling Number Identification (CNID) Spoofing Arbitrary Mailbox Manipulation
34985;Alcatel-Lucent Lucent Technologies Calling Number Identification (CNID) Spoofing Arbitrary Mailbox Manipulation
34984;Sprint Nextel Sprint Calling Number Identification (CNID) Spoofing Arbitrary Mailbox Manipulation
34983;Nortel Networks Multiple Voice Mail System Calling Number Identification (CNID) Spoofing Arbitrary Mailbox Manipulation
34982;Simple PHP Scripts (sphp) index.php gallery Parameter Remote File Inclusion
34981;IBM AIX drmgr Path Name Local Overflow
34980;CNStats who_s.php bj Parameter Remote File Inclusion
34979;CNStats who_r.php bj Parameter Remote File Inclusion
34978;Pixaria Gallery library/include Multiple Unspecified Remote File Inclusion
34977;Pixaria Gallery psg.smarty.lib.php cfg[sys][base_path] Parameter Remote File Inclusion
34976;Pixaria Gallery resources/includes/class.Smarty.php cfg[sys][base_path] Parameter Remote File Inclusion
34975;Vixie Cron on Gentoo Linux Permission Weakness Hard Link Local DoS
34974;MailBee WebMail Pro check_login.asp username Parameter XSS
34973;Mutt GECOS Field Alias Expansion Overflow
34972;oe2edit oe2edit.cgi q Parameter XSS
34971;LS simple Guestbook index.php Multiple Parameter Arbitrary PHP Code Execution
34970;StoreFront for Gallery mods/ui_functions.php GALLERY_BASEDIR Parameter Remote File Inclusion
34969;StoreFront for Gallery mods/business_functions.php GALLERY_BASEDIR Parameter Remote File Inclusion
34968;VCDGear Cue File FILE Argument Overflow
34967;MiniShare Connection Request Saturation DoS
34966;ScramDisk 4 Linux Mount Point Permission Weakness Local Privilege Escalation
34965;ScramDisk 4 Linux Mounted Container SUID File Local Privilege Escalation
34964;LANDesk Management Suite Alert Service (aolnsrvr.exe) Remote Overflow
34963;Microsoft IE CCRP BrowseDialog Server (ccrpbds6.dll) ActiveX Multiple Property DoS
34962;Drupal Database Administration Module Multiple Unspecified CSRF
34961;Drupal Database Administration Module Multiple Unspecified XSS
34960;PhpWiki UpLoad.php Unrestricted File Upload
34959;Microsoft Xbox 360 Hypervisor Syscall Bypass Arbitrary Code Access
34958;Zeus Technologies Zeus Web Server HTTP Header Injection
34957;Comodo Firewall Pro Named Pipe Prediction Driver Protection Bypass
34956;Plan 9 Kernel envwrite Function Local Overflow
34955;Norman SandBox Analyzer Interrupt Descriptor Table (IDT) Entry Information Disclosure
34954;WB News admin/comment.php config[installdir] Parameter Remote File Inclusion
34953;WB News admin/themes.php config[installdir] Parameter Remote File Inclusion
34952;WB News admin/directory.php config[installdir] Parameter Remote File Inclusion
34951;WB News admin/sendmsg.php config[installdir] Parameter Remote File Inclusion
34950;webSPELL Add Squad Feature Unrestricted File Upload Arbitrary PHP Code Execution
34949;webSPELL ws_auth Cookie SQL Injection
34948;BJ Webring formulaire.php Add Link Menu XSS
34947;PulseAudio Multiple Method Malformed Packet Remote DoS
34946;Company WebSite Builder (CWB) comanda.php INCLUDE_PATH Parameter Remote File Inclusion
34945;vBulletin admincp/index.php add rss url Form XSS
34944;DBImageGallery /includes/values.php donsimg_base_path Parameter Remote File Inclusion
34943;DBImageGallery /includes/utils.php donsimg_base_path Parameter Remote File Inclusion
34942;DBImageGallery /includes/images.php donsimg_base_path Parameter Remote File Inclusion
34941;DBImageGallery /includes/db_utils.php donsimg_base_path Parameter Remote File Inclusion
34940;DBImageGallery /includes/attributes.php donsimg_base_path Parameter Remote File Inclusion
34939;DBImageGallery /admin/scan.php donsimg_base_path Parameter Remote File Inclusion
34938;DBImageGallery admin/images.php donsimg_base_path Parameter Remote File Inclusion
34937;DBImageGallery admin/attributes.php donsimg_base_path Parameter Remote File Inclusion
34936;Picture-Engine wall.php cat Parameter SQL Injection
34935;Serendipity index.php serendipity[multiCat][] Parameter SQL Injection
34934;Chatness vars.php / varstuff.php Cleartext User Credential Local Disclosure
34933;Chatness admin/save.php html Variable Arbitrary PHP Code Execution
34932;Chatness admin/options.php Direct Request Remote Privilege Escalation
34931;aircrack-ng airodump-ng 802.11 Authentication Packet Processing Overflow
34930;Adobe ColdFusion MX on Unix Permission Weakness Local Privilege Escalation
34929;Opera Malformed BitTorrent File Remote DoS
34928;Opera Frames Character Encoding Inheritance XSS
34927;Opera Fraud Protection Crafted Domain Bypass
34926;DropAFew newaccount2.php Arbitrary Account Creation
34925;DropAFew links.php Arbitrary Link Addition
34924;DropAFew editlogcal.php id Variable Arbitrary User Information Disclosure
34923;DropAFew editlogcal.php save Action calories Parameter SQL Injection
34922;DropAFew search-pda.php delete Action id Parameter SQL Injection
34921;DropAFew search.php delete Action id Parameter SQL Injection
34920;eIQNetworks Enterprise Security Analyzer Multiple Command Remote Overflow
34919;Cisco Multiple Products Crafted UDP Packet Remote DoS
34918;X.Org X Window System (X11) libXfont bdfReadCharacters Function BDF Font Handling Overflow
34917;FreeType bdfReadCharacters Function BDF Font Handling Overflow
34916;Clam AntiVirus PDF Handling File Descriptor Leak DoS
34915;Clam AntiVirus OLE2 Parser Malformed File Handling DoS
34914;Clam AntiVirus libclamav/cab.c Multiple Function CHM Handling Overflow
34913;Clam AntiVirus libclamav/chmunpack.c chm_decompress_stream Function File Descriptor Leak
34912;FreeRADIUS Malformed EAP-TTLS Connections Memory Exhaustion Remote DoS
34911;Mephisto Search Script q Parameter XSS
34910;chCounter /stats/ login_name Parameter XSS
34909;RicarGBooK header.php Multiple Parameter Traversal Local File Inclusion
34908;Solaris NFS Client Module Crafted acl(2) Packet Remote DoS
34907;Net-SNMP snmpd Master Agentx Mode Remote DoS
34906;Solaris acl() System Call Local Overflow
34905;X.Org X Window System (X11) Multiple XRender Function Remote DoS
34904;Solaris Auditing (BSM) Unspecified Local DoS
34903;PostgreSQL SECURITY DEFINER Functions Search Path Subversion Local Privilege Escalation
34902;Sun Java Web Console libwebconsole_services.so Remote Format String
34901;Solaris Crafted IP Packet Remote DoS
34900;PicoZip Archive Handling Traversal Arbitrary File Overwrite
34899;Open Business Management (OBM) Admin Script Remote Privilege Escalation
34898;toendaCMS Search ID searchword Parameter XSS
34897;HP-UX Portable File System (PFS) pfs_mountd.rpc Remote Code Execution
34896;Adobe Bridge for Mac OS X Update Installer Unspecified Privilege Escalation
34895;URLshrink Free Multiple Unspecified Issues
34894;Openads (phpAdsNew/phpPgAds) adclick.php HTTP Header Injection
34893;TuMusika Evolution index.php msg Parameter XSS
34892;Cisco IOS AAA tclsh Command Authentication Bypass
34891;bftpd Failed chroot Directory Name Disclosure
34890;bftpd parsecmd Function confstr Variable Overflow
34889;bftpd GET/MGET Command File Transfer DoS
34888;Apache Tomcat Example Calendar Application cal2.jsp time Parameter XSS
34887;Apache Tomcat implicit-objects.jsp Crafted Header XSS
34886;Macromedia JRun Java Server Pages (JSP) WPrinterJob() Function DoS
34885;Apache Tomcat on IIS Servlet Engine MS-DOS Device Request DoS
34884;Apache Tomcat on Windows Nonexistent Resource Request Path Disclosure
34883;Apache Tomcat Crafted JSP File Request Path Disclosure
34882;Apache Tomcat Default SSL Ciphersuite Configuration Weakness
34881;Apache Tomcat Malformed Accept-Language Header XSS
34880;Apache Tomcat HTTP/1.1 Connector NULL Byte Request JSP Source Disclosure
34879;Apache Tomcat examples/jsp2/jspx/textRotate.jspx XSS
34878;Apache Tomcat examples/jsp2/el/implicit-objects.jsp XSS
34877;Apache Tomcat JK Web Server Connector (mod_jk) Double Encoded Traversal Arbitrary File Access
34876;Apache HTTP Server ScriptAlias CGI Source Disclosure
34875;Apache Tomcat appdev/sample/web/hello.jsp Multiple Parameter XSS
34874;Apache Tomcat AJP Connector mod_jk ajp_process_callback Remote Memory Disclosure
34873;Apache Stats Variable Extraction _REQUEST Ssuperglobal Array Overwrite
34872;Apache HTTP Server suexec User/Group Combination Weakness Local Privilege Escalation
34871;Apple Mac OS X load_webdav File System Mount Local Privilege Escalation
34870;Apple Mac OS X VideoConference Framework Crafted SIP Packet Remote Overflow
34869;Apple Mac OS X Update 2007-004 FTPServer Configuration File Regression Weakness
34868;Apple Mac OS X SMB Environment Variable Local Privilege Escalation
34867;Apple Mac OS X URLMount mount_sub Process Listing Local Authentication Credential Disclosure
34866;Apple Mac OS X WebFoundation Framework Subdomain Cookie Information Disclosure
34865;Apple Mac OS X natd network_cmds Crafted RTSP Packet Remote Code Execution
34864;Apple Mac OS X Login Window Software Update Authentication Bypass
34863;Apple Mac OS X Login Window Screen Saver Password Protection Bypass
34862;Apple Mac OS X Login Window Environment Variable Local Privilege Escalation
34861;Apple Mac OS X Libinfo RPC Library portmap Remote Overflow
34860;Apple Mac OS X Libinfo Crafted Web Page Unspecified Remote Code Execution
34859;Apple Mac OS X CarbonCore CoreServices Daemon Unspecified Local Privilege Escalation
34858;Apple Mac OS X Apple File Protocol (AFP) Client Local Privilege Escalation
34857;Apple Mac OS X AirPortDriver Module Malformed Control Command Local Overflow
34856;APOP Protocol MiTM Crafted IDs/MD5 Collision Cleartext Password Fragment Disclosure
34855;Apple Mac OS X IOKit HID Interface Local Privilege Escalation
34854;Apple Mac OS X ImageIO gifGetBandProc Function GIF Decompression Overflow
34853;Apple Mac OS X ImageIO RAW Image Handling Memory Corruption
34852;Apple Mac OS X Apple-specific Samba Module (SMB File Server) ACL Handling Overflow
34851;Apple Mac OS X Server Manager (servermgrd) Unspecified Authentication Bypass
34850;OpenSSH on Mac OS X Key Generation Remote Connection DoS
34849;Apple Mac OS X USB Printer Initialization Arbitrary File Manipulation
34848;Apple Mac OS X DirectoryService (DS Plug-Ins) Authentication Feature Remote Privilege Escalation
34847;Apple Mac OS X AppleSingleEncoding Disk Image Handling Overflow
34846;Apple Mac OS X diskimages-helper Compressed Disk Image Handling Memory Corruption
34845;Apple Mac OS X Image Handling ColorSync Profile Overflow
34844;Apple AirPort Base Station Disk Feature fsck USB Hard Drive Password Enforcement Weakness
34843;Apple AirPort Extreme IPv6 Tunnel Restriction Weakness
34842;AlstraSoft Video Share Enterprise msg.php id Parameter SQL Injection
34841;AlstraSoft Video Share Enterprise siteadmin/useredit.php Direct Request Authentication Bypass
34840;CompreXX Archive Handling Traversal Arbitrary File Creation
34839;ICQ File Transfer Traversal Arbitrary File Write
34838;AOL Instant Messenger (AIM) File Transfer Traversal Arbitrary File Write
34837;FAC Guestbook Gdb.mdb / gbdb.mdb Direct Request Database Disclosure
34836;IKE Aggressive Mode Shared Secret Hash Disclosure
34835;ArchiveXpert Archive Handling Traversal Arbitrary File Creation
34834;CoSign cosign-bin/cosign.cgi service Variable CRLF Injection
34833;CoSign CHECK Command cosign Cookie Variable CRLF Injection
34832;HIOX Guestbook added.php from Variable Arbitrary PHP Code Execution
34831;CodeBreak codebreak.php process_method Parameter Remote File Inclusion
34830;Microsoft Outlook Recipient ActiveX (ole32.dll) Crafted HTML DoS
34829;Crea-book admin/uninstall_table.php Multiple Parameter SQL Injection
34828;Crea-book admin/uninstall.php Multiple Parameter SQL Injection
34827;Crea-book admin/modif.php Multiple Parameter SQL Injection
34826;Crea-book admin/modif-message.php Multiple Parameter SQL Injection
34825;Crea-book admin/modif-infos.php Multiple Parameter SQL Injection
34824;Crea-book admin/membres.php Multiple Parameter SQL Injection
34823;Crea-book admin/infos.php Multiple Parameter SQL Injection
34822;Crea-book admin/index.php Multiple Parameter SQL Injection
34821;Crea-book admin/delete2.php Multiple Parameter SQL Injection
34820;Crea-book admin/delete.php Multiple Parameter SQL Injection
34819;Crea-book admin/connect.php Multiple Parameter SQL Injection
34818;Crea-book admin/configurer.php Multiple Parameter SQL Injection
34817;Crea-book admin/configurer2.php Fond de la page Field Arbitrary Code Execution
34816;Crea-book admin/admin.php Multiple Parameter SQL Injection
34815;DotClear /tools/thememng/index.php tool_url Parameter XSS
34814;DotClear /ecrire/trackback.php post_id Parameter XSS
34813;man/man-db -H Argument Local Overflow
34812;Quagga bgpd/bgp_attr.c Crafted UPDATE Message DoS
34811;phpGalleryScript init.gallery.php include_class Parameter Remote File Inclusion
34810;Inout Mailing List Manager changename.php id Parameter SQL Injection
34809;Inout Mailing List Manager Location Redirect Header Bypass Privilege Escalation
34808;Inout Mailing List Manager Cookie Manipulation Privilege Escalation
34807;Weatimages index.php ini[langpack] Parameter Remote File Inclusion
34806;eBoard member.php GLOBALS[name] Parameter Traversal Local File Inclusion
34805;ac4p Mobilelib contact_us.php Multiple Parameter XSS
34804;Neil Brown portmap Non-privileged Port Unregister DoS
34802;Jx Development Article for Joomla/Mambo com_articles.php absolute_path Parameter Remote File Inclusion
34801;TaskHopper for Joomla/Mambo inc/urgency_type.php mosConfig_absolute_path Parameter Remote File Inclusion
34800;TaskHopper for Joomla/Mambo inc/timelog_type.php mosConfig_absolute_path Parameter Remote File Inclusion
34799;TaskHopper for Joomla/Mambo inc/responses_type.php mosConfig_absolute_path Parameter Remote File Inclusion
34798;TaskHopper for Joomla/Mambo inc/request_type.php mosConfig_absolute_path Parameter Remote File Inclusion
34797;TaskHopper for Joomla/Mambo inc/projectstatus_type.php mosConfig_absolute_path Parameter Remote File Inclusion
34796;TaskHopper for Joomla/Mambo inc/itemstatus_type.php mosConfig_absolute_path Parameter Remote File Inclusion
34795;TaskHopper for Joomla/Mambo inc/contact_type.php mosConfig_absolute_path Parameter Remote File Inclusion
34794;Joomla com_joomlaboard file_upload.php sbp Parameter Remote File Inclusion
34793;TinyMCE for Joomla preview.php mosConfig_absolute_path Parameter Remote File Inclusion
34792;Joomla! Weblinks models/category.php catid Parameter SQL Injection
34791;Jetbox CMS index.php login Parameter XSS
34790;Jetbox CMS admin/cms/opentree.php Path Disclosure
34789;Jetbox CMS index.php view Variable SQL Error Path Disclosure
34788;Jetbox CMS outputs.php Direct Request Path Disclosure
34787;Jetbox CMS open_tree.php Direct Request Path Disclosure
34786;eTicket open.php Multiple Parameter XSS
34785;eTicket index.php Multiple Variable Path Disclosure
34784;Jetbox CMS index.php Multiple Parameter SQL Injection
34783;Jetbox CMS main_page.php Direct Request Path Disclosure
34782;Connect Daily Unspecified Minor Security Issue
34781;BetterAWstats Backend File Direct Request Information Disclosure
34780;Backup Manager Command Line Cleartext MySQL Password Disclosure
34779;CinePlayer SonicDVDDashVRNav.dll ActiveX Multiple Properties / Methods Overflow
34778;Beryo downloadpic.php chemin Parameter Traversal Arbitrary File Access
34777;QuizShock auth.php forward_to Parameter XSS
34776;eCardMAX HotEditor richedit/keyboard.php first Parameter Traversal Local File Inclusion
34775;SimpCMS Light index.php site Parameter Remote File Inclusion
34774;eFileCabinet Crafted filecabinetnumber Authentication Bypass
34773;Brujula Toolbar BRUJULA4.NET.DLL GetPropertyById Function Null Dereference DoS
34772;LibTMCG Trivial Group Generation Private Card Disclosure
34771;LibTMCG TMCG_CreateStackSecret modulo Bias Unspecified Issue
34770;IBM Tivoli Business Service Manager (TBSM) Multiple File Cleartext Password Disclosure
34769;Apache Tomcat w/ Proxy Module Double Encoded Traversal Arbitrary File Access
34768;Hitachi Multiple Products Cosminexus Component Container Unspecified Session Usage Issue
34767;PHP php_sprintf_appendstring Function 64 Bit Casting Memory Corruption
34766;MySQL RENAME TABLE Statement Arbitrary Table Name Modification
34765;MySQL mysql_change_db Function THD::db_access Privilege Escalation
34764;F-Secure Anti-Virus Client Security Management Server Communications Settings Format String
34763;phpBP Comment Forum SQL Injection
34762;phpBP index.php Multiple File Extension Upload Arbitrary Code Execution
34761;Free PDF Library hpdf_page_operator.c HPDF_Page_Circle Ffunction Overflow
34760;Sisfo Kampus Multiple index.php slnt Parameter Remote File Inclusion
34758;Sisfo Kampus downloadexcel.php fn Parameter Traversal Arbitrary File Access
34757;RealPlayer ierpplug.dll ActiveX RealPlayer.OpenURLInPlayerBrowser Method Remote DoS
34756;EasyPartner for Joomla! Multiple Unspecified Remote File Inclusion
34755;Remotesoft .NET Explorer .cpp File Handling Overflow
34754;Scorp Book smilies.php config Parameter Remote File Inclusion
34753;ISC BIND stub Resolver libbind Crafted Query Remote DoS
34752;ISC BIND so_linger Remote DoS
34751;ISC BIND Malformed SIG Record Remote DoS
34750;ISC BIND Malformed NAPTR Record Local DoS
34749;ISC BIND named maxdname DoS
34748;ISC BIND query.c query_addsoa Function Unspecified Recursive Query DoS
34747;Battle.net Clan Script login.php Multiple Parameter SQL Injection
34746;ScarNews scarnews.inc.php sn_admin_dir Parameter Local File Inclusion
34745;SmodBIP aktualnosci Module index.php zoom Parameter SQL Injection
34744;dimension 3 engine (dim3) socket.c network_receive_packet Function Remote Overflow
34743;WU-FTPD ftpshut Local Overflow
34742;Linux Kernel libcapi capiutil.c bufprint Function CAPI Packet Local DoS
34741;Linux Kernel net/ipv4/fib_frontend.c nl_fib_lookup Function DoS
34739;Linux Kernel L2CAP / HCI Bluetooth copy_from_user Function Arbitrary Memory Disclosure
34738;Linux Kernel DCCP do_dccp_getsockopt Function Arbitrary Memory Disclosure
34737;Linux Kernel AppleTalk Functionality atalk_sum_skb() Function Remote DoS
34736;cattaDoc download2.php fn1 Variable Traversal Arbitrary File Disclosure
34735;WitShare index.php menu Parameter Traversal Local File Inclusion
34734;MySQL Crafted IF Clause Divide-by-zero NULL Dereference DoS
34733;Samba DFS RPC Interface DFSEnum Request Remote Overflow
34732;Samba SPOOLSS RPC Interface RFNPCNEX Request Remote Overflow
34731;Samba SRVSVC RPC Interface NetSetFileSecurity Request Remote Overflow
34730;PHP substr_count() Function Arbitrary Memory Disclosure
34729;Phorum Group Moderation Control Center Unspecified XSS
34728;IPsec-Tools racoon isakmp_inf.c isakmp_info_recv Function DoS
34727;Phorum core Unspecified XSS
34726;ViewCVS viewcvs Content-type HTTP Response Splitting
34725;ViewCVS content-type Parameter XSS
34724;Darksky RSS bar for unDonut Unspecified Cross Zone Scripting
34723;Darksky RSS Bar for MSIE Unspecified Cross Zone Scripting
34722;Request It : Song Request System index.php id Parameter Remote File Inclusion
34721;DeskPRO login.php username Parameter XSS
34720;PHP121 Instant Messenger php121db.php php121dir Parameter Remote File Inclusion
34719;PHP php3_mime_split Function POST Request Overflow
34718;PHP GPC Unspecified GLOBALS Overwrite
34717;PHP shmop_write() Arbitrary Memory Manipulation
34716;PHP Uploaded File Name Sanitization Bypass Traversal
34715;PHP ibase_modify_user() Function Unspecified Overflow
34714;PHP ibase_add_user() Function Unspecified Overflow
34713;PHP ibase_delete_user() Function Unspecified Overflow
34712;PHP mail() Function Unspecified Overflow
34711;PHP str_replace() Function Unspecified Overflow
34710;PHP stream Filters Unspecified Overflow
34709;PHP sqlite Extension Unspecified Overflow
34708;PHP imap Extension Unspecified Overflow
34707;PHP zip Extension Unspecified Overflow
34706;PHP Session Extension Unspecified Overflow
34705;PHP Interbase Extension ibase_*connect() Function Local Overflow
34704;Shadowed Portal Roster Module (character_roster) include.php mod_root Parameter Remote File Inclusion
34703;SonicBB members.php id Variable Path Disclosure
34702;SonicBB viewforum.php id Variable Path Disclosure
34701;SonicBB viewforum.php Path Disclosure
34700;Samba Unfiltered MS-RPC Calls Arbitrary Remote Command Execution
34699;Samba LSA RPC Interface Multiple Function Remote Overflow
34698;Samba SID/Name Translation Privileged SMB/CIFS Protocol Operation Execution
34697;MAXdev MD-Pro error.php PNSVlang cookie Traversal Local File Inclusion
34696;Yahoo! Messenger Chat Room Functionality Unspecified Remote DoS
34695;Site-Assistant classes/menu.php paths[version] Parameter Remote File Inclusion
34694;freePBX upgrade.php amp_conf[AMPWEBROOT] Parameter Remote File Inclusion
34693;SolarPay index.php read Parameter Traversal Arbitrary File Access
34692;Symantec Norton Personal Firewall SPBBCDrv.sys Hooked SSDT Functions Local Privilege Escalation
34691;PHP Ovrimos Extension ovrimos_close Function Arbitrary Code Execution
34690;Metamod-P safevoid_vsnprintf() Meta List Command Overflow DoS
34689;ImageMagick ReadXWDImage Function XWD Image Handling Overflow
34688;ImageMagick ReadDCMImage Function DCM Image Handling Overflow
34687;DirectAdmin http/ftp XSS Log Viewer Data Injection
34686;TinyMUX funmath.cpp fun_ladd() Function Overflow
34685;holaCMS index_cms.php acuparam Parameter XSS
34684;phpBurningPortal quiz-modul quest_delete.php lang_path Parameter Remote File Inclusion
34683;phpBurningPortal quiz-modul quest_news.php lang_path Parameter Remote File Inclusion
34682;phpBurningPortal quiz-modul quest_edit.php lang_path Parameter Remote File Inclusion
34681;PowerPhlogger config.inc.php3 rel_path Parameter Remote File Inclusion
34680;IrfanView Animated Cursor Handling Overflow
34679;Qt codecs/qutfcodec.cpp UTF-8 Decoder Long Sequence XSS
34678;IBM Tivoli Provisioning Manager for OS Deployment multipart/form-data Handling Remote Code Execution
34677;Winmail Server admin/main.php sid Parameter Traversal Arbitrary File Access
34676;PHP user_filter_factory_create() Function Overflow
34675;PHP make_http_soap_request() Function Remote Overflow
34674;PHP libxmlrpc Unspecified Remote Overflow
34673;PHP import_request_variables() Function Superglobals Variable Overwrite
34672;PHP ftp_putcmd Function CRLF Injection
34671;PHP wbmp.c createwbmp / readwbmp Function WBMP Handling Overflow
34670;WU-FTPD on Unspecified OS Connection Saturation DoS
34669;F3Site GIF86 Header Unrestricted File Upload Arbitrary Code Execution
34668;F3Site News Comment Function Autor Field XSS
34667;PHPProbid lang.php lang Parameter Remote File Inclusion
34666;ACGVannu templates/modif.html id_mod Parameter SQL Injection
34665;Nuke ET modules/Your_Account/index.php borrado Function Arbitrary Account Deletion
34664;FastStone Image Viewer BMP Image Handling Memory Corruption
34663;ACDSee Multiple Products BMP Image Handling Overflow
34662;Symantec Enterprise Security Manager (ESM) Remote Upgrade Authentication Weakness
34661;WDaemon /WorldClient.dll URI TCP Port 3000 Unspecified DoS
34660;ATutor Multiple Unspecified SQL Injection
34659;MyBulletinBoard (MyBB) calendar.php Multiple Parameter SQL Injection
34658;MyBulletinBoard (MyBB) member.php do_lostpw Action Arbitrary Account Password Modification
34657;MyBulletinBoard (MyBB) class_session.php create_session Function Client-IP HTTP Header SQL Injection
34656;RSPA rspa/framework/Controller_v4.php Multiple Parameter Remote File Inclusion
34655;RSPA rspa/framework/Controller_v5.php Multiple Parameter Remote File Inclusion
34654;RSPA Controller_v5.php __class Parameter Traversal Local File Inclusion
34653;RSPA Controller_v4.php __class Parameter Traversal Local File Inclusion
34652;DocMan Remote Unspecified Path Disclosure
34651;DocMan Unspecified XSS
34650;DocMan Unspecified SQL Injection
34649;Asterisk pbx/pbx_ael.c Extension Language (AEL) Generation Weakness Arbitrary Extension Execution
34648;Kubix includes/functions.php member_id Parameter SQL Injection
34647;Common Controls Replacement Project (CCRP) CCRP BrowseDialog Server (ccrpbds6.dll) ActiveX CCRP_BDc.SelectedFolder Property DoS
34646;MadWifi ieee80211_output.c Cleartext Information Disclosure
34645;MadWifi ieee80211_input.c CSA IEs Processing DoS
34644;MadWifi IBSS Node Crafted AUTH Frame DoS
34643;MadWifi ieee80211_input Function Unspecified Crafted Packet DoS
34642;Kubix adm_index.php add_dl Action Traversal Arbitrary File Access
34641;Kubix index.php theme Cookie Traversal Local File Inclusion
34640;dproxy-nexgen dns_decode.c dns_decode_reverse_name Function Remote Overflow
34639;HP OpenView Network Node Manager (OV NNM) Unspecified Unauthorized Remote Access
34638;webSPELL picture.php file Parameter Traversal Arbitrary File Access
34637;webSPELL picture.php file Variable Direct Request Arbitrary File Access
34636;CodeWand phpBrowse include/include_stream.inc.php include_path Parameter Remote File Inclusion
34635;Admin Phorum actions/del.php include_path Parameter Remote File Inclusion
34634;SQLiteManager main.php Multiple Parameter XSS
34633;Jinzora extras/mt.php web_root Parameter Remote File Inclusion
34632;PHPGiggle kernel/system/startup.php CFG_PHPGIGGLE_ROOT Parameter Remote File Inclusion
34631;Audins Audiens system/index.php Cookie PHPSESSID Parameter SQL Injection
34630;HP Mercury Quality Center TDAPI_GeneralWebTreatment RunQuery() Method SQL Injection
34629;ScriptMagix Photo Rating viewcomments.php phid Parameter SQL Injection
34628;Enterasys Networks Multiple Products BOOTPD Crafted UDP Packet Remote DoS
34627;Enterasys Networks Multiple Products TFTPD Filename Handling Remote Overflow
34626;Softerra Time-Assistant lib/timesheet.class.php Multiple Parameter Remote File Inclusion
34625;AROUNDMe template/barnraiser_01/default.tpl.php template_path Remote File Inclusion
34624;AROUNDMe template/barnraiser_01/maint_contact_view.tpl.php template_path_core Remote File Inclusion
34623;AROUNDMe inc/core_profile.header.php language_path_core Parameter Remote File Inclusion
34622;Lite-CMS index.php Multiple Parameter Remote File Inclusion
34621;ComVironment libraries/grab_globals.lib.php inc_dir Parameter Remote File Inclusion
34620;MapLab gmapfactory/params.php gszAppPath Parameter Remote File Inclusion
34619;ScriptMagix FAQ Builder index.php catid Parameter SQL Injection
34618;TagIt! Tagboard (tagit2b) tagmin/wordfilter.php admin Parameter Remote File Inclusion
34617;TagIt! Tagboard (tagit2b) tagmin/updatefilter.php admin Parameter Remote File Inclusion
34616;TagIt! Tagboard (tagit2b) tagmin/updateconf.php admin Parameter Remote File Inclusion
34615;TagIt! Tagboard (tagit2b) tagmin/readconf.php admin Parameter Remote File Inclusion
34614;TagIt! Tagboard (tagit2b) tagmin/index.php adminpath Parameter Remote File Inclusion
34613;TagIt! Tagboard (tagit2b) tagmin/verify.php configpath Parameter Remote File Inclusion
34612;TagIt! Tagboard (tagit2b) tagmin/manageTagmins.php configpath Parameter Remote File Inclusion
34611;TagIt! Tagboard (tagit2b) tagmin/editTag.php configpath Parameter Remote File Inclusion
34610;TagIt! Tagboard (tagit2b) tagmin/editTagmin.php configpath Parameter Remote File Inclusion
34609;TagIt! Tagboard (tagit2b) tagmin/delTag.php configpath Parameter Remote File Inclusion
34608;TagIt! Tagboard (tagit2b) tagmin/delTagmin.php configpath Parameter Remote File Inclusion
34607;TagIt! Tagboard (tagit2b) tagmin/ban_watch.php configpath Parameter Remote File Inclusion
34606;TagIt! Tagboard (tagit2b) tagmin/addTagmin.php configpath Parameter Remote File Inclusion
34605;TagIt! Tagboard (tagit2b) CONFIG/errmsg.inc.php configpath Parameter Remote File Inclusion
34604;TagIt! Tagboard (tagit2b) tag_process.php Multiple Parameter Remote File Inclusion
34603;TagIt! Tagboard (tagit2b) tagviewer.php Multiple Parameter Remote File Inclusion
34602;ProFTPD Auth API Multiple Auth Module Authentication Bypass
34601;OPIE w/ OpenSSH Account Enumeration
34600;OpenSSH S/KEY Authentication Account Enumeration
34599;LightRO CMS inhalt.php dateien[news] Parameter Remote File Inclusion
34598;LightRO CMS projects.php ID Parameter SQL Injection
34597;BT-Sondage utilitaires/gestion_sondage.php repertoire_visiteur Parameter Remote File Inclusion
34596;Segue CMS index.php theme Parameter Remote File Inclusion
34595;Cisco Unified CallManager (CUCM) Skinny Call Control Protocol (SCCP) Crafted Packet Remote DoS
34594;Cisco CUCM / CUPS ICMP Echo Request Saturation DoS
34593;Multiple BSD Unspecified Kernel Overflow
34592;Flyspray Crafted POST Request Authentication Bypass
34591;Flyspray Direct Request Project Summary Disclosure
34590;Hitachi JP1/HiCommand Unspecified Authentication Credential Disclosure
34589;MailDwarf Unspecified Arbitrary E-mail Relay
34588;MailDwarf Unspecified XSS
34587;Advanced Login login/engine/db/profiledit.php root Parameter Remote File Inclusion
34586;CA Multiple Products InoCore.dll File Mapping Manipulation Local Overflow
34585;CA Multiple Products inoweb Console Server Authentication Remote Overflow
34584;Kaqoo Auction Software Free Edition include/categories.inc.php install_root Parameter Remote File Inclusion
34583;Kaqoo Auction Software Free Edition include/login.inc.php install_root Parameter Remote File Inclusion
34582;Kaqoo Auction Software Free Edition include/left_menu.inc.php install_root Parameter Remote File Inclusion
34581;Kaqoo Auction Software Free Edition include/interfaces.inc.php install_root Parameter Remote File Inclusion
34580;Kaqoo Auction Software Free Edition include/processor.inc.php install_root Parameter Remote File Inclusion
34579;Kaqoo Auction Software Free Edition include/design/form.inc.php install_root Parameter Remote File Inclusion
34578;Kaqoo Auction Software Free Edition include/display/user_auctions.inc.php install_root Parameter Remote File Inclusion
34577;Kaqoo Auction Software Free Edition include/display/leave_feedback.inc.php install_root Parameter Remote File Inclusion
34576;Kaqoo Auction Software Free Edition include/display/register.inc.php install_root Parameter Remote File Inclusion
34575;Kaqoo Auction Software Free Edition include/display/my_info.inc.php install_root Parameter Remote File Inclusion
34574;Kaqoo Auction Software Free Edition include/display/items_filter.inc.php install_root Parameter Remote File Inclusion
34573;Kaqoo Auction Software Free Edition include/display/add_bid.inc.php install_root Parameter Remote File Inclusion
34572;Kaqoo Auction Software Free Edition include/display/member.inc.php install_root Parameter Remote File Inclusion
34571;Kaqoo Auction Software Free Edition include/display/user_info.inc.php install_root Parameter Remote File Inclusion
34570;Kaqoo Auction Software Free Edition include/display/activate.inc.php install_root Parameter Remote File Inclusion
34569;Kaqoo Auction Software Free Edition include/display/admin_balance.inc.php install_root Parameter Remote File Inclusion
34568;Kaqoo Auction Software Free Edition include/display/user_feedback.inc.php install_root Parameter Remote File Inclusion
34567;Kaqoo Auction Software Free Edition include/display/fees_info.inc.php install_root Parameter Remote File Inclusion
34566;Kaqoo Auction Software Free Edition include/display/install_complete.inc.php install_root Parameter Remote File Inclusion
34565;Kaqoo Auction Software Free Edition include/display/buynow.inc.php install_root Parameter Remote File Inclusion
34564;Kaqoo Auction Software Free Edition include/display/user.inc.php install_root Parameter Remote File Inclusion
34563;Kaqoo Auction Software Free Edition include/display/featured.inc.php install_root Parameter Remote File Inclusion
34562;Kaqoo Auction Software Free Edition include/display/balance.inc.php install_root Parameter Remote File Inclusion
34561;Kaqoo Auction Software Free Edition include/display/item_repost.inc.php install_root Parameter Remote File Inclusion
34560;Kaqoo Auction Software Free Edition include/display/context_menu.inc.php install_root Parameter Remote File Inclusion
34559;Kaqoo Auction Software Free Edition include/display/register_succsess.inc.php install_root Parameter Remote File Inclusion
34558;Kaqoo Auction Software Free Edition include/display/item_edit.inc.php install_root Parameter Remote File Inclusion
34557;Kaqoo Auction Software Free Edition include/display/search.inc.php install_root Parameter Remote File Inclusion
34556;Kaqoo Auction Software Free Edition include/display/item/item_info.inc.php install_root Parameter Remote File Inclusion
34555;Kaqoo Auction Software Free Edition include/display/item/new_item.inc.php install_root Parameter Remote File Inclusion
34554;Kaqoo Auction Software Free Edition include/display/item/edit_item.inc.php install_root Parameter Remote File Inclusion
34553;Kaqoo Auction Software Free Edition include/display/item/preview.inc.php install_root Parameter Remote File Inclusion
34552;Kaqoo Auction Software Free Edition include/display/item/save.inc.php install_root Parameter Remote File Inclusion
34551;Kaqoo Auction Software Free Edition include/core/categories.inc.php install_root Parameter Remote File Inclusion
34550;Kaqoo Auction Software Free Edition include/core/request.inc.php install_root Parameter Remote File Inclusion
34549;Kaqoo Auction Software Free Edition include/core/login.inc.php install_root Parameter Remote File Inclusion
34548;Kaqoo Auction Software Free Edition include/core/rdal_editor.inc.php install_root Parameter Remote File Inclusion
34547;Kaqoo Auction Software Free Edition include/core/rdal_object.inc.php install_root Parameter Remote File Inclusion
34546;Kaqoo Auction Software Free Edition include/core/function.inc.php install_root Parameter Remote File Inclusion
34545;Kaqoo Auction Software Free Edition include/core/support.inc.php install_root Parameter Remote File Inclusion
34544;Hitachi Multiple Products Unspecified SQL Injection
34543;CruiseWorks Privileged Action Access Restrictions Bypass
34542;Overlay Weaver DHT Shell (owdhtshell) XSS
34541;mod_perl for Apache HTTP Server RegistryCooker.pm PATH_INFO Crafted URI Remote DoS
34540;mod_perl for Apache HTTP Server PerlRun.pm PATH_INFO Crafted URI Remote DoS
34539;Corel WordPerfect Office Document Handling Printer Selection Overflow
34538;LDAP Account Manager (LAM) lib/modules.inc LDAP Data Input Filtering Weakness
34537;Data Domain OS Command Line Interface Arbitrary Command Execution
34536;Mozilla Firefox Insecure Element Delayed document.write Phishing Weakness
34535;Mozilla Firefox Crafted URL Phishing Blacklist Bypass
34534;Wizz RSS News Reader Extension for Mozilla Firefox RSS Feed DOM XSS
34533;CipherTrust IronMail admin/mailIdsConfig.do Multiple Parameter XSS
34532;CipherTrust IronMail admin/mailFirewall_MailRoutingInternal.do input1 Parameter XSS
34531;CipherTrust IronMail admin/ldap_ConfigureServiceProperties.do Multiple Parameter XSS
34530;CipherTrust IronMail admin/systemWebAdminConfig.do Multiple Parameter XSS
34529;CipherTrust IronMail admin/systemLicenseManager.do Klicense Parameter XSS
34528;CipherTrust IronMail admin/systemBackup.do Multiple Parameter XSS
34527;CipherTrust IronMail admin/systemOutOfBand.do ipAddress Parameter XSS
34526;CipherTrust IronMail admin/system_IronMail.do Multiple Parameter XSS
34525;ManageEngine Firewall Analyzer Unspecified Arbitrary File Disclosure
34524;FTPDMIN Crafted Window Device LIST Command Remote DoS
34523;MetaForum usercp.php Content-type Manipulation Unrestricted File Upload
34522;ZynOS Crafted SMB Request Remote DoS
34521;MyServer server.cpp Privilege Drop Weakness
34520;Cisco Linksys Multiple Router UDP 916 Remote Information Disclosure
34519;Guestbara admin/configuration.php zapis Variable Privilege Escalation
34518;Minna De Office Privileged Access Unspecified Restriction Bypass
34517;Nokia Intellisync Mobile Suite de/create_account.asp XSS
34516;Nokia Intellisync Mobile Suite usrmgr/registerAccount.asp Multiple Field XSS
34515;Nokia Intellisync Mobile Suite de/pda/dev_logon.asp username Parameter XSS
34514;Nokia Intellisync Mobile Suite /usrmgr/userStatusList.asp Account List Disclosure
34513;Nokia Intellisync Mobile Suite /usrmgr/userList.asp Unauthenticated Arbitrary Account Manipulation
34512;WSN Guest comments.php id Parameter SQL Injection
34511;D4J eZine (com_ezine) for Joomla index.php article Parameter SQL Injection
34510;MangoBery templates/mangobery/footer.sample.php Site_Path Parameter Remote File Inclusion
34509;MangoBery boxes/quotes.php Site_Path Parameter Remote File Inclusion
34508;aBitWhizzy whizzylink.php d Parameter XSS
34507;aBitWhizzy whizzypic.php d Parameter XSS
34506;aBitWhizzy whizzylink.php d Variable Traversal Arbitrary Directory Listing
34505;aBitWhizzy whizzypic.php d Variable Traversal Arbitrary Directory Listing
34504;NaviCOPA Web Server Crafted GET Request DoS
34503;NaviCOPA Web Server cgi-bin / cgi GET Request Overflow
34502;mcweject Command Line Local Overflow
34501;PHP-Nuke HTTP_REFERER SERVER superglobal CSRF Protection Bypass
34500;Web Content System formjavascript.php path[JavascriptEdit] Parameter Remote File Inclusion
34499;ESRI ArcSDE Service (giomgr) Crafted Request Remote Overflow
34498;IceBB index.php Avatar Function Unrestricted File Upload
34497;IceBB index.php Avatar Upload Filename SQL Injection
34496;PBLang admin2.php Arbitrary PHP Code Execution
34495;B21Soft BASP21 BSMTP.DLL SMTP Subject Line CRLF Injection
34494;TrueCrypt set-euid Mode Unspecified Privilege Escalation Security Issue
34493;TrueCrypt set-euid Mode Unspecified Local DoS
34492;TrueCrypt set-euid Mode Volume Dismount DoS
34491;Active Newsletter ViewNewspapers.asp NewsPaperID Parameter SQL Injection
34490;Microsoft Windows Explorer Folder Browsing WMV Handling DoS
34489;Microsoft Office 2003 Malformed WMF File Handling DoS
34488;Microsoft Excel 2003 XLS Handling Corrupt Format DoS
34487;IrfanView Malformed WMF File Handling DoS
34486;Social Bookmarks (del.icio.us) Plug-in for 8F Console.log Cleartext Password Disclosure
34485;CcCounter index.php dir Parameter XSS
34484;IBM WebSphere Application Server (WAS) Crafted Header HTTP Response Splitting
34483;SSH RSA Key PKCS #1 v1.5 Signature Forgery
34482;Asterisk SIP Channel Driver (chan_sip) SIP Malformed UDP Packet DoS
34481;Cisco Linksys SPA941 VoIP Phone Malformed SIP INVITE Request DoS
34480;Yate Unspecified SIP Protocol Handling DoS
34479;Asterisk Malformed SIP INVITE Request DoS
34478;Asterisk Crafted SIP Response Code handle_response Function DoS
34477;StatsDawg mail.tpl qshapeLocation Variable Arbitrary Command Execution
34476;Groupit groupit.start.inc Global Variable Overwrite Remote File Inclusion
34475;PHP Photo Album common.php db_file Parameter Remote File Inclusion
34474;Lazarus Guestbook template.class.php include_path Parameter Remote File Inclusion
34473;wfquotes Module for XOOPS index.php c Parameter SQL Injection
34472;Flashgames Module for XOOPS game.php lid Parameter SQL Injection
34471;eCal Module for XOOPS display.php katid Parameter SQL Injection
34470;Tiny Event Module for XOOPS index.php id Parameter SQL Injection
34469;Core Module for XOOPS viewcat.php cid Parameter SQL Injection
34468;Library Module for XOOPS viewcat.php cid Parameter SQL Injection
34467;Tutoriais Module for XOOPS viewcat.php cid Parameter SQL Injection
34466;debaser Module for XOOPS genre.php genreid Parameter SQL Injection
34465;myAlbum-P Module for XOOPS viewcat.php cid Parameter SQL Injection
34464;FriendFinder Module for XOOPS view.php id Parameter SQL Injection
34463;Lykos Reviews Module for XOOPS index.php uid Parameter SQL Injection
34462;WF-Links (wflinks) Module for XOOPS viewcat.php cid Parameter SQL Injection
34461;John Mordo Jobs Module for XOOPS index.php cid Variable jobsview Action SQL Injection
34460;Rha7 Downloads Module for XOOPS visit.php lid Parameter SQL Injection
34459;WF-Snippets Module for XOOPS index.php c Parameter SQL Injection
34458;PopnupBlog Module for XOOPS index.php postid Parameter SQL Injection
34457;RM+Soft Gallery System Module for XOOPS categos.php idcat Parameter SQL Injection
34456;Camportail Module for XOOPS show.php camid Parameter SQL Injection
34455;Kshop Module for XOOPS product_details.php id Parameter SQL Injection
34454;Ovidentia Multiple Unspecified Issues
34453;Articles Module for XOOPS index.php cat_id Parameter SQL Injection
34452;Articles Module for XOOPS print.php id Parameter SQL Injection
34451;Glossaire Module for XOOPS index.php pa Remote File Inclusion
34450;Fusion News sources/post.php fil_config Parameter Traversal Local File Inclusion
34449;dproxy UDP DNS Query Packet Handling Overflow
34448;Quake 3 Engine CG_ServerCommand Function Remote Overflow
34447;Quake 3 Engine CS_ITEMS Remote Overflow
34446;ClipShare include/adodb-connection.inc.php cmd Parameter Remote File Inclusion
34445;wwwpaintboard editor.php newsfile Parameter Remote File Inclusion
34444;mAds index.php URI XSS
34443;WebMplayer filecheck.php id[0] Parameter SQL Injection
34442;WebMplayer index.php strid Parameter SQL Injection
34441;WebMplayer index.php Shell Metacharacter Arbitrary Code Execution
34440;NETxEIB OPC Server Multiple Function Arbitrary Memory Access
34439;eWebquiz ewebquiz.asp Multiple Parameter SQL Injection
34438;BRS WebWeaver testcgi.exe Information Disclosure
34437;FileZilla Multiple Unspecified NULL Dereferences
34436;FileZilla Multiple Unspecified Format Strings
34435;FileZilla Server Multiple Command Wildcard Argument NULL Dereference DoS
34434;Winamp WMV Handling Overflow DOS
34433;Winamp MP4 File Handling Memory Corruption
34432;Winamp LIBSNDFILE.DLL .MAT File Handling NULL Byte Overwrite
34431;Winamp IN_MOD.DLL ScreamTracker 3 (S3M) File Handling Memory Corruption
34430;Winamp IN_MOD.DLL Impulse Tracker (IT) File Handling Memory Corruption
34429;Winamp b4s File Handling Multiple Malformed Fields Overflow DoS
34428;Winamp b4s MS-DOS file: Argument DoS
34427;Winamp b4s Handling Non-english Character DoS
34426;WonderEdit Pro CMS user_bottom.php config[template_path] Parameter Remote File Inclusion
34425;XchangeBoard DBInterface.php Multiple Parameter SQL Injection
34424;LAN Management System (LMS) welcome.php _LIB_DIR Parameter Remote File Inclusion
34423;LAN Management System (LMS) userpanel.php CONFIG[directories][userpanel_dir] Parameter Remote File Inclusion
34422;VirtuaStore Login Page password Field SQL Injection
34421;Active Trade default.asp catid Parameter SQL Injection
34420;Active Auction Pro default.asp catid Parameter SQL Injection
34419;aspWebCalendar FREE calendar.asp eventid Parameter SQL Injection
34418;PHPX gallery.php Multiple Parameter SQL Injection
34417;PHPX news.php Multiple Parameter SQL Injection
34416;PHPX users.php user_id Parameter SQL Injection
34415;PHPX forums.php Multiple Parameter SQL Injection
34414;PHPX print.php news_id Parameter SQL Injection
34413;PHPX search.php XSS
34412;PHPX dans profile Signature Field XSS
34411;PHPX gallery.php Unrestricted File Upload
34410;PortailPhp index.php idnews Parameter SQL Injection
34409;IKANARI JIJYOU RSS Feed Article Title XSS
34408;NewsGlue RSS Feed XSS
34407;Adobe Acrobat Reader Plugin for Microsoft IE Microsoft.XMLHTTP ActiveX CLRF Injection
34406;X MultiMedia System (xmms) Skin Bitmap Image Crafted Header Overflow
34405;X MultiMedia System (xmms) Skin Bitmap Image Crafted Header Memory Corruption
34404;Microsoft IE Media Service Component Arbitrary File Rewrite
34403;Microsoft IE HTML CMarkup Objects Unspecified Memory Corruption
34402;Microsoft IE HTML Objects Unspecified Memory Corruption
34401;Microsoft IE Property Method Handling Memory Corruption
34400;Microsoft IE Uninitialized Object Memory Corruption
34399;Microsoft IE COM Object Instantiation Memory Corruption (931768)
34398;Apache Tomcat mod_jk Invalid Chunked Encoded Body Information Disclosure
34397;Microsoft CAPICOM CAPICOM.Certificates ActiveX (CAPICOM.dll) Remote Code Execution
34396;Microsoft Office Crafted Drawing Object Arbitrary Code Execution
34395;Microsoft Excel Filter Record Handling Remote Code Execution
34394;Microsoft Office Excel Set Font Handling Remote Code Execution
34393;Microsoft Excel BIFF Record Named Graph Record Parsing Overflow
34392;Microsoft Exchange Server IMAP Literal Processing DoS
34391;Microsoft Exchange Server MIME Decoding Remote Code Execution
34390;Microsoft Exchange Server MODPROPS Malformed iCal DoS
34389;Microsoft Exchange Outlook Web Access (OWA) Attachment Script Injection
34388;Microsoft Word RTF Rich Text Properties Parsing Remote Code Execution
34387;Microsoft Word Data Array Handling Remote Code Execution
34386;Microsoft Word Malformed Drawing Object Arbitrary Code Execution
34385;Microsoft Word Macro Content Arbitrary Code Execution
34384;W-Agora browse_avatar.php Multiple File Extension Upload Arbitrary Code Execution
34383;W-Agora Forum Message Attachment Unrestricted File Upload
34382;W-Agora search.php Multiple Variable Path Disclosure
34381;W-Agora index.php Multiple Variable Path Disclosure
34380;W-Agora rss.php Multiple Variable Path Disclosure
34379;W-Agora change_password.php userid Parameter XSS
34378;W-Agora search.php search_user Parameter XSS
34377;W-Agora profile.php showuser Parameter XSS
34376;W-Agora search.php Forced SQL Error Information Disclosure
34375;Altiris Deployment Solution AClient System Tray Icon Local Privilege Escalation
34373;Dream FTP Multiple Command Format String DoS
34372;Nadeo Game Engine Malformed Data Remote DoS
34371;Inkscape Whiteboard Jabber Protocol Unspecified Format String
34370;Inkscape URI Handling Format String
34369;JGBBS search.asp Multiple Parameter SQL Injection
34368;OpenAFS Cache Manager FetchStatus Request Spoofing Privilege Escalation
34367;Squid src/client_side.c clientProcessRequest() function TRACE Request DoS
34366;Zope Unspecified HTTP GET Request CSRF
34365;Linux Kernel net/ipv6/tcp_ipv6.c ipv6_fl_socklist Function Local DoS
34364;Active Link Engine default.asp catid Parameter SQL Injection
34363;Active Photo Gallery default.asp catid Parameter SQL Injection
34362;Advanced Guestbook index.php lang Cookie Variable Traversal Arbitrary Template Execution
34361;WordPress wp-includes/functions.php Multiple Method XSS
34360;WordPress wp-admin/admin-functions.php Direct Request Path Disclosure
34359;myFlash Plugin for WordPress myflash-button.php wpPATH Parameter Remote File Inclusion
34358;wordTube Plugin for WordPress wordtube-button.php wpPATH Parameter Remote File Inclusion
34357;wp-Table Plugin for WordPress wptable-button.php wpPATH Parameter Remote File Inclusion
34356;myGallery Plugin for WordPress mygallerybrowser.php myPath Parameter Remote File Inclusion
34355;Wordpress wp-login.php redirect_to Variable Arbitrary Site Redirect
34354;WordPress wp-admin/admin-db.php new_cat Parameter SQL Injection
34353;Wordpress wp-comments-post.php CSRF
34352;WordPress Pingback Large File Handling DoS
34351;WordPress xmlrpc.php XML RPC mt.setPostCategories Method Call SQL Injection
34350;WordPress xmlrpc.php publish_posts Functionality Access Restriction Bypass
34349;WordPress Search Function SQL Injection
34348;WordPress wp-admin/vars.php PHP_SELF Parameter XSS
34347;Grandstream BudgeTone 200 SIP Messages Malformed WWW-Authenticate Header DoS
34346;IBM Rational ClearQuest (CQ) Web defect Log Entry Attachment XSS
34345;Evolution Shared Memo e-cal-component-memo-preview.c write_html Function Format String
34344;Web Wiz Forums functions/functions_filters.asp formatSQLInput() Function SQL Injection
34343;realGuestbook save_entry.php homepage Parameter XSS
34342;realGuestbook save_entry.php Multiple Parameter SQL Injection
34341;realGuestbook welcome_admin.php Multiple Parameter XSS
34340;SmartCode VNC Manager VNC Viewer ActiveX (scvncctrl.dll) Overflow
34339;HTTP File Uploader ActiveX (UFileUploaderD.dll) AddFile Method Overflow
34338;Sienzo Digital Music Mentor (DMM) ActiveX (DSKernel2.dll) Multiple Method Overflow
34337;East Wind Software ActiveX (advdaudio.ocx) OpenDVD Method Overflow
34336;TAL Bar Code ActiveX (TALBarCd.ocx) SaveBarCode Method Overflow
34335;Office Viewer ActiveX (OA.ocx) Multiple Method Overflows
34334;Word Viewer OCX ActiveX (WordViewer.ocx) Multiple Method Overflows
34333;Excel Viewer OCX ActiveX (ExcelViewer.ocx) Multiple Method Overflows
34332;PowerPoint Viewer OCX ActiveX (PowerPointViewer.ocx) Multiple Method Overflows
34331;IncrediMail IMMenuShellExt ActiveX (ImShExt.dll) DoWebMenuAction Function Overflow
34330;InterVideo HomeTheater WinDVDX ActiveX Multiple Method Overflows
34329;Microgaming Download Helper ActiveX (dlhelper.dll) / WebHandler Class Control Unspecified Overflow
34328;Kaspersky Multiple Products KL.SysInfo ActiveX (AxKLSysInfo.dll) StartUploading Function Arbitrary File Access
34327;Gracenote CDDBControl ActiveX Proxy Configuration Parameters Multiple Overflows
34326;Second Sight Software ActiveGS ActiveX (ActiveGS.ocx) Unspecified Overflow
34325;Second Sight Software ActiveMod ActiveX (ActiveMod.ocx) Unspecified Overflow
34324;Akamai Technologies Download Manager ActiveX Control (DownloadManagerV2.ocx) Unspecified Overflow
34323;Akamai Technologies Download Manager ActiveX Control (DownloadManagerV2.ocx) GetPrivateProfileSectionW Function Overflow
34322;SignKorea SKCrypAX ActiveX Control Multiple Function Overflows
34321;iPIX Image Well ActiveX (iPIX-ImageWell-ipix.dll) Multiple Unspecified Overflows
34320;SolidWorks sldimdownload ActiveX (sldimdownload.dll) Run() Function Arbitrary Command Execution
34319;Yahoo! Messenger AudioConf ActiveX (yacscom.dll) Multiple Property Overflow
34318;America Online SuperBuddy ActiveX (Sb.SuperBuddy.1) LinkSBIcons Method Arbitrary Code Execution
34317;HP TestDirector (TD) for Mercury Quality Center SPIDERLib.Loader ActiveX (Spider90.ocx) ProgColor Property Overflow
34316;SignKorea SKCommAX ActiveX DownloadCertificateExt() Function Overflow
34315;WinDVD IASystemInfo.dll ActiveX Control ApplicationType Property Overflow
34314;CinePlayer IASystemInfo.dll ActiveX Control ApplicationType Property Overflow
34313;InterActual Player IASystemInfo.dll ActiveX ApplicationType Property Overflow
34312;Cisco Unified IP Phone 7940/7960 Malformed SIP INVITE Request DoS
34311;Cicoandcico CcMail functions/update.php functions_dir Parameter Remote File Inclusion
34310;ViperWeb Portal index.php modpath Parameter Remote File Inclusion
34309;phpList Multiple Unspecified SQL Injection
34308;French Language Pack for phpBB Prillian lang_contact_faq.php phpbb_root_path Parameter Remote File Inclusion
34307;Takebishi DeviceXPlorer Multiple OPC Server OPCDA Interface IOPCServer::RemoveGroup Function Improper Server Handle Handling
34306;pragmaMX Landkarten Module inc/map.func.php module_name Parameter Traversal Local File Inclusion
34305;Particle Blogger post.php postid Parameter SQL Injection
34304;QEMU VNC Server Monitor Mode Unspecified Host OS Arbitrary File Disclosure
34303;Net Portal Dynamic System (NPDS) admin/settings.php ConfigSave Option Remote Code Execution
34302;Net Portal Dynamic System (NPDS) grab_globals.php DB Variable Overwrite print.php _FILES[DB][tmp_name] Parameter SQL Injection
34301;Oracle PROCESS_DUP_HANDLE Local Overflow
34300;phpOracleView include_all.inc.php page_dir Parameter Remote File Inclusion
34299;Oracle Portal PORTAL.wwv_main.render_warning_screen Multiple XSS
34298;Oracle Enterprise Manager Console topic Function file Variable Arbitrary Site Redirection
34297;Oracle HTTP Server isqlplus Request Multiple Parameter XSS
34296;Oracle APEX WWV_FLOW_ITEM_HELP XSS
34295;banner engine (TBE) banner view/preview Function XSS
34294;GeoHttpServer sysinfo pwd Variable Overflow DoS
34293;Reptile Web Server Malformed GET Request DoS
34292;Borland Web Server (BWS) Multiple Traversal Method Arbitrary File Access
34291;Intra Forum intraforum_db.cgi Multiple Parameter XSS
34290;Nextplace.com E-Commerce ASP Engine ListCategories.asp level Parameter XSS
34289;Nextplace.com E-Commerce ASP Engine searchresults.asp searchKey Parameter XSS
34288;Nextplace.com E-Commerce ASP Engine productdetail.asp level Parameter XSS
34287;SurfNOW HTTP GET Request Overflow DoS
34286;ScriptMagix Recipes index.php catid Parameter SQL Injection
34285;Ian Darwin file file_printf() Local Underflow
34284;ScriptMagix Jokes index.php catid Parameter SQL Injection
34283;ScriptMagix Lyrics index.php recid Parameter SQL Injection
34282;FrontBase Relational Database Server CREATE PROCEDURE Procedure Name Overflow
34281;Php-Stats admin.php option_new[report_w_day] Variable Arbitrary Code Execution
34280;Php-Stats php-stats.recphp.php Multiple Parameter SQL Injection
34279;OvBB Multiple Unspecified Issues
34278;MPM Chat view.php logi Parameter Traversal Arbitrary File Access
34276;Fujitsu Interstage Application Server (IJServer) Servlet Service XSS
34275;SourceForge (alexandria) include/database.php sys_dbtype Parameter Remote File Inclusion
34274;MyNews admin.php authacc Cookie SQL Injection
34273;DirectAdmin CMD_USER_STATS RESULT Parameter XSS
34272;myEvent login.php Log In Action Path Disclosure
34271;HP-UX swask -s Argument Local Format String
34270;Novell eDirectory HTTPSTK Unspecified Remote Code Execution
34269;Katalog Plyt Audio index.php kolumna Parameter SQL Injection
34268;Softerra PHP Developer Library grid3.lib.php Multiple Parameter Remote File Inclusion
34267;Linux Security Auditing Tool (LSAT) /tmp/lsat1.lsat Symlink Arbitrary File Overwrite
34266;Snitz Forums pop_mail.asp RC Parameter SQL Injection
34265;CMS Faethon admin/config.php mainpath Multiple Remote File Inclusion
34264;CMS Faethon includes/rss-reader.php mainpath Multiple Remote File Inclusion
34263;Lookup (lookup-el) ndeb-binary Symlink Arbitrary File Overwrap
34262;Network Audio System (NAS) server/os/io.c ReadRequestFromClient Function NULL Dereference DoS
34261;Network Audio System (NAS) Multiple Array Index Error DoS
34260;Network Audio System (NAS) server/dia/resource.c AddResource Function Remote DoS
34259;Network Audio System (NAS) server/dia/audispatch.c ProcAuWriteElement Function Remote Overflow
34258;Network Audio System (NAS) server/os/connection.c accept_att_local Function Remote Overflow
34257;castor lib/menu.php rootpath Parameter Remote File Inclusion
34256;castor lib/error.php rootpath Parameter Remote File Inclusion
34255;castor lib/dbconnect.php rootpath Parameter Remote File Inclusion
34254;castor lib/code.php rootpath Parameter Remote File Inclusion
34253;Novell eDirectory NCP Engine Fragment Handling Unspecified Remote DoS
34252;phpCards phpCards.header.php CardLanguageFile Parameter Traversal Local File Inclusion
34251;phpCards phpcards.footer.php CardFontFace Parameter XSS
34250;Novell eDirectory Unspecified DoS
34249;XOOPS newlist.php newdownloadshowdays Parameter XSS
34248;FireFly modules/admin/include/config.php DOCUMENT_ROOT Parameter Remote File Inclusion
34247;phpJobScheduler firepjs.php installed_config_file Parameter Remote File Inclusion
34246;Campsite Unspecified Encrypted Passwords Issue
34245;Aigaion Multiple Unspecified Script DIR Parameter Remote File Inclusion
34244;iPmanager index.php errmsg Parameter XSS
34243;phpbb_wordsearch admin_rebuild_search.php phpbb_root_path Parameter Remote File Inclusion
34242;Debian Linux ftpd Arbitrary Directory Listing
34241;qwik-smtpd main() Function Remote Format String
34240;SimBin Multiple Products Empty UDP Packet Remote DoS
34239;Absolute Image Gallery XE gallery.asp categoryid Parameter SQL Injection
34238;Ruby cgi.rb read_multipart Function Crafted HTTP Request DoS
34237;Ruby cgi.rb Crafted HTTP Request DoS
34236;RubyScript2Exe Unspecified Directory Permission Weakness
34235;AllInOneRuby Unspecified Directory Permission Weakness
34234;Creative Guestbook createadmin.php Direct Request Authentication Bypass
34233;Creative Guestbook schreiben.php Multiple Parameter XSS
34232;Rahul Jonna Gmail File Space (GSpace) Crafted Email Arbitrary Virtual Filesystem Action
34231;viksoe GMail Drive Crafted Email Arbitrary Virtual Filesystem Action
34230;SCRIPT BANNIERES bannieres.php id Parameter SQL Injection
34229;SaphpLesson showcat.php Page Parameter SQL Injection
34228;DGNews footer.php copyright Parameter XSS
34227;DGNews news.php Multiple Parameter SQL Injection
34226;DGNews news.php newsid Variable Path Disclosure
34225;Campsite LocalizerLanguage.php g_documentRoot Parameter Remote File Inclusion
34224;Campsite LocalizerConfig.php g_documentRoot Parameter Remote File Inclusion
34223;Campsite implementation/management/db_connect.php g_documentRoot Parameter Remote File Inclusion
34222;Campsite implementation/management/configuration.php g_documentRoot Parameter Remote File Inclusion
34221;Campsite UserType.php g_documentRoot Parameter Remote File Inclusion
34220;Campsite User.php g_documentRoot Parameter Remote File Inclusion
34219;Campsite UrlType.php g_documentRoot Parameter Remote File Inclusion
34218;Campsite Topic.php g_documentRoot Parameter Remote File Inclusion
34217;Campsite TimeUnit.php g_documentRoot Parameter Remote File Inclusion
34216;Campsite Template.php g_documentRoot Parameter Remote File Inclusion
34215;Campsite SystemPref.php g_documentRoot Parameter Remote File Inclusion
34214;Campsite SubscriptionSection.php g_documentRoot Parameter Remote File Inclusion
34213;Campsite SubscriptionDefaultTime.php g_documentRoot Parameter Remote File Inclusion
34212;Campsite Subscription.php g_documentRoot Parameter Remote File Inclusion
34211;Campsite ShortURL.php g_documentRoot Parameter Remote File Inclusion
34210;Campsite Section.php g_documentRoot Parameter Remote File Inclusion
34209;Campsite Publication.php g_documentRoot Parameter Remote File Inclusion
34208;Campsite LoginAttempts.php g_documentRoot Parameter Remote File Inclusion
34207;Campsite Log.php g_documentRoot Parameter Remote File Inclusion
34206;Campsite Language.php g_documentRoot Parameter Remote File Inclusion
34205;Campsite IssuePublish.php g_documentRoot Parameter Remote File Inclusion
34204;Campsite Issue.php g_documentRoot Parameter Remote File Inclusion
34203;Campsite Image.php g_documentRoot Parameter Remote File Inclusion
34202;Campsite IPAccess.php g_documentRoot Parameter Remote File Inclusion
34201;Campsite Event.php g_documentRoot Parameter Remote File Inclusion
34200;Campsite DatabaseObject.php g_documentRoot Parameter Remote File Inclusion
34199;Campsite Country.php g_documentRoot Parameter Remote File Inclusion
34198;Campsite Attachment.php g_documentRoot Parameter Remote File Inclusion
34197;Campsite ArticleTypeField.php g_documentRoot Parameter Remote File Inclusion
34196;Campsite ArticleType.php g_documentRoot Parameter Remote File Inclusion
34195;Campsite ArticleTopic.php g_documentRoot Parameter Remote File Inclusion
34194;Campsite ArticlePublish.php g_documentRoot Parameter Remote File Inclusion
34193;Campsite ArticleIndex.php g_documentRoot Parameter Remote File Inclusion
34192;Campsite ArticleImage.php g_documentRoot Parameter Remote File Inclusion
34191;Campsite ArticleData.php g_documentRoot Parameter Remote File Inclusion
34190;Campsite ArticleComment.php g_documentRoot Parameter Remote File Inclusion
34189;Campsite ArticleAttachment.php g_documentRoot Parameter Remote File Inclusion
34188;Campsite Article.php g_documentRoot Parameter Remote File Inclusion
34187;Campsite Alias.php g_documentRoot Parameter Remote File Inclusion
34186;Campsite feedback/thankyou.php g_documentRoot Parameter Remote File Inclusion
34185;Campsite bugreporter/thankyou.php g_documentRoot Parameter Remote File Inclusion
34184;Fujitsu FENCE-Pro / Systemwalker Self-Decoding File Password Disclosure
34183;WBBlog index.php e_id Parameter XSS
34182;WBBlog index.php e_id Parameter SQL Injection
34181;Ezboo webstats Direct Request Authentication Bypass
34180;Calendar Express search.php allwords Parameter XSS
34179;NukeSentinel includes/nsbypass.php Admin Cookie SQL Injection
34178;Apple QuickTime (QTJava.dll) quicktime.util.QTHandleRef toQTPointer Method Arbitrary Code Execution
34177;IBM WebSphere Application Server (WAS) Crafted URL JSP Source Disclosure (PK00091)
34176;lighttpd 0 mtime Null Pointer DoS
34175;lighttpd CRLF Processing DoS
34174;Sphider index.php include_dir Parameter Remote File Inclusion
34173;osCommerce PHP Point Of Sale index.php cfg_language Parameter Traversal Local File Inclusion
34172;SineCms mods/Core/result.php stringa Parameter XSS
34171;doruk100net info.php file Parameter Remote File Inclusion
34170;FreeType Font File Parsers Heap Overflow
34169;FreeType src/pshinter/pshglob.c:psh_blues_set_zones_0() Function Integer Overflow
34168;comus accept.php DOCUMENT_ROOT Parameter Remote File Inclusion
34167;Searchactivity searchbot.php path Parameter Remote File Inclusion
34166;Built2Go PHP Link Portal config.php full_path_to_db Parameter Remote File Inclusion
34165;Utopia News Pro login.php password Parameter XSS
34164;WSPortal content.php page Parameter SQL Injection
34162;Shop-Script cart.php lang_list Parameter Remote File Inclusion
34161;phpMYTGP addvip.php msetstr[PROGSDIR] Parameter Remote File Inclusion
34160;DynaTracker action.php base_path Remote File Inclusion
34159;DynaTracker includes_handler.php base_path Remote File Inclusion
34158;WordPress Multiple Script Remote File Inclusion
34157;MyNewsGroups include.php myng_root Parameter Remote File Inclusion
34156;UseBB index.php _SERVER Path Disclosure
34155;MyBulletinBoard (MyBB) member.php action[] Variable Path Disclosure
34154;Apache Axis Nonexistent Java Web Service Path Disclosure
34153;Gallery publish_xp_docs.php GALLERY_BASEDIR Parameter Remote File Inclusion
34152;b2evolution blogs/index.php core_subdir Parameter Remote File Inclusion
34151;Jambook for Joomla/Mambo jambook.php mosConfig_absolute_path Parameter Remote File Inclusion
34150;Maian Search search.php path_to_folder Parameter Remote File Inclusion
34149;Maian Gallery index.php path_to_folder Parameter Remote File Inclusion
34148;Back-End CMS Multiple Script includes_path Parameter Remote File Inclusion
34147;Flip-search-add-on everything.php incpath Parameter Remote File Inclusion
34146;MySpeach chat.php my_ms[root] Cookie Traversal Local File Inclusion
34145;MySpeach chat.php my_ms[root] Cookie FTP URL Remote File Inclusion
34144;bloofoxCMS img_popup.php img_url Parameter XSS
34143;Back-End CMS htdocs/php.php page[] Parameter XSS
34142;bloofoxCMS install/index.php content_php Parameter Remote File Inclusion
34141;vBulletin misc.php name Parameter SQL Injection
34140;Adobe Macromedia Flash Player Plug-in Multiple Browser Remote Keystroke Disclosure
34139;Cisco Wireless LAN Controller (WLC) Network Processing Unit (NPU) Malformed Header Length DoS
34138;Cisco Wireless LAN Controller (WLC) WLAN ACL Configuration Loading Weakness
34137;Cisco Wireless LAN Controller (WLC) Network Processing Unit (NPU) Malformed 802.11 Traffic DoS
34136;Cisco Wireless LAN Controller (WLC) Network Processing Unit (NPU) Crafted SNAP Packet DoS
34135;Cisco Wireless LAN Controller (WLC) Malformed Ethernet Traffic DoS
34134;Cisco Wireless LAN Controller (WLC) Default Community/Private SNMP Strings
34133;Cisco Aironet Lightweight Access Points Hardcoded Admin Password
34132;Cisco Wireless Control System (WCS) Hardcoded FTP Backup Credentials
34131;Cisco Wireless Control System (WCS) Direct Request Arbitrary File Access
34130;Cisco Wireless Control System (WCS) Unspecified Remote Privilege Escalation
34129;Cisco Wireless Control System (WCS) Arbitrary Config Page Access
34128;CA Clever Path Portal Advanced Search Query SQL Injection
34125;Cisco Multiple Products Online Help System PreSearch.class XSS
34124;Cisco Multiple Products Online Help System PreSearch.html XSS
34123;Cisco Secure ACS Cisco Trust Agent (CTA) Authentication Weakness (NACATTACK)
34122;Firebug Extension for Mozilla Firefox console.log Function toString Overwrite Cross-Zone Scripting
34121;Firebug Extension for Mozilla Firefox console.log Function Property Name Cross-Zone Scripting
34120;CMailServer mail/signup.asp Comment Parameter XSS
34119;CMailServer signup.asp POP3Mail Parameter XSS
34117;PHPEcho CMS Multiple Script Remote File Inclusion
34116;SAP RFC Library TRUSTED_SYSTEM_SECURITY Function Remote Information Disclosure
34115;SAP RFC Library RFC_SET_REG_SERVER_PROPERTY Remote DoS
34114;SAP RFC Library SYSTEM_CREATE_INSTANCE Remote Code Execution
34113;SAP RFC Library RFC_START_GUI Function Remote Code Execution
34112;SAP RFC Library RFC_START_PROGRAM Function Remote Code Execution
34111;SAP RFC Library RFC_START_PROGRAM Function Remote Information Disclosure
34110;X.Org X Window System (X11) XC-MISC Extension ProcXCMiscGetXIDList Function ALLOCATE_LOCAL Overflow
34109;X.Org X Window System (X11) libXfont fonts.dir File FontFileInitTable Function Overflow
34108;X.Org X Window System (X11) libx11 xwd.c for ImageMagick XInitImage Function Overflow
34107;X.Org X Window System (X11) libx11 ImUtil.c XGetPixel Function Overflow
34106;MIT Kerberos telnet Crafted Username Remote Authentication Bypass
34105;MIT Kerberos 5 kadmind GSS-API Library Remote Key Database Manipulation
34104;MIT Kerberos 5 Key Distribution Center (KDC) krb5_klog_syslog() Function Remote Overflow
34103;Microsoft Windows Web Proxy Autodiscovery Protocol (WPAD) DNS Subversion
34102;Microsoft Windows Vista Mail Client Crafted Link Arbitrary Program Execution
34101;Microsoft Windows XP winmm.dll mmioRead Function DoS
34100;Microsoft Windows DNS RPC Interface Zone Name Remote Overflow
34099;Microsoft Windows TrueType Fonts Rasterizer Local Privilege Escalation
34098;Microsoft Windows GDI Functions Windows Metafile (WMF) Handling DoS
34097;Microsoft Windows GDI Enhanced Metafile (EMF) Handling Local Privilege Escalation
34096;Microsoft Windows GDI Invalid Window Size Local Privilege Escalation
34095;Microsoft Windows GDI Crafted Image Local Privilege Escalation
34094;RegLookup Unspecified Security Issue
34093;IBM Lotus Domino Active Content Filter multipart/related E-mail XSS
34092;IBM Lotus Domino LDAP Server DN Request Overflow
34091;IBM Lotus Domino IMAP Server (nimap.exe) CRAM-MD5 Authentication Remote Overflow DoS
34090;IBM Lotus Domino Active Content Filter Feature XSS
34089;Rot 13 enkrypt.php datei Parameter Traversal Arbitrary File Access
34088;Jetbox CMS formmail.php Arbitrary Mail Relay
34087;fystyq Duyuru Scripti goster.asp id Parameter SQL Injection
34086;Hunkaray Duyuru Scripti oku.asp id Parameter SQL Injection
34085;Phorum admin.php upgradefile Parameter XSS
34084;KDE Konqueror JavaScript FTP URI Child iframe DoS
34083;Anthologia index.php ads_file Parameter Remote File Inclusion
34082;Plesk for Windows login_up.php3 locale_id Parameter Traversal Arbitrary File Access
34081;Plesk for Windows login.php3 locale_id Parameter Traversal Arbitrary File Access
34080;Sun Java System Web Server Unspecified Information Disclosure
34079;Horde IMP search.php edit_query Parameter XSS
34078;Horde IMP thread.php Email Subject Header XSS
34077;Microsoft IE navcancl.htm res: URI XSS
34076;UniquE RAR File Library (unrarlib) urarlib_get Function Multiple Argument Overflow
34075;Trend Micro Multiple Products VsapiNT.sys UPX Processing DoS
34074;Sun Java System Web Server Certificate Revocation List (CRL) Bypass
34073;Dayfox Blog postpost.php cat Variable Arbitrary PHP Code Execution
34072;CUPS Incomplete SSL Negotiation Remote DoS
34071;Zomplog themes/default/index.php settings[skin] Parameter Traversal Local File Inclusion
34070;vBulletin admincp/attachment.php Attached Before Field SQL Injection
34069;PHProjekt Mail Summary Page Unspecified XSS
34068;PHProjekt Notes Module Unspecified XSS
34067;PHProjekt Search Module Unspecified XSS
34066;PHProjekt Helpdesk Module Unspecified XSS
34065;PHProjekt Contacts Module Unspecified XSS
34064;PHProjekt Projects Module Unspecified XSS
34063;PHProjekt Logout Action Cookie Value Unspecified SQL Injection
34062;PHProjekt Search Module Unspecified SQL Injection
34061;PHProjekt Calendar Module Unspecified SQL Injection
34060;CARE2X main/config_options_gui_template.php root_path Parameter Remote File Inclusion
34059;CARE2X main/chg-color.php root_path Parameter Remote File Inclusion
34058;CARE2X main/barcode-labels.php root_path Parameter Remote File Inclusion
34057;CARE2X main/config_options_mascot.php root_path Parameter Remote File Inclusion
34056;CARE2X main/diagnostics-report-index.php root_path Parameter Remote File Inclusion
34055;CARE2X inc_checkdate_lang.php root_path Parameter Remote File Inclusion
34054;CARE2X inc_news_save.php root_path Parameter Remote File Inclusion
34053;CARE2X inc_load_copyrite.php root_path Parameter Remote File Inclusion
34052;CARE2X inc_init_crypt.php root_path Parameter Remote File Inclusion
34051;CARE2X inc_front_chain_lang.php root_path Parameter Remote File Inclusion
34050;CARE2X inc_environment_global.php root_path Parameter Remote File Inclusion
34049;CARE2X inc_diagnostics_report_fx.php root_path Parameter Remote File Inclusion
34048;CARE2X inc_db_makelink.php root_path Parameter Remote File Inclusion
34047;CARE2X inc_currency_set.php root_path Parameter Remote File Inclusion
34046;CARE2X inc_config_color.php root_path Parameter Remote File Inclusion
34045;CARE2X inc_charset_fx.php root_path Parameter Remote File Inclusion
34044;CARE2X phpinfo.php Direct Request Information Disclosure
34043;Cyber-Inside WebLog index.php showarticles Action file Parameter Traversal Arbitrary File Access
34042;SonicBB search.php part Variable SQL Error Message XSS
34041;War FTP Daemon Unspecified Overflow
34040;X-ice Haber Sistemi devami.asp id Parameter SQL Injection
34039;Adobe JRun IIS 6 Connector Unspecified File Request DoS
34038;MySQL Commander ressourcen/dbopen.php home Parameter Remote File Inclusion
34037;PHPAdventure ad_main.php _mygamefile Parameter Remote File Inclusion
34036;IrayoBlog inc/irayofuncs.php irayodirhack Parameter Remote File Inclusion
34035;NewsReactor yEncode Article Filename Overflow
34034;Ace Helpdesk ticket.php email Parameter XSS
34033;Liberum Help Desk details.asp id Parameter SQL Injection
34032;Joomla Content Editor jce.php mosConfig_live_site Parameter XSS
34031;Exhibit Engine photo_comment.php toroot Parameter Remote File Inclusion
34030;Exhibit Engine styles.php toroot Parameter Remote File Inclusion
34029;CMSmelborp includes/user_standard.php relative_root Parameter Remote File Inclusion
34028;Fully Modded phpBB player/includes/common.php phpbb_root_path Parameter Remote File Inclusion
34027;HP-UX libc localtime_r Function TZ Variable Local Overflow
34026;D-Link DSL-G624T cgi-bin Unspecified Forced Directory Listing
34025;SchoolAlumni Portal smumdadotcom_ascyb_alumni/mod.php katalog Module query Parameter XSS
34024;IBM DB2 Universal Database DB2DIAG.LOG Symlink Arbitrary File Overwrite
34022;IBM DB2 DB2ENGN.DLL Crafted SQLJRA Packet Remote DoS
34021;IBM DB2 Fenced User Arbitrary Directory Access
34020;IBM DB2 Universal Database Remote db2agents Crafted Termination DoS
34019;IBM DB2 Universal Database Object Creation Remote Privilege Escalation
34018;Sun Java DMK JMX RMI-IIOP Local MBean Data Disclosure
34017;PHP-Nuke mainfile.php lang Parameter Traversal Arbitrary File Access
34016;SchoolAlumni Portal mod.php mod Parameter Traversal Local File Inclusion
34015;HIOX Star Rating System Script addrating.php Multiple Parameter SQL Injection
34014;HIOX Star Rating System Script auth/message.php PHP_SELF Parameter XSS
34013;Web Group Communication Center quiz.php qzid Parameter SQL Injection
34012;EZ-Ticket common.php ezt_root_path Parameter Remote File Inclusion
34011;Microsoft Windows Kernel Mapped Memory Local Privilege Escalation
34010;Microsoft Windows XP UPnP Remote Memory Corruption
34009;Microsoft Windows Agent URL Parsing Memory Corruption
34008;Microsoft Windows Vista CSRSS Local Privilege Escalation
34007;Microsoft Content Management Server (CMS) Unspecified XSS
34006;Microsoft Content Management Server (CMS) Crafted HTTP Request Memory Corruption
34005;PennMUSH speak() / buy() Functions Unspecified DoS
34004;PHPEcho CMS Admin Panel SQL Injection
34003;NewsBin Pro yEncode Article Filename Overflow
34002;Liberum Help Desk forgotpass.asp Multiple Parameter SQL Injection
34001;Liberum Help Desk inout/update.asp Multiple Parameter SQL Injection
34000;Liberum Help Desk inout/status.asp Multiple Parameter SQL Injection
33999;Exhibit Engine fstyles.php toroot Parameter Remote File Inclusion
33998;Exhibit Engine fetchsettings.php toroot Parameter Remote File Inclusion
33997;BP Blog default.asp layout Parameter SQL Injection
33996;MPlayer DirectShow Loader biSize Overflow
33995;MPlayer DMO_VideoDecoder.c DMO_VideoDecoder_Open Function Overflow
33994;HP-UX swpackage -S Argument Local Overflow
33993;HP-UX swmodify -S Argument Local Overflow
33992;Kawf Multiple user/account/main.php config Parameter Remote File Inclusion
33991;Kawf Multiple main.php config Parameter Remote File Inclusion
33990;Advanced Poll page.php poll_id Parameter XSS
33989;Advanced Poll comments.php id Parameter XSS
33988;Advanced Poll page.php poll_id Parameter SQL Injection
33987;Advanced Poll comments.php id Parameter SQL Injection
33986;SonicMailer Pro index.php archive Action list Parameter SQL Injection
33985;PHP Labs JobSitePro search.php salary Parameter SQL Injection
33984;EasyVoxBox Asterisk Malformed SIP Register Packet Remote DoS
33983;FiSH Multiple Function Overflow
33982;JCcorp URLshrink Free createurl.php formurl Parameter Remote File Inclusion
33981;KTorrent torrent.cpp Torrent Filename Traversal Arbitrary File Overwrite
33980;KTorrent chunkcounter.cpp Malformed idx Value DoS
33979;Oracle SetSecurityDescriptorDacl Function NULL pDacl Parameter Local Privilege Escalation
33978;WordPress wp-includes/general-template.php year Variable wp_title Function XSS
33977;D-Link TFTP Server GET/PUT Request Remote Overflow DoS
33976;HC Newssystem index.php komm Action ID Parameter SQL Injection
33975;netperf netperf.debug Symlink Arbitrary File Overwrite
33974;MySQL information_schema Table Subselect Single-Row DoS
33973;WORK system e-commerce include/include_top.php g_include Parameter Remote File Inclusion
33972;OpenOffice.org (OOo) StarCalc Parser Crafted Document Parsing Overflow
33971;OpenOffice.org (OOo) Crafted Link Shell Metacharacter Arbitrary Command Execution
33970;OpenOffice.org (OOo) USERNAME_autoresponse.conf Symlink Local Privilege Escalation
33969;Xlink Omni-NFS OmniEOM.DLL FTP Client Remote Overflow
33968;Article System volume.php config[public_dir] Parameter Remote File Inclusion
33967;AirMagnet Enterprise SSID template Value XAS
33966;T.G.S. CMS logout.php myauthorid Cookie SQL Injection
33965;miniBB RSS Plugin pathToFiles Parameter Remote File Inclusion
33964;miniBB bb_functions.php pathToFiles Parameter Remote File Inclusion
33963;miniBB bb_func_forums.php pathToFiles Parameter Remote File Inclusion
33962;PHP ext/filter FILTER_VALIDATE_EMAIL Newline Injection
33961;PHP Zend Memory Manager Signed Comparison Multiple Overflows
33960;PHP msg_receive() Function Memory Allocation Overflow
33959;PHP php_stream_filter_create() Function php://filter Off-by-one Overflow
33958;PHP sqlite Library sqlite_udf_decode_binary() Function Overflow
33957;PHP imap_mail_compose() Function Remote Overflow
33956;PHP str_replace() Function Multiple Remote Overflow
33955;PHP php_formatted_print Function 64 Bit Casting Memory Corruption
33954;PHP iptcembed() Function Interruption Arbitrary Memory Disclosure
33953;PHP session.save_path open_basedir Restriction Bypass
33952;PHP str_ireplace Function Off-by-one DoS
33951;PHP Multiple Function open_basedir Restriction Unspecified Bypass
33950;PHP SNMP Extension snmpget Function Object ID Overflow
33949;PHP zip_entry_read() Function ZIP Archive Handling Overflow
33948;PHP mail() Function Arbitrary Mail Sending
33946;PHP session_decode() Double-free Arbitrary Code Execution
33945;PHP _SESSION Deserialization Global Variable Overwrite
33944;PHP _SESSION unset() Hashtable Manipulation Arbitrary Code Execution
33943;PHP unserialize() S: Data Type Arbitrary Memory Disclosure
33942;PHP hash_update_file() Function Internal Resource Manipulation
33941;PHP ext/gd Extension Internal Resource Manipulation
33940;PHP mb_parse_str() register_globals Functionality Invocation
33939;PHP header() Function Space Trimming Underflow
33938;PHP array_user_key_compare() Double DTOR Arbitrary Code Execution
33937;PHP Rejected Session Identifier Double-free Arbitrary Code Execution
33936;PHP session_regenerate_id() Function Double-free Arbitrary Code Execution
33935;PHP bz2 Extension compress.bzip2:// URL Wrapper Restriction Bypass
33934;PHP PECL Zip Extension zip:// URL Restriction Bypass
33933;PHP ext/filter Space Trimming Underflow
33932;PHP ext/filter HTML Tag Stripping Bypass
33931;PHP ext/filter FDF Support POST Method Filter Bypass
33930;Zend Platform ini_modifier php.ini Edit Authentication Bypass
33928;PHP Writing Mode safe_mode Bypass
33927;HP NonStop Server OSS Directory Access Check Bypass Arbitrary File Access
33926;Pentaho Business Intelligence Suite Multiple Unspecified Issues
33925;MDaemon Unspecified Memory Consumption DoS
33924;Free Image Hosting contact.php AD_BODY_TEMP Arbitrary Remote File Inclusion
33923;MySource CMS init_mysource.php INCLUDE_PATH Parameter Remote File Inclusion
33922;communityPortals bug.php cp_root_path Parameter Remote File Inclusion
33921;communityPortals cpadmin/cpa_index.php cp_root_path Parameter Remote File Inclusion
33920;e107 class2.php e107language_e107cookie Cookie Traversal Local File Inclusion
33919;TFTP Server TFTPDWIN tftpd.exe UDP Packet Handling DoS
33918;Vilistextum src/text.c Multiple Unspecified Off-by-one
33917;Vilistextum src/util.c push_align Function Memory Consumption Remote DoS
33916;VAMP Webmail yesno.phtml no_url Parameter Remote File Inclusion
33915;SquirrelMail src/redirect.php Unspecified Cookie Hijacking
33914;CuteNews index.php Unspecified XSS
33913;Drupal Project Issue Tracking Module Unauthorized Private Issue Access
33912;PHP MSSQL Extension NTWDBLIB.DLL Multiple Function Local Overflow
33911;Drupal Nodefamily Module Unspecified Arbitrary Profile Manipulation
33910;LedgerSMB menu.pl Traversal Arbitrary File Execution
33909;WordPress wp-includes/theme.php iz Variable Arbitrary Command Execution
33908;WordPress wp-includes/feed.php ix Variable Arbitrary Command Execution
33907;SonicBB search.php part Parameter SQL Injection
33906;SonicBB search.php Path Disclosure
33905;Apple QuickTime Crafted 3GP Video File Unspecified Overflow
33904;Apple QuickTime Crafted MIDI File Unspecified Overflow
33903;Apple QuickTime Crafted Movie Unspecified Overflow
33902;Apple QuickTime Movie User Data Atom (UDTA) Field Overflow
33901;Apple QuickTime Crafted PICT File Unspecified Overflow
33900;Apple QuickTime Crafted QTIF File Unspecified Overflow
33899;Apple QuickTime Crafted QTIF File Handling Unspecified Overflow
33898;Apple QuickTime QTIF File Color Table ID Overflow
33897;Adobe Reader PDF file:// URI Arbitrary File Access
33896;ePortfolio Multiple Unspecified CSRF
33895;ePortfolio Multiple Unspecified XSS
33894;Trac download wiki page as text Feature XSS
33893;Magic CMS mysave.php file Parameter Remote File Inclusion
33892;DekiWiki skins/ace/popup-notopic.php message Parameter XSS
33891;netForo down.php file_to_download Traversal Arbitrary File Access
33890;Flat Chat startsession.php Chat Name Field Arbitrary PHP Code Execution
33889;Sun Fire X2100 / X2200 ipmitool Unspecified Privilege Escalation
33888;Asterisk Malformed SIP Register Packet Remote DoS
33887;SILC Server Malformed HMAC/cipher Remote DoS
33886;Novell Netmail WebAdmin HTTP Basic Authentication Username Overflow
33885;Snitz Forums 2000 pop_profile.asp MSN Parameter XSS
33884;WordPress wp-admin/admin.php demo Parameter XSS
33883;Mercury Mail Transport System IMAP LOGIN Command Remote Overflow
33882;Conquest SP_CLIENTSTAT processPacket() Remote Memory Corruption
33881;Conquest metaGetServerList() Local Overflow
33879;Advanced Guestbook index.php lang Cookie Variable Path Disclosure
33878;Advanced Guestbook image.php GB_TBL Variable SQL Database Name Disclosure
33877;Advanced Guestbook picture.php picture Parameter XSS
33876;Advanced Guestbook codes-english.php GB_TBL Variable SQL Database Name Disclosure
33875;Advanced Website Creator Multiple Unspecified SQL Injection
33874;rdiffWeb /browse/ path Variable Encoded Traversal Arbitrary Direcotry Listing
33873;WoltLab Burning Board usergroups.php applicationids Array SQL Injection
33872;WoltLab Burning Board search.php Multiple Parameter SQL Injection
33871;WoltLab Burning Board register.php Multiple Parameter XSS
33870;Mani Stats Reader index.php ipath Parameter Remote File Inclusion
33869;Ezstream src/ezstream.c XML Config File Handling Multiple Overflows
33868;HyperBook Guestbook data/gbconfiguration.dat Direct Request Information Disclosure
33867;WebCalendar includes/functions.php noSet Variable Overwrite
33866;Savas GuestBook add2.php Multiple Parameter XSS
33865;Savas GuestBook add2.php Multiple Parameter SQL Injection
33864;SnapGear Unspecified Packet Saturation DoS
33863;Phorum admin.php URI XSS
33862;Links Management Application index.php lcnt Parameter SQL Injection
33861;MailEnable IMAP Service APPEND Command Remote Overflow
33860;Simple Invoices include/auth/auth.php PDF Print Preview Security Bypass
33859;Tyger Bug Tracking System (TygerBT) Register.php PATH_INFO Parameter XSS
33858;Tyger Bug Tracking System (TygerBT) Login.php PATH_INFO Parameter XSS
33857;Tyger Bug Tracking System (TygerBT) ViewReport.php Multiple Parameter SQL Injection
33856;PuTTY on Debian Linux puttygen ppk File Creation Permission Weakness
33855;Apache Tomcat JK Web Server Connector mod_jk.so Long URI Worker Map Remote Overflow
33854;Lenovo Intel PRO/1000 LAN Adapter Software Unspecified Issue
33853;EMC NetWorker Management Console Weak Authentication
33852;Kaspersky Multiple Products KLIF Local Privilege Escalation
33851;Kaspersky Multiple Products klif.sys Local Overflow
33850;Kaspersky Multiple Products AXKLSYSINFOLib.SysInfo ActiveX Multiple Method Arbitrary File Manipulation
33849;Kaspersky Multiple Products AXKLPROD60Lib.KAV60Info ActiveX Multiple Method Arbitrary File Manipulation
33848;Kaspersky Multiple Products OnDemand Scanner ARJ Handling Memory Overrun
33847;Kaspersky Anti-Virus Engine UPX File Handling DoS
33846;ANGEL Learning Management Suite section/default.asp id Parameter SQL Injection
33845;ISPUtil scripts/activesessions.ini Remote Information Disclosure
33844;NmnLogger Message Driver Configuration Unspecified Issue
33843;EE Tool ip.inc.php cgipath Parameter Remote File Inclusion
33842;Netrek Vanilla Server ntserv/warning.c EVENTLOG Remote Format String
33840;Symantec Mail Security for SMTP Message Handling Overflow
33839;arabhost function.php adminfolder Parameter Remote File Inclusion
33838;ZZIPlib zzip_open_shared_io Filename Overflow
33837;Gaim Animated Smiley Saturation DoS
33836;Blender kmz_ImportWithMesh.py KML/KMZ Import Arbitrary Command Injection
33835;vBulletin inlinemod.php postids Parameter SQL Injection
33834;WebMod server.cpp connectHandle Function Content-Length HTTP Header Overflow
33833;Citrix Presentation Server Client Unspecified Remote Code Execution
33832;Webmin/Usermin chooser.cgi Crafted Filename XSS
33831;Rigter Portal System (RPS) index.php categoria Parameter SQL Injection
33830;VirtueMart ps_cart.php Unspecified XSS
33829;VirtueMart virtuemart_parser.php XSS
33828;AJDating view_profile.php user_id Parameter SQL Injection
33827;AJ Forum topic_title.php td_id Parameter SQL Injection
33826;AJ Auction Pro subcat.php cate_id Parameter SQL Injection
33825;aWebNews visview.php path_to_news Parameter Remote File Inclusion
33824;aWebNews listing.php path_to_news Parameter Remote File Inclusion
33823;DataparkSearch Engine Malformed URL SQL Injection
33822;Built2go News Manager Blog rating.php nid Parameter XSS
33821;Built2go News Manager Blog news.php Multiple Parameter XSS
33820;Mirapoint WebMail expression CSS XSS
33819;PhpLeague consult/classement.php champ Parameter SQL Injection
33818;Free File Hosting contact.php AD_BODY_TEMP Parameter Remote File Inclusion
33817;Epiware Project and Document Management Multiple Unspecified Issues
33816;Apache HTTP Server on Debian Linux TTY Local Privilege Escalation
33815;MPlayer RTSP Stream Handler asmrp_eval Function Overflow
33814;Dropbear dbclient hostkey Mismatch Warning Weakness
33813;XM Easy Personal FTP Server Multiple Unspecified Overflows
33812;Mozilla Multiple Products Child Frame Inheritance XSS
33811;Mozilla Multiple Products Regression Error HTML Mail Message Multiple Tag XSS
33810;Mozilla Multiple Products enhanced / richtext Mail Handling Overflow
33809;Mozilla Firefox JavaScript onUnload Handler Site Tailgating
33808;Mozilla Firefox Unspecified Overflow Arbitray Code Execution
33807;Mozilla Firefox Shockwave Flash Window Re-open Address Bar Spoofing
33806;Mozilla Firefox Multiple Unspecified Issues (Hoax)
33805;Mozilla Firefox multipart/form-data Encoding File Upload DoS
33804;Mozilla Firefox Browser History Disclosure (HScan Redux)
33803;Mozilla Firefox bookmarklet Cross Domain Surfing Weakness
33802;FCRing fcring.php s_fuss Parameter Remote File Inclusion
33801;SQLiteManager SQLiteManager_currentTheme Cookie Traversal Arbitrary File Access
33800;McAfee VirusScan Enterprise Registry Permission Weakness UIP Local Password Bypass
33799;Parallels on Mac OS X launchd Shared Folder Local Privilege Escalation
33798;McAfee VirusScan for Mac (Virex) VShieldExclude.txt Symlink Arbitrary File Scan Bypass
33797;McAfee VirusScan for Mac (Virex) VShieldExclude.txt Symlink Arbitrary File Permission Modification
33796;McAfee ePolicy Orchestrator / ProtectionPilot SiteManager.SiteMgr.1 ActiveX Multiple Function Overflow
33795;PowerPortal Unspecified XSS
33794;Casinosoft Casino Script (Masvet) Multiple Field XSS
33793;SHOUTcast Incoming Interface Logfile XSS
33792;Audins Audiens unistall.php Authentication Bypass
33791;P-News p-news.php pn_lang Parameter Remote File Inclusion
33790;Admin Topic Action Logging Mod for phpBB admin/admin_topic_action_logging.php phpbb_root_path Parameter Remote File Inclusion
33789;ALiCE-CMS modules/guestbook/index.php CONFIG[local_root] Parameter Remote File Inclusion
33788;WordPress wp-admin/post.php post Parameter XSS
33787;WordPress wp-admin/post.php Delete Action CSRF
33786;osCommerce admin/products.php pID Parameter XSS
33785;osCommerce admin/languages_definitions.php lID Parameter XSS
33784;osCommerce admin/templates_boxes_layout.php filter Parameter Traversal Arbitrary File Access
33783;Guestbara admin/configuration.php Multiple Variable Code Injection
33782;TurboFTP CWD Command Response Overflow DoS
33781;Pagesetter for PostNuke index.php id Parameter Traversal Arbitrary File Access
33780;Nexuiz clientcommands Unspecified Remote Console Command Injection
33779;Nexuiz Fake Players Unspecified DoS
33778;MTCMS Avatar Upload Functions Unrestricted File Upload
33777;STWC-Counter downloadcounter.php stwc_counter_verzeichniss Parameter Remote File Inclusion
33776;GeBlog index.php GLOBALS[tplname] Parameter Traversal Local File Inclusion
33775;PhotoStand index.php Article Action id Variable Path Disclosure
33774;PhotoStand Malformed PHPSESSID Cookie Path Disclosure
33773;PhotoStand index.php Multiple Field XSS
33772;Google Desktop Unspecified XSS
33771;Short Url &amp; Url Tracker Script login.php id Variable Path Disclosure
33770;Stylish Text Ads tr1.php id Variable Path Disclosure
33769;Mozilla Firefox about:blank Location Bar Overlay Phishing Weakness
33768;WikyBlog WBmap.php Multiple Parameter XSS
33767;WikyBlog WBmap.php l Parameter Traversal Arbitrary File Access
33766;WordPress wp-admin/templates.php action Parameter XSS
33765;NukeSentinel includes/nukesentinel.php Client-IP HTTP Header SQL Injection
33764;Putmail putmail.py TLS Authentication Mismatch Cleartext Credential Disclosure
33763;Pickle download.php file Parameter Traversal Arbitrary File Access
33762;PHPWebGallery Search.php Multiple Parameter XSS
33761;PHPWebGallery Register.php Multiple Parameter XSS
33760;Simple one-file gallery gallery.php f Parameter Traversal Arbitrary File Access
33759;Simple one-file gallery gallery.php f Parameter XSS
33758;xt:Commerce index.php template Parameter Traversal Arbitrary File Access
33757;Shop Kit Plus enc/stylecss.php changetheme[] Variable Path Disclosure
33756;Shop Kit Plus events.php curmonth[] Variable Path Disclosure
33755;Shop Kit Plus enc/stylecss.php changetheme Parameter Traversal Arbitrary File Access
33754;CS-Gallery index.php album Parameter Remote File Inclusion
33753;Nabopoll result.php surv Parameter SQL Injection
33752;TurboFTP LIST Command filename Overflow DoS
33751;TurboFTP newline Character Saturation Response DoS
33750;PHP-Nuke Download Module modules.php Search Operation query Parameter XSS
33749;phpXmms Multiple Script tcmdp Parameter Remote File Inclusion
33748;Minerva forum.php c Parameter SQL Injection
33747;Creative Files kommentare.php dlid Parameter SQL Injection
33746;FTP Voyager CWD Command Abort Remote Overflow
33745;Activist Mobilization Platform (AMP) includs/base.php base_path Parameter Remote File Inclusion
33744;JBoss Console / Web Management Direct Request Authentication Bypass
33743;XLAtunes view.php View Mode album Parameter SQL Injection
33742;Apple iTunes Crafted Radio Station XML List DoS
33741;Powerschool admin/ Crafted Request Forced Directory Listing
33740;mAlbum Default Administrator Credentials
33739;DotClear index.php blog_dc_path Parameter Remote File Inclusion
33738;Plume CMS manager/articles.php _PX_config[manager_path] Parameter Remote File Inclusion
33737;PBLang index.php dbpath Parameter Remote File Inclusion
33736;Meganoides News include.php _SERVER[DOCUMENT_ROOT] Parameter Remote File Inclusion
33735;Dem_trac anc_sit.txt Remote Log File Disclosure
33734;CedStat index.php hier Parameter XSS
33733;Stanford Conference And Research Forum (SCARF) generaloptions.php Unauthenticated Reconfiguration
33732;DVD-Tools dvdtools.ocx ActiveX DVD_TOOLS.OpenDVD Property Overflow
33731;Jupiter CMS index.php n Parameter Traversal Local File Inclusion
33730;Jupiter CMS index.php n Parameter FTP URL Remote File Inclusion
33729;Jupiter CMS index.php Multiple HTTP Header XSS
33728;Jupiter CMS modules/emoticons.php Unrestricted File Upload
33727;Jupiter CMS Multiple HTTP Header SQL Injection
33726;Drake CMS header.php aclasses_dir Parameter Remote File Inclusion
33725;DeskPRO faq.php article Parameter XSS
33724;Palm OS Treo Find Feature Information Disclosure
33723;CentiPaid centipaid_class.php absolute_path Parameter Remote File Inclusion
33722;Categories hierarchy includes/class_template.php phpbb_root_path Parameter Remote File Inclusion
33721;Fullaspsite ASP Hosting Site listmain.asp cat Parameter SQL Injection
33720;Fullaspsite ASP Hosting Site listmain.asp cat Parameter XSS
33719;eWay default.aspx pid Parameter XSS
33718;lighttpd search q Parameter XSS
33717;Community Server SearchResults.aspx q Parameter XSS
33716;JBoss Portal community noproject Parameter XSS
33715;Portal Search buscador/buscador.htm Crafted Search Information Disclosure
33714;Portal Search buscador/buscador.htm query String XSS
33713;Portal Search Top-level URI Arbitrary Site Redirect
33712;Jportal admin/admin.adm.php CSRF
33711;Oreon lang/index.php file Parameter Remote File Inclusion
33710;KvGuestbook guestbook.php dologin Function Authentication Bypass
33709;MediaWiki wiki/skins/Chick.deps.php Direct Request Path Disclosure
33708;MediaWiki wiki/skins/MySkin.deps.php Direct Request Path Disclosure
33707;MediaWiki wiki/skins/MonoBook.deps.php Direct Request Path Disclosure
33706;MediaWiki wiki/skins/Simple.deps.php Direct Request Path Disclosure
33705;Mozilla Firefox Phishing Protection Crafted URL Bypass
33704;XOOPS Weblinks Module class/table_broken.php lid Parameter SQL Injection
33703;XOOPS kernel/group.php id Parameter SQL Injection
33702;PHP-Nuke Reviews Section Unspecified SQL Injection
33701;PHP-Nuke Weblinks Section Reviews Section Unspecified SQL Injection
33700;PHP-Nuke Advertising Section Reviews Section Unspecified SQL Injection
33699;PHP-Nuke modules/Advertising/admin/index.php Multiple Parameter SQL Injection
33698;PHP-Nuke admin/modules/modules.php active Parameter SQL Injection
33697;SAP WebAS Named Pipe Access Local Privilege Escalation
33696;SAP WebAS enserver.exe Malformed Input Remote DoS
33695;SAP WebAS enserver.exe Traversal Arbitrary File Access
33694;phpPolls phpPollAdmin.php3 Direct Request Admin Authentication Bypass
33693;php rrd browser p Parameter Traversal Arbitrary File Access
33692;nabopoll Multiple Admin Script Direct Request Authentication Bypass
33691;Allons_voter admin_supprimer.php Direct Request Admin Authentication Bypass
33690;Allons_voter admin_ajouter.php Direct Request Admin Authentication Bypass
33689;AgerMenu classes/class_mail.inc.php path_to_folder Parameter Remote File Inclusion
33688;Letterman letterman.class.php id Parameter SQL Injection
33687;Mina Ajans Unspecified Remote File Inclusion
33686;Les News adminews/index_fr.php3 Direct Request Admin Authentication Bypass
33685;XOOPS class/table_broken.php lid Parameter SQL Injection
33684;XOOPS kernel/group.php id Parameter SQL Injection
33683;Rainbow with the Zen (Rainbow.Zen) jira/secure/BrowseProject.jspa id Parameter XSS
33682;Capital Request Forms inc/common_db.inc Direct Request Database Disclosure
33681;AgerMenu examples/inc/top.inc.php rootdir Parameter Remote File Inclusion
33680;XLNC1 Radio Classical Music Nuke Portal iframe.php file Parameter Remote File Inclusion
33679;GlobalMegaCorp dvddb inc/common.php config Parameter Remote File Inclusion
33678;MySQLNewsEngine affichearticles.php3 newsenginedir Parameter Remote File Inclusion
33677;Phoenix Evolution CMS modules/pageedit/index.php pageid Parameter XSS
33676;Phoenix Evolution CMS index.php Multiple Parameter XSS
33675;mcRefer Unspecified SQL Injection
33674;Wheatblog (wB) Multiple Unspecified XSS
33673;PDshopPro Multiple mdb File Direct Request Information Disclosure
33672;Wap Portal Serve admin/index.php language Parameter Remote File Inclusion
33671;Wap Portal Serve index.php language Parameter Remote File Inclusion
33670;GlobalMegaCorp dvddb inc/common.php user Parameter SQL Injection
33669;CyberBrau forum/track.php path Parameter Remote File Inclusion
33668;Microsoft Windows Vista Meeting Space DFSR.exe TCP Connection Persistence
33667;Microsoft Windows Vista Persistent Established Teredo Address
33666;Microsoft Windows Vista Teredo nonce Spoofing
33665;Microsoft Windows Vista Neighbor Discovery Crafted Neighbor Advertisement Redirect
33664;Microsoft Windows Vista Crafted Gratuitous ARP Overwrite DoS
33663;Microsoft Windows Vista LLTD Mapper HELLO Packet Spoofing
33662;Microsoft Windows Vista LLTD Mapper Real Source Field Host Spoofing
33661;Microsoft Windows Vista LLTD Responder Race Condition Host Spoofing
33660;Microsoft Windows Vista LLTD Mapper EMIT Packet Gathering Remote DoS
33659;klinza professional cms funzioni/lib/show_hlp.php appl[APPL] Parameter Remote File Inclusion
33658;phpGreetz includes/footer.php PHPGREETZ_INCLUDE_DIR Parameter Remote File Inclusion
33657;FreeFAQ index.php faqpath Parameter Remote File Inclusion
33656;osTicket open_form.php include_dir Parameter Remote File Inclusion
33655;Xfire UDP Long String Remote DoS
33654;Adrenalins ASP Chat Multiple Field XSS
33653;MysearchEngine Unspecified XSS
33652;Linux umount Forced Core Dump Information Disclosure
33651;Linux xterm Process Memory Information Disclosure
33650;Free LAN In(tra|ter)net Portal (FLIP) Error Message XSS
33649;Free LAN In(tra|ter)net Portal (FLIP) Multiple Unspecified SQL Injection
33648;Ipswitch IMail Server/Collaboration Suite IMailAPI.dll Multiple Remote Overflows
33647;WS_FTP Server Edition Module Local Overflow
33646;WS_FTP Server iFTPAddU / iFTPAddH Local Overflow
33645;phpBB ezBoard converter (ezconvert) config.php ezconvert_dir Parameter Remote File Inclusion
33644;Ublog Reload users.asp Unspecified XSS
33643;Ublog Reload polls.asp Unspecified XSS
33642;Ublog Reload badword.asp Unspecified XSS
33641;Ublog Reload login.asp Unspecified XSS
33640;Ublog Reload badword.asp SQL Injection
33639;Microsoft Class Package Export Tool (clspack.exe) Long String Overflow
33638;Microsoft ISA Server IPv6 Filter Rule Bypass
33637;Chicken of the VNC ServerInit Packet computer-name Size Overflow DoS
33636;EasyMoblog libraries.inc.php SQL Injection
33635;AMD ATI Radeon for Microsoft Windows Vista atikmdag.sys Kernel Mode Driver DoS
33634;Portail Web Php index.php page Parameter Traversal Arbitrary File Access
33633;Portail Web Php includes/includes.php site_path Parameter Remote File Inclusion
33632;Comodo Firewall Pro cmdmon.sys Multiple Hooked SSDT Functions Local DoS
33631;Cadre PHP Framework fw/class.Quick_Config_Browser.php GLOBALS[config][framework_path] Parameter Remote File Inclusion
33630;Atsphp Multiple Script CONF[path] Parameter Remote File Inclusion
33629;Microsoft IE Animated Cursor (.ani) Handling Arbitrary Command Execution
33628;Microsoft Windows NDISTAPI.sys Permission Weakness Local DoS
33627;Microsoft Vista Speech Recognition Web Page Arbitrary Command Execution
33626;Microsoft Visual C++ MSVCR80.DLL Time Functions Assertion Error
33625;SQL-Ledger am.pl Traversal Arbitrary File Execution
33624;LedgerSMB am.pl Traversal Arbitrary File Execution
33623;LedgerSMB admin.pl Administrative Authentication Bypass
33622;SQL-Ledger admin.pl Administrative Authentication Bypass
33621;SQL-Ledger users Blacklist String Bypass
33620;LedgerSMB Custom Error Function Unspecified Privilege Escalation
33619;LedgerSMB users Blacklist String Bypass
33618;SQL-Ledger Form.pm Redirect Arbitrary Code Execution
33617;LedgerSMB Form.pm Redirect Arbitrary Code Execution
33616;gnopaste index.php GNP_REAL_PATH Parameter Remote File Inclusion
33615;Raymond BERTHOU Script Collection tPassword login.asp Multiple Parameter SQL Injection
33614;Phorum register.php XSS
33613;MAXdev MD-Pro user.php uname Variable Path Disclosure
33612;MAXdev MD-Pro index.php startrow Parameter SQL Injection
33611;local Calendar System Multiple Script Remote File Inclusion
33610;AdMentor admin/login.asp Multiple Parameter SQL Injection
33609;OpenEMR interface/login/login_frame.php rootdir Parameter XSS
33608;Somery install.php skindir Parameter Remote File Inclusion
33607;WebBuilder StageLoader.php GLOBALS[core][module_path] Parameter Remote File Inclusion
33605;Cerulean Portal System portal.php phpbb_root_path Parameter Remote File Inclusion
33604;Omegaboard includes/functions.php phpbb_root_path Parameter Remote File Inclusion
33603;OpenEMR import_xml.php srcdir Parameter Remote File Inclusion
33602;WS_FTP 2007 Professional SCP Module Format String
33601;PHP Membership Manager admin.php _p Parameter XSS
33600;ScryMUD Unspecified Issue
33599;Wiclear Unspecified Security Issue
33598;Wiclear Upload Tool Unspecified Issue
33597;Aztek Forum common/safety.php Blacklist Bypass
33596;Aztek Forum common/config.php Variable Overwrite
33595;Aztek Forum forum/load.php SQL Injection
33594;Aztek Forum forum.php fid Variable Path Disclosure
33593;Aztek Forum index/main.php PF[top_url] Parameter Remote File Inclusion
33592;Earthlink TotalAccess SpamBlocker.dll ActiveX Blocked List Manipulation
33591;phpCOIN modules/mail/index.php _CCFG['_PKG_PATH_MDLS'] Parameter Remote File Inclusion;;
33590;Siteman db/siteman/users.MYD Direct Request User Database Disclosure
33589;LG Chocolate KG800 OBEX Bluetooth File Push DoS
33588;Nokia N70 OBEX Bluetooth File Push DoS
33587;Motorola MOTORAZR V3 OBEX Bluetooth File Push DoS
33586;Sony Ericsson K700i / W810i OBEX Bluetooth File Push DoS
33585;Advanced Guestbook Multiple Script include_path Parameter Remote File Inclusion
33584;Telligent Community Server Pingback Service Call Binary Content File DoS
33583;Telligent Community Server Pingback Service Call Malformed Download DoS
33582;ASP NEWS news_detail.asp id Parameter SQL Injection
33581;bitweaver blogs/rankings.php PATH_INFO Parameter XSS
33580;bitweaver blogs/list_blogs.php PATH_INFO Parameter XSS
33579;bitweaver articles/list.php PATH_INFO Parameter XSS
33578;bitweaver articles/edit.php PATH_INFO Parameter XSS
33577;Maxtricity Tagger tagger.mdb Direct Request Database Disclosure
33576;Toxiclab Shoutbox db.mdb Direct Request Database Disclosure
33575;Uploader userdata/user_1.txt Direct Request User Credential Disclosure
33574;Open-Realty index.php listingID Variable Path Disclosure
33573;phpAdsNew Multiple Script Remote File Inclusion
33572;CMSimple cmsimple/cms.php Multiple Parameter Remote File Inclusion
33571;Unique Ads (UDS) banner.php bid Parameter SQL Injection
33570;212cafe Guestbook show.php user Parameter XSS
33569;IBM WebSphere ibm_security_logout logoutExitPage Parameter Arbitrary URL Redirection
33568;IBM WebSphere j_security_check Crafted POST Request Arbitrary URL Redirection
33567;XMB U2U Instant Messenger memcp.php recipient Field XSS
33566;FishCart display.php olst Parameter SQL Injection
33565;Novell GroupWise Web Server Content-Location Header Internal IP Disclosure
33564;FreeForum index.php fpath Parameter Remote File Inclusion
33563;212cafeBoard search.php keyword Parameter XSS
33562;212cafeBoard list3.php user Parameter XSS
33561;RubyGems installer.rb extract_files Function Crafted GEM Package Arbitrary File Overwrite
33560;Paypal Subscription Manager admin/memberlist.php keyword Parameter SQL Injection
33559;Paypal Subscription Manager admin/edit_member.php username Parameter XSS
33558;Login Manager memberlist.php init_row Parameter SQL Injection
33557;Login Manager memberlist.php keyword Parameter XSS
33556;Arnotic a-forum forum.php3 Multiple Parameter XSS
33555;MyShoutBox Form Unspecified XSS
33554;BitDefender Client Log Creation Functionality Format String
33553;Uberghey CMS frontpage.php setup_folder Parameter Remote File Inclusion
33552;ArsDigita Community System (ACS) Encoded Traversal Arbitrary File Access
33551;mbse-bbs MBSE_ROOT Environment Variable Local Overflow
33549;HP-UX SetUID File Descriptor Status Verification Failure
33548;Solaris SetUID File Descriptor Status Verification Failure
33547;IBM AIX SetUID File Descriptor Status Verification Failure
33546;MERCUR Messaging IMAP SUBSCRIBE Command Overflow
33545;MERCUR Messaging/Mailserver IMAP NTLM Authentication NTLMSSP Argument Remote Overflow
33543;Gallery /contrib/phpBB2/modules.php phpbb_root_path Parameter Remote File Inclusion
33542;liens_dynamiques admin/modif.php3 Direct Request Unauthenticated Admin Access
33541;liens_dynamiques admin/adminlien.php3 Direct Request Unauthenticated Admin Access
33540;liens_dynamiques liens.php3 XSS
33539;wcSimple Poll password.txt Direct Request Password Disclosure
33538;Connectix Boards admin.bbcode.php Unrestricted File Upload
33537;Connectix Boards part.userprofile.php SQL Injection
33536;Kayako eSupport Admin/Staff Control Panel Unspecified Local XSS
33535;Kayako eSupport index.php Multiple Parameter XSS
33534;TeeChart Pro ActiveX Control (TeeChart7.ocx) Multiple Function Crafted File Download
33533;Novell ZENworks Desktop Management Image Upload Security Bypass
33532;Macrovision FLEXnet Connect Update Service Agent isusweb.dll Overflow
33531;Macrovision InstallShield InstallFromTheWeb Netscape Plug-in (npiftw32.dll) Remote Overflow
33530;Macrovision InstallShield InstallFromTheWeb iftw.dll ActiveX Remote Overflow
33529;Hitachi JP1/Cm2/Network Node Manager Web Utility Function Unspecified Issue
33528;Hitachi JP1/Cm2/Network Node Manager Unspecified Remote Input Validation Failure
33527;eFiction get_session_vars.php path_to_smf Parameter Remote File Inclusion
33526;eFiction bridges/SMF/logout.php path_to_smf Parameter Remote File Inclusion
33525;ZephyrSoft Toolbox ABC functions.php Multiple Parameter SQL Injection
33524;Sun Java System Directory Server ns-slapd Remote DoS
33523;IDA Pro Remote Debugger Server Authentication Bypass
33522;Fizzle Extension for Mozilla Firefox Feed Data XSS
33521;Oracle Application Server DMS servlet/Spy table Parameter XSS
33520;LoveCMS index.php id Parameter XSS
33519;LoveCMS Unrestricted File Upload
33518;LoveCMS install/index.php step Parameter Traversal Arbitrary File Access
33517;LoveCMS index.php load Parameter Traversal Arbitrary File Access
33516;LoveCMS install/index.php step Parameter Remote File Inclusion
33514;MiniWebsvr Multiple Unspecified Issues
33513;MiniWebsvr Encoded Traversal Arbitrary File Access
33512;MiniWebsvr Multiple Unspecified Overflows
33511;MediaWiki DjVu Metadata Support Unspecified Issue
33510;Jinzora Multiple Unspecified Issues
33509;Jinzora Podcasting Unspecified Critical Issue
33508;Quick.Cart Unspecified low critical Issue
33507;MKGI Chess Club Opposing User Forced Move Weakness
33506;CacheGuard OS VLAN Mode Traffic Filtering Weakness
33505;Ekiga Unspecified Remote Format String Code Execution
33504;CMSimple mailform XSS
33503;CLBOX signup.php header Parameter Remote File Inclusion
33502;Multiple Mail Client --status-fd GnuPG Invocation Spoofed Content Weakness
33501;GnuPG / GPGME Unsigned OpenPGP Message Weakness
33500;Vallheru Multiple Script Remote Overflow
33499;Vallheru core.php SQL Injection
33498;ZPanel templates/ZPanelV2/template.php body Parameter Remote File Inclusion
33497;Contelligent MoveSortedContentAction Unauthorized Content Manipulation
33496;FTP Explorer PWD Command Long Response DoS
33495;DBGuestbook includes/utils.php dbs_base_path Parameter Remote File Inclusion
33494;DBGuestbook includes/guestbook.php dbs_base_path Parameter Remote File Inclusion
33493;DBGuestbook includes/views.php dbs_base_path Parameter Remote File Inclusion
33492;FlashGameScript index.php func Parameter Remote File Inclusion
33491;Teamwork Worklog Analysis Unspecified Issue
33490;Interchange Unmasked Credit Card Disclosure
33489;Interchange DispatchRoutines Routine Array Overwrite
33488;Interchange Crafted HTTP POST Request DoS
33487;Cacti Multiple Unspecified Issues
33486;Cacti SNMPv3 Password Field Validation Failure
33485;Outer Space Strategic Resource Creation
33484;Google Earth kml / kmz File Handling Overflows
33483;Google Desktop Advanced Search Internal Web Server XSS
33482;SupportSoft ScriptRunner (tgctlsr.dll) ActiveX Overflow
33481;SupportSoft SmartIssue (tgctlsi.dll) ActiveX Overflow
33480;Outpost Firewall PRO FileLinkInformation Request ZwSetInformationFile Function Local Privilege Escalation
33479;VeriSign ConfigChk ActiveX VSCnfChk.dll VerCompare Method Overflow
33478;dotProject Multiple Unspecified XSS
33477;PHP HTML Form Generation and Validation Class Unspecified XSS
33476;WS_FTP wsbho2k0.dll ftp:// URL Handling Overflow
33475;Trevorchan Multiple Script Remote File Inclusion
33474;Microsoft Windows ReadDirectoryChangesW API Function File System Information Disclosure
33473;ChainKey Java Code Protection Class File Decompilation
33472;Naig index.php this_path Parameter Remote File Inclusion
33471;TYPO3 class.t3lib_formmail.php start Function Mail header Injection
33470;Ezboxx boxx/knowledgebase.asp cat Variable Path Disclosure
33469;Ezboxx boxx/user-upload.asp nocatname Parameter XSS
33468;Ezboxx indexes/newscomments.asp iid Parameter XSS
33467;Ezboxx custom/piczoom.asp pic Parameter XSS
33466;Ezboxx boxx/ShowAppendix.asp iid Parameter SQL Injection
33465;slocate Protected Directory File Name Disclosure
33464;Snort DecodeGRE Function Crafted Packet Underflow Log Corruption
33463;easy-content filemanager Unspecified Arbitrary File Manipulation
33462;Nwom topsites index.php o Variable Forced SQL Error Information Disclosure
33461;Nwom topsites index.php o Parameter XSS
33460;Edit-X ecommerce edit_address.php include_dir Parameter Remote File Inclusion
33459;Jshop Server routines/fieldValidation.php jssShopFileSystem Parameter Remote File Inclusion
33458;WordPress index.php m[] Variable SQL Table Prefix Disclosure
33457;Microsoft IIS Crafted TCP Connection Range Header DoS
33456;Apache HTTP Server Crafted TCP Connection Range Header DoS
33455;Easy Banner Pro info.php s[phppath] Parameter Remote File Inclusion
33454;WGS-PPC (PPC Search Engine) main/ppcclick.php INC Parameter Remote File Inclusion
33453;WGS-PPC (PPC Search Engine) main/ppcbannerclick.php INC Parameter Remote File Inclusion
33452;WGS-PPC (PPC Search Engine) members/registration.php INC Parameter Remote File Inclusion
33451;WGS-PPC (PPC Search Engine) members/index.php INC Parameter Remote File Inclusion
33450;WGS-PPC (PPC Search Engine) paypalipn/ipnprocess.php INC Parameter Remote File Inclusion
33449;WGS-PPC (PPC Search Engine) admini/index.php INC Parameter Remote File Inclusion
33448;WGS-PPC (PPC Search Engine) admini/admin.php INC Parameter Remote File Inclusion
33447;WGS-PPC (PPC Search Engine) config/mysql_config.php INC Parameter Remote File Inclusion
33446;WGS-PPC (PPC Search Engine) config/config_member.php INC Parameter Remote File Inclusion
33445;WGS-PPC (PPC Search Engine) config/config_main.php INC Parameter Remote File Inclusion
33444;WGS-PPC (PPC Search Engine) config/config_admin.php INC Parameter Remote File Inclusion
33443;KDE KsIRC PRIVMSG String Remote DoS
33442;Durian Web Application Server Crafted Packet Remote Overflow
33441;FON La Fonera Router DNS Traffic Tunneling
33440;GeoBB Georgian Bulletin Board index.php action Parameter Remote File Inclusion
33439;Magic Photo Storage Website user/user_membership_password.php _config[site_path] Parameter Remote File Inclusion
33438;Magic Photo Storage Website user/user_extend.php _config[site_path] Parameter Remote File Inclusion
33437;Magic Photo Storage Website user/user_email.php _config[site_path] Parameter Remote File Inclusion
33436;Magic Photo Storage Website user/user_catelog_password.php _config[site_path] Parameter Remote File Inclusion
33435;Magic Photo Storage Website user/upload_photo.php _config[site_path] Parameter Remote File Inclusion
33434;Magic Photo Storage Website user/register.php _config[site_path] Parameter Remote File Inclusion
33433;Magic Photo Storage Website user/logout.php _config[site_path] Parameter Remote File Inclusion
33432;Magic Photo Storage Website user/login.php _config[site_path] Parameter Remote File Inclusion
33431;Magic Photo Storage Website user/index.php _config[site_path] Parameter Remote File Inclusion
33430;Magic Photo Storage Website user/delete_category.php _config[site_path] Parameter Remote File Inclusion
33429;Magic Photo Storage Website user/couple_profile.php _config[site_path] Parameter Remote File Inclusion
33428;Magic Photo Storage Website user/couple_milestone.php _config[site_path] Parameter Remote File Inclusion
33427;Magic Photo Storage Website user/change_catalog_template.php _config[site_path] Parameter Remote File Inclusion
33426;Magic Photo Storage Website user/add_news.php _config[site_path] Parameter Remote File Inclusion
33425;Magic Photo Storage Website user/add_category.php _config[site_path] Parameter Remote File Inclusion
33423;Magic Photo Storage Website include/db_config.php _config[site_path] Parameter Remote File Inclusion
33422;Magic Photo Storage Website include/config.php _config[site_path] Parameter Remote File Inclusion
33421;Magic Photo Storage Website admin/send_email.php _config[site_path] Parameter Remote File Inclusion
33420;Magic Photo Storage Website admin/membership_pricing.php _config[site_path] Parameter Remote File Inclusion
33419;Magic Photo Storage Website admin/list_members.php _config[site_path] Parameter Remote File Inclusion
33418;Magic Photo Storage Website admin/index.php _config[site_path] Parameter Remote File Inclusion
33417;Magic Photo Storage Website admin/delete_member.php _config[site_path] Parameter Remote File Inclusion
33416;Magic Photo Storage Website admin/approve_member.php _config[site_path] Parameter Remote File Inclusion
33415;Magic Photo Storage Website admin/admin_paypal_email.php _config[site_path] Parameter Remote File Inclusion
33414;Magic Photo Storage Website admin/add_templates.php _config[site_path] Parameter Remote File Inclusion
33413;Magic Photo Storage Website admin/admin_email.php _config[site_path] Parameter Remote File Inclusion
33412;Magic Photo Storage Website admin/add_welcome_text.php _config[site_path] Parameter Remote File Inclusion
33411;Magic Photo Storage Website admin/admin_password.php _config[site_path] Parameter Remote File Inclusion
33410;HarikaOnline harikaonline.mdb Direct Request Database Disclosure
33409;MitiSoft access_MS/MitiSoft.mdb Direct Request Database Disclosure
33408;CenterICQ LiveJournal Support hooks/ljhook.cc Overflow
33407;MKPortal admin.php MK_PATH Variable Path Disclosure
33406;createauction cats.asp catid Parameter SQL Injection
33405;Aratix inc/init.inc.php current_path Parameter Remote File Inclusion
33404;AJLogin ajlogin.mdb Direct Request Database Disclosure
33403;EMembersPro users.mdb Direct Request Database Disclosure
33402;M-Core db/uyelik.mdb Direct Request Database Disclosure
33401;Webulas db/db.mdb Direct Request Database Disclosure
33400;MKPortal admin.php ad_perms Section CSRF
33399;MKPortal admin.php Multiple Field XSS
33398;Windows XP msgina.dll Local Overflow
33397;WordPress CSRF Protection Scheme XSS
33396;EditTag edittag_mp.pl file Variable Arbitrary File Disclosure
33395;EditTag edittag_mp.cgi file Variable Arbitrary File Disclosure
33394;EditTag edittag.pl file Variable Arbitrary File Disclosure
33393;EditTag edittag.cgi file Variable Arbitrary File Disclosure
33392;EditTag mkpw.cgi plain Parameter XSS
33391;EditTag mkpw.pl plain Parameter XSS
33390;EditTag mkpw_mp.cgi plain Parameter XSS
33389;PHP Invoice home.php msg Parameter XSS
33388;iG Shop page.php action Variable Arbitrary Command Execution
33387;iG Shop cart.php action Variable Arbitrary Command Execution
33386;iG Shop display_review.php Multiple Parameter SQL Injection
33385;iG Shop compare_product.php id Parameter SQL Injection
33384;Uber Uploader (UU) Unrestricted File Upload Arbitrary Code Execution
33383;Coppermine Photo Gallery login.php Username Parameter SQL Injection
33382;Oracle Portal page Parameter XSS
33381;ohhASP db/OhhASP.mdb Direct Request Database Disclosure
33379;Intranet Open Source intranet.mdb Direct Request Database Disclosure
33378;NewsBin NZB File Group Field Overflow
33377;NewsBin Pro .nbi Config File Handling Multiple Overflows
33376;jgbbs db/bbs.mdb Direct Request Database Disclosure
33375;OpenPinboard index.php language Parameter Remote File Inclusion
33374;phpTrafficA banref.php lang Parameter Traversal Local File Inclusion
33373;phpTrafficA plotStat.php file Parameter Traversal Local File Inclusion
33372;deV!L'z Clanportal inc/filebrowser/browser.php MySQL Data Disclosure
33371;openmedia search_form.php format Parameter Traversal Arbitrary File Access
33370;openmedia page.php src Parameter Traversal Arbitrary File Access
33369;Perforce Server Request Arbitrary File Overwrite
33368;Nuked-Klan swf File getURL Statement XSS
33367;lblog /admin/db/newFolder/ Direct Request Database Disclosure
33366;Openforum openforum.mdb Direct Request Database Disclosure
33365;Apple Mac OS X Quickdraw InternalUnpackBits Function DoS
33364;AspBB aspbb.mdb Direct Request Database Disclosure
33363;GuestBook Direct Request Database Disclosure
33362;ATMEL Linux PCI PCMCIA USB Drivers Get_Wep Function Overflow
33361;golden book Unspecified XSS
33360;BattleBlog blankmaster.mdb Direct Request Database Disclosure
33359;vBulletin vCard PRO gbrowse.php sortby Parameter XSS
33358;PHPIrc_bot php4you.php dir Parameter Remote File Inclusion
33357;WinZip WZFILEVIEW.FileViewCtrl.61 ActiveX CreateNewFolderFromName Method Overflow
33356;Kerio Personal Firewall (SKPF) iphlpapi.dll Subversion Local Privilege Escalation
33355;Spooky login/register.asp XSS
33354;Spooky includes/a_register.asp SQL Injection
33353;Spooky login/login.asp XSS
33352;Spooky login/register.asp SQL Injection
33351;Edbrowse FTP Directory Handling Overflows
33350;Enigma2 Coppermine Bridge E2_header.inc.php boarddir Parameter Remote File Inclusion
33349;Enigma2 Plugin for WordPress Bridge Enigma2.php boarddir Parameter Remote File Inclusion
33348;Rediff Bol Downloader ActiveX (OCX) vbscript Variable Arbitrary File Execution
33347;FileUp viewsrc.asp path Variable Encoded Traversal Arbitrary File Access
33346;Avaya Multiple Products Apache Tomcat Port Weakness
33345;DoceboLMS modules/credits/credits.php lang Parameter XSS
33344;Land Down Under (LDU) journal.inc.php w Parameter SQL Injection
33343;QuickCam VC Linux Device Driver (aka quickcam-vc) qcamvc_video_init Function Memory Corruption
33342;Mobilelib Gold contact_us.php Multiple Parameter XSS
33341;OpenSER OSP Module validateospheader Function OSP Header Processing Remote Overflow
33340;OpenSER SMS Handling fetchsms Function Remote Overflow
33339;Secure Login Manager applications/SecureLoginManager/inc_secureloginmanager.asp sent Parameter SQL Injection
33338;Secure Login Manager members.asp sent Parameter SQL Injection
33337;Secure Login Manager content.asp sent Parameter SQL Injection
33336;Secure Login Manager login.asp sent Parameter SQL Injection
33335;Secure Login Manager SecureLoginManager/list.asp SQL Injection
33334;Secure Login Manager send_password_preferences.asp SQL Injection
33333;Secure Login Manager set_preferences.asp SQL Injection
33332;Secure Login Manager SecureLoginManager/list.asp XSS
33331;Secure Login Manager send_password_preferences.asp XSS
33330;Secure Login Manager set_preferences.asp XSS
33329;Mambo Flyspray ME flyspray.php Unspecified Issue
33328;Mambo Flyspray ME admin.flyspray.php Unspecified Issue
33327;CMS Made Simple User Comment Module User Comment Form XSS
33326;LuckyBot Multiple Script dir Parameter Remote File Inclusion
33325;Cahier de texte (CDT) administration/index.php Failed Authentication Privilege Escalation
33324;Netbula Anyboard Login Form username Parameter SQL Injection
33323;chatwm SelGruFra.asp Multiple Parameter SQL Injection
33322;Future Internet index.cfm categoryId Parameter XSS
33321;Future Internet index.cfm Multiple Parameter SQL Injection
33320;OpenSER parse_config parse_expression Function Overflow
33319;MyCalendar Login Action Multiple Parameter XSS
33318;MyCalendar Search Menu keyword Parameter XSS
33317;MyCalendar index.php go Parameter XSS
33316;PHP-Nuke index.php HTTP referer Header SQL Injection
33315;WordPerfect Document importer/exporter (libwpd) Crafted File Handling Multiple Function Overflow
33314;Efkan Forum default.asp grup Parameter SQL Injection
33313;Sygate Personal Firewall Process Environment Block (PEB) Process Control Local Bypass
33312;Soft4Ever Look 'n' Stop (LnS) Process Environment Block (PEB) Process Control Bypass;;
33311;Filseclab Personal Firewall Process Environment Block (PEB) Process Control Bypass
33310;Comodo Personal Firewall Process Environment Block (PEB) Process Control Bypass
33309;AVG Anti-Virus plus Firewall Process Environment Block (PEB) Process Control Bypass
33308;AntiHook Process Environment Block (PEB) Process Control Bypass
33307;Microsoft Windows Media MID Malformed Header Chunk DoS
33306;Microsoft Windows Explorer explorer.exe WMV File Handling DoS
33305;Ultimate Fun Book function.php gbpfad Parameter Remote File Inclusion
33304;Nortel Net Direct Client for Linux Race Condition Local Privilege Escalation
33303;TYPOlight webCMS Unspecified Major Security Issue
33302;PostgreSQL Query Planner Table Compatibility Memory Access
33301;web-app.org WebAPP User Profiles Unspecified XSS
33300;Avaya Multiple Products Unspecified Web Page Shell Command Injection
33299;web-app.org WebAPP Search Form Input Unspecified Hijacking
33298;web-app.org WebAPP Forum Archive Functionality Information Disclosure
33297;Avaya Communications Manager Login Page XSS
33296;web-app.org WebAPP Latest Member Personal Information Disclosure
33295;web-app.org WebAPP Multiple Form Hidden Input Unspecified Issue
33294;web-app.org WebAPP CAPTCHA Default Installation Weakness
33293;web-app.org WebAPP White Space Arbitrary Real Name Spoofing
33292;web-app.org WebAPP Unauthorized Guest Profile Modification
33291;web-app.org WebAPP Edit Profile Forms Multiple Input Validation Issues
33290;web-app.org WebAPP Search Results XSS
33289;web-app.org WebAPP Statistics Log Viewer XSS
33288;web-app.org WebAPP Feedback Pages XSS
33287;web-app.org WebAPP Gallery Unspecified Input Filtering Weakness
33286;web-app.org WebAPP Forum Post Icon Field HTML Injection
33285;web-app.org WebAPP Unspecified Forms referrer Validation Weakness
33284;web-app.org WebAPP Multiple Function E-mail Address Validation Weakness
33283;web-app.org WebAPP Profiles Unspecified HTML Injection
33282;web-app.org WebAPP Image Uploader Access Check Unspecified Weakness
33281;web-app.org WebAPP Recent Searches Information Disclosure
33280;SiteCatalyst Login Page Multiple Parameter XSS
33279;web-app.org WebAPP Multiple Administrative Function Access Check Unspecified Weakness
33278;SiteCatalyst search.asp ss Parameter XSS
33277;web-app.org WebAPP Global Query String Filter Unspecified Weakness
33276;web-app.org WebAPP Gallery Comments XSS
33275;web-app.org WebAPP Admin Feature Unspecified XSS
33274;GNU inetutils ftpd ld.so.preload Overflow
33273;web-app.org WebAPP Unspecified Cookie Manipulation Security Bypass
33272;web-app.org WebAPP Multiple Unspecified Issues
33271;Microsoft Word Crafted Frame CSRF
33270;Microsoft Word Unspecified Memory Corruption Arbitrary Code Execution
33269;PHP Crafted session.save_path Restriction Bypass
33268;GenesisTrader form.php Multiple Parameter XSS
33267;GenesisTrader upload.php Unrestricted File Upload
33266;GenesisTrader form.php Arbitrary File Source Disclosure
33265;SendStudio /admin/includes/send_emails.inc.php ROOTDIR Parameter Remote File Inclusion
33264;SendStudio /admin/includes/createemails.inc.php ROOTDIR Parameter Remote File Inclusion
33263;mxBB Module (mx_profilecp) profilcp_constants.php module_root_path Parameter Remote File Inclusion
33262;WORK system e-commerce administration/module/ Multiple Unspecified Scripts Remote File Inclusion
33261;WORK system e-commerce module/ Multiple Unspecified Scripts Remote File Inclusion
33260;WORK system e-commerce module/forum/forum.php g_include Parameter Remote File Inclusion
33259;WORK system e-commerce index.php g_include Parameter Remote File Inclusion
33258;PhpBB Toplist toplist.php Multiple Field XSS
33257;phpMyAdmin themes/darkblue_orange/layout.inc.php Direct Request Path Disclosure
33256;phpMyAdmin Cookie phpMyAdmin Value HTTP Response Splitting
33255;Mozilla Firefox about:blank Tab Overlay Phishing Weakness
33254;PostNuke Downloads Module lid Parameter SQL Injection
33253;News Rover NZB File Processing Multiple Field Overflow
33252;News File Grabber NZB File Subject Field Overflow
33251;Distributed Checksum Clearinghouse (DCC) Unauthorized /var/dcc/maps Manipulation
33250;boastMachine Crafted Query SQL Injection Protection Bypass
33249;DeluxeBB Crafted UNION SELECT Query SQL Protection Mechanism Bypass
33248;VS-News-System tpl/header.php newsordner Parameter Remote File Inclusion
33247;VS-News-System show_news_inc.php newsordner Parameter Remote File Inclusion
33246;PEGames index.php abs_url Parameter Remote File Inclusion
33245;Turuncu Portal h_goster.asp id Parameter SQL Injection
33244;Htaccess Passwort Generator generate.php ht_pfad Parameter Remote File Inclusion
33243;Uphotogallery images_archive.asp s Parameter XSS
33242;Uphotogallery thumbnails.asp ci Parameter SQL Injection
33241;Uphotogallery slideshow.asp ci Parameter SQL Injection
33240;cPanel WebHost Manager (WHM) scripts2/objcache obj Variable Arbitrary Limited File Overwrite
33239;cPanel WebHost Manager (WHM) scripts/rearrangeacct domain Parameter XSS
33238;cPanel WebHost Manager (WHM) scripts2/dofeaturemanager feature Parameter XSS
33237;cPanel WebHost Manager (WHM) scripts2/limitbw domain Parameter XSS
33236;cPanel WebHost Manager (WHM) scripts2/changeemail domain Parameter XSS
33235;cPanel err/erredit.html dir Parameter XSS
33234;cPanel cpanelpro/dohtaccess.html dir Parameter XSS
33233;cPanel mail/pops.html domain Parameter XSS
33232;TOPo index.php entry ID Arbitrary Password Overwrite
33231;webSPELL printview.php topic Parameter SQL Injection
33230;webSPELL index.php getsquad Parameter SQL Injection
33229;webSPELL news.php showonly Parameter SQL Injection
33228;libevent Malformed DNS Response DoS
33227;VicFTPS CWD Command Handling Overflow
33226;Xpression News news.php xnews-template Parameter Traversal Arbitrary File Access
33225;Xpression News archives.php xnews-template Parameter Traversal Arbitrary File Access
33224;GnuCash Multiple trace File Symlink Arbitrary File Overwrite
33223;VS-G<>stebuch functions_inc.php gb_pfad Parameter Remote File Inclusion
33222;VMware Workstation Shared Clipboard Unspecified Cross OS Information Disclosure
33221;VMware Workstation Clipboard Data Cross OS Disclosure
33220;VMware ActiveX Control VmdbDb Parameter Overflow
33219;Microsoft Windows Live Messenger Gestual Emoticon Saturation CPU Consumption DoS
33218;osCommerce admin/geo_zones.php Multiple Parameter XSS
33217;osCommerce admin/customers.php Multiple Parameter XSS
33216;osCommerce admin/languages.php lID Parameter XSS
33214;osCommerce admin/products_attributes.php Multiple Parameter XSS
33213;osCommerce admin/modules.php Multiple Parameter XSS
33212;osCommerce admin/configuration.php gID Parameter XSS
33211;ltwCalendar Multiple Script Remote File Inclusion
33210;LifeType rss.php profile Parameter Traversal Arbitrary File Access
33209;AT Contenator _admin/nav.php Root_To_Script Parameter Remote File Inclusion
33208;EasyMail Objects IMAP4 Component Connect Method Remote Overflow
33207;SpamAssassin Malformed HTML Long URI DoS
33206;ZebraFeeds controller.php zf_path Parameter Remote File Inclusion
33205;ZebraFeeds aggregator.php zf_path Parameter Remote File Inclusion
33204;WebTester Unspecified GET/POST SQL Injection
33203;WebTester directions.php typeID Parameter SQL Injection
33202;WebTester Multiple Unspecified XSS
33201;HP Serviceguard for Linux Unspecified Remote Access
33200;IBM AIX swcons Command Local Overflow
33199;DjVu Browser Plug-in Multiple Unspecified Overflows
33198;HP-UX ARPA Transport Unspecified Remote DoS
33197;Amarok Magnatune Arbitrary Shell Command Injection
33196;Microsoft Word Unspecified Memory Corruption Arbitrary Code Execution (934232)
33195;MailEnable MENTLM.dll NTLM AUTHENTICATE NTLM Command DoS
33194;Solaris TCP Subsystem Unspecified Race Condition DoS
33193;@Mail search.pl keywords Parameter XSS
33192;PollMentor pollmentorres.asp id Parameter SQL Injection
33191;MailEnable Web Mail Client link / IMG Tag CSRF
33190;MailEnable Web Mail Client Forms/VCF/list.asp Multiple Parameter XSS
33189;MailEnable Web Mail Client Forms/MAI/list.asp Multiple Parameter XSS
33188;MailEnable Web Mail Client right.asp Multiple Parameter XSS
33187;Total Video Player M3U Playlist Filename Overflow
33186;HP-UX Single Logical Screen Daemon (SLSd) Crafted RPC Request Arbitrary File Access
33185;Aruba Mobility Controller Internal Guest Account Remote Privilege Escalation
33184;Aruba Mobility Controller Management Interface Login Prompt Credentials String Remote Overflow
33183;Virtual Calendar pwd.txt Direct Request Password Disclosure
33182;Virtual Calendar Multiple Parameter XSS
33181;eXtreme File Hosting Double Extension Unrestricted File Upload
33180;uTorrent announce Header Processing Overflow
33179;ejabberd mod_roster_odbc Module Unspecified Issue
33178;phpMyVisites pmv_ck_view COOKIE Traversal Arbitrary File Access
33177;phpMyVisites URL Parameter HTTP Response Splitting
33176;phpMyVisites phpmyvisites.php query Parameter XSS
33175;OPENi-CMS Seitenschutz Plugin open-admin/plugins/site_protection/index.php config[oi_dir] Parameter Remote File Inclusion
33174;Plain Old Webserver URI Traversal Arbitrary File Access
33173;MoinMoin Show Debugging Information Functionality Information Disclosure
33172;MoinMoin Info Pages Multiple Parameter XSS
33171;MIMEDefang Unspecified Overflow
33170;OTSCMS forum.php name Parameter XSS
33169;OTSCMS mod/PM/reply.php SQL Injection
33168;TWiki CGI Session File Arbitrary Perl Code Execution
33167;LushiWarPlaner register.php id Parameter SQL Injection
33166;AXIGEN POP3 Remote Format String
33165;AXIGEN Mail Server IMAP Port Crafted Login Credentials DoS
33164;HP OpenView Storage Data Protector Unspecified Local Code Execution
33163;Kiwi CatTools kiwidb-cattools.kdb Data Encoding Weakness
33162;Kiwi CatTools TFTP Server Traversal Arbitrary File Manipulation
33161;sitex calendar_events.php page Parameter XSS
33160;sitex redirect.php linkid Parameter XSS
33159;sitex search.php search Parameter XSS
33158;sitex calendar.php sxYear Parameter XSS
33157;sitex Avatar Filename Double Extension Unrestricted File Upload
33156;sitex calendar_events.php page[] Variable Path Disclosure
33155;sitex calendar.php Multiple Variable Path Disclosure
33154;sitex Forced SQL Error Information Disclosure
33153;ActiveCalendar data/y_3.php css Parameter XSS
33152;ActiveCalendar data/y_2.php css Parameter XSS
33151;ActiveCalendar data/xmlevents.php css Parameter XSS
33150;ActiveCalendar data/m_4.php css Parameter XSS
33149;ActiveCalendar data/m_3.php css Parameter XSS
33148;ActiveCalendar data/m_2.php css Parameter XSS
33147;ActiveCalendar data/mysqlevents.php css Parameter XSS
33146;ActiveCalendar data/js.php css Parameter XSS
33145;ActiveCalendar data/flatevents.php css Parameter XSS
33144;ActiveCalendar data/showcode.php page Parameter Traversal Arbitrary File Access
33143;webSPELL ws_auth Cookie Authentication Bypass
33142;JBoss jmx-console/HtmlAdaptor MBean Operations CSRF
33141;JBrowser _admin/ Direct Request Authentication Bypass
33140;pheap edit.php filename Parameter Traversal Arbitrary File Access
33139;Simple Plantilla PHP (SPP) Unrestricted File Upload
33138;Plantilla list_main_pages.php nfolder Parameter Traversal Arbitrary File Access
33137;Magic News Plus n_layouts.php link_parameters Parameter XSS
33136;Magic News Plus news.php link_parameters Parameter XSS
33135;Magic News Plus preview.php php_script_path Parameter Remote File Inclusion
33134;LushiNews comments.php id Parameter SQL Injection
33133;Coppermine Photo Gallery thumbnails.php cpg131_fav Cookie Parameter SQL Injection
33132;HP Mercury Multiple Products mchan.dll server_ip_name Field Overflow
33131;Sage Extension for Mozilla Firefox RSS Feed Crafted Script Tag XSS
33130;HP Network Node Manager (NNM) Remote Console Directory Permission Weakness Privilege Escalation
33129;vBulletin Attachment Manager admincp/attachment.php Extension Field XSS
33128;SysCP scripts/cronscript.php Directory Name Command Injection
33127;SysCP scripts/cronscript.php Crafted File Creation Arbitrary Command Execution
33126;Webmatic index/index_album.php Multiple Parameter Remote File Inclusion
33125;Maian Recipe classes/class_mail.inc.php path_to_folder Parameter Remote File Inclusion
33124;RARLabs UnRAR Password Protected Archive Handling Overflow
33123;Alipay PTA Module ActiveX (PTA.DLL) Remove Method Arbitrary Code Execution
33122;DevTrack Search Functionality Multiple XSS
33121;DevTrack Username Field SQL Injection
33120;TaskFreak tznMessage XSS
33119;pam_ssh auth_via_key Function allow_blank_passphrase Option Bypass
33118;J-Web Pics Navigator pn-menu.php dir Parameter Traversal Arbitrary File Access
33117;J-Web Pics Navigator jwpn-photos.php dir Parameter Traversal Arbitrary File Access
33116;FreeProxy Self Referencing Host Header DoS
33115;ACGVannu index2.php Arbitrary User Password Modification
33114;avast! Server Edition Unspecified Context Password Bypass
33113;HP Tru64 /usr/ucb/ps Arbitrary Process Environment Disclosure
33112;EQdkp HTTP Referer Header Administrative Request Authentication Bypass
33111;dB Masters Curium CMS news.php c_id Parameter SQL Injection
33110;X-Kryptor Secure Client Driver BMS1446HRR Local Privilege Escalation
33109;AOL Instant Messenger (AIM) OFT2 Packet Handling DoS
33108;Jetty Predictable Session Identifier Issue
33107;STLport Rope Constructor Unspecified Overflow
33106;STLport Print Floats Unspecified Overflow
33105;FlashChat info.php Channel Title XSS
33104;VirtueMart ps_cart.php Unspecified XSS
33103;VirtueMart Unspecified XSS
33102;VirtueMart virtuemart_parser.php Multiple Parameter SQL Injection
33101;Samba VFS Plugin afsacl.so Format String
33100;Samba smbd Deferred Open Code Infinite Loop DoS
33099;HLstats Search Class XSS
33098;Samba nss_winbind.so.1 Multiple Function Overflow
33097;Blue Coat WinProxy HTTP CONNECT Request Overflow
33096;SMA-DB theme/settings.php pfad_z Parameter Remote File Inclusion
33095;DreamStats index.php rootpath Parameter Remote File Inclusion
33094;Coppermine Photo Gallery admin.php Multiple Custom File Inclusion Field Local File Inclusion
33093;Coppermine Photo Gallery admin.php ImageMagick CLI Arbitrary Command Execution
33092;phpBB++ includes/functions.php phpbb_root_path Parameter Remote File Inclusion
33091;MediaWiki Sortable Tables Unspecified XSS
33090;Bugzilla Atom Feeds Unspecified XSS
33089;Photo Galerie Script view.php id Parameter SQL Injection
33088;Mambo Content Cancel Edit Function SQL Injection
33087;PostgreSQL Function Argument Data Type Check Bypass
33086;SmartFTP Banner Handling Overflow
33085;Domain Name Portfolio zend_hash_del_key_or_index Unspecified Issue
33084;Horde NLS.php Language Selection new_lang Parameter XSS
33083;Horde Groupware Calendar Component Unspecified Issue
33082;Naken Chat Unspecified Overflow
33081;ZABBIX SNMP IP Address Handling Overflow
33080;GOM Player ASX ref href Tag URI Overflow
33079;Phpbb Tweaked includes/functions.php phpbb_root_path Parameter Remote File Inclusion
33078;Hailboards includes/usercp_viewprofile.php phpbb_root_path Parameter Remote File Inclusion
33077;JV2 Folder Gallery include_mode/template.php galleryfilesdir Parameter Remote File Inclusion
33076;Wireshark TCP Dissector Fragmented HTTP Packet DoS
33075;Wireshark HTTP Dissector Unspecified Remote DoS
33074;Wireshark IEEE 802.11 Dissector Unspecified DoS
33073;Wireshark LLT Dissector Unspecified Remote DoS
33072;zenphoto index.php album Parameter Traversal Arbitrary File Access
33071;gtalkbot Process Listing Local User Credential Disclosure
33070;PHPFootball show.php dbfieldv Field Database Content Disclosure
33069;Cisco CS-MARS Arbitrary Command Execution Local Privilege Escalation
33068;Cisco CS-MARS Oracle Database Multiple Default Accounts
33067;Cisco Catalyst Hybrid Mode Malformed MPLS Packet Remote DoS
33066;Cisco Catalyst Network Analysis Module (NAM) Spoofed SNMP Packet Arbitrary Command Execution
33065;Cisco Secure Desktop SSL VPN Local Memory Disclosure
33064;Cisco Unified IP Phone CLI Unspecified Local Privilege Escalation
33063;Cisco PIX / ASA LOCAL Authentication Method Remote Privilege Escalation
33062;Cisco PIX / ASA Malformed TCP Packet DoS
33061;Cisco Firewall Services Module (FWSM) ACE Evaluation ACL Bypass
33060;Cisco Firewall Services Module (FWSM) Malformed SNMP Request Remote DoS
33059;Cisco Firewall Services Module (FWSM) Crafted HTTPS Traffic DoS
33058;Cisco Firewall Services Module (FWSM) aaa Authentication HTTP Request Overflow DoS
33057;Cisco Firewall Services Module (FWSM) aaa Authentication Malformed HTTPS Request DoS
33056;Cisco Firewall Services Module (FWSM) Crafted Traffic Syslog Message 710006 DoS
33055;Cisco PIX / ASA inspect http Malformed HTTP Traffic DoS
33054;Cisco PIX / ASA inspect sip Malformed SIP Packet DoS
33053;Cisco IOS IPS ATOMIC.TCP Signature Engine Crafted Request Remote DoS
33052;Cisco IOS IPS Fragmented Packet Signature Bypass
33051;Cisco IOS SIP Packet Handling Reload DoS
33050;OpenBSD kern/uipc_mbuf2.c mbuf Crafted ICMP6 Packet Remote Code Execution
33049;Cisco Secure Services Client (CSSC) Supplicant GUI Help Facility Local Privilege Escalation
33048;Cisco Secure Services Client (CSSC) Supplicant Unspecified Local Privilege Escalation
33047;Cisco Secure Services Client (CSSC) Insecure Default DACL
33046;Cisco Secure Services Client (CSSC) Multiple Authentication Scheme Plaintext Log Password Disclosure
33045;Cisco Secure Services Client (CSSC) Command Parsing Unspecified Local Privilege Escalation
33044;Intel Enterprise Southbridge Remote Arbitrary IPMI Command Execution
33043;Trend Micro VirusWall VSAPI Library libvsapi.so Local Overflow
33042;Trend Micro ServerProtect TmRpcSrv.dll RPC Request Multiple Overflows
33041;Trend Micro ServerProtect for Linux (SPLX) splx_2376_info Cookie Authentication Bypass
33040;Trend Micro OfficeScan SetupINICtrl ActiveX (OfficeScanSetupINI.dll) Multiple Overflows
33039;Trend Micro Multiple Products TmComm.sys IOCTL Handler Local Privilege Escalation
33038;Trend Micro Multiple Products UPX Handling Overflow
33037;Call Center Software call_entry.php problem_desc Parameter XSS
33036;EncapsCMS admin/gallery_head.php config[theme] Parameter Remote File Inclusion
33035;EncapsCMS blogs.php config[path] Parameter Remote File Inclusion
33034;EncapsCMS common_foot.php config[path] Parameter Remote File Inclusion
33033;Galeria zd_numer.php galeria Parameter Traversal Local File Inclusion
33032;Linux Kernel Interpreter (PT_INTERP) Functionality Arbitrary Binary Read Access
33031;Red Hat Enterprise Linux Kernel auditctl -w Local DoS
33030;Linux Kernel dev_queue_xmit Function Data Corruption
33029;Linux Kernel aio_setup_ring Function Local DoS
33028;Linux Kernel conntrack IPv6 Packet Reassembly Ruleset Bypass
33027;Linux Kernel net/netfilter/nfnetlink_log.c Crafted Packet Remote DoS
33026;Linux Kernel net/ipv6/ipv6_sockglue.c do_ipv6_setsockopt Function Local DoS
33025;Linux Kernel net/ipv6/ipv6_sockglue.c ipv6_getsockopt_sticky Function Arbitrary Memory Disclosure
33024;Snort Inline frag3 Pre-Processor ip_conntrack fragmentation DoS
33023;Linux Kernel Omnikey CardMan 4040 Driver Multiple Handler Local Overflow
33022;Linux Kernel Crafted NFSACL 2 ACCESS Request Remote DoS
33021;Linux Kernel key_alloc_serial() Function Key Serial Number Collision Avoidance Code Local DoS
33020;Linux Kernel listxattr System Call Unspecified Memory Corruption
33019;MyNews include/themes/themefunc.php myNewsConf[path][sys][index] Parameter Remote File Inclusion
33018;Nexuiz gamedir Variable Arbitrary File Manipulation
33017;FileDownload Snippet for MODx download.php Arbitrary File Download
33016;GuppY error.php REMOTE_ADDR Cookie Value Arbitrary Code Execution
33015;Webfwlog include/debug.php conffile Variable Traversal Arbitrary File Source Disclosure
33014;phpIndexPage config.php env[inc_path] Parameter Remote File Inclusion
33013;Cisco IOS Unspecified Malformed VLAN Trunking Protocol (VTP) DoS
33012;MAXdev MD-Pro user.php uname Variable Path Disclosure
33011;MAXdev MD-Pro index.php startrow Parameter SQL Injection
33010;Sun Java System Access Manager Multiple XSS
33009;NX Server nxconfigure.sh server.cfg Corruption DoS
33008;GD Graphics Library gdImageStringFTEx() Function Crafted JIS Encoded Font Overflow
33007;WordPress Pingback Arbitrary File Enumeration
33006;WordPress Pingback Crafted URI Binary Content DoS
33005;WordPress Pingback Crafted URI Large File Request DoS
33004;Foro Domus menu.php sesion_idioma Parameter Remote File Inclusion
33003;phpMyReports include/lib/lib_head.php cfgPathModule Parameter Remote File Inclusion
33002;ACGVclick function.inc.php path Parameter Remote File Inclusion
33001;FD Script download.php fname Arbitrary File Download
33000;xNews classes/class.news.php Multiple Parameter SQL Injection
32999;xNews xNews.php id Parameter SQL Injection
32998;Hitachi Web Server Image Maps XSS
32997;Hitachi Web Server HTTP Expect Header XSS
32996;Hitachi HiRDB DataReplicator Malformed Data DoS
32995;T-Com Speedport 500V Series LOGINKEY=TECOM Cookie Value Authentication Bypass
32994;nsGalPHP includes/config.inc.php racineTBS Parameter Remote File Inclusion
32993;CHMlib Crafted Page Block Length Memory Corruption
32992;WebGUI www_purgeList Method Arbitrary Asset Deletion
32991;CA BrightStor ARCserve Backup Tape Engine RPC Shutdown
32990;CA BrightStor ARCserve Backup Tape Engine RPC DoS
32989;CA BrightStor ARCserve Backup RPC TADDR2UADDR DoS
32988;Movable Type Complex Script Tag IE6 XSS
32987;Movable Type MTCommentPreviewIsStatic Tag XSS
32986;HTTP Commander Default.aspx txtUsername Parameter XSS
32985;HTTP Commander logofflast.aspx LogoffMessage Parameter XSS
32984;Smb4K utilities/smb4k_*.cpp Multiple Overflows
32983;Smb4K smb4k_kill Arbitrary Process Termination
32982;Smb4K core/smb4kfileio.cpp writeFile Function /etc/sudoers Content Disclosure
32981;Smb4K core/smb4kfileio.cpp Symlink Arbitrary File Manipulation
32980;Xt-Stats xt_counter.php server_base_dir Parameter Remote File Inclusion
32979;Apache Java Mail Enterprise Server (JAMES) Phoenix/MX4J Interface Arbitrary User Creation
32978;Apache Java Mail Enterprise Server (JAMES) POP3Server Log File Plaintext Password Disclosure
32977;Sleipnir RSS Bar Cross Zone Scripting
32976;CMSsimple mailform Feature sender Parameter XSS
32975;KDE Konqueror KDE HTML library (kdelibs) HTML Parsing XSS
32974;High5 Review Script Search Box q Parameter XSS
32973;Atozed IntraWeb TIWServerController Object Crafted HTTP Request DoS
32972;rMake chroot Helper Package Installation Permission Weakness
32971;rMake Crafted Recipe File Privilege Escalation
32970;PGP Desktop PGPServ.exe Crafted Data Object Arbitrary Code Execution
32969;PGP Desktop PGPsdkServ.exe Crafted Data Object Arbitrary Code Execution
32968;MyBulletinBoard (MyBB) Unspecified CSRF
32967;MyBulletinBoard (MyBB) private.php Subject Field XSS
32966;Centrality Communications PA168 Chipset Multiple IP Phone Session Management Bypass
32965;CGI Rescue WebFORM Unspecified HTTP Header XSS
32964;CGI Rescue WebFORM Unspecified XSS
32963;Hitachi HIBUN Advanced Edition Server Unexpected Data DoS
32962;Hitachi OpenTP1 Invalid Data DoS
32961;Symantec Web Security (SWS) Blocked Page XSS
32960;Symantec Web Security (SWS) Error Page XSS
32959;Symantec Web Security (SWS) License Registering Interface Large File DoS
32958;Citrix Presentation Server Print Provider cpprov.dll Multiple Argument Remote Overflow
32957;BBClone lib/selectlang.php BBC_LANGUAGE_PATH Parameter Remote File Inclusion
32956;AWFFull Multiple Unspecified Overflows
32955;phpXMLDOM include/parser.php path Parameter Remote File Inclusion
32954;phpXMLDOM include/dtd.php path Parameter Remote File Inclusion
32953;phpXMLDOM include/dom.php path Parameter Remote File Inclusion
32952;PHP Link Directory index.html Validate Links Functionality XSS
32951;FreeWebShop.org includes/login.php lang_file Parameter Remote File Inclusion
32950;MaklerPlus Multiple Unspecified Issues
32949;CA BrightStor Mobile Backup LGSERVER.EXE Malformed Authentication Packet DoS
32948;CA BrightStor ARCserve Backup for Laptops &amp; Desktops Malformed Authentication Packet DoS
32947;Random PHP Quote pwd.txt Encoded Password Disclosure
32946;Smart PHP Subscriber pwd.txt Encoded Password Disclosure
32945;Website Baker class.login.php REMEMBER_KEY Cookie Parameter SQL Injection
32944;SheerDNS Traversal Arbitrary File Access
32943;SheerDNS CNAME Record Handling Overflow
32942;Apple Mac OS X shared_region_map_file_np() mappingCount Value DoS
32941;wzdftpd chtbl_lookup Function Data Handling DoS
32940;Fritz!Box Crafted UDP Packet SIP Port DoS
32939;ulogd Multiple Unspecified Overflows
32938;Upload-service upload/top.php maindir Parameter Remote File Inclusion
32937;Django AuthenticationMiddleware LazyUser Class Cross User Privilege Escalation
32936;Django bin/compile-messages.py msgfmt Arbitrary Command Execution
32935;OpenBSD Crafted IPv6 ICMP Echo Request DoS
32934;Sun Java JRE Java_sun_font_SunLayoutEngine_nativeLayout Function Overflow
32933;Sun Java JRE Java_sun_awt_image_ImagingLib_lookupByteRaster Function Overflow
32932;Sun Java JRE awt_parseColorModel Function Overflow
32931;Sun Java JRE awt_parseRaster Function Overflow
32930;myBloggie login.php PATH_INFO Parameter XSS
32929;myBloggie index.php PATH_INFO Parameter XSS
32928;WebGUI Operation/User.pm username Parameter XSS
32927;uniForum wbsearch.aspx TXbyuser Parameter SQL Injection
32926;Openads affiliate-search.php keyword Parameter XSS
32925;Openads admin-search.php keyword Parameter XSS
32924;SISCO OSI Stack Malformed Packet Remote DoS
32923;FreshReader RSS Feed Tag Attribute XSS
32922;Oracle Database Recovery Manager oklist Unspecified Local Issue
32921;Oracle Database Text ctxload Unspecified Local Issue
32920;Oracle Database Text ctxkbtc Unspecified Local Issue
32919;Oracle Database Net Services tnslsnr Unspecified Local Issue
32918;Oracle Database NLS Runtime lmsgen Unspecified Local Issue
32917;Oracle Database Export expdp / impdp Unspecified Local Issue
32916;Oracle Database Advanced Security Option oklist / okdstry Unspecified Local Issue
32915;Oracle Database Streams SYS.DBMS_CAPTURE_ADM_INTERNAL Multiple Procedure Overflow
32914;Oracle Database Export SYS.DBMS_LOGREP_UTIL Package Overflow
32913;Oracle Database Advanced Replication SYS.DBMS_REPCAT_UNTRUSTED Arbitrary Code Execution
32912;Oracle Database XMLDB Unspecified XSS
32911;Oracle Database Spatial mdsys.md Multiple Unspecified Overflows
32910;Oracle Database Log Miner SYS.DBMS_LOGMNR ADD_LOGFILE Procedure Overflow
32909;Oracle Database Data Guard SYS.DBMS_DRS GET_PROPERTY Function Arbitrary Code Execution
32908;Oracle Database Change Data Capture sys.dbms_cdc_subscribe Unspecified Issue
32907;Oracle Database Advanced Queuing SYS.DBMS_AQ_INV SQL Injection
32906;Oracle Multiple Products Workflow Cartridge rwcgi60 genuser Parameter XSS
32905;Oracle Multiple Products Process Mgmt &amp; Notification Oracle Notification Service (ONS) Remote Overflow
32904;Oracle Multiple Products Process Mgmt &amp; Notification ONS OPMN Daemon Remote Format String (OPMN02)
32903;Oracle Application Server Internet Directory LDAP Unspecified Information Disclosure
32902;Oracle Multiple Products Containers for J2EE jazn.jar Local Information Disclosure
32901;Oracle Multiple Products Containers for J2EE Unauthenticated Unspecified Information Disclosure
32900;Oracle Collaboration Suite Containers for J2EE HTTP Unspecified Issue (OC4J06)
32899;Oracle Collaboration Suite Containers for J2EE HTTP Unspecified Information Disclosure (OC4J05)
32898;Oracle Multiple Products Containers for J2EE HTTP Unspecified Issue (OC4J04)
32897;Oracle Multiple Products Containers for J2EE HTTP Unspecified Information Disclosure (OC4J03)
32896;Oracle Multiple Products Containers for J2EE HTTP Unspecified Issue (OC4J02)
32895;Oracle Multiple Products Containers for J2EE HTTP Unspecified Issue (OC4J01)
32894;Oracle Multiple Products Reports Developer HTTP Unspecified Issue
32893;Oracle E-Business Suite Web Applications Desktop Integrator Unspecified Issue
32892;Oracle E-Business Suite Trading Community Architecture Administrator Unspecified Information Disclosure
32891;Oracle E-Business Suite Payables User Account Unspecified Information Disclosure
32890;Oracle E-Business Suite Human Resources Administrator Unspecified Information Disclosure
32889;Oracle E-Business Suite Exchange HTTP Negotiations User Unspecified Information Disclosure
32888;Oracle E-Business Suite Application Object Library HTTP Authenticated Unspecified Issue
32887;Oracle HTTP Server Unspecified Information Disclosure
32886;Oracle HTTP Server SSL Module Unspecified Remote DoS (OHS06)
32885;Oracle HTTP Server SSL Module Unspecified Remote DoS (OHS05)
32884;Oracle HTTP Server Unspecified Issue (OHS04)
32883;Oracle HTTP Server Unspecified Issue (OHS03)
32882;Oracle HTTP Server SSL Module Unspecified Remote Issue (OHS02)
32881;Oracle HTTP Server SSL Module Unspecified Remote Issue (OHS01)
32880;Oracle Enterprise Manager Cloning &amp; Data Guard Management Unspecified Information Disclosure
32879;Oracle Enterprise Manager /em/dynamicImage/emSDK/chart/EmChartBean beanId Parameter Traversal Arbitrary File Access
32878;Oracle Enterprise Manager Console HTTP Unspecified Issue
32877;Oracle Enterprise Manager Agent HTTP Unspecified Information Disclosure
32876;Oracle Enterprise Manager Agent HTTP Unspecified Issue (EM02)
32875;Oracle Enterprise Manager Agent HTTP Unspecified Issue (EM01)
32874;Oracle PeopleSoft PeopleTools HTTP Unspecified Authenticated XSS
32873;Oracle PeopleSoft PeopleTools PIA Component HTTP Unspecified Information Disclosure
32872;Oracle PeopleSoft PeopleTools PIA Component HTTP Unspecified Remote DoS
32871;Multiple Products Adobe PDF Specification Invalid Tree Node DoS
32870;Multiple Products Adobe PDF Specification Malformed Catalog Dictionary DoS
32869;HP-UX IPFilter w/ PHNE_34474 Unspecified DoS
32868;AstroCam Message Queue Data Handling DoS
32867;HP Jetdirect FTP Server Unspecified DoS
32866;Fritz!DSL AR7 Web Server Traversal Arbitrary File Access
32865;PentaZip choShilA.bpl Archive Filename Handling Overflow DoS
32864;PentaZip Archive Handling Traversal Arbitrary File Write
32863;PHP-Nuke blocks/block-Old_Articles.php cat Parameter SQL Injection
32862;BEA AquaLogic Service Bus Proxy Services Authorization Check Bypass
32861;BEA AquaLogic Enterprise Security LDAP User Privilege Persistence
32860;BEA AquaLogic Audit Event Mislabeling Weakness
32859;BEA WebLogic Malformed Headers Disk Space Consumption DoS
32858;BEA WebLogic Manipulated Socket Connection Remote DoS
32857;BEA WebLogic Portal Inadvertent Access Restriction Removal
32856;BEA WebLogic Server Proxy Plug-in for NES Unspecified Remote DoS
32855;BEA JRockit Unspecified Remote Overflow
32854;BEA Portal Entitlement Policies Corruption
32853;InstantForum.NET Members1.aspx Multiple Parameter XSS
32852;InstantForum.NET Logon.aspx SessionID Parameter XSS
32851;Indexu login.php error_msg Parameter XSS
32850;Indexu mailing_list.php Multiple Variables XSS
32849;Indexu modify.php query Parameter XSS
32848;Indexu new.php multiple Parameter XSS
32847;Indexu power_search.php Multiple Parameter XSS
32846;Indexu register.php Multiple Parameter XSS
32845;Indexu search.php keyword Parameter XSS
32844;Indexu send_pwd.php Multiple Parameter XSS
32843;Indexu sendmail.php Multiple Parameter XSS
32842;Indexu tell_friend.php Multiple Parameter XSS
32841;Indexu user_detail.php u Parameter XSS
32840;Indexu suggest_category.php error_msg Parameter XSS
32839;Indexu upgrade.php gateway Parameter Traversal Arbitrary File Access
32838;Indexu upgrade.php gateway Parameter XSS
32837;ThWboard inc/header.inc.php board[styleid] Parameter SQL Injection
32836;Jax Petition Book smileys.php languagepack Parameter Local File Inclusion
32835;Jax Petition Book jax_petitionbook.php languagepack Parameter Local File Inclusion
32834;Sun Java JRE / SDK GIF Processing Memory Corruption
32833;SmE FileMailer dl.php Multiple Parameter SQL Injection
32832;SmE FileMailer index.php Multiple Parameter SQL Injection
32831;Ingate Firewall/SIParator Unspecified Authentication Replay Attack
32830;BlueZ (bluez-utils) Input Device Hijacking
32829;Ezboxx Portal boxx/knowledgebase.asp cat Variable Path Disclosure
32828;Ezboxx Portal indexes/newscomments.asp iid Parameter XSS
32827;Ezboxx Portal boxx/user-upload.asp nocatname Parameter XSS
32826;Ezboxx Portal custom/piczoom.asp pic Parameter XSS
32825;Ezboxx Portal boxx/ShowAppendix.asp iid Parameter SQL Injection
32824;FdWeB Espace Membre _admin/admin_menu.php path Parameter Remote File Inclusion
32823;Squid aclMatchExternal Function external_acl Queue Overload DoS
32822;oftpd LPSV / LPRT Unsupported Address Family DoS
32821;GOsa Crafted POST Request Unspecified Data Manipulation
32820;MiNT Haber Sistemi duyuru.asp id Parameter SQL Injection
32819;Okul Web Otomasyon Sistemi etkinlikbak.asp id Parameter SQL Injection
32818;DigiAffiliate visu_user.asp id Parameter SQL Injection
32817;sNews snews.php Authentication Bypass
32816;Dream FTP Server USER Command Remote Overflow
32815;libgtop2 glibtop_get_proc_map_s() Function Filename Overflow
32814;TLM CMS i-accueil.php chemin Parameter Remote File Inclusion
32813;WebGUI Wiki Page Title XSS
32812;IBM OS/400 Unspecified Connection Reset DoS
32811;JV2 Folder Gallery download.php file Parameter Arbitrary File Access
32810;All In One Control Panel (AIOCP) cp_authorization.php xuser_name Parameter SQL Injection
32809;All In One Control Panel (AIOCP) cp_downloads.php did Parameter SQL Injection
32808;All In One Control Panel (AIOCP) Unspecified XSS
32807;Poplar Gedcom Viewer include/common.php env[rootPath] Parameter Remote File Inclusion
32806;Sun Fire ALOM/SC Default Admin Password
32805;dev4u CMS index.php Multiple Parameter XSS
32804;dev4u CMS index.php Multiple Parameter SQL Injection
32803;Direct Web Remoting (DWR) Crafted Input Infinite Loop DoS
32802;Paludis Uninstall SUID/SGID Privilege Escalation
32801;BLOG:CMS Multiple Script Remote File Inclusion
32800;Image gallery with Access Database default.asp Multiple Parameter SQL Injection
32799;Image gallery with Access Database dispimage.asp id Parameter SQL Injection
32798;ASPMForum giris.asp kullaniciadi Parameter SQL Injection
32797;ASPMForum aramayap.asp kelimeler Parameter SQL Injection
32796;ASPMForum mesajkutum.asp mesajno Parameter SQL Injection
32795;ASPMForum kullanicilistesi.asp ak Parameter SQL Injection
32794;ASPMForum forum2.asp soruid Parameter SQL Injection
32793;Simple PHP Blog (SPHPBlog) contact.php blog_theme Parameter Remote File Inclusion
32792;Simple PHP Blog (SPHPBlog) template.php blog_theme Parameter Remote File Inclusion
32791;Simple PHP Blog (SPHPBlog) login.php blog_theme Parameter Remote File Inclusion
32790;Simple PHP Blog (SPHPBlog) add_link.php blog_theme Parameter Remote File Inclusion
32789;Simple PHP Blog (SPHPBlog) add.cgi.php blog_theme Parameter Remote File Inclusion
32788;Simple PHP Blog (SPHPBlog) index.php blog_theme Parameter Remote File Inclusion
32787;20/20 Real Estate listings.asp Multiple Parameter SQL Injection
32786;20/20 Real Estate f-email.asp itemID Parameter SQL Injection
32785;20/20 Real Estate f-google_earth.asp itemID Parameter SQL Injection
32784;Storystream mysqli.php baseDir Parameter Remote File Inclusion
32783;Storystream mysql.php baseDir Parameter Remote File Inclusion
32782;PHP PECL Zip Extension zip:// URL Wrapper Overflow
32781;PHP shmop Function Arbitrary Memory Manipulation
32780;PHP substr_compare() Function Arbitrary Memory Disclosure
32779;PHP Ovrimos Extension ovrimos_longreadlen Function Arbitrary Memory Manipulation
32778;ModSecurity (mod_security) POST Data Null Byte Filter Bypass
32777;ModSecurity (mod_security) Detection-only Mode Request Headers DoS
32776;PHP Session Extension php_binary Heap Information Disclosure
32775;PHP WDDX Extension wddx_deserialize() Function Remote Overflow
32774;PHP phpinfo() Multiple Method User Supplied Array XSS
32773;Zend Platform ini_modifier Authentication Bypass Local Privilege Escalation
32772;Zend Platform Insecure File Permission Local Privilege Escalation
32771;PHP unserialize() ZVAL Reference Counter Remote Overflow
32770;PHP ZVAL Structure Reference Counter Local Overflow
32769;PHP Zend Engine Variable Destruction Deep Recursion Overflow
32768;PHP Session Extension Multiple Restriction Bypass
32767;PHP sapi_header_op Function Underflow DoS
32766;PHP wddx Extension Unspecified Information Disclosure
32765;PHP odbc_result_all Function Format String
32764;PHP on 64-bit Multiple print Function Format String
32763;PHP Super-global Variable Unspecified Clobber
32762;PHP on 64-bit zend_hash_init Function Remote DoS
32761;eggblog admin/users.php add Parameter XSS
32760;eggblog admin/comments.php edit Parameter XSS
32759;eggblog admin/articles.php edit Parameter XSS
32758;Simple PHP Blog (SPHPBlog) index.php entry Parameter XSS
32757;Simple PHP Blog (SPHPBlog) add_block.php action Parameter XSS
32756;dev_wms Multiple Script Remote File Inclusion
32755;GNU wget ftp-basic.c ftp_syst Function SYST Command Remote DoS
32754;Envolution error.php PNSVlang Parameter Traversal Local File Inclusion
32753;MultiCalendars all_calendars.asp cate Parameter SQL Injection
32752;MultiCalendars rss_out.asp Multiple Parameter SQL Injection
32751;A-Cart Pro search.asp search Parameter SQL Injection
32750;A-Cart Pro product.asp productid Parameter SQL Injection
32749;OpenBase SQL Path Subversion Local Privilege Escalation
32748;Intego VirusBarrier Infected File Saturation Scanning Bypass
32747;MGinternet Property Site Manager admin_login.asp Multiple Field SQL Injection
32746;MGinternet Property Site Manager listings.asp Multiple Parameter SQL Injection
32745;MGinternet Property Site Manager detail.asp p Parameter SQL Injection
32744;MGinternet Property Site Manager listings.asp s Parameter XSS
32743;F5 FirePass vdesk/admincon/index.php per Action Multiple Parameter XSS
32742;F5 FirePass vdesk/admincon/index.php bro Action ua Parameter XSS
32741;F5 FirePass vdesk/admincon/webyfiers.php Multiple Parameter XSS
32740;F5 FirePass my.activation.php vhost Parameter XSS
32739;F5 FirePass FP_DO_NOT_TOUCH Tag XSS
32738;F5 FirePass Unspecified Double eval() Function XSS
32737;F5 FirePass my.logon.php3 xcho Parameter XSS
32736;F5 FirePass my.activation.php3 Error Message LDAP Account Enumeration
32734;F5 FirePass Dotless IP Address URL Restriction Bypass
32733;VP-ASP Shopping Cart shopcustadmin.asp msg Parameter XSS
32732;VP-ASP Shopping Cart shopgiftregsearch.asp LoginLastname Parameter SQL Injection
32731;Fastilo index.php p Parameter XSS
32730;Quick.Cart index.php p Parameter XSS
32729;HP OpenView Network Node Manager (OV NNM) Unspecified Remote File Access
32728;HP OpenView Network Node Manager (OV NNM) Unspecified Remote Code Execution
32727;grsecurity expand_stack() Function Local Privilege Escalation
32726;FreeBSD jail rc.d Symlink Privilege Escalation
32725;eIQnetworks Network Security Analyzer DataCollector Remote DoS
32724;Apache mod_python _filter_read Freed Memory Disclosure
32723;Apache Tomcat semicolon Crafted Filename Request Forced Directory Listing
32722;CA eTrust Admin GINA Unspecified Remote Authentication Bypass
32721;OpenSSH Username Password Complexity Account Enumeration
32720;Cisco CS-MARS / ASDM SSL/TLS/SSH Key Validation Failure
32718;MOTIONBORG Web Real Estate admin_check_user.asp txtUserName Parameter SQL Injection
32717;Movable Type nofollow Plugin Comment Field XSS
32716;Axiom Photo/News Gallery (axiompng) template.php baseAxiomPath Parameter Remote File Inclusion
32715;Apple iChat aim:// URI Format String
32714;Apple Mac OS X Finder DMG Disk Image Volume Name Memory Corruption
32713;Apple iChat Improper TXT Key Hash Handling DoS
32712;Apple Safari HTML Comment Parsing XSS
32711;Apple iPhoto photo:// URL Handling Format String
32710;Apple Safari window.console.log Format String
32709;Apple Safari .download Filename Format String
32708;Apple iMovie HD .imovieproj Filename Format String
32707;Apple Mac OS X Help Viewer .help Filename Format String
32706;Apple Mac OS X crashdump Local Privilege Escalation
32705;Apple Mac OS X Apple Installer Multiple Package Filename Format Strings
32704;Apple Mac OS X CFNetwork _CFNetConnectionWillEnqueueRequests Function DoS
32703;Apple Mac OS X Software Update .swutmp Filename Format String
32702;Apple Mac OS X ODBC Administrator.app/Contents/Resources/iodbcadmintool Permission Weakness diskutil Privilege Escalation
32701;Apple Mac OS X Keychain Access.app/Contents/Resources/kcproxy Permission Weakness diskutil Privilege Escalation
32700;Apple Mac OS X Activity Monitor.app/Contents/Resources/pmTool Permission Weakness diskutil Privilege Escalation
32699;Apple iChat _presence._tcp Records DoS
32698;Apple Mac OS X Bonjour Functionality _presence._tcp mDNS Query Saturation DoS
32697;Flip4Mac Windows Media Components WMV Parsing Memory Corruption
32696;Apple Mac OS X QuickDraw _GetSrcBits32ARGB() Function DoS
32695;Apple Mac OS X UserNotificationCenter.app CFUserNotificationSendRequest Function Privilege Escalation
32694;Panic Transmit (Transmit.app) sftp:// URI Handler Overflow
32693;Apple Mac OS X Minimal SLP v2 Service Agent (slpd) Registration Request Overflow
32692;Rumpus HTTP Service Unspecified Overflow
32691;Rumpus /usr/local/Rumpus Permission Weakness Privilege Escalation
32690;Rumpus Path Subversion Privilege Escalation
32689;Rumpus FTP Service LIST Command Overflow
32688;Colloquy INVITE Request Format String
32687;Apple Mac OS X _ATPsndrsp() Function AppleTalk Request Overflow
32686;Apple Mac OS X UFS ufs_dirbad() Function Local DoS
32685;Apple Mac OS X HFS+ do_hfs_truncate() Function DoS
32684;Apple Mac OS X UFS ffs_mountfs() Local Overflow
32683;Cisco IOS Data-link Switching (DLSw) Capabilities Exchange Remote DoS
32682;Cisco Contact Center JTapi Gateway Process Crafted Session Remote DoS
32681;Enthrallweb eShopping Cart products.asp categoryid Parameter SQL Injection
32680;Enthrallweb eShopping Cart productdetail.asp ProductID Parameter SQL Injection
32679;E Commerce Store Shop Builder categories.asp id Parameter SQL Injection
32678;E Commerce Store Shop Builder fulldetails.asp idProduct Parameter SQL Injection
32677;Online Web Building page.asp art_id Parameter SQL Injection
32676;DirectAdmin CMD_FTP_SHOW DOMAIN Parameter XSS
32675;DirectAdmin CMD_EMAIL_LIST name Parameter XSS
32674;DirectAdmin CMD_EMAIL_VACATION_MODIFY user Parameter XSS
32673;DirectAdmin CMD_TICKET type Parameter XSS
32672;DirectAdmin CMD_EMAIL_FORWARDER_MODIFY user Parameter XSS
32671;DirectAdmin CMD_TICKET_CREATE TYPE Parameter XSS
32670;DirectAdmin CMD_SHOW_USER user Parameter XSS
32669;DirectAdmin CMD_SHOW_RESELLER user Parameter XSS
32668;Magic Photo Storage Website include/common_function.php _config[site_path] Parameter Remote File Inclusion
32667;phpMyAdmin Multiple Unspecified XSS
32666;phpMyAdmin Multiple Unspecified Issues
32665;Mega Mall product_review.php Path Disclosure
32664;Mega Mall order-track.php orderNo Parameter SQL Injection
32663;Mega Mall product_review.php Multiple Parameter SQL Injection
32662;Sun iPlanet Web Server /search NS-max-records XSS
32661;Unsanity Application Enhancer Permission Weakness Privilege Escalation
32660;EF Commander ISO Nested Directory Filename Overflow
32659;Sina UC2006 BROWSER2UC.dll ActiveX Multiple Function Overflow
32658;Direct Web Remoting (DWR) Batch Request Resource Consumption DoS
32657;Direct Web Remoting (DWR) Crafted Request include/exclude Check Bypass
32656;IBM AIX ftpd Unspecified Port Exhaustion DoS
32655;IBM AIX ftpd Unspecified Information Disclosure
32654;HP PML Driver HPZ12 Path Subversion Local Privilege Escalation
32653;Immediacy .NET CMS logon.aspx lang Parameter XSS
32651;Camouflage Carrier File Password Bypass
32650;Fix And Chips CMS System client-results.php XSS
32649;Fix And Chips CMS System search.php XSS
32648;Fix And Chips CMS System new_customer.php Multiple Field XSS
32647;Fix And Chips CMS System staff.php Announcement Field XSS
32646;Fix And Chips CMS System delete-announce.php id Parameter XSS
32645;Sun Java System Content Delivery Server Content Details Disclosure
32644;Resco Photo Viewer PNG Handling Overflow
32643;Cuyahoga FCKEditor Misconfiguration Unrestricted File Upload
32642;Cisco Secure ACS Crafted HTTP GET Request Remote Overflow
32641;PHP Rapid Kill Unrestricted File Upload
32640;admin.tool Multiple Parameter XSS
32639;Web Directory Pro admin/options.php Unauthorized Configuration Modification
32638;Web Directory Pro admin/backup_db.php Database Disclosure
32637;Simplog index.php blogid Parameter SQL Injection
32636;Simplog archive.php Multiple Parameter SQL Injection
32635;Simplog archive.php pid Parameter XSS
32634;Simplog Admin Panel edit.php Multiple Field XSS
32633;Simplog Admin Panel news.php URL XSS
32632;Simplog Admin Panel user.php Multiple Field XSS
32631;Gepi gestion/savebackup.php filename Parameter Remote File Inclusion
32630;Microsoft IE Key Press Event Focus Redirection
32629;Microsoft IE on Windows Mobile Malformed WML Page Unspecified DoS
32628;Microsoft Windows / IE ActiveX (mshtml.dll) Multiple Property NULL Pointer DoS
32627;Microsoft IE msxml3 Module Nested Tag Race Condition DoS
32626;Microsoft IE Crafted res:// Forced 404 Page Reporting
32625;Microsoft IE res://ieframe.dll/invalidcert.htm Site Security Certificate Discrediting
32624;Microsoft IE mhtml Overflow DoS
32623;Zend Google Data Client Library (ZendGData) Preview calenderdemo.php XSS
32622;Zend Google Data Client Library (ZendGData) Preview basedemo.php XSS
32621;ICQ Anwering Service Function AwayMsg Presets Value Overflow
32620;Sun iPlanet Messaging Server Expression CSS XSS
32619;BytesFall Explorer (bfExplorer) login/doLogin.php username Parameter SQL Injection
32618;Business Card Web Builder (BCWB) system/default.css.php root_path_admin Parameter Remote File Inclusion
32617;Business Card Web Builder (BCWB) dcontent/default.css.php root_path_admin Parameter Remote File Inclusion
32616;Business Card Web Builder (BCWB) include/startup.inc.php root_path_admin Parameter Remote File Inclusion
32615;easy notesManager (eNM) Search Page SQL Injection
32614;easy notesManager (eNM) login.php username Parameter SQL Injection
32613;Exporia common.php lan Parameter Remote File Inclusion
32612;StarOffice WMF/EMF Processing Overflow
32611;OpenOffice.org (OOo) wmf/enhwmf.cxx EMF Multiple Record Handling Overflow
32610;OpenOffice.org (OOo) wmf/winwmf.cxx WMF META_ESCAPE Record Parsing Overflow
32609;thepeak File Upload Manager index.php file Variable Encoded Traversal Arbitrary File Access
32608;phpLedAds Multiple Script dir Parameter Remote File Inclusion
32607;UNISOR CMS login.asp Multiple Field SQL Injection
32606;Simple Machines Forum (SMF) index.php PM Action Multiple Field XSS
32605;Simple Machines Forum (SMF) Malformed Avatar Thread DoS
32604;incron Arbitrary File Monitoring
32603;phpMyFAQ admin/attachment.php Arbitrary File Upload
32602;phpMyFAQ Unspecified File Upload Arbitrary PHP Code Execution
32601;phpMyFAQ Unspecified SQL Injection
32600;Cscope Multiple Unspecified Issues
32599;OBM Admin Script Information Disclosure
32598;Plash TTY ioctl() Character Injection
32597;Plash Unspecified setuid/setgid Privilege Escalation
32596;Plash pola-run -t Option File Permission Weakness
32594;Plash read-write-create Slot Unspecified Symlink
32593;Axalto Protiva Multiple Config File Plaintext Password Disclosure
32592;ezOnlineGallery image.php Arbitrary Image Access
32591;ezOnlineGallery ezgallery.php Path Enumeration
32590;JaxUltraBB delete.php contents Variable Arbitrary PHP Code Execution
32589;Crafty Syntax Live Help (CSLH) Multiple Script API_HOME_DIR Parameter Remote File Inclusion
32588;Kaspersky Anti-Virus PE File Handling DoS
32587;Eudora WorldMail Mail Management Server (MAILMA.exe) Remote Overflow
32586;HP DECnet-Plus for OpenVMS [SYSMGR]CTF$STARTUP.COM Unspecified Privilege Escalation
32585;HP DECnet-Plus for OpenVMS [SYSHLP]CTF$HELP.HLB Unspecified Privilege Escalation
32584;HP DECnet-Plus for OpenVMS [SYSMSG]CTF$MESSAGES.EXE Unspecified Privilege Escalation
32583;HP DECnet-Plus for OpenVMS [SYSEXE]CTF$UI.EXE Unspecified Privilege Escalation
32582;OpenVMS Audit Logfile Cleartext Password Disclosure
32581;JAMWiki Restricted Topic Move Unauthorized Manipulation
32580;Serene Bach Unspecified XSS
32579;Cisco Clean Access (CCA) Predictable Snapshots Filename Authentication Bypass
32578;Cisco Clean Access (CCA) Shared Secret Authentication Key Persistence
32577;SPINE Unspecified CSRF
32576;PowerArchiver PAISO.DLL ISO File Handling Overflow
32575;WineGlass db/data.mdb Direct Request Database Disclosure
32574;OpenBSD sys/dev/pci/vga_pci.c VGA Driver for wscons Local Privilege Escalation
32573;OvBB online.php aRequest Parameter XSS
32572;RBlog data/ Direct Request Database Disclosure
32571;CMS Made Simple index.php Search Action cntnt01searchinput Parameter XSS
32570;The Address Book save.php groupAddName Parameter SQL Injection
32569;The Address Book search.php Multiple Parameter SQL Injection
32568;The Address Book user.php Multiple Parameter SQL Injection
32567;The Address Book Multiple Crafted Image MSIE XSS
32566;The Address Book search.php Multiple Parameter XSS
32565;The Address Book index.php errorMsg Parameter XSS
32564;The Address Book save.php Multiple Parameter XSS
32563;The Address Book export.php User Credential Disclosure
32562;The Address Book users.php language Parameter Traversal Arbitrary File Access
32561;The Address Book register.php Self-Registration Restriction Bypass
32560;The Address Book File Extension Validation Failure Unrestricted File Upload
32559;The Address Book users.php deleteuser Action CSRF
32558;AShop Deluxe admin/salesadmin.php resultpage Parameter XSS
32557;AShop Deluxe admin/editcatalogue.php cat Parameter XSS
32556;AShop Deluxe shipping.php Multiple Parameter XSS
32555;AShop Deluxe ashop/search.php searchstring Parameter XSS
32554;AShop Deluxe ashop/basket.php cat Parameter XSS
32553;AShop Deluxe ashop/catalogue.php Multiple Parameter XSS
32552;ICONICS Multiple Products Dialog Wrapper Module ActiveX (DlgWrapper.dll) DoModal Method Overflows
32551;Miredo Symmetric NAT Teredo Client Spoofing Weakness
32550;Hosting Controller FolderManager/FolderManager.aspx BrowsePath Parameter Traversal Arbitrary File Access
32549;MythControlServer MythControlServer.c sendToMythTV Function Overflow
32548;ISO (iso_wincmd) Plugin for Total Commander ISO Image Pathname Overflow
32546;Formbankserver formbankcgi.exe Name Variable Malformed Request DoS
32545;Formbankserver formbankcgi.exe/AbfrageForm Name Parameter Traversal Arbitrary File Access
32544;bubla (buratinable templator) bu/bu_parse.php bu_dir Parameter Remote File Inclusion
32543;bubla (buratinable templator) bu/bu_cache.php bu_dir Parameter Remote File Inclusion
32542;bubla (buratinable templator) bu/bu_claro.php bu_dir Parameter Remote File Inclusion
32541;bubla (buratinable templator) process.php Multiple Parameter Remote File Inclusion
32540;STphp EasyNews PRO data/users.txt Direct Request User Credential Disclosure
32539;autoDealer detail.asp iPro Parameter SQL Injection
32538;XNetMine Multiple Local Overflow
32537;AIDeX Mini-Webserver HTTP Request Saturation DoS
32536;Joomla! Multiple Unspecified Issues
32535;Joomla! admin.admin.html.php mosConfig_absolute_path Parameter Remote File Inclusion
32534;Joomla! installation/index.php mosConfig_absolute_path Parameter Remote File Inclusion
32533;Joomla! database/table/user.php email Parameter SQL Injection
32532;Joomla! plugins/search/sections.php text Parameter SQL Injection
32531;Joomla! plugins/search/categories.php text Parameter SQL Injection
32530;Joomla! plugins/search/contacts.php text Parameter SQL Injection
32529;Joomla! plugins/search/weblinks.php where Parameter SQL Injection
32528;Joomla! plugins/search/content.php where Parameter SQL Injection
32527;Joomla! searchword Parameter SQL Injection
32526;Joomla! modules/mod_mainmenu/menu.php Direct Request Path Disclosure
32525;Joomla! plugins/authentication/ldap.php Direct Request Path Disclosure
32524;Joomla! example.php Direct Request Path Disclosure
32523;Joomla! gmail.php Direct Request Path Disclosure
32522;Joomla! plugins/user/example.php Direct Request Path Disclosure
32521;Joomla! com_categories Unspecified Input Validation Weakness
32520;Joomla! Content Cancellation Editing id Parameter SQL Injection
32519;Joomla! Unspecified XSS
32518;Mambo / Joomla /includes/gacl_api.class.php gid Parameter SQL Injection
32517;Mambo / Joomla /administrator/components/com_users/admin.users.php gid Parameter SQL Injection
32516;Mambo / Joomla /administrator/components/com_content/admin.content.php limit Parameter SQL Injection
32515;Mambo / Joomla /administrator/modules/mod_logged.php limit Parameter SQL Injection
32514;Mambo / Joomla /components/com_content/content.php id Parameter SQL Injection
32513;Extended Registration for Joomla admin.extended_registration.php mosConfig_absolute_path Parameter Remote File Inclusion
32512;Jambook for Joomla Entry Field XSS
32511;While You Were Out (WYWO) InOut Board login.asp Multiple Field SQL Injection
32510;While You Were Out (WYWO) InOut Board faqDsp.asp catcode Parameter SQL Injection
32509;While You Were Out (WYWO) InOut Board phonemessage.asp num Parameter SQL Injection
32508;WebText CMS wt/users/ im Variable Profile Edit (edycja) Arbitrary PHP Command Injection
32507;tDiary Unspecified Arbitrary Ruby Code Execution
32506;ASPTicker admin.asp Password Field SQL Injection
32505;PHP-Update code/guestadd.php Multiple Parameter SQL Injection
32504;PHP-Update admin/uploads.php Unrestricted File Upload
32503;PHP-Update admin/uploads.php rights[7] Variable Privilege Escalation
32502;DB Hub src/main.c clear_user_list() Function Memory Corruption DoS
32501;Allied Telesis AT-9000/24 Management Interface VLAN Restriction Bypass
32500;PHP iCalendar preferences.php Multiple Parameter XSS
32499;PHP iCalendar print.php getdate Parameter XSS
32498;PHP iCalendar rss/index.php getdate Parameter XSS
32497;PHP iCalendar search.php Multiple Parameter XSS
32496;PHP iCalendar week.php Multiple Parameter XSS
32495;PHP iCalendar year.php Multiple Parameter XSS
32494;PHP iCalendar month.php Multiple Parameter XSS
32493;PHP iCalendar day.php Multiple Parameter XSS
32491;Fantastic News archive.php CONFIG[script_path] Parameter Remote File Inclusion
32490;PHP Forge 3b2 /inc/inc.php cfg_racine Parameter Remote File Inclusion
32489;OpenNewsletter Admin Authentication Bypass
32488;SH-News misc.php news_cfg Parameter Remote File Inclusion
32487;Fishyshoop pages/register/register.php is_admin Variable Arbitrary Administrator Account Creation
32486;PhpbbXtra includes/archive/archive_topic.php phpbb_root_path Parameter Remote File Inclusion
32485;MTCMS admin/admin_settings.php ins_file Parameter Remote File Inclusion
32484;logahead UNU Edition plugins/widged/_widged.php Unrestricted File Extension Upload
32483;logahead UNU Edition plugins/widged/_widged.php Unauthenticated File Upload
32482;eNdonesia admin.php Main Text Field XSS
32481;eNdonesia friend.php your Friend Field XSS
32480;eNdonesia informasi Module showinfo Operation intypeid Parameter XSS
32479;eNdonesia viewlink Operation mod Parameter XSS
32478;eNdonesia mod.php mod Parameter Traversal Arbitrary File Access
32477;eNdonesia viewcat (diskusi Mod) cid Parameter SQL Injection
32476;eNdonesia viewlink (katalog Mod) cid Parameter SQL Injection
32475;eNdonesia operation (diskusi Mod) did Parameter SQL Injection
32474;eNdonesia friend.php Multiple Field XSS
32473;TikiWiki tiki-setup_base.php Unspecified XSS Bypass
32472;TikiWiki tiki-register.php Malformed E-mail Address DoS
32471;TikiWiki categorize_list.php Arbitrary Category Disclosure
32470;Mxmania File Upload Manager detail.asp ID Parameter SQL Injection
32469;Irokez CMS functions/users.func.php GLOBALS[PTH][classes] Parameter Remote File Inclusion
32468;Irokez CMS functions/sections.func.php GLOBALS[PTH][classes] Parameter Remote File Inclusion
32467;Irokez CMS functions/js.func.php GLOBALS[PTH][classes] Parameter Remote File Inclusion
32466;Irokez CMS functions/groups.func.php GLOBALS[PTH][classes] Parameter Remote File Inclusion
32465;Irokez CMS functions/general.func.php GLOBALS[PTH][classes] Parameter Remote File Inclusion
32464;Irokez CMS functions/form.func.php GLOBALS[PTH][classes] Parameter Remote File Inclusion
32463;Irokez CMS scripts/xtextarea.scr.php GLOBALS[PTH][spaw] Parameter Remote File Inclusion
32462;Irokez CMS scripts/search.scr.php GLOBALS[PTH][classes] Parameter Remote File Inclusion
32461;Irokez CMS scripts/rss.scr.php GLOBALS[PTH][classes] Parameter Remote File Inclusion
32460;Irokez CMS scripts/polls.scr.php GLOBALS[PTH][classes] Parameter Remote File Inclusion
32459;Irokez CMS scripts/news.scr.php GLOBALS[PTH][classes] Parameter Remote File Inclusion
32458;Irokez CMS scripts/sitemap.scr.php GLOBALS[PTH][classes] Parameter Remote File Inclusion
32457;Irokez CMS scripts/gallery.scr.php GLOBALS[PTH][func] Parameter Remote File Inclusion
32456;Enthrallweb eNews myprofile.asp Arbitrary Account Profile Manipulation
32455;Enthrallweb eJobs newsdetail.asp ID Parameter SQL Injection
32454;Enthrallweb ePages actualpic.asp Biz_ID Parameter SQL Injection
32453;pnamazu Unspecified XSS
32452;Enthrallweb ePhotos subLevel2.asp SUB_ID Parameter SQL Injection
32451;Enthrallweb emates newsdetail.asp ID Parameter SQL Injection
32450;PHP Live! phplive/message_box.php Multiple Parameter XSS
32449;PHP Live! phplive/index.php login Parameter XSS
32448;PHP Live! index.php l Parameter XSS
32447;PHP Live! setup/transcripts.php search_string Parameter XSS
32446;acFTP REST/PBSZ Argument Handling DoS
32445;Microsoft Windows Workstation Service NetrWkstaUserEnum RPC Request DoS
32444;KISGB authenticate.php Multiple Parameter Remote File Inclusion
32443;KISGB upconfig.php default_path_for_themes Parameter Remote File Inclusion
32442;KISGB admin.php default_path_for_themes Parameter Remote File Inclusion
32441;3editor index.php page Parameter Traversal Arbitrary File Access
32440;Xt-News show_news.php id_news Parameter SQL Injection
32439;Xt-News show_news.php id_news Parameter XSS
32438;Xt-News add_comment.php id_news Parameter XSS
32437;GConf Temporary Directory Local DoS
32436;Jax Newspage admin/news.admin.php path_to_script Parameter Remote File Inclusion
32435;Jax Newspage admin/index.php path_to_script Parameter Remote File Inclusion
32434;Jax Newspage newsarchive.php path_to_script Parameter Remote File Inclusion
32433;Bloq files/mainfile.php page[path] Parameter Remote File Inclusion
32432;Bloq rdf.php page[path] Parameter Remote File Inclusion
32431;Bloq rss2.php page[path] Parameter Remote File Inclusion
32430;Bloq rss.php page[path] Parameter Remote File Inclusion
32429;Bloq admin.php page[path] Parameter Remote File Inclusion
32428;Bloq index.php page[path] Parameter Remote File Inclusion
32427;tcpdump 802.11 parse_elements() Function Off-By-One
32426;Contenido CMS conlib/db_sybase.inc Direct Request Path Disclosure
32425;Contenido CMS conlib/db_pgsql.inc Direct Request Path Disclosure
32424;Contenido CMS conlib/db_oracle.inc Direct Request Path Disclosure
32423;Contenido CMS conlib/db_odbc.inc Direct Request Path Disclosure
32422;Contenido CMS conlib/db_oci8.inc Direct Request Path Disclosure
32421;Contenido CMS conlib/db_mysqli.inc Direct Request Path Disclosure
32420;Contenido CMS conlib/db_mssql.inc Direct Request Path Disclosure
32419;Contenido CMS conlib/db_msql.inc Direct Request Path Disclosure
32418;Morcego CMS adodb/adodb.inc.php path Parameter Remote File Inclusion
32417;Morcego CMS morcegoCMS.php fichero Parameter Remote File Inclusion
32416;Security Suite IP Logger includes/admin_logger.php phpbb_root_path Parameter Remote File Inclusion
32415;Security Suite IP Logger includes/admin_board2.php phpbb_root_path Parameter Remote File Inclusion
32414;Security Suite IP Logger includes/iplogger.php phpbb_root_path Parameter Remote File Inclusion
32413;Security Suite IP Logger includes/mkb.php phpbb_root_path Parameter Remote File Inclusion
32412;Iono /templates/ Multiple Script Direct Request Path Disclosure
32411;Iono admin/index.tpl.php Direct Request Path Disclosure
32410;Iono admin/denied.tpl.php Direct Request Path Disclosure
32409;ExtCalThai for Mambo mail.inc.php CONFIG_EXT[LIB_DIR] Parameter Remote File Inclusion
32408;ExtCalThai for Mambo (com_extcalendar) extcalendar.php mosConfig_absolute_path Parameter Remote File Inclusion
32407;ExtCalThai for Mambo admin_events.php CONFIG_EXT[LANGUAGES_DIR] Parameter Remote File Inclusion
32406;Cisco Secure Desktop Cross VPN Session Information Disclosure
32405;PowerClan footer.inc.php settings[footer] Parameter Remote File Inclusion
32404;@Mail Webmail Unspecified XSS
32403;@Mail Webmail util.pl CSRF
32402;a-blog Unspecified XSS
32401;Newxooper PHP i-accueil.php chemin Parameter Remote File Inclusion
32400;Newxooper PHP mapage.php chemin Parameter Remote File Inclusion
32399;NeoTrace Express/Pro NeoTraceExplorer.NeoTraceLoader ActiveX TraceTarget Method Overflow
32398;Dream FTP Server Invalid PORT Command DoS
32397;Opentaps ecommerce/control/keywordsearch SEARCH_STRING Parameter XSS
32396;Apache Open For Business Project (OFBiz) Ecommerce Component Forum Implementation Message Body XSS
32395;Apache Open For Business Project (OFBiz) Ecommerce Component Form Field Manipulation Privilege Escalation
32394;Sun Java JRE Untrusted Applet Privilege Escalation (Issue 2)
32393;Sun Java JRE Untrusted Applet Privilege Escalation (Issue 1)
32392;Mono XSP for ASP.NET Server System.Web Class Web.Config Credential Disclosure
32391;Mono XSP for ASP.NET Server System.Web Class %20 Request Script Source Code Disclosure
32390;MKPortal Shoutbox Message img BBCode CSRF
32389;Valdersoft Shopping Cart common.php commonIncludePath Parameter Remote File Inclusion
32388;Valdersoft Shopping Cart common.php Direct Request Path Disclosure
32387;Soumu Workflow for Groupmax Template Files Multiple Unspecified Issues
32386;Soumu Workflow for Groupmax Unspecified SQL Injection
32385;Hitachi Directory Server Crafted LDAP Request Remote Overflow
32384;Hitachi Directory Server Invalid LDAP Request Saturation DoS
32383;cwmCounter statistic.php path Parameter Remote File Inclusion
32382;TextSend index.php Multiple Parameter XSS
32381;TextSend sender.php ROOT_PATH Parameter Remote File Inclusion
32380;Apple Mac OS X Quicktime/Quartz Composer Information Disclosure
32379;HP FTP Print Server LIST DoS
32378;Ozeki HTTP-SMS Gateway Registry Key Cleartext Authentication Credential Disclosure
32377;phpProfiles Unspecified Issue
32376;phpProfiles /include/notify.inc.php incpath Parameter Remote File Inclusion
32375;phpProfiles /include/menu_v.inc.php incpath Parameter Remote File Inclusion
32374;phpProfiles /include/menu_u.inc.php incpath Parameter Remote File Inclusion
32373;phpProfiles /include/index.inc.php incpath Parameter Remote File Inclusion
32372;phpProfiles /include/header_admin.inc.php incpath Parameter Remote File Inclusion
32371;phpProfiles /include/header.inc.php incpath Parameter Remote File Inclusion
32370;phpProfiles /include/friends.inc.php incpath Parameter Remote File Inclusion
32369;phpProfiles /include/do_reg.inc.php incpath Parameter Remote File Inclusion
32368;phpProfiles /include/commrecc.inc.php incpath Parameter Remote File Inclusion
32367;phpProfiles /include/comm_post.inc.php incpath Parameter Remote File Inclusion
32366;phpProfiles /include/body_admin.inc.php Multiple Parameter Remote File Inclusion
32365;phpProfiles /include/body.inc.php Multiple Parameter Remote File Inclusion
32364;phpProfiles /include/admin_newcomm.inc.php incpath Parameter Remote File Inclusion
32363;phpProfiles /include/account.inc.php incpath Parameter Remote File Inclusion
32362;WinFtp Server Multiple Command Overflow DoS
32361;PHP-Update blog.php Arbitrary File Manipulation Code Execution
32360;PHP-Update blog.php Admin Authentication Bypass
32359;CA Multiple Products Portal Technology Session Handling Weakness
32358;Sun Java JRE Java_sun_awt_image_ImagingLib_convolveBI Function Overflow
32357;Sun Java JRE Serialization Multiple Unspecified Issues
32356;DeepBurner DBR File Name Tag Parsing Overflow
32355;Nortel CallPilot Server Unspecified Issue
32354;Azucar admin/index_sitios.php CMS _VIEW Parameter Remote File Inclusion
32353;WebCalendar export_handler.php format Parameter XSS
32352;VerliAdmin language.php lang Cookie Traversal Local File Inclusion
32351;VerliAdmin index.php q Parameter Remote File Inclusion
32350;HyperVM display.php frm_action Parameter XSS
32349;Mandiant First Response (MFR) FRAgent.exe HTTP FRAgent Daemon MITM
32348;Mandiant First Response (MFR) FRAgent.exe Socket Hijacking
32347;Mandiant First Response (MFR) FRAgent.exe Remote DoS
32346;Intel 2200BG W29N51.SYS Driver Beacon Frame Race Condition Memory Corruption
32345;Marathon Aleph One Misc/Logging.cpp TopLevelLogger::logMessageV Function Format String
32344;Marathon Aleph One Server Component Unspecified Remote DoS
32343;NeoScale Systems CryptoStor 700 Series Smartcard Authentication Bypass
32342;FreeWPS upload.php Unrestricted File Upload
32341;MailEnable POP Service PASS Command Overflow
32339;cutenews aj-fork (CN:AJ) inc/shows.inc.php cutepath Parameter Remote File Inclusion
32338;chetcpasswd post_change Config Line Unspecified Privilege Escalation
32337;chetcpasswd External Program Unspecified Privilege Escalation
32336;Sambar FTP Server Malformed SIZE Command DoS
32335;BitDefender AntiVirus Engine PE File Parsing Overflow
32334;Star FTP Server Crafted RETR Commands DoS
32333;Pebble Search Function query String XSS
32332;phpMyWebmin upload_multi.php target Parameter Remote File Inclusion
32331;phpMyWebmin upload_local.php target Parameter Remote File Inclusion
32330;phpMyWebmin create_file.php target Parameter Remote File Inclusion
32329;phpMyWebmin change_preferences2.php target Parameter Remote File Inclusion
32328;Yblog uss.php action Parameter XSS
32327;Yblog tem.php action Parameter XSS
32326;Yblog funk.php id Parameter XSS
32325;UBB.threads ubbt.inc.php Multiple Parameter Remote File Inclusion
32322;UBB.threads admin/doeditconfig.php config[] Variable PHP Code Injection
32321;UBB.threads admin/doedittheme.php theme[] Variable PHP Code Injection
32320;UBB.threads cron/php/subscriptions.php Direct Request Path Disclosure
32319;MKPortal UrloBox Table Long Message Content Corruption
32318;php_news creat_news_all.php language Parameter Remote File Inclusion
32317;php_news admin/catagory.php language Parameter Remote File Inclusion
32316;php_news admin/news.php language Parameter Remote File Inclusion
32315;php_news user_user.php language Parameter Remote File Inclusion
32314;com_madeira photoupload.php Unrestricted File Upload
32313;net2ftp index.php application_rootdir Parameter Remote File Inclusion
32312;Deparcq index.php page_body Parameter Traversal Arbitrary File Access
32311;Back-End search.php includes_path Parameter Remote File Inclusion
32310;Back-End Facts.php includes_path Parameter Remote File Inclusion
32309;Back-End admin/index.php includes_path Parameter Remote File Inclusion
32308;Cobalt RaQ /usr/lib/authenticate Symlink Local Privilege Escalation
32307;Flip index.php themepath Parameter Remote File Inclusion
32306;ScriptMate User Manager Search Box XSS
32305;ScriptMate User Manager members/default.asp Login Action Multiple Field XSS
32304;ScriptMate User Manager Search Box Information Disclosure
32303;ScriptMate User Manager Logins Box Information Disclosure
32302;ScriptMate User Manager Manage Resources SQL Injection
32301;PHPSelect index.php3 Application_Root Parameter Remote File Inclusion
32300;Wili-CMS example-view/templates/dates_list.php globals[content_dir] Parameter Remote File Inclusion
32299;Wili-CMS example-view/templates/root.php globals[content_dir] Parameter Remote File Inclusion
32298;Wili-CMS example-view/templates/article.php globals[content_dir] Parameter Remote File Inclusion
32297;Wili-CMS example-view/inc/print_button.php globals[pageid] Parameter XSS
32296;Wili-CMS relocate.php query String XSS
32295;Wili-CMS example-view/admin_templates/ Multiple Script Path Disclosure
32294;Wili-CMS functions/all.php Direct Request Path Disclosure
32293;Wili-CMS functions/admin/init_session.php Direct Request Path Disclosure
32292;Wili-CMS functions/admin/all.php Direct Request Path Disclosure
32291;Wili-CMS thumbnail.php Path Disclosure
32290;CA eTrust Intrusion Detection SW3eng.exe Key Length Value Remote DoS
32289;Yahoo! Messenger YMMAPI.YMailAttach ActiveX (ymmapi.dll) Overflow
32288;italkplus Multiple Unspecified Overflows
32287;Kietu hit.php url_hit Parameter Traversal Arbitrary File Access
32286;HyperAccess telnet:// URI Handling Argument Injection
32285;HyperAccess HAW File Handling Command Injection
32284;w00t Gallery index.php Arbitrary Installation Access
32283;Clam AntiVirus MIME Malformed CAB File Processing DoS
32282;Clam AntiVirus MIME Header Traversal Arbitrary File Overwrite
32281;SiteKiosk Unspecified ActiveX Privilege Escalation
32280;SiteKiosk Skinning Feature ABOUT: URI XSS
32279;D-Bus match_rule_equal() Function Rule Manipulation
32278;jclarens Multiple Unspecified SQL Injection
32277;JevonCMS /phplib/db_sybase.inc Direct Request Path Disclosure
32276;JevonCMS /phplib/db_pgsql.inc Direct Request Path Disclosure
32275;JevonCMS /phplib/db_oracle.inc Direct Request Path Disclosure
32274;JevonCMS /phplib/db_odbc.inc Direct Request Path Disclosure
32273;JevonCMS /phplib/db_oci8.inc Direct Request Path Disclosure
32272;JevonCMS /phplib/db_mysql.inc Direct Request Path Disclosure
32271;JevonCMS /phplib/db_msql.inc Direct Request Path Disclosure
32270;JevonCMS /phplib/db_mssql.inc Direct Request Path Disclosure
32269;ContentKeeper cgi-bin/ck/changepw.cgi Cleartext Password Disclosure
32268;RSA Keon Certificate Authority (KeonCA) Manager Live Log Modification Detection Bypass
32267;RSA Keon Certificate Authority (KeonCA) Manager XML Log File Manipulation Integrity Check Bypass
32266;Winamp iPod Plugin (ml_ipod) read_aa.cpp readAA() Function Overflow
32265;IBM Tivoli Identity Manager WAS JKS Process Listing Password Disclosure
32264;Crob FTP Server LIST Command Overflow DoS
32263;HP Integrated Lights Out (iLO) SSH Key Based Authentication Unspecified Bypass
32262;Fully Automatic Installation (FAI) /var/log/fai/ current/fai.log root Password Hash Disclosure
32261;Kerio MailServer Long LDAP Query DoS
32260;Apple Remote Desktop Application Installation Privilege Escalation
32259;ShopSite shopper/sc/registration.cgi prevlocation Parameter XSS
32258;BLOG:CMS admin/plugins/NP_UserSharing.php DIR_ADMIN Parameter Remote File Inclusion
32257;PunBB Crafted Avatar Directory Pathname Unrestricted File Upload
32256;artmedic Links index.php id Parameter Remote File Inclusion
32255;Hitweb Multiple Script REP_CLASS Parameter Remote File Inclusion
32254;BusyBox httpd Encoded Traversal Arbitrary File Access
32253;PhotoPost PHP adm-menu.php PP_PATH Parameter Remote File Inclusion
32252;PhotoPost PHP search.php PP_PATH Parameter Remote File Inclusion
32251;PhotoPost PHP uploadphoto.php PP_PATH Parameter Remote File Inclusion
32250;PhotoPost PHP useralbums.php PP_PATH Parameter Remote File Inclusion
32249;PhotoPost PHP showmembers.php PP_PATH Parameter Remote File Inclusion
32248;PhotoPost PHP showgallery.php PP_PATH Parameter Remote File Inclusion
32247;PhotoPost PHP register.php PP_PATH Parameter Remote File Inclusion
32246;PhotoPost PHP editphoto.php PP_PATH Parameter Remote File Inclusion
32245;PhotoPost PHP ecard.php PP_PATH Parameter Remote File Inclusion
32244;PhotoPost PHP comments.php PP_PATH Parameter Remote File Inclusion
32243;PhotoPost PHP cookies.php PP_PATH Parameter Remote File Inclusion
32242;PhotoPost PHP bulkupload.php PP_PATH Parameter Remote File Inclusion
32241;PhotoPost PHP adm-users.php PP_PATH Parameter Remote File Inclusion
32240;PhotoPost PHP adm-userg.php PP_PATH Parameter Remote File Inclusion
32239;PhotoPost PHP adm-templ.php PP_PATH Parameter Remote File Inclusion
32238;PhotoPost PHP adm-style.php PP_PATH Parameter Remote File Inclusion
32237;PhotoPost PHP adm-purge.php PP_PATH Parameter Remote File Inclusion
32236;PhotoPost PHP adm-photo.php PP_PATH Parameter Remote File Inclusion
32235;PhotoPost PHP adm-pa.php PP_PATH Parameter Remote File Inclusion
32234;PhotoPost PHP adm-order.php PP_PATH Parameter Remote File Inclusion
32233;PhotoPost PHP adm-options.php PP_PATH Parameter Remote File Inclusion
32232;PhotoPost PHP adm-move.php PP_PATH Parameter Remote File Inclusion
32231;PhotoPost PHP adm-modcom.php PP_PATH Parameter Remote File Inclusion
32230;PhotoPost PHP adm-index.php PP_PATH Parameter Remote File Inclusion
32229;PhotoPost PHP adm-inc.php PP_PATH Parameter Remote File Inclusion
32228;PhotoPost PHP adm-editcfg.php PP_PATH Parameter Remote File Inclusion
32227;PhotoPost PHP adm-db.php PP_PATH Parameter Remote File Inclusion
32226;PhotoPost PHP adm-cinc.php PP_PATH Parameter Remote File Inclusion
32225;PhotoPost PHP adm-cats.php PP_PATH Parameter Remote File Inclusion
32224;PhotoPost PHP adm-backup.php PP_PATH Parameter Remote File Inclusion
32223;PhotoPost PHP adm-approve.php PP_PATH Parameter Remote File Inclusion
32222;PhotoPost PHP adm-admlog.php PP_PATH Parameter Remote File Inclusion
32221;PhotoPost PHP addfav.php PP_PATH Parameter Remote File Inclusion
32220;ppalCart mainpage.php docroot Parameter Remote File Inclusion
32219;ppalCart index.php Multiple Parameter Remote File Inclusion
32218;SignKorn Guestbook admin/admin.php dir_path Parameter Remote File Inclusion
32217;SignKorn Guestbook admin/config.php dir_path Parameter Remote File Inclusion
32216;SignKorn Guestbook admin/index.php dir_path Parameter Remote File Inclusion
32215;SignKorn Guestbook admin/log.php dir_path Parameter Remote File Inclusion
32214;SignKorn Guestbook admin/preview.php dir_path Parameter Remote File Inclusion
32213;SignKorn Guestbook entry.php dir_path Parameter Remote File Inclusion
32212;SignKorn Guestbook help/de/adminhelp3.php dir_path Parameter Remote File Inclusion
32211;SignKorn Guestbook help/de/adminhelp2.php dir_path Parameter Remote File Inclusion
32210;SignKorn Guestbook help/de/adminhelp1.php dir_path Parameter Remote File Inclusion
32209;SignKorn Guestbook help/de/adminhelp0.php dir_path Parameter Remote File Inclusion
32208;SignKorn Guestbook help/en/adminhelp3.php dir_path Parameter Remote File Inclusion
32207;SignKorn Guestbook help/en/adminhelp2.php dir_path Parameter Remote File Inclusion
32206;SignKorn Guestbook help/en/adminhelp1.php dir_path Parameter Remote File Inclusion
32205;SignKorn Guestbook help/en/adminhelp0.php dir_path Parameter Remote File Inclusion
32204;SignKorn Guestbook smile.php dir_path Parameter Remote File Inclusion
32203;SignKorn Guestbook help.php dir_path Parameter Remote File Inclusion
32202;SignKorn Guestbook includes/admin.inc.php dir_path Parameter Remote File Inclusion
32201;SignKorn Guestbook includes/functions.admin.php dir_path Parameter Remote File Inclusion
32200;SignKorn Guestbook includes/functions.gb.php dir_path Parameter Remote File Inclusion
32199;SignKorn Guestbook index.php dir_path Parameter Remote File Inclusion
32198;Siebel _stats.swe Remote Information Disclosure
32197;Complain Center loginprocess.asp Multiple Parameter SQL Injection
32196;mcLinksCounter Multiple Script Remote File Inclusion
32195;Mantis Issue History Custom Field Information Disclosure
32194;Qdig index.php Qwd Parameter XSS
32193;D-Link DWL-2000AP+ ARP Saturation DoS
32192;MidiCart Shopping Cart viewcart Unauthorized Price Manipulation
32191;MidiCart Shopping Cart admin/add.php Unrestricted File Upload
32190;ProNews lire-avis.php aa Parameter XSS
32189;ProNews admin/change.php Multiple Parameter XSS
32188;ProNews lire-avis.php aa Parameter SQL Injection
32187;ProNews admin/change.php Unauthorized News Item Modification
32186;dadaIMC FilesMatch Crafted File Upload Arbitrary Code Execution
32185;AnnonceScriptHP admin/admin_annonce/okvalannonce.php idannonce Parameter SQL Injection
32184;AnnonceScriptHP admin/admin_annonce/okvalannonce.php idannonce Parameter SQL Injection
32183;AnnonceScriptHP admin/admin_membre/fiche_membre.php idmembre Parameter SQL Injection
32182;AnnonceScriptHP voirannonce.php no Parameter SQL Injection
32181;AnnonceScriptHP email.php id Parameter SQL Injection
32180;AnnonceScriptHP admin/admin_config/Aide.php email Parameter XSS
32179;AnnonceScriptHP membre.dwt.php email Parameter XSS
32178;AnnonceScriptHP Templates/commun.dwt.php email Parameter XSS
32177;AnnonceScriptHP Templates/admin.dwt.php email Parameter XSS
32176;AnnonceScriptHP erreurinscription.php email Parameter XSS
32175;AnnonceScriptHP admin/admin_membre/fiche_membre.php idmembre Variable Arbitrary User Password Disclosure
32174;Blue Magic Board style.php Direct Request Path Disclosure
32173;Blue Magic Board sendmail.php Direct Request Path Disclosure
32172;Blue Magic Board langlist.php Direct Request Path Disclosure
32171;Blue Magic Board db_mysql_error.php Direct Request Path Disclosure
32170;Blue Magic Board header.php Direct Request Path Disclosure
32169;Blue Magic Board footer.php Direct Request Path Disclosure
32168;DCP-Portal login.php username Parameter SQL Injection
32167;DCP-Portal library/editor/editor.php root Parameter Remote File Inclusion
32166;DCP-Portal library/lib.php root Parameter Remote File Inclusion
32165;DCP-Portal admin/inc/header.inc.php Multiple Parameter XSS
32164;DCP-Portal admin/inc/footer.inc.php Multiple Parameter XSS
32163;CJ Tag Board tag.php cjmsg Parameter XSS
32162;IBM Lotus Domino LtpaToken Session Token Expiration Failure
32161;C-News affichage/pagination.php path Parameter Remote File Inclusion
32160;C-News affichage/news_complete.php path Parameter Remote File Inclusion
32159;C-News affichage/liste_news.php path Parameter Remote File Inclusion
32158;C-News formulaire_commentaires.php path Parameter Remote File Inclusion
32157;PhpLinkExchange user_add.php msg Parameter XSS
32156;PhpLinkExchange bits_listings.php svr_rootPhpStart Parameter Remote File Inclusion
32155;HotPlugCMS includes/class/config.inc Direct Request Admin Credential Disclosure
32154;TextAds error.php error Parameter XSS
32153;TextAds delete.php id Parameter XSS
32152;Jetbox CMS Direct Request Path Disclosure
32151;Jetbox CMS phpthumb.php OriginalImageData Parameter XSS
32150;Jetbox CMS phpthumb.php includes_path Parameter Remote File Inclusion
32149;Jetbox CMS index.php item Parameter SQL Injection
32148;PhpLeague consult/miniseul.php cheminmini Parameter Remote File Inclusion
32147;Messageriescripthp lire-avis.php aa Parameter SQL Injection
32146;Messageriescripthp Contact/contact.php Multiple Parameter XSS
32145;Messageriescripthp existeemail.php email Parameter XSS
32144;Messageriescripthp existepseudo.php pseudo Parameter XSS
32143;IBM WebSphere Host On-Demand Multiple Script pnl Parameter Authentication Bypass
32142;CM68 News Multiple Unspecified XSS
32141;CM68 News engine/oldnews.inc.php addpath Parameter Remote File Inclusion
32140;Drupal System Module Unspecified XSS
32139;Drupal Filter Module Unspecified XSS
32138;Drupal Textimage Module $_SESSION Manipulation CAPTCHA Bypass
32137;Drupal Captcha Module $_SESSION Manipulation CAPTCHA Bypass
32136;Drupal Comment Module comment_form_add_preview Function Arbitrary Code Execution
32135;Drupal Project Issue Tracking Module project_issue_access Function Bypass
32134;Drupal Project Issue Tracking Module Unrestricted File Upload
32133;Drupal Project Module Multiple XSS
32132;Drupal Acidfree Module Node Title SQL Injection
32131;Drupal Page Cache Poisoning 404 Page DoS
32130;Drupal Project / Project Issue Tracking Module Unspecified XSS
32129;Drupal MySite Module Title Field XSS
32128;Drupal Help Tip Module Node Title XSS
32127;Drupal Help Tip Module Unspecified SQL Injection
32126;Drupal Chatroom Module Session ID Disclosure
32125;MailEnable IMAP Service Pre-authentication Remote Overflow
32124;MailEnable IMAP Service Unspecified NULL Pointer Dereference DoS
32123;ColdFusion / JRun on IIS Double Encoded NULL Byte Request File Content Disclosure
32122;Adobe JRun Administrator Console Unspecified XSS
32121;ColdFusion Global Script Protection Unspecified XSS
32120;ColdFusion Web Server User-Agent HTTP Header Error Message XSS
32119;Microsoft IE Cross Domain Charset Inheritance Weakness
32118;Opera Cross Domain Charset Inheritance Weakness
32117;Plesk login_up.php3 XSS
32116;Plesk get_password.php XSS
32115;Mozilla Multiple Products JavaScript Engine Memory Corruption
32114;Mozilla Multiple Products Layout Engine Memory Corruption
32113;Mozilla Firefox SVG _cairo_pen_init Heap Overflow
32112;Mozilla Multiple Products Cross Domain Charset Inheritance Weakness
32111;Mozilla Multiple Products HTML Tag Attribute Trailing Character Content Filter Bypass
32110;Mozilla Multiple Products Cache Collision Information Disclosure
32109;Mozilla Multiple Products CSS3 Hotspot Custom Cursor Spoofing
32108;Mozilla Multiple Products Blocked Popup Arbitrary File Access
32107;Mozilla Multiple Products Blocked Popup XSS
32106;Mozilla Network Security Services SSLv2 Server Remote Overflow
32105;Mozilla Multiple Products NSS SSLv2 Client Overflow
32104;Mozilla Multiple Products location.hostname Null Byte URI Security Bypass
32103;Mozilla Multiple Products onUnload document.write() Memory Corruption
32102;inertianews inertianews_class.php DOCUMENT_ROOT Parameter Remote File Inclusion
32101;inertianews inertianews_main.php inews_path Parameter Remote File Inclusion
32100;SuperMod content/portalshow.php sourcedir Parameter Remote File Inclusion
32099;SuperMod Sources/Offline.php sourcedir Parameter Remote File Inclusion
32098;SuperMod Sources/Admin.php sourcedir Parameter Remote File Inclusion
32097;DuClassMate default.asp iCity Parameter SQL Injection
32096;Snort Rule Predicate Rule Matching Backtrack DoS
32095;Snort DecodeGre() Integer Underflow
32094;Snort DCE/RPC Pre-Processor Packet Reassembly Remote Overflow
32093;Cisco IOS Listener Crafted TCP Packets DoS
32092;Cisco IOS Crafted IP Options Remote Code Execution
32091;Cisco IOS Crafted IPv6 Type 0 Routing Header DoS
32090;Twilight Utilities Web Server (TW-webserver) GET Request Overflow DoS
32089;TaskFreak Unspecified XSS
32088;Dropbear SSH dbclient Hostkey Mismatch Weakness
32087;Microsoft IE onunload Event Address Bar Spoofing
32086;Multiple Vendor DBE Extension ProcDbeSwapBuffers Function Memory Corruption
32085;Multiple Vendor DBE Extension ProcDbeGetVisualInfo Function Overflow
32084;Multiple Vendor Render Extension ProcRenderAddGlyphs Function Overflow
32083;GnomeMeeting gnomemeeting_log_insert name Variable Format String
32082;FreeRADIUS SMB_Connect_Server Function SMB_Handle_Type Instance Remote Overflow
32081;NOD32 Antivirus CHM Parser Overflow
32080;NOD32 Antivirus OLE2 Parsing Overflow
32079;NOD32 Antivirus CHM File Handling DoS
32078;MediaWiki AJAX Support Module UTF-7 XSS
32077;Support Cards 1 (osTicket) /support/view.php e Parameter XSS
32076;Burak Yilmaz Download Portal down.asp id Parameter SQL Injection
32075;Barman interface.php basepath Parameter Remote File Inclusion
32074;PhpMyCms basic.inc.php basepath_start Parameter Remote File Inclusion
32073;Activity Games (mx_act) includes/act_constants.php module_root_path Parameter Remote File Inclusion
32072;RateMe main.inc.php pathtoscript Parameter Remote File Inclusion
32071;OpenOffice.org (OOo) Crafted DOC Handling DoS
32070;phpAdsNew admin/lib-maintenance.inc.php phpAds_path Parameter Remote File Inclusion
32069;Animated Smiley Generator signer/final.php smiley Parameter Remote File Inclusion
32068;BLOG:CMS NP_UserSharing.php DIR_ADMIN Parameter Remote File Inclusion
32067;Contra Haber Sistemi haber.asp id Parameter SQL Injection
32066;Rad Upload upload.php save_path Parameter Remote File Inclusion
32065;ask_rave end.php footfile Parameter Remote File Inclusion
32063;TFT Gallery Unrestricted File Upload Arbitrary Code Execution
32062;UPublisher preferences.asp ID Parameter SQL Injection
32061;UPublisher index.asp ID Parameter SQL Injection
32060;UPublisher printarticle.asp SQL Injection
32059;UPublisher sendarticle.asp SQL Injection
32058;mowdBB board.php forum_name[] Parameter XSS
32057;EasyPage Portal sptrees/default.aspx SQL Injection
32056;BTSaveMySql Direct Request Config File Disclosure
32055;MyPHPCommander package.php gl_root Parameter Remote File Inclusion
32054;CuteNews result Parameter XSS
32053;uGestBook index.asp page Parameter SQL Injection
32052;Metyus Okul Ynetim Sistemi uye_giris_islem.asp Multiple Parameter SQL Injection
32051;ac4p Mobile cp/index.php pagenav Parameter XSS
32050;ac4p Mobile up.php Multiple Parameter XSS
32049;ac4p Mobile send.php cats Parameter XSS
32048;ac4p Mobile polls.php Multiple Parameter XSS
32047;ac4p Mobile MobileNews.php Multiple Parameter XSS
32046;ac4p Mobile index.php Multiple Parameter XSS
32045;Hastymail smtp_message Variable CRLF SMTP Command Injection
32044;cPanel WebHost Manager (WHM) scripts/passwdmysql password Parameter XSS
32043;cPanel scripts2/objcache objcache Parameter XSS
32042;cPanel BoxTrapper /mail/manage.html account Parameter XSS
32041;ClickBlog displayCalendar.asp date Parameter SQL Injection
32040;Invision Gallery forum/modules/gallery/post.php img Parameter SQL Injection DoS
32039;Outpost Firewall Pro services.exe Local Privilege Escalation
32038;WoltLab Burning Board register.php r_dateformat Parameter XSS
32037;Invision Community Blog Mod lib/entry_reply_entry.php eid Variable Preview Message Function SQL Injection
32036;Land Down Under (LDU) polls.php id Parameter SQL Injection
32035;PHP Event Calendar index.php path_to_calendar Parameter Remote File Inclusion
32034;WoltLab Burning Board Lite pms.php pmid[0] Parameter SQL Injection
32033;WoltLab Burning Board thread.php page Variable Forced SQL Error Information Disclosure
32032;Multiple Products NCTsoft NCTAudioFile2.AudioFile ActiveX (NCTAudioFile2.dll) SetFormatLikeSample() Method Overflow
32031;PhpGedView pgvindex.php DOCUMENT_ROOT Parameter Remote File Inclusion
32030;CuteNews Multiple Script Remote File Inclusion
32029;Trend Micro OfficeScan PCCSRV\Web_console\RemoteInstallCGI\CgiRemoteInstall.exe Remote Overflow
32028;Trend Micro OfficeScan PCCSRV\Web_console\RemoteInstallCGI\Wizard.exe Remote Overflow
32027;b2evolution htsrv/login.php redirect_to Parameter XSS
32026;b2evolution inc/CONTROL/import/import-mt.php inc_path Parameter Remote File Inclusion
32025;PMOS Help Desk ticket.php email Parameter XSS
32024;TikiWiki tiki-wiki_rss.php ver MySQL Credential Disclosure
32023;Mermaid for PHP-Nuke formdisp.php module_name Remote File Inclusion
32022;Evolve Shopping Cart products.asp partno SQL Injection
32021;Wisi Portal admin/request.asp x SQL Injection
32020;Wisi Portal admin/login.asp x SQL Injection
32019;Wisi Portal login.asp x SQL Injection
32018;Siap CMS login.asp username SQL Injection
32017;Linux-PAM Two Character Hash Login Bypass
32016;Sharpener Arbitrary IP Address Ban
32015;Sharpener Log Injection Remote Command Execution
32014;Sharpener /tmp Race Condition Local Privilege Escalation
32013;Simple PHP Gallery sp_index.php dir Parameter XSS
32012;Simple PHP Gallery sp_index.php dir Variable Path Disclosure
32011;Fixit iDMS Pro Image Gallery showfile.asp fid Parameter SQL Injection
32010;Fixit iDMS Pro Image Gallery filelist.asp Multiple Parameter SQL Injection
32009;Fixit iDMS Pro Image Gallery Search Function XSS
32008;Ultimate Survey Pro index.asp Multiple Parameter SQL Injection
32007;ASP ListPics listpics.asp ID Parameter SQL Injection
32006;MidiCart ASP Shopping Cart item_show.asp id2006quant Parameter SQL Injection
32005;PHP Advanced Transfer Manager (phpATM) viewer_bottom.php include_location Parameter Remote File Inclusion
32004;PHP Advanced Transfer Manager (phpATM) viewer_content.php include_location Parameter Remote File Inclusion
32003;PHP Advanced Transfer Manager (phpATM) viewer_top.php include_location Parameter Remote File Inclusion
32002;PHP Advanced Transfer Manager (phpATM) usrmanag.php include_location Parameter Remote File Inclusion
32001;PHP Advanced Transfer Manager (phpATM) showtophits.php include_location Parameter Remote File Inclusion
32000;PHP Advanced Transfer Manager (phpATM) showrecent.php include_location Parameter Remote File Inclusion
31999;PHP Advanced Transfer Manager (phpATM) register.php include_location Parameter Remote File Inclusion
31998;PHP Advanced Transfer Manager (phpATM) ipblocked.php include_location Parameter Remote File Inclusion
31997;PHP Advanced Transfer Manager (phpATM) getimg.php include_location Parameter Remote File Inclusion
31996;PHP Advanced Transfer Manager (phpATM) fileop.php include_location Parameter Remote File Inclusion
31995;PHP Advanced Transfer Manager (phpATM) configure.php include_location Parameter Remote File Inclusion
31994;PHP Advanced Transfer Manager (phpATM) activate.php include_location Parameter Remote File Inclusion
31993;tDiary skel/conf.html conf Parameter XSS
31992;Grandora forminfo.asp refno Parameter XSS
31991;Grandora searchmain.asp cat Parameter XSS
31990;Grandora searchkey.asp Keyword Parameter XSS
31989;Grandora listmain.asp cat Parameter XSS
31988;Grandora searchoption.asp Multiple Parameter SQL Injection
31987;Grandora searchkey.asp Multiple Parameter SQL Injection
31986;Grandora searchmain.asp Multiple Parameter SQL Injection
31985;Grandora printmain.asp ID Parameter SQL Injection
31984;Grandora listmain.asp cat Parameter SQL Injection
31983;Grandora listfull.asp ID Parameter SQL Injection
31982;Grandora /admin/default.asp Multiple Parameter SQL Injection
31981;Xero Portal admin_users.php phpbb_root_path Parameter Remote File Inclusion
31980;Xero Portal admin_attachments.php phpbb_root_path Parameter Remote File Inclusion
31979;Xero Portal admin_board.php phpbb_root_path Parameter Remote File Inclusion
31978;Xero Portal admin_extensions.php phpbb_root_path Parameter Remote File Inclusion
31977;Xero Portal admin_forum_prune.php phpbb_root_path Parameter Remote File Inclusion
31976;PHP Advanced Transfer Manager (phpATM) login.php include_location Parameter Remote File Inclusion
31975;PHP Advanced Transfer Manager (phpATM) confirm.php include_location Parameter Remote File Inclusion
31974;MagpieRSS rss_fetch.inc.php Direct Request Path Disclosure
31973;MagpieRSS rss_parse.inc.php Direct Request Path Disclosure
31972;Vikingboard topic.php s Parameter SQL Injection
31971;Vikingboard report.php p Parameter XSS
31970;Vikingboard search.php act Parameter XSS
31969;Vikingboard help.php act Parameter XSS
31968;BinGoPHP News bp_news.php bnrep Parameter Remote File Inclusion
31967;BinGoPHP News bp_ncom.php bnrep Parameter Remote File Inclusion
31966;Abidia &amp; OAnywhere Cleartext Password Disclosure
31965;thttpd on Gentoo Linux Misconfigured Webroot Arbitrary File Access
31964;Pocket Expense Pro File Header Manipulation Authentication Bypass
31963;Agora MysqlfinderAdmin.php _SESSION[PATH_COMPOSANT] Parameter Remote File Inclusion
31962;Mozilla Multiple Products createRange NULL Dereference DoS
31961;TOPSTORY BASIC index.php Remote File Inclusion
31960;Exophpdesk pipe.php lang_file Parameter Remote File Inclusion
31959;cadaver Collection Edit Unspecified Temp File Race Condition
31958;mxBB Smartor Album modules/mx_smartor/album.php module_root_path Parameter Remote File Inclusion
31957;NVIDIA nView keystone.exe Local DoS
31956;Active PHP Bookmarks Multiple Script Remote File Inclusion
31955;a-ConMan common.inc.php cm_basedir Parameter Remote File Inclusion
31954;Multiple BSD banner Local Overflow
31953;Land Down Under (LDU) users.php id Parameter SQL Injection
31952;PostNuke users.php stop Variable Information Disclosure
31951;enomphp /admin/Restore/config.php dir Parameter Traversal Arbitrary File Access
31950;enomphp rankml_inside.php dir Parameter Traversal Arbitrary File Access
31949;enomphp ranklv_inside.php dir Parameter Traversal Arbitrary File Access
31948;enomphp config.php dir Parameter Traversal Arbitrary File Access
31947;PHPOLL /admin/config_editor.php language Parameter XSS
31946;PHPOLL /admin/band_editor.php language Parameter XSS
31945;PHPOLL /admin/modifica_band.php language Parameter XSS
31944;PHPOLL /admin/risultati_config.php language Parameter XSS
31943;PHPOLL /admin/votanti.php language Parameter XSS
31942;PHPOLL /admin/index.php language Parameter XSS
31941;PHPOLL info.php language Parameter XSS
31940;PHPOLL index.php language Parameter XSS
31939;Ekiga Softphone gm_main_window_flash_message() Format String
31938;Epistemon common.inc.php inc_path Parameter Remote File Inclusion
31937;phpEventMan common.function.php level Remote File Inclusion
31936;phpEventMan text.ctrl.php level Remote File Inclusion
31935;CVSTrac format.c Multiple Parameter SQL Injection
31934;MOHA Chat Multiple Unspecified Issues
31933;KLF-REALTY detail.asp property_id Parameter SQL Injection
31932;KLF-REALTY search_listing.asp Multiple Parameter SQL Injection
31931;ltwCalendar Log File Failed Password Disclosure
31930;ltwCalendar Unspecified XSS
31929;LoudMouth toolbar.loudmouth.php mainframe Parameter Remote File Inclusion
31928;LoudMouth admin.loudmouth.php mainframe Parameter Remote File Inclusion
31927;BirdBlog /admin/logs.php page Parameter XSS
31926;BirdBlog /admin/entries.php month Parameter XSS
31925;BirdBlog /admin/comments.php month Parameter XSS
31924;BirdBlog /admin/admincore.php msg Parameter XSS
31923;ISC BIND Crafted ANY Request Response Multiple RRsets DoS
31922;ISC BIND Unspecified Freed Fetch Context Dereference DoS
31921;dicshunary check_status.php dicshunary_root_path Parameter Remote File Inclusion
31920;GimeScripts Shopping Catalog (gtcatalog) index.php custom Parameter Remote File Inclusion
31919;gNews Publisher categories.asp Multiple Parameter SQL Injection
31918;ASPNuke register.asp StateCode Parameter SQL Injection
31917;Dimension for phpBB functions.php phpbb_root_path Parameter Remote File Inclusion
31916;Telaen Smarty_Compiler.class.php plugin_file Parameter Remote File Inclusion
31915;mg.applanix dsp/dsp_bookings.php apx_root_path Parameter Remote File Inclusion
31914;mg.applanix dsp/dsp_form_booking_ctl.php apx_root_path Parameter Remote File Inclusion
31913;mg.applanix act/act_check_access.php apx_root_path Parameter Remote File Inclusion
31912;IP3 Networks NetAccess getfile.cgi filename Traversal Arbitrary File Access
31911;ImageMagick coders/palm.c ReadPALMImage Overflow
31910;KhaledMuratList mdb Database Direct Request Disclosure
31909;HR Assist vdateUsr.asp Multiple Field SQL Injection
31908;WAWI /dl URI Multiple Method Remote DoS
31907;WAWI security.cpp Multiple Method Remote DoS
31906;WAWI Directory Substring Access Bypass
31905;WAWI CControl::Download Function Arbitrary File Download
31904;WAWI /browse Interface Traversal Arbitrary File Access
31903;Ixprim CMS ixpts.class.php IXP_ROOT_PATH Parameter Remote File Inclusion
31902;Pilot Cart pilot.asp srch Parameter SQL Injection
31901;Microsoft Office Unspecified String Handling Arbitrary Code Execution
31900;Microsoft Word Unspecified Memory Corruption Arbitrary Code Execution (929434)
31899;Microsoft Help Workshop HPJ File OPTIONS Section Overflow
31898;Microsoft Help Workshop Crafted .cnt File Handling Overflow
31897;Microsoft Windows CSRSS NtRaiseHardError Function Arbitrary Memory Disclosure
31896;Microsoft Project Server pdsrequest.asp GetInitializationData Request SQL Database Password Disclosure
31895;Microsoft IE Blnmgrps.dll COM Object Instantiation Memory Corruption
31894;Microsoft IE Htmlmm.ocx COM Object Instantiation Memory Corruption
31893;Microsoft IE Msb1fren.dll COM Object Instantiation Memory Corruption
31892;Microsoft IE FTP Server Response Parsing Memory Corruption
31891;Microsoft IE Imjpcksid.dll COM Object Instantiation Memory Corruption
31890;Microsoft Windows Shell New Hardware Local Privilege Escalation
31889;Microsoft Windows XP SP2 Image Aquisition Service Local Privilege Escalation
31888;Microsoft Malware Protection Engine PDF File Parsing Remote Code Execution
31887;Microsoft MFC Component RTF OLE Object Memory Corruption Remote Code Execution
31886;Microsoft RichEdit OLE Dialog RTF Memory Corruption Remote Code Execution
31885;Microsoft Windows OLE Dialog Memory Corruption Remote Code Execution
31884;Microsoft Windows HTML Help ActiveX Control Arbitrary Code Execution
31883;Microsoft Step-by-Step Interactive Training Bookmark Handling Remote Code Execution
31882;Microsoft MDAC ADODB.Connection ActiveX Control Execute Method Remote Code Execution
31881;Solaris Forced Login in.telnetd Authentication Bypass
31880;Solaris rm Race Condition Arbitrary File Deletion
31879;Solaris Loopback FileSystem (LOFS) Unspecified File Manipulation DoS
31878;Solaris Unspecified ICMP Packet Handling DoS
31877;Solaris eri(7d) Ethernet Frame Data Overwrite
31876;Trend Micro Multiple Products Malformed RAR Archive Header Processing DoS
31875;Sophos Multiple Products Malformed RAR Archive Header Processing DoS
31874;MoinMoin Page Info Field XSS
31873;MoinMoin AttachFile Page Name XSS
31872;MoinMoin RenamePage Page Name XSS
31871;MoinMoin LocalSiteMap Page Name XSS
31870;KDPics lib/exifer/exif.php lib_path Parameter Remote File Inclusion
31869;KDPics authenticate.inc.php3 lib_path Parameter Remote File Inclusion
31868;KDPics index.php3 page Parameter Remote File Inclusion
31867;KDPics galeries.inc.php3 categories Parameter XSS
31866;KDPics index.php3 categories Parameter XSS
31865;The Classified Ad System default.asp Multiple Parameter XSS
31864;The Classified Ad System Search Engine Query SQL Injection
31863;The Classified Ad System includes/mainpage/view.asp main Parameter SQL Injection
31862;awrate.com Message Board login.php.inc toroot Parameter Remote File Inclusion
31861;ListPics listpics.mdb Database Disclosure
31860;DUware DUdirectory admin/default.asp Multiple Field SQL Injection
31859;phpBB privmsg.php Message Body Field XSS
31858;Net-SNMP rocommunity / rouser snmpd.conf Read-only Access Bypass
31857;ThinkEdit render.php template_file Parameter Remote File Inclusion
31856;Newtone ImageKit ActiveX Multiple Unspecified Overfows
31855;J-OWAMP Web Interface JOWAMP_ShowPage.php link Parameter Remote File Inclusion
31854;JCE Admin Component for Joomla! jce.php Multiple Parameter XSS
31853;JCE Admin Component for Joomla! jce.php Multiple Parameter Local File Inclusion
31852;Amateras sns Unspecified XSS
31850;Uploadscript password.txt Administrator Password Hash Disclosure
31849;Open WebMail (OWM) Unspecified XSS
31848;Open WebMail (OWM) openwebmail-main.pl Multiple XSS
31847;iPostMX 2005 topics.cfm topic SQL Injection
31846;iPostMX 2005 messagepost.cfm forum SQL Injection
31845;DeluxeBB the _COOKIE Multiple Variable Overwrite
31844;DeluxeBB Single Space Username Guest Posting
31843;Infoblox DNS One DNS Resolver Remote Birthday Attack Cache Poisoning
31842;Cisco Linksys WIP 330 PhoneCtrl.exe TCP Port Scan DoS
31841;2X ThinClientServer Admin Account Replay Privilege Escalation
31840;Fujitsu UXP/V DNS Resolver Remote Birthday Attack Cache Poisoning
31839;ImageManager config.inc.php com_htmlarea3_xtd-c mosConfig_absolute_path Remote File Inclusion
31838;MailManager Single Quote Privilege Escalation
31837;Apple Mac OS X LZWDecodeVector Crafted TIFF Overflow
31836;Fetchmail mda Message Refusal DoS
31835;cPanel PHP OpenBaseDir Configuration Local Access Restriction Bypass
31834;Mozilla Firefox Arbitrary Javascript Execution
31833;Mozilla Firefox Multiple Script Action Handler Overflow
31832;GnuPG OpenPGP Packet Decryption Overflow
31831;Vt-Forum Lite System vf_newtopic.asp IFRAME Element XSS
31830;Vt-Forum Lite System vf_info.asp StrMes Parameter XSS
31829;XEROX WorkCentre Products SNMP Authentication Trap Failure
31828;XEROX WorkCentre Products Network Controller TRACE Method XSS
31827;XEROX WorkCentre Products Attached PS Script ops3-dmn DoS
31826;XEROX WorkCentre Products IIO http.log Information Disclosure
31825;XEROX WorkCentre Products Unauthenticated Audit Log Retrieval
31824;XEROX WorkCentre Products Unspecified HTTP Security Issue
31823;XEROX WorkCentre Products USB Alchemy Boot Bypass
31822;XEROX WorkCentre Products Unspecified SMB File System Browsing
31821;XEROX WorkCentre Products SMB Homes Share Disclosure
31820;XEROX WorkCentre Products Validate Repository SSL Certificate FQDN Validation Weakness
31819;XEROX WorkCentre Products PostgreSQL Port Access Unspecified Issue
31818;XEROX WorkCentre Products SNMP Agent Non-writable Object Error Code Unspecified Issue
31817;XEROX WorkCentre Products Unspecified File Permission Issue
31816;XEROX WorkCentre Products Port 443 Persistence Unspecified Issue
31815;XEROX WorkCentre Products Unspecified On Demand Image Overwrite Failure
31814;XEROX WorkCentre Products Held Job Deletion IIO Error Message
31813;XEROX WorkCentre Products LUI Overwrite Failure IIO Error Message
31812;XEROX WorkCentre Products Web User Interface Authentication Bypass
31811;XEROX WorkCentre Products Audit Log Timestamp Failure
31810;XEROX WorkCentre Products Scan-to-mailbox Feature Arbitrary File Access
31809;XEROX WorkCentre Products E-mail Signature Content Injection
31808;XEROX WorkCentre Products Web Services Request Persistant HTTP Connection
31807;XEROX WorkCentre Products TFTP/BOOTP Auto Configuration Unspecified Issue
31806;XEROX WorkCentre Products Browser Permissions Unspecified Privilege Escalation
31805;XEROX WorkCentre Products Web User Interface Microsoft Networking Configuration Command Injection
31804;XEROX WorkCentre Products Web User Interface Scan-to-mailbox Folder Name Command Injection
31803;XEROX WorkCentre Products Web User Interface TCP/IP Hostname Command Injection
31802;deV!L'z Clanportal upload/index.php Unrestricted File Upload
31801;deV!L'z Clanportal index.php show Parameter SQL Injection
31800;Quick.Cms.Lite Multiple Unspecified Issues
31799;Windows Firewall ADS Application Alert Failure
31798;Dataface Multiple Unspecified Issues
31797;Simple Invoices auth.php PDF Print Preview Authentication Bypass
31796;Simple Invoices controller.php Multiple Parameter Traversal Local File Inclusion
31795;Fail2ban sshd Log File Parsing Arbitrary Host Denial DoS
31794;Link CMS prikazInformacije.php IDStranicaPodaci Parameter SQL Injection
31793;Link CMS navigacija.php IDMeniGlavni Parameter SQL Injection
31792;Link CMS naprednaPretraga.php txtPretraga Parameter XSS
31791;Barracuda Spam Firewall Convert-UUlib read Operation Overflow
31790;iWare Professional index.php D Parameter SQL Injection
31789;Citrix Presentation Server Client wfica.ocx ActiveX SendChannelData Function Overflow
31788;Intel LAN Driver OID Handler Local Privilege Escalation
31787;SAP Internet Graphics Service Multiple Unspecified Issues
31786;SAP Internet Graphics Service Traversal Arbitrary File Access
31785;Drupal CVS management/tracker Module motivation Field XSS
31784;Plone Unspecified Group Masquerading
31783;AgileBill / AgileVoice Unspecified Proxy Request DoS
31782;tnftpd Globbing Remote Overflow
31781;Apple Mac OS X and NetBSD ftpd Globbing Overflow
31780;l2tpns cluster_process_heartbeat Function Remote Overflow DoS
31779;Windows Firewall .exe Incorrect Application Block Alerts
31778;AlstraSoft Article Manager Pro mrarticles.php Information Disclosure
31777;AlstraSoft Article Manager Pro admin.php Information Disclosure
31776;PHP-Nuke mainfile.php phpbb_root_path Remote File Inclusion
31775;phpBB template.php page Remote File Inclusion
31774;MDaemon WorldClient WorldClient.cgi Attachments Traversal Arbitrary File Deletion
31773;MDaemon WorldClient WorldClient.cgi NewFolder Overflow
31772;ImageFolio nph-build.cgi Remote DoS
31771;GNOME Crafted Header camel-internet-address.c Null Pointer DoS
31770;ISMail error.php error Parameter XSS
31769;BlueSocket BlueSecure Controller admin.pl ad_name Parameter XSS
31768;GNotebooks Plugin Gnotebook.txt Permission Weakness Local Information Disclosure
31767;Cerberus Helpdesk spellwin.php js Parameter XSS
31766;IBM Tivoli Storage Manager Open Registeration Message contact Field Overflow
31765;IBM Tivoli Storage Manager SmExecuteWdsfSession Function Multiple Overflows
31764;IBM Tivoli Storage Manager Login language Field Overflow
31763;IBM Tivoli Storage Manager Array Index Error Arbitrary Memory Disclosure
31762;JAB Guest Book pbguestbook.php Multiple Parameter XSS
31761;JAB Guest Book pbguestbook.php author Variable Arbitrary PHP Command Execution
31760;JustSystems Multiple Products Multiple Field Overflow
31759;Online-Bookmarks Unspecified XSS
31758;Online-Bookmarks auth.inc Multiple Parameter SQL Injection
31757;cPanel WebHost Manager (WHM) park ndomain Parameter XSS
31756;cPanel WebHost Manager (WHM) dofeaturemanager feature Parameter XSS
31755;cPanel WebHost Manager (WHM) editzone domain Parameter XSS
31754;cPanel WebHost Manager (WHM) domts2 domain Parameter XSS
31753;cPanel WebHost Manager (WHM) editpkg pkg Parameter XSS
31752;cPanel WebHost Manager (WHM) addon_configsupport.cgi supporturl Parameter XSS
31751;cPanel WebHost Manager (WHM) dochangeemail email Parameter XSS
31750;Quick.Cart actions_client/products.php config[db_type] Parameter Traversal Local File Inclusion
31749;Quick.Cart actions_client/orders.php config[db_type] Parameter Traversal Local File Inclusion
31748;Quick.Cart actions_admin/products.php config[db_type] Parameter Traversal Local File Inclusion
31747;Quick.Cart actions_admin/orders.php config[db_type] Parameter Traversal Local File Inclusion
31746;Quick.Cart couriers.php config[db_type] Parameter Traversal Local File Inclusion
31745;Quick.Cart categories.php config[db_type] Parameter Traversal Local File Inclusion
31744;Opera Integer signedness Stylesheet Arbitrary Code Execution
31743;MyBloggie mybloggie_root_path Parameter Remote File Inclusion
31742;CBSMS Mambo Module mod_cbsms.php mosC_a_path Variable Remote File
31741;Quick.Cart actions_client/gallery.php config[db_type] Parameter Local File Inclusion
31740;Quick.Cart actions_admin/other.php config[db_type] Parameter Local File Inclusion
31739;Anna^ IRC Bot Multiple Unspecified SQL Injection
31738;AlternC File Manager Malformed Folder Name Path Disclosure
31737;AlternC class/m_bro.php Multiple Variable Traversal Arbitrary File Manipulation
31736;AlternC class/functions.php Multiple Variable Traversal Arbitrary File Manipulation
31735;AlternC phpmyadmin Subsystem Cookie Cleartext SQL Password Disclosure
31734;AlternC admin/bro_main.php Folder Name XSS
31733;Emdros Multiple Unspecified Memory Leak Local DoS
31732;H-Sphere Control Panel Symlink Arbitrary File Manipulation
31731;Simple Machines Forum (SMF) File Upload image Parameter XSS
31730;Ultimate HelpDesk getfile.asp filename Parameter Traversal Arbitrary File Access
31729;Ultimate HelpDesk index.asp keyword Parameter XSS
31728;DUdownload detail.asp Multiple Parameter SQL Injection
31727;Sun Java System Server Products HTTP Request Smuggling
31726;PHPNews templates/cat_temp.php Unspecified XSS
31725;PHPNews link_temp.php Multiple Parameter XSS
31724;DUnews detail.asp Multiple Parameter SQL Injection
31723;BlazeVideo HDTV Player PLF Parsing Overflow
31722;SquirrelMail magicHTML Filter Unspecified Issue
31721;SquirrelMail compose.php Multiple Parameter XSS
31720;SquirrelMail webmail.php mailto Parameter XSS
31719;VirtuaStore administrator.php Pasta Parameter Arbitrary File Access
31718;Solaris Kernel Unspecified Race Condition Local DoS
31717;plx Pay index.php read Parameter Local File Inclusion
31716;ContentServ admin/FileServer.php src Parameter Traversal Arbitrary File Access
31715;Seditio users/users.register.inc.php Unspecified Issue
31714;Seditio pfs/pfs.edit.inc.php Unspecified Issue
31713;Seditio plugins/ipsearch/ipsearch.admin.php Unspecified Issue
31712;Seditio polls.php id Parameter SQL Injection
31711;Palm Desktop User Data Permission Weakness Local Disclosure
31710;VUPlayer M3U/PLS Playlist Parsing Overflow
31709;@lex Guestbook index.php lang Variable Traversal Arbitrary File Execution
31708;@lex Guestbook admin/skins.php Arbitrary Directory Access
31707;@lex Guestbook index.php lang Parameter SQL Injection
31706;@lex Guestbook index.php skin Variable Path Disclosure
31705;@lex Guestbook index.php skin Parameter XSS
31704;Business Objects Crystal Reports Unspecified RPT Processing Overflow
31703;TWiki Failed Authentication Cancel Arbitrary Content Access
31702;GNOME Structured File Library (libgsf) ole_info_read_metabat() Function Overflow
31701;KOffice KPresenter Filter PowerPoint File Handling Overflow
31700;Chama Cargo Unspecified XSS
31699;MailEnable IMAP Module (MEIMAPS.EXE) DELETE Command Remote Overflow DoS
31697;Business Objects Crystal Reports Predictable Session Identifier Hijacking
31696;IBM AIX bos.rte.libc rdist Unspecified Local Overflow
31695;CMS Faethon data/header.php mainpath Parameter Remote File Inclusion
31694;YaBB index.php password Parameter XSS
31693;phpCommunityCalendar event.php AddressLink Parameter XSS
31692;phpCommunityCalendar month.php LoName Parameter XSS
31691;phpCommunityCalendar week.php LoName Parameter XSS
31690;Digitizing Quote And Ordering System search.asp ordernum XSS
31689;Digitizing Quote And Ordering System search.asp ordernum SQL Injection
31688;Jinzora mediabroadcast.php include_path File Inclusion
31687;Jinzora ajax_request.php include_path File Inclusion
31686;Jinzora rss.php include_path File Inclusion
31685;Jinzora popup.php include_path File Inclusion
31684;Newsletter MX admin_mail_adressee.asp ID SQL Injection
31683;Dragon Business Directory Pro bus_details.asp ID SQL Injection
31682;TaskTracker Pro customize.asp Authentication Bypass
31681;Enthrallweb eCars Types.asp Type_id SQL Injection
31680;Click N' Print Coupons coupon_detail.asp key SQL Injection
31679;E-SMART CART productdetail.asp product_id SQL Injection
31678;iG Calendar user.php id Parameter SQL Injection
31677;Digirez info_book.asp book_id SQL Injection
31676;BytesFall Explorer libs/sessions.lib.php SQL Injection
31675;CascadianFAQ index.php Multiple Parameter SQL Injection
31674;Yahoo! Messenger Contact Details Multiple Field XSS
31673;IMAP Remote Backslash Character DoS
31672;IMAP php_imap.c imap_fetch_overview Overflow DoS
31671;Sun Ray Server main utadmin Password Disclosure
31670;w-Agora globals.inc Direct Request Path Disclosure
31669;w-Agora index.php bn[] Variable Path Disclosure
31668;w-Agora delete_forum.php Path Disclosure
31667;libsoup soup_headers_parse DoS
31666;xine udp:// URI Handling Format String
31665;ShopStoreNow orange.asp CatID Parameter SQL Injection
31664;EmailArchitect Email Server div XSS
31663;Linux kernel Local lsof DoS
31662;Siteman data/members.txt Direct Request User Credential Disclosure
31661;Mambo weblinks.php catid SQL Injection
31660;UebiMiau Webmail error.php icq Parameter XSS
31659;Microsoft Windows CSRSS MessageBox Function Privilege Escalation
31658;Remedy Action Request System User Enumeration Weakness
31657;Simple Web Content Management System page.php id Parameter SQL Injection
31656;Packeteer PacketShaper PacketWise Input Handling DoS
31655;Check Point Connectra NGX sre/params.php ICS Security Bypass
31654;Opera File Download Race Condition Action Weakness
31653;Apple Mac OS X UFS byte_swap_sbin() DoS
31652;GNOME Display Manager (gdm) slave.c Symlink Race Condition
31651;Chris Lea Lucid Calendar Cal.PHP3 Unspecified XSS
31650;Raindance Web Conferencing Pro failed browser XSS
31649;sysklogd Name Lookups Remote DoS
31648;VBulletin portal.php featureid SQL Injection
31647;Microsoft IE Javascript IsComponentInstalled Overflow
31646;Wordpress Multiple Unspecified XSS
31645;Microsoft Windows DNS Recursive Query DoS
31644;SmarterMail frmAddfolder.aspx Null Byte Folder Creation
31643;phpMyDesktop|arcade index.php subsite XSS
31642;PHP Live Helper initiate.php abs_path Directory Traversal
31641;All In One Control Panel (AIOCP) cp_functions_downloads.php download_category Parameter SQL Injection
31640;Makit News Poster include.asp uid SQL Injection
31639;LunarPoll show.php PollDir Parameter Remote File Inclusion
31638;CentiPaid centipaid_class.php class_pwd Parameter Remote File Inclusion
31637;RI Blog search.asp q Parameter XSS
31636;Virtual Path configure.php phpbb_root_path Parameter Remote File Inclusion
31635;Guos Posting System (GPS) print.asp id Parameter SQL Injection
31634;Xero Portal admin_linkdb.php phpbb_root_path Parameter Remote File Inclusion
31633;Mambo content.php Path Disclosure
31632;Invision Power Board index.php pid Parameter SQL Injection
31631;FreeNews aff_news.php chemin Traversal Local File Inclusion
31630;Textpattern (Txp CMS) publish.php txpcfg[txpath] Parameter Remote File Inclusion
31629;GestArt aide.php3 aide Remote File Inclusion
31628;Web Wiz Forums forum/search.asp KW Parameter SQL Injection
31627;OpenDocMan index.php username SQL Injection
31626;Yet Another Link Directory yald.php search XSS
31625;Kolayindir Download down.asp id Parameter SQL Injection
31624;PHP Booking Calendar details_view.php event_id SQL Injection
31623;Sami HTTP Server Invalid File DoS
31622;Shopping Basket Professional Unspecified Command Execution
31621;GTK+ GdkPixbufLoader Image Handling DoS
31620;DokuWiki fetch.php media CRLF Injection
31619;ASP Edge user.asp user Parameter SQL Injection
31618;GeoIP GeoIPUpdate.c GeoIP_update_database_general Traversal Arbitrary File Overwrite
31617;Gentoo OpenLDAP gencert.sh Insecure Temporary File Creation
31616;Solaris tip Unspecified Privilege Escalation
31615;Yana Framework Guestbook Unspecified Authorization Bypass
31614;CaLogic Calendars srxclr.php GLOBALS[CLPath] File Inclusion
31613;CaLogic Calendars reconfig.php GLOBALS[CLPath] File Inclusion
31612;MGB email.php id Parameter SQL Injection
31611;VisoHotlink functions.visohotlink.php mosConfig_absolute_path Parameter Remote File Inclusion
31610;Enthusiast show_owned.php cat Parameter SQL Injection
31609;Enthusiast show_joined.php cat Parameter SQL Injection
31608;Enthusiast show_owned.php cat XSS
31607;Microsoft Visual Studio 1 TYPELIB MOVEABLE PURE .rc File Name Overflow
31606;Vote! Pro poll_frame.php poll_id Variable Arbitrary Code Execution
31605;Apple Mac OS X /sbin/service Path Subversion Privilege Escalation
31604;Bradabra includes.php includes_path Parameter Remote File Inclusion
31603;MySpeach up.php my[root] Parameter Remote File Inclusion
31602;sabros.us index.php tag Parameter XSS
31601;Empris sql_fcnsOLD.php phormationdir Remote File Inclusion
31600;Free Realty propview.php sort XSS
31599;PhpSherpa config.inc.php racine Parameter Remote File Inclusion
31598;Solaris kcms_calibrate Unspecified Command Execution
31597;PostNuke Reviews index.php cover XSS
31596;Adobe Acrobat Reader Plugin PDF URL Memory Corruption DoS
31595;GNU ed open_sbuf Symlink Arbitrary File Creation
31594;xine-ui errors.c errors_create_window Format String
31593;CA BrightStor ARCserve Backup Mobile Backup Service Multiple Remote Overflows
31592;Check Point FireWall-1 Internal Certificate Authority (ICA) Information Disclosure
31591;Ciberia Content Federator maquetacion_socio.php path Remote File Inclusion
31590;Mini Web Shop viewcategory.php catname Path Disclosure
31589;Mini Web Shop viewcategory.php catname XSS
31588;TimberWolf CMS shownews.php nid Parameter XSS
31587;Pagetool pt_upload.php ptconf[src] Remote File Inclusion
31586;Linux Kernel ibmtr.c ip_summed DoS
31585;KGB sesskglogadmin.php skinnn Local File Inclusion
31584;HLstats hlstats.php killLimit Parameter SQL Injection
31583;Horde Kronolith FBView.php view Traversal Source Inclusion
31582;phpShare phpshare.php Remote Source Inclusion
31581;w3m SSL Certificate Common Name Format String
31580;Fetchmail TLS Enforcement Cleartext Credential Disclosure
31579;WordPress Multibyte Charset SQL Injection
31578;WordPress templates.php file Parameter XSS
31577;WordPress wp-login.php Account Enumeration
31576;Solaris libnsl rpcbind Malformed RPC Request Remote DoS
31575;Opera JavaScript createSVGTransformFromMatrix Request Arbitrary Code Exeution
31574;Opera JPEG DHT Invalid Index Byte Overflow
31573;Ixprim CMS ixm_ixpnews.php story_id Parameter SQL Injection
31572;Google Search Appliance UTF-7 q Parameter XSS
31571;Texas Rankem tournaments.asp tournament_id Parameter SQL Injection
31570;Texas Rankem player.asp selPlayer Parameter SQL Injection
31569;ActiveNews Manager default.asp page Parameter SQL Injection
31568;ActiveNews Manager activenews_view.asp articleID Parameter SQL Injection
31567;Jupiter CMS modules/ads.php Direct Request Path Disclosure
31566;Jupiter CMS modules/badwords.php Direct Request Path Disclosure
31565;Jupiter CMS modules/ban.php Direct Request Path Disclosure
31564;Jupiter CMS modules/blocks.php Direct Request Path Disclosure
31563;Jupiter CMS modules/admin.php Direct Request Disclosure
31562;Jupiter CMS modules/download.php Direct Request Path Disclosure
31561;Jupiter CMS modules/emoticons.php Direct Request Path Disclosure
31560;Oxygen viewthread.php pid Parameter SQL Injection
31559;Jupiter CMS modules/events.php Direct Request Path Disclosure
31558;GPhotos index.php rep Variable Path Disclosure
31557;Jupiter CMS modules/forum.php Direct Request Path Disclosure
31556;Jupiter CMS modules/forum-admin.php Direct Request Path Disclosure
31555;Jupiter CMS modules/hq.php Direct Request Path Disclosure
31554;Jupiter CMS modules/layout.php Direct Request Path Disclosure
31553;Jupiter CMS modules/login.php Direct Request Path Disclosure
31552;Jupiter CMS modules/main-nav.php Direct Request Path Disclosure
31551;Jupiter CMS modules/mass-email.php Direct Request Path Disclosure
31550;Jupiter CMS modules/masspm.php Direct Request Path Disclosure
31549;Jupiter CMS modules/misc.php Direct Request Path Disclosure
31548;Quintessential Player Playlist Handling DoS
31547;Jupiter CMS modules/users.php Direct Request Path Disclosure
31546;ASPintranet viewDetails.asp Multiple Parameter SQL Injection
31545;Jupiter CMS modules/templates_change.php Direct Request Path Disclosure
31544;Jupiter CMS modules/news.php Direct Request Path Disclosure
31543;Jupiter CMS modules/panel.php Direct Request Path Disclosure
31542;My-BIC mybic_server.php INC_PATH Parameter Remote File Inclusion
31541;Jupiter CMS modules/pm.php Direct Request Path Disclosure
31540;Jupiter CMS modules/poll.php Direct Request Path Disclosure
31539;Jupiter CMS modules/register.php Direct Request Path Disclosure
31538;Jupiter CMS includes/functions.php Direct Request Path Disclosure
31537;MosReporter for Joomla reporter.logic.php mosConfig_absolute_path Parameter Remote File Inclusion
31536;CoolPlayer Playlist Song Name Overflow
31535;CoolPlayer Skin Button Name Overflow
31534;CoolPlayer Skin Bitmap Filename Overflow
31533;Jupiter CMS modules/search.php Multiple Parameter XSS
31532;Jupiter CMS modules/register.php Multiple Parameter XSS
31531;Jupiter CMS modules/mass-email.php Multiple Parameter XSS
31530;Jupiter CMS modules/register.php Multiple Parameter XSS
31529;Jupiter CMS modules/blocks.php Multiple Parameter XSS
31528;Calendar MX BASIC ID calendar_detail.asp ID SQL Injection
31527;eyeOS aplic.php Arbitrary File Upload
31526;cwmVote archive.php abs Parameter Remote File Inclusion
31525;MediaWiki AJAX Support Module Unspecified XSS
31524;Blog Torrent Preview announce.php left Parameter XSS
31523;TorrentFlux dir.php dir Variable Traversal Arbitrary Directory List
31522;OpenLDAP kbind krbv4_ldap_auth() Function Remote Overflow
31521;AlstraSoft Web Host Directory Database Download
31520;AlstraSoft Web Host Directory Admin Passwod Modification
31519;AlstraSoft Web Host Directory Invalid URI Path Disclosure
31518;Vizayn Haber haberdetay.asp id SQL Injection
31517;SugarCRM Sugar Open Source Unspecified Mail XSS
31516;Knusperleicht Shoutbox shout.php Multiple XSS
31515;Enthrallweb eCoupons myprofile.asp MM_recordId Account Modification
31514;Aspee Ziyaretci Defteri giris.asp Multiple Field SQL Injection
31513;AtomixMP3 M3U/PLS Playlist Pathname Parsing Overflow
31512;3Com TFTP Service Long Transporting Mode Overflow
31511;Bloo phoo.base.php descriptorFileList Parameter Remote File Inclusion
31510;OdysseusBlog blog.php page Parameter XSS
31509;ProFTPD mod_ctrls Module pr_ctrls_recv_request Function Local Overflow
31508;Apple Safari JavaScript Regex DoS
31507;Xtreme ASP Photo Gallery displaypic.asp sortorder Parameter SQL Injection
31506;Disclosure index.php fileloc Parameter Remote File Inclusion
31505;Bloo googlespell_proxy.php lang Parameter XSS
31504;XM Easy Personal FTP Server PORT Command Remote Overflow DoS
31503;Oracle Application Express Authenticated Unspecified Remote Information Disclosure
31502;Oracle Application Express Authenticated Unspecified Issue (APEX34)
31501;Oracle Application Express Unauthenticated Complex Unspecified Issue (APEX33)
31500;Oracle Application Express Unauthenticated Complex Unspecified Issue (APEX32)
31499;Oracle Application Express Unauthenticated Complex Unspecified Issue (APEX31)
31498;Oracle Application Express Authenticated Unspecified Issue (APEX30)
31497;Oracle Application Express Authenticated Unspecified Issue (APEX29)
31496;Oracle Application Express Unauthenticated Unspecified Issue (APEX28)
31495;Oracle Application Express Unauthenticated Unspecified Issue (APEX27)
31494;Oracle Application Express Unauthenticated Unspecified Issue (APEX26)
31493;Oracle Application Express Unspecified Unauthenticated Remote Partial DoS
31492;Oracle Application Express Unauthenticated Unspecified Issue (APEX24)
31491;Oracle Application Express Unauthenticated Unspecified Issue (APEX23)
31490;Oracle Application Express Unauthenticated Unspecified Issue (APEX22)
31489;Oracle Application Express Unauthenticated Unspecified Issue (APEX21)
31488;Oracle Application Express Unauthenticated Unspecified Issue (APEX20)
31487;Oracle Application Express Simple Unspecified Issue (APEX19)
31486;Oracle Application Express Simple Unspecified Issue (APEX18)
31485;Oracle Application Express Unspecified Unauthenticated Remote Complete DoS
31484;Oracle Application Express Developer SQL Workshop Unspecified Issue (APEX16)
31483;Oracle Application Express Developer SQL Workshop Unspecified Issue (APEX15)
31482;Oracle Application Express Unauthenticated Complex Unspecified Issue (APEX14)
31481;Oracle Application Express Unauthenticated Complex Unspecified Issue (APEX13)
31480;Oracle Application Express Unauthenticated Complex Unspecified Issue (APEX12)
31479;Oracle Application Express synonym Creation Unspecified Authenticated Issue
31478;Oracle Application Express htmldb_plsql_job Unspecified Authenticated Issue
31477;Oracle Application Express Unauthenticated Simple Unspecified Issue (APEX09)
31476;Oracle Application Express Unauthenticated Simple Unspecified Issue (APEX08)
31475;Oracle Application Express Unauthenticated Simple Unspecified Issue (APEX07)
31474;Oracle Application Express Unauthenticated Simple Unspecified Issue (APEX06)
31473;Oracle Application Express Unauthenticated Simple Unspecified Issue (APEX05)
31472;Oracle Application Express Unauthenticated Complex Unspecified Issue (APEX04)
31471;Oracle Application Express Unauthenticated Complex Unspecified Issue (APEX03)
31470;Oracle Application Express Unauthenticated Complex Unspecified Issue (APEX02)
31469;Oracle Application Express Unauthenticated Simple Unspecified Issue (APEX01)
31468;Cacti cmd.php Multiple Parameter SQL Injection Arbitrary Command Execution
31467;Linux kernel isdn_ppp_ccp_reset_alloc_state init_timer DoS
31466;Linux Kernel fs/exec.c do_coredump() Function File Overwrite
31465;Linux kernel EFLAGS Restore Alignment Check DoS
31464;Linux kernel EFLAGS Restore SYSENTER DoS
31463;Oracle Database Spatial mdsys.sdo_geom Unspecified DoS
31462;Oracle Database Spatial mdsys.sdo_cs Unspecified Issue
31461;Oracle Database Spatial mdsys.sdo_3gl Unspecified Issue
31460;Oracle Database Scheduler sys.dbms_scheduler Unspecified Issue
31459;Oracle Database Spatial mdsys.sdo_tune Unspecified Issue
31458;Oracle Database Spatial SDO_DROP_USER Package SQL Injection
31457;Oracle Database Change Data Capture (CDC) sys.dbms_cdc_isubscribe (DB16)
31456;Oracle Database XMLDB xdb.dbms_xdbz disable_hierarchiy_internal Procedure SQL Injection
31455;Oracle Database XMLDB Unspecified Remote Issue
31454;Oracle Database Spatial MDSYS.SDO_LRS convert_to_lrs_layer Parameter SQL Injection
31453;Oracle Database Spatial mdsys.sdo_geor_int Unspecified Issue
31452;Oracle Database Spatial mdsys.sdo_geom Unspecified Issue
31451;Oracle Database Core RDBMS DBMS_SQLTUNE_INTERNAL Multiple Parameter SQL Injection
31450;Oracle Database Core RDBMS Inline View Data Modification
31449;Oracle Database Change Data Capture (CDC) sys.dbms_cdc_isubscribe Unspecified Issue (DB08)
31448;Oracle Database Change Data Capture (CDC) sys.dbms_cdc_isubscribe Unspecified Issue (DB07)
31447;Oracle Database Change Data Capture (CDC) sys.dbms_cdc_isubscribe Unspecified Issue (DB06)
31446;Oracle Database Change Data Capture (CDC) sys.dbms_cdc_ipublish Unspecified Issue
31445;e107 game_score.php POST Method Score Manipulation
31444;FleXiBle Development main.php Unspecified Issue
31443;couponZONE local.cfm Invalid Value SQL Error Path Disclosure
31442;FlexBB inc/start.php flexbb_username Cookie Parameter SQL Injection
31441;MyScrapbook addwords.php Multiple Parameter XSS
31440;PatroNet CMS URI XSS
31439;Krusader krbookmarks.xml Cleartext Password Disclosure
31438;BoonEx Barracuda index.php Multiple Parameter SQL Injection
31437;Oracle Database Change Data Capture (CDC) SYS.DBMS_CDC_IMPDP Multiple SQL Injection
31436;DUclassified detail.asp iPro Parameter SQL Injection
31435;Jupiter CMS modules/register Multiple Parameter SQL Injection
31434;Jupiter CMS index.php n Parameter Traversal Arbitrary File Access
31433;Land Down Under (LDU) plug.php Multiple Variable Path Disclosure
31432;Gnu GCC fold-const.c fold_binary Function Overflow Weakness
31431;ZoomStats libs/dbmax/mysql.php GLOBALS[lib][db][path] Parameter Remote File Inclusion
31430;iyzi Forum uye/uye_ayrinti.asp uye_nu Parameter SQL Injection
31429;Oracle Database Spatial mdsys.md2 Unspecified Issue
31428;Oracle Database Spatial SDO_DROP_USER_BEFORE Package SQL Injection
31427;Oracle Database XMLDB xdb.dbms_xdbz ENABLE_HIERARCHY_INTERNAL Procedure SQL Injection
31426;Oracle E-Business Suite Install Base Administrator Unspecified Issue
31425;Oracle E-Business Suite Application Object Library Unspecified Issue
31424;Oracle E-Business Suite Universal Work Queue iMeeting System Configure Responsibility Information Disclosure
31423;Oracle E-Business Suite iStore HTTP Unspecified Remote Issue
31422;Oracle E-Business Suite Email Center Administrator Remote Information Disclosure
31421;Oracle E-Business Suite CRM Gateway for Mobile Devices Mobile Field Service Administrator Information Disclosure
31420;Oracle E-Business Suite Trading Community TCA Administrator Unspecified Information Disclosure
31419;Oracle E-Business Suite Scripting Agent Unspecified Information Disclosure
31418;Oracle E-Business Suite Balanced Scorecard Manager Unspecified Information Disclosure
31417;Oracle E-Business Suite Applications Technology Stack HTTP Unspecified Remote DoS
31416;Oracle E-Business Suite Applications Framework HTTP Unspecified Issue
31415;Oracle E-Business Suite Application Object Library HTTP Remote Information Disclosure
31414;Oracle E-Business Suite Exchange HTTP Unspecified Remote Issue
31413;Oracle Application Server Containers for J2EE Web Services Security Information Disclosure
31412;Oracle Multiple Products Reports Developer cellwrapper / delimiter XSS
31411;Oracle Multiple Products Reports Developer showenv / parsequery XSS
31410;Oracle Application Server Forms HTTP Remote Information Disclosure
31409;Oracle Multiple Products Forms HTTP Unspecified Remote DoS
31408;Oracle Application Server Forms HTTP Unauthenticated Information Disclosure
31407;Oracle Application Server HTTP Server PHP Module Remote DoS
31406;Oracle Collaboration Suite Process Mgmt &amp; Notification ONS Remote DoS
31405;Oracle Multiple Products Containers for J2EE Custom Login Module HTTP Information Disclosure
31404;Oracle Multiple Products Containers for J2EE Remote Method Invocation Remote DoS
31403;Oracle Multiple Products Containers for J2EE HTTP Remote DoS
31402;Oracle Collaboration Suite Containers for J2EE HTTP Remote Information Disclosure
31401;Oracle Multiple Products Single Sign-On (SSO) HTTP Unauthenticated Remote Information Disclosure
31400;Oracle Multiple Products Single Sign-On (SSO) HTTP Uspecified Unauthenticated Remote Issue
31399;Oracle Multiple Products HTTP Server Mod_rewrite Unspecified Remote Issue
31398;Oracle Multiple Products HTTP Server SSL Unspecified Remote Information Disclosure
31397;Oracle HTTP Server SSL Unspecified Remote DoS
31396;Oracle Multiple Products HTTP Server Unspecified Remote Unauthenticated Issue
31395;Oracle Multiple Products HTTP Server SSL Unspecified Information Disclosure
31394;Oracle Multiple Products HTTP Server SSL Unspecified Integrity Issue
31393;Oracle Multiple Products HTTP Server htdigest Unspecified Remote Issue
31392;Oracle JD Edwards EnterpriseOne HTML Server Unspecified Information Disclosure
31391;Oracle PeopleSoft PeopleTools Authenticated HTTP Complex Remote Information Disclosure (PSE08)
31390;Oracle PeopleSoft PeopleTools Authenticated HTTP Complex Remote Information Disclosure (PSE07)
31389;Oracle PeopleSoft PeopleTools Authenticated HTTP Simple Remote Information Disclosure
31388;Oracle PeopleSoft Enterprise Portal Unspecified Authenticated HTTP Remote Issue
31387;Oracle PeopleSoft PeopleTools Unspecified Authenticated HTTP Remote Issue (PSE04)
31386;Oracle PeopleSoft PeopleTools Unspecified Authenticated HTTP Remote Issue (PSE03)
31385;Oracle PeopleSoft PeopleTools HTTP Remote Unauthenticated Unspecified Issue
31384;Oracle PeopleSoft PeopleTools Unspecified Authenticated HTTP Complete Compromise
31383;Oracle Pharmaceutical Applications Clinical Remote Data Capture Option Unspecified HTTP Issue
31382;Oracle Portal fred.jsp enc Variable HTTP Response Splitting
31381;Oracle Portal calendarDialog.jsp enc Variable HTTP Response Splitting
31380;Oracle Portal container_tabs.jsp tc Parameter XSS
31379;Oracle Portal calendar.jsp enc Parameter UTF-7 XSS
31378;Oracle Portal calendar.jsp enc Variable HTTP Response Splitting
31377;Linux Kernel mincore() Deadlock DoS
31376;Linux Kernel fs/buffer.c __block_prepare_write Function Unlinked File Disclosure
31375;Linux Kernel Bluetooth CAPI Messages Overflow
31374;Linux Kernel smbfs Mount Option Bypass
31373;Linux PowerPC kernel Alignment Check Exception Handling DoS
31372;Linux PowerPC kernel sys_get_robust_list/sys_set_robust_list DoS
31371;Jupiter CMS galleryuploadfunction.php Arbitrary File Upload
31370;phpBB includes/bbcode.php Eval Arbitrary PHP Code Execution
31369;BirdBlog user.php uid Parameter XSS
31368;BirdBlog index.php page Parameter XSS
31367;BirdBlog comment.php entryid Parameter XSS
31366;Novell NetWare Welcome web-app Unspecified Filter Bypass
31365;Novell NetWare Welcome web-app Unspecified XSS
31364;Novell NetMail IMAP IMAP Verb Literal Remote Overflow
31363;Novell NetMail NMAP STOR Command Remote Overflow
31362;Novell NetMail IMAP Daemon (IMAPD) APPEND Command Remote Overflow
31361;Novell NetMail IMAP Daemon (IMAPD) APPEND Command DoS
31360;Novell NetMail IMAP Daemon (IMAPD) SUBSCRIBE Command Remote Overflow
31359;Novell Access Manager Identity Server /nidp/idff/sso IssueInstant Parameter XSS
31358;Novell Client TS/Citrix Session Arbitrary User Profile Invocation
31357;Novell Client Modular Authentication Services (NMAS) Login Format String
31356;Novell Distributed Print Services (NDPS) Print Provider (NDPPNT.DLL) Remote Overflow
31355;Novell ZENworks Patch Management /dagent/downloadreport.asp Multiple Parameter SQL Injection
31354;Novell Client srvloc.sys Crafted Packet Unspecified Remote DoS
31353;Novell ZENworks Asset Management Task/Collection Server Msg.dll Remote Overflow
31352;Novell ZENworks Asset Management Collection Client Msg.dll Remote Overflow
31350;Mozilla Multiple Products rfc2047-encoded Header Handling Overflow
31349;Mozilla Multiple Products Content-Type Header Processing Overflow
31348;Mozilla Multiple Products Layout Engine Memory Corruption
31347;Mozilla Multiple Products JavaScript Engine Unspecified Memory Corruption
31346;Mozilla Multiple Products CPU FPP Reduction js_dtoa() Memory Corruption
31345;Mozilla Multiple Products on Windows CSS Cursor Image Overflow
31344;Mozilla Multiple Products JavaScript watch() Function Privilege Escalation
31343;Mozilla Multiple Products LiveConnect JS Object Finalization DoS
31342;Mozilla Multiple Products img.src javascript: URI XSS
31341;Mozilla Multiple Products SVG Processing Remote Code Execution
31340;Mozilla Firefox RSS Feed-preview Referrer Leak
31339;Mozilla Firefox Regression Outer Window's Function Object XSS
31338;Sophos Anti-Virus veex.dll SIT Filename Processing Overflow
31337;Sophos Anti-Virus veex.dll CPIO Filename Processing Overflow
31336;Symantec Veritas NetBackup bpcd daemon (bpcd.exe) CONNECT_OPTIONS Remote Overflow
31335;Symantec Veritas NetBackup bpcd daemon (bpcd.exe) Malformed Length Prefix Arbitrary Code Execution
31334;Symantec Veritas NetBackup bpcd daemon (bpcd.exe) Chained Command Execution
31333;Microsoft IE Image File Embedded Content XSS
31332;Microsoft IE Scrollbar CSS Property DoS
31331;Microsoft IE mailto: Handler Arbitrary Command-Line Argument Modification
31330;Microsoft IE File:// URI src Tag IFrame DoS
31329;Microsoft IE DNS Pinning Intranet Server Arbitrary Javascript Execution
31328;Microsoft IE UTF-7 Encoded HTTP 404 Error Message XSS
31327;CA BrightStor ARCserve Backup Tape Engine Multiple RPC Remote Overflow
31326;Microsoft IE HTML Table Tag style Attribute DoS
31325;Microsoft IE HTML Frame Tag Invalid src Attribute DoS
31324;Microsoft IE DirectAnimation ActiveX Multiple Unspecified
31323;Microsoft IE DIV Tag and HTML CSS Float Properties Arbitrary Code Execution
31322;Microsoft IE SSL Certificate Chain Validation MiTM Weakness
31321;Microsoft IE Javascript self.location Refresh DoS
31320;CA BrightStor ARCserve Backup Mediasvr.exe String Handling Overflow
31319;CA BrightStor ARCserve Backup Mediasvr.exe RPC Remote Overflow
31318;CA BrightStor ARCserve Backup ASCORE.dll (msgeng.exe) Multiple RPC Remote Overflow
31317;CA BrightStor ARCserve Backup Tape Engine (tapeeng.exe) Multiple RPC Overflow
31316;Adobe Reader Rendering Subroutine Memory Corruption Arbitrary Code Execution
31315;RedBLoG imgen.php root Parameter Remote File Inclusion
31314;RedBLoG common.php root_path Parameter Remote File Inclusion
31313;RedBLoG admin/config.php root_path Parameter Remote File Inclusion
31312;RedBLoG admin/index.php root_path Parameter Remote File Inclusion
31311;Events (com_events) for Joomla! Unspecified Issue
31310;YACS users/populate.php context[path_to_root] Parameter Remote File Inclusion
31309;YACS users/user.php context[path_to_root] Parameter Remote File Inclusion
31308;YACS tables/populate.php context[path_to_root] Parameter Remote File Inclusion
31307;YACS sections/populate.php context[path_to_root] Parameter Remote File Inclusion
31306;YACS sections/section.php context[path_to_root] Parameter Remote File Inclusion
31305;YACS files/file.php context[path_to_root] Parameter Remote File Inclusion
31304;YACS comments/populate.php context[path_to_root] Parameter Remote File Inclusion
31303;YACS categories/populate.php context[path_to_root] Parameter Remote File Inclusion
31302;YACS categories/category.php context[path_to_root] Parameter Remote File Inclusion
31301;YACS articles/populate.php context[path_to_root] Parameter Remote File Inclusion
31300;Frisk F-PROT Antivirus Unspecified Issue
31299;Frisk F-PROT Antivirus Unspecified ACE File DoS
31298;KDE kfile-info Plugin EXIF File Handling Overflow DoS
31297;KDE PAM on Fedora Core KDM Password Cache Login Bypass
31296;Clam AntiVirus petite.c Unspecified Overflow
31295;McAfee VirusScan for Linux DT_RPATH Variable Path Subversion Privilege Escalation
31294;McAfee VirusScan On-Access Scan Local Bypass
31292;F-Secure Anti-Virus Invalid Base64 MIME Scanning Bypass
31291;Kaspersky Anti-Virus Layered Base64 MIME Encoding DoS
31290;Kaspersky Anti-Virus Invalid Base64 MIME Scanning Bypass
31289;Frisk F-PROT Antivirus Layered Base64 MIME Encoding DoS
31288;Frisk F-PROT Antivirus Invalid Base64 MIME Scanning Bypass
31287;Joomla! Remember Me Login Unspecified Issue
31286;BitDefender Mail Protection Layered Base64 MIME Encoding DoS
31285;BitDefender Mail Protection Invalid Base64 MIME Scanning Bypass
31284;Clam AntiVirus Invalid Base64 MIME Scanning Bypass
31283;Clam AntiVirus Layered Base64 MIME Encoding DoS
31282;Clam AntiVirus Invalid Base64 MIME Attachment DoS
31281;MIT Kerberos RPC Library xprt-&gt;xp_auth Code Execution
31280;MIT Kerberos GSS-API mechglue Memory Management Code Execution
31279;DMXReady Site Engine Manager index.asp mid Parameter SQL Injection
31278;ASPintranet default.asp a Parameter SQL Injection
31277;CS-Cart install.php install_dir Parameter Remote File Inclusion
31276;miniBB index.php pathToFiles Parameter Remote File Inclusion
31275;Online Event Registration Template save_profile.asp UserID Variable Information Modification
31274;WordPress functions.php file Parameter Remote File Inclusion
31273;Email Signature Script XSS
31272;PHP_Debug tests/debug_test.php debugClassLocation Parameter Remote File Inclusion
31271;UltraSite update.asp id Parameter SQL Injection
31270;Property Pro vir_Login.asp UserName Field SQL Injection
31269;Estate Agent Manager default.asp UserName Field SQL Injection
31268;Ananda Real Estate list.asp agent Parameter SQL Injection
31267;MadWifi ieee80211_wireless.c Multiple Function Overflow
31266;PHPKIT comment.php subid Parameter SQL Injection
31265;PHPKIT faq.php catid Parameter SQL Injection
31264;ELOG Multiple Unspecified Issues
31263;Drake CMS captcha.png.php Direct Request Path Disclosure
31261;Speedywiki upload.php Direct Request Path Disclosure
31260;Speedywiki index.php Multiple Variable Path Disclosure
31259;Dayfox Blog index.php Multiple Parameter Remote File Inclusion
31258;Microsoft Excel Palette Record Handling Overflow
31257;Microsoft Excel Column Record Heap Corruption Remote Code Execution
31256;Microsoft Excel Malformed String Handling Remote Code Execution
31255;Microsoft Excel IMDATA Record Handling Remote Code Execution
31254;Microsoft Outlook Advanced Find .oss File Handling Remote Code Execution
31253;Microsoft Outlook E-mail Header Processing Unspecified DoS
31252;Microsoft Outlook VEVENT Record Handling Remote Code Execution
31251;Microsoft Office 2003 Brazilian Portuguese Grammar Checker Arbitrary Code Execution
31250;Microsoft IE Vector Markup Language (VML) Remote Overflow
31249;Microsoft Excel Malformed Record Memory Access Code Execution
31248;GForge advanced_search.php words Parameter XSS
31247;ActiveCampaign KnowledgeBuilder visEdit_control.class.php visEdit_root Parameter Remote File Inclusion
31246;@cid stats install.php3 repertoire Parameter Remote File Inclusion
31245;Drake CMS includes/xhtml.php d_root Parameter Remote File Inclusion
31244;SecureKit Steganography Carrier File Password Bypass
31243;Windows NT FTP Server (WFTP) Pro Server APPE Command Overflow
31242;NewP News Publication System lib/class.Database.php path Parameter Remote File Inclusion
31241;Yet Another News System (YANS) yans.func.php Multiple Parameter SQL Injection
31240;PhpMyChat languages.lib.php3 ChatPath Parameter Traversal Arbitrary File Access
31239;Kayako SupportSuite index.php query String XSS
31238;mxBB Portal mx_tinies Module common.php module_root_path Parameter Remote File Inclusion
31237;MxBB Portal mx_errordocs Module common.php module_root_path Parameter Remote File Inclusion
31236;MxBB Portal mx_modsdb Module common.php module_root_path Parameter Remote File Inclusion
31235;MxBB Portal Knowledge Base/mx_kb Module kb_constants.php module_root_path Parameter Remote File Inclusion
31234;MxBB Portal mx_newssuite Module newssuite_constants.php mx_root_path Parameter Remote File Inclusion
31233;MxBB Portal mx_charts Module charts_constants.php module_root_path Parameter Remote File Inclusion
31232;MxBB Portal mx_meeting Module meeting_constants.php module_root_path Parameter Remote File Inclusion
31231;phpMyChat Plus phpMyChat.php3 ChatPath Parameter Traversal Arbitrary File Access
31230;phpMyChat Plus logs.php L Parameter Traversal Arbitrary File Access
31229;phpMyChat Plus lib/index.lib.php ChatPath Parameter Traversal Arbitrary File Access
31228;phpMyChat Plus avatar.php ChatPath Parameter Traversal Arbitrary File Access
31227;phpMyChat Plus lib/connected_users.lib.php ChatPath Parameter Traversal Arbitrary File Access
31226;phpMyChat Plus index.php ChatPath Parameter Traversal Arbitrary File Access
31225;phpMyChat Plus color_popup.php ChatPath Parameter Traversal Arbitrary File Access
31224;phpMyChat Plus colorhelp_popup.php ChatPath Parameter Traversal Arbitrary File Access
31223;phpMyChat Plus avatar.php Multiple Parameter Traversal Arbitrary File Access
31222;OmniWeb Javascript alert() Function Format String
31221;Multiple Vendor PDF Catalog Handling Memory Corruption
31220;Avahi dns.c consume_labels() Function Remote DoS
31219;Ariadne CMS Multiple Script Remote File Inclusion
31218;Zend Framework Preview testRedirections.php XSS
31217;MWChat license.php CONFIG[MWCHAT_Libs] Parameter Remote File Inclusion
31216;MWChat index.php CONFIG[MWCHAT_Libs] Parameter Remote File Inclusion
31215;MWChat help.php CONFIG[MWCHAT_Libs] Parameter Remote File Inclusion
31214;MWChat head.php CONFIG[MWCHAT_Libs] Parameter Remote File Inclusion
31213;MWChat dialog.php CONFIG[MWCHAT_Libs] Parameter Remote File Inclusion
31212;MWChat chat.php CONFIG[MWCHAT_Libs] Parameter Remote File Inclusion
31211;MWChat buddy.php CONFIG[MWCHAT_Libs] Parameter Remote File Inclusion
31210;MWChat about.php CONFIG[MWCHAT_Libs] Parameter Remote File Inclusion
31209;NUNE News Script archives.php custom_admin_path Variable File Inclusion
31208;NUNE News Script index.php custom_admin_path Parameter Remote File Inclusion
31207;SCRIPT BANNIERES bannieres.php chemin Parameter Remote File Inclusion
31206;Lyris ListManager Single Quote Information Disclosure
31205;WoltLab Burning Board galerie_onfly.php XSS
31204;WoltLab Burning Board galerie_index.php username Parameter XSS
31203;SolidState DeleteInvoicePage.class.php base_path Parameter Remote File Inclusion
31202;SolidState DeleteHostingServicePage.class.php base_path Parameter Remote File Inclusion
31201;SolidState DeleteDomainServicePage.class.php base_path Parameter Remote File Inclusion
31200;SolidState DeleteAccountPage.class.php base_path Parameter Remote File Inclusion
31199;SolidState ConfigureUsersPage.class.php base_path Parameter Remote File Inclusion
31198;SolidState ConfigureNewUserReceiptPage.class.php base_path Parameter Remote File Inclusion
31197;SolidState ConfigureNewUserPage.class.php base_path Parameter Remote File Inclusion
31196;SolidState ConfigureEditUserPage.class.php base_path Parameter Remote File Inclusion
31195;SolidState BrowseInvoicesPage.class.php base_path Parameter Remote File Inclusion
31194;SolidState BrowseAccountsPage.class.php base_path Parameter Remote File Inclusion
31193;SolidState BillingPaymentPage.class.php base_path Parameter Remote File Inclusion
31192;SolidState BillingPage.class.php base_path Parameter Remote File Inclusion
31191;SolidState AssignProductPage.class.php base_path Parameter Remote File Inclusion
31190;SolidState AssignHostingPage.class.php base_path Parameter Remote File Inclusion
31189;SolidState AssignDomainPage.class.php base_path Parameter Remote File Inclusion
31188;SolidState AddTaxRulePage.class.php base_path Parameter Remote File Inclusion
31187;SolidState AddPaymentPage.class.php base_path Parameter Remote File Inclusion
31186;SolidState AddIPAddressPage.class.php base_path Parameter Remote File Inclusion
31185;SolidState AddInvoicePage.class.php base_path Parameter Remote File Inclusion
31184;SolidState AccountsPage.class.php base_path Parameter Remote File Inclusion
31183;Plume CMS tools/htaccess/index.php _PX_config[manager_path] Parameter Remote File Inclusion
31182;Plume CMS install/upgrade.php _PX_config[manager_path] Parameter Remote File Inclusion
31181;Plume CMS install/index.php _PX_config[manager_path] Parameter Remote File Inclusion
31180;Plume CMS inc/lib.text.php _PX_config[manager_path] Parameter Remote File Inclusion
31179;Plume CMS frontinc/class.template.php _PX_config[manager_path] Parameter Remote File Inclusion
31178;Plume CMS xmedia.php _PX_config[manager_path] Parameter Remote File Inclusion
31177;Plume CMS users.php _PX_config[manager_path] Parameter Remote File Inclusion
31176;Plume CMS subtypes.php _PX_config[manager_path] Parameter Remote File Inclusion
31175;Plume CMS sites.php _PX_config[manager_path] Parameter Remote File Inclusion
31174;Plume CMS prefs.php _PX_config[manager_path] Parameter Remote File Inclusion
31173;Plume CMS news.php _PX_config[manager_path] Parameter Remote File Inclusion
31172;Plume CMS categories.php _PX_config[manager_path] Parameter Remote File Inclusion
31171;Plume CMS articles.php _PX_config[manager_path] Parameter Remote File Inclusion
31170;UKiBoard face.php URL BBCode Tag show_post Function XSS
31169;phpMyConferences init.php lvc_include_dir Parameter Remote File Inclusion
31168;phpMyConferences library.inc.php lvc_modules_dir Parameter Remote File Inclusion
31167;Apple DiskManagement BOM Local Privilege Escalation
31166;Adobe PHP SDK CachedGateway.php AMFPHP_BASE Parameter Remote File Inclusion
31165;Apple iLife iPhoto Photocast XML title Format String
31164;Apple QuickTime MOV Handling HREFTrack Cross-Zone Scripting
31163;VLC Media Player udp:// URI Handling Format String
31162;Parodia agencyprofile.asp AG_ID Parameter SQL Injection
31161;NETGEAR WGT624 Router Default Super User Admin Credentials
31160;PixelArtKingdom TopSites index.php page Parameter Remote File Inclusion
31159;NCP Secure Entry Client ncprwsnt.exe Local Overflow DoS
31158;jPortal news.php id Parameter SQL Injection
31157;jPortal comment.php id Parameter SQL Injection
31156;jPortal print.php id Parameter SQL Injection
31155;Oracle on XP with Simple File Sharing Username Account Authentication Bypass
31154;IBM Informix Dynamic Server on XP with Simple File Sharing Guest Account Authentication Bypass
31153;IBM DB2 on XP with Simple File Sharing Guest Account Authentication Bypass
31152;Nortel Networks MIPCD Telnet Session Hijacking
31151;Nortel Networks MIPCD Telnet DoS
31150;Nortel Networks MIPCD Password Disclosure
31149;SolidState AAIMConfigPage.class.php base_path Parameter Remote File Inclusion
31148;SolidState authorizeaim.class.php base_path Parameter Remote File Inclusion
31147;SolidState SolidStateModule.class.php base_path Parameter Remote File Inclusion
31146;SolidState RegistrarModule.class.php base_path Parameter Remote File Inclusion
31145;SolidState WelcomeEmailPage.class.php base_path Parameter Remote File Inclusion
31144;SolidState ViewServerPage.class.php base_path Parameter Remote File Inclusion
31143;SolidState ViewProductPage.class.php base_path Parameter Remote File Inclusion
31142;SolidState ViewOrderPage.class.php base_path Parameter Remote File Inclusion
31141;SolidState ViewLogMessagePage.class.php base_path Parameter Remote File Inclusion
31140;SolidState ViewInvoicePage.class.php base_path Parameter Remote File Inclusion
31139;SolidState ViewHostingServicePage.class.php base_path Parameter Remote File Inclusion
31138;SolidState ViewAccountPage.class.php base_path Parameter Remote File Inclusion
31137;SolidState ViewDomainServicePage.class.php base_path Parameter Remote File Inclusion
31136;SolidState TransferDomainPage.class.php base_path Parameter Remote File Inclusion
31135;SolidState TaxesPage.class.php base_path Parameter Remote File Inclusion
31134;SolidState SettingsPage.class.php base_path Parameter Remote File Inclusion
31133;SolidState ServicesWebHostingPage.class.php base_path Parameter Remote File Inclusion
31132;SolidState ServicesPage.class.php base_path Parameter Remote File Inclusion
31131;SolidState ServicesNewHostingPage.class.php base_path Parameter Remote File Inclusion
31130;SolidState ServicesHostingServicesPage.class.php base_path Parameter Remote File Inclusion
31129;SolidState ServersPage.class.php base_path Parameter Remote File Inclusion
31128;SolidState RegisteredDomainsPage.class.php base_path Parameter Remote File Inclusion
31127;SolidState RegisterDomainPage.class.php base_path Parameter Remote File Inclusion
31126;SolidState ProductsPage.class.php base_path Parameter Remote File Inclusion
31125;SolidState PrintInvoicePage.class.php base_path Parameter Remote File Inclusion
31124;SolidState PendingOrdersPage.class.php base_path Parameter Remote File Inclusion
31123;SolidState PendingAccountsPage.class.php base_path Parameter Remote File Inclusion
31122;SolidState OutstandingInvoicesPage.class.php base_path Parameter Remote File Inclusion
31121;SolidState NewProductPage.class.php base_path Parameter Remote File Inclusion
31120;SolidState NewDomainServicePage.class.php base_path Parameter Remote File Inclusion
31119;SolidState NewAccountPage.class.php base_path Parameter Remote File Inclusion
31118;SolidState ModulesPage.class.php base_path Parameter Remote File Inclusion
31117;SolidState LogPage.class.php base_path Parameter Remote File Inclusion
31116;SolidState EditServerPage.class.php base_path Parameter Remote File Inclusion
31115;SolidState EmailInvoicePage.class.php base_path Parameter Remote File Inclusion
31114;SolidState ExecuteOrderPage.class.php base_path Parameter Remote File Inclusion
31113;SolidState ExpiredDomainsPage.class.php base_path Parameter Remote File Inclusion
31112;SolidState FulfilledOrdersPage.class.php base_path Parameter Remote File Inclusion
31111;SolidState HomePage.class.php base_path Parameter Remote File Inclusion
31110;SolidState GenerateInvoicesPage.class.php base_path Parameter Remote File Inclusion
31109;SolidState InactiveAccountsPage.class.php base_path Parameter Remote File Inclusion
31108;SolidState IPManagerPage.class.php base_path Parameter Remote File Inclusion
31107;SolidState LoginPage.class.php base_path Parameter Remote File Inclusion
31106;SolidState EditDomainServicePage.class.php base_path Parameter Remote File Inclusion
31105;SolidState EditDomainPage.class.php base_path Parameter Remote File Inclusion
31104;SolidState EditAccountPage.class.php base_path Parameter Remote File Inclusion
31103;SolidState EditPaymentPage.class.php base_path Parameter Remote File Inclusion
31102;SolidState EditHostingServicePage.class.php base_path Parameter Remote File Inclusion
31101;SolidState EditProductPage.class.php base_path Parameter Remote File Inclusion
31100;SolidState DomainsPage.class.php base_path Parameter Remote File Inclusion
31099;SolidState DomainServicesPage.class.php base_path Parameter Remote File Inclusion
31098;SolidState DeleteServerPage.class.php base_path Parameter Remote File Inclusion
31097;SolidState DeleteProductPage.class.php base_path Parameter Remote File Inclusion
31096;Smarty test_cases.php SMARTY_DIR Parameter Remote File Inclusion
31095;PHP Generator of Object SQL Database misc/function.php3 path Parameter Remote File Inclusion
31094;Speedberg entrancePage.tpl.php SPEEDBERG_PATH Parameter Remote File Inclusion
31093;Speedberg standardPage.tpl.php SPEEDBERG_PATH Parameter Remote File Inclusion
31092;Mambo moscomment.php SQL Injection
31091;Speedberg speedberg.class.php SPEEDBERG_PATH Parameter Remote File Inclusion
31090;Mambo com_comment.php SQL Injection
31089;Mambo mod_login.php URI XSS
31088;Speedberg simplePage.tpl.php SPEEDBERG_PATH Parameter Remote File Inclusion
31087;Speedberg scriplet.inc.php SPEEDBERG_PATH Parameter Remote File Inclusion
31086;Speedberg myToolBox.tlb.php SPEEDBERG_PATH Parameter Remote File Inclusion
31085;Speedberg generalToolBox.tlb.php SPEEDBERG_PATH Parameter Remote File Inclusion
31084;IPEER page Parameter Remote File Inclusion
31083;AROUNDMe pol_view.tpl.php templatePath Parameter Remote File Inclusion
31082;AROUNDMe p_new_password.tpl.php templatePath Parameter Remote File Inclusion
31081;PHP Developer Library Description cfg_dir Parameter Remote File Inclusion
31080;PHP Classifieds functions.php set_path Parameter Remote File Inclusion
31079;KnowledgeBank addscreenshot.php Unspecified XSS
31078;KnowledgeBank addknowledge.php Unspecified XSS
31077;KnowledgeBank index.php Unspecified XSS
31076;ATutor class.phpmailer.php lang_path Parameter Remote File Inclusion
31075;ATutor module.class.php row[dir_name] Parameter Remote File Inclusion
31074;ATutor vitals.inc.php req_lang Parameter Remote File Inclusion
31073;ATutor search.php Multiple Parameter Remote File Inclusion
31072;ATutor frame_toc.php section Parameter Remote File Inclusion
31071;TORQUE Resource Manager pbs_mom Multiple Symlink Arbitrary File Creation
31070;Simple Machines Forum (SMF) index.php action Parameter XSS
31069;UltraCMS include/index.php Multiple Parameter SQL Injection
31068;DigitalHive base_include.php page Parameter Remote File Inclusion
31067;DenyHosts Arbitrary hosts.deny Arbitrary Entry Addition
31066;phpCommunityCalendar admin/delCategory.php LocationID Parameter SQL Injection
31065;phpCommunityCalendar admin/delAddress.php EventLocationID Parameter SQL Injection
31064;phpCommunityCalendar admin/delAdmin.php AdminUserID Parameter SQL Injection
31063;phpCommunityCalendar admin/delCalendar.php CalendarDetailsID Parameter SQL Injection
31062;phpCommunityCalendar event.php ID Parameter SQL Injection
31061;phpCommunityCalendar day.php CalendarDetailsID Parameter SQL Injection
31060;phpCommunityCalendar month.php CalendarDetailsID Parameter SQL Injection
31059;4nForum modules.php tid Parameter SQL Injection
31058;Adobe Reader AcroPDF ActiveX Control Multiple Method Arbitrary Code Execution
31057;Adobe Reader AcroPDF ActiveX Control LoadFile Method Arbitrary Code Execution
31056;Adobe Acrobat Reader Browser Plug-in for MSIE Malformed PDF Request DoS
31055;Adobe Download Manager AOM File Handling Section Name Overflow
31054;ColdFusion MX Null Byte Tag Cross-Site Scripting Protection Bypass
31053;ColdFusion MX /CFIDE/administrator/login.cfm Crafted Request Path Disclosure
31052;ColdFusion MX Nonexistent File Request Path Disclosure
31051;Igloo Wiki.php c_node[class_path] Parameter Remote File Inclusion
31050;FreeBSD Scheduler Policy Local DoS
31049;FreeBSD ftruncate() Truncate Request Local DoS
31048;Adobe Acrobat Reader Browser Plug-in PDF Handling Memory Corruption
31047;Adobe Acrobat Reader Browser Plug-in PDF CSRF
31046;Adobe Acrobat Reader Browser Plug-in PDF XSS
31045;Limbo CMS index.php Unspecified Issue
31044;Short Url &amp; Url Tracker Script login.php id Parameter SQL Injection
31043;gnopaste includes/common.php root_path Parameter Remote File Inclusion
31042;SaphpLesson show.php lessid Parameter SQL Injection
31041;VisionGate Portal System Print.PHP Unspecified XSS
31040;aspWebLinks links.asp txtAdministrativePassword Admin Password Modification
31039;PHP ManualMaker comment Field XSS
31038;MyBulletinBoard (MyBB) rss.php comma Parameter SQL Injection
31037;libspf Unspecified Remote Format String
31036;MusicBox index.php type Parameter SQL Injection
31035;SPIP recherche.php3 recherche Parameter XSS
31034;Roxio Toast Titanium TDIXSupport kextload Long Extension Local Overflow
31033;iSupport index.php cons_page_title Parameter XSS
31032;iSupport open_tickets.php ticket_id Parameter XSS
31031;iSupport rightbar.php suser Parameter XSS
31030;xine-lib Real Media Plugin Unspecified Overflow
31029;phpBB Security phpbb_security.php phpbb_root_path Remote File Inclusion
31028;xFlow index.cgi Multiple Parameter XSS
31027;SPINE Core Database Handlers Unspecified Issue
31026;SPINE Macro Admin Unspecified Issue
31025;SPINE Admin Unspecified GET Method XSS
31024;Zen Cart Multiple Unspecified XSS
31023;Apple QuickTime RTSP URL Handling Overflow
31022;Limbo CMS imanager.php Unspecified Issue
31021;Limbo CMS initglobals.php Unspecified Issue
31020;Limbo CMS content.php Unspecified Issue
31019;Limbo CMS antihack.php Unspecified Issue
31018;Limbo CMS forum.php Unspecified Issue
31017;Limbo CMS forum.html.php Unspecified Issue
31016;Limbo CMS treecomp.inc.php Unspecified Issue
31015;Limbo CMS node.inc.php Unspecified Issue
31014;Limbo CMS element.inc.php Unspecified Issue
31013;Limbo CMS doc.inc.php Unspecified Issue
31012;Limbo CMS minixml.inc.php Unspecified Issue
31011;Limbo Contact Component (com_contact) contact.html.php contact_attach Unrestricted File Upload
31010;Limbo CMS event Module mod_eventcal.php lm_absolute_path Parameter Remote File Inclusion
31009;BolinOS gBHTMLEditor.php gBRootPath Parameter Remote File Inclusion
31008;Mailman Unspecified Format String
31007;AnimeGenesis Gallery index.php cat Parameter XSS
31006;Invision Power Board Session Replay Hijack
31005;Funkwerk X2300 Crafted IKE Packet DoS (ISAKP PROTOS)
31004;Dolphin index.php dir[inc] Parameter Remote File Inclusion
31003;Zorum dbproperty.php appDirName Parameter Remote File Inclusion
31002;CS-Forum ajouter.php include Parameter Remote File Inclusion
31001;phpBB groupcp.php phpbb_root_path Parameter Remote File Inclusion
31000;Simplog comments.php cid Parameter SQL Injection
30999;phpAdsNew upgrade.php phpAds_config[language] Parameter Traversal Arbitrary File Access
30998;DEV Web Manager System index.php action Parameter XSS
30997;Microsoft Windows .manifest File Handling Local DoS
30996;TorrentFlux admin.php Multiple Parameter XSS
30995;torrentflux-b4rt viewnfo.php path Parameter Traversal Arbitrary File Access
30994;TorrentFlux maketorrent.php announce Variable Arbitrary Command Execution
30993;TorrentFlux downloaddetails.php alias Parameter Traversal Arbitrary File Access
30992;TorrentFlux metaInfo.php Shell Metacharacter Arbitrary Command Execution
30991;TorrentFlux dir.php dir Parameter Encoded XSS
30990;pgmReloaded form_header.php CFG[localelangdir] Parameter Remote File Inclusion
30989;pgmReloaded common.inc.php Multiple Parameter Remote File Inclusion
30988;pgmReloaded index.php lang Parameter Remote File Inclusion
30987;e107 download.php Query String (PATH_INFO) Parameter XSS
30986;e107 user.php Query String (PATH_INFO) Parameter XSS
30985;e107 submitnews.php Query String (PATH_INFO) Parameter XSS
30984;e107 signup.php Query String (PATH_INFO) Parameter XSS
30983;e107 search.php Query String (PATH_INFO) Parameter XSS
30982;e107 news.php Query String (PATH_INFO) Parameter XSS
30981;e107 fpw.php Query String (PATH_INFO) Parameter XSS
30980;e107 admin.php Query String (PATH_INFO) Parameter XSS
30979;e107 contact.php Query String (PATH_INFO) Parameter XSS
30978;Cisco Network Admission Control (NAC) Forged MAC Address Exception List Bypass
30977;Cisco Network Admission Control (NAC) Quarantined Device Tunneled Traffic Bypass
30976;Yahoo! Messenger for WAP Saved Message XSS
30975;POSIX readdir_r Function Local Overflow
30974;WS_FTP Server Multiple Command Overflow
30973;WS_FTP Server Log Analyzer Parsed Information Display Failure
30972;Sygate Local Forged NAC Control Bypass
30971;DMO LFXlib/access_manager.php _incMgr Parameter Remote File Inclusion
30970;ProgSys DNS/RR.php phpdns_basedir Parameter Remote File Inclusion
30969;Frogss CMS module/rejestracja.php podpis Parameter SQL Injection
30968;SMS Server Tools syslog() Unspecified Issue
30967;netrik textarea Form Field Arbitrary Command Execution
30966;Teamwork Unspecified File Storage Security Bypass
30965;incron Group ID Unspecified Issue
30964;Parabuild Security Subsystem Unspecified Issue
30963;Simple Internet Publishing System (SIPS) sipssys/code/site.inc.php setUserValue Ffunction CRLF Injection
30962;Simple Internet Publishing System (SIPS) Unspecified Issue
30961;guanxiCRM phpXD.php appconf[rootpath] Parameter Remote File Inclusion
30960;NetPerformer FRAD ACT Crafted ICMP Packet DoS
30959;SQL-Ledger Query String URI Password Disclosure
30958;IBM Director Redirect.bat file Parameter Traversal Arbitrary File Access
30957;IBM Director TRACE Method HTTP Header Information Disclosure
30956;DokuWiki bin/dwpage.php TARGET_FN Parameter Traversal File Upload Remote Code Execution
30955;DokuWiki lib/exe/media.php Unspecified Arbitrary File Upload
30954;DokuWiki doku.php X-DOKUWIKI-DO HTTP Header debug Information Disclosure
30953;ICQ Toolbar Configuration Webpage Origin Verification Failure
30952;Panda Platinum Internet Security Predictable URL CSRF Arbitrary Message Disposition Manipulation
30951;Panda Platinum Internet Security Predictable Message Number Mail Pattern Disclosure
30950;ACGV News news.php PathNews Parameter Remote File Inclusion
30949;Pioneers meta-server gnocatan Client New Game Request DoS
30948;kphone .qt/kphonerc User Credential Local Disclosure
30947;KnowledgeTree on Debian environment.php Database Credentials Local Disclosure
30946;SelectaPix view_album.php Path Disclosure
30945;MP3Info Command Line Argument Overflow
30944;IBM WebSphere Application Server (WAS) SOAP Port Error Message XSS
30943;Photo Organizer Update Password Form Password Disclosure
30942;Photo Organizer Multiple Operation Privilege Escalation
30941;Photo Organizer Unspecified SQL Injection
30940;DCP-Portal admin/inc/header.inc.php Multiple Parameter XSS
30939;DCP-Portal admin/inc/footer.inc.php Multiple Parameter XSS
30938;OpenBB collector.php root_path Parameter Remote File Inclusion
30937;OpenBB index.php root_path Parameter Remote File Inclusion
30936;PHCDownload category.php id Parameter SQL Injection
30935;IBM WebSphere Application Server (WAS) FFDC Log Cleartext Credential Disclosure (PK17589)
30934;FreeHost FreeHost/misc.php readme Parameter SQL Injection
30933;FreeHost FreeHost/news.php index Parameter SQL Injection
30932;Sabdrimer Pro advanced1.php pluginpath[0] Parameter Remote File Inclusion
30931;SiteForge Collaborative Development Platform proj.siteforge Multiple Parameter XSS
30930;Phorum command.php PHORUM[http_path] Parameter Remote File Inclusion
30929;MyPHP CMS global_header.php domain Parameter Remote File Inclusion
30928;VirtuaStore virtuastore.mdb User Database Remote Disclosure
30927;Wordpress template-functions-links.php REQUEST_URI Parameter XSS
30926;IBM AIX crontab -e Escaped Shell Local Privilege Escalation
30925;PHP imap_header Function To Field Saturation DoS
30924;Efficient Speedstream DSL Router Default Admin Account
30923;Linux NFS lockd nlmclnt_mark_reclaim Function DoS
30922;toendaCMS media.php key Parameter Traversal Arbitrary File Access
30921;pNews includes/global.php nbs Parameter Remote File Inclusion
30920;QuickBlogger (QB) acc.php page Parameter Remote File Inclusion
30919;Contenido CMS Multiple Script contenido_path Parameter Remote File Inclusion
30918;RamaCMS adodb.inc.php path Parameter Remote File Inclusion
30917;XeoPort index.php xp_body_text Parameter SQL Injection
30916;vBulletin global.php templatesused Parameter SQL Injection
30915;zenphoto i.php a Variable Path Disclosure
30914;Xeobook sign.php Multiple Parameter SQL Injection
30913;Cisco 2700 Wireless Location Appliance Default root Account Password
30912;SmartyValidate libs/SmartyValidate.class.php _plugin_file Parameter Remote File Inclusion
30911;phpOnline strload.php LangFile Parameter Remote File Inclusion
30910;WikyBlog index.php includeDir Parameter Remote File Inclusion
30909;EasyBannerFree functions.php s[phppath] Parameter Remote File Inclusiond
30908;phpBB XS bbcb_mg.phpd phpbb_root_path Parameter Remote File Inclusion
30907;Add Name for phpBB not_mem.php phpbb_root_path Parameter Remote File Inclusion
30906;Mnews noticias.php inc Parameter Remote File Inclusion
30904;PHP Cards phpCards.header.php CardPath Parameter Remote File Inclusion
30903;maluinfo bb_usage_stats.php phpbb_root_path Parameter Remote File Inclusion
30902;AMAZONIA for phpBB zufallscodepart.php phpbb_root_path Parameter Remote File Inclusion
30901;BlackICE ZwDeleteFile API Function filelock.txt Deletion
30900;PHP-Wyana send.php lang Variable Path Disclosure
30899;osprey lib/xml/oai/GetRecord.php lib_dir Parameter Remote File Inclusion
30898;osprey ListRecords.php lib_dir Parameter Remote File Inclusion
30897;WebYep WYURL.php webyep_sIncludePath Parameter Remote File Inclusion
30896;MOStlyCEV454 htmltemplate.php mosConfig_absolute_path Parameter Remote File Inclusion
30895;PHP-Wyana tellhim.php lang Variable Path Disclosure
30894;GOOP Gallery index.php image Parameter XSS
30893;phpHtmlLib example6.php phphtmllib Parameter Remote File Inclusion
30892;bbsNew admin/index2.php right Parameter Remote File Inclusion
30891;TYPO3 fe_adminLib.inc index.php backURL Parameter XSS
30890;TYPO3 (class.tx_rtehtmlarea_pi1.php) spell-check-logic.php userUid Arbitrary Command Execution
30889;PowerMovieList edituser.php XSS
30888;Kmail table/frameset HTML Tag DOS
30887;Jinzora media.php web_root Parameter Remote File Inclusion
30886;EXlor fonctions/template.php repphp Parameter Remote File Inclusion
30885;Gcontact index.php Multiple Unspecified Parameter XSS
30884;@lex Guestbook Mxconf.php chem_modelixe Parameter Remote File Inclusion
30883;Smarty libs/Smarty.class.php filename Parameter Remote File Inclusion
30882;Jax LinkLists linklists.admin.php pathtoscript Parameter Remote File Inclusion
30881;DanPHPSupport admin.php do Parameter XSS
30880;DanPHPSupport index.php page Parameter XSS
30879;PHP Top Webs config.php full_path Parameter Remote File Inclusion
30878;Buzlas archive_topic.php phpbb_root_path Parameter Remote File Inclusion
30877;RPG Events functions_rpg_events.php phpbb_root_path Parameter Remote File Inclusion
30876;PHPMyNews include/index.php3 cfg_include_dir Parameter Remote File Inclusion
30875;PHPMyNews include/little_news.php3 cfg_include_dir Parameter Remote File Inclusion
30874;PHPMyNews include/disp_smileys.php3 cfg_include_dir Parameter Remote File Inclusion
30873;PHPMyNews include/disp_form.php3 cfg_include_dir Parameter Remote File Inclusion
30872;Polaring view/general.php _SESSION[dirMain] Parameter Remote File Inclusion
30871;Microsoft Windows DRM drmstor.dll ActiveX Object StoreLicense Function Memory Corruption
30870;BSQ Sitestats for Joomla mosConfig_absolute_path Parameter Remote File Inclusion
30869;vtiger CRM calendar.php calpath Parameter Remote File Inclusion
30868;vtiger CRM scheme.php calpath Parameter Remote File Inclusion
30867;vtiger CRM admin/update.php calpath Parameter Remote File Inclusion
30866;eboli index.php contentSpecial Parameter Remote File Inclusion
30865;registroTL main.php page Parameter ftp:// Remote File Inclusion
30864;registroTL usuarios.dat Direct Request Information Disclosure
30863;TribunaLibre ftag.php mostrar Parameter Remote File Inclusion
30862;phpWebSite Multiple Script PHPWS_SOURCE_DIR Parameter Remote File Inclusion
30861;iSearch Multiple Script isearch_path Parameter Remote File Inclusion
30860;gCards addnews.php languagefile Parameter Remote File Inclusion
30859;Freenews moteur.php chemin Parameter Remote File Inclusion
30858;TagIt! Tagboard (tagit2b) tagmin/delTagUser.php configpath Parameter Remote File Inclusion
30857;BlueShoes lib/googlesearch/GoogleSearch.php APP[path][lib] Parameter Remote File Inclusion
30856;Noahs Classifieds index.php frommethod Variable POST Method XSS
30855;Jinzora mt.php include_path Parameter Remote File Inclusion
30854;CA CleverPath Portal Unspecified Session Inheritence
30853;Dayfox Blog index2.php slogin Parameter Remote File Inclusion
30852;Dayfox Blog index.php slogin Parameter Remote File Inclusion
30851;Dayfox Blog postblog.php slogin Parameter Remote File Inclusion
30850;Dayfox Blog adminlog.php slogin Parameter Remote File Inclusion
30849;Enemies of Carlotta eoc.py SMTP Email Address Command Execution
30848;GNOME Display Manager (gdm) gdmchooser hostname Format String
30847;MyPhotos index.php includesdir Parameter Remote File Inclusion
30846;PHPSaTK loader.php GLOBALS Parameter Remote File Inclusion
30845;CA Anti-Virus Multiple Driver Local DoS
30844;Pie Cart Pro content.php Home_Path Parameter Remote File Inclusion
30843;Solaris ld.so LANG Variable Traversal Local Privilege Escalation
30842;Solaris ld.so doprf() Function Local Overflow
30841;Moodle blog/edit.php format Parameter SQL Injection
30840;Fire Soft Board (FSB) demarrage.php racine Parameter Remote File Inclusion
30839;PhotoPost zipndownload.php PP_PATH Parameter Remote File Inclusion
30838;MyBulletinBoard (MyBB) inc/functions_post.php XSS
30837;MyBulletinBoard (MyBB) admin/global.php $_SERVER[PHP_SELF] XSS
30836;Fantastic News headlines.php CONFIG[script_path] Parameter Remote File Inclusion
30835;SoftBB index.php page[] Variable Path Disclosure
30834;Microsoft IE URLMON.DLL Long URL HTTP Redirect Overflow
30833;Amazing Little Poll Default Password
30832;easypage default.aspx srch Parameter SQL Injection
30831;Haber Portal kategori.asp kat Parameter SQL Injection
30830;PNphpBB includes/functions_admin.php phpbb_root_path Parameter Remote File Inclusion
30829;Innovate Portal index.php content Parameter XSS
30828;Sage Atom Feed XSS
30827;Vivvo Article Management CMS index.php classified_path Parameter Remote File Inclusion
30826;Microsoft Visual Basic Click Event Procedure Overflow
30825;Microsoft Word Malformed Data Structure Handling Memory Corruption
30824;Microsoft Word Malformed String Memory Corruption
30823;Microsoft Windows Print Spooler (spoolsv.exe) RpcGetPrinterData Function DoS
30822;Microsoft IE A Tag Long Title Attribute DoS
30821;Microsoft Outlook Express Windows Address Book Contact Record Code Execution
30820;Microsoft Word mso.dll / mso9.dll LsCreateLine Function DoS
30819;Microsoft Windows Media Player ASX Playlist Handling Overflow
30818;Microsoft Windows Media Player ASF Parsing Overflow
30817;Microsoft Windows Remote Installation Service TFTP Arbitrary File Overwrite
30816;Microsoft IE TIF Folder Cached Content Information Disclosure
30815;Microsoft IE TIF Folder Drag and Drop Operation Information Disclosure
30814;Microsoft IE DHTML Script Function Memory Corruption
30813;Microsoft IE Script Error Handling Memory Corruption
30811;Microsoft Windows SNMP Service Remote Overflow
30810;PUMA config.php fpath Parameter Remote File Inclusion
30809;ForumJBC haut.php nbconnecte Parameter XSS
30808;Tikiwiki tiki-g-admin_processes.php Multiple Parameter SQL Injection
30807;phpQuiz index.php pagename Parameter Remote File Inclusion
30806;WTools common.php include_path Parameter Remote File Inclusion
30805;Bluetrait bt-trackback.php Unspecified SQL Injection
30804;Bluetrait Admin File Upload Unspecified Issue
30803;Bluetrait Crafted URL Arbitrary Post Deletion
30802;MadWifi Unspecified Remote Overflow
30801;NETGEAR DG834GT Router Username Field Overflow DoS
30800;Web Server Creator index.php pg Parameter Remote File Inclusion
30799;Web Server Creator customize.php l Parameter Remote File Inclusion
30798;VirtueMart wordpay_notify.php mosConfig_absolute_path Parameter Remote File Inclusion
30797;SL_Site spaw_control_class.php spaw_root Parameter Remote File Inclusion
30796;Simple Internet Publishing System (SIPS) sipssys/code/box.inc.php config[sipssys] Parameter Remote File Inclusion
30795;WM-News modify_go.php pwfile Parameter Remote File Inclusion
30794;WM-News admin.php pwfile Parameter Remote File Inclusion
30793;WM-News modify.php pwfile Parameter Remote File Inclusion
30792;WM-News delete.php pwfile Parameter Remote File Inclusion
30791;ACGV News header.php Pathnews Parameter Remote File Inclusion
30790;News Evolution migrateNE2toNE3.php _NE[AbsPath] Parameter Remote File Inclusion
30789;News Evolution install.php _NE[AbsPath] Parameter Remote File Inclusion
30788;Akarru main_content.php bm_content Parameter Remote File Inclusion
30787;dt_guestbook index.php error Parameter XSS
30786;fipsShop index.asp Multiple Parameter SQL Injection
30785;Apple Safari AutoFill Feature Information Disclosure
30784;Borland Multiple Products idsql32.dll SQL Statement Handling Overflow
30783;freePBX CALLERID name/num Unspecified Issue
30782;Innovation Data Processing FDR/UPSTREAM Port Scan DoS
30781;Blogn admin.php Unspecified XSS
30780;b2evolution _referer_spam.page.php Multiple Parameter XSS
30779;b2evolution _410_stats_gone.page.php app_name Parameter XSS
30778;b2evolution _404_not_found.page.php Multiple Parameter XSS
30777;P-News Avatar Upload Function Multiple File Extension Upload Arbitrary Code Execution
30776;P-News user.txt User Database Disclosure
30775;CA BrightStor ARCserve Backup Discovery Service Overflow
30774;xine-lib asmrp_eval Overflow
30773;Telnet-FTP Server RETR Command DoS
30772;Telnet-FTP Server Multiple Command Traversal Arbitrary File Access
30771;MBoard orig_id Traversal Arbitrary File Creation
30770;BlazeDVD PLF Playlist Filename Parsing Overflow Arbitrary Code Execution
30768;APC PowerChute HTTP Server Default Account
30767;JBoss Application Server (jbossas) JMX Console DeploymentFileRepository Traversal Arbitrary File Manipulation
30766;ClickGallery Search Box XSS
30765;ClickGallery gallery.asp orderby Parameter SQL Injection
30764;ClickGallery view_recent.asp currentpage Parameter SQL Injection
30763;ClickGallery gallery.asp currentpage Parameter SQL Injection
30762;ClickGallery download_image.asp image_id Parameter SQL Injection
30761;ClickGallery view_gallery.asp Multiple Parameter SQL Injection
30760;ClickContact default.asp Multiple Parameter SQL Injection
30759;Mozilla Firefox Crafted FTP URI DoS
30758;3Com 3CTftpSvc TFTP Server Long Transporting Mode Overflow
30757;SimpleBlog edit.asp id Parameter SQL Injection
30756;AT-TFTP Server Filename Handling Remote Overflow
30755;PHP-Nuke modules/News/index.php sid Parameter SQL Injection
30754;SAP Web Application Server enserver.exe Unspecified Remote DoS
30753;SAP Web Application Server Unspecified Arbitrary File Access
30752;Muhammad A. Muquit wwwcount Count.cgi image Variable Traversal Arbitrary GIF File Access
30751;web-app.org WebAPP Poll Form Submission Unspecified Input Validation Weakness
30750;web-app.org WebAPP Search Feature Crafted Input Path Disclosure
30749;web-app.org WebAPP Unspecified URL Manipulation Private Forum Authentication Bypass
30748;web-app.org WebAPP Crafted URL Private Thread Last Post Disclosure
30747;web-app.org WebAPP Search Feature Unspecified XSS
30746;web-app.org WebAPP Search Feature Private Forum Disclosure
30745;SSH Tectia Multiple Products Search Path Subversion Local Privledge Escalation
30744;IBM OS/400 osp-cert ASN.1 X.509 Certificate Version Weakness
30743;IBM OS/400 osp-cert ASN.1 Certificate Version Handling Weakness
30742;WarHound General Shopping Cart item.asp ItemID Parameter SQL Injection
30741;Netegrity SiteMinder SmMakeCookie.ccc TARGET Variable Arbitrary Site Redirection
30740;Apple Mac OS X Mach-O Binary Loading Memory Corruption
30739;Apple Mac OS X Apple Type Services (ATS) Log File Creation Weakness
30738;Apple Mac OS X Apple Type Services (ATS) Crafted Service Request Multiple Overflow
30737;Apple Mac OS X Apple Type Services (ATS) font File Handling Overflow
30736;Apple Mac OS X CFNetwork FTP URI Handling Unspecified Code Execution
30735;Apple Mac OS X Finder .DS_Store File Handling Overflow
30734;Apple Mac OS X ftpd Valid Login Remote DoS
30733;Apple Mac OS X Installer Admin Authentication Weakness
30732;Apple Mac OS X PPP PPPoE Unspecified Overflow
30731;Apple Mac OS X Security Framework Secure Transport Cipher Negotiation Weakness
30730;Apple Mac OS X Security Framework Crafted X.509 Certificate Handling Remote DoS
30729;Apple Mac OS X Security Framework Online Certificate Status Protocol (OCSP) Revoked Certificate Weakness
30728;Apple Mac OS X Security Framework Certificate Revocation List (CRL) Search Weakness
30727;Apple Mac OS X VPN Variable Cleaning Failure Unspecified Local Privilege Escalation
30726;Apple Mac OS X WebKit HTML File Handling Remote Code Execution
30725;Linux Kernel get_fdb_entries() Local Overflow
30724;Apple AirPort Beacon Frame Handling DoS
30723;Apple Mac OS X shared_region_make_private_np() Call Local Privilege Escalation
30722;Apple Mac OS X AppleTalk AIOCREGLOCALZN ioctl Command Local DoS
30721;GNU tar GNUTYPES_NAMES Record Type Traversal Arbitrary File Overwrite
30720;GnuPG ask_outfile_name Function Prompt Construction Overflow
30719;mod_tls Module for ProFTPD tls_x509_name_oneline Function Remote Overflow
30718;GlobalSCAPE Secure FTP Server (gsftps) Unspecified Command Processing Overflow
30717;Sony PlaystationPortable (PSP) LibTIFF TIFF Image Handling Code Execution
30716;Novell Identity Manager nxdrv idmlib.sh Arbitrary ommand Execution
30715;Simple Machines Forum (SMF) unset() Method Privilege Escalation
30714;LinksCaffe admin1953.php Direct Request Admin Authentication Bypass
30713;IPCheck Server Monitor Probe Host IP Address Unspecified Issue
30712;phpECard index.php include_path Parameter Remote File Inclusion
30711;AlstraSoft Video Share Enterprise myajaxphp.php config[BASE_DIR] Parameter Remote File Inclusion
30710;phpopenchat contrib/yabbse/poc.php sourcedir Parameter Remote File Inclusion
30709;Joomla! josSpoofValue Function Hash String Validation Failure
30708;Cahier de Texte administration/telecharger.php Fichier_a_telecharger Variable Traversal Arbitrary File Source Disclosure
30707;Cahier de Texte administration/dump.sql Authentication Credential Disclosure
30706;Apple Mac OS X Mach-O Universal Binary fatfile_getarch2() Function Integer Overflow
30705;Basic Forum edit.asp id Parameter SQL Injection
30704;Sisfo Kampus download.php dir Parameter Arbitrary File Access
30703;Sisfo Kampus print.php Multiple Parameter Remote File Inclusion
30702;Sisfo Kampus index.php exec Parameter Remote File Inclusion
30701;tDiary tdiary.rb conf Parameter XSS
30700;iNews Publisher articles.asp Multiple Parameter XSS
30699;Mambo Flyspray ME Component startdown.php file Parameter Arbitrary File Access
30698;mmgallery thumbs.php page Parameter XSS
30697;mmgallery thumbs.php Direct Request Path Disclosure
30696;GNU Radius sqllog() Function Remote Format String
30695;Apple Mac OS X kevent() Call Local DoS
30694;MailEnable WebAdmin Blank Password Authentication Bypass
30693;Linux Kernel ReiserFS sync Memory Corruption
30692;TikiWiki tiki-edit_structures.php pageAlias Parameter XSS
30691;WinGate Crafted DNS Compressed Name Pointer Remote DoS
30690;CRYPTO-Server installvariables.properties LDAP Credential Local Disclosure
30689;ADOdb adodb-postgres7.inc.php ADODB_DIR Parameter Remote File Inclusion
30688;Joomla! com_content $mosConfig_hideEmail Multiple Task Unspecified Issue
30687;enter Multiple Unspecified Issues
30686;LifeType bootstrap.php Direct Request Path Disclosure
30685;LifeType bayesianfilter.class.php Direct Request Path Disclosure
30684;Monkey Boards admin_auth.inc.php Multiple Path Disclosure
30683;Monkey Boards class.compiler.php Multiple Path Disclosure
30682;Apple Mac OS X Java InputMethods Text Input Weakness Password Disclosure
30681;WoltLab Burning Board (wBB) Lite thread.php decode_cookie Function threadvisit Cookie Parameter SQL Injection
30680;Wallpaper Website wallpaper.php wallpaperid Parameter SQL Injection
30679;Recipes Website list.php categoryid Parameter SQL Injection
30678;Recipes Website recipe.php recipeid Parameter SQL Injection
30677;HIOX Star Rating System Script addcode.php hm Parameter Remote File Inclusion
30676;Messagerie Locale centre.php page Parameter Remote File Inclusion
30675;OWLLib OWLMemoryProperty.php OWLLIB_ROOT Parameter Remote File Inclusion
30674;JiRos FAQ Manager index.asp tID Parameter SQL Injection
30673;site_news centre.php page Parameter Remote File Inclusion
30671;DeskPRO newticket.php Multiple Parameter XSS
30670;fipsCMS index.asp fid Parameter SQL Injection
30669;fipsGallery index1.asp which Parameter SQL Injection
30668;fipsForum default2.asp kat Parameter SQL Injection
30667;Ace Helpdesk ticketview.php Multiple Parameter XSS
30666;InverseFlow Help Desk System ticket.php email Parameter XSS
30665;InverseFlow Help Desk System ticketview.php Multiple Parameter XSS
30664;Vizra a_login.php message Parameter XSS
30663;PMOS Help Desk ticketview.php Multiple Parameter XSS
30662;YaPiG mod_gallery.php mod_info Action CSRF
30661;MailEnable IMAP Module (MEIMAPS.EXE) Multiple Command Remote Overflow
30660;ProFTPD CommandBufferSize Option cmd_loop() Function DoS
30659;CuteNews search.php XSS
30658;CuteNews index.php Multiple Parameter XSS
30657;Seditio users.php id Parameter SQL Injection
30656;ContentNow index.php pageid Parameter SQL Injection
30655;GrimBB Unspecified XSS
30654;CreaDirectory search.asp search Parameter XSS
30653;CreaDirectory addlisting.asp cat Parameter XSS
30652;CreaDirectory search.asp category Parameter SQL Injection
30651;e-Ark ark_inc.php cfg_pear_path Parameter Remote File Inclusion
30650;Photo Cart adminprint.php Multiple Parameter Remote File Inclusion
30649;JiRos Link Manager submitlink.asp Multiple Field XSS
30648;JiRos Link Manager viewlinks.asp CategoryID Parameter SQL Injection
30647;JiRos Link Manager openlink.asp LinkID Parameter SQL Injection
30646;SPAW Editor td.php spaw_dir Parameter Remote File Inclusion
30645;SPAW Editor table.php spaw_dir Parameter Remote File Inclusion
30644;VMware VirtualCenter Client X.509 Certificate SSL Verification Failure
30643;SPAW Editor img_library.php spaw_dir Parameter Remote File Inclusion
30642;SPAW Editor img.php spaw_dir Parameter Remote File Inclusion
30641;Netscape Navigator Password Manager Crafted Form Cross-Site Password Disclosure
30640;SPAW Editor a.php spaw_dir Parameter Remote File Inclusion
30639;SPAW Editor collorpicker.php spaw_dir Parameter Remote File Inclusion
30638;Solaris TCP Fusion (do_tcp_fusion) Multiple Routine Race Condition DoS
30637;CA BrightStor ARCserve Backup Tape Engine (tapeeng.exe) RPC Overflow
30636;FarsiNews index.php archive Variable Path Disclosure
30635;All In One Control Panel (AIOCP) cp_links_search.php orderdir Parameter SQL Injection
30634;All In One Control Panel (AIOCP) cp_codice_fiscale.php choosed_language Parameter SQL Injection
30633;All In One Control Panel (AIOCP) cp_users_online.php order_field Parameter SQL Injection
30632;All In One Control Panel (AIOCP) cp_login.php choosed_language Parameter SQL Injection
30631;All In One Control Panel (AIOCP) cp_show_ec_products.php Multiple Parameter SQL Injection
30630;All In One Control Panel (AIOCP) cp_contact_us.php choosed_language Parameter SQL Injection
30629;All In One Control Panel (AIOCP) cp_links.php Multiple Parameter SQL Injection
30628;All In One Control Panel (AIOCP) cp_newsletter.php Multiple Parameter SQL Injection
30627;All In One Control Panel (AIOCP) cp_edit_user.php choosed_language Parameter SQL Injection
30626;All In One Control Panel (AIOCP) cp_forum_view.php choosed_language Parameter SQL Injection
30625;All In One Control Panel (AIOCP) cp_news.php Multiple Parameter SQL Injection
30624;All In One Control Panel (AIOCP) cp_dpage.php choosed_language Parameter SQL Injection
30623;All In One Control Panel (AIOCP) User Profile Multiple Field XSS
30622;All In One Control Panel (AIOCP) cp_links_search.php orderdir Parameter XSS
30621;All In One Control Panel (AIOCP) cp_users_online.php order_field Parameter XSS
30620;All In One Control Panel (AIOCP) cp_show_ec_products.php order_field Parameter XSS
30619;All In One Control Panel (AIOCP) cp_dpage.php choosed_language Parameter XSS
30618;All In One Control Panel (AIOCP) cp_forum_view.php Multiple Parameter XSS
30617;All In One Control Panel (AIOCP) /admin/code/index.php load_page Parameter Remote File Inclusion
30616;All In One Control Panel (AIOCP) cp_show_page_help.php Path Disclosure
30615;All In One Control Panel (AIOCP) cp_show_ec_products.php Path Disclosure
30614;All In One Control Panel (AIOCP) cp_dpage.php Path Disclosure
30613;OpenEMR translation.inc.php GLOBALS[srcdir] Parameter Remote File Inclusion
30612;OpenEMR import_xml.php srcdir Parameter Remote File Inclusion
30611;OpenEMR facility_admin.php srcdir Parameter Remote File Inclusion
30610;OpenEMR user_info.php srcdir Parameter Remote File Inclusion
30609;OpenEMR usergroup_admin.php srcdir Parameter Remote File Inclusion
30608;OpenEMR facility_admin.php srcdir Parameter Remote File Inclusion
30607;OpenEMR front_receipts_report.php srcdir Parameter Remote File Inclusion
30606;OpenEMR players_report.php srcdir Parameter Remote File Inclusion
30605;OpenEMR custom_report_range.php srcdir Parameter Remote File Inclusion
30604;OpenEMR logout.php srcdir Parameter Remote File Inclusion
30603;OpenEMR ins_search.php srcdir Parameter Remote File Inclusion
30602;OpenEMR new_patient_save.php srcdir Parameter Remote File Inclusion
30601;OpenEMR main.php srcdir Parameter Remote File Inclusion
30600;OpenEMR main_info.php srcdir Parameter Remote File Inclusion
30599;OpenEMR interface/login/login.php srcdir Parameter Remote File Inclusion
30598;OpenEMR batchcom.php srcdir Parameter Remote File Inclusion
30597;OpenEMR login.php srcdir Parameter Remote File Inclusion
30596;OpenEMR print_billing_report.php srcdir Parameter Remote File Inclusion
30595;OpenEMR billing_report_xml.php srcdir Parameter Remote File Inclusion
30594;OpenEMR billing_report.php srcdir Parameter Remote File Inclusion
30593;OpenEMR billing_process.php srcdir Parameter Remote File Inclusion
30592;Extreme CMS admin/options.php Unauthenticated Access
30591;Extreme CMS admin/options.php Multiple Parameter XSS
30590;PassGo SSO Plus Permission Weakness Local Privilege Escalation
30589;SoftAcid Link Exchange Lite linkslist.asp psearch Parameter SQL Injection
30588;SoftAcid Link Exchange Lite search.asp url Parameter SQL Injection
30587;aBitWhizzy abitwhizzy.php f Parameter Traversal Arbitrary File Access
30586;cPanel dnslook.html dns Parameter XSS
30585;phpWebFTP script.js Information Disclosure
30584;Smb4k stderr /etc/sudoers Handling Corruption
30583;MailEnable POP3 Service APOP Command Remote Overflow
30582;FVWM evalFolderLine() Function CRLF Arbitrary Command Injection
30581;Enthrallweb eHomes result.asp Multiple Parameter XSS
30580;Enthrallweb eHomes result.asp Multiple Parameter SQL Injection
30579;Enthrallweb eHomes compareHomes.asp Multiple Parameter SQL Injection
30578;Enthrallweb eHomes homeDetail.asp AD_ID Parameter SQL Injection
30577;Enthrallweb eHomes types.asp TYPE_ID Parameter SQL Injection
30576;Enthrallweb eHomes dirSub.asp sid Parameter SQL Injection
30575;Enthrallweb eHomes dircat.asp cid Parameter SQL Injection
30574;Wabbit PHP Gallery Script index.php dir Traversal Arbitrary File Access
30573;Enthrallweb eClassifieds dirSub.asp sid Parameter SQL Injection
30572;Enthrallweb eClassifieds dircat.asp cid Parameter SQL Injection
30571;Enthrallweb eClassifieds ad.asp Multiple Parameter SQL Injection
30570;my little weblog weblog.php action Parameter XSS
30569;PostNuke error.php PNSVlang Session Parameter Local File Inclusion
30568;Classified System 2004 search.asp minprice Parameter XSS
30567;Classified System 2004 cat.asp catname Parameter XSS
30566;Classified System 2004 search.asp Multiple Parameter SQL Injection
30565;Classified System 2004 cat.asp cat Parameter SQL Injection
30564;My Firewall Plus Application Window Local Privilege Escalation
30563;Kerio WinRoute Firewall Malformed DNS Response DoS
30562;mAlbum index.php gal Parameter Traversal Arbitrary File Access
30561;mAlbum index.php gal Variable Path Disclosure
30560;Fuzzball MUCK MPI Overflow
30559;Rialto forminfo.asp refno Parameter XSS
30558;Rialto searchmain.asp cat Parameter XSS
30557;Rialto searchkey.asp Keyword Parameter XSS
30556;Rialto listmain.asp cat Parameter XSS
30555;Rialto searchoption.asp Multiple Parameter SQL Injection
30554;Rialto searchmain.asp Multiple Parameter SQL Injection
30553;Rialto searchkey.asp Multiple Parameter SQL Injection
30552;Rialto printmain.asp ID Parameter SQL Injection
30551;Rialto listmain.asp cat Parameter SQL Injection
30550;Rialto listfull.asp ID Parameter SQL Injection
30549;Rialto /admin/default.asp Multiple Field SQL Injection
30548;mod_auth_kerb der_get_oid() Function Off-By-One Error
30547;Novell NetWare Client Print Provider (nwspool.dll) Multiple Function Overflow
30546;chetcpasswd main() Function X-Forwarded-For HTTP Header Overflow
30545;chetcpasswd Error Message Username Enumeration
30544;chetcpasswd X-Forwarded-For HTTP Header IP Address Bypass
30543;Rapid Classified advsearch.asp dosearch Parameter XSS
30542;Rapid Classified reply.asp Multiple Parameter XSS
30541;Rapid Classified search.asp SH1 Parameter XSS
30540;Rapid Classified view_print.asp id Parameter XSS
30538;Rapid Classified viewad.asp id Parameter SQL Injection
30537;XMPlay M3U Playlist File Name Parsing Overflow
30536;MxBB Portal CalSnails Module mx_common.php module_root_path Parameter Remote File Inclusion
30535;Lynx .mime.type / .mailcap User File Handling Unspecified Issue
30534;IBM WebSphere Application Server (WAS) Unspecified Issue (PK30831)
30533;IBM WebSphere Application Server (WAS) Eal4 Authentication Checking Issue
30532;IBM WebSphere Application Server (WAS) Unspecified Issue (PK29725)
30531;Powies PSCRIPT MatchMaker matchdetail.php edit Parameter SQL Injection
30530;Vikingboard admin.php act Parameter Traversal Arbitrary File Access
30529;Vikingboard Message Subject Field XSS
30528;BLOG:CMS list.php FADDR Parameter XSS
30527;Oliver loginform-inc.php conf[motdfile] Parameter Remote File Inclusion
30526;PSCRIPT Forum editpoll.php id Parameter SQL Injection
30525;PHP Easy Download file_info/admin/save.php moreinfo Parameter Arbitrary PHP Code Execution
30524;Dovecot IMAP/POP3 Server dovecot.index.cache Handling Overflow
30523;Travelsized CMS index.php Multiple Parameter XSS
30522;BestWebApp Dating Site login_form.asp msg Parameter XSS
30521;BestWebApp Dating Site Login Component Multiple Field SQL Injection
30520;Active News Manager activenews_search.asp query Parameter SQL Injection
30519;Active News Manager activeNews_comments.asp articleID Parameter SQL Injection
30518;Active News Manager activeNews_categories.asp catID Parameter SQL Injection
30517;Conti FTPServer Multiple Default Accounts
30516;Conti FTPServer MyServerSettings.ini Cleartext Credential Disclosure
30515;Conti FTPServer Traversal Arbitrary File Manipulation
30514;Multiple BSD ELF ld.so _dl_unsetenv() Environment Sanitization Failure
30513;Acer LunchApp.APlunch ActiveX Run() Method Arbitrary File Execution
30512;vBulletin admincp/index.php Multiple Parameter XSS
30511;NETGEAR WG311v1 Wireless Driver (WG311ND5.SYS) SSID Overflow
30510;Apple Mac OS X UDTO HFS+ Image Handling DoS
30509;Apple Mac OS X com.apple.AppleDiskImageController DMG Image Handling Memory Corruption
30508;Linux NTFS __find_get_block_slow() Function DoS
30507;NETGEAR MA521 Wireless Driver (MA521nd5.SYS) Supported Rates Element Overflow
30506;Linux Kernel minix File System Malformed Stream minix_bmap Function Local DoS
30505;Kile Backup File Insecure Permission Information Disclosure
30504;Puntal Unspecified Installation Script Issue
30503;phpWebThings core/editor.php Multiple Parameter Remote File Inclusion
30502;Tftpd32 GET/PUT Command File Name Handling Overflow DoS
30501;PHPQuickGallery gallery_top.inc.php textFile Parameter Remote File Inclusion
30500;20/20 Auto Gallery vehiclelistings.asp Multiple Parameter SQL Injection
30499;DoSePa textview.php file Parameter Arbitrary File Access
30498;CA Personal Firewall HIPS Driver (kmxstart.sys) Local Privilege Escalation
30497;CA Personal Firewall HIPS Driver (kmxfw.sys) Local Privilege Escalation
30496;EC-CUBE Unspecified XSS
30495;Comdev One Admin Pro adminlogin.php path[skin]
30494;Comdev One Admin Pro adminhead.php path[skin]
30493;Comdev One Admin Pro adminfoot.php Multiple Parameter Remote File Inclusion
30492;WORK system e-commerce forum.php g_include Parameter Remote File Inclusion
30491;WORK system e-commerce index.php g_include Parameter Remote File Inclusion
30490;i-Gallery search.asp Search Gallery Field XSS
30489;i-Gallery igallery.asp Multiple Parameter XSS
30488;CandyPress Store prodList.asp brand Parameter SQL Injection
30487;CandyPress Store openPolicy.asp policy Parameter SQL Injection
30486;Hot Links SQL dlback.php / dlback.cgi Information Disclosure
30485;Enthrallweb eShopping Cart subProducts.asp Multiple Parameter SQL Injection
30484;Enthrallweb eShopping Cart productdetail.asp ProductID Parameter SQL Injection
30483;Enthrallweb eShopping Cart reviews.asp ProductID Parameter SQL Injection
30482;ASPCart payment.asp custid Parameter SQL Injection
30481;ASPCart addcart.asp Multiple Parameter SQL Injection
30480;ASPCart prodetails.asp prodid Parameter SQL Injection
30479;BaalASP Smart Form Portal addpost1.asp Multiple Parameter XSS
30478;BaalASP Smart Form Portal search.asp search Parameter SQL Injection
30477;BaalASP Smart Form Portal userlogin.asp Multiple Parameter SQL Injection
30476;BaalASP Smart Form Portal adminlogin.asp password Parameter SQL Injection
30475;PHP Upload Tool bin/download.php filename Parameter Arbitrary File Access
30474;PHP Upload Tool bin/main_user.php File Upload Arbitrary PHP Code Execution
30473;NETGEAR WG111v2 Wireless Driver (WG111v2.SYS) Beacon Request Buffer Overflow
30472;phpMyAdmin Proxy Header Modification ACL Bypass
30471;phpMyAdmin tbl_properties_operations.php Table Comments Field XSS
30470;phpMyAdmin tbl_create.php Table Comments Field XSS
30469;E-commerce Kit-1 PayPal Edition viewDetail.asp pid Parameter SQL Injection
30468;E-commerce Kit-1 PayPal Edition catalogue.asp Multiple Parameter SQL Injection
30467;Apple Remote Desktop Default Package Permission Weakness Privilege Escalation
30466;RealNetworks Helix Servers DESCRIBE Request LoadTestPassword Field Remote Overflow
30465;torrentflux-b4rt index.php url_wget Variable Arbitrary Command Execution
30464;TorrentFlux index.php Multiple Variable Arbitrary File Manipulation
30463;TorrentFlux index.php kill Variable Arbitrary Command Execution
30462;MDaemon Installation Directory Permission Weakness Privilege Escalation
30461;phpMyChat connected_users.lib.php3 ChatPath Parameter Remote File Inclusion
30460;Helm Control Panel users.asp Multiple Parameter XSS
30459;Hpecs Shopping Cart insearch_list.asp searchstring Parameter SQL Injection
30458;Hpecs Shopping Cart Admin Login Multiple Field SQL Injection
30457;Outpost Firewall Pro Multiple SSDT Function Invalid Argument DoS
30456;Citrix Advanced Access Control Browser-Only Access Policy Bypass
30455;Citrix Advanced Access Control Unspecified Policy Bypass
30454;Selenium Server Web Server XSS
30453;NetJetServer tls_fld_admin.asp Information Disclosure
30452;NetJetServer adm_lgn_admin.asp SQL Injection Authentication Bypass
30451;NetJetServer Global.asa Cleartext Credential Remote Disclosure
30450;4D WebSTAR libucache.dylib Path Subversion Privilege Escalation
30449;SeleniumServer FTP Server Cleartext Password Disclosure
30448;SeleniumServer FTP Server Multiple Command Traversal Arbitrary File Access
30447;E-Calendar Pro search.asp Multiple Field SQL Injection
30446;E-Calendar Pro admin/default.asp Multiple Field SQL Injection
30445;Dragon Internet Events Listing venue_detail.asp VenueID Parameter SQL Injection
30444;Dragon Internet Events Listing event_searchdetail.asp ID Parameter SQL Injection
30443;Dragon Internet Events Listing admin_login.asp Multiple Field SQL Injection
30442;Etomite index.php id Parameter SQL Injection
30441;Etomite manager/index.php f Parameter Local File Inclusion
30440;Panda ActiveScan PAVPZ.SOS.1 ActiveX ObtenerTamano() Method File Enumeration
30439;Panda ActiveScan ActiveScan.1 ActiveX Analizar() Method Memory Corruption
30438;Panda ActiveScan ActiveScan.1 ActiveX Reinicializar() Method DoS
30437;Links/Elinks smbclient smb:// URI Handling Arbitrary Command Execution
30436;ASP Smiley /admin/default.asp Username Field SQL Injection
30435;20/20 Data Shed listings.asp Multiple Parameter SQL Injection
30434;20/20 Data Shed f-email.asp itemID Parameter SQL Injection
30433;WinZip WZFILEVIEW.FileViewCtrl.61 Unspecified Remote Code Execution
30432;WinZip FileView ActiveX filepattern Property Overflow
30431;Conxint FTP Server Multiple Command Traversal Arbitrary File Access
30430;WWWeb Concepts CactuShop product.asp product Parameter SQL Injection
30429;WWWeb Concepts CactuShop prodtype.asp prodtype Parameter SQL Injection
30428;FunkyASP Glossary glossary.asp alpha Parameter SQL Injection
30427;BlogMe admin_login.asp Multiple Field SQL Injection
30426;BlogMe comments.asp Multiple Parameter XSS
30425;SiteXpress E-Commerce System dept.asp id Parameter SQL Injection
30424;Inventory Manager imager.asp Multiple Parameter SQL Injection
30423;Inventory Manager display_results.asp category Parameter XSS
30422;Car Site Manager csm/asp/listings.asp Multiple Parameter SQL Injection
30421;Car Site Manager csm/asp/detail.asp p Parameter SQL Injection
30420;Car Site Manager csm/asp/listings.asp Multiple Parameter XSS
30419;Evolve Shopping Cart viewcart.asp zoneid Parameter SQL Injection
30418;A+ Store E-Commerce account_login.asp Multiple Parameter XSS
30417;A+ Store E-Commerce browse.asp ParentID Parameter SQL Injection
30416;ALFTP FTP Server REN Command Path Disclosure
30415;ALFTP FTP Server MKD Command Traversal Arbitrary Directory Creation
30414;Sun Java JRE Swing Library Applet Privilege Escalation
30413;Dotdeb PHP mail() Function CRLF Header Injection
30412;Citrix Access Gateway Advanced Access Control Information Disclosure
30411;NetVIOS page.asp NewsID Parameter SQL Injection
30410;Universal FTP MKD Command Multiple Method DoS
30409;Universal FTP Multiple Command Invalid Operation DoS
30408;BPG-InfoTech Multiple Products publications_list.asp vjob Parameter SQL Injection
30407;BPG-InfoTech Multiple Products publication_view.asp InfoID Parameter SQL Injection
30406;Frisk F-PROT Antivirus Unspecified CHM File Overflow
30405;Microsoft Windows Active Directory Unspecified DoS
30404;Kerio MailServer Unspecified DoS
30403;Debian Linux kernel-patch-vserver chroot barrier Bypass
30402;Microsoft w3wp Crafted COM Component Request DoS
30401;Motorola Cellular Phones Bluetooth OBEX Push vCard Profile Interrupt Privilege Escalation (HeloMoto)
30400;Warcraft III Replay Parser index.php page Variable Arbitrary Command Execution
30399;Warcraft III Replay Parser index.php id Parameter XSS
30398;libpng sPLT Chunk Handling Overflow DoS
30397;phpPeanuts Inspect.php Include Parameter Remote File Inclusion
30396;eXtremail Unspecified Overflow
30395;Mercury Mail Transport System IMAP Server LOGIN Command Remote Overflow
30394;xtacacsd Unspecified Overflow
30393;Eudora WorldMail Unspecified DoS
30392;Eudora WorldMail Unspecified Overflow
30391;FortressSSH Unspecified Overflow
30390;ShopSystem index.php sessid Parameter SQL Injection
30389;Arkoon SSL360 Unspecified XSS
30388;ASP Scripter Multiple Products cpLogin.asp SQL Injection
30387;cPanel newuser.html Multiple Parameter XSS
30386;cPanel seldir.html dir Parameter XSS
30385;INFINICART browsesubcat.asp Multiple Parameter SQL Injection
30384;INFINICART added_to_cart.asp productid Parameter SQL Injection
30383;INFINICART browse_group.asp groupid Parameter SQL Injection
30382;INFINICART login.asp Multiple Parameter XSS
30381;INFINICART sendpassword.asp email Parameter XSS
30380;INFINICART search.asp search Parameter XSS
30379;3Com SuperStack 3 Switch SNMP String Disclosure
30378;Aigaion pageactionauthor.php DIR Parameter Remote File Inclusion
30377;Aigaion _basicfunctions.php DIR Parameter Remote File Inclusion
30376;AVG Anti-Virus EXE Parsing Integer Issue
30375;AVG Anti-Virus RAR File Processing Overflow
30374;AVG Anti-Virus DOC File Processing Divide-by-zero DoS
30373;AVG Anti-Virus CAB Archive Handling Unitialized Variable
30372;AVG Anti-Virus CAB File Processing Overflow
30371;Ampache Albums &amp; Artists Browse Pages Unspecified Issue
30370;shambo2 for Mambo shambo2.php mosConfig_absolute_path Parameter Remote File Inclusion
30369;Ampache Unspecified Unauthorized Guest Access
30368;EncapsCMS core.php root Parameter Remote File Inclusion
30367;phpJobScheduler phpjobscheduler.php installed_config_file Parameter Remote File Inclusion
30366;phpJobScheduler modify.php installed_config_file Parameter Remote File Inclusion
30365;phpJobScheduler delete.php installed_config_file Parameter Remote File Inclusion
30364;phpJobScheduler add-modify.php installed_config_file Parameter Remote File Inclusion
30363;PHPRunner PHPRunner.ini Database Credential Local Cleartext Disclosure
30362;Netquery User-Agent HTTP Header XSS
30361;Mini-NUKE pages.asp id Parameter SQL Injection
30360;Mini-NUKE hpages.asp id Parameter SQL Injection
30359;Mini-NUKE programs.asp catid Parameter SQL Injection
30358;Mini-NUKE articles.asp catid Parameter SQL Injection
30357;Mini-NUKE members.asp uid Parameter SQL Injection
30356;Linux libtunepimp-perl Search Path Subversion Local Privilege Escalation
30355;Linux libgpib-perl Path Subversion Local Privilege Escalation
30354;Linux Subversion libapache2-svn Search Path Subversion Local Privilege Escalation
30353;PHP Script Index search.php search Parameter SQL Injection
30352;BEA WebLogic Unspecified HTTP Request Smuggling Header Injection
30351;Nucleus Unspecified XSS
30350;Vallheru mail.php SQL Injection
30349;Kahua Shared User Database Authentication Bypass
30348;bitweaver wiki/list_pages.php sort_mode Parameter SQL Injection
30347;bitweaver wiki/orphan_pages.php sort_mode Parameter SQL Injection
30346;bitweaver fisheye/index.php sort_mode Parameter SQL Injection
30345;bitweaver blogs/list_blogs.php sort_mode Parameter SQL Injection
30344;bitweaver wiki/edit.php Message Description Field XSS
30343;bitweaver blogs/post.php Message Title Field XSS
30342;bitweaver articles/edit.php Message Title Field XSS
30341;HP Tru64 libpthread PTHREAD_CONFIG Variable Local Overflow
30340;Linux NetKit FTP Server (linux-ftpd) ID Calls Return Unspecified Privilege Escalation
30339;Linux NetKit FTP Server (linux-ftpd) NFS Home Directory Symlink Privilege Escalation
30338;Novell BorderManager ISAKMP Predictable Cookie Weakness
30337;OpenHuman Unspecified SQL Injection
30335;PowerDNS Recursor Zero TTL CNAME Record DoS
30334;PowerDNS Recursor TCP DNS Query Length Overflow
30333;PHPWind admin.php AdminUser Cookie SQL Injection
30332;Munch Pro switch.asp catid Parameter SQL Injection
30331;UPublisher viewarticle.asp ID Parameter SQL Injection
30330;USupport id Parameter SQL Injection
30329;NuSchool CampusNewsDetails.asp NewsID Parameter SQL Injection
30328;NuStore Products.asp SubCatagoryID Parameter SQL Injection
30327;NuRealestate propertysdetails.asp PropID Parameter SQL Injection
30326;NuCommunity cl_CatListing.asp cl_cat_ID Parameter SQL Injection
30325;ContentNow cn/upload.php path Parameter XSS
30324;ContentNow upload.php Absolute Path Arbitrary File Manipulation
30323;ContentNow cn/upload.php lang Parameter Traversal Arbitrary File Access
30322;ContentNow cn/image.php lang Parameter Traversal Arbitrary File Access
30321;ContentNow cn/edit.php lang Parameter Traversal Arbitrary File Access
30320;UStore detail.asp ID Parameter SQL Injection
30319;myStats mystats.php Multiple Parameter XSS
30318;myStats mystats.php details Parameter SQL Injection
30317;ASPPortal default1.asp Poll_ID Parameter SQL Injection
30316;BrewBlogger printLog.php id Parameter SQL Injection
30315;Rama CMS lang File Inclusion
30314;Avahi netlink Message Spoofing
30313;Phaos include_lang.php lang Parameter Traversal Arbitrary File Access
30312;All Topics Hack for phpBB alltopics.php start Parameter SQL Injection
30311;RedBLoG index.php root_path Parameter Remote File Inclusion
30310;xenis.creator default.asp Multiple Parameter SQL Injection
30309;xenis.creator default.asp Multiple Parameter XSS
30308;Cisco Secure Desktop (CSD) Installation Permission Weakness Local Privilege Escalation
30307;Cisco Secure Desktop (CSD) Unspecified System Policy Evasion
30306;Cisco Secure Desktop (CSD) SSL VPN Client Browser Session Information Local Disclosure
30305;Cisco Network Admission Control (NAC) CCA Agent Multiple Method Bypass
30304;ProManager note.php note_id Parameter SQL Injection
30303;Mozilla Multiple Products Javascript Engine Multiple Unspecified Issues
30302;Mozilla Multiple Products XML.prototype.hasOwnProperty JavaScript Function Unspecified Issue
30301;Mozilla Multiple Product Layout Engine Unspecified DoS
30300;Mozilla Multiple Products Script Object Modification Arbitrary Javascript Bytecode Execution
30299;MailMarshal ARJ Archive Handling Traversal Arbitrary File Write
30298;Linux Kernel gfs2 File System init_journal() Function Local DoS
30297;Linux Kernel SELinux Hook superblock_doinit() Function DoS
30296;D-Link DWL-G132 Wireless Driver (A5AGU.SYS) Beacon Rates Overflow
30295;Linux Kernel Ext2 File System ext2_check_page Function Local DoS
30294;Broadcom Wireless Driver (BCMWL5.SYS) Probe Response SSID Overflow
30293;Linux Kernel Ext3 File System ext3fs_dirhash Function DoS
30292;FreeBSD UFS ffs_rdextattr() Function Local Overflow
30291;Multiple BSD FireWire fwdev.c fw_ioctl() Function Local Overflow
30290;Nokia Serving GPRS (SGSN) SNMP Daemon SNMP Option Disclosure
30289;Verity Ultraseek logfile.txt name Variable Arbitrary File Retrieval
30288;Verity Ultraseek urlstatusgo.html url Variable Path Disclosure
30287;Verity Ultraseek Multiple Script Malformed Request Path Disclosure
30286;Verity Ultraseek /highlight/index.html Arbitrary Proxy
30285;OmniStar Article pages.php page_id Parameter SQL Injection
30284;OmniStar Article article.php article_id Parameter SQL Injection
30283;OmniStar Article comments.php article_id Parameter SQL Injection
30282;Wheatblog (wB) index.php Path Disclosure
30281;Wheatblog (wB) add_comment.php Multiple Field XSS
30280;MyAlbum language.inc.php langs_dir Parameter Remote File Inclusion
30279;phpManta view-sourcecode.php file Parameter Traversal Arbitrary File Access
30278;phpProfiles Insecure File Permission Unauthorized Modification
30277;LandShop ls.php Multiple Parameter SQL Injection
30276;LandShop ls.php Multiple Parameter XSS
30275;LetterIt inc/session.php lang Parameter Remote File Inclusion
30274;GNU gv ps.c ps_gettext() Function Overflow
30273;HP OpenView Client Configuration Manager (CCM) radexecd.exe Arbitrary Command Execution
30272;ELOG global Logbook URL Handling DoS
30271;ASPired2Poll MoreInfo.asp id Parameter SQL Injection
30270;Citrix Metaframe IMA Service (ImaSrv.exe) Crafted Packet Remote DoS
30269;Citrix Metaframe ImaSystem.dll IMA_SECURE_DecryptData1 Function Overflow
30268;Sage Extension for Mozilla Firefox Feed img Tag XSS
30267;ProFTPD src/support.c sreplace() Function Remote Overflow
30266;Portix2 Forum Multiple Field XSS
30265;Portix2 Login Fields SQL Injection
30264;REMLAB Web Mech Designer calculate.php Tonnage Parameter Path Disclosure
30263;Microsoft Windows Workstation Service Crafted Message Remote Overflow
30262;Microsoft Windows Agent ACF File Handling Memory Corruption
30261;Microsoft Windows Client Service for NetWare (CSNW) Crafted Message Remote DoS
30260;Microsoft Windows Client Service for NetWare (CSNW) Crafted Message Remote Code Execution
30259;libarchive Malformed File Infinite Loop DoS
30258;Network Administration Visualized Unspecified Traversal
30257;SpeedyWiki index.php showRevisions Parameter XSS
30256;SpeedyWiki upload.php Arbitrary File Upload Code Execution
30255;IBM Lotus Domino Notes Remote Procedure Call (NRPC) User Name/ID Enumeration
30254;FreeWebshop.org Script index.php cat Parameter XSS
30253;FreeWebshop.org Script index.php page Parameter Traversal Arbitrary File Access
30252;Unicore Client keystore Permission Weakness
30250;abarcar Realty Portal slistl.php slid Parameter SQL Injection
30249;abarcar Realty Portal newsdetails.php neid Parameter SQL Injection
30248;DodosMail dodosmail.php Multiple Parameter Remote File Inclusion
30247;IBM Lotus Domino tunekrnl Multiple Local Overflow
30246;texinfo texindex Crafted Texinfo File Local Code Execution
30245;texinfo texi2dvi Crafted Texinfo File Local Code Execution
30244;GreenBeast CMS up_loader.php Arbitrary File Upload Code Execution
30243;Quick.Cms.Lite index.php sLanguage Cookie Parameter Local File Inclusion
30242;Novell iChain Login Name Overflow DoS
30241;bj Http Web Server Default Administrator Password
30240;Stellar Docs Default Administrator Account
30239;WarFTPd Malformed CWD Command Remote DoS
30238;Soholaunch Pro shared_functions.php _SESSION[docroot_path] Parameter Remote File Inclusion
30237;Soholaunch Pro pgm-shopping_css.inc.php _SESSION[docroot_path] Parameter Remote File Inclusion
30236;OpenBase SQL /tmp/output Symlink Local Privilege Escalation
30235;OpenBase SQL openexec PATH Variable Subversion Local Privilege Escalation
30234;phpComasy index.php Multiple Parameter XSS
30233;PHP Classifieds detail.php user_id Parameter SQL Injection
30232;OpenSSH Privilege Separation Monitor Weakness
30231;iWare Professional SimpleChat chat_panel.php msg Log Injection Remote PHP Code Execution
30230;Advanced Guestbook admin.php include_path Parameter Remote File Inclusion
30228;iPrimal Forums index.php p Parameter Remote File Inclusion
30227;iPrimal Forums admin/index.php Authentication Bypass
30226;OpenLDAP SASL authcid Name BIND Request DoS
30225;Easy Chat Server Direct Request Information Disclosure
30224;Omni-NFS NFS Server Remote Overflow
30223;OWFS owserver Crafted Path Type DoS
30222;Creasito Multiple /admin File finame Variable Authentication Bypass
30221;Hyper NIKKI System Unspecified XSS
30220;ICQ ICQPhone.SipxPhoneManager ActiveX DownloadAgent Function Arbitrary Code Execution
30219;OpenWBEM Random Number Generator (RNG) Weakness Unspecified Privilege Escalation
30218;Parallels Desktop for Mac prl_dhcpd .dhcpd_configuration Permission Weakness
30217;Lithium CMS /classes/index.php siteconf[curl] Traversal Arbitrary File Execution
30216;Apple Mac OS X fpathconf() Function Local DoS
30215;Linux Kernel zlib_inflate() Function Crafted Filesystem Memory Corruption
30214;Microsoft Windows GDI Kernel Structure Modification Code Execution
30213;FunkBoard profile.php name Parameter XSS
30212;Cyberfolio admin/incl_voir_compet.php av Parameter Remote File Inclusion
30211;Cyberfolio view.php av Parameter Remote File Inclusion
30210;thttpd on Debian Linux start_thttpd Symlink Arbitrary File Creation
30209;Red Hat Package Manager (RPM) showQueryPackage Function Overflow
30208;Microsoft XMLHTTP ActiveX Control setRequestHeader Method Arbitrary Code Execution
30207;XM Easy Personal FTP Server NLST Command Remote DoS
30206;iG Shop change_pass.php id Parameter XSS
30205;iG Shop change_pass.php action Variable URL XSS
30204;If-CMS index.php Multiple Variable Path Disclosure
30203;If-CMS index.php rns Parameter XSS
30202;Article Script rss.php category Parameter SQL Injection
30201;Webdrivers Simple Forum message_details.php id Parameter SQL Injection
30200;Solaris UFS File System alloccgblk Local DoS DoS
30199;Apple Mac OS X Fan Control Unit (FCU) Driver Unspecified Local DoS
30198;php(Reactor) editprofile.php pathtohomedir Parameter Remote File Inclusion
30197;Voodoo Chat index.php file_path Parameter Remote File Inclusion
30196;FreeBSD ffs_mountfs() UFS File System Handling Overflow
30195;apt-webshop-system message Parameter XSS
30194;SazCart cart.php _saz[settings][shippingfolder] Parameter Remote File Inclusion
30193;ECI B-FOCuS Wireless Router Configuration Information Disclosure
30192;Linux Kernel squashfs Crafted Filesystem Mount Local DoS
30191;Yazd Discussion Forum Message Cross Forum Privilege Escalation
30190;Yazd Discussion Forum Unspecified User Privilege Escalation
30189;pam_ldap PasswordPolicyResponse Authentication Bypass
30188;FreeWebshop.org Script index.php action Parameter Traversal Arbitrary File Access
30187;FreeWebshop.org Script index.php Multiple Parameter SQL Injection
30186;MODx Thumbnail.php base_path Parameter Remote File Inclusion
30185;phpDynaSite connection.php racine Parameter Remote File Inclusion
30184;phpDynaSite function_balise_url.php racine Parameter Remote File Inclusion
30183;phpDynaSite function_log.php racine Parameter Remote File Inclusion
30182;iodine Client handshake() Function Overflow
30181;iodine DNS Response Overflow
30180;Apple Mac OS X Orinoco Airport Crafted Probe Response Frame Arbitrary Code Execution
30179;PHP htmlspecialchars() Function UTF-8 Input Overflow
30178;PHP htmlentities() Function UTF-8 Input Overflow
30177;ELOG submit_elog Function Multiple Field XSS
30176;ELOG send_file_direct Function Error Message XSS
30175;ELOG elogd.c Multiple Function Remote Format String
30174;Easy Address Book Web Server Crafted Request ADS Arbitrary File Access
30173;TikiWiki tiki-featured_link.php url Parameter Nested Tag XSS
30172;TikiWiki Multiple Script Empty sort_mode Parameter MySQL Authentication Credential Disclosure
30171;phpMyAdmin error.php UTF-7 / UT-ASCII XSS
30170;Outpost Firewall \Device\SandBox DeviceIoControl Function Local DoS
30169;Cisco Security Agent Management Center (CSAMC) LDAP Authentication Bypass
30168;P-Book pbook.php pb_lang Parameter Remote File Inclusion
30167;P-Book admin.php pb_lang Parameter Remote File Inclusion
30166;Sun ONE/Java System Web Server NSS Unspecified Remote DoS
30165;Journal for PHP-Nuke modules/journal/search.php forwhat Parameter SQL Injection
30164;BlooMooWeb ActiveX control (AidemATL.dll) BW_DeleteTempFile Method filePath Parameter Arbitrary File Deletion
30163;BlooMooWeb ActiveX control (AidemATL.dll) BW_LaunchGame Method bstrParams Parameter Arbitrary Local File Execution
30162;BlooMooWeb ActiveX control (AidemATL.dll) BW_DownloadFile Method bstrUrl Parameter Arbitrary File Download
30161;X.Org X Window System (X11) libx11 Xinput Module XCOMPOSEFILE Environment Variable File Descriptor Leak
30160;Spider Friendly for phpBB admin/modules_data.php phpbb_root_path Parameter Remote File Inclusion
30159;Hosting Controller EnableForum.asp Arbitrary Virtual Directory Creation
30158;Hosting Controller DisableForum.asp Arbitrary Site Virtual Directory Deletion
30157;Hosting Controller enableForum.asp ForumID Parameter SQL Injection
30156;Hosting Controller DisableForum.asp ForumID Parameter SQL Injection
30155;Microsoft Visual Studio WMI Object Broker ActiveX (WmiScriptUtils.dll) Unspecified Code Execution
30154;IBM Informix Multiple Products Unspecified Symlink
30153;IBM Informix Multiple Products Installation Script Permission Weakness
30152;E-Annu includes/menu.inc.php login Parameter SQL Injection
30151;Sun Java System Messenger Express errorHTML Function XSS
30150;Easy File Sharing Web Server Crafted Request ADS Arbitrary File Access
30149;Easy File Sharing Web Server Forum Post Multiple Field XSS
30148;Techno Dreams Announcement MainAnnounce2.asp key Parameter SQL Injection
30147;Techno Dreams Guestbook guestbookview.asp key Parameter SQL Injection
30146;Free File Hosting send.php AD_BODY_TEMP Parameter Remote File Inclusion
30145;Free File Hosting register.php AD_BODY_TEMP Parameter Remote File Inclusion
30144;Free File Hosting login.php AD_BODY_TEMP Parameter Remote File Inclusion
30143;Free File Hosting forgot_pass.php AD_BODY_TEMP Parameter Remote File Inclusion
30142;Winamp Crafted m3u/pls File .wma Parsing Overflow
30141;phpMyAdmin url_generating.lib.php Multiple Method CSRF
30140;phpMyAdmin session.inc.php Multiple Method CSRF
30139;foresite CMS search_de.html query Parameter XSS
30138;phpProfiles upload_ht.inc.php usrinc Parameter Remote File Inclusion
30137;phpProfiles body_blog.inc.php reqpath Parameter Remote File Inclusion
30136;phpProfiles include/body.inc.php reqpath Parameter Remote File Inclusion
30135;PunBB Unspecified Admin SQL Injection
30134;PunBB Predictable cookie_seed Weakness
30133;PunBB search.php result_list array Parameter SQL Injection
30132;PunBB include/common.php language Parameter Local File Inclusion
30131;Simple Website Software common.php SWSDIR Parameter Remote File Inclusion
30130;PHPEasyData Pro index.php cat Parameter SQL Injection
30129;Trac Unspecified CSRF
30128;PHPMyRing cherche.php Multiple Parameter SQL Injection
30127;Free Image Hosting forgot_pass.php AD_BODY_TEMP Parameter Remote File Inclusion
30126;Netref script/cat_for_aff.php ad_direct Parameter Traversal Arbitrary File Access
30125;QnECMS templates/sitemapheader.php adminfolderpath Parameter Remote File Inclusion
30124;QnECMS templates/sitemapfooter.php adminfolderpath Parameter Remote File Inclusion
30123;QnECMS templates/headermain.php adminfolderpath Parameter Remote File Inclusion
30122;QnECMS templates/footermain.php adminfolderpath Parameter Remote File Inclusion
30121;QnECMS templates/footerhome.php adminfolderpath Parameter Remote File Inclusion
30120;QnECMS photogallery/headerscripts.php adminfolderpath Parameter Remote File Inclusion
30119;QnECMS admin/include/footermain.php adminfolderpath Parameter Remote File Inclusion
30118;QnECMS admin/include/footerhome.php adminfolderpath Parameter Remote File Inclusion
30117;QnECMS admin/include/headerscripts.php adminfolderpath Parameter Remote File Inclusion
30116;phpFaber CMS htmlarea.php XSS
30115;Faq Administrator faq_reply.php email Parameter Remote File Inclusion
30114;Sophos Anti-Virus Crafted CHM Chunk Header Handling DoS
30113;Sophos Anti-Virus CHM File Handling Unspecified Overflow
30112;Sophos Anti-Virus RAR File Handling Unspecified Issue
30111;Sophos Anti-Virus Crafted Petite Compressed File Handling DoS
30110;mp3SDS Core/core.inc.php fullpath Parameter Remote File Inclusion
30109;imlib2 loader_tiff.c TIFF Image Handling Overflow
30108;imlib2 loader_jpeg.c JPEG Image Handling Overflow
30107;imlib2 loader_lbm.c LBM Image Handling Overflow
30106;imlib2 loader_png.c PNG Image Handling overflow
30105;imlib2 loader_argb.c ARGB Image Handling Overflow
30104;imlib2 loader_pnm.c PNM Image Handling Overflow
30103;imlib2 loader_tga.c TGA Image Handling Overflow
30102;imlib2 loader_tga.c TGA Image Handling Memory Read DoS
30101;MDaemon Server WorldClient APP Folder RAS DLL Unspecified Issue
30100;MDaemon Server WorldClient Unspecified JavaScript Issue
30099;N/X WCMS wwwdev/nxheader.inc.php c[path] Parameter Remote File Inclusion
30098;MiniBILL include/menu_builder.php config[page_dir] Parameter Remote File Inclusion
30097;Coppermine Photo Gallery picmgr.php aid Parameter SQL Injection
30096;Microsoft Windows NAT Helper Components ipnathlp.dll with ICS Malformed DNS Query DoS
30095;Mutt mutt_adv_mktemp Function Race Condition Temporary File Permission Weakness
30094;Mutt safe_open Function NFS Filesystem Race Condition Arbitrary File Overwrite
30093;xsupplicant Multiple Unspecified Memory Leak DoS
30092;xsupplicant eap.c eap_do_notify() Function Overflow
30091;McAfee VirusScan Enterprise Multiple Field Local DoS
30090;SenseSites CommonSense CMS search.php date Parameter SQL Injection
30089;ASP Stats Generator pages.asp order Parameter SQL Injection
30088;aXentGuestbook guestbook.cfm startrow Parameter XSS
30087;Microsoft IE Empty APPLET Tag DoS
30086;Ipswitch WhatsUp Professional NmConsole/Login.asp Crafted Request Arbitrary Script Source Disclosure
30085;Ipswitch IMail Secure Server Premium Anti-Spam Signature Update Failure
30084;Invision Power Board index.php CODE Parameter SQL Injection
30083;TOPo code/class_db_text.php Multiple Variable Arbitrary PHP Code Execution
30082;SHOUTcast DSP Encoded Traversal Arbitrary File Access
30081;SHOUTcast DSP Unspecified Arbitrary File Access
30080;wvWare LFO Count wvGetLFO_records Function Overflow
30079;wvWare LVL Count wvGetFLO_PLF Function Overflow
30078;OpenPBS Multiple Unspecified Issues
30077;SmartGate SSL Server Traversal Arbitrary File Access
30076;INCA IM-204 webcm getpage Traversal Arbitrary File Access
30075;Multi-Page Comment System functions.php path Parameter Remote File Inclusion
30074;Multi-Page Comment System include.php path Parameter Remote File Inclusion
30073;Wireshark AirPcap Support WEP Key Processing DoS
30072;Wireshark MIME Multipart Dissector Off-by-one
30071;Wireshark WBXML Dissector Unspecified DoS
30070;Wireshark XOT Dissector Unspecified Resource Consumption DoS
30069;Wireshark LDAP Dissector Unspecified DoS
30068;Wireshark HTTP Dissector Unspecified DoS
30067;Linux Kernel ISO9660 __find_get_block_slow Function Race Condition Local DoS
30066;Linux Kernel netfilter Fragmented IPv6 Packet Filtering Bypass
30065;Segue CMS themesettings.inc.php theme Variable Traversal Arbitrary File Execution
30064;Shop-Script PREMIUM premium/index.php Multiple Variable HTTP Response Splitting
30063;Drupal Extended Tracker (xtracker) Module SQL Injection
30062;MDweb country_insert.php chemin_appli Parameter Remote File Inclusion
30061;MDweb form_org.inc.php chemin_appli Parameter Remote File Inclusion
30060;PacPoll Admin/adpoll.asp polllog Variable Authentication Bypass
30059;PacPoll Admin/check.asp Multiple Parameter SQL Injection
30058;LedgerSMB Form.pm Unspecified SQL Injection
30057;ArticleBeach Script index.php page Parameter Remote File Inclusion
30056;MiniHTTP Web Forum join.asp Arbitrary Account Manipulation
30055;Cisco Security Agent for Linux Port Scan DoS
30054;AOL AOL.PicDownloadCtrl.1 ActiveX AddPictureNoAlbum Method Overflow
30053;AOL YGPPDownload AOL.PicDownloadCtrl.1 ActiveX downloadFileDirectory Property Overflow
30052;Winamp Ultravox Lyrics3 v2.00 Tag Processing Overflow
30051;Winamp Ultravox Protocol Handler ultravox-max-msg Header Overflow
30050;Discuz! GBK admincp.php cdb_auth Parameter SQL Injection
30049;Sun Java System Messaging Server Webmail Message XSS
30048;cPanel editzonetemplate template Parameter XSS
30047;cPanel dosetmytheme theme Parameter XSS
30046;FreeBSD /dev/crypto ioctl Request Unspecified Local DoS
30045;D-Link DSL-G624T cgi-bin/webcm Multiple Variable POST Method XSS
30044;D-Link DSL-G624T cgi-bin/webcm getpage Parameter Traversal Arbitrary File Access
30043;Ascended Guestbook embedded.php CONFIG[path] Parameter Remote File Inclusion
30042;MAXdev MD-Pro modules.php file Variable HTTP Response Splitting
30041;MAXdev MD-Pro index.php Multiple Variable HTTP Response Splitting
30040;MAXdev MD-Pro user.php op Parameter XSS
30039;e107 download.php download_category_class Parameter SQL Injection
30038;e107 users.php searchquery Parameter SQL Injection
30037;e107 links.php Multiple Parameter SQL Injection
30035;Fully Modded phpBB Multiple Script foing_root_path Parameter Remote File Inclusion
30022;Microsoft IE Non-breaking Spaces Popup Address Bar Spoofing
30021;Yahoo! Messenger Malformed Conference Invite DoS
30020;PostgreSQL ANYARRAY Unknown Literal Handling DoS
30019;PostgreSQL V3-protocol Execute Message Logging DoS
30018;PostgreSQL UPDATE Statement Aggregate Functions DoS
30017;Imageview index.php user_settings Traversal Arbitrary File Execution
30016;Zwahlen Online Shop index.htm Multiple Parameter XSS
30015;UeberProject Management System login/secure.php cfg[homepath] Parameter Remote File Inclusion
30014;Net_DNS DNS/RR.php phpdns_basedir Parameter Remote File Inclusion
30013;RevilloC MailServer RCPT TO: Remote Overflow
30012;ProgSys admin/index.php PATH_INFO XSS
30011;InteliEditor lib.editor.inc.php sys_path Parameter Remote File Inclusion
30010;FtpXQ Server Multiple Default Accounts
30009;FtpXQ Server MKD Command Remote Overflow DoS
30008;OTSCMS OTCMS.php Global Variables Remote File Inclusion
30007;Zwahlen Online Shop article.htm cat Parameter XSS
30006;EPNadmin constantes.inc.php langage Parameter Remote File Inclusion
30005;RMSOFT Gallery System images.php kw Parameter XSS
30004;Simpnews admin/pwlost.php Unspecified XSS
30003;Simpnews admin/index.php Unspecified XSS
30002;Linux Kernel ip6_flowlabel.c ip6fl_get_n Function IPv6 Flow Label Handling DoS
30001;Red Hat Enterprise Linux Kernel shmat Local DoS
29999;Novell GroupWise WebAccess ndsobj.nlm Information Disclosure
29998;Novell eDirectory NMAS BerDecodeLoginDataRequeset Function DoS
29997;Novell iManager Tomcat HTTP POSTS TREE Variable DoS
29996;Novell eDirectory LDAP Service evtFilteredMonitorEventsRequest Function Remote Code Execution
29995;Novell eDirectory LDAP Service evtFilteredMonitorEventsRequest Function Remote Overflow
29994;Novell eDirectory NCP Engine NCP over IP Packet Remote Overflow
29993;Novell eDirectory iMonitor HTTP Protocol Stack (httpstk) Host HTTP Header Remote Overflow
29992;Desknet niokeru Unspecified Overflow
29991;QK SMTP Server RCPT TO Command Remote Overflow
29990;ImageMagick ReadPALMImage Function Overflow
29989;ImageMagick coders/dcm.c Unspecified Overflow
29988;CruiseWorks /scripts/cruise/cws.exe doc Variable Overflow
29987;CruiseWorks /scripts/cruise/cws.exe doc Parameter Traversal Arbitrary File Access
29986;Symantec Products SAVRT.SYS DeviceIOControl Function Local Privilege Escalation
29985;DigiOz Guestbook list.php page Variable Path Disclosure
29984;Tumbleweed Integrated Messaging Exchange (IME) TxnAccMaillistEditUpdate.tpl maillist_entry_filter Variable Malformed Input DoS
29983;Tumbleweed Integrated Messaging Exchange (IME) TW_TxnAccMaillistEditEntryStart.tpl lii Variable Malformed Input DoS
29982;Tumbleweed Integrated Messaging Exchange (IME) TW_TxnAccDeliveryPageEntry.tpl tsi Variable Malformed Input DoS
29981;PHP-Nuke Encyclopedia Module eid Parameter SQL Injection
29980;phpPgAds / phpAdsNew lib-history.inc.php XSS
29979;OneOrZero Helpdesk Password Reset Predictable Password Generation
29978;Open Meetings Filing Application inc/mail.php PROJECT_ROOT Parameter Remote File Inclusion
29977;Open Meetings Filing Application entityproperties/session.php PROJECT_ROOT Parameter Remote File Inclusion
29976;Open Meetings Filing Application email/session.php PROJECT_ROOT Parameter Remote File Inclusion
29975;Open Meetings Filing Application editmeetings/session.php PROJECT_ROOT Parameter Remote File Inclusion
29974;HP-UX / Tru64 Unix dtmail -a Argument Local Overflow
29973;Asterisk SIP Channel Driver (chan_sip) Unspecified Remote DoS
29972;Asterisk Skinny Channel Driver (chan_skinny) get_input Function Remote Overflow
29971;miniBB bb_func_txt.php pathToFiles Parameter Remote File Inclusion
29970;FileZilla FTP Client Unspecified Overflow
29969;Trawler Web CMS extras/downloads/index.php path_red Parameter Remote File Inclusion
29968;Trawler Web CMS share/insert1.php path_scr_dat2 Parameter Remote File Inclusion
29967;Trawler Web CMS richtext/newfile.php path_red2 Parameter Remote File Inclusion
29966;Trawler Web CMS richtext/lese_inc.php path_red2 Parameter Remote File Inclusion
29965;Trawler Web CMS richtext/farbpalette.php path_red2 Parameter Remote File Inclusion
29964;Trawler Web CMS richtext/extras_menu.php path_red2 Parameter Remote File Inclusion
29963;Trawler Web CMS richtext/colorpik3.php path_red2 Parameter Remote File Inclusion
29962;Trawler Web CMS richtext/colorpik2.php path_red2 Parameter Remote File Inclusion
29961;Trawler Web CMS richtext/addtort.php path_red2 Parameter Remote File Inclusion
29960;Trawler Web CMS redaktion/artikel/up/index.php path_red2 Parameter Remote File Inclusion
29959;Der Dirigent table_rowprop.php cfg_dedi[dedi_path] Parameter Remote File Inclusion
29958;Der Dirigent table_prop.php cfg_dedi[dedi_path] Parameter Remote File Inclusion
29957;Der Dirigent table_cellprop.php cfg_dedi[dedi_path] Parameter Remote File Inclusion
29956;Der Dirigent insert_table.php cfg_dedi[dedi_path] Parameter Remote File Inclusion
29955;Der Dirigent insert_link.php cfg_dedi[dedi_path] Parameter Remote File Inclusion
29954;Der Dirigent changecase.php cfg_dedi[dedi_path] Parameter Remote File Inclusion
29953;Der Dirigent fullscreen.php cfg_dedi[dedi_path] Parameter Remote File Inclusion
29952;Der Dirigent find.php cfg_dedi[dedi_path] Parameter Remote File Inclusion
29951;Der Dirigent insert_page.php cfg_dedi[dedi_path] Parameter Remote File Inclusion
29950;Der Dirigent insert_line.php cfg_dedi[dedi_path] Parameter Remote File Inclusion
29949;Wiclear inc/lib/history.lib.php path Parameter Remote File Inclusion
29948;Wiclear inc/lib/boxes.lib.php path Parameter Remote File Inclusion
29947;Wiclear inc/prepend.inc.php path Parameter Remote File Inclusion
29946;Wiclear admin/tools/utf8conversion/index.php path Parameter Remote File Inclusion
29945;Wiclear admin/tools/trackback/index.php path Parameter Remote File Inclusion
29944;Wiclear admin/inc/lib/tools.lib.php path Parameter Remote File Inclusion
29943;Wiclear admin/inc/lib/boxes.lib.php path Parameter Remote File Inclusion
29942;Wiclear admin/inc/prepend.inc.php path Parameter Remote File Inclusion
29941;Virtual Law Office setup.php phpc_root_path Parameter Remote File Inclusion
29940;Virtual Law Office calendar.php phpc_root_path Parameter Remote File Inclusion
29939;GeoNetwork Opensource Login SQL Injection
29938;RSSonate xml2rss.php PROJECT_ROOT Parameter Remote File Inclusion
29937;RSSonate sql2xml.php PROJECT_ROOT Parameter Remote File Inclusion
29936;RSSonate rssonate.php PROJECT_ROOT Parameter Remote File Inclusion
29935;RSSonate config_local.php PROJECT_ROOT Parameter Remote File Inclusion
29933;MambWeather for Mambo Savant2_Plugin_options.php mosConfig_absolute_path Parameter Remote File Inclusion
29932;castor lib/rs.php rootpath Parameter Remote File Inclusion
29931;WikiNi wakka.php Multiple Parameter XSS
29930;2BGal admin/changepwd.php.inc lang Variable File Inclusion
29929;2BGal admin/creer_album.inc.php lang Variable File Inclusion
29928;2BGal admin/configuration.inc.php lang Variable File Inclusion
29927;Drupal Form Action Attribute Injection
29926;Drupal Unspecified CSRF
29925;Drupal Forum Module Unspecified XSS
29924;Drupal Profile Module Unspecified XSS
29923;Drupal Aggregator Module Unspecified XSS
29922;Drupal XML Parser RSS Feed XSS
29921;AirMagnet Enterprise Console Certificate Validation Weakness
29920;AirMagnet Enterprise Web Interface Scanned SSID XSS
29919;AirMagnet Enterprise Smart Sensor Edge Sensor Failed Login Log Viewer XSS
29918;AirMagnet Enterprise Smart Sensor Edge Sensor Error Page XSS
29917;Highwall Endpoint endpoint_edit.cfm EndPointID Parameter SQL Injection
29916;Highwall Endpoint endpoint_edit.cfm Computer Name Field XSS
29915;OpenDock Full Core sw/index_sw.php doc_directory Parameter Remote File Inclusion
29914;OpenDock Full Core sw/lib_find/find.php doc_directory Parameter Remote File Inclusion
29913;OpenDock Full Core sw/lib_comment/lib_comment.php doc_directory Parameter Remote File Inclusion
29912;OpenDock Full Core sw/lib_comment/find_comment.php doc_directory Parameter Remote File Inclusion
29911;OpenDock Full Core sw/lib_comment/comment.php doc_directory Parameter Remote File Inclusion
29910;OpenDock Full Core sw/lib_cart/txt_info_cart.php doc_directory Parameter Remote File Inclusion
29909;OpenDock Full Core sw/lib_cart/lib_sys_cart.php doc_directory Parameter Remote File Inclusion
29908;OpenDock Full Core sw/lib_cart/lib_read_cart.php doc_directory Parameter Remote File Inclusion
29907;OpenDock Full Core sw/lib_cart/lib_cart.php doc_directory Parameter Remote File Inclusion
29906;OpenDock Full Core sw/lib_cart/cart.php doc_directory Parameter Remote File Inclusion
29905;GNU Screen UTF-8 DoS
29904;Segue CMS themesettings.inc.php Multiple Parameter Remote File Inclusion
29903;Segue CMS Multiple Unspecified SQL Injection
29902;Segue CMS phtml Upload Arbitrary PHP Code Execution
29900;Maarch Arbitrary Document Disclosure
29899;PH Pexplorer explorer_load_lang.php Language Parameter Remote File Inclusion
29898;XchangeBoard loginNick Parameter SQL Injection
29897;BlackBerry Enterprise Server for Domino Deleted Recurrent Meeting Manipulation DoS
29896;Casinosoft Casino Script lobby/config.php cfam Parameter SQL Injection
29895;Symantec Mail Security for Domino Premium Antispam Arbitrary Mail Relay
29894;Ingo Folder Name Arbitrary Command Injection
29893;Serendipity Media Manager Administration Page Multiple Parameter XSS
29892;pandaBB displayCategory.php Multiple Parameter Remote File Inclusion
29891;Kaspersky Labs Anti-Virus IOCTL Local Privilege Escalation
29890;AlstraSoft Template Seller /payment/spuser_result.php config[template_path] Parameter Remote File Inclusion
29889;AlstraSoft Template Seller payment/payment_result.php config[template_path] Parameter Remote File Inclusion
29888;PDAapps Verichat Registry Plaintext Authentication Credential Disclosure
29887;IM+ Mobile Instant Messenger implus.cfg Plaintext Password Disclosure
29886;SoftBB index.php page Parameter XSS
29885;Ezportal/Ztml Administrative Area Direct Request Authentication Bypass
29884;Ezportal/Ztml index.php Multiple Parameter SQL Injection
29883;Ezportal/Ztml index.php Multiple Parameter XSS
29882;iWebNegar comments.php id Parameter SQL Injection
29881;iWebNegar comments.php comment Parameter XSS
29880;HLstats index.php Multiple Mode XSS
29879;ExBB threadstop.php exbb[home_path] Parameter Remote File Inclusion
29878;ExBB profile.php exbb[home_path] Parameter Remote File Inclusion
29877;ExBB p_error.php exbb[home_path] Parameter Remote File Inclusion
29876;ExBB pm_newreg.php exbb[home_path] Parameter Remote File Inclusion
29875;ExBB profile_show.php exbb[home_path] Parameter Remote File Inclusion
29874;ExBB select.php exbb[home_path] Parameter Remote File Inclusion
29873;ExBB birst.php exbb[home_path] Parameter Remote File Inclusion
29872;ModuleBased CMS Multiple Script _SERVER Parameter Remote File Inclusion
29871;VBZooM index.php UserID Parameter XSS
29870;Mam-moodle for Mambo moodle.php mosConfig_absolute_path Parameter Remote File Inclusion
29869;BosDates payment.php insPath Parameter Remote File Inclusion
29868;bayesiannaivefilter for Mambo lang.php mosConfig_absolute_path Parameter Remote File Inclusion
29867;Tamarack MMSd Malformed Packet Remote DoS
29866;phpFaber TopSites index.php i_cat Parameter XSS
29865;GNE ConsoleStreambuf.cpp flush_output Function Remote Format String
29864;PHP Forge gabarits.php cfg_racine Parameter Remote File Inclusion
29863;Adobe Flash Player HTTP Header CRLF Injection
29862;IBM DB2 Universal Database Malformed Package Name / Creator Remote DoS
29861;IBM DB2 Universal Database EXCSAT Long MGRLVLLS Message Remote DoS
29860;IBM DB2 Universal Database Crafted IN Clause SQL Query DoS
29859;WIMS Unauthorized Data Manipulation
29858;XORP OSPF Link State Advertisement Processing DoS
29857;Bigace admin.cmd.php GLOBALS Parameter Remote File Inclusion
29856;Bigace download.cmd.php GLOBALS Parameter Remote File Inclusion
29855;Bigace upload_form.php GLOBALS Parameter Remote File Inclusion
29854;Bigace item_main.php GLOBALS Parameter Remote File Inclusion
29853;LoCal Calendar System lcUser.php LIBDIR Parameter Remote File Inclusion
29852;toendaCMS setup/index.php site Variable Traversal Arbitrary Local PHP File Inclusion
29851;toendaCMS database.php tcms_administer_site Parameter Remote File Inclusion
29850;b2evolution Multiple Script Remote File Inclusion
29849;interact common.inc.php CONFIG[BASE_PATH] Parameter Remote File Inclusion
29848;interact autoprompter.php CONFIG[BASE_PATH] Parameter Remote File Inclusion
29847;PortailPhp mod_phpalbum sommaire_admin.php chemin Parameter Remote File Inclusion
29846;Comdev Web Blogger adminfoot.php path[docroot] Parameter Remote File Inclusion
29845;Comdev Form Designer adminfoot.php path[docroot] Parameter Remote File Inclusion
29844;Comdev Forum adminfoot.php path[docroot] Parameter Remote File Inclusion
29843;Qt Pixmap Image Handling Overflow
29842;CuteNews Multiple Script cutepath Parameter Remote File Inclusion
29841;Linux Kernel net/ipv4/netfilter/ IPv4 Socket Name Return Arbitrary Memory Disclosure
29840;phpPowerCards txt.inc.php file Variable Arbitrary PHP Code Injection
29839;SmartSiteCMS search.php searchString Parameter XSS
29838;SmartSiteCMS search.php searchString Parameter SQL Injection
29837;SmartSiteCMS admin/backup.php Unauthenticated User Database Disclosure
29836;SmartSiteCMS admin.php userName Cookie Manipulation Authentication Bypass
29835;osCommerce Tell-A-Friend E-Mail Session ID Disclosure
29834;osCommerce Session ID XSS
29833;Comdev Misc Tools adminfoot.php path[docroot] Parameter Remote File Inclusion
29832;dbc CMS Search needle Parameter XSS
29831;DotClear /themes/default/template.php Direct Request Path Disclosure
29830;DotClear /themes/default/post.php Direct Request Path Disclosure
29829;DotClear /themes/default/list.php Direct Request Path Disclosure
29828;DotClear /themes/default/form.php Direct Request Path Disclosure
29827;DotClear /layout/class.xblogpost.php Direct Request Path Disclosure
29826;DotClear /layout/class.xblogcomment.php Direct Request Path Disclosure
29825;DotClear /layout/class.xblog.php Direct Request Path Disclosure
29824;DotClear /layout/append.php Direct Request Path Disclosure
29823;DotClear /inc/classes/class.blogpost.php Direct Request Path Disclosure
29822;DotClear /inc/classes/class.blogcomment.php Direct Request Path Disclosure
29821;DotClear /inc/classes/class.blog.php Direct Request Path Disclosure
29820;DotClear /inc/session.php Direct Request Path Disclosure
29819;DotClear /ecrire/inc/connexion.php Direct Request Path Disclosure
29818;DotClear /ecrire/tools/utf8convert/index.php Direct Request Path Disclosure
29817;DotClear /ecrire/tools/toolsmng/index.php Direct Request Path Disclosure
29816;DotClear /ecrire/tools/thememng/index.php Direct Request Path Disclosure
29815;DotClear /ecrire/tools/syslog/index.php Direct Request Path Disclosure
29814;DotClear /ecrire/tools/blogroll/edit_link.php Direct Request Path Disclosure
29813;DotClear /ecrire/tools/blogroll/index.php Direct Request Path Disclosure
29812;DotClear /ecrire/tools/blogroll/edit_cat.php Direct Request Path Disclosure
29811;osCommerce admin/zones.php page Parameter XSS
29810;osCommerce admin/tax_rates.php page Parameter XSS
29809;osCommerce admin/tax_classes.php page Parameter XSS
29808;osCommerce admin/stats_products_viewed.php page Parameter XSS
29807;osCommerce admin/stats_products_purchased.php page Parameter XSS
29806;osCommerce admin/specials.php page Parameter XSS
29805;osCommerce admin/reviews.php page Parameter XSS
29804;osCommerce admin/products_expected.php page Parameter XSS
29803;osCommerce admin/products_attributes.php page Parameter XSS
29802;osCommerce admin/orders_status.php page Parameter XSS
29801;osCommerce admin/newsletters.php page Parameter XSS
29800;osCommerce admin/manufacturers.php page Parameter XSS
29799;osCommerce admin/languages.php page Parameter XSS
29798;osCommerce admin/currencies.php page Parameter XSS
29797;osCommerce admin/countries.php page Parameter XSS
29796;osCommerce admin/banner_statistics.php page Parameter XSS
29795;osCommerce admin/banner_manager.php page Parameter XSS
29794;OpenBase SQL simulation.sql Symlink Local Privilege Escalation
29793;OpenBase SQL gnutar Path Subversion Local Privilege Escalation
29791;FreeBSD Scheduler Policy Unprivileged Local DoS
29790;Cerberus Helpdesk rpc.php Arbitrary Ticket Information Disclosure
29789;PassGo Defender Installation Permission Weakness
29788;Kmail CGI Unspecified Authentication Bypass
29787;Toshiba Bluetooth Unspecified Stack Memory Corruption
29786;Easynews admin.php en_login_id Variable Authentication Bypass
29785;Opera Tag URL Handling Overflow
29784;BLOG:CMS blog.php id Parameter XSS
29783;BLOG:CMS globalfunctions.php id Parameter XSS
29782;RealVNC Client/Server Integer Mismatch DoS
29781;Cisco PIX 500 Series SIP fixup Command Intranet UDP Routing
29780;Barracuda Spam Firewall Multiple Account Hardcoded Credentials
29779;F5 FirePass 1000 SSL VPN my.acctab.php3 sid Parameter XSS
29778;Lou Portail admin_module.php g_admin_rep Variable File Inclusion
29777;pswd.js Offline Brute Force Password Weakness
29776;Imendio Planner Filename Handling Format String
29775;WoltLab Burning Book addentry.php Multiple Field SQL Injection
29774;Clam AntiVirus CHM Handling Unspecified Memory Corruption DoS
29773;Clam AntiVirus Portable Executable (PE) File Handling Overflow
29772;PMB (PhpMyBibli) getimage.php url_image Variable Arbitrary File Disclosure
29771;PMB (PhpMyBibli) index.php class_path Parameter Remote File Inclusion
29770;PMB (PhpMyBibli) cart.php Multiple Parameter Remote File Inclusion
29769;PMB (PhpMyBibli) select.php Remote File Inclusion
29768;PMB (PhpMyBibli) print.php base_path Parameter Remote File Inclusion
29767;PMB (PhpMyBibli) circ.php include_path Parameter Remote File Inclusion
29766;PMB (PhpMyBibli) edit.php javascript_path Parameter Remote File Inclusion
29765;Motorola SURFboard SB4200 HTTP Interface Crafted MfcISAPICommand Request DoS
29764;Brim Multiple /templates/ Directory template.tpl.php renderer Parameter Remote File Inclusion
29763;Brim URL Substitution Unspecified Item Disclosure
29762;JustSystems Ichitaro Unspecified Document Handling Overflow
29761;IBM Lotus Notes Installation Default Permission Weakness
29760;Joomla BSQ Sitestats URI Query String Handling SQL Injection
29759;Joomla BSQ Sitestats HTTP Referer Header XSS
29758;Php AMX plugins/main.php plug_path Parameter Remote File Inclusion
29757;Solaris TCP Fusion tcp_fuse_rcv_drain() Function Local DoS
29756;Specimen Image Database client.php dir Parameter Remote File Inclusion
29755;IronMail IronWebMail IM_FILE Identifier Encoded Traversal Arbitrary File Access
29754;DeluxeBB Cookie MD5 Password Weakness
29753;phpAutoMembersArea (phpAMA) Unspecified Issue
29752;News Defilante Horizontale for phpBB functions_newshr.php phpbb_root_path Parameter Remote File Inclusion
29751;Archive for Search Engines for phpBB archive_topic.php phpbb_root_path Parameter Remote File Inclusion
29750;Lodel calcul-page.php home Parameter Remote File Inclusion
29749;French Language Pack for phpBB Prillian lang_prillian_faq.php phpbb_root_path Parameter Remote File Inclusion
29748;WSN Forum prestart.php pathtoconfig Parameter Remote File Inclusion
29747;Boite de News boitenews4/index.php url_index Parameter Remote File Inclusion
29746;phpPrintAnalyzer header.inc.php ficStyle Parameter Remote File Inclusion
29745;phpBB PlusXL constants.php phpbb_root_path Parameter Remote File Inclusion
29744;NVIDIA Linux Display Driver Accelerated Rendering Functionality Overflow Arbitrary Code Execution
29743;PHPRecipeBook classes/Import_MM.class.php g_rb_basedir Parameter Remote File Inclusion
29742;SpamOborona admin/admin_spam.php phpbb_root_path Parameter Remote File Inclusion
29741;TorrentFlux startpop.php torrent Parameter XSS
29740;Open Conference Systems footer.inc.php fullpath Parameter Remote File Inclusion
29739;Open Conference Systems theme.inc.php fullpath Parameter Remote File Inclusion
29738;ViewVC UTF-7 Encoded XSS
29737;Def-Blog comadd.php article Parameter SQL Injection
29736;lat2cyr for phpBB lat2cyr.php phpbb_root_path Parameter Remote File Inclusion
29735;CDS Agenda SendAlertEmail.php AGE Parameter Remote File Inclusion
29734;ACP User Registration for phpBB functions_mod_user.php phpbb_root_path Parameter Remote File Inclusion
29733;SuperMod Offline.php sourcedir Parameter Remote File Inclusion
29732;phpList index.php p Parameter XSS
29731;NuralStorm Webmail process.php DEFAULT_SKIN Parameter Remote File Inclusion
29730;phpMyConference menus.inc.php lvc_include_path Parameter Remote File Inclusion
29729;IncCMS Core settings.php inc_dir Parameter Remote File Inclusion
29728;AFGB Guestbook re.php Htmls Parameter Remote File Inclusion
29727;AFGB Guestbook look.php Htmls Parameter Remote File Inclusion
29726;AFGB Guestbook admin.php Htmls Parameter Remote File Inclusion
29725;AFGB Guestbook add.php Htmls Parameter Remote File Inclusion
29724;Microsoft Hyperlink Object Library (hlink.dll) Crafted Hyperlink Arbitrary Code Execution
29723;HP Version Control Agent Unspecified Privilege Escalation
29722;SafeWord RemoteAccess signers.cfg UserCenter Webportal Password Cleartext Disclosure
29721;SafeWord RemoteAccess login.conf UserCenter Webportal base-64 Encoded Password Disclosure
29720;Microsoft PowerPoint Unspecified Code Execution
29719;Club-Nuke menu.asp menu_id Parameter SQL Injection
29718;Club-Nuke haber_detay.asp haber_id Parameter SQL Injection
29717;Invision Gallery index.php album Parameter SQL Injection
29716;Invision Gallery index.php dir Variable Traversal Arbitrary File Disclosure
29715;McAfee Network Agent (McNASvc.exe) Invalid String Position Remote DoS
29714;Journals System includes/journals_edit.php phpbb_root_path Parameter Remote File Inclusion
29713;Journals System includes/journals_post.php phpbb_root_path Parameter Remote File Inclusion
29712;Journals System includes/journals_delete.php phpbb_root_path Parameter Remote File Inclusion
29711;SpamBlockerMod for phpBB includes/antispam.php phpbb_root_path Parameter Remote File Inclusion
29710;Download-Engine spaw_control.class.php spaw_root Parameter Remote File Inclusion
29709;Keyword Replacer for miniBB addon_keywords.php pathToFiles Parameter Remote File Inclusion
29708;MailEnable Unspecified Arbitrary Mailbox Access
29707;MailEnable NTLM Unspecified DoS
29706;phpht Topsites common.php phpht_real_path Parameter Remote File Inclusion
29705;phpList index.php unsubscribeemail Parameter XSS
29704;Redaction System wap/sesscheck.php lang_prefix Parameter Remote File Inclusion
29703;Redaction System wap/conn.php lang_prefix Parameter Remote File Inclusion
29702;Redaction System sesscheck.php lang_prefix Parameter Remote File Inclusion
29701;Redaction System index.php lang_prefix Parameter Remote File Inclusion
29700;Redaction System conn.php lang_prefix Parameter Remote File Inclusion
29699;Call Center Software edit_user.php Administrator Password Disclosure
29698;Call Center Software Login SQL Injection
29697;Call Center Software Problem Description Field XSS
29696;MySQLDumper sql.php db Parameter XSS
29695;E-Uploader Pro config.php language Variable Arbitrary File Upload Command Execution
29694;PHP News Reader auth/phpbb.inc.php CFG[auth_phpbb_path] Parameter Remote File Inclusion
29693;Minichat ftag.php mostrar Parameter Remote File Inclusion
29692;n@board naboard_pnr.php skin Parameter Remote File Inclusion
29691;ECMS index.php xid Parameter SQL Injection
29690;ECMS login Field Administrator Authentication Bypass
29689;Tagmin Control Center index.php page Parameter Remote File Inclusion
29688;Learning Management Systems (LMS) index.php Multiple Parameter SQL Injection
29686;KBoard addressbook_add.php id Parameter SQL Injection
29685;KBoard thread_view.php forum_id Parameter SQL Injection
29684;KBoard thread_view.php thread_id Parameter SQL Injection
29683;KBoard post_thread.php forum_id Parameter SQL Injection
29682;KBoard forum_threadlist.php forum_id Parameter SQL Injection
29681;KBoard user_profile.php id Parameter SQL Injection
29680;KBoard user_posthistory.php search_id Parameter SQL Injection
29679;KBoard index.php id Parameter SQL Injection
29678;SH-News news.php scriptpath Parameter Remote File Inclusion
29677;SH-News init.php scriptpath Parameter Remote File Inclusion
29676;SH-News comments.php scriptpath Parameter Remote File Inclusion
29675;SH-News archive.php scriptpath Parameter Remote File Inclusion
29674;SH-News report.php scriptpath Parameter Remote File Inclusion
29673;Album Photo Sans Nom getimg.php img Variable Arbitrary File Disclosure
29672;Adobe Contribute Publishing Server Installation Logfile Password Disclosure
29671;Cisco Linksys SPA921 Long HTTP Request DoS
29670;communityPortals includes/import-archive.php cp_root_path Parameter Remote File Inclusion
29669;FOAFgen redir.php foaf Variable Arbitrary File Disclosure
29668;JASmine index.php section Parameter Remote File Inclusion
29667;Flatnuke myforum Cookie Parameter Authentication Bypass Arbitrary File Upload
29666;Flatnuke sections/none_Sondaggio/Vecchi_sondaggi/sections.php file_da_canc Variable Arbitrary File Deletion
29665;Flatnuke header.php userlang Parameter Local File Inclusion
29664;WebYep webyep.php webyep_sIncludePath Parameter Remote File Inclusion
29663;WebYep WYShortTextElement.php webyep_sIncludePath Parameter Remote File Inclusion
29662;WebYep WYMenuElement.php webyep_sIncludePath Parameter Remote File Inclusion
29661;WebYep WYLoopElement.php webyep_sIncludePath Parameter Remote File Inclusion
29660;WebYep WYLongTextElement.php webyep_sIncludePath Parameter Remote File Inclusion
29659;WebYep WYLogonButtonElement.php webyep_sIncludePath Parameter Remote File Inclusion
29658;WebYep WYImageElement.php webyep_sIncludePath Parameter Remote File Inclusion
29657;WebYep WYGuestbookElement.php webyep_sIncludePath Parameter Remote File Inclusion
29656;WebYep WYGalleryElement.php webyep_sIncludePath Parameter Remote File Inclusion
29655;WebYep WYTextArea.php webyep_sIncludePath Parameter Remote File Inclusion
29654;WebYep WYSelectMenu.php webyep_sIncludePath Parameter Remote File Inclusion
29653;WebYep WYPopupWindowLink.php webyep_sIncludePath Parameter Remote File Inclusion
29652;WebYep WYPath.php webyep_sIncludePath Parameter Remote File Inclusion
29651;WebYep WYLink.php webyep_sIncludePath Parameter Remote File Inclusion
29650;WebYep WYLanguage.php webyep_sIncludePath Parameter Remote File Inclusion
29649;WebYep WYImage.php webyep_sIncludePath Parameter Remote File Inclusion
29648;WebYep WYHTMLTag.php webyep_sIncludePath Parameter Remote File Inclusion
29647;WebYep WYFile.php webyep_sIncludePath Parameter Remote File Inclusion
29646;WebYep WYElement.php webyep_sIncludePath Parameter Remote File Inclusion
29645;WebYep WYEditor.php webyep_sIncludePath Parameter Remote File Inclusion
29644;WebYep WYDocument.php webyep_sIncludePath Parameter Remote File Inclusion
29643;WebYep WYApplication.php webyep_sIncludePath Parameter Remote File Inclusion
29642;OpenDock Easy Blog sw/lib_find/find.php doc_directory Parameter Remote File Inclusion
29641;OpenDock Easy Blog sw/lib_comment/lib_comment.php doc_directory Parameter Remote File Inclusion
29640;OpenDock Easy Blog sw/lib_comment/comment.php doc_directory Parameter Remote File Inclusion
29639;OpenDock Easy Blog sw/lib_comment/find_comment.php doc_directory Parameter Remote File Inclusion
29638;OpenDock Easy Blog sw/lib_up_file/lib_form_file.php doc_directory Parameter Remote File Inclusion
29637;OpenDock Easy Blog sw/lib_up_file/lib_read_file.php doc_directory Parameter Remote File Inclusion
29636;OpenDock Easy Blog sw/lib_up_file/find_file.php doc_directory Parameter Remote File Inclusion
29635;OpenDock Easy Blog sw/lib_up_file/file.php doc_directory Parameter Remote File Inclusion
29634;OpenDock Easy Blog sw/lib_up_file/down_stat.php doc_directory Parameter Remote File Inclusion
29633;OpenDock Easy Doc sw/lib_find/find.php doc_directory Parameter Remote File Inclusion
29632;OpenDock Easy Doc sw/lib_comment/lib_comment.php doc_directory Parameter Remote File Inclusion
29631;OpenDock Easy Doc sw/lib_comment/comment.php doc_directory Parameter Remote File Inclusion
29630;OpenDock Easy Doc sw/lib_comment/find_comment.php doc_directory Parameter Remote File Inclusion
29629;OpenDock Easy Doc sw/lib_up_file/lib_form_file.php doc_directory Parameter Remote File Inclusion
29628;OpenDock Easy Doc sw/lib_up_file/lib_file.php doc_directory Parameter Remote File Inclusion
29627;OpenDock Easy Doc sw/lib_up_file/find_file.php doc_directory Parameter Remote File Inclusion
29626;OpenDock Easy Doc sw/lib_up_file/file.php doc_directory Parameter Remote File Inclusion
29625;OpenDock Easy Doc sw/lib_up_file/down_stat.php doc_directory Parameter Remote File Inclusion
29624;ColdFusion MX Search Service Verity Library rcadmin.exe Multiple Command Local Overflow
29623;PHPLibrary sqlsearch.lib.php lib_dir Parameter Remote File Inclusion
29622;PHPLibrary lib/sqlcompose.lib.php lib_dir Parameter Remote File Inclusion
29621;PHPLibrary lib/registry.lib.php lib_dir Parameter Remote File Inclusion
29620;Macromedia Breeze URL Parsing Unspecified Remote File Disclosure
29619;Claroline claroline/inc/lib/import.lib.php includePath Parameter Remote File Inclusion
29618;Compteur compteur.php cp Parameter Remote File Inclusion
29617;Compteur param_editor.php folder Parameter Remote File Inclusion
29616;Novell BorderManager VPN IKE.NLM Remote DoS
29615;IBM WebSphere Application Server (WAS) Unspecified Security Exposure (PK29360)
29614;IBM WebSphere Application Server (WAS) Wsn Security Authentication Bypass
29613;IBM WebSphere Application Server (WAS) Unspecified JSP Source Disclosure (PK23475)
29612;phpMyAgenda templates/header.php3 language Parameter Local File Inclusion
29611;FreeBSD PT_LWPINFO ptrace Local DoS
29610;Netscape Portable Runtime Arbitrary File Overwrite
29609;Asbru Multiple Products Spell Check Arbitrary Command Execution
29608;Eazy Cart admin/config/customer.dat Direct Request Customer Database Disclosure
29607;Eazy Cart easycart.php Multiple Parameter XSS
29606;Eazy Cart easycart.php price Variable Product Price Manipulation
29605;Eazy Cart /admin Directory Authentication Bypass
29603;PHP ini_restore() Apache httpd.conf Options Bypass
29602;Etomite Unspecified SQL Injection
29601;Etomite Unspecified iBrowser Issue
29600;AOL YGP YGPPDownload ActiveX SetAlbumName Method Overflow
29599;AOL YGP Screensaver ActiveX Unspecified Overflow
29598;libksba Malformed X.509 Certificates DoS
29597;OpenDock Easy Gallery sw/lib_comment/lib_comment.php doc_directory Parameter Remote File Inclusion
29596;OpenDock Easy Gallery sw/lib_comment/comment.php doc_directory Parameter Remote File Inclusion
29595;OpenDock Easy Gallery sw/lib_session/session.php doc_directory Parameter Remote File Inclusion
29594;OpenDock Easy Gallery sw/lib_session/find_session.php doc_directory Parameter Remote File Inclusion
29593;OpenDock Easy Gallery sw/lib_user/user.php doc_directory Parameter Remote File Inclusion
29592;OpenDock Easy Gallery sw/lib_user/lib_form_user.php doc_directory Parameter Remote File Inclusion
29591;OpenDock Easy Gallery sw/lib_user/lib_user.php doc_directory Parameter Remote File Inclusion
29590;OpenDock Easy Gallery sw/lib_user/find_user.php doc_directory Parameter Remote File Inclusion
29589;OpenDock Easy Gallery file.php doc_directory Parameter Remote File Inclusion
29588;Docmint engine/require.php MY_ENV[BASE_ENGINE_LOC] Parameter Remote File Inclusion
29587;Webmedia Explorer includes/core.lib.php path_include Parameter Remote File Inclusion
29586;eXpBlog details.php Multiple Parameter XSS
29585;Symantec Multiple Products Support Assistant ActiveX Information Disclosure
29584;Symantec Multiple Products Support Assistant ActiveX Overflow
29583;Symantec Multiple Products IOCTL Functions Crafted Irp Local Privilege Escalation
29582;Cisco Linksys WRT54GXv2 Universal Plug and Play AddPortMapping Remote Port Manipulation
29581;Mambo LaiThai Unspecified XSS
29580;CA BrightStor ARCserve Backup CheyenneDS Mailslot Overflow
29579;Multiple Vendor X Display Manager Xsession Script Symlink Arbitrary File Overwrite
29578;Multiple Vendor X Display Manager Xsession Script Error File Information Disclosure
29577;BtiTracker include/prune_torrents.php Arbitrary File Deletion
29576;ZABBIX Multiple Unspecified Overflows
29575;ZABBIX Multiple Unspecified Format Strings
29574;phpBB User Viewed Posts Tracker functions_user_viewed_posts.php phpbb_root_path Parameter Remote File Inclusion
29573;Moodle index.php tag Parameter SQL Injection
29572;Polycom SoundPoint IP 301 Unique Identifier
29571;Polycom SoundPoint IP 301 Malformed HTTP String Remote DoS
29570;Multiple BSD systrace systrace_preprepl() Function Overflow
29569;IntegraMOD Portal includes/functions_portal.php phpbb_root_path Parameter Arbitrary File Access
29568;IntegraMOD Portal includes/functions_portal.php phpbb_root_path Parameter Remote File Inclusion
29567;4images search.php search_user Parameter SQL Injection
29566;Solaris Link Aggregation Packet Manipulation
29565;Simple HTTPD (shttpd) URI Handling Remote Overflow
29564;Hastymail lib/session.php mailbox Name CRLF SMTP Command Injection
29563;PHP Classifieds index.php catid Parameter SQL Injection
29562;PHP Classifieds search.php catid_search Parameter SQL Injection
29561;Cahier de Texte lire_a_faire.php classe_ID Parameter SQL Injection
29560;Cahier de Texte lire.php matiere_ID Parameter SQL Injection
29559;Invision Power Board action_admin/member.php XSS Forced SQL Execution CSRF
29558;Invision Power Board Forum Description Crafted Image Content Manipulation
29557;AAIportal Project Unspecified SQL Injection
29556;Grandstream GXP-2000 UDP Port Ascii Data Saturation DoS
29555;Solaris RBAC format Command Local Overflow
29554;TorrentFlux User-Agent HTTP Header XSS
29553;FFmpeg Crafted &quot;bad indexes&quot; AVI Arbitrary Code Execution;;
29552;ackerTodo gadget/login.php Multiple Parameter SQL Injection
29551;Emek Portal giris_yap.asp Multiple Login Field SQL Injection
29550;Security Suite IP Logger for phpBB includes/logger_engine.php phpbb_root_path Parameter Remote File Inclusion
29549;Bugzilla showdependencygraph.cgi XSS
29548;Bugzilla Crafted URL User-complicit Arbitrary Command Execution
29547;Bugzilla XML Format Deadline Field Disclosure
29546;Bugzilla Attachment Diff Private Description Disclosure
29545;Bugzilla Multiple Description Field XSS
29544;Bugzilla Page Header XSS
29543;Blue Smiley Organizer Unspecified SQL Injection
29542;Blue Smiley Upload Module Unspecified Issue
29541;FreeForum forum.php fpath Parameter Remote File Inclusion
29540;Linux Kernel hugepage unmap_hugepage_area() Function Local DoS
29539;Linux Kernel clip_mkip() Function Unspecified Remote DoS
29538;Linux Kernel sys_perfmonctl() File Descriptor Consumption Local DoS
29537;Linux Kernel on s390 copy_from_user Function Local Memory Disclosure
29536;Apache Tcl mod_tcl set_var Function Remote Format String
29535;CA Multiple Products ASCORE.dll Long String Remote Overflow
29534;CA Multiple Products ASBRDCST.DLL (casdscsvc.exe) Hostname Remote Overflow
29533;CA BrightStor ARCserve Backup Message Engine RPC opnum 45 Remote Overflow
29532;Dimension of phpBB logger_engine.php phpbb_root_path Parameter Remote File Inclusion
29531;Dimension of phpBB themen_portal_mitte.php phpbb_root_path Parameter Remote File Inclusion
29530;PhpMyTeam smileys_packs.php smileys_dir Parameter Remote File Inclusion
29529;Microsoft Windows 2000 creator.dll ActiveX COM Object Memory Corruption
29528;Microsoft Windows 2000 msdxm.ocx ActiveX COM Object Memory Corruption
29527;Microsoft Windows 2000 myinfo.dll ActiveX COM Object Memory Corruption
29526;Microsoft Windows 2000 ciodm.dll ActiveX COM Object Memory Corruption
29525;Microsoft IE dxtmsft3.dll Multiple ActiveX COM Object DoS
29524;Microsoft IE dxtmsft.dll Multiple ActiveX COM Object DoS
29523;IBM Informix Dynamic Server SET DEBUG FILE Command Arbitrary File Overwrite
29522;IBM Informix Dynamic Server trl_tracefile_set Function Arbitrary File Overwrite
29521;IBM Informix Dynamic Server LOTOFILE Function Arbitrary File Overwrite
29520;IBM Informix Dynamic Server Username Error Overflow
29519;Eichhorn Portal ggbns Module GGBNSaction Parameter XSS
29518;Eichhorn Portal Gallerie Module Multiple Parameter XSS
29517;Eichhorn Portal suchForm suchstring Field XSS
29516;Eichhorn Portal Main Portal Multiple Parameter XSS
29515;Eichhorn Portal Multiple Unspecified SQL Injection
29514;AK-Systems Windows Terminal VNC Server Default Null Password
29513;SimpleBlog comments.asp id Parameter SQL Injection
29512;Windows NT FTP Server (WFTP) Multiple Command Remote Overflow
29511;Mambo LaiThai includes/mambo.php usercookie[password] Parameter SQL Injection
29510;PHP unserialize() Function Array Handling Overflow
29509;osCommerce cache.php Multiple Function Traversal Arbitrary File Access
29508;osCommerce shopping_cart.php id Array Parameters SQL Injection
29507;XEROX WorkCentre ESS/ Network Controller / MicroServer Web Server Arbitrary Command Execution
29506;Nivisec Static Topics for phpBB includes/functions_static_topics.php phpbb_root_path Parameter Remote File Inclusion
29505;GOOP Gallery download.php Traversal Arbitrary File Access
29504;Novell Mono System.CodeDom.Compiler Symlink Arbitrary File Overwrite
29503;vBulletin User Registration Saturation DoS
29502;Macromedia ShockwaveFlash Malformed ftp:// URL Memory Consumption DoS
29501;Microsoft Visual Studio Multiple ActiveX COM Object Remote Memory Corruption
29500;POWERGAP index.php Multiple Parameter Remote File Inclusion
29499;POWERGAP s04.php shopid Parameter Remote File Inclusion
29498;POWERGAP s03.php shopid Parameter Remote File Inclusion
29497;POWERGAP s02.php shopid Parameter Remote File Inclusion
29496;POWERGAP s01.php shopid Parameter Remote File Inclusion
29495;PHP Symlink Function Race Condition open_basedir Bypass
29494;OpenSSH packet.c Invalid Protocol Sequence Remote DoS
29493;phpBB admin/admin_board.php avatar_path Variable Arbitrary File Upload PHP Code Execution
29492;phpMyProfiler functions.php pmp_rel_path Parameter Remote File Inclusion
29491;Taskjitsu key Parameter SQL Injection
29490;Travelsized CMS frontpage.php setup_folder Parameter Remote File Inclusion
29489;SAP Internet Transaction Server wgate Multiple Parameter XSS
29488;Skype URI Handling NSRunAlertPanel Function Format String
29487;TeraStation HD-HTGL Series Unspecified CSRF
29486;Novell GroupWise Messenger Agents nmma.exe Crafted HTTP POST DoS
29485;PostNuke admin.php hits Parameter SQL Injection
29484;BBaCE includes/functions.php phpbb_root_path Parameter Remote File Inclusion
29483;net2ftp index.php username Parameter XSS
29482;GNU Binutils config/tc-crx.c reset_vars Variable Overflow
29481;Thatware config.php root_path Parameter Remote File Inclusion
29480;WEBInsta CMS modules/usersonline/users.php module_dir Parameter Remote File Inclusion
29479;Zen Cart typefilter Parameter Traversal Local File Inclusion
29478;dotProject classes/query.class.php baseDir Parameter Remote File Inclusion
29477;Roaming System Remote (IRSR) pageheaderdefault.inc.php _sysSessionPath Parameter Remote File Inclusion
29476;WebTorrent torrents.php cat Parameter SQL Injection
29475;ProjectButler common.php rootdir Parameter Remote File Inclusion
29474;ProjectButler User.class.php rootdir Parameter Remote File Inclusion
29473;ProjectButler Representative.class.php rootdir Parameter Remote File Inclusion
29472;ProjectButler Project.class.php rootdir Parameter Remote File Inclusion
29471;ProjectButler Performance.class.php rootdir Parameter Remote File Inclusion
29470;ProjectButler Customer.class.php rootdir Parameter Remote File Inclusion
29469;ProjectButler Cache.class.php rootdir Parameter Remote File Inclusion
29468;Discloser inc/indexhead.php fileloc Parameter Remote File Inclusion
29467;Discloser content/content.php fileloc Parameter Remote File Inclusion
29466;IMCE Module for Drupal Extension Validation Failure Arbitrary Code Execution
29465;IMCE Module for Drupal Delete Function Arbitrary File Deletion
29464;HAMweather Template.php do_parse_code Function Arbitrary Code Execution
29463;Minerva admin/admin_topic_action_logging.php phpbb_root_path Parameter Remote File Inclusion
29462;Trend Micro OfficeScan HTTP OfficeScan CGI Arbitrary File Deletion
29461;Trend Micro OfficeScan Crafted HTTP Request Client Removal
29460;digiSHOP cart.php Multiple Parameter XSS
29459;Mercury SiteScope Description Field XSS
29458;Mercury SiteScope Create Name Fields XSS
29457;IBM AIX acctctl Path Subversion Local Privilege Escalation
29456;AllMyGuests signin.php _AMGconfig[cfg_serverpath] Parameter Remote File Inclusion
29455;ConPresso CMS index.php nr Parameter SQL Injection
29454;ConPresso CMS index.php pos Parameter XSS
29453;ConPresso CMS db_mysql.inc.php msg Parameter XSS
29452;ConPresso CMS detail.php nr Parameter XSS
29451;OpenBiblio Unspecified SQL Injection
29450;OpenBiblio shared/help.php page Parameter Traversal Local File Inclusion
29449;OpenBiblio shared/header.php tab Parameter Traversal Local File Inclusion
29448;Microsoft PowerPoint Crafted File Unspecified Code Execution
29447;Microsoft PowerPoint Crafted PPT Data Record Code Execution
29446;Microsoft PowerPoint Crafted PPT Object Pointer Code Execution
29445;Microsoft Excel Crafted XLS COLINFO Record Arbitrary Code Execution
29444;Microsoft Excel Crafted Lotus 1-2-3 File Arbitrary Code Execution
29443;Microsoft Excel Crafted XLS DATETIME Record Arbitrary Code Execution
29442;Microsoft Word for Mac Crafted String Unspecified Code Execution
29441;Microsoft Word Crafted Mail Merge File Arbitrary Code Execution
29440;Microsoft Word memmove Integer Overflow
29439;Microsoft Windows Server Service Crafted SMB Packet Unspecified Issue
29438;HP-UX Ignite-UX Server Unspecified Privilege Escalation
29437;OlateDownload search.php query Parameter SQL Injection
29436;OlateDownload details.php page Parameter SQL Injection
29435;OlateDownload userupload.php description_small Parameter XSS
29434;MailEnable SMTP Connector NTLM Authentication base64 Type 1 Message DoS
29433;MailEnable SMTP Connector NTLM Authentication Type 3 Message Unspecified Code Execution
29432;MailEnable SMTP Connector NTLM Type 1 Message Signature Field Overflow
29431;Microsoft .NET Framework AutoPostBack Property Unspecified XSS
29430;Microsoft Office Malformed Smart Tag Arbitrary Code Execution
29429;Microsoft Office mso.dll Malformed Record Handling Arbitrary Code Execution
29428;Microsoft Office Malformed Chart Record Unspecified Arbitrary Code Execution
29427;Microsoft Office Crafted String Unspecified Arbitrary Code Execution
29426;Microsoft XML Core Services XSLT Processing Overflow
29425;Microsoft XML Core Services XMLHTTP ActiveX Control Server-side Redirect Information Disclosure
29424;Microsoft Windows Object Packager File Extension Dialog Spoofing
29423;Kerio Personal Firewall Multiple SDDT Hooked Function DoS
29422;Trend Micro OfficeScan Corporate Edition ATXCONSOLE.OCX Format String
29421;McAfee Multiple Products HTTP /spipe/pkg/ Source Header Remote Overflow
29420;VideoDB core/pdf.php config[pdf_module] Parameter Remote File Inclusion
29419;Forum82 forum82lib.php3 repertorylevel Parameter Remote File Inclusion
29418;Forum82 gesfil.php repertorylevel Parameter Remote File Inclusion
29417;Forum82 lostpassword.php repertorylevel Parameter Remote File Inclusion
29416;Forum82 mail.php repertorylevel Parameter Remote File Inclusion
29415;Forum82 member.php repertorylevel Parameter Remote File Inclusion
29414;Forum82 message.php repertorylevel Parameter Remote File Inclusion
29413;Forum82 search.php repertorylevel Parameter Remote File Inclusion
29412;Microsoft Terminal Server Explorer Error Arbitrary Code Execution
29411;Tinyportal Shoutbox username Field XSS
29410;Thomson SpeedTouch 500 Series NewUser Function 31 Variable Persistent User Creation
29409;Microsoft Windows TCP 135 Crafted Packet Saturation DoS
29408;X7 Chat upgradev1.php old_prefix SQL Injection
29407;BlackBerry Enterprise Server Attachment Service TIFF Handling Overflow
29406;RadScripts a_editpage.php filename Variable Arbitrary File Overwrite
29405;Advanced Guestbook for phpBB guestbook.php entry Parameter SQL Injection
29404;Advanced Guestbook for phpBB guestbook.php entry Parameter XSS
29403;BasiliX settings.php3 BSX_LIBDIR Parameter Remote File Inclusion
29402;BasiliX message-search.php3 BSX_LIBDIR Parameter Remote File Inclusion
29401;BasiliX message-replyall.php3 BSX_LIBDIR Parameter Remote File Inclusion
29400;BasiliX message-reply.php3 BSX_LIBDIR Parameter Remote File Inclusion
29399;BasiliX message-read.php3 BSX_LIBDIR Parameter Remote File Inclusion
29398;BasiliX message-print.php3 BSX_LIBDIR Parameter Remote File Inclusion
29397;BasiliX message-header.php3 BSX_LIBDIR Parameter Remote File Inclusion
29396;BasiliX message-forward.php3 BSX_LIBDIR Parameter Remote File Inclusion
29395;BasiliX message-delete.php3 BSX_LIBDIR Parameter Remote File Inclusion
29394;BasiliX mbox-list.php3 BSX_LIBDIR Parameter Remote File Inclusion
29393;BasiliX mbox-action.php3 BSX_LIBDIR Parameter Remote File Inclusion
29392;BasiliX compose-attach.php3 BSX_LIBDIR Parameter Remote File Inclusion
29391;BasiliX login.php3 BSX_LIBDIR Parameter Remote File Inclusion
29390;BasiliX folders.php3 BSX_LIBDIR Parameter Remote File Inclusion
29389;BasiliX folder-rename.php3 BSX_LIBDIR Parameter Remote File Inclusion
29388;BasiliX folder-empty.php3 BSX_LIBDIR Parameter Remote File Inclusion
29387;BasiliX folder-delete.php3 BSX_LIBDIR Parameter Remote File Inclusion
29386;BasiliX folder-create.php3 BSX_LIBDIR Parameter Remote File Inclusion
29385;BasiliX compose-send.php3 BSX_LIBDIR Parameter Remote File Inclusion
29384;BasiliX compose-new.php3 BSX_LIBDIR Parameter Remote File Inclusion
29383;BasiliX compose-menu.php3 BSX_LIBDIR Parameter Remote File Inclusion
29382;WWWThreads postlist.php Cat Parameter XSS
29381;WWWThreads search.php Cat Parameter XSS
29380;WWWThreads wwwthreads.php Cat Parameter XSS
29379;WWWthreads newuser.php Cat Parameter XSS
29378;WWWThreads login.php Cat Parameter XSS
29377;WWWThreads online.php Cat Parameter XSS
29376;WWWThreads faq_english.php Cat Parameter XSS
29375;WWWThreads showmembers.php Cat Parameter XSS
29374;WWWThreads postlist.php Cat Parameter XSS
29373;WWWThreads dosearch.php Cat Parameter XSS
29372;PowerPortal index.php file_name[] Parameter Remote File Inclusion
29371;DeluxeBB sig.php templatefolder Parameter Local File Inclusion
29370;URLScan Malformed Request Server/Version Information Disclosure
29369;Intoto iGateway VPN X.509 Certificate Validation DoS
29368;TinyWebGallery image.php2 image Parameter Remote File Inclusion
29367;TinyWebGallery image.php image Parameter Remote File Inclusion
29366;Python repr() Function Unicode String Overflow
29365;Koobi Pro CMS showtopic Module p Variable Forced SQL Error Information Disclosure
29364;Koobi Pro CMS showtopic Module toid Parameter SQL Injection
29363;Koobi Pro CMS showtopic Module toid Parameter XSS
29362;MailMarshal ACE Archive Content Filter Bypass
29361;Opera IRC Client irc:// URI Handling DoS
29360;Kaspersky Anti-Hacker ICMP Request Stealth Mode Detection Information Disclosure
29359;InfanView Crafted ANI Image DoS
29358;toendaCMS tcms_administer_site Parameter Remote File Inclusion
29357;Smart Traffic clients/index.php src Parameter Remote File Inclusion
29356;Ako Comments for Mambo akocomments.php mosConfig_absolute_path Parameter Remote File Inclusion
29355;PHlyMail Lite handlers/email/mod.output.php _PM_[path][handler] Parameter Remote File Inclusion
29354;OneOrZero Helpdesk index.php id Parameter XSS
29353;PgMarket common.inc.php CFG[libdir] Parameter Remote File Inclusion
29352;Discloser plugins/plugins.php type Parameter Remote File Inclusion
29351;Microsoft Windows Terminal Services tsuserex.dll COM Object Instantiation
29350;The Gallery Stats Module Unspecified File Disclosure
29349;IBM Informix Dynamic Server Installation Script Permission Weakness Local Privilege Escalation
29348;IBM Informix Dynamic Server installserver.txt Symlink Arbitrary File Manipulation
29347;Microsoft IE msoe.dll COM Object Instantiation Code Execution
29346;Microsoft IE chtskdic.dll COM Object Instantiation Code Execution
29345;Microsoft IE imskdic.dll COM Object Instantiation Code Execution
29344;XMB memcp.php langfilenew Parameter Traversal Local File Inclusion
29343;Virtual War (Vwar) calendar.php year Parameter XSS
29342;AutoHTML for PHP-Nuke autohtml.php name Parameter Traversal Arbitrary File Access
29341;Lizge index.php Multiple Parameter Remote File Inclusion
29340;BandSite CMS footer.php this_year Parameter XSS
29339;BandSite CMS signgbook_content.php the_band Parameter XSS
29338;BandSite CMS shows_content.php the_band Parameter XSS
29337;BandSite CMS reviews_content.php the_band Parameter XSS
29336;BandSite CMS releases_content.php the_band Parameter XSS
29335;BandSite CMS photo_content.php the_band Parameter XSS
29334;BandSite CMS pastshows_content.php the_band Parameter XSS
29333;BandSite CMS news_content.php the_band Parameter XSS
29332;BandSite CMS mp3_content.php the_band Parameter XSS
29331;BandSite CMS merch_content.php the_band Parameter XSS
29330;BandSite CMS member_content.php the_band Parameter XSS
29329;BandSite CMS lyrics_content.php the_band Parameter XSS
29328;BandSite CMS links_content.php the_band Parameter XSS
29327;BandSite CMS interview_content.php the_band Parameter XSS
29326;BandSite CMS gbook_content.php the_band Parameter XSS
29325;BandSite CMS bio_content.php the_band Parameter XSS
29324;BandSite CMS login_header.php the_band Parameter XSS
29323;BandSite CMS header.php the_band Parameter XSS
29322;BandSite CMS sendemail.php message_text Parameter XSS
29321;BandSite CMS help_mp3.php max_file_size_purdy Parameter XSS
29320;BandSite CMS help_merch.php the_band Parameter XSS
29319;BandSite CMS help_news.php the_band Parameter XSS
29318;BandSite CMS /includes/ Directory Multiple Script Path Disclosure
29317;BandSite CMS addmp3.php GLOBALS[root_path] Parameter Remote File Inclusion
29316;BandSite CMS mlist_xls.php GLOBALS[root_path] Parameter Remote File Inclusion
29315;Intel PRO/Wireless Drivers Crafted Frames Remote Memory Corruption
29314;Intel PRO/Wireless Drivers Crafted Frame Local Memory Corruption
29313;FCE Ultra Multiple Arguments Local Overflow
29312;FFmpeg libavcodec Multiple Overflows
29311;Comdev Newsletter include.php path[docroot] Parameter Remote File Inclusion
29310;Comdev Vote Caster include.php path[docroot] Parameter Remote File Inclusion
29309;Comdev Contact Form include.php path[docroot] Parameter Remote File Inclusion
29308;Comdev Customer Helpdesk include.php path[docroot] Parameter Remote File Inclusion
29307;Comdev eCommerce include.php path[docroot] Parameter Remote File Inclusion
29306;Comdev Links Directory include.php path[docroot] Parameter Remote File Inclusion
29305;Comdev Guestbook include.php path[docroot] Parameter Remote File Inclusion
29304;Comdev CSV Importer include.php path[docroot] Parameter Remote File Inclusion
29303;Comdev Web Blogger include.php path[docroot] Parameter Remote File Inclusion
29302;Comdev News Publisher include.php path[docroot] Parameter Remote File Inclusion
29301;Comdev Photo Gallery include.php path[docroot] Parameter Remote File Inclusion
29300;Comdev Events Calendar include.php path[docroot] Parameter Remote File Inclusion
29299;Comdev FAQ Support include.php path[docroot] Parameter Remote File Inclusion
29298;YaPiG thanks_comment.php D_REFRESH_URL Parameter XSS
29297;Red Mombin process_login.php Unspecified XSS
29296;Red Mombin index.php Unspecified XSS
29295;Google Mini Search Appliance client Parameter Path Disclosure
29294;VirtueMart Joomla! eCommerce Edition index.php Itemid Parameter XSS
29293;TagIt! Tagboard index.php page Parameter Remote File Inclusion
29292;Zen Cart password_forgotten.php Unspecified XSS
29291;Zen Cart login.php Unspecified XSS
29290;PHProjekt Multiple Global Parameter Remote File Inclusion
29289;DokuWiki fetch.php Multiple Variable imconvert Function Arbitrary Command Execution
29288;DokuWiki fetch.php Multiple Variable CPU Consumption DoS
29287;BSQ Sitestats for Joomla rssfeeds.php baseDir Parameter Remote File Inclusion
29286;BSQ Sitestats for Joomla bsqtemplateinc.php Multiple HTTP Header SQL Injection
29285;BSQ Sitestats for Joomla ip-to-country.csv Import Multiple Field SQL Injection
29284;BSQ Sitestats for Joomla IP Address Lookup ip Field XSS
29283;phpBB XS includes/functions_kb.php phpbb_root_path Parameter Remote File Inclusion
29282;Skrypty PPA Gallery inc/functions.inc.php config[ppa_root_path] Parameter Remote File Inclusion
29281;Skrypty KGB kgcall.php engine Parameter Local File Inclusion
29280;Snort stream4 cache_clean_percent Max Number of Sessions DoS
29279;phpMyWebmin window.php Multiple Parameter Remote File Inclusion
29278;phpMyWebmin home.php target Variable Arbitrary Directory Listing
29277;phpMyWebmin window.php target Variable Arbitrary Directory Listing
29276;Apple Mac OS X Server Workgroup Manager NetInfo Parent Account Password Encryption Weakness
29274;Apple Mac OS X QuickDraw Manager PICT Image Processing Memory Corruption
29273;Apple Mac OS X Preferences Account Manipulation WebObjects Application Privilege Persistence
29272;Apple Mac OS X LoginWindow Network Account Access Bypass
29271;Apple Mac OS X LoginWindow Fast User Switching Kerberos Ticket Disclosure
29270;Apple Mac OS X LoginWindow Arbitrary Kerberos Ticket Disclosure
29269;Apple Mac OS X Kernel Mach Exception Ports Local Privilege Escalation
29268;Apple Mac OS X ImageIO JPEG2000 Image Processing Overflow
29267;Apple Mac OS X CFNetwork Clients SSL Site Authentication Spoofing
29266;OpenSSH GSSAPI Authentication Abort Username Enumeration
29265;Solaris IPv6 Unprivileged Remote DoS
29264;OpenSSH Signal Handler Pre-authentication Race Condition Code Execution
29263;OpenSSL SSLv2 get_server_hello Function Remote DoS
29262;OpenSSL SSL_get_shared_ciphers Function Unspecified Remote Overflow
29261;OpenSSL Crafted Public Key CPU Consumption DoS
29260;OpenSSL Malformed ASN.1 Structure Resource Consumption DoS
29259;Microsoft PowerPoint PPT Unspecified Arbitrary Code Execution
29258;Fi Win SS28S WiFi Phone Default Account Debug Console Access
29257;NaviCOPA Web Server GET Request Remote Overflow
29256;CERN httpd Error Message File Enumeration
29255;CubeCart spotlight.php Direct Request Path Disclosure
29254;CubeCart popular_prod.php Direct Request Path Disclosure
29253;CubeCart link_navi.php Direct Request Path Disclosure
29252;CubeCart header.inc.php Multiple Parameter XSS
29251;CubeCart /footer.inc.php la_pow_by Parameter XSS
29250;CubeCart /admin/header.inc.php Multiple Parameter XSS
29249;CubeCart /admin/image.php image Parameter XSS
29248;CubeCart /admin/nav.php Multiple Parameter XSS
29247;CubeCart view_order.php order_id Parameter XSS
29246;CubeCart /admin/print_order.php order_id Parameter XSS
29245;CubeCart admin/print_order.php order_id Parameter SQL Injection
29244;CubeCart view_doc.php view_doc Parameter SQL Injection
29243;CubeCart view_order.php order_id Parameter SQL Injection
29242;CubeCart admin/forgot_pass.php user_name Parameter SQL Injection
29241;phpMyAdmin libraries/.htaccess Allow Rule Weakness
29240;phpMyAdmin libraries/common.lib.php Multiple Method CSRF
29239;Blog PixelMotion insere_base.php Admin Authentication Credential Modification
29238;Blog PixelMotion config.php Arbitrary PHP Code Execution
29237;FacileForms Unspecified XSS
29236;Jigsaw Unspecified URI Parsing Issue
29235;CERN httpd IP/Hostname Mismatch Access Protection Bypass
29234;CERN httpd Double Slash Protected Webpage Bypass
29233;Newswriter main.inc.php NWCONF_SYSTEM[server_path] Parameter Remote File Inclusion
29232;ASPPlayground.NET Forum Advanced Edition calendar.asp calendarID XSS
29231;Microsoft Windows Help File Viewer (winhlp32.exe) HLP File Arbitrary Code Execution
29230;JAF CMS jafshout.php Shoutbox Arbitrary PHP Code Execution
29229;JAF CMS Forum Multiple Field XSS
29228;JAF CMS jafshout.php message Parameter XSS
29227;WEB//NEWS parser.php WN_BASEDIR Parameter Remote File Inclusion
29226;Sun Secure Global Desktop test-cgi XSS
29225;Sun Secure Global Desktop Multiple Unspecified Information Disclosure
29224;Sun Secure Global Desktop ttaabout.cgi XSS
29223;Sun Secure Global Desktop ttawebtop.cgi XSS
29222;Sun Secure Global Desktop ttawlogin.cgi XSS
29221;Sun Secure Global Desktop ttalicense.cgi XSS
29220;Sun Secure Global Desktop ttaAuthentication.jsp XSS
29219;Sun Secure Global Desktop ttaarchives.cgi XSS
29218;Exporia includes.php lan Parameter Local File Inclusion
29217;A-Blog menu.php navigation_start Parameter Remote File Inclusion
29216;ScatterChat ECB Encryption Birthday Attack Pattern Analysis
29215;Yahoo! Messenger Malformed helomsg Remote DoS
29214;Pie Cart Pro error.php Inc_Dir Parameter Remote File Inclusion
29213;Pie Cart Pro registry.php Inc_Dir Parameter Remote File Inclusion
29212;Pie Cart Pro search.php Inc_Dir Parameter Remote File Inclusion
29211;Pie Cart Pro sitemap.php Inc_Dir Parameter Remote File Inclusion
29210;Pie Cart Pro contact.php Inc_Dir Parameter Remote File Inclusion
29209;Pie Cart Pro sitesearch.php Inc_Dir Parameter Remote File Inclusion
29208;Pie Cart Pro certificates.php Inc_Dir Parameter Remote File Inclusion
29207;Pie Cart Pro weblinks.php Inc_Dir Parameter Remote File Inclusion
29206;Pie Cart Pro wholesale.php Inc_Dir Parameter Remote File Inclusion
29205;Pie Cart Pro catalog.php Inc_Dir Parameter Remote File Inclusion
29204;Pie Cart Pro guestbook.php Inc_Dir Parameter Remote File Inclusion
29203;Pie Cart Pro faqs.php Inc_Dir Parameter Remote File Inclusion
29202;Pie Cart Pro articles.php Inc_Dir Parameter Remote File Inclusion
29201;Pie Cart Pro index.php Inc_Dir Parameter Remote File Inclusion
29200;Pie Cart Pro events.php Inc_Dir Parameter Remote File Inclusion
29199;Pie Cart Pro orders.php Inc_Dir Parameter Remote File Inclusion
29198;Pie Cart Pro affiliates.php Inc_Dir Parameter Remote File Inclusion
29197;PHP Invoice home.php alert Parameter XSS
29196;Solaris Kernel SSL Unspecified Remote DoS
29195;Nokia Browser Large Unicode String DoS
29194;Startpage Multiple Script cfgLanguage Parameter Remote File Inclusion
29193;Virtual War (Vwar) extra/online.php n Parameter SQL Injection
29192;Wheatblog (wB) includes/session.php wb_class_dir Parameter Remote File Inclusion
29191;WEBInsta Mailing List Manager install3.php cabsolute_path Parameter Remote File Inclusion
29190;miniBloggie cls_fast_template.php fname Parameter Remote File Inclusion
29189;IBM AIX Inventory Scout invscoutClient_VPD_Survey Arbitrary File Overwrite
29188;IBM AIX bos.rte.lvm mkvg Path Subversion Local Privilege Escalation
29187;IBM AIX named8 Local Privilege Escalation
29186;IBM AIX x11.apps.clients xlock Local Overflow
29185;IBM AIX bos.net.uucp uucp Path Subversion Privilege Escalation
29184;IBM AIX bos.net.snapp snappd Privilege Escalation
29183;IBM AIX bos.net.tcp.client slip.login Privilege Escalation
29182;IBM AIX bos.rte.diag utape Privilege Escalation
29181;IBM AIX bos.rte.methods cfgmgr Directory Path Local Overflow
29180;IBM AIX bos.net.tcp.client rdist Arbitrary File Overwrite
29179;Oracle Session Manipulation set events Overflow
29178;faceStones personal fs_form_links.php fsinit[objpath] Parameter Remote File Inclusion
29177;Movable Type Search Function Unspecified XSS
29176;BrudaNews/BrudaGB admin/index.php o Parameter Remote File Inclusion
29175;Opial Audio/Video Download Management index.php destination Parameter XSS
29174;CivicSpace Multiple Comment Field XSS
29173;TYPO3 Indexed Search Word XSS
29172;MySource Matrix Multiple Function XSS
29171;MySource Matrix sq_remote_page_url Function Unauthorized Proxy
29170;IM Portal functions_portal.php phpbb_root_path Parameter Remote File Inclusion
29169;Sugar Suite Unspecified Code Execution
29168;FreeBSD i386_set_ldt() Integer Signedness Local DoS
29167;FreeBSD i386_set_ldt() Local Overflow DoS
29166;myBloggie Multiple Script mybloggie_root_path Parameter Remote File Inclusion
29165;XChat PRIVMSG Command Unspecified DoS
29164;InfanView Crafted CUR Image File DoS
29163;eyeOS Multiple Unspecified XSS
29162;PhotoStore view_photog.php photogid Parameter XSS
29161;PhotoStore details.php gid Parameter XSS
29160;Comersus ASP Shopping Ccart comersus.mdb User Database Disclosure
29159;Simple one-file GuestBook guestbook.php id Variable Authentication Bypass
29158;CPG Dragonfly CMS Search Field XSS
29157;Virtual War (Vwar) news.php Multiple Parameter SQL Injection
29156;PBLang lang_nl.php temppath Parameter Remote File Inclusion
29155;HP-UX CIFS Server Unspecified Local Privilege Escalation
29154;Solaris Malformed IPv6 Packet Local DoS
29153;Solaris syslog Local DoS
29152;OpenSSH Identical Block Packet DoS
29151;phpMyAgenda agenda2.php3 rootagenda Parameter Remote File Inclusion
29150;phpMyAgenda infoevent.php3 rootagenda Parameter Remote File Inclusion
29149;phpMyAgenda agendaplace2.php3 rootagenda Parameter Remote File Inclusion
29148;phpMyAgenda agendaplace.php3 rootagenda Parameter Remote File Inclusion
29147;Panda ActiveScan ascan_6.asp email Parameter XSS
29146;YaBB SE index.php categories Parameter XSS
29145;NETGEAR FVG318 Bad TCP Checksum Saturation DoS
29144;Mafia Moblog template.php pathtotemplate Parameter Remote File Inclusion
29143;Microsoft PowerPoint PPT Malformed BIFF File Arbitrary Command Execution
29142;Neon WebMail for Java updateuser Servlet in_name Parameter XSS
29141;Neon WebMail for Java downloadfile Servlet Traversal Arbitrary File Access
29140;Neon WebMail for Java updateuser Servlet in_id Variable Arbitrary User Information Modification
29139;Neon WebMail for Java maillist Servlet Multiple Parameter SQL Injection
29138;Neon WebMail for Java addrlist Servlet Multiple Parameter SQL Injection
29137;Neon WebMail for Java updatemail Servlet Arbitrary Mail Message Manipulation
29136;Neon WebMail for Java File Attachment Arbitrary JSP Execution
29135;SalesLogix HTTP Response Header Information Disclosure
29134;SalesLogix Multiple vMME Variable Arbitrary File Manipulation
29133;phpPrintAnalyzer index.php rep_par_rapport_racine Parameter Remote File Inclusion
29132;Diebold AccuVote External Flash Drive Boot Subversion
29131;SmS Script add.php CatID Parameter SQL Injection
29130;SmS Script /sms/cat.php CatID Parameter SQL Injection
29129;Microsoft IE wininet.dll Content-Type DoS
29128;Microsoft Windows gdiplus.dll Divide-by-zero DoS
29127;EzUpload Direct Request Admin Authentication Bypass
29126;Plesk filemanager.php file Variable Traversal Information Disclosure
29125;WS_FTP LE PASV Response Overflow
29124;SyntaxCMS 0004_init_urls.php init_path Parameter Remote File Inclusion
29123;Advanced-Clan-Script mcf.php content Parameter Remote File Inclusion
29122;cPanel mysqladmin/hooksadmin Unspecified Privilege Escalation
29121;Jamroom login.php forgot Parameter XSS
29120;ELOG Log Entry XSS
29119;Virtual War (Vwar) stats.php vwar_root Parameter Remote File Inclusion
29118;Virtual War (Vwar) news.php vwar_root Parameter Remote File Inclusion
29117;Virtual War (Vwar) joinus.php vwar_root Parameter Remote File Inclusion
29116;Virtual War (Vwar) challenge.php vwar_root Parameter Remote File Inclusion
29115;Virtual War (Vwar) calendar.php vwar_root Parameter Remote File Inclusion
29114;Virtual War (Vwar) member.php vwar_root Parameter Remote File Inclusion
29113;Virtual War (Vwar) war.php vwar_root Parameter Remote File Inclusion
29112;Virtual War (Vwar) war.php Multiple Parameter SQL Injection
29111;Virtual War (Vwar) war.php page Parameter XSS
29110;Phpauction auction_store.php u Parameter SQL Injection
29109;Phpauction auction_room.php ar Parameter SQL Injection
29108;TSEP pagenavigation.php tsep_config[absPath] Parameter Remote File Inclusion
29107;Call of Duty callvote map Remote Overflow
29106;Web-News template.php content_page Parameter Remote File Inclusion
29105;e-Vision CMS admin/all_users.php from Parameter SQL Injection
29104;e-Vision CMS admin/x_image.php Arbitrary File Upload
29103;xweblog kategori.asp kategori Parameter SQL Injection
29102;phpCodeCabinet (phpCC) register.php base_dir Parameter Remote File Inclusion
29101;phpCodeCabinet (phpCC) reactivate.php base_dir Parameter Remote File Inclusion
29100;phpCodeCabinet (phpCC) login.php base_dir Parameter Remote File Inclusion
29099;TSEP log.class.php tsep_config[absPath] Parameter Remote File Inclusion
29098;TSEP printpagedetails.php tsep_config[absPath] Parameter Remote File Inclusion
29097;TSEP configfunctions.php tsep_config[absPath] Parameter Remote File Inclusion
29096;TSEP ipfunctions.php tsep_config[absPath] Parameter Remote File Inclusion
29095;TSEP contentimages.class.php tsep_config[absPath] Parameter Remote File Inclusion
29094;TSEP include/colorswitch.php tsep_config[absPath] Parameter Remote File Inclusion
29093;Simple CMS loggedin Variable Authentication Bypass
29092;Banex lib.inc Authentication Credential Disclosure
29091;Banex members.php cfg_root Parameter Remote File Inclusion
29090;Banex admin.php Multiple Parameter SQL Injection
29089;Banex signup.php site_name Parameter SQL Injection
29088;SQLiteWebAdmin table_editfield.php table Parameter SQL Injection
29087;SQLiteWebAdmin tpl.inc.php conf[classpath] Parameter Remote File Inclusion
29086;SaveWebPortal poll/view_polls.php SITE_Path Parameter Remote File Inclusion
29085;SaveWebPortal poll/poll.php SITE_Path Parameter Remote File Inclusion
29084;BlackICE PC Protection pamversion.dll Path Subversion Local Privilege Escalation
29083;blur6ex Comment Title XSS
29082;Fill Threads Database (FTD) Multiple Field XSS
29081;Eremove gui.cpp preview_create Function Overflow
29080;Apple Mac OS X Server Firewall UDP Port 626 Persistence
29079;ModernBill include/html/config.php DIR Parameter Remote File Inclusion
29078;PHP Live Helper global.php abs_path Parameter Remote File Inclusion
29077;Knusperleicht Quickie quickie.php QUICK_PATH Parameter Remote File Inclusion
29076;Knusperleicht Faq index.php faq_path Parameter Remote File Inclusion
29075;Knusperleicht Guestbook index.php GB_PATH Parameter Remote File Inclusion
29074;phpAdsNew view.inc.php phpAds_path Parameter Remote File Inclusion
29073;MamboXChange Moskool admin.moskool.php mosConfig_absolute_path Parameter Remote File Inclusion
29072;cPanel Multiple Password User Authentication Weakness
29071;Midirecord2 daemon Function Command Line Argument Overflow
29070;PHP-Nuke INP Download Module query Parameter XSS
29069;PHP ip2long() Function String Validation Weakness
29068;Cisco Multiple Products IKE Phase-1 Packet Saturation DoS
29067;xGuestBook post.php Direct Request Path Disclosure
29066;NixieAffiliate lostpassword.php error Parameter XSS
29065;NixieAffiliate delete.php Arbitrary Affiliate Deletion
29064;Apple QuickTime Plug-In .qtl File qtnext Field XCS
29063;Apple Airport Wireless Driver API Crafted Frame Overflow
29062;Apple Airport Scan Cache Update Handling Overflow
29061;Apple Airport Malformed Frame Handling Multiple Overflow
29060;Password Safe Database Locking Mechanism Weakness
29059;MusicBox viewgallery Action page Parameter SQL Injection
29058;MusicBox phpinfo.php Information Disclosure
29057;MusicBox URI id Parameter XSS
29056;eXV2 modules/messages/index.php sort Parameter SQL Injection
29055;CakePHP vendors.php file Parameter Traversal Arbitrary File Access
29054;Simple HTTP Scanner Unspecified Issue
29053;Simple HTTP Scanner Unspecified Issue
29052;Simple HTTP Scanner Unspecified Issue
29051;phpQuestionnaire ifunctions.php GLOBALS[phpQRootDir] Parameter Remote File Inclusion
29050;PHPartenaire dix.php3 url_phpartenaire Parameter Remote File Inclusion
29049;Feedsplitter RSS Feed XSS
29048;Feedsplitter format Variable File Eval Injection
29047;Feedsplitter format Variable Traversal Arbitrary XML File Access
29046;Feedsplitter feedsplitter.php showsource Function Source Disclosure
29045;SISCO OSI Stack Vulnerability Scan Remote DoS
29044;DotNetNuke error Parameter XSS
29043;Simple Discussion Board builddb.php env_dir Parameter Remote File Inclusion
29042;Simple Discussion Board admin.php env_dir Parameter Remote File Inclusion
29041;Simple Discussion Board blank.php Multiple Parameter Remote File Inclusion
29040;Php Blue Dragon CMS pbd_engine.php phpExt Parameter Local File Inclusion
29039;Php Blue Dragon CMS index.php m Variable SQL Error Message XSS
29038;Php Blue Dragon CMS index.php m Parameter SQL Injection
29037;Cisco IPS/IDS Web Administration Malformed SSLv2 Client Hello DoS
29036;Cisco IPS Fragmented IP Packet Sequence Detection Bypass
29035;Cisco Guard meta-refresh Tag XSS
29034;Cisco IOS DOCSIS Hardcoded Default SNMP Community String
29033;MAXdev MD-Pro Unspecified XSS
29032;TFTP Server TFTPDWIN Resource Handling Overflow
29031;phpBB Malformed Search Query DoS
29030;Drupal Search Keywords Module Unspecified XSS
29029;Drupal Site Profile Directory Module Multiple Parameter XSS
29028;MyReview Admin.php email Parameter SQL Injection
29027;eSyndiCat Directory Software search.php what Parameter XSS
29026;Tekman Portal uye_profil.asp uye_id Parameter SQL Injection
29025;DigitalWebShop rechnung.php _PHPLIB[libdir] Parameter Remote File Inclusion
29024;Exponent CMS index.php view Parameter Local File Inclusion
29023;Dr.Web Anti-virus LHA Archive Directory Name Overflow
29022;Business Card Web Builder (BCWB) startup.inc.php root_path Parameter Remote File Inclusion
29021;PT News search.php pgname Parameter XSS
29020;NextAge Cart index.php Multiple Parameter XSS
29019;RssReader RSS Feed XSS
29018;SharpReader RSS Feed XSS
29017;more.groupware week.php new_calendarid Parameter SQL Injection
29016;OSU HTTP Server Wildcard Request Directory Browsing
29015;OSU HTTP Server Nonexistent File Error Message Path Disclosure
29014;A.l-Pifou livre_lire.php ze_langue_02 Cookie Parameter Local File Inclusion
29013;Mozilla Multiple Products NSS Library RSA Exponent 3 Signature Forgery
29012;Mozilla Multiple Products Load Images XBL JavaScript Disable Bypass
29011;CA eSCC / eTrust Audit Event System Unspecified Replay Attack
29010;CA eSCC / eTrust Audit Unspecified Arbitrary File Manipulation
29009;CA eSCC / eTrust Audit Web Server Path Disclosure
29008;gzip unlzh.c huft_build() Function Infinite Loop DoS
29007;gzip LZH Support make_table() Function Overflow
29006;gzip unpack.c build_tree() Function Overflow
29005;gzip unlzh.c make_table() Function Stack Modification Code Execution
29004;gzip Unspecified NULL Dereference DoS
29003;OpenSEF for Joomla sef.php mosConfig_absolute_path Parameter Remote File Inclusion
29002;Mambo Gallery Manager (MGM) about.mgm.php mosConfig_absolute_path Parameter Remote File Inclusion
29001;mosMedia for Joomla Unspecified Issue
29000;RS Gallery2 for Joomla Unrestricted File Upload Command Execution
28999;JD-WordPress for Joomla wp-trackback.php Remote File Inclusion
28998;JD-WordPress for Joomla wp-feed.php Remote File Inclusion
28997;JD-WordPress for Joomla wp-comments-post.php Remote File Inclusion
28996;LMO for Joomla lmo.php mosConfig_absolute_path Parameter Remote File Inclusion
28995;JoomlaLib for Joomla Unspecified Issue
28994;Hot Properties for Joomla Unspecified Issue
28993;SEF404x (com_sef) for Joomla! Unspecified Issue
28992;Events for Joomla admin.events.php mosConfig_absolute_path Parameter Remote File Inclusion
28991;Classifieds for Joomla mod_mainmenu.php Remote File Inclusion
28990;BSQ Site Stats for Joomla Unspecified Issue
28988;Advanced Poll for Joomla common.inc.php Remote File Inclusion
28986;Google Sitemap for Limbo gositemap.install.php absolute_path Variable Traversal Arbitrary File Creation
28985;Gallery for Limbo gallery.install.php absolute_path Variable Traversal Arbitrary File Creation
28984;Limbo admin.start.html.php lm_absolute_path Variable Path Disclosure
28983;Limbo /com_start/admin.start.news.php Direct Request Path Disclosure
28982;Limbo com_gallery/gallery.install.php Direct Request Path Disclosure
28981;Limbo admin/auth.php Direct Request Path Disclosure
28980;Limbo fm.install.php Direct Request Path Disclosure
28979;Limbo tiny_mce/plugins/imanager/imanager.php Direct Request Path Disclosure
28978;Limbo includes/metadata.php Direct Request Path Disclosure
28977;Limbo fm.install.php lm_absolute_path Parameter Remote File Inclusion
28976;Limbo com_fm Component sql.php classes_dir Parameter Remote File Inclusion
28975;PHP-Post lastvisit.php Path Disclosure
28974;PHP-Post template.php Path Disclosure
28973;PHP-Post footer.php template Variable Path Disclosure
28972;PHP-Post split Functionality XSS
28971;PHP-Post loginline.php Multiple Parameter XSS
28970;PHP-Post template.php Multiple Parameter XSS
28969;PHP-Post dropdown.php txt_jumpto Parameter XSS
28968;PHP-Post pm.php replyuser Parameter XSS
28967;PHP-Post profile.php Multiple Parameter SQL Injection
28966;PHP-Post header.php table_prefix Parameter SQL Injection
28965;PHP-Post index.php table_prefix Parameter SQL Injection
28964;PHP-Post footer.php template Parameter Remote File Inclusion
28963;PHPQuiz cfgphpquiz/install.php Arbitrary Code Execution
28962;PHPQuiz upload_img.php Arbitrary File Upload
28961;PHPQuiz home.php quiz_id Parameter SQL Injection
28960;PHPQuiz score.php univers Parameter SQL Injection
28959;FeedDemon Atom Feed XSS
28958;RSSOwl Atom Feed XSS
28957;Qualiteam X-Cart cmpi.php Variable Overwrite Arbitrary Code Execution
28956;ECardPro search.asp keyword Parameter SQL Injection
28955;BizDirectory status.php message Parameter XSS
28954;BizDirectory Feed.php stylesheet Parameter XSS
28953;CMtextS admin.txt Cleartext Password Disclosure
28952;Amazing Little Poll lp_settings.inc Admin Password Disclosure
28951;Charon Cart Review.asp ProductID Parameter SQL Injection
28950;EShoppingPro search_run.asp order Parameter SQL Injection
28949;AlstraSoft E-Friends getStartOptions.php lang Parameter Traversal Local File Inclusion
28948;Techno Dreams Articles &amp; Papers ArticlesTableview.asp key Parameter SQL Injection
28947;Techno Dreams FAQ Manager faqview.asp key Parameter SQL Injection
28946;Microsoft IE Vector Markup Language (VML) Arbitrary Code Execution
28945;Easy Address Book Web Server Query Remote Format String
28944;MailEnable SMTP Connector Service SPF Record Crafted Lookup DoS
28943;Site@School images.php dir Variable Traversal Arbitrary File Upload
28942;Site@School main.inc.php cmsdir Parameter Remote File Inclusion
28941;Site@School include.php cmsdir Parameter Remote File Inclusion
28940;Site@School slideshow.php cmsdir Parameter Remote File Inclusion
28939;WS_FTP Server Multiple Commands Overflow
28938;Citrix Access Gateway Advanced Access Control (AAC) LDAP Authentication Bypass
28937;Linux Kernel SCTP Socket Crafted SO_LINGER Value DoS
28936;Linux Kernel ELF File Handling Cross-Region Mapping Local DoS
28935;Lurm Constructor for Mambo admin.lurm_constructor.php lm_absolute_path Parameter Remote File Inclusion
28934;ClickBlog default.asp Multiple Login Field SQL Injection
28933;Tumbleweed Integrated Messaging Exchange (IME) Cookie Password Weak Encoding
28932;Tumbleweed Integrated Messaging Exchange (IME) Default Configuration Password Weakness
28931;Tumbleweed Integrated Messaging Exchange (IME) Error Message Account Enumeration
28930;Tumbleweed Integrated Messaging Exchange (IME) Server Session Token Authentication Bypass
28929;MyBulletinBoard (MyBB) inc/plugins/hello.php Direct Request Path Disclosure
28928;MyBulletinBoard (MyBB) forum-4.html navbits[][name] Parameter XSS
28927;UNAK-CMS fck_link.php dirroot Variable File Inclusion
28926;UNAK-CMS connector.php dirroot Parameter Remote File Inclusion
28925;Gnuturk Portal mods.php t_id Parameter SQL Injection
28924;aeDating /inc/design.inc.php dir[inc] Parameter Remote File Inclusion
28923;aeDating /inc/admin_design.inc.php dir[inc] Parameter Remote File Inclusion
28922;HaberX kategorihaberx.asp id Parameter SQL Injection
28921;BolinOS gBIndex.php gBRootPath Parameter Remote File Inclusion
28920;MobilePublisherPHP header.php abspath Parameter Remote File Inclusion
28919;Apache Roller Weblogger Blog Comment Multiple Field XSS
28918;phpBB XS bb_usage_stats.php phpbb_root_path Parameter Remote File Inclusion
28917;Q-Shop browse.asp OrderBy Parameter SQL Injection
28916;ReviewPost PHP Pro index.php RP_PATH Parameter Remote File Inclusion
28915;Usermin chfn/save.cgi shell Variable Malformed Value DoS
28914;Oracle XMLDB HTTP Unspecified DoS
28913;Oracle Upgrade &amp; Downgrade sys.dbms_dbupgrade Unspecified Issue
28912;Oracle Statistics sys.dbms_stats Unspecified Issue
28911;Oracle Semantic Analysis Database Unspecified Issue
28910;Oracle RPC Unspecified Issue
28909;Oracle RPC Unspecified DoS
28908;Oracle RPC Database Unspecified DoS
28907;Oracle Query Rewrite/Summary Mgmt sys.dbms_xrwmv Unspecified Issue
28906;Oracle ODBC Driver Call Procedure ref Cursor DoS
28905;Oracle Database Unspecified Issue
28904;Oracle OCE Unspecified DoS
28903;Oracle Database Unspecified Trivial DoS
28902;Oracle OCI Unspecified Trivial DoS
28901;Oracle OCI Unspecified Issue (DB10)
28900;Oracle OCI Unspecified Issue (DB09)
28899;Oracle OCI Database Unspecified Issue
28898;Oracle InterMedia ordsys.ordimgidxmethods Unspecified Issue
28897;Oracle Export sys.dbms_export_extension Unspecified Issue
28896;Oracle Oracle Dictionary sys.dbms_ddl Unspecified Issue
28895;Oracle WebDAV Unspecified HTTP DoS
28894;Oracle Data Pump Metadata API sys.kupw$worker Unspecified Issue
28893;Oracle Core RDBMS Nested Tables Unspecified DoS
28892;Oracle Change Data Capture (CDC) sys.dbms_cdc_impdp Unspecified Issue
28891;Zope Docutils Module csv_table restructuredText Directive Information Disclosure
28890;Oracle RPC Database Unspecified Issue
28889;Oracle RPC Unspecified Trivial DoS (DBC03)
28888;Oracle RPC Unspecified Trivial DoS (DBC02)
28887;Oracle OCI Unspecified Trivial DoS
28886;Oracle Application Server OC4J HTTP Trivial Information Disclosure
28885;Oracle Application Server OC4J HTTP Unspecified Complex Limited Impact Issue
28884;Oracle Application Server OC4J HTTP Trivial Limited Impact Information Disclosure
28883;Oracle Application Server OC4J HTTP Trivial DoS
28882;Oracle Application Server OC4J HTTP Unspecified Complex Limited Impact Issue
28881;Oracle Application Server OC4J HTTP Trivial Limited Impact Information Disclosure (AS05)
28880;Oracle Application Server OC4J HTTP Trivial Limited Impact Information Disclosure (AS04)
28879;Oracle Application Server OC4J HTTP Trivial Limited Impact Information Disclosure (AS03)
28878;Oracle Application Server OC4J HTTP Unspecified Authenticated Issue
28877;Oracle Application Server OC4J HTTP Trivial Limited Impact Information Disclosure (AS01)
28876;Oracle E-Business Suite XML Gateway Unspecified Issue
28875;Oracle E-Business Suite Workflow Cartridge Information Disclosure
28874;Oracle E-Business Suite Self-Service Web Applications icx_ticket Authentication Bypass
28873;Oracle E-Business Suite Exchange Authenticated Information Disclosure
28872;Oracle E-Business Suite Exchange Unauthenticated Information Disclosure
28871;Oracle E-Business Suite Common Applications Information Disclosure
28870;Oracle E-Business Suite Call Center Technology Information Disclosure
28869;Oracle E-Business Suite Internet Expenses Authenticated HTTP Unspecified Issue
28868;Oracle E-Business Suite Applications Technology Stack HTTP Trivial Information Disclosure
28867;Oracle E-Business Suite Applications Technology Stack HTTP Unspecified Trivial Issue
28866;Oracle E-Business Suite Applications Technology Stack HTTP Unspecified Complex Issue
28865;Oracle E-Business Suite Application Object Library HTTP Information Disclosure
28864;Oracle E-Business Suite Application Object Library Unspecified Local Issue
28863;Oracle E-Business Suite Application Object Library Authenticated HTTP Unspecified Trivial Issue
28862;Oracle E-Business Suite Application Object Library Authenticated HTTP Unspecified Complex Issue
28861;Oracle E-Business Suite Application Object Library Authenticated HTTP Information Disclosure
28860;Oracle E-Business Suite Application Object Library HTTP Unspecified Issue
28859;Oracle E-Business Suite Application Object Library HTTP Information Disclosure
28858;Oracle E-Business Suite Application Object Library Authenticated HTTP Unspecified Issue
28857;Oracle E-Business Suite Application Object Library Authenticated HTTP Information Disclosure
28856;Oracle Collaboration Suite Calendar Authenticated HTTP Information Disclosure
28855;Oracle Enterprise Manager Management Service HTTP Unspecified Issue
28854;Oracle Enterprise Manager Management Service HTTP Information Disclosure
28853;Oracle Enterprise Manager Enterprise Config Management HTTP Unspecified Issue
28852;Oracle Enterprise Manager CORE: Repository HTTP Unspecified Issue
28851;Oracle PeopleSoft JD Edwards HTML Server Unspecified Issue
28850;Oracle PeopleSoft Enterprise Portal Authenticated Unspecified Issue (PSE02)
28849;Oracle PeopleSoft Enterprise Portal Authenticated Unspecified Issue (PSE01)
28848;Mozilla Multiple Dom Cellmap Heap Buffer Underflow DoS
28847;Mozilla Firefox Popup-blocker XSS
28846;Mozilla Multiple Products targetWindow.frames[n].document.open() Cross Frame Spoofing
28845;Mozilla Multiple Products Auto-update DNS Spoofing Code Injection
28844;Mozilla Multiple Products JavaScript RegEx Crafted Character Set DoS
28843;Mozilla Multiple Products JavaScript RegEx Minimal Quantifier Overflow
28842;Microsoft IE daxctle.ocx KeyFrame() Method Overflow
28841;Microsoft IE daxctle.ocx Spline Function Call Overflow
28840;NX5Linx links.php CRLF Injection HTTP Response Splitting
28839;NX5Linx Multiple Parameter SQL Injection
28838;NX5Linx link.php logo Parameter Traversal Arbitrary File Access
28837;Shadowed Portal header.php root Parameter Remote File Inclusion
28836;Shadowed Portal footer.php root Parameter Remote File Inclusion
28835;Shadowed Portal bottom.php root Parameter Remote File Inclusion
28834;Blojsom Multiple Field XSS
28833;Nuked-Klan nk_CSS Anti XSS Function Bypass
28832;Snitz Forums 2000 forum.asp sortorder Parameter XSS
28831;Serverstat for Mambo install.serverstat.php mosConfig_absolute_path Parameter Remote File Inclusion
28830;Symantec Norton Personal Firewall \Device\SymEvent Memory Corruption DoS
28829;Sun StorEdge 6130 Array Traffic Saturation DoS
28828;HP-UX X.25 Unspecified Local DoS
28827;Claroline claro_init_local.inc.php extAuthSource[newUser] Parameter Remote File Inclusion
28826;Symantec Multiple Products Virus Alert Notification Message Format String
28825;Symantec Multiple Products Tamper Protection Format String
28824;LedgerSMB Session Handling Weakness Arbitrary User Privilege Escalation
28823;ColdFusion Error Page Unspecified XSS
28822;PHProg index.php lang Parameter Traversal Arbitrary File Access
28821;PHProg index.php album Parameter XSS
28820;PHProg index.php album Variable Path Disclosure
28819;PayProCart mainpage.php docroot Parameter Remote File Inclusion
28818;PayProCart index.php Multiple Parameter Remote File Inclusion
28817;phpMyDirectory alpha.php letter Parameter XSS
28816;phpMyDirectory alpha.php letter Parameter SQL Injection
28815;TFTP Server MT Absolute Path Construction Overflow
28814;Stefan Ernst Newsscript (WM-News) add_go.php var Variable File Overwrite Code Execution
28813;Stefan Ernst Newsscript (WM-News) article.php ide Parameter Remote File Inclusion
28812;Stefan Ernst Newsscript (WM-News) modify.php ide Parameter Arbitrary File Access
28811;Stefan Ernst Newsscript (WM-News) print.php ide Parameter Traversal Arbitrary File Access
28810;vCAP RegisterPage.cgi statusmsg Parameter XSS
28809;vCAP Error Message XSS
28808;vCAP Traversal Arbitrary File Access
28807;vCAP Malformed String DoS
28806;ColdFusion CFML Template CFC Sandbox Bypass
28805;ColdFusion Flash Remoting Gateway Infinite Loop DoS
28804;webSPELL admin/database.php userID Parameter Database Disclosure
28803;webSPELL squads.php squadID Parameter SQL Injection
28802;PHP Event Calendar cl_files/index.php Multiple Parameter XSS
28801;Moodle jumpto.php Unspecified Redirection Weakness
28800;Moodle tex/algebra File Disclosure
28799;Moodle files/index.php Unspecified XSS
28798;Moodle doc/index.php Unspecified XSS
28797;Moodle forgot_password.php Account Enumeration
28796;Moodle Scheduled Backup Information Disclosure
28795;Moodle help.php Information Disclosure
28794;Moodle E_WARNING Error Message Information Disclosure
28793;Moodle Course Creation Module Instance id Validation Issue
28792;Moodle Database Module File Upload Unspecified Issue
28791;Moodle Crafted ZIP File Decompression Unspecified Issue
28790;Moodle Unspecified Forced Login Issue
28789;Moodle Unspecified Password Modification Issue
28788;KSES Unspecified XSS
28787;TualBLOG icerik.asp icerikno Parameter SQL Injection
28786;iodine Unspecified Security Problems
28785;Quicksilver Forums activeutil.php set[include_path] Parameter Remote File Inclusion
28784;HP-UX ARPA Transport Software Unspecified DoS
28783;Roxio Toast Titanium dejavu_manual.rb Temp File Creation Privilege Escalation
28782;Novell Identity Manager Receiver Scripts Arbitrary Command Injection
28781;phpBB XS includes/functions.php phpbb_root_path Parameter Remote File Inclusion
28780;Downstat chart.php art Parameter Remote File Inclusion
28779;TeamCal footer.html.inc.php tc_config[app_root] Parameter Remote File Inclusion
28778;GnuTLS RSA Key PKCS #1 v1.5 Signature Forgery
28777;Cisco IOS VTP VLAN Name Overflow
28776;Cisco IOS VTP Revision Integer Wrap DoS
28775;Cisco IOS VTP Version Field DoS
28774;Apple QuickTime H.264 Movie Processing Overflow
28773;Apple QuickTime H.264 Movie Handling Overflow
28772;Apple QuickTime QT Movie Multiple Overflow
28771;Apple QuickTime FLC Movie COLOR_64 Chunk Overflow
28770;Apple QuickTime FlashPix (FPX) File Processing Overflow
28769;Apple QuickTime FlashPix (FPX) File Arbitrary Code Execution
28768;Apple QuickTime SGI Image Processing Overflow
28767;emuCMS index.php Multiple Parameter XSS
28766;Magic News Pro news_page.php script_path Parameter Remote File Inclusion
28765;Userreview Module for Drupal Unspecified XSS
28764;NetPerformer FRAD ACT Telnet username Remote Overflow DoS
28763;phpunity.postcard phpunity-postcard.php gallery_path Parameter Remote File Inclusion
28762;p4CMS abf_js.php abs_pfad Parameter Remote File Inclusion
28761;AlphaMail System Log Cleartext Password Disclosure
28760;Caucho Resin /WEB-INF/ Crafted Request Authentication Bypass
28759;Tumbleweed Email Firewall (EMF) /emfadmin/logon.do Malformed password Variable Information Disclosure
28758;ccHost File ID URL SQL Injection
28757;Tagger LE index.php PHP eval() Arbitrary Code Injection
28756;Tagger LE sign.php PHP eval() Arbitrary Code Injection
28755;Tagger LE tags.php PHP eval() Arbitrary Code Injection
28754;SQL-Ledger login.pl script Parameter Arbitrary Perl Code Execution
28753;LedgerSMB terminal Variable Arbitrary Perl Code Execution
28752;XHP CMS action.php Path Disclosure
28751;XHP CMS index.php errcode Parameter XSS
28750;CMS.R index.php Multiple Login Field SQL Injection
28749;MyABraCaDaWeb pop.php base Parameter Remote File Inclusion
28748;MyABraCaDaWeb index.php base Parameter Remote File Inclusion
28747;Vitrax Premodded functions_portal.php phpbb_root_path Parameter Remote File Inclusion
28746;RaidenHTTPD raidenhttpd-admin/slice/check.php SoftParserFileXml Parameter Remote File Inclusion
28745;Sage Extension for Mozilla Firefox RSS Feed XSS
28744;KorviBlog livre_or.php Multiple Parameter XSS
28743;Mono/C# Web Server mod_mono xsp Component Traversal Arbitrary File Access
28742;Socketwiz Bookmarks smarty_config.php root_dir Parameter Remote File Inclusion
28741;signkorn Guestbook log.inc.php dir_path Parameter Remote File Inclusion
28740;OPENi-CMS fileloader.php config[openi_dir] Parameter Remote File Inclusion
28739;X.Org X Window System (X11) libXfont CID-keyed Fonts CIDAFM() Function Overflow
28738;X.Org X Window System (X11) libXfont CID-keyed Fonts scan_cidfont() Function Overflow
28737;Tumbleweed Email Firewall (EMF) Session Concurrency
28736;Tumbleweed Email Firewall (EMF) JSESSIONID Session Fixation
28735;Tumbleweed Email Firewall (EMF) GET Request JSESSIONID Session ID Disclosure
28734;Adobe Flash Player allowScriptAccess Protection Unspecified Bypass
28733;Adobe Flash Player Malformed SWF Processing Unspecified DoS
28732;Adobe Flash Player SWF Processing Dynamically Created String Overflow
28731;Microsoft Windows Pragmatic General Multicast (PGM) Multicast Message Arbitrary Code Execution
28730;Microsoft Publisher PUB File Font Parsing Overflow
28729;Microsoft Windows Indexing Service Unspecified XSS
28728;Vivvo Article Management CMS HTML_function.php classified_path Parameter Remote File Inclusion
28727;Vivvo Article Management CMS pdf_version.php id Parameter SQL Injection
28726;Microsoft Works Malformed Lotus 1-2-3 Spreadsheet DoS
28725;Microsoft Works Malformed Excel Spreadsheet DoS
28724;Microsoft Works Malformed Excel Spreadsheet Overflow
28723;Microsoft Works Malformed Works Spreadsheet DoS
28722;Tumbleweed Email Firewall (EMF) Administration Module statusView.do Multiple Parameter XSS
28721;mcGalleryPRO random2.php path_to_folder Parameter Remote File Inclusion
28720;Timesheet PHP login.php username Parameter SQL Injection
28719;CCleague Pro Cookie language Parameter Local File Inclusion
28718;Linux Kernel ULE Processing Malformed SNDU Value DoS
28717;PHP stripos() Function Unspecified Issue
28716;Netscreen Security Manager (NSM) Crafted Packet Remote DoS
28715;Juniper Multiple Products Optimistic TCP Acknowledgement Remote DoS
28714;NetScreen Global PRO Policy Manager IPSec Tunnel Weakness
28713;NetScreen High Machine Load Configuration Loss DoS
28712;Mosets Tree Savant2_Plugin_textarea.php mosConfig_absolute_path Parameter Remote File Inclusion
28711;Mosets Tree Savant2_Plugin_stylesheet.php mosConfig_absolute_path Parameter Remote File Inclusion
28710;Mosets Tree Savant2_Plugin_rating.php mosConfig_absolute_path Parameter Remote File Inclusion
28709;Mosets Tree Savant2_Plugin_radios.php mosConfig_absolute_path Parameter Remote File Inclusion
28708;Mosets Tree Savant2_Plugin_options.php mosConfig_absolute_path Parameter Remote File Inclusion
28707;Mosets Tree Savant2_Plugin_mtpath.php mosConfig_absolute_path Parameter Remote File Inclusion
28706;Mosets Tree Savant2_Plugin_modify.php mosConfig_absolute_path Parameter Remote File Inclusion
28705;Mosets Tree Savant2_Plugin_listingname.php mosConfig_absolute_path Parameter Remote File Inclusion
28704;Mosets Tree Savant2_Plugin_listalpha.php mosConfig_absolute_path Parameter Remote File Inclusion
28703;Mosets Tree Savant2_Plugin_javascript.php mosConfig_absolute_path Parameter Remote File Inclusion
28702;Mosets Tree Savant2_Plugin_input.php mosConfig_absolute_path Parameter Remote File Inclusion
28701;Mosets Tree Savant2_Plugin_image.php mosConfig_absolute_path Parameter Remote File Inclusion
28700;Mosets Tree Savant2_Plugin_form.php mosConfig_absolute_path Parameter Remote File Inclusion
28699;Mosets Tree Savant2_Plugin_editor.php mosConfig_absolute_path Parameter Remote File Inclusion
28698;Mosets Tree Savant2_Plugin_dateformat.php mosConfig_absolute_path Parameter Remote File Inclusion
28697;Mosets Tree Savant2_Plugin_cycle.php mosConfig_absolute_path Parameter Remote File Inclusion
28696;Mosets Tree Savant2_Plugin_checkbox.php mosConfig_absolute_path Parameter Remote File Inclusion
28695;Mosets Tree Savant2_Plugin_ahrefvisit.php mosConfig_absolute_path Parameter Remote File Inclusion
28694;Mosets Tree Savant2_Plugin_ahrefreview.php mosConfig_absolute_path Parameter Remote File Inclusion
28693;Mosets Tree Savant2_Plugin_ahrefreport.php mosConfig_absolute_path Parameter Remote File Inclusion
28692;Mosets Tree Savant2_Plugin_ahrefrecommend.php mosConfig_absolute_path Parameter Remote File Inclusion
28691;Mosets Tree Savant2_Plugin_ahrefrating.php mosConfig_absolute_path Parameter Remote File Inclusion
28690;Mosets Tree Savant2_Plugin_ahrefprint.php mosConfig_absolute_path Parameter Remote File Inclusion
28689;Mosets Tree Savant2_Plugin_ahrefownerlisting.php mosConfig_absolute_path Parameter Remote File Inclusion
28688;Mosets Tree Savant2_Plugin_ahrefmap.php mosConfig_absolute_path Parameter Remote File Inclusion
28687;Mosets Tree Savant2_Plugin_ahreflistingimage.php mosConfig_absolute_path Parameter Remote File Inclusion
28686;Mosets Tree Savant2_Plugin_ahreflisting.php mosConfig_absolute_path Parameter Remote File Inclusion
28685;Mosets Tree Savant2_Plugin_ahrefcontact.php mosConfig_absolute_path Parameter Remote File Inclusion
28684;Mosets Tree Savant2_Plugin_ahref.php mosConfig_absolute_path Parameter Remote File Inclusion
28683;Mosets Tree Savant2_Filter_trimwhitespace.php mosConfig_absolute_path Parameter Remote File Inclusion
28682;Mosets Tree Savant2_Filter_colorizeCode.php mosConfig_absolute_path Parameter Remote File Inclusion
28681;Mosets Tree Savant2_Error_stack.php mosConfig_absolute_path Parameter Remote File Inclusion
28680;Mosets Tree Savant2_Error_pear.php mosConfig_absolute_path Parameter Remote File Inclusion
28679;Mosets Tree Savant2_Compiler_basic.php mosConfig_absolute_path Parameter Remote File Inclusion
28678;MosCom for Joomla tradetop.php mosConfig_absolute_path Parameter Remote File Inclusion
28677;MicroGuestBook index.php Multiple Field XSS
28676;miniBB whosOnline.php absolute_path Parameter Remote File Inclusion
28675;miniBB search.php absolute_path Parameter Remote File Inclusion
28674;miniBB news.php absolute_path Parameter Remote File Inclusion
28673;D-Link DSL-G604T /cgi-bin/webcm getpage Parameter Traversal Arbitrary File Access
28672;Linux Kernel on AMD64 32bit Emulation Multiple Local Overflows
28671;iManage CMS themes/purple.php absolute_path Parameter Remote File Inclusion
28670;iManage CMS themes/portal.php absolute_path Parameter Remote File Inclusion
28669;iManage CMS themes/original.php absolute_path Parameter Remote File Inclusion
28668;iManage CMS themes/simple.php absolute_path Parameter Remote File Inclusion
28667;iManage CMS themes/bizz.php absolute_path Parameter Remote File Inclusion
28666;iManage CMS modules/mod_weather.php absolute_path Parameter Remote File Inclusion
28665;iManage CMS modules/mod_stats.php absolute_path Parameter Remote File Inclusion
28664;iManage CMS modules/mod_online.php absolute_path Parameter Remote File Inclusion
28663;iManage CMS modules/mod_counter.php absolute_path Parameter Remote File Inclusion
28662;iManage CMS modules/mod_browser_prefs.php absolute_path Parameter Remote File Inclusion
28661;iManage CMS modules/mod_calendar.php absolute_path Parameter Remote File Inclusion
28660;iManage CMS components/minibb/bb_plugins.php absolute_path Parameter Remote File Inclusion
28659;iManage CMS components/minibb/bb_admin.php absolute_path Parameter Remote File Inclusion
28658;iManage CMS components/minibb/index.php absolute_path Parameter Remote File Inclusion
28657;iManage CMS components/com_forum.php absolute_path Parameter Remote File Inclusion
28656;iManage CMS components/com_calendar.php absolute_path Parameter Remote File Inclusion
28655;iManage CMS whosOnline.php absolute_path Parameter Remote File Inclusion
28654;iManage CMS registration.php absolute_path Parameter Remote File Inclusion
28653;iManage CMS news.php absolute_path Parameter Remote File Inclusion
28652;iManage CMS mainbody.php absolute_path Parameter Remote File Inclusion
28651;iManage CMS faq.php absolute_path Parameter Remote File Inclusion
28650;iManage CMS displaypage.php absolute_path Parameter Remote File Inclusion
28649;iManage CMS contact.php absolute_path Parameter Remote File Inclusion
28648;iManage CMS articles.php absolute_path Parameter Remote File Inclusion
28647;iManage CMS themes/default.php absolute_path Parameter Remote File Inclusion
28646;ICQ Toolbar RSS Feed Multiple Field XSS
28645;ICQ Pro 2003b MCRegEx__Search Routine Remote Overflow
28644;FLV Players popup.php url Parameter XSS
28643;FLV Players player.php url Parameter XSS
28642;FLV Players paginate.php Path Disclosure
28641;FLV Players player.php p Variable Path Disclosure
28640;Rigter Portal System add_art.php SQL Injection
28639;Rigter Portal System index.php id Variable Directory Traversal
28638;Rigter Portal System files.php Arbitrary File Upload
28637;Rigter Portal System images.php Arbitrary File Upload
28636;IBM Director Malformed Packet Remote DoS (IC46959)
28635;IBM Director Malformed Packet Remote DoS (IC46730)
28634;IBM Director Malformed WMI CIM Server Request DoS
28633;IBM Director Malformed URL Arbitrary File Access
28632;Macromedia Shockwave SWF File Embedded Javascript XSS
28631;IBM Director on Level-2 MS Red Hat User Password Overflow DoS
28630;IBM Director Malformed SNMP Trap DoS
28629;IBM Director Malformed Packet Pegasus Provider Adapter DoS
28628;IBM Director Blade/Server Processor Crafted IP Connection Flood DoS
28627;Microsoft IE VBScript and Javascript Infinite Loop Stack Overflow
28626;Mantis manage_user_page.php sort Parameter SQL Injection DoS
28625;Glendown Shopping Cart index.php Shop Parameter XSS
28624;toendaCMS FCKeditor connector.php Arbitrary File Upload
28623;Drupal Pubcookie Module Authentication Bypass
28622;X.Org X Window System (X11) libX11 XKEYBOARD Extension Local Overflow
28621;dsocks _tor_resolve name Function Overflow
28620;DokuWiki TARGET_FN Traversal Arbitrary File Copy
28619;AFCommerce Shopping Cart New Review Text Box XSS
28618;AFCommerce Shopping Cart Search Field SQL Injection
28617;RunCMS /class/xoopsuser.php Multiple Parameter SQL Injection
28616;RunCMS /class/sessions.class.php uid Parameter SQL Injection
28615;Blackboard Academic Suite Gradebook View Attempt Details XSS
28614;Microsoft IE input/div Tag width Conflict DoS
28613;PHP-Fusion maincore.php extract() Function SQL Injection
28612;avast! LHA Archive Extended-header Field Processing Overflow
28611;ackerTodo index.php task_id Parameter XSS
28610;vsftpd SIGURG Handler Unspecified Issue
28609;vsftpd tunable_chroot_local_user Filesystem Root Access
28608;MKPortal index.php ind Parameter XSS
28607;Keyif Portal Multiple mdb Database Remote Disclosure
28606;BLOG:CMS /admin/plugins/NP_Referrer.php pageRef Parameter SQL Injection
28605;BLOG:CMS /admin/plugins/NP_Poll.php pitem Parameter SQL Injection
28604;BLOG:CMS /admin/plugins/NP_Log.php Multiple Parameter SQL Injection
28603;TWiki TWikiDocGraphics filename Parameter Traversal Arbitrary File Access
28602;photokorn ext_cats.php dir_path Parameter Remote File Inclusion
28601;photokorn /includes/cart.inc.php dir_path Parameter Remote File Inclusion
28600;Somery admin/system/include.php skindir Parameter Remote File Inclusion
28599;Fantastic News archive.php CONFIG[script_path] Parameter Remote File Inclusion
28598;FarsiNews tiny_mce_gzip.php language Parameter Local File Inclusion
28597;Mercury Messenger Chat Log Permission Weakness Local Information Disclosure
28596;Plesk filemanager.php file Parameter XSS
28595;miniBB Forum index.php absolute_path Parameter Remote File Inclusion
28594;miniBB Forum com_minibb.php absolute_path Parameter Remote File Inclusion
28593;Symantec Norton Personal Firewall Registry Key Permission Weakness Local Privilege Escalation
28592;SubberZ[Lite] user-func.php myadmindir Parameter Remote File Inclusion
28591;phpBB memberlist.php ip Parameter SQL Injection
28590;Cisco IOS GRE Packet Decapsulation
28589;Canon imageRUNNER Multiple Products Addressbook Export User Credential Disclosure
28588;Panda Platinum Internet Security Bayesian Filter State Corruption
28587;Panda Platinum Internet Security Installation Permission Weakness Local Privilege Escalation
28586;AntiVir PersonalEdition update.exe IParam Parameter Arbitrary Code Execution
28585;ZipTV ARJ Handling Header Block Processing Overflow
28584;J. River Media Center Tivo Server server_tivo.dll Remote DoS
28583;Attachment Mod for phpBB Unspecified XSS
28582;TIBCO Rendezvous rvrd.db User Credential Local Disclosure
28581;Pathauto Module for Drupal Unspecified XSS
28580;AuditWizard LaytonCmdSvc.log Administrator Cleartext Password Local Disclosure
28579;SoftBB admin/save_opt.php Arbitrary PHP Code Execution
28578;SoftBB moveto.php select Parameter SQL Injection
28577;SoftBB addmembre.php groupe Parameter SQL Injection
28576;Ipswitch IMail Server SMTP Service Crafted RCPT String Remote Overflow
28575;Download Script index.php file Variable Traversal Arbitrary File Corruption
28574;phpFullAnnu home.module.php repmod Parameter Remote File Inclusion
28573;PhpLeague consult/joueurs.php id_joueur Parameter SQL Injection
28572;VCD-db Comment Handling XSS
28571;PhpCommander download.php Directory Parameter Local File Inclusion
28570;BP News bp_ncom.php bnrep Parameter Remote File Inclusion
28569;Zix Forum ReplyNew.asp RepId Parameter SQL Injection
28568;annoncesV annonce.php page Parameter Remote File Inclusion
28567;Beautifier Core.php BEAUT_PATH Parameter Remote File Inclusion
28566;Akarru Social BookMarking Engine main_content.php bm_content Parameter Remote File Inclusion
28565;Premod Shadow for phpBB functions_portal.php phpbb_root_path Parameter Remote File Inclusion
28564;MySpeach jscript.php my_ms[root] Parameter Remote File Inclusion
28563;OpenTTD Malformed UDP Packet Remote DoS
28562;MySource Unspecified Restricted Page Authentication Bypass
28561;MySource Unspecified Backend SQL Injection
28560;MySource Multiple Unspecified Issues
28559;MySource Multiple Unspecified Issues
28558;ISC BIND Recursive Query Saturation DoS
28557;ISC BIND SIG Query Multiple RRsets Response DoS
28556;MySource Classic Equation Attribute PHP Code Injection
28555;ACGV News article.php PathNews Parameter Remote File Inclusion
28554;Sponge News news.php sndir Parameter Remote File Inclusion
28553;GrapAgenda index.php page Parameter Remote File Inclusion
28552;C-News commentaires.php path Parameter Remote File Inclusion
28551;Linux Kernel kfree_skb / __skb_unlink Function Race Condition DoS
28550;Red Hat Linux KDE kdesktop_lock Termination Failure
28549;OpenSSL RSA Key PKCS #1 v1.5 Signature Forgery
28548;Alt-N WebAdmin useredit_account.wdm Module MDaemon Account Access
28547;Web Dictate Null Password Authentication Bypass
28546;TOPo index.php ID Field Cleartext Password Disclosure
28545;Tr Forum /admin/editer.php id2 Parameter SQL Injection
28544;Tr Forum /admin/insert_admin.php Authentication Bypass
28543;Tr Forum /membres/change_mdp.php Unauthorized Password Modification
28542;Tr Forum /membres/modif_profil.php id Variable Arbitrary Profile Modification
28541;SimpleBlog default.asp id Parameter SQL Injection
28540;ImageMagick libMagick ExpandFilenames Function Filename Expansion Overflow
28539;Microsoft Word 2000 Unspecified Code Execution
28538;Microsoft Excel Cell Comment Rebuild Arbitrary Code Execution
28537;Microsoft Excel Crafted SELECTION Record Arbitrary Code Execution
28536;Microsoft Excel SELECTION Record Memory Corruption Arbitrary Code Execution
28535;Microsoft Excel Crafted COLINFO Record Arbitrary Code Execution
28534;Microsoft Excel Crafted LABEL Record Arbitrary Code Execution
28533;Microsoft Excel Crafted FNGROUPCOUNT Value Arbitrary Code Execution
28532;Microsoft Excel Crafted BIFF Record Array Index Arbitrary Code Execution
28531;SimpleBoard for Mambo (com_simpleboard) file_upload.php sbp Parameter Remote File Inclusion
28530;Dolphin vkiss.php dir[inc] Parameter Remote File Inclusion
28529;Dolphin video_pop.php dir[inc] Parameter Remote File Inclusion
28528;Dolphin unregister.php dir[inc] Parameter Remote File Inclusion
28527;Dolphin terms_of_use.php dir[inc] Parameter Remote File Inclusion
28526;Dolphin tellfriend.php dir[inc] Parameter Remote File Inclusion
28525;Dolphin story_view.php dir[inc] Parameter Remote File Inclusion
28524;Dolphin story.php dir[inc] Parameter Remote File Inclusion
28523;Dolphin stories.php dir[inc] Parameter Remote File Inclusion
28522;Dolphin sound_pop.php dir[inc] Parameter Remote File Inclusion
28521;Dolphin shoutbox.php dir[inc] Parameter Remote File Inclusion
28520;Dolphin service.php dir[inc] Parameter Remote File Inclusion
28519;Dolphin search_result.php dir[inc] Parameter Remote File Inclusion
28518;Dolphin search.php dir[inc] Parameter Remote File Inclusion
28517;Dolphin sdating.php dir[inc] Parameter Remote File Inclusion
28516;Dolphin result.php dir[inc] Parameter Remote File Inclusion
28515;Dolphin rate.php dir[inc] Parameter Remote File Inclusion
28514;Dolphin profile_video.php dir[inc] Parameter Remote File Inclusion
28513;Dolphin profile_sound.php dir[inc] Parameter Remote File Inclusion
28512;Dolphin profile_photos.php dir[inc] Parameter Remote File Inclusion
28511;Dolphin profile_edit.php dir[inc] Parameter Remote File Inclusion
28510;Dolphin profile_customize.php dir[inc] Parameter Remote File Inclusion
28509;Dolphin profile_activate.php dir[inc] Parameter Remote File Inclusion
28508;Dolphin profile.php dir[inc] Parameter Remote File Inclusion
28507;Dolphin privacy.php dir[inc] Parameter Remote File Inclusion
28506;Dolphin polls.php dir[inc] Parameter Remote File Inclusion
28505;Dolphin poll.php dir[inc] Parameter Remote File Inclusion
28504;Dolphin photos_gallery.php dir[inc] Parameter Remote File Inclusion
28503;Dolphin outbox.php dir[inc] Parameter Remote File Inclusion
28502;Dolphin news_view.php dir[inc] Parameter Remote File Inclusion
28501;Dolphin news.php dir[inc] Parameter Remote File Inclusion
28500;Dolphin messages_outbox.php dir[inc] Parameter Remote File Inclusion
28499;Dolphin messages_inbox.php dir[inc] Parameter Remote File Inclusion
28498;Dolphin membership.php dir[inc] Parameter Remote File Inclusion
28497;Dolphin member.php dir[inc] Parameter Remote File Inclusion
28496;Dolphin logout.php dir[inc] Parameter Remote File Inclusion
28495;Dolphin list_pop.php dir[inc] Parameter Remote File Inclusion
28494;Dolphin join_form.php dir[inc] Parameter Remote File Inclusion
28493;Dolphin join_aff.php dir[inc] Parameter Remote File Inclusion
28492;Dolphin index.php dir[inc] Parameter Remote File Inclusion
28491;Dolphin inbox.php dir[inc] Parameter Remote File Inclusion
28490;Dolphin imctrl.php dir[inc] Parameter Remote File Inclusion
28489;Dolphin im.php dir[inc] Parameter Remote File Inclusion
28488;Dolphin guestbook.php dir[inc] Parameter Remote File Inclusion
28487;Dolphin getmem.php dir[inc] Parameter Remote File Inclusion
28486;Dolphin gallery.php dir[inc] Parameter Remote File Inclusion
28485;Dolphin freemail.php dir[inc] Parameter Remote File Inclusion
28484;Dolphin forgot.php dir[inc] Parameter Remote File Inclusion
28483;Dolphin faq.php dir[inc] Parameter Remote File Inclusion
28482;Dolphin explanation.php dir[inc] Parameter Remote File Inclusion
28481;Dolphin event.php dir[inc] Parameter Remote File Inclusion
28480;Dolphin contact.php dir[inc] Parameter Remote File Inclusion
28479;Dolphin compose.php dir[inc] Parameter Remote File Inclusion
28478;Dolphin click.php dir[inc] Parameter Remote File Inclusion
28477;Dolphin checkout.php dir[inc] Parameter Remote File Inclusion
28476;Dolphin change_status.php dir[inc] Parameter Remote File Inclusion
28475;Dolphin cc.php dir[inc] Parameter Remote File Inclusion
28474;Dolphin cart_pop.php dir[inc] Parameter Remote File Inclusion
28473;Dolphin cart.php dir[inc] Parameter Remote File Inclusion
28472;Dolphin browse.php dir[inc] Parameter Remote File Inclusion
28471;Dolphin blog.php dir[inc] Parameter Remote File Inclusion
28470;Dolphin affiliates.php dir[inc] Parameter Remote File Inclusion
28469;Dolphin aemodule.php dir[inc] Parameter Remote File Inclusion
28468;Dolphin activation_email.php dir[inc] Parameter Remote File Inclusion
28467;Dolphin about_us.php dir[inc] Parameter Remote File Inclusion
28466;Cheese Tracker loader_xm.cpp Loader_XM::load_instrument_internal Function Overflow
28465;muforum (<28>forum) members.dat User Database Disclosure
28464;OpenLDAP slapd selfwrite Arbitrary DN Modification
28463;MyHeadlines for PHP_nuke myh_op Parameter XSS
28462;vtiger CRM Admin Modules Direct Request Authentication Bypass
28461;vtiger CRM HelpDesk Module solution Parameter XSS
28460;vtiger CRM Multiple Module description Parameter XSS
28459;vtiger CRM fileupload.html Arbitrary PHP Code Execution
28458;IBM Tivoli Lightweight Client Framework HTTP http_disable Default Setting Weakness
28457;Simple Machines Forum (SMF) ManageBoards.php cur_cat Parameter SQL Injection
28456;TikiWiki jhot.php File Upload Arbitrary PHP Code Execution
28455;WoltLab Burning Board misc.php percent Parameter XSS
28454;CR64Loader ActiveX Control Unspecified Overflow
28453;Apple Mac OS X mach_msg_send Local Integer Overflow
28452;php-revista busqueda_tema.php id_temas Parameter SQL Injection
28451;php-revista lista.php email Parameter XSS
28450;php-revista busqueda.php cadena Parameter XSS
28449;php-revista /admin/index.php ID_ADMIN / SUPER_ADMIN Variable Manipulation Authentication Bypass
28448;php-revista articulo.php id_articulo Parameter SQL Injection
28447;php-revista lista.php email Parameter SQL Injection
28446;php-revista autor.php id_autor Parameter SQL Injection
28445;php-revista busqueda.php cadena Parameter SQL Injection
28444;PwsPHP profil.php aff_news_form Parameter SQL Injection
28443;php-revista index.php adodb Parameter Remote File Inclusion
28442;Autentificator aut_verifica.inc.php user Variable POST Method SQL Injection
28441;ssLinks links.php id Parameter SQL Injection
28440;MyBace Light user_daten.php template_back Parameter Remote File Inclusion
28439;MyBace Light includes/login_check.php hauptverzeichniss Parameter Remote File Inclusion
28438;Mailman Multiple Unspecified XSS
28437;Mailman Malformed RFC 2231 Formatted Header DoS
28436;Mailman Utils.py Spoofed Log Entry Injection
28435;FlashChat aedating4CMS.php dir[inc] Parameter Remote File Inclusion
28434;FlashChat aedatingCMS2.php dir[inc] Parameter Remote File Inclusion
28433;FlashChat aedatingCMS.php dir[inc] Parameter Remote File Inclusion
28432;ICBlogger devam.asp YID Parameter SQL Injection
28431;Annuaire 1Two index.php id Parameter SQL Injection
28430;dyncms Wochenkarte/frontend/index.php x_admindir Parameter Remote File Inclusion
28429;AnywhereUSB/5 Driver String Descriptor Parsing DoS
28428;Ruby on Rails File Upload Request HTTP Header Unspecified Issue
28427;Indexu user_search.php theme_path Parameter Remote File Inclusion
28426;Indexu user_detail.php theme_path Parameter Remote File Inclusion
28425;Indexu top_rated.php theme_path Parameter Remote File Inclusion
28424;Indexu tell_friend.php theme_path Parameter Remote File Inclusion
28423;Indexu sendmail.php theme_path Parameter Remote File Inclusion
28422;Indexu send_pwd.php theme_path Parameter Remote File Inclusion
28421;Indexu search.php theme_path Parameter Remote File Inclusion
28420;Indexu rss.php theme_path Parameter Remote File Inclusion
28419;Indexu review.php theme_path Parameter Remote File Inclusion
28418;Indexu register.php theme_path Parameter Remote File Inclusion
28417;Indexu rating.php theme_path Parameter Remote File Inclusion
28416;Indexu power_search.php theme_path Parameter Remote File Inclusion
28415;Indexu pick.php theme_path Parameter Remote File Inclusion
28414;Indexu modify.php theme_path Parameter Remote File Inclusion
28413;Indexu new.php theme_path Parameter Remote File Inclusion
28412;Indexu mailing_list.php theme_path Parameter Remote File Inclusion
28411;Indexu login.php theme_path Parameter Remote File Inclusion
28410;Indexu get_rated.php theme_path Parameter Remote File Inclusion
28409;Indexu fav.php theme_path Parameter Remote File Inclusion
28408;Indexu detail.php theme_path Parameter Remote File Inclusion
28407;Indexu browse.php theme_path Parameter Remote File Inclusion
28406;Indexu bad_link.php theme_path Parameter Remote File Inclusion
28405;Indexu add.php theme_path Parameter Remote File Inclusion
28404;Indexu become_editor.php theme_path Parameter Remote File Inclusion
28403;Indexu admin/user_search.php Multiple Parameter Remote File Inclusion
28402;Indexu admin/user_edit.php Multiple Parameter Remote File Inclusion
28401;Indexu admin/whos.php Multiple Parameter Remote File Inclusion
28400;Indexu admin/message_send.php Multiple Parameter Remote File Inclusion
28399;Indexu admin/message_create.php Multiple Parameter Remote Remote File Inclusion
28398;Indexu admin/log_search.php Multiple Parameter Remote File Inclusion
28397;Indexu admin/link_duplicate.php Multiple Parameter Remote File Inclusion
28396;Indexu admin/inv_markpaid.php Multiple Parameter Remote File Inclusion
28395;Indexu admin/db_alter.php Multiple Parameter Remote File Inclusion
28394;Indexu admin/checkurl_web.php Multiple Parameter Remote File Inclusion
28393;Indexu admin/user_add.php Multiple Parameter Remote File Inclusion
28392;Indexu admin/template_delete.php Multiple Parameter Remote File Inclusion
28391;Indexu admin/summary.php Multiple Parameter Remote File Inclusion
28390;Indexu admin/cat_search.php Multiple Parameter Remote File Inclusion
28389;Indexu admin/app_page_caching.php Multiple Parameter Remote File Inclusion
28388;Indexu admin/app_change_pwd.php Multiple Parameter Remote File Inclusion
28387;Indexu admin/app_change_email.php Multiple Parameter Remote File Inclusion
28386;Indexu admin/cat_struc.php Multiple Parameter Remote File Inclusion
28385;Indexu admin/app_mod_rewrite.php Multiple Parameter Remote File Inclusion
28384;Indexu admin/inv_send.php Multiple Parameter Remote File Inclusion
28381;Microsoft IE ActiveX SaveFile Handling DoS
28380;ArcSoft MMS Composer UDP 2948 WAPPush Message DoS
28379;ArcSoft MMS Composer SMIL Parser Multiple Field Overflow
28378;ArcSoft MMS Composer M-Retrieve.conf Parser Multiple Field Overflow
28377;ArcSoft MMS Composer M-Notification.ind Parser Multiple Field Overflow
28376;Microsoft IE US-ASCII Character Set Filter Bypass XSS
28375;SnapGear web-admin Server Unspecified Race Condition
28374;SnapGear web-admin Unspecified Issue
28373;Multi-Router Looking Glass (MRLG) output_before_menu Unauthenticated Command Execution
28372;Microsoft Windows Explorer URL Passing Recursive file Tag Local DoS
28371;Compression Plus CP5DLL32.DLL ZOO Archive Header Processing Overflow
28370;Novell eDirectory iManager Log File Cleartext Password Disclosure
28369;Novell eDirectory NCPENGINE Unspecified CPU Consumption DoS
28368;Blueboy bb_news_config.inc Remote Database Password Disclosure
28367;Mp3netbox config.inc Remote Database Password Disclosure
28366;Cybozu Garoon schedule Facility Multiple Parameter SQL Injection
28365;Cybozu Garoon memo Facility iid Parameter SQL Injection
28364;Cybozu Garoon phonemessage Facility uid Parameter SQL Injection
28363;Cybozu Garoon schedule Facility uid Parameter SQL Injection
28362;Cybozu Garoon workflow Facility Multiple Parameter SQL Injection
28361;Cybozu Garoon todo Facility Multiple Parameter SQL Injection
28360;Mambo Admin Section Multiple Unspecified SQL Injection
28359;Mambo Content Editing id Parameter SQL Injection
28358;Joomla! ACL Weakness Unspecified Injection
28357;Joomla! saveOrder Functions Unspecified Injection
28356;Joomla! mosPageNav Constructor Unspecified Injection
28355;Joomla! Frontpage Content Submission Unspecified Injection
28354;Joomla! -&gt;load() Content Editor SQL Injection
28353;Joomla! Admin Upload Image Unspecified Injection
28352;Joomla! $option Variable Unspecified Issue
28351;Joomla! globals.php Loading Weakness
28350;Joomla! Search Function XSS
28349;Joomla! Admin Help XSS
28348;Joomla! Admin Module Manager XSS
28347;Joomla! emailform com_content Task Unspecified Authentication Bypass
28346;Joomla! do_pdf Command Authentication Bypass
28345;Joomla! Admin Upload Image Unauthorized Code Execution
28344;Joomla! Missing _VALID_MOS Check Unspecified Authentication Bypass
28343;Joomla! administrator/index.php Unspecified globals.php Input Weakness
28342;Joomla! Zend Hash Del Key Unspecified Issue
28341;Joomla! PEAR.php Unspecified Remote Code Execution
28340;Joomla! JosIsValidEmail() Unspecified Sanitization Weakness
28339;Joomla! mosMail() Unspecified Input Sanitization Weakness
28338;Webmin/Usermin NULL Character Unspecified XSS
28337;Webmin/Usermin NULL Character Unspecified Source Disclosure
28336;Membrepass test.php email Parameter XSS
28335;Membrepass recherchemembre.php recherche Parameter XSS
28334;Membrepass /include/change.php aifon Variable Arbitrary PHP Code Execution
28333;Membrepass recherchemembre.php recherche Parameter SQL Injection
28332;BlackICE PC Protection NtOpenSection() Function DoS
28331;ezContents whatsnew.php GLOBALS[language_home] Parameter Remote File Inclusion
28330;ezContents toprated.php GLOBALS[language_home] Parameter Remote File Inclusion
28329;ezContents search.php GLOBALS[language_home] Parameter Remote File Inclusion
28328;ezContents review_summary.php GLOBALS[admin_home] Parameter Remote File Inclusion
28327;ezContents showpoll.php GLOBALS[admin_home] Parameter Remote File Inclusion
28326;ezContents shownews.php GLOBALS[admin_home] Parameter Remote File Inclusion
28325;ezContents showlinks.php GLOBALS[admin_home] Parameter Remote File Inclusion
28324;ezContents showguestbook.php GLOBALS[admin_home] Parameter Remote File Inclusion
28323;ezContents gallery_summary.php GLOBALS[admin_home] Parameter Remote File Inclusion
28322;ezContents calendar.php GLOBALS[language_home] Parameter Remote File Inclusion
28321;ezContents event_list.php GLOBALS[admin_home] Parameter Remote File Inclusion
28320;ezContents headeruserdata.php groupname Parameter SQL Injection
28319;ezContents loginreq2.php subgroupname Parameter XSS
28318;GDB DWARF Debugging Code Crafted Location Block Overflow
28317;Cerberus Helpdesk includes/widgets/module_company_tickets.php ticket Parameter Arbitrary Ticket Access
28316;SnapGear Replay Window DoS
28315;Linux Kernel Universal Disk Format (UDF) Truncated File DoS
28314;SQL-Ledger Session Handling Weakness Arbitrary User Privilege Escalation
28313;MyBulletinBoard (MyBB) usercp.php gallery Parameter Traversal Arbitrary File Access
28312;MyBulletinBoard (MyBB) usercp.php gallery Parameter XSS
28311;MyBulletinBoard (MyBB) admin/index.php XSS
28310;MyBulletinBoard (MyBB) Crafted url BBCode Tag XSS
28309;MyBulletinBoard (MyBB) attachment.php Avatar / Attachment XSS
28308;Capi4Hylafax c2faxrecv TSI String Processing Arbitrary Command Injection
28307;Lyris ListManager Arbitrary Admin List Addition
28306;LearnCenter learncenter.asp id Parameter XSS
28305;phpGroupWare class.holidaycalc.inc.php phpgw_info[user][preferences][common][country] Parameter Local File Inclusion
28304;CJ Tag Board admin_index.php banned Variable Arbitrary PHP Code Execution
28303;CJ Tag Board tag.php User-Agent HTTP Header Arbitrary PHP Code Execution
28302;Pheap config.php lpref Parameter Remote File Inclusion
28301;YACS article.php context[path_to_root] Parameter Remote File Inclusion
28300;SAP DB / MaxDB WebDBM Client Database Name Remote Overflow
28299;Jetbox CMS search_function.php relative_script_path Parameter Remote File Inclusion
28298;Jupiter Content Manager index.php template Parameter Remote File Inclusion
28297;pSlash config.inc.php lvc_include_dir Parameter Remote File Inclusion
28296;MySQL Crafted multiupdate / subselects Query Local DoS
28295;ModernBill Invalid SSL Certificate Verification Failure
28294;04WebServer CGI Source Disclosure
28293;04WebServer Unspecified OpenSSL Data Request DoS
28292;04WebServer URL Processing Unspecified Information Disclosure
28291;phpECard functions.php include_path Parameter Remote File Inclusion
28290;MttKe-php polls topic Parameter XSS
28289;ListMessenger listmessenger.php lm_path Parameter Remote File Inclusion
28288;MySQL Instance_options::complete_initialization Function Overflow
28287;Vanilla CMS upgrader.php RootDirectory Parameter Remote File Inclusion
28286;Finjan Vital Security Appliance Backup File Cleartext Password Disclosure
28285;Help Center Live module.php Local File Inclusion
28284;Calendarix cal_config.inc.php calpath Parameter Remote File Inclusion
28283;Shadows Rising RPG security.inc.php CONFIG[gameroot] Parameter Remote File Inclusion
28282;Shadows Rising RPG smarty.inc.php CONFIG[gameroot] Parameter Remote File Inclusion
28281;CubeCart gateway.inc.php gateway Parameter Local File Inclusion
28280;CubeCart viewCat.inc.php searchArray[] Parameter SQL Injection
28279;CubeCart links Array XSS
28278;xbiff2 .xbiff2rc File Permission Weakness Information Disclosure
28277;EFF Tor Client First Node / Entry Guard Malformed Input Remote DoS
28276;EFF Tor First Node Unauthorized Traffic Routing
28275;IBM AIX dtterm Unspecified Local Privilege Escalation
28273;PHP PHPSESSID Character Implementation Third Party Session Handling Weakness
28272;OpenVMS NET$SESSION_CONTROL Module Cleartext Password Local Disclosure
28271;Freekot login_verif.asp Multiple Field SQL Injection
28270;Chaussette Event_for_month_per_day.php _BASE Parameter Remote File Inclusion
28269;GTetrinet pnum Multiple Array Indexing Remote Code Execution
28268;PmWiki Table Markups XSS
28267;Firebird Multiple Program Setuid Weakness
28266;JS ASP Faq Manager admin/default.asp Multiple Field SQL Injection
28265;XOOPS edituser.php user_avatar Parameter SQL Injection
28263;Cybozu Office Unspecified User/Group Enumeration
28262;Cybozu Multiple Products ag.exe id Parameter Traversal Arbitrary File Access
28261;Cybozu Share360 s360.exe id Parameter Traversal Arbitrary File Access
28260;Microsoft IIS FrontPage Server Extensions (FPSE) shtml.exe Path Disclosure
28259;MiniBill initPlugins.php config[include_dir] Variable File Inclusion
28258;MiniBill ipn.php config[include_dir] Parameter Remote File Inclusion
28257;VBZooM sub-join.php UserID Parameter SQL Injection
28256;VBZooM ignore-pm.php UserID Parameter SQL Injection
28255;VBZooM reply.php UserID Parameter SQL Injection
28254;VBZooM sendmail.php UserID Parameter SQL Injection
28253;DUpoll DUpoll.mdb User Database Disclosure
28252;VBZooM show.php MainID Parameter SQL Injection
28251;ExBB Italia userstop.php exbb[home_path] Parameter Remote File Inclusion
28250;Fuji Xerox Printing Systems (FXPS) Print Engine Crafted Request HTTP Authentication Bypass
28249;Fuji Xerox Printing Systems (FXPS) Print Engine FTP PORT Command Port Scan Bounce Weakness
28248;Web3news _class.security.php PHPSECURITYADMIN_PATH Parameter Remote File Inclusion
28247;Ay System WCS impressum.php path[ShowProcessHandle] Parameter Remote File Inclusion
28246;Ay System WCS home.php path[ShowProcessHandle] Parameter Remote File Inclusion
28245;Ay System WCS main.php path[ShowProcessHandle] Parameter Remote File Inclusion
28244;ZoneAlarm VETFDDNT\Enum Registry Key Multiple Function DoS
28243;Fotopholder index.php path Parameter Traversal Arbitrary File Access
28242;Fotopholder index.php path Parameter XSS
28241;Community Builder for Joomla! (com_comprofiler) plugin.class.php mosConfig_absolute_path Parameter Remote File Inclusion
28240;AlberT-EasySite logout.php PSA_PATH Parameter Remote File Inclusion
28239;X.Org X Window System (X11) setuid() Failure Local Privilege Escalation
28238;HLstats hlstats.php q Parameter XSS
28237;eFiction loggedin Variable Manipulation Authentication Bypass
28236;Bugzilla attachment.cgi Forced SQL Error Information Disclosure
28235;Bugzilla duplicates.cgi mostfreqthreshold Variable Forced SQL Error Information Disclosure
28234;rssh util.c rssh.conf Access Restriction Bypass
28233;Zend Platform ZendSession Manager Directory Traversal PHP Session Hijack
28232;Zend Platform PHP Session Identifier Traversal Arbitrary File Overwrite
28231;Zend Platform mod_cluster Module PHP Session Identifier Overflow
28230;Zend Platform Session Clustering Daemon PHP Session Identifier Overflow
28229;Red Hat Linux Perl Patch Regression Error
28228;phpPolls phpPollAdmin.php3 poll_action Variable Unauthorized Poll Creation
28227;Sun Java System Content Delivery Server Arbitrary File Disclosure
28226;IBM AIX mkvg Path Subversion Local Privilege Escalation
28225;phpCOIN session_set.php _CCFG[_PKG_PATH_INCL] Parameter Remote File Inclusion
28224;phpCOIN redirect.php _CCFG[_PKG_PATH_INCL] Parameter Remote File Inclusion
28223;phpCOIN db.php _CCFG[_PKG_PATH_INCL] Parameter Remote File Inclusion
28222;phpCOIN custom.php _CCFG[_PKG_PATH_INCL] Parameter Remote File Inclusion
28221;phpCOIN core.php _CCFG[_PKG_PATH_INCL] Parameter Remote File Inclusion
28220;phpCOIN common.php _CCFG[_PKG_PATH_INCL] Parameter Remote File Inclusion
28219;phpCOIN api.php _CCFG[_PKG_PATH_INCL] Parameter Remote File Inclusion
28218;phpCOIN constants.php _CCFG[_PKG_PATH_INCL] Parameter Remote File Inclusion
28217;PHProjekt Content Management Module Multiple Script path_pre Parameter Remote File Inclusion
28216;Asterisk Record() Application Remote Format String
28215;Asterisk MGCP Malformed AUEP Response Handling Remote Overflow
28214;ImgSvr Long HTTP POST Request DoS
28213;Stud.IP studip-htdocs/archiv_assi.php ABSOLUTE_PATH_STUDIP Remote File Inclusion
28212;Stud.IP oohforms.inc _PHPLIB[libdir] Parameter Remote File Inclusion
28211;Stud.IP Multiple Unspecified File ABSOLUTE_PATH_STUDIP Remote File Inclusion
28210;vBulletin upgrade_301.php step Parameter Remote File Inclusion
28209;SturGeoN Upload PHP File Remote Command Execution
28208;Microsoft Windows Live Messenger Contact List .ctt File Heap Overflow
28207;F5 FirePass 4100 Unspecified Multiple Parameter XSS
28206;Touch Control ActiveX Execute() Function sPath Parameter Remote File Inclusion
28205;ImageMagick XCF Image Decoder Overflow
28204;ImageMagick sun.c Multiple Function Rasterfile Processing Overflow
28203;Solaris pkgadd File Permission Weakness Local Privilege Escalation
28202;auraCMS Administrative index.php Article Title Field XSS
28201;auraCMS Login Fields SQL Injection
28200;auraCMS teman.php judul_artikel Parameter XSS
28199;Wireshark Q.2931 Dissector Crafted Packet Remote DoS
28198;Wireshark DHCP Dissector w/ Glib Unspecified DoS
28197;Wireshark w/ ESP Decryption IPsec ESP Preference Parser Off-by-one DoS
28196;Wireshark SCSI Dissector Unspecified DoS
28195;OpenBSD sempahores Manipulation Kernel Panic Local DoS
28194;OpenBSD isakmpd IPSec Packet Replay
28193;Sendmail Header Processing Overflow DoS
28192;Webvizyon Portal SayfalaAltList.asp ID Parameter SQL Injection
28191;MT Orumcek Toplist DB/orumcektoplist.mdb Remote User Database Disclosure
28190;XOOPS addevent.inc.php agendax_path Parameter Remote File Inclusion
28189;THoRCMS for phpBB cms_admin.php add_link_mid Parameter SQL Injection
28188;ATutor index.php fid Parameter SQL Injection
28187;ATutor index_list.php lang Parameter XSS
28186;ATutor registration.php Multiple Variable POST Method XSS
28185;RW::Download stats.php root_path Parameter Remote File Inclusion
28184;randshop index.php dateiPfad Parameter Remote File Inclusion
28183;randshop index.php incl Parameter Remote File Inclusion
28182;randshop includes/header.inc.php dateiPfad Parameter Remote File Inclusion
28181;LifeType Admin Panel Arbitrary Command Execution
28180;LifeType index.php Date Parameter SQL Injection
28179;PEAR Archive_Zip Traversal Arbitrary File Overwrite
28178;Streamripper HTTP Header Parsing Overflow
28177;Wikepage index.php lng Parameter Local File Inclusion
28176;FreeBSD ppp LCP Packet Option Processing Remote Overflow
28175;PHP iAddressBook person.php Multiple Parameter XSS
28174;PHP iAddressBook Category Addition cat_name Parameter XSS
28173;PHP iAddressBook vCard Handling XSS
28172;PHP iAddressBook q Form Field XSS
28171;2Wire Gateway Web Server CRLF DoS
28170;w-Agora browse.php3 Unspecified Parameter XSS
28169;w-Agora auth.php3 Unspecified Parameter XSS
28168;w-Agora modules.php3 Unspecified Parameter XSS
28167;w-Agora index.php3 Unspecified Parameter XSS
28166;w-Agora insert.php3 Unspecified Parameter XSS
28165;w-Agora update.php3 Unspecified Parameter XSS
28164;Invision Power Board admin.php phpinfo Parameter XSS
28163;PunBB Brute Force Password Weakness
28162;PunBB User Account Registration Saturation DoS
28161;Zen Cart index.php Multiple Variable Path Disclosure
28160;libpng png_decompress_chunk Function Off-By-Two Overflow
28159;SSH Tectia Management Agent sshd Restart Local Privilege Escalation
28158;mambo-phpShop mosproductsnap.php mosConfig_absolute_path Parameter Remote File Inclusion
28157;mambo-phpShop mod_productscroller.php mosConfig_absolute_path Parameter Remote File Inclusion
28156;mambo-phpShop mod_product_categories.php mosConfig_absolute_path Parameter Remote File Inclusion
28155;mambo-phpShop mod_phpshop_latestprod.php mosConfig_absolute_path Parameter Remote File Inclusion
28154;mambo-phpShop mod_phpshop_featureprod.php mosConfig_absolute_path Parameter Remote File Inclusion
28153;mambo-phpShop mod_phpshop_cart.php mosConfig_absolute_path Parameter Remote File Inclusion
28152;mambo-phpShop mod_phpshop_allinone.php mosConfig_absolute_path Parameter Remote File Inclusion
28151;mambo-phpShop mod_phpshop.php mosConfig_absolute_path Parameter Remote File Inclusion
28150;mambo-phpShop toolbar.phpshop.html.php mosConfig_absolute_path Parameter Remote File Inclusion
28149;Zen Cart autoload_func.php autoLoadConfig[999][0][loadFile] Parameter Remote File Inclusion
28148;Zen Cart ot_coupon.php dc_redeem_code Parameter SQL Injection
28147;Zen Cart Adding ID Parameter SQL Injection
28146;Zen Cart add_cart Function Quantity Field SQL Injection
28145;Zen Cart whos_online_session_recreate Function SQL Injection
28144;Zen Cart ipn_main_handler.php SQL Injection
28143;Cisco Multiple Products Unintentional Password Modification
28142;Invision Power Board index.php User Registration Saturation DoS
28141;VistaBB functions_portal.php phpbb_root_path Parameter Remote File Inclusion
28140;VistaBB functions_mod_user.php phpbb_root_path Parameter Remote File Inclusion
28139;Cisco VPN 3000 Concentrator FTP Management Unauthorized Command Execution (CSCse10753)
28138;Cisco VPN 3000 Concentrator FTP Management Unauthorized Command Execution (CSCse10733)
28137;spread Tmp File Local Race Condition DoS
28136;Cscope Command Line reffile Argument Overflow
28135;Cscope cscope.lists Handling Multiple Overflows
28134;Windows NT FTP Server (WFTP) Server SIZE Command Remote Overflow
28133;BlackBoard Learning System Message Body XSS
28132;Microsoft IE HTTP 1.1 URL Parsing Overflow
28131;mail f/w system Unspecified Arbitrary Mail Header Injection
28130;PHP with Apache Mixed Case Method Limit Directive Bypass
28129;Drupal Easylinks Module Unspecified SQL Injection
28128;Drupal Easylinks Module Unspecified XSS
28127;Drupal E-commerce Module Unspecified XSS
28126;WoltLab Burning Board File Attachment XSS
28125;MDaemon POP3 Server USER / APOP Command Remote Overflow
28124;Alt-N WebAdmin Administrator Privilege Mismatch Unauthorized Account Manipulation
28123;Alt-N WebAdmin logfile_view.wdm file Parameter Traversal Arbitrary File Access
28122;Alt-N WebAdmin configfile_view.wdm file Parameter Traversal Arbitrary File Access
28121;Cisco CSS ArrowPoint Cookie Service Identifier Field Internal IP Disclosure
28120;Linux Kernel restore_all Function Local DoS
28119;Linux Kernel SCTP sctp_make_abort_user() Function Local Privilege Escalation
28118;PowerZip Filename Processing Overflow
28117;Cool Manager Cool_CoolID.exe username Parameter SQL Injection
28116;Empire CMS e/class/CheckLevel.php check_path Remote File Inclusion
28115;Solaris File System Management RBAC Profile format Privileged Command Execution
28114;Solaris RBAC File System Management Profile Local Privilege Escalation
28113;UHP for Mambo uninstall.uhp.php mosConfig_absolute_path Parameter Remote File Inclusion
28112;UHP for Mambo functions.php mosConfig_absolute_path Parameter Remote File Inclusion
28111;UHP for Mambo install.uhp.php mosConfig_absolute_path Parameter Remote File Inclusion
28110;Linux Kernel on ppc64 copy_from_user Function Local DoS
28109;Sun Java Plugin and Web Start Version Specification Weakness
28108;Symantec Enterprise Security Manager Crafted ESM Agent Request DoS
28107;TK8 Safe Brute Force Password Implementation Weakness
28106;TK8 Safe Unspecified Local DoS
28105;TK8 Safe Unspecified Arbitrary Directory Overwrite
28104;ComScripts News index.php mail Variable POST Method Path Disclosure
28103;ComScripts News divers.php Multiple Parameter XSS
28102;ComScripts News divers.php Multiple Parameter SQL Injection
28101;NCP Link Firewall UDP Filter Bypass
28100;Poll Component for Joomla pollAddVote Function Vote Manipulation
28099;com_cropimage for Mambo admin.cropcanvas.php cropimagedir Parameter Remote File Inclusion
28098;Kochsuite for Joomla config.kochsuite.php mosConfig_absolute_path Parameter Remote File Inclusion
28097;JIM for Joomla index.php mosConfig_absolute_path Parameter Remote File Inclusion
28096;Joomla Rssxt Multiple Script mosConfig_absolute_path Parameter Remote File Inclusion
28095;Joomla x-shop admin.x-shop mosConfig_absolute_path Parameter Remote File Inclusion
28094;EstateAgent for Mambo estateagent.php mosConfig_absolute_path Parameter Remote File Inclusion
28093;contentpublisher for Mambo contentpublisher.php mosConfig_absolute_path Parameter Remote File Inclusion
28092;CatalogShop for Mambo catalogshop.php mosConfig_absolute_path Parameter Remote File Inclusion
28091;Display MOSBot Manager for Mambo contxtd.class.php mosConfig_absolute_path Parameter Remote File Inclusion
28090;XennoBB topic_post.php icon_topic Parameter SQL Injection
28089;MamboWiki for Joomla MamboLogin.php IP Parameter Remote File Inclusion
28088;mtg_myhomepage For Mambo mtg_homepage.php mosConfig_absolute_path Parameter Remote File Inclusion
28087;mtg_myhomepage For Mambo install.lmtg_homepage.php mosConfig_absolute_path Parameter Remote File Inclusion
28086;com_lm for Mambo archive.php mosConfig_absolute_path Remote File Inclusion
28085;Reporter for Mambo reporter.sql.php mosConfig_absolute_path Parameter Remote File Inclusion
28084;anjel for Mambo anjel.index.php mosConfig_absolute_path Parameter Remote File Inclusion
28083;PrinceClan Chess for Mambo/Joomla (com_pcchess) include.pcchess.php mosConfig_absolute_path Parameter Remote File Inclusion
28082;Guestbook for Mambo com_guestbook.php absolute_path Parameter Remote File Inclusion
28081;New Article for Mambo com_articles.php absolute_path Parameter Remote File Inclusion
28080;Calendar for Mambo com_calendar.php absolute_path Parameter Remote File Inclusion
28079;ExtCalendar for Mambo / Joomla extcalendar.php mosConfig_absolute_path Remote File Inclusion
28078;artlinks for Mambo/Joomla (com_artlinks) artlinks.dispnew.php mosConfig_absolute_path Parameter Remote File Inclusion
28077;Plume CMS search.php _PX_config[manager_path] Parameter Remote File Inclusion
28076;Plume CMS rss.php _PX_config[manager_path] Parameter Remote File Inclusion
28075;Plume CMS index.php _PX_config[manager_path] Parameter Remote File Inclusion
28074;Diesel Pay index.php read Parameter XSS
28073;Diesel Job Site forgot.php Multiple Parameter XSS
28072;Diesel Paid Mail getad.php ps Parameter XSS
28071;TikiWiki tiki-searchindex.php highlight Parameter XSS
28070;indexcity add_url2.php url Parameter XSS
28069;indexcity list.php cate_id Parameter SQL Injection
28068;Doika Guestbook gbook.php page XSS
28067;Links Manager add_url.php Multiple Parameter XSS
28066;Links Manager admin.php nick Parameter SQL Injection
28065;FreeQboard history.php qb_path Parameter Remote File Inclusion
28064;FreeQboard features.php qb_path Parameter Remote File Inclusion
28063;FreeQboard faq.php qb_path Parameter Remote File Inclusion
28062;FreeQboard delete.php qb_path Parameter Remote File Inclusion
28061;FreeQboard contact.php qb_path Parameter Remote File Inclusion
28060;FreeQboard about.php qb_path Parameter Remote File Inclusion
28059;FreeQboard index.php qb_path Parameter Remote File Inclusion
28058;QTOFileManager qtofm.php edit Parameter Traversal Arbitrary File Access
28057;QTOFileManager qtofm.php Multiple Parameter XSS
28056;Oi! Email Marketing System Admin Page Cleartext FTP Password Local Disclosure
28055;XScreenSaver User Password Verification Unspecified DoS
28054;NES Game &amp; NES System TextNav.php phphtmllib Parameter Remote File Inclusion
28053;NES Game &amp; NES System NavTable.php phphtmllib Parameter Remote File Inclusion
28052;NES Game &amp; NES System widgets/localinc.php phphtmllib Parameter Remote File Inclusion
28051;NES Game &amp; NES System InfoTable.php phphtmllib Parameter Remote File Inclusion
28050;NES Game &amp; NES System HTMLPageClass.php phphtmllib Parameter Remote File Inclusion
28049;NES Game &amp; NES System FooterNav.php phphtmllib Parameter Remote File Inclusion
28048;NES Game &amp; NES System tag_utils/localinc.php phphtmllib Parameter Remote File Inclusion
28047;NES Game &amp; NES System html_utils.php phphtmllib Parameter Remote File Inclusion
28046;NES Game &amp; NES System form_utils.php phphtmllib Parameter Remote File Inclusion
28045;NES Game &amp; NES System divtag_utils.php phphtmllib Parameter Remote File Inclusion
28044;NES Game &amp; NES System includes.php phphtmllib Parameter Remote File Inclusion
28043;cPanel showfile.html file Parameter XSS
28042;cPanel editit.html file Parameter XSS
28041;cPanel dohtaccess.html dir Parameter XSS
28040;Fusion News index.php fpath Parameter Remote File Inclusion
28039;Archangel Weblog Multiple Field XSS
28038;SportsPHool plain.footer.php mainnav Parameter Remote File Inclusion
28037;PHlyMail Lite mod.listmail.php _PM_[path][handler] Parameter Remote File Inclusion
28036;LBlog comments.asp id Parameter SQL Injection
28035;phpCodeGenie Core.php BEAUT_PATH Parameter Remote File Inclusion
28034;Linux Kernel Uncleared HID0[31] Bit DoS
28033;Sonium Enterprise Adressbook delete.php folder Parameter Remote File Inclusion
28032;bigAPE-Backup for Mambo/Joomla Tar.php mosConfig_absolute_path Parameter Remote File Inclusion
28031;Fantastic News news.php CONFIG[script_path] Parameter Remote File Inclusion
28030;Tutti Nova class.novaRead.mysql.php TNLIB_DIR Parameter Remote File Inclusion
28029;Tutti Nova class.novaAdmin.mysql.php TNLIB_DIR Parameter Remote File Inclusion
28028;Tutti Nova class.novaEdit.mysql.php TNLIB_DIR Parameter Remote File Inclusion
28027;Honeyd Unspecified ARP Packet Processing DoS
28026;JustSystems Ichitaro Document Viewer Overflow
28025;SuSE YaST YaST Online Update (YOU) Signature Verification Bypass
28024;Linux Kernel O_DIRECT Multiple Race Condition Local Information Disclosure
28023;Blackboard Academic Suite Local Session Deauthentication
28022;ICQ Safe File Extension Handling Weakness
28020;Globus Toolkit grid-proxy-init File I/O Race Condition Credential Disclosure
28019;Globus Toolkit grid-security-config Symlink Arbitrary File Disclosure
28018;Globus Toolkit grid-ca-sign Symlink Arbitrary File Disclosure
28017;Globus Toolkit myproxy-admin-adduser Symlink Arbitrary File Disclosure
28016;Globus Toolkit XIO HTTP Driver Content-Length Overflow
28015;Globus Toolkit MDS3 Index Service ScriptExecutionProvider Arbitrary Command Execution
28014;Globus Toolkit Aggregator Execution Source aggrexec Arbitrary Command Execution
28013;MySQL SUID Routine Miscalculation Arbitrary DML Statement Execution
28012;MySQL Case Sensitivity Unauthorized Database Creation
28011;PHPKIT include.php Traversal Protection Bypass
28010;PHPKIT include.php Blacklist Bypass Remote File Inclusion
28009;PHP imap_reopen() Function open_basedir/safe_mode Bypass
28007;PHP file_exists() Function open_basedir/safe_mode Bypass
28006;PHP error_log() Function open_basedir/safe_mode Bypass
28005;PHP imap_body() Function open_basedir/safe_mode Bypass
28004;PHP on 64-bit wordwrap() Function Overflow
28003;PHP on 64-bit str_repeat() Function Overflow
28002;PHP GD Extension GIF Processing Overflow
28001;PHP on 64-bit memory_limit Unspecified Issue
27999;PHP cURL CURLOPT_FOLLOWLOCATION open_basedir/safe_mode Bypass
27998;Gallery Unspecified Session ID Disclosure
27997;Gallery Unspecified Minor Information Disclosure
27996;IBM AIX setlocale() Function Unspecified Local Privilege Escalation
27995;AOL Directory Permission Weakness Local Privilege Escalation
27994;Apple Mac OS X Xsan Filesystem Path Name Processing Overflow
27993;IBM DB2 Universal Database CONNECT Processing Unspecified DoS
27992;IBM DB2 Universal Database LOAD Command &quot;long column list&quot; Parameter DoS;;
27991;a6MamboCredits for Mambo admin.a6mambocredits.php mosConfig_live_site Parameter Remote File Inclusion
27990;JIM for Joomla install.jim.php mosConfig_absolute_path Parameter Remote File Inclusion
27989;MambelFish for Mambo/Joomla mambelfish.class.php mosConfig_absolute_path Parameter Remote File Inclusion
27988;Horde IMP Folder Name XSS
27987;CubeCart admin/login.php email Parameter XSS
27986;CubeCart admin/filemanager/preview.php Multiple Parameter XSS
27985;CubeCart gateway/Authorize/confirmed.php x_invoice_num Parameter SQL Injection
27984;CubeCart gateway/Protx/confirmed.php oid Parameter SQL Injection
27983;ImageVue dir.php Folder Permission Disclosure
27982;Horde index.php Cross Frame Content Loading
27981;Horde search.php Multiple Field XSS
27980;Zen Cart Admin/Includes Directory Unspecified Issue
27979;WP-DB Backup Plugin for WordPress wp-db-backup.php backup Parameter Traversal Arbitrary File Manipulation
27978;America OnLine (AOL) DLL Registry Modification Local Privilege Escalation
27977;Easy CMS Directory Permission Weakness Image Access
27976;IBM eGatherer ActiveX RunEgatherer Function Overflow
27975;Mozilla Multiple Products Javascript Handler Race Condition Memory Corruption
27974;Mozilla Multiple Products Nested XML Cross Location Memory Corruption
27973;Linux Kernel UDF Truncation Local DoS
27972;OPT Max urights.php CRM_inc urights.php Parameter Remote File Inclusion
27971;mosListMessenger for Mambo archive.php mosConfig_absolute_path Parameter Remote File Inclusion
27970;Coppermine for Mambo cpg.php mosConfig_absolute_path Parameter Remote File Inclusion
27969;Symantec Veritas NetBackup PureDisk Authentication Bypass
27968;Anti-Spam SMTP Proxy Server (ASSP) get?file Function Arbitrary File Access
27967;HP-UX Trusted Mode Unspecified Local DoS
27966;SonicStage Mastering Studio Project File Import Overflow
27965;Owl Intranet Engine lib/owl.lib.php SQL Injection
27964;Owl Intranet Engine lib/owl.lib.php XSS
27963;Sony VAIO Media Integrated Server Traversal Arbitrary File Access
27962;Sony VAIO Media Integrated Server Unspecified Overflow
27961;HP PSC 1210 All-in-One Drivers Unspecified Issue
27960;GNU Binutils Assembler as_bad() Function Local Overflow
27959;HP-UX LP Subsystem Unspecified Local DoS
27958;PowerPortal search.php search Parameter XSS
27957;PowerPortal index.php search Parameter XSS
27956;DeviceLock Device Object Permission Failure Raw Disk Access
27955;Heartbeat Unspecified Remote DoS
27954;phPay nu_mail.inc.php Arbitrary Mail Relay
27953;PHProjekt specialdays.php path_pre Parameter Remote File Inclusion
27952;PHProjekt dbman_filter.inc.php lib_path Parameter Remote File Inclusion
27951;ImageMagick ReadSGIImage() Function SGI File Processing Overflow
27950;Spidey Blog proje_goster.php pid Parameter SQL Injection
27949;PeopleBook for Mambo/Joomla param.peoplebook.php mosConfig_absolute_path Parameter Remote File Inclusion
27948;WEBInsta CMS index.php templates_dir Parameter Remote File Inclusion
27947;MMP for Mambo help.mmp.php mosConfig_absolute_path Parameter Remote File Inclusion
27946;PHP Handicapper process_signup.php login Variable CRLF Injection
27945;libmusicbrainz lib/rdfparse.c Multiple Overflows
27944;libmusicbrainz MBHttp::Download Redirect HTTP Reply Overflow
27943;HP OpenView Storage Data Protector Backup Agents Unspecified Remote Command Execution
27942;Solaris ipconfig Race Condition Local DoS
27941;04WebServer Unspecified User Identification Bypass
27940;04WebServer Error Page XSS
27939;Belchior Foundry vCard search.php event_id Parameter SQL Injection
27938;Belchior Foundry vCard create.php card_id Parameter SQL Injection
27937;Belchior Foundry vCard rating.php card_id Parameter SQL Injection
27936;Belchior Foundry vCard gbrowse.php cat_id Parameter SQL Injection
27935;ezWaiter login.php Unspecified Login Form Fields XSS
27934;ezWaiter item.php Multiple Parameter XSS
27933;Softbiz Banner Exchange index.php PHPSESSID Parameter XSS
27932;Softbiz Banner Exchange gen_confirm_mem.php PHPSESSID Parameter XSS
27931;Softbiz Banner Exchange lostpassword.php PHPSESSID Parameter XSS
27930;Softbiz Banner Exchange insertmember.php city Parameter XSS
27929;NetCommons Unspecified XSS
27928;Webring for Joomla admin.webring.docs.php component_dir Parameter Remote File Inclusion
27927;NeoEngine core.cpp uiMessageLength Value Overflow DoS
27926;NeoEngine Visualization Functions Format String
27925;Ari Pikivirta Home Ftp Server Crafted Command Remote DoS
27924;CrisoftRicette recipe/cookbook.php crisoftricette Parameter Remote File Inclusion
27923;Winged Gallery gallery/thumb.php image Parameter XSS
27922;Microsoft Virtual DOS Machine (VDM) Local Memory Disclosure
27921;Tumbleweed MailGate Mail Saturation Policy Bypass
27920;XMB IMG Element SRC Attribute XSS
27919;MySQL VIEW Access information_schema.views Information Disclosure
27918;Douran FollowWeb register.aspx XSS
27917;SquirrelMail compose.php Arbitrary Variable Manipulation
27916;XennoBB profile.php category Parameter Traversal Arbitrary File Access
27915;SAP Internet Graphics Service Unspecified HTTP Request Remote Overflow
27914;SAP Internet Graphics Service Crafted HTTP Request Remote DoS
27913;Apache HTTP Server on Windows mod_alias URL Validation Canonicalization CGI Source Disclosure
27912;IPCheck Server Monitor Traversal Arbitrary File Access
27911;Warzone Resurrection netplay.c NETrecvFile Function Overflow
27910;Warzone Resurrection multiplay.c recvTextMessage Function Overflow
27909;Symantec Backup Exec Remote Agent RPC Interface Multiple Unspecified Overflows
27908;HTMLtoNuke HTMLtonuke.php filnavn Parameter Remote File Inclusion
27907;SaralBlog view.php website XSS
27906;SUSE Linux IPv6 netfilter Subsystem tcp_find_option CPU Consumption DOS
27905;SquirrelMail Change Passwd Plugin chpasswd Local Overflow
27904;Invision Power Board Threaded View Mode Arbitrary Restricted Post Access
27903;Remository for Mambo admin.remository.php mosConfig_absolute_path Parameter Remote File Inclusion
27902;Chaussette My_Smarty.php _BASE Parameter Remote File Inclusion
27901;Chaussette My_Log.php _BASE Parameter Remote File Inclusion
27900;Chaussette Event_for_week.php _BASE Parameter Remote File Inclusion
27899;Chaussette Event_for_month.php _BASE Parameter Remote File Inclusion
27898;Chaussette Event.php _BASE Parameter Remote File Inclusion
27897;Chaussette Evenement.php _BASE Parameter Remote File Inclusion
27896;MVCnPHP BaseView.php glConf[path_library] Parameter Remote File Inclusion
27895;MVCnPHP BaseLoader.php glConf[path_library] Parameter Remote File Inclusion
27894;MVCnPHP BaseCommand.php glConf[path_library] Parameter Remote File Inclusion
27893;Spaminator Login.php page Parameter Remote File Inclusion
27892;IBM WebSphere Application Server (WAS) LDAP Lookup Cached Response Unspecified Issue
27891;IBM WebSphere Application Server (WAS) Trace Information Disclosure
27890;IBM WebSphere Application Server (WAS) wsadmin Command Line Information Disclosure
27889;IBM WebSphere Application Server (WAS) Unspecified mbean Issue
27888;IBM WebSphere Application Server (WAS) ThreadIdentitySupport Unspecified Authority Issue
27887;IBM WebSphere Application Server (WAS) SOAP Request/Response Unspecified Issue
27886;BlogHoster previewcomment.php nickname Parameter XSS
27885;AlsaPlayer cdda_engine.c cddb_lookup Function Overflow
27884;AlsaPlayer PlaylistWindow.cpp GTK Playlist Multiple Function Overflow
27883;AlsaPlayer http.c reconnect() Function Location HTTP Header Overflow
27882;See-Commerce owimg.php3 path Parameter Remote File Inclusion
27881;PHPMyRing view_com.php idsite Parameter SQL Injection
27880;Hitweb genpage-cgi.php REP_INC Parameter Remote File Inclusion
27879;Solaris squeue_drain() Function TCP Connection DoS
27878;LessTif libXm library DEBUG_FILE Variable Symlink Local Privilege Escalation
27877;OpenMPT / MODPlug Sndfile.cpp CSoundFile::ReadSample() Function Overflow
27876;OpenMPT / MODPlug Load_it.cpp CSoundFile::ReadITProject() Function Overflow
27875;Drupal Bibliography Module Unspecified XSS
27874;Drupal Bibliography Module Unspecified SQL Injection
27873;Sun Ray Server Software (SRSS) utxconfig Arbitrary File Manipulation
27872;MIT Kerberos 5 ksu seteuid() Local Privilege Escalation
27871;MIT Kerberos 5 ftpd seteuid() Local Privilege Escalation
27870;MIT Kerberos 5 v4rcp setuid() Local Privilege Escalation
27869;MIT Kerberos 5 krshd setuid() Local Privilege Escalation
27868;ncompress decompress() Function Datastream Handling Overflow
27867;MojoGallery admin.cgi Multiple Field XSS
27866;docpile:we lib/templates.inc.php INIT_PATH Parameter Remote File Inclusion
27865;docpile:we lib/init.inc.php INIT_PATH Parameter Remote File Inclusion
27864;docpile:we lib/folders.inc.php INIT_PATH Parameter Remote File Inclusion
27863;docpile:we lib/access.inc.php INIT_PATH Parameter Remote File Inclusion
27862;docpile:we lib/auth.inc.php INIT_PATH Parameter Remote File Inclusion
27861;docpile:we lib/document.class.php INIT_PATH Parameter Remote File Inclusion
27860;docpile:we lib/email.inc.php INIT_PATH Parameter Remote File Inclusion
27859;docpile:we lib/folder.class.php INIT_PATH Parameter Remote File Inclusion
27858;ColdFusion AdminAPI Programmatic Access Authentication Bypass
27857;Comet WebFileManager (CWFM) CheckUpload.php Language Parameter Remote File Inclusion
27856;phNNTP article-raw.php file_newsportal Parameter Remote File Inclusion
27855;Microsoft IE document.getElementByID Crafted CSS Arbitrary Code Execution
27854;Microsoft IE Chained CSS Imports Memory Corruption
27853;Microsoft IE HTML Rendering Memory Corruption
27852;Microsoft IE Uninitialized COM Object Memory Corruption
27851;Microsoft IE Redirect Handling Cross-Domain Privilege Escalation
27850;Microsoft IE Cross Site Window Location Information Disclosure
27849;Microsoft Visual Basic Unspecified Document Handling Overflow
27848;Microsoft Windows Kernel Unspecified Local Privilege Escalation
27847;Microsoft Windows Unhandled Exception Unspecified Remote Code Execution
27846;Microsoft Windows Winlogon Search Path Subversion Local Privilege Escalation
27845;Microsoft Windows Server Service Crafted RPC Message Remote Overflow
27844;Microsoft Windows DNS Client Service Record Response Overflow
27843;Microsoft Windows Winsock API Hostname Remote Code Execution
27842;Microsoft Management Console (MMC) HTML-embedded Resource XSS Arbitrary Command Execution
27841;Visual Events Calendar calendar.php cfg_dir Parameter Remote File Inclusion
27840;NEWSolved Lite inc/output/news_theme3.php abs_path Parameter Remote File Inclusion
27839;NEWSolved Lite inc/output/news_theme2.php abs_path Parameter Remote File Inclusion
27838;NEWSolved Lite inc/output/news_theme1.php abs_path Parameter Remote File Inclusion
27837;NEWSolved Lite newsticker/newsscript_get.php abs_path Parameter Remote File Inclusion
27836;NEWSolved Lite newsscript_lyt.php abs_path Parameter Remote File Inclusion
27835;JD-Wiki for Joomla main.php mosConfig_absolute_path Parameter Remote File Inclusion
27834;DeluxeBB pm.php membercookie Manipulation Authentication Bypass
27833;DeluxeBB newpost.php Topic Title Field XSS
27832;SAPID Gallery get_tree.inc.php GLOBALS[root_path] Parameter Remote File Inclusion
27831;SAPID Gallery get_calendar.inc.php root_path Parameter Remote File Inclusion
27830;SAPID Shop get_tree.inc.php GLOBALS[root_path] Parameter Remote File Inclusion
27829;SAPID CMS get_tree.inc.php GLOBALS[&quot;root_path&quot;] Parameter Remote File Inclusion;;
27828;SAPID CMS get_infochannel.inc.php root_path Parameter Remote File Inclusion
27827;Drupal Recipe Module Unspecified XSS
27826;XennoBB profile.php Multiple Variable POST Method SQL Injection
27825;YenerTurk Haber Script default.asp id Parameter SQL Injection
27824;PHP sscanf() Function Argument Swapping Overflow
27823;Simplog archive.php keyw Parameter XSS
27822;Ruby on Rails Routing Code URL Code Evaluation DoS
27821;Drupal Jobsearch Module Search SQL Injection
27820;Novell GroupWise WebAccess Login Page GWAP.version Parameter XSS
27819;Novell GroupWise WebAccess Malformed SCRIPT Tag XSS
27818;Novell GroupWise WebAccess UTF-7 Encoded Message XSS
27817;SimpNews eventscroller.php path_simpnews Parameter Remote File Inclusion
27816;SimpNews eventcal2.php.php path_simpnews Parameter Remote File Inclusion
27815;DConnect Daemon privmsg / pubmsg Function Format String
27814;DConnect Daemon dc_chat Function NULL Dereference Remote DoS
27813;DConnect Daemon listen_thread_udp Function Remote Overflow
27812;Linux Kernel NFS/EXT3 Invalid Inode Number Remote DoS
27811;The Address Book Reloaded Login Multiple Field SQL Injection
27810;The Address Book Login Multiple Field SQL Injection
27809;Clam AntiVirus UPX libclamav/upx.c pefromupx Function rsize Value Overflow
27808;Cisco Linksys WRT54G Web Admin Console CSRF
27807;Cisco Linksys WRT54G Security.tri Unauthenticated Configuration Modification
27806;phpAutoMembersArea auto_check_renewals.php installed_config_file Parameter Remote File Inclusion
27805;PHP Simple Shop admin/header.php abs_path Parameter Remote File Inclusion
27804;PHP Simple Shop admin/menu.php abs_path Parameter Remote File Inclusion
27803;PHP Simple Shop admin/login.php abs_path Parameter Remote File Inclusion
27802;PHP Simple Shop admin/adminglobal.php abs_path Parameter Remote File Inclusion
27801;PHP Simple Shop admin/adminindex.php abs_path Parameter Remote File Inclusion
27800;PHP Simple Shop admin/index.php abs_path Parameter Remote File Inclusion
27799;Festalon HES File Negative LoadAddr Heap Corruption
27798;Torbstoff News news.php pfad Parameter Remote File Inclusion
27797;Microsoft Windows GDI library (gdi32.dll) createBrushIndirect Function WMF Parsing DoS
27796;CakePHP error.php XSS
27795;phpCodeCabinet (phpCC) include/Beautifier/Core.php BEAUT_PATH Parameter Remote File Inclusion
27794;Lhaz LZH File CRC Checksum Error Message Overflow
27793;Lhaz LZH File Handling Filename Overflow
27792;myBloggie index.php viewdata Mode Table Prefix Disclosure
27791;myBloggie trackback.php Multiple Parameter SQL Injection
27790;Netscape Enterprise Server Internal IP Disclosure
27789;Netious CMS IP Based Session ID Weakness
27788;Netious CMS index.php username Parameter SQL Injection
27787;CA eTrust Antivirus WebScan ActiveX Control Update Manifest Processing Overflow
27786;CA eTrust Antivirus WebScan ActiveX Control Crafted File Protection Weakness
27785;CA eTrust Antivirus WebScan ActiveX Control Crafted File Update Subversion
27784;sendcard Configuration Setting Multiple Field Arbitrary PHP Code Execution
27783;sendcard admin/mod_plugins.php plugin_file Variable Traversal Arbitrary File Manipulation
27782;sendcard admin/prepend.php Administrative Authentication Bypass
27781;Linux Kernel NFS readlink Long Symlink Handling Overflow DoS
27780;Apple Mac OS X Malformed EXR File Handling DoS
27779;vBulletin global.php Encoded URL XSS
27778;vBulletin Attachment Handling .pdf File XSS
27777;vBulletin Unspecified XSS
27776;Cryptographic File System (CFS) cfsd dodecrypt/doencrypt Functions Multiple Overflows
27775;ZoneX Publishers Gold Edition usercp_register.php phpbb_root_path Parameter Remote File Inclusion
27774;ISC DHCP Server supersede_lease() Function DHCPDISCOVER Packet Remote DoS
27773;G<>steChaos eintragen.php Multiple Form Field SQL Injection
27772;G<>steChaos eintragen.php Multiple Parameter XSS
27771;CounterChaos HTTP Header Referer Field SQL Injection
27770;GeheimChaos include/registrieren.php Multiple Form Field SQL Injection
27769;GeheimChaos gc.php Multiple Form Field SQL Injection
27768;ME Download System inc/datei.php Multiple Parameter Remote File Inclusion
27767;ME Download System inc/sett_smilies.php Vb8878b936c2bd8ae0cab Parameter Remote File Inclusion
27766;ME Download System inc/sett_style.php Vb8878b936c2bd8ae0cab Parameter Remote File Inclusion
27765;ME Download System header.php Vb8878b936c2bd8ae0cab Parameter Remote File Inclusion
27764;HP ProCurve Multiple Switch Unspecified Remote DoS
27763;Kayako eSupport autoclose.php subd Parameter Remote File Inclusion
27762;Dokeos resourcelinker.inc.php clarolineRepositorySys Parameter Remote File Inclusion
27761;Dokeos claro_init_global.inc.php Multiple Parameter Remote File Inclusion
27760;Cisco CallManager Express SIP Message User Enumeration
27759;WoWRoster conf.php subdir Parameter Remote File Inclusion
27758;WoWRoster hsList.php subdir Parameter Remote File Inclusion
27757;Fenestrae Faxination Server Unspecified Remote Code Execution
27756;Simpliciti Locked Browser Focus Handling Lockdown Bypass
27755;OZJournals index.php Multiple Parameter XSS
27754;Drupal user.module msg Parameter XSS
27753;INM AG CMS G3 search_string Parameter XSS
27752;Hobbit Monitor config Method Traversal Arbitrary File Access
27751;GeoAuctions Enterprise index.php d Parameter SQL Injection
27750;PC Tools AntiVirus Insecure Directory Permission Privilege Escalation
27749;Barracuda Spam Firewall preview_email.cgi file Parameter Arbitrary Command Execution
27748;Barracuda Spam Firewall preview_email.cgi file Parameter Arbitrary File Access
27747;Barracuda Spam Firewall Login.pm Multiple Hardcoded Default Account
27745;Apple Mac OS X OpenSSH Nonexistent Account Login Enumeration DoS
27744;Apple Mac OS X WebKit Malformed HTML Deallocated Object Access DoS
27743;Apple Mac OS X LaunchServices Download Validation Bypass
27742;Apple Mac OS X ImageIO GIF Processing Overflow
27741;Apple Mac OS X ImageIO GIF Processing Memory Allocation Failure Arbitrary Code Execution
27740;Apple Mac OS X ImageIO Radiance Image Processing Overflow
27739;Apple Mac OS X Image RAW Canon RAW Image Processing Overflow
27738;Apple Mac OS X dyld Search Path Subversion Arbitrary Code Execution
27737;Apple Mac OS X dyld Error Output Local Information Disclosure
27736;Apple Mac OS X DHCP bootpd Request Processing Overflow
27735;Apple Mac OS X Bom Zip Archive Handling Overflow
27734;Apple Mac OS X Bluetooth Setup Assistant Passkey Generation Weakness
27733;Apple Mac OS X AFP Server Malformed Request DoS
27732;Apple Mac OS X Server AFP Server Reconnect Key Disclosure
27731;Apple Mac OS X AFP Server Unspecified Overflow
27729;LibTIFF Custom Tag Support Unspecified Issue
27728;LibTIFF Directory Handling Large Offset Unspecified Issue
27727;LibTIFF EstimateStripByteCounts Function Malformed td_nstrips Value DoS
27726;LibTIFF NeXT RLE Decoder Image Handling Overflow
27725;LibTIFF PixarLog Decoder Unspecified Overflow
27724;LibTIFF JPEG Decoder Encoded JPEG Stream Overflow
27723;LibTIFF tif_dirread.c TIFFFetchShortPair Function Overflow
27722;toendaCMS index.php s Parameter XSS
27721;Geodesic Solutions Multiple Products index.php b Parameter SQL Injection
27720;XMB u2u.inc.php u2u_send_recp function Function SQL Injection
27719;Sun Fire T2000 DSA Signature Verification Weakness
27718;Symantec On-Demand Agent Encryption Weakness
27717;Jetbox CMS admin/cms/index.php login Parameter SQL Injection
27716;Jetbox CMS index.php view Parameter SQL Injection
27715;Jetbox CMS frontsession Cookie Parameter SQL Injection
27714;Jetbox CMS Search query_string Form Field XSS
27713;Jetbox CMS Admin Section Site Statistics Page URL XSS
27712;Jetbox CMS admin/cms/index.php login Parameter XSS
27711;Jetbox CMS index.php Configuration Variable Overwrite
27710;Jetbox CMS Administration Section Session Fixation
27709;Knusperleicht Shoutbox index.php sb_include_path Parameter Remote File Inclusion
27708;Knusperleicht NewsLetter index.php NL_PATH Parameter Remote File Inclusion
27707;Knusperleicht FileManager index.php dwl_include_path Parameter Remote File Inclusion
27706;TSEP copyright.php tsep_config[absPath] Parameter Remote File Inclusion
27705;Knusperleicht newsReporter index.php news_include_path Parameter Remote File Inclusion
27704;vbPortal bbvbplang Cookie Parameter Local File Inclusion
27703;MySQL MERGE Table Privilege Persistence
27702;Open Cubic Player (OCP) playgmd/gmdlams.cpp mpLoadAMS Function Overflow
27701;Open Cubic Player (OCP) playgmd/gmdlult.cpp mpLoadULT Function Overflow
27700;Open Cubic Player (OCP) playit/itload.cpp Overflow
27699;Open Cubic Player (OCP) playgmd/gmdls3m.cpp mpLoadS3M Function Overflow
27698;McAfee Multiple Products SecurityCenter Subscription Manager ActiveX (McSubMgr.dll) IsAppExpired Overflow
27697;VMware ESX Server setUsr Operation CSRF
27696;VMware ESX Server Web Server Log Cleartext Password Disclosure
27695;VMware ESX Server Management Interface Session Cookie Password Encryption Weakness
27694;IBM Informix Dynamic Server SQLIDEBUG Environment Variable Overflow
27693;IBM Informix Dynamic Server ifx_file_to_file() Function Overflow
27692;IBM Informix Dynamic Server Unauthorized Database Creation
27691;IBM Informix Dynamic Server Shared Memory Cleartext Password Disclosure
27690;IBM Informix Dynamic Server Multiple Unspecified DoS
27689;IBM Informix Dynamic Server C Code UDR Unspecified Privilege Upgrade
27688;IBM Informix Dynamic Server getname() Function Overflow
27687;IBM Informix Dynamic Server SET DEBUG FILE Overflow
27686;IBM Informix Dynamic Server SET DEBUG FILE Statement Arbitrary Command Execution
27685;IBM Informix Dynamic Server on Windows username Overflow
27684;IBM Informix Dynamic Server sysmaster Multiple Procedure Arbitrary Command Execution
27683;IBM Informix Dynamic Server FILETOCLOB() Function Overflow
27682;IBM Informix Dynamic Server LOTOFILE() Function Overflow
27681;IBM Informix Dynamic Server DBINFO() Function Overflow
27680;Mamblog WYSIWYG Editor Unauthorized Media Folder File Deletion
27679;Php Blue Dragon CMS forum_admin.php vsDragonRootPath Parameter Remote File Inclusion
27678;Php Blue Dragon CMS manual_admin.php vsDragonRootPath Parameter Remote File Inclusion
27677;Php Blue Dragon CMS rss_admin.php vsDragonRootPath Parameter Remote File Inclusion
27676;Php Blue Dragon CMS team_admin.php vsDragonRootPath Parameter Remote File Inclusion
27675;Flog config.php FLog_dir_include Parameter Remote File Inclusion
27674;boastMachine vote.php bmc_dir Parameter Remote File Inclusion
27673;phphg Guestbook signed.php phphg_real_path Parameter Remote File Inclusion
27672;MD News latest.php configfile Parameter Remote File Inclusion
27671;aWebNews login.php page Parameter Arbitrary File Access
27670;aWebNews visview.php path_to_news Parameter Remote File Inclusion
27669;SimpNews wap_short_news.php path_simpnews Parameter Remote File Inclusion
27668;Mozilla Multiple Products nsIX509Cert getRawDER Function Double-free DoS
27667;Lhaplus LZH Archive Extended Header Processing Overflow
27666;MyNewsGroups layersmenu.inc.php myng_root Parameter Remote File Inclusion
27665;ATutor links/index.php Multiple Parameter SQL Injection
27664;GnuPG parse_comment Function Crafted Message Overflow DoS
27663;Mamblog admin.mamblog.php cfgfile Parameter Remote File Inclusion
27662;Somery team.php checkauth Parameter Remote File Inclusion
27661;SAXON news.php template Parameter Remote File Inclusion
27660;MyMail admin/login.php error Parameter XSS
27659;Colophon for Joomla! (com_colophon) admin.colophon.php mosConfig_absolute_path Parameter Remote File Inclusion
27658;Security Images for Joomla server.php mosConfig_absolute_path Parameter Remote File Inclusion
27657;Security Images for Joomla client.php mosConfig_absolute_path Parameter Remote File Inclusion
27656;Security Images for Joomla! (com_securityimages) lang.php mosConfig_absolute_path Parameter Remote File Inclusion
27655;Security Images for Joomla! (com_securityimages) configinsert.php mosConfig_absolute_path Parameter Remote File Inclusion
27654;a6MamboHelpDesk for Mambo (com_a6mambohelpdesk) admin.a6mambohelpdesk.php mosConfig_live_site Parameter Remote File Inclusion
27653;Mambatstaff for Mambo (com_mambatstaff) mambatstaff.php mosConfig_absolute_path Parameter Remote File Inclusion
27652;UHP for Mambo footer.php mosConfig_absolute_path Parameter Remote File Inclusion
27651;UHP for Mambo uhp_config.php mosConfig_absolute_path Parameter Remote File Inclusion
27650;MGM for Mambo (com_mgm) help.mgm.php mosConfig_absolute_path Parameter Remote File Inclusion
27649;BomberClone Error Message Server Termination DoS
27648;BomberClone send_pkg Function Remote Information Disclosure
27647;BomberClone rscache_add Crafted Packet Remote DoS
27646;Easy File Sharing FTP Server PASS Command Overflow
27645;Osiris Multiple Unspecified Remote Format String
27644;Microsoft Windows Server Driver (srv.sys) Crafted SMB Packet NULL Dereference DoS
27643;Ajax Chat chat.php userid Parameter XSS
27642;Ajax Chat operator_chattranscript.php chatid Parameter Traversal Arbitrary File Access
27641;Taskjitsu Change Password Form Password Hash Disclosure
27640;Taskjitsu Unspecified XSS
27639;Sun N1 Grid Engine Unspecified Local Overflows
27638;Sun N1 Grid Engine Multiple Process/Service Termination Local DoS
27637;Taskjitsu Multiple Unspecified XSS
27636;X-Statistics x-statistics.php User-Agent HTTP Header SQL Injection
27635;X-Protection protect.php password username Variables POST Method SQL Injection
27634;X-Poll top.php poll Parameter SQL Injection
27633;WordPress Multiple Unspecified Issues
27632;GeoClassifieds Enterprise admin/index.php b[username] Parameter XSS
27631;GeoClassifieds Enterprise register.php c[phone] Variable POST Method XSS
27630;GeoClassifieds Enterprise index.php Multiple Parameter XSS
27629;AWBS contact.php Multiple Parameter XSS
27628;HSPcomplete custom_buttons.php level Parameter SQL Injection
27627;HSPcomplete report.php type Parameter SQL Injection
27626;Zorum index.php Multiple Parameter XSS
27625;Zorum index.php Multiple Parameter SQL Injection
27624;PlaNet Concept planetNews news/admin/planetnews.php Authentication Bypass
27623;OpenForum openforum.asp Multiple Parameter XSS
27622;SmartSiteCMS inc.foot.php root Parameter Remote File Inclusion
27621;Network Security Services (NSS) RSA Cryptographic Operation Saturation DoS
27620;ADOdb tmssql.php do Parameter XSS
27619;ProductCart EIPC.mdb Remote Information Disclosure
27618;Coppermine Photo Gallery init.inc.php Parameter Cleanup XSS Protection Bypass
27617;QaTraq Multiple Unspecified XSS
27616;QaTraq products_copy_search.php Multiple Parameter XSS
27615;QaTraq products_copy_content.php Multiple Parameter XSS
27614;QaTraq phase_view_search.php content Parameter XSS
27613;QaTraq phase_modify_search.php Multiple Parameter XSS
27612;QaTraq phase_modify_content.php Multiple Parameter XSS
27611;QaTraq phase_delete_search.php content Parameter XSS
27610;QaTraq phase_copy_content.php Multiple Parameter XSS
27609;QaTraq login.php Multiple Parameter XSS
27608;QaTraq download.php file_name Parameter XSS
27607;QaTraq design_new_search.php Multiple Parameter XSS
27606;QaTraq design_new_content.php Multiple Parameter XSS
27605;QaTraq design_modify_content.php Multiple Parameter XSS
27604;QaTraq design_copy_plan_search.php Multiple Parameter XSS
27603;QaTraq design_copy_content.php Multiple Parameter XSS
27602;QaTraq components_new_content.php Multiple Parameter XSS
27601;QaTraq components_modify_content.php Multiple Parameter XSS
27600;QaTraq components_copy_content.php Multiple Parameter XSS
27599;QaTraq top.inc Multiple Parameter XSS
27598;IBM WebSphere Form-based Authentication Multiple Variable Remote Overflow
27597;DreamAccount /admin/index.php path Parameter Remote File Inclusion
27596;Wheatblog (wB) view_links.php wb_inc_dir Parameter Remote File Inclusion
27595;Drupal upload.module Filename XSS
27594;InterActual Player ITIRecorder.MicRecorder ActiveX File Method Overflow
27593;Drupal database.mysqli.inc Multiple Parameter SQL Injection
27592;Drupal database.pgsql.inc Multiple Parameter SQL Injection
27591;PortailPhp inscription.php chemin Parameter Remote File Inclusion
27590;Symantec Brightmail AntiSpam DATABLOB-* Request Traversal Arbitrary File Write
27589;Symantec Brightmail AntiSpam bmagnet Service Crafted Request Component State Manipulation
27588;Apache HTTP Server mod_rewrite LDAP Protocol URL Handling Overflow
27587;Sun Java System Application/Web Server Unspecified Arbitrary File Disclosure
27586;Dokeos Multiple Unspecified XSS
27585;Check Point VPN/Firewall Traversal Arbitrary File Access
27584;NetSoft SmartNet search.jsp keyWord Parameter XSS
27583;Ultimate PHP Board (UPB) Multiple Admin Script Configuration Field Arbitrary PHP Code Execution
27582;Ultimate PHP Board (UPB) newpost.php id Parameter Traversal Arbitrary File Access
27581;Ultimate PHP Board (UPB) register.php Arbitrary Account Creation
27580;Ultimate PHP Board (UPB) Crafted Cookie Authentication Bypass
27579;Ultimate PHP Board (UPB) Password Encryption Scheme Weakness
27578;Ultimate PHP Board (UPB) Default Administrator Account
27577;Mozilla Multiple Products nsQueryInterface::operator() Function Removed Node Reference Code Execution
27576;Mozilla Multiple Products crypto.generateCRMFRequest Deleted Context Code Execution
27575;Mozilla Multiple Products Anonymous Box Selector Handling UA Stylesheets Code Execution
27574;Mozilla Multiple Products Table Row/Column Group Crafted testcase Code Execution
27573;Mozilla Multiple Products String Class Out-of-memory Code Execution
27572;Mozilla Multiple Products nsListControlFrame::FireMenuItemActiveEvent Arbitrary Code Execution
27571;Mozilla Multiple Products String.toSource() Function Crafted String Handling DoS
27570;Mozilla Multiple Products toSource Method Overflow
27569;Mozilla Multiple Products Garbage Collection Temporary Object Handling Arbitrary Code Execution
27568;Mozilla Multiple Products Standard Object() Constructor Manipulation Privilege Escalation
27567;Mozilla Multiple Products PAC Script FindProxyForURL Function Privilege Escalation
27566;Mozilla Multiple Products UniversalXPConnect Privilege Escalation
27565;Mozilla Multiple Products XPCNativeWrapper(window).Function Construct XSS
27564;Mozilla Multiple Products Chrome Scheme Remote Script Execution
27563;Mozilla Multiple Products vCard Malformed Base64 Field Overflow
27562;Mozilla Multiple Products JavaScript Garbage Collection Race Condition Arbitrary Code Execution
27561;Mozilla Multiple Products Top-level Object Method Native DOM XSS
27560;Mozilla Multiple Products Simultaneous XPCOM Events Memory Corruption Arbitrary Code Execution
27559;Mozilla Multiple Products Window Navigator Object Arbitrary Code Execution
27558;Mozilla Multiple Products JavaScript Reference Clear Failure Arbitrary Code Execution
27557;OSSP shiela CVS Commit Arbitrary Command Execution
27556;TWiki twiki/bin/configure TYPEOF Parameter Arbitrary Command Execution
27555;Heartbeat Shared Memory Insecure Permission Local DoS
27554;Alkacon OpenCms Direct Request Admin Authentication Bypass
27553;Alkacon OpenCms Message Body XSS
27552;Alkacon OpenCms editor.jsp Arbitrary JSP File Source Disclosure
27551;Alkacon OpenCms downloadTrigger.jsp filePath Parameter Arbitrary File Access
27550;RealSecure/BlackICE MailSlot Overflow Detection Crafted Packet Remote DoS
27549;Opsware NAS /etc/init.d/mysqll MySQL root Cleartext Password Local Disclosure
27548;ZyXEL Prestige 660H-61 rpSysAdmin a Parameter XSS
27547;WMNews index.php data_basepath Parameter Remote File Inclusion
27546;PHPProBid categories.php orderType Parameter SQL Injection
27545;PHPProBid viewfeedback.php Multiple Parameter SQL Injection
27544;PHP Pro Bid auctionsearch.php advsrc Parameter XSS
27543;Etomite rfiles.php Crafted File Upload Arbitrary PHP Code Execution
27542;WWWThreads calendar.php week Parameter XSS
27541;Solaris TCP ACK Saturation DoS
27540;Linux Kernel cdrom.c dvd_read_bca Function USB Storage Device Overflow
27539;Codewalkers PHP Event Calendar calendar.php id Parameter SQL Injection
27538;SpySweeper Malware File Rename Scan Bypass
27537;SpySweeper Spy Communication Shield Site IP Filter Bypass
27536;SpySweeper Multiple Compression Method Scan Bypass
27535;SpySweeper Registry Key Modification Startup Shield Bypass
27534;Apple Safari KHTMLParser::popOneBlock Code Execution
27533;Microsoft IE Orphan Object Property Access NULL Dereference
27532;Microsoft IE ADODB.Recordset SysFreeString Invalid Length
27531;Novell GroupWise WebAccess webacc Multiple Parameter XSS
27530;Microsoft IE NDFXArtEffects Multiple Property Overflow
27529;eIQnetworks Enterprise Security Analyzer Monitoring.exe Multiple Command Overflow
27528;eIQnetworks Enterprise Security Analyzer Topology.exe Pre-authentication Remote Overflow
27527;eIQnetworks Enterprise Security Analyzer syslogserver.exe Multiple Command Remote Overflow
27526;eIQnetworks Enterprise Security Analyzer EnterpriseSecurityAnalyzer.exe LICMGR_ADDLICENSE Command Remote Overflow
27525;eIQnetworks Enterprise Security Analyzer syslogserver.exe Pre-authentication Remote Overflow
27524;VMware Player .vmx ide1:0.fileName Parameter Overflow DoS
27523;3Com TippingPoint IPS Crafted Packet Layer 2 Mode Inspection Bypass
27522;Professional Home Page Tools Login Script Multiple Parameter XSS
27521;LinksCaffe menu.inc.php Multiple Parameter XSS
27520;LinksCaffe links.php newdays Parameter XSS
27519;LinksCaffe counter.php tablewidth Parameter XSS
27518;LinksCaffe links.php Multiple Parameter SQL Injection
27517;SD Studio CMS index.php Multiple Parameter SQL Injection
27516;AutoVue SolidModel Professional Multiple Archive Filename Handling Overflow
27515;TP-Book guestbook.php name Parameter XSS
27514;fbida fbgs Arbitrary Postscript Code Execution
27513;PHP php_if_imap_mime_header_decode Function To: Header Overflow DoS
27512;Pivot edit_new.php Paths[extensions_path] Parameter Remote File Inclusion
27511;Opera Crafted iframe Style Sheet Property Out-of-bounds DoS
27510;Opera Large href Tag DoS
27509;RahnemaCo page.php pageid Parameter Remote File Inclusion
27508;vBulletin member.php u Parameter XSS
27507;Microsoft Excel Embedded Shockwave Flash Object Arbitrary Javascript Execution
27506;MPCS comment.php pageid Parameter XSS
27505;WeBBoA Hosting id Parameter SQL Injection
27504;SaphpLesson misc.php action Parameter SQL Injection
27503;RahnemaCo page.php osCsid Parameter Remote File Inclusion
27502;Nucleus Multiple Script Remote File Inclusion
27501;Andys Chat register.php action Parameter Remote File Inclusion
27500;Develooping Flash Chat adminips.php banned_file Parameter Remote File Inclusion
27499;Simple PHP Poll Default Administrator Password
27498;AliPAGER Chat Line XSS
27497;MikMod libmikmod GT2 XCOM Chunk Handling Overflow
27496;Siemens SpeedStream 2624 HTTP Server Unspecified Crafted Packet DoS
27495;Tumbleweed Email Firewall (EMF) LHA Processing MMSDecompose Function Multiple Overflow
27494;SuSE Linux CASA Unspecified Salt Generation Weakness
27493;SuSE Linux CASA Secret Special Character Handling Weakness
27492;PowerArchiver DZIPS32.DLL Zip File Addition Overflow
27491;TurboZIP DZIP32.DLL Zip File Repair Overflow
27490;DynaZip DZIP32.DLL/DZIPS32.DLL Zip File Manipulation Overflow
27489;AGEphone sipd.dll UDP SIP Packet Handling Overflow
27488;IBM HTTP Server Expect Header XSS
27487;Apache HTTP Server Crafted Expect Header Cross Domain HTML Injection
27486;FileCOPA FTP Multiple Command Directory Argument Overflow
27485;Etomite manager/index.php username Parameter SQL Injection
27484;Contenido contenido/classes/class.inuse.php Multiple Parameter Remote File Inclusion
27483;Fire-Mouse Toplist add.php Seitenname Parameter XSS
27482;sNews index.php Multiple Variable POST Method XSS
27481;sNews snews.php search_query Parameter XSS
27480;aXentForum II viewposts.cfm startrow Parameter XSS
27479;Ji-takz Chat tag.class.php mycfg Parameter Remote File Inclusion
27478;ePrayer demo.php Multiple Field XSS
27477;HotPlugCMS auth.php Multiple Parameter SQL Injection
27476;HotPlugCMS login1.php msg Parameter XSS
27475;Microsoft IE Nested Objects Exception Handler Unspecified Memory Corruption
27474;ISPConfig Multiple Script Remote File Inclusion
27473;Php Blue Dragon CMS template.php vsDragonRootPath Parameter Remote File Inclusion
27472;bbrss for phpBB bbrss.php phpbb_root_path Parameter Remote File Inclusion
27471;WoltLab Burning Board newthread.php boardid Parameter SQL Injection
27470;WoltLab Burning Board report.php postid Parameter SQL Injection
27469;WoltLab Burning Board showmods.php boardid Parameter SQL Injection
27468;WoltLab Burning Board profile.php userid Parameter SQL Injection
27467;WoltLab Burning Board studienplatztausch.php sid Parameter SQL Injection
27466;WoltLab Burning Board thread.php threadid Parameter SQL Injection
27465;G-Shout shoutbox.php language Parameter Remote File Inclusion
27464;Yahoo! Messenger Malformed Private Message DoS
27463;Freeze Greetings PWD.txt Admin Password Hash Disclosure
27462;mcGuestbook lire.php lang Parameter Remote File Inclusion
27461;mcGuestbook ecrire.php lang Parameter Remote File Inclusion
27460;mcGuestbook admin.php lang Parameter Remote File Inclusion
27459;Simpleshout sboard.php config Parameter Remote File Inclusion
27458;PHPAskIt Multiple Script Remote File Inclusion
27457;PHPAskIt Unspecified Issue
27456;PHP MESSENGER (Phpmsg10) php_messenger.php path_to_php_conv_script Parameter Remote File Inclusion
27455;Amr Talkbox talkbox.php direct Parameter Remote File Inclusion
27454;Jobline for Mambo admin.jobline.php mosConfig_absolute_path Parameter Remote File Inclusion
27453;Shoutpro include.php path Variable IP Ban Bypass
27452;ltwCalendar calendar.php ltw_config[include_dir] Parameter Remote File Inclusion
27451;MyBulletinBoard (MyBB) avatarurl Tab Symbol XSS
27450;Unidomedia Chameleon index.php rmid Parameter Traversal Arbitrary File Access
27449;PHP Live! setup/header.php css_path Parameter Remote File Inclusion
27448;PHP Live! help.php css_path Parameter Remote File Inclusion
27447;Novell Client Firewall Open File Local Privilege Escalation
27446;IP Calculator Wrapper REQUEST_URI XSS
27445;Freeciv unithand.c handle_unit_orders Function Remote DoS
27444;Freeciv packets.c generic_handle_player_attribute_chunk Function Remote DoS
27443;Micro Guestbook add.php Multiple Field XSS
27442;Loudblog index.php id Parameter SQL Injection
27441;MultiBanners for Mambo (com_multibanners) extadminmenus.class.php mosConfig_absolute_path Parameter Remote File Inclusion
27440;MoSpray for Mambo admin.php basedir Parameter Remote File Inclusion
27439;Solaris IP Routing Table Local User Bypass
27438;Solaris sysinfo() Overflow Kernel Memory Disclosure
27437;Blojsom EditBlogTemplatesPlugin.java blogTemplate Variable Unspecified Traversal
27436;DoubleSpeak Multiple Script SQL Injection
27435;ThWboard showtopic.php pagenum Parameter SQL Injection
27434;backup-manager CD-burning Feature Symlink Arbitrary File Overwrite
27433;Joomlaboard for Joomla image_upload.php sbp Parameter Remote File Inclusion
27432;SMF Bridge for Mambo/Joomla (com_smf) smf.php mosConfig_absolute_path Parameter Remote File Inclusion
27431;VideoDB for Mambo (com_videodb) videodb.class.xml.php mosConfig_absolute_path Parameter Remote File Inclusion
27430;LoudMouth for Mambo/Joomla (com_loudmouth) abbc.class.php mosConfig_absolute_path Parameter Remote File Inclusion
27429;PollXT for Joomla (com_pollxt) conf.pollxt.php mosConfig_absolute_path Parameter Remote File Inclusion
27428;perForms for Joomla performs.ph mosConfig_absolute_path Parameter Remote File Inclusion
27427;Professional Home Page Tools Guestbook Admin Cookie Persistence
27426;Professional Home Page Tools Guestbook class.php Multiple Parameter SQL Injection
27425;HTMLArea3 for Mambo (com_htmlarea3_xtd-c) config.inc.php mosConfig_absolute_path Parameter Remote File Inclusion
27424;Hashcash for Joomla! (com_hashcash) server.php mosConfig_absolute_path Parameter Remote File Inclusion
27423;SiteMap for Mambo/Joomla (com_sitemap) sitemap.xml.php mosConfig_absolute_path Parameter Remote File Inclusion
27422;PcCookBook for Mambo (com_pccookbook) pccookbook.php mosConfig_absolute_path Parameter Remote File Inclusion
27421;SimpleBoard for Mambo image_upload.php sbp Parameter Remote File Inclusion
27420;Oracle Multiple Default Passwords
27419;Cisco CS-MARS JBoss Unauthenticated jmx-console Access
27418;VMware vmware-config.pl SSL Key File Permission Weakness
27417;planetGallery admin/gallery_admin.php Multiple File Extension Upload Arbitrary Code Execution
27416;MySQL Server time.cc date_format Function Format String
27415;phpFaber TopSites index.php Multiple Parameter SQL Injection
27414;Top XL /members/index.php id Parameter XSS
27413;Top XL add.php Multiple Parameter XSS
27412;SiteDepth CMS constants.php SD_DIR Parameter Remote File Inclusion
27411;PhpHostBot order/index.php page Parameter Remote File Inclusion
27410;PhpLinkExchange index.php page Parameter Remote File Inclusion
27409;PHP-Post auto-login Cookie Manipulation Authentication Bypass
27408;Loudblog loudblog/index.php page Parameter XSS
27407;Solaris /net Mount Point Unprivileged Local DoS
27406;DeluxeBB header.php Variable Evaluation Filtering Bypass
27405;DeluxeBB misc.php redirect Variable Arbitrary Site Redirection
27404;DeluxeBB membercookie XSS
27403;DeluxeBB Member Cookie Multiple Field SQL Injection
27402;Solaris Event Port API Multiple Unspecified Local DoS
27401;Solaris Kernel Debugger (kmdb) Unspecified Local DoS
27400;Quick 'n Easy FTP Server LIST Command Overflow
27399;Eskolar CMS upd_doc.php SQL Injection
27398;Eskolar CMS set_14.php SQL Injection
27397;Eskolar CMS set_12.php SQL Injection
27396;Eskolar CMS restore.php SQL Injection
27395;Eskolar CMS navig.php SQL Injection
27394;Eskolar CMS download_backup.php SQL Injection
27393;Eskolar CMS del.php SQL Injection
27392;Eskolar CMS php/esa.php Multiple Parameter SQL Injection
27391;Eskolar CMS index.php Multiple Parameter SQL Injection
27390;WebScarab Proxy XSS
27389;FileCOPA FTP Server LIST Command Overflow
27388;boastMachine admin.php Crafted Request Authentication Bypass
27387;boastMachine Language File Upload Arbitrary PHP Code Execution
27386;boastMachine Backup Predictable Filename Information Disclosure
27385;boastMachine search.inc.php blog Parameter SQL Injection
27384;boastMachine register.php Multiple Field XSS
27383;Symantec pcAnywhere Crafted CIF File Privilege Escalation
27382;osDate showprofile.php txtrating Variable Rating Manipulation
27381;osDate showprofile.php txtcomment Parameter XSS
27380;Gnu GCC fastjar JAR Processing Traversal Arbitrary File Write
27379;WinRAR lzh.fmt LHA Archive Processing Overflow
27378;hwdeGUEST new_entry.php Multiple Field XSS
27377;Solaris Kernel Patches Unprivileged DoS
27376;Citrix MetaFrame Default Registry Key Permission Weakness Privilege Escalation
27375;Geeklog Comment Handling XSS
27374;Opera CSS Background Property HTTPS Memory Corruption
27373;Microsoft IE Native Function Iteration NULL Dereference
27372;Microsoft IE Forms Multiple Object ListWidth Property Overflow
27371;Wireshark NFS Dissector Unspecified Remote Overflow
27370;Wireshark SSH Dissector Infinite Loop DoS
27369;Wireshark NTP Dissector Format String Flaw
27368;Wireshark NDPS Dissector Unspecified Off-by-one
27367;Wireshark NMAS Dissector Unspecified Off-by-one
27366;Wireshark NCP Dissector Unspecified Off-by-one
27365;Wireshark MOUNT Dissector Memory Exhaustion DoS
27364;Wireshark XML Dissector Format String Flaw
27363;Wireshark MQ Dissector Format String Flaw
27362;Wireshark Checkpoint FW-1 Dissector Format String Flaw
27361;Wireshark ANSI MAP Dissector Format String Overflow
27360;Wireshark GSM BSSMAP Dissector Unspecified DoS
27359;SoftComplex PHP Event Calendar calendar.php path_to_calendar Parameter Remote File Inclusion
27358;Zoho Virtual Office HTML Message XSS
27357;Mail2Forum for phpBB m2f_cron.php m2f_root_path Parameter Remote File Inclusion
27356;Mail2Forum for phpBB m2f_mailinglist.php m2f_root_path Parameter Remote File Inclusion
27355;Mail2Forum for phpBB m2f_forum.php m2f_root_path Parameter Remote File Inclusion
27354;Mail2Forum for phpBB m2f_phpbb204.php m2f_root_path Parameter Remote File Inclusion
27353;Outpost Firewall Pro filtnt.sys mshta.exe Long Argument DoS
27352;Invision Power Board classes/class_session.php CLIENT_IP HTTP Header SQL Injection
27351;Rocks umount-loop Crafted Argument Local Privilege Escalation
27350;Rocks mount-loop Crafted Argument Local Privilege Escalation
27349;Outpost Firewall Pro Open Folder Local Privilege Escalation
27348;Lavasoft Personal Firewall Open Folder Local Privilege Escalation
27347;Photo-Gallery Room.php id Parameter SQL Injection
27346;Asterisk IAX2 Call Request Flood Remote DoS
27345;UFO2000 main.cpp recv_map_data Function mapdata Overflow
27344;UFO2000 server_protocol.cpp SQL Injection
27343;UFO2000 multiplay.cpp Crafted Array Arbitrary Code Execeution
27342;UFO2000 server_transport.cpp decode_stringmap Function Memory Corruption Remote DoS
27341;UFO2000 multiplay.cpp recv_add_unit Function Overflow
27340;DUMB it_read_envelope() Function Crafted .it File ProcessingOverflow
27339;Armagetron Advanced nNetObject.cpp Multiple Malformed Values Remote DoS
27338;IBM Lotus Notes Deleted Mail Recipient Persistence
27337;Kerio Personal Firewall kpf4ss.exe CreateRemoteThread API Call DoS
27336;Hyper Estraier estmaster.c CSRF
27335;MyBulletinBoard (MyBB) HTTP Header CLIENT-IP Field SQL Injection
27334;OpenVMS [SYSEXE]SMPUTIL.EXE Unspecified Local DoS
27333;D-Link Routers UPnP M-SEARCH Request Overflow
27332;Winlpd Long Request Overflow
27331;FlushCMS class.rich.php class_path Parameter Remote File Inclusion
27330;IceWarp WebMail admin/inc/include.php lang_settings Parameter Traversal Local File Inclusion
27329;IceWarp WebMail /mail/settings.html language Parameter Traversal Local File Inclusion
27328;IceWarp WebMail accounts/inc/include.php language Parameter Traversal Local File Inclusion
27327;Microsoft PowerPoint PPT File Closure Memory Corruption
27326;Microsoft PowerPoint powerpnt.exe Unspecified Issue
27325;Microsoft PowerPoint mso.dll PPT Processing Unspecified Code Execution
27324;Microsoft PowerPoint mso.dll PPT Processing Arbitrary Code Execution
27323;IRIX Desktop File Permission Weakness Arbitrary File Overwrite
27322;OrbitMATRIX index.php page_name Parameter SQL Injection
27321;OrbitMATRIX index.php page_name Variable IMG Tag XSS
27320;Solaris ypserv Unspecified Remote DoS
27319;Solaris libICE Unspecified Remote DoS
27318;BosClassifieds Classified Ads System search.php insPath Parameter Remote File Inclusion
27317;BosClassifieds Classified Ads System classified.php insPath Parameter Remote File Inclusion
27316;BosClassifieds Classified Ads System account.php insPath Parameter Remote File Inclusion
27315;BosClassifieds Classified Ads System recent.php insPath Parameter Remote File Inclusion
27314;BosClassifieds Classified Ads System index.php insPath Parameter Remote File Inclusion
27313;Sybase Consumer Banking Suite Unspecified Serious Issue
27312;CzarNews cn_config.php tpath Parameter Remote File Inclusion
27311;FlatNuke File Upload Arbitrary Command Execution
27310;ActionApps zids.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27309;ActionApps xml_rssparse.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27308;ActionApps xml_fetch.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27306;ActionApps um_util.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27305;ActionApps um_uedit.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27304;ActionApps tv_misc.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27303;ActionApps tv_email.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27302;ActionApps tabledit_util.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27301;ActionApps tabledit.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27300;ActionApps stringexpand.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27299;ActionApps slicewiz.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27298;ActionApps sliceobj.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27297;ActionApps slicedit.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27296;ActionApps searchlib.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27295;ActionApps searchbar.class.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27294;ActionApps profile.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27293;ActionApps perm_sql.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27292;ActionApps pagecache.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27291;ActionApps itemview.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27290;ActionApps javascript.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27289;ActionApps mail.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27288;ActionApps mailman.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27287;ActionApps menu.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27286;ActionApps notify.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27285;ActionApps extauthnobody.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27284;ActionApps feeding.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27283;ActionApps fileman.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27282;ActionApps formutil.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27281;ActionApps item.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27280;ActionApps item_content.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27279;ActionApps itemfunc.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27278;ActionApps extauth.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27277;ActionApps event_handler.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27276;ActionApps event.class.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27275;ActionApps discussion.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27274;ActionApps csn_util.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27273;ActionApps constants.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27272;ActionApps auth.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27271;ActionApps view.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27270;ActionApps sql_update.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27269;ActionApps slice.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27268;ActionApps search.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27267;ActionApps post2shtml.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27266;ActionApps offline.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27265;ActionApps live_checkbox.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27264;ActionApps jsview.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27263;ActionApps cached.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27262;ActionApps hiercons.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27261;ActionApps go.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27260;ActionApps fillform.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27259;ActionApps filler.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27258;ActionApps filldisc.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27257;ActionApps discussion.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27256;ActionApps cron.php3 GLOBALS[AA_INC_PATH] Remote File Inclusion
27255;FreeType read_lwfn() Function Integer Overflow
27254;ActionApps modules/ Directory Multiple Script Remote File Inclusion
27253;ActionApps include/config.php3 GLOBALS[AA_INC_PATH] Parameter Remote File Inclusion
27252;BandSite CMS dispxls.php root_path Parameter Remote File Inclusion
27251;BandSite CMS disphtmltbl.php root_path Parameter Remote File Inclusion
27250;BandSite CMS addwearmerchform.php root_path Parameter Remote File Inclusion
27249;BandSite CMS addshowsform.php root_path Parameter Remote File Inclusion
27248;BandSite CMS addreviewsform.php root_path Parameter Remote File Inclusion
27247;BandSite CMS addrelmerchform.php root_path Parameter Remote File Inclusion
27246;BandSite CMS addmembioform.php root_path Parameter Remote File Inclusion
27245;BandSite CMS addreleasepicform.php root_path Parameter Remote File Inclusion
27244;BandSite CMS addreleaseform.php root_path Parameter Remote File Inclusion
27243;BandSite CMS addphotosform.php root_path Parameter Remote File Inclusion
27242;BandSite CMS addnewsform.php root_path Parameter Remote File Inclusion
27241;BandSite CMS addmerchpicform.php root_path Parameter Remote File Inclusion
27240;BandSite CMS addmerchform.php root_path Parameter Remote File Inclusion
27239;BandSite CMS addlyricsform.php root_path Parameter Remote File Inclusion
27238;BandSite CMS addlinksform.php root_path Parameter Remote File Inclusion
27237;BandSite CMS addinterviewsform.php root_path Parameter Remote File Inclusion
27236;BandSite CMS addgenmerchform.php root_path Parameter Remote File Inclusion
27235;BandSite CMS addfliersform.php root_path Parameter Remote File Inclusion
27234;BandSite CMS addbioform.php root_path Parameter Remote File Inclusion
27233;BandSite CMS contact_content.php root_path Parameter Remote File Inclusion
27232;Microsoft IE NMSA.ASFSourceMediaDescription dispValue Overflow
27231;Microsoft IE HTML Help COM Object Click Method NULL Dereference
27230;Microsoft IE CEnroll SysAllocStringLen Invalid Length
27229;Ovidentia calday.php babInstallPath Parameter Remote File Inclusion
27228;Ovidentia approb.php babInstallPath Parameter Remote File Inclusion
27227;Ovidentia artedit.php babInstallPath Parameter Remote File Inclusion
27226;Ovidentia articles.php babInstallPath Parameter Remote File Inclusion
27225;Ovidentia directory.php babInstallPath Parameter Remote File Inclusion
27224;Ovidentia event.php babInstallPath Parameter Remote File Inclusion
27223;Ovidentia index.php babInstallPath Parameter Remote File Inclusion
27222;Ovidentia faq.php babInstallPath Parameter Remote File Inclusion
27221;Ovidentia fileman.php babInstallPath Parameter Remote File Inclusion
27220;Ovidentia flbchart.php babInstallPath Parameter Remote File Inclusion
27219;Ovidentia frchart.php babInstallPath Parameter Remote File Inclusion
27218;Ovidentia login.php babInstallPath Parameter Remote File Inclusion
27217;Ovidentia options.php babInstallPath Parameter Remote File Inclusion
27216;Ovidentia posts.php babInstallPath Parameter Remote File Inclusion
27215;Ovidentia search.php babInstallPath Parameter Remote File Inclusion
27214;Ovidentia statart.php babInstallPath Parameter Remote File Inclusion
27213;Ovidentia vacadm.php babInstallPath Parameter Remote File Inclusion
27212;Ovidentia vacadma.php babInstallPath Parameter Remote File Inclusion
27211;Ovidentia vacadmb.php babInstallPath Parameter Remote File Inclusion
27209;Ovidentia topman.php babInstallPath Parameter Remote File Inclusion
27208;Mozilla Firefox Nested marquee Tag Handling DoS
27207;ASP Stats Generator Skin Generator Input Sanitization Weakness
27206;ASP Stats Generator Referer / page URL Unspecified Escaping Issue
27205;ASP Stats Generator sort Parameter SQL Injection
27204;Pearlinger Multiple Products move.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27203;Dell Openmanage CD SSH Server Unauthenticated Root Access
27202;w-Agora insert.php Multiple Script Remote File Inclusion
27201;Pearlinger Multiple Products topics.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27200;Pearlinger Multiple Products terms.php Document[languagePreference] Parameter Remote File Inclusion
27199;Pearlinger Multiple Products split.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27198;Pearlinger Multiple Products search.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27197;Pearlinger Multiple Products register.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27196;Pearlinger Multiple Products profile.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27195;Pearlinger Multiple Products post.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27194;Pearlinger Multiple Products notify.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27193;Pearlinger Multiple Products merge.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27192;Pearlinger Multiple Products members.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27191;Pearlinger Multiple Products login.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27190;Pearlinger Multiple Products initialize.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27189;Pearlinger Multiple Products locale.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27188;Pearlinger Multiple Products help.php Document[languagePreference] Parameter Remote File Inclusion
27187;Pearlinger Multiple Products adminSettings.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27186;Pearlinger Multiple Products adminReserved.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27185;Pearlinger Multiple Products adminMembers.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27184;Pearlinger Multiple Products adminGroups.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27183;Pearlinger Multiple Products adminErrorlogs.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27182;Pearlinger Multiple Products adminEmails.php GlobalSettings[templatesDirectory]Parameter Remote File Inclusion
27181;Pearlinger Multiple Products adminDocumentation.php Document[languagePreference] Parameter Remote File Inclusion
27180;Pearlinger Multiple Products password.php Multiple Parameter Remote File Inclusion
27179;Pearlinger Multiple Products index.php Multiple Parameter Remote File Inclusion
27178;Pearlinger Multiple Products poll.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27177;Pearlinger Multiple Products adminSmileys.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27176;Pearlinger Multiple Products adminPolls.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27175;Pearlinger Multiple Products adminForums.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27174;Pearlinger Multiple Products adminBanned.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27173;Pearlinger Multiple Products adminBackupdatabase.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27172;Pearlinger Multiple Products adminAvatars.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27171;Pearlinger Multiple Products adminAttachments.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27170;Pearlinger Multiple Products adminBoards.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27169;Pearlinger Multiple Products adminSensored.php GlobalSettings[templatesDirectory] Parameter Remote File Inclusion
27168;Pearlinger Multiple Products functions_cms.php phpbb_root_path Parameter Remote File Inclusion
27167;Phorum control.php Local File Inclusion
27166;Phorum posting.php mode Variable POST Method XSS
27165;Phorum search.php page Parameter SQL Injection
27164;Phorum pm.php template Parameter Local File Inclusion
27163;Cisco Intrusion Prevention System (IPS) Crafted IP Packet Remote DoS
27162;Cisco Unified CallManager SIP Request Hostname Overflow
27161;Cisco Unified CallManager CLI Command Output Redirection Arbitrary File Overwrite
27160;Cisco Unified CallManager CLI Unspecified Arbitrary Command Execution
27159;Cisco Router Web Setup (CRWS) Default Configuration Authentication Bypass
27158;McAfee ePolicy Orchestrator /spipe/pkg Traversal Arbitrary File Write
27157;Adobe Acrobat / Reader on Mac OS X Default Permission Weakness
27156;Adobe Acrobat PDF Distillation Overflow
27155;Microsoft Windows Server Service SRV.SYS Crafted Request SMB Information Disclosure
27154;Microsoft Windows Server Service SRV.SYS First-class Mailslot Message Remote Overflow
27153;Microsoft .NET Framework Crafted Request Access Restriction Bypass
27152;Microsoft Windows IIS ASP Page Processing Overflow
27151;Microsoft Windows DHCP Client Service Crafted Response Overflow
27150;Microsoft Office MSO.DLL String Processing Overflow
27149;Microsoft Office Malformed Property Overflow Arbitrary Code Execution
27148;Microsoft Office File Processing Malformed String Arbitrary Code Execution
27147;Microsoft Office PNG Processing Unspecified Code Execution
27146;Microsoft Office GIFIMP32.FLT GIF Parsing Overflow
27145;Ruby Directory Operations Safe Level Security Bypass
27144;Ruby alias Function Safe Level Security Bypass
27143;CMS Mundo Profile Update Multiple Field SQL Injection
27142;CMS Mundo index.php username Parameter SQL Injection
27141;CMS Mundo Webshop Module id Parameter SQL Injection
27140;CMS Mundo Search Module searchstring Parameter SQL Injection
27139;CMS Mundo News Module news_id Parameter SQL Injection
27138;Drupal webform Module XSS
27137;LibVNCServer Insecure Security Type Request Authentication Bypass
27136;FlexWATCH Network Camera Encoded Traversal Admin Authentication Bypass
27135;FlexWATCH Network Camera URI XSS
27134;Network Appliance Data ONTAP Unspecified Local Security Bypass
27133;Graffiti Forums topics.php f Parameter SQL Injection
27132;Juniper Junos IPv6 Packet Handling Memory Consumption Remote DoS
27131;Juniper Networks DX System Web Admin Log Script XSS
27130;Samba smdb Share Connection Saturation DoS
27129;Pivot photo.php Multiple Parameter XSS
27128;Pivot edit_menu.php Multiple Parameter XSS
27127;Pivot blogroll.php Multiple Parameter XSS
27126;Pivot insert_image.php Multiple File Extension Upload Arbitrary Code Execution
27125;Zope docutils reStructuredText raw Directive Unspecified Information Disclosure
27124;BT Voyager 2091 Wireless Router connect.html Information Disclosure
27123;BT Voyager 2091 Wireless Router psiBackupInfo Information Disclosure
27122;sipXtapi INVITE Message CSeq Field Remote Overflow
27121;PHP-Blogger admin/actions.php Multiple Parameter XSS
27120;Linux Kernel /proc/self/environ prctl Race Condition Local Privilege Escalation
27119;Linux Kernel ftdi_sio Serial Port Data Saturation Local DoS
27118;Papoo forumthread.php msgid Parameter SQL Injection
27117;Papoo interna/hilfe.php Multiple Parameter XSS
27116;MIMEsweeper for Web Encrypted RAR Processing DoS
27115;MIMEsweeper for Web Blocked Site Message XSS
27114;WinGate IMAP Multiple Command Traversal Arbitrary Mail Access
27113;Adobe Flash Player Unspecified Arbitrary Code Execution
27112;Microsoft IE OVCtl NewDefaultItem Method NULL Dereference
27111;Microsoft IE OWC11.DataSourceControl getDataMemberName Method Overflow
27110;Microsoft IE WebViewFolderIcon setSlice Overflow
27109;Microsoft IE DXImageTransform.Microsoft.Gradient Multiple Property Overflow
27108;Microsoft IE MHTMLFile Multiple Property NULL Dereference
27107;Fantastic Guestbook guestbook.php Multiple Field XSS
27106;ServerView Unspecified Traversal Arbitrary File Access
27105;Fujitsu ServerView Unspecified XSS
27104;HiveMail search.results.php Multiple Variable Path Disclosure
27103;HiveMail read.markas.php markas Parameter XSS
27102;HiveMail compose.email.php data[to] Parameter XSS
27101;HiveMail index.php daysprune Parameter XSS
27100;HiveMail addressbook.view.php Multiple Parameter XSS
27099;HiveMail search.results.php fields[] Parameter SQL Injection
27098;Actinic Catalog ca000001.pl hop Parameter XSS
27097;Actinic Catalog ss000007.pl PRODREF Parameter XSS
27096;Actinic Catalog ca000007.pl REFPAGE Parameter XSS
27095;Actinic Catalog Unspecified .pl Files XSS
27094;libtunepimp Tag Parser Multiple Overflows
27093;Photocycle photocycle Script phpage Parameter XSS
27092;FatWire Content Server Unspecified Administration Access
27091;Ubuntu Linux Alternate/Server CD Installer Empty root Password
27090;Lazarus Guestbook picture.php img Parameter XSS
27089;Lazarus Guestbook codes-english.php show Parameter XSS
27088;newsx syslog Function Local Format String
27087;Microsoft IIS SMTP Encapsulated SMTP Address Open Relay
27086;Multiple Vendor nn nn_exitmsg Function Remote Format String
27085;IRIX eoe.sw.uucp uux Local Overflow
27084;IRIX root Umask Core Dump Information Disclosure
27083;Trac reStructuredText Directive Unspecified DoS
27082;Trac reStructuredText Directive Unspecified Information Disclosure
27081;TWiki Multiple File Extension Upload Arbitrary Code Execution
27080;PHP tempname() Function Buffer Consumption File Name Restriction Bypass
27079;IBM AS/400 System Request Menu USRPRF Object Name User Account Disclosure
27078;ASPjar Guestbook delete.asp Unauthenticated Arbitrary Message Deletion
27077;ASPjar Guestbook Message Web Site Field XSS
27076;askSam Web Publisher Nonexistent File Request Path Disclosure
27075;askSam Web Publisher as_web4.exe XSS
27074;askSam Web Publisher as_web.exe XSS
27073;PhotoDB secure_inc.php Multiple Method Authentication Bypass
27072;PHPImageView phpimageview.php pw Variable Information Disclosure
27071;PHPImageView phpimageview.php pic Parameter XSS
27070;Eudora Nested marquee Tag Handling DoS
27069;eBay Enhanced Picture Services EUPWALcontrol.dll ActiveX Control Overflow
27068;AjaxPortal Search Field SQL Injection
27067;AjaxPortal Login Routine Username Field SQL Injection
27066;Sport Slo Advanced Guestbook guestbook.php Multiple Field XSS
27065;Snitz Forums inc_header.asp Cookie %strCookieURL%.GROUP Field SQL Injection
27064;phpBB Language Selection Unspecified Filtering Weakness
27063;UNIX-V7 mkdir Directory Check Overflow
27062;Joomla! /includes/joomla.php includepath Parameter Remote File Inclusion
27061;Red Hat Stronghold search Script XSS
27060;Red Hat Stronghold swish search Script Path Disclosure
27059;Microsoft IE FolderItem Object NULL Dereference
27058;KDE Konqueror replaceChild() NULL Dereference
27057;Microsoft IE DXImageTransform.Microsoft.RevealTrans Transition Property NULL Dereference
27056;Microsoft IE TriEditDocument URL Property NULL Dereference
27055;Microsoft IE HtmlDlgSafeHelper fonts Property NULL Dereference
27054;MySQL mysqld str_to_date Function NULL Argument DoS
27053;Microsoft Excel Asian Language Style Option Overflow
27052;Invision Power Board Moderator Forum Access Control Bypass
27051;Invision Power Board Avatar img Tag XSS
27050;mpg123 on Gentoo Linux httpdget.c URL Handling Overflow
27049;iMBCContents ActiveX Control Execute() Method Arbitrary Program Execution
27048;mAds Search Function XSS
27047;AdPlug u6m.cpp U6M File Unpacking Overflow
27046;AdPlug s3m.cpp S3M File Processing Overflow
27045;AdPlug dtm.cpp DTM File Processing Overflow
27044;AdPlug dmo.cpp DMO File Unpacking Overflow
27043;AdPlug mtk.cpp MTK File Unpacking Overflow
27042;AdPlug cff.cpp CFF File Unpacking Overflow
27041;Kaillera Server Message Nickname Overflow
27040;WebEx Downloader Plug-in ActiveX Unspecified Remote Code Execution
27039;WebEx Downloader Plug-in ActiveX/Java Source Subversion Arbitrary Program Execution
27038;Sparklet agl_text.cpp Multiple Function Format String
27037;GIMP XCF Parsing xcf_load_vector() Function Overflow
27036;TTCalc mortgage.php Multiple Parameter XSS
27035;TTCalc loan.php Multiple Parameter XSS
27034;Horde services/problem.php name Parameter XSS
27033;Horde services/help/index.php module Parameter XSS
27032;Horde go.php url Parameter XSS
27031;WinRAR SFX Module Archive Comment Processing Overflow
27030;Linux Kernel prctl Core Dumpe Handling Local Privilege Escalation
27029;MICO (Mico Is CORBA) set_answer_invoke() Function DoS
27028;BLOG:CMS photo/thumb.php image Variable Arbitrary Image Upload
27027;BLOG:CMS index.php URI SQL Injection
27026;ky2help Meine Links Function SQL Injection
27025;Glendown Shopping Cart editshop.php name Parameter XSS
27024;Glendown Shopping Cart edititem.php product Parameter XSS
27023;ATutor admin/fix_content.php submit Parameter XSS
27022;ATutor users/browse.php cat Parameter XSS
27021;ATutor password_reminder.php forgot Parameter XSS
27020;ATutor documentation/admin/index.php XSS
27019;ATutor create_course.php Multiple Parameter XSS
27018;PHPMailList ml_config.dat Cleartext Administrator Password Disclosure
27017;PHPMailList list.dat Subscriber E-mail List Disclosure
27016;PHPMailList maillist.php email Parameter XSS
27015;phpSysInfo index.php lng Variable Traversal File Existence Enumeration
27014;Microsoft IE Object.Microsoft.DXTFilter Enabled Property NULL Dereference
27013;Microsoft IE DirectAnimation.DAUserData Data Property NULL Dereference
27012;jetAudio ID Tag Tooltip Display String Overflow
27011;Drupal form_mail Module Arbitrary Mail Header Injection
27010;Galleria for Mambo/Joomla (com_galleria) galleria.html.php mosConfig_absolute_path Parameter Remote File Inclusion
27009;PHPWebGallery comments.php keyword Parameter XSS
27008;WordPress index.php paged Variable Table Prefix Disclosure
27007;the banner engine (TBE) signup.php POST Request Multiple Parameter XSS
27006;the banner engine (TBE) top.php text Parameter XSS
27005;Taskjitsu Task Creation Multiple Field XSS
27004;AutoRank admin/main.cgi Username Parameter XSS
27003;AutoRank search.php Keyword Parameter XSS
27002;Foros inc/config.inc Database Credential Disclosure
27001;Efone config.inc Database Credential Disclosure
27000;Kamikaze-qscm config.inc Database Credential Disclosure
26999;PHP-Fusion Image Upload XSS
26998;Linux Kernel RCU Signal Handling __group_complete_signal Function Unspecified Issue
26997;Linux Kernel on IBM S/390 strnlen_user Function Local DoS
26996;Hitachi Multiple Products Unspecified XSS
26995;shadow setuid Failure Local Privilege Escalation
26994;ppp Winbind Plugin setuid Failure Local Privilege Escalation
26993;Buddy Zone view_group.php XSS
26992;Buddy Zone edit_event.php XSS
26991;Buddy Zone delete_event.php XSS
26990;Buddy Zone view_event.php XSS
26989;Buddy Zone view_ad.php XSS
26988;Buddy Zone view_classifieds.php XSS
26987;Buddy Zone view_post.php XSS
26986;Buddy Zone view_sub_forum.php XSS
26985;Buddy Zone view_group.php group_id Parameter SQL Injection
26984;Buddy Zone edit_event.php event_id Parameter SQL Injection
26983;Buddy Zone delete_event.php event_id Parameter SQL Injection
26982;Buddy Zone view_event.php event_id Parameter SQL Injection
26981;Buddy Zone view_ad.php id Parameter SQL Injection
26980;Buddy Zone view_classifieds.php cat_id Parameter SQL Injection
26979;Buddy Zone view_sub_forum.php main_cat Parameter SQL Injection
26978;NewsPHP inc/rss_feed.php category Parameter SQL Injection
26977;NewsPHP index.php Multiple Parameter SQL Injection
26976;NewsPHP index.php Multiple Parameter XSS
26975;FreeStyle Wiki Diff Generation Process Consumption DoS
26974;Vincent LECLERCQ News index.php Crafted POST Request Path Disclosure
26973;Vincent LECLERCQ News divers.php Multiple Parameter XSS
26972;Vincent LECLERCQ News divers.php Multiple Parameter SQL Injection
26971;Mathcad Locked Area Authentication Bypass
26970;Hiki Diff Generation Process Consumption DoS
26969;Project EROS bbsengine errormessage.tmpl msg Parameter XSS
26968;Project EROS bbsengine php/comment.php Unspecified SQL Injection
26967;Project EROS bbsengine lib/wp_prop.php image BBCode Unspecified Issue
26966;Project EROS bbsengine rssfeed.php Delete Mode Permission Check Failure
26965;Project EROS bbsengine forums Unspecified DoS
26963;Linux Kernel SCTP conntrack Chunkless Packet Remote DoS
26962;NASCAR Racing Empty UDP Datagram Remote DoS
26961;libwmf WMF File Processing Overflow
26960;Opera SSL Security Bar Trusted Certificate Spoofing
26959;SiteBuilder-FX admin/top.php admindir Parameter Remote File Inclusion
26958;MoniWiki wiki.php XSS
26957;Microsoft IE File Share Traversal Arbitrary HTA Execution
26956;Microsoft IE object.documentElement.outerHTML Cross-site Information Disclosure
26955;Microsoft IE RDS.DataControl SysAllocStringLen Invalid Length Issue
26954;CommuniGate Pro POP Service Empty Inbox Remote DoS
26953;HP-UX mkdir Unspecified Local Privilege Escalation
26952;DZCP index.php id Parameter SQL Injection
26951;phpFormGenerator File Upload Arbitrary PHP Code Execution
26950;Sun ONE/iPlanet Messaging Server pipe_master msg.conf Symlink Arbitrary File Disclosure
26949;phpMyAdmin table Parameter XSS
26948;MyNewsGroups tree.php grp_id Parameter SQL Injection
26947;Linux Kernel run_posix_cpu_timers Process Timer Local DoS
26946;Linux Kernel on PowerPC access_ok Check Failure Arbitrary Kernel Memory Disclosure
26945;OpenOffice.org (OOo) Writer XML Document Processing Overflow
26944;OpenOffice.org (OOo) Math XML Document Processing Overflow
26943;OpenOffice.org (OOo) Impress XML Document Processing Overflow
26942;OpenOffice.org (OOo) Draw XML Document Processing Overflow
26941;OpenOffice.org (OOo) Calc XML Document Processing Overflow
26940;OpenOffice.org (OOo) Document BASIC Macro Arbitrary Command Execution
26939;OpenOffice.org (OOo) Java Applets Unspecified Privilege Escalation
26938;BXCP index.php where Parameter SQL Injection
26937;THoRCMS for phpBB functions_cms.php phpbb_root_path Parameter Remote File Inclusion
26936;Siemens Speedstream 2624 UPnP Tree Authentication Bypass
26935;FCKeditor on Apache connector.php Crafted File Extension Arbitrary File Upload
26934;Nuked-Klan Blocks Management CSRF
26933;Apple Mac OS X CF_syslog Function Format String
26932;Apple Mac OS X OpenLDAP Server Malformed Request Remote DoS
26931;Apple Mac OS X ImageIO TIFF Processing Overflow
26930;Apple Mac OS X Apple File Protocol (AFP) Server Search Result Information Disclosure
26929;Multiple Vendor Quake 3 Engine client/cl_parse.c cvars Variable Overwrite
26928;Multiple Vendor Quake 3 Engine Automatic Downloading Option Arbitrary File Overwrite
26927;PatchLink Update Server (PLUS) nwupload.asp Traversal Unauthenticated File Write
26926;PatchLink Update Server (PLUS) proxyreg.asp Unauthenticated PDP Server Manipulation
26925;PatchLink Update Server (PLUS) /dagent/checkprofile.asp agentid Parameter SQL Injection
26924;IBM Lotus Domino SMTP Server Malformed Meeting Request (vCal) DoS
26923;PHP/MySQL Classifieds (PHP Classifieds) search.php rate Parameter SQL Injection
26922;PHP/MySQL Classifieds (PHP Classifieds) AddAsset1.php Multiple Field XSS
26921;Novell GroupWise Windows Client Arbitrary Email Access
26920;FineShop index.php Multiple Parameter SQL Injection
26919;FineShop index.php Multiple Parameter XSS
26918;Joomla! getUserStateFromRequest() Function XSS
26917;Joomla! com_messages Unspecified XSS
26916;Joomla! mosgetparam Input Sanitization Unspecified Weakness
26915;Joomla! mosmsg Unspecified Issue
26914;Joomla! Front End Submission Form Unspecified Spoofing Weakness
26913;Joomla! SEF Feature Unspecified XSS
26912;Joomla! Weblinks Feature SQL Injection
26911;Joomla! Related Items Module SQL Injection
26910;Joomla! Remember Me Function SQL Injection
26909;Apple iTunes AAC File Parsing Overflow
26908;QuickZip Multiple Archive Traversal Arbitrary File Write
26907;MKPortal index.php ind Parameter Local File Inclusion
26906;PHP iCalendar rss/index.php cal Parameter XSS
26905;XOOPS MyAds Module annonces-p-f.php lid Parameter SQL Injection
26904;phpRaid users.php phpraid_dir Parameter Remote File Inclusion
26903;phpRaid logs.php phpraid_dir Parameter Remote File Inclusion
26902;phpRaid view.php phpraid_dir Parameter Remote File Inclusion
26901;phpRaid roster.php phpraid_dir Parameter Remote File Inclusion
26900;phpRaid register.php phpraid_dir Parameter Remote File Inclusion
26899;phpRaid raids.php phpraid_dir Parameter Remote File Inclusion
26898;phpRaid profile.php phpraid_dir Parameter Remote File Inclusion
26897;phpRaid permissions.php phpraid_dir Parameter Remote File Inclusion
26896;phpRaid lua_output.php phpraid_dir Parameter Remote File Inclusion
26895;phpRaid login.php phpraid_dir Parameter Remote File Inclusion
26894;phpRaid locations.php phpraid_dir Parameter Remote File Inclusion
26893;phpRaid index.php phpraid_dir Parameter Remote File Inclusion
26892;phpRaid guilds.php phpraid_dir Parameter Remote File Inclusion
26891;phpRaid configuration.php phpraid_dir Parameter Remote File Inclusion
26890;phpRaid register.php Multiple Field SQL Injection
26889;phpRaid rss.php phpraid_dir Parameter Remote File Inclusion
26888;phpRaid announcements.php phpraid_dir Parameter Remote File Inclusion
26887;phpRaid includes/functions_logging.php log_hack() Function SQL Injection
26886;phpRaid view.php raid_id Parameter SQL Injection
26885;phpMySms gateway.php ROOT_PATH Parameter Remote File Inclusion
26884;Cisco Wireless Control System (WCS) Internal Database Hardcoded Account Remote Access
26883;Cisco Wireless Control System (WCS) Internal Database Cleartext Account Disclosure
26882;Cisco Wireless Control System (WCS) Default root Account Password
26881;Cisco Wireless Control System (WCS) TFTP Server Unspecified File Manipulation
26880;Cisco Wireless Control System (WCS) HTTP Interface Login Page Unspecified XSS
26879;Cisco Wireless Control System (WCS) HTTP Server Permission Weakness Information Disclosure
26878;Cisco Wireless Access Point Local User List Only Configuration Weakness Authentication Bypass
26877;BLOG:CMS index.php id Parameter SQL Injection
26876;F-Secure Antivirus Removable Media Scan Failure
26875;F-Secure Antivirus Crafted Executable Name Scan Bypass
26874;Gracenote CDDBControl ActiveX Control Option String Overflow
26873;HP-UX Kernel Unspecified Local DoS
26872;Hostflow Help Desk new_ticket.cgi Authentication Replay
26871;Metalhead Usenet Script index.php group Parameter XSS
26870;Scout Portal Toolkit SPT--ForumTopics.php forumid Parameter SQL Injection
26869;SiteBar command.php command Parameter XSS
26868;MF Piadas admin/admin.php page Parameter XSS
26867;MF Piadas admin/admin.php page Parameter Remote File Inclusion
26866;cPanel select.html file Parameter XSS
26865;Hashcash array_push Function Overflow
26864;Trend Micro Control Manager Login Page username Parameter XSS
26863;H-Sphere psoft.hsphere.CP Multiple Parameter XSS
26862;CBSMS Mambo Module mod_cbsms_messages.php mosConfig_absolute_path Parameter Remote File Inclusion
26861;PrivateWire Registration Functionality GET Request Overflow
26860;Phorum URL Handling XSS
26859;EnergyMech CTCP NOTICE Message parse_notice Function Remote DoS
26858;Claroline Multiple Unspecified XSS
26857;Open Guestbook view.php offset Parameter SQL Injection
26856;Open Guestbook header.php title Parameter XSS
26855;Jaws Search Function searchdata Field SQL Injection
26854;Anthill query.php bug Parameter SQL Injection
26853;Anthill buglist.php order Parameter SQL Injection
26852;Custom dating biz dating script admin/user_view.php u Parameter XSS
26851;Custom dating biz dating script photo_create.php Album Name Field XSS
26850;Custom dating biz dating script Profile Update Special Cases Field XSS
26849;phpQLAdmin unit_add.php domain Parameter XSS
26848;phpQLAdmin user_add.php domain Parameter XSS
26847;Dating Agent PRO search.php Multiple Parameter SQL Injection
26846;Dating Agent PRO mem.php mid Parameter SQL Injection
26845;Dating Agent PRO picture.php pid Parameter SQL Injection
26844;Dating Agent PRO search.php login Parameter XSS
26843;Dating Agent PRO webmaster/index.php login Parameter XSS
26842;Dating Agent PRO requirements.php System Information Disclosure
26841;DeluxeBB cp.php xmsn Parameter SQL Injection
26840;DeluxeBB pm.php Multiple Parameter XSS
26839;Microsoft IE DirectAnimation.StructuredGraphicsControl SourceURL NULL Dereference
26838;Apple Safari DHTML setAttributeNode() NULL Dereference
26837;Microsoft IE Frameset inside Table NULL Dereference
26836;Microsoft IE OutlookExpress.AddressBook COM Object NULL Dereference
26835;Microsoft IE HTML Help COM Object Image Property Heap Overflow
26834;Microsoft IE ADODB.Recordset COM Object Filter Property NULL Dereference
26833;mvnForum activatemember Multiple Parameter XSS
26832;aeDating forgot.php Email Parameter XSS
26831;aeDating join_form.php ProfileType Parameter XSS
26830;aeDating index.php Sex Parameter XSS
26829;Emilia Pinball Arbitrary Plugin Privilege Escalation
26828;Qdig index.php Multiple Parameter XSS
26827;PHP error_log() Third Argument Safe Mode Bypass
26826;Namo DeepSearch mclient.cgi p Parameter XSS
26825;Cisco Secure Access Control Server (ACS) Session Management Authentication Bypass
26824;Bee-hive Lite show/index.php prefix Parameter Remote File Inclusion
26823;Bee-hive Lite include/rootGui.inc.php header Parameter Remote File Inclusion
26822;Bee-hive Lite include/listall.inc.php mysqlcall Parameter Remote File Inclusion
26821;Bee-hive Lite conad/include/mysqlCall.inc.php config Parameter Remote File Inclusion
26820;Bee-hive Lite conad/logout.inc.php mysqlCall Parameter Remote File Inclusion
26819;Bee-hive Lite conad/login.inc.php mysqlCall Parameter Remote File Inclusion
26818;Bee-hive Lite conad/checkPasswd.inc.php mysqlCall Parameter Remote File Inclusion
26817;Bee-hive Lite conad/changeUserDetails.inc.php mysqlCall Parameter Remote File Inclusion
26816;Bee-hive Lite conad/changeEmail.inc.php mysqlCall Parameter Remote File Inclusion
26815;Bee-hive Lite conad/include/rootGui.inc.php header Parameter Remote File Inclusion
26814;Mutt imap/browse.c browse_get_namespace Function MAP Namespace Overflow
26813;XennoBB messages.php tid Parameter XSS
26812;Lanap BotDetect ASP.NET CAPTCHA ViewState Bypass
26811;MyBulletinBoard (MyBB) Unspecified SQL Injection
26810;MyBulletinBoard (MyBB) Unspecified User Group Manipulation
26809;MyBulletinBoard (MyBB) archive/index.php KILL_GLOBALS Arbitrary Variable Overwrite
26808;MyBulletinBoard (MyBB) url BBCode Tag XSS
26807;MyBulletinBoard (MyBB) editpost.php CSRF
26806;MyBulletinBoard (MyBB) usercp.php showcodebuttons Parameter SQL Injection
26805;dotProject classes/ui.class.php login Parameter XSS
26804;GL-SH Deaf Forum show.php Multiple Parameter XSS
26803;UebiMiau error.php Multiple Parameter XSS
26802;UebiMiau messages.php pag Parameter XSS
26801;UebiMiau index.php f_user Parameter XSS
26800;RealNetworks Helix DNA Server HTTP URL Scheme Parsing Overflow
26799;RealNetworks Helix DNA Server User-Agent HTTP Header Overflow
26798;ICT index.php post Parameter SQL Injection
26797;Softbiz Dating Script news_desc.php id Parameter SQL Injection
26796;Softbiz Dating Script index.php cid Parameter SQL Injection
26795;Softbiz Dating Script products.php cid Parameter SQL Injection
26794;Softbiz Dating Script featured_photos.php browse Parameter SQL Injection
26793;Softbiz Dating Script search_results.php Multiple Parameter SQL Injection
26792;Sun Java System Application Server Unspecified XSS
26791;MailEnable SMTP Service HELO Command Remote DoS
26790;vlbook index.php message Parameter XSS
26789;BlueDragon Server Crafted .cfm* Filename XSS
26788;BlueDragon Server MS-DOS Device Name Request DoS
26787;Opera JPEG Processing Overflow
26786;Some Chess menu.php CSRF
26785;Some Chess menu.php user Parameter XSS
26784;Some Chess board.php gameID Parameter SQL Injection
26783;YaBB SE profile.php user Parameter SQL Injection
26782;BNBT EasyTracker index.html Multiple Parameter XSS
26781;Yahoo! Messenger jscript.dll Non-Ascii Character DoS
26780;Enterprise Groupware System index.php module Parameter XSS
26779;cjGuestbook sign.php Multiple Field XSS
26778;cjGuestbook sign.php Comment Parameter img BBCode Tag XSS
26777;DataLife Engine index.php user Parameter SQL Injection
26776;Project EROS bbsengine php/aolbonics.php getpartialmatches Method SQL Injection
26775;Project EROS bbsengine wpprop IMG Tag Unspecified Issue
26774;Project EROS bbsengine php/comment.php SQL Injection
26773;Project EROS bbsengine lib/common.php preparestring Funtion XSS
26772;Webmin/Usermin simplify_path() Failure Arbitrary File Disclosure
26771;Webmin on Windows Crafted Backslash Request Traversal Arbitrary File Access
26770;GnuPG parse-packet.c Large Packet Length DoS
26769;JaguarEditControl ActiveX Control Test Field Information Disclosure
26768;Azureus Tracker index.tmpl search Parameter XSS
26767;MiMMS Media Stream Handling Multiple Function Overflow
26766;Open WebMail (OWM) openwebmail-read.pl from Parameter XSS
26765;dhcdbd NetworkManager DHCP Message Handling Memory Corruption DoS
26764;IBM WebSphere Application Server (WAS) Unspecified UserNameToken Cache Improper Use
26763;IBM WebSphere Application Server (WAS) Unspecified JSP Source Disclosure (PK22928)
26761;IBM WebSphere Application Server (WAS) Trace Datasource Password Cleartext Disclosure
26760;myPHP Guestbook admin/edit.php Multiple Parameter XSS
26759;myPHP Guestbook admin/guestbook.php Multiple Parameter XSS
26758;myPHP Guestbook index.php Multiple Parameter XSS
26757;UltimateGoogle index.php REQ Parameter XSS
26756;Ralf Image Gallery admin_util.php dir_abs_src Parameter Remote File Inclusion
26755;Ralf Image Gallery admin_image.php Multiple Parameter Remote File Inclusion
26754;Ralf Image Gallery admin_album.php Multiple Parameter Remote File Inclusion
26753;Ralf Image Gallery check_entry.php dir_abs_src Parameter Remote File Inclusion
26752;SmartSiteCMS admin/comedit.php root Parameter Remote File Inclusion
26751;SmartSiteCMS admin/include/inc_adminfoot.php root Parameter Remote File Inclusion
26750;SmartSiteCMS admin/index.php root Parameter Remote File Inclusion
26749;SmartSiteCMS admin/test.php root Parameter Remote File Inclusion
26748;SmartSiteCMS comment.php root Parameter Remote File Inclusion
26747;Invision Power Board POST Request Hexadecimal HTML XSS
26746;Ultimate eShop index.cgi subid Parameter XSS
26745;Atlassian JIRA Enterprise Edition secure/ConfigureReleaseNote.jspa projectId Variable Path Disclosure
26744;Atlassian JIRA Enterprise Edition ConfigureReleaseNote.jspa XSS
26743;thinkWMS printarticle.php id Parameter SQL Injection
26742;thinkWMS index.php Multiple Parameter SQL Injection
26741;Ultimate Estate index.pl cat Parameter XSS
26740;Ultimate Estate index.pl id Parameter SQL Injection
26739;MAILsweeper for SMTP/Exchange Malformed Mail Security Service DoS
26738;MAILsweeper for SMTP/Exchange Malformed Reverse DNS Data DoS
26737;MAILsweeper for SMTP/Exchange Invalid Character Set Scan Bypass
26736;Fortinet FortiOS (FortiGate) on Linux FTP EPSV Anti-Virus Scanning Bypass
26735;VBZooM message.php UserID Parameter SQL Injection
26734;VBZooM rank.php MemberID Parameter SQL Injection
26733;VBZooM forum.php MainID Parameter SQL Injection
26732;VBZooM show.php Multiple Parameter SQL Injection
26731;VBZooM language.php Action Parameter SQL Injection
26730;VBZooM meaning.php Multiple Parameter SQL Injection
26729;VBZooM subject.php MainID Parameter SQL Injection
26728;VBZooM lng.php QuranID Parameter SQL Injection
26727;Winamp in_midi.dll MIDI File Processing Overflow
26726;V3 Chat Instant Messenger mycontacts.php membername Arbitrary User Buddy List Manipulation
26725;V3 Chat Instant Messenger Profile Edit Filter Bypass XSS
26724;V3 Chat Instant Messenger expire.php cust_name Parameter XSS
26723;V3 Chat Instant Messenger profileview.php membername Parameter XSS
26722;V3 Chat Instant Messenger profile.php site_id Parameter XSS
26721;V3 Chat Instant Messenger search.php Multiple Parameter XSS
26720;V3 Chat Instant Messenger online.php site_id Parameter XSS
26719;V3 Chat Instant Messenger is_online.php login_id Parameter XSS
26718;V3 Chat Instant Messenger mail/reply.php id Parameter XSS
26717;V3 Chat Instant Messenger mail/index.php id Parameter XSS
26716;V3 Chat Instant Messenger online.php membername Parameter SQL Injection
26715;V3 Chat Instant Messenger mail/index.php id Parameter SQL Injection
26714;MaxTrade search.php SQL Injection
26713;Docebo CMS scorm_utils.php GLOBALS[where_lms] Parameter Remote File Inclusion
26712;Docebo CMS class.definition.php GLOBALS[where_lms] Parameter Remote File Inclusion
26711;Docebo CMS lib.php GLOBALS[where_framework] Parameter Remote File Inclusion
26710;Docebo CMS body.php GLOBALS[where_framework] Parameter Remote File Inclusion
26709;Docebo CMS util.media.php GLOBALS[where_cms] Parameter Remote File Inclusion
26708;Docebo CMS content_class.php GLOBALS[where_framework] Parameter Remote File Inclusion
26707;Docebo CMS news_class.php GLOBALS[where_framework] Parameter Remote File Inclusion
26706;phpTRADER confirm_newad.php sectio Parameter SQL Injection
26705;phpTRADER abuse.php sectio Parameter SQL Injection
26704;phpTRADER browse.php sectio Parameter SQL Injection
26703;phpTRADER askseller.php sectio Parameter SQL Injection
26702;phpTRADER newad.php sectio Parameter SQL Injection
26701;phpTRADER write_newad.php sectio Parameter SQL Injection
26700;phpTRADER login.php sectio Parameter SQL Injection
26699;phpTRADER buynow.php Multiple Parameter SQL Injection
26698;phpTRADER showmemberads.php Multiple Parameter SQL Injection
26697;phpTRADER note_ad.php Multiple Parameter SQL Injection
26696;phpTRADER printad.php Multiple Parameter SQL Injection
26695;IMGallery galeria.php Multiple Parameter SQL Injection
26694;Open-Realty index.php sorttype Parameter SQL Injection
26693;Hosting Controller Authenticated User Privilege Escalation
26692;VUBB Account Registration user Field XSS
26690;Clubpage index.php category Parameter SQL Injection
26689;Clubpage news_more.php news_id Parameter XSS
26688;Clubpage sites.php sites_id Parameter XSS
26687;Clubpage index.php Multiple Parameter XSS
26686;Toshiba Bluetooth Stack for Windows TOSRFBD.SYS Remote Overflow DoS
26685;e107 Comment Post Subject Field XSS
26684;e107 search.php Multiple Parameter XSS
26683;singapore index.php template Variable Malformed Input Path Disclosure
26682;singapore index.php template Parameter XSS
26681;singapore index.php Multiple Parameter Traversal Arbitrary File Access
26680;Linux Kernel Netfilter xt_sctp 0 Chunk Length Infinite Loop DoS
26679;Hitachi Groupmax Address/Mail Server Unspecified DoS
26678;phpMyForum topic.php highlight Parameter XSS
26677;Micro CMS microcms-include.php microcms_path Parameter Remote File Inclusion
26676;Maximus SchoolMAX icue_login.asp error_msg Parameter XSS
26675;NC LinkList index.php Multiple Parameter XSS
26674;Ad Manager Pro common.php ipath Parameter Remote File Inclusion
26673;Ad Manager Pro ad.php ipath Parameter Remote File Inclusion
26672;AssoCIateD index.php menu Parameter XSS
26671;phpMyDirectory cp/admin_index.php action Parameter XSS
26670;phpMyDirectory cp/index.php from Parameter XSS
26669;phpMyDirectory offers-pix.php PIC Parameter XSS
26668;Arctic Search Function query Parameter XSS
26667;Free Realty propview.php sort Parameter SQL Injection
26666;Microsoft Hyperlink Object Library hlink.dll Link Processing Overflow
26665;Simple File Manager fm.php msg Parameter XSS
26664;PHP-Nuke Download Module cid Parameter SQL Injection
26663;QTOFileManager index.php msg Parameter XSS
26662;NetPBM pamtofits Header Assembly Overflow
26661;Dragons Kingdom User Profile Multiple Field XSS
26660;Dragons Kingdom Forum Post Multiple Field XSS
26659;Dragons Kingdom Mail Message Multiple Field XSS
26658;CavoxCms index.php page Parameter SQL Injection
26656;GD Graphics Library (libgd) gd_gif_in.c Infinite Loop DoS
26655;TinyPHPForum profile.php uname Parameter Local File Inclusion
26654;CA Multiple Products Scan Job Description Field Format String
26653;BtiTracker torrents.php Multiple Parameter SQL Injection
26652;Cisco CallManager Web Interface ccmuser/logon.asp XSS
26651;Cisco CallManager Web Interface ccmadmin/phonelist.asp pattern Parameter XSS
26650;Particle Gallery viewalbum.php albumid Parameter Traversal Arbitrary File Access
26649;Particle Gallery viewimage.php imageid Parameter XSS
26648;Xtreme Downloads admin/login.php root Parameter Remote File Inclusion
26647;Xtreme Downloads admin/index.php root Parameter Remote File Inclusion
26646;Xtreme Downloads includes/add_allow.php root Parameter Remote File Inclusion
26645;Xtreme Downloads admin/scripts/category.php root Parameter Remote File Inclusion
26644;Xtreme Downloads manager.php root Parameter Remote File Inclusion
26643;Xtreme Downloads download.php root Parameter Remote File Inclusion
26642;Contensis CMS Search Function XSS
26641;ParticleSoft Wiki Page Edit Input Box XSS
26640;PHP Lite Calendar Express month.php Multiple Parameter SQL Injection
26639;Back-End jpcache.php _PSL[classdir] Parameter Remote File Inclusion
26638;PEAR:Text_Wiki Text Box XSS
26637;Tradingeye Shop details.cfm image Parameter XSS
26636;CHM Lib extract_chmLib Traversal Arbitrary File Overwrite
26635;CMS Faethon data/header.php mainpath Parameter XSS
26634;CMS Faethon data/footer.php mainpath Parameter XSS
26633;easy-CMS Multiple File Extension Upload Arbitrary Code Execution
26632;xarancms xarancms_haupt.php id Parameter SQL Injection
26631;tplShop category.php first_row Parameter SQL Injection
26630;CMS Faethon data/footer.php mainpath Parameter Remote File Inclusion
26629;Confixx Pro ftp_index.php path Parameter XSS
26628;Confixx Pro tools_ftp_pwaendern.php account Parameter XSS
26627;Eduha Meeting File Upload Arbitrary PHP Code Execution
26626;Joomla! Web Link Submission title Parameter SQL Injection
26625;phazizGuestbook Multiple Field XSS
26624;Mambo Web Link Submission title Parameter SQL Injection
26623;TWiki Registration Crafted form Element Account Hijack
26622;HP-UX Support Tools Manager Unspecified Local DoS
26621;Bratpack projects.php TaalId Parameter XSS
26620;Chipmunk Board edit.php ID Parameter XSS
26619;Chipmunk Board reply.php forumID Parameter XSS
26618;Chipmunk Board newtopic.php forumID Parameter XSS
26617;Chipmunk Board index.php Multiple Parameter XSS
26616;Linux Kernel fs/locks.c __setlease Function Memory Leak DoS
26615;Linux Kernel SCTP Receiver Application Small Message Saturation DoS
26614;InternetDISK Unspecified Remote PHP Code Execution
26613;Syworks SafeNET policy.dat Modification Network Resource Restriction Bypass
26610;SquirrelMail search.php mailbox Parameter XSS
26609;ashNews ashheadlines.php pathtoashnews Parameter Remote File Inclusion
26608;Super Link Exchange Script make_thumbnail.php imgpath Traversal Arbitrary File Access
26607;Super Link Exchange Script Search Field Encoded XSS
26606;Super Link Exchange Script directory.php cat Parameter SQL Injection
26605;Pixelpost admin/index.php loginmessage Parameter XSS
26604;Pixelpost index.php Multiple Parameter SQL Injection
26603;Pixelpost admin/view_info.php _SESSION[&quot;pixelpost_admin&quot;] Variable Privilege Escalation;;
26602;Bookmark4U inc/function.php env[include_prefix] Parameter Remote File Inclusion
26601;Bookmark4U inc/common.php env[include_prefix] Parameter Remote File Inclusion
26600;Bookmark4U inc/config.php env[include_prefix] Parameter Remote File Inclusion
26599;Bookmark4U inc/dbase.php env[include_prefix] Parameter Remote File Inclusion
26598;Bible Portal Project Admin/rtf_parser.php destination Parameter Remote File Inclusion
26597;LabWiki search.php query Parameter XSS
26596;CyBoards PHP Lite common.php script_path Parameter Remote File Inclusion
26595;CoolForum editpost.php post Parameter SQL Injection
26594;SCart scart.cgi page Variable Arbitrary Command Execution
26593;Chipmunk Directory index.php start Parameter XSS
26592;Rumble config.php configArr[pathtodir] Parameter Remote File Inclusion
26591;Support Cards open_form.php include_dir Parameter Remote File Inclusion
26590;bitweaver index.php BWSESSION Parameter CRLF Injection
26589;bitweaver users/index.php sort_mode Information Disclosure
26588;bitweaver articles/index.php feedback Parameter XSS
26587;bitweaver articles/edit.php Arbitrary File Upload
26586;Foing index.php phpbb_root_path Parameter Remote File Inclusion
26585;Guest Gear Guestbook Post Crafted SRC Tag XSS
26584;coolphp magazine index.php Multiple Parameter XSS
26583;APBoard main.php viewcatmod Parameter SQL Injection
26582;APBoard board.php PHPSESSID Parameter SQL Injection
26581;ar-blog index.php Multiple Parameter XSS
26580;Belchior Foundry vCard newcards.php page Parameter XSS
26579;Belchior Foundry vCard toprated.php page Parameter XSS
26578;ezUpload Pro initialize.php path Parameter Remote File Inclusion
26577;ezUpload Pro customize.php path Parameter Remote File Inclusion
26576;ezUpload Pro form.php path Parameter Remote File Inclusion
26575;Speedy ASP Forum profileupdate.asp Unauthorized Password Modification
26574;WoltLab Burning Board misc.php sid Parameter SQL Injection
26573;NorthStudio rpt_menu.php mnuId Parameter XSS
26572;Apache Java Mail Enterprise Server (JAMES) MAIL Command Overflow DoS
26571;VARIOMAT news.php subcat Parameter XSS
26570;VARIOMAT news.php subcat Parameter SQL Injection
26569;Foing manage_songs.php foing_root_path Parameter Remote File Inclusion
26568;Tamber Forum post_message.asp Multiple Field SQL Injection
26567;Tamber Forum browse_forum_cat.asp frm_cat_id Parameter SQL Injection
26566;Tamber Forum admin/index.asp Multiple Field SQL Injection
26565;Tamber Forum forum_search.asp Search Field SQL Injection
26564;Tamber Forum show_forum.asp frm_id Parameter SQL Injection
26563;Tamber Unauthenticated Page Manipulation
26562;iBoutique.MALL index.php function Parameter Traversal Arbitrary File Access
26561;phpjobboard admin.php Authentication Bypass
26560;myBloggie Search Function SQL Injection
26559;myBloggie index.php post_id Parameter SQL Injection
26558;myBloggie index.php CRLF Injection
26557;myBloggie admin.php CRLF Injection
26556;PhxContacts contact_view.php id_contact Parameter SQL Injection
26555;PhxContacts carnet.php Multiple Parameter SQL Injection
26554;PhxContacts login.php m Parameter XSS
26553;artmedic newsletter newsletter_log.php Arbitrary PHP Code Execution
26552;Linux Kernel O_DIRECT Local Memory Leak
26551;Sun Java Runtime Environment Garbage Collector Deeply Nested Object Array DoS
26550;PHPWebGallery search.php id Parameter XSS
26549;Softbiz Image Gallery image_desc.php msg Parameter XSS
26548;Accelerated E Solutions password Parameter SQL Injection
26547;Belchior Foundry vCard PRO addrbook.php addr_id Parameter SQL Injection
26546;Empire Server Multiple Command Overflow
26545;WikkaWiki Multiple Method Private Comment Disclosure
26544;WikkaWiki Session Credential Disclosure
26543;WikkaWiki wikka.php Method() Function Arbitrary Page Access
26542;WikkaWiki Unspecified Confidential Information Disclosure
26541;WikkaWiki Forced Links Unspecified Javascript Injection
26540;WikkaWiki usersettings.php Unspecified Minor Issue
26538;WikkaWiki RSS Action Unspecified XSS
26537;WikkaWiki Action Function Unspecified Issue
26536;Adobe Reader for Windows Multiple Unspecified Issues
26535;Adobe Reader for Macintosh Unspecified Critical Issue
26534;Apple Safari Crafted for Loop Javascript DoS
26533;Virtual War (Vwar) war.php Multiple Parameter SQL Injection
26532;SSPwiz Plus index.cfm message Parameter XSS
26531;Cisco Secure ACS for Unix LogonProxy.cgi Multiple Parameter XSS
26530;MP3 Search/Archive index.php Multiple Parameter XSS
26529;Calendarix Basic cal_popup.php id Parameter SQL Injection
26528;Calendarix Basic cal_event.php id Parameter SQL Injection
26527;Microsoft Excel Malformed URL String Handling Overflow
26526;Chipmailer php.php System Information Disclosure
26525;Chipmailer main.php Multiple Parameter XSS
26524;Chipmailer main.php Multiple Parameter SQL Injection
26523;iPostMX 2005 account.cfm RETURNURL Parameter XSS
26522;iPostMX 2005 userlogin.cfm RETURNURL Parameter XSS
26521;MERCUR Messaging POP3 TOP Command DoS
26520;MERCUR Messaging SMTP Service Malformed Name Server Query DoS
26519;MERCUR Messaging SMTP Service Crafted Address DoS
26518;MERCUR Messaging Firewall Denied Address Handling Failure
26517;MERCUR Messaging Remote Mail Account Virus/Attachment Filtering Failure
26516;MERCUR Messaging IMAP Service Subject Field Overflow DoS
26515;MERCUR Messaging Port 32000 Command Overflow
26514;Horde /templates/problem/problem.inc Multiple Parameter XSS
26513;Horde test.php url Parameter XSS
26512;wvWare wv2 Library Overflow
26511;KDE KDM Login Sesson Type Symlink Arbitrary File Read
26510;phpBannerExchange stats.php Multiple Parameter SQL Injection
26509;phpBannerExchange resetpw.php email Parameter SQL Injection
26508;35mm Slide Gallery popup.php Multiple Parameter XSS
26507;35mm Slide Gallery index.php imgdir Parameter XSS
26506;aRts artswrapper Helper Application Local Privilege Escalation
26505;SixCMS detail.php template Parameter Traversal Arbitrary File Access
26504;SixCMS list.php page Parameter XSS
26503;Flipper Poll poll.php root_path Parameter Remote File Inclusion
26502;PictureDis Products wallpapr.php lang Parameter Remote File Inclusion
26501;PictureDis Products wpfiles.php lang Parameter Remote File Inclusion
26500;PictureDis Products thumstbl.php lang Parameter Remote File Inclusion
26499;Five Star Review Script User Profile Multiple Field XSS
26498;Five Star Review Script search_reviews.php search_term Parameter XSS
26497;Five Star Review Script report.php item_id Parameter XSS
26496;Five Star Review Script index2.php sort Parameter XSS
26495;blur6ex blog.php ID Parameter SQL Injection
26494;Realty Multiple Rent Script index.php sel_menu Parameter XSS
26493;Fast Menu Restaurant Ordering index.php Login Function username Parameter SQL Injection
26492;Fast Menu Restaurant Ordering index.php sel_menu Parameter XSS
26491;Event Registration event-registration.php select_events Parameter XSS
26490;Event Registration view-event-details.php event_id Parameter XSS
26489;Car Classifieds index.php make_id Parameter XSS
26488;PhpMyFactures ajouter_remise.php Direct Request Path Disclosure
26487;PhpMyFactures inc/footer.php Direct Request Path Disclosure
26486;PhpMyFactures verif.php Direct Request Path Disclosure
26485;PhpMyFactures modifier_cat.php msg Parameter XSS
26484;PhpMyFactures ajouter_cat.php msg Parameter XSS
26483;PhpMyFactures ajouter_pays.php Multiple Parameter XSS
26482;PhpMyFactures ajouter.php Multiple Parameter XSS
26481;PhpMyFactures ajouter_tva.php msg Parameter XSS
26480;PhpMyFactures ajouter_produit.php msg Parameter XSS
26479;PhpMyFactures ajouter_remise.php Multiple Parameter XSS
26478;PhpMyFactures inc/header.php prefixe_dossier Parameter XSS
26477;PhpMyFactures Unauthenticated Data Manipulation
26476;PhpMyFactures produits/index.php id_cat Parameter SQL Injection
26475;PhpMyFactures pays/index.php id_pays Parameter SQL Injection
26474;PhpMyFactures stocks/index.php Multiple Parameter SQL Injection
26473;PhpMyFactures tva/index.php id_taux Parameter SQL Injection
26472;PhpMyFactures remises/index.php id_remise Parameter SQL Injection
26471;PhpMyFactures clients/modifier_client.php id_client Parameter SQL Injection
26470;PhpMyFactures produits/modifier_cat.php id_cat Parameter SQL Injection
26469;PhpMyFactures stocks/ajouter.php Multiple Parameter SQL Injection
26468;PhpMyFactures produits/ajouter_cat.php titre Parameter SQL Injection
26467;PhpMyFactures pays/modifier_pays.php id_pays Parameter SQL Injection
26466;PHP zend_hash_del() Variable Unsetting Unspecified Issue
26465;CMS Mundo Image Upload Handling Arbitrary PHP Code Execution
26464;CMS Mundo controlpanel/ username Parameter SQL Injection
26463;DeluxeBB default/pm/newpm.php templatefolder Parameter Remote File Inclusion
26462;DeluxeBB default/posting.php templatefolder Parameter Remote File Inclusion
26461;DeluxeBB default/postreply.php templatefolder Parameter Remote File Inclusion
26460;DeluxeBB deluxe/pm/newpm.php templatefolder Parameter Remote File Inclusion
26459;DeluxeBB deluxe/posting.php templatefolder Parameter Remote File Inclusion
26458;DeluxeBB deluxe/postreply.php templatefolder Parameter Remote File Inclusion
26457;DeluxeBB Account Registration Multiple Field SQL Injection
26456;TikiWiki Unspecified SQL Injection
26455;TikiWiki Unspecified XSS
26454;Cisco WebVPN Clientless Mode connecterror.html XSS
26453;Cisco WebVPN Clientless Mode dnserror.html domain Parameter XSS
26452;IBM DB2 Universal Database CONNECT / ATTACH Command Overflow DoS
26451;IBM DB2 Universal Database Malformed LOAD Command DoS
26450;IBM DB2 Universal Database db2jd Service Downlevel Client Connection DoS
26448;Symantec Security Information Manager M4 Macro Library Authentication Bypass
26447;PicoZip zipinfo.dll Multiple Archive Filename Processing Overflow
26446;Microsoft IE Multipart HTML File Save Memory Corruption
26445;Microsoft IE Modal Browser Window Address Bar Spoofing
26444;Microsoft IE DXImageTransform.Microsoft.Light ActiveX Arbitrary Code Execution
26443;Microsoft IE UTF-8 Encoded HTML Overflow
26442;Microsoft IE Wmm2fxa.dll DXImageTransform COM Object Memory Corruption
26441;Microsoft Exchange Server Outlook Web Access HTML Parsing Unspecified XSS
26440;Microsoft Windows SMB MrxSmbCscIoctlOpenForCopyChunk Function Overflow
26439;Microsoft Windows SMB MRXSMB.SYS MrxSmbCscIoctlCloseForCopyChunk Remote DoS
26438;Microsoft Windows RPC Mutual Authentication Server Spoofing
26437;Microsoft Windows RRAS RASMAN Remote Overflow
26436;Microsoft Windows RASMAN RPC Request Remote Overflow
26435;Microsoft PowerPoint Malformed Record Arbitrary Code Execution
26434;Microsoft JScript Object Release Memory Corruption
26433;Microsoft Windows TCP/IP Protocol Driver Source Routing Overflow
26432;Microsoft Windows jgdw400.dll ART Image Rendering Overflow
26431;Microsoft Windows Graphics Rendering Engine PolyPolygon Function Overflow
26430;Microsoft Windows Media Player PNG Processing Overflow
26429;Coppermine Photo Gallery HTTP Header add_hit() Function SQL Injection
26428;Minerva module.php phpbb_root_path Parameter Remote File Inclusion
26427;Enterprise Payroll Systems admin/addpayrollbonus.php absolutepath Parameter Remote File Inclusion
26426;tinyMuw videoPage.php id Variable Path Disclosure
26425;tinyMuw quickchat.php comment Form Field XSS
26424;EvGenius Counter daily.php page Parameter XSS
26423;EvGenius Counter monthly.php page Parameter XSS
26422;myPHP Guestbook index.php lang Parameter XSS
26421;Mobile Space Community index.php uid Parameter Traversal Arbitrary File Access
26420;Mobile Space Community index.php browse Parameter SQL Injection
26419;Mobile Space Community index.php Multiple Form XSS
26418;Enterprise Payroll Systems cal.php absolutepath Parameter Remote File Inclusion
26417;ClickGallery view_gallery.asp parentcurrentpage Parameter XSS
26416;ClickGallery gallery.asp gallery_id Parameter XSS
26415;Zeroboard write_ok.php .htaccess File Upload Restriction Bypass
26414;MyScrapbook txt-db-api/ Directory Multiple Script Direct Request Path Disclosure
26413;MyScrapbook singlepage.php Multiple Field XSS
26412;i-Gallery igallery.asp d Parameter XSS
26411;i-Gallery login.asp Multiple Parameter XSS
26410;MailEnable Enterprise WebMail ListAttachments.asp Password Disclosure
26409;MailEnable Enterprise WebMail uploadcontact.asp Arbitrary File Upload
26408;MailEnable Enterprise WebMail UploadAttachment.asp Arbitrary File Upload
26407;MailEnable Enterprise WebMail Resolve.asp Arbitrary Draft Folder Mail Creation
26406;MailEnable Enterprise WebMail MailOptions.asp LoginRights Variable Privilege Escalation
26405;MailEnable Enterprise WebMail main.asp POSTOFFICE Variable Authentication Bypass
26404;fipsCMS index.asp Multiple Parameter XSS
26403;fipsGallery zoom.php path Parameter XSS
26402;DwZone Shopping Cart LogIn/VerifyUserLog.asp Multiple Parameter XSS
26401;DwZone Shopping Cart ProductDetailsForm.asp Multiple Parameter XSS
26400;Uphotogallery thumbnails.asp Multiple Parameter XSS
26399;Xtreme ASP Photo Gallery displaythumbs.asp catname Parameter XSS
26398;Xtreme ASP Photo Gallery displaypic.asp Multiple Parameter XSS
26397;phpCMS include/class.layout_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion
26396;phpCMS include/class.lib_indexer_universal_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion
26395;phpCMS include/class.search_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion
26394;phpCMS include/class.cache_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion
26393;phpCMS include/class.http_indexer_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion
26392;phpCMS include/class.edit_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion
26391;phpCMS include/class.session_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion
26390;phpCMS include/class.parser_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion
26389;phpCMS parser.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion
26388;phpCMS counter.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion
26387;FAST360 Appliance FAST/IDPS HTTP Module Analysis Bypass
26386;FAST360 Appliance DNS Analysis Malformed Packet DoS
26385;CS-Forum index.php Malformed Input Path Disclosure
26384;CS-Forum ajouter.php email Variable Mail Header Injection
26383;CS-Forum index.php Multiple Parameter SQL Injection
26382;CS-Forum read.php Multiple Parameter SQL Injection
26381;CS-Forum Cookie Multiple Field XSS
26380;CS-Forum ajouter.php Multiple Parameter XSS
26379;CS-Forum read.php Multiple Parameter XSS
26378;Mole Group Ticket Booking Script booking3.php Multiple Parameter XSS
26377;Mole Group Ticket Booking Script week.php Multiple Variable Path Disclosure
26376;FreeQboard post.php qb_path Parameter Remote File Inclusion
26375;P.A.I.D index.php read Parameter XSS
26374;P.A.I.D faq.php farea Parameter XSS
26373;EZGallery public.asp msg Parameter XSS
26372;EZGallery common/upload.asp Multiple Parameter XSS
26371;EZGallery common/pupload.asp Multiple Parameter XSS
26370;EZGallery common/galleries.asp Multiple Parameter XSS
26369;WS-Album FullPhoto.asp Multiple Parameter XSS
26368;AWF CMS spaw_control.class.php spaw_root Parameter Remote File Inclusion
26367;ePhotos subLevel2.asp Multiple Parameter SQL Injection
26366;ePhotos photo.asp AL_ID Parameter SQL Injection
26365;ePhotos subphotos.asp CAT_ID Parameter SQL Injection
26364;CesarFTP MKD Command Remote Overflow
26363;Content*Builder headline/showHeadline.inc.php rel Parameter Remote File Inclusion
26362;Content*Builder headline/headlineBox.php rel Parameter Remote File Inclusion
26361;Content*Builder article2/comments.inc.php rel Parameter Remote File Inclusion
26360;Content*Builder article2/fullarticle.inc.php rel Parameter Remote File Inclusion
26359;Content*Builder article2/overview.inc.php rel Parameter Remote File Inclusion
26358;Content*Builder article/comments.inc.php rel Parameter Remote File Inclusion
26357;Content*Builder article/fullarticle.inc.php rel Parameter Remote File Inclusion
26356;Content*Builder download/detailView.inc.php rel Parameter Remote File Inclusion
26355;Content*Builder download/overview.inc.php rel Parameter Remote File Inclusion
26354;Content*Builder sitemap/sitemap.inc.php path[cb] Parameter Remote File Inclusion
26353;Content*Builder shoutbox/shoutBox.php path[cb] Parameter Remote File Inclusion
26352;Content*Builder guestbook/guestbook.inc.php path[cb] Parameter Remote File Inclusion
26351;Content*Builder newsletter2/newsletter.inc.php lang_path Parameter Remote File Inclusion
26350;Content*Builder events/events.inc.php lang_path Parameter Remote File Inclusion
26349;Content*Builder media_manager/media.inc.php lang_path Parameter Remote File Inclusion
26348;Content*Builder events/permanent.eventMonth.inc.php lang_path Parameter Remote File Inclusion
26347;Content*Builder user_managment/user.inc.php lang_path Parameter Remote File Inclusion
26346;Content*Builder user_managment/usrPortrait.inc.php lang_path Parameter Remote File Inclusion
26345;Content*Builder poll/poll.inc.php lang_path Parameter Remote File Inclusion
26344;Content*Builder col_man/column.inc.php lang_path Parameter Remote File Inclusion
26343;ST AdManager Lite publish.php Multiple Field XSS
26342;ClickCart default.asp cat Parameter XSS
26341;iFoto index.php file Parameter XSS
26340;webprojectdb lang.php INCDIR Parameter Remote File Inclusion
26339;webprojectdb nav.php INCDIR Parameter Remote File Inclusion
26338;WinSCP scp/sftp Protocol Handler Arbitrary Command Injection
26337;ZMS Search Field raw Parameter XSS
26336;OkArticles search.php q Parameter XSS
26335;QuickLinks search.php q Parameter XSS
26334;OkMall search.php page Parameter XSS
26333;CFXe CMS search.cfm voltext_suche Parameter XSS
26332;aePartner design.inc.php dir[data] Parameter Remote File Inclusion
26331;vSCAL / vsREAL myslideshow.php title Parameter XSS
26330;vSCAL / vsREAL index.php lid Parameter XSS
26329;4D WebSTAR Server Log Remote Disclosure
26328;Quid Pro Quo Server Log Remote Disclosure
26327;php-residence Backup Script Unspecified Issue
26326;php-residence Includes Admin Password Unspecified Issue
26325;SubText MultiBlog Arbitrary Blog Authentication Bypass
26324;LogiSphere URI Error Page XSS
26323;Verizon Voicewing Linksys PAP2-VN Account Credential Hijack
26322;Linux portmap Local DoS
26321;Cabacos Web CMS Suchergebnisse.asp suchtext Parameter XSS
26320;Ringlink list.cgi ringid Parameter XSS
26319;Ringlink stats.cgi ringid Parameter XSS
26318;Ringlink next.cgi ringid Parameter XSS
26317;Gentoo Linux jpeg Library -maxmem DoS
26316;phpMyAdmin theme Parameter XSS
26315;Mozilla Multiple Products addSelectionListener Privilege Escalation
26314;Mozilla Multiple Products BOM on UTF-8 Page XSS
26313;Mozilla Multiple Products Text Box Arbitrary File Access (Variant)
26312;Mozilla Multiple Products VCard Invalid Base64 Character Double-free DoS
26311;Mozilla Multiple Products crypto.signText Function Overflow
26310;Mozilla Multiple Products Content-defined Setter Object Prototype Remote Privilege Escalation
26309;Mozilla Multiple Products PLUGINSPAGE Privileged JavaScript Execution
26308;Mozilla Multiple Products EvalInSandbox Bypass Privilege Escalation
26307;Mozilla Multiple Products iframe Self Removal Memory Corruption
26306;Mozilla Multiple Products XBL Implementation Memory Corruption
26305;Mozilla Multiple Products BoxObjects Memory Corruption
26304;Mozilla Multiple Products Content-implemented Tree View Memory Corruption
26303;Mozilla Multiple Products DOMNodeRemoved Mutation Event Memory Corruption
26302;Mozilla Multiple Products Select Tag Nested Option Memory Corruption
26301;Mozilla Multiple Products jsstr tagify Overflow
26300;Mozilla Multiple Products via Proxy Server HTTP Response Smuggling
26299;Mozilla Multiple Products View Image/Frame Source Attribute XSS
26298;Mozilla Multiple Products Persistent XUL Attribute Privilege Escalation
26297;KnowledgeTree Open Source view.php fDocumentId Variable Path Disclosure
26296;NPDS user.php email Parameter XSS
26295;NPDS editpost.php Multiple Parameter XSS
26294;NPDS viewforum.php forum Parameter XSS
26293;NPDS meta.php nuke_url Parameter XSS
26292;NPDS header.php Multiple Parameter XSS
26291;NPDS cluster-E.php ModPath Parameter Traversal Arbitrary File Access
26290;NPDS header.php Default_Theme Parameter Traversal Arbitrary File Access
26289;NPDS forum_extender.php Direct Request Path Disclosure
26288;NPDS contact.php Direct Request Path Disclosure
26287;NPDS header.php Direct Request Path Disclosure
26286;SHOUTcast Server DJ Broadcast Multiple Field XSS
26285;i.List add.php Multiple Parameter XSS
26284;i.List search.php searchword Parameter XSS
26283;VanillaSoft Helpdesk default.asp username Parameter XSS
26282;My Photo Scrapbook Details_Photo_bv.asp key Parameter SQL Injection
26281;My Photo Scrapbook Displayview.asp key Parameter SQL Injection
26280;My Photo Scrapbook display.asp key_m Parameter XSS
26279;OfficeFlow files.asp Project Parameter SQL Injection
26278;OfficeFlow default.asp sqlType Parameter XSS
26277;KAPhotoservice edtalbum.asp Multiple Parameter XSS
26276;KAPhotoservice albums.asp albumid Parameter XSS
26275;KAPhotoservice album.asp cat Parameter XSS
26274;myNewsletter validatelogin.asp UserName Parameter SQL Injection
26273;ASP ListPics listpics.asp Info Parameter XSS
26272;ViArt Shop Free block_forum_topic_new.php SQL Injection
26271;ViArt Shop Free reviews.php item_id Parameter XSS
26270;ViArt Shop Free forum.php forum_id Parameter XSS
26269;GNOME Display Manager (gdm) Configure Login Manager Authentication Privilege Escalation
26268;FilZip Multiple Archive Traversal Arbitrary File Overwrite
26267;CGI-RESCUE WebFORM / FORM2MAIL Arbitrary Mail Header Injection
26266;Enterprise Payroll Systems footer.php absolutepath Parameter Remote File Inclusion
26265;E-Dating System index.php Malformed Message Path Disclosure
26264;E-Dating System /files/ Directory User Information Disclosure
26263;E-Dating System cindex.php id Parameter XSS
26262;E-Dating System Profile Edit Unspecified Field XSS
26261;E-Dating System Message Post XSS
26260;GD Graphics Library gdImageCreateFromGifPtr() Function GIF Processing DoS
26259;Easy Ad-Manager details.php mbid Variable Path Disclosure
26258;Easy Ad-Manager details.php mbid Parameter Error Message XSS
26257;IntegraMOD index.php STYLE_URL Parameter SQL Injection
26256;IntegraMOD index.php STYLE_URL Parameter XSS
26255;Mafia Moblog big.php img Parameter SQL Injection
26254;Mafia Moblog upgrade.php Direct Request Path Disclosure
26253;Mafia Moblog big.php Direct Request Path Disclosure
26252;Chemical Directory Search Function keyword Parameter XSS
26251;Ez Ringtone Manager Search Function keyword Parameter XSS
26250;Ez Ringtone Manager player.php id Parameter XSS
26249;PBL Guestbook pblguestbook.php Multiple Parameter XSS
26248;SelectaPix view_album.php albumID Parameter XSS
26247;SelectaPix popup.php albumID Parameter XSS
26246;SelectaPix admin/member.php Multiple Parameter SQL Injection
26245;SelectaPix popup.php imageID Parameter SQL Injection
26244;SelectaPix index.php albumID Parameter SQL Injection
26243;SelectaPix view_album.php albumID Parameter SQL Injection
26242;CMS-Bandits img.php spaw_root Parameter Remote File Inclusion
26241;CMS-Bandits td.php spaw_root Parameter Remote File Inclusion
26240;xueBook index.php start Parameter SQL Injection
26239;BloggIT admin.php Authentication Bypass
26238;Pike Unspecified SQL Injection
26237;a.shopKart scart.mdb Direct Request Customer Information Disclosure
26236;EmailArchitect Email Server /additional/regdomain_done.asp dname Parameter XSS
26235;EmailArchitect Email Server /admin/dns.asp dnmae Parameter XSS
26234;EmailArchitect Email Server default.asp Multiple Parameter XSS
26233;Sun Grid Engine CSP Mode Unspecified Authentication Bypass
26232;Courier Mail Server Crafted Username Encoding DoS
26231;OpenEMR C_FormEvaluation.class.php fileroot Parameter Remote File Inclusion
26230;Enigma Haber hava.asp il Parameter XSS
26229;Sylpheed Unspecified URI Check Bypass
26228;iBWd Guestbook index.php offset Parameter SQL Injection
26227;A-CART acart2_0.mdb User Credential Remote Disclosure
26226;abarcar Realty Portal content.php cat Parameter SQL Injection
26225;tekno.Portal bolum.php id Parameter SQL Injection
26224;Clan Manager Pro cmpro.intern/comment.core.inc.php rootpath Parameter Remote File Inclusion
26223;Clan Manager Pro cmpro.ext/comment.core.inc.php sitepath Parameter Remote File Inclusion
26222;Clan Manager Pro cmpro.intern/login.inc.php rootpath Parameter Remote File Inclusion
26221;DokuWiki Restricted Page Content Disclosure
26220;Clan Manager Pro cmpro_header.inc.php Multiple Parameter Remote File Inclusion
26219;MediaWiki Edit Form XSS
26218;Vice Stats vs_search.php SQL Injection
26217;Vice Stats vs_resource.php ID Parameter SQL Injection
26216;MyBulletinBoard (MyBB) Registration username Field domecode() Function PHP Code Execution
26215;MyBulletinBoard (MyBB) private.php do Parameter XSS
26214;WinGate WWW Proxy Server URL Processing Overflow
26213;Ingate Multiple Products GUI Unspecified XSS
26212;Ingate Multiple Products SSL/TLS Handshake Remote DoS
26211;Coppermine Photo Gallery usermgr.php Unspecified Issue
26210;D-Link DWL-2100AP Configuration File Direct Request Information Disclosure
26209;GANTTy index.php lang Variable Path Disclosure
26208;GANTTy index.php message Parameter XSS
26207;Open Business Management (OBM) company_index.php Multiple Parameter SQL Injection
26206;Open Business Management (OBM) list_index.php Multiple Parameter SQL Injection
26205;Open Business Management (OBM) user_index.php order_dir Parameter SQL Injection
26204;Open Business Management (OBM) group_index.php Multiple Parameter SQL Injection
26203;Open Business Management (OBM) index.php new_order Parameter SQL Injection
26202;Open Business Management (OBM) company_index.php Multiple Parameter XSS
26201;Open Business Management (OBM) list_index.php Multiple Parameter XSS
26200;Open Business Management (OBM) user_index.php tf_lastname Parameter XSS
26199;Open Business Management (OBM) group_index.php Multiple Parameter XSS
26198;Open Business Management (OBM) publication_index.php tf_lang Parameter XSS
26197;Sendmail Multi-Part MIME Message Handling DoS
26196;MiraksGalerie galsecurity.lib.php listconfigfile[0] Parameter Remote File Inclusion
26195;MiraksGalerie galimage.lib.php listconfigfile[0] Parameter Remote File Inclusion
26194;MiraksGalerie pcltar.lib.php g_pcltar_lib_dir Parameter Remote File Inclusion
26193;Microsoft NetMeeting Unspecified Remote DoS
26192;Particle Links index.php topic Parameter SQL Injection
26191;Particle Links notedpage_header.php Path Disclosure
26190;Particle Links page_footer.php Direct Request Path Disclosure
26189;Particle Links admin.php username Parameter XSS
26188;Particle Links Traversal Arbitrary File Access
26187;Asterisk chan_iax2 IAX2 Channel Driver Unspecified DoS
26186;Wikiwig wk_lang.php WK[wkPath] Parameter Remote File Inclusion
26185;Particle Whois index.php target Parameter XSS
26184;Kmita FAQ index.php catid Parameter SQL Injection
26183;Kmita FAQ search.php q Parameter XSS
26182;FunkBoard Unspecified XSS
26181;FunkBoard profile.php uid Hidden Form Field Arbitrary User Password Modification
26180;KnowledgeTree Open Source search/simpleSearch.php fSearchableText Parameter XSS
26179;KnowledgeTree Open Source view.php fDocumentId Parameter XSS
26178;Multiple Multiple Browsers OnKey* Keystroke Event File Upload
26177;SpamAssassin spamd vpopmail Username Command Injection
26176;IAXClient Open Source Library iax_net_read Function Packet Handling Remote Overflow
26175;Microsoft Jet SQL Command Overflow NULL Dereference DoS
26174;Mambo imgmanager/ImageManager/preview.php Multiple Parameter XSS
26173;Mambo tiny_mce/plugins/caption/colorpicker.php Multiple Parameter XSS
26172;Mambo tiny_mce/popupImage.php img_title Parameter XSS
26171;Mambo administrator/popups/index3pop.php mosConfig_sitename Parameter XSS
26170;DreamAccount auth.sessions.inc.php da_path Parameter Remote File Inclusion
26169;DreamAccount auth.header.inc.php da_path Parameter Remote File Inclusion
26168;DreamAccount auth.cookie.inc.php da_path Parameter Remote File Inclusion
26167;XScreenSaver Keyboard Focus Weakness Cleartext Password Disclosure
26166;Alex News-Engine newscomments.php newsid Parameter SQL Injection
26165;Dmx Forum pops/edit.php membre Variable Arbitrary User Credential Disclosure
26164;Dmx Forum _includes/bd.inc Database Credential Disclosure
26163;PyBlosxom Contributed Plugins Multiple Field XSS
26162;fastpublish CMS adminbereich/admin.php config[fsBase] Parameter Remote File Inclusion
26161;fastpublish CMS suche/search.php config[fsBase] Parameter Remote File Inclusion
26160;fastpublish CMS rechnung.php config[fsBase] Parameter Remote File Inclusion
26159;fastpublish CMS email_an_benutzer.php config[fsBase] Parameter Remote File Inclusion
26158;fastpublish CMS drucken2.php config[fsBase] Parameter Remote File Inclusion
26157;fastpublish CMS drucken.php config[fsBase] Parameter Remote File Inclusion
26156;TIBCO Hawk Hawk Monitoring Agent Configuration Interface Local Overflow
26155;TIBCO Rendezvous Multiple Products HTTP Administrative Interface Remote Overflow
26154;ASPScriptz Guest Book submit.asp Multiple Field XSS
26153;phpMyDirectory header.php ROOT_PATH Parameter Remote File Inclusion
26152;phpMyDirectory defaults_setup.php?ROOT_PATH Parameter Remote File Inclusion
26151;phpMyDirectory footer.php ROOT_PATH Parameter Remote File Inclusion
26150;AssoCIateD includes/gallery_functions.php root_path Parameter Remote File Inclusion
26149;AssoCIateD includes/cache_mngt.php root_path Parameter Remote File Inclusion
26148;AssoCIateD admin/users.php root_path Parameter Remote File Inclusion
26147;AssoCIateD admin/profile.php root_path Parameter Remote File Inclusion
26146;AssoCIateD admin/menu.php root_path Parameter Remote File Inclusion
26145;XAMPP Installation Path Subversion Local Privilege Escalation
26144;Mambo Unspecified RSS XSS
26143;Secure Elements Class 5 AVR Cleartext Message Transmission
26142;Secure Elements Class 5 AVR Client Registration Message Saturation DoS
26141;Secure Elements Class 5 AVR Forged session start Message DoS
26140;Secure Elements Class 5 AVR Update Peer Certificate Validation Failure
26139;Secure Elements Class 5 AVR Crafted EM_*ET_CE_PARAMETER Remote Memory Disclosure
26138;Secure Elements Class 5 AVR Client Source Validation Failure Code Execution
26137;Secure Elements Class 5 AVR Installation RSA Key Persistence Weakness
26136;Secure Elements Class 5 AVR Message Digest Integrity Check Failure
26135;Secure Elements Class 5 AVR Protected Assett Predictable CEID
26134;Secure Elements Class 5 AVR Incoming Message CEID Validation Failure
26133;Secure Elements Class 5 AVR Console Access Control Failure
26132;Secure Elements Class 5 AVR Hardcoded User ID Authentication Bypass
26131;Secure Elements Class 5 AVR Server Update Traversal Arbitrary File Overwrite
26130;Secure Elements Class 5 AVR Client Traversal Arbitrary File Overwrite
26129;Secure Elements Class 5 AVR Server Message Source IP Validation Failure
26128;Secure Elements Class 5 AVR Encryption Initialization Weakness
26127;myNewsletter adminLogin.asp UserName Parameter SQL Injection
26126;Open Searchable Image Catalogue search.php item_list Parameter XSS
26125;Open Searchable Image Catalogue core.php do_mysql_query Function Error Message XSS
26124;Open Searchable Image Catalogue search.php Multiple Parameter SQL Injection
26123;Open Searchable Image Catalogue core.php do_mysql_query Function SQL Injection
26122;UBB.threads includepollresults.php Multiple Parameter Local File Inclusion
26121;UBB.threads ubbt.inc.php GLOBALS[thispath] Parameter Remote File Inclusion
26120;UBB.threads index.php debug Parameter XSS
26119;Enigma Haber admin/admin_sil.asp id Parameter SQL Injection
26118;Enigma Haber admin/e_mesaj_yaz.asp s Parameter SQL Injection
26117;Enigma Haber admin/haber_ekle.asp tur Parameter SQL Injection
26116;Enigma Haber admin/kategori_d.asp kid Parameter SQL Injection
26115;Enigma Haber admin/haber_sil.asp hid Parameter SQL Injection
26114;Enigma Haber admin/detay_yorum.asp hid Parameter SQL Injection
26113;Enigma Haber admin/reklam_detay.asp bid Parameter SQL Injection
26112;Enigma Haber admin/y_admin.asp yid Parameter SQL Injection
26111;Enigma Haber arsiv.asp e Parameter SQL Injection
26110;Enigma Haber yorum.asp hid Parameter SQL Injection
26109;Enigma Haber yazdir.asp hid Parameter SQL Injection
26108;Enigma Haber haber_devam.asp id Parameter SQL Injection
26107;Enigma Haber edi_haber.asp id Parameter SQL Injection
26106;Enigma Haber e_mesaj_yas.asp id Parameter SQL Injection
26105;F@cile Interactive Web Multiple p-themes Directory index.inc.php myskin Parameter XSS
26104;F@cile Interactive Web index.php lang Parameter XSS
26103;F@cile Interactive Web Multiple p-themes Directory index.inc.php mytheme Parameter Remote File Inclusion
26102;F@cile Interactive Web p-editbox.php pathfile Parameter Remote File Inclusion
26101;F@cile Interactive Web p-editpage.php pathfile Parameter Remote File Inclusion
26100;F@cile Interactive Web p-popupgallery.php l Parameter Remote File Inclusion
26099;AspSitem Hesabim.asp id Variable Arbitrary Private Message Disclosure
26098;AspSitem Anket.asp hid Parameter SQL Injection
26097;tinyBB forgot.php q Parameter XSS
26096;tinyBB login.php Multiple Parameter SQL Injection
26095;tinyBB forgot.php q Parameter SQL Injection
26094;tinyBB footers.php tinybb_footers Parameter Remote File Inclusion
26093;CosmicShoppingCart product_details.php XSS
26092;CosmicShoppingCart search_price.php XSS
26091;CosmicShoppingCart search_cat.php doc Parameter XSS
26090;CosmicShoppingCart search.php query Parameter XSS
26089;CosmicShoppingCart search.php max Parameter SQL Injection
26088;ChatPat nickname Field SQL Injection
26087;ChatPat Chat Message XSS
26086;V-webmail pop3.php CONFIG[pear_dir] Parameter Remote File Inclusion
26085;V-webmail core.php CONFIG[pear_dir] Parameter Remote File Inclusion
26084;SocketMail inc-common.php site_path Parameter Remote File Inclusion
26083;SocketMail index.php site_path Parameter Remote File Inclusion
26082;Pre Shopping Mall products.php cid Parameter XSS
26081;Pre Shopping Mall detail.php prodid Parameter XSS
26080;Pre Shopping Mall search.php search Parameter XSS
26079;Pre News Manager send_comments.php nid Parameter SQL Injection
26078;Pre News Manager tella_friend.php nid Parameter SQL Injection
26077;Pre News Manager printable_view.php nid Parameter SQL Injection
26076;Pre News Manager thankyou.php nid Parameter SQL Injection
26075;Pre News Manager email_story.php nid Parameter SQL Injection
26074;Pre News Manager news_detail.php nid Parameter SQL Injection
26073;Pre News Manager index.php id Parameter SQL Injection
26072;Pre News Manager send_comments.php nid Parameter XSS
26071;Pre News Manager tella_friend.php nid Parameter XSS
26070;Pre News Manager printable_view.php nid Parameter XSS
26069;Pre News Manager thankyou.php nid Parameter XSS
26068;Pre News Manager email_story.php nid Parameter XSS
26067;Pre News Manager news_detail.php nid Parameter XSS
26066;Pre News Manager index.php id Parameter XSS
26065;DoceboLMS modules/credits/help.php lang Parameter Remote File Inclusion
26064;DoceboLMS modules/credits/credits.php lang Parameter Remote File Inclusion
26063;DoceboLMS modules/credits/business.php lang Parameter Remote File Inclusion
26062;TikiWiki tiki-admin_chat.php offset Parameter XSS
26061;TikiWiki tiki-admin_content_templates.php Multiple Parameter XSS
26060;TikiWiki tiki-admin_dsn.php Multiple Field XSS
26059;TikiWiki tiki-admin_notifications.php Multiple Field XSS
26058;TikiWiki tiki-admin_modules.php Multiple Field XSS
26057;TikiWiki tiki-admin_hotwords.php Unspecified XSS
26056;TikiWiki tiki-adminusers.php Unspecified XSS
26055;TikiWiki tiki-adminusers.php numrows Parameter XSS
26054;TikiWiki tiki-syslog.php Multiple Parameter XSS
26053;TikiWiki tiki-admin_rssmodules.php offset Parameter XSS
26052;TikiWiki tiki-admin.php Metatag Action XSS
26051;TikiWiki tiki-remind_password.php Unspecified XSS
26050;TikiWiki tiki-listpages.php Multiple Parameter XSS
26049;TikiWiki tiki-orphan_pages.php Multiple Parameter XSS
26048;TikiWiki tiki-lastchanges.php Multiple Parameter XSS
26047;iFlance action/create.php project_name Parameter XSS
26046;iFlance account/login.php Multiple Parameter XSS
26045;iFlance admincp/login.php adminU Parameter XSS
26044;iFlance project.php New Project Box XSS
26043;iFlance acc_verify.php vk Parameter XSS
26042;SiteScape Forum avf.rc Path Disclosure
26041;SiteScape Forum Dispatch.cgi/_user/uservCard/ Error Message Username Enumeration
26040;HyperStop Web Host Directory Write a Review Box XSS
26039;HyperStop Web Host Directory Login Username Variable Path Disclosure
26038;AlstraSoft Web Host Directory Write a Review Box XSS
26037;AlstraSoft Web Host Directory Login Username Variable Path Disclosure
26036;AlstraSoft Web Host Directory Search Function uri Parameter SQL Injection
26035;Chart Mod for phpBB charts.php id Parameter XSS
26034;Chart Mod for phpBB charts.php id Parameter SQL Injection
26033;FreeType Font File Processing NULL Dereference DoS
26032;FreeType Font File Malformed Blue Value Processing DoS
26031;LibTIFF tools/tiff2pdf.c tiff2pdf t2p_write_pdf_string() Function Buffer Overflow
26030;LibTIFF tiffsplit Filename Processing Overflow
26029;0verkill recv_packet() Function UDP Handling Overflow DoS
26028;Particle Wiki Multiple Script XSS
26027;Easy-Content Forums topics.asp forumname Parameter SQL Injection
26026;Easy-Content Forums userview.asp startletter Parameter SQL Injection
26025;Easy-Content Forums topics.asp catid Parameter XSS
26024;Easy-Content Forums userview.asp startletter Parameter XSS
26023;Monster Top List index.php user_error_message Parameter XSS
26022;GuestbookXL guestbook.php Multiple Method XSS
26021;GuestbookXL guestwrite.php Multiple Method XSS
26020;phpRaid view.php Multiple Parameter XSS
26019;Russcom PHPImages Arbitrary File Upload
26018;CS-Cart class.cs_phpmailer.php classes_dir Parameter Remote File Inclusion
26017;Short Url &amp; Url Tracker Script login.php id Parameter XSS
26016;QuickBlogger Multiple Unspecified XSS
26015;MyBulletinBoard (MyBB) member.php E-mail Address Field SQL Injection
26014;AOL Instant Messenger (AIM) Direct Connect Malformed GIF DoS
26013;Captivate gallery.php page Parameter Error Message XSS
26012;EVA-Web index.php Multiple Variable Path Disclosure
26011;EVA-Web index.php Multiple Parameter XSS
26010;EVA-Web rubrique.php3 date Parameter XSS
26009;EVA-Web article-album.php3 debut_image Parameter XSS
26008;PHPGallue Proxy Cache HTTP Header Information Disclosure
26007;Geeklog Story Submission Unspecified SQL Injection
26006;Geeklog auth.inc.php loginname Parameter SQL Injection
26005;Geeklog getimage.php image Parameter XSS
26004;Geeklog getimage.php Path Disclosure
26003;Geeklog /layout/professional/functions.php Direct Request Path Disclosure
26002;BlueShoes Framework websearchengine/Bs_Wse_Profile.class.php APP[path][plugins] Parameter Remote File Inclusion
26001;BlueShoes Framework mailinglist/Bs_Ml_User.class.php GLOBALS[APP][path][core] Parameter Remote File Inclusion
26000;BlueShoes Framework imagearchive/Bs_ImageArchive.class.php?APP[path][core] Parameter Remote File Inclusion
25999;BlueShoes Framework filemanager/viewer.php?APP[path][core] Parameter Remote File Inclusion
25998;BlueShoes Framework filemanager/file.php?APP[path][core] Parameter Remote File Inclusion
25997;BlueShoes Framework filebrowser/fileBrowserInner.php?APP[path][core] Parameter Remote File Inclusion
25996;BlueShoes Framework faq/Bs_Faq.class.php?APP[path][applications] Parameter Remote File Inclusion
25995;WebspotBlogging inc/mainheader.inc.php path Parameter Remote File Inclusion
25994;WebspotBlogging inc/global.php path Parameter Remote File Inclusion
25993;WebspotBlogging inc/adminheader.inc.php path Parameter Remote File Inclusion
25992;WebspotBlogging inc/logincheck.inc.php path Parameter Remote File Inclusion
25991;CodeAvalanche FreeForum post.asp Multiple Field XSS
25990;CodeAvalanche FreeForum admin/default.asp password Parameter SQL Injection
25989;Quake 3 Engine svc_download CL_ParseDownload Function Remote Overflow
25988;Informium common-menu.php CONF[local_path] Parameter Remote File Inclusion
25987;MySQL Multibyte Encoding SQL Injection Filter Bypass
25986;UNAK-CMS Multiple Unspecified SQL Injection
25985;UNAK-CMS Multiple Unspecified XSS
25984;OSADS Board Comment Body XSS
25983;dotWidget CMS printfriendly.php file_path Parameter Remote File Inclusion
25982;dotWidget CMS feedback.php file_path Parameter Remote File Inclusion
25981;dotWidget CMS index.php file_path Parameter Remote File Inclusion
25980;DokuWiki Spell Checker Embedded Link Arbitrary PHP Code Execution
25979;PHP Pro Publish cat.php catname Parameter XSS
25978;PHP Pro Publish art.php artid Parameter XSS
25977;DotClear layout/prepend.php log_dc_path Parameter Remote File Inclusion
25976;Particle Wiki index.php version Parameter SQL Injection
25975;dotProject Unspecified XSS
25974;ActivePerl sitecustomize.pl Local Privilege Escalation
25973;SquirrelMail functions/plugin.php plugins[] Parameter Local File Inclusion
25972;Sun StorADE Permission Weakness Local Privilege Escalation
25971;Weblog Oggi Comment Body XSS
25970;iShopCart GET Request Parameter String Handling Overflow
25969;iShopCart POST Request vGetPost() Function Overflow
25968;iShopCart easy-scart.cgi Traversal Arbitrary File Access
25967;avast! CHM Unpacker Unspecified Issue
25966;ASP Discussion Forum forum_search.asp search Parameter XSS
25965;PHP ManualMaker index.php id Parameter XSS
25964;PHP ManualMaker search.php s Parameter XSS
25963;LabWiki recentchanges.php help Parameter XSS
25962;aspWebLinks links.asp linkID Parameter SQL Injection
25961;LocazoList Classifieds viewmsg.asp msgid Parameter SQL Injection
25960;REDAXO Simple Shop Addon index.inc.php REX[INCLUDE_PATH] Parameter Remote File Inclusion
25959;REDAXO redaxo/include/pages/community.inc.php REX[INCLUDE_PATH] Parameter Remote File Inclusion
25958;REDAXO redaxo/include/addons/import_export/pages/index.inc.php REX[INCLUDE_PATH] Parameter Remote File Inclusion
25957;REDAXO redaxo/include/addons/stats/pages/index.inc.php REX[INCLUDE_PATH] Parameter Remote File Inclusion
25956;REDAXO redaxo/include/addons/simple_user/pages/index.inc.php REX[INCLUDE_PATH] Parameter Remote File Inclusion
25955;REDAXO redaxo/include/addons/image_resize/pages/index.inc.php REX[INCLUDE_PATH] Parameter Remote File Inclusion
25954;LifeType index.php articleId Parameter SQL Injection
25953;Particle Gallery viewimage.php imageid Parameter SQL Injection
25952;TAL RateMyPic add.php Multiple Parameter XSS
25951;TAL RateMyPic index.php id Parameter XSS
25950;SimpleBoard Forum Post sb_authorname Parameter XSS
25949;Microsoft Windows INETCOMM.DLL mhtml: URI Overflow
25948;ByteHoard server.php bhconfig[bhfilepath] Parameter Remote File Inclusion
25947;PunBB Admin Note Field XSS
25946;Goss iCM index.cfm keyword Parameter XSS
25945;Techno Dreams Guest Book Comment XSS
25944;PmWiki uploads.php XSS
25943;PmWiki URL Link Unspecified XSS
25942;PmWiki trails.php XSS
25941;Typespeed addnewword() Function Remote Overflow
25940;Etype Eserv/3 HTTP Server File Upload Name Validation Bypass
25939;Etype Eserv/3 IMAP Multiple Command Traversal Arbitrary File Manipulation
25938;WeBWorK PGProblemEditor.pm Traversal Arbitrary File Manipulation
25937;F-Secure Multiple Products Web Console Pre-authentication Overflow
25936;xine-lib xineplug_inp_http.so HTTP Response Remote Overflow
25935;WordPress PC_REMOTE_ADDR vars.php IP Spoofing
25934;phpMyDesktop|arcade index.php subsite Parameter Traversal Arbitrary File Access
25932;Hogstorps Guestbook Message Post Multiple Field XSS
25931;Hogstorps Guestbook redigera2.asp Unauthenticated Message Manipulation
25930;Hogstorps Guestbook tabort.asp delID Arbitrary Unauthenticated Message Deletion
25929;QontentOne CMS search.php search_phrase Parameter XSS
25928;Lore comment.php article_id Parameter SQL Injection
25927;Spymac WebOS login.php XSS
25926;Spymac WebOS get_ipod.php curr Parameter XSS
25925;Spymac WebOS index.php Multiple Parameter XSS
25924;pppBLOG randompic.php files[0] Parameter Traversal Arbitrary File Access
25923;PHP Newswriter 2005 Comment Body XSS
25922;toendaCMS content_footer.php print_url Parameter XSS
25921;Ottoman rss.php default_path Parameter Remote File Inclusion
25920;Ottoman js.php default_path Parameter Remote File Inclusion
25919;Ottoman format_css.php default_path Parameter Remote File Inclusion
25918;Ottoman classes/main_class.php default_path Parameter Remote File Inclusion
25917;Ottoman error.php default_path Parameter Remote File Inclusion
25916;Ottoman index.php default_path Parameter Remote File Inclusion
25915;VMware ESX Server Memory Cleartext Authenticaiton Credential Disclosure
25914;RaceEventManagement nennung.php pid Parameter SQL Injection
25913;RaceEventManagement nennung.php pid Parameter XSS
25911;Drupal Taxonomy Module Page Title XSS
25910;Drupal File Upload Multiple Extension Restriction Bypass
25909;Drupal on Apache files Directory File Upload Arbitrary Code Execution
25908;Drupal database.mysql.inc Multiple Parameter SQL Injection
25906;phpListPro addsite.php returnpath Parameter Remote File Inclusion
25905;phpListPro in.php returnpath Parameter Remote File Inclusion
25904;phpListPro editsite.php returnpath Parameter Remote File Inclusion
25903;Mozilla Firefox Crafted IMG Element DoS
25902;PDF Form Filling and Flattening Tool Field Name Overflow
25901;Netscape Navigator Exception Handling Path Disclosure
25900;Open Searchable Image Catalogue Multiple Unspecified Issues
25899;XennoBB Multiple Unspecified XSS
25898;HP OpenView Network Node Manager (OV NNM) Unspecified Privileged Command Execution
25897;PHP Easy Galerie index.php includepath Parameter Remote File Inclusion
25896;HP-UX Kernel Unspecified Local DoS
25895;ISC BIND Cached Recursive Query DoS
25894;Multiple Router UPnP Crafted InternalClient Parameter Access Restriction Bypass
25893;Fujitsu MyWeb Products Unspecified SQL Injection
25892;Cisco Secure ACS Registry Cleartext Authentication Credential Disclosure
25891;Diebold AccuVote-TS Boot Sequence .INS Arbitrary File Processing
25890;Diebold AccuVote-TS / AccuVote-TSX Memory Card fboot.nb0 Bootloader Code Manipulation Malicious Software Injection
25889;Apple Mac OS X Xcode Tools WebObjects Plugin Project Manipulation
25888;Cisco VPN Client Dialer Local Privilege Escalation
25886;Group-Office GO User Arbitrary Data Deletion
25885;Group-Office Unauthorized ACL Modification
25884;Group-Office Filesystem Module Unspecified Issue
25883;EFF Tor dirserver Unspecified DoS
25882;EFF Tor Internal Circuit Handling Unspecified Weakness
25881;EFF Tor Server Descriptor Fingerprint/Identity Mismatch Weakness
25880;EFF Tor Entropy Reseed Weakness
25879;EFF Tor Directory Authority Peer Connection Weakness
25878;EFF Tor OR Connection Logic Weakness
25877;EFF Tor Hostname Server Directive Weakness
25876;EFF Tor TLS Handshakes Key Generation Weakness
25875;EFF Tor for OS X privoxy Persistent Logging Information Disclosure
25874;EFF Tor Firewall Restriction Bypass Persistence
25873;EFF Tor Network String Shell Command Injection
25872;Russcom.Ping ping.php domain Variable Arbitrary Command Execution
25871;RWiki Form Edit Unspecified Arbitrary Ruby Code Execution
25870;RWiki Unspecified XSS
25869;HP OpenView Storage Data Protector Remote Unauthenticated Arbitrary Command Execution
25868;AlstraSoft Article Manager Pro userarticles.php aut_id Parameter SQL Injection
25867;AlstraSoft Article Manager Pro profile.php author_id Parameter SQL Injection
25866;AlstraSoft Article Manager Pro submit_article.php Article Submission XSS
25865;AlstraSoft E-Friends index.php Multiple Function XSS
25864;Destiney Links Script add.php Add a Site Field XSS
25863;Destiney Links Script index.php Search Parameter XSS
25862;Destiney Links Script /themes/original Directory Multiple Script Path Disclosure
25861;Destiney Links Script /include Directory Multiple Script Path Disclosure
25860;Destiney Links Script ID Parameter SQL Injection
25859;Destiney Links Script index.php show Variable Path Disclosure
25858;Destiney Rated Images Script leaveComments.php XSS
25857;Destiney Rated Images Script addWeblog.php XSS
25856;Destiney Rated Images Script stats.php s Variable Path Disclosure
25855;RedCarpet rcd.conf rc Cleartext Password Disclosure
25854;RedCarpet rug SSL Certification Validation Failure
25853;Cyrus IMAPD pop3d USER Command Remote Overflow
25852;FreeBSD ypserv securenets Access Control Failure
25851;FreeBSD SMBFS Traversal chroot Bypass
25850;Vixie Cron do_command.c Setuid Drop Failure Privilege Escalation
25849;Interlink Advantage news_information.php flag Parameter XSS
25848;Shadow useradd.c Mailbox Permission Weakness
25847;Linux Kernel SMP /proc Race Condition Local DoS
25846;Symantec Client Security / AntiVirus Management Interface Remote Overflow
25845;Omegasoft INterneSErvicesLosungen (INSEL) OmegaMw7a.ASP WCE Parameter XSS
25844;XiTi Tracking Script xiti.js Multiple Parameter XSS
25843;Hitachi HITSENSER3 Unspecified SQL Injection
25842;WebCalendar index.php includedir Function Remote File Inclusion
25841;4nForum viewthread.php tid Parameter SQL Injection
25840;Dia Unspecified Format String
25839;Ipswitch WhatsUp Professional Crafted Header Authentication Bypass
25838;wodSFTP ActiveX Component Arbitrary File Access
25837;Snort HTTP Inspect Pre-Processor Uricontent Bypass
25836;OpenWiki ow.asp p Parameter XSS
25834;SAP Business Connector deleteSingle fullName Variable Arbitrary File Deletion
25833;IceWarp WebMail index.html PHPSESSID Parameter XSS
25832;open-medium.CMS 404.php Remote File Inclusion
25831;HyperStop Web Host Directory /search/index.php uri Parameter SQL Injection
25830;ZipCentral ZIP File Archive Filename Processing Overflow
25829;ColdFusion Validation Feature _required Field Error Message XSS
25828;Back-End CMS BE_config.php _PSL[classdir] Parameter Remote File Inclusion
25827;Elite-Board search.html search Parameter XSS
25825;eSyndiCat Directory Software cron.php path_to_config Local File Inclusion
25824;NewsCMSLite newsadmin.asp Crafted Cookie Admin Privilege Escalation
25823;phpBB Watch Topic Function Arbitrary Private Message Access
25822;Nivisec Hacks List for phpBB admin_hacks_list.php phpEx Parameter Traversal Arbitrary File Access
25821;Activity Mod Plus for phpBB phpbb_root_path Parameter Remote File Inclusion
25820;Blend Portal for phpBB blend_common.php phpbb_root_path Parameter Remote File Inclusion
25819;YapBB find.php userID Parameter SQL Injection
25818;AWStats AWSTATS_ENABLE_CONFIG_DIR Path Subversion Privilege Escalation
25817;OpenOBEX ircp File Transfer Arbitrary File Overwrite
25815;CMS Mundo Search Feature searchstring Parameter XSS
25814;AZ Photo Album Script Pro index.php gazpart Parameter XSS
25813;PHP cURL Library (libcurl) curl_init() Safe Mode Bypass
25812;phpFoX phpfox_user Cookie Field Privilege Escalation
25811;Achievo class.employee.inc atkselector Parameter SQL Injection
25810;Photoalbum B&amp;W index.php Multiple Parameter XSS
25809;Nukedit register.asp groupid Variable Privileged Account Creation
25808;DGNews upprocess.php Arbitrary File Upload Arbitrary PHP Code Execution
25807;MY Web Server URL Processing Overflow DoS
25806;Hot Open Tickets lib_action_step.php CLASS_PATH Parameter Remote File Inclusion
25805;IBM AIX lsmcode Unspecified Privilege Escalation
25804;HP-UX Software Distributor Unspecified Privilege Escalation
25803;Jiwa Financials Report Generation Database Authentication Credential Disclosure
25802;WikiNi Page Edit XSS
25800;Pretty Guestbook view.php pagina Parameter XSS
25799;Smile Guestbook view.php pagina Parameter XSS
25798;Morris Guestbook view.php pagina Parameter XSS
25797;aMule Crafted URL Arbitrary File Disclosure
25796;Assetman Unspecified XSS
25795;eggblog register.php Privileged Account Creation
25794;eggblog posts.php id Parameter SQL Injection
25793;Mini-NUKE Your_Account.asp Multiple Parameter SQL Injection
25792;Open-Xchange ldap-server Default User Account
25791;Seditio Referer HTTP Header XSS
25790;PHP-AGTC Membership System adduser.php useremail Parameter XSS
25789;Vacation Rental Script index.php obj Parameter XSS
25788;ASPBB perform_search.asp search Parameter XSS
25787;D-Link Airspot DSA-3100 Gateway login_error.shtml uname Parameter XSS
25786;qjForum member.asp uName Parameter SQL Injection
25785;php-residence Multiple Unspecified XSS
25784;PHPSimpleChoose phpsimplechoose.php Input Form XSS
25783;ByteHoard index.php description Parameter XSS
25782;ByteHoard index.php filepath Variable Arbitrary File Overwrite
25781;Novell eDirectory / iMonitor NDS Server URI Overflow
25780;Novell NetWare abend.log User Credentials Disclosure
25779;iFdate Multiple Post-authentication Field XSS
25778;iFdate Multiple Login Field XSS
25777;WordPress User Profile Cache Injection Arbitrary PHP Code Injection
25776;PHP Live Helper chat.php PHPSESSID Parameter XSS
25775;Realty Pro One listings/request_info.php agentid Parameter XSS
25774;Realty Pro One images.php id Parameter XSS
25773;Realty Pro One search/searchlookup.php propertyid Parameter XSS
25772;Realty Pro One listings/index_other.php listingid Parameter XSS
25771;Realty Pro One listings/index.php listingid Parameter SQL Injection
25770;Basic Analysis and Security Engine (BASE) includes/base_include.inc.php BASE_path Parameter Remote File Inclusion
25769;Diesel Joke Site category.php id Parameter SQL Injection
25768;IE Tab for Mozilla Firefox NULL Dereference DoS
25767;Tiny FTPd USER Command Overflow DoS
25766;Publicist Multiple Script Direct Request Path Disclosure
25765;Publicist Comment Box XSS
25764;Publicist hitlist_editorial_public_info.php visa Parameter SQL Injection
25763;Publicist info.php return Parameter SQL Injection
25762;Publicist Failed SQL Query Path Disclosure
25761;Microsoft Windows NTDLL.DLL RtlDosPathNameToNtPathName_U API Path Conversion Weakness
25760;Novell Client Login Field Clipboard Content Disclosure
25759;plaNetStat Direct Request Admin Authentication Bypass
25758;DUgallery admin_default.asp Multiple Field SQL Injection
25757;Docebo Multiple Script Global Parameter Remote File Inclusion
25756;phpwcms Image Upload EXIF Metadata Arbitrary PHP Code Execution
25755;phpwcms spaw_control.class.php spaw_root Parameter Traversal Arbitrary File Access
25754;phpwcms cnt6.inc.php BL[be_cnt_plainhtml] Parameter XSS
25753;phpwcms files.private.additions.inc.php Direct Request
25752;phpwcms files.public-userroot.inc.php Direct Request Path Disclosure
25751;WoltLab Burning Board links.php cat SQL Injection
25750;Linux Kernel SNMP NAT Helper snmp_trap_decode() Function DoS
25749;Nucleus PLUGINADMIN.php GLOBALS[DIR_LIBS] Parameter Remote File Inclusion
25748;ipLogger User-Agent HTTP Header XSS
25747;Linux Kernel LSM file_permission Hook Restriction Bypass
25746;Linux Kernel SCTP sctp_skb_pull Malformed Packet Remote DoS
25745;Linux Kernel choose_new_parent Parent Process Termination Local DoS
25744;Linux Kernel sg Driver Dio Transfer Local DoS
25743;XScreenSaver Multiple Symlink Arbitrary File Overwrite
25742;FrontRange iHEAT External Application Arbitrary Code Execution
25741;SkyeBox post.php Multiple Parameter XSS
25740;e107 email.php Arbitrary Mail Relay
25739;e107 Unspecified SQL Injection
25738;PunkBuster WebTool webkey Authentication Overflow
25737;NetPanzer Surface.hpp setFrame() Remote DoS
25736;Chatty index.php username Parameter XSS
25735;DSChat Chat Nickname Arbitrary PHP Code Execution
25734;DSChat send.php ctext Parameter XSS
25733;DGBook index.php Multiple Parameter SQL Injection
25732;DGBook index.php Multiple Parameter XSS
25731;PostgreSQL Single Quote Escaping Filter Bypass
25730;PostgreSQL Invalidly-encoded Multibyte Character String Escaping Bypass
25729;AstroCam System astrocam.php print_info() Function Issue
25728;AstroCam System Unspecified Format String
25727;Dovecot Multiple Command Traversal Arbitrary Directory Listing
25726;Gregarius Multiple Unspecified Issues
25725;smta Unspecified Password Issue
25724;smta Unix Socket Permission Issue
25723;Karrigell Virtual Host Environment Unspecified Issue
25722;httpFileManager Unspecified Issue
25721;GuildFTPd Unicode Globbing Characters Remote Overflow
25720;Quake 3 sv_allowdownload Traversal Arbitrary File Access
25719;Aardvark Topsites PHP Unspecified Minor Issue
25718;arpalert data.c Unspecified Overflow
25717;FileBrowser-NG Unspecified Issue
25716;JemScripts DownloadControl dc.php dcid Parameter SQL Injection
25715;JemScripts DownloadControl dc.php dcid Parameter XSS
25714;UBB.threads addpost_newpoll.php thispath Parameter Remote File Inclusion
25713;MediaWiki Parser Unspecified XSS
25712;HIOX Guestbook index.php Multiple Field XSS
25711;GNU Binutils libbfd Malformed TekHex Record Processing Overflow
25710;Alkacon OpenCms search.html query Parameter XSS
25709;artmedic newsletter log.php Arbitrary PHP Code Execution
25708;Perlpodder Crafted URL Arbitrary Command Execution
25707;Zix Forum settings.asp layid Parameter SQL Injection
25706;singapore index.php image Parameter XSS
25705;Xtreme Topsites join.php SQL Injection
25704;Xtreme Topsites stats.php id Parameter SQL Injection
25703;Xtreme Topsites lostid.php searchthis SQL Injection
25702;Xtreme Topsites lostid.php searchthis Parameter XSS
25701;phpBazar admin.php Authentication Bypass
25700;phpBazar classified_right.php language_dir Parameter Remote File Inclusion
25699;Dia File Name Handling Local Format String
25698;phpMyDirectory cron.php ROOT_PATH Parameter Remote File Inclusion
25697;Linux Kernel Netfilter do_add_counters() Function Local Memory Disclosure
25696;Linux Kernel SCTP Chunk Length Calculation Parameter Processing Overflow DoS
25695;Linux Kernel SCTP HB-ACK Chunk Processing Overflow DoS
25694;phpListPro config.php Language Cookie Parameter Local File Inclusion
25693;BitZipper Multiple Archive Traversal Arbitrary File Write
25692;Stylish Text Ads advertise.php XSS
25691;Stylish Text Ads tr1.php id Parameter SQL Injection
25690;Prodder enc_url Crafted URL Arbitrary Command Execution
25689;Dayfox Blog slog_users.txt User Credential Disclosure
25688;Beats of Rage (BOR) Engine Multiple Format String
25687;Horizontal Shooter BOR Mod File Handling Multiple Format String
25686;OpenBOR Engine Mod File Handling Multiple Format String
25685;UseBB Member List Search SQL Injection
25684;UseBB Date Format XSS
25683;XOOPS xoopsConfig Variable Overwrite Arbitrary Local File Inclusion
25682;Limbo CMS weblinks.html.php catid Parameter SQL Injection
25681;Phils Bookmark Script admin.php Admin Authentication Bypass
25680;AngelineCMS /drivers/ Multiple Script Direct Request Path Disclosure
25679;AngelineCMS lib/adodb/server.php query Parameter SQL Injection
25678;Jorganizer ExtLinkAction.java link Variable HTTP Response Splitting
25677;Jorganizer CastorDatabase.java motherid Parameter SQL Injection
25676;VisionSource CMS User Profile Multiple Field XSS
25675;myBloggie img BBCode Tag XSS
25674;MyBulletinBoard (MyBB) showthread.php comma Parameter SQL Injection
25673;MyBulletinBoard (MyBB) usercp.php E-mail Address Field SQL Injection
25672;MyBulletinBoard (MyBB) index.php referrer Parameter SQL Injection
25671;zawhttpd GET Request Remote Overflow DoS
25670;Sami FTP Server Login Fields Overflow
25669;Immunity Community Blog Module selectedbids Parameter SQL Injection
25668;Invision Power Board class_post.php Arbitrary Code Execution
25667;Invision Power Board moderate.php Arbitrary Code Execution
25665;Albinator Pro gc.php dirpath Parameter Remote File Inclusion
25664;libextractor qtextractor parse_trak_atom() Function Overflow
25663;libextractor asfextractor asf_read_header() Function Overflow
25662;OpenBSD svnd Salt-less Encryption Weakness
25661;Sybase EAServer javax.swing.JPasswordField Password Disclosure
25660;OpenVPN --management Option Cleartext Password Disclosure
25659;OpenLDAP slurpd Status File Handling Overflow
25658;Skype URL Handling Arbitrary File Disclosure
25657;IntelliTamper Site Map File Processing Overflow
25656;FreeType Memory Management Array Overflows
25655;FreeType ftdbgmem.c Multiple Function Overflow
25654;FreeType base/ftmac.c read_lwfn() Function LWFN File Handling Overflow
25653;CodeAvalanche News add_news.asp Headline Field XSS
25652;CodeAvalanche News /Admin/default.asp password Parameter SQL Injection
25651;ASPBB profile.asp get Parameter XSS
25650;ASPBB default.asp action Parameter XSS
25649;Cosmoshop lshop.cgi artnum Parameter SQL Injection
25648;Cosmoshop bestmail.cgi file Parameter Traversal Arbitrary File Access
25647;Cosmoshop edit_mailtexte.cgi file Parameter Traversal Arbitrary File Access
25646;SAP sapdba Environment Variable Handling Local Privilege Escalation
25645;Simple Poll /admin/ Admin Authentication Bypass
25644;Plogger gallery.php id Parameter SQL Injection
25643;Avactis Shopping Cart store.php category_id Parameter XSS
25642;Avactis Shopping Cart product_info.php prod_id Parameter XSS
25641;Avactis Shopping Cart store_special_offers.php category_id Parameter XSS
25640;Avactis Shopping Cart product_info.php prod_id Parameter SQL Injection
25639;Avactis Shopping Cart store.php category_id Parameter SQL Injection
25638;Avactis Shopping Cart cart.php prod_id Parameter SQL Injection
25637;Avactis Shopping Cart store_special_offers.php category_id Parameter SQL Injection
25636;Diesel Job Site install.php Information Disclosure
25635;Microsoft Word Unspecified Code Execution
25634;Sun ONE/Java System Web Server Error Page XSS
25633;Linux Kernel SCTP Fragmented Control Chunk Remote DoS
25632;Linux Kernel SCTP ECNE Chunk Handling Remote DoS
25631;FCKeditor upload.php Type Variable Arbitrary File Upload
25630;FCKeditor File Manager Unspecified Issue
25629;FCKeditor Connectors Unspecified Issue
25628;FCKeditor Text Body XSS
25627;Serendipity Entry Manager Unspecified CSRF
25626;Bitrix Site Manager Admin Interface Multiple XSS
25625;Bitrix Site Manager Auth Form XSS
25624;Bitrix Site Manager updater.log Remote Information Disclosure
25623;Mobotix IP Network Camera eventplayer get_image_info_abspath Parameter XSS
25622;Mobotix IP Network Camera events.tar source_ip Parameter XSS
25621;Mobotix IP Network Camera help Script XSS
25620;Sun N1 System Manager Unspecified Password Disclosure
25619;Snitz Forums Avatar Mod avatar_upload.asp Arbitrary File Upload
25618;boastMachine index.php Form Action XSS
25617;boastMachine admin.php Form Action XSS
25616;ScozNews Multiple Script CONFIG[main_path] Variable Overwrite Remote File Inclusion
25615;mpg123 III_i_stereo() Function MPEG Header Overflow
25614;TyroCms Multiple BBCode XSS
25613;FileProtection Express Crafted Cookie Authentication Bypass
25612;sBLOG search.php keyword Parameter SQL Injection
25611;geoBlog viewcat.php cat Parameter XSS
25610;zenphoto index.php Multiple Parameter XSS
25609;zenphoto i.php a Parameter XSS
25608;zenphoto /photos/themes/ Multiple Directory Direct Request Path Disclosure
25607;Blog Mod weblog_posting.php r Parameter SQL Injection
25606;xine xiTK Multiple Format String
25605;OpenBB member.php pforums Variable Malformed Input Path Disclosure
25604;OpenBB misc.php pforums Variable Malformed Input Path Disclosure
25603;planetGallery gallery_admin.php Authentication Bypass
25602;JMKs Picture Gallery admin_gallery.php3 Authentication Bypass
25601;Resource Manager resmgr Class-specific Exclude Rule Bypass
25600;Apple Mac OS X Server QuickTime Streaming Server RTSP Request DoS
25599;Apple Mac OS X Server QuickTime Server Missing Track DoS
25598;Apple Safari Archive Expansion Symbolic Link Target Execution
25597;Apple Mac OS X ImageIO JPEG Metadata Overflow
25596;Apple Mac OS X Preview Directory Hierarchy Overflow
25595;Apple Mac OS X MySQL Manager Blank root Password
25594;Apple Mac OS X Mail Enriched Text Color Arbitrary Class Allocation Code Execution
25593;Apple Mac OS X Mail MacMIME Attachment Integer Overflow
25592;Apple Mac OS X Internet Location Spoofing Arbitrary Code Execution
25591;Apple Safari LaunchServices Long Extension Safe File Open Bypass
25590;Apple Mac OS X Keychain Lock Bypass
25589;Apple Mac OS X FTP Server Path Name Overflow
25588;Apple Mac OS X CoreGraphics Quartz Event Services Event Interception
25587;Apple Mac OS X CFStringGetFileSystemRepresentation Integer Underflow
25586;Apple Mac OS X CoreFoundation Untrusted Bundle Arbitrary Code Execution
25585;Apple Mac OS X CFNetwork Integer Overflow
25584;Apple Mac OS X BOM Archive Expansion Arbitrary File Overwrite
25583;Apple Mac OS X AppKit NSSecureTextField Input Disclosure
25582;I-RATER Platinum admin/configsettings.tpl.php include_path Parameter Remote File Inclusion
25581;CoolMenus Event index.php page Parameter Remote File Inclusion
25580;Florian Amrhein NewsPortal Unspecified File Overwrite
25579;TR Newsportal Unspecified File Overwrite
25578;Florian Amrhein NewsPortal Unspecified XSS
25577;Florian Amrhein NewsPortal poll.php Remote File Inclusion
25576;LiveData ICCP Server TPTK Implementation Remote Overflow
25575;Sun Java System Directory Server Console Authentication Bypass
25574;Sphider search_form.html catid Parameter XSS
25573;Sphider search.php category Parameter XSS
25572;phpRemoteView PRV.php Multiple Parameter XSS
25571;Caucho Resin viewfile Servlet Arbitrary File Access
25570;Caucho Resin Encoded URI Traversal Arbitrary File Access
25569;freeFTPd SFTP Key Exchange Algorithm String Remote Overflow
25568;phpBB Malformed SQL Query Information Disclosure
25567;phpBB htmlspecialchars() Protection Bypass Path Disclosure
25566;phpBB Avatar Upload JPEG EXIF Metadata PHP Code Injection
25565;phpBB usercp_avatar.php Arbitrary HTTP Proxy
25564;phpBB foing Module playlist.php phpbb_root_path Parameter Remote File Inclusion
25563;phpMyAdmin db Parameter XSS
25562;Quezza class_template.php quezza_root_path Parameter Remote File Inclusion
25561;Sun Java JRE Font.createFont() Method Disk Space Saturation DoS
25560;DeluxeBB Multiple File Extension Upload Arbitrary Code Execution
25559;Website Baker details.php display_name Parameter XSS
25558;Hitachi EUR Unspecified SQL Injection
25557;BEA WebLogic SOAP Fault Stack Trace Information Disclosure
25556;BEA WebLogic Invalid XML Exception Information Disclosure
25555;BEA WebLogic GetIORServlet Internal Server Information Disclosure
25554;BEA WebLogic T3 Connection Internal Information Disclosure
25553;BEA WebLogic stopWeblogic.sh Cleartext Administrator Password Disclosure
25552;BEA WebLogic Untrusted Application Private Key Disclosure
25551;BEA WebLogic JDBC Security Policy Setting Failure
25550;BEA WebLogic Server Log Cleartext Authentication Credential Disclosure
25549;BEA WebLogic Administration Console Login Form Domain Name Disclosure
25548;BEA WebLogic Administration Console Internal IP Address Disclosure
25547;BEA WebLogic Compilation Error JSP Source Disclosure
25546;BEA WebLogic Password Reset Mechanism Cleartext Admin Password Disclosure
25545;BEA WebLogic Client Connection Manager QoS Protocol Downgrade
25544;BEA WebLogic JTA Transaction Cleartext Information Disclosure
25543;Nagios Content-Length HTTP Header Integer Overflow
25542;PHP-Fusion messages.php srch_where Parameter SQL Injection
25541;dForum Multiple Script DFORUM_PATH Remote File Inclusion
25540;ezUserManager ezusermanager_core.inc.php ezUserManager_Path Parameter Remote File Inclusion
25539;PHP-Fusion setup.php localeset Parameter Local File Inclusion
25538;PHP-Fusion last_seen_users_panel.php settings[locale] Parameter Local File Inclusion
25537;PHP-Fusion File Upload Restriction Bypass
25536;Debian xmcdconfig Directory Permission Weakness Local DoS
25535;FortressSSH SSH_MSG_KEXINIT Logging Remote Overflow
25534;Directory Listing Script index.php dir Parameter XSS
25533;Php Blue Dragon CMS popup_finduser.php vsDragonRootPath Parameter Remote File Inclusion
25532;Sugar Suite Multiple Script sugarEntry Global Parameter Remote File Inclusion
25531;TR Newsportal poll.php file_newsportal Parameter Remote File Inclusion
25530;DUbanner add.asp Arbitrary File Type Upload
25529;DeluxeBB misc.php name Parameter SQL Injection
25528;Azboard admin_ok.asp Multiple Parameter SQL Injection
25527;Azboard list.asp Multiple Parameter SQL Injection
25525;Confixx Pro ftplogin/ login Parameter XSS
25524;PopPhoto popp.config.loader.inc.php cfg[popphoto_base_path] Parameter Remote File Inclusion
25523;Squirrelcart cart_content.php cart_isp_root Parameter Remote File Inclusion
25522;RadLance Gold popup.php read Parameter Traversal Arbitrary File Access
25521;e107 e107_cookie Parameter SQL Injection
25520;Clam AntiVirus freshclam --config-file Arbitrary Privileged File Access
25519;Jax Guestbook guestbook.admin.php page Parameter XSS
25518;GNUnet Empty UDP Datagram Remote DoS
25517;Apple QuickTime QuickDraw PICT Image Data Processing Overflow
25516;Apple QuickTime QuickDraw PICT Font Information Processing Overflow
25515;Apple QuickTime AVI Processing Overflow
25514;Apple QuickTime FPX Processing Overflow
25513;Apple QuickTime MPEG4 Processing Overflow
25512;Apple QuickTime H.264 Processing Overflow
25511;Apple QuickTime M4V Processing Multiple Overflows
25510;Apple QuickTime SWF Processing Multiple Overflows
25509;Apple QuickTime MOV Processing Multiple Overflows
25508;Apple QuickTime JPG Processing Overflow
25507;paFileDB pafiledb_constants.php module_root_path Parameter Remote File Inclusion
25506;X-Poll (xpoll) admin/images/add.php Arbitrary File Upload Code Execution
25505;FlexChat chat.cfm Multiple Parameter XSS
25504;FlexChat index.cfm Multiple Parameter XSS
25503;Symantec Firewall Products Crafted HTTP Request Internal IP Disclosure
25502;EMC Retrospect Client Packet Handling Remote Overflow
25501;Microsoft Windows itss.dll CHM Processing Overflow
25500;GPhotos index.php rep Variable Traversal Arbitrary Directory Listing
25499;GPhotos affich.php image Parameter XSS
25498;GPhotos diapo.php rep Parameter XSS
25497;GPhotos index.php rep Parameter XSS
25496;phpODP odp.php browse Parameter XSS
25495;phpCOIN E-Mail Address Arbitrary Message Disclosure
25494;Unclassified NewsBoard unb_lib/abbc.css.php Multiple Parameter Local File Inclusion
25493;AliPAGER inc/elementz.php ubild Parameter XSS
25492;AliPAGER inc/elementz.php ubild Parameter SQL Injection
25491;RT: Request Tracker Display.html Rows Variable Path Disclosure
25490;Outgun changeRegistration Function Overflow
25489;Outgun Message Handling Memory Corruption
25488;Outgun leetnet Functions Remote Overflow DoS
25487;Outgun data_file_request Command Remote Overflow
25486;Raydium raydium_network_read Function Remote Overflow
25485;Raydium raydium_network_netcall_exec Functoin NULL Pointer Remote DoS
25484;Raydium raydium_log Function Remote Format String
25483;Raydium Multiple Logging Function Remote Overflow
25482;Genecys parse_command NULL Pointer Remote DoS
25481;Genecys tell_player_surr_changes Function Remote Overflow
25480;Empire Server client_cmd() Function Remote DoS
25479;RealVNC Security Type Enforcement Failure Remote Authentication Bypass
25477;Ipswitch WhatsUp Professional NmConsole Error Message Path Disclosure
25476;Ipswitch WhatsUp Professional NmConsole/Login.asp Error Message Account Enumeration
25475;Ipswitch WhatsUp Professional RenderMap.asp Information Disclosure
25474;Ipswitch WhatsUp Professional Crafted Request Script Source Disclosure
25473;Ipswitch WhatsUp Professional DeviceSelection.asp Arbitrary Site Redirection
25472;Ipswitch WhatsUp Professional NmConsole/DeviceSelection.asp XSS
25471;Ipswitch WhatsUp Professional NmConsole/Tools.asp XSS
25470;Ipswitch WhatsUp Professional NmConsole/ToolResults.asp sHostname Parameter XSS
25469;Ipswitch WhatsUp Professional NmConsole/Navigation.asp sDeviceView Parameter XSS
25468;Web-Labs CMS E-mail Alert Signup Multiple Field XSS
25467;Web-Labs CMS Search Function search Parameter XSS
25466;e-Business Designer HTTP Cleartext Authentication Credential Disclosure
25465;e-Business Designer admin/form_grupo.html id Parameter XSS
25464;e-Business Designer Arbitrary File Upload
25463;freeSSHd Key Exchange Algorithm String Remote Overflow
25462;OZJournals New Comment vname Parameter XSS
25461;wodSSHServer Key Exchange Algorithm String Remote Overflow
25460;ManageEngine OpManager Search.do searchTerm Parameter XSS
25459;Cisco Application Velocity System (AVS) Transparent Proxy Arbitrary Mail Relay
25458;IdealBB Multiple Unspecified XSS
25457;IdealBB Multiple Unspecified SQL Injection
25456;IdealBB Multiple Method Arbitrary File Upload
25455;IdealBB Scripting.FileSystemObject Method Arbitrary File Access
25454;Sophos Anti-Virus Cabinet File Folder Count Memory Corruption
25453;Cisco PIX/ASA/FWSM WebSense URL Filter Bypass
25452;Online Universal Payment System index.php read Parameter XSS
25451;Online Universal Payment System index.php read Parameter Traversal Arbitrary File Access
25450;Drupal project.module XSS
25449;VP-ASP Shopping Cart shopcurrency.asp cid Parameter SQL Injection
25448;StatIt visible_count_inc.php statitpath Parameter Remote File Inclusion
25447;MaxxSchedule Logon.asp txtLogon Parameter SQL Injection
25446;MaxxSchedule Logon.asp Error Parameter XSS
25445;vpopmail Cleartext Password Authentication Bypass
25444;Dynamic Galerie galerie.php id Parameter XSS
25443;Dynamic Galerie index.php pfad Parameter XSS
25442;Dynamic Galerie galerie.php pfad Variable Arbitrary Directory Listing
25441;Dynamic Galerie index.php pfad Variable Arbitrary Directory Listing
25440;evoTopsites index.php Multiple Parameter SQL Injection
25439;Avahi avahi-core Unspecified Overflow
25438;Avahi Unspecified mDNS Name Conflict DoS
25437;Dokeos authldap.php includePath Parameter Remote File Inclusion
25436;FileCOPA FTP Server USER Command DoS
25435;2005-Comments-Script kommentar.php Multiple Parameter XSS
25434;Nagios Negative Content-Length HTTP Header Overflow
25433;Novell NetWare Distributed Print Services DPRPCNLM.NLM Overflow
25432;ICQ Advertisement Banners Cross-Application Scripting
25431;VeriSign i-NAV VUpdater.Install ActiveX Arbitrary Code Execution
25430;Jadu CMS register.php Multiple Parameter XSS
25429;Novell Client for Windows DPRPC library (DPRPCW32.DLL) ndps_xdr_array Function Remote Overflow
25428;MultiCalendars all_calendars.asp calsids Parameter SQL Injection
25427;OzzyWork Galeri add.asp Arbitrary File Upload
25426;OzzyWork Galeri admin_default.asp Multiple Field SQL Injection
25425;Linux Kernel lease_init() Function Lock Allocation Local DoS
25424;IBM WebSphere Application Server (WAS) Web Container JSP Source Disclosure (PK20181,PK13792)
25423;IBM WebSphere Application Server (WAS) Client Verification Unspecified Issue
25422;IBM WebSphere Application Server (WAS) Trace Database Password Cleartext Disclosure
25420;IBM WebSphere Application Server (WAS) Trace Unspecified Information Disclosure (PK11017)
25418;IBM WebSphere Application Server (WAS) Session Trace Unspecified Information Disclosure (PK05011)
25417;IBM WebSphere Application Server (WAS) Session Trace Information Disclosure (PK05011)
25415;IBM WebSphere Application Server (WAS) Publish/subscribe Behaviour Issue
25414;IBM WebSphere Application Server (WAS) specj One Phase Commit Optimization Unspecified Issue
25413;IBM WebSphere Application Server (WAS) FFDC Log Information Disclosure (PK04923|PK07366)
25412;IBM WebSphere Application Server (WAS) Set-Cookie Header Expiration Failure
25411;IBM WebSphere Application Server (WAS) JMS Message Processing DoS
25410;IBM WebSphere Application Server (WAS) Plug-in Malformed Request DoS
25407;IBM WebSphere Application Server (WAS) FFDC Log Cleartext Password Disclosure (PK02503)
25406;IBM WebSphere Application Server (WAS) META-INF / WEB-INF Directory Access
25405;IBM WebSphere Application Server (WAS) Unspecified Password Disclosure (PK03448 #1)
25404;IBM WebSphere Application Server (WAS) Unspecified Password Disclosure (PK03448 #2)
25403;IBM WebSphere Application Server (WAS) Unspecified Secint XSS (PQ99687)
25402;IBM WebSphere Application Server (WAS) ORBRas Trace Truststore Cleartext Password Disclosure
25401;IBM WebSphere Application Server (WAS) EJB Security Role Mismatch
25400;IBM WebSphere Application Server (WAS) on Windows Registry Cleartext Credential Disclosure
25399;IBM WebSphere Application Server (WAS) URL Pattern Matching Failure
25398;IBM WebSphere Application Server (WAS) Directory Request Page Authentication Bypass
25397;IBM WebSphere Application Server (WAS) Unspecified HTTP Response Splitting
25396;IBM WebSphere Application Server (WAS) Role Name Change Security Constraint Failure
25395;IBM WebSphere Application Server (WAS) ESI/plugin Cached Secure Content Disclosure
25394;IBM WebSphere Application Server (WAS) JVM MBEAN Disclosure
25393;IBM WebSphere Application Server (WAS) Cloudscape Unspecified Exposure
25392;IBM WebSphere Application Server (WAS) Administrative Console Unspecified Issue
25391;IBM WebSphere Application Server (WAS) SSL Offloader Protocol Mismatch Information Disclosure
25390;IBM WebSphere Application Server (WAS) J_password Trace Cleartext Disclosure
25389;IBM WebSphere Application Server (WAS) Global Security CA Trust Overide
25388;IBM WebSphere Application Server (WAS) stdout Cleartext Password Disclosure
25387;IBM WebSphere Application Server (WAS) FFDC Log JMS Wrapped Object Cleartext Password Disclosure
25386;IBM WebSphere Application Server (WAS) Private HTTP Header Disclosure
25385;IBM WebSphere Application Server (WAS) FFDC Log Cleartext Password Disclosure (PQ79848)
25384;IBM WebSphere Application Server (WAS) ESI Cache Component simplefileservlet Exposure
25383;IBM WebSphere Application Server (WAS) MQ Queue Destination Cleartext Password Disclosure
25382;IBM WebSphere Application Server (WAS) ConnectionFactories Binding Info Unspecified Issue
25381;IBM WebSphere Application Server (WAS) ESIInvalidatorControllerProxyImpl Unspecified Access Issue
25380;IBM WebSphere Application Server (WAS) v6 Trace Cleartext Database Password Disclosure
25379;IBM WebSphere Application Server (WAS) HTTP Request Handlers Unspecified Exposure
25378;IBM WebSphere Application Server (WAS) Caching Proxy Error Page XSS
25377;IBM WebSphere Application Server (WAS) Trace Session Context Information Disclosure
25375;IBM WebSphere Application Server (WAS) on Solaris Corrupt Token Authentication Bypass
25374;IBM WebSphere Application Server (WAS) Multiple Model Trace Information Disclosure (PK14566)
25373;IBM WebSphere Application Server (WAS) HTTP Request Handlers Unspecified Exposure
25372;IBM WebSphere Application Server (WAS) addNode.log Cleartext Credential Disclosure (PK16492)
25371;IBM WebSphere Application Server (WAS) SOAP Port Unspecified Issue
25370;IBM WebSphere Application Server (WAS) Administrative Console Unspecified Issue
25369;IBM WebSphere Application Server (WAS) URL Unspecified Script Execution (PK15571)
25368;IBM WebSphere Application Server (WAS) Welcome Page Security Bypass
25367;pstotext Filename Argument Arbitrary Command Injection
25366;SaphpLesson index.php Multiple Variable Path Disclosure
25365;SaphpLesson showcat.php Lsnrow Variable Path Disclosure
25364;SaphpLesson show.php hrow Variable Path Disclosure
25363;SaphpLesson misc.php Multiple Parameter SQL Injection
25362;SaphpLesson search.php Find Parameter SQL Injection
25361;Adobe Dreamweaver Server RAD Tools Multiple Unspecified SQL Injection
25360;3Com TippingPoint SMS Server Permission Weakness Remote Information Disclosure
25359;openEngine website.php template Parameter Local File Inclusion
25358;phpRaid auth.php Multiple Parameter Remote File Inclusion
25357;Intel PROset/Wireless Software S24EvMon.exe Shared Memory Disclosure
25356;Solaris libike in.iked Remote DoS
25355;ISPConfig /lib/session.inc.php go_info[server][classes_root] Parameter Remote File Inclusion
25354;IA-Calendar calendar_new.asp TypeName1 Parameter XSS
25353;IA-Calendar calendar_detail.asp ID Parameter SQL Injection
25352;IA-Calendar default.asp type Parameter SQL Injection
25351;IA-Calendar calendar_new.asp type Parameter SQL Injection
25350;OpenFAQ submit.php q Parameter XSS
25349;PHP Arena paCheckbook index.php Multiple Parameter SQL Injection
25348;TZipBuilder ZIP File Archive Filename Overflow
25347;Ocean12 Calendar Manager Pro admin/main.asp date Parameter XSS
25346;Ocean12 Calendar Manager Pro admin/edit.asp ID Parameter SQL Injection
25345;Ocean12 Calendar Manager Pro admin/view.asp SearchFor Parameter SQL Injection
25344;Ocean12 Calendar Manager Pro admin/main.asp date Parameter SQL Injection
25343;Flexcustomer /admin/index.php Multiple Parameter SQL Injection
25342;Flexcustomer index.php Multiple Parameter SQL Injection
25341;EasyEvent index.php curr_year Parameter XSS
25340;ACal embed/day.php path Parameter Remote File Inclusion
25339;EQdkp includes/dbal.php eqdkp_root_path Remote File Inclusion
25338;Microsoft Exchange Collaboration Data Objects Crafted Email Code Execution
25337;PGP Multiple Product Unspecified Local DoS
25336;Microsoft Windows Distributed Transaction Coordinator (DTC) BuildContextW Request DoS
25335;Microsoft Windows Distributed Transaction Coordinator (DTC) CRpcIoManagerServer::BuildContext Function Remote Overflow
25334;EDirectoryPro search_result.asp keyword Parameter SQL Injection
25333;EImagePro view.asp Pic Parameter SQL Injection
25332;EImagePro imageList.asp SubjectID Parameter SQL Injection
25331;EImagePro subList.asp CatID Parameter SQL Injection
25330;EPublisherPro moreinfo.asp title Parameter XSS
25329;Claroline init_event_manager.inc.php Multiple Parameter Remote File Inclusion
25328;Claroline spip.inc.php clarolineRepositorySys Parameter Remote File Inclusion
25327;Claroline postnuke.inc.php includePath Parameter Remote File Inclusion
25326;Claroline phpnuke.inc.php clarolineRepositorySys Parameter Remote File Inclusion
25325;Claroline moodle.inc.php clarolineRepositorySys Parameter Remote File Inclusion
25324;Claroline mambo.inc.php includePath Parameter Remote File Inclusion
25323;Claroline ganesha.inc.php clarolineRepositorySys Parameter Remote File Inclusion
25322;Claroline dokeos.inc.php clarolineRepositorySys Parameter Remote File Inclusion
25321;Claroline dokeos.1.6.inc.php clarolineRepositorySys Parameter Remote File Inclusion
25320;Claroline docebo.inc.php clarolineRepositorySys Parameter Remote File Inclusion
25319;Claroline db-generic.inc.php clarolineRepositorySys Parameter Remote File Inclusion
25318;Claroline atutor.inc.php clarolineRepositorySys Parameter Remote File Inclusion
25317;Claroline export_exe_tracking.class.php Multiple Parameter Remote File Inclusion
25316;Claroline casProcess.inc.php claro_CasLibPath Parameter Remote File Inclusion
25315;Claroline ldap.inc.php clarolineRepositorySys Parameter Remote File Inclusion
25314;XM Easy Personal FTP Server USER Command Server Log Format String
25313;Jetbox CMS config.php relative_script_path Parameter Remote File Inclusion
25312;Creative Community Portal DiscReply.php mid Parameter SQL Injection
25311;Creative Community Portal PollResults.php Multiple Parameter SQL Injection
25310;Creative Community Portal EventView.php event_id Parameter SQL Injection
25309;Creative Community Portal Discussions.php forum_id Parameter SQL Injection
25308;Creative Community Portal DiscView.php forum_id Parameter SQL Injection
25307;Creative Community Portal ArticleView.php article_id Parameter SQL Injection
25306;CuteNews functions.inc.php Direct Request Path Disclosure
25305;CuteNews show.inc.php Direct Request Path Disclosure
25304;CuteNews search.php Multiple Parameter XSS
25303;X7 Chat avatar Parameter XSS
25302;PassMasterFlexPlus User-Agent HTTP Header Field XSS
25301;Virtual War (Vwar) admin.php vwar_root Parameter Remote File Inclusion
25300;Kerio WinRoute Firewall Traffic Policy Rule Bypass
25299;SWS Web Server Syslog Call Format String
25298;SWS Web Server Long Request Overflow
25297;Cireos Portal index.php page Parameter XSS
25296;Cireos Portal forum/buscar.php query Parameter XSS
25295;w-Agora HTML/Script Filter Bypass XSS
25294;TopList for phpBB list.php returnpath Parameter Remote File Inclusion
25293;Land Down Under (LDU) calendar.php Multiple Variable Path Disclosure
25292;pdnsd Unspecified Overflow
25291;Multiple Vendor Crafted Compressed DNS Packet DoS
25290;BL4 SMTP Server Multiple Command Remote Overflow
25289;FtrainSoft Fast Click top.php path Parameter Remote File Inclusion
25288;Web4Future Portal Solutions view.php ID Parameter XSS
25287;Web4Future Portal Solutions comentarii.php ID Parameter XSS
25286;Web4Future Portal Solutions view.php ID Parameter SQL Injection
25285;Web4Future Portal Solutions comentarii.php ID Parameter SQL Injection
25284;AWStats migrate Variable Arbitrary Command Execution
25283;Xeneo Web Server Crafted Request Script Source Disclosure
25282;Cryptomathic Cenroll ActiveX Control createPKCS10() Function Overflow
25281;Cute Guestbook guestbook.php Multiple Parameter XSS
25280;WebCalendar Login Error Message User Account Enumeration
25279;Quake 3 Engine remapShader Command Overflow
25278;acFTP USER Command Overflow DoS
25277;XM Easy Personal FTP Server USER Command Remote Overflow
25276;Newsadmin readarticle.php nid Parameter SQL Injection
25275;Fast Click SQL Lite show.php path Parameter Remote File Inclusion
25274;Ublog New Blog Entry text Field XSS
25273;Kerio WinRoute Firewall Email Protocol Inspectors Unspecified DoS
25272;Mambo RSS Component Cache Saturation DoS
25271;Mambo rss.php feed Variable Path Disclosure
25270;PHP w/ Sendmail Mail Function additional_parameters Argument Arbitrary File Creation
25269;MySmartBB misc.php Multiple Parameter SQL Injection
25268;MySmartBB misc.ph Multiple Parameter XSS
25267;FarsiNews admin.php mod Parameter XSS
25266;FarsiNews index.php month Parameter XSS
25265;NextAge Shopping Cart myadmin/index.php Multiple Parameter XSS
25264;OpenBB read.php TID Parameter XSS
25263;phpBB phpbb-Auction auction_common.php phpbb_root_path Parameter Remote File Inclusion
25262;phpBB Knowledge Base Mod kb_constants.php module_root_path Parameter Remote File Inclusion
25261;phpBB Advanced GuestBook addentry.php phpbb_root_path Parameter Remote File Inclusion
25260;phpBB TopList toplist.php phpbb_root_path Parameter Remote File Inclusion
25259;phpBB includes/template.php Template File Modification Arbitrary PHP Code Execution
25258;phpBB Styles Admin Management Arbitrary PHP Code Execution
25257;Big Webmaster Guestbook addguest.cgi Multiple Field XSS
25256;PunBB misc.php redirect_url Parameter XSS
25255;PHP unset() Function Variable Persistence
25254;PHP Session Extension Heap Corruption Issue
25253;PHP Session Name Unspecified Character Weakness
25252;Invision Community Blog Module Unspecified Issue
25251;Stadtaus G<>stebuch-Script index.php include_files Parameter Remote File Inclusion
25250;CoreNews show Parameter Remote File Inclusion
25249;CoreNews preview.php Multiple Parameter SQL Injection
25248;Linux-VServer Context Capabilities (ccaps) Sub User Permission Weakness
25247;CMScout BBCode Tag XSS
25246;CMScout Message Body XSS
25245;Quagga bgpd Telnet Interface Local DoS
25244;Virtual War (Vwar) admin.php vwar_root Variable Path Disclosure
25243;Albinator showpic.php preloadSlideShow Parameter XSS
25242;Albinator dlisting.php cid Parameter XSS
25241;Albinator forgot.php Config_rootdir Parameter Remote File Inclusion
25240;Albinator eshow.php Config_rootdir Parameter Remote File Inclusion
25239;Albinator eday.php Config_rootdir Parameter Remote File Inclusion
25238;Gene6 FTP Server Multiple Command Remote Overflows
25237;TotalCalendar index.php inc_dir Parameter Remote File Inclusion
25236;CuteNews Editnews Function source Variable Traversal
25235;Quick 'n Easy FTP Server Log Viewing Overflow
25234;CA Resource Initialization Manager (CAIRIM) LMP SVC Invocation Privilege Escalation
25233;Hostapd EAPoL Frame Handling Remote DoS
25232;Linux Kernel SELinux Module Tracer SID Local DoS
25231;Invision Gallery post.php album Parameter SQL Injection
25230;LibTIFF libtiff/tif_color.c TIFFToRGB() Color Mapping Value Overflows
25229;Linux Kernel SCTP Netfilter Crafted Chunk Size DoS
25228;MySQL Crafted COM_TABLE_DUMP Request Arbitrary Memory Disclosure
25227;MySQL COM_TABLE_DUMP Packet Overflow
25226;MySQL Malformed Login Packet Remote Memory Disclosure
25225;Quagga RIPd RIPv1 RESPONSE Packet Route Injection
25224;Quagga RIPd RIPv1 Request Routing Table Disclosure
25223;MyNews mynews.inc.php Multiple Parameter XSS
25222;JSBoard login.php table Parameter XSS
25221;FileZilla FTP Server MLSD Command Overflow
25220;WarFTPd WDM.exe File Path Handling Remote Overflow
25219;VHCS server_day_stats.php Multiple Parameter XSS
25218;SF-Users register.php username Parameter XSS
25217;Golden FTP Server Pro Multiple Command Remote Overflow
25216;ArGoSoft FTP Server RNTO Command Overflow
25215;BitRock InstallBuilder bitrock_installer.log Symlink Arbitrary File Overwrite
25214;Russcom.Loginphp help.php Arbitrary Mail Relay
25213;Russcom.Loginphp register.php Uname Parameter XSS
25212;BankTown BtCxCtl20Com ActiveX Control SetBannerUrl() Function Overflow
25211;Websense Crafted URL Uncategorized Filter Bypass
25210;ThWboard index.php navpath Parameter XSS
25209;Joomla! RSS Component Cache Saturation DoS
25208;Joomla! rss.php feed Variable Path Disclosure
25207;Green Minute userscript.php Multiple Parameter SQL Injection
25206;phpMyAdmin index.php Multiple Parameter XSS
25205;AWStats awstats.pl Multiple Variable Path Disclosure
25204;X-Cart search.php SQL Injection
25203;321soft Php-Gallery index.php path Parameter XSS
25202;321soft Php-Gallery index.php path Variable Arbitrary Directory Listing
25201;TikiWiki Unauthorized Arbitrary Page Modification
25200;PHP Linkliste linkliste.php Multiple Parameter XSS
25199;CyberBuild result.asp Multiple Parameter XSS
25198;CyberBuild browse0.htm ProductIndex Parameter XSS
25197;CyberBuild login.asp SessionID Parameter XSS
25196;CyberBuild browse0.htm ProductIndex Parameter SQL Injection
25195;CyberBuild login.asp SessionID Parameter SQL Injection
25194;Chirpy! Unspecified SQL Injection
25193;phpkb Knowledge Base search.php searchkeyword Parameter XSS
25192;FtrainSoft Fast Click show.php path Parameter Remote File Inclusion
25191;X.Org X Window System (X11) Xrender Extension Authenticated Remote Overflow
25189;CGI:IRC client.c Cookie Handling Overflows
25188;Invision Power Board Mod Function selectedpids Parameter SQL Injection
25187;Advanced Poll /admin/admin_comment.php Traversal Arbitrary Local File Inclusion
25186;Advanced Poll /admin/admin_edit.php Traversal Arbitrary Local File Inclusion
25185;Advanced Poll /admin/admin_embed.php Traversal Arbitrary Local File Inclusion
25184;Advanced Poll /admin/admin_help.php Traversal Arbitrary Local File Inclusion
25183;Advanced Poll /admin/admin_license.php Traversal Arbitrary Local File Inclusion
25182;Advanced Poll /admin/admin_logout.php Traversal Arbitrary Local File Inclusion
25181;Advanced Poll /admin/admin_password.php Traversal Arbitrary Local File Inclusion
25180;Advanced Poll /admin/admin_preview.php Traversal Arbitrary Local File Inclusion
25179;Advanced Poll /admin/admin_settings.php Traversal Arbitrary Local File Inclusion
25178;Advanced Poll /admin/admin_stats.php Traversal Arbitrary Local File Inclusion
25177;Advanced Poll /admin/admin_templates.php Traversal Arbitrary Local File Inclusion
25176;Advanced Poll /admin/admin_templates_misc.php Traversal Arbitrary Local File Inclusion
25175;Advanced Poll /admin/admin_tpl_misc_new.php Traversal Arbitrary Local File Inclusion
25174;Advanced Poll /admin/admin_tpl_new.php Traversal Arbitrary Local File Inclusion
25173;Advanced Poll /admin/index.php Traversal Arbitrary Local File Inclusion
25172;Advanced Poll common.inc.php base_path Parameter Remote File Inclusion
25171;Advanced Poll popup.php include_path Parameter Remote File Inclusion
25170;Advanced Poll poll_ssi.php include_path Parameter Remote File Inclusion
25169;Advanced Poll png.php include_path Parameter Remote File Inclusion
25168;Advanced Poll include/class_poll.php HTTP_X_FORWARDED_FOR Spoofed IP Voting Restriction Bypass
25167;Advanced Poll include/class_poll.php HTTP User-Agent Header SQL Injection
25166;Thyme Search Event Field searchfor Parameter XSS
25165;Cisco Unity Express Arbitrary User Expired Password Modification
25164;HB-NS index.php Multiple Parameter XSS
25163;HB-NS index.php Multiple Parameter SQL Injection
25162;Sun Java System Directory Server LDAP Request DoS
25161;EMC Retrospect Retrospect.exe Path Subversion Local Privilege Escalation
25160;EMC Retrospect Backup Server Local Privilege Escalation
25159;rsync xattrs.diff Patch receive_xattr() Function Overflow
25158;Aardvark Topsites PHP sources/lostpw.php CONFIG[path] Parameter Remote File Inclusion
25157;AZNEWS news.php ID Parameter SQL Injection
25156;Ruperts News Script login.php username Parameter SQL Injection
25155;Limbo CMS sql.php classes_dir Parameter Remote File Inclusion
25154;4images member.php sessionid Parameter SQL Injection
25153;4images top.php sessionid Parameter SQL Injection
25152;DMCounter kopf.php rootdir Parameter Remote File Inclusion
25151;Kerio MailServer Attachment Filter Unspecified Bypass
25150;Pinnacle Cart index.php setbackurl Parameter XSS
25149;X7 Chat index.php help_file Traversal Local File Inclusion
25148;PlexCart X3 plexcart.pl catid Parameter SQL Injection
25147;Camino Browser Malformed HTML Tag DoS
25146;WebGlimpse webglimpse.cgi Unspecified XSS
25145;Encyclopedia login.php username Parameter XSS
25144;CPS popup_image pos Parameter XSS
25143;NeoMail neomail.pl sessionid Parameter XSS
25142;OrbitHYIP members.php id Parameter XSS
25141;OrbitHYIP signup.php referral Parameter XSS
25140;OpenPHPNuke master.php root_path Parameter Remote File Inclusion
25139;Linux Kernel mprotect() Function Memory Manipulation
25138;DirectAdmin HTM_PASSWD domain Parameter XSS
25137;phpwcms act_formmailer.php HTTP_REFERER Email Header Injection
25136;phpwcms mail_file_form.php Multiple Parameter Arbitrary PHP Code Execution
25135;PHP Newsfeed searchnews.php tablename Parameter SQL Injection
25134;PHP Newsfeed delete.php num Parameter SQL Injection
25133;PHP Newsfeed manualsubmit.php Multiple Parameter SQL Injection
25132;PHP Newsfeed deltables.php name Parameter SQL Injection
25131;TrueCrypt External Command Path Subversion Local Privilege Escalation
25130;artmedic Event index.php page Parameter Remote File Inclusion
25128;PHP Pro Publish set_inc.php Arbitrary PHP Code Execution
25127;PHP Pro Publish art.php artid Parameter SQL Injection
25126;PHP Pro Publish search.php find_str Parameter SQL Injection
25125;PHP Pro Publish cat.php catid Parameter SQL Injection
25124;PHP Pro Publish admin/login.php Multiple Parameter SQL Injection
25123;TextFileBB BBcode Multiple Tag XSS
25122;MaxTrade pocategories.php Multiple Parameter SQL Injection
25121;Resource Manager resmgrd USB Device Access Granting Weakness
25120;Clam AntiVirus Freshclam HTTP Header Remote Overflow
25119;SunShop Shopping Cart index.php Multiple Parameter XSS
25118;Empire Server execute Command Unauthenticated Remote Overflow
25117;Empire Server Multiple Command Authenticated Remote Overflow
25116;Empire Server Multiple Command Overflow
25115;Empire Server Multiple Function Overflow
25114;Empire Server Command PRNG Reseed Randomness Weakness
25112;Empire Server transport Command Unauthorized Item Duplication
25111;Empire Server drop Command Sector Type Disclosure
25110;Empire Server bomb Command Unauthorized Sanctuary Disclosure
25109;Empire Server turn Command Format String
25108;Empire Server Multiple Command Overflow
25107;Empire Server doconfig Auth Entry Disclosure
25106;Empire Server Unspecified Map Disclosure
25105;Empire Server Multiple Command Unauthorized Resource Creation
25104;Empire Server survey Command Hidden Variable Disclosure
25103;Empire Server production Command Remote DoS
25102;Empire Server Unauthorized Resource Creation
25101;Empire Server range Command Remote DoS
25100;Empire Server offer Command Remote DoS
25099;Empire Server players Command Remote DoS
25098;Empire Server Multiple Command Remote DoS
25097;Empire Server fire Command Remote DoS
25096;Empire Server declare Command Null Pointer DoS
25095;Empire Server attack Code Unspecified DoS
25094;Empire Server supply Routines Infinite Recursion DoS
25093;Empire Server budget Command Remote DoS
25092;Empire Server morale Command Remote DoS
25091;Empire Server edit Command Remote DoS
25090;Empire Server attack Command Unauthorized Resource Creation
25089;Empire Server telegram Remote DoS
25088;Empire Server flash Remote DoS
25087;Empire Server decl Command Remote DoS
25086;NetBSD audio_write() Filter List Modification Local DoS
25085;util-vserver server Invalid suexec userid Privileged Command Execution
25084;Nessus NASL Processing split Function Remote Overflow DoS
25083;Clansys index.php page Parameter Remote File Inclusion
25081;Basic Analysis and Security Engine (BASE) Cookie Authentication Bypass
25080;IBM Lotus Notes Addressbook Alternate Name Information Disclosure
25079;WinISO ISO Archive Extraction Traversal Arbitrary File Write
25078;PowerISO ISO Archive Extraction Traversal Arbitrary File Write
25077;UltraISO ISO Archive Extraction Traversal Arbitrary File Write
25076;Magic ISO Maker ISO Archive Extraction Traversal Arbitrary File Write
25075;MyBulletinBoard (MyBB) admin/templates.php Multiple Parameter SQL Injection
25074;MyBulletinBoard (MyBB) admin/adminfunctions.php querystring Parameter SQL Injection
25073;Microsoft IE mhtml: Redirection Domain Restriction Bypass
25072;Midgard Unspecified Critical Issue
25071;Midgard Empty Password Unconditional Authentication
25070;Midgard Query Builder SQL Injection
25069;Midgard Unauthorized Anonymous Access
25068;Linux Kernel CIFS SMB Mount Traversal chroot Restriction Bypass
25067;Linux Kernel SMBFS SMB Mount Traversal chroot Restriction Bypass
25066;Network Administration Visualized (NAV) Report Interface SQL Injection
25065;Kmail calendar.php d Variable Path Disclosure
25064;Kmail calendar.php Multiple Parameter XSS
25063;Kmail webdisk.php ordner Parameter XSS
25062;Kmail compose.php draft Parameter XSS
25061;Kmail main.php Multiple Parameter XSS
25060;Leadhound agent_camp_new.pl Multiple Parameter XSS
25059;Leadhound agent_camp_notsub.pl Multiple Parameter XSS
25058;Leadhound agent_campaign.pl Multiple Parameter XSS
25057;Leadhound agent_camp_expired.pl Multiple Parameter XSS
25056;Leadhound agent_stats_det.pl Multiple Parameter XSS
25055;Leadhound agent_camp_sub.pl Multiple Parameter XSS
25054;Leadhound agent_camp_det.pl Multiple Parameter XSS
25053;Leadhound agent_stats.pl Multiple Parameter XSS
25052;Leadhound agent_affil_list.pl Multiple Parameter XSS
25051;Leadhound agent_affil_code.pl Multiple Parameter XSS
25050;Leadhound lost_pwd.pl Password Field XSS
25049;Leadhound agent_camp_all.pl Multiple Parameter XSS
25048;Leadhound agent_summary.pl Multiple Parameter XSS
25047;Leadhound agent_payment_history.pl login Parameter XSS
25046;Leadhound agent_transactions.pl Multiple Parameter XSS
25045;Leadhound agent_stats_pending_leads.pl Multiple Parameter XSS
25044;Leadhound agent_commission_statement.pl agent_id Parameter XSS
25043;Leadhound agent_subaffiliates.pl Multiple Parameter XSS
25042;Leadhound agent_rev_det.pl Multiple Parameter XSS
25041;Leadhound agent_logoff.pl login Parameter XSS
25039;Leadhound agent_links.pl Multiple Parameter XSS
25038;Leadhound modify_agent.pl Multiple Parameter XSS
25037;Leadhound modify_agent_2.pl Multiple Parameter XSS
25036;Leadhound modify_agent_1.pl Multiple Parameter XSS
25035;Leadhound members.pl Multiple Parameter XSS
25034;Leadhound sign_out.pl login Parameter XSS
25033;Leadhound agent_help_insert.pl Multiple Parameter XSS
25032;Leadhound agent_faq.pl Multiple Parameter XSS
25031;Leadhound agent_help.pl login Parameter XSS
25030;Leadhound agent_affil.pl login Parameter XSS
25029;Leadhound agent_camp_det.pl Multiple Parameter SQL Injection
25028;Leadhound agent_summary.pl offset Parameter SQL Injection
25027;Leadhound agent_commission_statement.pl Multiple Parameter SQL Injection
25026;Leadhound agent_subaffiliates.pl Multiple Parameter SQL Injection
25025;Leadhound agent_transactions.pl Multiple Parameter SQL Injection
25024;Leadhound agent_transactions_csv.pl sub Parameter SQL Injection
25023;Leadhound agent_links.pl Multiple Parameter SQL Injection
25022;Invision Power Board index.php st Parameter SQL Injection
25021;Invision Power Board Cookie from_contact Field SQL Injection
25020;LibTIFF Cleanup Functions setfield/getfield Method Arbitrary Code Execution
25019;LibTIFF libtiff/tif_dirread.c TIFFFetchData() Function Integer Overflow
25018;LibTIFF TIFFFetchAnyArray() Function DoS
25017;phpLister index.php page Parameter XSS
25015;Invision Power Board Members Action Multiple Parameter XSS
25014;Invision Power Board Help Action HID Parameter XSS
25013;Invision Power Board Mail Action MID Parameter XSS
25012;Invision Power Board Print Action t Parameter XSS
25011;Invision Power Board Calendar Action Multiple Parameter XSS
25010;Invision Power Board index.php st Parameter XSS
25009;Invision Power Board Search Action Multiple Parameter XSS
25008;Invision Power Board action_admin/paysubscriptions.php name Variable Traversal Arbitrary PHP File Inclusion
25007;Invision Power Board JPG Crafted GIF Header XSS
25006;Invision Power Board lib/func_taskmanager.php ck Parameter SQL Injection
25005;Invision Power Board search.php lastdate Variable Arbitrary PHP Code Execution
25004;xine-lib xine_list_delete_current MPEG Stream Handling Overflow
25003;Microsoft Office mailto: Arbitrary File Access
25002;Oracle Database DBMS_EXPORT_EXTENSION Package SQL Injection
25001;Juniper Networks SSL-VPN IVE JuniperSetupDLL.dll ActiveX ProductName Parameter Overflow
25000;Oc<4F> 3121/3122 Printer Web Server Overflow DoS
24999;WinAgents TFTP Server Traversal Arbitrary File Access
24998;IP3 Networks NetAccess NA75 Database File Local Disclosure
24997;IP3 Networks NetAccess NA75 /etc/shadow Permission Weakness
24996;IP3 Networks NetAccess NA75 Default Administrator Credentials
24995;IP3 Networks NetAccess NA75 CLI Command Injection
24994;DevBB member.php member Parameter XSS
24993;Phex Chat Frame Issue
24992;SolarWinds TFTP Server Traversal Arbitrary File Access
24991;Jax Guestbook jax_guestbook.php page Parameter XSS
24990;SpeedProject Multiple Products ACE Archive Handling Overflow
24989;DCForumLite dcboard.cgi az Parameter SQL Injection
24988;DCForumLite dcboard.cgi az Parameter XSS
24987;Instant Photo Gallery portfolio_photo_popup.php id Parameter SQL Injection
24986;Instant Photo Gallery portfolio_photo_popup.php id Parameter XSS
24985;Instant Photo Gallery portfolio.php cat_id Parameter XSS
24984;Instant Photo Gallery member.php member Parameter XSS
24983;photokorn print.php cat Parameter SQL Injection
24982;photokorn postcard.php id Parameter SQL Injection
24981;photokorn index.php Multiple Parameter SQL Injection
24980;QuickEStore shipping.cfm OrderID Parameter SQL Injection
24979;QuickEStore checkout.cfm OrderID Parameter SQL Injection
24978;QuickEStore proddetail.cfm ItemID Parameter SQL Injection
24977;QuickEStore index.cfm SubCatID Parameter SQL Injection
24976;QuickEStore prodpage.cfm CategoryID Parameter SQL Injection
24975;phpWebFTP index.php port Parameter XSS
24974;abcMIDI ABC Music File Handling Overflow
24973;Mozilla Multiple Products legend object Tag DoS
24972;Ruby HTTP/XMLRPC Blocking Sockets DoS
24971;Fujitsu NetShelter/FW Web Cache/Proxy Unspecified DNS Packet Handling Remote DoS
24970;iOpus Password Pattern Encryption Weakness
24969;Hitachi Groupmax Mail Client Attachment Filename Handling DoS
24967;Mozilla Firefox iframe.contentWindow.focus() Overflow
24966;Microsoft IE object Tag Memory Corruption Arbitrary Code Execution
24965;MWGuest mwguest.php homepage Parameter XSS
24964;Cartweaver ColdFusion Details.cfm ProdID Variable Path Disclosure
24963;Cartweaver ColdFusion Results.cfm Multiple Variable Path Disclosure
24962;Cartweaver ColdFusion Details.cfm ProdID Parameter SQL Injection
24961;Cartweaver ColdFusion Results.cfm category Parameter SQL Injection
24960;TinyPHPForum Login Field Error Page XSS
24959;TinyPHPForum profile.php uname Parameter XSS
24958;DbbS profile.php Multiple Parameter XSS
24957;DbbS topics.php fcategoryid Parameter SQL Injection
24956;DbbS script.php Multiple Variable Path Disclosure
24955;DbbS topics.php fcategoryid Variable Path Disclosure
24954;Snipe Gallery image.php image_id Parameter XSS
24953;Snipe Gallery view.php gallery_id Parameter XSS
24952;Manila editInBrowser Webpage Exmple Field XSS
24951;Manila sendMail referer Parameter XSS
24950;Alshmokh.com axoverzicht.cgi maand Parameter Remote File Inclusion
24949;Alshmokh.com axoverzicht.cgi maand Parameter XSS
24948;Apple Safari TD Element Large ROWSPAN Attribute Handling DoS
24947;Mozilla Multiple Products Crafted Table Tag Arbitrary Code Execution
24946;PHP substr_compare() Function length Parameter Memory Corruption DoS
24945;PHP array_fill() Function Large num Value DoS
24944;PHP wordwrap() Function Overflow
24943;phpMyAgenda agenda.php3 rootagenda Parameter Remote File Inclusion
24942;3Com Baseline Switch 2848-SFP Crafted DHCP Packet Remote DoS
24941;Solaris libpkcs11 getpwnam(3C) Functions Privilege Escalation
24940;abc2ps ABC Music File Processing Overflow
24939;PHPWebGallery picture.php cat Variable Arbitrary Picture Disclosure
24938;Beagle External Helper Commandline Argument Injection
24937;ampleShop detail.cfm solus Parameter SQL Injection
24936;ampleShop category.cfm cat Parameter SQL Injection
24935;ampleShop youraccount.cfm RecordID Parameter SQL Injection
24934;ampleShop Customeraddresses_RecordAction.cfm RecordID Parameter SQL Injection
24933;Ethereal H.248 Dissector Unspecified DoS
24932;Ethereal ALCAP Dissector Overflow
24931;Ethereal COPS Dissector Overflow
24930;Ethereal OID Printing Routine Overflow
24929;Ethereal H.245 Dissector Unspecified DoS
24928;Ethereal SRVLOC Dissector Unspecified DoS
24927;Ethereal X.509if Dissector Unspecified DoS
24926;Ethereal UMA Dissector Infinite Loop DoS
24925;Ethereal PER Dissector Unspecified DoS
24924;Ethereal DCERPC NT Dissector Unspecified DoS
24923;Ethereal H.248 Dissector Unspecified DoS
24922;Ethereal ASN.1-based Dissectors Unspecified DoS
24921;Ethereal telnet Dissector Unspecified Overflow
24920;Ethereal ALCAP Dissector Unspecified Overflow
24919;Ethereal GSM SMS Dissector Unspecified DoS
24918;Ethereal NetXray/Windows Sniffer File Code Overflow
24917;Ethereal Network Instruments File Code Overflow
24916;Ethereal SNDCP Dissector Unspecified DoS
24915;Ethereal BER Dissector Infinite Loop DoS
24914;Ethereal SMB PIPE Dissector Unspecified DoS
24913;Ethereal ASN.1 Dissector Unspecified DoS
24912;Ethereal DCERPC Dissector Unspecified DoS
24911;Ethereal RPC Dissector Unspecified DoS
24910;Ethereal AIM Dissector Unspecified DoS
24909;Ethereal General Packet Dissector Unspecified DoS
24908;Ethereal Malformed Display Filter DoS
24907;Ethereal Malformed Sniffer Capture Processing DoS
24906;Ethereal Statistics Counter Unspecified DoS
24905;MWNewsletter subscribe.php user_name Parameter SQL Injection
24904;Symantec AntiVirus Scan Engine Unauthenticated Arbitrary File Access
24903;Symantec AntiVirus Scan Engine Static DSA Key Encryption Weakness
24902;Symantec AntiVirus Scan Engine Authentication Bypass
24901;MKPortal pm_popup.php Multiple Parameter XSS
24900;MKPortal index.php ind Parameter SQL Injection
24899;Help Center Live osTicket Multiple Unspecified SQL Injection
24898;SL_site recherche.php recherche Parameter XSS
24897;SL_site gallerie.php rep Variable Traversal Arbitrary Directory Listing
24896;SL_site page.php id_page Parameter SQL Injection
24895;IZArc Multiple Archive Traversal Arbitrary File Write
24894;RI Blog Login Multiple Field SQL Injection
24893;Asterisk JPEG Image Processing Overflow
24892;My Gaming Ladder Combo System stats.php dir[base] Parameter Remote File Inclusion
24891;Scry index.php p Parameter XSS
24890;Scry index.php p Variable Path Disclosure
24889;Scry index.php p Parameter Traversal Arbitrary File Access
24888;Sybase Pylon Anywhere Groupware Synchronization Server Unspecified Authentication Bypass
24887;built2go Movie Review movie_cls.php full_path Parameter Remote File Inclusion
24886;Dnsmasq with uclibc Unspecified Overflow
24885;Dnsmasq Config File Name Format String
24884;Dnsmasq DHCP Broadcast Reply Request DoS
24883;Winny File Transfer Port Unspecified Remote Overflow
24882;Fenice OMS Server HTTP RTSP_msg_len Negative Value DoS
24881;Fenice OMS Server HTTP RTSP Module parse_url Overflow
24880;Simplog imagelist.php imagedir Parameter XSS
24879;Simplog comments.php pid Parameter SQL Injection
24878;Simplog archive.php Multiple Parameter SQL Injection
24877;Simplog preview.php tid Parameter SQL Injection
24876;logMethods /lms/a2z.jsp kwd Parameter XSS
24875;OpenTTD Crafted Error Number Remote DoS
24874;Skulltag Version Handling Remote Format String
24873;Thumbnail AutoIndex Unspecified include() Issue
24872;WebGlimpse URL Control Character Arbitrary Command Execution
24871;WebGlimpse InputSyntax Commercial Module Command Execution
24870;phpLinks index.php term Parameter XSS
24869;FlexBB User Profile Multiple Field XSS
24868;FlexBB New Thread Multiple Field XSS
24867;FlexBB function/showprofile.php id Parameter SQL Injection
24866;FlexBB Cookie flexbb_password Field SQL Injection
24865;FlexBB User Profile Multiple Field SQL Injection
24864;FlexBB index.php Multiple Parameter SQL Injection
24863;ar-blog print.php id Parameter XSS
24862;PAJAX pajax_call_dispatcher.php className Parameter Traversal Arbitrary File Access
24861;Oracle Database Spatial Unspecified Registry Unspecified Issue
24860;Oracle Database Spatial mdsys.sdo_pridx Unspecified Issue
24859;Oracle Database Spatial mdsys.sdo_lrs_trig_ins{1} Unspecified Issue
24858;Oracle Database Spatial mdsys.sdo_catalog.update_catalog Unspecified Issue
24857;Oracle Database Spatial mdsys.prvt_idx Unspecified Issue
24856;Oracle Database Spatial mdsys Table Partition Creation Unspecified Issue
24855;Oracle Database Enterprise Manager Intelligent Agent Unspecified Local Issue
24854;Oracle Database Log Miner sys.dbms_logmnr_session SQL Injection
24853;Oracle Database Export sys.dbms_export_extension Unspecified Issue
24852;Oracle Database Dictionary Constraint Manipulation Unspecified Issue
24851;Oracle Database Advanced Replication sys.dbms_snapshot_utl Remote Overflow
24850;Oracle Database Advanced Replication execute_catalog_role Unspecified Issue
24849;Oracle Database Advanced Replication sys.dbms_repcat_admin Unspecified Issue
24848;Oracle Database Advanced Replication sys.dbms_reputil Unspecified Unspecified Issue
24847;Oracle E-Business Suite Receivables Authenticated HTTP Unspecified Difficult Issue
24846;Oracle E-Business Suite Receivables Authenticated HTTP Unspecified Trivial Issue
24845;Oracle E-Business Suite Order Capture Unauthenticated Information Disclosure
24844;Oracle E-Business Suite General Ledger Unspecified Authenticated HTTP Issue
24843;Oracle E-Business Suite Diagnostics Interfaces Unspecified HTTP Issue
24842;Oracle E-Business Suite Applications Technology Stack Unspecified HTTP Issue
24841;Oracle E-Business Suite Applications Technology Stack HTTP Information Disclosure
24840;Oracle E-Business Suite Applications Technology Stack HTTP Database Unspecified Issue
24839;Oracle E-Business Suite Application Object Library Unspecified Authenticated HTTP Issue
24838;Oracle E-Business Suite Application Object Library Unspecified Unauthenticated HTTP Issue
24837;Oracle E-Business Suite iProcurement Authenticated HTTP Unspecified Issue
24836;Oracle E-Business Suite Financials for Asia/Pacific Authenticated HTTP Unspecified Issue
24835;Oracle E-Business Suite Application Install Unspecified Local Issue
24834;Oracle Collaboration Suite Email Server Unspecified Information Disclosure (OCS04)
24833;Oracle Collaboration Suite Email Server Unspecified Information Disclosure (OCS03)
24832;Oracle Collaboration Suite Email Server HTTP Unspecified Issue (OCS02)
24831;Oracle Collaboration Suite Email Server Authenticated IMAP Unspecified Issue
24830;Oracle Enterprise Manager CORE: Reporting Framework Unspecified HTTP Information Disclosure
24829;Oracle Enterprise Manager CORE: Reporting Framework Unspecified HTTP Issue
24828;Oracle PeopleSoft Enterprise JD Edwards EnterpriseOne Security Server Unspecified Local Issue
24827;Oracle PeopleSoft Enterprise PeopleTools Unspecified Local Issue
24826;Oracle Thesaurus Management System Authenticated HTTP Information Disclosure
24825;Oracle ModPL/SQL for Apache Unspecified Remote HTTP Issue
24824;Serendipity Blog Configuration PHP Code Injection
24823;Apple Safari Multiple Function DoS
24822;Apple Mac OS X .tiff Processing Multiple Function DoS
24821;Apple Mac OS X .gif Processing CFAllocatorAllocate() Function Overflow
24820;Apple QuickTime BMP Processing ReadBMP() Function Overflow
24819;Apple Mac OS X .zip Parsing BOMStackPop() Function Overflow
24818;Trac wiki Macro XSS
24817;LinPHA functions/db_api.php SQL Injection
24816;LinPHA RSS/RSS.php Multiple Unspecified XSS
24815;WebCleaner Unspecified HTML Security Bypass
24814;PHPSelect linksubmit linklist.php description Parameter XSS
24813;Cisco Multiple Products show Command Local Privilege Escalation
24812;CiscoWorks WLSE archiveApplyDisplay.jsp displayMsg Parameter XSS
24811;Cisco IOS XR Crafted MPLS Packet Remote DoS
24810;Cisco Linksys RT31P2 SIP Message Unspecified Remote DoS
24809;HP StorageWorks Secure Path Unspecified Remote DoS
24808;Linux Kernel on IA64 perfmon Task Corruption Local DoS
24807;Linux Kernel x87 Register Information Disclosure
24806;Asterisk Recording Interface (ARI) misc/audio.php recording Parameter Traversal Arbitrary File Access
24805;Asterisk Recording Interface (ARI) includes/main.conf Remote Credential Disclosure
24804;avast! _avast4_ Symlink Arbitrary File Permission Modification
24803;Black Orpheus ClanMemberSkript member.php userID Parameter SQL Injection
24802;Microsoft Windows Help winhlp32.exe Embedded Image Processing Overflow
24801;Sire nws upload.php Unauthenticated Arbitrary Image Upload
24800;Sire nws lire.php rub Parameter Remote File Inclusion
24799;DenyHosts Insecure Temporary File Issue
24798;Dokeos CR Code Unspecified Issue
24797;Bloggage check_login.asp Multiple Parameter SQL Injection
24796;4images register.php user_name Parameter XSS
24795;Bookmark4U config.php 'sqlcmd' Parameter SQL Injection;;
24794;phpLDAPadmin template_engine.php Multiple Parameter XSS
24793;phpLDAPadmin search.php scope Parameter XSS
24792;phpLDAPadmin delete_form.php dn Parameter XSS
24790;phpLDAPadmin rename_form.php dn Parameter XSS
24789;phpLDAPadmin copy_form.php dn Parameter XSS
24788;phpLDAPadmin compare_form.php dn Parameter XSS
24787;phpSurveyor save.php surveyid Parameter SQL Injection
24786;WWWThreads register.php referral_id Cookie Field SQL Injection
24785;WWWThreads message_list.php messages Parameter SQL Injection
24784;Community Architect Guestbook guest Script XSS
24783;PHP Net Tools nettools.php host Variable Arbitrary Command Execution
24782;PMTool inc/project.inc.php order Parameter SQL Injection
24781;PMTool inc/customer.inc.php order Parameter SQL Injection
24780;PMTool inc/user.inc.php order Parameter SQL Injection
24779;Dubelu PhpGuestbook PhpGuestbook.php Multiple Field XSS
24778;ActualAnalyzer direct.php rf Parameter Remote File Inclusion
24777;I-RATER Platinum include/common.php include_path Parameter Remote File Inclusion
24776;xFlow index.php Multiple Variable Path Disclosure
24775;xFlow index.php Multiple Parameter XSS
24774;xFlow index.cgi Multiple Parameter SQL Injection
24773;Hosting Controller AccountActions.asp Unauthenticated Account Manipulation
24772;Hosting Controller saveuploadfiles.asp Arbitrary File Upload
24771;warforge.NEWS myaccounts.php Unspecified XSS
24770;warforge.NEWS authcheck.php SQL Injection
24769;phpFaber TopSites index.php page Parameter XSS
24768;ContentBoxX login.php action Parameter XSS
24767;PCPIN Chat main.php language Parameter Local File Inclusion
24766;PCPIN Chat main.php login Parameter SQL Injection
24765;AspSitem Haberler.asp id Parameter SQL Injection
24764;KCScripts Portal Pack classifieds/viewcat.cgi cat_id Parameter XSS
24763;KCScripts Portal Pack search/search.cgi q Parameter XSS
24762;KCScripts Portal Pack news/NsVisitor.cgi sort_order Parameter XSS
24761;KCScripts Portal Pack calendar/Visitor.cgi sort_order Parameter XSS
24760;Neon Responders Crafted Clock Synchronisation Packet DoS
24759;W2B Online Banking index.php SID Parameter XSS
24758;EasyGallery EasyGallery.php ordner Parameter XSS
24757;Net Clubs Pro viewcat.cgi cat_id Parameter XSS
24756;Net Clubs Pro login.cgi password Parameter XSS
24755;Net Clubs Pro imessage.cgi username Parameter XSS
24754;Net Clubs Pro sendim.cgi Multiple Parameter XSS
24753;RechnungsZentrale V2 mod/authent.php4 rootpath Parameter Remote File Inclusion
24752;RechnungsZentrale V2 mod/authent.php4 user Parameter SQL Injection
24751;TotalCalendar auth.php inc_dir Parameter Remote File Inclusion
24750;ModernBill admin.php Multiple Parameter SQL Injection
24749;ModernBill user.php Multiple Parameter SQL Injection
24748;TotalCalendar about.php inc_dir Parameter Remote File Inclusion
24747;Xine Playlist xitk/main.c print_formatted() Function Format String
24746;FreeBSD FPU x87 Register Information Disclosure
24745;AWStats awstats.pl Multiple Parameter XSS
24744;Coppermine Photo Gallery index.php file Parameter Traversal Local File Inclusion
24743;Internet Photoshow index.php page Parameter Remote File Inclusion
24742;LinPHA stats_view.php Multiple Parameter XSS
24741;PHP Album language.php data_dir Parameter Remote File Inclusion
24740;betaboard editprofile.php FormVal_profile Parameter XSS
24739;FarsiNews search.php selected_search_arch Parameter XSS
24738;Neuron Blog pages/addcomment2.php Multiple Parameter SQL Injection
24737;Neuron Blog pages/addcomment2.php Multiple Parameter XSS
24736;CommuniMail templates.cgi form_id Parameter XSS
24735;CommuniMail mailadmin.cgi list_id Parameter XSS
24734;Boardsolution Search Action keyword Parameter XSS
24733;IntelliLink Pro edit.cgi Multiple Parameter XSS
24732;IntelliLink Pro addlink_lwp.cgi url Parameter XSS
24731;Article Publisher Pro articles.php art_id Parameter SQL Injection
24730;Article Publisher Pro category.php cname Parameter SQL Injection
24729;Plexum X5 plexum.php Multiple Parameter SQL Injection
24728;BannerFarm banners.cgi Multiple Parameter XSS
24727;MyBulletinBoard (MyBB) Login Redirection URL XSS
24726;MyBulletinBoard (MyBB) Signature Preview Page XSS
24725;myEvent myevent.php myevent_path Parameter Remote File Inclusion
24724;myEvent viewevent.php myevent_path Parameter Remote File Inclusion
24723;myEvent event.php myevent_path Parameter Remote File Inclusion
24722;myEvent initialize.php myevent_path Parameter Remote File Inclusion
24721;myEvent del.php event_id Parameter SQL Injection
24720;myEvent addevent.php Multiple Parameter SQL Injection
24719;myEvent addevent.php event_desc Parameter XSS
24718;Visale pblsmb.cgi listno Parameter XSS
24717;Visale pblscg.cgi catsubno Parameter XSS
24716;Visale pbpgst.cgi keyval Parameter XSS
24715;Linux Kernel ip_route_input() Multi-cast IP Request Local DoS
24714;Linux Kernel madvise_remove IPC Permission Bypass
24713;Mozilla Firefox IMG Element Crafted file:// URL Arbitrary Local File Access
24712;phpGraphy index.php editwelcome Variable Authentication Bypass
24711;MyBulletinBoard (MyBB) inc/init.php Variable Overwrite
24710;MyBulletinBoard (MyBB) global.php Variable Overwrite
24709;MyBulletinBoard (MyBB) HTML Attachment Content Disposition XSS
24708;ShoutBOOK global.php Multiple Parameter XSS
24707;phpWebFTP index.php language Parameter Traversal Arbitrary File Access
24706;IBM AIX rm_mlcache_file Symlink Arbitrary File Overwrite
24705;phpMyForum index.php type Variable CRLF Injection
24704;phpMyForum index.php page Parameter XSS
24703;Opera String Utility Function Signedness Error Memory Overwrite DoS
24702;RevoBoard [email] Tag XSS
24701;Symantec LiveUpdate for Macintosh Path Subversion Local Privilege Escalation
24700;Empire Server Format String DoS
24699;Calendarix yearcal.php ycyear Parameter XSS
24698;MODx index.php id Parameter Traversal Arbitrary File Access
24697;MODx index.php id Parameter XSS
24696;bMachine Search Feature XSS
24695;Papoo index.php Multiple Parameter XSS
24694;MyBulletinBoard (MyBB) member.php url Parameter XSS
24693;QuickBlogger acc.php request Parameter Traversal Arbitrary File Access
24692;vBulletin ImpEx Module ImpExDisplay.php systempath Parameter Remote File Inclusion
24691;vBulletin ImpEx Module ImpExController.php systempath Parameter Remote File Inclusion
24690;vBulletin ImpEx Module ImpExModule.php systempath Parameter Remote File Inclusion
24689;SimpleBBS posts.php Arbitrary Command Execution
24688;phpWebSite topics.php topic Parameter SQL Injection
24687;Clansys index.php Multiple Parameter XSS
24686;blur6ex index.php Multiple Parameter XSS
24685;blur6ex index.php shard Parameter Traversal Arbitrary File Access
24684;blur6ex index.php ID Variable Multiple Action SQL Injection
24683;Mozilla Multiple Products XUL Content Window Transparency Arbitrary Code Execution
24682;Mozilla Multiple Products js_ValueToFunctionObject() Security Check Bypass
24681;Mozilla Thunderbird Remote Image Block Bypass
24680;Mozilla Multiple Products XBL Control Print Preview Privilege Escalation
24679;Mozilla Multiple Products crypto.generateCRMFRequest Method Arbitrary Code Execution
24678;Mozilla Multiple Products Text Box Arbitrary File Access
24677;Mozilla Multiple Products CSS letter-spacing Property Overflow
24676;Mozilla Multiple Products JSXMLQName Structure Element Handling Memory Corruption DoS
24675;Mozilla Multiple Products OnContentRemoved Assertion Failure Memory Corruption
24674;Mozilla Multiple Products XPCWrappedNativeScope::SystemIsBeingShutDown compareDocumentPosition Handling Memory Corruption
24673;Mozilla Multiple Products DHTML js_FreeStack Unspecified Memory Corruption
24672;Mozilla Multiple Products InvalidatePresentationStuff boxobject Handling Remote Memory Corruption
24671;Mozilla Multiple Products .valueOf.call() / .valueOf.apply() Same-origin Bypass
24670;Mozilla Multiple Products nsHTMLContentSink.cpp Crafted HTML Memory Corruption
24669;Mozilla Multiple Products window.controllers Array Same-origin Bypass
24668;Mozilla Multiple Products XBL Binding Multiple Method Privilege Escalation
24667;Mozilla Multiple Products Object.watch Method Arbitrary Code Execution
24666;Mozilla Multiple Products XBL.method.eval Javascript Function Privilege Escalation
24665;Mozilla Multiple Products Transparent Image Link Arbitrary File Download
24664;Mozilla Multiple Products Popup Window Trusted Site Spoofing
24663;Mozilla Multiple Products InstallTrigger.install() Method Memory Corruption
24662;Mozilla Multiple Products -moz-grid* Modification DoS
24661;Mozilla Multiple Products Javascript Regular Expression Parsing Overflow
24660;Mozilla Multiple Products CSS border-rendering Code Crafted CSS Memory Corruption
24659;Mozilla Multiple Products Javascript Engine garbage-collection Temporary Variable Memory Corruption
24658;Mozilla Multiple Products Modal Alert Suspended Handler XSS
24657;Sun Java Studio Enterprise Installation File Permission Privilege Escalation
24656;MyBulletinBoard (MyBB) functions_post.php myCodes XSS
24655;phpMyChat messagesL.php3 T Parameter SQL Injection
24654;TUGZip Multiple Archive File Extraction Traversal Arbitrary File Write
24653;MyBulletinBoard (MyBB) newthread.php username Field XSS
24652;Fuju News Crafted Cookie Authentication Bypass
24651;Fuju News archiv2.php ID Parameter SQL Injection
24650;Monster Top List sources/functions.php root_path Parameter Remote File Inclusion
24649;Sysinfoscript sysinfo.cgi debugger Path Disclosure
24648;Sysinfoscript sysinfo.cgi name Variable Arbitrary Command Execution
24647;planetSearch+ planetsearchplus.php search_exp Parameter XSS
24646;phpWebSite index.php hub_dir Arbitrary File Inclusion
24645;PowerClan member.php memberid Parameter SQL Injection
24644;LifeType Template index.php show Parameter Path Disclosure
24643;LifeType Template show Parameter XSS
24642;phpMyAdmin sql.php sql_query Parameter SQL Injection
24641;phpMyAdmin sql.php sql_query Parameter XSS
24640;bitweaver users/login.php error Parameter XSS
24639;Linux Kernel on Intel EM64T SYSRET Local DoS
24638;Censtore censtore.cgi page Arbitrary Command Execution
24637;phpList index.php GLOBALS Parameter Traversal Local File Inclusion
24636;MusicBox index.php start Parameter SQL Injection
24635;MusicBox index.php term Parameter XSS
24634;bsdgames sail Username Local Overflow
24633;fcheck Cron Temporary File Symlink Arbitrary File Overwrite
24632;TinyWebGallery (TWG) index.php twg_album Parameter XSS
24631;XMB Forum .swf Actionscript Execution
24630;SPIP spip_login.php3 url Variable Arbitrary Site Redirect
24629;HP System Management Homepage (SMH) Crafted URL Interface Authentication Bypass
24628;ShopXS Search Module XSS
24627;Papoo forumthread.php Multiple Parameter SQL Injection
24626;Papoo plugin.php menuid Parameter SQL Injection
24625;Papoo index.php Multiple Parameter SQL Injection
24624;Amaya legend color Attribute Value Overflow
24623;Amaya textarea rows Attribute Value Overflow
24622;RateIt rateit.php rateit_id Parameter SQL Injection
24621;Web+Shop store.wml storeid Variable Path Disclosure
24620;LucidCMS /lucid_phplib/translator.php Direct Request Path Disclosure
24619;LucidCMS index.php Multiple Parameter XSS
24618;PAJAX pajax_call_dispatcher.php Arbitrary PHP Code Execution
24617;Novell GroupWise Messenging Agent Accept-Language Header Remote Overflow
24616;Arab Portal mail.php form Parameter XSS
24615;Arab Portal pm.php form Parameter XSS
24614;Arab Portal members.php form Parameter XSS
24613;Arab Portal forum.php Multiple Parameter XSS
24612;Arab Portal forum.php mineID Parameter SQL Injection
24611;DenyHosts Previously Purged Denied Host Issue
24610;AngelineCMS loadkernel.php installPath Parameter Remote File Inclusion
24609;Warcraft III Replay Parser example.php id Parameter XSS
24608;ecotwo Shopsystem news.php lang Parameter Local File Inclusion
24607;Keystone DLS index.php subject_type_id Parameter SQL Injection
24606;Virtual War (Vwar) functions_admin.php Remote File Inclusion
24605;Helm Control Panel Default Page Unspecified XSS
24604;Helm Control Panel Reseller Plan / Package Access Unspecified Issue
24603;Helm Control Panel FTP Unspecified Privilege Escalation
24602;Helm Control Panel Statistics Functionality Overflow
24601;boastMachine index.php id Parameter Traversal Arbitrary File Access
24600;PHP Helpdesk index.php m_id Parameter SQL Injection
24598;Determina Memory Firewall Overflow Detection Bypass
24597;IndexU invoice.php base_path Parameter Remote File Inclusion
24596;Indexu index.php theme_path Parameter Remote File Inclusion
24595;Microsoft Office Malformed BIFF Record Multiple File Format Processing DoS
24594;IBM WebSphere Large HTTP Header Request DoS
24593;Adobe LiveCycle OBSOLETE User Information Disclosure
24592;Adobe Document Server for Reader Extensions Referer Header Session ID Disclosure
24591;Adobe Document Server for Reader Extensions ads-readerext Error Message Account Enumeration
24590;Adobe Document Server for Reader Extensions AlterCast op Parameter XSS
24589;Adobe Document Server for Reader Extensions ads-readerext actionID Parameter XSS
24588;Adobe Document Server for Reader Extensions ads-readerext Update Download Site ReaderURL XSS
24587;Adobe Document Server for Reader Extensions ads-readerext Permission Weakness Privilege Escalation
24586;Sphider admin/configset.php settings_dir Parameter Remote File Inclusion
24585;Sybase EAServer Connection Profile Credential Disclosure
24584;Sybase EAServer Password Prompt Credential Disclosure
24583;Sybase EAServer Manager Connection Cache Credential Disclosure
24582;Plone Multiple Method member_id Parameter Portrait Manipulation
24581;xinelib MPEG File Processing Overflow
24580;PHP121 Instant Messenger php121login.php Cookie Field SQL Injection
24579;NetBSD sysctl() Memory Exhaustion Local DoS
24578;NetBSD SIOCGIFALIAS ioctl() Crafted Request Local DoS
24577;NetBSD Intel Hardware Random Number Generator (RNG) Failure Encryption Weakness
24576;NetBSD elf_load_file() Malformed ELF Interpreter Local DoS
24575;SaphpLesson search.php Search Field XSS
24574;PHPKIT news.php contentid Parameter SQL Injection
24573;Awebs Banner Generator index.php banner Parameter XSS
24572;Awebs Scripts Seller buy.php Predictable Cookie Authentication Bypass
24571;SGI Linux Last Session Frame Buffer Content Disclosure
24570;MvBlog Multiple Unspecified XSS
24569;MvBlog Multiple Unspecified SQL Injection
24568;Solaris LDAP2 ldapsearch rootDN Password Local Disclosure
24567;Solaris LDAP2 ldapmodrdn rootDN Password Local Disclosure
24566;Solaris LDAP2 ldapmodify rootDN Password Local Disclosure
24565;Solaris LDAP2 ldapdelete rootDN Password Local Disclosure
24564;Solaris LDAP2 ldapadd rootDN Password Local Disclosure
24563;Solaris LDAP2 idsconfig rootDN Password Local Disclosure
24562;Simplog login.php btag Parameter XSS
24561;Simplog archive.php Multiple Parameter SQL Injection
24560;Simplog index.php blogid Parameter SQL Injection
24559;Simplog /doc/index.php s Parameter Remote File Inclusion
24558;Chipmunk Guestbook /admin/login.php username Parameter SQL Injection
24557;interaktiv.shop shop_main.cgi Multiple Parameter XSS
24556;Tritanium Bulletin Board register.php Multiple Parameter XSS
24555;Manila viewDepartment XSS
24554;Manila msgReader mode Parameter XSS
24553;Solaris sh Temporary File Creation Local DoS
24552;AzDGVote view.php int_path Parameter Remote File Inclusion
24551;Confixx Pro index.php SID Parameter SQL Injection
24550;Confixx Pro allgemein_transfer.php jahr Parameter XSS
24549;SAXoPRESS apps/pbcs.dll/misc url Parameter Traversal Arbitrary File Access
24548;Autogallery index.php Multiple Parameter XSS
24547;Microsoft IE HTML Parsing Unspecified Remote Code Execution
24546;Microsoft IE COM Object Instantiation Remote Code Execution
24545;Microsoft IE HTML Element Crafted Tag Arbitrary Code Execution
24544;Microsoft IE IOleClientSite Dynamic Object Script Execution
24543;Microsoft IE Navigation Method Cross-Domain Information Disclosure
24542;Microsoft IE Unspecified Address Bar Spoofing
24541;Microsoft IE Double Byte Character Set (DBCS) Parsing Overflow
24540;phpListPro config.php returnpath Parameter Remote File Inclusion
24539;Baby FTP Server Unspecified DoS
24538;Baby FTP Server CWD Command Traversal
24537;Baby FTP Server Format String DoS
24536;WebCalendar /includes/menu/index.php Direct Request Path Disclosure
24535;WebCalendar /includes/js/pref.php Direct Request Path Disclosure
24534;WebCalendar /includes/js/popups.php Direct Request Path Disclosure
24533;WebCalendar /includes/js/export_import.php Direct Request Path Disclosure
24532;WebCalendar /includes/js/edit_layer.php Direct Request Path Disclosure
24531;WebCalendar /includes/js/edit_entry.php Direct Request Path Disclosure
24530;WebCalendar /includes/js/admin.php Direct Request Path Disclosure
24529;WebCalendar /includes/settings.php.orig Direct Request Path Disclosure
24528;WebCalendar /includes/settings.php Direct Request Path Disclosure
24527;WebCalendar /includes/index.php Direct Request Path Disclosure
24526;WebCalendar /includes/init.php Direct Request Path Disclosure
24525;WebCalendar /tests/all_tests.php Direct Request Path Disclosure
24524;WebCalendar /tests/add_duration_test.php Direct Request Path Disclosure
24523;WebCalendar nonusers.php Direct Request Path Disclosure
24522;WebCalendar groups.php Direct Request Path Disclosure
24521;Pubcookie index.cgi Unspecified XSS
24520;Pubcookie MS ISAPI Filter Unspecified XSS
24519;Microsoft Outlook Express Windows Address Book (.wab) Processing Overflow
24518;Microsoft FrontPage Server Extensions fpadmdll.dll Multiple Parameter XSS
24517;Microsoft Data Access Components RDS.Dataspace ActiveX Remote Code Execution
24516;Microsoft Windows Explorer COM Object Handling Remote Code Execution
24515;MAXdev MD-Pro legacy.php Direct Request Path Disclosure
24514;MAXdev MD-Pro Topics Module topicid Parameter SQL Injection
24513;zgv / xzgv JPEG CMYK/YCCK color space Image Parsing Overflow
24512;Imager (libimager-perl) JPEG/TGA 4-channel JPEG Image Processing DoS
24511;Web+Shop department.wml deptname Parameter XSS
24510;Cyrus SASL DIGEST-MD5 Pre-Authentication Overflow DoS
24509;Debian debconf mnogosearch config.dat Plaintext Password Disclosure
24508;Dokeos testheaderpage.php rootSys Parameter Remote File Inclusion
24507;Linux Kernel __keyring_search_one() Function Local DoS
24506;Clansys member.php showid Parameter SQL Injection
24505;Oracle Database SELECT Permission Access Restriction Bypass
24504;PHPWebGallery picture.php Multiple Parameter XSS
24503;PHPWebGallery category.php Multiple Parameter XSS
24502;VegaDNS index.php cid Parameter SQL Injection
24501;JBook form.php Multiple Parameter SQL Injection
24500;JBook index.php page Parameter XSS
24499;Dokeos viewtopic.php topic Parameter SQL Injection
24498;Jupiter Content Manager online.php Direct Request Path Disclosure
24497;Jupiter Content Manager Online Module layout Parameter XSS
24496;dnGuestbook admin.php Multiple Parameter SQL Injection
24495;Clever Copy connect.inc Direct Request Information Disclosure
24494;JetPhoto detail.php page Parameter XSS
24493;JetPhoto slideshow.php name Parameter XSS
24492;JetPhoto gallery.php page Parameter XSS
24491;JetPhoto thumbnail.php page Parameter XSS
24490;Microsoft IE w/ Sun Java VM INPUT Focus DoS
24489;AL-Caricatier view_caricatier.php Multiple Parameter XSS
24488;DbbS topics.php limite Parameter SQL Injection
24487;PHP copy() Function Safe Mode Bypass
24486;PHP tempnam() Function open_basedir Restriction Bypass (2006-1494)
24485;PHP function *() Memory Access Error Local DoS
24484;PHP phpinfo() Function Long Array XSS
24483;ExtCalendar Profile.php Multiple Parameter XSS
24482;Virtual War (Vwar) includes/functions_front.php vwar_root Parameter Remote File Inclusion
24481;Virtual War (Vwar) includes/functions_common.php vwar_root Parameter Remote File Inclusion
24480;Virtual War (Vwar) includes/get_header.php vwar_root Parameter Remote File Inclusion
24479;Matt Wright Guestbook Multiple Field XSS
24478;fbida fbgs /var/tmp/ Symlink Arbitrary File Overwrite
24477;apt-webshop-system modules.php Remote File Inclusion
24476;apt-webshop-system Malformed SQL Query Path Disclosure
24475;apt-webshop-system artikel Module Multiple Parameter SQL Injection
24474;Shopweezle index.php url Parameter Local File Inclusion
24473;Shopweezle Malformed SQL Query Path Disclosure
24472;Shopweezle memo.php itemID Parameter SQL Injection
24471;Shopweezle index.php Multiple Parameter SQL Injection
24470;Shopweezle login.php itemID Parameter SQL Injection
24469;Cherokee Web Server Error 400 XSS
24468;Shadowed Portal Pages Module page Parameter XSS
24467;XBrite Members members.php id Parameter SQL Injection
24466;Gallery Unspecified JavaScript Injection
24465;Microsoft IE Window Loading Race Condition Address Bar Spoofing
24464;Zen Cart Unspecified Issue
24463;Enova Encryption Key Transmission Disclosure
24462;Enova Hardware Token Duplication Weakness
24461;Interact userinput.php Multiple Parameter XSS
24460;CuteFTP Key Import Information Disclosure
24459;Clam AntiVirus cli_bitset_set() Function Memory Access DoS
24458;Clam AntiVirus Logging Code Format String
24457;Clam AntiVirus PE Header Parser Overflow
24456;Ultr@VNC Log::ReallyPrint Function Remote Overflow
24455;MD News Admin Scripts Direct Request Authentication Bypass
24454;MD News admin.php id Parameter SQL Injection
24451;GlobalSCAPE Secure FTP Server (gsftps) Custom Command Long Parameter DoS
24450;phpMyAdmin Themes Directory Unspecified Scripts XSS
24449;HP-UX su w/ LDAP Netgroup Unspecified Issue
24448;vBWar vBug Tracker Module vbugs.php sortorder Parameter XSS
24447;Hosting Controller forum.mdb Remote User Credential Disclosure
24446;MWNewsletter subscribe.php user_name Parameter XSS
24445;MWNewsletter unsubscribe.php Multiple Parameter SQL Injection
24444;OpenVPN LD_PRELOAD Environment Variable Pushing Arbitrary Code Execution
24443;Linux Kernel sysfs Crafted Write Local DoS
24442;Mailman Private Archive Script XSS
24441;ARIA (Accounting Receiving and Inventory Administration) gencompanyadd.php Multiple Parameter XSS
24440;ARIA (Accounting Receiving and Inventory Administration) gencompanyupd.php Multiple Parameter XSS
24439;ARIA (Accounting Receiving and Inventory Administration) docmgmtadd.php Multiple Parameter XSS
24438;Cisco ONS 15000 Series CTC Launcher java.policy Permission Weakness Arbitrary Code Execution
24437;Cisco ONS 15000 Series Malformed OSPF Packet DoS
24436;Cisco ONS 15000 Series Crafted IP Packet DoS (CSCsd04168)
24435;Cisco ONS 15000 Series Crafted IP Packet DoS (CSCsc51390)
24434;Cisco ONS 15000 Series ACK Packet Saturation DoS
24433;Cisco 11500 Content Services Switch HTTP Compression DoS
24432;SKForum user.View.action userID Parameter XSS
24431;SKForum planning.View.action time Parameter XSS
24430;SKForum area.View.action areaID Parameter XSS
24429;SQuery vietcong.php libpath Parameter Remote File Inclusion
24428;SQuery ut2004.php libpath Parameter Remote File Inclusion
24427;SQuery unreal.php libpath Parameter Remote File Inclusion
24426;SQuery sof2.php libpath Parameter Remote File Inclusion
24425;SQuery sof1.php libpath Parameter Remote File Inclusion
24424;SQuery simracer.php libpath Parameter Remote File Inclusion
24423;SQuery savage.php libpath Parameter Remote File Inclusion
24422;SQuery rvbshld.php libpath Parameter Remote File Inclusion
24421;SQuery rene.php libpath Parameter Remote File Inclusion
24420;SQuery q3a.php libpath Parameter Remote File Inclusion
24419;SQuery qworld.php libpath Parameter Remote File Inclusion
24418;SQuery q2a.php libpath Parameter Remote File Inclusion
24417;SQuery pkill.php libpath Parameter Remote File Inclusion
24416;SQuery old_hlife.php libpath Parameter Remote File Inclusion
24415;SQuery netpanzer.php libpath Parameter Remote File Inclusion
24414;SQuery hlife2.php libpath Parameter Remote File Inclusion
24413;SQuery main.lib.php libpath Parameter Remote File Inclusion
24412;SQuery igi2.php libpath Parameter Remote File Inclusion
24411;SQuery hlife.php libpath Parameter Remote File Inclusion
24410;SQuery halo.php libpath Parameter Remote File Inclusion
24409;SQuery gsvari.php libpath Parameter Remote File Inclusion
24408;SQuery gore.php libpath Parameter Remote File Inclusion
24407;SQuery gameSpy2.php libpath Parameter Remote File Inclusion
24406;SQuery gameSpy.php libpath Parameter Remote File Inclusion
24405;SQuery flashpoint.php libpath Parameter Remote File Inclusion
24404;SQuery et.php libpath Parameter Remote File Inclusion
24403;SQuery doom3.php libpath Parameter Remote File Inclusion
24402;SQuery devi.php libpath Parameter Remote File Inclusion
24401;SQuery ase.php libpath Parameter Remote File Inclusion
24400;SQuery armygame.php libpath Parameter Remote File Inclusion
24399;Apple Mac OS X Firmware Unspecified Password Bypass
24398;N.T. ticker.db.php Arbitrary PHP Code Execution
24397;N.T. index.php username Parameter XSS
24396;HP Color LaserJet 2500/4600 Toolbox Traversal Arbitrary File Access
24395;PHPKIT /login/login.php error Parameter XSS
24394;NOD32 nod32.exe Scheduled Scan Local Privilege Escalation
24393;NOD32 Antivirus Restore To Feature Arbitrary File Creation
24392;SynchronEyes Crafted Packet Memory Consumption DoS
24391;SynchronEyes Datagram Processing Oversized Packet DoS
24390;Interact login.php user_name Parameter SQL Injection
24389;Interact search.php search_terms Parameter XSS
24388;Interact login.php Error Message Username Enumeration
24387;Crafty Syntax Image Gallery Crafted HTTP POST Request Arbitrary PHP Code Execution
24386;Crafty Syntax Image Gallery slides.php limitquery_s Parameter SQL Injection
24385;wpBlog index.php postid Parameter SQL Injection
24384;CzarNews dpost.php a Parameter SQL Injection
24383;CzarNews news.php s Parameter SQL Injection
24382;CzarNews cn_auth.php Multiple Parameter SQL Injection
24381;CzarNews news.php email Parameter XSS
24380;MyBulletinBoard (MyBB) Multiple Unspecified Issues
24379;WebMe Multiple Unspecified Security Issues
24378;Doomsday con_main.c Multiple Function Format String
24377;Kaffeine Player http_peek() Function Overflow
24376;Barracuda Spam Firewall Multiple Archive Format Processing Overflow
24375;MyBulletinBoard (MyBB) Multiple BBcode Tag XSS
24374;blank'n'berg index.php _path Parameter XSS;;
24373;blank'n'berg index.php _path Parameter Traversal Arbitrary File Access;;
24372;Softbiz Image Gallery images.php cid Parameter SQL Injection
24371;Softbiz Image Gallery insert_rating.php img_id Parameter SQL Injection
24370;Softbiz Image Gallery suggest_image.php cid Parameter SQL Injection
24369;Softbiz Image Gallery template.php provided Parameter SQL Injection
24368;Softbiz Image Gallery image_desc.php Multiple Parameter SQL Injection
24367;Mailman Scrubber.py Crafted Multipart MIME Message DoS
24366;McAfee WebShield SMTP Bounce Message Format String
24365;Apache Struts Multiple Function Error Message XSS
24364;Apache Struts getMultipartRequestHandler() Function Crafted Request DoS
24363;Apache Struts org.apache.struts.taglib.html.Constants.CANCEL Validation Bypass
24362;SiteMan admin_login.asp txtpassword Parameter SQL Injection
24361;MonAlbum image_agrandir.php Multiple Parameter SQL Injection
24360;MonAlbum index.php pc Parameter SQL Injection
24359;KGB Archiver Decompression Traversal Arbitrary File Write
24358;Exponent CMS Banner and Image Module PHP Code Injection
24357;phpBB admin_ranks.php Rank Title Field XSS
24356;phpBB admin_styles.php Theme Name Field XSS
24355;phpBB admin_groups.php New Group Multiple Field XSS
24354;phpBB admin_board.php Site Description Field XSS
24353;phpBB profile.php Current Password Field XSS
24352;aWebBB search.php q Parameter SQL Injection
24351;aWebBB reply_log.php Username Parameter SQL Injection
24350;aWebBB reply.php Username Parameter SQL Injection
24349;aWebBB post.php Username Parameter SQL Injection
24348;aWebBB ndis.php Multiple Parameter SQL Injection
24347;aWebBB login.php Username Parameter SQL Injection
24346;aWebBB list.php c Parameter SQL Injection
24345;aWebBB fpass.php Username Parameter SQL Injection
24344;aWebBB feedback.php Username Parameter SQL Injection
24343;aWebBB editac.php Username Parameter SQL Injection
24342;aWebBB dpost.php p Parameter SQL Injection
24341;aWebBB changep.php Username Parameter SQL Injection
24340;aWebBB accounts.php Username Parameter SQL Injection
24339;aWebBB editac.php Multiple Parameter XSS
24338;aWebBB register.php Multiple Parameter XSS
24337;aWebBB post.php Multiple Parameter XSS
24336;aWebNews visview.php _GET['cid'] Parameter SQL Injection;;
24335;aWebNews fpass.php user123 Parameter SQL Injection
24334;aWebNews login.php user123 Parameter SQL Injection
24333;aWebNews visview.php Multiple Parameter XSS
24332;Bugzero error.jsp error Parameter XSS
24331;Bugzero main.jsp msg Parameter XSS
24330;Bugzero login.jsp msg Parameter XSS
24329;Bugzero edit.jsp Multiple Parameter XSS
24328;Bugzero query.jsp msg Parameter XSS
24327;ReloadCMS Statistics User-Agent XSS
24326;HP-UX passwd Unspecified Local DoS
24325;Zdaemon / X-Doom sv_main.cpp Multiple Function Memory Access DoS
24324;Zdaemon / X-Doom w_wad.cpp is_client_wad_ok Function Remote Overflow
24323;AN HTTPD Crafted Filename Request Script Source Disclosure
24322;Horde Help Viewer Arbitrary Code Execution
24321;MediaWiki Encoded Links Unspecified XSS
24320;Xaraya Files Module Modify Config Page Traversal Arbitrary File Access
24319;Community Server Multiple Unspecified XSS
24318;Microsoft Fingerprint Reader Cleartext Credential Transmission
24317;Firebird fbserver -p Parameter Local Overflow
24316;BusyBox vlock Password Bypass
24315;BusyBox MD5 Password Hash Generation Weakness
24314;BusyBox Symlink Chown Privilege Escalation
24313;MediaSlash Gallery index.php rub Parameter Remote File Inclusion
24312;Andy's PHP Knowledgebase (aphpkb) submit_question.php Multiple Parameter XSS
24311;Andy's PHP Knowledgebase (aphpkb) submit_article.php Multiple Parameter XSS
24310;Andy's PHP Knowledgebase (aphpkb) index.php keyword_list Parameter XSS
24309;XFIT/S File Transfer Unspecified Malformed Data DoS
24307;Analysis Console for Intrusion Databases (ACID) $_SERVER['REQUEST_URI'] XSS;;
24306;Basic Analysis and Security Engine (BASE) base_qry_main.php sig[1] Parameter XSS
24304;v-creator VCEngine.php OPENSSL Command Injection
24303;Annuaire (Directory) inscription.php Comment Field XSS
24302;Annuaire (Directory) /include/lang-en.php Direct Request Path Disclosure
24301;qliteNews loginprocess.php Multiple Parameter SQL Injection
24300;Esqlanelapse Unspecified XSS
24299;RedCMS register.php SQL Injection
24298;RedCMS profile.php u Parameter SQL Injection
24297;RedCMS login.php Multiple Parameter SQL Injection
24296;RedCMS register.php Multiple Field XSS
24295;Hitachi Groupmax World Wide Web Multiple Products Unspecified XSS
24294;Dia XFig Import Plugin Multiple Overflows
24293;Genius VideoCAM NB Snapshot Viewer Local Privilege Escalation
24292;Mantis view_all_set.php Multiple Parameter XSS
24291;QLnews config.php Arbitrary PHP Code Execution
24290;QLnews news.php Multiple Parameter XSS
24289;SiteSearch Indexer searchresults.asp searchField Parameter XSS
24288;X-Changer index.php Multiple Parameter SQL Injection
24287;Oxygen post.php fid Parameter SQL Injection
24286;Claroline scormExport.inc.php includePath Parameter Remote File Inclusion
24285;Claroline rqmkhtml.php file Parameter XSS
24284;Claroline rqmkhtml.php file Parameter Traversal Arbitrary File Access
24283;Condor condor_ Quill Logfile Cleartext Password Disclosure
24282;Condor condor_config_val -set Feature Unspecified Issue
24281;Condor Job Submission condor Account Unspecified Compromise
24280;Condor Unauthorized condor_ Negotiator Announcement
24279;web-app.net WebAPP mods/calendar/index.cgi vsSD Parameter XSS
24278;web-app.net WebAPP index.cgi Multiple Parameter XSS
24277;NashuaTec/Ricoh DocuStation DSc428 Registry Plaintext PIN Disclosure
24276;VNews admin/config.php Arbitrary PHP Code Execution
24275;VNews news.php Multiple Parameter XSS
24274;VNews news.php Multiple Parameter SQL Injection
24273;VNews admin/admin.php loginvar Parameter SQL Injection
24272;[V]Book config.php Arbitrary PHP Code Execution
24271;[V]Book index.php Multiple Parameter XSS
24270;[V]Book index.php x Parameter SQL Injection
24268;phpNewsManager poll.php SQL Injection
24267;phpNewsManager gallery.php SQL Injection
24266;phpNewsManager category.php SQL Injection
24265;phpNewsManager browse.php SQL Injection
24264;ConfTool index.php page Parameter XSS
24263;Samba winbindd Debug Log Server Credentials Local Disclosure
24262;NetBSD if_bridge(4) Function Arbitrary Kernel Memory Disclosure
24261;tetris-bsd on Gentoo Linux checkscores() Function Local Overflow
24260;ExplorerXP dir.php chemin Parameter XSS
24259;ExplorerXP dir.php chemin Parameter Traversal Arbitrary File Access
24258;NetBSD mail Record File Permission Weakness Information Disclosure
24257;Sun Cluster SunPlex Manager solaris.cluster.gui Privileged File Disclosure
24256;EzASPSite Default.asp Scheme Parameter SQL Injection
24255;ARIA (Accounting Receiving and Inventory Administration) genmessage.php Message Field XSS
24254;SaphpLesson print.php lessid Parameter SQL Injection
24253;Mini-NUKE forum.asp id Parameter SQL Injection
24252;Mini-NUKE programs.asp catid Parameter SQL Injection
24251;Mini-NUKE hpages.asp id Parameter SQL Injection
24250;Mini-NUKE articles.asp catid Parameter SQL Injection
24249;Mini-NUKE members.asp uid Parameter SQL Injection
24248;PHP html_entity_decode() Function Memory Content Disclosure
24247;MPlayer libmpdemux/aviheader.c AVI indx Chunk Processing Overflow
24246;MPlayer libmpdemux/asfheader.c asf_descrambling() Function ASF Processing Overflow
24245;Cholod Mysql Based Message Board Unspecified XSS
24244;Cholod Mysql Based Message Board mb.cgi showmessage Action SQL Injection
24243;PHP Script Index search.php search Parameter XSS
24242;Null News unsub.php Multiple Parameter SQL Injection
24241;Null News sub.php Multiple Parameter SQL Injection
24240;Null News lostpass.php user_email Parameter SQL Injection
24239;Virtual War (Vwar) includes/functions_install.php vwar_root Parameter Remote File Inclusion
24238;@1 Table Publisher tablepublisher.cgi Title of Table Field XSS
24237;@1 Event Publisher eventpublisher.txt Direct Request Private Comment Disclosure
24236;@1 Event Publisher eventpublisher_usersubmit.htm Multiple Parameter XSS
24235;@1 Event Publisher eventpublisher_admin.htm Multiple Parameter XSS
24234;vCounter vCounter.php url Parameter SQL Injection
24233;Tilde CMS index.php id Parameter SQL Injection
24232;PHP Classifieds search.php searchword Parameter XSS
24231;NetOffice settings.php Ftp Server Field Arbitrary PHP Code Execution
24230;NetOffice sendpassword.php User Name Field SQL Injection
24229;Sourceworkshop newsletter.php newsletteremail Parameter SQL Injection
24228;OneOrZero Helpdesk index.php id Parameter SQL Injection
24227;phpCollab settings.php Ftp Server Field Arbitrary PHP Code Execution
24226;phpCollab sendpassword.php User Name Field SQL Injection
24225;SLAB500 index.php page Parameter Traversal Arbitrary File Access
24224;VeriSign haydn.exe VHTML_FILE Variable Error Output XSS
24223;Mozilla Firefox Password Manager Arbitrary User Browsing History Disclosure
24222;Cisco Aironet 1300 IGMP Snooping / WMM Packet Saturation DoS
24221;Arab Portal download.php title Parameter XSS
24220;Arab Portal online.php title Parameter XSS
24219;Arab Portal forum.php Multiple Variable Path Disclosure
24218;Armagetron Advanced Admin Arbitrary File Portion Access
24217;Armagetron Advanced Crafted MAP_FILE Arbitrary File Write
24216;Armagetron Advanced Monster Chat Unspecified Issue
24215;Armagetron Advanced Zero Length String Remote DoS
24214;Absolute Image Gallery XE gallery.asp shownew Parameter XSS
24213;VSNS Lemon Crafted Cookie Authentication Bypass
24212;VSNS Lemon Add Comment name Parameter XSS
24211;VSNS Lemon functions/final_functions.php id Parameter SQL Injection
24210;Greymatter gm-upload.cgi Arbitrary File Upload
24209;Ako Comments for Mambo akocomment.php Multiple Field SQL Injection
24208;Microsoft .NET Framework ILDASM Overflow
24207;Microsoft .NET Framework ILASM .il File Processing Overflow
24206;phpPgAds / phpAdsNew Login Form XSS
24205;phpPgAds / phpAdsNew Banner Delivery Scripts Unspecified XSS
24204;Nuked-KlaN index.php m Parameter SQL Injection
24203;TWiki preview Script Restricted Content Access
24202;TWiki rdiff Script Restricted Content Access
24201;TWiki Page Self Reference Recursion DoS
24200;Solaris /usr/ucb/ps Process Environment Variable Disclosure
24199;PHP Live Helper blank.php abs_path Parameter Remote File Inclusion
24198;PHP Live Helper checkchat.php abs_path Parameter Remote File Inclusion
24197;PHP Live Helper javascript.php abs_path Parameter Remote File Inclusion
24196;PHP Live Helper admin/index.php abs_path Parameter Remote File Inclusion
24195;PHP Live Helper welcome.php abs_path Parameter Remote File Inclusion
24194;PHP Live Helper waiting.php abs_path Parameter Remote File Inclusion
24193;PHP Live Helper initiate.php abs_path Parameter Remote File Inclusion
24192;ActiveCampaign SupportTrio Search Module terms Parameter XSS
24191;ActiveCampaign SupportTrio pdf.php category Variable Path Disclosure
24190;ActiveCampaign SupportTrio index.php Multiple Variable Path Disclosure
24189;phpCOIN mod.php fs Parameter XSS
24188;phpCOIN mod_print.php fs Parameter XSS
24187;classifiedZONE accountlogon.cfm rtn Parameter XSS
24186;realestateZONE index.cfm Multiple Parameter XSS
24185;Connect Daily ViewWeek.html week Parameter XSS
24184;Connect Daily ViewCal.html item_type_id Parameter XSS
24183;Connect Daily ViewYear.html Multiple Parameter XSS
24182;Connect Daily ViewSearch.html Multiple Parameter XSS
24181;Connect Daily ViewDay.html Multiple Parameter XSS
24180;couponZONE local.cfm Multiple Parameter XSS
24179;couponZONE local.cfm Multiple Parameter SQL Injection
24178;Blazix Web Server Crafted Filename Extension JSP Source Disclosure
24177;CONTROLzx HMS register_domain.php Search Field XSS
24176;CONTROLzx HMS server_management.php plan_id Parameter XSS
24175;CONTROLzx HMS dedicated_order.php dedicatedPlanID Parameter XSS
24174;CONTROLzx HMS shared_order.php sharedPlanID Parameter XSS
24173;CONTROLzx HMS forgotpass.php email Field XSS
24172;VERITAS NetBackup Volume Manager Daemon (vmd.exe) Unspecified Remote Overflow
24171;VERITAS NetBackup Catalog Daemon (bpdbm.exe) Unspecified Remote Overflow
24170;VERITAS NetBackup vnetd Multiple Remote Overflows
24169;Pixel Motion Blog index.php date Parameter SQL Injection
24168;Pixel Motion Blog admin/index.php Multiple Field SQL Injection
24167;phpmyfamily index.php PHPSESSID CRLF Injection Path Disclosure
24166;phpmyfamily track.php name Parameter XSS
24165;PasswordSafe rand() Random Number Generation Key Strength Weakness
24164;TFT Gallery admin/passwd Admin Password Hash Disclosure
24163;PHP Ticket search.php frm_search_in Parameter SQL Injection
24162;Meeting Reserve searchresult.php search_term Parameter XSS
24161;Calendar Express search.php Multiple Parameter XSS
24160;WEBalbum skin2 Cookie Parameter Traversal Local File Inclusion
24159;Noah's Classifieds index.php list Parameter Error Message Path Disclosure
24158;gtd-php checklistReport.php checklistTitle Parameter XSS
24157;gtd-php projectReport.php projectName Parameter XSS
24156;gtd-php listReport.php listTitle Parameter XSS
24155;gtd-php newGoal.php Title Field XSS
24154;gtd-php newCategory.php Category Name Field XSS
24153;gtd-php newContext.php Title Field XSS
24152;gtd-php newChecklist.php Title Field XSS
24151;gtd-php newWaitingOn.php Multiple Field XSS
24150;gtd-php newList.php Multiple Field XSS
24149;gtd-php newProject.php Multiple Field XSS
24148;Vavoom Packet Decompression Overflow DoS
24147;Vavoom Malformed Packet Remote DoS
24146;csDoom c_console.cpp PrintString Function Remote Format String
24145;csDoom sv_main.cpp SV_SetupUserInfo Function Remote Overflow
24144;csDoom sv_main.cpp SV_BroadcastPrintf Function Remote Overflow
24143;ViHor Design index.php page Parameter XSS
24142;ViHor Design index.php page Parameter Traversal Arbitrary File Access
24141;G-Book guestbook.php g_message Parameter XSS
24140;Cisco PIX Embryonic State Machine Crafted SYN Packet DoS
24139;Metisware Instructor PersonalTaskEdit.asp Task Field XSS
24138;SafeDisk secdrv.sys Permission Weakness Local Privilege Escalation
24137;Linux Kernel Crafted Zero IP ID DF Packet Countermeasure Bypass
24136;EZHomepagePro users_mgallery.asp usid Parameter XSS
24135;EZHomepagePro users_profiles.asp Multiple Parameter XSS
24134;EZHomepagePro users_calendar.asp page Parameter XSS
24133;EZHomepagePro users_search.asp Multiple Parameter XSS
24132;EZHomepagePro email.asp Multiple Parameter XSS
24131;Absolute Live Support XE Register Page Multiple Field XSS
24130;Web Quiz student.asp msg Parameter XSS
24129;Web Quiz prequiz.asp exam Parameter XSS
24128;E-School Management System default.asp msg Parameter XSS
24127;Absolute FAQ Manager .NET Search Module question Parameter XSS
24126;Helm Control Panel default.asp Multiple Parameter XSS
24125;Helm Control Panel domains.asp txtDomainName Parameter XSS
24124;BlankOL bol.cgi Multiple Parameter XSS
24123;uniForum websecadmin.aspx Multiple Field XSS
24122;dotNetBB iforget.aspx Email Field XSS
24121;Microsoft Commerce Server 2002 authfiles/login.asp Authentication Bypass
24120;ssCMS search.aspx keywords Parameter XSS
24119;Toast Forums toast.asp Multiple Parameter XSS
24118;DeskLance index.php announce Parameter SQL Injection
24117;Horde Admin Account Default Null Password
24116;mIRC DCC Get Folder Dialog Long String Overflow
24115;Movable Type Cookie Authentication Credential Disclosure
24114;Linux Kernel ctnetlink ip_conntrack_proto_tcp.c Multiple Function DoS
24113;vtiger CRM index.php templatename Variable Arbitrary Code Execution
24112;phpBB Large SQL Query Error Message Path Disclosure
24111;phpPgAds / phpAdsNew adclick.php HTTP Response Splitting
24110;Movable Type Top-level Directory Manipulation Weakness
24109;PunBB Passwordless E-mail Address Change Weakness
24108;PADL MigrationTools Multiple Shell Script Symlink Arbitrary File Overwrite
24107;Sophos Anti-Virus Crafted ARJ File Scan Bypass
24106;@1 File Store folder.php id Parameter SQL Injection
24105;Gentoo Linux Multiple nethack Games Saved Game Symlink Arbitrary File Overwrite
24104;Gentoo Linux Multiple nethack Games High Score Processing Local Overflow
24103;Pubcookie Apache mod_pubcookie Unspecified XSS
24102;Gallery Multiple Unspecified Security Issues
24101;Basic Analysis and Security Engine (BASE) base_maintenance.php Authentication Bypass
24100;Quick 'n Easy Web Server Crafted File Name ASP Code Disclosure
24099;Baby Web Server Crafted File Name ASP Code Disclosure
24098;Linux Kernel on ia64 Preemption ptrace() Function Local DoS
24097;HP-UX swagentd Unspecified DoS
24096;ISS Multiple Products Application Protection Module Local Privilege Escalation
24095;Microsoft IE Arbitrary HTA File Execution
24094;EasyMoblog img.php i Parameter XSS
24093;CoMoblog img.php i Parameter XSS
24092;ASP Portal add_edit_download.asp download_id Parameter SQL Injection
24091;ASP Portal poll_list.asp sortby Parameter SQL Injection
24090;ASP Portal add_edit_poll.asp Poll_ID Parameter SQL Injection
24089;ASP Portal contactus_add_edit.asp contactid Parameter SQL Injection
24088;ASP Portal add_edit_news.asp Content_ID Parameter SQL Injection
24087;ASP Portal add_edit_cat.asp cat_id Parameter SQL Injection
24086;ASP Portal banner_add_edit.asp bannerid Parameter SQL Injection
24085;ASP Portal add_edit_user.asp user_id Parameter SQL Injection
24084;ASP Portal News_Item.asp content_ID Parameter SQL Injection
24083;ASP Portal News_Item.asp Unspecified Critical Issue
24082;XHP CMS Authentication Password Field SQL Injection
24081;Microsoft Outlook 2003 Unspecified Malformed Word Attachment DoS
24080;CoreNews next-page Add-on index.php page Parameter Remote File Inclusion
24079;Symantec Norton Anti-Virus Malformed File DoS
24078;PEAR Text_Wiki Image Link Unspecified Security Weakness
24077;Kaspersky kavscanner Multiple Instance Memory Exhaustion DoS
24076;MyBulletinBoard (MyBB) polls.php Malformed option Variable Path Disclosure
24075;LnBlog Cookie-only Login Password Check Bypass
24074;LnBlog editfile.php Unspecified Security Bypass
24073;Debian Network Installation cdebconf Directory Permission Weakness DoS
24072;KisMAC 80211 Management Frame Cisco Vendor Tag SSID Value Overflow
24071;Linux Kernel IPv4 sockaddr_in.sin_zero Local Information Disclosure
24070;vBulletin ImpEx Module ImpExData.php systempath Parameter Remote File Inclusion
24069;IBM Tivoli Business Systems Manager apwc_win_main.jsp skin Parameter XSS
24068;Multiple BSD IPsec Sequence Number fast_ipsec(4) Verification Bypass
24067;FreeBSD OPIE opiepasswd getlogin(2) Privilege Escalation
24066;AdMan viewPricingScheme.php Malformed schemeId Variable Path Disclosure
24065;AdMan editCampaign.php Malformed campaignId Variable Path Disclosure
24064;AdMan viewStatement.php transactions_offset Parameter SQL Injection
24063;RealNetworks Multiple Products MBC File Processing Overflow
24062;RealNetworks Multiple Products Web Page Embedded Player Content Overflow
24061;RealNetworks Multiple Products SWF Processing Overflow
24060;webcheck Generated Report Tooltip XSS
24059;XHP CMS FileManager standalonemanager.php Arbitrary PHP File Upload
24058;XHP CMS FileManager manager.php Arbitrary PHP File Upload
24057;Baby FTP Server Traversal File Enumeration
24056;Fantastico cPanel Add-on Script Installation Failure Path Disclosure
24055;MyBulletinBoard (MyBB) Referer Arbitrary HTTP Header Injection
24054;PHP Live! status_image.php base_url Parameter XSS
24053;Orion Application Server Crafted Filename Extension JSP Source Disclosure
24052;TuxBank manage_account.php id Parameter SQL Injection
24051;Invision Power Board PM Unspecified XSS
24050;Microsoft IE createTextRange() Function Arbitrary Code Execution
24049;util-vserver Unknown Capabilities Trust Weakness
24048;Novell NetWare NILE.NLM SSL Server Encryption Downgrade Weakness
24047;Novell NetWare NILE.NLM SSL Server Unspecified Weak Encryption Support
24046;Novell NetWare NILE.NLM SSL Server Cleartext Communication Disclosure
24045;phpWebSite article.php sid Parameter SQL Injection
24044;phpWebSite friend.php sid Parameter SQL Injection
24043;RunIt chpst -u Multiple Group Privilege Escalation
24042;Python Interpreter realpath() Function Overflow
24041;Linux Kernel rndis.c OID_GEN_SUPPORTED_LIST Memory Corruption
24040;Linux Kernel Netfilter do_replace() Function Local Overflow
24039;Motorola Cellular Phones OBEX File Transfer Pre-authentication Remote Overflow
24038;Motorola Cellular Phones Security Dialog Spoofing
24037;Sendmail Signal Handler Race Condition Remote Overflow
24036;PC-cillin Internet Security Installation Permission Weakness Local Privilege Escalation
24035;InterScan Messaging Security Suite Installation Permission Weakness Local Privilege Escalation
24034;F5 Firepass 4100 SSL VPN my.support.php3 s Parameter XSS
24033;FreeWPS images.php Arbitrary PHP File Upload
24032;snmptrapfmt Symlink Arbitrary File Overwrite
24031;PHP iCalendar publish.ical.php Crafted PUT Request Arbitrary File Upload
24030;PHP iCalendar Cookie Values Traversal Local File Inclusion
24029;BEA WebLogic Portal JSR-168 Portlets Cached Display Cross Session Disclosure
24028;BEA WebLogic Unspecified Internal Servlet Arbitrary File Access
24027;BEA WebLogic Non-canonicalized XML Processing DoS
24026;OSWiki username Display XSS
24025;FreeRADIUS EAP-MSCHAPv2 Crafted Client State Machine Authentication Bypass
24024;Free Articles Directory index.php page Parameter Remote File Inclusion
24023;1WebCalendar mainCal.cfm SQL Injection
24022;1WebCalendar /news/newsView.cfm NewsID Parameter SQL Injection
24021;1WebCalendar viewEvent.cfm EventID Parameter SQL Injection
24020;ASP Portal download_click.asp downloadid Parameter SQL Injection
24019;Contrexx CMS $_SERVER['PHP_SELF'] Parameter XSS;;
24018;gCards inc/setLang.php lang Parameter XSS
24017;gCards admin/loginfunction.php username Parameter SQL Injection
24016;gCards inc/setLang.php lang Variable Traversal Arbitrary File Inclusion
24015;gnome-screensaver Password Lock Dialog Bypass
24014;MailEnable WebMail Malformed Encoded Quoted-printable Mail DoS
24013;MailEnable Authentication Unspecified Cryptographic Weakness
24012;MailEnable POP3 Unspecified Pre-authentication Remote Overflow
24011;WordPress XMLRPC Crafted Cookie unfiltered_html Restriction Bypass
24010;WordPress wp-register.php User Registration Saturation DoS
24009;Jabber Studio jabberd SASL Negotiation Remote DoS
24008;CuteNews inc/function.php archive Parameter Arbitrary File Access
24007;avast! Antivirus Installation File Permission Weakness Privilege Escalation
24006;WinHKI Multiple Archive Traversal Arbitrary File Write
24005;Simple PHP Blog (SPHPBlog) install05.php blog_language Parameter Traversal Local File Inclusion
24004;VERITAS Backup Exec Job Log Mode File Name Format String
24003;VERITAS Backup Exec Unspecified Memory Access DoS
24002;KnowledgebasePublisher PageController.php dir Parameter Remote File Inclusion
24001;X.Org X Window System (X11) / X.Org Server -logfile Parameter Arbitrary File Overwrite
24000;X.Org X Window System (X11) / X.Org Server -modulepath Parameter Privileged Code Execution
23999;SoftBB reg.php mail Parameter SQL Injection
23998;Streber Unspecified XSS
23997;HP-UX usermod Recursive Ownership Modification
23996;aterr Unspecified Security Issue
23995;aterr search.php q Parameter XSS
23994;aterr Unspecified Path Disclosure
23993;GuppY Crafted Traversal Filter Bypass
23992;myBloggie del.php post_id Parameter XSS
23991;myBloggie delcat.php cat_id Parameter XSS
23990;myBloggie add.php trackback_url Parameter XSS
23989;myBloggie editcat.php errormsg Parameter XSS
23988;myBloggie adduser.php errormsg Parameter XSS
23987;myBloggie edituser.php errormsg Parameter XSS
23986;myBloggie addcat.php errormsg Parameter XSS
23985;LibVC (vCard) count_vcards() Function Local Overflow
23984;AnyPortal(php) siteman.php3 F Variable Traversal Arbitrary File Manipulation
23983;AnyPortal(php) Unspecified Path Disclosure
23982;cURL/libcURL TFTP URL Parsing Overflow
23981;DCP-Portal mycontents.php Multiple Parameter XSS
23980;DCP-Portal lostpassword.php Multiple Parameter XSS
23979;DCP-Portal inbox.php Multiple Parameter XSS
23978;DCP-Portal forums.php Multiple Parameter XSS
23977;DCP-Portal calendar.php Multiple Parameter XSS
23976;DCP-Portal index.php Multiple Parameter XSS
23975;myBloggie deluser.php 'id' Parameter XSS;;
23974;myBloggie delcomment.php Multiple Parameter XSS
23973;myBloggie upload.php Multiple Parameter XSS
23972;Download Counter for Wallpapers count.php Multiple Parameter SQL Injection
23971;xhawk.net discussion discussion.class.php view Parameter SQL Injection
23970;xhawk.net discussion img BBCode XSS
23969;ExtCalendar calendar.php Multiple Parameter XSS
23968;MusicBox cart.php Multiple Parameter XSS
23967;MusicBox index.php Multiple Parameter XSS
23966;betaparticle BP Blog template_permalink.asp id Parameter SQL Injection
23965;betaparticle BP Blog template_gallery_detail.asp fldGalleryID Parameter SQL Injection
23964;Microsoft IE mshtml.dll Multiple Script Action Handler Overflow
23963;WoltLab Burning Board class_db_mysql.php SQL Error Message XSS
23962;PHP-Gastebuch guestbook_newentry.php Kommentar Field XSS
23961;Vz (Adp) Forum Post Subject Field XSS
23960;Dropbear SSH Authorization-pending Connection Saturation DoS
23959;Honeyd Unspecified Security Issue
23958;Prayer Request Board (PRB) addRequest.php Request Field XSS
23957;txtForum view_topic.php Multiple Parameter XSS
23956;txtForum reply.php Multiple Parameter XSS
23955;txtForum profile.php Multiple Parameter XSS
23954;txtForum new_topic.php Multiple Parameter XSS
23953;txtForum index.php Multiple Parameter XSS
23952;txtForum login.php skin Parameter Remote File Inclusion
23951;m-phorum index.php go Parameter XSS
23950;MERCUR Messaging IMAP Service Multiple Command Remote Overflow
23949;Novell NetWare NWFTPD MDTM Command Path Name Overflow DoS
23948;qmailadmin Arbitrary Program Mail Forward Privilege Escalation
23947;Maian Events events.php Multiple Parameter SQL Injection
23946;Maian Weblog mail.php Multiple Parameter SQL Injection
23945;Maian Weblog print.php Multiple Parameter SQL Injection
23944;Maian Support admin/index.php Multiple Parameter SQL Injection
23943;phpMyAdmin set_theme XSS
23942;Beagle beagle-status Path Subversion Arbitrary Command Execution
23941;Skull-Splitters PHP Guestbook guestbook.php url Parameter XSS
23940;OxyNews index.php oxynews_comment_id Parameter SQL Injection
23939;BorderWare MXtreme Mail Firewall Web Administration Unspecified Issue
23938;Invision Power Board ipsclass.php make_password Function Password Generation Seeding Weakness
23937;MyBulletinBoard (MyBB) search.php keywords Parameter XSS
23936;Inprotect zones.php Multiple Field XSS
23935;MyBulletinBoard (MyBB) member.php Multiple Parameter XSS
23934;Zoo parse.c parse() Function File Name Handling Overflow
23933;Milkeyway Captive Portal authuser.php ipAddress Parameter XSS
23932;Milkeyway Captive Portal admin/userstatistics.php username Parameter XSS
23931;Milkeyway Captive Portal admin/traffic.php Multiple Parameter SQL Injection
23930;Milkeyway Captive Portal admin/authgroup.php teamname Parameter SQL Injection
23929;Milkeyway Captive Portal admin/userstatistics.php Multiple Parameter SQL Injection
23928;Milkeyway Captive Portal admin/authuser.php Multiple Parameter SQL Injection
23927;Milkeyway Captive Portal chgpwd.php Cookie Multiple Field SQL Injection
23926;Milkeyway Captive Portal logout.php username Parameter SQL Injection
23925;Milkeyway Captive Portal auth.php username Parameter SQL Injection
23924;Adobe Document/Graphics Server File URI Arbitrary Resource Manipulation
23923;glFTPd Crafted DNS IP Address Check Bypass
23922;Debian Installer Log File Information Disclosure
23921;IBM AIX bos.rte.lvm mklvcopy Local Privilege Escalation
23920;ASP Portal Multiple Unspecified XSS
23919;ASP Portal Multiple Unspecified SQL Injection
23918;Horde go.php url Parameter Arbitrary File Access
23917;Multiple Unix SGID Core Dump Permission Weakness Privilege Escalation
23916;VPMi Enterprise Service_Requests.asp Request_Name_Display Parameter XSS
23915;Netcool/NeuSecure MySQL Database Connection Restriction Bypass
23914;Netcool/NeuSecure cms-3.0.236.buildconf Permission Weakness Cleartext Password Disclosure
23913;Netcool/NeuSecure body.phtml Cleartext Database Credential Disclosure
23912;Drupal Email Crafted Header Spoofing
23911;Drupal Login Session Fixation Hijacking
23910;Drupal Multiple Unspecified XSS
23909;Drupal menu.module Menu Item Creation Page Restriction Bypass
23908;Macromedia Flash Player swf Processing Multiple Unspecified Code Execution
23907;Gemini createissue.aspx rtcDescription$RadEditor1 Parameter XSS
23906;Apache mod_python for Apache HTTP Server FileSession Privileged Local Command Execution
23905;Apache Log4net LocalSyslogAppender Format String Memory Corruption DoS
23904;CrossFire request.c SetUp() Function Remote Overflow
23903;Microsoft Office Crafted Routing Slip Arbitrary Code Execution
23902;Microsoft Office Excel Malformed Record Arbitrary Code Execution
23901;Microsoft Office Excel Malformed Graphic Arbitrary Code Execution
23900;Microsoft Office Excel Malformed Description Arbitrary Code Execution
23899;Microsoft Office Excel BIFF File Processing Malformed BOOLERR Record Arbitrary Code Execution
23897;Skype Emoticon Processing Remote Overflow DoS
23896;DSLogin index.php log_userid Parameter SQL Injection
23895;Linux Kernel get_nodes() Function Crafted Value Local DoS
23894;Linux Kernel Multiple Function String Length Modification Race Condition Local Information Disclosure
23893;Linux Kernel atm Module Crafted Socket Operation Local DoS
23892;monotone MT Directory Crafted File Commit Arbitrary Lua Code Execution
23891;monotone External Merge Command Unspecified Privilege Escalation
23890;monotone argv Local Overflow
23889;monotone Netsync Empty Data Remote DoS
23888;eZ publish Predictable ID Arbitrary Notification Rule Deletion
23887;DSDownload downloads.php Multiple Parameter SQL Injection
23886;DSDownload search.php Multiple Parameter SQL Injection
23885;DSNewsletter include/unconfirm.php email Parameter SQL Injection
23884;DSNewsletter include/confirm.php email Parameter SQL Injection
23883;DSNewsletter include/sub.php email Parameter SQL Injection
23882;DSCounter index.php HTTP_X_FORWARDED_FOR Parameter SQL Injection
23881;DSPoll include/pollit.php pollid Parameter SQL Injection
23880;DSPoll include/topolls.php pollid Parameter SQL Injection
23879;DSPoll include/results.php pollid Parameter SQL Injection
23878;SquirrelMail compose.php Subject Field Arbitrary SMTP Command Injection
23877;Winmail Webmail Multiple Unspecified Issues
23876;Invision Power Board Unspecified XSS
23875;Invision Power Board Cookie SQL Injection
23874;capi4hylafax Multiple /tmp Symlink Arbitrary File Overwrite
23873;Apple Mac OS X CoreTypes Crafted Archive JavaScript Same-origin Policy Bypass
23872;Apple Mac OS X Mail.app Attachment AppleDouble Header Processing Buffer Overflow
23871;Apple Mac OS X CoreTypes Safe File Type Bypass
23870;Apple Mac OS X LaunchServices Safe File Type Bypass
23869;Apple Safari Safe File Type Bypass Variation
23868;Ubuntu Installer Log File Cleartext Password Disclosure
23867;CGI::Session Driver::db_file cgisess.db Remote Disclosure
23866;CGI::Session Session File Permission Weakness Local Information Disclosure
23865;CGI::Session Multiple Module /tmp Symlink Arbitrary File Overwrite
23864;@1 File Store download.php id Parameter SQL Injection
23863;@1 File Store confirm.php id Parameter SQL Injection
23862;@1 File Store control/groups/delete.php id Parameter SQL Injection
23861;@1 File Store control/groups/edit.php id Parameter SQL Injection
23860;@1 File Store control/folders/delete.php id Parameter SQL Injection
23859;@1 File Store control/folders/access.php id Parameter SQL Injection
23858;@1 File Store control/folders/edit.php id Parameter SQL Injection
23857;@1 File Store control/users/delete.php id Parameter SQL Injection
23856;@1 File Store control/users/edit.php id Parameter SQL Injection
23855;@1 File Store control/files/delete.php id Parameter SQL Injection
23854;@1 File Store control/files/edit.php id Parameter SQL Injection
23853;@1 File Store libs/user.php id Parameter SQL Injection
23852;@1 File Store libs/functions.php id Parameter SQL Injection
23851;@1 File Store password.php Multiple Parameter SQL Injection
23850;@1 File Store signup.php Multiple Parameter XSS
23849;sa-exim greylistclean.cron Arbitrary File Deletion
23848;GGZ Gaming Zone Crafted XML DoS
23847;Zeroboard Session IP Security Bypass XSS
23846;GuppY dwnld.php pg Variable Arbitrary File Overwrite
23845;ENet Library enet_host_service Fragmented Packet Data Allocation DoS
23844;ENet Library enet_host_service header.commandLength Parameter Overflow DoS
23843;AntiVir PersonalEdition Update Report Local Privilege Escalation
23842;WMNews wmcomments.php ArtID Parameter XSS
23841;WMNews footer.php ctrrowcol Parameter XSS
23840;WMNews wmview.php ArtCat Parameter XSS
23839;Jupiter Content Manager image BBcode XSS
23838;vCard PRO create.php Multiple Parameter XSS
23837;Dwarf HTTP Error Message XSS
23836;Dwarf HTTP Crafted Request Script Source Disclosure
23835;unalz Archive Processing Traversal Arbitrary File Write
23834;Multiple Products Xpdf/kpdf Multiple Unspecified Issues
23833;KDE kpdf Patch Regression Weakness
23832;PEAR Payment_Process Debug Mode Cleartext Payment Gateweay Password Disclosure
23831;PEAR DB_DataObject Error Message Cleartext Database Password Disclosure
23830;PEAR Pager example.php XSS
23829;ZoneAlarm Security Suite VSMON.exe Path Subversion Local Privilege Escalation
23828;thttpd htpasswd Multiple Local Overflows
23827;Dawaween poems.php id Parameter SQL Injection
23826;evoBlog Commentary Multiple Field XSS
23825;PEAR Text_Password Random Number Generator Seeding Weakness
23824;Ipswitch IMail Server/Collaboration Suite Unspecified Crafted Message Type DoS
23823;RunCMS bigshow.php id Parameter XSS
23822;Joomla! Multiple Item Unspecified Access Level Bypass
23821;Joomla! unpublished Flag Unspecified Privileged Item Access
23820;Joomla! Admin Session Name Verification Unspecified Issue
23819;Joomla! Multiple Unspecified Admin Script SQL Injection
23818;Joomla! mod_templatechooser Path Disclosure
23817;Joomla! Syndication Component Arbitrary File Creation
23816;Joomla! Poll System mosmsg Variable Malformed HTML Tag DoS
23815;Joomla! Syndication Component Malformed Filename Path Disclosure
23814;Multiple Router IRC DCC SEND String Overflow DoS
23813;VBZooM contact.php UserID Parameter XSS
23812;VBZooM comment.php UserID Parameter XSS
23811;Datenbank MOD for Woltlab Burning Board database.php fileid Parameter XSS
23810;Datenbank MOD for Woltlab Burning Board database.php fileid Parameter SQL Injection
23809;Datenbank MOD for Woltlab Burning Board info_db.php fileid Parameter XSS
23808;Datenbank MOD for Woltlab Burning Board info_db.php fileid Parameter SQL Injection
23807;SMBlog index.php cmd Variable Arbitrary Command Execution
23806;NETGEAR WGT624 Router Backup Function Plaintext Password Disclosure
23805;Easy File Sharing Web Server Unspecified System File Disclosure
23804;DokuWiki Mediamanager EXIF Data XSS
23803;PHP SimpleNEWS Cookie Authentication Bypass
23802;Hosting Controller search.asp search Parameter SQL Injection
23801;Pixelpost functions.php Multiple Header Field SQL Injection
23800;Pixelpost phpinfo.php System Information Disclosure
23799;Pixelpost index.php showimage Parameter SQL Injection
23798;IBM WebSphere Unspecified JSP Source Disclosure
23797;OpenSSH with OpenPAM Connection Saturation Forked Process Saturation DoS
23796;Ipswitch IMail Server/Collaboration Suite IMAP FETCH Command Overflow
23795;Easy File Sharing Web Server option.ini Remote Information Disclosure
23794;Easy File Sharing Web Server /log/ Directory Log Disclosure
23793;Easy File Sharing Web Server File/Folder Description Field XSS
23792;Easy File Sharing Web Server Format String DoS
23791;Easy File Sharing Web Server Full Path Request Arbitrary File Upload
23790;GnuPG gpg Unsigned Data Injection Detection Failure
23789;QwikiWiki recentchanges.php help Parameter XSS
23788;QwikiWiki pageindex.php help Parameter XSS
23787;QwikiWiki login.php Multiple Parameter XSS
23786;QwikiWiki index.php Multiple Parameter XSS
23785;Gallery Watermark Function stepOrder[] Parameter Local File Inclusion
23784;MyBulletinBoard (MyBB) search.php forums Parameter SQL Injection
23783;CuteNews index.php showcomments Subaction XSS
23782;LibTIFF Crafted .tiff Processing Overflow
23781;NetApp NetCache Cross Site Tracing (XST) Weakness
23780;JiRos Banner System Professional addadmin.asp Unauthenticated Privileged Account Creation
23779;FTPoed Blog Engine Comment Body XSS
23778;UnrealIRCd Server Link Crafted Q:lines DoS
23777;PeerCast procConnectArgs() Function URL Handling Remote Overflow
23776;Nodez index.php op Parameter XSS
23775;Nodez list.gtdat User Database Remote Disclosure
23774;Nodez index.php op Parameter Traversal Local File Inclusion
23773;RedBLoG rss.php cat_id Parameter SQL Injection
23772;Kerio MailServer IMAP Crafted LOGIN Command Handling Remote DoS
23771;D2KBlog default.asp msg Variable POST Method XSS
23770;D2KBlog profile.asp Cookie memName Field SQL Injection
23769;textfileBB messanger.php Multiple Parameter XSS
23768;McAfee Virex On-access Scanner Failure
23767;PHP-Nuke mainfile.php Multiple Method SQL Injection Protection Bypass
23766;PEAR HTML_QuickForm_Controller URL Session ID Disclosure
23765;PEAR HTML_Form add*() Methods Form Building Unspecified Issue
23764;PEAR HTML_Template_Flexy Multiple Template Special Character Escaping Failure
23763;Symantec Ghost SQLAnywhere dbisqlc.exe Login Dialog Overflow
23762;Symantec Ghost SQLAnywhere Shared Memory Data Manipulation
23761;Symantec Ghost Default Administrator Account
23760;sBLOG comments_do.php Multiple Variable POST Method XSS
23759;sBLOG search.php keyword Variable POST Method XSS
23758;HitHost viewuser.php hits Parameter XSS
23757;HitHost deleteuser.php user Parameter XSS
23756;HitHost deleteuser.php user Variable Traversal Arbitrary Directory Deletion
23755;manas tungare Site Membership login.asp Username Parameter SQL Injection
23754;manas tungare Site Membership default.asp Error Parameter XSS
23753;manas tungare Site Membership login.asp Error Parameter XSS
23752;Novell BorderManager Proxy Invalid Content Type DoS
23751;Link Bank iframe.php site Parameter XSS
23750;Link Bank iframe.php Multiple Variable Arbitrary PHP Code Injection
23749;Alien Arena 2006 Gold Edition Com_sprintf() Function Long Skin DoS
23748;Alien Arena 2006 Gold Edition g_cmds.c Cmd_Say_f Remote Overflow
23747;Alien Arena 2006 Gold Edition acebot_cmds.c safe_cprintf() Function Format String
23746;PEAR File_Passwd File_Passwd_Common::_auth(): Substring Authentication Bypass
23745;PEAR File_Passwd # geckos Field DoS
23744;Loudblog backend_settings.php language Parameter Traversal Arbitrary File Access
23743;Loudblog index.php template Parameter Traversal Arbitrary File Access
23742;Loudblog podcast.php id Parameter SQL Injection
23741;Red Hat Linux initscripts Variable Manipulation Privilege Escalation
23740;m-phorum index.php go Parameter Remote File Inclusion
23739;GroundZero SSH Bruteforce Prevention Script Arbitrary IP Denial DoS
23738;nCipher Multiple Products Testing Option Cryptographic Weakness
23737;nCipher Multiple Products nCore API CBC MAC Message Modification Detection Failure Weakness
23736;nCipher Multiple Products HSM Diffie-Hellman Key Generation Weakness
23735;RevilloC MailServer USER Command Remote Overflow
23734;Owl Intranet Engine lib/OWL_API.php xrms_file_root Parameter Remote File Inclusion
23733;NMDeluxe news.php id Parameter SQL Injection
23732;NMDeluxe news.php nick Variable POST Method XSS
23731;Invision Power Board D2-Shoutbox Module index.php load Parameter SQL Injection
23730;PEAR MDB2 getDSN() Function Unspecified Cleartext Password Disclosure
23729;PEAR MDB2 MDB2::connect() Error Cleartext Password Disclosure
23728;XEROX CopyCentre/WorkCentre ESS/Network Controller Immediate Image Overwrite Failure Issue
23727;XEROX CopyCentre/WorkCentre Web Server Unspecified Memory Corruption DoS
23726;XEROX CopyCentre/WorkCentre Crafted PostScript File TCP/IP Port Exposure DoS
23725;XEROX CopyCentre/WorkCentre Crafted PostScript File Directory Navigation DoS
23724;XEROX CopyCentre/WorkCentre PostScript File Interpreter Overflow Remote DoS
23723;bMail GBK Charsets SQL Injection
23722;bMail GBK Cleartext Administrator Password Storage
23721;bMail sendmail.php SQL Injection
23720;phpBannerExchange resetpw.php email Field Traversal Arbitrary File Access
23719;Liero Xtreme Visualization Function Format String
23718;Liero Xtreme Connect String Handling Remote DoS
23717;IM Lock 2006 Encrypted Password Registry Permission Weakness
23716;Sauerbraten Engine Crafted Client Connection DoS
23715;Cube Engine Malformed Map Processing Client DoS
23714;Cube Engine Multiple Function Invalid Memory Access DoS
23713;Cube Engine cube.h sgetstr() Function Remote Overflow
23712;Game-Panel login.php message Parameter XSS
23711;Microsoft Visual Studio .dbp File DataProject Field Buffer Overflow
23710;Invision Power Board Cookie Data SQL Injection
23709;Invision Power Board Unspecified XSS
23708;PEAR SQL_Parser Lexer Multiple Unspecified Memory Access Issues
23707;PEAR Crypt_Blowfish Unspecified Encryption Failure
23706;Ravenous Plugin Folder .rvplg File Access
23705;qmailadmin qmailadmin.c PATH_INFO Environment Variable Local Overflow
23704;PEAR Multiple MDB2_Driver _quote() Method SQL Injection
23703;Geeklog lib-sessions.php Session Cookie Handling Authentication Bypass
23702;DVGuestbook index.php page Parameter XSS
23701;DVguestbook dv_gbook.php f Parameter XSS
23700;QwikiWiki index.php page Parameter XSS
23699;Limbo CMS index.php Itemid Variable Arbitrary Command Execution
23698;TIN Unspecified Off-by-one Error Overflow
23696;Lurker Unspecified XSS
23695;Lurker mbox Directory Arbitrary File Manipulation
23694;Lurker lurker.cgi Arbitrary File Access
23693;Tenes Empanadas Graciela (TEG) player_id Field Overflow DoS
23692;Cyboards PHP Lite post.php parent Parameter SQL Injection
23691;Php-Stats checktables.php Database Table Information Disclosure
23690;Php-Stats click.php PC_REMOTE_ADDR HTTP Header SQL Injection
23689;Php-Stats config.php Arbitrary PHP Command Injection
23688;Php-Stats admin.php Arbitrary PHP Command Injection
23687;Php-Stats option[admin_pass] Variable Overwrite Admin Authentication Bypass
23686;Php-Stats admin.php table prefix SQL Injection
23685;Php-Stats Multiple Script option[] Array Overwrite Privilege Escalation
23684;L-Soft LISTSERV wa.exe Script Multiple Remote Overflow
23683;Simplog index.php Multiple Parameter Traversal Arbitrary File Access
23682;Simplog Blog Post Body XSS
23681;Gregarius search.php rss_query Parameter SQL Injection
23680;Gregarius feed.php folder Parameter SQL Injection
23679;Gregarius tags.php tag Parameter XSS
23678;Gregarius search.php rss_query Parameter XSS
23677;Total Ecommerce index.php id Parameter SQL Injection
23676;Monopd Large String escapeXML Parsing DoS
23675;enTrac ExpressPay SLE4442 Chip Card Authentication Bypass
23674;phpArcadeScript displaygame.php gamefile Parameter XSS
23673;phpArcadeScript browse.php Multiple Parameter XSS
23672;phpArcadeScript index.php submissionstatus Parameter XSS
23671;phpArcadeScript loginbox.php login_status Parameter XSS
23670;phpArcadeScript tellafriend.php gamename Parameter XSS
23669;AVG Anti-Virus Updated Files File Permission Weakness
23668;Solaris /proc pagedata Subsystem Unspecified Local DoS
23667;Freeciv Crafted Jumbo Data Packet DoS
23666;bitweaver read.php title Field XSS
23665;WordPress Article Comment User-Agent Header SQL Injection
23664;PEAR XML_RPC Unspecified Security Issue
23663;PEAR XML_RPC system.methodHelp() Method Path Disclosure
23661;PEAR Services_Amazon Unspecified XSS
23660;Linux Kernel die_if_kernel() Function Unspecified Return Issue
23659;Text Rider Cookie Credential Authentication Bypass
23658;phpXplorer action.php sAction Variable Traversal Arbitrary File Access
23657;Microsoft IE ActiveX Killbit Setting Bypass
23656;Linux Kernel pcilynx ieee1394 Firewire Driver Wrap Handling Unspecified Issue
23655;Linux Kernel bttv-driver.c bttv_read Function Overflow
23654;Powerboards profiles.php Malformed Cookie Username Path Disclosure
23653;Mozilla Thunderbird Mail Content iframe src Validation Failure XSS
23652;Oracle E-Business Suite Diagnostics Log File Disclosure
23651;Oracle E-Business Suite Diagnostics Utilities Unspecified SQL Injections
23650;Oracle E-Business Suite Diagnostics Test Unauthenticated Access
23649;Apple Mac OS X Syndication RSS Feed XSS
23648;Apple Mac OS X rsync Extended Attribute Transfer Remote Overflow
23647;Apple Mac OS X passwd Temp File Symlink Arbitrary File Manipulation
23646;Apple Mac OS X passwd Database Option Arbitrary File Creation
23645;Apple Mac OS X Mail File Extension Spoofing Download Validation Bypass
23644;Apple Mac OS X LibSystem Memory Request Overflow
23643;Apple Mac OS X IPSec VPN Error Condition Unspecified DoS
23642;Apple Mac OS X FileVault User Directory Mount Issue
23641;Apple Mac OS X BOMArchiveHelper Traversal Arbitrary File Overwrite
23640;Apple Mac OS X automount Reserved Name File System Mount
23638;Apple Safari HTTP Redirection Local Resource Restriction Bypass
23637;Apple Safari JavaScript Processing Unspecified Overflow
23636;Apple Safari WebKit HTML Processing Overflow
23635;WebGUI setParent Function User Permission Check Failure
23634;WebGUI editBranchSave Method User Permission Check Failure
23633;WebGUI Package Deployment Permission Check Failure
23632;JGS-Gallery for Woltlab Burning Board jgs_galerie_scroll.php userid Parameter XSS
23631;JGS-Gallery for Woltlab Burning Board jgs_galerie_slideshow.php Multiple Parameter XSS
23629;SecureCRT / SecureFX Unicode String Conversion Overflow
23628;SAP Web Application Server HTTP Response Prefixing Issue
23627;PHP Upload Center Direct Request User Password Hash Disclosure
23626;PHP Upload Center Multiple File Extension Upload Arbitrary Code Execution
23625;Vegas Forum forumlib.php postid Parameter SQL Injection
23624;CubeCart connector.php Arbitrary File Upload
23623;DCI-Taskeen cat.php Multiple Parameter SQL Injection
23622;DCI-Taskeen basket.php Multiple Parameter SQL Injection
23621;Archangel Weblog /admin/index.php index Parameter Remote File Inclusion
23620;Archangel Weblog Cookie ba_admin Variable Admin Authentication Bypass
23619;Fantastic News news.php Multiple Parameter SQL Injection
23618;CilemNews System yazdir.asp haber_id Parameter SQL Injection
23617;Kwik-Pay Payroll Payroll and Employment Information Disclosure
23616;RaidenHTTPD Crafted Request Script Source Disclosure
23615;Oreka Crafted RTP Packet Sequence DoS
23614;vBulletin editpassword Function Email Field XSS
23613;EMC Retrospect Client Malformed Packet DoS
23612;Aztek Forum User Registration Overflow Information Disclosure
23611;Aztek Forum index.php msg Variable Forced MySQL Error Information Disclosure
23610;Aztek Forum Message Body XSS
23609;Microsoft IE Crafted Elements Status Bar URL Spoofing
23608;Microsoft IE Iframe Folder Delete Weakness
23607;Linux Kernel binfmt_elf.c Malformed elf Entry Address Local DoS
23606;Linux Kernel XFS ftruncate() Function Local Information Disclosure
23605;Linux Kernel Direct I/O NFS Client Local DoS
23604;PluggedOut Nexus forgotten_password.php email Parameter SQL Injection
23603;Zina GUI Manipulation Admin Password Reset
23602;Netsukuku ANDNA Protocol Unspecified Issue
23601;NZ Ecommerce index.php Multiple Parameter SQL Injection
23600;NZ Ecommerce index.php action Parameter XSS
23599;LetterMerger Database Local Information Disclosure
23598;irssi Crafted DCC ACCEPT Message Remote DoS
23597;Gallery Session Handling Class (GallerySession.class) Cookie Traversal Arbitrary File Manipulation
23596;Gallery GalleryUtilities.class X_FORWARDED_FOR HTTP Header Field XSS
23595;Bavo Unspecified Remote Posted Message Manipulation
23594;Spooky Login password Field SQL Injection
23593;alterMIME Malformed x-header DoS
23592;Logitech iTouch Keyboard Screen Locking Function Bypass
23591;Microsoft Office Spreadsheet Component SaveAs Capability Arbitrary File Creation
23590;Microsoft IIS Traversal Arbitrary FPSE File Access
23589;SSH Directory Permission Weakness Restricted Shell Bypass
23588;Microsoft IE Self-referenced OBJECT Directive DoS
23587;VUBB index.php pass Cookie Parameter SQL Injection
23586;Evolution GtkHtml HTML Email URL Saturation Handling DoS
23585;STLport num_put_float.cpp Unspecified Overflow
23584;STLport c_locale_glibc2.c Unspecified Overflow
23583;NCP Secure Entry Client ncprwsnt Path Subversion Local Privilege Escalation
23582;NCP Secure Entry Client Random UDP Packet Flood DoS
23581;NCP Secure Entry Client ncpmon.exe Overflow Privilege Escalation
23580;NCP Secure Entry Client Firewall Alternate Application Ruleset Bypass
23579;EnderUNIX isoqlog Html.c Unspecified Function Overflow
23578;EnderUNIX isoqlog LangCfg.c LoadLang Function Overflow
23577;EnderUNIX isoqlog loadconfig.c Multiple Function Overflow
23576;EnderUNIX isoqlog Dir.c Unspecified Function Overflow
23575;StoreBot 2005 Professional Edition MgrLogin.asp Pwd Parameter SQL Injection
23574;StoreBot 2002 Standard Edition manage.asp ShipMethod Parameter XSS
23573;FCKeditor connector.php CurrentFolder Traversal Arbitrary File/Directory Manipulation
23572;M4 Project enigma-suite Windows Client Default Account
23571;Compex NetPassage WPE54G uConfig Agent Malformed UDP Packet DoS
23570;sendcard Unspecified SQL Injection
23569;HP System Management Homepage (SMH) on Windows Unspecified Traversal Arbitrary File Access
23568;PunBB header.php XSS
23567;PeHePe Membership Management System sol_menu.php uye_klasor Parameter Remote File Inclusion
23566;PeHePe Membership Management System sol_menu.php kuladi Parameter XSS
23565;Noah's Classifieds index.php lowerTemplate Parameter Remote File Inclusion
23564;Noah's Classifieds index.php otherTemplate Parameter Traversal Arbitrary File Access
23563;Noah's Classifieds index.php Multiple Parameter XSS
23562;Noah's Classifieds Search Tool POST Method SQL Injection
23561;Noah's Classifieds category.php Direct Request Path Disclosure
23560;WordPress wp-includes/ Multiple Script Direct Request Path Disclosure
23559;WordPress wp-admin/ Multiple Script Direct Request Path Disclosure
23558;WordPress wp-settings.php Direct Request Path Disclosure
23557;WordPress wp-comments-post.php Multiple Field XSS
23556;JFacets Unauthenticated Arbitrary Profile Modification
23555;eZ publish Image Catalogue Module RefererURL Parameter XSS
23554;MyBulletinBoard (MyBB) Cookie comma Value SQL Injection
23553;N8cms mailto.php userid Parameter XSS
23552;N8cms index.php Multiple Parameter XSS
23551;N8cms index.php Multiple Parameter SQL Injection
23550;NuFW nuauth TLS Socket Handling DoS
23549;CrossFire oldsocketmode Remote Overflow DoS
23548;Parodia agencyprofile.asp AG_ID Parameter XSS
23547;EKINboard config.php Multiple Parameter SQL Injection
23546;EKINboard img BBCode XSS
23545;freeForum func.inc.php Multiple Parameter XSS
23544;freeForum func.inc.php Arbitrary PHP Code Execution
23543;NetworkActiv Web Server Crafted Filename Request Script Source Disclosure
23542;lighttpd on Windows Crafted Filename Request Script Source Disclosure
23541;TOPo inc_header.php gTopNombre Parameter XSS
23540;bttlxeForum failure.asp err_txt Parameter XSS
23539;Mail Transport System Professional Arbitrary Mail Relay
23535;PHP imap_open() Function open_basedir/safe_mode Bypass
23534;PHP mb_send_mail() Function Parameter Restriction Bypass
23533;LanSuite LanParty Intranet System index.php fid Parameter SQL Injection
23532;MyPHPNuke download.php dcategory Parameter XSS
23531;MyPHPNuke reviews.php letter Parameter XSS
23530;iGENUS Webmail config_inc.php SG_HOME Parameter Local File Inclusion
23529;4images index.php template Variable Traversal Arbitrary Local File Inclusion
23528;Trillian AIM Plugin (AIM.DLL) Null Message Handling Remote DoS
23527;Thomson SpeedTouch 500 Series LocalNetwork Page name Parameter XSS
23526;MySQL Query NULL Charcter Logging Bypass
23525;Winamp M3U File Handling Stop/Pause Stack Buffer Overflow
23524;Pentacle In-Out Board newsdetailsview.asp newsid Parameter SQL Injection
23523;Pentacle In-Out Board login.asp password Parameter SQL Injection
23522;SPiD scan_lang_insert.php lang Parameter Traversal Arbitrary File Access
23521;IBM Lotus Domino LotusScript RichText Items Read-Only Operation Bypass
23520;IBM Lotus Domino Single Logon OS Password Change DoS
23519;DirectContact Server Traversal Arbitrary File Access
23518;d3jeeb Pro catogary.php catid Parameter SQL Injection
23517;d3jeeb Pro fastlinks.php catid Parameter SQL Injection
23516;CGI Calendar viewday.cgi year Parameter XSS
23515;CGI Calendar index.cgi year Parameter XSS
23514;phpRPC Library rpc_decoder.php decode() Function Arbitrary Code Execution
23513;Crypt::CBC RandomIV Header IV Header Encryption Weakness
23512;ArGoSoft Mail Server Pro Webmail viewheaders Multiple Field XSS
23511;FreeBSD nfsd Malformed NFS Mount Request Remote DoS
23510;Apple Safari ZIP Archive File Extension Mismatch Arbitrary File Execution
23509;GA's Forum Light archive.asp Multiple Parameter SQL Injection
23508;PwsPHP sondage Module id Parameter SQL Injection
23507;Solaris hsfs(7FS) File System Driver Local Privilege Escalation
23506;PatchLink Update Server Cross Menu Access Weakness
23505;Mambo mambo.php 'mos_change_template' Parameter Local File Inclusion;;
23504;Safe'nSec snsmcon.exe Path Subversion Local Privilege Escalation
23503;Mambo mambo.php Multiple Parameter SQL Injection
23502;Issue Dealer Local Weblog Publisher Issue Disclosure
23501;Snort frag3 Processor Crafted IP Options Packet Detection Bypass
23500;South River WebDrive Name Field Overflow DoS
23499;Invision Power Board Multiple Script Direct Request Path Disclosure
23498;phpMyChat Matching Login/Password Authentication Bypass
23497;PEAR Mail_Mbox Temp File umask Permission Weakness
23496;PEAR LiveUser LiveUser.php Cookie Data Traversal Arbitrary File Deletion
23495;PEAR LiveUser LiveUser.php store_id Variable File Enumeration
23494;Ipswitch WhatsUp Professional NmService.exe Malformed Request CPU Consumption DoS
23493;Symantec Norton Personal Firewall startkeylogger IRC Connection DoS
23492;Uniden UIP1868P Default Web Admin Password
23491;e107 Chatbox Plugin XSS
23490;Microsoft IE Scripting Engine Thread Stack Exhaustion DoS
23489;ICQ Upper Case File Transfer Extension Truncation Weakness
23488;Mozilla Thunderbird Malformed ldif Address Book Import DoS
23487;PEAR LiveUser is_active Handling Login Restriction Bypass
23486;PEAR LiveUser Auth freeze() Unspecified Issue
23485;IBM Lotus Domino Multiple Function Potential DoS
23484;Microsoft SQLServer 2000 sp_addalias Procedure Privileged Alias Creation
23483;ShoutLIVE post.php Multiple Parameter XSS
23482;ShoutLIVE savesettings.php Multiple Field Arbitrary PHP Code Execution
23481;PEAR Archive_Tar Traversal Arbitrary File Overwrite
23480;Simple Machines Forum (SMF) Register.php X-Forwarded-For XSS
23479;VPMi Enterprise Service_Requests.asp UpdateID0 Parameter SQL Injection
23478;Website Generator process3.php Arbitrary PHP Code Execution
23477;MDaemon IMAP Mail Folder Name Format String DoS
23476;Mailgust index.php showfullcsv Method Information Disclosure
23475;ArGoSoft Mail Server Pro POP3 _DUMP Command System Information Disclosure
23474;ArGoSoft Mail Server Pro IMAP RENAME Command Traversal Arbitrary Directory Creation
23473;ArGoSoft Mail Server Pro Webmail viewheaders UIDL Parameter Traversal Arbitrary File Access
23472;iCal New Event Calendar Text Field XSS
23471;Calcium New Event EventText Field XSS
23470;The Bat! Email Subject Header Overflow
23469;WEBInsta Limbo Contact Form Arbitrary HTML Injection
23468;DEV web management system register.php mesto Parameter XSS
23467;PHPX url XCode XSS
23466;PHPLIB Unspecified Remote Code Execution
23465;SpeedProject Products ZIP/JAR Archive Traversal Arbitrary File Overwrite
23464;WinACE RAR/TAR Archive Traversal Arbitrary File Overwrite
23463;StuffIt / ZipMagic Archive Traversal Arbitrary File Overwrite
23462;Oi! Email Marketing System Login Username Field SQL Injection
23461;Macromedia ShockWave Player ActiveX Installer Overflow
23460;Zoo fullpath() File Name Handling Overflow
23459;Melange Chat Server Telnet Service Client Information Disclosure
23458;IBM Lotus Domino Server Malformed XLS File kvoop DoS
23457;IBM Lotus Domino Server Malformed Word File Filter DoS
23456;IBM Lotus Domino Server Mail Processing Summary Data Memory Overwrite
23455;IBM Lotus Domino LotusScript ACLEntry UserType Property Permission Issue
23454;IBM Lotus Domino Security Port Encryption Unspecified Memory Access Violation Issue
23453;IBM Lotus Domino MIME to CD Conversion Large Text List Item Router DoS
23450;LinPHA Auto Create / Delete Thumbnail Public Permission Persistence
23449;LinPHA Image Direct Request Authentication Bypass
23448;LinPHA Search Function Privileged Image Thumbnail Disclosure
23447;LinPHA db_connect.inc Database Credential Disclosure
23446;IBM Lotus Domino MIME to CD Conversion Unspecified DoS (VDES66ELRA)
23445;IBM Lotus Domino MIME Nested Message RFC822 Header Overflow DoS
23444;IBM Lotus Domino Security SMIME Processing Unspecified Leak
23443;IBM Lotus Domino Router Malformed Internet Address Construction DoS
23442;IBM Lotus Domino Server Shared Memory Structure Unspecified Access Violation
23441;IBM Lotus Domino Server Crafted XLS Document Keyview Process DoS
23440;Fast Lexical Analyzer Generator (Flex) Multiple Lexicographical Scanners Overflow
23439;Claroline SSO Extension Unspecified Security Issue
23438;Mini-NUKE pages.asp id Parameter SQL Injection
23437;Geeklog Predictable StoryID Restriction Bypass
23436;PostNuke NS-Languages Module language Parameter XSS
23435;PostNuke NS-Languages Module language Parameter SQL Injection
23434;PostNuke Multiple Module Direct Request Authentication Bypass
23433;PostNuke HTML Tag Filter Bypass
23432;PHP-Nuke Your_Account Module user_id Parameter SQL Injection
23431;PHP-Nuke Your_Account Module ublock Parameter XSS
23430;Easy Forum join.php image Parameter XSS
23429;iUser Ecommerce common.php include_path Parameter Remote File Inclusion
23428;PEAR::Auth DB / LDAP Container SQL Injection
23427;NOCC html_bottom_table.php Multiple Parameter XSS
23426;NOCC no_mail.php html_no_mail Parameter XSS
23425;NOCC filter_prefs.php html_filter_select Parameter XSS
23424;NOCC error.php html_error_occurred Parameter XSS
23423;NOCC footer.php nocc_theme Parameter XSS
23422;NOCC /profiles/ Directory Direct Request Information Disclosure
23421;NOCC Profile Full Name Field Arbitrary PHP Code Injection
23420;NOCC Mail Attachment Predictable Temp File Name Arbitrary Command Execution
23419;NOCC index.php theme Parameter Traversal Arbitrary File Access
23418;NOCC functions.php Accept-Language HTTP Field Local PHP File Inclusion
23417;NOCC common.php lang Parameter Traversal Arbitrary File Access
23416;NOCC footer.php nocc_theme Parameter Traversal Arbitrary File Access
23415;CPG Dragonfly CMS Search Module XSS
23414;CPG Dragonfly CMS Coppermine Module album Parameter XSS
23413;CPG Dragonfly CMS Downloads Module c Parameter XSS
23412;CPG Dragonfly CMS Surveys Module Multiple Parameter XSS
23411;CPG Dragonfly CMS Web_Links Module Multiple Parameter XSS
23410;CPG Dragonfly CMS Stories_Archive Module Multiple Parameter XSS
23409;CPG Dragonfly CMS News Module Multiple Parameter XSS
23408;CPG Dragonfly CMS Your_Account Module Multiple Parameter XSS
23407;CPG Dragonfly CMS Your_Account Module profile Parameter XSS
23406;CPG Dragonfly CMS Blogs Module id Parameter XSS
23405;InfoVista PortalSE Malformed Server Field Path Disclosure
23404;InfoVista PortalSE Unspecified Arbitrary File Access
23403;SuSE Linux CASA pam_micasa Remote Overflow
23402;Mambo content.php 'filter' Parameter SQL Injection;;
23401;HAURI ViRobot Linux Server filescan Authentication Bypass
23400;CuteNews show_news.php show Parameter XSS
23399;LinPHA FTP Plugin Unspecified XSS
23398;LinPHA File Manager admin.php Arbitrary File Access
23397;LinPHA Image Randomizer Privileged Image Disclosure
23396;LinPHA forth_stage_install.php Predictable sqlite DB File Issue
23395;LinPHA Unspecified Thumbnail Image Disclosure
23394;LinPHA Multiple Script Unspecified File Manipulation Issue
23393;LinPHA info.php System Information Disclosure
23392;LinPHA File Management Object Rename Permission Modification
23391;LinPHA get_thumbs_on_fly.php filename Variable Traversal Arbitrary Image Access
23390;SCO UnixWare ptrace() Function Local Privilege Escalation
23389;Half-Life CSTRIKE Dedicated Server UDP Port 27015 DoS
23388;RunCMS ratefile.php lid Parameter XSS
23387;Web Calendar Pro dropbase.php tabls Parameter SQL Injection DoS
23386;SquirrelMail sqimap_mailbox_select mailbox Parameter Arbitrary IMAP Command Injection
23385;SquirrelMail MagicHTML Style Sheet Comment Filter Bypass
23384;SquirrelMail webmail.php right_frame Parameter XSS
23383;WinACE ARJ Header Block Overflow
23382;POPFile Email Crafted Charset Message Download DoS
23381;VisNetic AntiVirus Plug-in for MailServer DKAVUpSch.exe Local Privilege Escalation
23380;Bugzilla Crafted Login URL Credential Disclosure
23379;Bugzilla RSS Feed Title Escaped HTML Script Injection
23378;Bugzilla editparams.cgi whinedays Parameter SQL Injection
23377;IA eMailServer IMAP SEARCH Command Remote Overflow
23376;Guestbox /gb/gblog Poster IP Address Disclosure
23375;Guestbox gbshow.php homepage Field XSS
23374;Guestbox action.php Admin Authentication Bypass
23373;Barracuda Directory Suggest Category Function XSS
23372;Barracuda Directory Add URL Function XSS
23371;GNU tar PAX Extended Headers Handling Overflow
23370;ilchClan login.php login_name Parameter SQL Injection
23369;ilchClan index.php pid Parameter SQL Injection
23368;PHP-Nuke CAPTCHA Random Generation Weakness
23367;CherryPy staticfilter Traversal Arbitrary File Access
23365;Admbook content-data.php X-Forwarded-For Header Arbitrary PHP Code Injection
23364;ADOdb perf-oci8.inc.php XSS
23363;ADOdb adodb-perf.inc.php XSS
23362;ADOdb adodb-pager.inc.php Pagination XSS
23361;EmuLinker Crafted Packet Resource Exhaustion DoS
23360;WPCeasy Admin Logon Multiple Field SQL Injection
23359;XEROX WorkCentre Unspecified Security Feature Bypass
23358;XEROX WorkCentre Unspecified XSS
23357;XEROX WorkCentre Crafted Postscript DoS
23356;XEROX WorkCentre Unspecified Authentication Bypass
23355;BXCP index.php tid Parameter SQL Injection
23354;NJStar Word Processor Font Name Processing Overflow
23353;Fedora Directory Server LDAP Malformed BER Sequence Remote DoS
23352;Fedora Directory Server LDAP dn2ancestor Crafted ModDN Operation Remote DoS
23351;Fedora Directory Server LDAP Invalid BER Packet Memory Leak DoS
23350;Fedora Directory Server Crafted IFRAME adm.conf Admin Server Password Disclosure
23349;Geeklog lib-common.php Local File Inclusion
23348;Geeklog lib-sessions.php sessid Parameter SQL Injection
23347;Coppermine Photo Gallery showdoc.php f Parameter Local File Inclusion
23346;Coppermine Photo Gallery init.inc.php lang Parameter Local File Inclusion
23345;Multics on GE-645 XRAY Facility Arbitrary File Access
23344;Zend Encoder file.php Variable Setting Information Disclosure
23343;IBM Lotus Domino LotusScript Crafted NotesMIMEEntity DoS
23342;IBM Lotus Domino Rules Manipulation Persistence
23341;IBM Lotus Domino Server Unspecified DoS (LBRD645RQ5)
23340;IBM Lotus Domino Server Administration Multiple Thread Race Condition DoS
23339;IBM Lotus Domino Server Administration Multi Database ACL Management Access Level Issue
23338;IBM Lotus Domino Web Server Unspecified Malformed URL DoS
23337;Invision Power Board Task Manager Arbitrary File Execution
23336;MUTE P2P MWebCache Host Selection Information Disclosure
23335;MUTE P2P DROP_CHAIN Information Disclosure
23334;IBM Lotus Domino Web Server Unspecified Security Issue (KSPR66USSU)
23333;IBM Lotus Domino Web Server Unspecified Memory Overwrite
23332;IBM Lotus Domino Web Server Document Processing DoS
23331;IBM Lotus Domino Web Navigator Malformed URL Notes DoS
23330;IBM Lotus Domino Viewers Excel Document Processing DoS
23329;IBM Lotus Domino LEI OLEDB Connector Number Field Overflow
23328;IBM Lotus Domino LDAP Server Update Task Filename Processing Overflow DoS
23327;IBM Lotus Domino LDAP Server Anonymous Bind Restriction Bypass
23326;IBM Lotus Domino Unspecified DoS (ECLD64PPZC)
23325;IBM Lotus Domino Exclamation Mark Filename Attachment DoS
23324;IBM Lotus Domino Editor Crafted Tabbed Table DoS
23323;IBM Lotus Domino Editor Read/Write Mode Edit Restriction Bypass
23321;IBM Lotus Domino Editor Malformed Document Table DoS
23320;IBM Lotus Domino Editor Spell Check Punctuation Overflow
23319;IBM Lotus Domino Directory Service Malformed LDAP Search DoS
23318;IBM Lotus Domino Unspecified DoS (JBUD6FMQST)
23317;IBM Lotus Domino LDAP Server Access List Unspecified Bypass
23316;IBM Lotus Domino Novell GroupWise Internet Agent Nrouter DoS
23315;IBM Lotus Domino Mail Message Malformed iCalendar Date DoS
23314;IBM Lotus Domino Inline Image Error Attachment Disclosure
23313;Snort Fragmentation Timing Signature Bypass
23312;CuteNews show_news.php id Variable PHP Code Injection
23311;MercuryBoard index.php Multiple Parameter SQL Injection
23310;WWWThreads viewmessage.php message Parameter SQL Injection
23309;MKPortal Crafted File Upload Arbitrary Command Execution
23307;Microsoft IE window.status Memory Leak DoS
23306;Linux Kernel SSE Register Information Disclosure
23305;Skate Board reguser.php Multiple Field XSS
23304;Skate Board config.php Administrator Arbitrary PHP Code Execution
23303;Skate Board logged.php Multiple Parameter SQL Injection
23302;Skate Board login.php Multiple Parameter SQL Injection
23301;Skate Board sendpass.php usern Variable POST Method SQL Injection
23300;Oreka Crafted RTP Packet Sequence Remote DoS
23299;E-Blah Platinum Code/Routines.pl HTTP_REFERER Admin Log XSS
23298;tmsPUBLISHER pagename.cfm Malformed id Variable Path Disclosure
23297;Phorum My Profile Real Name Field XSS
23296;Forum Russian Board (FRB) reply.php m_id Parameter SQL Injection
23295;Knowledge Base email_adp.php p_faqid Parameter SQL Injection
23294;WWWThreads newreply.php Number Parameter SQL Injection
23293;UBB.threads showmembers.php like Parameter SQL Injection
23292;RW: Download index.php ACT Variable Path Disclosure
23291;RW: Download index.php Multiple Parameter SQL Injection
23290;CuteSystem Comment Body img BBCode Tag XSS
23289;uTopsites index.php o Parameter XSS
23288;uTopsites index.php id Parameter SQL Injection
23287;PollPro previous_poll.asp pollID Parameter SQL Injection
23286;UltraShop vendre.php I18N_COUNTRY Variable Invalid SQL Query Path Disclosure
23285;UltraShop selectionnerproduit.php color Variable Invalid SQL Query Path Disclosure
23284;UltraShop alertami.php shopid Parameter XSS
23283;Monster Top List index.php user_error_message Parameter XSS
23282;Samba Unspecified Remote Memory Leak Information Disclosure
23281;Dovecot imap/pop3-login dovecot-auth DoS
23280;Dovecot Malformed APPEND Command DoS
23279;Folder Guard FGuard.FGP Manipulation Security Bypass
23278;PerlBLOG POST Method weblog.pl Multiple Parameter XSS
23277;PerlBLOG weblog.pl Traversal Arbitrary File Access
23276;PerlBLOG weblog.pl Arbitrary File Creation
23275;Leif M. Wright's Blog HTTP Header Admin Log File XSS
23274;Leif M. Wright's Blog Admin Configuration Modification System Command Execution
23273;Leif M. Wright's Blog blog.cgi Cookie Authentication Weakness
23272;Leif M. Wright's Blog Config File Admin Password Remote Disclosure
23271;Netcool/NeuSecure ns_archiver.log Cleartext Password Disclosure
23270;Netcool/NeuSecure neusecure.conf Permission Weakness Cleartext Password Disclosure
23269;Macallan Mail Solution IMAP Service Multiple Command Traversal Arbitrary File/Directory Manipulation
23268;PunkBuster CVAR Command Remote Format String
23267;Siteframe User Comment comment_text Field XSS
23266;WordPress wp-comments-post.php Author's Website Field XSS
23265;Winamp m3u cda:// File Name Overflow
23264;MyBulletinBoard (MyBB) calendar.php Advanced Details Link XSS
23263;BomberClone Error Message Remote Overflow
23262;V-webmail help.php Direct Request Path Disclosure
23261;V-webmail frameset.php rframe Variable Arbitrary Remote HTML Inclusion
23260;V-webmail preferences.personal.php newid Parameter XSS
23259;PHP-Nuke Your_Account Module Nickname Field SQL Injection
23258;D-Link DWL-G700AP CAMEO-httpd Malformed GET Request Remote DoS
23257;IBM 7094 CTSS System Text Editor Multiple Instance Password File Disclosure
23256;Gallery util.php Remote File Inclusion
23255;Nokia 3650 / 7610 Crafted Bluetooth OBEX Transfer DoS
23254;AlternC Hosting Software safe_mode_gid PHP Directive opendir() Function Arbitrary File Manipulation
23252;MyBulletinBoard (MyBB) Unregister GLOBALS Input Sanitization Bypass
23251;MyBulletinBoard (MyBB) private.php folder Parameter SQL Injection
23250;CPG Dragonfly CMS MSAnalysis Module index.php profile Parameter SQL Injection
23249;sNews Comment Body XSS
23248;Mantis view_all_set.php Multiple Parameter XSS
23247;BlackBerry Enterprise Server Word DOC Processing Overflow
23246;Kyocera Telnet Default Admin Account
23245;Kyocera FS-3830N Port 9100 Unauthenticated Command Execution
23244;Heimdal telnetd Unspecified Remote DoS
23243;Wimpy MP3 Player wimpy_trackplays.php trackme.txt Unauthorized File Modification
23242;ReciPants Multiple Parameter SQL Injection
23241;HostAdmin index.php path Remote File Inclusion
23240;MyBulletinBoard (MyBB) managegroup.php gid Parameter XSS
23239;MyBulletinBoard (MyBB) managegroup.php gid Parameter SQL Injection
23238;PHP Handicapper process_signup.php Forced Invalid SQL Path Disclosure
23237;Cisco Multiple Products Misconfigured TACACS+ Server Authentication Bypass
23236;@Mail Webmail Message HTML Image Tag XSS
23235;Clever Copy Private Message Subject Field XSS
23234;Microsoft SQLServer 2000 Unspecified Invalid Client Buffer DoS
23233;SAP Business Connector adapter-index.dsp url Variable Arbitrary Site Redirect
23232;SAP Business Connector chopSAPLog.dsp fullName Variable Arbitrary File Disclosure
23231;Microsoft SQL Server 2000 SQL Profiler Multiple Method DoS
23230;CommuniGate Pro Server Unspecified SIP Processing DoS
23229;lighttpd Unexpected Capitalization File Extension Request Source Disclosure
23228;Microsoft Outlook Web Access .INC File Direct Request Source Disclosure
23227;Solaris Kerberos Systems in.rexecd Unspecified Local Privilege Escalation
23226;eStara SoftPhone SIP Packet Multiple Malformed Field DoS
23225;webSPELL search.php SQL Injection
23224;PostgreSQL SET SESSION AUTHORIZATION Assert Failure DoS
23223;PostgreSQL SET ROLE Crafted Argument Privilege Escalation
23222;CGIWrap Error Message Information Disclosure
23221;GnuPG gpgv Detached Signature Verification Failure
23220;Kadu Image Send Request Saturation DoS
23219;dotProject /modules/tasks/gantt.php baseDir Parameter Remote File Inclusion
23218;dotProject /modules/public/date_format.php baseDir Parameter Remote File Inclusion
23217;dotProject /modules/public/calendar.php baseDir Parameter Remote File Inclusion
23216;dotProject /modules/admin/vw_usr_roles.php baseDir Parameter Remote File Inclusion
23215;dotProject /modules/projects/vw_files.php dPconfig[root_dir] Parameter Remote File Inclusion
23214;dotProject /modules/projects/gantt2.php dPconfig[root_dir] Parameter Remote File Inclusion
23213;dotProject /modules/projects/gantt.php dPconfig[root_dir] Parameter Remote File Inclusion
23212;dotProject /includes/session.php baseDir Parameter Remote File Inclusion
23211;dotProject /includes/db_connect.php baseDir Remote File Inclusion
23210;dotProject /includes/db_adodb.php baseDir Parameter Remote File Inclusion
23208;dotProject /docs/check.php Information Disclosure
23207;dotProject /docs/phpinfo.php Information Disclosure
23206;dotProject /db/ Directory Multiple Script Malformed baseDir Variable Path Disclosure
23205;Microsoft SQLServer 2000 Crafted Sort Command User Mode Scheduler (UMS) Bypass DoS
23204;Plume CMS prepend.php _PX_config[manager_path] Parameter Remote File Inclusion
23203;Microsoft SQL Server 2000 Database Name Transact-SQL Statement Privilege Escalation
23202;Microsoft SQLServer 2000 sysmembers Virtual Table Query Overflow
23201;Microsoft SQL Server 2000 Dynamic Transact-SQL Statement Disclosure
23200;Microsoft SQLServer 2000 Encrypted Stored Procedure Dynamic Query Disclosure
23199;TENEX Page Fault Race Condition Password Prediction Weakness
23198;Apache WSS4J Library SOAP Signature Verification Bypass
23197;PHP Classifieds member_login.php E-mail Address Field POST Method SQL Injection
23196;T2 extend_initrd Unspecified Path Disclosure
23195;T2 gnomesu/feature.patch Local Password Disclosure
23194;T2 Build-Pkg /bin/cat List Argument Local Overflow
23193;T2 binutils/ld-glob.patch Unspecified Memory Corruption Issue
23192;T2 linux24benh Kernel Unspecified Issues
23191;Squishdot mail_html Templates Mail Header Injection Arbitrary Mail Relay
23190;Apple Mac OS X Kernel Undocumented System Call Local DoS
23189;MailSite LDAP Service Multiple Method DoS
23188;Honeyd Fragmented IP Reassembly Remote Detection
23187;iE Integrator /apps Nonexistent Script Execution Information Disclosure
23185;BirthSys show.php3 Multiple Parameter SQL Injection
23184;Teca Diary PE functions.php Multiple Parameter SQL Injection
23183;Guestex Shell guestex.pl email Variable Arbitrary Command Execution
23182;Guestex guestex.pl url Parameter XSS
23181;Quirex convert.cgi Multiple Parameter Arbitrary File Access
23179;M. Blom HTML::BBCode Multiple BBCode XSS
23178;Magic News Lite profile.php Unauthorized Data Modification
23177;Magic News Lite preview.php php_script_path Variable Arbitrary PHP Code Execution
23176;Magic Downloads settings.php Unauthorized Data Modification
23175;Time Tracking Software Registration Form UserName Field XSS
23174;Time Tracking Software Multiple Unspecified SQL Injection
23173;Time Tracking Software edituser.php Unauthorized Data Modification
23172;WRQ Reflection Secure IT SFTP Service Filename Logging Format String
23171;Flyspray install-0.9.7.php adodbpath Parameter Remote File Inclusion
23170;e107 Unspecified BBCode XSS
23169;ImageVue upload.php Unrestricted File Upload
23168;ImageVue index.php bgcol Parameter XSS
23167;ImageVue readfolder.php path Variable Arbitrary Directory Listing
23166;ELOG elogd.c Unspecified Format String
23165;ELOG Crafted Fail Parameter Request Infinite Loop DoS
23164;ELOG Error Message Username Enumeration
23163;ELOG elogd.c Multiple Unspecified Overflows
23162;ELOG elogd.c Long revision attributes Overflow
23161;RunCMS pmlite.php to_userid Parameter SQL Injection
23160;G<>stebuch Homepage Field XSS
23159;Metamail Mail Message Boundary Overflow
23158;NeoMail Session ID Weakness neomail-prefs.pl Arbitrary Mail-folder Manipulation
23157;PHP/MYSQL Timesheet changehrs.php Multiple Parameter SQL Injection
23156;PHP/MYSQL Timesheet index.php Multiple Parameter SQL Injection
23155;SmE GB Host sme_admin/login.php Username Parameter SQL Injection
23154;Magic Calendar Lite cms/index.php Multiple Field SQL Injection
23153;CALimba rb_auth.php Multiple Field SQL Injection
23152;Fortinet FortiOS (FortiGate) URL Filter Null Host Field HTTP Request Bypass
23151;HiveMail index.php folderid Parameter SQL Injection
23150;HiveMail index.php $_SERVER['PHP_SELF'] XSS;;
23149;HiveMail language.php Arbitrary Command Execution
23148;HiveMail rules.block.php Arbitrary Command Execution
23147;HiveMail read.bounce.php Arbitrary Command Execution
23146;HiveMail pop.download.php Arbitrary Command Execution
23145;HiveMail index.php Arbitrary Command Execution
23144;HiveMail calendar.event.php Arbitrary Command Execution
23143;HiveMail folders.update.php folderid Variable Arbitrary PHP Command Execution
23142;HiveMail addressbook.add.php messageid Variable Arbitrary PHP Command Execution
23141;HiveMail addressbook.update.php contactgroupid Variable Arbitrary PHP Command Execution
23140;PHP-Nuke header.php pagetitle Parameter XSS
23139;PyBlosxom path_info Crafted Request Arbitrary File Disclosure
23138;Fortinet FortiOS (FortiGate) URL Filter Crafted HTTP CR Request Bypass
23137;Fortinet FortiGate Anti-Virus Crafted FTP Transfer Bypass
23136;Microsoft Windows/Office Korean Input Method Editor (IME) ShellAbout() Privilege Escalation
23135;Microsoft PowerPoint Temporary Internet Files Information Disclosure
23134;Microsoft Windows Web Client Service Crafted WebDAV Request Overflow
23133;Microsoft Windows IGMPv3 Crafted Packet Remote DoS
23132;Microsoft Windows Media Player Plug-in Malformed EMBED Element Arbitrary Code Execution
23131;Microsoft Windows Media Player Bitmap File Processing Overflow
23130;Isode M-Vault Server Crafted LDAP Packet Remote DoS
23129;Invision Power Board Army System Mod SQL Injection
23128;D-Link Multiple Router Fragmented UDP Packet DoS
23127;IBM AIX unix_mp/unix_64 Kernel EMULATE_VMX Local DoS
23126;IBM AIX arp iftype Argument Local Overflow
23125;QwikiWiki search.php query Parameter XSS
23124;Generic Apache Request Library (libapreq) apreq_parse_* Functions Remote DoS
23123;Power Daemon (powerd) WHATIDO syslog Format String
23122;DocMGR process.php siteModInfo Parameter Remote File Inclusion
23121;IBM Lotus Domino Server nldap.exe Long String NULL Dererence DoS
23120;SSH Tectia Server SFTP Service Filename Logging Format String
23118;XMB Forums u2u.inc.php Multiple Function SQL Injection
23117;XMB Forums today.php Cookie Data SQL Injection
23116;LinPHA forth_stage_install.php language Variable POST Method Local File Inclusion
23115;LinPHA third_stage_install.php language Parameter Local File Inclusion
23114;LinPHA sec_stage_install.php language Parameter Local File Inclusion
23113;LinPHA install.php language Parameter Local File Inclusion
23112;LinPHA index.php lang Parameter Local File Inclusion
23111;SUSE Linux ld RPATH Variable Subversion Privilege Escalation
23110;Zen Cart Unspecified SQL Injection
23109;VHCS add_user.php Privilege Escalation
23108;VHCS login.php check_login() Function Authentication Bypass
23107;VHCS change_password.php Current Password Weakness
23106;VHCS Admin Log Viewer XSS
23105;WebGUI Anonymous Registration Restriction Bypass
23104;DB_eSession Cookie PHPSESSID Parameter SQL Injection
23103;Siteframe siteframe.php LOCAL_PATH Parameter Traversal Arbitrary File Access
23102;Siteframe search.php q Parameter XSS
23101;Ansilove File Upload Arbitrary Command Execution
23100;Ansilove Multiple Loaders (load_*.php) Arbitrary File Disclosure
23099;Hitachi Business Logic Container (BLC) Unspecified SQL Injection
23098;Hitachi Business Logic Container (BLC) Unspecified XSS
23097;Sun Java JRE Unspecified reflection API Privilege Escalation (6343342)
23096;Sun Java JRE Unspecified reflection API Privilege Escalation (6343350)
23095;Sun Java JRE Unspecified reflection API Privilege Escalation (6343309)
23094;Sun Java JRE Unspecified reflection API Privilege Escalation (6316322)
23093;Sun Java JRE Unspecified reflection API Privilege Escalation (6316314)
23092;Sun Java JRE Unspecified reflection API Privilege Escalation (6316316)
23091;Sun Java JRE Unspecified reflection API Privilege Escalation (6277246)
23090;noweb Multiple Script Insecure Temporary File Creation
23089;IBM Tivoli Directory Server Crafted LDAP Packet DoS
23088;Sun Java Web Start Untrusted Application Privilege Escalation
23087;SPIP spip_acces_doc.php3 file Parameter SQL Injection
23086;SPIP spip_rss.php type_urls Parameter Traversal Local File Inclusion
23084;WHMCompleteSolution (WHMCS) Reseller Unspecified Permission Issue
23083;WHMCompleteSolution (WHMCS) Reseller Unspecified System Access
23082;Mantis manage_proj_create.php title Parameter XSS
23081;Mantis query_store.php Unspecified Input Validation Issue
23080;Mantis config_defaults_inc.php Unspecified XSS
23079;IBM Lotus Domino iNotes javascript: Filter Bypass
23078;IBM Lotus Domino iNotes Email Subject XSS
23077;IBM Lotus Domino iNotes Attached File XSS
23076;PmWiki Multiple Script GLOBALS Unset FarmD Parameter XSS
23075;PmWiki pmwiki.php FarmD Parameter Remote File Inclusion
23074;PmWiki pmwiki.php GLOBALS Unset Path Disclosure
23073;XMB Forum buddy.php action Parameter XSS
23072;PHP Event Calendar users.php Data Corruption DoS
23071;PHP Event Calendar users.php Multiple Field XSS
23070;MyCO Guestbook New User Registration Name Field XSS
23069;MyCO Guestbook /admin Directory Unauthenticated Access
23068;Verity KeyView Viewer SDK htmsr.dll Link Processing Overflow
23067;Verity KeyView Viewer SDK tarrdr.dll TAR Extraction Overflow
23066;Verity KeyView Viewer SDK kvarcve.dll Compressed File Preview Traversal Arbitrary File Deletion
23065;Verity KeyView Viewer SDK uudrdr.dll UUE Filename Overflow
23064;Verity KeyView Viewer SDK kvarcve.dll Compressed File Pathname Generation Overflow
23063;ProFTPD mod_radius Password Overflow DoS
23062;Home FTP Server Authentication Fields Remote Overflow DoS
23061;Nokia N70 Cell Phone Bluetooth Crafted L2CAP Packet Remote DoS
23060;CPG Dragonfly CMS linking.php XSS
23058;CPG Dragonfly CMS install.php newlang Parameter Local File Inclusion
23057;SmE GB / Blog Host url BBcode XSS
23056;HCI Sniffer hcidump Bluetooth Crafted L2CAP Packet LDAP DoS
23055;Sony Ericsson Cell Phones Bluetooth Crafted L2CAP Packet Remote DoS
23054;GnuTLS libtasn1 DER Decoding Overflow DoS
23053;NOOFS noofsd Unspecified Issue
23052;NOOFS FUSE Client Unspecified Issue
23051;MyTopix index.php hl Variable Path Disclosure
23050;MyTopix modules/logon.mod.php Direct Request Path Disclosure
23049;MyTopix index.php Multiple Parameter SQL Injection
23048;MyTopix search.php SQL Injection
23047;Microsoft Windows SSDP SERVICE_CHANGE_CONFIG Permission Weakness Privilege Escalation
23046;Microsoft Windows SCardSvr SERVICE_CHANGE_CONFIG Permission Weakness Privilege Escalation
23045;Microsoft Windows NetBT SERVICE_CHANGE_CONFIG Permission Weakness Privilege Escalation
23044;Microsoft Windows UPnP SERVICE_CHANGE_CONFIG Permission Weakness Privilege Escalation
23043;Unknown Domain Shoutbox index.php id Parameter SQL Injection
23042;Unknown Domain Shoutbox index.php Multiple Field XSS
23041;Vanilla Guestbook New Message Post Name Field XSS
23040;Vanilla Guestbook New Message Post SQL Injection
23039;DataparkSearch Unspecified XSS
23038;2200net Calendar System adminlogin.php acc Parameter SQL Injection
23037;2200net Calendar System calendar.php id Parameter SQL Injection
23036;DBMan Multiple Default Account
23035;MailEnable Enterprise Edition SQL Server Unspecified DoS
23034;MailEnable Enterprise Edition Null Sender Outbound SMTP DoS
23033;MailEnable Enterprise Edition Webmail Crafted Quoted-printable Email DoS
23032;PHPStatus Multiple Unspecified SQL Injection
23031;PHPStatus Multiple Unspecified XSS
23030;PHPStatus check.php Cookie Authentication Bypass
23029;PHPStatus check.php username Variable POST Method SQL Injection
23028;phphd Multiple Unspecified SQL Injections
23027;phphd add.php XSS
23026;phphd check.php Cookie Authentication Bypass
23025;phphd check.php username Variable POST Method SQL Injection
23024;RunCMS forumpollrenderer.php bbPath[path] Parameter Local File Inclusion
23023;RunCMS class.forumposts.php bbPath[path] Parameter Local File Inclusion
23022;FarsiNews show_archives.php template Parameter Traversal Arbitrary File Access
23021;FarsiNews index.php archive Parameter Traversal Arbitrary File Access
23020;FarsiNews index.php Malformed archive Variable Path Disclosure
23019;phpht Topsites Multiple Unspecified SQL Injections
23018;phpht Topsites link_added.php XSS
23017;phpht Topsites link_edited.php XSS
23016;phpht Topsites check.php Cookie Authentication Bypass
23015;phpht Topsites check.php username Variable POST Method SQL Injection
23014;TMSPublisher search.cfm q Parameter XSS
23013;phphg Guestbook admin/edit_filter id Parameter SQL Injection
23012;phphg Guestbook admin/add_lang id Parameter SQL Injection
23011;phphg Guestbook admin/ban_ip.php id Parameter SQL Injection
23010;phphg Guestbook admin/add_theme.php id Parameter SQL Injection
23009;phphg Guestbook admin/edit_smilie.php id Parameter SQL Injection
23008;phphg Guestbook signed.php Multiple Parameter XSS
23007;phphg Guestbook check.php Cookie Authentication Bypass
23006;phphg Guestbook check.php username Variable POST Method SQL Injection
23005;crypt_blowfish crypt_gensalt*() Functions Salt Generation Weakness
23004;MyBulletinBoard (MyBB) plugins.php Traversal Local File Inclusion
23003;MyBulletinBoard (MyBB) usercp2.php url Parameter XSS
23002;eyeOS desktop.php _SESSION Handling Arbitrary PHP Code Execution
23001;GuestBookHost config.php Multiple Field SQL Injection
23000;MiniGal v2 (MG2) Picture Comment Name Field XSS
22999;Mozilla Firefox Soft Hyphen Paste DoS
22998;MPlayer ASF File Parsing Packet Length Overflow
22997;WiredRed e/pop Conference Topic Name XSS
22996;Sun Java System Directory Server LDAP Malformed Packet DoS
22995;PAM-MySQL Authentication pam_get_item() Function Unspecified Privilege Escalation
22994;PAM-MySQL SQL Logging Facility Segfault DoS
22993;Linux Kernel ip_options_echo() Function Crafted ICMP Packet Remote DoS
22992;HP Systems Insight Manager Namazu lang Parameter Traversal Arbitrary File Access
22991;vwdev index.php UID Parameter SQL Injection
22990;NukedWeb GuestBookHost Multiple Field XSS
22989;INDEXU application.php base_path Parameter Remote File Inclusion
22988;Lexmark X1100 Series Printing Software Appearance Icon Privilege Escalation
22987;Lexmark Printer Sharing LexBce Server (LexPPS) Unspecified Arbitrary Code Execution
22986;Heimdal rshd Server Forwarded Credential Overwrite Privilege Escalation
22985;Clever Copy script.php Multiple HTTP Header XSS
22984;Clever Copy mailarticle.php ID Parameter SQL Injection
22983;Hosting Controller IPManager.asp tblIPManager Parameter SQL Injection
22982;Hosting Controller AddGatewaySettings.asp tblGatewayCustomize Parameter SQL Injection
22981;PHP-Fusion comments_include.php comments XSS
22980;PHP-Fusion shoutbox_panel.php shout_name XSS
22979;CPAINT cpaint2.inc.php cpaint_response_type Function XSS
22978;Neomail neomail.pl sort Parameter XSS
22977;Microsoft IE jscript.dll document.write() NULL Pointer DoS
22976;Microsoft IE Crafted WMF Header Size Arbitrary Code Execution
22975;Winamp m3u/pls .wma Parsing Overflow
22974;PHP iCalendar search.php getdate Variable File Inclusion
22973;PHP iCalendar template.php file Variable File Inclusion
22972;cPanel Null Login Administrator Username Disclosure
22971;cPanel dowebmailforward.cgi fwd Parameter XSS
22970;OProfile opcontrol Path Subversion Privilege Escalation
22969;Whomp Real Estate Manager XP Admin Login Multiple Field SQL Injection
22968;The Bat! RFC-822 Mail Header Spoofing
22967;QNX Neutrino RTOS crttrap LD_LIBRARY_PATH Subversion Privilege Escalation
22966;QNX Neutrino RTOS fontsleuth Local Format String
22965;QNX Neutrino RTOS libAP ABLPATH Environment Variable Local Overflow
22964;QNX Neutrino RTOS libph Library PHOTON_PATH Environment Variable Local Overflow
22963;QNX Neutrino RTOS phfont Path Subversion Privilege Escalation
22962;QNX Neutrino RTOS phgrafx First Parameter Local Overflow
22961;QNX Neutrino RTOS su First Parameter Local Overflow
22960;QNX Neutrino RTOS gdb Crafted String Local DoS
22959;QNX Neutrino RTOS passwd First Parameter Local Overflow
22958;QNX Neutrino RTOS rc.local Permission Weakness Privilege Escalation
22957;MyBulletinBoard (MyBB) moderation.php posts Parameter SQL Injection
22956;Tiny C Compiler sizeof Calculation Weakness
22955;Erik Thauvin mailback.pl Subject Line Arbitrary Mail Relay
22954;Orbicule Undercover Permission Modification Local Disable
22953;Borland C++ Builder (BCB) Compiler sizeof Calculation Weakness
22952;Oracle PeopleSoft PSCipher() DES Key Fixed String Encryption Weakness
22951;IronMail SYN Flood DoS Protection Bypass
22950;Multiple AntiVirus Archive File Count Scanner Bypass
22949;phpBB gen_rand_string() Predictable Random Number Generator (RNG) Weakness
22948;Microsoft IE urlmon.dll BGSOUND Tag file Attribute Overflow DoS
22947;Shareaza Packet.h CPacket::Write() Function Remote Overflow
22946;Shareaza EDPacket.cpp CEDPacket::ReadBuffer() Function Remote Overflow
22945;Shareaza BTPacket.cpp BtPacket::ReadBuffer() Function Remote Overflow
22944;Gallery Crafted File Path Manipulation Arbitrary Code Execution
22943;Gallery zipdownload Malformed Zip Agressive File Deletion DoS
22942;mIRC font Command Local Overflow
22941;Microsoft HTML Help Workshop .hhp Parsing Overflow
22940;cPanel handle.html Multiple Field XSS
22939;cPanel detailbw.html target Parameter XSS
22938;cPanel diskusage.html showtree Parameter XSS
22937;cPanel dodelpop.html email Parameter XSS
22936;cPanel editquota.html email Parameter XSS
22935;Zbattle Client Game Creation Saturation DoS
22934;ashNews ashnews.php id Parameter XSS
22933;IBM Tivoli Access Manager for e-business pkmslogout filename Parameter Traversal Arbitrary File Access
22932;CommuniGate Pro Server LDAP DN Field Handling Remote DoS
22931;AZbb XSS post.php Multiple Parameter XSS
22930;123 Flash Chat Server Eval Injection Privilege Escalation
22929;phpBB External Avatar Referer Header Session ID Disclosure
22928;phpBB admin_smilies.php smile_url Parameter XSS
22927;PluggedOut Blog problem.php data Parameter XSS
22926;PluggedOut Blog exec.php entryid Parameter SQL Injection
22925;MyQuiz myquiz.pl $ENV{'PATH_INFO'} Arbitrary Command Execution;;
22924;Mozilla Firefox -moz-binding CSS Same Origin Policy Bypass
22923;Evolution Mail Client Inline Text File Content-Disposition DoS
22922;Face Control vis.pl Multiple Parameter Traversal Arbitrary File Access
22921;Loudblog backend_settings.php Multiple Parameter Remote File Inclusion
22920;CyberShop Ultimate Mc default.asp Multiple Parameter XSS
22919;Oracle Database XML Database DBMS_XMLSCHEMA_INT Multiple Procedure Remote Overflow
22918;ComputeMode Multiple Unspecified Issues
22917;ComputeMode Server/Client Unspecified Issues
22916;Macromedia Multiple Products Licensing Service Path Subversion Local Privilege Escalation
22915;Jboss Enterprise Java Beans (EJB) SecurityAssociation Class popSubjectContext Method Remote Privilege Escalation
22914;Sun Java System Access Manager Administrator amadmin Local Privilege Escalation
22913;Papoo New User Registration username Field XSS
22912;ashNews ashnews.php pathtoashnews Parameter Remote File Inclusion
22911;SoftMaker Shop resultat.asp strSok Parameter XSS
22910;MediaWiki Edit Comment Formatting Crafted URL DoS
22909;Outblaze throw.main file Parameter XSS
22908;Adobe Multiple Products Permission Weakness Privilege Escalation
22907;Kinesphere eXchange POP3 RCPT TO Command Remote Overflow
22906;cPanel webmailaging.cgi numdays Parameter XSS
22905;Fcron convert-fcrontab Traversal Arbitrary File Manipulation
22904;Fcron convert-fcrontab Filename Processing Local Overflow
22903;MyBulletinBoard (MyBB) global.php templatelist Parameter SQL Injection
22902;Linux Kernel handle_stop_signal Function SIGKILL Race Local DoS
22901;Krusader Popular URL Capability krusaderrc Cleartext URL Password Disclosure
22900;Ad Zapping With Squid squid_redirect Crafted URL DoS
22899;Mozilla Multiple Products E4X AnyName Object Same-origin Restriction Bypass
22898;Mozilla Multiple Products XML Parser Private Data Disclosure
22897;Mozilla Multiple Products E4X Feature Overflow
22896;Mozilla Multiple Products SVG Feature Overflow
22895;Mozilla Multiple Products Canvas Feature Overflow
22894;Mozilla Multiple Products XULDocument.persist() Function Localstore.rdf XML Injection
22893;Mozilla Multiple Products Location/Navigation Objects QueryInterface Memory Corruption
22892;Mozilla Multiple Products Web Page Title Processing Overflow DoS
22891;Mozilla Multiple Products Element Style Modification Memory Corruption
22890;Mozilla Multiple Products JavaScript Engine Crafted Object Memory Corruption
22889;MyBulletinBoard (MyBB) Multiple Unspecified Issues
22888;HP Tru64 UNIX DNS BIND Unspecified Remote Privilege Escalation
22887;Powersave Unspecified Overflow
22886;Powersave Crafted Action String Local Privilege Escalation
22885;PHP GEN Multiple Unspecified SQL Injection
22884;PHP GEN Multiple Unspecified XSS
22883;Sygate Management Server Authentication Applet SQL Injection
22882;@Mail Webmail compose.pl unique Variable Traversal Arbitrary File Upload
22881;Autodesk Multiple Products Unspecified System Access
22879;Daffodil CRM userlogin.jsp Multiple Field SQL Injection
22878;FarsiNews loginout.php cutepath Parameter Remote File Inclusion
22877;Trillian RTF Character Remote DoS
22876;HTTP Anti Virus Proxy Multiple AV Scanner Failure
22875;Zen Cart modules/move_product_confirm.php Direct Request Path Disclosure
22874;Zen Cart modules/delete_product_confirm.php Direct Request Path Disclosure
22873;Zen Cart modules/copy_to_confirm.php Direct Request Path Disclosure
22872;Zen Cart modules/category_product_listing.php Direct Request Path Disclosure
22871;Zen Cart attributes_preview.php Direct Request Path Disclosure
22870;Zen Cart application_bottom.php Direct Request Path Disclosure
22869;Zen Cart graphs/banner_monthly.php Direct Request Path Disclosure
22868;Zen Cart graphs/banner_yearly.php Direct Request Path Disclosure
22867;Zen Cart graphs/banner_infobox.phpDirect Request Path Disclosure
22866;Zen Cart graphs/banner_daily.php Direct Request Path Disclosure
22865;ColdFusion JRun Clustered Sandbox Security Bypass
22864;openMotif libUil UilSrcSrc.c open_source_file Function Overflow
22863;Tradesoft CMS Unspecified SQL Injection
22862;SAPID CMS Multiple Script Direct Request Authentication Bypass
22861;FreeBSD TCP/IP SACK Infinite Loop DoS
22860;Blackboard Academic Suite announcement.pl context Parameter XSS
22859;AppServ Open Project Large HTTP Request DoS
22858;APC PowerChute Web Interface Cleartext Authentication Credential Transmission
22857;Atlant Pro atl.cgi Multiple Parameter XSS
22856;my little forum functions.php BBcode link Tag XSS
22855;my little guestbook guestbook.php BBcode link Tag XSS
22854;Blue Coat ProxySG SGOS VPM Policy Explicit Enforcement Order Weakness
22853;Blue Coat ProxySG SGOS HTTP Proxy Arbitrary Port Connection
22852;MailEnable Professional IMAP Service EXAMINE Command Remote DoS
22851;Invision Power Board Dragoran Portal Module index.php site Parameter SQL Injection
22850;libpng PNG Processing png_set_strip_alpha() Function Overflow
22849;SPIP index.php3 lang Parameter XSS
22848;SPIP Session Handling Petition Posting Multiple Unspecified SQL Injection
22847;SPIP IMG Directory Permission Weakness Privilege Escalation
22846;SPIP inc-messforum.php3 Direct Access Path Disclosure
22845;SPIP forum.php3 Multiple Parameter SQL Injection
22844;SPIP Administrative Area Multiple Unspecified SQL Injection
22843;Cerberus Helpdesk clients.php contact_search Parameter XSS
22842;GNU Mailutils imap4d LOGIN Command Remote Overflow
22841;BrowserCRM Search Module results.php query Parameter XSS
22840;Oracle Database SYS.KUPV$FT_INT Multiple Function SQL Injection
22839;Oracle Database SYS.KUPV$FT Multiple Function SQL Injection
22838;gpg2 on SuSE Linux asshelp.c send_pinentry_environment Function S/MIME Signature Failure
22837;VERITAS Backup Exec Server Handle Copy Remote Privilege Escalation
22836;phpBB Attachment Mod Unspecified Realname Issue
22835;Pico Server (pServ) handlers.c Multiple Overflows
22834;Microsoft Log Sink Class pkmcore.dll ActiveX Arbitrary File Manipulation
22833;Multiple Products Xpdf/kpdf Splash Image Dimension Field Overflow
22832;Solaris x64 Kernel Processing setcontext() Local DoS
22831;Linux Kernel Crafted IPSec Packet DoS
22830;unicode-msearch Unspecified XSS
22829;Almond Classifieds Password Verification Weakness Authentication Bypass
22828;ldapdiff ldapdiff.conf Path Construction Unspecified Issue
22827;PHP Download Manager files.php cat Parameter SQL Injection
22826;TCP Optimistic ACK Remote DoS
22825;PHP Easy Download edit.php Authentication Bypass
22824;Microsoft Excel xls Processing Malformed Page Size Name Null Dereference
22823;Microsoft Excel xls Processing Malformed Graphic Pointer NULL Pointer Dereference
22822;Linux Kernel mq_open System Call mntput Function Local DoS
22821;Multiple Products Xpdf/kpdf JBIG2Stream.cc JBIG2Bitmap::JBIG2Bitmap Function Overflow
22820;IRC Services SECUREOPS Unrpvileged User Protection Mode Privilege
22819;IRC Services Unprivileged User Voice Status Privilege
22818;phpBB Rlink Module rlink.php url Parameter XSS
22816;ioFTPd Symbolic Link Infinite Loop DoS
22815;ioFTPd Invalid Message Variable DoS
22814;Mail::Audit Log File Symlink Arbitrary File Overwrite
22813;Connect Daily Web Calendar Anonymous Viewing Calendar Disclosure
22812;Connect Daily Web Calendar Unapproved Item Disclosure
22811;Calendarix admin/cal_login.php login Parameter SQL Injection
22810;Calendarix cal_functions.inc.php catview Parameter SQL Injection
22809;SZUserMgnt SZUserMgnt.class.php username Parameter SQL Injection
22808;UBB.threads showflat.php Number Parameter SQL Injection
22807;UebiMiau Webmail HTML Email Body XSS
22806;sPaiz-Nuke Articles Module query Parameter XSS
22805;Nuked-KlaN Members Module letter Parameter XSS
22804;Easy CMS Admin Section Multiple XSS
22803;DConnect Private Chat Nickname Spoofing
22802;DConnect Unregistered User Private Chat Restriction Bypass
22801;DConnect Unspecified Security Issue
22800;WIDCOMM Bluetooth Null Authentication/Authorization Remote Audio Manipulation
22799;PHPFM Arbitrary File Upload PHP Command Execution
22798;GNU CLISP SYSLOG Interface Format String
22797;Platypus Secure FTP Server Traversal Arbitrary Directory Access
22796;PHP-Ping ping.php Ping Count Restriction Bypass
22795;PHPCafe Tutorials Manager index.php id Parameter SQL Injection
22794;GIT git-checkout-index Symbolic Link Handling Overflow
22793;HTMLArea files.php Unauthenticated Arbitrary File Upload
22792;PmWiki register_globals Variable Overwrite Security Bypass
22791;Pioneers Client Chat Message Overflow DoS
22790;ASPThai Forums login.asp password Parameter SQL Injection
22789;Winamp Playlist Processing File Tag Overflow
22788;CommuniGate Pro Server LDAP BER Decoding Malformed Input DoS
22787;CommuniGate Pro Server LDAP BER Decoding Unspecified Code Execution
22786;SleeperChat chat_if.php txt Variable Arbitrary Unattributed Text Posting
22785;SleeperChat chat_no.php txt Variable Arbitrary Unattributed Text Posting
22784;SleeperChat index.php pseudo Parameter XSS
22783;FlatNuke MD5 Checksum Replay Authentication Bypass
22782;phpCOIN articles_funcs.php rec_next Variable Failed SQL Query Path Disclosure
22781;MailEnable Crafted UID FETCH Command Remote DoS
22780;Cerberus FTP Server Unspecified Remote DoS
22779;Multiple Wireless Chipset WEP Client Communication Down-negotiation Weakness
22778;BEA WebLogic Cross Domain Administrator Access
22777;BEA WebLogic RMI MBean Attribute Disclosure
22776;BEA WebLogic Server Log Remote Disclosure
22775;BEA WebLogic Configuration Auditing Log Cleartext Credential Disclosure
22774;BEA WebLogic Application Code Password Decryption
22773;BEA WebLogic Security Provider Activiation Weakness
22772;BEA WebLogic Connection Filters Unspecified Remote DoS
22771;BEA WebLogic Untrusted Application SSL Identity Disclosure
22770;BEA WebLogic Admin Console JNDI Resource Security Policy Issue
22769;BEA WebLogic RDBMS Authentication config.xml Cleartext Password Disclosure
22768;BEA WebLogic Portal Deployment Descriptors File Source Disclosure
22767;BEA WebLogic WSRP Crafted Request Restriction Bypass
22766;E-Post Multiple Products IMAP APPEND Command Infinite Loop DoS
22765;E-Post Multiple Products IMAP Multiple Command Traversal Arbitrary File/Dir Creation
22764;E-Post Multiple Products IMAP LIST Command Traversal Arbitrary Directory Listing
22763;E-Post Multiple Products IMAP DELETE Command Mailbox Name Overflow DoS
22762;E-Post Multiple Products POP3 APOP Command Username Remote Overflow
22761;E-Post Multiple Products SMTP Multiple AUTH Command Remote Overflow
22760;Exiv2 IPTC Metadata Processing Overflow DoS
22758;WeBWorK Unspecified Arbitrary Command Execution
22757;WehnTrust Path Subversion Local Privilege Escalation
22756;Linux nfs-server rpc.mountd realpath() Function Overflow
22755;AndoNET Blog index.php entrada Parameter SQL Injection
22754;Cisco VPN 3000 Concentrator Crafted HTTP Packet DoS
22753;my little weblog weblog.php BBcode link Tag XSS
22752;eggblog topic.php message Parameter XSS
22751;eggblog blog.php id Parameter SQL Injection
22750;MyBulletinBoard (MyBB) search.php Multiple Parameter XSS
22749;Sun Grid Engine rsh Local Privilege Escalation
22748;LibTIFF TIFFVSetField Null Dereference DoS
22747;AZ Bulletin Board post.php Multiple Parameter XSS
22746;AlstraSoft Template Seller Pro fullview.php tempid Parameter XSS
22745;HP-UX Unspecified Local Privilege Escalation
22744;Xaraya xarPreCore.php Multiple Script Path Disclosure
22743;Zoph Multiple Unspecified SQL Injections
22742;Pixelpost Post Comment Multiple Field XSS
22741;SaralBlog New Comment Website Field XSS
22740;SaralBlog search.php SQL Injection
22739;ar-blog index.php Multiple Parameter XSS
22738;BlogPHP config.php Cookie Fields SQL injection
22737;MyBulletinBoard (MyBB) usercp.php Multiple Variable POST Method XSS
22736;MyBulletinBoard (MyBB) search.php SQL Error Message Table Prefix Disclosure
22735;LibAST conf_find_file() Configuration Filename Processing Overflow
22734;Sami FTP Server USER Command Remote Overflow
22733;Claroline Single Sign-On System Predictable Cookie Weakness
22732;Multiple BSD pf Crafted IP Fragment Ruleset DoS
22731;FreeBSD Buffer Length Logic Error Arbitrary Kernel Memory Disclosure
22730;FreeBSD Uninitialized Buffer Arbitrary Kernel Memory Disclosure
22729;miniBloggie login.php Multiple Field SQL Injection
22728;Text Rider config.php Modification Arbitrary Command Execution
22727;Text Rider /data/userlist.txt User Authentication Credential Disclosure
22726;Reamday Enterprises Magic News settings.php Arbitrary Account Password Modification
22725;Flog /data Directory users.0.dat User Credential Disclosure
22724;ExpressionEngine index.php $_SERVER['HTTP_REFERER'] XSS;;
22723;Cisco IOS tclsh Login Process Re-Use
22722;Phpclanwebsite pollresults.php poll_id Parameter XSS
22721;Phpclanwebsite uploader.php Path Disclosure
22720;Phpclanwebsite index.php par Parameter SQL Injection
22719;Oracle Multiple Products PL/SQL Gateway PLSQLExclusion List Bypass
22718;Red Hat Directory / Certificate Server Management Console Help Buttons Remote Overflow
22717;NewsPHP index.php Multiple Parameter SQL Injection
22716;CheesyBlog archive.php Multiple Field XSS
22715;active121 Site Manager risultati_ricerca.php cerca Parameter XSS
22714;IdeoContent Manager index.php Multiple Parameter SQL Injection
22713;IdeoContent Manager index.php goto_id Parameter XSS
22712;IdeoContent Manager news_full.php page Parameter XSS
22711;Goldstag Content Management System search.asp text Parameter XSS
22710;Microsoft Windows Ad-hoc Network Advertisement Weakness
22709;ioFTPd Login Error Message Username Enumeration
22708;My Image Gallery (Mig) index.php currDir Variable HTML Injection
22707;AccelSite CMS qsearch_handler.php3 CDSearch Variable HTML Injection
22706;BeeBox Community Content Manager categories.php category_no Variable Path Disclosure
22705;ADOdb PostgreSQL Binary String SQL Injection
22704;Mozilla Firefox Hidden IFRAME Cross-Domain Posting
22703;Check Point VPN-1 SecureClient SR_Watchdog.exe Path Subversion Local Privilege Escalation
22702;SunJavaUpdateSched jusched.exe Path Subversion Local Privilege Escalation
22701;e-moBLOG admin/index.php login Parameter SQL Injection
22700;e-moBLOG index.php monthy Parameter SQL Injection
22699;Note-A-Day Weblog /archive Directory Direct Request User Credential Disclosure
22698;microBlog BBCode URL Tag XSS
22697;Microsoft Windows Unspecified Display Driver Large Image Processing DoS
22696;DDSN CMS Admin Panel Login Multiple Field SQL Injection
22695;LSH lshd Seed-file File Descriptor Leak
22694;FileCOPA FTP Server Traversal Arbitrary File Access
22693;Etomite todo.inc.php cij Variable Arbitrary Command Execution
22692;OpenSSH scp Command Line Filename Processing Command Injection
22691;Fetchmail Bounced Message DoS
22690;Linleys Dungeon Crawl Arbitrary Command Execution
22689;EFF Tor Hidden Service Disclosure
22688;CA iGateway Service Content-Length Overflow
22687;SimpleBBS topics.php name Variable Arbitrary PHP Code Execution
22686;CoolUtils HomeFtp Malformed NLST Command Remote DoS
22685;ezDatabase index.php p Parameter Local File Inclusion
22684;ezDatabase index.php p Parameter XSS
22683;ezDatabase visitorupload.php db_id Variable Arbitrary PHP Command Execution
22682;Rockliffe MailSite Express Cookie Plaintext Password Storage
22681;RCBlog Admin File Upload System Access
22680;RCBlog index.php post Parameter Traversal Arbitrary File Access
22679;RCBlog data Directory Direct Access User Account Information Disclosure
22678;Rockliffe MailSite HTTP Management Agent WCONSOLE.DLL Crafted Parameter DoS
22677;Rockliffe MailSite HTTP Management Agent WCONSOLE.DLL XSS
22676;Hitachi NetInsight II Port Discovery Service Malformed Format Data DoS
22675;IronWall Web Server Traversal Arbitrary File Access
22674;XOOPS Pool Module IMG Tag XSS
22673;Comersus BackOffice comersus_backoffice_supportError.asp error Parameter XSS
22672;phpBB Allowed HTML Tags Single Quote XSS
22671;ImageMagick File Name Handling Numeric Format String
22670;WebspotBlogging login.php Username Field SQL Injection
22669;Hitachi HITSENSER Data Mart Server Unspecified SQL Injection
22668;Linux Kernel search_binary_handler() Function Local DoS
22667;TYPO3 t3lib/stddb/tables.php Direct Request Path Disclosure
22666;TYPO3 tslib/showpic.php Direct Request Path Disclosure
22665;TYPO3 typo3/t3lib/thumbs.php Direct Request Path Disclosure
22664;Macromedia JRun Server Session Management HTTP Response Splitting
22663;HP-UX ftpd Unspecified Remote DoS
22662;Ecartis pantomime Attachment Handling Arbitrary File Write
22661;Tftpd32 Error Message Remote Format String
22660;The Gallery User Name XSS
22659;KDE kjs UTF-8 Encoded URI Processing Overflow
22658;WordPress wp-admin/edit-form-comment.php Direct Request Path Disclosure
22657;WordPress wp-settings.php Direct Request Path Disclosure
22656;WordPress wp-admin/edit-form.php Direct Request Path Disclosure
22655;WordPress wp-admin/upgrade-functions.php Direct Request Path Disclosure
22654;WordPress wp-content/plugins/hello.php Direct Request Path Disclosure
22653;WordPress wp-includes/vars.php Direct Request Path Disclosure
22652;mod_php for Apache HTTP Server Crafted import_request_variables Function DoS
22651;ELOG Log File Writing Unspecified Overflow
22650;ELOG getcfg() Overflow
22649;ELOG on Windows Entry Resubmission Overflow
22648;ELOG Reply-chains Handling Overflow
22647;ELOG URL Processing Unspecified Traversal
22646;ELOG Login Page write_logfile() Remote Format String
22645;OcoMon Unspecified XSS
22644;X.Org X Window System (X11) on 64bit XClientMessageEvent Struct Manipulation DoS
22643;Oracle Database Data Pump Metadata API DBMS_METADATA Unspecified Procedure SQL Injection
22642;Oracle Database Text CATINDEXMETHODS Multiple Procedure SQL Injection
22641;Oracle Database Text CTXSYS.CTX_QUERY BROWSE_WORDS Procedure SQL Injection
22640;Oracle Database Text CTXSYS.CTX_DOC GET_ROWID Procedure SQL Injection
22639;Oracle Database Text CTXSYS.DRIDML CLEAN_DML Procedure SQL Injection
22638;Ocean12 /admin/view.asp Direct Request Authentication Bypass
22637;Oracle Database Data Pump Metadata API DBMS_METADATA_INT Multiple Procedure SQL Injection
22636;MyDNS Malformed Query Response DoS
22635;CounterPath eyeBeam SIP Packet Overflow DoS
22634;Netrix X-Site Manager product_details.php product_id Parameter XSS
22633;F-Secure Anti-Virus Crafted ZIP/RAR Scanner Bypass
22632;F-Secure Anti-Virus ZIP Archive Processing Overflow
22631;Kerio WinRoute Firewall Unspecified Web Browsing DoS
22630;Kerio WinRoute Firewall Active Directory Response Overflow DoS
22629;Kerio WinRoute Firewall HTML Content Filtering Malformed Data DoS
22628;MyBulletinBoard (MyBB) Allow HTML in Signatures Script Insertion
22627;Phpclanwebsite img BBcode Tag XSS
22626;My Amazon Store Manager search.php q Parameter XSS
22625;BitComet Client .torrent URI Handling Overflow
22624;Cisco IOS MMP Stack Group Bidding Protocol (SGBP) Crafted UDP Packet Remote DoS
22623;Cisco CallManager Connection Saturation Window Message Queue Exhaustion DoS
22622;Cisco CallManager Port 2000 Connection Saturation Resource Consumption DoS
22621;Cisco CallManager CCMAdmin Crafted URL Privilege Escalation
22620;Oracle E-Business Suite/Applications Applications Technology Stack HTTP Trivial Information Disclosure (APPS09)
22619;Oracle JD Edwards HTML Server HTTP Unspecified Issue
22618;Oracle PeopleSoft Enterprise Portal Unspecified Local Issue
22617;Oracle E-Business Suite/Applications Web Applications Desktop Integration HTTP Information Disclosure
22616;Oracle E-Business Suite/Applications Trade Management HTTP Information Disclosure
22615;Oracle E-Business Suite/Applications Marketing Encyclopedia System HTTP Information Disclosure
22614;Oracle E-Business Suite/Applications Marketing HTTP Authenticated Issue (APPS16)
22613;Oracle E-Business Suite/Applications Marketing HTTP Authenticated Issue (APPS15)
22612;Oracle E-Business Suite/Applications iLearning HTTP Information Disclosure (APPS14)
22611;Oracle E-Business Suite/Applications iLearning HTTP Information Disclosure (APPS13)
22610;Oracle E-Business Suite/Applications Human Resources HTTP Authenticated Information Disclosure
22609;Oracle E-Business Suite/Applications Applications Technology Stack HTTP Trivial Information Disclosure (APPS11)
22608;Oracle E-Business Suite/Applications Applications Technology Stack HTTP Trivial Information Disclosure (APPS10)
22607;Oracle E-Business Suite/Applications Applications Technology Stack HTTP Trivial Information Disclosure (APPS08)
22606;Oracle E-Business Suite/Applications Applications Framework HTTP Unspecified Authenticated Issue
22605;Oracle E-Business Suite/Applications Application Object Library HTTP Information Disclosure (APPS06)
22604;Oracle E-Business Suite/Applications Application Object Library HTTP Information Disclosure (APPS05)
22603;Oracle E-Business Suite/Applications Application Object Library Log File Information Disclosure
22602;Oracle E-Business Suite/Applications iProcurement HTTP Information Disclosure
22601;Oracle E-Business Suite/Applications CRM Technical Foundation HTTP Information Disclosure
22600;Oracle E-Business Suite/Applications Application Install Log File Local Information Disclosure
22599;Oracle Collaboration Suite Content Services HTTP Unspecified Issue
22598;Oracle Collaboration Suite Content Services Email Unspecified Information Disclosure
22597;Oracle Collaboration Suite Management SDK HTTP Unspecified Authenticated Issue
22596;Oracle Collaboration Suite Management SDK FTP Unspecified Issue
22595;Oracle Collaboration Suite Wireless &amp; Voice Authenticated SMS Remote Information Disclosure
22594;Oracle Collaboration Suite Wireless &amp; Voice Local Information Disclosure
22593;Oracle Collaboration Suite Email Server HTTP Unspecified Remote Information Disclosure
22592;Oracle Collaboration Suite Email Server Unspecified Local Trivial Information Disclosure
22591;Oracle Collaboration Suite Email Server SMTP Unspecified Issue (OCS07)
22590;Oracle Collaboration Suite Email Server SMTP Unspecified Issue (OCS06)
22589;Oracle Collaboration Suite Email Server SMTP Unspecified Issue (OCS05)
22588;Oracle Collaboration Suite Email Server IMAP/POP Unauthenticated Remote Trivial DoS
22587;Oracle Collaboration Suite Email Server IMAP Authenticated Remote Trivial DoS
22586;Oracle Collaboration Suite Email Server Trivial Remote Information Disclosure (OCS02)
22585;Oracle Collaboration Suite Email Server Trivial Remote Information Disclosure (OCS01)
22584;Oracle Reports Developer rwservlet desname Variable Arbitrary File Overwrite
22583;Oracle Reports Developer rwservlet desformat Absolute Path Arbitrary File Disclosure
22582;Oracle Application Server Reports Developer rwservlet customize Variable Arbitrary XML File Portion Disclosure
22581;Oracle Application Server Reports Developer File Upload Unspecified Issue
22580;Oracle Application Server Reports Developer HTTP Unspecified Remote DoS
22579;Oracle Reports Developer HTTP Unspecified Remote Issue
22578;Oracle Forms File Upload Unspecified Issue
22577;Oracle Forms HTTP Unspecified Remote Issue
22576;Oracle Application Server Portal HTTP Unspecified Trivial Remote Information Disclosure
22575;Oracle Workflow Cartridge HTTP Unspecified Trivial Remote Information Disclosure (WF03)
22574;Oracle Workflow Cartridge HTTP Unspecified Trivial Remote Information Disclosure (WF02)
22573;Oracle Workflow Cartridge HTTP Unspecified Trivial Remote Information Disclosure (WF01)
22572;Oracle Database HTTP Server Unspecified Trivial Remote DoS
22571;Oracle Database HTTP Server Unspecified Trivial Remote Information Disclosure
22570;Oracle Java Net Network (OID) Unspecified Trivial Remote Information Disclosure
22569;Oracle Reorganize Objects &amp; Convert Tablespace Unspecified Local Issue
22568;Oracle Protocol Support Unspecified Limited Impact Remote Issue
22567;Oracle Database XML Database DBMS_XMLSCHEMA Multiple Procedure Remote Overflow
22566;Oracle Database Upgrade &amp; Downgrade DBMS_REGISTRY Multiple Procedure SQL Injection
22565;Oracle TDE Wallet SGA Cleartext Password Storage
22564;Oracle Database Streams Subcomponent sys.dbms_apply_process Unspecified SQL Issue
22563;Oracle Database Streams Capture DBMS_CDC_PUBLISH SET_DIRECTORY_ROOT Procedure SQL Injection
22562;Oracle Database Streams Capture sys.dbms_capture_process Unspecified SQL Issue
22561;Oracle Database Streams Capture sys.dbms_capture_adm_internal Unspecified SQL Issue
22560;Oracle Database Streams Apply sys.dbms_apply_adm_internal Unspecified SQL Issue
22559;Oracle Database Security sys.dbms_fga.add_policy Unspecified SQL Issue
22558;Oracle Database Query Optimizer Unspecified Trivial Remote DoS
22557;Oracle Database Query Optimizer sys.outln_pkg Unspecified SQL Issue
22556;Oracle Database TNS Authentication Phase AUTH_ALTER_SESSION Attribute SQL Injection
22555;Oracle Database Text CTXSYS.DRILOAD Multiple Procedure SQL Injection
22554;Oracle Database Text rewrite Specification Unspecified SQL Issue
22553;Oracle Database Text cxtsys.catsearch Unspecified SQL Issue
22552;Oracle Database Label Security lbacsys.lbac_cache Unspecified SQL Issue
22551;Oracle Database Network Communications (RPC) Unspecified Remote Issue (DB13)
22550;Oracle Database Network Communications (RPC) Unspecified Remote Issue (DB12)
22549;Oracle Database Net Listener Multiple Unspecified Remote Issues (DB11)
22548;Oracle Database Net Listener Multiple Unspecified Remote Issues (DB10)
22547;Oracle Database Net Listener Multiple Unspecified Remote Issues (DB09)
22546;Oracle Database Net Foundation Layer Unspecified Remote Issue
22545;Oracle Database Dictionary Trace File TDE Wallet Password Cleartext Disclosure
22544;Oracle Database Data Pump Metadata API DBMS_DATAPUMP Multiple Procedure SQL Injection
22543;Oracle Database Data Pump Metadata API DBMS_METADATA_UTIL Multiple Procedure SQL Injection
22542;Oracle Database Data Pump sys.kupw$worker Unspecified SQL Issue
22541;Oracle Database Connection Manager Trivial Remote DoS
22540;Oracle Database Change Data Capture DBMS_CDC_UTILITY Multiple Procedure SQL Injection
22539;Oracle Database Advanced Queuing sys.dbms_aqadm_sys* Unspecified SQL Issue
22538;Kolab Server kolabfilter Crafted Mail Bypass
22537;FreeBSD net80211 Module IEEE 802.11 Probe Response Overflow
22536;Dual DHCP DNS Server DHCP Options Remote Overflow
22535;Joomla! index2.php Itemid Unspecified Input Validation Issue
22534;Joomla! Contact Component Multiple Issues
22533;Joomla! Author Role Unauthorized Publish Issue
22532;Joomla! Global Configuration Password Disclosure
22531;Joomla! Database Password Reset
22530;CA Multiple Products DM Primer Crafted UDP Packet WSAEMESGSIZE Error Condition DoS
22529;CA Multiple Products Crafted Traffic DM Primer DoS
22528;aoblogger create.php Unauthenticated Entry Creation
22527;aoblogger login.php username Field SQL Injection
22526;aoblogger url BBcode XSS
22525;aterr Dropdown Menu Private Forum Disclosure
22524;aterr Unspecified Input Validation Issue
22523;WB News Name Field XSS
22522;Antiword gantiword.sh Symlink Arbitrary File Overwrite
22521;Antiword kantiword.sh Symlink Arbitrary File Overwrite
22520;WhiteAlbum pictures.php dir Parameter SQL Injection
22519;SurrealServices F_FREEZE Nick Unspecified Issue
22518;ACT P202S IP Phone Multiple Port Unauthenticated Access
22517;MPN HP-180W Wireless IP Phone UDP Port 9090 Information Disclosure
22516;ZyXEL P-2000W_v2 VoIP Wi-Fi Phone UDP Port 9090 Information Disclosure
22515;Clipcomm CWP-100/CP-100E Unauthenticated Debug Service Access
22514;Linksys BEFVP41 Malfored IP Packet Option #0xE4 Null Length Remote DoS
22513;Cisco IOS Status Page Crafted CDP Packet Arbitrary Script Insertion
22512;microBlog index.php Multiple Parameter SQL Injection
22511;Solaris mm(5) Driver Local Privilege Escalation
22510;Mozilla Thunderbird Attachment Extension Spoofing
22509;IGMP Spoofed Membership Report DoS
22508;Linux Kernel mm/truncate.c invalidate_inode_pages2_range Function Local Overflow
22507;Linux Kernel ip6_input_finish Function Crafted IPv6 Packet DoS
22506;Linux Kernel icmp_push_reply Function Crafted Packet Remote DoS
22504;3Com TippingPoint IPS Malformed HTTP Request DoS
22503;phpGraphy Internal Security Levels Unspecified Issue
22502;phpGraphy Protected Directory Name Disclosure
22501;phpGraphy Random Pic Function Unspecified Issue
22500;phpGraphy Directory Security Level Change Unspecified Issue
22499;EMC NetWorker nsrd.exe Crafted RPC Request NULL Dereference Remote DoS
22498;EMC NetWorker nsrexecd.exe Malformed RPC Request Remote Overflow
22497;EMC NetWorker nsrd.exe Malformed RPC Request Remote Overflow
22496;Farmers WIFE FTP Server Multiple Command Traversal Arbitrary File Creation
22495;BlogPHP index.php username Field SQL Injection
22494;SMBCMS Site Search text Parameter XSS
22493;CMU SNMP snmptrapd snmp_input() Function Remote Format String
22492;bitweaver my_groups.php Multiple Parameter XSS
22491;Acidcat CMS acidcat.mdb Remote Information Disclosure
22490;Amaxus CMS index.php change Parameter Traversal Arbitrary File Access
22489;Mantis Saved Queries Unspecified XSS
22488;Mantis Project Documents Port Unspecified XSS
22487;Mantis manage_user_page.php sort Parameter XSS
22486;America OnLine (AOL) YPG Picture Finder Tool ActiveX Control (YGPPicFinder.DLL) Overflow
22485;Recruitment Software admin/site.xml MySQL Authentication Credential Disclosure
22484;UNICOS /etc/nu -c Option Filename Processing Local Overflow
22483;UNICOS /usr/bin/script Command Line Argument Local Overflow
22482;UNICOS /bin/ftp quote Command Format String
22481;xmame fileio.c Multiple Function Local Overflow
22480;PHP Unspecified Error Condition XSS
22479;PHP mysqli Extension Error Message Format String
22478;PHP Session Extension SessionID Set-Cookie Arbitrary Header Injection
22477;PHP Crafted stream_get_line() Function DoS
22476;PHP import_request_variables() GLOBALS Overwrite
22475;PHP w/ Apache PDO::FETCH_CLASS __set() Function DoS
22473;PHP w/ Apache2 Crafted PDOStatement DoS
22472;PHP Serialized Object Overflow
22471;CubeCart index.php Multiple Parameter XSS
22470;phpXplorer workspaces.php sShare Parameter Traversal Arbitrary File Access
22469;Cisco Unified IP Phone 79xx SYN Flood Device Reboot Remote DoS
22468;Multiple Vendor ADSL Modem Multiple Page Direct Request Authentication Bypass
22467;Intracom JetSpeed ADSL Modem Multiple Default Accounts
22466;Linux Kernel ip_nat_pptp Packet Non-linear skbs Remote DoS
22465;Linux Kernel PPTP NAT Helper PPTP_IN_CALL_REQUEST Packet Remote DoS
22464;grsecurity gradm RBAC Admin Role Unauthentication Security Issue
22463;geoBlog viewcat.php cat Parameter SQL Injection
22462;Widexl Download Tracker down.pl ID Parameter XSS
22461;Netbula Anyboard anyboard.cgi tK Parameter XSS
22460;AmbiCom Blue Neighbors Object Push Service Filename Overflow
22459;Apache Geronimo Error Page XSS
22458;Apache Tomcat / Geronimo Sample Script cal2.jsp time Parameter XSS
22457;Serial Line Sniffer slsnif HOME Environment Variable Local Overflow
22456;GTP iCommerce index.php Multiple Parameter XSS
22455;Novell Open Enterprise Server Remote Manager (novell-nrm) POST Request Content-Length Overflow
22454;Helm Control Panel forgotPassword.asp txtEmailAddress Parameter XSS
22453;Tux Paint tuxpaint-import.sh Symlink Arbitrary File Overwrite
22452;RedKernel Referrer Tracker rkrt_stats.php HTML Injection
22451;Albatross Template Manipulation Arbitrary Command Execution
22450;WP-Stats WordPress Plugin wp-stats.php author Parameter SQL Injection
22449;Benders Calendar index.php Multiple Parameter SQL Injection
22448;SimpleBlog comments.asp Comment Field XSS
22447;SimpleBlog index.php month Parameter SQL Injection
22446;Bit 5 Blog addcomment.php comment Parameter XSS
22445;Bit 5 Blog processlogin.php Multiple Field SQL Injection
22444;Ultimate Auction itemlist.pl category Parameter XSS
22443;Ultimate Auction item.pl item Parameter XSS
22442;Solaris lpsched Unauthorized Local Service Shutdown
22441;Solaris lpsched Arbitrary Local File Deletion
22440;123 Flash Chat Server Username Traversal Arbitrary File Access
22439;Faq-O-Matic fom.cgi _duration Parameter XSS
22438;IBM Lotus Domino on AIX Long Formula Evaluation Overflow
22437;IBM Lotus Domino CD to MIME Conversion Unspecified Overflow
22436;IBM Lotus Domino Unspecified Attachment Deletion DoS
22435;IBM Lotus Domino HTTP Malformed Bitmap Remote DoS
22434;IBM Lotus Domino Client compact Remote DoS
22433;IBM Lotus Domino certsrv.nsf SSL Key Ring Remote DoS
22432;IBM Lotus Domino SSL Handshake Stash File Management Memory Leak Remote DoS
22431;IBM Lotus Domino SSL Handshake Memory Leak Remote DoS
22430;IBM Lotus Domino Certificate Table Processing Remote DoS
22429;IBM Lotus Domino Agent Manager Out of Office Reply Processing DoS
22428;IBM Lotus Domino Unspecified Security Issue (HSAO6BNL6Y)
22427;IBM Lotus Domino Unspecified Security Issue (GPKS5YQGPT)
22426;IBM Lotus Domino Unspecified Security Issue (KSPR699NBP)
22423;IBM AIX getShell Traversal Arbitrary File Manipulation
22422;IBM AIX getCommand.new Traversal Arbitrary File Manipulation
22421;Rockliffe MailSite Mail Management Agent Brute Force Authentication Weakness
22420;Chimera Web Portal System linkcategory.php id Parameter SQL Injection
22419;Linux Kernel SDLA Upgrade CAP_SYS_RAWIO Arbitrary Kernel Memory Disclosure
22418;Linux Kernel dm-crypt crypt_config Structure Cryptographic Key Local Disclosure
22417;Enhanced Simple PHP Gallery sp_helper_functions.php Direct Request Path Disclosure
22416;Magic News Plus settings.php Administrator Password Modification
22415;PDFdirectory index.php orgid Parameter SQL Injection
22414;PDFdirectory anniv.php month Parameter SQL Injection
22413;PDFdirectory group.php Multiple Parameter SQL Injection
22412;PDFdirectory member.php Multiple Parameter SQL Injection
22411;PDFdirectory org.php Multiple Parameter SQL Injection
22410;PDFdirectory page.php Multiple Parameter SQL Injection
22409;PDFdirectory stats.php org Parameter SQL Injection
22408;PDFdirectory team.php Multiple Parameter SQL Injection
22407;PDFdirectory title.php Multiple Parameter SQL Injection
22406;PDFdirectory uploadfrm.php Multiple Parameter SQL Injection
22405;PDFdirectory user.php Multiple Parameter SQL Injection
22404;PDFdirectory userpref.php Multiple Parameter SQL Injection
22403;PDFdirectory util.php Multiple Parameter SQL Injection
22402;PDFdirectory Cleartext Password Unspecified Issue
22401;Avaya VPNRemote Memory Cleartext User Authentication Credential Disclosure
22400;UnZip File Name Processing Overflow
22399;Multiple Vendor Securelevels settimeofday() Time Restriction Bypass
22398;Web Wiz Forums search_form.asp search Parameter XSS
22397;Multiple Vendor Securelevels Immutable Flag Bypass
22396;Microsoft Windows WMF Processing ExtEscape POSTSCRIPT_INJECTION Function Overflow DoS
22395;Plogger plog-admin-functions.php config[basedir] Parameter Remote File Inclusion
22394;Linux Kernel invalidate_inode_pages2() Local Overflow
22393;Linux Kernel nwfpe stfe Emulation Memory Disclosure
22392;Linux Kernel Core Dump task_struct Local Information Disclosure
22390;Linux Kernel simscsi Disk Image Overflow
22389;Linux Kernel userspace verbs ABI Error Path File Leak
22388;Wine SETABORTPROC GDI Escape Function Crafted WMF Arbitrary Code Execution
22387;OrjinWeb E-commerce index.php page Parameter Remote File Inclusion
22386;Linux Kernel netlink_rcv_skb Function Crafted nlmsg_len Field DoS
22385;Mini-NUKE membership.asp Unauthenticated Password Modification
22384;Mini-NUKE news.asp hid Parameter SQL Injection
22383;Chimera Web Portal System modules.php Multiple Parameter XSS
22382;inTouch intouch.lib.php user Parameter SQL Injection
22381;Kolab Server Secure SMTP postfix.log Authentication Credential Disclosure
22380;Toshiba Bluetooth Stack Traversal Arbitrary File Upload
22379;PHP Toolkit for PayPal ipn_success.txt Log Local Information Disclosure
22378;PHP Toolkit for PayPal ipn_success.php Spoofed Payment Generation
22377;Interspire TrackPoint NX index.php username Parameter XSS
22376;Light Weight Calendar index.php date Variable Arbitrary PHP Code Execution
22375;Cisco Aironet Access Point ARP Memory Exhaustion DoS
22374;sBLOG search.php keyword Parameter XSS
22373;sBLOG index.php p Parameter XSS
22372;H-Sphere psoft.hsphere.CP login Parameter XSS
22371;Microsoft Windows WMF Processing ExtCreateRegion Function Overflow DoS
22370;FogBugz pgLogon.php dest Parameter XSS
22369;TankLogger livestock.php tank_id Parameter SQL Injection
22368;TankLogger showInfo.php livestock_id Parameter SQL Injection
22367;boastMachine footer.php Direct Request Path Disclosure
22366;boastMachine side_menu.php Direct Request Path Disclosure
22365;CyberShop Login Username Parameter SQL Injection
22364;WinRAR for Windows Archive Filename Overflow
22363;WinRAR Add to Archive Non-ASCII Character Processing Overflow
22362;SlimServer CSRF Protection Bypass
22361;NicoFTP Account Name of Site Field Overflow DoS
22360;Boxcar Media Shopping Cart index.php Multiple Parameter XSS
22359;wordcircle index.php Course Name Field XSS
22358;wordcircle Login password Field SQL Injection
22357;AutoRank PHP index.php page Variable SQL Error Path Disclosure
22356;Microsoft IE Unspecified NULL Dereference DoS (#2)
22355;Microsoft IE Unspecified NULL Dereference DoS (#1)
22354;Microsoft IE Malformed table datasrc Tag DoS
22353;QualityEBiz Quality PPC admin.php cpage Variable Path Disclosure
22352;QualityEBiz Quality PPC admin.php cpage Parameter XSS
22351;Microsoft IE Modal Security Dialog Race Condition
22350;IBM U2 UniVerse uvrestore Local Overflow
22349;PostgreSQL Connection Saturation Service Shutdown DoS
22348;eStara SoftPhone SIP Packet SDP Data attribute Field Overflow
22347;Solaris find() Command /proc Filesystem Search Local DoS
22346;Cisco CS-MARS Default Passwordless Root Account
22345;ACal edit.php Template Modification Arbitrary PHP Code Execution
22344;ACal login.php ACalAuthenticate Cookie Manipulation Authentication Bypass
22343;Mantis Make Note Private Feature Unspecified Issue
22342;ASPSurvey Login_Validate.asp Password Parameter SQL Injection
22341;Mantis Filter Port Unspecified XSS
22340;Direct News Search Module SQL Injection
22339;Clearswift MIMEsweeper/WEBsweeper Crafted Executable Filter Bypass
22338;Apple QuickTime GIF Image Netscape Navigator Application Extension Block Overflow
22337;Apple QuickTime TIFF Image Multiple Field Overflow
22336;Apple QuickTime TGA Processing Multiple Overflows
22335;Apple QuickTime JPEG Processing data Field Overflow
22334;Apple QuickTime PICT Processing Overflow
22333;Apple QuickTime QTIF Processing Overflow
22332;Microsoft Visual Studio UserControl Load Event Code Execution
22331;PEAR go-pear.php Proxy Setting Manipulation Arbitrary Command Execution
22330;AspTopSites includeloginuser.asp password Field SQL Injection
22329;Hummingbird Collaboration Application Cookie Internal Network Information Disclosure
22328;Hummingbird Collaboration Crafted URL File Property Obscuration Download
22327;Hummingbird Collaboration Arbitrary HTML File Upload XSS
22326;MyPHPim Create New todo Description Field XSS
22325;MyPHPim Login Page pass Field SQL Injection
22324;MyPHPim calendar.php3 cal_id Parameter SQL Injection
22323;MyPHPim addresses.php3 Unrestricted File Upload Arbitrary PHP Code Execution
22322;CaLogic New Event title Field XSS
22321;Symantec Norton SystemWorks NProtect Directory Virus Scan Bypass
22320;FreeBSD ee ispell_op Function Symlink Arbitrary File Overwrite
22319;FreeBSD ipfw Layer 4 Tracking Fragmented IP Packet Remote DoS
22318;Clam AntiVirus UPX File Processing Overflow
22317;PHP-Nuke News Submission Story Text Field XSS
22316;PHPNuke EV modules/Search/index.php query Parameter SQL Injection
22315;vzctl Enter Action Preload libnss Unspecified Issue
22314;vzctl /dev/vzctl Permission Weakness
22313;vzctl VPS Enter fds Closure Issue
22312;Xlpd Connection Saturation Remote DoS
22311;Linux Kernel gzip/zlib Unspecified Issue
22310;Linux Kernel NAT Module Load Race Condition
22309;Linux Kernel loadkeys Unspecified Privilege Issue
22308;Linux Kernel x86-64/ia64 32bit execve Local Overflow
22307;Linux Kernel ip_vs_conn_tab List Modification Race Condition
22306;Linux Kernel Multiple Serial Driver Method NULL Dereference
22305;Microsoft Outlook/Exchange TNEF Decoding Arbitrary Code Execution
22304;Solaris uustat -S Parameter Local Overflow
22303;Solaris uucp Unspecified Privileged Local Command Execution
22302;Phgstats phgstats.inc.php phgdir Parameter Remote File Inclusion
22301;auth_ldap for Apache HTTP Server auth_ldap_log_reason() Function Remote Format String
22300;Petris Unspecified Local Overflow
22299;BlackBerry Enterprise Server PNG Rendering Overflow
22298;Pound HTTP Request Smuggling
22297;VenomBoard add_post.php3 Multiple Parameter SQL Injection
22296;foxrum url BBcode XSS
22295;TheWebForum register.php www Parameter XSS
22294;TheWebForum login.php Username Field SQL Injection
22293;Multiple BSD kernfs lseek(2) Function Arbitrary Memory Disclosure
22292;phpDocumentor bug-559668.php FORUM[LIB] Parameter XSS
22291;ADOdb tmssql.php do Variable Arbitrary PHP Function Execution
22290;ADOdb server.php sql Parameter SQL Injection
22289;WebGUI DataForm Entries XSS
22288;Eudora Internet Mail Server (EIMS) Malformed NTLM Authentication Request DoS
22287;SMS Server Tools Logging Function Local Format String
22286;Joomla! Direct Request vCard Information Disclosure
22285;MegaBBS admin/edit-groups.asp Unspecified Privilege Elevation
22284;MegaBBS admin/userlevelmembers-edit.asp Unspecified Privilege Elevation
22283;MegaBBS send-private-message.asp replyid Variable Arbitrary Private Message Disclosure
22282;phpChamber search_result.php needle Parameter XSS
22281;Andromeda andromeda.php s Parameter XSS
22280;SysCP WebFTP Module webftp.php webftp_language Parameter Local File Inclusion
22279;bogofilter bogofilter/bogolexer Word Processing Overflow DoS
22278;bogofilter bogofilter/bogolexer Character Set Conversion Overflow DoS
22277;NavBoard post.php BBcode XSS
22276;427BB posts.php Message Body XSS
22275;427BB showthread.php ForumID Parameter SQL Injection
22274;427BB Crafted Cookie Remote Privilege Escalation
22273;Trac HTML WikiProcessor XSS
22272;MusicBox index.php Multiple Parameter SQL Injection
22271;phpBB Unspecified Arbitrary Private Message Modification
22270;phpBB topic type SQL Injection
22269;Valdersoft Shopping Cart /templates/categories/default.php catalogDocumentRoot Parameter Remote File Inclusion
22268;Mozilla Firefox Javascript BODY Onload Event window() Function DoS
22267;McAfee VirusScan Enterprise naPrdMgr.exe Local Privilege Escalation
22266;Oracle9i XDB FTP Multiple Command Overflow
22265;Oracle9i XDB FTP Long Username/Password Overflow
22264;Domus escribir.php email Parameter SQL Injection
22263;Domus escribir.php email Parameter XSS
22262;Pine Unspecified Overflow
22261;Apache HTTP Server mod_ssl ssl_hook_Access Error Handling DoS
22259;mod_auth_pgsql for Apache HTTP Server Log Function Format String
22258;TinyPHPForum profile.php uname Variable Traversal Arbitrary File Manipulation
22257;TinyPHPForum /users/ Directory User Information Disclosure
22256;TinyPHPForum action.php txt Parameter XSS
22255;OpenBSD Perl Interpreter sprintf Function Local Overflow
22254;OpenBSD zlib compress(3) Local Overflow
22251;iNETstore Ebusiness Software search.inetstore searchterm Parameter XSS
22250;OnePlug CMS /products/details.asp Product_ID Parameter SQL Injection
22249;OnePlug CMS /services/details.asp Service_ID Parameter SQL Injection
22248;OnePlug CMS /press/details.asp Press_Release_ID Parameter SQL Injection
22247;Aquifer CMS Index.asp Keyword Parameter XSS
22246;HylaFAX notify Script Crafted Job Arbitrary Command Execution
22245;HylaFAX hfaxd with PAM Password Policy Bypass
22244;Apple AirPort Extreme Base Station Crafted Packet Network Interface DoS
22243;Modular Merchant Marketplace Shopping Cart category.php cat Parameter XSS
22242;ADN Forum crear.php Topic Field XSS
22241;ADN Forum verpag.php pagid Parameter SQL Injection
22240;ADN Forum index.php fid Parameter SQL Injection
22239;Blue Coat WinProxy Telnet Proxy Long String Overflow DoS
22238;Blue Coat WinProxy / ProxyAV Host Header Remote Overflow
22237;Blue Coat WinProxy HTTP Request Overflow DoS
22236;Multiple Products Xpdf/kpdf Stream.cc DCTDecode Stream Processing Multiple Function Overflow
22235;Multiple Products Xpdf/kpdf Crafted FlateDecode Stream NULL Dereference DoS
22234;Multiple Products Xpdf/kpdf Crafted CCITTFaxDecode / DCTDecode Stream DoS
22233;Multiple Products Xpdf/kpdf Stream.cc CCITTFaxStream::CCITTFaxStream Function Multiple Overflow
22232;PHP Pipe Variable mysql_connect() Function Overflow
22231;OpenBSD suid Programs /dev/fd File Re-Open Issue
22230;Rockliffe MailSite Error Message User Enumeration
22229;Rockliffe MailSite IMAP Service RENAME Command Traversal Arbitrary Mailbox Access
22228;AppServ appserv/main.php appserv_root Parameter Remote File Inclusion
22227;WebEOC Failed Login Account Lockout DoS
22226;Kayako SupportSuite index.php Multiple Parameter Path Disclosure
22225;Kayako SupportSuite New User Registration Multiple Field XSS
22224;Kayako SupportSuite index.php nav Parameter XSS
22223;rxvt-unicode non-unix pty TTY Device Permission Weakness
22222;PHP Web Statistik Referer Field Disk Space Exhaustion DoS
22221;ScozBook auth.php username Field SQL Injection
22220;vBulletin reminder.php Add Reminder Field title Parameter XSS
22219;oaboard forum.php Multiple Parameter Remote File Inclusion
22218;CubeCart orderSuccess.inc.php glob[rootDir] Parameter Remote File Inclusion
22217;SCO OpenServer termsh -o Parameter Local Overflow
22216;Linux Kernel TwinHan DST Frontend/Card Driver Overflow
22215;Linux Kernel sysctl.c NULL Byte Off-by-one Memory Corruption DoS
22214;Linux Kernel fib_frontend.c Crafted fib_lookup Netlink Message DoS
22213;Linux Kernel set_mempolicy() Crafted Bitmask Local DoS
22212;Linux Kernel procfs proc_calc_metrics Function Information Disclosure
22211;pinentry on Gentoo Linux Installation Permission Weakness
22210;vBulletin calendar.php Add Reminder Field title Parameter XSS
22209;IDV Directory Viewer index.php $_GET['dir'] Arbitrary Directory Listing;;
22208;ArcPad .apm Map File Handling Overflow
22207;NKads File Upload Restriction Bypass Arbitrary Code Execution
22206;NKads Admin Login Multiple Field SQL Injection
22205;SiteSuite CMS index.php page Parameter SQL Injection
22204;Open-Xchange Webmail HTML Attachment Arbitrary Script Insertion
22203;@Card ME PHP index.php cat Parameter XSS
22202;Next Generation Image Gallery index.php page Parameter XSS
22201;Enhanced Simple PHP Gallery index.php dir Parameter XSS
22200;Lizard Cart CMS detail.php id Parameter SQL Injection
22199;Lizard Cart CMS pages.php id Parameter SQL Injection
22198;raSMP index.php User-Agent Field XSS
22197;WinVNC Multiple Connection Persistent Challenge String Authentication Bypass
22196;Intel ialmrnt5 Graphics Accelerator Driver textfield Overflow DoS
22195;PTnet IRCd Crafted Channel Join Saturation DoS
22194;cpio on 64-bit Large File Size Handling Overflow
22193;Cisco Secure Access Control Server (ACS) RAS/NAS Downloadable IP ACL Disclosure
22192;Multiple Vendor 802.1q P/VLAN Unidirection Bypass
22191;B-net Software guestbook.php Multiple Parameter XSS
22190;B-net Software shout.php Multiple Parameter XSS
22189;Electric Sheep window-id Parameter Local Overflow
22188;Advanced Guestbook comment.php gb_id Parameter XSS
22186;aMSN Messenger File Transfer Remote DoS
22185;Spb Kiosk Engine Multiple Method Executable Restriction Bypass
22184;phpSurveyor browse.php text Parameter SQL Injection
22183;Koobi BBCode URL Tag Arbitrary Script Injection
22182;PHP Upload Center index.php filename Parameter Traversal Arbitrary File Access
22181;BlackBerry Attachment Service Crafted TIFF Overflow DoS
22180;BlackBerry Handheld Browser Crafted JAD DoS
22179;Linux Kernel nfs*acl.c Exported NFS readonly ACL Bypass
22178;RealPlayer Unspecified Remote Code Execution (EEYEB-20051130)
22177;Apple iTunes Unspecified Remote Code Execution (EEYEB-20051117b)
22176;Apple QuickTime Unspecified Remote Code Execution (EEYEB-20051117a)
22175;RealPlayer Unspecified Remote Code Execution (EEYEB-20051116)
22174;FTGate4 IMAP Multiple Command Remote Format String
22173;FTGate4 POP3 Preauthentication Multiple Command Remote Format String
22172;FTGate4 POST Request tzoffset Variable Overflow
22171;OracleAS Forum Portlet Article Body XSS
22170;OracleAS Forum Portlet RowKeyValue Parameter XSS
22169;OracleAS Discussion Forum Portlet df_next_page Parameter Arbitrary File Access
22168;bitweaver Tikiwiki Format Parser Unpurged HTML Issue
22167;libremail Debug Mode POP3 lire_pop Function Format String
22166;miau Multiple Unspecified Input Validation Issues
22165;miau on Digital Unix Unspecified Overflows
22164;Tolva PHP website system usermods.php ROOT Parameter Remote File Inclusion
22163;Enterprise Connector main.php loginid Parameter SQL Injection
22162;phpBB HTML Tags in MSIE Arbitrary Script Insertion
22161;phpBB url bbcode in MSIE Arbitrary Script Insertion
22160;File::ExtAttr XS getfattr() Overflow
22159;MyBulletinBoard (MyBB) function_upload.php SQL Injection
22158;MyBulletinBoard (MyBB) ratethread.php rating Variable POST Method SQL Injection
22157;MyBulletinBoard (MyBB) member.php rating Variable POST Method SQL Injection
22156;MyBulletinBoard (MyBB) usercp.php Multiple Variable POST Method SQL Injection
22155;BlackBerry Enterprise Server Crafted SRP Packet Remote DoS
22154;phpBook New Message E-mail Field Arbitrary PHP Code Execution
22153;Discus Error Message XSS
22152;eFileGo upload.exe CPU Consumption DoS
22151;eFileGo Server Traversal Arbitrary Command Execution
22150;PHPenpals profile.php personalID Parameter SQL Injection
22149;PHPjournaler index.php readold Parameter SQL Injection
22148;Web Wiz Multiple Products check_user.asp txtUserName Parameter SQL Injection
22147;Primo Cart search.php q Parameter SQL Injection
22146;Primo Cart user.php email Parameter SQL Injection
22145;mtink HOME Environment Variable Local Overflow
22144;BugPort index.php action Variable Path Disclosure
22143;BugPort index.php Multiple Parameter XSS
22142;BugPort index.php Multiple Parameter SQL Injection
22141;Chipmunk GuestBook addentry.php XSS
22140;VEGO Web Forum index.php theme_id Parameter SQL Injection
22139;VEGO Links Builder login.php username Parameter SQL Injection
22138;GCOS-III FILSYS Buffer Allocation Information Disclosure
22137;GCOS-III on HIS 635 TS FORTRAN Assigned GO TO Envelope Bypass
22136;Multics on HIS 645 Crafted IDC Modifier Privileged Ring Access
22135;Multics on HIS 645 Execute Instruction SDW Access Check Bypass
22134;Multics on HIS 645 Unlocked Stack Base Master Mode Privilege Escalation
22133;Multics on HIS 645 mxerror Crafted signaller|0 Local DoS
22132;IBM OS/360 Suplied Service Aid Restriction Bypass
22131;Multics on 6180 Multiple Unspecified Issues
22130;Multics on 6180 SLT-KS Dual SDW hphcs_ Privilege Escalation
22129;Multics on 6180 Tally Word Permission Error Login DoS
22128;Multics on 6180 Call Limiter Gate Segment Failure Privilege Escalation
22126;Hitachi Cosminexus Collaboration Unspecified XSS
22125;dopewars on Win32 Remote Format String
22124;dopewars ExtractWord() Function Overflow
22123;mroovca stats Cookie Manipulation Issue
22122;PHP-Nuke XSS Filter Bypass
22121;ImageMagick Delegate Code Multiple Utility Crafted File Name Arbitrary Shell Command Injection
22120;TUGZip ARJ Archive Filename Overflow
22119;VMware ESX Server Management Interface Unspecified XSS
22118;iPei Guestbook index.php Email Field XSS
22117;TinyMCE Compressor Editor Imported Content XSS
22116;TinyMCE Compressor tiny_mce_gzip.php Traversal Arbitrary File Access
22115;phpDocumentor file_dialog.php root_dir Parameter Remote File Inclusion
22114;phpDocumentor bug-559668.php FORUM[LIB] Parameter Remote File Inclusion
22113;RoundCube Webmail _task Variable Path Disclosure
22112;OOApp Guestbook home.php page Parameter XSS
22111;AdesGuestbook read.php totalRows_rsRead Parameter XSS
22110;dBpowerAMP Music Converter (dMC) .m3u Processing Overflow
22109;Multiple Vendor EIGRP HELLO Packet Replay Information Disclosure
22108;Multiple Vendor EIGRP Unauthenticated Goodbye Message DoS
22107;FTGate4 systemacl.fts param1 Parameter XSS
22106;FTGate4 licence.fts param1 Parameter XSS
22105;FTGate4 /domains/index.fts param1 Parameter XSS
22104;FTGate4 index.fts href Parameter XSS
22103;Mercury Mail Transport System ph Server Remote Overflow
22102;IBM WebSphere /TechnologySamples/MovieReview2_1/ Multiple Field XSS
22101;IBM WebSphere /TechnologySamples/Subscription/SubscriptionJSP.jsp Email Field XSS
22100;IBM WebSphere /TechnologySamples/BulletinBoard/index.html message Field XSS
22099;IBM WebSphere /PlantsByWebSphere/login.jsp Email Field XSS
22098;Citrix Program Neighborhood Cached Password Disclosure
22097;Eudora WorldMail Multiple IMAP Command Remote Overflow
22096;ZixForum forum.asp H-ID Parameter SQL Injection
22095;GFHost / GmailSite index.php lng Parameter Local File Inclusion
22094;XnView RPATH Subversion Local Privilege Escalation
22093;NView RPATH Subversion Local Privilege Escalation
22092;Ethereal GTP Dissector Infinite Loop Remote DoS
22091;Proxim Wireless Access Points Static WEP Key Authentication Bypass
22090;SCOOP! requestDemo.asp Invalid Parameter XSS
22089;SCOOP! prePurchaserRegistration.asp Invalid Parameter XSS
22088;SCOOP! articleZone.asp Invalid Parameter XSS
22087;SCOOP! category.asp Multiple Parameter XSS
22086;SCOOP! account_login.asp Multiple Parameter XSS
22085;SCOOP! lostPassword.asp Multiple Parameter XSS
22084;SCOOP! articleSearch.asp XSS
22083;GFHost / GmailSite index.php lng Parameter XSS
22082;IceWarp WebMail /mail/include.html Crafted HTTP_USER_AGENT Arbitrary File Access
22081;IceWarp WebMail /mail/index.html lang_settings Parameter Remote File Inclusion
22080;IceWarp WebMail /mail/settings.html Language Parameter Local File Inclusion
22079;IceWarp WebMail /dir/include.html lang Parameter Local File Inclusion
22078;IceWarp WebMail /admin/inc/include.php Multiple Parameter Remote File Inclusion
22077;IceWarp WebMail /accounts/inc/include.php Multiple Parameter Remote File Inclusion
22074;OpenOffice.org (OOo) Hyperlink Execution Setting Bypass
22073;Sitekit CMS registration-form.html ClickFrom Parameter XSS
22072;Sitekit CMS Request-call-back.html ClickFrom Parameter XSS
22071;Sitekit CMS Default.aspx Multiple Parameter XSS
22070;QP7.Enterprise news.asp p_news_id Parameter SQL Injection
22069;QP7.Enterprise news_and_events_new.asp p_news_id Parameter SQL Injection
22068;Speartek Search Module XSS
22067;Text-e Search Module XSS
22066;SpireMedia CMS index.cfm cid Variable Invalid SQL Query Path Disclosure
22065;ketm Local Overflow
22064;Hitachi Business Logic Container (BLC) Unspecified Input Form HTTP Response Splitting
22063;Hitachi Business Logic Container (BLC) Unspecified Input Form SQL Injection
22062;Hitachi Business Logic Container (BLC) Unspecified Input Form XSS
22061;Bugzilla syncshadowdb Symlink Arbitrary File Overwrite
22060;Linux Kernel Socket Data Buffering Local DoS
22059;scponly -vS Restricted Shell Bypass Remote Arbitrary Command Execution
22058;scponly Arbitrary Directory chroot Privilege Escalation
22057;Mantis Public RSS Feed Private Bug Disclosure
22056;Mantis File Size Upload Restriction Bypass DoS
22055;Mantis set_project.php ref Variable Response Splitting
22054;Mantis login_cookie_test.php Header Response Splitting
22053;Mantis view_filters_page.php Multiple Parameter XSS
22052;Mantis view_all_set.php sort Parameter SQL Injection
22051;Mantis manage_user_page.php Multiple Parameter SQL Injection
22050;PHP-Fusion BBCode IMG Tag XSS
22049;PHP-Fusion ratings_include.php rating Parameter SQL Injection
22048;PHP-Fusion members.php sortby Parameter XSS
22047;NetScreen Security Manager (NSM) guiSrv/devSrv Crafted String Remote DoS
22046;WAXTRAPP Search Module XSS
22045;Solaris PC NetLink slsmgr Symlink Arbitrary File Overwrite
22044;Solaris PC NetLink slsadmin Symlink Arbitrary File Overwrite
22043;DEV web management system add.php Multiple Parameter XSS
22042;DEV web management system download_now.php target Parameter SQL Injection
22041;DEV web management system getfile.php cat Parameter SQL Injection
22040;DEV web management system openforum.php cat Parameter SQL Injection
22039;phpSurveyor admin/common.php sid Parameter SQL Injection
22038;Statistics Counter Service User Area Unspecified SQL Injection
22037;Apple Mac OS X KHTMLParser khtml::RenderTableSection::ensureRows Crafted HTML DoS
22036;BZFlag NULL Byte callsign Handling Remote DoS
22035;ShopEngine search.asp EXPS Parameter XSS
22033;Spb Kiosk Engine Registry Cleartext Administrator Credential Disclosure
22032;StaticStore admin11.cgi keywords Parameter XSS
22031;DCP-Portal update.php dcp5_member_id Cookie Parameter SQL Injection
22030;DCP-Portal search.php q Variable POST Method SQL Injection
22029;DCP-Portal rate.php Multiple Parameter SQL Injection
22028;DCP-Portal news.php nid Parameter SQL Injection
22027;DCP-Portal mycontents.php dcp5_member_id Cookie Parameter SQL Injection
22026;DCP-Portal informer.php dcp5_member_id Cookie Parameter SQL Injection
22025;DCP-Portal index.php Multiple Parameter SQL Injection
22024;DCP-Portal inbox.php Multiple Parameter SQL Injection
22023;DCP-Portal golink.php lid Parameter SQL Injection
22022;DCP-Portal go.php bid Parameter SQL Injection
22021;DCP-Portal forums.php Multiple Parameter SQL Injection
22020;DCP-Portal contents.php cid Parameter SQL Injection
22019;DCP-Portal calendar.php Multiple Parameter SQL Injection
22018;DCP-Portal annoucement.php aid Parameter SQL Injection
22017;DCP-Portal advertiser.php username Parameter SQL Injection
22016;phpBB Chatspot Module Unspecified User Spoofing
22015;phpBB Chatspot Module Unspecified SQL Injection
22014;Metadot Portal Server Group.pm Variable Manipulation Privilege Escalation
22013;Avaya Message Storage Server POP3 Crafted Packet Remote DoS
22012;UltraApps Issue Manager UserProfile.aspx Manipulation Privilege Escalation
22011;Blender BlenLoader get_bhead() Function Overflow
22010;PhpGedView Registration Multiple Field Arbitrary PHP Code Execution
22009;PhpGedView help_text_vars.php PGV_BASE_DIRECTORY Parameter Remote File Inclusion
22008;LiveJournal cleanhtml.pl XML xsl namespace XSS
22007;MailEnable Multiple IMAP Command Remote Overflow
22006;VMware vmnat.exe/vmnet-natd Multiple FTP Command Remote Overflow
22005;Ingate Firewall/SIParator Unspecified XSS
22004;Ingate Firewall/SIParator Media Stream Crafted TCP Packet Remote DoS
22003;McAfee SecurityCenter mcinsctl.dll McLog Object Arbitrary File Creation
22002;HP-UX Software Distributor (SD) Unspecified Unauthenticated Remote Access
22001;Red Hat Linux udev /dev/input Permission Weakness Information Disclosure
22000;Michael Arndt WebCal Multiple Function XSS
21999;Michael Arndt WebCal webcal.cgi Multiple Parameter XSS
21998;Information Call Center CallCenterData.mdb User Credential Remote Disclosure
21997;myEZshop Shopping Cart admin.php Multiple Parameter SQL Injection
21996;myEZshop Shopping Cart Search Function Keyword Parameter XSS
21995;Cerberus Helpdesk GUI display_ticket_thread.php ticket Parameter SQL Injection
21994;Cerberus Helpdesk GUI display.php thread Parameter SQL Injection
21993;Cerberus Helpdesk GUI addresses_export.php queues Parameter SQL Injection
21992;Cerberus Helpdesk GUI cer_KnowledgebaseHandler.class.php _load_article_details Function SQL Injection
21991;Cerberus Helpdesk GUI structs.php cer_email_address_struct Function SQL Injection
21990;Cerberus Helpdesk GUI email_parser.php Multiple Parameter SQL Injection
21989;Cerberus Helpdesk Support Center index.php kb_ask Parameter XSS
21988;Cerberus Helpdesk Support Center attachment_send.php file_id Parameter SQL Injection
21987;Microsoft Windows Shimgvw.dll SETABORTPROC Function Crafted WMF Arbitrary Code Execution
21986;AbleDesign ReSearch Search Module Parameter XSS
21985;ASPBite index.asp strSearch Parameter XSS
21984;AbleDesign D-Man index.php title Parameter XSS
21983;Symantec Multiple Products RAR Archive Decompression Overflow
21982;HP-UX WBEM Services Unspecified Remote DoS
21981;UStore Admin Login Multiple Field SQL Injection
21980;UStore /admin/default.asp accessdenied Parameter XSS
21979;UStore default.asp Cat Parameter XSS
21978;phpMyAdmin server_privileges.php Multiple Parameter CSRF
21977;Gauche RUNPATH Variable Local Privilege Escalation
21976;OpenLDAP RUNPATH Variable Local Privilege Escalation
21975;IBM AIX getCommand Traversal Arbitrary File Manipulation
21974;IBM AIX getShell Traversal Arbitrary File Modification
21973;IBM AIX slocal Local Overflow
21972;IBM AIX muxatmd Local Overflow
21971;IBM AIX Malloc Debug System Local Overflow
21970;Interaction SIP Proxy i3sipmsg.dll SIPParser Function Remote Overflow
21969;Community Enterprise docWindow.cfm documentFormatId Parameter SQL Injection
21968;ProjectApp default.asp skin_number Parameter XSS
21967;ProjectApp login.asp ret_page Parameter XSS
21966;ProjectApp pmprojects.asp projectid Parameter XSS
21965;ProjectApp links.asp keywords Parameter XSS
21964;ProjectApp cat.asp keywords Parameter XSS
21963;ProjectApp search_employees.asp keywords Parameter XSS
21962;ProjectApp forums.asp keywords Parameter XSS
21961;RAMSite R|1 CMS Search Module searchfield Parameter XSS
21960;MediaWiki Hardcoded Placeholder String Inline Style Attribute Security Bypass XSS
21959;Cisco Clean Access Secure Smart Manager ieee8021x.jsp Authentication Bypass File Upload DoS
21958;Cisco Clean Access Secure Smart Manager file.jsp Authentication Bypass File Upload DoS
21957;Cisco Clean Access Secure Smart Manager apply_firmware_action.jsp Authentication Bypass File Upload DoS
21956;Cisco Clean Access Secure Smart Manager /admin/uploadclient.jsp Authentication Bypass File Upload DoS
21955;Beehive Forum index.php user_sess Parameter SQL Injection
21954;Beehive Forum links_add.php Multiple Field XSS
21953;Beehive Forum links.php Multiple Field XSS
21952;Dev Hound Malformed DLL Request Path Disclosure
21951;Dev Hound Unspecified Script Crafted Input DoS
21950;Dev Hound Multiple Input Field XSS
21949;Dev Hound devhound.tdbd Cleartext Authentication Credential Local Disclosure
21948;IntranetApp content.asp Multiple Parameter XSS
21947;IntranetApp login.asp ret_page Parameter XSS
21946;Portfolio NetPublish server.np template Parameter Traversal Arbitrary File Access
21945;Scoop Missing Story Error XSS
21944;Scoop Search Module Multiple Parameter XSS
21943;Redakto WCMS index.tpl Multiple Parameter XSS
21942;rssh rssh_chroot_helper Arbitrary Directory chroot Privilege Escalation
21941;Apple QuickTime/iTunes Crafted .mov Memory Corruption
21940;Business Objects WebIntelligence Arbitrary User Account Lockout
21939;Baseline CMS Page.asp SiteNodeID Parameter SQL Injection
21938;Baseline CMS Page.asp Multiple Parameter XSS
21937;Sygate Protection Agent smcgui.exe Management GUI Protection Local Bypass
21936;FatWire UpdateEngine Multiple Parameter XSS
21935;DHIS Tools register-q.sh Symlink Arbitrary File Overwrite
21934;DHIS Tools register-p.sh Symlink Arbitrary File Overwrite
21933;TkDiff Temporary File Symlink Privilege Escalation
21932;CommonSpot Content Server loader.cfm errmsg Variable Path Disclosure
21931;CommonSpot Content Server loader.cfm bNewWindow Parameter XSS
21930;Communique Search Module query Parameter XSS
21929;bitweaver Unspecified Script Information Disclosure
21928;bitweaver my.php sort_mode Parameter XSS
21927;bitweaver message_box.php sort_mode Parameter XSS
21926;bitweaver view.php blog_id Parameter XSS
21925;bitweaver view_post.php post_id Parameter XSS
21924;bitweaver list_galleries.php sort_mode Parameter XSS
21923;bitweaver my.php sort_mode Parameter SQL Injection
21922;bitweaver message_box.php sort_mode Parameter SQL Injection
21921;bitweaver view.php blog_id Parameter SQL Injection
21920;bitweaver view_post.php post_id Parameter SQL Injection
21919;bitweaver fisheye/list_galleries.php sort_mode Parameter SQL Injection
21918;Invision Gallery index.php img Parameter Traversal Arbitrary File Access
21917;httprint HTTP Response Server Field Overflow DoS
21916;httprint HTTP Response Server Field Arbitrary Script Injection
21915;Adaptive Website Framework (AWF) Unspecified Script mode Variable Path Disclosure
21914;Adaptive Website Framework (AWF) Multiple Templates page Parameter XSS
21913;TN3270 Resource Gateway Perl syslog Call Format String
21912;ezUpload Pro Search Module SQL Injection
21911;ezUpload Pro index.php mode Parameter Local File Inclusion
21910;WebDB Search Module search Parameter SQL Injection
21909;eggblog search.php q Variable Path Disclosure
21908;eggblog search.php q Parameter XSS
21907;Microsoft Office InfoPath 2003 Mshtml.dll Form Handling DoS
21906;Fetchmail Multidrop Mode Headerless Message Remote DoS
21905;Golden FTP Server APPE Command Remote Overflow
21904;SimpBook Guestbook Message Body XSS
21903;MarmaraWeb E-commerce index.php page Variable Arbitrary Command Execution
21902;MarmaraWeb E-commerce index.php page Parameter XSS
21901;Macromedia JRun Server Crafted URL Application Source Disclosure
21900;Macromedia JRun Server URL Request Overflow
21899;ColdFusion Crafted API Administrator Password Hash Disclosure
21898;ColdFusion CFMAIL Tag Subject Field Arbitrary File Access
21897;ColdFusion CFOBJECT /CreateObject(Java) Object Creation Restriction Bypass
21896;LiveJournal cleanhtml.pl CSS Style Attribute XSS
21895;Binary Board System toc.pl board Parameter XSS
21894;Binary Board System stats.pl Multiple Parameter XSS
21893;Binary Board System reply.pl Multiple Parameter XSS
21892;AlstraSoft EPay Enterprise products.htm Unspecified XSS
21891;AlstraSoft EPay Enterprise donations.htm Unspecified XSS
21890;AlstraSoft EPay Enterprise escrow.htm Unspecified XSS
21889;AlstraSoft EPay Enterprise forgot.htm Unspecified XSS
21888;AlstraSoft EPay Enterprise request.htm Unspecified XSS
21887;AlstraSoft EPay Enterprise send.htm Unspecified XSS
21886;AlstraSoft EPay Enterprise subscriptions.htm Unspecified XSS
21885;AlstraSoft EPay Enterprise bank.htm Unspecified XSS
21884;AlstraSoft EPay Enterprise card.htm Unspecified XSS
21883;AlstraSoft EPay Enterprise profile.htm Unspecified XSS
21882;e-publish CMS show.cfm Multiple Parameter XSS
21881;e-publish CMS printer_friendly.cfm id Parameter SQL Injection
21880;PortalApp login.asp ret_page Parameter XSS
21879;SiteEnable login.asp ret_page Parameter XSS
21878;Polopoly Search Module XSS
21877;Alkacon OpenCms Search Module XSS
21876;Plexcor CMS Search Module XSS
21875;Slashcode submit.pl filter Parameter XSS
21874;Slashcode search.pl topic Parameter XSS
21873;phpSlash article.php story_id Parameter SQL Injection
21872;papaya CMS bab[searchfor] Parameter XSS
21871;Papoo print.php Multiple Parameter SQL Injection
21870;Papoo guestbook.php menuid Parameter SQL Injection
21869;Papoo index.php menuid Parameter SQL Injection
21868;MMBase Search Module XSS
21867;WANDSOFT e-SEARCH keywords Parameter XSS
21866;OpenEdit results.html Multiple Parameter XSS
21865;SPIP spip_pass.php3 XSS
21864;SPIP spip_login.php3 XSS
21863;Mercury CMS index.cfm Multiple Parameter XSS
21862;Mercury CMS index.cfm page Parameter SQL Injection
21861;SiteSage Search Module norelay_highlight_words Parameter XSS
21860;Tangora Portal CMS action Variable Multiple Page XSS
21859;SyntaxCMS /search/results.php search_query Parameter XSS
21858;Community Enterprise docWindow.cfm documentid Variable Path Disclosure
21857;Community Enterprise index.cfm fuseaction Variable Path Disclosure
21856;Community Enterprise index.cfm Multiple Parameter XSS
21855;Community Enterprise index.cfm Multiple Parameter SQL Injection
21854;Direct News index.php setLang Parameter SQL Injection
21853;Colony CMS Search Module XSS
21852;Lighthouse CMS index.php search Parameter XSS
21851;ContentServ index.php StoryID Parameter SQL Injection
21850;Cofax search.htm searchstring Parameter XSS
21849;EPiX Search Module query Parameter XSS
21848;Network Block Device (NBD) Server Request Handling Remote Overflow
21847;Dropbear SSH Server svr_ses.childpidsize Remote Overflow
21846;Media2 CMS Shop default.asp item Parameter SQL Injection
21845;Acidcat CMS default.asp ID Parameter SQL Injection
21844;ELOG Multiple Parameter Overflow DoS
21843;Pegasus Mail RFC2822 Message Display Overflow
21842;Pegasus Mail POP3 Trace Reply Overflow
21841;pTools index.asp docID Parameter SQL Injection
21840;Apple QuickTime/iTunes QuickTime.qts Multiple atom Value Overflow
21839;Guestserver Guestbook guestserver.cgi Multiple Field XSS
21838;Miraserver article.php cat Parameter SQL Injection
21837;Miraserver newsitem.php id Parameter SQL Injection
21836;Miraserver index.php page Parameter SQL Injection
21835;PlaySMS index.php err Parameter XSS
21834;Caravel CMS /Community/News Multiple Parameter XSS
21833;Caravel CMS Introduction Multiple Parameter XSS
21832;contenite home.php id Parameter XSS
21831;Marwel index.php show Parameter SQL Injection
21830;iHTML Merchant Mall browse.ihtml Multiple Parameter SQL Injection
21829;NQcontent Search Module XSS
21828;Honeycomb Archive search.cfm keyword Parameter XSS
21827;Honeycomb Archive CategoryResults.cfm Multiple Parameter SQL Injection
21826;FarCry Search Module criteria Parameter XSS
21825;CONTENS search.cfm Multiple Variable Path Disclosure
21824;CONTENS search.cfm near Parameter XSS
21823;Avaya Wireless Access Points Static WEP Key Authentication Bypass
21822;paFileDB Extreme Edition pafiledb.php Multiple Parameter SQL Injection
21821;Amaxus CMS Search Module change Parameter XSS
21819;Libertas ECMS /search/index.php page_search Parameter XSS
21818;phpLogCon User Login Validation Issue
21817;damoon Search Module q Parameter XSS
21816;Citrix Program Neighborhood Application Set Name Overflow
21815;BTGrup Admin WebController Script Login Multiple Field SQL Injection
21814;eDatCat EDCstore.pl user_action Parameter XSS
21813;Lutece Search Module query Parameter XSS
21812;Liferay Portal Enterprise portal_ent Multiple Parameter XSS
21811;Red Queen redqueen.cgi Multiple Variable Path Disclosure
21810;iCMS RunScript.asp Event_ID Parameter SQL Injection
21809;iCMS /admin/Default.asp LoginMSG Parameter XSS
21808;iHTML Merchant Pro merchant.ihtml Multiple Parameter SQL Injection
21807;ADP Forum /users/ Directory User Credential Disclosure
21806;Appfluent Technology Database IDS watcher APPFLUENT_HOME Variable Local Overflow
21805;Microsoft IIS Crafted URL Remote DoS
21804;phpBB admin_disallow.php setmodules Variable Path Disclosure
21803;phpBB Always Allow HTML Feature XSS
21802;Template Markup Language (TML) index.php id Parameter SQL Injection
21801;Template Markup Language (TML) index.php form Parameter XSS
21800;Perl on Mac OS X $&lt; Compile Time Privilege Escalation Issue
21799;DCForum+ dcboard.php page Parameter XSS
21798;ezDatabase index.php cat_id Variable Path Disclosure
21797;ezDatabase index.php db_id Parameter SQL Injection
21796;ezDatabase index.php p Parameter Local File Inclusion
21795;Magnolia Search Feature search.html query Parameter XSS
21794;Acuity CMS (ASP) Search Module strSearchKeywords Parameter XSS
21793;Komodo CMS Search Module XSS
21792;Komodo CMS page.php page Parameter SQL Injection
21791;WebGlimpse webglimpse.cgi Multiple Parameter XSS
21790;ODFaq faq.php Multiple Parameter SQL Injection
21789;Free Lanparty Inter-/Intranet Portal (FLIP) forum.php frame Parameter XSS
21788;Free Lanparty Inter-/Intranet Portal (FLIP) text.php name Parameter XSS
21787;Esselbach Storyteller CMS Search Module query Parameter XSS
21786;Hot Banana Web Content Management Suite /search/index.cfm keywords Parameter XSS
21785;Allinta search.asp searchQuery Parameter XSS
21784;Allinta faq.asp s Parameter XSS
21783;AlmondSoft Products index.php id Parameter SQL Injection
21782;bbBoard Search Module keys Parameter XSS
21781;SiteNet BBS search.cgi cid Parameter XSS
21780;SiteNet BBS netboardr.cgi Multiple Parameter XSS
21779;ScareCrow post.cgi forum Parameter XSS
21778;ScareCrow profile.cgi user Parameter XSS
21777;ScareCrow forum.cgi forum Parameter XSS
21776;Alkacon OpenCms Login Page ocUname Parameter XSS
21775;SSH Tectia Server Host-Based Authentication Remote Privilege Escalation
21774;Trac URL Path Error Page XSS
21773;Trend Micro ServerProtect EarthAgent Crafted Packet Remote DoS
21772;Trend Micro ServerProtect relay.dll POST Request Remote Overflow
21771;Trend Micro ServerProtect isaNVWRequest.dll POST Request Remote Overflow
21770;Trend Micro ServerProtect Crystal Report rptserver.asp Traversal Arbitrary File Access
21769;Trend Micro PC-cillin Internet Security Installation File Permission Privilege Escalation
21768;toendaCMS index.php id Parameter SQL Injection
21767;toendaCMS index.php id Parameter XSS
21766;Imoel CMS setting.php SQL Authentication Credential Cleartext Disclosure
21765;Opera Suppressed Download Dialog File Execution
21764;Macromedia Flash Media Server Administration Service Crafted Packet Remote DoS
21763;Microsoft IE Embedded CLSID COM Object Arbitrary Code Execution
21762;Microsoft IE HTTPS Proxy Basic Authentication URL Cleartext Transmission
21761;Microsoft IE Keyboard Shortcut Processing Weakness
21760;Microsoft IE Suppressed Download Dialog Window Manipulation Weakness
21759;Limbo CMS node.inc.php Direct Request Path Disclosure
21758;Limbo CMS element.inc.php Direct Request Path Disclosure
21757;Limbo CMS doc.inc.php Direct Request Path Disclosure
21756;Limbo CMS index2.php _SERVER[REMOTE_ADDR] Variable Arbitrary PHP Command Execution
21755;Limbo CMS index2.php option Parameter Traversal Arbitrary File Access
21754;Limbo CMS index.php _SERVER[REMOTE_ADDR] Parameter XSS
21753;Limbo CMS index.php _SERVER[REMOTE_ADDR] Parameter SQL Injection
21752;News Module for Envolution modules.php Multiple Parameter SQL Injection
21751;News Module for Envolution modules.php Multiple Parameter XSS
21750;FlatNuke verify.php Arbitrary PHP Injection
21749;FlatNuke Read Module id Parameter Traversal Arbitrary File Access
21748;HP-UX IPSEC Unspecified Remote Access
21747;Absolute Image Gallery XE Search Module text Parameter XSS
21746;Watchfire AppScan QA 401 HTTP Response Overflow
21745;Teamwork Unspecified Menu Issue
21744;phpXplorer address bar Field XSS
21743;DRZES HMS login.php customerEmailAddress Parameter XSS
21742;ThWboard misc.php action Parameter XSS
21741;ThWboard v_profile.php user Parameter XSS
21740;ThWboard editprofile.php Multiple Parameter XSS
21739;ThWboard misc.php userid Parameter SQL Injection
21738;ThWboard v_profile.php user Parameter SQL Injection
21737;ThWboard calendar.php year Parameter SQL Injection
21736;Apache Java Mail Enterprise Server (JAMES) Spooler retrieve Function DoS
21735;AtlantForum atl.cgi Multiple Parameter XSS
21734;ProjectForum newpage.html originalpageid Parameter XSS
21733;ProjectForum adminsignin.html fwd Parameter XSS
21732;ProjectForum versions.html pageid Variable Overflow DoS
21731;ECTOOLS Onlineshop cart.cgi Multiple Parameter XSS
21730;PHP Support Tickets index.php Multiple Field SQL Injection
21729;Zaygo Multiple Cart zaygo.cgi root Parameter XSS
21728;The CITY Shop store.cgi SKey Parameter XSS
21727;PDEstore pdestore.cgi Multiple Parameter XSS
21726;phpCOIN config.php Direct Request Path Disclosure
21725;phpCOIN Cookie Data SQL Injection
21724;phpCOIN db.php _CCFG[_PKG_PATH_DBSE] Remote File Inclusion
21723;Mailman Message Processing Date Field Overflow
21722;Simple Machines Forum (SMF) Memberlist.php start Variable Path Disclosure
21721;mcGalleryPRO Search Module XSS
21720;mcGalleryPRO index.php album Parameter SQL Injection
21719;mcGalleryPRO show.php Multiple Parameter SQL Injection
21718;mcGalleryPRO index.php language Parameter Traversal Local File Inclusion
21717;CommerceSQL Shopping Cart Search Module XSS
21716;ClickCartPro cp-app.cgi affl Parameter XSS
21715;ECW-Cart Search Feature index.cgi Multiple Parameter XSS
21714;StaticStore search.cgi XSS
21713;PPCal Shopping Cart ppcal.cgi Multiple Parameter XSS
21712;PlexCart X3 Product Search Module SQL Injection
21711;Plogger index.php Multiple Parameter XSS
21710;Plogger index.php id Parameter SQL Injection
21709;Ad Manager Pro advertiser_statistic.php ad_number Parameter SQL Injection
21708;ASP-DEv XM Forum search.asp Search For SQL Injection
21707;ASP-DEv XM Forum register.asp SQL Injection
21706;ASP-DEv XM Forum forum.asp forum_id Parameter SQL Injection
21705;Apache HTTP Server mod_imap Image Map Referer XSS
21704;Link Up Gold articles.php Multiple Parameter XSS
21703;Link Up Gold search.php phrase Parameter XSS
21702;Link Up Gold tell_friend.php link Parameter XSS
21701;Link Up Gold poll.php number Parameter SQL Injection
21700;VCD-db Search Module batch Parameter XSS
21699;VCD-db search.php by Parameter SQL Injection
21698;WikkaWiki TextSearch phrase Parameter XSS
21697;WHMCompleteSolution (WHMCS) knowledgebase.php search Parameter XSS
21696;EncapsGallery gallery.php id Parameter SQL Injection
21695;Snipe Gallery search.php keyword Parameter XSS
21694;Snipe Gallery image.php image_id Parameter SQL Injection
21693;Snipe Gallery view.php gallery_id Parameter SQL Injection
21692;PHP JackKnife (PHPJK) DisplayResults.php sKeywords Parameter XSS
21691;PHPWebGallery picture.php image_id Parameter SQL Injection
21690;PHPWebGallery category.php search Parameter SQL Injection
21689;PHPWebGallery comments.php Multiple Parameter SQL Injection
21688;Dream Poll view_Results.php id Parameter SQL Injection
21687;Jamit Job Board index.php cat Parameter SQL Injection
21686;Mantis view_filters_page.php target_field Parameter XSS
21685;MySQL Auction Search Module keyword XSS
21684;QuickPayPro categories.php Multiple Parameter XSS
21683;QuickPayPro tickets.add.php Multiple Parameter XSS
21682;QuickPayPro subscribers.tracking.add.php Multiple Parameter XSS
21681;QuickPayPro sales.view.php customerid Parameter SQL Injection
21680;QuickPayPro tracking.details.php trackingid Parameter SQL Injection
21679;QuickPayPro design.php delete Parameter SQL Injection
21678;QuickPayPro subscribers.tracking.edit.php subtrackingid Parameter SQL Injection
21677;QuickPayPro customer.tickets.view.php Multiple Parameter SQL Injection
21676;QuickPayPro popups.edit.php popupid Parameter SQL Injection
21675;CKGold search.php keywords Parameter XSS
21674;EveryAuction auction.pl searchstring Parameter XSS
21673;Westell Versalink 327W Router Crafted TCP Packet Remote DoS (LAND)
21672;Arab Portal link.php PHPSESSID Parameter SQL Injection
21671;Help Desk Reloaded install.php Privilege Escalation
21670;myBloggie edituser.php Multiple Parameter SQL Injection
21669;myBloggie editcat.php Multiple Parameter SQL Injection
21668;myBloggie edit.php Multiple Parameter SQL Injection
21667;myBloggie deluser.php id Parameter SQL Injection
21666;myBloggie delcomment.php comment_id Parameter SQL Injection
21665;myBloggie delcat.php cat_id Parameter SQL Injection
21664;myBloggie del.php post_id Parameter SQL Injection
21663;myBloggie adduser.php Multiple Parameter SQL Injection
21662;myBloggie addcat.php cat_desc Parameter SQL Injection
21661;myBloggie add.php category Parameter SQL Injection
21660;e107 usersettings.php Multiple Parameter SQL Injection
21659;e107 upload.php Multiple Parameter SQL Injection
21658;e107 subcontent.php Multiple Parameter SQL Injection
21657;e107 signup.php Multiple Parameter SQL Injection
21656;phpWebThings myaccount.php sel_avatar Parameter SQL Injection
21655;phpWebThings index.php menuoption Parameter SQL Injection
21654;phpWebThings guestbook.php tekst Parameter SQL Injection
21653;phpWebThings forum_write.php Multiple Parameter SQL Injection
21652;phpWebThings forum_edit.php Multiple Parameter SQL Injection
21651;phpWebThings forum.php Multiple Parameter SQL Injection
21650;phpWebThings download.php ref Parameter SQL Injection
21649;Utopia News Pro users.php Multiple Parameter SQL Injection
21648;Utopia News Pro templates.php tempid Parameter SQL Injection
21647;Utopia News Pro postnews.php poster Parameter SQL Injection
21646;Utopia News Pro faq.php Multiple Parameter SQL Injection
21645;Utopia News Pro editnews.php newsid Parameter SQL Injection
21644;SCO UnixWare uidadmin -S Parameter Local Overflow
21643;MagpieRSS simple_smarty.php rss_url Parameter XSS
21642;NodeZilla Authentication Protocol Unspecified Information Disclosure
21641;Opera Bookmarked Page Title Overflow DoS
21640;phpBB eXtreme Styles Module xs_edit.php Path Disclosure
21639;phpBB eXtreme Styles Module xs_edit.php edit Parameter Traversal Arbitrary File Access
21638;MDaemon WorldClient Session Generation Weakness
21637;MDaemon WorldClient Inbox Email Topic JavaScript DoS
21636;Scout Portal Toolkit SPT--QuickSearch.php Multiple Parameter XSS
21635;Scout Portal Toolkit SPT--AdvancedSearch.php Multiple Parameter XSS
21634;Scout Portal Toolkit SPT--UserLogin.php Multiple Parameter XSS
21633;Scout Portal Toolkit SPT--Home.php ResourceOffset Parameter XSS
21632;Scout Portal Toolkit SPT--FullRecord.php ResourceId Parameter XSS
21631;Scout Portal Toolkit SPT--Advanced.php Multiple Field XSS
21630;Scout Portal Toolkit SPT--BrowseResources.php ParentId Parameter XSS
21628;Scout Portal Toolkit SPT--FullRecord.php ResourceId Parameter SQL Injection
21627;Scout Portal Toolkit SPT--BrowseResources.php ParentId Parameter SQL Injection
21626;Scout Portal Toolkit SPT--UserLogin.php Multiple Parameter SQL Injection
21625;Scout Portal Toolkit SPT--Home.php ResourceOffset Parameter SQL Injection
21623;Netref index.php cat Parameter SQL Injection
21622;Alisveristr E-Commerce Login Multiple Field SQL Injection
21621;My Album Online Traversal Arbitrary File Access
21620;CP+ Unspecified Perl Issue
21619;Blackboard Academic Suite category.pl category_id Variable Information Disclosure
21618;Blackboard Academic Suite frameset.jsp url Parameter Local File Inclusion
21617;Blackboard Academic Suite announcement.pl Admin Privilege Escalation
21616;Blackboard Academic Suite login Routine encoded_pw Authentication Bypass
21615;Nortel SSL VPN Web Interface tunnelform.yaws a Variable Arbitrary Command Execution
21614;UseBB $_SERVER['PHP_SELF'] XSS;;
21613;milliscripts autoappr Variable Define Weakness
21612;milliscripts register.php domainname Parameter XSS
21611;Horde Kronolith Calendar Edit Permission Function XSS
21610;Horde Kronolith Calendar Search Function Multiple Method XSS
21609;Horde Kronolith Calendar Event Manipulation XSS
21608;Horde Kronolith Calendar Multiple Field XSS
21607;Horde Framework CSV Import Multiple Field Arbitrary Script Execution
21606;Horde Framework Multiple Field XSS
21605;Horde Turba Contact Manager Address Book Multiple Field XSS
21604;Horde Mnemo Application Notepad Multiple Field XSS
21603;Horde Nag Application Task Lists Multiple Field XSS
21602;Sights n Sounds Streaming Media Server MediaServerListing.exe Remote Overflow
21601;MyBulletinBoard (MyBB) printthread.php Message XSS
21600;MyBulletinBoard (MyBB) calendar.php Multiple Variable POST Method SQL Injection
21599;Ethereal OSPF Protocol Dissector dissect_ospf_v3_address_prefix() Function Overflow
21598;Microsoft Windows 2000 NetBIOS Port Malformed TCP Packet Parsing Remote DoS
21597;Basilix Webmail Email Multiple Field XSS
21596;Basilix Webmail id Parameter SQL Injection
21595;Basilix Webmail Attachment Crafted POST Arbitrary File Access
21594;Basilix Webmail tmp Directory Permission Weakness Attachment Disclosure
21593;Mandrake Linux msec Home Directory Permission Setting Weakness
21592;HP-UX lpd Shell Metacharacter Remote Command Execution
21591;LogiSphere Server msg Directive DoS
21590;LogiSphere Server msg Directive XSS
21589;LogiSphere Server viewsource.jsp source Parameter Traversal Arbitrary File Access
21588;BEA WebLogic LoginForm.jsp ADMINCONSOLESESSION Parameter Traversal Arbitrary File Access
21587;BEA WebLogic /examplesWebApp/JWS_WebService.jsp XSS
21586;VMware ESX Server RPCI Mechanism Unspecified DoS
21585;VMware ESX Server Unspecified Local Privilege Escalation
21584;VMware ESX Server Multiple Command Unprivileged Local DoS
21583;Blender bvh_import.py Eval Injection Arbitrary Command Execution
21582;PunBB common.php pun_root Parameter Remote File Inclusion
21581;Accelerated Mortgage Manager password Field SQL Injection
21580;CGIWrap Debugging CGI Remote Information Disclosure
21579;CGIWrap on Debian UID Mismatch Privilege Escalation
21578;BMV -b Command Line Parameter vgasco_printf Function Overflow
21577;Splatt Forums Unspecified Authentication Bypass
21576;Operator Shell (osh) CWD Crafted Filename Overflow
21575;CA CleverPath Portal Login Page XSS
21574;Pocket Controller PDA Unauthenticated Crafted Command Remote DoS
21573;Lyris ListManager Crafted Login Authentication Bypass
21572;Website Baker user: Field SQL Injection
21571;QNX RTOS dhcp.client Unprivileged IP Modification
21570;VMware GSX Server vmware-authd.exe USER Command Overflow
21569;PGP Desktop Wipe Free Space Failure
21568;Microsoft Excel xls Processing msvcrt.memmove() Function Malformed Range Overflow
21567;sobexsrv -S Parameter Format String Arbitrary Command Execution
21566;Contenido Unspecified PHP Related Information Leak
21565;phpBB Blog index.php permalink Parameter SQL Injection
21564;VMware ESX Server TCP Packet Filtering Weakness
21563;ZeroBoard _zb_path Parameter Remote File Inclusion
21562;Microsoft IE CSS Crafted p Element DoS
21561;Cisco IOS DOCSIS Settings Crafted File Remote Modification
21560;MSN Messenger Message Header FN Field Overflow DoS
21559;Lyris ListManager MSDE Default sa Password
21558;ASP Client Check (ASPCC) Password Field SQL Injection
21557;ColdFusion MX Error Message XSS
21556;Mewsoft NetAuction auction.cgi Term Parameter XSS
21555;DeltaScripts PHP Classifieds URL Parameter XSS
21554;vTun ECB Encryption Algorithm Weakness Information Disclosure
21553;Captcha PHP captcha.php _tcf Parameter Traversal Arbitrary File Access
21552;Lyris ListManager Error Page env Variable Path Disclosure
21551;Lyris ListManager TCLHTTPd %00 TML Source Disclosure
21550;Lyris ListManager TCLHTTPd Status Module Information Disclosure
21549;Lyris ListManager Multiple ORDERBY SQL Injection Flaws
21548;Lyris ListManager Read Message Attachment SQL Injection
21547;Lyris ListManager Subscription Form Administrative Command Injection
21546;phpMyChat users_popupL.php From Parameter XSS
21545;phpMyChat style.css.php medium Parameter XSS
21544;phpMyChat start_page.css.php medium Parameter XSS
21543;Total Commander WCX_FTP.INI Weak FTP Account Credential Encryption
21542;WinEggDropShell Multiple Remote Overflow
21541;Courier Mail Server courier-authdaemon Deactivated Account Authentication Bypass
21540;PerlCal cal_make.pl p0 Parameter XSS
21539;ASPMForum kullanicilistesi.asp harf Parameter SQL Injection
21538;ASPMForum forum.asp baslik Parameter SQL Injection
21537;Microsoft IIS Log File Permission Weakness Remote Modification
21536;Microsoft Windows backup File Name Extension Overflow
21535;PBLang ucp.php Multiple Field XSS
21534;PBLang sendpm.php Multiple Field XSS
21533;Mozilla Firefox Large History Entry Overflow DoS
21532;Microsoft IE CSS @import Directive Cross Domain Information Disclosure
21531;Locazo! LocazoList Classifieds searchdb.asp q Parameter SQL Injection
21530;LocazoList Classifieds searchdb.asp q Parameter XSS
21529;Magic Book Professional book.cfm StartRow Parameter XSS
21528;storystream files.inc.php baseDir Parameter Remote File Inclusion
21527;Check Point VPN-1 SecureClient Security Policy Bypass
21526;Sugar Suite acceptDecline.php beanFiles[1] Remote File Inclusion
21525;Dell TrueMobile Wireless Router apply.cgi Authentication Bypass
21524;SimpleBBS topics.php name Field Arbitrary Command Execution
21523;Solaris Sun Update Connection Proxy Local Password Disclosure
21522;libextractor PNG Extractor Overflow
21521;libextractor PNG Extractor Overflow
21520;SaralBlog viewprofile.php id Parameter SQL Injection
21519;Linux Kernel do_coredump Race Condition DoS
21518;Linux Kernel on SMP POSIX Timer Handling Local DoS
21517;Linux Kernel VFS Lease Handling Memory Exhaustion Local DoS
21516;Linux Kernel IPv6 Flow Label Handling Local DoS
21515;Ideal BB.NET member.aspx memberID Parameter XSS
21514;Ideal BB.NET forums.aspx catID Parameter XSS
21513;Ideal BB.NET posts.aspx postID Parameter XSS
21512;Ideal BB.NET categoryindex.aspx boardID Parameter XSS
21511;Ideal BB.NET topics.aspx Multiple Parameter XSS
21510;Microsoft Windows SynAttackProtect Bypass
21509;cURL/libcURL Crafted URL Parsing Overflow
21508;phpMyAdmin register_globals Emulation $import_blacklist Variable Overwrite
21507;CF_Nuke index.cfm Multiple Parameter XSS
21506;CF_Nuke index.cfm newsid Parameter SQL Injection
21505;CF_Nuke index.cfm Multiple Parameter Local File Inclusion
21504;Magic List Pro view_archive.cfm ListID Parameter SQL Injection
21503;Magic Forum Personal search_forums.cfm Words Parameter XSS
21502;Magic Forum Personal view_thread.cfm Multiple Parameter SQL Injection
21501;Magic Forum Personal view_forum.cfm ForumID Parameter SQL Injection
21500;IBM AIX umountall Unspecified Absolute Path Issue
21499;Ipswitch IMail Server IMAP LIST Command Remote Overflow DoS
21498;Ipswitch IMail Server SMTP Multiple Command Format String
21497;MultiTech MultiVoIP Gateway SIP Packet INVITE Field Overflow
21496;Sony CD SunnComm MediaMax DRM Software Insecure Permission Local Privilege Escalation
21495;Multiple Anti-Virus Crafted Filename Scan Bypass
21494;Opera JNI com.opera.JSObject Class Crafted Applet DoS
21493;openMotif libUil UilDiags.c diag_issue_diagnostic Function Overflow
21492;PHP exif_read_data Malformed JPEG DoS
21491;ASPS Shopping Cart bsearch.asp b_search Parameter XSS
21490;ASPS Shopping Cart adv_search.asp srch_product_name Parameter XSS
21489;Free ClickBank search.php keywords Parameter SQL Injection
21488;Interspire FastFind index.php query Parameter XSS
21487;phpMyAdmin /libraries Directory Multiple Unspecified Script XSS
21486;phpMyAdmin HTTP_HOST Parameter XSS
21485;DUportal Pro password.asp result Parameter XSS
21484;phpForumPro index.php Multiple Parameter SQL Injection
21483;Horde IMP Attachment Arbitrary Script Insertion
21482;Cars Portal index.php Multiple Parameter SQL Injection
21481;coWiki index.php q Parameter XSS
21480;PluggedOut Blog index.php Multiple Parameter SQL Injection
21479;PluggedOut Nexus search.php Multiple Parameter XSS
21478;PluggedOut Nexus search.php Multiple Parameter SQL Injection
21477;XcPhotoAlbum PASearch.asp SearchFor Parameter XSS
21476;FileLister definesearch.jsp searchwhat Parameter XSS
21475;rwAuction Pro search.asp searchtxt Parameter XSS
21474;NetAuctionHelp Auction Software search.asp Multiple Parameter XSS
21473;A-FAQ faqDsp.asp catcode Parameter SQL Injection
21472;A-FAQ faqDspItem.asp faqid Parameter SQL Injection
21471;IISWorks ASPKnowledgeBase kb.asp a Parameter XSS
21470;XcClassified CPSearch.asp SearchFor Parameter XSS
21469;Web4Future KeyWord Frequency Counter index.cgi url Parameter XSS
21468;Web4Future eCommerce viewbrands.php bid Parameter SQL Injection
21467;Web4Future eCommerce index.php Multiple Parameter SQL Injection
21466;Web4Future eCommerce view.php Multiple Parameter SQL Injection
21465;DoceboLMS File Upload Arbitrary PHP Code Execution
21464;DoceboLMS connector.php Type Variable Traversal Arbitrary File/Directory Access
21463;Multiple Products Xpdf/kpdf JPXStream.cc JPXStream::readCodestream Function Overflow
21462;Multiple Products Xpdf/kpdf StreamPredictor Function numComps Field Overflow DoS
21461;Sun Java Reverse SSL Proxy Plug-in MITM Weakness
21460;Sun Java System Communications Services Delegated Administrator Remote TLA Password Disclosure
21459;Trac Search Module SQL Injection
21458;FFmpeg libavcodec avcodec_default_get_buffer Function Overflow
21457;Web4Future Affiliate Manager Pro functions.php pid SQL Injection
21456;PHP-addressbook view.php id Parameter SQL Injection
21455;OpenGrok Unspecified XSS
21454;Blog System index.php cat Parameter SQL Injection
21453;Blog System blog.php note Parameter SQL Injection
21452;GenReS Crafted URL Arbitrary Command Execution
21451;GenReS Unspecified Overflow
21450;Insurrection Unspecified Issue
21449;Pixelpost Multiple Unspecified Issues
21448;Webalizer Xtended Malformed DNS Hostname DoS
21447;Webalizer Xtended Unspecified XSS
21446;Webalizer Xtended DNS Resolver Overflow
21445;Squid on SUSE Linux Unspecified SSL DoS
21444;MediaWiki Language Option eval() Function Arbitrary PHP Code Execution
21443;Quicksilver Forums HTTP_USER_AGENT SQL Injection
21442;WowBB view_user.php sort_by Parameter SQL Injection
21441;WowBB search.php q Parameter SQL Injection
21440;Hot Links search.cgi search Parameter XSS
21439;Warm Links search.cgi search Parameter XSS
21438;Amazon Search Directory search.cgi search Parameter XSS
21437;1-Search 1search.cgi q Parameter XSS
21436;SiteBeater News System Archive.asp sKeywords Parameter XSS
21435;Widget Imprint create.php product_id Parameter SQL Injection
21434;LandShop ls.php lang Variable Path Disclosure
21433;LandShop ls.php Multiple Parameter SQL Injection
21432;Relative Real Estate Systems index.php mls Parameter SQL Injection
21431;MyTemplateSite search.asp q Parameter XSS
21430;Solupress News search.asp keywords Parameter XSS
21429;phpYellow print_me.php ckey Parameter SQL Injection
21428;phpYellow search_result.php haystack Parameter SQL Injection
21427;Widget Property property.php lang Variable Path Disclosure
21426;Widget Property property.php Multiple Parameter SQL Injection
21425;Easy Search System search.cgi q Parameter XSS
21424;SiteBeater MP3 Catalog Search.asp XSS
21423;Web4Future Portal Solutions arhiva.php dir Parameter Traversal Arbitrary File Access
21422;Web4Future Portal Solutions comentarii.php idp Parameter SQL Injection
21421;Web4Future eDating Professional fq.php cid Parameter SQL Injection
21420;Web4Future eDating Professional articles.php cat Parameter SQL Injection
21419;Web4Future eDating Professional gift.php cid Parameter SQL Injection
21418;Web4Future eDating Professional index.php Multiple Parameter SQL Injection
21417;HobSR view.php Multiple Parameter SQL Injection
21416;FileLister definesearch.jsp searchwhat Parameter SQL Injection
21415;PHP-Fusion messages.php srch_text Parameter SQL Injection
21414;e107 rate.php Arbitrary Site Redirect
21413;e107 rate.php Vote Restriction Bypass
21412;Nodezilla Private Directory Data Disclosure
21411;Zen Cart password_forgotten.php Email Field SQL Injection
21410;phpAlbum main.php Multiple Parameter Traversal Arbitrary File Access
21409;gurlchecker uc_utils_string_cut Overflow
21408;gurlchecker uc_html_parser_get_tags Arbitrary Memory Access
21407;gurlchecker c_check_link_get_properties_proto_http Overflow
21406;Jax Calendar jax_calendar.php cal_id Parameter SQL Injection
21405;PHP Lite Calendar Express year.php Multiple Parameter SQL Injection
21404;PHP Lite Calendar Express month.php Multiple Parameter SQL Injection
21403;PHP Lite Calendar Express week.php Multiple Parameter SQL Injection
21402;PHP Lite Calendar Express day.php Multiple Parameter SQL Injection
21401;phpWTF index.php show Variable Path Disclosure
21400;NOOFS Multiple Unspecified Issues
21399;SimpleBBS Search Module SQL Injection
21398;Geeklog search.php Failed SQL Query Path Disclosure
21397;PHP-Nuke Top Music Module Multiple Parameter SQL Injection
21396;IBM AIX Unspecified Issue (IY28225)
21395;IBM AIX login Environment Variable Saturation Overflow
21393;IBM AIX Diagnostics Library DIAGNOSTICS Environment Variable Local Overflow
21392;IBM AIX lscfg Unspecified Local Overflow
21391;IBM AIX Diagnostics Library DIAGNOSTICS Environment Variable Local Overflow
21390;BadBlue ext.dll ISAPI XSS
21389;SAPID CMS Unauthenticated File Upload
21388;MailEnable Invalid IMAP Commands Remote DoS
21387;QualityEBiz Quality PPC Search Module REQ Parameter XSS
21386;Trac Ticket Query Module group Parameter SQL Injection
21385;DUware Multiple Products type.asp iType Parameter SQL Injection
21384;PHPX auth.inc.php username Field SQL Injection
21383;WebCalendar layers_toggle.php ret Variable HTTP Response Splitting
21382;WebCalendar edit_report_handler.php time_range Parameter SQL Injection
21381;Coppermine Photo Gallery relocate_server.php Information Disclosure
21380;NetClassifieds ViewItem.php ItemNum Parameter SQL Injection
21379;NetClassifieds gallery.php CatID Parameter SQL Injection
21378;NetClassifieds ViewCat.php CatID Parameter SQL Injection
21377;Atlassian Confluence Search Module searchQuery Parameter XSS
21376;Java Search Engine (JSE) search.jsp q Parameter XSS
21375;Simple Document Management System (SDMS) messages.php mid Parameter SQL Injection
21374;Simple Document Management System (SDMS) list.php folder_id Parameter SQL Injection
21373;vBulletin Avatar URL Field XSS
21372;Zorum index.php rollid Parameter SQL Injection
21371;GhostScripter Amazon Shop search.php query Parameter XSS
21370;CS-Cart index.php Multiple Parameter SQL Injection
21369;EZ Invoice Inc invoices.php i Parameter SQL Injection
21368;LogicBill helpdesk.php Multiple Parameter SQL Injection
21367;MSN Messenger Failed Authentication Saturation DoS
21366;CGI Online Worldweb Shopping (COWS) diagnose.cgi XSS
21365;CGI Online Worldweb Shopping (COWS) compatible.cgi XSS
21364;Slashcode Paragraph Tag XSS
21363;NewsReactor Newsgropu Account Encryption Weakness
21362;BadBlue cleanSearchString() Function XSS
21361;APC PowerChute Unlimited Login Attempt Bruteforce Weakness
21360;Cisco IOS HTTP show buffers Arbitrary Script Insertion
21359;FreeBSD procfs fstatfs Function Local DoS
21358;Athena athena.php athena_dir Parameter Remote File Inclusion
21357;phpGreetz content.php content Parameter Remote File Inclusion
21356;vBulletin memberlist.php letterbits Parameter XSS
21355;vBulletin Message Body XSS
21354;UnrealIRCd Cio_PrintF Function Format String Remote DoS
21353;BindView NetInventory HOSTCFG._NI Deletion Cleartext Password Disclosure
21352;MRTG/RRD 14all.cgi cfg Variable Path Disclosure
21351;Drupal Multiple HTML/SGML Tag XSS
21350;Drupal Access User Profile Access Remote Bypass
21349;PhpMyAdmin Table Creation Dialog XSS
21348;PhpMyAdmin Title Parameter XSS
21347;PhpMyAdmin Cookie-based Login Panel XSS
21346;Mozilla Firefox window() Function Remote DoS
21345;Perl Explicit Format Parameter Index Overflow
21344;Avaya TN2602AP IP Media Resource 320 Crafted Packet Remote DoS
21343;Citrix Multiple Products Login Page XSS
21342;SunShop Shopping Cart index.php action Variable phpinfo() Information Disclosure
21341;Omnistar KBase Express category.php id Parameter SQL Injection
21340;Omnistar KBase Express search.php search Parameter SQL Injection
21339;MXChange Unspecified SQL Injection
21338;MXChange Unspecified XSS
21337;FastJar jar Archive Extraction Traversal Arbitrary File Write
21336;Extreme Search Corporate Edition extremesearch.php search Parameter XSS
21335;Instant Photo Gallery content.php cid Parameter SQL Injection
21334;Instant Photo Gallery portfolio.php cat_id Parameter SQL Injection
21333;DotClear Session Cookie dc_xd Field SQL Injection
21332;VUBB User Profile Multiple Field XSS
21331;VUBB usercp.php view Parameter SQL Injection
21330;VUBB viewtopic.php t Parameter SQL Injection
21329;VUBB viewforum.php f Parameter SQL Injection
21328;Lore article.php id Parameter SQL Injection
21327;Spey Logger.cc syslog Call Format String
21326;Spey Uncaught SIGPIPE DoS
21325;Systems Panel /tickets/view.php tid Parameter SQL Injection
21324;Systems Panel /messageboard/view.php mid Parameter SQL Injection
21323;Systems Panel /links/index.php letter Parameter SQL Injection
21322;Systems Panel /contact/update.php cid Parameter SQL Injection
21321;Systems Panel /knowledgebase/view.php aid Parameter SQL Injection
21320;Systems Panel /knowledgebase/index.php cid Parameter SQL Injection
21319;ActiveCampaign SupportTrio index.php page Parameter SQL Injection
21318;HelpDeskPoint index.php page Parameter SQL Injection
21317;iSupport index.php include_file Parameter SQL Injection
21316;cSupport tickets.php pg Parameter SQL Injection
21315;DapperDesk news.php page Parameter SQL Injection
21314;SMBCMS Search Query SQL Injection
21313;Kayako SupportSuite index.php Path Disclosure
21312;Gallery Zipcart Module Arbitrary File Disclosure
21311;Gallery Install Log Local Information Disclosure
21310;Full Decent Camera Life (FDCL) Unspecified XSS
21309;Vote! Pro poll_frame.php poll_id Parameter SQL Injection
21308;OvBB profile.php userid Parameter SQL Injection
21307;OvBB thread.php threadid Parameter SQL Injection
21306;Zina index.php p Parameter SQL Injection
21305;Torrential getdox.php Traversal Arbitrary File Access
21304;Torrential getdox.php URL XSS
21303;digiSHOP Search Query SQL Injection
21302;digiSHOP cart.php c Parameter SQL Injection
21301;HydroBB calendar.php s Parameter XSS
21300;HydroBB pms.php s Parameter XSS
21299;HydroBB groups.php s Parameter XSS
21298;HydroBB usercp.php s Parameter XSS
21297;HydroBB register.php s Parameter XSS
21296;HydroBB viewforum.php s Parameter XSS
21295;HydroBB stats.php s Parameter XSS
21294;HydroBB members.php s Parameter XSS
21293;HydroBB search.php s Parameter XSS
21292;ZyXEL P2000W UDP 9090 Remote Information Disclosure
21291;AlstraSoft EPay Pro index.php pmodule Parameter SQL Injection
21290;SBackup Backup File Permission Weakness
21289;APBoard thread.php start Parameter SQL Injection
21288;WASD Web Server PerlRTE_example1.pl name Variable Format String
21287;perl-nocem notice-id News Article Header Format String
21286;ftplogcheck $filename Format String DoS
21285;Linux Kernel time_out_leases Function Broken Lease Saturation Local DoS
21284;Linux Kernel Child Process auto-reap Dangling ptrace Local DoS
21283;Linux Kernel ptrace CLONE_THREAD Local DoS
21282;Linux Kernel Exec Multi-threaded posix-timer Exhaustion Local DoS
21281;Linux Kernel sys_get_thread_area Function Local Information Disclosure
21280;Linux Kernel on SMP ip_vs_conn_flush Function Race Condition DoS
21279;Linux Kernel Double Packet NAT Remote DoS
21278;Linux Kernel Bridge Forwarding Table Poisoning
21277;Apple Mac OS X syslog Spoofed Log Entry Insertion
21276;Apple Mac OS X WebKit Crafted Content Overflow
21275;Apple Safari JavaScript Dialog Box Spoofing
21274;Apple Safari Crafted Filename Download Arbitrary File Write
21273;Apple Mac OS X passwordserver Unspecified Local Privilege Escalation
21272;Apple Mac OS X iodbcadmintool Unspecified Local Privilege Escalation
21271;Apple Mac OS X CoreFoundation Crafted URL Code Execution
21270;Centericq Zero Length Packet Remote DoS
21269;88Scripts Event Calendar index.php m Parameter SQL Injection
21268;O-Kiraku Nikki okiraku.php day_id Parameter SQL Injection
21267;Atlantis Knowledge Base Software search.php searchStr Parameter SQL Injection
21266;QNX RTOS phgrafx Local Overflow
21265;FAQRing answer.php id Parameter SQL Injection
21264;WSN Knowledge Base memberlist.php id Parameter SQL Injection
21263;WSN Knowledge Base comments.php id Parameter SQL Injection
21262;WSN Knowledge Base index.php Multiple Parameter SQL Injection
21261;Softbiz FAQ Script add_comment.php id Parameter SQL Injection
21260;Softbiz FAQ Script print_article.php id Parameter SQL Injection
21259;Softbiz FAQ Script refer_friend.php id Parameter SQL Injection
21258;Softbiz FAQ Script faq_qanda.php id Parameter SQL Injection
21257;Softbiz FAQ Script index.php cid Parameter SQL Injection
21256;Panda Anti-Virus ZOO Archive Decompression Overflow
21255;Softbiz B2B Trading Marketplace Script profiles.php cid Parameter SQL Injection
21254;Softbiz B2B Trading Marketplace Script products.php cid Parameter SQL Injection
21253;Softbiz B2B Trading Marketplace Script buyoffers.php cid Parameter SQL Injection
21252;Softbiz B2B Trading Marketplace Script selloffers.php cid Parameter SQL Injection
21251;SocketKB index.php __f Parameter Local File Inclusion
21250;SocketKB index.php Multiple Parameter SQL Injection
21249;Xaraya index.php module Variable Arbitrary File/Directory Manipulation
21248;ASP-Rider default.asp Referer Header SQL Injection
21247;N-13 News index.php id SQL Injection
21246;Cisco Security Agent (CSA) Unspecified Local Privilege Escalation
21245;Symantec pcAnywhere Unspecified Pre-authentication Overflow DoS
21244;PasswordSafe Master Password Encryption Weakness
21243;class-1 Forum users.php Multiple Parameter SQL Injection
21242;class-1 Forum viewforum.php Multiple Parameter SQL Injection
21241;class-1 Poll index.php Multiple Parameter SQL Injection
21239;PHP mb_send_mail() To: Field Arbitrary Mail Header Injection
21238;Sun Java JRE Unspecified reflection API Privilege Escalation (6277659)
21237;Sun Java JRE Unspecified reflection API Privilege Escalation (6277266)
21236;Sun Java JRE Unspecified reflection API Privilege Escalation (6263857)
21235;Sun Java JRE Java Management Extensions (JMX) Unspecified Applet Privilege Escalation
21234;Sun Java JRE Unspecified Applet Privilege Escalation
21233;Gaim-Encryption Plugin Crafted Encrypted Message DoS
21232;vtiger CRM Account Name XSS
21231;vtiger CRM add2db Action File Upload Arbitrary PHP Command Execution
21230;vtiger CRM Multiple Data Set Field Local XSS
21229;vtiger CRM Leads Module record Parameter XSS
21228;vtiger CRM Multiple Script $_SERVER['PHP_SELF'] Parameter XSS;;
21227;vtiger CRM RSS Aggregation Module Feed XSS
21226;vtiger CRM Login username Field SQL Injection
21225;vtiger CRM HelpDesk Module index.php Multiple Parameter SQL Injection
21224;vtiger CRM Multiple Parameter Traversal Local File Inclusion
21223;vtiger CRM Logging Function Arbitrary PHP Code Injection
21222;Webmin/Usermin miniserv.pl Format String Remote Code Execution
21221;Gallery Add Image From Web XSS
21220;WebCalendar export_handler.php Arbitrary Data File Overwrite
21219;WebCalendar export_handler.php Multiple Parameter SQL Injection
21218;WebCalendar edit_template.php template Parameter SQL Injection
21217;WebCalendar admin_handler.php Multiple Parameter SQL Injection
21216;WebCalendar activity_log.php startid Parameter SQL Injection
21215;Kadu Malformed Message Remote DoS
21214;NuFW nuauth Crafted Packet Remote DoS
21213;randshop /themes/kategorie/index.php Multiple Parameter SQL Injection
21212;PHP Web Statistik pixel.php Referer Header XSS
21211;PHP Web Statistik stat.php lastnumber Variable Resource Consumption DoS
21210;PHP Web Statistik logdb.dta Log Database Remote Disclosure
21209;PHP Web Statistik /stat/stat.cfg Remote Information Disclosure
21208;PHP Web Statistik stat.php lastnumber Parameter XSS
21207;FreeWebStat pixel.php Multiple Parameter XSS
21206;Babe Logger comments.php id Parameter SQL Injection
21205;Babe Logger index.php gal Parameter SQL Injection
21204;Omnistar KBase kb.php Multiple Parameter SQL Injection
21203;Omnistar KBase comments.php article_id Parameter SQL Injection
21202;FAQ System index.php CATEGORY_ID Parameter SQL Injection
21201;FAQ System viewFAQ.php Multiple Parameter SQL Injection
21200;Survey System survey.php SURVEY_ID Parameter SQL Injection
21199;Orca Blog blog.php msg Parameter SQL Injection
21198;Orca Knowledgebase knowledgebase.php qid Parameter SQL Injection
21197;Zainu index.php Multiple Parameter SQL Injection
21196;Nephp Publisher index.html Multiple Parameter SQL Injection
21195;ltwCalendar calendar.php id Parameter SQL Injection
21194;Orca Ringmaker ringmaker.php start Parameter SQL Injection
21193;DRZES HMS /customers/register_domain.php Domain Availability Field XSS
21192;DRZES HMS /customers/software.php Multiple Parameter SQL Injection
21191;DRZES HMS /customers/htaccess.php Multiple Parameter SQL Injection
21190;DRZES HMS /customers/zone_files.php Multiple Parameter SQL Injection
21189;DRZES HMS /customers/pass_dirs.php Multiple Parameter SQL Injection
21188;DRZES HMS /customers/crons.php Multiple Parameter SQL Injection
21187;DRZES HMS /customers/ftp_users.php Multiple Parameter SQL Injection
21186;DRZES HMS /customers/databases.php Multiple Parameter SQL Injection
21185;DRZES HMS /customers/pop_accounts.php Multiple Parameter SQL Injection
21184;DRZES HMS /customers/listcharges.php customerPlanID Parameter SQL Injection
21183;DRZES HMS /customers/viewusage.php plan_id Parameter SQL Injection
21182;DRZES HMS /customers/referred_plans.php ref_id Parameter SQL Injection
21181;DRZES HMS /customers/viewplan.php customerPlanID Parameter SQL Injection
21180;DRZES HMS /customers/viewinvoice.php invoiceID Parameter SQL Injection
21179;DRZES HMS /customers/domains.php plan_id Parameter SQL Injection
21178;DotClear Unspecified trackbacks Unspecified Issue
21176;BedengPSP index.php a.nsub Parameter SQL Injection
21175;BedengPSP download.php a.ngroup Parameter SQL Injection
21174;BedengPSP baca.php ckode Parameter SQL Injection
21173;BosDates calendar.php Multiple Parameter SQL Injection
21172;Post Affiliate Pro index.php sortorder Parameter SQL Injection
21171;Post Affiliate Pro index.php md Parameter Arbitrary File Access
21170;GuppY nwlmail.php lng Parameter Traversal Arbitrary File Access
21169;GuppY dbbatch.php lng Parameter Traversal Arbitrary File Access
21168;GuppY archbatch.php lng Parameter Traversal Arbitrary File Access
21167;GuppY editorTypetool.php meskin Parameter Traversal Arbitrary File Access
21166;GuppY error.php _SERVER[REMOTE_ADDR] Variable Remote Command Execution
21165;DMANews index.php Multiple Parameter SQL Injection
21164;Entergal MX index.php Multiple Parameter SQL Injection
21163;ClientExec index.php Multiple Parameter SQL Injection
21162;Fantastic News news.php category Parameter SQL Injection
21161;ktools VGETSTRING Function Overflow
21160;unalz Archive Extraction Filename Overflow
21159;phpSysInfo index.php Multiple Parameter Arbitrary File Access
21158;TWiki TWikiUsers Topic Manipulation Privilege Escalation
21157;TWiki File Attachment Metacharacter Arbitrary Command Execution
21156;TWiki Unauthenticated Arbitrary User View Access
21155;TWiki .php File Attachment Arbitrary Command Execution
21154;TWiki Include File Processing Arbitrary File Access
21153;UGroup topic.php Multiple Parameter SQL Injection
21152;UGroup forum.php FORUM_ID Parameter SQL Injection
21151;Joels Bulletin Board neuerbeitrag.php tidnr Parameter SQL Injection
21150;Joels Bulletin Board newtopic.php forum Parameter SQL Injection
21149;Joels Bulletin Board showforum.php Multiple Parameter SQL Injection
21148;Joels Bulletin Board topiczeigen.php nr Parameter SQL Injection
21147;CA Message Queuing Spoofed CAM Control Message DoS
21146;CA Message Queuing (CAM / CAFT) Port 4105 Crafted Message DoS
21145;WWW Search Solutions Google API Search Engine index.php REQ Parameter XSS
21144;SearchFeed Search Query REQ Parameter XSS
21143;RevenuePilot Search Query REQ Parameter XSS
21142;Enterprise Connector messages.php messageid Parameter SQL Injection
21141;Enterprise Connector send.php messageid Parameter SQL Injection
21140;PHP Doc System index.php show Parameter Local File Inclusion
21139;Netzbrett index.php p_entry Parameter SQL Injection
21138;ShockBoard topic.php offset Parameter SQL Injection
21137;Q-News q-news.php id Remote File Inclusion
21136;Softbiz Resource Repository Script report_link.php sbres_id Parameter SQL Injection
21135;Softbiz Resource Repository Script refer_friend.php sbres_id Parameter SQL Injection
21134;Softbiz Resource Repository Script showcats.php sbcat_id Parameter SQL Injection
21133;Softbiz Resource Repository Script details_res.php sbres_id Parameter SQL Injection
21132;edmoBBS edmobbs9r.php Multiple Parameter SQL Injection
21131;ADC2000 NG Pro adcbrowres.php cat Parameter SQL Injection
21130;SourceWell index.php cnt Parameter SQL Injection
21129;AllWeb Search index.php search Parameter SQL Injection
21128;K-Search Crafted Image Upload Path Disclosure
21127;K-Search index.php Multiple Parameter SQL Injection
21126;eFiction phpinfo.php Information Disclosure
21125;eFiction storyblock.php Direct Request Path Disclosure
21124;eFiction Image Upload Arbitrary Command Execution
21123;eFiction Login Function username Field SQL Injection
21122;eFiction viewuser.php uid Parameter SQL Injection
21121;eFiction viewstory.php sid Parameter SQL Injection
21120;eFiction titles.php let Parameter SQL Injection
21119;eFiction authors.php let Parameter SQL Injection
21118;eFiction titles.php let Parameter XSS
21117;Nicecoder iDesk faq.php cat_id Parameter SQL Injection
21116;Online Work Order Suite Lite Edition search.asp keyword Parameter SQL Injection
21115;Helpdesk Issue Manager find.php Multiple Parameter SQL Injection
21114;Helpdesk Issue Manager issue.php id Parameter SQL Injection
21113;MagpieRSS magpie_slashbox.php rss_url Parameter XSS
21112;MagpieRSS magpie_debug.php url Parameter XSS
21111;blogBuddies index.php u Parameter XSS
21110;phpWordPress index.php Multiple Parameter SQL Injection
21109;MailEnable IMAP Service (meimaps.exe) Crafted RENAME Command Remote DoS
21108;freeFTPd Multiple Command Malformed Argument Remote DoS
21107;PHP Labs Top Auction search.php Failed Query Path Disclosure
21106;PHP Labs Top Auction search.php SQL Injection
21105;PHP Labs Top Auction viewcat.php Multiple Parameter SQL Injection
21104;Survey Wizard survey.php sid Parameter SQL Injection
21103;AgileBill index.php id Parameter SQL Injection
21102;IsolSoft Support Center search.php Multiple Parameter SQL Injection
21101;ActiveCampaign SupportTrio index.php page Parameter Local File Inclusion
21100;DeskLance index.php main Parameter Remote File Inclusion
21099;Pdjk-support Suite index.php Multiple Parameter SQL Injection
21098;ActiveCampaign KnowledgeBuilder index.php category Variable DoS
21097;ActiveCampaign KnowledgeBuilder index.php category Variable Path Disclosure
21096;ActiveCampaign KnowledgeBuilder index.php article Parameter SQL Injection
21095;OASYS Lite search.asp keyword Parameter XSS
21094;OKBSYS Lite search.asp q Parameter XSS
21093;sNews index.php Multiple Parameter SQL Injection
21092;SmartPPC Pro search.php username Parameter XSS
21091;SmartPPC Pro frames.php username Parameter XSS
21090;SmartPPC Pro directory.php username Parameter XSS
21089;sCssBoard Search Module search_term Parameter XSS
21088;SupportPRO SupportDesk Ticket Multiple Field XSS
21087;Comdev Vote Caster index.php campaign_id Parameter SQL Injection
21086;freeForum forum.php Multiple Parameter SQL Injection
21085;Orca Forum forum.php msg Parameter SQL Injection
21084;Softbiz Web Host Directory Failed SQL Query Path Disclosure
21083;Softbiz Web Host Directory Search Engine SQL Injection
21082;Softbiz Web Host Directory email.php h_id Parameter SQL Injection
21081;Softbiz Web Host Directory browsecats.php cid Parameter SQL Injection
21080;Softbiz Web Host Directory review.php sbres_id Parameter SQL Injection
21079;Softbiz Web Host Directory search_result.php cid Parameter SQL Injection
21078;Solaris traceroute Multiple Unspecified Local Privilege Escalation
21077;Omnistar Live kb.php Multiple Parameter SQL Injection
21076;Ezyhelpdesk Search Function search_string Parameter SQL Injection
21075;Ezyhelpdesk index.php Multiple Parameter SQL Injection
21074;1-2-3 Music Store process.php AlbumID Parameter SQL Injection
21073;SpeedProject Multiple Products ZIP/UUE Archive File Pathname Overflow
21072;AFFCommerce ItemReview.php item_id Parameter SQL Injection
21071;AFFCommerce ItemInfo.php item_id Parameter SQL Injection
21070;AFFCommerce SubCategory.php cl Parameter SQL Injection
21069;kPlaylist searchfor Parameter XSS
21068;WSN Forum memberlist.php id Parameter SQL Injection
21067;OTRS (Open Ticket Request System) index.pl Multiple Parameter XSS
21066;OTRS (Open Ticket Request System) Email Attachment XSS
21065;OTRS (Open Ticket Request System) AgentTicketPlain Action Multiple Parameter SQL Injection
21064;OTRS (Open Ticket Request System) Login Function User Parameter SQL Injection
21063;Tunez search.php searchFor Parameter XSS
21062;Tunez songinfo.php song_id Parameter SQL Injection
21061;VHCS Domain Alias Management Unspecified Hijack
21060;VHCS Error Page (vhcs/gui/errordocs/index.php) XSS
21059;PHP-Post mail.php user Parameter XSS
21058;PHP-Post profile.php user Parameter XSS
21057;PHP-Post Post Subject Field XSS
21056;PmWiki Search q Parameter XSS
21055;CommodityRentals usersession user_id SQL Injection
21054;NetObjects Fusion Versioning Repository rollbacklog.xml Information Disclosure
21053;Cisco PIX Crafted TCP SYN Packet Saturation DoS
21052;Novell ZENworks Console One Remote-Diagnostics Access
21051;Horde MIME Viewers Attachment Script Insertion
21050;Cerberus FTP Server Traversal Arbitrary File Access
21049;Cerberus FTP Server Anon Login Unauthorized File Access
21048;Cerberus FTP Server Unspecified Unauthenticated Command Execution
21047;Cerberus FTP Server Unspecified File Transfer Permission Weakness
21046;Cerberus FTP Server Unspecified DDoS
21045;Ebuild IndeX (eix) /tmp/eix.*.sync Symlink Arbitrary File Overwrite
21044;Joomla! Media Component (com_media) File Management Function Unspecified Injection
21043;Joomla! mosDBTable Class Multiple SQL Injection
21042;Joomla! Polls Module (mod_poll) Itemid Parameter SQL Injection
21041;Joomla! Search Mambots Query Saturation DoS
21040;Joomla! _GET Array Global Parameter XSS
21039;Joomla! SEF Unspecified XSS
21038;FUSE fusermount Crafted Mountpoint mtab Corruption DoS
21037;IPUpdate tsig Record Formatting Overflow
21036;IPUpdate memm Module memmcat Overflow
21035;SimplePoll results.php pollid Parameter SQL Injection
21034;Movable Type Password Reset Utility Username Enumeration
21033;Movable Type File Upload Arbitrary PHP Code Execution
21032;Movable Type mt-comments.cgi Arbitrary Site Redirect
21030;Movable Type Blog Creation Arbitrary Blog Path Manipulation
21029;Movable Type Cookie Authentication Credential Persistence
21028;Exponent CMS Installer URL Parameter XSS
21027;Exponent CMS File Upload Arbitrary PHP Code Execution
21026;Exponent CMS File Upload Permission Weakness
21025;Exponent CMS Image Gallery Preview Icon XSS
21024;Exponent CMS Image Gallery thumb.php base Variable Path Disclosure
21023;Exponent CMS Navigation Module parent Parameter SQL Injection
21022;Exponent CMS Form Generator Arbitrary Javascript XSS
21021;Apache Struts Error Message XSS
21020;Gadu-Gadu EasycallLite.oce Audio Device Monitoring
21019;Gadu-Gadu gg: Reference Saturation DoS
21018;Gadu-Gadu DCC Packet Saturation Thread Exhaustion DoS
21017;Gadu-Gadu Crafted CTCP Packet Saturation Memory Exhaustion DoS
21016;Gadu-Gadu Image Name Length Overflow DoS
21015;Gadu-Gadu MS-DOS Filename Transfer DoS
21014;Mambo Unspecified Traversal Arbitrary File Access
21013;aMember member.php login Parameter XSS
21012;aMember sendpass.php lamember_login Parameter XSS
21011;VMware Workstation Search Path Subversion Local Privilege Escalation
21010;RealPlayer Path Subversion Local Privilege Escalation
21009;Kaspersky Anti-Virus Search Path Subversion Local Privilege Escalation
21008;lm_sensors i2c-proc Unspecified Overflow
21007;EasyPageCMS index.php cat Parameter XSS
21006;Advanced Poll popup.php poll_ident Parameter XSS
21005;Netpbm pnmtopng read_text() Function Input File Processing Overflow
21004;IBM WebSphere Application Server (WAS) for z/OS BBOORB Module Double-free DoS
21003;Opera Command Line URL Shell Command Injection
21002;Nuke ET Search Module query Parameter SQL Injection
21001;Inkspace SVG Importer Overflow
21000;Jetty Unspecified JSP Source Code Disclosure
20999;e-Quick Cart shoptellafriend.asp id Parameter SQL Injection
20998;e-Quick Cart shopprojectlogin.asp strpemail Parameter SQL Injection
20997;e-Quick Cart shopaddtocart.asp productid Parameter SQL Injection
20996;e-Quick Cart shoptellafriend.asp Custname Parameter XSS
20995;e-Quick Cart shopprojectlogin.asp strpid Parameter XSS
20994;e-Quick Cart shopmaillist.asp strfirstname Parameter XSS
20993;e-Quick Cart shopgift.asp strgifttoname Parameter XSS
20992;PHP-Fusion /forum/viewforum.php last_visited Parameter SQL Injection
20991;PHP-Fusion /forum/options.php forum_id Parameter SQL Injection
20990;PHP-Fusion subheader.php Path Disclosure
20989;phpMyFAQ add content Page Multiple POST Parameter XSS
20988;Apple iTunes iTunesHelper.exe Path Subversion Local Privilege Escalation
20987;BEA WebLogic Restricted Page Multiple Slash Authorization Bypass
20986;phpBB Shadow Topic Pointer Unauthorized Deletion
20985;phpBB IMG BBCode Tag Remote File Link XSS
20984;phpComasy index.php id Parameter SQL Injection
20983;Cyphor show.php id Parameter SQL Injection
20982;Driverse ptrace Trusted Process Attachment
20981;Google Search Appliance proxystylesheet XSLT Java Code Execution
20980;Google Search Appliance proxystylesheet XSLT XSS
20979;Google Search Appliance proxystylesheet Service Discovery
20978;Google Search Appliance proxystylesheet Error Message XSS
20977;Google Search Appliance proxystylesheet File Existence Verification
20976;PHlyMail Multiple Unspecified SQL Injection
20975;PHlyMail Multiple Unspecified Script Injection
20974;chmlib LZX Decompression Overflow
20973;Mozilla Firefox Cross-domain Cookie Sharing Weakness
20972;pMachine Pro mail_autocheck.php pm_path Parameter Remote File Inclusion
20971;Astaro Security Linux Unspecified PPTP DoS
20970;Hitachi Groupmax / Cosminexus Collaboration Schedule Component Malformed Packet Saturation DoS
20969;Hitachi Groupmax Collaboration Unspecified XSS
20968;Hitachi Groupmax Mail SMTP Service Malformed Email DoS
20967;Cisco Unified IP Phone UDP 17185 VxWorks Debugger Access
20966;Cisco Unified IP Phone 7920 Hardcoded Default SNMP Strings
20965;UTStarcom F1000 Wi-Fi Handset TCP 513 Persistent Unauthenticated Access
20964;UTStarcom F1000 Wi-Fi Handset Telnet Default Account
20963;UTStarcom F1000 Wi-Fi Handset Default Public Credential SNMP Access
20962;Senao SI-680H Wireless VoIP Phone UDP 17185 Persistent Unauthenticated VxWorks WDB Debugger Access
20961;Hitachi WirelessIP5000 IP Phone HTTP Server Unauthenticated Configurmation Modification
20960;Hitachi WirelessIP5000 IP Phone Default Hardcoded Administrator Password
20959;Hitachi WirelessIP5000 IP Phone TCP 3390 Persistent Unauthenticated Access
20958;Hitachi WirelessIP5000 IP Phone Unauthenticated SNMP Read/Write
20957;Apple Safari Image Control Title Attribute Status Bar Spoofing
20956;Novell NetMail IMAP Service Verb Argument Remote Overflow
20955;Uresk Links index.php Admin Authentication Bypass
20954;VP-ASP Shopping Cart shopadmin.asp UserName Parameter XSS
20953;Google Talk (gTalk) Crafted Email Notification Remote DoS
20952;Advanced Guestbook admin.php Username Field SQL Injection
20951;Unclassified NewsBoard search.inc.php Multiple Parameter SQL Injection
20950;Sony CD SunnComm MediaMax Uninstallation AxWebRemoveCtrl ActiveX Control Arbitrary Code Execution
20949;ActiveCampaign 1-2-All Broadcast E-mail /admin/index.php Username Field SQL Injection
20948;Eudora WorldMail IMAP Server select Command Traversal Arbitrary Mail Spool Access
20947;phpBB search.php Crafted SQL Query Path Disclosure
20946;fipsCMS light Headline Field XSS
20945;phpWebThing download.php file Parameter SQL Injection
20944;Arki-DB index.php catid SQL Injection
20943;WHM AutoPilot cancel_account.php Arbitrary Account Cancellation
20942;XMB post.php fid Variable Path Disclosure
20941;XMB member.php Your Current Mood Field XSS
20940;GNUMP3d Cookie Value Unspecified Traversal
20939;GNUMP3d index.lok Symlink Arbitrary File Overwrite
20938;GNUMP3d Search Plugin Unspecified XSS
20937;TYPO3 Install Tool encryptionKey Auto-generation Weakness
20936;TYPO3 Debug Script phpinfo() Remote Information Disclosure
20935;TYPO3 localconf.php Backup File Remote Disclosure
20934;TYPO3 showpic.php Unspecified XSS
20933;Folder Guard Temporary Internet File Directory Protection Bypass
20932;Multiple Anti-Virus Crafted Filetype Header Scan Bypass (magic byte)
20931;MailEnable IMAP Service (MEIMAP.EXE) rename Command Traversal Arbitrary Directory Modification
20930;MailEnable IMAP Service (MEIMAP.EXE) create Command Traversal Arbitrary Directory Creation
20929;MailEnable IMAP Service (MEIMAPS.EXE) Multiple Command Remote Overflow
20928;Winmail Server Mail Attachment XSS
20927;Winmail Server Incoming HTML Mail Multiple Field XSS
20926;Winmail Server badlogin.php retid Parameter XSS
20925;Winmail Server /admin/main.php sid Parameter Traversal Arbitrary File Overwrite
20924;TikiWiki tiki-editpage.php suck_url Parameter Traversal Arbitrary File Access
20923;TikiWiki tiki-user_preferences.php language Variable Traversal Arbitrary File Access
20922;Revize CMS setWebSpace.jsp Multiple Parameter XSS
20921;Revize CMS /debug/ Information Disclosure
20920;Revize CMS query_input.jsp webspace Parameter SQL Injection
20919;Revize CMS query_results.jsp query Parameter SQL Injection
20918;Revize CMS revize.xml Direct Request Information Disclosure
20917;FTGate4 IMAP EXAMINE Command Remote Overflow
20916;Microsoft Windows UPnP GetDeviceList Remote DoS
20915;Mambo register_globals Emulation Layer Overwrite File Inclusion
20914;phpMyAdmin /libraries/check_user_privileges.lib.php Direct Request Path Disclosure
20913;phpMyAdmin /libraries/display_create_database.lib.php Direct Request Path Disclosure
20912;phpMyAdmin /libraries/storage_engines.lib.php Direct Request Path Disclosure
20911;phpMyAdmin /libraries/string.lib.php Direct Request Path Disclosure
20910;phpMyAdmin header_http.inc.php HTTP Response Splitting
20909;freeFTPd Multiple Command Remote Overflow
20908;LiteSpeed Web Server WebAdmin confMgr.php m Parameter XSS
20907;Spymac WebOS Notes index.php Multiple Parameter XSS
20906;Spymac WebOS Blogs blog.php caldate Parameter XSS
20905;Spymac WebOS Blogs blog_edit_entry.php entry Parameter XSS
20904;Spymac WebOS Blogs blog_newentry_comment.php entry Parameter XSS
20903;Spymac WebOS Blogs blog_newentry.php Multiple Parameter XSS
20902;Spymac WebOS Blogs index.php curr Parameter XSS
20901;CuteNews index.php archive Variable Path Disclosure
20899;Zoomblog IMG BBCode Tag Arbitrary Script Injection
20898;PHP Unspecified curl / gd Restriction Bypass
20897;PHP w/ Apache 2 SAPI virtual() Function Unspecified INI Setting Disclosure
20896;AlstraSoft Template Seller Pro Admin Authentication Multiple Field SQL Injection
20895;AlstraSoft Template Seller Pro payment_paypal.php config[basepath] Parameter Remote File Inclusion
20894;AlstraSoft Affiliate Network Pro Multiple Script Direct Request Path Disclosure
20893;AlstraSoft Affiliate Network Pro login_validate.php Multiple Field SQL Injection
20892;AlstraSoft Affiliate Network Pro index.php Multiple Parameter XSS
20891;AlstraSoft Affiliate Network Pro /admin/index.php Err Parameter XSS
20890;AlstraSoft Affiliate Network Pro admin_options_manage.php Arbitrary Command Injection
20889;AlstraSoft Affiliate Network Pro admin_validate_login.php Multiple Field SQL Injection
20888;OnContent//CMS index.php pid Parameter SQL Injection
20887;Sony CD First4Internet XCP Uninstallation CodeSupport.ocx ActiveX Control Arbitrary Code Execution
20886;Microsoft IE Unspecified Margin/Padding NULL Pointer Dereference DoS
20885;Walla TeleSite ts.cgi File Existence Enumeration
20884;Walla TeleSite ts.exe Invalid Parameter Path Disclosure
20883;Walla TeleSite ts.exe sug Parameter SQL Injection
20882;Walla TeleSite ts.exe sug Parameter XSS
20881;Walla TeleSite ts.exe tsurl Variable Arbitrary Article Access
20880;AudienceView error.asp TSerrorMessage Parameter XSS
20879;Barracuda Spam Firewall Hashed Password Disclosure
20878;Barracuda Spam Firewall User Interface Multiple Field XSS
20877;Belkin Wireless Router Web Management Multiple Session Authentication Bypass
20876;PHP GEN Unspecified XSS
20875;Microsoft Windows XP Professional Upgrade MSIE Rollback
20874;Microsoft IE clipboardData Object getData Method Content Disclosure
20873;Webmin Interface File Display Content XSS
20872;Webmin RPM Installation /var/webmin Permission Weakness Information Disclosure
20869;Macromedia Flash/Breeze Communication Server Malformed RTMP Data DoS
20868;Macromedia Contribute Publishing Server Shared FTP Credential Weak Password Encryption
20867;Macromedia Flash Player Flash.ocx ActionDefineFunction Function Arbitrary Code Execution
20866;PHP-Nuke Search Module query Parameter SQL Injection
20865;Frisk F-PROT Anti-Virus Crafted ZIP Version Header Scanning Bypass
20864;phpwcms act_newsletter.php Multiple Parameter XSS
20863;phpwcms random_image.php imgdir Parameter Traversal Arbitrary File Access
20862;phpwcms login.php form_lang Parameter Traversal Arbitrary File Access
20861;Help Center Live module.php file Parameter Local File Inclusion
20860;MyBulletinBoard (MyBB) Unspecified DoS
20859;MyBulletinBoard (MyBB) Arbitrary User Private Message Manipulation
20858;MyBulletinBoard (MyBB) Reputation System Unspecified XSS
20857;MyBulletinBoard (MyBB) New Thread Subject Field XSS
20856;PEAR Installer Crafted Package Arbitrary Command Execution
20855;XOOPS dhtmltextarea/editor_registry.php xoopsConfig[language] Parameter Traversal Arbitrary File Access
20854;XOOPS koivi/editor_registry.php xoopsConfig[language] Parameter Traversal Arbitrary File Access
20853;XOOPS textarea/editor_registry.php xoopsConfig[language] Parameter Traversal Arbitrary File Access
20852;XOOPS WF-Downloads Module viewcat.php list Parameter SQL Injection
20851;ATutor registration.php Email Field SQL Injection
20850;PollVote pollvote.php pollname Parameter Remote File Inclusion
20849;Pearl Forums index.php mode Parameter Local File Inclusion
20848;Pearl Forums index.php Multiple Parameter SQL Injection
20847;Wizz Forum ForumReply.php TopicID Parameter SQL Injection
20846;Wizz Forum ForumTopicDetails.php TopicID Parameter SQL Injection
20845;Wizz Forum ForumAuthDetails.php AuthID Parameter SQL Injection
20844;Ekinboard profile.php id Parameter XSS
20843;Cisco ASA Spoofed Packet Failover DoS
20842;GTK+ GdkPixbuf XPM Image Processing Multiple Field Overflow
20841;GTK+ GdkPixbuf XPM Image Processing Large Color Value DoS
20840;GTK+ GdkPixbuf XPM Image Processing Overflow
20839;PADL MigrationTools Multiple Shell Script Temporary File Information Disclosure
20838;png-mng pnmtopng alphas_of_color[] RGBA-palette PNG File Processing Overflow
20837;Analysis Console for Intrusion Databases (ACID) acid_qry_main.php sig[1] Parameter XSS
20836;Analysis Console for Intrusion Databases (ACID) acid_qry_main.php sig[1] Parameter SQL Injection
20835;Basic Analysis and Security Engine (BASE) $_SERVER['REQUEST_URI'] XSS;;
20834;HP-UX xterm Unspecified Local Access Restriction Bypass
20833;Interspire ArticleLive search Query Parameter SQL Injection
20832;3CFR index.php Multiple Parameter SQL Injection
20831;yaSSL Unspecified Certificate Chain Processing Issue
20829;FreeBSD pkg_add Temp Directory Permission Weakness
20828;HP-UX mmap Function Unspecified File System Weakness Local DoS
20827;Monkey HTTP Daemon (monkeyd) User_main Overflow
20826;Yahoo! Messenger set_buddygrp Remote Overflow
20825;Oracle E-Business Suite Application URL Modification Abritrary PL/SQL Procedure Execution
20824;Monkey HTTP Daemon (monkeyd) Post_Method Function Crafted Content-Length Header DoS
20823;FreeBSD Virtual Memory Management msync mmap Local DoS
20822;Multiple Vendor ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
20821;phpSysInfo index.php HTTP Response Splitting
20820;iCMS index.php page Parameter Remote File Inclusion
20819;Mailman Scrubber.py utf8 Filename Processing DoS
20818;PEEL index.php rubid Parameter SQL Injection
20817;FileZilla Server Terminal USER Command Overflow
20816;CodeGrrl Multiple Products protection.php siteurl Variable File Inclusion
20815;Horde lib/Horde.php getFormData() Function Error Message XSS
20814;Lynx lynxcgi: URI Handler Arbitrary Command Execution
20813;Oracle TNS Listener extproc Arbitrary Command Execution
20812;Oracle Nonexistent JSP Page Path Disclosure
20810;Oracle PL/SQL owa_util.show_query_columns SQL Injection
20809;Oracle PL/SQL owa_util.listprint SQL Injection
20808;Oracle PL/SQL owa_util.cellsprint SQL Injection
20807;Oracle PL/SQL owa_util.showsource Package Source Disclosure
20806;Oracle PL/SQL Module Traversal Arbitrary File Access
20805;Oracle PL/SQL DAD Name Remote Overflow
20804;Mozilla Firefox onunload Location Field Overwrite
20803;PBLang delpm.php id Parameter XSS
20802;PBLang pmpshow.php num Parameter XSS
20801;PBLang profile.php u Parameter XSS
20800;PBLang delpm.php id Variable File Inclusion
20799;PBLang pmpshow.php num Variable File Inclusion
20798;PBLang profile.php u Variable File Inclusion
20797;PHProjekt Multiple Unspecified Remote Code Execution
20796;Exponent CMS index.php section Parameter SQL Injection
20795;Exponent CMS /install/index.php page Parameter XSS
20794;Exponent CMS Uploaded File Global Access Issue
20793;Exponent CMS Image Upload Arbitrary PHP Code Execution
20792;Exponent CMS Resource Manager changelock.php Unauthorized File Lock
20791;Exponent CMS File Upload Permission Weakness
20790;Exponent CMS Image Gallery Preview Icon XSS
20789;Exponent CMS thumb.php base Variable Path Disclosure
20788;Exponent CMS Unspecified Admin Mail DoS
20787;Exponent CMS Resource Module view.php id Parameter SQL Injection
20786;Exponent CMS Navigation Module parent Parameter SQL Injection
20785;Exponent CMS File Upload Extension Validation Failure Arbitrary Code Execution
20784;Exponent CMS filemanager Module Arbitrary PHP File Access
20783;Exponent CMS Forms Arbitrary Script Injection
20782;Exponent CMS search.php Search Result XSS
20781;Exponent CMS Text Module Javascript Filter Raw Mode Bypass
20780;Exponent CMS Search Module spider.php Path Disclosure
20779;Exponent CMS Password Reset Arbitrary User Password Modification
20778;Exponent CMS BB Module view_board.php Path Disclosure
20777;NetBSD NIS Hostname Lookup Remote Overflow
20776;Apple Mac OS X Login Window Local DoS
20775;NetBSD TCP Socket shutdown Resource DoS
20773;RealPlayer .rm First Data Packet Processing Overflow
20772;VUBB index.php f Parameter Path Disclosure
20771;VUBB index.php t Parameter XSS
20770;FlatFrag NT_CONN_OK Command Remote DoS
20769;FlatFrag loop.c receiver() Function Multiple Remote Overflows
20768;IBM AIX bos.diag.rte Package diagela.sh Unspecified Issue
20767;Dev-Editor Virtual Root Directory File Restriction Bypass
20766;Kerio WinRoute Firewall Disabled Account Authentication Bypass
20765;Kerio WinRoute Firewall RTSP Server Crafted Stream DoS
20764;sudo PERL5OPT Environment Cleaning Multiple Variable Privilege Escalation
20763;NetBSD Multiple Driver ioctl Checking Weakness
20762;NetBSD NFS mount args Local DoS
20761;NetBSD Kernel sys_semop() Function Local Overflow
20760;Multiple BSD procfs /proc/[pid]/ setuid Binary Privileged Command Execution
20759;NetBSD P_SUGID Flag ptrace() Check Bypass
20758;NetBSD SO_LINGER Socket Option Negative Value Local DoS
20757;NetBSD FreeBSD Binary Emulation Compatibility Code Local Overflow
20756;NetBSD cgd(4) Kernel Memory Encryption Key Fragment Disclosure
20755;NetBSD F_CLOSEM fnctl() Local DoS
20754;NetBSD ftpd STAT Command Firewall State Table Corruption DoS
20753;Multiple BSD pppd Race Condition Arbitrary File Permission Modification
20752;Solaris in.named Forced Query Remote DoS
20751;OcoMon Unspecified SQL Injection
20750;Moodle jumpto.php jump Variable Arbitrary Site Redirect
20749;Moodle plot.php user Parameter SQL Injection
20748;Moodle datalib.php get_record() Function Multiple Script SQL Injection
20745;phpPgAds / phpAdsNew lib-sessions.inc.php sessionID SQL Injection
20744;phpPgAds / phpAdsNew logout.php sessionID SQL Injection
20743;phpPgAds / phpAdsNew admin/graph-daily.php Direct Request Path Disclosure
20742;phpPgAds / phpAdsNew admin/lib-history.inc.php Direct Request Path Disclosure
20741;phpPgAds / phpAdsNew admin/lib-hourly.inc.php Direct Request Path Disclosure
20740;phpPgAds / phpAdsNew admin/lib-hourly-hosts.inc.php Direct Request Path Disclosure
20739;phpPgAds / phpAdsNew admin/lib-misc-stats.inc.php Direct Request Path Disclosure
20738;phpPgAds / phpAdsNew admin/lib-size.inc.php Direct Request Path Disclosure
20737;phpPgAds / phpAdsNew admin/lib-targetstats.inc.php Direct Request Path Disclosure
20736;phpPgAds / phpAdsNew admin/lib-updates.inc.php Direct Request Path Disclosure
20735;phpPgAds / phpAdsNew create.php Installation Information Disclosure
20734;NetBSD Unspecified IPSec AH Packet DoS
20733;ICQ 2003a First/Last Name Field Find Processing Overflow
20732;MSN Plus Password Change Weakness
20731;NetBSD imake file.0 Target Insecure /tmp File Creation
20730;NetBSD procfs Negative uio_offset Unspecified Issue
20729;NetBSD Message Buffer Negative Offset Arbitrary Kernel Memory Access
20728;NetBSD libz Zero Length Code Incorrect Error DoS
20727;NetBSD IPsec-AH AES-XCBC-MAC Fixed Key Calculation Weakness
20726;NetBSD telnetd Static Local Variable Overflow
20725;NetBSD Verified exec Failure
20724;StoneGate Firewall H.323 Protocol DoS
20723;GNUMP3d Unspecified XSS
20722;ParosProxy JDBC HSQLDB Command Injection
20721;phpWebThing forum.php forum Parameter XSS
20720;Operator Shell (osh) main.c Environment Variable Substitution Local Privilege Escalation
20719;IPCop Backup Race Condition File Modification
20718;IPCop backup.key Private Key Disclosure
20717;SAP Web Application Server Test Application BspApplication Field XSS
20716;SAP Web Application Server frameset.htm sap-syscmd Parameter XSS
20715;SAP Web Application Server Error Page XSS
20714;SAP Web Application Server sap-exiturl Header HTTP Response Splitting
20713;ASP-Programmers ASPKnowledgebase admin.asp Multiple Field XSS
20712;ASP-Programmers ASPKnowledgebase adminlogin.asp pwd Parameter SQL Injection
20711;TikiWiki tiki-view_forum_thread.php topics_sort_mode Parameter Path Disclosure
20710;TikiWiki view_forum_thread.php topics_offset Parameter XSS
20709;Antville Error Document XSS
20708;IBM DB2 Content Manager LZH Processing INSO DoS
20707;IBM DB2 Content Manager Malformed Excel File db2fmp Process DoS
20706;clsJSPHP Unspecified External File Inclusion
20705;RetroWiki wiki.php Multiple Unspecified Security Issues
20704;Contineo initUser Page Reload Hashed Password Disclosure
20703;SpamAssassin Long Message Header DoS
20702;VanMail Malformed SMTP DATA Reply DoS
20701;artsd -a Parameter arts_fatal Function Format String
20700;MyBulletinBoard (MyBB) usercp.php awayday Parameter SQL Injection
20699;vCard define.inc.php match Parameter Remote File Inclusion
20698;Campsite notifyendsubs Cron MySQL Password Cleartext Remote Disclosure
20697;Library Accounting System (LAS) Crafted URL Arbitrary File Access
20696;TuxBank index.php Multiple Parameter XSS
20695;phpList Unspecified User Information Disclosure
20694;PHP-Nuke comments.php Multiple Parameter SQL Injection
20693;PHP-Nuke article.php sid Parameter SQL Injection
20692;PostNuke Blocks Module finclude.php Direct Request Path Disclosure
20691;PostNuke Blocks Module menu.php Direct Request Path Disclosure
20690;PostNuke Blocks Module html.php Direct Request Path Disclosure
20689;PostNuke Blocks Module text.php Direct Request Path Disclosure
20688;PostNuke Blocks Module thelang.php Direct Request Path Disclosure
20687;PostNuke Xanthia Module theme.php Direct Request Path Disclosure
20686;YaBB Gmod Arbitrary Privileged Profile Modification
20685;episodex guestbook admin.asp Direct Request Authentication Bypass
20684;episodex guestbook default.asp Multiple Field XSS
20683;AOL Instant Messenger (AIM) Font Tag sml Parameter Malformed Smiley DoS
20682;Help Center Live Trouble Ticket Message Body XSS
20681;Gateway 7001 WAP Out of Band Configuration Issue
20680;HP-UX ftpd LIST Command Unauthenticated Directory Listing
20679;HP-UX Trusted Mode remshd Unspecified Remote Access
20678;HP-UX envd Unspecified Local Privilege Escalation
20677;ZoneAlarm ShowHTMLDialog() Outbound Filter Bypass
20676;Linux Kernel sysctl Interface Unregistration Local DoS
20675;Sylpheed Address Book LDIF Import Overflow
20674;VERITAS NetBackup vmd Shared Library Remote Overflow
20673;VERITAS Cluster Server for UNIX Multiple ha Command VCSI18N_LANG Variable Local Overflow
20672;IBM Tivoli Directory Server Unspecified Data Modification
20671;Sony/Lenovo InstallShield DWUSWebAgent.WebAgent.1 ActiveX Arbitrary Registry Entry Access
20670;Oracle PeopleSoft Enterprise Enterprise CRM Sales Authenticated Remote Issue
20669;Oracle PeopleSoft Enterprise JDEdwards HTML Server Unauthenticated Remote Issue
20668;Oracle PeopleSoft Enterprise PeopleTools Authenticated Trivial Remote Information Disclosure
20667;Oracle PeopleSoft Enterprise PeopleTools Authenticated Trivial Wide Impact Issue
20666;Oracle PeopleSoft Enterprise PeopleTools Authenticated Trivial Limited Impact Issue
20665;Oracle PeopleSoft Enterprise PeopleTools Authenticated Difficult Remote Issue
20664;Oracle Enterprise Manager Agent Overflow
20663;Oracle E-Business Suite/Applications Clinical Forms Authenticated Issue
20662;Oracle E-Business Suite/Applications Workflow Cartridge Authenticated HTTP Trivial Information Disclosure (APPS21)
20661;Oracle E-Business Suite/Applications Workflow Cartridge Unauthenticated Unspecified Local Issue
20660;Oracle E-Business Suite/Applications Workflow Cartridge Authenticated HTTP Trivial Information Disclosure (APPS19)
20659;Oracle E-Business Suite/Applications Workflow Cartridge Authenticated HTTP Trivial Information Disclosure (APPS18)
20658;Oracle E-Business Suite/Applications Workflow Cartridge Authenticated HTTP Trivial Information Disclosure (APPS17)
20657;Oracle E-Business Suite/Applications Universal Work Queue Authenticated HTTP Issue
20656;Oracle E-Business Suite/Applications Service Fulfillment Manager Authenticated HTTP Issue
20655;Oracle E-Business Suite/Applications Service Authenticated Local Issue
20654;Oracle E-Business Suite/Applications SDP Number Portability Authenticated Local Issue
20653;Oracle E-Business Suite/Applications Mobile Application Foundation Authenticated Local Issue
20652;Oracle E-Business Suite/Applications HRMS (UK) HTTP Unspecified Issue
20651;Oracle E-Business Suite/Applications HRMS (Self Service) Authenticated Unspecified Issue (APPS10)
20650;Oracle E-Business Suite/Applications HRMS (Self Service) Authenticated Unspecified Issue (APPS09)
20649;Oracle E-Business Suite/Applications HRMS (Self Service) Authenticated Unspecified Issue (APPS08)
20648;Oracle E-Business Suite/Applications Applications Utilities HTTP Unspecified Issue
20647;Oracle E-Business Suite/Applications Applications Technology Stack HTTP Unspecified Issue
20646;Oracle E-Business Suite/Applications Applications Technology Stack HTTP Trivial Information Disclosure
20645;Oracle E-Business Suite/Applications Application Object Library HTTP Unauthenticated Trivial Disclosure (APPS04)
20644;Oracle E-Business Suite/Applications Application Object Library HTTP Authenticated Difficult Issue
20643;Oracle E-Business Suite/Applications Application Object Library HTTP Unauthenticated Trivial Disclosure (APPS02)
20642;Oracle E-Business Suite/Applications Unspecified Local Log File Issue
20641;Oracle Collaboration Suite Files Component Trivial NFS DoS
20640;Oracle Collaboration Suite Files Component Trivial FTP DoS
20639;Oracle Collaboration Suite Files Component Unspecified Local Issue
20638;Oracle Collaboration Suite Email Server EMAIL Unspecified Remote Trivial DoS
20637;Oracle Collaboration Suite Email Server EMAIL Unspecified Remote Issue
20636;Oracle Collaboration Suite Email Server EMAIL Unspecified Remote Issue
20635;Oracle Collaboration Suite Email Server IMAP Authenticated Information Disclosure
20634;Oracle Collaboration Suite Email Server IMAP Unauthenticated Trivial DoS
20633;Oracle Collaboration Suite Email Server Unspecified Local Trivial Information Disclosure
20632;Oracle Collaboration Suite Calendar Module Unspecified Trivial Remote Information Disclosure
20631;Oracle Collaboration Suite Calendar Module HTTP Authenticated Trivial Information Disclosure
20630;Oracle Collaboration Suite Calendar Module Unspecified Trivial Local Information Disclosure
20629;Oracle Collaboration Suite Calendar Module Unauthenticated Remote Issue
20628;Oracle Application Server Web Cache Unspecified Trivial Remote DoS
20627;Oracle Application Server Web Cache Administrator HTTP Unspecified Issue
20626;Oracle Application Server Web Cache HTTP Unspecified Difficult Issue
20625;Oracle Application Server Web Cache HTTP Unspecified Trivial Information Disclosure
20624;Oracle Application Server SQL*ReportWriter Unspecified HTTP Issue
20623;Oracle Application Report Server HTTP Unspecified Trivial Remote Information Disclosure
20622;Oracle Application Server Internet Directory Unspecified Remote HTTP Issue
20621;Oracle Application HTTP Server Unspecified Trivial Remote Information Disclosure
20620;Oracle Application Server Containers for J2EE Unspecified Trivial Remote DoS
20619;Oracle Application Server OC4J Module HTTP Unspecified Trivial Remote Information Disclosure
20618;Oracle Database/Application Server Single Sign-on (SSO) Unspecified Local Issue
20617;Oracle Database/Application Server Internet Directory Unspecified Local Issue
20616;Oracle Database/Application HTTP Server Unspecified Remote Issue
20615;Oracle Database/Application HTTP Server Unspecified Local Issue
20614;Oracle Database Workspace Manager sys.lt_ctx_pkg Unspecified SQL Issue
20613;Oracle Database Workspace Manager sys.lt Unspecified SQL Issue
20612;Oracle Database Security Component sys.pbsde.init Procedure Overflow
20611;Oracle Database Programmatic Interface alter session Unspecified SQL Issue
20610;Oracle Database Spatial mdsys.prvt_idx Unspecified SQL Issue (DB25)
20609;Oracle Database Spatial mdsys.sdo_idx Unspecified Trivial SQL Issue
20608;Oracle Database Spatial mdsys.rtree_idx Unspecified SQL Issue
20607;Oracle Database Spatial mdsys.md2 Unspecified SQL Issue
20606;Oracle Database Spatial mdsys.prvt_idx Unspecified SQL Issue (DB21)
20605;Oracle Database Spatial mdsys.prvt_sam Unspecified SQL Issue
20604;Oracle Database Spatial mdsys.sdo_sam Unspecified SQL Issue
20603;Oracle Database Spatial mdsys.sdo_join Unspecified SQL Issue
20602;Oracle Database Spatial mdsys.sdo_util Unspecified SQL Issue
20601;Oracle Database Spatial mdsys.sdo_tune Unspecified SQL Issue
20600;Oracle Database Spatial mdsys.sdo_rtree_admin Unspecified SQL Issue
20599;Oracle Database Spatial mdsys.sdo_idx Unspecified Difficult SQL Issue
20598;Oracle Database Security Service Unspecified Remote Issue
20597;Oracle Database Label Security lbacsys.lbac_session Unspecified SQL Issue
20596;Oracle Database Intelligent Agent Unspecified Local Issue
20595;Oracle Database Objects Extensions map methods Unspecified SQL Issue
20594;Oracle Database Materialized Views sys.dbms_snapshot Unspecified SQL Issue (DB12)
20593;Oracle Database Materialized Views sys.dbms_snapshot Unspecified SQL Issue (DB11)
20592;Oracle Database Locale sys.utl_i18n Unspecified Trivial DoS
20591;Oracle Database Export sys.dbms_export_extension Unspecified Trivial SQL Issue
20590;Oracle Database Scheduler sys.dbms_scheduler Unspecified Difficult SQL Issue
20589;Oracle Database Data Pump Export sys.kupf$file Unspecified Trivial SQL Issue
20588;Oracle Database Data Guard Logical Standby sys.dbms_logstdby Unspecified Trivial SQL Issue
20587;Oracle Database Change Data Capture sys.dbms_cdc_dputil Unspecified SQL Issue
20586;Oracle Database Change Data Capture sys.dbms_cdc_subscribe Unspecified Trivial SQL Issue
20585;Oracle Database Change Data Capture sys.dbms_cdc_impdp Unspecified Difficult SQL Issue
20584;Oracle Database Change Data Capture sys.dbms_cdc_impdp Unspecified Trivial SQL Issue
20583;Oracle Database PL/SQL sys.standard Unspecified SQL Issue
20582;Oracle Workflow wf_route.CreateRule end date Field XSS
20581;Oracle Workflow wf_monitor.find_instance response form Field XSS
20580;Microsoft Windows GetEnhMetaFilePaletteEntries() EMF File Rendering DoS
20579;Microsoft Windows GDI Metafile SetPalette Entries Overflow
20578;OSTE index.php page Parameter Remote File Inclusion
20577;Asterisk vmail.cgi folder Variable Traversal Arbitrary .wav File Access
20576;phpList /admin/fckphplist.php action Parameter XSS
20575;phpList /admin/users.php find Parameter XSS
20574;phpList /admin/configure.php id Parameter XSS
20573;phpList /admin/eventlog.php Multiple Parameter XSS
20572;phpList /admin/template.php title Parameter XSS
20571;phpList /admin/spageedit.php title Parameter XSS
20570;phpList /admin/editlist.php listname Parameter XSS
20569;phpList /admin/attributes.php selected Parameter Traversal Arbitrary File Access
20568;phpList /admin/editattributes.php id Parameter SQL Injection
20567;phpList /admin/admin.php id Parameter SQL Injection
20566;phpList Admin Unauthorized Arbitrary Message Access
20565;phpList Account Creation Password Bypass
20564;phpList Arbitrary Account Information Disclosure
20563;PHPKIT Help Function Arbitrary PHP Code Execution
20562;PHPKIT include.php path Parameter Local File Inclusion
20561;PHPKIT include.php Session ID SQL Injection
20560;PHPKIT userinfo.php id Parameter SQL Injection
20559;PHPKIT Guestbook Homepage Field XSS
20558;PHPKIT imcenter.php Titel Field XSS
20557;PHPKIT Forum Posting Multiple Field XSS
20556;PHPKIT HTTP Referer Statistics Arbitrary Script Injection
20555;PHPKIT /admin/admin.php $site_body Parameter XSS
20554;PHPKIT /login/userinfo.php Multiple Field XSS
20553;PHPKIT /login/profile.php Multiple Field XSS
20552;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway diag_suid.cgi Local Privilege Escalation
20551;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway spam_list_suid.cgi Local Privilege Escalation
20550;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway pattern_autoup_suid.cgi Local Privilege Escalation
20549;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway dns_suid.cgi Local Privilege Escalation
20548;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway iptables_suid.cgi Local Privilege Escalation
20547;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway license_suid.cgi Local Privilege Escalation
20546;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway pattern_up_suid.cgi Local Privilege Escalation
20545;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway htpasswd_suid.cgi Local Privilege Escalation
20544;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway edituserdb_suid.cgi Local Privilege Escalation
20543;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway halt_suid.cgi Local Privilege Escalation
20542;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway gateway_suid.cgi Local Privilege Escalation
20541;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway hostname_suid.cgi Local Privilege Escalation
20540;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway version_suid.cgi Local Privilege Escalation
20539;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway edittmpl_suid.cgi Local Privilege Escalation
20538;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway proxy_suid.cgi Local Privilege Escalation
20537;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway reboot_suid.cgi Local Privilege Escalation
20536;Clam AntiVirus OLE2 Unpacker ole2_walk_property_tree Function DoS
20535;toendaCMS File Upload Arbitrary Command Execution
20534;toendaCMS admin.php id_user Parameter Traversal Arbitrary File Access
20533;toendaCMS /engine/admin/ Remote Session Disclosure Privilege Escalation
20532;toendaCMS /tcms_user/ User Account Remote Disclosure
20531;GpsDrive friendsd2 dir Field Remote Format String
20530;Linux-ftpd-ssl FTP Server Response Remote Overflow
20529;GDAL RUNPATH Variable Local Privilege Escalation
20528;ImageMagick RUNPATH Variable Local Privilege Escalation
20527;QDBM RUNPATH Variable Local Privilege Escalation
20526;Sun Java JRE Font Deserialization DoS
20525;SUSE Linux pwdutils chfn Local Privilege Escalation
20524;Phorum search.php forum_ids Parameter SQL Injection
20523;Tonio Gallery showGallery.php galid Parameter SQL Injection
20522;Invision Power Board Admin Interface Calendar Title XSS
20521;Invision Power Board Admin Interface Group Icon Image Field XSS
20520;Invision Power Board Admin Interface New Member Creation XSS
20519;Invision Power Board admin.php Component Fields XSS
20518;Invision Power Board Admin Interface Member Profile Multiple Field XSS
20517;Invision Power Board Admin Interface APC Notes XSS
20516;Invision Power Board admin.php Multiple Parameter XSS
20515;e107 eTrace etrace_host Parameter Arbitrary Command Execution
20514;ibProArcade Report Module user Parameter SQL Injection
20513;F-Secure Anti-Virus Internet Gatekeeper/Linux Gateway ifconfig_suid.cgi Local Privilege Escalation
20512;chmlib chm_lib.c _chm_find_in_PMGL element Overflow
20511;XMB u2u.php username Parameter XSS
20510;thttpd syslogtocern Symlink Arbitrary File Overwrite
20509;PunBB config.php unregister_globals() Information Disclosure
20508;PunBB HTTP_X_FORWARDED_FOR IP Spoofing
20507;IBM Lotus Domino Agents Unspecified Security Issue (GPKS6C9J67)
20506;IBM Lotus Domino Router Unspecified Security Issue (JGAN6B6TZ3)
20505;IBM Lotus Domino Mail Server Malformed Document Attachment Router DoS
20504;IBM Lotus Domino Cmemeql Haiku::IsCSRepeatInstancesCreated Invalid Address DoS
20503;IBM Lotus Domino AMGR Task OutOfOffice Multiple Field Overflow DoS
20502;IBM Lotus Domino Mail Rule Exhaustion Server Crash DoS
20501;Advanced Encryption Standard (AES, aka Rijndael) S-box Lookup Timing Attack
20500;Microsoft IE Restricted Zone Site Addition URI DoS
20499;IBM AIX swcons Unspecified Local Overflow
20498;Ultimate PHP Board (UPB) users.dat Weak Password Encryption
20497;Microsoft Windows 98SE User32.dll Icon DoS
20496;Sony Ericsson P900 Beamer obexftp Filename Overflow
20495;Invision Power Board index.php Arbitrary Post Modification
20494;DCP-Portal calendar.php year Variable POST Method SQL Injection
20493;DCP-Portal register.php name Variable POST Method SQL Injection
20492;PostNuke Message Module readpmsg.php Start Parameter XSS
20491;PHP mod_php apache2handler SAPI Crafted .htaccess DoS
20490;Rockliffe MailSite Express WebMail AttachPath Arbitrary Attachment Access
20489;Rockliffe MailSite Express WebMail File Upload Arbitrary Command Execution
20488;Rockliffe MailSite Express WebMail Email Message Body XSS
20487;OpenVMS Unspecified Local DoS
20486;Koala Script File Upload Validation Arbitrary Code Execution
20485;Koala Script info.php user Parameter XSS
20484;Clam AntiVirus libclamav/mspack/cabd.c Infinite Loop DoS
20483;Clam AntiVirus tnef.c tnef_attachment Function Infinite Loop DoS
20482;Clam AntiVirus libclamav/fsg.c FSG File Processing Overflow
20481;PHP Handicapper process_signup.php serviceid Parameter SQL Injection
20480;PHP Handicapper process_signup.php login Parameter XSS
20479;PHP Handicapper msg.php msg Parameter XSS
20478;Apple QuickTime PictureViewer Crafted PICT File Overflow
20477;Apple QuickTime Missing Movie Attribute Crafted .mov DoS
20476;Apple QuickTime .mov File Attributes Overflow
20475;Apple QuickTime Embedded Pascal Style String Overflow
20474;CuteNews show_archives.php Remote Command Execution
20473;CuteNews show_news.php template Parameter Traversal Arbitrary File Access
20472;CuteNews show_archives.php template Parameter Traversal Arbitrary File Access
20471;libungif/giflib GIF File Handling Out-of-bounds Read Arbitrary Code Execution
20470;libungif/giflib GIF File Handling NULL Pointer Dereference DoS
20469;Scorched 3D Logger.cpp Remote Overflow
20468;Scorched 3D ComsMessageHandler.cpp Remote Overflow
20467;Scorched 3D Negative numplayers Variable DoS
20466;Scorched 3D Multiple Function Format String
20465;Scorched 3D GLConsole::addLine Multiple Overflows
20464;GO-Global for Windows _USERSA_ Remote Overflow
20463;Glider Collectn Kill gl_playerEnter Command Remote Overflow
20462;Apache HTTP Server worker.c MPM Memory Exhaustion DoS
20461;Cerberus Helpdesk attachment_send.php Arbitrary Attachment Access
20460;Battle Carry UDP Datagram Overflow DoS
20459;cPanel Entropy Chat Message Field XSS
20458;ASUS VideoSecurity Traversal Arbitrary File Access
20457;ASUS VideoSecurity Authentication Remote Overflow
20456;Ipswitch WhatsUp Small Business Report Service Traversal Arbitrary File Access
20455;Cisco IOS System Timers Remote Code Execution
20454;Cisco Wireless LWAPP Mode MAC Spoofing Encryption Bypass
20453;F-Secure Products Web Console Traversal Arbitrary File Access
20452;MailWatch for MailScanner Ruleset Viewer Directory Traversal
20451;MailWatch for MailScanner authenticate() Function SQL Injection
20450;News2Net index.php category Parameter SQL Injection
20449;Serv-U FTP Server Unspecified Malformed Packet Remote DoS
20448;Sun Java System Communications Express Remote Configuration File Disclosure
20447;Hasbani WindWeb Integrated Web Server Malformed GET Request DoS
20446;SparkleBlog journal.php name Tag XSS
20445;Trusted Mobility Suite Client PC Policy Authentication Bypass
20444;Cisco IPS Management Center (MC) Configuration Download Signature Failure
20443;DBoardGear u2u.php u2uid Parameter SQL Injection
20442;DBoardGear buddy.php buddy Parameter SQL Injection
20441;phpWebThing forum.php forum Parameter SQL Injection
20440;NeroNET Traversal Arbitrary File Access
20439;Apache Tomcat Directory Listing Saturation DoS
20438;Simple PHP Blog (SPHPBlog) colors.php Multiple Parameter XSS
20437;Simple PHP Blog (SPHPBlog) preview_static_cgi.php Multiple Parameter XSS
20436;Simple PHP Blog (SPHPBlog) preview_cgi.php Multiple Parameter XSS
20435;Sony CD First4Internet XCP DRM aries.sys Local File/Process Manipulation
20434;Sambar Server proxy.asp Multiple Field XSS
20432;Platinum Secure Smartcard Background Process Screen Lock Bypass
20431;Apple Mac OS X Unspecified Kernel Interface Local Information Disclosure
20430;Apple Mac OS X Keychain Access Password Exposure
20429;Apple Mac OS X memberd Membership Modification Delay Access Restriction Bypass
20428;Apple Mac OS X Software Update Security Patch Failure
20427;Apple Mac OS X Finder File Permission Display Weakness
20426;Linux Kernel Yealink Driver map_to_seg7() Function Local Overflow
20425;Linux Kernel i2c-core.c SMBus Block Write Transaction Local Overflow
20424;Red Hat Enterprise Linux Kernel usercopy.c rw_vm() Function Local Overflow DoS
20423;Ringtail CaseBook login.asp users Parameter XSS
20422;Ringtail CaseBook Error Message Username Enumeration
20421;Snitz Forums 2000 post.asp type Parameter XSS
20420;oaboard forum.php Multiple Parameter SQL Injection
20419;Invision Gallery index.php st Parameter SQL Injection
20418;Elite Forum Message Post Reply Field XSS
20417;SuSE Linux sudo Blank Password Authentication Bypass
20416;OpenVPN TCP Mode accept() Function Failure NULL Dereference DoS
20415;OpenVPN Client foreign_option() Function Format String
20414;phpBB register_long_array register_globals Bypass
20413;phpBB Crafted HTTP_SESSION_VARS Variable register_globals Bypass
20412;Fortinet FortiOS Harcoded Backdoor Account
20411;eyeOS usrinfo.xml Encrypted Credential Disclosure
20410;eyeOS desktop.php motd Parameter XSS
20409;NetBSD compat Translation Function Local DoS
20408;PHP File-Upload $GLOBALS Array Overwrite
20407;PHP parse_str() memory_limit Request Termination register_globals Manipulation
20406;PHP phpinfo() Function Stacked Array Assignment XSS
20404;Hyper Estraier Crafted Unicode Filename Indexing DoS
20403;Hyper Estraier estcmd Unicode Filename Privileged File Indexing
20402;WinRAR Command Line Archive Name Local Overflow
20401;Network Top (ntop) ntop.init Symlink Arbitrary File Overwrite
20400;Ethereal IRC Protocol Dissector Infinite Loop DoS
20399;IBM chcons Input Argument Local Overflow
20398;ASP Fast Forum error.asp error Parameter XSS
20397;phpBB Avatar Gallery Unspecified Injection
20396;phpBB Unspecified Database Password Unset Issue
20395;phpBB Signature Field Input Sanitization Issue
20393;phpBB Topic Type Unspecified Validation Issue
20392;phpBB Arbitrary Private Message Modification
20391;phpBB usercp_register.php signature_bbcode_uid Variable Arbitrary PHP Code Execution
20390;phpBB usercp_register.php signature_bbcode_uid Parameter SQL Injection
20389;phpBB search.php list_cat Parameter XSS
20388;phpBB login.php forward_page Parameter XSS
20387;phpBB usercp_register.php error_msg Parameter XSS
20386;phpBB GPC Variable Set register_globals Bypass
20385;MiniGal v2 (MG2) Protected Image Authentication Bypass
20384;Subdreamer Multiple Script Cookie Content SQL Injection
20383;Subdreamer imagemanager.php Arbitrary File Upload
20382;Subdreamer vbulletin3.php login Parameter SQL Injection
20381;Subdreamer vbulletin2.php login Parameter SQL Injection
20380;Subdreamer phpbb2.php login Parameter SQL Injection
20379;Subdreamer ipb2.php login Parameter SQL Injection
20378;Subdreamer subdreamer.php login Parameter SQL Injection
20377;Domain Manager Pro Admin Panel err Parameter XSS
20376;Microsoft IE with JRE mshtmled.dll Malformed frameset Tag DoS
20375;Hitachi Web Page Generator Enterprise Session Manager Cookie Secure Attribute Issue
20374;nvi Filename Processing Local Format String
20373;Apache Tomcat on HP Secure OS for Linux Unspecified Servlet Access Issue
20372;HP-UX setrlimit Crafted Core File Disk Space Exhaustion DoS
20371;Mac OS pppd Command Line Authentication Credential Disclosure
20370;Perdition libvanessa_logger __vanessa_logger_log Function Format String
20369;Openwave WAP Gateway MiTM SSL Certification Spoofing
20368;CMG WAP Gateway MiTM SSL Certification Spoofing
20367;Microsoft Windows XP Fast User Switching Arbitrary Account Lockout
20366;Microsoft Windows XP Remote Desktop Client Cleartext Account Name Transmission
20365;Linux Kernel Netfilter MAC Module Small Packet Filter Bypass
20364;Microsoft Windows keybd_event Validation Privilege Escalation
20363;Novell ZENworks Patch Management reports/default.asp Multiple Parameter SQL Injection
20362;Novell ZENworks Patch Management computers/default.asp Direction Parameter SQL Injection
20361;BMC CONTROL-M/Agent /tmp/ctm Directory Permission Weakness
20360;GNUMP3d Server Traversal Arbitrary File Access
20359;GNUMP3d Error Page XSS
20358;phpESP Multiple Unspecified SQL Injection
20357;phpESP Multiple Unspecified XSS
20356;Microsoft Windows Win32k.sys ShowWindow Function Local DoS
20355;Debian Linux xvt Multiple Argument Local Overflow
20354;OpenBSD uipc System Calls Null Dereference Local DoS
20353;Snort frag2 IP Defragmenter Unspecified DoS
20352;Mozilla Thunderbird SMTP MiTM Down-negotiation Encryption Weakness
20351;PAM with SELinux unix_chkpwd Arbitrary Account Brute Force Weakness
20350;PHP-Nuke Search Enhanced Module query Parameter XSS
20349;ATutor add_note.php p Parameter XSS
20348;ATutor news.inc.php _base_path Parameter XSS
20347;ATutor translate.php _base_href Parameter XSS
20346;ATutor print.php section Parameter Remote File Inclusion
20345;ATutor body_header.inc.php section Parameter Local File Inclusion
20344;ATutor forum.inc.php Arbitrary Command Execution
20343;Nuked-KlaN Guestbook Module Multiple Field XSS
20342;Nuked-KlaN Forum Module Post Body XSS
20341;Nuked-KlaN Textbox Bloc XSS
20340;Nuked-KlaN Download Module dl_id Parameter SQL Injection
20339;Nuked-KlaN Sections Module artid Parameter SQL Injection
20338;Nuked-KlaN Forum Module Multiple Parameter SQL Injection
20337;Nuked-KlaN Links Module link_id Parameter SQL Injection
20335;chmlib _chm_decompress_block() Function CHM File Processing Overflow
20334;Mozilla Firefox Malformed parsererror Tag Parsing Remote DoS
20333;Mozilla Firefox Malformed sourcetext Tag Remote DoS
20332;Netscape JavaScript Malformed link rel Tag DoS
20331;Techno Dreams Multiple Products login.asp userid Parameter SQL Injection
20330;WoltLab Burning Board Info-DB Module info_db.php Multiple Parameter SQL Injection
20329;gCards news.php limit Parameter SQL Injection
20328;PHP GD Extension Multiple Function Safedir Restriction Bypass
20327;RTIS WebAdmin Login Multiple Field SQL Injection
20326;Flyspray index.php Multiple Parameter XSS
20325;Opera Multiple Malformed HTML Parsing DoS
20324;Mantis Unspecified SQL Injection
20323;Mantis User ID Cache Weakness
20322;Mantis view_all_set.php Unspecified XSS
20321;Mantis Unspecified XSS
20320;Mantis Reminder Feature Email Address Disclosure
20319;Mantis bug_sponsorship_list_view_inc.php t_core_path Parameter Remote File Inclusion
20318;PHP iCalendar index.php phpicalendar Variable File Inclusion
20317;RSA ACE/Agent for Web image onError Parameter XSS
20316;Snoopy _httpsrequest() Function Shell Command Injection
20315;GNOME-DB libgda Logging Function Multiple Format String
20314;Mozilla Firefox Boundary Checking Error Remote DoS
20313;Sun ONE/Java System Directory Server LDAP Bind Password Expiration Bypass
20312;Sun Java System Directory Server passwordRetryCount Increment Failure
20311;Sun Java System Directory Server Anonymous Search Password Policy Disclosure
20310;Sun Java System Directory Server Password Change Cleartext Storage
20309;Sun Java System Directory Server on AIX re_comp Filter Overflow
20308;Skype for Windows Crafted VCARD Handling Overflow
20307;Skype for Windows Crafted callto/skype URL Overflow
20306;Skype Crafted UDP Packet Remote Overflow
20305;TClanPortal index.php id Parameter SQL Injection
20304;Basic Analysis and Security Engine (BASE) base_qry_main.php sig[1] Parameter SQL Injection
20303;sudo Environment Variable Manipulation Local Privilege Escalation
20302;Network Appliance Data ONTAP iSCSI Authentication Bypass
20301;XOOPS newbb Forum Module Message XSS
20300;XOOPS Code HTML Translation XSS
20299;archilles Newsworld admin_news.php Session ID Authentication Bypass
20298;archilles Newsworld admin_news.php Hashed Password Authentication Bypass
20297;archilles Newsworld nwd Files Remote User Database Disclosure
20296;ar-blog Cookie Manipulation Administrator Authentication Bypass
20295;ar-blog Comment Body XSS
20294;PHP-Fusion submit.php news_body Parameter XSS
20293;PHP-Nuke Web_Links Module description Parameter SQL Injection
20292;Downloads Module for PHP-Nuke modules.php url Parameter SQL Injection
20291;PHP-Nuke Your Account Username Field SQL Injection
20290;saphp Lesson add.php forumid Parameter SQL Injection
20289;saphp Lesson showcat.php forumid Parameter SQL Injection
20288;FreeBSD linprocfs cmdline Process Argument Vector Local DoS
20287;phpMyFAQ index.php lang Parameter Local File Inclusion
20286;IBM AIX ftpd Unspecified Overflow
20285;Apache HTTP Server Log File Control Character Injection
20284;Symantec Discovery Database Multiple Accounts Null Password
20283;Solaris pt_chmod Arbitrary User Terminal Write
20282;IBM AIX IPPMTU_LOCK Crafted PMTU Packet Remote DoS
20281;Linux Kernel CAP_SYS_RESOURCE Quota Restriction Bypass
20280;SETI@home setiathome Command Line Local Overflow
20279;Microsoft Windows ME ssdpsrv.exe Crafted SSDP Message DoS
20278;CentraOne Log File Trivially Encoded Password Disclosure
20277;Tiny Personal Firewall Non-standard TCP Packet Outbound Filtering Bypass
20276;Macromedia JRun HTTP Referer jsessionid Remote Disclosure
20275;ZoneAlarm Non-standard TCP Packet Outbound Filtering Bypass
20274;Pathways Homecare pwhc.ini Authentication Credential Encryption Weakness
20273;BSDI uucp Command Line Argument Local Overflow
20272;IPRoute Fragmented IP Packet Split TCP Header Remote DoS
20271;Microsoft IE settimeout Function Recursion DoS
20270;SpeedXess HA-120 DSL Router Default Administrator Password
20269;TWIG Webmail config.php Cookie Cleartext Authentication Credential Storage
20268;Audiogalaxy Cookie Cleartext Authentication Credential Disclosure
20267;Fetchmail fetchmailconf Race Condition Password Disclosure
20266;MWChat chat.php Username Parameter SQL Injection
20265;mgdiff viewpatch Symlink Arbitrary File Overwrite
20264;Cerberus Helpdesk clients.php Multiple Parameter XSS
20263;SUSE Permissions Bypass chkstat Arbitrary File Access
20262;phpMyAdmin server_databases.php XSS
20261;phpMyAdmin queryframe.php XSS
20260;phpMyAdmin left.php XSS
20259;phpMyAdmin register_globals Compatibility Layer Local File Inclusion
20258;Adam Mmedici File Upload Manager Arbitrary File Retrieval
20257;Adam Mmedici File Upload Manager Arbitrary File Upload
20256;Microsoft Windows 2000 NTFS Volume Macintosh Client Directory Permission Modification
20255;Zomplog index.php search Parameter XSS
20254;Zomplog get.php username Parameter XSS
20253;Zomplog detail.php name Parameter XSS
20252;Zomplog index.php catid Parameter SQL Injection
20251;Zomplog get.php catid Parameter SQL Injection
20250;Zomplog detail.php id Parameter SQL Injection
20249;eBASEweb Unspecified SQL Injection
20248;Microsoft IE Embedded Content Processing XSS
20247;AL-Caricatier ss.php cookie_username Admin Authentication Bypass
20246;FlatNuke index.php Multiple Parameter XSS
20245;FlatNuke index.php Traversal Arbitrary File Inclusion
20244;Echelog on AMD-64 Variadic Parameter Multiple Iteration Stack Corruption DoS
20243;Slashcode Session ID Generation Weakness
20242;Apache HTTP Server mod_usertrack Predictable Session ID Generation
20241;Microsoft ISA Server Fragmented UDP Saturation DoS
20240;WebX HTTP_REFERER Authentication Information Remote Disclosure
20239;Claris Emailer Email Attachment Filename Overflow
20238;Webmin run.cgi Temp File Permission Weakness Arbitrary Command Execution
20237;IBM AIX rpc.yppasswdd Long String Overflow
20236;AmTote International homebet Login Error Message Account Enumeration
20235;PHP-Nuke DMOZGateway Module modules.php topic Parameter XSS
20234;PHP-Nuke friend.php fname Parameter XSS
20233;PHP-Nuke admin.php upload Parameter XSS
20232;PHP-Nuke submit.php Multiple Parameter XSS
20231;PHP-Nuke modules.php Multiple Parameter XSS
20230;PHP-Nuke user.php uname Parameter XSS
20229;easyNews settings.php Cleartext Administrator Password Disclosure
20228;easyNews index.php zeit Parameter XSS
20227;easyNews index.php cid Parameter Traversal Arbitrary File Manipulation
20226;IMessenger for PHP-Nuke im.php XSS
20225;ColdFusion CFEXECUTE / CFOBJECT Child Process Privilege Escalation
20224;phpReview User-submitted Review XSS
20223;Xircom REX 6000 Serial Monitor Cleartext PIN Disclosure
20222;Microsoft Windows 2000 runas.exe Named Pipe Spoofing Information Disclosure
20221;Microsoft Windows 2000 runas.exe Named Pipe Single Thread DoS
20220;Microsoft Windows 2000 runas.exe Cleartext Authentication Information Disclosure
20219;Macromedia JRun Trailing Slash Duplicate Session ID Privilege Escalation
20218;Macromedia JRun Unspecified WEB-INF / META-INF Privilege Escalation
20217;Macromedia JRun on JWS/IIS Crafted Filename Request Arbitrary JSP Source Disclosure
20216;OpenSSH with KerberosV Remote Authentication Bypass
20215;HP-UX on Itanium geteuid Privilege Escalation
20214;HP Secure OS for Linux Unspecified Restricted File Access
20213;tinc Packet Reply Remote Data Injection
20212;ProFTPD Host Reverse Resolution Failure ACL Bypass
20211;IBM Lotus Notes R5 Client Crafted Event Arbitrary Command Execution
20210;Check Point VPN-1 SecuRemote Error Message Account Enumeration
20209;Brainf*ck Module (mod_bf) for Apache HTTP Server Local Overflow
20208;PostNuke article.php user Parameter SQL Injection
20207;Microsoft IE Alphanumeric Password Character Recognition Issue
20206;PHP-Nuke Downloads Module getit Function lid Parameter SQL Injection
20205;PHP-Nuke Download Module search Function min Parameter SQL Injection
20204;MaxWebPortal db2000.mdb Remote Database Disclosure
20203;Crob FTP Server Crafted Dot Request DoS
20202;Crob FTP Server Format String Remote DoS
20201;Monkey HTTP Daemon (monkeyd) Post_Method Function Missing Content-Type Header DoS
20200;OpenProjects IRCD Double-reverse DNS Lookup Failure
20199;Microsoft IE Image Saturation Handling DoS
20198;One-Time Passwords In Everything (OPIE) Crafted Passphrase Account Enumeration
20197;Qpopper popauth -trace Symlink Arbitrary File Overwrite
20196;Sun Java JRE / SDK Untrusted Applet System Clipboard Access
20195;Xitami default.aut Cleartext Administrator Password Remote Disclosure
20194;phpBB bb_memberlist.php sortby Parameter SQL Injection
20193;Solaris SMC smcboot Symlink Arbitrary File Deletion
20192;SCO UnixWare xlock Local Overflow
20191;FTGate POP3 Server USER Command Account Enumeration
20190;Oracle Internet Application Server (IAS) WebDB/Portal Component mod_sql URL Query String SQL Injection
20189;Oracle Toplink Mapping workBench Password Encryption Weakness
20188;Microsoft Windows Crafted SMB SMBnegprots Request DOS
20187;Oracle Internet Application Server (IAS) WebDB/Portal Component Port Listener HTTP Request DAD File Disclosure
20186;Phorum admin.php3 Master Settings Traversal Arbitrary File Access
20185;Phorum auth.php3 PHP_AUTH_USER Parameter Backdoor Password Authentication Bypass
20184;Phorum code.php3 query String Arbitrary File Access
20183;Phorum upgrade.php3 Unspecified Arbitrary Database Table Manipulation
20182;Phorum read.php3 sQL Parameter SQL Injection
20181;Phorum violation.php3 Multiple Parameter Arbitrary Mail Relay
20180;Phorum admin.php3 Unauthenticated Administrator Password Modification
20179;Caucho Resin Crafted File Request JSP Source Disclosure
20178;Xitami testcgi.exe Remote Information Disclosure
20177;Snort ASCII Packet Logging Non-IP Protocol DoS
20176;arc Unspecified Symlink Arbitrary File Overwrite
20175;iText PDF Launch Auto-execute Arbitrary Command Execution
20174;Pustefix DerefServer Encoded Link Invocation Weakness
20173;Pustefix DerefServer Crafted Link Privilege Escalation
20172;Pustefix ServletManager Cookie Session ID Disclosure
20171;Pustefix DerefServer Unspecified XSS
20170;Chipmunk Guestbook index.php start Variable Path Disclosure
20169;Chipmunk Directory recommend.php entryID Parameter XSS
20168;Chipmunk Topsites recommend.php ID Parameter XSS
20167;Chipmunk Forum reply.php forumID Parameter XSS
20166;Chipmunk Forum index.php forumID Parameter XSS
20165;Chipmunk Forum quote.php forumID Parameter XSS
20164;Chipmunk Forum newtopic.php forumID Parameter XSS
20163;Linux Kernel IPv6 udp_v6_get_port() Function Local DoS
20162;MidiCart PHP Shopping Cart search_list.asp code_no Parameter SQL Injection
20161;phpBB admin_styles.php Remote Command Execution
20160;Apple Safari Javascript Crafted Function Body DoS
20159;ZipGenius unacev2.dll ACE Archive Filename Overflow
20158;ZipGenius zipgenius.exe UUE/XXE/MIM Archive Filename Overflow
20157;ZipGenius ZIP Archive Filename Overflow
20156;TikiWiki Unspecified XSS
20155;SCO UnixWare ppp Local Overflow
20154;SCO OpenServer authsh Local Overflow
20153;SCO OpenServer backupsh Local Overflow
20152;module-assistant Rule File Insecure Temporary File Creation
20151;RSA Authentication Agent for Web IISWebAgentIF.dll Redirect Overflow
20150;Bochs HOME Environment Variable Local Overflow
20149;phpBB admin_words.php id Parameter XSS
20148;Microsoft Windows smbmount Directory Manipulation Saturation DoS
20147;Winamp Command Line Filename Processing Overflow DoS
20146;Microsoft IE PerfectNav Plugin Malformed URL DoS
20145;Proofpoint Protection Server Embedded MySQL Server Unpassworded root Account
20144;OSSP as-gui CORBA/SOAP Host Configuration Issue
20143;lmtp2nntp l2_spec() Function Format String
20142;lmtp2nntp lib_cfg Function Unspecified Issue
20141;fsl l2_spec() Function Format String
20140;l2 l2_ch_syslog Unspecified Issue
20139;Sun Java JRE Bytecode Verifier Privilege Escalation
20138;cdwrite Temp File Existence Issue
20137;Ethereal SRVLOC Dissector Remote Overflow
20136;Ethereal WSP Dissector Invalid Pointer DoS
20135;Ethereal AgentX Dissector Remote Overflow
20134;Ethereal X11 Dissector Divide by Zero DoS
20133;Ethereal SMB Dissector Transaction Payload Reassembly DoS
20132;Ethereal SigComp UDVM Infinite Loop DoS
20131;Ethereal RTnet Dissector NULL Pointer Dereference DoS
20130;Ethereal sFlow Dissector NULL Pointer Dereference DoS
20129;Ethereal ONC RPC Dissector Memory Exhaustion DoS
20128;Ethereal SCSI Dissector NULL Pointer Dereference DoS
20127;Ethereal BER Dissector Infinite Loop DoS
20126;Ethereal SLIMP3 Dissector Remote Overflow
20125;Ethereal IrDA Dissector Unspecified DoS
20124;Ethereal ISIS LSP Dissector Memory Exhaustion DoS
20123;Ethereal RSVP Dissector Memory Exhaustion DoS
20122;Ethereal FC-FCS Dissector Memory Exhaustion DoS
20121;Ethereal ISAKMP Dissector Memory Exhaustion DoS
20120;PHP-Nuke NukeFixes Addon modules.php file Variable Arbitrary File Inclusion
20119;Cisco CSS SSL Client Certificate Handling DoS
20118;BMV PS File Page Handling openpsfile() Function Local Overflow
20117;Squid FTP Server rfc1738_do_escape() Function DoS
20116;Symantec Norton Anti-Virus LiveUpdate jlucaller Local Privilege Escalation
20115;Symantec Norton Anti-Virus DiskMountNotify Path Subversion Privilege Escalation
20114;BEA WebLogic Heavy CPU Load Audit Event Logging Severity Mismatch
20113;BEA WebLogic Invalid Login Attempt Threshold Bypass
20112;BEA WebLogic Servlet Relative Forwarding DoS
20111;BEA WebLogic Incorrect Log Saturation Logging Failure
20110;BEA WebLogic Multicast Message Cleartext Information Disclosure
20109;BEA WebLogic weblogic.Deployer t3 Protocol Encryption Failure
20108;BEA WebLogic Failed Login Administrator Account Lockout DoS
20107;BEA WebLogic IIOP Protocol Subject Cleartext Password Disclosure
20106;BEA WebLogic on Windows Registry Cleartext Password Disclosure
20105;BEA WebLogic -D Switch Server Log Cleartext Credential Disclosure
20104;BEA WebLogic fullyDelegateAuthorization Servlet Constraint Bypass
20103;BEA WebLogic Configuration Wizard Private Key Passphrase Cleartext Disclosure
20102;BEA WebLogic Cross Platform Ruleset Implementation Weakness
20101;BEA WebLogic Unspecified Internal Servlet Arbitrary File Access
20100;BEA WebLogic Servlet root URL Pattern Constraint Bypass
20099;BEA WebLogic Derived Principal Privilege Escalation
20098;BEA WebLogic nodemanager.config CustomTrustKeyStorePassPhrase Cleartext Disclosure
20097;BEA WebLogic Internal IP Address Disclosure
20096;BEA WebLogic WebApp/EJB run-as Security Role Privilege Escalation
20095;BEA WebLogic Consecutive Non-SSL T3 Connection Encryption Failure
20094;BEA WebLogic One-way SSL Session Encryption Failure
20093;BEA WebLogic Multiple Unspecified XSS
20092;BEA WebLogic Unspecified Thread Hang DoS
20091;BEA WebLogic Open SSL Connection Saturation DoS
20090;BEA WebLogic server.same Buffer Cleartext Password Disclosure
20089;Mozilla Firefox IFRAME Auto-Print Remote DoS
20088;CMake RUNPATH Variable Local Privilege Escalation
20087;Qt-UnixODBC RUNPATH Variable Local Privilege Escalation
20086;Perl RUNPATH Variable Local Privilege Escalation
20085;Complete PHP Counter list.php SQL Injection
20084;Complete PHP Counter list.php c Parameter XSS
20083;Hitachi Cosminexus Portal Framework Cached Content Manipulation
20082;Hitachi JP1/Cm2/Network Node Manager Unspecified DoS
20081;Hitachi Groupmax Server Divided Email Virus Scan Bypass
20080;Hitachi JP1/Cm2/Network Node Manager Unspecified Arbitrary Code Execution
20079;Hitachi JP1/Cm2/Network Node Manager Unspecified Services DoS
20078;Hitachi JP1/Cm2/Network Node Manager Multiple Unspecified Issues
20077;Xerver Server URI Null Character XSS
20076;Xerver Crafted Request Forced Directory Listing
20075;Xerver Single Dot File Request Source Disclosure
20074;YIFF Sound Systems Arbitrary File Access
20073;ManageEngine NetFlow Analyzer index.jsp grDisp Parameter XSS
20072;e107 resetcore.php File Upload Arbitrary Command Execution
20071;e107 resetcore.php forum_title Field XSS
20070;e107 resetcore.php user Field SQL Injection
20069;Solaris chdir() NULL Pointer Dereference Local DoS
20068;Netpbm pnmtopng closestColorInPalette() Function Arbitrary Code Execution
20067;Apple iTunes Shared Music Spoofed IP Remote Entry Name Manipulation
20066;Apple iTunes Shared Music Spoofed TTL List DoS
20065;IBM DB2 Universal Database Malformed SQL Query DoS
20064;Rockliffe MailSite Express Attachment Arbitrary File Upload
20063;Oracle Forms f90servlet TNS Listener Unauthorized Shutdown DoS
20062;OpenWBEM Multiple Unspecified Remote Overflows
20061;Linux Kernel loadkeys Console Keyboard Mapping Local Privilege Escalation
20060;w-Agora insert.php Arbitrary File Upload
20059;w-Agora browse_avatar.php Arbitrary File Upload
20058;w-Agora extras/quicklist.php Remote Command Execution
20057;Stanis Python Editor SPE File Permission Weakness Privilege Escalation
20056;Oracle iSQL*Plus TNS Listener Unauthorized Shutdown DoS
20055;Oracle iSQL*Plus HTML TABLE XSS
20054;Oracle XML DB oradb XSS
20053;Oracle HTMLDB install.lst Cleartext Password Disclosure
20052;Oracle HTMLDB wwv_flow.accept p_t02 Parameter XSS
20051;Oracle HTMLDB f p Parameter XSS
20050;MySource edit_table_cell_type_wysiwyg.php stylesheet Parameter XSS
20049;MySource edit_table_props.php bgcolor Parameter XSS
20048;MySource edit_table_row_props.php bgcolor Parameter XSS
20047;MySource header.php bgcolor Parameter XSS
20046;MySource edit_table_cell_props.php bgcolor Parameter XSS
20045;MySource insert_table.php bgcolor Parameter XSS
20044;MySource upgrade_in_progress_backend.php target_url Parameter XSS
20043;MySource mime.php PEAR_PATH Remote File Inclusion
20042;MySource mimeDecode.php PEAR_PATH Remote File Inclusion
20041;MySource Span.php PEAR_PATH Remote File Inclusion
20040;MySource Date.php PEAR_PATH Remote File Inclusion
20039;MySource Mail.php PEAR_PATH Remote File Inclusion
20038;MySource Request.php PEAR_PATH Remote File Inclusion
20037;MySource Socket.php PEAR_PATH Remote File Inclusion
20036;MySource init_mysource.php INCLUDE_PATH Parameter Remote File Inclusion
20035;MySource new_upgrade_functions.php Multiple Parameter Remote File Inclusion
20034;Snort Back Orifice Pre-Processor UDP Packet Remote Overflow
20033;Apache Tomcat MS-DOS Device Request Error Message Path Disclosure
20032;Comersus BackOffice Plus comersus_backoffice_searchItemForm.asp Multiple Parameter XSS
20031;Linux Kernel drm.c sysfs Debug File Information Disclosure
20030;Planet Technology Corp FGSW2402RS Default Password
20029;PHP HelpDesk Variable Manipulation Authentication Bypass
20028;Microsoft Windows XP SP2 TFTP Local Overflow
20027;Joomla! Content Submission SQL Injection
20026;Joomla! admin.content.html.php Multiple Login Unspecified Issue
20025;Joomla! Search Component Query Saturation DoS
20024;Joomla! Unauthorized Item Access
20023;Joomla! User Activation SQL Injection
20022;Joomla! Unspecified Static Content Disclosure
20021;Flexbackup Multiple Insecure Temporary File Creation
20020;RetroWiki Unspecified Security Issues
20019;Lynx NNTP HTrjis() Function Remote Overflow
20018;PunBB search.php old_searches Parameter SQL Injection
20017;Gallery main.php g2_itemId Parameter Traversal Arbitrary File Access
20016;IBM AIX LSCFG Trace File Opening Arbitrary File Corruption DoS
20015;AbiWord RTF Importer ie_imp_RTF.cpp Multiple Overflows
20014;HP-UX on Itanium Unspecified Local DoS
20013;Solaris SCTP Socket Option Processing Unspecified DoS
20012;cURL/libcURL NTLM Username ntlm_output() Function Overflow
20011;GNU wget NTLM Username ntlm_output() Function Overflow
20010;XMail -t Argument Command Line Local Overflow
20009;Linux Kernel mprotect.c PTE Protection Modification Data Corruption
20008;SuSE YaST liby2util Loc Entry Local Overflow
20007;Ensim WEBppliance ocw_login_username Parameter XSS
20006;Trillian ICQ Protocol Reverse Connection DoS
20005;vBulletin /modcp/user.php ip Parameter XSS
20004;vBulletin /modcp/index.php loc Parameter XSS
20003;Opera Drag and Drop Unspecified File Upload
20002;Microsoft Windows 2000 CHKDSK Fix Mode File ACL Failure
20001;Microsoft Windows 2000 Terminal Service Client Connection IP Logging Failure
20000;Microsoft Windows 2000 Domain Administrator Computer Lock Bypass
19999;Microsoft Windows 2000 FQDN Domain Login Password Expiry Bypass
19998;Microsoft Windows 2000 UPN Credentialed Login Group Policy Failure
19997;Microsoft Windows 2000 WideCharToMultiByte Function String Termination Issue
19996;Microsoft Windows 2000 Event ID 1704 Group Policy Failure
19995;Microsoft Windows 2000 SECEDIT Long Folder ACL Set Issue
19994;Microsoft Windows 2000 audit directory service access 565 Event Logging Failure
19993;Microsoft Windows 2000 LDAPS CA Trust Issue
19992;TYPSoft FTP Server Crafted RETR Command DoS
19991;Cisco Linksys WRT54G apply.cgi Traversal File Existence Enumeration
19990;vBulletin /admincp/usertools.php thread Parameter SQL Injection
19989;vBulletin /admincp/template.php dostyleid Parameter SQL Injection
19988;vBulletin /admincp/thread.php Multiple Parameter SQL Injection
19987;ARC Temporary File Creation Patch Failure
19986;ARC Multiple Unspecified Overflows
19985;ARC Compressionless Archive Encryption Failure
19984;ARC marc Temporary Archive Permission Weakness Information Disclosure
19983;ZoneAlarm Pro DDE-IPC Method Ruleset Bypass
19982;SuSE Linux beagle LD_LIBRARY_PATH Variable Path Subversion Local Privilege Escalation
19981;SuSE Linux powersave Daemon Unspecified Local DoS
19980;SuSE Linux Package Handling Crafted Meta Data Overflow
19979;SuSE Linux YaST liby2util Package Repository Permission Weakness
19978;Resource Manager resmgrd USB Device Alternate Syntax Access Bypass
19977;Clam AntiVirus OLE2 Unpacker Crafted DOC File DoS
19976;Solaris Process File System (procfs) File Name Disclosure
19975;Solaris File System Privilege Management Unspecified Local DoS
19974;Hitachi TP1/Server Base Unspecified Malformed Data DoS
19973;versatileBulletinBoard (vBB) getversions.php Information Disclosure
19972;versatileBulletinBoard (vBB) userlistpre.php list Parameter XSS
19971;versatileBulletinBoard (vBB) imagewin.php file Parameter XSS
19970;versatileBulletinBoard (vBB) dereferrer.php url Parameter XSS
19969;versatileBulletinBoard (vBB) dereferrer.php Arbitrary External Site Redirection
19968;versatileBulletinBoard (vBB) Forgot Password Feature email Field SQL Injection
19967;versatileBulletinBoard (vBB) userlistpre.php list Parameter SQL Injection
19966;versatileBulletinBoard (vBB) Search For Posts Feature SQL Injection
19965;versatileBulletinBoard (vBB) Private Message to Field SQL Injection
19964;versatileBulletinBoard (vBB) index.php Multiple Parameter SQL Injection
19963;versatileBulletinBoard (vBB) Search This Thread Feature SQL Injection
19962;versatileBulletinBoard (vBB) login: Field SQL Injection
19961;Kerio Personal/Server Firewall Driver Memory Locking Local DoS
19960;YaPiG guid_info.php Arbitrary PHP Code Injection
19959;YaPiG view.php img_size Parameter XSS
19958;YaPiG Image-related Comment Homepage Field XSS
19957;Sun AnswerBook2 @AdminViewError Log File Disclosure
19956;MediaWiki Crafted Edit Submission Database Corruption DoS
19955;AhnLab V3 Anti-Virus ALZ/UUE/XXE Archive Filename Overflow
19954;Multiple Anti-Virus Engine Crafted Archive Header Virus Detection Bypass
19953;Symantec Brightmail AntiSpam bmserver Malformed MIME Content DoS
19952;W3C Libwww Multipart MIME Data Handling DoS
19951;Zope Unspecified RestructuredText Functionality Disclosure
19950;Sun Java System Application Server Unspecified JSP Source Code Disclosure
19949;VERITAS NetBackup bpjava-msvc Daemon Remote Format String
19948;Xeobook Guestbook Multiple Field Arbitrary Script Insertion
19947;Zeus Technologies Admin Server index.fcgi section Parameter XSS
19946;Cyphor footer.php t_login Parameter XSS
19945;Cyphor newmsg.php fid Parameter XSS
19944;Cyphor newmsg.php fid Parameter SQL Injection
19943;Cyphor lostpwd.php nick Field SQL Injection
19942;Utopia News Pro news.php newsid Parameter SQL Injection
19941;Utopia News Pro footer.php Multiple Parameter XSS
19940;Utopia News Pro header.php sitetitle Parameter XSS
19939;aeNovo Cleartext Password Storage
19938;aeNovo Multiple Unspecified Scripts XSS
19937;aeNovo /incs/searchdisplay.asp strSQL Parameter SQL Injection
19936;aeNovo /password/default.asp password Field SQL Injection
19935;myBloggie login.php username Variable Null Character SQL Injection
19934;util-linux script Hardlink Arbitrary File Overwrite
19933;WebGUI Asset.pm Asset Addition Arbitrary Code Execution
19932;Linux Kernel on AMD64 ioremap Module Local DoS
19931;Linux Kernel on AMD64 ioremap Module Arbitrary Memory Disclosure
19930;Linux Kernel CLONE_VM Shared Memory Local DoS
19929;Linux Kernel Traced Thread Common Memory Map Local DoS
19928;Linux Kernel HFS/HFS+ Driver Crafted Filesystem Mount DoS
19927;Linux Kernel ebtables Netfilter Module Race Condition DoS
19926;GFI MailSecurity HTTP Management Interface Request Header Overflow
19925;Linux Kernel Orinoco Driver Remote Memory Segment Disclosure
19924;Linux Kernel /fs/namei.c CONFIG_AUDITSYSCALL Local DoS
19923;Linux Kernel request_key_auth.c Memory Leak Local DoS
19922;Microsoft Windows Client Service for NetWare (CSNW) Remote Overflow
19921;PHP Advanced Transfer Manager (phpATM) Arbitrary HTML Upload
19920;CA iGateway Debug Mode HTTP GET Request Overflow
19919;OpenSSL SSL_OP_ALL SSL 2.0 Verification Weakness
19918;up-imapproxy ParseBannerAndCapability() Function Format String
19917;aspReady FAQ Manager Login Multiple Field SQL Injection
19916;Novell NetMail NMAP Agent USER Command Overflow
19915;WinRAR UNACEV2.DLL ACE Filename Overflow
19914;RAR/WinRAR UUE/XXE Invalid Filename Error Message Format String
19913;F-Secure Anti-Virus for Linux CHM File Parsing Overflow
19912;Kaspersky Anti-Virus Engine CHM File Parsing Overflow
19911;phpMyAdmin grab_globals.lib.php subform Parameter Traversal Local File Inclusion
19910;OpenVMPS Logging Function Format String
19909;KOffice KWord RTF Importer Overflow
19908;ZeroBlog thread.php threadID Parameter XSS
19907;IRIX runpriv Arbitrary Command Execution
19906;InnerMedia DynaZip DUNZIP32.dll Filename Overflow
19905;Microsoft Collaboration Data Objects Remote Overflow
19904;Microsoft Windows DTC Packet Relay DoS
19903;Microsoft Windows DTC Transaction Internet Protocol (TIP) DoS
19902;Microsoft Windows COM+ Remote Code Execution
19901;Microsoft Windows FTP Client Arbitrary File Write
19900;Microsoft Windows Shell Crafted .lnk File Arbitrary Code Execution (2005-2122)
19899;Microsoft Windows Shell Crafted .lnk File Arbitrary Code Execution (2005-2118)
19898;Microsoft Windows Web View Arbitrary Script Injection
19897;PHProjekt Export Routine db-tables Access
19896;PHProjekt Unspecified Issue
19895;PHProjekt Multiple Modules Unspecified Issue
19894;PHProjekt Multiple Modules Unspecified Issues
19893;PHProjekt Unspecified Contacts Issue
19892;xine/gxine xine-lib CDDB Response Format String
19891;Graphviz dotty.lefty Symlink Arbitrary File Overwrite
19890;ALZip ARJ/ZIP/UUE/XXE Archive Handling Overflow
19889;ALZip ALZ Archive Handling Overflow
19888;Constrictor Mail Filter Malformed From: Line Remote DoS
19887;Constrictor Mail Filter Untrusted Pickling Data Arbitrary Code Injection
19886;lucidCMS Template Modification Arbitrary Command Execution
19885;lucidCMS Login Form login: Field SQL Injection
19884;ParosProxy hsqldb Default Blank sa Password
19883;apachetop atop.debug Symlink Arbitrary File Overwrite
19882;Xloadimage / xli NIFF Image Title Field Overflow
19881;Sun Java System Directory Server Unspecified HTTP Admin Interface Issue
19880;Mozilla Firefox IFRAME Width Overflow
19879;Avi Alkalay contribute.cgi/contribute.pl contribdir Variable Arbitrary File Overwrite
19878;HAURI Anti-Virus ALZ Archive Filename Overflow
19877;MediaWiki HTML Inline Style Attributes XSS
19876;Microsoft AntiSpyware Registry Extension Bypass
19875;Debian mason postinst Firewall Startup Failure
19874;osCommerce Additional Images Module additional_images.php products_id Parameter SQL Injection
19873;Microsoft Windows XP Wireless Zero Configuration Credential/Key Disclosure
19872;Tellme index.php q_Host Variable Malformed Input Path Disclosure
19871;Tellme index.php q_Host Variable Arbitrary Command Option Execution
19870;Tellme index.php Multiple Parameter XSS
19869;Webroot Desktop Firewall DeviceIoControl() Local DoS
19868;Webroot Desktop Firewall PWIWrapper.dll FirewallNTService.exe Overflow
19867;PHP-Fusion faq.php cat_id Parameter SQL Injection
19866;PHP-Fusion register.php activate Parameter SQL Injection
19865;4nGuestbook admin.php nbid Parameter SQL Injection
19864;HP OpenView Event Correlation Services Unspecified Remote Privilege Escalation
19863;mod_auth_shadow for Apache HTTP Server require group Authentication Bypass
19862;Novell GroupWise Client IP Port Registry Key Parsing Overflow
19861;CubeCart cart.php redir Parameter XSS
19860;CubeCart index.php Multiple Parameter XSS
19859;GBook for PHP-Nuke $_COOKIE PHP Parameter XSS
19858;GBook for PHP-Nuke Multiple Parameter XSS
19857;Microsoft Windows SeDebugPrivilege NtSystemDebugControl Function Privilege Escalation
19856;UW-IMAP Netmailbox Name mail_valid_net_parse_work() Function Overflow
19855;Apache HTTP Server ErrorDocument Directive .htaccess Bypass
19854;Symantec AntiVirus Scan Engine Administrative Interface HTTP Header Overflow
19853;Oracle9i Database Server Multiple Unspecified SQL Related Issues
19852;Forum Web Server postfile2.htm File Description Field XSS
19851;Forum Web Server post1.htm Subject Field XSS
19850;Kaspersky Anti-Virus cab.ppl CAB Archive Handling Overflow
19849;Berkeley MPEG Tools Makefile test Target Symlink Arbitrary File Overwrite
19848;Berkeley MPEG Tools eyuvtoppm Symlink Arbitrary File Overwrite
19847;Berkeley MPEG Tools vidtoppm Symlink Arbitrary File Overwrite
19846;Berkeley MPEG Tools vidtojpeg Symlink Arbitrary File Overwrite
19845;Berkeley MPEG Tools vidtoeyuv Symlink Arbitrary File Overwrite
19844;Berkeley MPEG Tools eyuvtojpeg Symlink Arbitrary File Overwrite
19843;Berkeley MPEG Tools mpeg_encode/parallel.c Symlink Arbitrary File Overwrite
19842;MailEnable IMAP Server W3C Logging Overflow
19841;PHP-Fusion photogallery.php Multiple Parameter SQL Injection
19840;BitDefender Anti-Virus Logging Function Format String
19839;iSearch isearch.inc.php isearch_path Parameter Remote File Inclusion
19838;WWW::Form for Perl (CPAN) Unspecified XSS
19837;OpenBSD Accept/Deny Rule Parsing Weakness
19836;IP3 Networks NetAccess Appliance Multiple Field SQL Injection
19835;phpWebSite notes Module ANN_id SQL Injection
19834;IBM Lotus Domino webadmin.nsf New Folder Dialog Traversal File Enumeration
19833;SqWebMail Error Message Account Enumeration
19832;BEA WebLogic NodeManagerMBean.CertificatePassword Password Disclosure
19831;IceWarp WebMail help.html Traversal Arbitrary File Access
19830;IceWarp WebMail logout.html Traversal Arbitrary File/Directory Deletion
19829;IceWarp WebMail bwlist_inc.html Direct Request Path Disclosure
19828;IceWarp WebMail calendar_w.html createdataCX Parameter XSS
19827;IceWarp WebMail calendar_m.html createdataCX Parameter XSS
19826;IceWarp WebMail calendar_d.html createdataCX Parameter XSS
19825;IceWarp WebMail blank.html id Parameter XSS
19824;GNOME libzvt gnome-pty-helper DISPLAY Variable Hostname Spoofing
19823;NetFORCE NAS NIS Password Cleartext Transmission
19822;Dia SVG File Import Arbitrary Code Execution
19821;Apache Tomcat Malformed Post Request Information Disclosure
19820;Cfengine cfmailfilter Symlink Arbitrary File Overwrite
19819;Cfengine contrib/vicf.in Symlink Arbitrary File Overwrite
19818;ProZilla --ftpsearch Remote Overflow
19817;Weex log_flush() Function Remote Format String
19816;Virtools Web Player Filename Traversal Arbitrary File Overwrite
19815;Virtools Web Player Filename Processing Overflow
19814;Citrix Metaframe Presentation Server User Client Name Policy Filtering Bypass
19813;KildClient Long ANSI Sequence Overflow DoS
19812;Bugzilla usevisibilitygroups Setting User Matching Bypass
19811;Bugzilla config.cgi Unauthenticated Product Name Disclosure
19810;Solaris BSM w/ SUNWscpu Package Removal audit_warn Mail Alert Failure
19809;IBM Lotus Notes Domino LDAP Server Direct Query Hashed Password Disclosure
19808;IBM Lotus Notes Address Book (NAB) Document Properties Hashed Password Disclosure
19807;IBM Lotus Notes Client Administration Tab Password Hash Disclosure
19806;Microsoft IE Crafted Double Backslash shell: URI DoS
19805;BEA WebLogic weblogic-rar.xml Password Encryption Information Disclosure
19804;BEA WebLogic filerealm.properties Password Encryption Information Disclosure
19803;BEA WebLogic config.xml Password Encryption Information Disclosure
19802;MTools mformat File Creation Permission Weakness
19801;BEA WebLogic Weblogic.admin JDBCConnectionPoolRuntimeMBean Cleartext Password Disclosure
19800;BEA WebLogic CredentialMapper Cleartext Password Local Disclosure
19799;HylaFax hyla.unix Temp File Socket Creation Issue
19798;Microsoft IE for Mac Malformed BGSOUND Tag DoS
19797;Easy Chat Server chat.ghp username Parameter XSS
19796;Microsoft IE Malformed IFRAME File Source DoS
19795;VP-ASP Shopping Cart shopproductselect.asp Multiple Parameter SQL Injection
19794;Foojan WMS daylinks index.php Path Disclosure
19793;Astaro Security Linux Proxy Invalid Request Information Disclosure
19792;Astaro Security Linux Proxy index.fpl wfe_download Parameter Traversal Arbitrary File Access
19791;Linux passwd pam_start Function Return Code Unspecified Issue
19790;Linux passwd Failed Read Attempt Local DoS
19789;Linux passwd --stdin Off-by-one Password Generation Weakness
19788;jabber-gg-transport Empty priority Tag DoS
19787;jabber-gg-transport Unspecified Roster Import Functionality DoS
19786;Multiple Java Package X509TrustManager isClientTrusted Method Trust Failure
19785;FreeBSD syncookies Internal Key Generation Weakness
19784;SunOS /sbin/mountall fsck Failure Privilege Escalation
19783;SunOS /sbin/rcS fsck Failure Privilege Escalation
19782;ucd-snmp snmpd -p Argument Local Overflow
19781;Palm OS Pointsec PIN Cleartext Storage
19780;SurfControl SuperScout Email Filter Multiple SMTP Command Remote Overflow DoS
19779;QNX RTOS int10 Filename Argument Local Overflow
19778;QNX RTOS Watson Filename Argument Local Overflow
19777;Novell eDirectory Case Insensitivity Password Generation Weakness
19776;Blue World Lasso Long URL Overflow DoS
19775;Microsoft Windows XP ISAKMP UDP Saturation DoS
19774;Multiple Router UDP Port Scan Remote DoS
19773;Artekopia Netjuke Unspecified Arbitrary Code Execution
19772;Hyper NIKKI System (HNS) Lite Unspecified XSS
19771;RCA Digital Cable Modem Default SNMP Community String
19770;AGH HTMLsearch search.cgi template Variable Arbitrary Command Execution
19769;Apache HTTP Server Double-reverse DNS Lookup Spoofing
19768;JCraft JZlib com.jcraft.jzlib.ZOutputStream Overflow
19767;WikkiTikkiTavi conflict.php TemplateDir Parameter Remote File Inclusion
19766;JCraft JZlib InfBlocks.java Invalid Block Remote DoS
19765;Ganglia PHP RRD Web Client graph.php command Variable Arbitrary Command Execution
19764;Microsoft Windows XP Malformed explorer.exe.manifest Local DoS
19763;OpenKeyServer (OKS) lookup Script search Parameter XSS
19762;Matt Wright FormMail HTTP_REFERER Check Bypass
19761;RCA Digital Cable Modem Crafted Connection DoS
19760;Fwmon Large Packet Return Local DoS
19759;GNU DataDisplay Debugger (DDD) HOME Environment Variable Local Overflow
19758;Joe Testa hellbent Content-Type: Header Arbitrary File Access
19757;Joe Testa hellbent Crafted GET Request Path Disclosure
19756;Axspawn-pam axspawn.c Large Packet Remote Overflow
19755;MaraDNS Compression Code Crafted DNS Packet Remote DoS
19754;Mac OS Personal Web Sharing Long Password Overflow DoS
19753;Macromedia JRun User Session ID Pre-setting Hijacking
19752;Novell NetWare Remote Manager httpstk.nlm Multiple Field Remote Overflow
19751;Borland/Firebird Interbase gds_inet_server INTERBASE Variable Overflow
19750;Borland/Firebird Interbase gds_lock_mgr INTERBASE Variable Overflow
19749;Multiple Anti-Virus Extended ASCII Filename Scan Bypass
19748;GuppY printfaq.php pg Parameter XSS
19747;NateOn NateonDownloadManager.ocx ActiveX Arbitrary File Download
19746;NateOn NateonDownloadManager.ocx ActiveX Overflow DoS
19745;log4sh Unspecified Temporary File Creation Issue
19744;ASPEdit FTP Password Disclosure
19743;lucidCMS index.php XSS
19742;WordPress post.php User Privilege Escalation
19741;UIM Isnt Mock-up libuim Local Privilege Escalation
19740;Opera Cookie Comment Encoding Unspecified Issue
19739;Opera HTTPS must-revalidate Cache Directive Unspecified Issue
19738;GNU Emacs Local Variable Arbitrary Lisp Code Execution
19737;storeBackup Backup root Directory Permission Weakness
19736;storeBackup storeBackup.pl Symlink Arbitrary File Overwrite
19735;ntlmaps Post-Installation Script System Password Disclosure
19734;Linux Kernel mempolicy.c sys_set_mempolicy Negative Argument DoS
19733;MediaWiki Extension / &lt;nowiki&gt; Table Syntax XSS;;
19732;MediaWiki math Tag XSS
19731;MediaWiki Style Sheet Offsite Resource Issue
19730;Serendipity serendipity_admin.php CSRF
19729;4D WebSTAR IMAP MacOS Client Unspecified Potential DoS
19728;backupninja Symlink Arbitrary File Overwrite
19727;Macromedia Breeze Password Reset Encryption Issue
19726;Blender Command Line Filename Overflow
19725;CMS Made Simple index.php page Parameter XSS
19723;SquirrelMail Address Add Plugin add.php first Parameter XSS
19722;PHP-Fusion messages.php Multiple Parameter SQL Injection
19721;sblim-sfcb Combined Header Data Overflow DoS
19720;sblim-sfcb Request Saturation DoS
19719;IBM AIX getconf Unspecified Command Overflow
19718;PHP-Fusion messages.php msg_send Parameter SQL Injection
19717;AbiWord RTF Document Importer Overflow
19716;TWiki %INCLUDE Parameter Arbitrary Command Injection
19715;PostNuke Unauthenticated Comment Posting
19714;Barracuda Spam Firewall web-ui Multiple CGI Unauthenticated Access
19713;Barracuda Spam Firewall smtp_test.cgi host Parameter Arbitrary Command Execution
19712;PHP Trailing Slash open_basedir Arbitrary Directory Access
19711;Apple Mac OS X securityd Unspecified Local Privilege Escalation
19710;Apple Mac OS X SecurityAgent &quot;Switch User...&quot; Arbitrary Account Authentication Bypass;;
19709;Apple Safari Remote Web Archive Processing XSS
19708;Apple QuickTime Java Extensions Untrusted Applet Privilege Escalation
19707;Apple Mac OS X QuickDraw Manager PICT File Processing Overflow
19706;Apple Mac OS X Application Memory Debugging MallocLogFile Variable Insecure File Creation
19705;Apple Mac OS X Mail.app Kerberos 5 SMTP Authentication Arbitrary Memory Disclosure
19704;Apple Mac OS X Mail.app auto-reply Rule Encrypted Message Cleartext Disclosure
19703;Apple Mac OS X ImageIO GIF Processing Overflow
19702;Linux Kernel USB Malformed URB Local DoS
19701;Linux Kernel jiffies / LONG_MAX Timing Test Local DoS
19700;Solaris Xprt Unspecified Local Privilege Escalation
19699;Solaris Xsun Unspecified Local Privilege Escalation
19698;Astaro Security Linux Unspecified PPTP Remote DoS
19697;FL Studio FLEngine.dll FLP File Handling Overflow
19696;RealNetworks Helix Player invalid-handle Error Message Format String
19695;RealPlayer invalid-handle Error Message Format String
19694;jPortal download.php Search Field SQL Injection
19693;Polipo Unspecified Traversal Arbitrary File Access
19692;Polipo dns.c dnsDecodeReply() Function Overflow
19691;Polipo Cached Password-Protected Object Disclosure
19690;Polipo on C89 Systems snnprintf() Function Overflow
19689;Polipo Server Side Pipelining Overflow
19688;Interchange ITL File Write Privilege Escalation
19687;Interchange Crafted URL Arbitrary Variable Setting Disclosure
19686;Interchange MV_PAGE / MV_PREV_PAGE Unspecified Variable Manipulation Issue
19685;Interchange Session Cancel Login Information Storage Persistence
19684;Interchange Saved Session @Global::HideCGI Variables Disclosure
19683;Qpopper poppassd Trace File Creation Local Privilege Escalation
19682;wzdftpd SITE Command Arbitrary Command Execution
19681;SEO-Board admin.php user_pass_sha1 Cookie Parameter SQL Injection
19680;AlstraSoft E-Friends index.php mode Parameter Remote File Inclusion
19679;Mailgust Password Reminder email Field SQL Injection
19678;RSyslog Syslog Message SQL Injection
19677;Plantronics M2500 Bluetooth Headset Pairing Weakness
19676;MultiTheftAuto Server Remote DoS
19675;MultiTheftAuto Server Unauthenticated motd.txt Modification
19674;Anycom Blue Stereo Headset BSH-100 Pairing Weakness
19673;phpMyFAQ index.php LANGCODE Variable Traversal Arbitrary PHP Script Execution
19672;phpMyFAQ User Agent Field Arbitrary PHP Code Execution
19671;phpMyFAQ index.php Malformed LANGCODE Variable Path Disclosure
19670;phpMyFAQ Remote Log Access Information Disclosure
19669;phpMyFAQ index.php LANGCODE Parameter Traversal Arbitrary File Access
19668;phpMyFAQ header.php PMF_LANG[metaLanguage] Parameter XSS
19667;phpMyFAQ footer.php PMF_CONF[version] Parameter XSS
19666;phpMyFAQ password.php user Field SQL Injection
19665;Sony PSP Photo Viewer TIFF File Overflow
19664;IPB Riverdark RSS Syndicator rss.php Multiple Parameter XSS
19663;ContentServ about.php ctsWebsite Parameter Traversal Arbitrary File Access
19662;Microsoft IE XMLHTTP HTTP Request Injection
19661;SecureW2 Insecure Pre-Master Secret Generation Weakness
19660;OpenSSL Default Algorithm MD5 Weak Digest Encryption
19659;Twilight Utilities Web Server (TW-webserver) postfile.exe attfile Parameter Traversal Arbitrary File Access
19658;Twilight Utilities Web Server (TW-webserver) postfile.exe attfile Variable Remote Overflow
19657;Check Point NGX R60 CIFS Rule Packet Verification Failure
19656;Multiple IDS/IPS NUL Character Rule Bypass
19655;UBB.threads printthread.php Arbitrary PHP Code Execution
19654;mwcollect Perl-Compatible Regular Expression (PCRE) Usage Unspecified DoS
19653;Interchange Demo Catalogs submit.html type Variable Arbitrary ITL Code Injection
19652;Interchange submit.html SQL Injection
19651;PowerArchiver ACE/ARJ Archive Filename Overflow
19650;my little forum search.php search Field SQL Injection
19649;Mozilla Multiple Browser Chrome Window Spoofing
19648;Mozilla Multiple Browsers about: Page Privilege Escalation
19647;Mozilla Multiple Browser JavaScript Engine Overflow
19646;Mozilla Multiple Browser XBL &lt;implements&gt; Object Spoofing;;
19645;Mozilla Multiple Browser XMLHttpRequest Header Spoofing
19644;Mozilla Multiple Browser Unicode zero-width non- joiner Character DoS
19643;Mozilla Multiple Browsers XBM Image Processing Overflow
19642;CompaqHTTPServer Error Page XSS
19641;Orion Web Server Error Page XSS
19640;Solaris UFS File System Logging DoS
19639;7-Zip ARJ Archive Processing Overflow
19638;BLOG:CMS NP_Contact Unspecified Minor Security Issue
19637;NewsTyper Multiple Unspecified Major Security Issues
19636;Gallery Unspecified Small Security Issue
19635;WordPress Browser String Arbitrary PHP Code Injection
19634;WordPress index.php cat Parameter SQL Injection
19633;PBLang register.php reg Parameter Traversal Arbitrary File Access
19632;PBLang delpost.php pid Parameter Traversal Arbitrary File Access
19631;PBLang editpost.php fid Parameter Traversal Arbitrary File Access
19630;PBLang confirm.php code Parameter Traversal Arbitrary File Access
19629;PBLang post.php fid Parameter Traversal Arbitrary File Access
19628;PBLang Private Message Reply Arbitrary User Encrypted Password Disclosure
19626;PBLang Profile Manage Alias Field XSS
19625;PBLang User Registration MSN Messenger Field Arbitrary Command Execution
19624;OpenTTD texteff.c Remote Overflow
19623;OpenTTD console_cmds.c Format String
19622;OpenTTD network_client.c Format String
19621;OpenTTD network_server.c Format String
19620;OpenTTD network.c Format String
19619;ncompress / gzip zcmp Symlink Arbitrary File Overwrite
19618;Solaris Remote Malformed TCP Connection Application Data Corruption
19617;PunBB Forgotten E-mail Feature XSS
19616;PunBB User Language Selection Remote Code Inclusion
19615;Mozilla Firefox Proxy Auto-Config (PAC) eval Statement DoS
19614;IBM Lotus Domino Unspecified XSS
19613;Spymac WebOS showthread.php Multiple Parameter XSS
19612;CuteNews index.php mod Parameter XSS
19611;MX Shop Pages Module Multiple Parameter SQL Injection
19610;Ruby eval.c safe_level Restriction Bypass
19609;AlstraSoft EPay Pro index.php read Parameter Traversal Arbitrary File Access
19608;HP LaserJet SNMP Username/Document Information Disclosure
19607;Squid Crafted NTLM Authentication Header DoS
19606;File Transfer Anywhere Local Server Password Disclosure
19605;Oracle Reports Lexical Reference SQL Injection
19604;Movable Type mt-comments.cgi Arbitrary External Site Redirection
19603;Movable Type New Blog Entry Multiple Field XSS
19602;Movable Type File Upload Extension Validation Weakness
19601;Movable Type Error Message User Enumeration
19600;Kerio ServerFirewall Local Application Unspecified DoS
19599;GeSHi contrib/example.php Arbitrary File Access
19598;Linux Kernel tiocgdev() Reference Counter Overrun Local DoS
19597;Linux Kernel on 64bit routing_ioctl() Reference Counter Overrun Local DoS
19596;HylaFAX xferfaxstats Symlink Arbitrary File Overwrite
19595;Mall23 eCommerce AddItem.asp idOption_Dropdown_2 Parameter SQL Injection
19594;Ingate Firewall/SIParator VPN Rule Precedence Weakness
19593;Ingate Firewall/SIParator Default Route Interface Packet Spoofing
19592;PluggedOut Blog admin.php XSS
19591;PluggedOut Blog admin.php Arbitrary User Deletion
19590;PluggedOut Blog admin.php contenttypeid Parameter SQL Injection
19589;Mozilla Products Command Line URL Arbitrary Shell Command Injection
19588;PHP Advanced Transfer Manager (phpATM) Unspecified File Extension Issue
19587;MiniBill Unspecified Security Issue
19586;HP Tru64 UNIX ftpd Unspecified Remote DoS
19585;Land Down Under (LDU) Referer HTTP Header SQL Injection
19584;MasqMail Log File Symlink Arbitrary File Overwrite
19583;MasqMail Crafted E-mail Address Arbitrary Command Execution
19582;Simplog blogadmin.php blogid Parameter SQL Injection
19581;Simplog archive.php Multiple Parameter SQL Injection
19580;Zengaia Unspecified SQL Injection
19579;Antigen for Exchange &quot;forwarded attachment&quot; Mail Filter Bypass;;
19578;PerlDiver perldiver.cgi module Parameter XSS
19577;PerlDiver perldiver.pl XSS
19576;libgmail libgmail.py Page Parser Unspecified Issue
19575;Webmin/Usermin miniserv.pl Metacharacter PAM Authentication Bypass
19574;Digger Solutions Intranet Open Source project-edit.asp project_id Parameter SQL Injection
19573;Hesk Helpdesk Crafted PHPSESSID HTTP Header Path Disclosure
19572;Hesk Helpdesk admin.php Crafted PHPSESSID Authentication Bypass
19571;VERITAS Storage Exec / StorageCentral DCOM Server Remote Overflow
19570;Tofu Game Engine Pickled Object Arbitrary Python Code Execution
19569;Apple Safari data:// URI Handler Memory Corruption DoS
19568;F-Secure BlackLight User Mode productname Bypass
19567;vBulletin /admincp/phrase.php keep Parameter SQL Injection
19566;vBulletin /admincp/language.php rvt Parameter SQL Injection
19565;vBulletin /admincp/help.php help Parameter SQL Injection
19564;vBulletin /admincp/email.php user Parameter SQL Injection
19563;vBulletin /admincp/cronlog.php cronid Parameter SQL Injection
19562;vBulletin /admincp/admincalendar.php Multiple Parameter SQL Injection
19560;vBulletin File Upload Arbitrary Command Execution
19559;vBulletin /admincp/usertitle.php ip Parameter XSS
19558;vBulletin /admincp/usergroup.php do Parameter XSS
19557;vBulletin /admincp/template.php XSS
19556;vBulletin /admincp/replacement.php do Parameter XSS
19555;vBulletin /admincp/ranks.php do Parameter XSS
19554;vBulletin /admincp/language.php XSS
19553;vBulletin /admincp/image.php XSS
19552;vBulletin /admincp/forum.php do Parameter XSS
19551;vBulletin /admincp/faq.php do Parameter XSS
19550;vBulletin /admincp/email.php do Parameter XSS
19549;vBulletin /admincp/cronadmin.php XSS
19548;vBulletin /admincp/bbcode.php XSS
19547;vBulletin /admincp/admincalendar.php XSS
19546;vBulletin /admincp/announcement.php XSS
19545;vBulletin /admincp/usertools.php POST Method Variable Manipulation
19544;vBulletin /modcp/announcement.php announcement Parameter SQL Injection
19543;vBulletin /admincp/template.php Multiple Parameter XSS
19542;vBulletin /admincp/modlog.php orderby Parameter XSS
19541;vBulletin /admincp/language.php goto Parameter XSS
19540;vBulletin /admincp/user.php email Parameter XSS
19539;vBulletin /admincp/index.php Multiple Parameter XSS
19538;vBulletin /admincp/css.php group Parameter XSS
19537;vBulletin /admincp/usertools.php ids Parameter SQL Injection
19536;vBulletin /admincp/usertitle.php usertitleid Parameter SQL Injection
19535;vBulletin /admincp/user.php Multiple Parameter SQL Injection
19534;vBulletin joinrequests.php request Parameter SQL Injection
19533;PHP Advanced Transfer Manager (phpATM) txt.php Multiple Parameter XSS
19532;PHP Advanced Transfer Manager (phpATM) test.php Remote Information Disclosure
19531;PHP Advanced Transfer Manager (phpATM) Default Admin Account
19530;PHP Advanced Transfer Manager (phpATM) File Upload Arbitrary Command Execution
19529;PHP Advanced Transfer Manager (phpATM) /users/ Direct Request Password Hash Disclosure
19528;PHP Advanced Transfer Manager (phpATM) html.php Remote HTML Content Inclusion
19527;PHP Advanced Transfer Manager (phpATM) htm.php Remote HTML Content Inclusion
19526;PHP Advanced Transfer Manager (phpATM) zip.php current_dir Parameter Traversal Arbitrary File Access
19525;PHP Advanced Transfer Manager (phpATM) html.php current_dir Parameter Traversal Arbitrary File Access
19524;PHP Advanced Transfer Manager (phpATM) htm.php current_dir Parameter Traversal Arbitrary File Access
19523;PHP Advanced Transfer Manager (phpATM) txt.php currentdir Parameter Traversal Arbitrary File Access
19522;Avi Alkalay contribute.cgi/contribute.pl template Variable Arbitrary File Retrieval
19521;Avi Alkalay notify from Variable Arbitrary Command Execution
19520;Avi Alkalay nslookup.cgi query Variable Arbitrary Command Execution
19519;Avi Alkalay man-cgi topic Variable Arbitrary Command Execution
19518;IBM Rational ClearQuest (CQ) XML Style Sheet XSS
19517;man2web man2html Arbitrary Command Execution
19516;man2web man-cgi Arbitrary Command Execution
19515;man2web man2web CGI Arbitrary Command Execution
19514;Bacula /scripts/mtx-changer.in Insecure Temporary File Creation
19513;Bacula /rescue/linux/getdiskinfo Insecure Temporary File Creation
19512;Bacula /autoconf/randpass Insecure Temporary File Creation
19511;Sony VAIO Manual Unspecified Remote Data Manipulation
19510;Solaris tl Driver serializer_enter() Function Local DoS
19509;Opera Mail Client Crafted Content-Type File Extension Spoofing
19508;Opera Mail Client User Cache Directory file:// Arbitrary Script Execution
19507;Clam AntiVirus libclamav/fsg.c FSG Processing DoS
19506;Clam AntiVirus libclamav/upx.c UPX Processing Overflow
19505;Land Down Under (LDU) plug.php e Parameter SQL Injection
19504;Land Down Under (LDU) auth.php m Parameter SQL Injection
19503;Flash Operator Panel Unspecified Input Validation Issue
19502;Ipswitch WhatsUp Gold ::$data Request ASP Source Disclosure
19501;Ipswitch WhatsUp Gold Single Dot Request ASP Source Disclosure
19500;KillProcess Application Launch Saturation Kill List Bypass
19499;KillProcess File Processing Long FileDescription Overflow
19498;CjWeb2Mail web2mail.php emsg Parameter XSS
19497;CjWeb2Mail thankyou.php Multiple Parameter XSS
19496;CjLinkOut top.php 123 Parameter XSS
19495;CJ Tag Board display.php msg Parameter XSS
19494;CJ Tag Board details.php Multiple Parameter XSS
19493;Stoney FTPd PORT Command Overflow
19492;Counter-Strike 2D Duplicate Packet Remote DoS
19491;Content2Web index.php show Variable Arbitrary File Inclusion
19490;Content2Web index.php show Variable Path Disclosure
19489;Content2Web index.php show Parameter XSS
19488;Content2Web index.php show Parameter SQL Injection
19487;GtkDiskFree /tmp/gtkdiskfree Symlink Arbitrary File Overwrite
19486;Enigmail Crafted Key Import Encryption Subversion
19485;Eric3 Project File Processing Arbitrary Code Execution
19484;VisualBoy Advanced Local Overflow
19483;DeluxeBB index.php limit Parameter XSS
19482;DeluxeBB index.php limit Parameter SQL Injection
19481;Multi-Computer Control System (MCCS) Malformed UDP Packet DoS
19480;NooToplist index.php Multiple Parameter SQL Injection
19479;TAC Vista ISALogin.dll Template Parameter Traversal Arbitrary File Access
19478;CuteNews flood.db.php Client-IP HTTP Header Arbitrary Code Injection
19477;Novell iChain Persistent Telnet Server Remote Access
19476;SGI O2/IRIX Video Control Panel Default Input Console Session Access
19475;Multiple BSD exec Race Condition Process Debugger Privilege Escalation
19474;Deception Finger Daemon (decfingerd) username Remote Format String
19473;MOSIX Project clump/os Default VNC Password
19472;PHP-Nuke Unspecified wysiwyg Editor Issue
19471;SimpleCDR-X Temporary Image Local Disclosure
19470;Compuware DriverStudio Port 9110 Crafted UDP Packet DoS
19469;Compuware DriverStudio NULL Session Authentication
19468;Mbedthis AppWeb Empty OPTIONS Request Remote DoS
19467;Solaris 9 rcp Command Line Argument Overflow
19466;vxFtpSrv USER Command Remote Overflow
19465;vxWeb GET Request Overflow Remote DoS
19464;vxTftpSrv Long Filename Remote Overflow
19463;aeDating search_result.php Country[] Parameter SQL Injection
19462;Avocent CCM Port Access Control Bypass
19461;MIVA Merchant merchant.mvc Customer_Login Parameter XSS
19460;Digital Scribe login Field SQL Injection
19459;GNOME Workstation Command Center (gwcc) gwcc_out.txt Symlink Arbitrary File Overwrite
19458;ARC arc Temporary Archive Permission Weakness Information Disclosure
19457;aMember Pro mysql.inc.php Remote File Inclusion
19456;aMember Pro plugnplay.inc.php Remote File Inclusion
19455;aMember Pro payready.inc.php Remote File Inclusion
19454;aMember Pro payos.inc.php Remote File Inclusion
19453;aMember Pro paymentsgateway.inc.php Remote File Inclusion
19452;aMember Pro payflow_pro.inc.php Remote File Inclusion
19451;aMember Pro netbilling.inc.php Remote File Inclusion
19450;aMember Pro logiccommerce.inc.php Remote File Inclusion
19449;aMember Pro linkpoint.inc.php Remote File Inclusion
19448;aMember Pro /echo/config.inc.php Remote File Inclusion
19447;aMember Pro eway.inc.php Remote File Inclusion
19446;aMember Pro eprocessingnetwork.inc.php Remote File Inclusion
19445;aMember Pro beanstream.inc.php Remote File Inclusion
19444;aMember Pro authorize_aim.inc.php Remote File Inclusion
19443;aMember Pro directone.inc.php Remote File Inclusion
19442;aMember Pro compuworld.inc.php Remote File Inclusion
19441;aMember Pro cdg.inc.php Remote File Inclusion
19440;aMember Pro theinternetcommerce.inc.php Remote File Inclusion
19439;aMember Pro efsnet.inc.php Remote File Inclusion
19438;Spymac WebOS index.php category Parameter XSS
19437;PhpTagCool post.php X-Forwarded-For Header SQL Injection
19436;Mail-it Now! Upload2Server Predictable Filename Upload Arbitrary Code Execution
19435;URBAN .urban Symlink Arbitrary File Overwrite
19434;URBAN savegame.dat Symlink Arbitrary File Overwrite
19433;thesitewizard chfeedback.pl Multiple Field CRLF Arbitrary Mail Relay
19432;ADSL Road Runner (Annex A) Port 224 Unauthenticated Access
19431;Py2Play Pickled Object Arbitrary Python Code Execution
19430;Linux Kernel ipt_recent u_int32_t Memset Remote DoS
19429;IBM Lotus Domino CitiPayPro.nsf SubReportsPEFS2 Src Parameter XSS
19428;IBM Lotus Domino CitiPayPro.nsf SubPaymentProcessingFS Src Parameter XSS
19427;IBM Lotus Domino CitiPayPro.nsf SubReportFS Src Parameter XSS
19426;IBM Lotus Domino CitiPayPro.nsf SubDocumentExchangeFS Src Parameter XSS
19425;IBM Lotus Domino CitiPayPro.nsf SubFS Src Parameter XSS
19424;IBM Lotus Domino CitiPayPro.nsf SubPayrollExceptionsFS Src Parameter XSS
19423;IBM Lotus Domino CitiPayPro.nsf WNAV BaseTarget Parameter XSS
19422;IBM Lotus Domino CitiPayPro.nsf Footer BaseTarget Parameter XSS
19421;Noah's Classifieds index.php rollid Parameter XSS
19420;Noah's Classifieds index.php rollid Parameter SQL Injection
19419;Turquoise SuperStat Date Parser Crafted NNTP Server Response Overflow
19418;Hosting Controller Unspecified PHP Arbitrary Drive/File Access
19417;FileZilla Password Encryption Weakness
19416;AhnLab V3 Anti-Virus Archive Decompression Traversal Arbitrary File Write
19415;AhnLab V3 Anti-Virus ACE Archive Decompression Long Filename Overflow
19414;AhnLab V3 Anti-Virus v3flt2k.sys DeviceIoControl() Local Privilege Escalation
19413;ATutor Direct Request Remote Chat Disclosure
19412;ATutor .inc File Extension Validation Failure Command Execution
19411;ATutor password_reminder.php Email Field SQL Injection
19410;AzDGDatingLite security.inc.php Traversal Arbitrary File Access
19409;GNU Texinfo textindex.c Symlink Arbitrary File Overwrite
19408;DeluxeBB newpost.php fid Parameter SQL Injection
19407;DeluxeBB pm.php uid Parameter SQL Injection
19406;DeluxeBB forums.php fid Parameter SQL Injection
19405;DeluxeBB misc.php uid Parameter SQL Injection
19404;DeluxeBB topic.php tid Parameter SQL Injection
19403;TWiki rev Parameter Arbitrary Command Injection
19402;MS CHM Library .chm File Processing Overflow
19401;Yahoo! Messenger Ignore User Status Disclosure
19400;getfacl Newline ACL Addition Arbitrary File Manipulation
19399;SCO UnixWare / OpenUnix in.timed Long String DoS
19398;SCO OpenServer Unspecified Local System Modication
19397;Java on Mac OS X ServerSocket Data Interception
19396;Java on Mac OS X Untrusted Applet Extension Privilege Escalation
19395;Java on Mac OS X Shared Archive Utility Privilege Escalation
19394;Java on Mac OS X Privileged Helper Shared Archive Temp File Handling Weakness
19393;Java on Mac OS X Temporary Directory Handling Weakness
19392;LineControl Java Client Log Messages Password Disclosure
19391;Sun Java System Application Server JAR File Content Disclosure
19390;Cisco Linksys WRT54G ezconfig.asp Encryption Weakness Authentication Issue
19389;Cisco Linksys WRT54G apply.cgi POST Request Overflow
19388;Cisco Linksys WRT54G restore.cgi Arbitrary Configuration Upload
19387;Cisco Linksys WRT54G upgrade.cgi Arbitrary Configuration Upload
19386;Cisco Linksys WRT54G POST Request Malformed Content Length DoS
19385;common-lisp-controller Cache Directory Owership Weakness Privilege Escalation
19384;Avira AntiVir ACE Archive Long Filename Overflow
19383;PunBB Search Function Unspecified SQL Injection
19382;PunBB URL BBCode Unspecified XSS
19381;PunBB Admin Interface Unspecified SQL Injection
19380;Subscribe Me Pro s.pl Traversal Arbitrary File Access
19379;MAXdev MD-Pro Open Directory Request Path Disclosure
19378;MAXdev MD-Pro /Permissions/pnadmin.php Path Disclosure
19377;MAXdev MD-Pro /MySQL_Tools/admin.php Path Disclosure
19376;MAXdev MD-Pro wiki.php Path Disclosure
19375;MAXdev MD-Pro openwindow.php hlpfile Parameter XSS
19374;MAXdev MD-Pro Messages Module sitename Parameter XSS
19373;MAXdev MD-Pro subjects Module print Parameter XSS
19372;MAXdev MD-Pro File Upload Validation Arbitrary Code Execution
19371;SAP gwrd RFC Parser Unspecified Arbitrary Command Execution
19370;Qt QCString Unspecified Input Manipulation Issue
19369;util-linux umount -r Mount Option Removal Restriction Bypass
19368;pam_per_user Cached Username PAM Authentication Method Bypass
19367;phpCommunityCalendar calYearlyP.php font Parameter XSS
19366;phpCommunityCalendar calYearly.php font Parameter XSS
19365;phpCommunityCalendar calMonthlyP.php font Parameter XSS
19364;phpCommunityCalendar calMonthly.php font Parameter XSS
19363;phpCommunityCalendar calWeeklyP.php font Parameter XSS
19362;phpCommunityCalendar calWeekly.php font Parameter XSS
19361;phpCommunityCalendar calDaily.php font Parameter XSS
19360;phpCommunityCalendar week.php font Parameter XSS
19359;phpCommunityCalendar event.php Multiple Parameter XSS
19358;phpCommunityCalendar day.php Multiple Parameter XSS
19357;phpCommunityCalendar thankyou.php LocationID Parameter XSS
19356;phpCommunityCalendar Add Event Multiple Field XSS
19355;phpCommunityCalendar /admin Directory Unauthenticated Control Panel Access
19354;phpCommunityCalendar week.php LocationID Parameter SQL Injection
19353;phpCommunityCalendar login.php login Parameter SQL Injection
19352;X.Org X Window System (X11) / XFree86 Pixmap Allocation Local Overflow
19351;PHP-Nuke modules.php Multiple Parameter SQL Injection
19350;Handy Address Book Server SEARCHTEXT XSS
19349;rdiff-backup --restrict Traversal Arbitrary File Write
19348;rdiff-backup --restrict Options Arbitrary Directory Listing
19347;rdiff-backup --restrict Options Arbitrary File Stat
19346;Snort TCP SACK Option PrintTcpOptions() Crafted Packet DoS
19345;Hiki missing pages Page Name XSS
19344;Hiki Login Link XSS
19343;Hiki Unspecified Crafted Query Configuration Modification
19342;Hiki Plugin String Double Quote XSS
19341;Hiki Configuration File Embedded Ruby Code Execution
19340;Hiki Crafted Query Management Authentication Bypass
19339;Hiki rss Plug-in Output XSS
19338;Hiki title XSS
19337;Hiki pagerank Multiple Field XSS
19336;Hiki local_css Plug-in Multiple Field XSS
19335;Hiki attach Plug-in Page Name XSS
19334;Hiki Editing Mode Page Name XSS
19333;Hiki Search Results XSS
19332;Hiki base_css / theme_url XSS
19331;frox -f Parameter Arbitrary Local Privileged File Access
19330;FreeRADIUS exec.c MAX_ENVP Unspecified Issue
19329;FreeRADIUS exec.c Arbitrary File Descriptor Access
19328;FreeRADIUS log.c vradlog() strcat Overflow
19327;FreeRADIUS log.c vradlog() Overflow
19326;FreeRADIUS session.c rad_check_ts() Arbitrary File Descriptor Access
19325;FreeRADIUS rlm_sqlcounter Module %t Expansion Overflow DoS
19324;FreeRADIUS rlm_sqlcounter Module Overflow DoS
19323;FreeRADIUS rlm_sqlcounter Module SQL Injection
19322;FreeRADIUS sql_unixodbc.c Off-by-one DoS
19321;FreeRADIUS rlm_ldap.c Crafted Query LDAP Data Disclosure
19320;FreeRADIUS xlat.c strftime() Function Memory Leak DoS
19319;FreeRADIUS xlat.c Server Reply Overflow
19318;FreeRADIUS token.c Off-by-one DoS
19317;FreeRADIUS exec.c radius_exec_program() Function Overflow DoS
19316;Linux Kernel procfs seq_file Memory Leak DoS
19315;Linux Kernel ipt_recent jiffies/LONG_MAX Timing DoS
19314;Linux Kernel ext2/ext3 xattr.c name_index Error ACL Failure
19313;Mall23 eCommerce infopagepopup.asp idPage Parameter SQL Injection
19312;Mall23 eCommerce infopage.asp idPage Parameter SQL Injection
19311;Textbased MSN Client (TMSNC) ui.c wprintw() Format String
19310;Ingate Firewall/SIParator Admin Web Interface Unspecified XSS
19309;Sun Java System Web Proxy Server Unspecified DoS (6291212)
19308;Sun Java System Web Proxy Server ns-proxy Crafted POST Request DoS
19307;Sun Java System Web Proxy Server Unspecified DoS (6264430)
19306;GNU Mailutils imap4d SEARCH Command Remote Format String
19305;COOL! Remote Control Malformed Request DoS
19304;Ipswitch WhatsUp Gold map.asp map Parameter XSS
19303;Ipswitch WhatsUp Gold Upper Case File Extension Request Source Disclosure
19302;Zebedee Malformed Protocol Option Header Port 0 Remote DoS
19301;Land Down Under (LDU) events.php Description Field XSS
19300;Land Down Under (LDU) events.php c Parameter SQL Injection
19299;Land Down Under (LDU) index.php c Parameter SQL Injection
19298;Land Down Under (LDU) User Signature XSS
19297;Land Down Under (LDU) index.php Multiple Parameter XSS
19296;Land Down Under (LDU) forums.php Multiple Parameter SQL Injection
19295;Land Down Under (LDU) journal.php w Parameter XSS
19294;Land Down Under (LDU) list.php Multiple Parameter SQL Injection
19293;Land Down Under (LDU) journal.php m Parameter SQL Injection
19292;Land Down Under (LDU) links.php w Parameter SQL Injection
19291;Symantec Brightmail AntiSpam Decomposer Crafted winmail.dat DoS
19290;Symantec Brightmail AntiSpam Nested Zip File Processing DoS
19289;Gentoo net-snmp Perl Modules DT_RPATH Subversion Local Privilege Escalation
19288;Oracle OraClient Component Insecure Binary Path Issue
19287;Microsoft Windows Firewall Malformed Registry Entry Ruleset Exception Weakness
19286;USB Lock Auto-Protect Registry Password Encryption Weakness
19285;FlatNuke BBCode Image Tag User Information Disclosure
19284;Squid STORE_PENDING Aborted Request Saturation DoS
19283;WebCalendar functions.php includedir Parameter Remote File Inclusion
19282;Sophos Anti-Virus Malformed Double-Byte Mail Scanning DoS
19281;Barracuda Spam Firewall tcpdump_device.cgi File Existence Enumeration
19280;Barracuda Spam Firewall dig_device.cgi Arbitrary Remote Code Execution
19279;Barracuda Spam Firewall img.pl Traversal Arbitrary Command Execution
19276;DC++ Crafed bzip2 File List Decompression Routine DoS
19275;P2P Pro Malformed Procedure Remote DoS
19274;CPAINT ASP Incoming Arguments Unspecified Issue
19273;PingFederate Unspecified Security Issue
19272;PBLang setcookie.php Malformed u Variable Path Disclosure
19271;PBLang New User Registration Location Field XSS
19270;PBLang New User Creation Location Field Arbitrary Code Execution
19269;PBLang setcookie.php u Parameter Traversal Arbitrary File Access
19268;Mentor ADSL-FR4II Router Undocumented Administration Server
19267;WRQ Reflection for Secure IT Windows Server Mixed Case Ruleset Bypass
19266;WRQ Reflection for Secure IT Windows Server Default Account Persistence
19265;WRQ Reflection for Secure IT Windows Server Host Private Key File Permission Weakness
19264;Microsoft Exchange Server 2003 Crafted IMAP4 Folder Listing Request DoS
19262;SqWebMail in MSIE Conditional Comments XSS
19261;Linux Kernel raw_sendmsg() Unspecified Memory Manipulation
19260;Linux Kernel sendmsg() 32bit msg_control Copy Overflow
19259;Cisco CSS SSL Authentication Bypass
19258;Greymatter Comment Name Field Control Panel Log XSS
19257;class-1 Forum Software Attachment Upload File Extension SQL Injection
19256;Michael Benjamin ssh_brute_blocker Symlink Arbitrary File Overwrite
19255;Mozilla Multiple Browser International Domain Name (IDN) URL Domain Name Overflow
19254;Sawmill GET Request Query String XSS
19253;HOCR -i Parameter Local Overflow
19252;Nombas ScriptEase Webserver Edition viewcode.jse Traversal Arbitrary File Access
19251;PHPTB Topic Boards emailvalidate.php mid Variable
19250;IBM OS/400 Malformed SNMP Message Remote DoS
19249;IBM OS/400 osp-cert Unspecified ASN.1 Parsing Issue
19248;IBM OS/400 osp-cert Certificate Store Returned Application Identifier Issue
19247;IBM OS/400 osp-cert X509 Basic Constraint Issue
19246;mimicboard2 mimic2.dat Remote Hashed Password Disclosure
19245;mimicboard2 mimic2.cgi Multiple Field XSS
19244;Free SMTP Server Arbitrary Mail Relay
19243;GuppY Multiple HTTP Header XSS
19242;GuppY printfaq.php pg Parameter Traversal Arbitrary File Access
19241;Caldera UnixWare cron Command Line Argument Overflow
19240;Caldera OpenUnix CDE xterm Reuse Privilege Escalation
19239;Unclassified NewsBoard Description Field XSS
19238;Distributed Checksum Clearinghouse (DCC) dccifd Proxy Mode Malformed E-mail DoS
19237;Squid storeBuffer() Unspecified Remote DoS
19236;Polygen Precompiled Grammar Object Permission Weakness Local DoS
19235;MyBulletinBoard (MyBB) newreply.php Header icon Field SQL Injection
19234;MyBulletinBoard (MyBB) misc.php fid Parameter SQL Injection
19233;WEB//NEWS /actions Directory Multiple Script Path Disclosure
19232;WEB//NEWS print.php id Parameter SQL Injection
19231;WEB//NEWS news.php Multiple Parameter SQL Injection
19230;WEB//NEWS startup.php Cookie SQL Injection
19229;SecureOL VE2 Secured Environment Memory Access
19228;Gadu-Gadu Invisible User Status Disclosure Bypass
19227;Cisco IOS Authentication Proxy for FTP/Telnet Remote Overflow
19226;WebArchiveX ActiveX Multiple Method Arbitrary File Read/Write
19225;Open WebMail Error Message Session ID XSS
19224;WinACE UNACEV2.DLL ACE Archive Filename Overflow
19223;NOD32 Antivirus ARJ Archive Filename Overflow
19222;Eudora To Field Overflow
19221;Symantec Anti-Virus LiveUpdate Log File Local Credential Disclosure
19220;KDE kcheckpass Lockfile Handling Local Privilege Escalation
19219;myBloggie login.php username Variable Path Disclosure
19218;myBloggie login.php username Parameter SQL Injection
19217;Java Applet Sandbox Stateful Firewall Bypass
19216;Roger Wilco Information Disclosure
19215;URBAN meny/meny.cc HOME Environment Variable Local Overflow
19214;URBAN highscor/highscor.cc HOME Environment Variable Local Overflow
19213;URBAN engine/game.cc HOME Environment Variable Local Overflow
19212;URBAN config/config.cc HOME Environment Variable Local Overflow
19211;MAXdev MD-Pro wl-search.php XSS
19210;MAXdev MD-Pro dl-search.php XSS
19209;Rediff Bol Fetch.FetchContact.1 ActiveX Windows Address Book Disclosure
19208;MailEnable Professional Edition SMTP Welcome Message DoS
19207;Oracle OHS Unspecified Crafted Request DoS
19206;Oracle OHS mod_osso Partner Application Cookie Persistence
19205;Oracle mod_oradav ORAALTPASSWORD Encryption Weakness
19204;Oracle Webcache OHS Encryption Specification Downgrade Weakness
19203;Oracle OHS Inactivity Timeout Bypass
19202;AliveSites Forum post.asp id Parameter XSS
19201;AliveSites Forum post.asp Multiple Parameter XSS
19200;Express-Web Content Management System default.asp email Parameter XSS
19199;Express-Web Content Management System login.asp referer XSS
19198;DUware DUclassified Message Text XSS
19197;UNIX-V7 login Terminal Owner Hijacking
19196;MediaWiki Unspecified Filename Validation Issue
19195;WowBB login.php user_email XSS
19194;WowBB admin.php Referer Field XSS
19193;WowBB search.php q Parameter XSS
19192;WowBB index.php show Parameter XSS
19191;WowBB view_topic.php highlight Parameter XSS
19190;WowBB view_forum.php show Parameter XSS
19189;WowBB attachment.php id Parameter SQL Injection
19188;Apache HTTP Server mod_ssl SSLVerifyClient Per-location Context Restriction Bypass
19187;Microsoft Windows NT/2000 DNS Server Non-delegated NS Glue Record Cache Poisoning
19186;Linux Socket Filter Implementation (filter.c) Integer Signedness DoS
19185;Microsoft Windows XP Internet Connection Firewall sessmgr.exe Accss Control Bypass
19184;Sun Java ClassDepth Function Null Parameter DoS
19183;Multiple Networking Device HTTPS Session Cookie Secure Attribute Set Failure
19182;America OnLine (AOL) Client ACSD.exe Local System Program Execution
19181;Melange Chat System chat_InterpretData Function msgText Remote Overflow DoS
19180;Macromedia Flash Player Web Page Termination Failure Remote DoS
19179;HP-UX passwd LANG Variable Local Overflow
19178;Plug and Play Web Server FTP Service Multiple Command Remote Overflow DoS
19177;storebackup storeBackupRecover.pl Unspecified Symlink Ownership Issue
19176;storebackup storeBackup.pl Unspecified Symlink Issue
19175;storebackup storeBackup.pl Unspecified Symlink Ownership Issue
19174;sredird Unspecified Message Logging Issue
19173;Squid Web Proxy Cache @@ Security Control Bypass
19172;PBLang editpost.php Unspecified Security Issue
19171;PBLang ucp.php Crafted User Privilege Escalation
19170;PBLang ucp.php Alias Field Arbitrary Code Injection
19169;PBLang register.php Unspecified Arbitrary Code Injection
19168;PBLang Unspecified Unauthorized Restricted Forum Access
19167;Smb4k sudoers Symlink Arbitrary File Access
19166;Smb4k smb4k.tmp Symlink Arbitrary File Access
19165;Smb4k kdesu Dialog super.tab File Disclosure
19164;HP LaserJet Remote Passwordless Firmware Upgrade
19163;sercd HTTP Referer Session Key Disclosure
19162;PHPXmail Visitor Mail Account Registration Issue
19161;UNIX-V7 at/atrun Spool Directory Permission Weakness Privilege Escalation
19160;Multiple Unix /dev/kmem Permission Weakness Information Disclosure
19159;The Gallery Stats Module Unspecified File Disclosure
19158;BEA WebLogic Admin Console View Server Log XSS
19157;Phorum Cookie User Credential Storage
19156;Phorum control.php User Signature XSS
19155;Phorum register.php Username Field XSS
19154;AT&amp;T 3B2 SysV rlogin Default Unpassworded Access
19153;N-Stealth Security Scanner Server Header Arbitrary Script Injection
19152;3Com Network Supervisor Traversal Arbitrary File Access
19151;Squid Unspecified Malformed Request sslConnectTimeout() DoS
19150;Savant Web Server Registry Cleartext Password Disclosure
19149;Nephp Publisher Enterprise browse.php keywords Parameter XSS
19148;WebGUI WebGUI.pm Unspecified Arbitrary Perl Code Execution
19147;WebGUI International.pm Unspecified Arbitrary Perl Code Execution
19146;WebGUI Help.pm Unspecified Arbitrary Perl Code Execution
19145;AWStats awstats.pl config Variable Invalid File Path Disclosure
19144;gBook HTTP User-Agent Header XSS
19143;SlimFTPd Username/Password Overflow Remote DoS
19142;OpenSSH Multiple X11 Channel Forwarding Leaks
19141;OpenSSH GSSAPIAuthentication Credential Escalation
19140;Beehive Forum Multiple Script $_GET webtag Parameter SQL Injection
19139;MyBulletinBoard (MyBB) search.php uid Parameter SQL Injection
19138;expect mkpasswd on Red Hat Linux ProcessID Seed Weak Random Number Generation
19137;Apache HTTP Server on Red Hat Linux Double Slash GET Request Forced Directory Listing
19136;Apache on Mandrake Linux Arbitrary Directory Forced Listing
19135;Magic eDeveloper mgdatasrvr.sc Symlink Arbitrary File Overwrite
19134;Magic eDeveloper mgrnt Symlink Arbitrary File Overwrite
19133;Magic eDeveloper mkuserproc Symlink Arbitrary File Overwrite
19132;INN innfeed -c Parameter Local Overflow
19131;iButton DS1991 Error Message Password Brute Force Weakness
19130;Nokia Firewall SYN Defender Active Gateway Mode NAT IP Address Disclosure
19129;Opera Unspecified Link Hijacking
19128;XMLStarlet xml_elem.c Format String
19127;Serendipity comment.php Multiple Parameter XSS
19126;DownFile add_form.php mode Parameter XSS
19125;DownFile del.php id Parameter XSS
19124;DownFile index.php id Parameter XSS
19123;DownFile email.php id Parameter XSS
19122;DownFile Multiple Admin Script Direct Request Authentication Bypass
19121;SILC Server and Toolkit silcd.c Symlink Arbitrary File Overwrite
19120;Simple Machines Forum (SMF) Offsite Avatar Information Disclosure
19119;DameWare Mini Remote Control username Remote Overflow
19118;FlatNuke index.php id Parameter Traversal Arbitrary File Access
19117;FlatNuke index.php Null Byte Resource Consumption DoS
19116;FlatNuke print.php Null Byte Resource Consumption DoS
19115;FlatNuke print.php news Variable MS-DOS Device Request Path Disclosure
19114;FlatNuke index.php usr Parameter XSS
19113;CMS Made Simple admin/lang.php nls Parameter Remote File Inclusion
19112;CMS Made Simple admin/lang.php CMS_ADMIN_PAGE Variable Authentication Bypass
19111;Midnight Commander mcedit Crafted Text File Overflow
19110;Beck IPC GmbH IPC@Chip Telnet Server Default Password
19109;Beck IPC GmbH IPC@Chip FTP Server Default Password
19108;Indiatimes Messenger MMClient.MunduMessenger ActiveX RenameGroup() Function Overflow
19107;Multi-Tech ProxyServer Default Null Password
19106;DATEV Nutzungskontrolle Critical Registry Key Permission Weakness Access Restriction Bypass
19105;OpenBSD PF Alternate Interface Rule Bypass
19104;OpenBSD vi.recover Arbitrary Zero-byte File Deletion
19103;AOL Instant Messenger (AIM) Multiple Tag XSS
19102;Alcatel Speed Touch Unpassworded TFTP Server
19101;Alcatel Speed Touch EXPERT User Predictable Challenge-response Authentication
19100;Mandrake ibuser Unspecified Read Failure Related DoS
19099;Lucent/ORiNOCO WaveLAN Card Predictable Initialization Vector (IV) Generation
19098;Gnu GCC / g++ -ftrapv Option Integer Overflow Handling Issue
19097;IBM Lotus Domino Web Server DOMLOG.NSF Logging HTTP Authenticate Header Overflow
19096;IBM Lotus Domino Server HTTP Header Information Disclosure
19095;IBM Lotus Domino SMTP Server Crafted RCPT TO Header Unauthorized Mail Relay
19093;Microsoft Design Tools msdds.dll COM Object Arbitrary Code Execution
19092;PHPKIT imcenter.php im_receiver Parameter SQL Injection
19091;phpWebNotes api.php t_path_core Parameter Remote File Inclusion
19090;vBulletin backup.php Backup File Remote Disclosure
19089;Microsoft IE Unspecified Remote Code Execution
19088;e107 forum_post.php Nonexistent Forum Post DoS
19087;Mercora IMRadio Registry Cleartext Password Storage
19086;Novell NetWare CIFS Unspecified Remote DoS
19085;Multiple Unix find Directory Symlink Infinite Loop DoS
19084;WordPress Pingback from URL Input Validation Issue
19083;maildrop lockmail Privileged Local Command Execution
19082;UMN Gopher +VIEWS: Reply VIfromLine() Function Overflow
19081;GTChat Chat Request Saturation DoS
19080;GTChat chat.pl language Parameter Traversal Arbitrary File Access
19079;FreeStyle Wiki Management Page Arbitrary Command Injection
19078;Cosmoshop bestmail_edit.cgi file Parameter Traversal Arbitrary File Access
19077;Cosmoshop Database Cleartext Password Storage
19076;Cosmoshop Login SQL Injection
19075;BFCommand &amp; Control Server Connection Saturation DoS
19074;BFCommand &amp; Control Server Client-Side Command Weakness
19073;BFCommand &amp; Control Server Authentication Bypass
19072;PHP-Fusion Nested URL BBcode XSS
19071;Hesk Helpdesk Admin Authentication Bypass
19070;Simple PHP Blog (SPHPBlog) comment_delete_cgi.php Arbitrary File Deletion
19069;BNBT EasyTracker client.cpp Malformed GET Request DoS
19068;phpLDAPadmin welcome.php custom_welcome_page Variable Arbitrary File Inclusion
19067;phpLDAPadmin Unspecified Anonymous Bind Policy Bypass
19066;AutoLinks Pro al_initialize.php alpath Parameter Remote File Inclusion
19065;Linux splitvt parserc.c chdir() Access Check Issue
19064;Linux splitvt parserc.c Read Access Check Issue
19063;Linux splitvt Environment Variable Expansion Overflow
19062;Linux splitvt parserc.c Environment Label Overflow
19061;Linux splitvt vtmouse.c Local Overflow
19060;HP Openview Network Node Manager ecscmg.ovpl Arbitrary Command Execution
19059;HP Openview Network Node Manager freeIPaddrs.ovpl Arbitrary Command Execution
19058;HP Openview Network Node Manager cdpView.ovpl Arbitrary Command Execution
19057;HP Openview Network Node Manager connectedNodes.ovpl node Variable Arbitrary Command Execution
19056;Astaro Security Linux Proxy CONNECT Local Firewall Rule Bypass
19055;NTP ntpd -u Group Permission Weakness
19054;Quake 2 Lithium II Mod Nickname Remote Format String
19053;Looking Glass lg.php DNS Lookup Field Arbitrary Command Execution
19052;Looking Glass header.php Multiple Parameter XSS
19051;Looking Glass footer.php Multiple Parameter XSS
19050;Affix btsrv Bluetooth Device Name Arbitrary Command Execution
19049;phpMyAdmin Cookie Username Field XSS
19048;phpMyAdmin error.php error Parameter XSS
19047;SqWebMail HTML Email img src Tag Arbitrary Script Insertion
19046;Unix/SystemV SUID/SGID Shell Script Invocation Privilege Escalation
19045;Unix at ioctl Call Arbitrary Terminal Hijack
19044;Unix swapon Unspecified Privilege Escalation
19043;Unix lpr Symlink Absolute Path Arbitrary File Disclosure
19042;Unix mkdir Race Condition Arbitrary File Ownership Modification
19041;VERITAS File System (VxFS) Unspecified Local File Restriction Bypass
19040;phpGroupWare Setup/Config Unspecified Issue
19039;Netenberg Fantastico De Luxe Local User Name Disclosure
19038;Braille module for GNU HAVE_BRAILLE Local Overflow
19037;Perl / ActivePerl Duplication Operator Large Multiplier Overflow
19036;MDaemon IMAP Server STATUS Command Remote Overflow
19035;WoltLab Burning Board modcp.php Multiple Parameter SQL Injection
19034;slocate Crafted Long Directory Structure DoS
19033;MyBulletinBoard (MyBB) search.php action Parameter SQL Injection
19032;MyBulletinBoard (MyBB) polls.php polloptions Parameter SQL Injection
19031;MyBulletinBoard (MyBB) member.php Multiple Parameter SQL Injection
19030;MyBulletinBoard (MyBB) index.php Username Parameter SQL Injection
19029;Microsoft IE Meta Refresh Parsing Weakness
19028;Linux Kernel zlib inflate.c huft_build Function NULL Pointer Dereference Local DoS
19027;Linux Kernel zisofs Driver Crafted ISO File System DoS
19026;Linux Kernel zlib inflate.c Improper Tables File Local DoS
19025;IBM Tivoli WebSEAL Inactive Session Re-authentication Weakness On Failover
19024;Microsoft IE Automatic MIME Detection Weakness
19023;vBulletin index.php loc Parameter XSS
19022;DSM Light Web File Browser explorer.php wdir Variable Arbitrary File Retrieval
19021;ACNews db.inc Path Disclosure
19020;Network Manager nm_info_handler Wireless Access Point Identifier Format String
19019;MPlayer Video File Audio Header strf Overflow
19018;GForge lostpw.php Arbitrary User E-mail Flood
19017;PhotoPost PHP Pro EXIF Data XSS
19016;YaPig EXIF Data XSS
19015;Gallery EXIF Data XSS
19014;phpGraphy EXIF Data XSS
19013;Multiple Unix Vendor NIS gethostbyname_yp Remote Overflow
19012;Simple PHP Blog (SPHPBlog) upload_img_cgi.php Arbitrary File Upload/Execution
19010;SunOS tip Parallel Printer Aborted Command Local DoS
19009;deslogin d1133 Fixkit Remote Session Key Disclosure
19008;Simpleproxy HTTP Proxy Reply Remote Format String
19007;Microsoft Windows 95 smbclient Triple Dot Traversal Arbitrary Command Execution
19006;Microsoft Windows NT snmp.exe Malformed OID Packet Saturation DoS
19005;Cisco Multiple Products Unspecified Compressed DNS Message DoS (3)
19004;Cisco Multiple Products Unspecified Compressed DNS Message DoS (2)
19003;Multiple Vendor Unspecified Compressed DNS Message DoS (1)
19002;Mozilla Multiple Browser Authentication Order Weakness
19001;Phpauction GPL profile.php auction_id Parameter XSS
19000;Phpauction GPL index.php lan Parameter XSS
18999;Phpauction GPL index.php lan Parameter Traversal Local File Inclusion
18998;Phpauction GPL adsearch.php category Parameter SQL Injection
18997;Phpauction GPL Crafted PHPAUCTION_RM_ID Cookie Authentication Bypass
18996;PowerDVD Local Overflow
18995;CaLogic Path Disclosure cl_minical.php Direct Request Path Disclosure
18994;CaLogic Path Disclosure defcalsel.php Direct Request Path Disclosure
18993;CaLogic Path Disclosure doclsqlbak.php Direct Request Path Disclosure
18992;CaLogic Path Disclosure mcconfig.php Direct Request Path Disclosure
18991;CaLogic Path Disclosure viewhistlog.php Direct Request Path Disclosure
18990;CaLogic Path Disclosure clmcpreload.php Direct Request Path Disclosure
18989;CaLogic Path Disclosure doclsqlres.php Direct Request Path Disclosure
18988;Dokeos contents.php file Variable File Enumeration
18987;Dokeos showinframes.php file Variable File Enumeration
18986;Dokeos document.php Traversal Arbitrary File Manipulation
18985;Dokeos scormdocument.php Delete Variable Traversal Arbitrary Directory Deletion
18984;XOOPS Multiple Script Path Disclosure
18983;Apple Mac OS X Kerberos Login with LDAP Privilege Escalation
18982;Silvernews tpl_global.php Template Edit Arbitrary Command Execution
18981;PunkBuster Screenshot Database Login Form Multiple Field SQL Injection
18980;Kaspersky Anti-Virus for Unix Permission Weakness Local Privilege Escalation
18979;phpGroupWare Main Screen Message Body XSS
18978;Linux Kernel CAP_NET_ADMIN Socket Policy Bypass
18977;Apache HTTP Server Crafted HTTP Range Header DoS
18976;QNX RTOS inputtrap trapfile Arbitrary Privileged File Disclosure
18975;Symantec Multiple Products HTML Help Local Privilege Escalation
18974;paFileDB auth.php pafiledbcookie Cookie SQL Injection
18973;Foojan WMS Referer HTTP Header Arbitrary Script Insertion
18972;PostNuke user.php htmltext Parameter XSS
18971;PostNuke Comments Module moderate Parameter XSS
18970;PostNuke dl-viewdownload.php show Parameter SQL Injection
18969;Home FTP Server LIST / RETR Commands Traversal Arbitrary File Access
18968;Home FTP Server Cleartext user/Server Information Disclosure
18967;NetworkActiv Web Server Traversal Arbitrary File Access
18966;WinACE Temporary File Processing Long File Entry Overflow
18965;Linux ifenslave Local Overflow
18964;VERITAS NetBackup ndmpheader CONFIG Request Malformed Time Stamp DoS
18963;pam_ldap Client passwordPolicyResponse BindResponse Authentication Bypass
18962;Open DC Hub $RedirectAll DHCP Client Arbitrary Command Execution
18961;miniBB bb_admin.php includeFooter Parameter Remote File Inclusion
18960;miniBB index.php includeFooter Parameter Remote File Inclusion
18959;Linux Kernel syscall32_setup_pages() Crafted ELF Header Local DoS
18958;Whisper32 Process Cleartext Password Disclosure
18957;Solaris net-svc DHCP Client Arbitrary Remote Code Execution
18956;Microsoft Windows Registry Editor (Regedt32.exe) Long String Obfuscation
18955;Multiple Vendor BBCode IMG Tag CSRF
18954;WebCalendar send_reminders.php includedir Parameter Remote File Inclusion
18953;FUDforum Avatar Upload Extension Validation Weakness Arbitrary Code Execution
18952;PHPKIT images.php Arbitrary File Upload/Execution
18951;PHPKIT member.php Multiple Parameter SQL Injection
18950;LeapFTP .lsq File Host Field Processing Overflow
18949;CVS cvsbug Insecure Temporary File Privilege Escalation
18948;SqWebMail Attached File Arbitrary Script Insertion
18947;ZipTorrent pref.txt Cleartext Proxy Password Local Disclosure
18946;Ventrilo Server Malformed Status Query Remote DoS
18945;Funduc Search and Replace Local Overflow
18944;OverByte ICS FTP Server Non-null-terminated String DoS
18943;Matrix FTP Server Crafted Authentication LIST Command Remote DoS
18942;WinRAR Crafted .rar Header Local Overflow
18941;CuteFTP Crafted Macro (.mcr) Arbitrary File Access
18940;HAURI Anti-Virus vrAZace.dll ACE Archive Handling Overflow
18939;Operator Shell (osh) writable() Function Local Overflow
18938;ColdFusion Fusebox Invalid fuseaction Parameter Path Disclosure
18937;Netquery nquser.php host Variable Arbitrary Command Execution
18936;SaveWebPortal Multiple HTTP Header Arbitrary Script Injection
18935;SaveWebPortal menu_sx.php Multiple Parameter XSS
18934;SaveWebPortal menu_dx.php Multiple Parameter XSS
18933;SaveWebPortal header.php Multiple Parameter XSS
18932;SaveWebPortal footer.php Multiple Parameter XSS
18931;SaveWebPortal menu_sx.php CONTENTS_Dir Parameter Remote File Inclusion
18930;SaveWebPortal menu_dx.php SITE_Path Parameter Remote File Inclusion
18929;SaveWebPortal menu_sx.php Traversal Arbitrary File Access/Execution
18928;SaveWebPortal menu_dx.php Traversal Arbitrary File Access/Execution
18927;PhpMyExplorer editerfichier.php Authentication Bypass Arbitrary Code Execution
18926;Microsoft IIS SERVER_NAME Variable Spoofing Filter Bypass
18925;Cisco Intrusion Prevention System Command Line Logic Local Privilege Escalation
18924;Cisco IDS Management Software SSL Certificate Spoofing Validation Bypass
18923;BEA WebLogic Portal User-Entitlement Crafter URL Bypass
18922;Adobe Version Cue VCNative Arbitrary Library Load Privilege Escalation
18921;Adobe Version Cue VCNative Symlink Arbitrary File Overwrite
18920;Cisco Clean Access User-Agent Modification Host-based Check Bypass
18919;HAURI ViRobot Linux Server addschup ViRobot_ID Variable Overflow
18918;Coppermine Photo Gallery EXIF Data XSS
18917;CA Multiple Products Message Queuing Spoofed CAFT Request Arbitrary Command Execution
18916;CA Multiple Products Message Queuing (CAM/CAFT) Multiple Remote Overflows
18915;CA Multiple Products Message Queuing (CAM/CAFT) Unspecified TCP Port DoS
18914;Elm Expires Header Parsing Overflow
18913;Mutt Attachment Decoding mutt_decode_xbit() Function Overflow
18912;RunCMS Messages Module print.php msg_id Parameter SQL Injection
18911;RunCMS newbb_plus Module reply.php forum Parameter SQL Injection
18910;RunCMS newbb_plus Module edit.php forum Parameter SQL Injection
18909;RunCMS newbb_plus Module newtopic.php forum Parameter SQL Injection
18908;RunCMS Search Engine Multiple Parameter SQL Injection
18907;RunCMS common.php Arbitrary Variable Overwrite
18906;Perl-Compatible Regular Expression (PCRE) Quantifier Value Processing Overflow
18905;lm_sensors /tmp/fancontrol Symlink Arbitrary File Overwrite
18904;Sysinternals Process Explorer CompanyName Field Processing Overflow
18903;Mantis Unspecified SQL Injection
18902;Mantis view_all_bug_page.php XSS
18901;Mantis view_all_set.php dir Parameter XSS
18900;Mantis bug_actiongroup_page.php Bug Report Deletion XSS
18899;MySQL UDF Library Arbitrary Function Load Privilege Escalation
18898;MySQL UDF LoadLibraryEx Function Nonexistent Library Load DoS
18897;MySQL on Windows UDF Create Function Traversal Privilege Escalation
18896;MySQL User-Defined Function init_syms() Function Overflow
18895;MySQL libmysqlclient.so host Parameter Remote Overflow
18894;MySQL drop database Request Remote Overflow
18893;LAN Management System (LMS) Database Backup Session Disclosure
18892;LAN Management System (LMS) Session Cleartext Password Disclosure
18891;Jinzora Unspecified Playback Permission Weakness
18890;Jinzora Unspecified Register Globals Issue
18889;XML-RPC for PHP (PHPXMLRPC) Nested XML Tags Arbitrary PHP Code Execution
18888;phpPgAds / phpAdsNew lib-view-direct.inc.php clientid Parameter SQL Injection
18887;phpPgAds / phpAdsNew js-form.php language Parameter Traversal Arbitrary File Access
18886;phpPgAds / phpAdsNew adlayer.php layerstyle Parameter Traversal Local File Inclusion
18885;OpenVPN Client Connection Saturation Duplicate Certificate DoS
18884;OpenVPN Client Spoofed MAC Address Saturation DoS
18883;OpenVPN OpenSSL Error Queue Crafted Packet DoS
18882;OpenVPN OpenSSL Error Queue Arbitrary Disconnect DoS
18881;QNX RTOS /bin/wstrip Command Line Local Overflow
18880;QNX RTOS /bin/write Command Line Local Overflow
18879;QNX RTOS /bin/wprof Command Line Local Overflow
18878;QNX RTOS /bin/wpp386 Command Line Local Overflow
18877;QNX RTOS /bin/wpp Command Line Local Overflow
18876;QNX RTOS /bin/wlink Command Line Local Overflow
18875;QNX RTOS /bin/wlib Command Line Local Overflow
18874;QNX RTOS /bin/which Command Line Local Overflow
18873;QNX RTOS /bin/wdisasm Command Line Local Overflow
18872;QNX RTOS /bin/wd Command Line Local Overflow
18871;QNX RTOS /bin/wcc386 Command Line Local Overflow
18870;QNX RTOS /bin/wcc Command Line Local Overflow
18869;QNX RTOS /bin/use Command Line Local Overflow
18868;QNX RTOS /bin/unzip Command Line Local Overflow
18867;QNX RTOS /bin/time Command Line Local Overflow
18866;QNX RTOS /bin/termdef Command Line Local Overflow
18865;QNX RTOS /bin/tcpserv Command Line Local Overflow
18864;QNX RTOS /bin/rm Command Line Local Overflow
18863;QNX RTOS /bin/serserv Command Line Local Overflow
18862;QNX RTOS /bin/sample Command Line Local Overflow
18861;QNX RTOS /bin/mkdir Command Line Local Overflow
18860;QNX RTOS /bin/lex Command Line Local Overflow
18859;QNX RTOS /bin/find Command Line Local Overflow
18858;QNX RTOS /bin/ex Command Line Local Overflow
18857;QNX RTOS /bin/du Command Line Local Overflow
18856;LibTIFF TIFF Image YCbCr subsampling Zero Value DoS
18855;BRS WebWeaver HTTP User-Agent Header Remote Overflow
18854;X-News Password MD5 Hash Authentication Bypass
18853;AreaEdit SpellChecker lang Variable Arbitrary Code Execution
18852;PHPFreeNews SearchResults.php Multiple Parameter XSS
18851;PHPFreeNews NewsCategoryForm.php NewsMode Parameter XSS
18850;PHPFreeNews AccessControl.php Multiple Field SQL Injection
18849;PHPFreeNews SearchResults.php Multiple Parameter SQL Injection
18848;Emefa Guestbook sign.asp Multiple Field Arbitrary HTML Injection
18847;WinFtp Server Log-SCR Unicode Overflow
18846;Cisco Clean Access API Authentication Bypass
18845;Adobe Acrobat / Reader Unspecified Core Application Plug-in Overflow
18844;Chris Moneymakers World Poker Championship Nickname Join Remote Overflow
18843;ATutor search.php words Parameter XSS
18842;ATutor login.php course Parameter XSS
18841;Zorum flood.php Direct Request Path Disclosure
18840;Zorum badwords.php Direct Request Path Disclosure
18839;Zorum trace.php Direct Request Path Disclosure
18838;Zorum globalstat.php Direct Request Path Disclosure
18837;Zorum forum.php Direct Request Path Disclosure
18836;Zorum blacklist.php Direct Request Path Disclosure
18835;Zorum attach.php Direct Request Path Disclosure
18834;Zorum user.php Direct Request Path Disclosure
18833;Zorum notification.php Direct Request Path Disclosure
18832;Zorum prod.php Pipe Character Arbitrary Command Execution
18831;w-Agora index.php site Parameter Traversal Arbitrary File Access
18830;Microsoft Windows UMPNPMGR wsprintfW Remote Overflow
18829;Microsoft Windows Open Type (EOT) Font Handling Remote Overflow
18828;Microsoft Windows Distributed Transaction Coordinator (DTC) Memory Modification Remote Code Execution
18827;RealPlayer .rjs Zipped Skin File Processing DUNZIP32.DLL Overflow
18826;RealPlayer Unspecified Arbitrary Code Execution (EEYEB-20050628)
18825;Macromedia Flash Player Flash.ocx Unspecified Function Arbitrary Code Execution
18824;Microsoft Windows Unspecified Remote Code Execution (EEYEB-20050627)
18823;Microsoft Windows Kernel APC Queue Manipulation Local Privilege Escalation
18822;Microsoft DirectX DirectShow QUARTZ.DLL AVI Processing Overflow
18821;Microsoft Windows Unspecified Remote Code Execution (EEYEB-20050505)
18820;Microsoft Windows GDI EMF/WMF Metafile Processing Multiple Overflows
18819;MediaBox404 login_admin_mediabox404.php $User Parameter SQL Injection
18818;PHPTB tech_o.php absolutepath Parameter Remote File Inclusion
18817;PHPTB file_o.php absolutepath Parameter Remote File Inclusion
18816;PHPTB dev_o.php absolutepath Parameter Remote File Inclusion
18815;PHPTB board_o.php absolutepath Parameter Remote File Inclusion
18814;PHPTB admin_o.php absolutepath Parameter Remote File Inclusion
18813;BBCaffe Email Address Field XSS
18812;HAURI Anti-Virus Compressed Archive Extraction Traversal Arbitrary File Write
18811;NetScreen IPSec VPN IKE ID/Username Enumeration
18810;LocalWEB2000 users.lst CleartextPassword Disclosure
18809;Solaris XView Text Clipboard Arbitrary File Corruption
18808;Linux Kernel vlan_dev.c UDP Packet NULL Pointer Dereference DoS
18807;Linux Kernel ptrace32.c ltrace find_task_by_pid Function Local DoS
18806;ECW-Shop Item Value Order Manipulation
18805;ECW-Shop index.php Multiple Variable Arbitrary HTML Injection
18804;ECW-Shop index.php Multiple Variable Path Disclosure
18803;Cisco Linksys WRT54GS WPA/TKIP Authentication Bypass
18802;Legato NetWorker lgtomapper Unauthorized RPC Service Unregister DoS
18801;Legato NetWorker Crafted Authentication Token Administrator List Bypass
18800;Legato NetWorker AUTH_UNIX Authentication Bypass
18799;phpWebSite index.php module Parameter SQL Injection
18797;CUPS on Mac OS X Print Job Saturation DoS
18796;CUPS on Mac OS X Partial IPP Request Connection Termination DoS
18795;Apple Safari XSL Formatted Form Information Disclosure
18794;Apple Safari Maliciously-crafted Rich Text File Arbitrary Command Execution
18793;Apple Mac OS X Server Weblog Server Multiple Parameter XSS
18792;Apple WebKit Safari Crafted PDF Arbitrary Command Execution
18791;Apple Mac OS X traceroute Local Overflow
18790;Apple Mac OS X Server servermgr_ipfilter Admin Tool Rule Write Failure
18789;Apple Mac OS X Server servermgrd Authentication Local Overflow
18788;Apple Mac OS X SecurityInterface Password Assistant Recently-suggested Password Disclosure
18787;Apple Mac OS X RSS Visualizer QuartzComposerScreenSaver Restriction Bypass
18786;Apple Mac OS X ping Local Overflow
18785;Apple Mac OS X Mail.app Remote Image Loading Preference Bypass
18784;Apple Mac OS X loginwindow Fast User Switching Arbitrary Account Access
18782;Apple Mac OS X Directory Services slpd Symlink Privilege Escalation
18781;Apple Mac OS X Directory Services dsidentity Arbitrary Account Manipulation
18780;Apple Mac OS X Server CoreFoundation Framework Command Line Overflow
18779;Apple Mac OS X CoreFoundation Framework Gregorian Date Processing Algorithmic Complexity DoS
18778;Apple Mac OS X Directory Services Authentication Remote Overflow
18777;Apple Mac OS X Bluetooth Authentication Incorrect System Profiler Entry
18776;Apple Mac OS X AppKit Error Condition Local Account Creation
18775;Apple Mac OS X AppKit Word Document Overflow
18774;Apple Mac OS X AppKit Rich Text File Processing Overflow
18773;JaguarEditControl ActiveX Control Overflow
18772;Dada Mail Archived Message XSS
18771;Discuz! File Extension Validation Failure Arbitrary Command Execution
18770;BlueZ Crafted Device Name Arbitrary Command Execution
18769;Kismet CDP Protocol Processor Remote Overflow
18768;Kismet pcap File Processing Underflow DoS
18767;Kismet SSID Character Processing Issue
18766;ezUpload form.php path Parameter Remote File Inclusion
18765;ezUpload customize.php path Parameter Remote File Inclusion
18764;ezUpload initialize.php path Parameter Remote File Inclusion
18763;ezUpload index.php path Parameter Remote File Inclusion
18762;SGI arrayd Authentication Spoofing Remote Privilege Escalation
18761;Oracle Application Server MOD_ORADAV Module Remote DoS
18760;Oracle Application Server DAV_PUBLIC Directory Remote DoS
18759;IBM Tivoli WebSEAL Client Certification Authentication Login Restriction Bypass
18758;KDE langen2kvtml Symlink Arbitrary File Overwrite
18757;MindAlign Unspecified Encryption Weakness
18756;MindAlign Unspecified Authentication Bypass
18755;MindAlign Unspecified XSS
18754;MindAlign Unspecified User Enumeration Issue
18753;BONA ADSL-FR4II Router Config File Cleartext Admin Password Storage
18752;BONA ADSL-FR4II Router TCP Connection Saturation DoS
18751;BONA ADSL-FR4II Router Default Null Administrator Password
18750;HP-UX Ignite-UX TFTP Service Remote File Manipulation
18749;HP-UX Ignite-UX TFTP Service make_recovery Remote passwd File Disclosure
18748;CPAINT Ajax Toolkit Multiple Function XSS
18747;CPAINT Ajax Toolkit ExecuteGlobal/GetRef checkBlacklist Function Bypass
18746;CPAINT Ajax Toolkit cpaint_function String Concatenation Arbitrary Code Execution
18745;CPAINT Ajax Toolkit Unspecified Command Execution
18744;SafeHTML CSS Unspecified Comments Handling Bypass
18743;SafeHTML UTF-7 XSS Unspecified Comments Handling Bypass
18742;My Image Gallery (Mig) index.php Crafted image Variable Path Disclosure
18741;My Image Gallery (Mig) index.php Multiple Parameter XSS
18740;Dokeos contents.php file Parameter Traversal File Existence Enumeration
18739;Dokeos showinframes.php file Parameter Traversal File Existence Enumeration
18738;Dokeos document.php Traversal Arbitrary File Manipulation
18737;Dokeos scormdocument.php delete Variable Traversal Arbitrary Directory Deletion
18736;PHPTB index.php mid Parameter SQL Injection
18735;McAfee ePolicy Orchestrator / ProtectionPilot Symlink Arbitrary Privileged File Access
18734;Hummingbird FTP Profile User Password Encryption Weakness
18733;Kaspersky Anti-Virus Log Directory Symlink Local Privilege Escalation
18732;DameWare NT Utilities/Remote Control Unspecified Local Privilege Escalation
18731;Grandstream Budge Tone Malformed UDP Packet DoS
18730;Microsoft Windows XP SP1 Raw IP Empty Datagram DoS
18729;Microsoft Windows SNMP LAN Manager (LANMAN) MIB Extension GET/NEXT Request DoS
18728;Microsoft Windows QueryIpMatching Weakness DNS Cache Poisoning
18727;IBM AIX Negative UID Privilege Escalation
18726;Multiple Unix Portmapper Forward NFS Restriction Bypass
18725;IRIX xwsh ANSI Escape Code Arbitrary Command Execution
18724;IBM Tivoli SecureWay WebSEAL XSS Attempt Logging Failure
18723;IBM Tivoli SecureWay WebSEAL user-and-group LDAP ACL Bypass
18722;IBM Tivoli SecureWay WebSEAL Error Page XSS
18721;vCard uninstall.php Unauthenticated Uninstall DoS
18720;Polycom VideoConferencing Connection Saturation DoS
18719;Polycom VideoConferencing Malformed ICMP Packet Remote DoS
18718;Polycom VideoConferencing Unicode Encoded URL Authentication Bypass
18717;Lucent Multiple Router UDP Discard Port Crafted Packet Information Disclosure
18716;Serv-U FTP Server Persistent Cleartext Password Transmission
18715;PC-XP/Toppe CMS pm.php Message Body XSS
18714;PC-XP/Toppe CMS Cookie Modification Remote Privilege Escalation
18713;MAST RunAsP.exe Executed File Integrity Check Failure
18712;e107 Submitted Link Arbitrary HTML Injection
18711;Synedit NULL Character Hidden Code Execution
18710;e107 Post Attachment Arbitrary Script Injection
18709;Invision Power Board Post Attachment Arbitrary Script Injection
18708;PHP-Fusion messages.php msg_view Parameter SQL Injection
18707;PHP HTTP Digest Authorization efree() Remote Code Execution
18706;Arab Portal admin/index.php Path Disclosure
18705;Comdev eCommerce wce.download.php download Variable Traversal Arbitrary File Retrieval
18704;GNU tar Extracted File Permission Warning Weakness
18703;Novell eDirectory iMonitor on Windows dhost.exe Unspecified Remote Overflow
18702;SuSE Linux Kernel Unspecified Stack Fault Exception Local DoS
18701;Linux Kernel XDR xdr_xcode_array2() Function Overflow
18700;Linux kernel sysfs Large Offset Race Condition
18699;FUDforum mid Variable Tree View Arbitrary Restricted Message Access
18698;Wyse Winterm 1125SE Malformed IP Option Packet DoS
18697;Nortel VPN Client Software Local Privilege Escalation
18696;AWStats ShowInfoURL Arbitrary Perl Code Execution
18695;VERITAS Backup Exec Remote Agent Static Password Arbitrary File Download
18694;HP ProLiant DL585 Server Integrated Lights-Out Firmware Unspecified Remote Access
18693;GNOME gpdf Temporary File Disk Space Consumption DoS
18692;Cisco Linksys WLAN Monitor Help Topics Local Privilege Escalation
18691;Mozilla Firefox Long URL Navigation Toolbar Obfuscation
18690;Evolution Calendar Tab Task List Data Format String
18689;Evolution Task List Data Remote Format String
18688;Evolution LDAP Server Contact Data Remote Format String
18687;Evolution vCard Attachment Format String
18686;FreznoShop product_details.php id Parameter SQL Injection
18685;PortailPhp mod_forum/read_message.php id Parameter SQL Injection
18684;Gallery with PostNuke Integration Access Validation Privilege Escalation
18682;Linux sysreport Insecure Temporary File Information Disclosure
18681;Microsoft Windows XP User Account Manager Hidden User
18680;DVBBS dispuser.asp name Parameter XSS
18679;DVBBS dispbbs.asp page Parameter XSS
18678;PHPOpenChat invite.php Multiple Field XSS
18677;PHPOpenChat mail.php Multiple Field XSS
18676;PHPOpenChat userpage.php profile Field XSS
18675;PHPOpenChat profile_misc.php Multiple Field XSS
18674;PHPOpenChat profile.php Multiple Field XSS
18673;PHlyMail Unspecified Authentication Bypass
18672;WordPress Cookie cache_lastpostdate Variable Arbitrary PHP Code Execution
18671;Lasso Professional Auth Tag Restricted Page Bypass
18670;Ethereal AFP Protocol Dissector Remote Format String
18669;Gaim Away Message Processing Remote Overflow
18668;Gaim Non-utf8 Invalid Filename Remote DoS
18667;KDE kpdf Temporary File Disk Space Consumption DoS
18666;Xpdf Temporary File Disk Space Consumption DoS
18665;Acunetix Web Vulnerability Scanner HTTP Sniffer Overflow DoS
18664;Quick 'n Easy FTP Server USER Command Remote Overflow DoS
18663;VBZooM login.php UserID Parameter XSS
18662;VBZooM profile.php UserName Parameter XSS
18661;cPanel Common Password Cross Domain Privilege Escalation
18660;XMB Forum u2u.inc.php in Parameter SQL Injection
18659;XMB Forum xmb.php Server Set Variable Overwrite
18658;VegaDNS Default Admin Account
18657;VegaDNS index.php message Parameter XSS
18656;VegaDNS index.php VDNS_Sessid Variable path Disclosure
18655;EQdkp session.php Unspecified Session Handling Issue
18654;EQdkp Unspecified Administrative List Pages Issue
18653;Chipmunk Forum index.php fontcolor Parameter XSS
18652;Linux Kernel Keyring Management KEYCTL_JOIN_SESSION_KEYRING DoS
18651;Linux Kernel Malformed Keyring Addition DoS
18650;Solaris printd Arbitrary File Deletion
18649;MyFAQ saisiesoustheme.php3 Theme Parameter SQL Injection
18648;MyFAQ saisiefaqtotale.php3 SousTheme Parameter SQL Injection
18647;MyFAQ instheme.php3 Theme Parameter SQL Injection
18646;MyFAQ voirfaq.php3 SousTheme Parameter SQL Injection
18645;MyFAQ inssoustheme.php3 SousTheme Parameter SQL Injection
18644;MyFAQ saisiefaq.php3 SousTheme Parameter SQL Injection
18643;MyFAQ insfaq.php3 Theme Parameter SQL Injection
18642;MyFAQ inssolution.php3 Faq Parameter SQL Injection
18641;MyFAQ consultation.php3 Multiple Parameter SQL Injection
18640;MyFAQ choixsoustheme.php3 Theme Parameter SQL Injection
18639;MyFAQ affichagefaq.php3 Multiple Parameter SQL Injection
18638;PHP Lite Calendar Express search.php allwords Parameter XSS
18636;Inkscape ps2epsi.sh Symlink Arbitrary File Overwrite
18635;Gravity Board X /forms/ Directory Multiple Script Path Disclosure
18634;Gravity Board X adminform.php Direct Request Path Disclosure
18633;Gravity Board X boardstats.php Direct Request Path Disclosure
18632;Gravity Board X banned.php Direct Request Path Disclosure
18631;Gravity Board X addnews.php Direct Request Path Disclosure
18630;Gravity Board X ban.php Direct Request Path Disclosure
18629;Gravity Board X deletethread.php Path Disclosure
18628;Gravity Board X editcss.php Template Edit Arbitrary Command Execution
18627;Gravity Board X deletethread.php board_id Parameter XSS
18626;Gravity Board X Template Body XSS
18625;Gravity Board X login Field SQL Injection
18624;Microsoft Windows Remote Desktop Protocol (RDP) Crafted Packet Remote DoS
18623;FunkBoard info.php Arbitrary Command Execution
18622;FunkBoard mysql_install.php Email Field Arbitrary PHP Code Injection
18621;FunkBoard pg_install.php Admin/Database Password Manipulation
18620;FunkBoard mysql_install.php Admin/Database Password Manipulation
18619;FunkBoard forums.php Direct Request Path Disclosure
18618;FunkBoard register.php Multiple Parameter XSS
18617;FunkBoard profile.php Multiple Parameter XSS
18616;FunkBoard reply.php Multiple Parameter XSS
18615;FunkBoard newtopic.php Multiple Parameter XSS
18614;FunkBoard prefs.php Multiple Parameter XSS
18613;FunkBoard editpost.php Multiple Parameter XSS
18612;Microsoft IE Multiple COM Object Embedded CLSID Arbitrary Remote Code Execution
18611;Microsoft IE Web Folder Cross-Domain Code Execution
18610;Microsoft IE JPEG Rendering Memory Corruption Arbitrary Code Execution
18609;Microsoft Windows Kerberos PKINIT Domain Controller Spoofing
18608;Microsoft Windows Kerberos Crafted Packet Remote DoS
18607;Microsoft Windows Print Spooler Service Remote Overflow
18606;Microsoft Windows Telephony Application Programming Interface (TAPI) Overflow
18605;Microsoft Windows Plug-and-Play Service Remote Overflow
18604;tDiary URL Activation CSRF
18603;FFTW fftw-wisdom-to-conf.in Symlink Arbitrary File Overwrite
18602;Wine winelauncher.in Symlink Arbitrary File Overwrite
18601;Comdev eCommerce config.php Remote File Inclusion
18600;phpIncludes news_change_category.php category Parameter SQL Injection
18599;EMC Navisphere Manager Single Dot Forced Directory Listing
18598;EMC Navisphere Manager Traversal Arbitrary File Access
18597;Lantonix Secure Console Server edituser Local Overflow
18596;Lantonix Secure Console Server Traversal Arbitrary Privileged Command Execution
18595;Lantonix Secure Console Server listen_fifo_server Symlink Arbitrary Privileged File Overwrite
18594;UUDeview Insecure Temporary File Creation
18593;BEA Tuxedo Domain Gateway Remote Domain ACL Bypass
18592;SurfControl SuperScout Fragmented Packet Filter Bypass
18591;phpSecurePages checklogin.php cfgProgDir Variable Arbitrary Code Execution
18590;Handspring Visor VisorPhone Springboard Module Crafted SMS Message Remote DoS
18589;easyNews Malformed News Message ID Path Disclosure
18588;PHPSiteStats Unspecified Login Bypass
18587;Gaim for Windows accounts.xml Cleartext Password Local Disclosure
18586;Jax DWT Editor dwt_editor.php Multiple Parameter XSS
18585;Jax Calendar calendar.inc.php Multiple Parameter XSS
18584;Jax Calendar eventlist.inc.php Multiple Parameter XSS
18583;Jax Calendar jax_calendar.php Multiple Parameter XSS
18582;Jax LinkLists suggestions.csv User IP Disclosure
18581;Jax LinkLists jax_linklists.php Multiple Parameter XSS
18580;Jax Newsletter jnl_records User Database Disclosure
18579;Jax Newsletter archive.php language Parameter XSS
18578;Jax Newsletter sign_in.php language Parameter XSS
18577;Jax Newsletter jax_newsletter.php language Parameter XSS
18576;Jax Petitionbook petitionbook Script User IP Disclosure
18575;Jax Petitionbook ips2block Banned IP Disclosure
18574;Jax Petitionbook formmailer.log User Sent Mail Disclosure
18573;Jax Petitionbook shrimp_petition.php Multiple Parameter XSS
18572;Jax Guestbook logfile.csv User IP Disclosure
18571;Jax Guestbook ips2block Banned IP List Disclosure
18570;Jax Guestbook guestbook_ips2block Banned IP List Disclosure
18569;Jax Guestbook guestbook File Client IP Disclosure
18568;Jax Guestbook jax_guestbook.php Multiple Parameter XSS
18567;3Com OfficeConnect 812 ADSL Router Authentication Bypass
18566;SysCP language Parameter Remote File Inclusion
18565;SysCP Internal Template Engine Arbitrary Command Processing
18564;SysCP phpmyadmin Arbitrary Database Creation
18563;SysCP Session Handling Bypass
18562;Baby Web Server Arbitrary Remote File Write
18561;GXT Editor File Processing Local Overflow
18560;EFF Tor Unspecified Client Crypto Handshake Issue
18559;Symantec Norton GoBack Local Authentication Bypass
18558;Kathi O'Shea Guestbook Guestbook.mdb User Database Remote Disclosure
18556;Trend Micro Officescan Shared Section Pop3trap_Info Warning Message Modification
18555;Linux Kernel xfrm Array Indexing Overflow
18554;FlatNuke User Signature Arbitrary Command Execution
18553;FlatNuke News Submission Body XSS
18552;FlatNuke footer.php Multiple Parameter XSS
18551;FlatNuke structure.php Multiple Parameter XSS
18550;FlatNuke index.php mod Variable Path Disclosure
18549;FlatNuke structure.php Direct Request Path Disclosure
18548;ShareDistro Unspecified Security Issue
18547;UseBB Search Function _REQUEST SQL Injection
18546;UseBB Color BBCode XSS
18545;Microsoft Windows NT Cenroll ActiveX (xenroll.dll) File Creation Saturation DoS
18544;Kodak/Wang IE Active Setup (setupctl.dll) ActiveX for MSIE Permission Weakness
18543;Kodak/Wang Registration Wizard (regwizc.dll) ActiveX for MSIE Permission Weakness
18542;Kodak/Wang HHOpen (hhopen.ocx) ActiveX for MSIE Permission Weakness
18541;Kodak/Wang Image Admin (imgadmin.ocx) ActiveX for MSIE Permission Weakness
18540;Kodak/Wang Thumbnail Image (imgthumb.ocx) ActiveX for MSIE Permission Weakness
18539;Kodak/Wang Image Scan (imgscan.ocx) ActiveX for MSIE Permission Weakness
18538;Kodak/Wang Image Annotation (imgedit.ocx) ActiveX for MSIE Permission Weakness
18537;Kodak/Wang Image Edit (imgedit.ocx) ActiveX for MSIE Permission Weakness
18536;Whois.Cart admin/info.php Information Disclosure
18535;Whois.Cart admin/hosting.php Add Line Field XSS
18534;Whois.Cart admin/hosts_add.php Multiple Field XSS
18533;Whois.Cart admin/domain_add.php Domain Name XSS
18532;SunOS / Solaris httpd/inetd Broken Server Detection DoS
18531;Linux dump flock() /etc/dumpdates Local DoS
18530;UnZip Race Condition Arbitrary File Permission Modification
18529;kPlaylist Multiple Unspecified Security Issues
18528;kPlaylist URL File ID/Expiration Time Issue
18527;Contelligent External Browser Unspecified XSS
18526;McDATA Switches/Directors Network Broadcast Storm DoS
18525;NetworkActiv Web Server Parameter XSS
18524;web content management AddModifyInput.php Remote Privilege Escalation
18523;web content management List.php strTable Parameter XSS
18522;web content management validsession.php strRootpath Parameter XSS
18521;BlueWhaleCRM main.aspx Account ID Field SQL Injection
18520;Fusebox index.cfm fuseaction Parameter XSS
18519;LogiCampus helpdesk XSS
18518;Denora IRC Stats rdb_query() Function Overflow
18517;SilverNews login.php username Field SQL Injection
18514;Intruder Crafted Request Arbitrary Command Execution
18513;Intruder Long Command Overflow DoS
18512;DVBBS boardhelp.asp Multiple Parameter XSS
18511;Oracle OLAPSYS.CWM2_OLAP_AW_AWUTIL Unspecified DoS
18510;Microsoft IE AJAX Crafted Content-type Header DoS
18509;Clever Copy readpm.php Arbitrary User Message Manipulation
18507;nCipher CHIL HWCryptoHook_RandomBytes Function Random Cache Inheritance
18506;Karrigell Python Namespace Arbitrary Command Execution
18505;Invision Power Board index.php pop Parameter XSS
18504;Naxtor e-directory message.asp message Parameter XSS
18503;Naxtor e-directory signin.asp Password Field SQL Injection
18502;Naxtor e-directory admin/default.asp Password Field SQL Injection
18501;CA BrightStor ARCserve Backup Agent for Windows Long String Overflow
18500;Debian apt-cacher Unspecified Arbitrary Remote Command Execution
18499;Naxtor Shopping Cart shop_display_products.php cat_id Parameter SQL Injection
18498;Naxtor Shopping Cart lost_passowrd.php email Parameter XSS
18497;Phorum search.php XSS
18496;Phorum file.php SQL Injection
18495;Metasploit Framework msfweb Defanged Mode Remote Bypass
18494;SunOS pullupmsg() Zero Length mblk Local DoS
18493;Microsoft Windows USB Device Driver Overflow
18492;FlexPHPNews usercheck.php Admin Login Multiple Field SQL Injection
18491;FlexPHPNews news.php Large Value DoS
18490;FlexPHPNews usercheck.php logincheck Variable Path Disclosure
18489;FlexPHPNews catalog.php Multiple Parameter XSS
18488;FlexPHPNews search.php Multiple Parameter XSS
18487;FlexPHPNews news.php Multiple Parameter XSS
18486;FlexPHPNews index.php Multiple Parameter XSS
18485;HAURI LiveCall ActiveX Crafted liveup.haz Arbitrary File Download
18484;Mozilla Firefox with Microsoft Office Shared Section Permission Weakness Information Disclosure
18483;AderSoftware CFBB index.cfm page Parameter XSS
18482;Sacrifice share.dll GetWord() Function Overflow
18481;Sacrifice game3d.dll Format String
18480;IBM Access Connections QCONDB Shared Section Permission Weakness
18479;SCO UnixWare RPC portmapper Multiple Invalid Request DoS
18478;nbSMTP Client log_msg Format String
18477;jabberd JID String Multiple Field Overflow
18476;Apple Font Book Collection Name Overflow DoS
18475;OpenBook admin.php Multiple Field SQL Injection
18474;Gentoo Linux sandbox Symlink Privilege Escalation
18473;Business Objects Enterprise/Crystal Reports Crafted Request crystalras.exe DoS
18472;HP NonStop Server DCE Core Services Crafted Request Remote DoS
18471;Cisco Linksys WRT54G Router Common SSL Private Key Disclosure
18470;Linksys Multiple Router Web Management Interface Password Field Overflow
18469;Opera javascript: URI Object Dragging Arbitrary Script Execution
18468;Opera Extended ASCII Codes Processing Download Dialog File Extension Spoofing
18467;Simplicity oF Upload download.php language Parameter Local File Inclusion
18466;Simplicity oF Upload Crafted Upload Arbitrary Command Execution
18465;McAfee WebShield Unspecified Default Account
18464;Sophos Anti-Virus Visio File Processing Overflow
18463;CartWIZ viewCart.asp message Parameter XSS
18462;IBM Lotus Domino HTML Hidden Field Encrypted Password Disclosure
18461;Microsoft ActiveSync Client/Server Partnership ID Spoofing
18460;Microsoft ActiveSync Authentication Transmission Cleartext Disclosure
18459;Microsoft ActiveSync Sync Request Saturation DoS
18458;Microsoft ActiveSync Device Response Equipment ID Enumeration
18457;PHPFreeNews Login password Field SQL Injection
18456;PHPFreeNews Default Admin Account Password
18455;PHPFreeNews admin.php Information Disclosure
18454;PHPFreeNews /inc/ Multiple Script Direct Request Path Disclosure
18453;PHPFreeNews Logout.php Arbitrary Site Redirect
18452;PHPFreeNews ScriptFunctions.php Multiple Parameter XSS
18451;PHPFreeNews Footer.php ScriptVersion Parameter XSS
18450;ChurchInfo UserDelete.php Path Disclosure
18449;Dragonfly Commerce dc_Categorieslist.asp Hidden Field Modification Product Price Manipulation
18448;Dragonfly Commerce dc_productslist_Clearance.asp Hidden Field Modification Product Price Manipulation
18447;Dragonfly Commerce dc_productslist.asp Hidden Field Modification Product Price Manipulation
18446;Dragonfly Commerce dc_Categoriesview.asp Hidden Field Modification Product Price Manipulation
18445;Dragonfly Commerce dc_forum_Postslist.asp SQL Injection
18444;Dragonfly Commerce dc_Productsview.asp SQL Injection
18443;Dragonfly Commerce ratings.asp PID Parameter SQL Injection
18442;Dragonfly Commerce dc_productslist_Clearance.asp SQL Injection
18441;Dragonfly Commerce dc_Categoriesview.asp key Parameter SQL Injection
18440;Trillian Pro Yahoo Mail Account Cleartext Password Local Disclosure
18439;ChurchInfo PropertyEditor.php PropertyID Variable Path Disclosure
18438;ChurchInfo PledgeDetails.php PledgeID Variable Path Disclosure
18437;ChurchInfo NewsLetterLabels.php GroupID Variable Path Disclosure
18436;ChurchInfo GroupPropsFormRowOps.php GroupID Variable Path Disclosure
18435;ChurchInfo FamilyView.php FamilyID Variable Path Disclosure
18434;ChurchInfo DirectoryReport.php GroupID Variable Path Disclosure
18433;ChurchInfo ConfirmLabels.php GroupID Variable Path Disclosure
18432;ChurchInfo ClassList.php GroupID Variable Path Disclosure
18431;ChurchInfo ClassAttendance.php GroupID Variable Path Disclosure
18430;ChurchInfo CanvasEditor.php FamilyID Variable Path Disclosure
18429;ChurchInfo Canvas05Editor.php FamilyID Variable Path Disclosure
18428;ChurchInfo WhyCameEditor.php PersonID Parameter SQL Injection
18427;ChurchInfo UserDelete.php PersonID Parameter SQL Injection
18426;ChurchInfo SelectList.php Number Variable Path Disclosure
18425;ChurchInfo SelectDelete.php Number Variable Path Disclosure
18424;ChurchInfo QueryView.php Multiple Parameter SQL Injection
18423;ChurchInfo PropertyEditor.php PropertyID Parameter SQL Injection
18422;ChurchInfo PropertyAssign.php PersonID Parameter SQL Injection
18421;ChurchInfo PledgeDetails.php PledgeID Parameter SQL Injection
18420;ChurchInfo PersonView.php PersonID Parameter SQL Injection
18419;ChurchInfo PDFLabel.php PersonID Parameter SQL Injection
18418;ChurchInfo MemberRoleChange.php Multiple Parameter SQL Injection
18417;ChurchInfo GroupView.php GroupID Parameter SQL Injection
18416;ChurchInfo GroupReport.php GroupID Parameter SQL Injection
18415;ChurchInfo GroupPropsEditor.php PersonID Parameter SQL Injection
18414;ChurchInfo GroupMemberList.php GroupID Parameter SQL Injection
18413;ChurchInfo GroupDelete.php GroupID Parameter SQL Injection
18412;ChurchInfo FamilyView.php FamilyID Parameter SQL Injection
18411;ChurchInfo DepositSlipEditor.php DepositSlipID Parameter SQL Injection
18410;ChurchInfo ClassAttendance.php GroupID Parameter SQL Injection
18409;ChurchInfo CanvasEditor.php FamilyID Parameter SQL Injection
18408;ChurchInfo Canvas05Editor.php FamilyID Parameter SQL Injection
18407;BusinessMail SMTP Multiple Command Remote Overflow DoS
18406;MySQL Eventum releases.php SQL Injection
18405;MySQL Eventum custom_fields_graph.php SQL Injection
18404;MySQL Eventum custom_fields.php SQL Injection
18403;MySQL Eventum login.php email Parameter SQL Injection Authentication Bypass
18402;MySQL Eventum get_jsrs_data.php F Parameter XSS
18401;MySQL Eventum list.php release Parameter XSS
18400;MySQL Eventum view.php id Parameter XSS
18399;Kayako LiveResponse Include Scripts Direct Request Path Disclosure
18398;Kayako LiveResponse index.php Cleartext Password Disclosure
18397;Kayako LiveResponse Unspecified Script Injection Privilege Escalation
18396;Kayako LiveResponse index.php Calendar Feature Multiple Parameter SQL Injection
18395;Kayako LiveResponse index.php username Parameter XSS
18394;PHP FirstPost block.php Include Parameter Remote File Inclusion
18393;RealChat Login Protocol Authentication Bypass
18392;Ares FileShare ares.conf Processing Overflow
18391;nProtect Multiple Products Npos ActiveX Input Validation Failure
18390;Multiple Gopher Client Insecure Temporary File Creation Privilege Escalation
18389;Ragnarok Online Control Panel Apache Authentication Bypass
18388;Ethereal Multiple Unspecified Dissector Format String Overflow
18387;Ethereal Multiple Unspecified Dissector Packet Reassembly DoS
18386;Ethereal CAMEL Dissector NULL Pointer Dereference DoS
18385;Ethereal DHCP Dissector Unspecified DoS
18384;Ethereal CAMEL Dissector Unspecified DoS
18383;Ethereal HTTP Dissector Unspecified DoS
18382;Ethereal SMB Dissector Large Loop DoS
18381;Ethereal DCERPC Dissector Unspecified DoS
18380;Ethereal DOCSIS Dissector Unspecified DoS
18379;Ethereal SMPP Dissector Infinite Loop DoS
18378;Ethereal SCTP Graphs Unspecified DoS
18377;Ethereal GIOP Dissector NULL Pointer Dereference DoS
18376;Ethereal SMB Dissector Unspecified Remote Overflow
18375;Ethereal WBXML Dissector NULL Pointer Dereference DoS
18374;Ethereal H1 Dissector Infinite Loop DoS
18373;Ethereal BER Dissector Multiple Method DoS
18372;Ethereal MEGACO Dissector Infinite Loop DoS
18371;Ethereal PER Dissector Unspecified DoS
18370;Ethereal RADIUS Dissector Unspecified DoS
18369;Ethereal Telnet Dissector Unspecified DoS
18368;Ethereal IS-IS LSP Dissector Unspecified DoS
18367;Ethereal NCP Dissector Unspecified DoS
18366;Ethereal DHCP Dissector Infinite Loop DoS
18365;Ethereal PER Dissector Unspecified DoS
18364;Ethereal 802.3 Dissector Infinite Loop DoS
18363;Ethereal AgentX Dissector Unspecified DoS
18362;Ethereal LDAP Dissector Unspecified Memory Free DoS
18361;Clever Copy showlastforumbb2block.php Direct Request Path Disclosure
18360;Clever Copy showlastforumbb2.php Direct Request Path Disclosure
18359;Clever Copy showlast5phorumblock.php Direct Request Path Disclosure
18358;Clever Copy showlast5phorum.php Direct Request Path Disclosure
18357;Clever Copy showlast5class1.php Direct Request Path Disclosure
18356;Clever Copy showlast.php Direct Request Path Disclosure
18355;Clever Copy randomhlinesblock.php Direct Request Path Disclosure
18354;Clever Copy endlayout.php Direct Request Path Disclosure
18353;Clever Copy banned.php Direct Request Path Disclosure
18352;Clever Copy menu.php Direct Request Path Disclosure
18351;Clever Copy ticker.php Direct Request Path Disclosure
18350;Clever Copy categorysearch.php Multiple Parameter XSS
18349;Clever Copy results.php Multiple Parameter XSS
18348;MDaemon Content Filter Traversal Arbitrary File Write
18347;Hosting Controller comgetfile.asp Arbitrary User Folder Name Disclosure
18346;PNG Counter demo.php digit Parameter XSS
18345;Website Baker Media Upload Extension Validation Arbitrary Code Execution
18344;Website Baker Multiple Unspecified Scripts Direct Request Path Disclosure
18343;Website Baker browse.php Malformed Input Path Disclosure
18342;Website Baker browse.php dir Parameter XSS
18341;Novell eDirectory NMAS Password Challenge Bypass
18340;@Mail filter.pl Multiple Parameter XSS
18339;@Mail compose.pl Multiple Parameter XSS
18338;@Mail task.pl func Parameter XSS
18337;@Mail printcal.pl Multiple Parameter XSS
18336;Easy PX 41 CMS viewtopic.php Forum Parameter XSS
18335;Easy PX 41 CMS viewprofil.php membres Parameter XSS
18334;Easy PX 41 CMS Multiple Script Variable Injection
18333;Easy PX 41 CMS Open Directory Information Disclosure
18332;Cisco IOS Crafted IPv6 Packet Remote Code Execution
18331;PHPmyGallery common-tpl-vars.php confdir Parameter Remote File Inclusion
18330;Thomson NETg Web Skill Vantage Manager Login SQL Injection
18329;phpList pages/users.php Direct Request Path Disclosure
18328;phpList pages/usermgt.php Direct Request Path Disclosure
18327;phpList pages/user.php Direct Request Path Disclosure
18326;phpList pages/importcsv.php Direct Request Path Disclosure
18325;phpList pages/dbcheck.php Direct Request Path Disclosure
18324;phpList plugins/sidebar.php Direct Request Path Disclosure
18323;phpList admin/usercheck.php Direct Request Path Disclosure
18322;phpList admin/domainstats.php Direct Request Path Disclosure
18321;phpList admin/connect.php Direct Request Path Disclosure
18320;phpList admin/about.php Direct Request Path Disclosure
18319;phpList main.php Direct Request Path Disclosure
18318;phpList helloworld.php Direct Request Path Disclosure
18317;phpList attributes.php Direct Request Path Disclosure
18316;phpList admin/index.php id Parameter SQL Injection
18315;UNG Newline Injection Mail Header Forgery
18314;BMForum bbslog.txt Information Disclosure
18313;BMForum bbslog2.txt Information Disclosure
18312;BMForum regipbans.php Banned IP List Disclosure
18311;BMForum post_global.php Path Disclosure
18310;BMForum sendmail.php Path Disclosure
18309;BMForum announcesys.php forumid Parameter XSS
18308;BMForum post.php forumid Parameter XSS
18307;BMForum forums.php Multiple Parameter XSS
18306;BMForum topic.php Multiple Parameter XSS
18305;FtpLocate flsearch.pl fsite Parameter Remote File Inclusion
18304;GForge Login Form Multiple Field XSS
18303;GForge qrs.php Multiple Parameter XSS
18302;GForge Search Function words Parameter XSS
18301;GForge detail.php id Parameter XSS
18300;GForge task.php project_task_id Parameter XSS
18299;GForge forum.php Multiple Parameter XSS
18298;Novell GroupWise Client ofview File Parsing Overflow
18297;FreeBSD IPsec AES-XCBC-MAC Persistent Key Use
18296;VBZooM show.php SubjectID Parameter SQL Injection
18295;phpBook guestbook.php admin Parameter XSS
18294;Siemens Santis 50 Wireless Router Port 280 DoS Authentication Bypass
18293;Belkin 54G Routers Admin Account Default Null Password
18291;SquirrelMail compose.php IMG Parameter XSS
18290;SquirrelMail check_me.mod.php sqspell_command Variable Shell Command Execution
18289;SquirrelMail read_body.php IMG Tag XSS
18288;Verity Search97 Error Page XSS
18287;Gentoo sandbox Insecure Temporary File Creation
18286;Apache HTTP Server mod_ssl ssl_callback_SSLVerify_CRL( ) Function Overflow
18285;FTPshell Server Malformed PORT/QUIT DoS
18284;Netquery HTTP GET Request Panel Unauthorized Proxy
18283;Netquery portlist.php portnum Parameter XSS
18282;Netquery nqports2.php Multiple Parameter XSS
18281;Netquery nqports.php step Parameter XSS
18280;Netquery nqgeoip.php step Parameter XSS
18279;Netquery nqgeoip2.php Multiple Parameter XSS
18278;Netquery submit.php portnum Parameter XSS
18277;Netquery nq_log.txt User Activity Remote Disclosure
18276;Netquery PING Panel Arbitrary Command Execution
18275;Beehive Forum search_index.php BH_INCLUDE_PATH Variable Path Disclosure
18274;Beehive Forum include Directory Multiple Script BH_INCLUDE_PATH Variable Path Disclosure
18273;Beehive Forum index.php Multiple Variable Path Disclosure
18272;Beehive Forum Multiple Script $_GET webtag Parameter XSS
18271;ProFTPD mod_sql SQLShowInfo Directive Format String
18270;ProFTPD ftpshut Shutdown Message Format String
18269;Solaris Multi-language Environment Library (libmle) Local Privilege Escalation
18268;ECI B-FOCuS Router firmwarecfg Cleartext Admin Password Disclosure
18267;SPI Dynamics WebInspect Report Arbitrary Script Insertion
18266;Vim Modelines expr:foldexpr Arbitrary Command Execution
18265;Atomic Photo Album apa_phpinclude.inc.php apa_module_basedir Parameter Remote File Inclusion
18264;Sony PSP Memory Stick Manipulation Unsigned Code Execution
18263;KeyFocus (KF) Web Server Traversal Arbitrary Directory Listing
18262;Teamwork Unassigned Task List Disclosure
18261;The Gallery edit_apperance Input Validation Issue
18260;BLD fd_set Structure Overflow
18259;Clam AntiVirus FSG File Processing Overflow
18258;Clam AntiVirus CHM File Processing Filename Overflow
18257;Clam AntiVirus TNEF File Processing Multiple Overflows
18256;3Com OfficeConnect Wireless 11g Access Point Hidden Pages Information Disclosure
18255;SAP Internet Graphics Server (IGS) Traversal Arbitrary File Access
18254;Hobbit Monitor hobbitd Malformed Message Remote Overflow
18253;Netpbm pstopnm Arbitrary Postscript Code Execution
18252;VERITAS NetBackup NDMP Mover Agent time_stamp Function DoS
18251;pstotext Arbitrary Postscript Code Execution
18250;GoodTech SMTP Server RCPT TO Command Remote Overflow
18249;osCommerce update.php readme_file Parameter Arbitrary File Access
18248;Oracle Application Server JDeveloper settings.xml Cleartext Password Disclosure
18247;Oracle Application Server JDeveloper XSQLConfig.xml Cleartext Password Disclosure
18246;Oracle Application Server Forms 'buffered records' Temp File Information Disclosure;;
18245;Oracle HTTP Server (mod_access) HTTPS Unspecified Remote Issue
18243;Microsoft Outlook MS-DOS Device Name Attachment DoS
18242;YaBB SE ssi_examples.php Direct Request Path Disclosure
18241;Microsoft Outlook Express begin Keyword Message Handling DoS
18240;SSH Secure Shell without PTY setsid() Function Privilege Escalation
18239;SSH Secure Shell for Workstations URL Catcher Feature Remote Overflow
18238;SSH Secure Shell for Servers AllowedAuthentications Remote Bypass
18237;SecureCRT SSH-1 Protocol Multiple Field Remote Overflow
18236;OpenSSH no pty Command Execution Local PAM Restriction Bypass
18235;SSH RC4 with Password Authentication Message Reply Forced Server Key Generation
18234;SSH RC4 User Session Replay Password Portion Enumeration
18233;Apache HTTP Server htdigest user Variable Overfow
18232;SSH-1 Protocol Duplicate Session ID Client Challenge Response Replay
18231;SSH localhost Connection Host Key Check Bypass
18230;SSH-1 Protocol RC4 Stream Cipher CRC XOR Arbitrary Packet Modification
18229;SSH-1 Protocol IDEA Cipher Final Block CRC Modification
18228;Asn Guestbook footer.php version Parameter XSS
18227;Asn Guestbook header.php version Parameter XSS
18226;Multiple Browsers XPCOM Library Race Condition DoS
18225;Oracle 9iAS Web Cache Multiple Unspecified Overflows
18224;Oracle Application Server PL/SQL Module Administrative Pages Unspecified Format String
18223;Oracle Configurator oracle.apps.cz.servlet.UiServlet Remote Information DIsclosure
18222;Oracle Configurator oracle.apps.cz.servlet.UiServlet test Parameter XSS
18221;Oracle Configurator DHTML UI Text Features XSS
18220;Oracle 9iAS httpd.confg /perl Location Alias Arbitrary CGI File Script Disclosure
18219;Oracle 9iAS Multiple Component 160 Default Account/Password
18218;Oracle 9iAS echo2 Sample Application Information Disclosure
18217;Oracle 9iAS echo Sample Application Information Disclosure
18216;Oracle 9iAS printenv Sample Application Information Disclosure
18215;Oracle 9iAS info.jsp Sample Application Information Disclosure
18214;Oracle Application Server PL/SQL Module htp.print cbuf Parameter XSS
18213;Farm9 Cryptcat Server Mode -e Option Encryption Failure
18212;HP Tru64 UNIX dtterm DISPLAY Variable Local Overflow
18211;HP Tru64 UNIX dxterm -customization Parameter Local Overflow
18210;HP Tru64 UNIX dtprintinfo -p Parameter Local Overflow
18209;HP Tru64 UNIX dtaction -contextDir Parameter Local Overflow
18208;HP Tru64 UNIX libc Local Overflow
18207;HP Tru64 UNIX dxchpwd Local Overflow
18206;HP Tru64 UNIX chfn Local Overflow
18205;HP Tru64 UNIX passwd Local Overflow
18204;HP Tru64 UNIX chsh Local Overflow
18203;HP Tru64 UNIX su Local Overflow
18202;HP Tru64 UNIX .upd..loader Local Overflow
18201;HP Tru64 UNIX msgchk Local Overflow
18200;HP Tru64 UNIX /usr/bin/at Local Overflow
18199;HP Tru64 UNIX binmail Local Overflow
18198;HP Tru64 UNIX ping Unspecified Local DoS
18197;HP Tru64 UNIX quot Local Overflow
18196;HP Tru64 UNIX mailcv Local Overflow
18195;HP Tru64 UNIX ps Local Overflow
18194;HP Tru64 UNIX ypmatch Local Overflow
18193;HP Tru64 UNIX traceroute Local Overflow
18192;HP Tru64 UNIX lprm Unspecified Local Overflow
18191;HP Tru64 UNIX lpr Unspecified Local Overflow
18190;HP Tru64 UNIX lpq Unspecified Local Overflow
18189;HP Tru64 UNIX lpd Unspecified Local Overflow
18188;HP Tru64 UNIX lpc Unspecified Local Overflow
18187;HP Tru64 UNIX dxpause _XKB_CHARSET Environment Variable Local Overflow
18186;HP Tru64 UNIX dxconsole _XKB_CHARSET Environment Variable Local Overflow
18185;HP Tru64 UNIX dtsession _XKB_CHARSET Environment Variable Local Overflow
18184;HP Tru64 UNIX deliver NLSPATH Environment Variable Local Overflow
18183;HP Tru64 UNIX rdist NLSPATH Environment Variable Local Overflow
18182;HP Tru64 UNIX uux NLSPATH Environment Variable Local Overflow
18181;HP Tru64 UNIX uucp NLSPATH Environment Variable Local Overflow
18180;HP Tru64 UNIX inc NLSPATH Environment Variable Local Overflow
18179;HP Tru64 UNIX imapd NLSPATH Environment Variable Local Overflow
18178;HP Tru64 UNIX dxsysinfo NLSPATH Environment Variable Local Overflow
18177;HP Tru64 UNIX dtsession NLSPATH Environment Variable Local Overflow
18176;HP Tru64 UNIX csh NLSPATH Environment Variable Local Overflow
18175;Compaq Tru64 UNIX inetd Service Termination Network Connection DoS
18174;Fetchmail UIDL POP3 Server Response Overflow
18173;MySQL on Windows USE Command MS-DOS Device Name DoS
18172;SlimFTPd Multiple Commands Remote Overflow
18171;PHP TopSites setup.php Administration Authentication Bypass
18170;Contrexx CMS version.xml Information Disclosure
18169;Contrexx CMS Blog Aggregation Module title Field XSS
18168;Contrexx CMS Search Form term Parameter XSS
18167;Contrexx CMS Gallery Module pId Parameter SQL Injection
18166;Contrexx CMS Poll Module votingoption Parameter SQL Injection
18165;MRV In-Reach Console Server Port Access Control Bypass
18164;Form Sender processform.php3 Multiple Parameter XSS
18163;Website Generator img_library.php Image Upload Preview Arbitrary PHP Code Execution
18162;Website Generator banner_library.php theme Parameter XSS
18161;Website Generator a.php theme Parameter XSS
18160;Website Generator confirm.php theme Parameter XSS
18159;Website Generator td.php theme Parameter XSS
18158;Website Generator table.php theme Parameter XSS
18157;Website Generator colorpicker.php theme Parameter XSS
18156;Website Generator img_popup.php img_url Parameter XSS
18155;Website Generator spaw_control.class.php Direct Request Path Disclosure
18154;Greasemonkey Extension for Mozilla Firefox Arbitrary File Access
18153;Sendcard sendcard.php id Parameter SQL Injection
18152;Microsoft IE Image File Handling Remote DoS
18151;Domain Name Relay Daemon (DNRD) Infinite Recursion Overflow
18150;Domain Name Relay Daemon (DNRD) Unspecified Overflow
18149;Mambo com_contents Component cur_template Parameter XSS
18148;Ultimate PHP Board (UPB) register.php HTTP_USER_AGENT Field XSS
18147;Ultimate PHP Board (UPB) header.php title Parameter XSS
18146;Ultimate PHP Board (UPB) main.php css Parameter XSS
18145;Ultimate PHP Board (UPB) top.php css Parameter XSS
18144;Ultimate PHP Board (UPB) users.php css Parameter XSS
18143;Ultimate PHP Board (UPB) send.php css Parameter XSS
18142;PHPSiteSearch search.php query Parameter XSS
18141;zlib inftrees.c Invalid File Overflow Local DoS
18140;dxxo Count Web Statistics StatDay.asp Multiple Parameter SQL Injection
18139;dxxo Count Web Statistics StatMonth.asp Multiple Parameter SQL Injection
18138;dxxo Count Web Statistics StatYear.asp QYear Parameter SQL Injection
18137;Lucent LSMS ARP Request Broadcast Ruleset Bypass
18136;Lucent LSMS IP Address Spoofing Connection Reset DoS
18135;Pyrox Search NEWSEARCH.php whatdoreplace Parameter XSS
18134;Y.SAK Scripts w_s3sbfm.cgi Arbitrary Command Execution
18133;Y.SAK Scripts w_s3adix.cgi Arbitrary Command Execution
18132;Y.SAK Scripts w_s3mbfm.cgi Arbitrary Command Execution
18131;Small HTTP Server FTP Service Traversal Arbitrary File Modification
18130;DzSoft PHP Editor Malformed String Remote DoS
18129;PHPNews auth.php Multiple Field SQL Injection
18128;CMSimple search Function XSS
18127;libgadu on Big-Endian Architecture Unspecified Issue
18126;libgadu on SPARC Incoming Message Memory Alignment Error
18125;libgadu Data Processing Multiple Signedness Errors
18124;libgadu Unspecified Incoming Message Overflow
18123;FreeBSD devfs Device Disclosure jail(2) Bypass
18122;Lucent Access Point HTTP GET Request Remote Overflow DoS
18121;Oracle E-Business Suite HTTP Remote Unspecified Input Manipulation Issue
18120;Oracle Reports rwservlet Multiple Parameter XSS
18119;Oracle Reports parsequery test Parameter XSS
18118;Oracle Reports showenv debug Parameter XSS
18117;Oracle Reports rwservlet Multiple Variable Arbitrary File Segment Access
18116;Oracle Forms f90servlet module Parameter Arbitrary fmx Execution
18115;Oracle Reports desname Parameter Arbitrary File Overwrite
18114;Oracle Reports rwservlet report Variable Arbitrary Report Executable Execution
18113;Check Point VPN-1 SecuRemote/SecureClient Registry Information Disclosure
18112;Hitachi Groupmax Attached File Device Name DoS
18111;PHP-Fusion BBcode color Tag Arbitrary CSS Code Insertion
18110;DVBBS showerr.asp action Parameter XSS
18109;ReviewPost PHP Pro showproduct.php sort Parameter SQL Injection
18108;phpSurveyor statistics.php sid Parameter SQL Injection
18107;phpSurveyor dumpsurvey.php sid Parameter SQL Injection
18106;phpSurveyor deletesurvey.php sid Parameter SQL Injection
18105;phpSurveyor spss.php sid Parameter SQL Injection
18104;phpSurveyor conditions.php sid Parameter SQL Injection
18103;phpSurveyor admin.php sid Parameter SQL Injection
18102;phpSurveyor export.php sid Parameter SQL Injection
18101;phpSurveyor dataentry.php sid Parameter SQL Injection
18100;phpSurveyor browse.php Multiple Parameter SQL Injection
18099;phpSurveyor dumplabel.php lid Parameter SQL Injection
18098;phpSurveyor labels.php lid Parameter SQL Injection
18097;phpSurveyor export.php sid Parameter XSS
18096;phpSurveyor dataentry.php sid Parameter XSS
18095;phpSurveyor browse.php Multiple Parameter XSS
18094;phpSurveyor sessioncontrol.php Direct Request Path Disclosure
18093;phpSurveyor dumplabel.php Path Disclosure
18092;phpSurveyor labels.php Path Disclosure
18091;phpSurveyor dumpquestion.php qid Variable Path Disclosure
18090;phpSurveyor database.php Direct Request Path Disclosure
18089;phpSurveyor html.php Direct Request Path Disclosure
18088;phpSurveyor group.php Path Disclosure
18087;phpSurveyor survey.php Path Disclosure
18086;phpSurveyor question.php Path Disclosure
18085;Apple Airport Default WEP Key Insecure Network Association Issue
18084;PeanutHull System Tray Icon Local Privilege Escalation
18083;licq Unspecified Format String
18082;CuteNews search.php selected_search_arch Parameter XSS
18081;CuteNews index.php lastusername Parameter XSS
18080;CuteNews show_news.php archive Variable Path Disclosure
18079;e107 BBcode Nested URL/Link Tag XSS
18078;HP ChaiVM this.ez Loader Signature Validation Failure
18077;HP ChaiVM File System Access Arbitrary Service Manipulation
18076;Simple Message Board search.cfm PostDate Parameter XSS
18075;Simple Message Board thread.cfm TID Parameter XSS
18074;Simple Message Board user.cfm UID Parameter XSS
18073;Simple Message Board forum.cfm FID Parameter XSS
18072;ekg Unspecified Contributed Script Insecure Temporary File Creation
18071;ekg Unspecified Contributed Script Arbitrary Command Execution
18070;MDaemon IMAP Multiple AUTHENTICATE Commands Remote Overflow
18069;MDaemon IMAP Multiple AUTHENTICATE Command Remote DoS
18068;Race Driver Chat String Remote Overflow
18067;Race Driver Chat String Format String
18066;PHPPageProtect login.php username Parameter XSS
18065;PHPPageProtect admin.php username Parameter XSS
18064;Novell GroupWise WebAccess E-Mail IMG SRC XSS
18063;KDE Kate/KWrite Backup File Insecure Permission Information Disclosure
18062;SEO-Board smilies_popup.php doc Parameter XSS
18061;CaLogic mcpi-demo.php CLPATH Parameter Remote File Inclusion
18060;CaLogic mcconfig.php CLPATH Parameter Remote File Inclusion
18059;CaLogic clmcpreload.php CLPATH Parameter Remote File Inclusion
18058;CaLogic cl_minical.php CLPATH Parameter Remote File Inclusion
18057;Matt Wright FormMail Arbitrary Command Execution
18056;Matt Wright Guestbook CGI Arbitrary Command Execution
18055;Cisco Spoofed EIGRP Packet Saturation DoS
18054;PHPFinance Unspecified Login Bypass
18053;Oracle Enterprise Manager CORE:SDK Unspecified Remote DoS
18052;Oracle Enterprise Manager Instance Management Unspecified Issue
18051;Oracle E-Business Suite HTTP Unauthenticated Multiple Unspecified Input Manipulation Issues
18050;Oracle E-Business Suite HTTP Authenticated Multiple Input Manipulation Issue
18049;Oracle E-Business Suite HTTP Unauthenticated Input Manipulation Information Disclosure
18048;Oracle E-Business Suite HTTP Authenticated Trivial Information Disclosure
18047;Oracle E-Business Suite SQL owf_mgr.wf_event_html Unspecified Input Manipulation Issue
18046;Oracle E-Business Suite SQL portal.wpg_session Unspecified Input Manipulation Issue
18045;Oracle E-Business Suite HTTP Unspecified Input Manipulation Information Disclosure
18044;Oracle E-Business Suite HTTP Authenticated Unspecified Input Manipulation Issue
18043;Oracle Web Conferencing HTTP Unspecified Information Disclosure
18042;Oracle Email Server HTTP Authenticated User Unspecified DoS
18041;Oracle Email Server IMAP Unspecified Issue
18040;Oracle Email Server SMTP Unspecified Wide Impact DoS
18039;Oracle Email Server SMTP Unspecified Limited Impact DoS
18038;Oracle Application Server JInitiator HTTP Unspecified Issue
18037;Oracle Reports Developer HTTP Unspecified Remote Issue
18036;Oracle Application Server JDeveloper IDEConnections.xml Cleartext Password Disclosure
18035;Oracle Application Server JDeveloper Cleartext Password Parameter
18034;Oracle Application Server Forms Temporary File Cleartext Password Disclosure
18033;Oracle Application Server Forms HTTP Unspecified Trivial Remote DoS
18032;Oracle Application Server Forms Unspecified Local Information Disclosure
18031;Oracle Application Server Forms Local Unspecified Integrity Issue
18030;Oracle Containers for J2EE Unspecified Remote Information Disclosure
18029;Oracle HTTP Server (mod_ssl) HTTPS Unspecified Remote Issue
18028;Oracle Database Server Single Sign-On (SSO) HTTP Unspecified Information Disclosure
18027;Oracle iSQL*Plus Unspecified Trivial Database Content Disclosure
18026;Oracle iSQL*Plus HTTP Unspecified Trivial DoS
18025;Oracle XML Database FTP Unspecified Issue
18024;Oracle XML Database HTTP Limited Information Disclosure
18023;Oracle Database Link Creation Unspecified Issue
18022;Oracle utl_file Unspecified Issue
18021;Oracle Component Registry dbms_registry Issue
18020;Oracle OLAP olapsys SQL DoS
18019;Oracle Express Server Unauthenticated Trivial Remote DoS
18018;VP-ASP Shopping Cart shopexd.asp Unspecified Issue
18017;VP-ASP Shopping Cart shoplogin.asp Login Requirement Bypass
18016;VP-ASP Shopping Cart shoptellafriend.asp id Variable Unspecified Input Validation Issue
18015;VP-ASP Shopping Cart shop$db.asp Database Connection Unspecified Issue
18014;VP-ASP Shopping Cart shopaffio.asp Multiple Parameter SQL Injection
18013;VP-ASP Shopping Cart shopcheckout.asp oid Unspecified Input Validation Issue
18011;VP-ASP Shopping Cart shopdisplaycategories.asp id Variable Unspecified Input Validation Issue
18010;VP-ASP Shopping Cart shopexd.asp id Variable Unspecified Input Validation Issue
18009;VP-ASP Shopping Cart Conversion Tools Unspecified Issue
18008;Hosting Controller IISActions.asp Unlimited Domain Creation
18007;KTH / Heimdal Kerberos Protocol Cleartext Authentication/Encryption Disclosure
18006;KTH / Heimdal Kerberos 4/5 Unencrypted Connection Fallback
18005;Shorewall MACLIST_TTL Authenticated User Ruleset Bypass
18004;PowerDNS Unauthorized Remote Domain Blank
18003;PowerDNS LDAP Backend Unspecified Query Filter Issue
18002;VP-ASP Shopping Cart shopdisplayproducts.asp SQL Injection
18001;VP-ASP Shopping Cart shopreviewadd.asp catalogid Parameter SQL Injection
18000;VP-ASP Shopping Cart shopaddtocartnodb.asp catalogid Parameter SQL Injection
17999;VP-ASP Shopping Cart shopproductselect.asp productid Parameter SQL Injection
17998;VP-ASP Shopping Cart shopaddtocart.asp Multiple Parameter SQL Injection
17997;Skype skype_profile.jpg Symlink Arbitrary File Creation
17996;Sybase EAServer WebConsole jagadmin Default Account
17995;Sybase EAServer WebConsole TreeAction.do Parameter Remote Overflow
17994;SurgeLDAP Multiple Unspecified DoS
17993;Xaraya Unspecified Security Issues
17992;PHP-Nuke NukeCalendar Module block-Calendar_center.php Path Disclosure
17991;PHP-Nuke NukeCalendar Module block-Calendar1.php Path Disclosure
17990;PHP-Nuke NukeCalendar Module block-Calendar.php Path Disclosure
17989;PHP-Nuke NukeCalendar Module modules.php Path Disclosure
17988;Symantec Virus Detection rufsi.dll GetPrivateProfileString Function Remote DoS
17987;punBB Admin Interface Multiple Unspecified SQL Injection
17986;punBB Crafted Wildcard Search Resource Consumption Remote DoS
17985;punBB Unauthorized Administrator Account Modification
17984;MailEnable Standard Malformed Command File SMTP Crash
17983;MailEnable Professional HTTPMail Unspecified Security Issue
17982;MailEnable Professional Webmail Printable Encoded Item DoS
17981;MailEnable Professional Webmail Multiple Method Malformed Header DoS
17980;CartWIZ login.asp message Parameter XSS
17979;CartWIZ deleteCreditCards.asp id Parameter SQL Injection
17978;CartWIZ updateCreditCards.asp id Parameter SQL Injection
17977;CartWIZ viewSupportTickets.asp sortType Parameter SQL Injection
17976;CartWIZ tellAFriend.asp idProduct Parameter SQL Injection
17975;Comersus comersus_backoffice_message.asp message Parameter XSS
17974;Comersus comersus_backoffice_listAssignedPricesToCustomer.asp name Parameter XSS
17973;Comersus comersus_optReviewReadExec.asp idProduct Parameter SQL Injection
17972;Comersus comersus_optAffiliateRegistrationExec.asp email Parameter SQL Injection
17971;Mozilla Firefox Standalone Media Player Passed URL Script Execution
17970;Mozilla Multiple Browser Base Object Cloning Manipulation Arbitrary Code Execution
17969;Mozilla Firefox XHTML IMG Element Node Spoofing
17968;Mozilla Multiple Browsers InstallVersion.compareTo() Access Violation
17967;Mozilla Browsers _search Target Sidebar Script Injection
17966;Mozilla Browsers InstallTrigger.install() Callback Same-origin Violation
17965;Mozilla Firefox &quot;Set As Wallpaper&quot; Dialog Arbitrary Script Execution;;
17964;Mozilla Firefox Content-generated Event Multiple Issues
17963;IBM AIX sysback Path Subversion Privilege Escalation
17962;IBM AIX login Loadable Authentication Module Unspecified Remote Privilege Escalation
17961;IBM AIX portmir Lock File Corruption Local Privilege Escalation
17960;IBM AIX nslookup hostname Parameter Local Overflow
17959;IBM AIX nslookup lex Routine Local Overflow
17958;IBM AIX Unspecified RPC Routines Remote Code Execution
17957;IBM AIX rcp file_comp Function Remote Overflow
17956;IBM AIX FC Client Local Overflow DoS
17955;IBM AIX PSSP File Collections Subsystem Arbitrary File Access
17954;HP-UX rdist Unspecified Privilege Escalation
17953;HP-UX rexec Unspecified Privilege Escalation
17952;HP-UX rcp Unspecified Privilege Escalation
17951;HP-UX remsh Unspecified Privilege Escalation
17950;HP-UX rlogin Unspecified Privilege Escalation
17949;HP-UX rlogind Unspecified Privilege Escalation
17948;HP-UX rexecd Unspecified Privilege Escalation
17947;HP-UX remshd Unspecified Privilege Escalation
17946;HP-UX Text Editor Functionality Local DoS
17945;HP-UX JFS Sticky Bit Functionality Local Bypass
17944;Windows XP OEM Backdoor Administrator Account
17943;John Beatty Easy PHP Photo Album dir Parameter XSS
17942;Mozilla Firefox XBL Controls Arbitrary Script Execution
17941;Laffer im.php CFG_PATH Parameter Remote File Inclusion
17940;Laffer get_pr Unspecified Security Issue
17939;cpio Traversal Arbitrary File Creation
17938;Midgard-php4 Unprivileged Parameter Creation
17937;CivicSpace Unspecified Security Issue
17936;PEAR XML_RPC XML_RPC_Value::serializeval() Invalid Parameter Path Disclosure
17934;phpWishlist Cleartext Database Password Storage
17933;phpPgAds / phpAdsNew Unspecified Serious Security Issue
17932;oaboard channels.php Direct Request Path Disclosure
17931;oaboard tickets.php Direct Request Path Disclosure
17930;oaboard profil.php Direct Request Path Disclosure
17929;oaboard info.php Direct Request Path Disclosure
17928;oaboard admin.php Direct Request Path Disclosure
17927;oaboard posting.php Direct Request Path Disclosure
17926;oaboard topics.php Direct Request Path Disclosure
17925;oaboard a_channels.php Direct Request Path Disclosure
17924;oaboard a_user.php Direct Request Path Disclosure
17923;class-1 Forum viewforum.php Multiple Parameter SQL Injection
17922;class-1 Forum users.php viewuser_id Parameter SQL Injection
17921;class-1 Forum viewattach.php id Parameter SQL Injection
17920;class-1 Forum users.php Multiple Parameter XSS
17919;Clever Copy calendar.php yr Parameter XSS
17918;Hosting Controller plandetails.asp hostcustid Parameter SQL Injection
17917;Hosting Controller planmanagerstep1.asp Arbitrary Unrestricted Plan Creation
17916;Hosting Controller editplanopt2.asp planid Variable Arbitrary Plan Disclosure
17915;Hosting Controller editplanopt1.asp planid Variable Arbitrary Plan Disclosure
17914;DG Remote Control Client/Server Data Overflow Remote DoS
17913;Mozilla Firefox Multiple DHTML Property Manipulation XSS
17912;CUPS Case Mismatch Printer Queue Password Bypass
17911;JRun/ColdFusion Duplicate Authentication Token Generation
17910;Sophos Anti-Virus BZIP Archive Processing DoS
17909;Solaris ppp Reset Cached Network Traffic DoS
17908;MSN Messenger Protocol .pif Group Conversation DoS
17907;Hosting Controller AccountActions.asp CreditLimit Field Manipulation
17906;Hosting Controller dsp_newreseller.asp Session Generation Privilege Escalation
17905;Hosting Controller listreason.asp ListReason Parameter SQL Injection
17904;Hosting Controller editplanopt3.asp Crafted Request DoS
17903;Hosting Controller plansettings.asp Crafted Request DoS
17902;Hosting Controller planmanager.asp Crafted Request DoS
17901;Hosting Controller IISManagerDB.asp Search Field SQL Injection
17900;Hosting Controller AccountManager.asp Search Field SQL Injection
17899;Hosting Controller addsubsite_online.asp Remote Privilege Escalation
17898;MooseGallery display.php type Parameter Remote File Inclusion
17897;Winamp MP3 ID3v2 Tag Handling Overflow
17896;BitDefender for Mail Servers Multiple Attachment Scan Bypass
17895;SMS mpl.sh Symlink Arbitrary File Manipulation
17894;xpvm xpvm.tcl Symlink Arbitrary File Manipulation
17893;Microsoft ASP.NET RPC/encoded Mode Malformed SOAP Message DoS
17892;Heartbeat Multiple Script Symlink Arbitrary File Modification
17891;F5 BIG-IP Unspecified SSL Authentication Security Bypass
17890;iPhotoAlbum /lib/static/header.php set_menu Parameter Remote File Inclusion
17889;iPhotoAlbum getpage.php doc_path Parameter Remote File Inclusion
17888;phpBB Nested url BBCode Tag XSS
17887;Elmo elmostats Symlink Arbitrary File Modification
17886;Nikto HTML Report Server Header Arbitrary Script Injection
17885;Microsoft Windows Network Connections Service netman.dll Remote DoS
17884;IBM Lotus Notes Web Mail Attachment HTML Injection
17883;wMailserver SMTP Service Remote Overflow DoS
17882;wMailserver Registry Cleartext Admin Password Disclosure
17881;WPS Web-Portal-System wps_shop.cgi art Parameter Arbitrary Command Injection
17880;Apple Mac OS X Crafted TCP/IP Packet Remote DoS
17879;Emilda management.php user_id Parameter Arbitrary User Profile Modification
17878;DokuWiki Unspecified ACL Handling Issue
17877;PHPsFTPd inc.login.php do_login Function Authentication Bypass
17876;PHPCounter prelims.php Path Disclosure
17875;PHPCounter index.php EpochPrefix Parameter XSS
17874;SquirrelMail options_identities.php Variable Overwrite Privilege Escalation
17873;SquirrelMail Multiple Unspecified XSS
17872;WebEOC Crafted URI Authentication Bypass
17871;WebEOC Multiple Method Information Disclosure
17870;WebEOC Multiple Unspecified SQL Injections
17869;WebEOC Large File Upload Memory Consumption DoS
17868;WebEOC Multiple Unspecified XSS
17867;WebEOC Information Storage Encryption Weakness
17866;WebEOC Shared Secret Key Arbitrary Installation Information Disclosure
17865;oftpd USER Command Remote Overflow
17864;phpWishlist $_SESSION Variable Remote Privilege Escalation
17863;Cisco ONS 15216 OADM Crafted Telnet Session DoS
17862;Cisco Security Agent Packet Handling DoS
17861;NetPanzer Malformed Data Block DoS
17860;Microsoft Windows NULL Session MSRPC Interface Remote eventlog Disclosure
17859;Microsoft Windows NULL Session svcctl MSRPC Interface SCM Service Enumeration
17858;USANet Creations Multiple Products dispallclosed.pl Arbitrary Command Injection
17857;Dansie Shopping Cart vars.dat Configuration File Disclosure
17856;PhotoGal gals.php news_file Parameter Remote File Inclusion
17855;Internet Download Manager URL Processing Overflow
17854;Clearswift MIMEsweeper for Web ActiveX XML Encapsulation Filtering Bypass
17853;Affix btsrv Crafted Filename Arbitrary Shell Command Injection
17852;Affix btftp Client OBEX File Share Filename Overflow
17851;Yawp _Yawp[conf_path] Parameter Remote File Inclusion
17850;Apple Darwin Streaming Server Web Admin Crafted MS-DoS Device Name Script DoS
17849;Cisco CallManager aupair Service Remote Overflow
17848;Cisco CallManager MLA Failed Login Saturation DoS
17847;Cisco CallManager ccm.exe Crafted Packet DoS
17846;Cisco CallManager CTI Manager ctimgr.exe Crafted Packet DoS
17845;Cisco CallManager RISDC Socket Saturation Memory Consumption DoS
17844;MailEnable IMAP STATUS Command Remote Overflow
17843;MIT Kerberos 5 Key Distribution Center (KDC) krb5_unparse_name Overflow
17842;MIT Kerberos 5 Key Distribution Center (KDC) Unallocated Memory Free DoS
17841;MIT Kerberos kpropd krb5_recvauth Double-free Command Execution
17840;SunOS buglib.so sync Account Local Privilege Escalation
17839;SunOS Unpassworded sync Account Multiple Issues
17838;Multiple Vendor VoIP Phone SIP-Notify-Messages Spoofing
17837;Ipswitch IMail Cookie Cleartext User Credential Disclosure
17836;PPA functions.inc.php config[ppa_root_path] Parameter Remote File Inclusion
17835;Squito Gallery photolist.inc.php photoroot Parameter Remote File Inclusion
17834;Moodle Multiple Unspecified Security Issues
17833;Multiple Bluetooth Enabled PDA ICMP Ping Saturation DoS
17832;Blog Torrent newusers User Credential Disclosure
17831;SGI ProPack arrayd arshell Command Local Privilege Escalation
17830;Microsoft Windows Color Management Module ICC Profile Format Tag Remote Overflow
17829;Microsoft Office .doc Font Parsing Overflow
17828;FSboard default.asp filename Parameter Traversal Arbitrary File Access
17827;zlib inftrees.c Crafted Compressed Stream Overflow DoS
17826;IISWorks ASPWebMail Webmail.mdb Remote User Database Disclosure
17825;IISWorks ASPKnowledgeBase kb.mdb Remote User Database Disclosure
17824;IISWorks FileMan fileman.mdb Remote User Database Disclosure
17823;IISWorks ListPics listpics.mdb Remote User Database Disclosure
17822;GlobalNoteScript read.cgi file Variable Arbitrary Command Execution
17821;Novell NetMail HTML File Attachment Arbitrary Script Insertion
17820;PlanetFileServer mshftp.dll Data Processing Remote Overflow
17819;probe.cgi olddat Parameter Arbitrary Command Execution
17818;Willing Webcam Registry Cleartext License Information Disclosure
17817;Max Media Manager Unspecified Arbitrary Code Execution
17816;phpAdsNew Unspecified Login Authentication Bypass
17815;phpAdsNew Upload Feature Arbitrary File Access
17814;phpAdsNew Unspecified Arbitrary Code Execution
17813;dhcpcd Unspecified Out-of-bounds Memory Access DoS
17812;IBM AIX ftpd Ephemeral Port Exhaustion DoS
17811;Id Board sql.cls.php tbl_suff Parameter SQL Injection
17810;CA eTrust SiteMinder login.fcc Arbitrary iframe Injection
17809;CA eTrust SiteMinder smpwservicescgi.exe PASSWORD Parameter XSS
17807;Netegrity SiteMinder Unicode URL Filter Bypass
17806;DownloadProtect download.php file Parameter Traversal Arbitrary File Access
17805;nCipher CHIL Entropy Weakness Predictable SSL Session ID Generation
17803;Linux Kernel IA32 Compatibility execve() Function Local Overflow
17801;Bugzilla MySQL Replication Race Condition Information Disclosure
17800;Bugzilla process_bug.cgi Arbitrary Bug Flag Modification
17799;TCP Chat (TCPX) Long Text String DoS
17798;SPiD lang.php lang_path Remote File Inclusion
17797;Backup Manager Unauthorized Archive Repository Access
17796;Backup Manager bm-cdrecord.log Symlink Arbitrary File Manipulation
17795;MMS Ripper Unspecified Crafted File Issue
17794;MultiHTML r00tabega Exploit Format String
17793;XML-RPC for PHP (PHPXMLRPC) parseRequest() Function Arbitrary PHP Code Execution
17792;Jaws BlogModel.php path Parameter Remote File Inclusion
17791;SecureLinx SLC Console Manager Web Server Arbitrary File Download
17790;phpWebSite Cookie SQL Injection
17789;phpWebSite index.php Search Module mod Parameter Traversal Arbitrary File Access
17788;phpWebSite index.php Search Module Multiple Parameter SQL Injection
17787;Capturix ScanShare capturixss_cfg.ini Cleartext Password Disclosure
17786;PunBB pun_include Command redirect_url Parameter Local File Inclusion
17785;PunBB profile.php $temp Parameter SQL Injection
17784;pngcntrp kaiseki.cgi Arbitrary Command Execution
17783;phpSecurePages secure.php cfgProgDir Parameter Remote File Inclusion
17782;phpSlash Author.class::saveProfile author_id Manipulation Privilege Escalation
17781;Debian apt-setup apt.conf Permission Weakness Information Disclosure
17780;Interspire ArticleLive 2005 Registration Username Field XSS
17779;Simple PHP Blog (SPHPBlog) config/password.txt User Credential Disclosure
17778;IBM Tivoli Management Framework Endpoint lcfd Process Connection Saturation DoS
17777;Php Gmail Drive (PGD) Unspecified Security Issue
17776;Teamwork Unspecified Document Servlet Access Issue
17775;EFF Tor Unspecified Server Exit Policy Bypass
17774;McAfee IntruShield Predictable User Account ID Privilege Escalation
17773;McAfee IntruShield SystemEvent.jsp Arbitrary Alert Manipulation
17772;McAfee IntruShield reports-column-center.jsp Unprivileged Information Disclosure
17771;McAfee IntruShield SystemEvent.jsp resourceName Parameter XSS
17770;McAfee IntruShield SystemEvent.jsp Arbitrary HTML Injection
17769;Unify eWave ServletExec GET /servlet/ Request Remote DoS
17768;XEROX WorkCentre MicroServer Unspecified XSS
17767;XEROX WorkCentre HTTP Unspecified Arbitrary File Access
17766;XEROX WorkCentre Crafted HTTP Request DoS
17765;XEROX WorkCentre Unspecified Authentication Bypass
17764;Peer-to-Peer Chat and File Sharing Application (PrivaShare) Malformed Data DoS
17763;MediaWiki Page Move Template XSS
17762;PHPXmail Password Field Overflow Authentication Bypass
17761;Documentum eRoom Cookie Reply Authentication Bypass
17760;Documentum eRoom .lnk File Upload Arbitrary User Command Execution
17759;GNATS gen-index -o Parameter Arbitrary File Overwrite
17758;phpPgAdmin index.php formLanguage Parameter Local File Inclusion
17757;RealSecure Event Collector Remote Memory Exhaustion DoS
17756;Matt Kruse calendar.pl Shell Metacharacter Arbitrary Command Execution
17755;Broker FTP LIST Command Traversarl Arbitrary Directory Listing
17754;Net-SNMP Unspecified Stream-based Protocol DoS
17753;AutoIndex PHP Script index.php search Parameter XSS
17752;Covide Groupware-CRM User ID SQL Injection
17751;QuickBlogger Comment sys.php Multiple Parameter XSS
17750;Mark Kronsbein MyGuestbook form.inc.php3 lang Parameter Remote File Inclusion
17749;Access Remote PC Registry Cleartext User Credential Disclosure
17748;Mambo DOMIT Library Unspecified Security Issue
17747;Mambo Unspecified class Check Method Unspecified Injection
17746;Mambo GET Request POST Variable Manipulation Privilege Escalation
17745;Mambo administrator/index3.php Session ID Spoofing
17744;Mambo mosDBTable class Bind Method Unspecified Issue
17743;Gossamer Threads Links add.cgi Multiple Field XSS
17742;Gossamer Threads Links user.cgi Email Field XSS
17741;Opera XMLHttpRequest Security Restriction Bypass
17740;Adobe Acrobat Reader UnixAppOpenFilePerform() Function /Filespec Tag Processing Overflow
17739;imTRBBS im_trbbs.cgi df Variable Arbitrary Command Execution
17738;Apache HTTP Server HTTP Request Smuggling
17737;knock Unspecified Security Issues
17736;Jinzora Unspecified Scripts include_path Parameter Remote File Inclusion
17734;EasyPHPCalendar setupSQL.php serverPath Parameter Remote File Inclusion
17733;EasyPHPCalendar datePicker.php serverPath Parameter Remote File Inclusion
17732;EasyPHPCalendar header.inc.php serverPath Parameter Remote File Inclusion
17731;EasyPHPCalendar popup.php serverPath Parameter Remote File Inclusion
17730;BisonFTP Command Line Argument Local Overflow
17729;Yahoo! 360<36> User Status Disclosure
17728;aeDating news_view.php Administrator Password Disclosure
17727;Centericq gaduhook.cc Symlink Arbitrary File Manipulation
17726;Slashcode Quick Login Referrer Username Disclosure
17725;Kpopper popper-send.sh Symlink Arbitrary File Manipulation
17724;Geeklog Article User Comment SQL Injection
17723;EasyPHPCalendar calendar.php serverPath Parameter Remote File Inclusion
17722;ekg linki.py Add-on Symlink Arbitrary File Manipulation
17721;Cacti SQL Injection Filter Bypass
17720;Cacti rrdtool Sanity Check Bypass Arbitrary Command Execution
17719;Cacti no_http_headers Session Variable Modification Remote Privilege Escalation
17718;Courier Mail Server DNS SPF Record Lookup Failure Memory Corruption DoS
17717;osTicket view.php inc Variable Path Disclosure
17716;osTicket open.php Arbitrary Local File Inclusion
17715;osTicket view.php inc Variable Arbitrary Local File Inclusion
17714;osTicket class.ticket.php t Parameter SQL Injection
17713;Quick &amp; Dirty PHPSource Printer source.php Traversal Arbitrary File Access
17712;PHPNews news.php prevnext Parameter SQL Injection
17711;log4sh Symlink Arbitrary File Manipulation
17710;NCSA HTTPd File Descriptor Handling Issue Arbitrary Log Manipulation
17709;602LAN SUITE Multiple Method Malformed Message DoS
17708;602LAN SUITE WAP Client Login Page Source Path Disclosure
17707;Microsoft Front Page Malformed HTML Edit DoS
17706;Nabopoll survey.inc.php path Parameter Remote File Inclusion
17705;ASPPlayground.NET uploadpro.asp Arbitrary File Upload
17704;Community Forum SearchResults.aspx q Parameter XSS
17703;ASP Nuke comment_post.asp TaskID Parameter SQL Injection
17702;ASP Nuke language_select.asp HTTP Response Splitting
17701;ASP Nuke register.asp Multiple Parameter XSS
17700;ASP Nuke forgot_password.asp email Parameter XSS
17699;ASP-Nuke main.mdb Remote Information Disclosure
17698;JCDex Lite thispath Parameter Remote File Inclusion
17697;Mensajeitor mensajeitor.php ip Parameter XSS
17696;Mozilla Multiple Browser Empty Javascript Function Remote DoS
17695;Affinity support_page.cgi file_name Parameter Arbitrary Command Execution
17694;Linux Kernel on AMD65 Unspecified Local DoS
17693;Linux Kernel on AMD64 ptrace() Non-canonical Address Call Local DoS
17692;OpenLDAP / pam_ldap TLS Connection Cleartext Password Disclosure
17691;The Bat! Insecure ACL Arbitrary User Email Access
17690;CrazyWWWBoard HTTP_USER_AGENT CGI Environment Variable Remote Overflow
17689;Emilda Unspecified Multiple Security Issues
17688;Plague News index.php cid Parameter XSS
17687;Plague News index.php cid Parameter SQL Injection
17686;Plague News delete.php Arbitrary Content Deletion
17685;SSH Tectia Server Private Key Permission Weakness
17684;Prevx Pro 2005 Malformed Registry Key Local DoS
17683;Prevx Pro 2005 Kernel Driver allow Command Security Bypass
17682;Prevx Pro 2005 Memory Mapping File Edit Security Bypass
17681;NetBSD Multiple Audio Driver Malformed ioctl() Call Local DoS
17680;Microsoft IE JVIEW javaprxy.dll Memory Manipulation Arbitrary Code Execution
17679;Golden FTP Server Pro Nonexistent File Request Path Disclosure
17678;Golden FTP Server Pro LS Command Traversal Information Disclosure
17677;FreeBSD TCP Crafted SYN Packet Arbitrary Option Overwrite
17676;FreeBSD ipfw Cached Entry Packet Matching Issue
17675;Comdev eCommerce index.php Review Field XSS
17674;Hitachi Multiple Hibun Product PCMCIA Data Miscontrol Issue
17673;Hitachi Multiple Hibun Product View Function Privilege Escalation
17672;Community Link Pro login.cgi file Parameter Arbitrary Command Execution
17671;Microsoft Site Server viewcode.asp Information Disclosure
17670;Microsoft Site Server Multiple Sample Sites SQL Injection
17669;Microsoft Site Server cphost.dll Arbitrary Code Execution
17668;Microsoft Site Server cphost.dll Malformed File Upload Disk Consumption DoS
17667;Microsoft Site Server LDAP_Anonymous Account Cleartext Password Disclosure
17666;Microsoft Site Server formslogin.asp url Parameter XSS
17665;Microsoft Site Server Default.asp XSS
17664;Microsoft Site Server remind.asp Information Disclosure
17663;Microsoft Site Server auoconfig.asp Information Disclosure
17662;Microsoft Site Server VsPrAuoEd.asp Information Disclosure
17661;Microsoft Site Server VsLsLpRd.asp Information Disclosure
17660;Microsoft Site Server VsTmPr.asp Information Disclosure
17659;Microsoft Site Server vs.asp Information Disclosure
17658;Microsoft Site Server default.asp Information Disclosure
17657;Microsoft Site Server UserManager.asp Arbitrary LDAP Modification
17656;Microsoft Site Server GroupManager.asp Arbitrary LDAP Modification
17655;Microsoft Site Server DSN.asp Information Disclosure
17654;Microsoft Site Server driver.asp Information Disclosure
17653;Microsoft Site Server domain.asp Information Disclosure
17652;Microsoft Site Server findserver.asp Information Disclosure
17651;Comdev News Publisher wce.editnews.php s_type Parameter XSS
17650;Comdev News Publisher Admin Panel wce.addnews.php Multiple Field Arbitrary Script Injection
17649;Soldier of Fortune II Ignore Command Overflow DoS
17648;TCP-IP Datalook Crafted Packet Remote DoS
17647;Drupal Public Comment/Posting Arbitrary PHP Code Execution
17646;Clam AntiVirus MS-Expand File Handling DoS
17645;Clam AntiVirus Zero Length Cabinet File ENSURE_BITS() Macro DoS
17644;Cisco IOS AAA RADIUS Long Username Authentication Bypass
17643;Multiple LAN IDS Vendor WLAN Session Containment DoS
17642;WordPress wp-rss2.php Path Disclosure
17641;WordPress wp-rss.php Path Disclosure
17640;WordPress wp-atom.php Path Disclosure
17639;WordPress menu-header.php Direct Request Path Disclosure
17638;WordPress wp-login.php Arbitrary User Forgotten Password E-Mail Modification
17637;WordPress XMLRPC Multiple Method SQL Injection
17636;WordPress post.php Multiple Parameter XSS
17635;XOOPS XMLRPC bloggerapi.php loginUser() Function SQL Injection
17634;XOOPS comment_edit.php cid Parameter XSS
17633;XOOPS newbb Module edit.php order Parameter XSS
17632;crip Insecure Temporary File Creation
17631;Pavsta Auto Site user_check.php sitepath Remote File Inclusion
17630;Plans plans.cgi evt_id Parameter SQL Injection
17629;Plans plans.cgi evt_id Parameter XSS
17628;Plans calendars.xml Direct Request Encrypted Password Disclosure
17627;VERITAS Backup Exec Server Unauthenticated Remote Registry Access
17626;VERITAS Backup Exec Agent NDMLSRVR.DLL Remote DoS
17625;VERITAS Backup Exec Agent Error Status Remote DoS
17624;VERITAS Backup Exec Remote Agent for Windows CONNECT_CLIENT_AUTH Remote Overflow
17623;VERITAS Backup Exec Web Admin Console (BEWAC) Local Overflow
17622;VERITAS Backup Exec for Windows Admin Plus Pack Option Remote Overflow
17621;Dominion SX /bin/busybox Permission Weakness Privilege Escalation
17620;Dominion SX /etc/shadow Permission Weakness Hashed Password Disclosure
17619;NateOn Messenger Arbitrary User Directory Listing Disclosure
17618;Nortel Communication Server FTP CEL Command Remote DoS
17617;e107 header_default.php Direct Request Path Disclosure
17616;e107 footer_default.php Direct Request Path Disclosure
17615;Adobe Reader for Linux Temp File Permission Weakness Arbitrary Document Disclosure
17614;Solaris Runtime Linker (ld.so.1) Arbitrary Privileged Code Execution
17613;phpBB viewtopic.php Highlighting Feature Arbitrary PHP Code Execution
17612;Hosting Controller error.asp error Parameter XSS
17611;PHP-Fusion submit.php Multiple Parameter XSS
17610;PHP-Fusion Predictable Filename User Database Disclosure
17609;IA eMailServer IMAP4 LIST Command Format String Remote DoS
17608;Inframail FTP NLST Command Remote Overflow DoS
17607;Inframail SMTP MAIL FROM Command Remote Overflow DoS
17606;Adobe Reader/Acrobat for Mac OS Updater Safari Frameworks Privilege Escalation
17605;Adobe Acrobat/Reader for Mac OS X Crafted PDF Arbitrary Javascript Execution
17604;CSV_DB / i_DB csv_db.cgi file Parameter Arbitrary Command Execution
17603;Dynamic Biz Website Builder logon.asp Password Field SQL Injection
17602;DUware Multiple Products sub.asp iSub Parameter SQL Injection
17601;DUware Multiple Products catEdit.asp iCat Parameter SQL Injection
17600;DUware Multiple Products cat.asp iCat Parameter SQL Injection
17599;DUportal Pro channels_edit.asp iChannel Parameter SQL Injection
17598;DUportal Pro members_listing_approval.asp offset Parameter SQL Injection
17597;DUportal Pro members.asp iMem Parameter SQL Injection
17596;DUpaypal Pro detail.asp iPro Parameter SQL Injection
17595;DUamazon Pro detail.asp iSub Parameter SQL Injection
17594;DUamazon Pro review.asp iPro Parameter SQL Injection
17593;DUamazon Pro catDelete.asp iCat Parameter SQL Injection
17592;DUamazon Pro productEdit.asp iCat Parameter SQL Injection
17591;DUamazon Pro productDelete.asp iCat Parameter SQL Injection
17590;DUamazon type.asp iType Parameter SQL Injection
17589;DUclassmate edit.asp iPro Parameter SQL Injection
17588;DUclassmate default.asp iState Parameter SQL Injection
17587;DUforum userEdit.asp id Parameter SQL Injection
17586;DUforum forums.asp iFor Parameter SQL Injection
17585;DUforum post.asp iFor Parameter SQL Injection
17584;DUforum messages.asp iMsg Parameter SQL Injection
17583;Sukru Alatas Guestbook gbdb.mdb User Database Disclosure
17582;PHP-Nuke off-site Avatar Arbitrary Script Insertion
17581;WebCalendar assistant_edit.php Unauthenticated Access
17580;Opera HTTP Location Header XSS
17579;RealPlayer/RealOne MP3 Processing Arbitrary ActiveX Control Execution
17578;RealPlayer/RealOne MP3 Processing Arbitrary File Overwrite
17577;RealPlayer Unspecified Crafted HTML RM Call Arbitrary File Creation
17576;RealPlayer/RealOne vidplin.dll Crafted AVI Overflow
17575;RealPlayer rtffplin.cpp RealText File Parser Overflow
17574;e107 comment.php Comment Field XSS
17573;e107 forum_post.php Multiple Field XSS
17572;e107 usersettings.php Arbitrary HTML Injection
17571;e107 theme.php Direct Request Path Disclosure
17570;e107 plugins.php Direct Request Path Disclosure
17569;e107 admin.php Administrator Account Enumeration
17568;Claroline E-Learning exercises_details.php uInfo Parameter SQL Injection
17567;paFAQ Upload a Language Pack Arbitrary Code Execution
17566;paFAQ backup.php Database Disclosure Privilege Escalation
17565;paFAQ Unspecified Multiple Scripts id Parameter SQL Injection
17564;paFAQ index.php username Parameter SQL Injection
17563;paFAQ index.php id Parameter XSS
17562;ClamAV clamav-milter Remote Connection Hold DoS
17561;socialMPN friend.php sid Parameter SQL Injection
17560;socialMPN index.php siteid Parameter SQL Injection
17559;socialMPN sections.php Multiple Parameter SQL Injection
17558;socialMPN newtopic.php username Parameter SQL Injection
17557;socialMPN viewforum.php siteid Parameter SQL Injection
17556;socialMPN user.php uname Parameter SQL Injection
17555;socialMPN article.php sid Parameter SQL Injection
17554;ActiveBuyandSell search.asp Keyword Parameter XSS
17553;ActiveBuyandSell sendpassword.asp Title Parameter XSS
17552;ActiveBuyandSell search.asp Keyword Field SQL Injection
17551;ActiveBuyandSell buyer.asp E-Mail Field SQL Injection
17550;ActiveBuyandSell advertiserstart.asp E-Mail Address Field SQL Injection
17549;ActiveBuyandSell admin.asp Administrator ID Field SQL Injection
17548;ActiveBuyandSell buyersend.asp catid Parameter SQL Injection
17547;ActiveBuyandSell default.asp catid Parameter SQL Injection
17546;Linux Kernel on 64Bit ptrace Function Local Overflow
17545;Linux Kernel on AMD64 Crafted syscall() Argument Local DoS
17544;Clam AntiVirus Unspecified Quantum Decompressor DoS
17543;Opera javascript: URL XSS
17541;Solaris x86 traceroute -g Parameter Local Overflow
17540;JAF CMS index.php id Variable Path Disclosure
17539;Cacti graph_image.php graph_start Variable Arbitrary Command Execution
17538;phpBB search.php Malformed Search Saturation DoS
17537;Forum Russian Board (FRB) style_edit.php Arbitrary Command Execution
17536;DNS Control Unspecified Session Security Issue
17535;SurrealServices Unauthorized Registered Channel Drop
17534;UBB.threads Search Function Forum[] Array SQL Injection
17533;UBB.threads Rating System Main Parameter SQL Injection
17532;UBB.threads grabnext.php posted Parameter SQL Injection
17531;UBB.threads notifymod.php Number Parameter SQL Injection
17530;UBB.threads addfav.php main Parameter SQL Injection
17529;UBB.threads viewmessage.php message Parameter SQL Injection
17528;UBB.threads mailthread.php Number Parameter SQL Injection
17527;UBB.threads modifypost.php Number Parameter SQL Injection
17526;UBB.threads calendar.php Multiple Parameter SQL Injection
17525;UBB.threads download.php Number Parameter SQL Injection
17524;UBB.threads removeaddress.php CSRF
17523;UBB.threads removeignore.php CSRF
17522;UBB.threads toggleignore.php CSRF
17521;UBB.threads addaddress.php CSRF
17520;UBB.threads showprofile.php Cat Variable HTTP Response Splitting
17519;UBB.threads togglecats.php Cat Variable HTTP Response Splitting
17518;UBB.threads toggleshow.php Cat Variable HTTP Response Splitting
17517;UBB.threads dosearch.php Searchpage Parameter XSS
17516;UBB.threads showmembers.php like Parameter XSS
17515;UBB.threads showflat.php Multiple Parameter XSS
17514;UBB.threads showprofile.php Multiple Parameter XSS
17513;UBB.threads newreply.php Multiple Parameter XSS
17512;UBB.threads Cookie Data language Parameter Local File Inclusion
17510;Legal Case Management (LCM) System Log File Disclosure
17509;HP VCRM Proxy Server Cleartext Password Disclosure
17508;IRIX arrayd Authentication Spoofing Remote Privilege Escalation
17507;Forum Russian Board (FRB) enter.php Multiple Parameter SQL Injection
17506;Forum Russian Board (FRB) in.php Multiple Parameter SQL Injection
17505;Forum Russian Board (FRB) line.php Multiple Parameter SQL Injection
17504;Forum Russian Board (FRB) memory.php Multiple Parameter SQL Injection
17503;Forum Russian Board (FRB) edit_msg.php name_ig_array1[1] Parameter SQL Injection
17502;Forum Russian Board (FRB) new.php name_ig_array1[1] Parameter SQL Injection
17501;Forum Russian Board (FRB) reply.php name_ig_array1[1] Parameter SQL Injection
17500;Forum Russian Board (FRB) reply_in.php Multiple Parameter SQL Injection
17499;Forum Russian Board (FRB) set.php name_ig_array[1] Parameter SQL Injection
17498;Forum Russian Board (FRB) menu_header.php table_sql Parameter SQL Injection
17497;Forum Russian Board (FRB) registr_1.php telephone Parameter SQL Injection
17496;Forum Russian Board (FRB) edit_profile.php Multiple Fields SQL Injection
17495;Forum Russian Board (FRB) search_msg_us.php id Parameter SQL Injection
17494;Forum Russian Board (FRB) send_mail_user.php id_mail Parameter SQL Injection
17493;Forum Russian Board (FRB) edit_msg.php Multiple Parameter XSS
17492;Forum Russian Board (FRB) new.php Multiple Parameter XSS
17491;Forum Russian Board (FRB) reply.php Multiple Parameter XSS
17490;Forum Russian Board (FRB) set.php name_ig_array[] Parameter XSS
17489;Forum Russian Board (FRB) search.php text_poisk Parameter XSS
17488;Forum Russian Board (FRB) menu_tema.php Multiple Parameter XSS
17487;Forum Russian Board (FRB) menu_header.php Multiple Parameter XSS
17486;Forum Russian Board (FRB) IMG Tag XSS
17485;Forum Russian Board (FRB) menu_footer.php Multiple Parameter XSS
17484;Forum Russian Board (FRB) view_profile.php id Parameter SQL Injection
17483;Ghetto FTP Server Direct Request Arbitrary File Access
17482;BisonFTP Server Traversal Arbitrary File/Directory Access
17481;Gene6 G6 FTP Server Nonexistent File Delete Path Disclosure
17480;Savant Web Server Encoded Traversal Arbitrary Command Execution
17479;Linux Kernel ptrace / restore_sigcontext ar.rsc Access Issue
17478;Linux Kernel Timer Pending Subthread Exec Local DoS
17477;Solaris cachefsd fscache_setup Function Remote Overflow
17476;paFileDB pafiledb.php action Parameter Arbitrary File Access
17475;paFileDB search.php $string Parameter SQL Injection
17474;paFileDB pafiledb.php Multiple Parameter SQL Injection
17473;paFileDB pafiledb.php Multiple Parameter XSS
17472;mwcollect HoD Bind Crafted Perl-Compatible Regular Expression (PCRE) Request DoS
17471;mwcollect Connectback Shellcode Crafted TCP Handshake DoS
17470;Novell GroupWise grpWise.exe Cleartext Password Disclosure
17468;Novell NetWare env.pl Sample Application Information Disclosure
17467;Novell NetWare sewse.nlm (test.jse) Sample Application Information Disclosure
17466;Novell NetWare lancgi.pl Sample Application Information Disclosure
17465;Novell NetWare volscgi.pl Sample Application Information Disclosure
17464;Novell NetWare ndslogin.pl Sample Application Information Disclosure
17463;Novell NetWare websinfo.bas Sample Application Information Disclosure
17462;Novell NetWare sewse.nlm (allfield.jse) Sample Application Information Disclosure
17461;Novell NetWare ndsobj.nlm Sample Application Information Disclosure
17460;Whois.Cart language Parameter Traversal Arbitrary File Access
17459;Whois.Cart profile.php page Variable Arbitrary Script Insertion
17458;Simple Machines Forum (SMF) index.php msg Parameter SQL Injection
17457;Asterisk Manager CLI Command Overflow
17456;Novell NetMail for Linux Group File Ownership Local Privilege Escalation
17455;VERITAS NetBackup Request Packet Handling Overflow DoS
17454;LIDS LD_ Exploit Check Unspecified Security Issue
17453;Dillo Web Browser FTP/Downloads dpis SMTP Security Issue
17452;Dillo Web Browser html.c Unspecified Security Issue
17451;Dillo Web Browser FTP Plugin Shell Escaping Code Issue
17450;Ipswitch WhatsUp Professional Login.asp Multiple Parameter SQL Injection
17449;Heimdal telnetd getterminaltype Function Overflow
17448;Dokeos userLog.php Unspecified XSS
17447;Dokeos toolaccess_details.php XSS
17446;Dokeos learningPath.php XSS
17445;Dokeos agenda.php XSS
17444;Dokeos myagenda.php XSS
17443;Dokeos exercice_submit.php XSS
17442;Dokeos exercise_result.php XSS
17441;Dokeos document.php Directory Traversal
17440;Dokeos learningPath.php SQL Injection
17439;Dokeos tool_access_details.lib.php File Inclusion
17438;Dokeos introductionSection.inc.php File Inclusion
17437;Dokeos claro_init_header.inc.php File Inclusion
17436;RealVNC NULL Session Information Disclosure
17435;Adam Mmedici File Upload Manager File Arbitrary File Deletion
17434;Microsoft Windows ASN.1 BERDecBitString Function Overflow
17433;FusionBB Cookie Data Traversal Arbitrary File Inclusion
17432;FusionBB Cookie bb_session_id Parameter SQL Injection
17431;FusionBB Category Permission Weakness Invisible Forum Disclosure
17430;FusionBB Invisible User Online Status Disclosure
17429;FusionBB Private Topics Unspecified Security Issue
17428;FusionBB Javascript Unspecified Security Issue
17427;FusionBB Quoting Mechanism Unspecified Security Issue
17426;Cacti top_graph_header.php config Parameter Remote File Inclusion
17425;Cacti config_settings.php config Parameter Remote File Inclusion
17424;Cacti config_settings.php id Parameter SQL Injection
17423;Fortibus CMS Search Page SQL Injection
17422;Fortibus CMS WeeklyNotesDisplay.asp SQL Injection
17421;Fortibus CMS Arbitrary User 'My Info' Page Unauthorized Modification;;
17420;Fortibus CMS logon.asp Multiple Field SQL Injection
17419;FreeRADIUS SQL Module Input Overflow
17418;FreeRADIUS SQL Module String Escape Issue
17417;Phaos Unspecified Security Issue
17416;AJAX Spell Checker (ajax-spell) XSS
17415;amaroK Web Frontend globals File Unspecified Issue
17414;EFF Tor on Win32 Multiple User Port Bind Issue
17413;EFF Tor Malformed TLS Certificate Handling Remote DoS
17412;EFF Tor for Mac OS X Event Logging Failure
17411;EFF Tor Untrusted dirserver Privilege Escalation
17410;fig2vect pdf_encode_str() Overflow
17409;XAMPP lang.php Traversal Arbitrary Script Source Access
17408;XAMPP lang.php lang.tmp File Arbitrary Script Execution
17407;Ruby XMLRPC Server Unspecified Arbitrary Command Execution
17406;MercuryBoard index.php User-Agent HTTP Header SQL Injection
17405;Cisco VPN Concentrator Group Name Enumeration
17404;JBoss org.jboss.web.WebServer Class Version Disclosure
17403;JBoss org.jboss.web.WebServer Class % File Request Source Disclosure
17402;JBoss org.jboss.web.WebServer Class Crafted Request Path Disclosure
17401;i-Gallery folderview.asp folder Parameter XSS
17400;i-Gallery folderview.asp folder Parameter Traversal Arbitrary File Access
17399;cPanel cpsrvd.pl user Parameter XSS
17398;Trac id Variable Arbitrary File Upload / Access
17397;Mozilla Multiple Browser Javascript Dialog Origin Spoofing
17396;sudo sudoers ALL Entry Race Condition
17395;Enterasys Vertical Horizon Switch Unprivileged Shutdown DoS
17394;Enterasys Vertical Horizon Switch Default Account
17393;NanoBlogger Unspecified Traversal Arbitrary Weblog Directory Creation
17392;NanoBlogger Unspecified Plugins Arbitrary Command Execution
17391;Vipul's Razor-agents Discovery Failure Infinite Loop DoS
17390;Vipul's Razor-agents Crafted HTML Pre-processing DoS
17389;Microsoft Outlook Crafted E-mail Subject Arbitrary System File Creation
17388;Sun ONE Messaging Server Webmail XSS
17387;Ublog Reload trackback.asp btitle Parameter XSS
17386;Ublog Reload blog_comment.asp y Parameter SQL Injection
17385;Ublog Reload index.asp Multiple Parameter SQL Injection
17384;OpenBSD ip_ctloutput() Socket IPSec Credential DoS
17383;Contelligent Preview Config Component Privilege Escalation
17382;Yaws Web Server Crafted URI Remote DoS
17381;Yaws Web Server upload.yaws Unspecified Issue
17380;Yaws Web Server Unspecified XSS
17379;Yaws Web Server list_to_atom/1 Function Remote DoS
17378;Yaws Web Server Unspecified XSS
17377;Yaws Web Server Unspecified Security Bug
17376;Bitrix Site Manager dbquery_error.php Path Disclosure
17375;Yaws Web Server .yaws Script Null Byte Request Source Code Disclosure
17374;Ultimate PHP Board (UPB) users.dat Information Disclosure
17373;Ultimate PHP Board (UPB) search.php sText Parameter XSS
17372;Ultimate PHP Board (UPB) getpass.php ref Parameter XSS
17371;Ultimate PHP Board (UPB) aol.php id Parameter XSS
17370;Ultimate PHP Board (UPB) icq.php id Parameter XSS
17369;Ultimate PHP Board (UPB) email.php id Parameter XSS
17368;Ultimate PHP Board (UPB) newpost.php Multiple Parameter XSS
17367;Ultimate PHP Board (UPB) profile.php id Parameter XSS
17366;Ultimate PHP Board (UPB) viewtopic.php Multiple Parameter XSS
17365;Ultimate PHP Board (UPB) login.php ref Parameter XSS
17364;Ultimate PHP Board (UPB) newpost.php t_id Variable Path Disclosure
17363;Ultimate PHP Board (UPB) profile.php id Variable Path Disclosure
17362;Ultimate PHP Board (UPB) viewtopic.php id Variable Path Disclosure
17361;SquirrelMail Unspecified Crafted Email XSS
17360;SquirrelMail Unspecified URL Manipulation XSS
17359;ATutor directory.php Multiple Parameter XSS
17358;ATutor subscribe_forum.php us Parameter XSS
17357;ATutor tile.php Multiple Parameter XSS
17356;ATutor inbox/index.php view Parameter XSS
17355;ATutor search.php Multiple Parameter XSS
17354;ATutor send_message.php l Parameter XSS
17353;ATutor content.php cid Parameter XSS
17352;ATutor contact.php subject Parameter XSS
17351;ATutor browse.php show_course Parameter XSS
17350;Cool Cafe modifyUser.asp nickname Variable Path Disclosure
17349;Cool Cafe login.asp password Field SQL Injection
17348;Bitrix Site Manager subscr_form.php Path Disclosure
17347;Apple Mac OS X CFBundleIdentifier Duplicate Bundle ID Widget Replacement
17346;SpamAssassin Message Header Processing Overflow DoS
17345;Solaris lpadmin Arbitrary File Overwrite
17344;mcGallery show.php host Variable Path Disclosure
17343;mcGallery admin.php lang Parameter Traversal Arbitrary File Access
17342;Microsoft ISA Server Basic Credentials Exposure
17341;Bitrix Site Manager index.php _SERVER[DOCUMENT_ROOT] Parameter Remote File Inclusion
17340;Sun JRE Untrusted Applet Privilege Escalation
17339;JamMail jammail.pl mail Variable Arbitrary Command Execution
17338;Singapore index.php $_GET Parameter XSS
17337;Singapore Multiple Default Template Path Disclosure
17336;Singapore /admin_default/ Multiple Scripts Path Disclosure
17335;Singapore admin.class.php Path Disclosure
17334;Microsoft IE Script Code Obfuscation (Ghost)
17333;ProductCart techErr.asp error Parameter XSS
17332;ProductCart OptionFieldsEdit.asp idccr Parameter SQL Injection
17331;ProductCart modCustomCardPaymentOpt.asp idc Parameter SQL Injection
17330;ProductCart editCategories.asp lid Parameter SQL Injection
17329;ProductCart viewPrd.asp idcategory Parameter SQL Injection
17328;desknet HTML Email XSS
17326;FortiGate/FortiLog Default Root Password Scheme
17325;Adobe Reader/Acrobat XML Script Local File Enumeration
17324;Finjan SurfinGate URL Encoded File Request Filter Bypass
17323;Mambo com_contents Component user_rating Parameter SQL Injection
17322;1Two Comment Multiple Field Script Insertion
17321;1Two index.php id Parameter XSS
17320;HAURI ViRobot Linux Server addschup Cookie Field Remote Overflow
17319;sccw $HOME/.sccw Symlink Arbitrary File Overwrite
17318;sccw Recieve a file Arbitrary Privileged File Access
17317;Lpanel submit.php response Function Authentication Bypass
17316;Lpanel checkwire.php Invoice Link Session Hijack Arbitrary Invoice Data Disclosure
17315;Lpanel functions.inc.php Echoed Password Disclosure
17314;Microsoft IE XML Redirect Information Disclosure
17313;Microsoft IE PNG Image Processing Arbitrary Code Execution
17312;Microsoft ISA Server NetBIOS Predefined Filter Privilege Escalation
17311;Microsoft ISA Server Cache Poisoning Restriction Bypass
17310;Microsoft Agent Trusted Internet Content Spoofing (fireclicking)
17309;Microsoft Windows Web Client Request Processing Remote Code Execution
17308;Microsoft Windows Server Message Block (SMB) Remote Code Execution
17307;Microsoft Exchange Outlook Web Access HTML Email XSS
17306;Microsoft Outlook Express NNTP LIST Command Remote Overflow
17305;Microsoft Windows HTML Help (CHM) File Overflow
17304;Microsoft Windows Interactive Training .cbo File User Field Overflow
17303;Multiple Vendor Telnet Client NEW-ENVIRON Variable Information Disclosure
17302;Red Hat Linux sysreport up2date Proxy Password Cleartext Disclosure
17301;Iron Bars SHell (ibsh) Unspecified Format String
17300;Iron Bars SHell (ibsh) Unspecified Overflow
17299;Sun Java Web Start Untrusted Application Privilege Escalation
17298;Novell eDirectory MS-DOS Device Name Request DoS
17297;livingmailing login.asp Password Field SQL Injection
17296;FutureSoft TFTP Server 2000 Malformed Packet DoS
17295;leafnode Multiple fetchnews/texpire Instance DoS
17294;LokwaBB misc.php Username Parameter SQL Injection
17293;LokwaBB member.php member Parameter SQL Injection
17292;LokwaBB pm.php pmid Variable Arbitrary Message Access
17291;Cisco 802.1x Crafted CDP Message Anonymous Voice VLAN Access
17290;Webfresh Guest Book guest.cgi Name XSS
17289;shtool Reused Temp Files Symlink Arbitrary File Overwrite
17288;e107 eTrace Plugin dotrace.php Multiple Variable Arbitrary Command Execution
17287;WebHints hints.pl Arbitrary Command Execution
17286;Pico Server (pServ) CGI Argument Remote Overflow
17285;Pico Server (pServ) Traversal Arbitrary Command Execution
17284;osCommerce application_top.php Multiple Parameter HTTP Response Splitting
17283;Adobe License Management Service Unspecified Privilege Escalation
17282;Adobe Acrobat ActiveX (pdf.ocx PDF.PdfCtrl.1) pdf.setview Method Remote Overflow
17281;Adobe PhotoDeluxe Connectables Feature CLASSPATH Variable Privilege Escalation
17280;Symantec pcAnywhere Caller Properties Local Privilege Escalation
17279;SunOS lpr -s -t Parameter Arbitrary File Delete
17277;SunOS lpd Arbitrary File Deletion
17276;PortalApp Unauthorized Database Access
17275;VCard4J Toolkit NICKNAME XSS
17274;wMCam Malformed HTTP Request DoS
17273;VocalTec VGW4/8 Gateway home.asp Authentication Bypass
17272;Apple Mac OS X Dashboard Directory Permission Race Condition Privilege Escalation
17271;Apple Mac OS X MCX Client Portable Home Directory Credential Disclosure
17270;Apple Mac OS X LaunchServices Unsafe Mime Type Database Check Bypass
17269;Apple Mac OS X AFP Server POSIX Permissions Override DoS
17268;Apple Mac OS X AFP Server Legacy Client Support Overflow
17267;Apple Mac OS X CoreGraphics/PDFKit Malformed PDF DoS
17266;Apple Mac OS X CoreGraphics Window Server Privilege Escalation
17265;Apple Mac OS X launchd launchd_server_init() Race Condition
17263;Apple Mac OS X NFS -network / -mask Access Restriction Failure
17262;Multiple Unix gethostbyaddr() /etc/hosts Unauthorized File System Mount
17261;IBM AIX bos.rte.control pshare Command Line Argument Local Overflow
17260;IBM AIX bos.rte.control pdelay Command Line Argument Local Overflow
17259;IBM AIX bos.rte.control phold Command Line Argument Local Overflow
17258;IBM AIX bos.rte.control pstart Command Line Argument Local Overflow
17257;IBM AIX bos.rte.control pdisable Command Line Argument Local Overflow
17256;IBM AIX bos.rte.control penable Command Line Argument Local Overflow
17255;IBM AIX bos.rte.console swcons Command Line Argument Local Overflow
17254;IBM AIX invscout Command Line Argument Local Overflow
17253;IBM AIX getlvname Command Line Argument Local Overflow
17252;IBM AIX diagTasksWebSM Command Line Argument Local Overflow
17251;IBM AIX paginit Command Line Argument Format String
17250;YaMT Multiple Option Traversal Arbitrary File Overwrite
17249;YaMT Multiple Overflows
17248;Macromedia Multiple Products eLicensing Client Local Privilege Escalation
17247;Ovidentia FX index.php babInstallPath Parameter Remote File Inclusion
17246;Siteframe siteframe.php LOCAL_PATH Parameter Remote File Inclusion
17245;e107 ePing doping.php Multiple Variable Arbitrary Command Execution
17244;Invision Gallery Photo Voting SQL Injection
17243;Invision Gallery editcomment Command comment Parameter SQL Injection
17242;Invision Gallery Module Multiple Action CSRF
17241;Novell NetMail WebAccess/WebMail Agent Folder Rename Overflow
17240;Novell NetMail WebAccess iCal Module Calendar Display Field XSS
17239;Novell NetMail IMAP Command Continuation Function Overflow
17238;Novell NetMail IMAP Agent Long Command Tag Overflow
17237;Gaim Malformed MSN Message DoS
17236;Gaim Yahoo! Module non-ASCII Filename DoS
17235;Linux Kernel on Itanium Unspecified Auditing Code Local DoS
17234;Linux Kernel mmap() Function Crafted Memory Map Code Execution
17233;Linux Kernel on AMD64 ptrace() Invalid Segment Base Local DoS
17232;Pragma TelnetServer Log HTML Comment XSS
17231;Cerberus Helpdesk index.php errorcode Parameter XSS
17230;Cerberus Helpdesk configuration.php Path Disclosure
17229;Cerberus Helpdesk knowledgebase.php Path Disclosure
17228;Cerberus Helpdesk reports.php Path Disclosure
17227;tcpdump bgp_update_print() Function Malformed BGP Protocol Data DoS
17226;SilverCity source2html.py Permission Weakness Local Privilege Escalation
17225;SilverCity cgi-styler.py Permission Weakness Local Privilege Escalation
17224;SilverCity cgi-styler-form.py Permission Weakness Local Privilege Escalation
17223;xMySQLadmin Symlink Arbitrary File Deletion
17222;Loki Download Manager catinfo.asp cat Parameter SQL Injection
17221;Loki Download Manager default.asp Password Field SQL Injection
17220;AOL Instant Messenger (AIM) ateimg32.dll Malformed Buddy Icon GIF DoS
17219;Mozilla File Download Information Spoofing
17218;Microsoft IE Stack Overflow Saturation DoS
17217;Microsoft IE Embedded File Recursion DoS
17216;AOL Instant Messenger (AIM) Crafted GIF File Size Mismatch DoS
17215;AOL Instant Messenger (AIM) Malformed WAV File DoS
17214;AOL Instant Messenger (AIM) HTML Comment Saturation DoS
17213;AOL Instant Messenger (AIM) Long Filename Overflow DoS
17212;AOL Instant Messenger (AIM) Crafted HTML Font and HR Tag DoS
17211;Invision Community Blog Module multiple Parameter SQL Injection
17210;Invision Community Blog Module convert_highlite_words() Function XSS
17209;NIPrint LPD-LPR Print Server Explorer Execution Privilege Escalation
17208;Multiple Linux lpr lpd DNS Resolution Remote Privilege Escalation
17207;Multiple Linux lpr lpd -C Parameter Local Privilege Escalation
17206;IRIX rpc.mountd Anonymous Access Deny Issue
17205;IRIX rpc.mountd read-mostly Export Access Rights Issue
17204;HP-UX sysdiag usefile Arbitrary Privileged File Access
17203;Diebold Opti-scan Vote Program Manipulation
17202;Diebold Opti-scan Vote Data Manipulation
17201;FreeBSD access() Function Race Condition
17200;Kaspersky Anti-Virus klif.sys Local Privilege Escalation
17199;Backup Manager Unauthorized Archive Repository Access
17198;tattle getemails() Arbitrary Remote Command Execution
17197;GoodTech SMTP Server Malformed RCPT TO Command DoS
17196;Liberum Help Desk register.asp edit Parameter SQL Injection
17195;Liberum Help Desk print.asp id Parameter SQL Injection
17194;Liberum Help Desk view.asp id Parameter SQL Injection
17193;Liberum Help Desk castnewPost.asp Multiple Parameter XSS
17192;Solaris ndd udp_status Kernel Panic Local DoS
17191;Solaris bsmconv Unspecified Local Privilege Escalation
17190;Qpopper Writeable mail Directory Unspecified Issue
17189;SunOS / Solaris /dev/mouse ucred Local Privilege Escalation
17188;Calendarix Advanced cal_admintop.php calpath Variable File Inclusion
17187;Clam AntiVirus libclamav Unspecified Issue
17186;Gibraltar Firewall Clam AntiVirus (clamav) Scanning Failure
17185;Gibraltar Firewall freeswan Certificate Chain Check Unspecified Issue
17184;Clavister Firewall ASN.1 Parser IKE Certificate Overflow
17183;Solaris ff.core Unspecified Issue
17182;Solaris /etc Directory Permission Weakness
17181;Solaris SUNWdxlib Permission Weakness Privilege Escalation
17180;Solaris hostname.le0 Permission Weakness Unauthorized Hostname Modification
17179;Solaris Multiple Config/Log File Permission Weakness
17178;Solaris wsinfo Unspecified Overflow
17177;FormularManager Unspecified Security Issues
17176;Microsoft IE msxml3.dll Malformed Ref href Link DoS
17175;Linux Kernel SCTP_SOCKOPT_DEBUG_NAME SCTP Socket Option Local Overflow
17174;everybuddy Symlink Arbitrary File Create/Overwrite
17173;LutelWall Symlink Arbitrary File Create/Overwrite
17172;FlatNuke thumb.php image Variable Arbitrary Image Display
17171;FlatNuke thumb.php image Variable Path Disclosure
17170;FlatNuke print.php Direct Request Path Disclosure
17169;FlatNuke index.php where Variable Path Disclosure
17168;FlatNuke footer.php Multiple Parameter XSS
17167;FlatNuke help.php Multiple Parameter XSS
17166;FlatNuke referer.php Crafted Referer Arbitrary PHP Code Execution
17165;FlatNuke foot_news.php Direct Request CPU Consumption DoS
17164;Clavister Firewall HTTP ALG Malformed URL DoS
17163;Clavister Firewall IPsec PSK Authentication Arbitrary VPN Tunnel Access
17162;Clavister Firewall SNMP Query Logging Failure
17161;PHPKIT Forum Message Arbitrary HTML/Script Injection
17160;PHPKIT include.php contact_email Parameter XSS
17159;Microsoft IE Malformed FTP URL DoS
17158;Microsoft IE Crafted BMP Size Setting DoS
17157;Sawmill config_mode browse_only Setting Bypass
17156;Sawmill Web Server Mode Crafted POST Request DoS
17155;Sawmill Crafted view/open URL Arbitrary File Piece Access
17154;Sawmill Browser Cookie Authentication Credential Disclosure
17153;Sawmill Command Line Authentication Credential Disclosure
17152;Sawmill Malformed Username Configuration List Disclosure
17151;Sawmill File Creation Permission Weakness
17150;Sawmill Administrative Menu Unspecified Authentication Bypass
17149;Sawmill Administrative Menu Unspecified &quot;Clever&quot; Authentication Bypass;;
17148;Sawmill Documentation Viewing Tab Arbitrary Script Injection
17147;Sawmill ?menu Function Admin Menu Authentication Bypass
17146;Sun ONE Application Server Unspecified File Disclosure
17145;ePSXe -nogui Parameter Local Overflow
17144;Mortiforo Unspecified Unauthorized Private Forum Access
17143;Clustered JDBC (C-JDBC) Arbitrary User Cache Access
17142;Dzip Archive Extraction Traversal Arbitrary File Write
17141;DeleGate Multiple Function Remote Overflows
17140;Clavister Firewall Malformed PPPoE Tunnel Saturation DoS
17139;Clavister Firewall Manager Limited Character Set Password Weakness
17138;Clavister Firewall Manager State Change Browse Function Issue
17137;Clavister Firewall L2Tp/PPTP Large IP Address Pool Configuration DoS
17136;Lpanel diagnose.php Arbitrary Domain DNS Setting Reset DoS
17135;Lpanel viewreceipt.php Arbitrary Invoice Access
17134;Lpanel domains.php Arbitrary Domain Modification
17133;Lpanel view_ticket.php Arbitrary Ticket Manipulation
17132;Lpanel view_ticket.php pid Parameter XSS
17131;Microsoft Windows Remote Desktop Protocol (RDP) Private Key Disclosure
17130;Filesystem in Userspace (FUSE) fuse_copy_pages() Function Local Information Disclosure
17129;602LAN SUITE Log File Processing HTML Tag Obfuscation
17128;ServersCheck Traversal Arbitrary File Access
17127;India Software Solution Shopping Cart signin.asp Password Field SQL Injection
17126;FlexCast Audio Video Streaming Server Unspecified Issue
17125;RakNet Empty UDP Datagram Remote DoS
17124;Microsoft IIS Malformed WebDAV Request DoS
17123;Microsoft IIS Multiple Unspecified Admin Pages XSS
17122;Microsoft IIS Permission Weakness .COM File Upload
17121;YaPiG USE_COOKIES Option Cleartext Authentication Credential Storage
17120;YaPiG upload.php dir Variable Arbitrary Directory Manipulation
17119;YaPiG view.php phid Variable Path Disclosure
17118;YaPiG view.php Multiple Method/Field XSS
17117;YaPiG last_gallery.php YAPIG_PATH Parameter Remote File Inclusion
17116;YaPiG global.php BASE_DIR Parameter Local File Inclusion
17115;YaPiG upload.php File Extension Validation Failure Arbitrary Command Execution
17114;SilverStream Unauthorized Server Shutdown DoS
17112;L-Soft LISTSERV Mail Command Output Information Disclosure
17111;DCShop auth_user_file.txt GET Request Information Disclosure
17110;Novell GroupWise webacc User.html Parameter Traversal Arbitrary File Access
17109;GIPTables Firewall Temp File IP Address Manipulation DoS
17108;GIPTables Firewall Symlink Arbitrary File Overwrite
17107;MediaWiki Page Template Inclusions HTML Attributes XSS
17106;WWWeb Concepts Events System login.asp Password Field SQL Injection
17105;GNU Mailutils Authentication Module sql_escape_string() SQL Injection
17104;GNU Mailutils dotlock -T Parameter Unspecified Privilege Escalation
17103;Sawmill Licensing Page license key Field XSS
17102;Sawmill Add User Window username Field XSS
17101;Sawmill Unauthorized License Addition
17100;Sawmill Unspecified Remote Administrative Privilege Escalation
17099;Solaris libc __init_suid_priv() Function Privilege Escalation
17098;Eric Raymond pcspkr Kernel Panic Local DoS
17097;SunOS script tty Ownership Issue
17096;SunOS shelltool tty Ownership Issue
17095;SunOS cmdtool tty Ownership Issue
17094;Microsoft IE window() Function Arbitrary Code Execution
17093;JavaMail API Download Function Arbitrary File Access
17092;JavaMail API Direct JSP Request Source Disclosure
17091;JavaMail API web.xml Server Information Disclosure
17090;JavaMail API Direct Request Arbitrary Mail Attachment Access
17089;JavaMail API ReadMessage.jsp Arbitrary File/Directory Access
17088;Microsoft AntiSpyware gsasDtServ.exe Path Subversion Privilege Escalation
17087;MWChat start_lobby.php CONFIG[MWCHAT_Libs] Parameter Remote File Inclusion
17086;Red Hat Stronghold stronghold-status GET Request Information Disclosure
17085;Popper Webmail childwindow.inc.php form Parameter Remote File Inclusion
17084;LiteWeb Malformed URI Restricted File Access Bypass
17083;IBM AIX RC.BOOT Insecure Temporary File Handling Issue
17082;IBM AIX Performance Tools tprof -x Parameter Privilege Escalation
17081;IBM AIX Performance Tools svmon Unspecified Local Root Access
17080;IBM AIX Performance Tools stripnm Unspecified Local Root Access
17079;IBM AIX Performance Tools rmss Unspecified Local Root Access
17078;IBM AIX Performance Tools rmap Unspecified Local Root Access
17077;IBM AIX Performance Tools netpmon Unspecified Local Root Access
17076;IBM AIX Performance Tools lvedit Unspecified Local Root Access
17075;IBM AIX Performance Tools genld Unspecified Local Root Access
17074;IBM AIX Performance Tools genkld Unspecified Local Root Access
17073;IBM AIX Performance Tools genkex Unspecified Local Root Access
17072;IBM AIX Performance Tools fileplace Unspecified Local Root Access
17071;expreserve File Check Race Condition Arbitrary Privileged File Creation
17070;Multiple Unix login/rlogin -h wtmp Spoofing
17069;SCO UNIX at Arbitrary Privileged Command Execution
17068;SunOS HSFS pathconf Local DoS
17067;Solaris ff.core IFS Variable Privilege Escalation
17066;KSH suid_exec Unspecified Interpreter Verification Issue
17065;KSH suid_exec Unspecified File Permission Check Issue
17064;SunOS TMPFS tmp_link() Kernel Panic DoS
17063;SCO Unix sadc Arbitrary Privileged File Creation
17062;SunOS binmail mailbox Lock File Race Condition Privilege Escalation
17061;SunOS binmail tempfile Race Condition Local Privilege Escalation
17060;SunOS xterm tty Ownership Issue
17059;Solaris crash kmem Local Privilege Escalation
17058;IRIX serial_ports Race Condition Local Privilege Escalation
17057;smail .forward Arbitrary Local File Creation
17056;smail -D Parameter Arbitrary Privileged File Creation
17055;Crob FTP Server Multiple Command Filename Globbing Overflow
17054;Crob FTP Server RMD Command Handling Remote Overflow
17053;smail debug Mode .forward Arbitrary Privileged File Local Access
17052;SunOS newsyslog Syslog File Persistent Weak Permission
17051;Novell NetWare printserver Mechanism Large File Processing Local DoS
17050;SunOS /dev/tcp Malformed Data Local DoS
17049;IBM BOKS passwd Arbitrary User Password Modification
17048;Ultrix/OSF passwd Arbitrary User Password Modification
17047;Vixie Cron -r Option Arbitrary Privileged File Access
17046;Vixie Cron MAILTO Variable Arbitrary Command Execution
17045;SunOS Openwindows psh xnews Privilege Escalation
17044;Ultrix /usr/lib/X11/xconsole /tmp/Xconsole.log Symlink Arbitrary File Overwrite
17043;Multiple Unix talkd/walld Escape Sequence Screen Disruption DoS
17042;FUSE Malformed Read Request Arbitrary Kernel Memory Disclosure
17041;IBM WebSphere Application Server (WAS) Administrative Console Authentication Overflow
17040;Sequent DYNIX telnet Arbitrary File Overwrite
17039;SunOS Console proc cred Structure Modification Privilege Escalation
17038;Multiple Unix Vendor passwd -F Arbitrary Privileged File Access
17037;UCB Pop Server XTND XMIT Anonymous Mail Send
17036;UCB Pop Server Arbitrary Privileged File Creation
17035;Solaris automountd Floppy Mount Privilege Escalation
17034;Transarc AFS ftpd Unspecified Issue
17033;Nokia 9500 vCard Name Field Overflow DoS
17032;pasmal Non Encrypted Port Knocking Unspecified Issue
17031;Microsoft ISA Server 2000 SecureNAT Traffic Saturation DoS
17030;CuteNews Template Creation Arbitrary PHP Code Execution
17029;D-Link 504T/604T DSL Router Configuration Cleartext Authentication Credential Disclosure
17028;Drupal Privilege Unspecified User Role Privilege Escalation
17027;MyBulletinBoard (MyBB) ratethread.php tid Parameter SQL Injection
17026;MyBulletinBoard (MyBB) polls.php tid Parameter SQL Injection
17025;MyBulletinBoard (MyBB) portal.php username Parameter SQL Injection
17024;MyBulletinBoard (MyBB) reputation.php pid Parameter SQL Injection
17023;MyBulletinBoard (MyBB) printthread.php tid Parameter SQL Injection
17022;MyBulletinBoard (MyBB) usercp2.php tid Parameter SQL Injection
17021;MyBulletinBoard (MyBB) showthread.php Multiple Parameter SQL Injection
17020;MyBulletinBoard (MyBB) search.php sid Parameter SQL Injection
17019;MyBulletinBoard (MyBB) newreply.php tid Parameter SQL Injection
17018;MyBulletinBoard (MyBB) forumdisplay.php fid Parameter SQL Injection
17017;MyBulletinBoard (MyBB) editpost.php pid Parameter SQL Injection
17016;MyBulletinBoard (MyBB) memberlist.php usersearch Parameter SQL Injection
17015;MyBulletinBoard (MyBB) online.php pidsql Parameter SQL Injection
17014;MyBulletinBoard (MyBB) calendar.php eid Parameter SQL Injection
17013;MyBulletinBoard (MyBB) printthread.php tid Parameter XSS
17012;MyBulletinBoard (MyBB) showthread.php Multiple Parameter XSS
17011;MyBulletinBoard (MyBB) memberlist.php Multiple Parameter XSS
17010;MyBulletinBoard (MyBB) member.php Multiple Parameter XSS
17009;MyBulletinBoard (MyBB) forumdisplay.php Multiple Parameter XSS
17008;MyBulletinBoard (MyBB) misc.php Multiple Parameter XSS
17007;phpCMS parser.php language Parameter Traversal Arbitrary File Access
17006;Exhibit Engine list.php Multiple Parameter SQL Injection
17005;Sendmail Forward/Include File Parent Directory Permission Issue
17004;Sendmail NFS Mount safechown Bypass
17003;Sendmail Alias Rebuild Symlink Issue
17002;Sendmail lstat Symlink Race Arbitrary Privileged File Creation
17001;Sendmail initgroups() Privilege Drop Failure Issue
17000;OpenLDAP back-ldbm ldbm_back_exop_passwd Function Local DoS
16999;ConTEXt TEXutil --silent Symlink Arbitrary File Overwrite
16998;Portage Lockfile Hardlink Arbitrary File Overwrite
16997;blaxxun Platform 7 url Overflow
16996;ZeroBoard zboard.php preg_replace() Arbitrary Code Execution
16995;Info Touch Surfnet Kiosk Arbitrary File Access
16994;Info Touch Surfnet Kiosk Invalid Authentication Time Deposit
16993;Info Touch Surfnet CMD_CREDITCARD_CHARGE DoS
16992;Yahoo! Messenger Launchcast Skip Song Restriction Bypass
16991;Cygwin Bash Local Overflow
16990;SPA-PRO Mail @Solomon IMAP create Command Remote Overflow
16989;SPA-PRO Mail @Solomon IMAP Multiple Command Traversal
16988;HP Radia Notify Daemon Malformed File Extension Remote Overflow
16987;HP Radia Notify Daemon RADEXECD Process nvd_exec Function Remote Overflows
16986;phpBB auth.php l_privnotify Variable Arbitrary Code Execution
16985;PostgreSQL VACUUM Command Transaction Log Deletion DoS
16984;PostgreSQL Password Generation Salt Weakness
16983;Sendmail -B Parameter Malformed Body Type Issue
16982;Sendmail Long Parameter syslog() Function Overflow
16981;Cherokee Web Server Port Bind Privilege Drop Weakness
16980;Cherokee Web Server URI Traversal Arbitrary File Access
16979;phpBB album_portal.php (Modified) phpbb_root_path Variable Arbitrary Code Injection
16978;SUSE Linux Live CD root Account Default Null Password
16977;Symantec Brightmail AntiSpam Hardcoded Database Password
16976;ezUserManager Unspecified SQL Injection
16975;Calendarix Advanced cal_cat.php catview Parameter SQL Injection
16974;Calendarix Advanced cal_week.php catview Parameter SQL Injection
16973;Calendarix Advanced calendar.php year Parameter XSS
16972;Calendarix Advanced cal_pophols.php id Parameter SQL Injection
16971;Calendarix Advanced cal_day.php catview Parameter SQL Injection
16970;Quick Cart Search Field Arbitrary Script Injection
16969;JiRos Upload System (JUS) login.asp password Field SQL Injection
16968;I-Man Upload File Attachment Issue
16964;PROMS Unspecified HTML Entity Filtering Issue
16963;PROMS Todo List Unauthorized Modification
16962;mvnForum Search Parameter XSS
16961;mvnForum Config Page Cleartext Password Storage
16960;ettercap curses_msg() Format String
16959;ettercap Unspecified Multiple Issues
16958;FreeStyle Wiki Upload Attachment Script Insertion
16957;Hummingbird InetD LPD Component (Lpdw.exe) Data Overflow
16956;Hummingbird InetD FTP Component (ftpdw.exe) Command Overflow
16955;FutureSoft TFTP Server 2000 GET Traversal Arbitrary File Access
16954;FutureSoft TFTP Server 2000 Multiple Remote Overflows
16953;Hosting Controller UserProfile.asp Authentication Bypass
16952;PowerDownload downloads.php incdir Parameter Remote File Inclusion
16951;X-Cart Gold giftcert.php Multiple Parameter SQL Injection
16950;X-Cart Gold search.php mode Parameter SQL Injection
16949;X-Cart Gold register.php mode Parameter SQL Injection
16948;X-Cart Gold orders.php mode Parameter SQL Injection
16947;X-Cart Gold help.php section Parameter SQL Injection
16946;X-Cart Gold error_message.php id Parameter SQL Injection
16945;X-Cart Gold product.php Multiple Parameter SQL Injection
16944;X-Cart Gold home.php Multiple Parameter SQL Injection
16943;X-Cart Gold giftcert.php Multiple Parameter XSS
16942;X-Cart Gold search.php mode Parameter XSS
16941;X-Cart Gold register.php mode Parameter XSS
16940;X-Cart Gold orders.php mode Parameter XSS
16939;X-Cart Gold help.php section Parameter XSS
16938;X-Cart Gold error_message.php id Parameter XSS
16937;X-Cart Gold product.php Multiple Parameter XSS
16936;X-Cart Gold home.php Multiple Parameter XSS
16935;PHPMailer Header Processing Data() Function DoS
16934;MyBulletinBoard (MyBB) usercp.php User Profile website Field XSS
16933;Stronghold 2 Malformed Nickname Join DoS
16932;Invision Power Board search.php XSS
16930;GForge viewFile.php file_name Parameter Arbitrary Command Execution
16929;GForge docman Component Unspecified Issue
16928;GForge frs Component Unspecified Issue
16927;GForge File Upload Validation Issue
16926;NPDS links.php Query Parameter SQL Injection
16925;NPDS Glossaire Module terme Parameter SQL Injection
16924;NPDS reply.php image_subject Parameter XSS
16923;NPDS reviews.php title Parameter XSS
16922;NPDS Modules.php Lettre Parameter XSS
16921;NPDS sdv_infos.php sitename Parameter XSS
16920;NPDS powerpack_f.php language Parameter XSS
16919;NPDS admin.php language Parameter XSS
16918;Nortel VPN Router Malformed IKE Packet DoS
16917;NikoSoft WebMail Unspecified XSS
16916;Fast n Furious DtDNS Updater Command Line Argument Disclosure
16915;Hosting Controller plandetails.asp Information Disclosure
16914;Hosting Controller resellerresources.asp jresourceid Parameter SQL Injection
16913;NewLife Blogger Unspecified SQL Injection
16912;os4e login.asp Password Field SQL Injection
16911;Invision Power Board Group Delete Privilege Escalation
16910;PicoWebServer Unicode HTTP Request Remote Overflow
16909;JAWS Glossary Gadget index.php term Parameter XSS
16908;Clam AntiVirus on Mac OS X Crafted Filename Privilege Escalation
16907;SoftICE DbgMsg.sys Driver Malformed Debug Message DoS
16906;PeerCast URL Error Message Format String
16905;WordPress template-functions-category.php cat_ID SQL Injection
16904;Phorum userlogin.php phorum_uriauth Parameter SQL Injection
16903;ActivePerl for Win32 System Function Long Argument Local DoS
16902;GNU wget Download File Name Symlink Arbitrary File Overwrite
16901;Barricade SMC700* Unauthenticated Remote Admin Access
16900;PROPS glossary.php Multiple Parameter Traversal Arbitrary File Access
16899;PROPS do_search.php search_string Parameter XSS
16898;Simple Machines Forum (SMF) SIZE Tag XSS
16897;IRIX ftpd ftp_syslog Function Anonymous FTP Failure Issue
16896;IRIX ftpd PORT Mode Unspecified DoS
16895;IRIX ftpd Unspecified Windows Link DoS
16894;Xpdf Integer Overflow Patch 64 Bit Architecture Failure
16893;The Includer includer.cgi Traversal Arbitrary File Access
16892;Zen Cart application_top.php products_id Parameter SQL Injection
16891;Zen Cart password_forgotten.php Debug Code Admin Privilege Escalation
16890;Perl on Red Hat Fedora Forked Process Random Number Generator Weakness
16889;gxine HTTP Fetch Code Overflow
16888;NS WebMail Unspecified XSS
16887;phpThumb phpThumb.php src Parameter Arbitrary File Access
16886;XMB Forum today.php restrict Parameter SQL Injection
16885;XMB Forum misc.php restrict Parameter SQL Injection
16884;XMB Forum misc.php restrict Parameter XSS
16883;cnews/INN Control Message Processing Tilde Escape Arbitrary Command Execution
16882;News Desk newsdesk.cgi Shell Metacharacter Arbitrary File Access
16881;BookReview search.htm Path Disclosure
16880;BookReview Malformed File Name Path Disclosure
16879;BookReview suggest_review.htm node Parameter XSS
16878;BookReview add_classification.htm isbn Parameter XSS
16877;BookReview search.htm submit string Parameter XSS
16876;BookReview add_url.htm node Parameter XSS
16875;BookReview add_booklist.htm node Parameter XSS
16874;BookReview contact.htm user Parameter XSS
16873;BookReview suggest_category.htm node Parameter XSS
16872;BookReview add_contents.htm Multiple Parameter XSS
16871;BookReview add_review.htm Multiple Parameter XSS
16870;binutils BFD Library Local Overflow
16869;HP-UX Trusted System telnetd/remshd Security Bypass
16868;phpStat setup.php check Variable Authentication Bypass
16867;Terminator 3: War of the Machines Nickname Overflow DoS
16866;Terminator 3: War of the Machines Client CD-key Overflow
16865;C'Nedra game_message_functions.cpp READ_TCP_STRING() Function Remote Overflow
16864;ZonGG login.asp password Field SQL Injection
16863;metamail Extcompose Symlink Arbitrary File Overwrite
16862;Oracle Application Server sendmail.jsp Sample Script Arbitrary Mail Relay
16861;Athena Web athenareg.php pass Variable Command Execution
16860;Nstx nstxd Overflow DoS
16859;Dark Age of Camelot login.dll MitM Attack Weakness
16858;Iron Bars SHell (ibsh) Multiple Format String
16857;GNU Mailutils imap4d Server Client Command Format String
16856;GNU Mailutils imap4d FETCH Command Remote DoS
16855;GNU Mailutils imap4d fetch_io Function Remote Overflow
16854;GNU Mailutils Mail header_get_field_name() Function Remote Overflow
16853;Apple Keynote Presentation keynote: URI Handler Arbitrary File Access
16852;L-Soft LISTSERV Multiple Unspecified Issues
16851;MailEnable SMTP AUTH LOGIN Overflow
16850;WEB-DAV Linux File System (davfs2) UNIX Permission Bypass
16849;avast! Anti-Virus Device Driver Local Overflow
16848;shtool Symlink Arbitrary File Manipulation
16847;MaxWebPortal password.asp memKey Parameter SQL Injection
16846;PHP Poll Creator (phpPC) poll_vote.php relativer_pfad Parameter Remote File Inclusion
16845;dream4 Koobi index.php area Parameter XSS
16844;BEA WebLogic Server Console Returned Document XSS
16843;BEA WebLogic Login Exception Authentication Failure Reason Disclosure
16842;BEA WebLogic Active Directory LDAP Access Persistence
16841;BEA WebLogic Authentication Provider Unspecified Privilege Escalation
16840;BEA WebLogic Unspecified Remote DoS
16839;BEA WebLogic LDAP Server Anonymous Bind
16838;BEA WebLogic Server Console Login Page XSS
16837;BEA WebLogic Malformed Cookie DoS
16836;BEA WebLogic Failed Login Password Disclosure
16835;BEA WebLogic User Sessions Persistence
16834;BEA WebLogic Security Exception Disclosure
16833;BEA WebLogic JDBC Connection Pool Unauthorized Access
16832;Panda ActiveScan SetSitesFile DoS
16831;Aborior Encore WebForum display.cgi file Variable Command Execution
16830;Mozilla Firefox iframe print() JavaScript DoS
16828;CVS Unspecified NULL Pointer DOS
16827;Microsoft WGA Multiple Method Validation Bypass
16826;Active News Manager login.asp Password SQL Injection
16825;FunkyASP AD System admin.asp Password Field SQL Injection
16824;Halo: Combat Evolved Malformed Data DoS
16823;paFileDB options.php Path Disclosure
16822;paFileDB settings.php Path Disclosure
16821;paFileDB restoredb.php Path Disclosure
16820;paFileDB backupdb.php Path Disclosure
16819;paFileDB custom.php Path Disclosure
16818;paFileDB auth.php Path Disclosure
16817;Yahoo! Chat! Add Buddy Restriction Bypass
16816;Yahoo! Messenger URL Handler Remote DoS
16815;Yahoo! Messenger Communication Log Local Disclosure
16814;Microsoft Word mcw File Processing Overflow
16813;Microsoft ASP.NET FileStream Method Nonexistent File Request Path Disclosure
16812;JavaMail API msgno Variable Arbitrary Message Disclosure
16811;Qpopper Unspecified Privileged File Creation
16810;Qpopper Crafted config/trace File Privilege Escalation
16809;GNOME gedit Filename Format String DoS
16808;NewsletterEz login.asp Password Field SQL Injection
16807;Ipswitch IMail IMAP SELECT Command Remote DoS
16806;Ipswitch IMail IMAP STATUS Command Mailbox Name Overflow
16805;Ipswitch IMail Web Calendaring Server GET Request Traversal Arbitrary File Access
16804;Ipswitch IMail IMAP LOGIN username Remote Overflow
16803;Ipswitch IMail IMAP Daemon Malformed LSUB Command Remote DoS
16802;Warrior Kings: Battles Malformed Join Packet DoS
16801;Warrior Kings: Battles Nickname Remote Format String
16800;ZoneAlarm Vet Anti-Virus Engine Remote Overflow
16799;PostNuke RSS Module simple_smarty.php Path Disclosure
16798;PostNuke RSS Module magpie_debug.php url Parameter XSS
16797;PostNuke RSS Module magpie_simple.php url Parameter XSS
16796;PostNuke RSS Module magpie_slashbox.php rss_url Parameter XSS
16795;PostNuke xmlrpc.php Path Disclosure
16794;PostNuke NS/Multisites Module config.php Path Disclosure
16793;PostNuke Blocks Module button.php Call Path Disclosure
16792;PostNuke Xanthia Module Xanthia.php Path Disclosure
16791;PostNuke NS/Multisites Module serverName Variable HTML Injection
16790;PostNuke Xanthia Module demo.php Multiple Parameter XSS
16789;PostNuke Xanthia Module Arbitrary PHP Code Execution
16788;Sendmail .forward Symlink Arbitrary File Access
16787;PostNuke Xanthia modules.php Path Disclosure
16786;PostNuke Xanthia Module Multiple Parameter SQL Injection
16785;PostNuke Xanthia Module skin Variable Traversal Local File Disclosure
16784;PostNuke index.php Unspecified XSS
16783;PostNuke News Module article.php Path Disclosure
16782;PostNuke user.php Path Disclosure
16781;PostNuke Message Module readpmsg.php Start Parameter SQL Injection
16780;CA Multiple Products Vet Engine OLE Stream Remote Overflow
16779;ZyXEL ZyNOS Fragmented IP Packet Saturation DoS
16778;Net-SNMP fixproc Temporary File Local Privilege Escalation
16777;PortailPhp index.php id Parameter SQL Injection
16776;procps vmstat -p Argument Local Overflow
16775;GraphicsMagick XWD Color Mask Decoding DoS
16774;ImageMagick XWD Color Mask Decoding DoS
16773;Ultimate PHP Board (UPB) viewforum.php postorder Variable Path Disclosure
16772;Ultimate PHP Board (UPB) viewforum.php postorder Parameter SQL Injection
16771;Ultimate PHP Board (UPB) viewforum.php postorder Parameter XSS
16770;phpMyChat style.css.php3 FontName Parameter XSS
16769;phpMyChat start-page.css.php3 FontName Parameter XSS
16768;ASPPortal login.asp password Field SQL Injection
16767;bzip2 Malformed Archive Decompression DoS
16766;Blue Coat Reporter Licensing Page license key Parameter XSS
16765;Blue Coat Reporter Add User Window username Parameter XSS
16764;Blue Coat Reporter Unauthenticated License Addition
16763;Blue Coat Reporter Admin Account Creation Privilege Escalation
16762;PHPMyCart sign.php login Parameter XSS
16761;PHPMyCart mailing_list.php email Parameter XSS
16760;PHPMyCart login.php username Parameter XSS
16759;PHPMyCart login_aff.php username Parameter XSS
16758;GDB Initialisation File Sourcing Insecure File Handling
16757;GDB BFD Library Local Overflow
16756;Picasm Error Directive Local Overflow
16755;Cookie Cart passwd.txt Authentication Credential Disclosure
16754;Cookie Cart testmy.pl Order Notification Disclosure
16753;Cookie Cart testmy.cgi Order Notification Disclosure
16752;JiRos Statistics System (JSS) Admin Panel admin_login.asp password Field SQL Injection
16751;Sambar Server Referer XSS
16750;Sambar Server logout RCredirect XSS
16749;Sambar Server results.stm indexname XSS
16748;WebAPP apage.cgi f Variable Arbitrary Command Execution
16747;gxine HTTP URL Hostname Format String
16746;Gentoo webapp-config Temporary File Privilege Escalation
16745;Sendmail Terminal Connection Unspecified Issue
16744;Sendmail on SysV include File Privilege Escalation
16743;Sendmail Written File Symlink Issue
16742;Sendmail -odq Custom Queue Injection Privilege Escalation
16741;Sendmail Unspecified Traversal Arbitrary File Access
16740;Sendmail Restricted Shell NFS Mount .forward Arbitrary Command Execution
16739;Sendmail Arbitrary User .forward Ownership Modification
16738;Sendmail -oL Unprivileged Logging Disable
16737;Sendmail Unspecified Arbitrary Local File Access
16736;Elm autoreply Arbitrary Privileged File Access
16735;IBM AIX bellmail Race Condition Privilege Escalation
16734;Invision Power Top Site List index.php id Parameter SQL Injection
16733;NetSupport School Pro Password Storage Encryption Weakness
16732;Movable Type Management Picture Script Cookie Authentication
16731;PhotoPost PHP Pro member.php uid Parameter SQL Injection
16730;Willing Webcam ww.exe Local Password Disclosure
16729;avast! Anti-Virus on Windows NT Unspecified Scanner Bypass
16728;MailScanner Crafted ZIP File Scanner Bypass
16727;MySQL Nonexistent '--user' Error Incorrect Privilege Database Invocation;;
16726;Apple Mac OS X File System Search Arbitrary File Name Disclosure
16725;Apple Mac OS X SecurityAgent ScreenSaver Bypass
16724;Apple Mac OS X NetInfo Manager Local Privilege Escalation
16723;Apple Mac OS X Server dsimportexport Authentication Credential Disclosure
16722;Apple Mac OS X Server GUI Admin Remote Overflow
16721;Advanced Poll PHP Crafted logged_in Parameter Privilege Escalation
16720;CORE CMS Multiple Unspecified Issues
16719;OllyDbg INT3 AT Format String
16718;FlexCast Unspecified Suppliers/Terminal Authentication Issue
16717;1Two Livre dOr guestbook.php Multiple Field XSS
16716;PROMS Multiple Unspecified SQL Injection
16715;PROMS Unspecified User Rights Logic Flaw
16714;PROMS Project Member List Unauthorized Modification
16713;PROMS Unauthorized Action Link Disclosure
16712;PROMS Unspecified SESSION ID Privilege Escalation
16711;phpCodeCabinet (phpCC) phpcc/header.php XSS
16710;phpCodeCabinet (phpCC) facade/header.php Script Injection
16709;Belkin 54G Wireless 802.11g Access Point UPNP Datagram Authentication URI Disclosure
16708;Belkin 54G Wireless 802.11g Access Point Default SNMP Community String
16707;Belkin 54G Wireless 802.11g Access Point Unspecified SNMP DoS
16706;MetaCart productsByCategory.asp strCatalog_NAME Parameter XSS
16705;Roger Wilco NETWORK.DLL Long Nickname Remote Overflow
16704;Roger Wilco roger.exe Long Nickname Remote Overflow
16703;WordPress Multiple Script Direct Request Path Disclosure
16702;WordPress post.php p Parameter XSS
16701;WordPress wp-trackback.php tb_id Parameter SQL Injection
16700;TOPo /data Directory Remote Information Disclosure
16699;TOPo index.php Multiple Parameter XSS
16698;Novell ZENworks Remote Management Authentication Multiple Remote Overflows
16697;Groove Virtual Office/Workspace SharePoint Replicated Menu Arbitrary Script Injection
16696;Groove Virtual Office/Workspace Installation Component Permission Weakness
16695;Groove Virtual Office/Workspace SharePoint List Picture Column Script Injection
16694;Groove Virtual Office/Workspace Attached File Extension Concealment
16693;Groove Virtual Office/Workspace COM Object Privilege Escalation
16692;PHP Advanced Transfer Manager (phpATM) index.php include_location Function Remote File Inclusion
16691;D-Link 50x/60x DSL Router firmwarecfg Authentication Bypass
16690;SurgeMail Multiple Unspecified XSS
16689;MySQL mysql_install_db Symlink Arbitrary File Overwrite
16688;ExtremeWare XOS on BlackDiamond Switch Unspecified Local Privilege Escalation
16687;Red Hat Linux xattr File System Local DoS
16686;PPxP Log File Local Privilege Escalation
16685;Multiple Vendor Malformed TCP Timestamp Handling Remote DoS
16684;Samsung SmartEther Long Password Forced Authentication
16683;CoolForum viewip.php SQL Injection
16682;CoolForum alert.php SQL Injection
16681;JGS-Portal for WoltLab Burning Board jgs_portal_box.php id Parameter SQL Injection
16680;JGS-Portal for WoltLab Burning Board jgs_portal_log.php Accept-Language Header SQL Injection
16679;JGS-Portal for WoltLab Burning Board jgs_portal_sponsor.php id Parameter SQL Injection
16678;JGS-Portal for WoltLab Burning Board jgs_portal_mitgraf.php year Parameter SQL Injection
16677;JGS-Portal for WoltLab Burning Board jgs_portal.php anzahl_beitraege Parameter SQL Injection
16676;JGS-Portal for WoltLab Burning Board jgs_portal_themengraf.php year Parameter SQL Injection
16675;JGS-Portal for WoltLab Burning Board jgs_portal_viewsgraf.php tag Parameter SQL Injection
16674;JGS-Portal for WoltLab Burning Board jgs_portal_beitraggraf.php year Parameter SQL Injection
16673;JGS-Portal for WoltLab Burning Board jgs_portal_statistik.php year Parameter SQL Injection
16672;JGS-Portal for WoltLab Burning Board jgs_portal_mitgraf.php year Parameter XSS
16671;JGS-Portal for WoltLab Burning Board jgs_portal_box.php id Parameter XSS
16670;JGS-Portal for WoltLab Burning Board jgs_portal_sponsor.php id Parameter XSS
16669;JGS-Portal for WoltLab Burning Board jgs_portal_themengraf.php year Parameter XSS
16668;JGS-Portal for WoltLab Burning Board jgs_portal_viewsgraf.php tag Parameter XSS
16667;JGS-Portal for WoltLab Burning Board jgs_portal_beitraggraf.php year Parameter XSS
16666;JGS-Portal for WoltLab Burning Board jgs_portal_statistik.php year Parameter XSS
16665;JGS-Portal for WoltLab Burning Board jgs_portal.php anzahl_beitraege Parameter XSS
16664;JGS-Portal for WoltLab Burning Board Error Routine Path Disclosure
16663;Ultimate Forum db/ Directory User Credential Disclosure
16662;eDMS Multiple Unspecified Issues
16661;Serendipity shoutbox Plugin XSS
16660;Serendipity templatedropdown Plugin XSS
16659;Serendipity Editors Arbitrary Media File Upload
16658;Help Center Live chat_download.php fid Parameter SQL Injection
16657;Help Center Live icon.php status Parameter SQL Injection
16656;Help Center Live download.php fid Parameter SQL Injection
16655;Help Center Live view.php tid Parameter SQL Injection
16654;Help Center Live faq/index.php id Parameter SQL Injection
16653;Help Center Live view.php CSRF
16652;Help Center Live Multiple Field Arbitrary Operator Script Injection
16651;Help Center Live faq/index.php find Parameter XSS
16649;NPDS pollcomments.php thold Parameter SQL Injection
16648;NPDS comments.php thold Parameter SQL Injection
16647;Sendmail .forward Arbitrary Non-root Command Execution
16646;Shop-Script FREE index.php Multiple Parameter SQL Injection
16645;ColdFusion Server Unspecified Arbitrary File Overwrite DoS
16644;Cisco PIX Firewall established Command Alternative Conduit Restriction Bypass
16643;MS Analysis for PHP-Nuke mstrack.php Installation Path Disclosure
16642;MS Analysis for PHP-Nuke title.php Installation Path Disclosure
16641;Cisco IOS cable-docsis Default SNMP Community String
16640;Cisco 340-series Aironet AP WEP Encryption Implementation Weakness
16639;Cisco CSS 11000 Series Malformed AAAA Record DoS
16638;PHP-Nuke Video Gallery Module Multiple Parameter SQL Injection
16637;PHP-Nuke Video Gallery Module Multiple Variable Path Disclosure
16636;PHP-Nuke NukeCalendar Module eid Parameter SQL Injection
16635;PHP-Nuke admin.php admin Parameter SQL Injection
16634;GNU coreutils mkdir -m Switch Arbitrary File Permission Modification
16633;netapplet on Novell Linux Unspecified Local Privilege Escalation
16632;tetex on Novell Linux fonts Directory Symlink File Enumeration
16631;WebCT Campus Edition Multiple Tag XSS
16630;Pico Server (pServ) Traversal Arbitrary Command Execution
16629;Pico Server (pServ) Crafted Request CGI Source Disclosure
16628;Pico Server (pServ) Symlink Privileged File Disclosure
16627;Sendmail Unspecified Arbitrary File Write
16626;ignitionServer IRC Channel Lockout DoS
16625;ignitionServer Unauthorized Access Entry Modification
16624;OpenBB member.php reverse Parameter XSS
16623;OpenBB read.php TID Parameter SQL Injection
16622;Cheetah PYTHONPATH Insecure Module Loading
16621;Fastream NETFile FTP/Web Server Port Scan Bounce Weakness
16620;Sigma ISP Manager sigmaweb.dll Malformed Input Error Message Information Disclosure
16619;War Times Nickname Overflow DoS
16618;ImageGallery image.mdb User Database Disclosure
16617;PostNuke Blocks Module index.php func Parameter Traversal Arbitrary File Access
16616;DotNetNuke Username Field Log Viewer XSS
16615;DotNetNuke User-Agent String XSS
16614;DotNetNuke New User Registration XSS
16613;Skull-Splitters PHP Guestbook Message Multiple Field XSS
16612;SafeHTML _writeAttrs() Quote Handling Security Bypass
16611;sudo VISudo Symlink Arbitrary File Corruption
16610;Multiple Vendor TCP Implementation Malformed Ack Number &quot;Keep Alive&quot; DoS;;
16609;Linux Kernel raw Device ioctl_by_bdev() Function Kernel Memory Corruption
16608;Linux Kernel pktcdvd Device ioctl_by_bdev() Function Kernel Memory Corruption
16607;Gurgen's Guest Book db/ Directory User Credential Disclosure
16606;IBM AS/400 iSeries FTP Server Traversal File Restriction Bypass
16605;Mozilla Javascript eval / Script Object Non-DOM Property Override Privilege Escalation
16604;Invision Power Board HTTP POST Request IFRAME Tag XSS
16603;Uphotogallery edit_image.asp Arbitrary File Upload
16602;BakBone NetVault Port 20031 Remote Overflow
16601;Bug Report bug_report.php Multiple Field XSS
16600;Business Objects Crystal Reports URL Cleartext Authentication Credential Disclosure
16599;Medieval Total War Client Request Traversal
16598;Medieval Total War Lobby Screen Map Name Overflow
16597;Medieval Total War Lobby Screen Malformed Nickname DoS
16596;Medieval Total War Lobby Screen Nickname Overflow
16595;Speak Freely Malformed GIF DoS
16594;Speak Freely Spoofed Packet Saturation DoS
16593;Savant Web Server Encoded Filename Request Authorization Bypass
16592;Savant Web Server Malformed Content-Length DoS
16591;Savant Web Server cgitest.exe Overflow DoS
16590;Bajie HTTP Web Server Crafted Request File/Directory Disclosure
16589;Xitami Server Remote Overflow
16587;Lcc Compile Time Arbitrary Memory Disclosure
16586;Apache HTTP Server Win32 GET Overflow DoS
16585;GameSpy SDK Malformed \query\ Request Overflow DoS
16584;Ghost Recon Text String Processing Remote DoS
16583;Chrome Server Remote Overflow DoS
16582;Unreal Engine UMOD File Traversal Arbitrary File Overwrite
16581;Star Wars Battlefront swbfraw32 Admin Server Malformed Command DoS
16580;Mantis g_view_summary_threshold Unspecified Issue
16579;Mantis Uploads Function Unspecified Arbitrary Code Execution
16578;Sophos Anti-Virus File Download Scan Bypass Weakness
16577;WoltLab Burning Board Unspecified Issue
16576;Mozilla Wrapped javascript: URL Restriction Bypass
16575;WoltLab Burning Board verify_email() Function SQL Injection
16574;NcFTP Server Response Traversal Arbitrary File Write
16573;NcFTP PORT Proxy Connection Hijack Race Condition
16572;Advanced Guestbook index.php entry Parameter SQL Injection
16571;PHProjekt Content Management System Module File Manipulation Security Bypass
16570;LBreakout2 lbreakout2 HOME Environment Variable Handling Local Overflow
16569;LBreakout Unspecified Input Validation Issues
16568;leafnode Cross-Posted Article Group Name Prefix DoS
16567;OpenSSH Privilege Separation LoginGraceTime DoS
16566;myBloggie viewmode.php year Parameter XSS
16565;IRCnet IRCD s_bsd.c add_local_domain() Function Overflow
16564;IBM DB2 sqlcctcpgetbuffer Process Memory Consumption DoS
16563;yappa-ng index_passwd-admin.inc.php config Parameter Remote File Inclusion
16562;yappa-ng main.inc.php config Parameter Remote File Inclusion
16561;yappa-ng show_random.inc.php config Parameter Remote File Inclusion
16560;yappa-ng album.class.php config Parameter Remote File Inclusion
16559;yappa-ng image.class.php config Parameter Remote File Inclusion
16558;yappa-ng image-gd.class.php config Parameter Remote File Inclusion
16557;yappa-ng index_image.inc.php config Parameter Remote File Inclusion
16556;yappa-ng index_leftnavbar.inc.php config Parameter Remote File Inclusion
16555;yappa-ng index_overview.inc.php config Parameter Remote File Inclusion
16554;yappa-ng admin_module_deldir.inc.php config Parameter Remote File Inclusion
16553;yappa-ng admin_module_delimage.inc.php config Parameter Remote File Inclusion
16552;yappa-ng admin_module_edit.inc.php config Parameter Remote File Inclusion
16551;yappa-ng admin_module_delcomments.inc.php config Parameter Remote File Inclusion
16550;yappa-ng admin_module_rotimage.inc.php config Parameter Remote File Inclusion
16549;yappa-ng admin_module_captions.inc.php config Parameter Remote File Inclusion
16548;yappa-ng index_thumbs.inc.php page Parameter XSS
16547;yappa-ng index_footer-copyright.inc.php config Parameter XSS
16546;yappa-ng admin_module_info.inc.php lang_akt Parameter XSS
16545;top HOME Variable Local Overflow
16544;Net56 Browser Based File Manager login.asp Password Field SQL Injection
16543;WowBB view_user.php Multiple Parameter SQL Injection
16542;Claroline tool_access_details.lib.php Remote File Inclusion
16541;Claroline admin.lib.inc.php Remote File Inclusion
16540;Claroline introductionSection.inc.php Remote File Inclusion
16539;Claroline claro_init_header.inc.php Remote File Inclusion
16538;Claroline insertMyDoc.php Multiple Variable Traversal Arbitrary File/Directory Manipulation
16537;Claroline document.php Multiple Variable Traversal Arbitrary File/Directory Manipulation
16536;Claroline module.php SQL Injection
16535;Claroline modules_pool.php SQL Injection
16534;Claroline userInfo.php Multiple Parameter SQL Injection
16533;Claroline learnPath_details.php SQL Injection
16532;Claroline learningPathAdmin.php SQL Injection
16531;Claroline exercises_details.php exo_id Parameter SQL Injection
16530;Claroline learningPath.php Multiple Parameter SQL Injection
16529;Claroline userLog.php Unspecified XSS
16528;Claroline learningPath.php XSS
16527;Claroline learningPathAdmin.php XSS
16526;Claroline learningPathList.php XSS
16525;Claroline toolaccess_details.php tool Parameter XSS
16524;Claroline user_access_details.php data Parameter XSS
16523;Claroline agenda.php XSS
16522;Claroline myagenda.php coursePath Parameter XSS
16521;Claroline exercice_submit.php XSS
16520;Claroline exercise_result.php XSS
16519;MaxWebPortal register.asp Multiple Parameter SQL Injection
16518;MaxWebPortal privatesend_info.asp sendto Parameter SQL Injection
16517;MaxWebPortal privatedelete.asp id Parameter SQL Injection
16516;MaxWebPortal pop_profile.asp Multiple Parameter SQL Injection
16515;MaxWebPortal pop_delete.asp ID-Numbers Parameter SQL Injection
16514;MaxWebPortal pop_avatar_delete.asp Multiple Parameter SQL Injection
16513;MaxWebPortal pop_announce_delete.asp A_ID Parameter SQL Injection
16512;MaxWebPortal pm_view.asp id Parameter SQL Injection
16511;MaxWebPortal pm_pop_privatesend_info.asp REPLY_ID Parameter SQL Injection
16510;MaxWebPortal pm_delete2.asp Remove Parameter SQL Injection
16509;MaxWebPortal pic_pop_share.asp Multiple Parameter SQL Injection
16508;MaxWebPortal inc_function.asp FORUM_ID Parameter SQL Injection
16507;MaxWebPortal inc_top.asp Name Parameter SQL Injection
16506;MaxWebPortal pm_delete2.asp Multiple Parameter SQL Injection
16505;MaxWebPortal pop_profile.asp Cookie Variables SQL Injection
16504;MaxWebPortal search.asp andor Parameter SQL Injection
16503;MaxWebPortal post_info.asp Multiple Parameter SQL Injection
16502;MaxWebPortal inc_functions.asp fpassword Parameter SQL Injection
16501;MaxWebPortal post.asp Multiple Parameter XSS
16500;Multiple XMLRPC Server Large Request CPU Consumption DoS
16499;Apple Mac OS X Dashboard Arbitrary Widget Injection
16498;AN HTTPD Server input.bat Malformed dir Parameter DoS
16497;AN HTTPD Server input2.bat Malformed dir Parameter DoS
16496;AN HTTPD Server test.bat Malformed Argument DoS
16495;Zoidcom ZCom_BitStream::Deserialize Function Remote Overflow DoS
16494;Microsoft Windows Media Player WMDRM License Acquisition Page Redirection
16493;ColdFusion MX JRun Error Page XSS
16492;bttlxeForum forum.asp page Variable Path Disclosure
16491;cdrdao TOC symlink Local Privilege Escalation
16490;Invision Gallery Module index.php cmd Parameter XSS
16489;Invision Gallery Module index.php show Parameter SQL Injection
16488;Invision Power Board index.php Multiple Parameter XSS
16487;Kerio MailServer on Linux .eml Attachment DoS
16486;Kerio MailServer Malformed Email Download DoS
16485;Direct Topics Message Body XSS
16484;Direct Topics topic.php topic Variable Path Disclosure
16483;Direct Topics topic.php topic Parameter SQL Injection
16482;Booby booby.php Private Bookmarks Disclosure
16481;Linux Kernel key.c key_user_lookup SMP DoS
16480;ExpertEraser Device Configuration Overlay (DCO) Disk Wiping Issue
16479;EnCase Device Configuration Overlay (DCO) Data Acquisition Weakness
16478;WordPress Unspecified &quot;Important&quot; Security Issue;;
16477;WordPress Preview Mode Path Disclosure
16475;WordPress upload.php Unauthorized File Upload
16474;WordPress Same User Rank Arbitrary Message Post Modification
16473;WordPress post.php Arbitrary Post Manipulation
16472;WordPress wp-mail.php Malformed Mail Deletion Path Disclosure
16471;NPDS pollBooth.php thold Variable Path Disclosure
16470;NPDS pollBooth.php thold Parameter SQL Injection
16469;NPDS Administration Section ID Article Field XSS
16468;NPDS Member Section Multiple Field XSS
16467;NPDS Comments Section member Field XSS
16466;NPDS Annuaires Page Search Box XSS
16465;NPDS searchbb.php Mot-cl<63> Field XSS
16464;NPDS faq.php categories Parameter XSS
16463;NPDS powerpack.php to_userid Parameter XSS
16462;NPDS user.php uname Parameter XSS
16461;NPDS memberslist.php sortby Parameter XSS
16460;NPDS sdv.php sdv Parameter XSS
16459;NPDS pollBooth.php order Variable HTML Injection
16458;NPDS search.php query Variable HTML Injection
16457;FreeRADIUS rlm_sql.c radius_xlat Function SQL Injection
16456;FreeRADIUS rlm_sql.c sql_escape_func Function Overflow
16455;Multiple Vendor IPSec ESP Multiple Method Communication Compromise
16454;Sendmail mail from: Piped Command Execution
16453;Jeuce Personal Web Server GET Request Overflow
16452;pasmal Unspecified Port Knocking Issue
16451;pasmal Unspecified Makefile Permission Weakness
16450;pasmal pasmal.conf Permission Weakness
16449;Neteyes NexusWay ping.cgi Arbitrary Command Execution
16448;Neteyes NexusWay nslookup.cgi Arbitrary Command Execution
16447;Neteyes NexusWay SSH Module Command Privilege Escalation
16446;Neteyes NexusWay Crafted Cookie HTTPS Admin Authentication
16445;Acrowave AAP-3100AR Router Authentication Bypass
16444;HTMLJunction EZGuestbook guestbook.mdb Remote Information Disclosure
16443;1Two News Script upload.php Arbitrary Image Upload
16442;1Two News Script delete.php Unauthenticated Image Deletion
16441;1Two News Script index.php Multiple Parameter XSS
16440;Multiple Unix Vendor Hyper-Threading (HTT) Arbitrary Thread Process Information Disclosure
16439;phpBB bbcode.php make_clickable() Function BBcode URL Arbitrary Script Execution
16438;Ce/Ceterm Multiple Local Overflows
16437;pasmal pasmal.c Multiple Unspecified Local Issues
16436;WordPress RSS/Atom Feed Password Protected Entry Disclosure
16434;Mozilla Firefox Malformed File Extension DoS
16433;Mozilla Java Applet Arbitrary Web Page Content Disclosure
16432;Mozilla Firefox Content-Type Header &quot;Save to Disk&quot; File Extension Spoofing;;
16431;Mozilla Firefox Content-Type Crafted Header Download Dialog Spoofing
16430;Microsoft Windows Animated Cursor (ANI) Capability AnimationHeaderBlock Length Field Overflow
16429;GNU as Command Line Overflow
16428;MPlayer Command Line Processing Overflow
16427;Bugzilla URI Web Log Password Disclosure
16426;Bugzilla Closed State Product Bug Entry Creation
16425;Bugzilla Product Name Enumeration
16424;Linux Kernel ELF Core Dump Privilege Escalation
16423;Cisco Firewall Services Module (FWSM) TCP Packet access-list Bypass
16422;Mozilla Multiple Browser Malformed E-mail POP3 Access DoS
16421;Mozilla Crafted Form Element Arbitrary File Access
16420;Mozilla document.domain Third Party Site Access
16419;Mozilla javascript: Cross Frame URL Disclosure
16418;Mozilla Email Header Overflow
16417;Mozilla javascript: Link Race Condition Information Disclosure
16416;Mozilla Email MimeRichtextConvert() Function Overflow
16415;Mozilla Script MyLink Arbitrary Site Information Disclosure
16414;Mozilla XBL Handling Arbitrary File Access
16413;Mozilla IMG Tag Arbitrary Script Execution
16412;Mozilla Mail Attachment Arbitrary Command Execution
16411;Mozilla with Chatzilla IRC Protocol Arbitrary Mail Relay
16410;Mozilla URL Username Custom Security Policy Bypass
16409;Mozilla with JVM JavaScript into Java Overflow
16407;Mozilla XUL URL Bar Spoofing
16406;Mozilla XMLSerializer.serializeToStream Cross Domain Data Disclosure
16405;Mozilla Crafted Event Object Arbitrary File Access
16404;Mozilla XML File Arbitrary XSLT Stylesheet Access
16403;Mozilla Malformed .jar File Overflow
16402;Mozilla Cached File Size Mismatch Issue
16401;Mozilla DNS Spoofing Password Manager Information Disclosure
16400;Mozilla Default Dialog Weakness Arbitrary XPI Installation
16399;Mozilla vbscript: URI Arbitrary Code Execution
16398;Mozilla External Protocol Handler Overflow
16397;ASP Virtual News Manager admin_login.asp password Parameter SQL Injection
16396;Mozilla wyciwyg:// URL Bar Spoofing
16395;Mozilla XUL Overlay Arbitrary XML File Disclosure
16394;Mozilla Crafter javascript: URL Password Manager Information Disclosure
16393;Mozilla Malformed .jar File Decompression Overflow
16392;Mozilla POP3 Response Overflow
16391;Mozilla DOM TreeWalker Cross Domain Data Disclosure
16390;Mozilla wyciwyg Protocol Cached Secure Page Persistence
16389;Mozilla XMLSerializer Object Cross Domain Data Disclosure
16388;Mozilla with Proxy HTTP Header Arbitrary Cookie Disclosure
16387;Mozilla setTimeout-triggered Event Subsequent URL Visit Disclosure
16385;Mozilla Multiple Method Dialog Javascript Execution
16384;Mozilla Malformed Message Attachment Overflow
16383;Mozilla Malformed imap:// URI Arbitrary IMAP Command Execution
16382;Mozilla window.find() Function Arbitrary Host Information Disclosure
16381;Mozilla XSLT Processor Arbitrary XML Data Disclosure
16380;Mozilla Key Event Menu Command Manipulation
16379;Mozilla document.write Race Arbitrary HTML Injection
16378;Mozilla with JRE Arbitrary File Access
16377;Mozilla HTTP Authentication Prompt Password Disclosure Issue
16376;Apple QuickTime Quartz Composer Information Disclosure
16375;Mozilla addEventListener Cross Frame Keystroke Disclosure
16374;Cherokee Web Server PRINT_ERROR() Function Local Format String
16373;glFTPd dupescan Local Overflow
16372;Anaconda Foundation Directory apexec.pl Encoded Traversal Arbitrary File Access
16371;zgrep Unspecified Arbitrary Command Execution
16370;Ibod config_filename Variable Local Overflow
16369;Skype API Access Grant Revocation Failure
16368;PHP-Nuke lang-portuguese.php Path Disclosure
16367;PHP-Nuke lang-indonesian.php Path Disclosure
16366;PHP-Nuke lang-greek.php Path Disclosure
16365;PHP-Nuke lang-norwegian.php Path Disclosure
16364;PHP-Nuke db.php Path Disclosure
16363;PHP-Nuke ipban.php Path Disclosure
16362;myBloggie index.php Multiple Parameter SQL Injection
16361;myBloggie delcomment.php Arbitrary Comment Deletion
16360;myBloggie index.php Multiple Parameter XSS
16359;myBloggie index.php post_id Variable Path Disclosure
16358;MegaBook admin.cgi Multiple Parameter XSS
16357;Video Cam Server Unauthenticated Shutdown DoS
16356;Video Cam Server Traversal Arbitrary File Access
16355;Video Cam Server Missing File Request Path Disclosure
16354;phpCOIN Pages Module Multiple Parameter SQL Injection
16353;phpCOIN login.php phpcoinsessid Parameter SQL Injection
16352;HT Editor PE Parser Overflow
16351;HT Editor ELF Parser Overflow
16350;LibTIFF BitsPerSample Tag Overflow
16349;WebAPP Guestbook PRO Message Title XSS
16348;Gaim Malformed MSN Message Remote DoS
16347;Gaim Multiple Protocol URL Processing Overflow
16346;AutoTheme for PostNuke Blocks Module pnadmin.php Unspecified Remote Privilege Escalation
16345;qmail substdio_put Function Signedness Issue
16344;qmail commands.c Signed Index Issue
16343;qmail stralloc_readyplus Function Remote Overflow
16342;Microsoft IE Cross Site Mouse Click Disclosure
16341;GeoVision Digital Video Surveillance System Authentication Credential Cleartext Transmission
16340;GeoVision Digital Video Surveillance System JPEG Image Authentication Issue
16339;PostMaster message.htm email Parameter XSS
16338;PostMaster message.htm email Parameter Authentication Bypass
16337;PostMaster message.htm wmm Parameter File Enumeration
16336;PostMaster Web Mail Error Message Account Enumeration
16335;Squid DNS Lookup Spoofing
16334;boastMachine users.inc.php File Extension Validation Arbitrary File Upload
16333;ShowOff! Digital Media Software Port 8083 Malformed Request DoS
16332;ShowOff! Digital Media Software Request Handling Traversal Arbitrary File Access
16331;Quick.Cart index.php iCategory Parameter SQL Injection
16330;Quick.Cart index.php sWord Parameter XSS
16329;Quick.Forum Backup Database Disclosure
16328;Quick.Forum /db/ Directory Information Disclosure
16327;Quick.Forum index.php newTopic Parameter XSS
16326;Quick.Forum index.php Multiple Parameter SQL Injection
16325;Sun StorEdge 6130 Array Unauthorized Remote Data Deletion
16324;PostgreSQL tsearch2 Module Multiple Function Internal Processing Issue
16323;PostgreSQL Character Conversion Function EXECUTE Privilege Issue
16322;Subject Search Server Search for Field XSS
16321;Solaris automountd Unspecified Local DoS
16320;eSKUeL functions.inc.php Multiple Parameter Traversal Arbitrary File Access
16319;GraphicsMagick PNM Image Decoding Overflow
16318;MaxWebPortal custom_link.asp Multiple Parameter SQL Injection
16317;MaxWebPortal pic_toprated.asp SQL Injection
16316;MaxWebPortal links_toprated.asp SQL Injection
16315;MaxWebPortal dl_toprated.asp SQL Injection
16314;MaxWebPortal article_toprated.asp SQL Injection
16313;MaxWebPortal pic_rates.asp SQL Injection
16312;MaxWebPortal links_rate.asp SQL Injection
16311;MaxWebPortal dl_rate.asp SQL Injection
16310;MaxWebPortal article_rate.asp SQL Injection
16309;MaxWebPortal pic_popular.asp SQL Injection
16308;MaxWebPortal links_popular.asp SQL Injection
16307;MaxWebPortal dl_popular.asp SQL Injection
16306;MaxWebPortal article_popular.asp SQL Injection
16305;lam-runtime RPM Default Account
16304;Open WebMail (OWM) Shell Escape Arbitrary Command Execution
16303;HP OpenView Event Correlation Services Multiple Unspecified Issues
16302;HP OpenView Network Node Manager (OV NNM) Multiple Unspecified Issues
16301;xvkbd Privileged Login Screen Command Execution
16300;NetWin DMail Server dsmtp.exe Format String Arbitrary Command Execution
16299;NetWin DMail Server dlist.exe sendlog Command Authentication Bypass
16298;Invision Power Board topics.php highlite Parameter XSS
16297;Invision Power Board login.php SQL Injection
16296;JGS-Portal for WoltLab Burning Board jgs_portal.php id Parameter SQL Injection
16295;Adobe SVG Viewer Javascript Local File Enumeration
16294;BirdBlog BB Code Arbitrary Script Insertion
16293;GameSpy CD-Key Multiple User Installation
16292;GameSpy CD-Key Spoofed Server Player DoS
16291;GameSpy CD-Key Authorization Credential Cleartext Transmission
16290;e107 upload_handler.php extract() Function Privilege Escalation
16289;e107 request.php SQL Injection
16288;e107 forum_viewforum.php SQL Injection
16287;e107 resetcore.php Configuration Information Disclosure
16286;e107 request.php Traversal Arbitrary File Access
16285;e107 top.php SQL Injection
16284;e107 search.php search_info Parameter POST Request Arbitrary File Inclusion
16283;FishCart upstnt.php cartid Parameter SQL Injection
16282;FishCart display.php psku Parameter SQL Injection
16281;FishCart upstracking.php Multiple Parameter XSS
16280;FishCart display.php nlst Parameter XSS
16279;osTicket attachments.php file Parameter Traversal Arbitrary File Access
16278;osTicket main.php include_dir Parameter Remote File Inclusion
16277;osTicket view.php cat Parameter SQL Injection
16276;osTicket admin.php id Parameter SQL Injection
16275;osTicket Ticket Creation Multiple Field Script Injection
16274;osTicket open_submit.php err Parameter XSS
16273;osTicket user_login.php e Parameter XSS
16272;osTicket admin_login.php em Parameter XSS
16271;osTicket header.php osticket_title Parameter XSS
16270;osTicket view.php t Parameter XSS
16269;Ethereal OCSP Dissector Remote Overflow
16268;SitePanel2 main.php p Parameter Remote File Inclusion
16267;SitePanel2 Arbitrary File Upload
16266;SitePanel2 index.php lang Parameter Traversal Local File Inclusion
16265;SitePanel2 5.php id Variable Traversal Arbitrary File Deletion
16264;SitePanel2 0.php id Parameter XSS
16263;SitePanel2 5.php Multiple Parameter XSS
16262;SitePanel2 main.php Multiple Parameter XSS
16261;Golden FTP Server Pro GET Command Path Disclosure
16260;Golden FTP Server Pro GET Traversal Arbitrary File Access
16259;Oracle CREATE JOB Privilege Escalation
16258;Oracle Database Fine Grained Auditing (FGA) SELECT Statement Logging Weakness
16257;AJ Web Server Long URI Remote Overflow
16256;Ashleys Web Server HTTP Request Overflow
16255;Apple Mac OS X Mail Account Wizard Login Credential Disclosure
16254;Apple Mac OS X pty Permission Weakness
16253;Perl Net::SSLeay Module Entropy Source Manipulation Weakness
16252;PHP-Nuke db.php the_include Variable Path Disclosure
16251;PHP-Nuke admin_forum_prune.php phpEx Variable Path Disclosure
16250;PHP-Nuke admin_mass_email.php phpEx Variable Path Disclosure
16249;PHP-Nuke admin_users.php phpEx Variable Path Disclosure
16248;PHP-Nuke admin_board.php phpEx Variable Path Disclosure
16247;PHP-Nuke admin_smilies.php phpEx Variable Path Disclosure
16246;PHP-Nuke admin_disallow.php phpEx Variable Path Disclosure
16245;PHP-Nuke admin_forums.php phpEx Variable Path Disclosure
16244;PHP-Nuke admin_styles.php phpbb_root_path Parameter Remote File Inclusion
16243;Apple iTunes MPEG-4 File Parsing Overflow
16242;H-Sphere Multiple Default Account Persistence
16241;H-Sphere E-Guest_sign.pl name Field XSS
16240;SiteStudio psoft.guestbook.GuestBookServ name Field XSS
16239;H-Sphere Multiple Log File Cleartext Login Credential Disclosure
16238;MyServer filemanager.cpp Triple Dot onmouseover XSS
16237;MyServer filemanager.cpp Triple Dot Traversal Arbitrary Directory Listing
16236;PwsPHP Admin Panel File Upload Restriction Bypass
16235;PwsPHP Cookie Injection User Spoofing
16234;PwsPHP Admin Module Path Disclosure
16233;PwsPHP profil.php id Parameter SQL Injection
16232;PwsPHP memberlist.php Multiple Parameter XSS
16231;PwsPHP profil.php id Parameter XSS
16230;PwsPHP Recherche Module Multiple Parameter XSS
16229;PwsPHP Stats Module Multiple Parameter XSS
16228;PwsPHP News Module Multiple Parameter XSS
16227;TwinFTP Server Connection Saturation DoS
16226;MERCUR Messaging 2005 Multiple Unspecified XSS
16225;MERCUR Messaging 2005 messages.ctml Traversal Arbitrary File Creation
16224;MERCUR Messaging 2005 origmessage.ctml Traversal Arbitrary File Access
16223;MERCUR Messaging 2005 editmessage.ctml Traversal Arbitrary File Access
16222;MERCUR Messaging 2005 readmessage.ctml Traversal Arbitrary File Access
16221;MERCUR Messaging 2005 deletemessage.ctml Traversal Arbitrary Message Deletion
16220;MERCUR Messaging 2005 deletefolder.ctml Traversal Arbitrary Directory Deletion
16219;MERCUR Messaging 2005 start.ctml Encoded Request DoS
16218;MERCUR Messaging 2005 Encoded Request .ctml Source Disclosure
16217;Fusion SBX index.php maxname2 Parameter Arbitrary Command Execution
16216;Fusion SBX index.php is_logged Parameter Authentication Bypass
16215;NukeSentinel URL Encoding Filter Bypass
16214;NukeET security.php codigo Parameter XSS
16213;IceWarp WebMail attachment.html File Enumeration
16212;IceWarp WebMail calendar_task.html id Variable Path Disclosure
16211;IceWarp WebMail calendar_event.html id Variable Path Disclosure
16210;IceWarp WebMail calendar_addevent.html id Variable Path Disclosure
16209;IceWarp WebMail calendarsettings.html Shared Calendars Parameter XSS
16208;IceWarp WebMail settings.html Signature Parameter XSS
16207;IceWarp WebMail addressaction.html XSS
16206;IceWarp WebMail address.html Multiple Parameter XSS
16205;AZbb attachment.php File Enumeration
16204;AZbb main_index.php Arbitrary File Inclusion
16203;AZbb admin_attachment.php Arbitrary File Deletion
16202;AZbb admin_avatar.php Arbitrary File Deletion
16201;ActivePost Standard Cleartext Password Disclosure
16200;ActivePost Standard File Upload Traversal
16199;ActivePost Standard File Upload Filename Overflow DoS
16198;YusASP Web Asset Manager assetmanager.asp
16197;Snmppd syslog() Function Remote Format String
16196;Microsoft ASP.NET __VIEWSTATE Functionality Replay Attack
16195;Microsoft ASP.NET __VIEWSTATE Functionality Nested Request DoS
16194;PRADO ViewState Data Unspecified Issue
16193;ASP Inline Corporate Calendar details.asp Event_ID SQL Injection
16192;ASP Inline Corporate Calendar defer.asp Event_ID Parameter SQL Injection
16191;ufdbGuard URL Processing Remote Overflow DoS
16190;Hosting Controller addsubsite.asp Account Creation Security Bypass
16189;Gossamer Threads Links SQL user.cgi url Parameter XSS
16188;LibTomCrypt ECC Signature Scheme Weakness
16187;leafnode fetchnews Article Transfer Disconnect DoS
16186;Mozilla Firefox IFRAME JavaScript URL XSS
16185;Mozilla Firefox InstallTrigger.install() IconURL Parameter Arbitrary Script Execution
16184;libexif EXIF Tag exif_data_load_data_content Function Parsing DoS
16183;Interspire ArticleLive 2005 newcomment BlogId Parameter XSS
16182;Interspire ArticleLive 2005 register Multiple Parameter XSS
16181;Interspire ArticleLive 2005 search Query Parameter XSS
16180;Interspire ArticleLive 2005 search Malformed Query Path Disclosure
16179;Interspire ArticleLive 2005 Multiple Method Administrator Authentication Bypass
16178;SimpleCam Web Server Traversal Arbitrary File Access
16177;MidiCart PHP Shopping Cart item_show.php code_no Parameter SQL Injection
16176;MidiCart PHP Shopping Cart item_list.php Multiple Parameter SQL Injection
16175;MidiCart PHP Shopping Cart search_list.php searchstring Parameter SQL Injection
16174;MidiCart PHP Shopping Cart item_list.php Multiple Parameter XSS
16173;MidiCart PHP Shopping Cart search_list.php searchstring Parameter XSS
16172;MidiCart PHP Shopping Cart Multiple Script Direct Request Path Disclosure
16171;GmailAgent Login Information Local Disclosure
16170;Viewglob SSH X Forwarding Arbitrary User Display Access
16169;MaraDNS Random Number Generator Unspecified Issue
16168;DataTrac Application Server Text String Overflow DoS
16167;Solaris NIS+ rpc.nisd Unspecified Remote DoS
16166;Orenosv HTTP Server cgissi.exe SSI Command Overflow
16165;Orenosv FTP Server Multiple Commands Input Overflow
16164;RSA SecurID Web Agent Remote Overflow
16163;Easy Message Board easymsgb.pl print Parameter Arbitrary Command Execution
16162;Easy Message Board easymsgb.pl Traversal Arbitrary File Access
16161;MRO Maximo Nonexecutable File Remote Disclosure
16160;PHP Advanced Transfer Manager (phpATM) File Upload Arbitrary Command Execution
16159;CJ Ultra Plus out.php perm Parameter SQL Injection
16158;NiteEnterprises Remote File Manager Malformed String DoS
16157;CodeThatShoppingCart config.ini Remote Information Disclosure
16156;CodeThatShoppingCart catalog.php id Parameter SQL Injection
16155;CodeThatShoppingCart catalog.php id Parameter XSS
16154;4D WebSTAR Tomcat Plugin URL Remote Overflow
16153;Ethereal Presentation Dissector Remote Overflow
16152;Ethereal NTLMSSP Dissector Unspecified Remote DoS
16151;Ethereal TCAP Dissector Unspecified DoS
16150;Ethereal TCAP Dissector Unspecified Remote Overflow
16149;Ethereal LDAP Dissector Unspecified Remote DoS
16148;Ethereal ISUP Dissector Unspecified Remote DoS
16147;Ethereal ISUP Dissector Remote Overflow
16146;Ethereal MRDISC Dissector Unspecified Remote DoS
16145;Ethereal L2TP Dissector Infinite Loop Remote DoS
16144;Ethereal GSM Dissector Invalid Pointer Remote DoS
16143;Ethereal RADIUS Dissector Unspecified Remote DoS
16142;Ethereal NCP Dissector Infinite Loop Remote DoS
16141;Ethereal NCP Dissector Remote Overflow
16140;Ethereal RPC Dissector Null Pointer Remote DoS
16139;Ethereal DLSw Dissector Infinite Loop Remote DoS
16138;Ethereal MEGACO Dissector Infinite Loop Remote DoS
16137;Ethereal MEGACO Dissector Remote Overflow
16136;Ethereal ICEP Dissector Double-free Remote DoS
16135;Ethereal IAX2 Dissector Unspecified Remote DoS
16134;Ethereal Q.931 Dissector Remote Null Pointer DoS
16133;Ethereal Q.931 Dissector Remote Overflow
16132;Ethereal NDPS Dissector Multiple Method Remote DoS
16131;Ethereal X.509 Dissector Remote Overflow
16130;Ethereal PKIX Qualified Dissector Remote Overflow
16129;Ethereal PKIX1Explitit Dissector Remote Overflow
16128;Sendmail Unspecified Command Line Argument Issue
16127;Ethereal ESS Dissector Remote Overflow
16126;Ethereal CRMF Dissector Remote Overflow
16125;Ethereal CMS Dissector Remote Overflow
16124;Ethereal CMP Dissector Remote Overflow
16123;Ethereal CMIP Dissector Remote Overflow
16122;Ethereal ISIS Dissector Remote Overflow
16121;Ethereal EIGRP Dissector Infinite Loop Remote DoS
16120;Ethereal SRVLOC Dissector Multiple Method Remote DoS
16119;Ethereal DHCP Dissector Remote Format String
16118;Ethereal RSVP Dissector Unspecified Remote DoS
16117;Ethereal MGCP Dissector Multiple Method Remote DoS
16116;Ethereal DICOM Dissector Memory Exhaustion Remote DoS
16115;Ethereal Fibre Channel Dissector Unspecified Remote DoS
16114;Ethereal Bittorrent Dissector Unspecified Remote DoS
16113;Ethereal H.245 Dissector Null Pointer Exception DoS
16112;Ethereal SMB Dissector Unspecified Remote DoS
16111;Ethereal SMB Dissector dissect_ipc_state() Malformed Packet DoS
16110;Ethereal SMB PIPE Dissector Unspecified Remote DoS
16109;Ethereal SMB Mailslot Dissector Multiple Method DoS
16108;Ethereal SMB NETLOGON Dissector NULL Pointer Dereference DoS
16107;Ethereal BER Dissector Unspecified Remote DoS
16106;Ethereal 802.3 Slow Protocol Dissector Unspecified DoS
16105;Ethereal WSP Dissector Multiple Method Remote DoS
16104;Ethereal TZSP Dissector Unspecified Remote DoS
16103;Ethereal Telnet Dissector Unspecified Remote DoS
16102;Ethereal LMP Dissector Endless Loop Remote DoS
16101;Ethereal KINK Dissector Multiple Method Remote DoS
16100;Ethereal KINK Dissector Unspecified Security Issue
16099;Ethereal SIP Dissector Remote Overflow
16098;Ethereal FCELS Dissector Remote Overflow
16097;Ethereal DISTCC Dissector Multiple Message Type Parsing Remote Overflow
16096;Ethereal AIM Dissector Unspecified Remote DoS
16095;Ethereal GSM MAP Dissector Unspecified Remote DoS
16094;Ethereal ANSI A Dissector Remote Format String
16093;Ethereal Multiple Dissector Invalid Protocol Tree Item Length DoS
16092;FreeBSD i386_get_ldt() Function Arbitrary Kernel Memory Disclosure
16091;FreeBSD Kernel Arbitrary Memory Disclosure
16090;FreeBSD /dev/iir Permission Weakness Privilege Escalation
16089;AWStats awstats.pl Multiple Parameter Shell Metacharacter Arbitrary Command Execution
16088;NASM ieee_putascii() Function ASM File Overflow
16087;Oops! Proxy Server my_xlog auth() Format String
16086;SmartList confirm Module Arbitrary Address Subscription
16085;Apple Mac OS X vpnd Local Overflow
16084;Apple Mac OS X Terminal x-man-path URI Arbitrary Command Injection
16083;Apple Mac OS X Terminal Title Escape Sequence Arbitrary Command Injection
16082;Apple Mac OS X Server HTTP Proxy Unrestricted Access
16081;Apple Mac OS X Server NetInfo -target Parameter Local Overflow
16080;Apple Mac OS X lukemftpd Full Name chroot Bypass
16079;Apple Mac OS X Third-Party LDAP Server Password Exposure
16078;Apple Mac OS X Help Viewer Javascript Arbitrary File Access
16077;Apple Mac OS X Foundation Framework Environment Variable Overflow
16076;Sendmail Unspecified Security Issue
16075;Apple Mac OS X chfn/chpass/chsh Privilege Escalation
16074;Apple Mac OS X Bluetooth File and Object Exchange Directory Traversal
16073;Apple Mac OS X Bluetooth Unauthorized File Exchange
16072;Apple Mac OS X AppleScript URI Spoofing Arbitrary Code Execution
16071;Apple Mac OS X AppKit Malformed TIFF Image NXSeek() DoS
16070;Web Crossing webx XSS
16069;602LAN SUITE mail A Parameter Traversal Arbitrary File Access
16068;602LAN SUITE mail A Parameter XSS
16067;04WebServer Traversal Arbitrary File Access
16066;Mozilla HTTP 305 Redirect Site Spoofing
16065;Linux Kernel via686a Driver Insecure File Creation
16064;Linux Kernel it87 Driver Insecure File Creation
16063;ArcInfo Workstation asrecovery Local Overflow
16062;ArcInfo Workstation se Local Overflow
16061;ArcInfo Workstation asutility Multiple Local Overflows
16060;ArcInfo Workstation asuser Local Overflow
16059;ArcInfo Workstation asmaster Local Overflow
16058;ArcInfo Workstation wservice Local Format String
16057;ArcInfo Workstation lockmgr Local Format String
16056;Plans Unspecified mySQL Remote Password Disclosure
16055;Plans plans.cgi Multiple Parameter XSS
16054;GnuTLS Record Packet Parsing Unspecified DoS
16053;phpmyadmin on Gentoo install Script Local Password Disclosure
16052;Multiple Kerio Products Administration Protocol Remote DoS
16051;Multiple Kerio Products Short Password Brute Force Issue
16050;Ce/Ceterm Symlink Local Privilege Escalation
16049;GlobalSCAPE Secure FTP Server (gsftps) Command Parsing Remote Overflow
16048;Mtp Target NeL Library STLport Remote DoS
16047;Mtp Target Message Visualization Format String
16046;Cocktail Process List Administrator Password Disclosure
16045;Mozilla nsPPMDecoder.cpp PPM Image Processing Overflow
16043;Mozilla HTML Link Property Chrome Privilege Escalation
16042;Mozilla Cookie Request Traversal Arbitrary Cookie Access
16041;Mozilla history.goURL Browsing History Disclosure
16040;ZWS Newsletter admin.php Crafted URL Admin Access
16039;Solaris 108994 Series Patch OpenSSH LDAP Client Authentication DoS
16038;Solaris 108993 Series Patch automountd Local DoS
16037;Multiple Content Monitor Software Malformed Whitespace MIME Message Filter Bypass
16036;Multiple Content Monitor Software RFC2047 MIME Message Filter Bypass
16035;Multiple Content Monitor Software RFC822 Comment Field MIME Encapsulation Filter Bypass
16034;IEEE 802.11 Wireless DSSS Transmission LAN Device CCA DoS
16033;FreeBSD Kernel /dev/null File Descriptor Handling Local Privilege Escalation
16032;IBM AIX pwck Command Line Argument Local Overflow
16031;IBM AIX grpck Command Line Argument Local Overflow
16030;INN inews Local Overflow
16029;AOL Instant Messenger (AIM) Trusted Sites Modification Issue
16028;CA MLink mllock Command Line Argument Overflow
16027;CA MLink mlclear Command Line Argument Overflow
16026;AppServ Default Username / Password Remote Authentication Bypass
16025;BEA WebLogic Memory Session Persistence Admin Authentication Bypass
16024;AbsoluteTelnet Windows Title Remote Overflow
16023;HP-UX CDE libDtSvc Local Overflow
16022;IBM Tivoli Firewall Toolbox (TFST) Unspecified Remote Overflow
16021;HP-UX inrexec -l Option Local Overflow
16020;RealSystem Server URL Error Handling Overflow
16019;Mailreader Cookie-based Session Identification Issue
16018;Mailreader with Sendmail compose.cgi Arbitrary Command Execution
16017;SETI@home Client Server Response String Overflow
16016;Yahoo! Messenger ymsgr: Protocol Multiple Function Overflow
16015;ginp PicCollection.java Traversal Arbitrary File Read
16014;IBM Web Traffic Express Caching Proxy Server HTTP GET Request XSS
16013;Board Power icq.cgi action Parameter XSS
16012;TypePad name Parameter XSS
16011;dhcpcd DHCP Client Daemon .info File Command Execution
16010;Ghostscript .locksafe / .setsafe Pagedevice Arbitrary Command Execution
16009;Flash Messaging Server Client Command Bypass
16007;FreeBSD for Alpha Malformed execve System Call Local DoS
16006;Apple Safari HTTPS Remote DoS
16005;Solaris ndbm Multiple Function Local Overflow
16004;Solaris dbm Multiple Function Local Overflow
16003;Multiple Vendor SunRPC XDR Primitive xdr_array Remote Overflow
16002;Apple Darwin Streaming Server MP3 Broadcasting Module MP3 ID3 Tag Overflow
16001;IBM DB2 db2ckpw Username Variable Local Overflow
16000;IBM DB2 db2govd Command Line Argument Local Overflow
15999;IBM DB2 db2stop Command Line Argument Local Overflow
15998;IBM DB2 db2start Command Line Argument Local Overflow
15996;Ublog Reload blog.msb Remote Information Disclosure
15995;Uguestbook guestbook.mdb Remote Information Disclosure
15994;Uphotogallery uphotogallery.mdb Remote Information Disclosure
15993;MySQL MaxDB Webtool Remote getIfHeader() WebDAV Function Remote Overflow
15992;Mnews Multiple Local Overflows
15991;Les Commentaires admin.php Remote File Inclusion
15990;Les Commentaires derniers_commentaires.php Remote File Inclusion
15989;FlatNuke index.php url_avatar Field Arbitrary PHP Code Execution
15988;Mike Spice My Classifieds classifieds.cgi Traversal Arbitrary File Overwrite
15987;PowerPortal modules.php Traversal Arbitrary Directory Listing
15986;PowerPortal resize.php Path Disclosure
15985;HP Integrated Lights-Out (iLO) Port 0 Request DoS
15984;SalesLogix ProcessQueueFile Request Traversal Arbitrary File Upload
15983;WinRAR Zip File Traversal Arbitrary File Creation
15982;Einstein wallet.dat Cleartext Credit Card Information Disclosure
15981;Microsoft Windows XP helpctr.exe Crafted URL Command Execution
15980;XDICT Screen Fetch Option Long String Overflow
15979;OpenWindows Mailtool Malformed Mail Attachment DoS
15978;Gadu-Gadu Message Strings Image Conversion DoS
15977;Zorum index.php id Parameter Privilege Escalation
15976;Zorum index.php Search Field SQL Injection
15975;NTP ntpd Date/Time Request Remote Overflow
15974;mah-jong NULL Pointer Dereference Remote DoS
15973;Mailman Email Empty Subject Field Remote DoS
15972;IRIX MediaMail Forced Core Dump Local Information Disclosure
15971;MidiCart PHP Shopping Cart midicart.mdb Remote Information Disclosure
15970;gv psscan Function Postscript File Multiple Header Overflow
15969;Multiple Browser HREF Tag Modified alt Value Status Bar Spoofing
15968;WWWguestbook login.asp password Parameter SQL Injection
15967;Ecomm Professional Guestbook verify.asp AdminPWD Parameter SQL Injection
15966;enVivo!CMS default.asp Multiple Parameter SQL Injection
15965;enVivo!CMS admin_login.asp Username Field SQL Injection
15964;enVivo!CMS admin_login.asp Cookie Manipulation Authentication Bypass
15963;Pound add_port() Function Remote Overflow
15962;Sendmail wiz Command Remote Authentication Bypass
15961;Sendmail uucp Account .forward Arbitrary File Access
15960;HP OpenView Radia Management Portal Management Agent Arbitrary Command Execution
15959;Ocean12 Mailing List Manager Pro Login Panel SQL Injection
15958;ViArt Shop Enterprise news_view.php Multiple Parameter XSS
15957;ViArt Shop Enterprise products.php Multiple Parameter XSS
15956;ViArt Shop Enterprise product_details.php category_id Parameter XSS
15955;ViArt Shop Enterprise reviews.php Multiple Parameter XSS
15954;ViArt Shop Enterprise page.php page Parameter XSS
15953;ViArt Shop Enterprise forum_thread.php Multiple Field XSS
15952;ViArt Shop Enterprise forum_new_thread.php Multiple Field XSS
15951;ViArt Shop Enterprise basket.php Multiple Parameter XSS
15950;Horde Gollem File Manager Session Password Cleartext Disclosure
15949;Horde Accounts Module Multiple Unspecified XSS
15948;Horde Chora Tool diffs Malicious Input Issue
15947;Horde Chora Tool Multiple Unspecified Small XSS
15946;Horde Chora Tool Multiple Unspecified XSS
15945;Horde IMP HTML MIME Viewer Multiple Issues
15944;Horde IMP HTML Viewer HTML+TIME XSS
15943;Horde IMP Email Content-type Header XSS
15942;Horde IMP IMP_MIME_Viewer_html Class XSS
15941;Horde IMP Multiple Unspecified XSS
15940;Horde IMP Data Directory File Disclosure
15939;OpenBiblio Multiple Unspecified Security Issues
15938;OpenBiblio check_out.php URL Classification Weakness
15937;Horde Passwd Module Multiple Unspecified XSS
15936;Horde Forwards Module Multiple Unspecified XSS
15935;Horde Turba Contact Manager Multiple Unspecified XSS
15934;Horde Vacation Module Multiple Unspecified XSS
15933;Smartor Photo Album for phpBB album_comment.php bsid Parameter XSS
15932;Smartor Photo Album for phpBB album_cat.php bsid Parameter XSS
15931;Search Module for Smartor Photo Album album_search.php Multiple Parameter SQL Injection
15930;phpBB2 Plus Calendar Module calendar_scheduler.php start Parameter XSS
15929;phpBB2 Plus viewtopic.php bsid Parameter XSS
15928;phpBB2 Plus viewforum.php bsid Parameter XSS
15927;phpBB2 Plus portal.php Multiple Parameter XSS
15926;phpBB2 Plus index.php Multiple Parameter XSS
15925;phpBB2 Plus groupcp.php bsid Parameter XSS
15924;PostNuke admin.php catid Parameter SQL Injection
15923;PostNuke modules.php catid Parameter SQL Injection
15922;PostNuke index.php catid Parameter SQL Injection
15921;phpBB Styling System Unspecified Issue
15920;phpBB Bad Word Parsing Path Disclosure
15919;phpBB admin_forums.php forumname Parameter XSS
15918;LA-MPI SIGCHLD Signal Handling Issue
15917;Syntax Desktop Multiple Unspecified Security Issues
15916;Shadow useradd Mailbox Creation Arbitrary Manipulation
15915;Shadow vipw Race Condition Arbitrary File Truncation
15914;Fastream NETFile FTP/Web Server Traversal Arbitrary File Access
15913;MailEnable HTTPS Authorization: Field Remote Overflow
15912;Squid Malformed ACL http_access Restriction Bypass
15911;vBulletin Last 10 Topics Add-on ttlast.php fsel Parameter SQL Injection
15910;Oracle webcacheadmin Multiple Parameter XSS
15909;Oracle webcacheadmin Arbitrary File Corruption
15908;Oracle Application Server Webcache Requests OHS mod_access Restriction Bypass
15907;WoltLab Burning Board pms.php folderid Parameter XSS
15906;Symantec Multiple Products RAR Archive Virus Detection Bypass
15905;SURVIVOR Unspecified XSS
15904;tcpdump Malformed RSVP Packet Remote DoS
15903;MyPHP Forum privmsg.php Username Spoofing
15902;MyPHP Forum post.php Username Spoofing
15901;Sendmail Configuration Freeze .fc File Ownership Issue
15900;BakBone NetVault nvstatsmngr.exe Local Privilege Escalation
15899;phpBB Personal Notes Module posting_notes.php p Parameter SQL Injection
15898;BulletProof FTP Server System Tray Icon Privilege Escalation
15897;Altiris Deployment Solution AClient System Tray Icon Privilege Escalation
15896;Altiris Deployment Solution AClient Password Protection Bypass
15895;BEA WebLogic Administration Console JndiFramesetAction server Parameter XSS
15894;JustWilliam's Amazon Webstore index.php Multiple Parameter XSS
15893;JustWilliam's Amazon Webstore closeup.php image Parameter XSS
15892;JustWilliam's Amazon Webstore Cookie Script Injection
15891;ImageMagick /GraphicsMagick ReadPNMImage() PNM Image Decoding Overflow DoS
15890;Opera Gentoo Linux Plugin Path Subversion Privilege Escalation
15889;Apache HTTP Server mod_cgid Threaded MPM CGI Output Misdirection
15888;Debian CVS cvs-repouids File Mapping Issue DoS
15887;Debian CVS repouid Patch pserver Access Method Authentication Bypass
15886;Meeting Room Booking System Cookie Password Disclosure
15885;xine Real RTSP Stream Handling Overflow
15884;xine MMST Stream Handling Overflow
15883;ACS Blog Unspecified XSS
15882;Coppermine Photo Gallery zipdownload.php Arbitrary File Access
15881;Coppermine Photo Gallery Database Cleartext Password Storage
15880;Coppermine Photo Gallery init.inc.php thecookie Parameter SQL Injection
15879;APG Classmaster Workstation Windows SMB Share Access Restriction Bypass
15878;Serendipity Media Manager Multiple File Type Upload Arbitrary Code Execution
15877;Serendipity Media Upload Path Validation Failure
15876;Serendipity BBcode Plugin XSS
15875;Serendipity exit.php SQL Injection
15874;MetaCart searchAction.asp Multiple Parameter SQL Injection
15872;Sendmail dead.letter Symlink Arbitrary File Modification
15871;MetaCart productsByCategory.asp Multiple Parameter SQL Injection
15870;MetaCart product.asp intProdID Parameter SQL Injection
15869;MetaBid item.asp intAuctionID Parameter SQL Injection
15868;MetaBid login.asp Multiple Field SQL Injection
15867;Perl Convert::UUlib Module Local Overflow
15866;PHP-Calendar includes/search.php Multiple Parameter SQL Injection
15865;NetTerm NetFtpd USER Command Remote Overflow
15864;tcpdump LDP ldp_print() Function Malformed Packet DoS
15863;tcpdump BGP RT_ROUTING_INFO Malformed Packet DoS
15862;tcpdump ISIS isis_print() Function Malformed Packet DoS
15861;Rootkit Hunter rkhunter Symlink Arbitrary File Overwrite
15860;GrayCMS error.php path_prefix Parameter Remote File Inclusion
15859;PHPCart phpcart.php Arbitrary Price Manipulation
15858;Rootkit Hunter check_update.sh Symlink Arbitrary File Overwrite
15857;phpMyVisites set_lang.php Local File Inclusion
15856;Ethereal RSVP Dissector Malformed Packet DoS
15855;DUportal type.asp iCat Parameter SQL Injection
15854;DUportal inc_rating.asp Multiple Parameter SQL Injection
15853;DUportal inc_poll_voting.asp DAT_PARENT Parameter SQL Injection
15852;DUportal channel.asp iChannel Parameter SQL Injection
15851;Marauroa Cleartext Password Transmission
15850;Adobe Acrobat Reader Malformed PDF Overflow DoS
15849;4Suite XPath Extension Function Unspecified Issue
15848;Simple PHP Blog (SPHPBlog) config.txt Information Disclosure
15847;Simple PHP Blog (SPHPBlog) password.txt Information Disclosure
15846;Simple PHP Blog (SPHPBlog) search.php q Parameter XSS
15845;Simple PHP Blog (SPHPBlog) sb_functions.php Path Disclosure
15844;WheresJames Webcam Publisher Remote Overflow
15843;GOCR PNM File Processing readpgm() Function Overflow
15842;Perl Net::Server Module log Function Format String
15841;WinHex Malformed Filename DoS
15840;LG U8120 Mobile Phone Malformed MIDI File DoS
15839;IBM AIX JFS2 Data Write Arbitrary Information Disclosure
15838;GNU liboSIP URI Parsing Heap Overflows
15837;DUportal Pro detail.asp Multiple Parameter SQL Injection
15836;DUportal Pro cat.asp Multiple Parameter SQL Injection
15835;DUportal Pro result.asp Multiple Parameter SQL Injection
15834;DUportal Pro inc_vote.asp Multiple Parameter SQL Injection
15833;DUportal Pro search.asp iChannel Parameter SQL Injection
15832;DUportal Pro default.asp Multiple Parameter SQL Injection
15831;Multiple Vendor TCP/IP PMTU Unspecified DoS
15830;VooDoo cIRCle BOTNET Remote Overflow
15829;yappa-ng Unspecified Remote File Inclusion
15828;yappa-ng Unspecified XSS
15827;Citrix Program Neighborhood Agent Shortcut Arbitrary Command Execution
15826;Citrix Program Neighborhood Agent Cached Filename Remote Overflow
15825;dBpowerAMP Music Converter Path Subversion Privilege Escalation
15824;PMDF Sendmail Debug Mode Symlink Arbitrary File Overwrite
15823;ArGoSoft Mail Server msg Script Traversal Arbitrary File Access
15822;ArGoSoft Mail Server addnew Script Arbitrary Account Creation
15821;ArGoSoft Mail Server delete Script Arbitrary .eml File Manipulation
15820;ArGoSoft Mail Server E-mail Message HTML Tag XSS
15819;SqWebMail sqwebmail redirect Parameter CRLF Injection XSS
15818;BitDefender Path Subversion Security Bypass
15817;MySQL MaxDB Web Tool getLockTokenHeader() Function Remote Overflow
15816;MySQL MaxDB Web Administration Service Malformed GET Request Overflow
15815;Confixx change user Field SQL Injection
15814;ColdFusion Error Page Null Byte XSS Filter Bypass
15813;Oracle Database Server Change Data Capture DBMS_CDC_IPUBLISH CREATE_SCN_CHANGE_SET Procedure SQL Injection
15812;phpBB datenbank Module mod.php id Parameter XSS
15811;phpBB datenbank Module mod.php id Parameter SQL Injection
15810;JAWS Glossary Gadget GlossaryModel.php Multiple Parameter XSS
15809;paFileDB pafiledb.php id Parameter XSS
15808;Red Hat Linux Kernel NPTL tty DoS
15807;WoltLab Burning Board thread.php hilight Parameter XSS
15806;Musicmatch DiagCollectionControl.dll bstrSavepath Value Arbitrary File Overwrited
15805;Novell Nsure Audit webadmin.exe ASN.1 Message Parsing DoS
15804;F5 BIG-IP / 3-DNS Radius Authentication login_radius Security Bypass
15803;ASP Nuke select.asp code Parameter XSS
15802;ASP Nuke profile.asp username Parameter XSS
15801;ASP Nuke article.asp articleid Parameter SQL Injection
15800;ASP Nuke detail.asp taskid Parameter SQL Injection
15799;ASP Nuke comments.asp taskid Parameter SQL Injection
15798;Linux Kernel Missing Itanium syscall Table Entry Local DoS
15797;Horde Vacation Module Parent Frame Page Title XSS
15796;RazLee Firewall+++ Traversal File Restriction Bypass
15795;PowerLock NetworkSecurity Traversal File Restriction Bypass
15794;SafeStone DetectIT Directory Traversal File Restriction Bypass
15793;Castlehill Computer Services SECURE/NET Traversal File Restriction Bypass
15792;Bsafe/Global Security for iSeries Traversal File Restriction Bypass
15791;NetIQ Security Manager Traversal File Restriction Bypass
15790;IBM WebSphere Application Server (WAS) Error Page XSS
15789;phpMyVisites index.php Multiple Parameter XSS
15788;nProtect Netizen Update Module Arbitrary File Placement
15787;ACS Blog inc_login_check.asp Cookie Modification Admin Privilege Escalation
15786;BK Forum register.asp Multiple Field SQL Injection
15785;BK Forum forum.asp forum Parameter SQL Injection
15784;BK Forum member.asp id Parameter SQL Injection
15783;Affix affix_sock_register() Local Privilege Escalation
15782;Horde IMP Parent Frame Page Title XSS
15781;OneWorldStore owOfflineCC.asp Information Disclosure
15780;CartWIZ searchResults.asp Multiple Parameter XSS
15779;CartWIZ login.asp Multiple Parameter XSS
15778;CartWIZ error.asp message Parameter XSS
15777;CartWIZ access.asp redirect Parameter XSS
15776;CartWIZ addToWishlist.asp idProduct Parameter XSS
15775;CartWIZ tellAFriend.asp idProduct Parameter XSS
15774;CartWIZ productCatalogSubCats.asp idParentCategory SQL Injection
15773;CartWIZ searchResults.asp Multiple Parameter SQL Injection
15772;CartWIZ productDetails.asp idProduct Parameter SQL Injection
15771;CartWIZ addToCart.asp idProduct Parameter SQL Injection
15770;Store Portal default.asp Multiple Parameter SQL Injection
15769;Horde Forwards Module Parent Frame Page Title XSS
15768;Horde Chora Tool Parent Frame Page Title XSS
15767;Horde Nag Application Parent Frame Page Title XSS
15766;Horde Mnemo Application Parent Frame Page Title XSS
15765;Horde Passwd Module Parent Frame Page Title XSS
15764;Horde Turba Contact Manager common-footer.inc Parent Frame Page Title XSS
15763;Horde Multiple Module Parent Frame Page Title XSS
15762;Horde Accounts Module Parent Frame Page Title XSS
15761;KDE Kommander Dialog Action Arbitrary Script Execution
15760;Sendmail Group Privilege Retention Privilege Escalation
15759;Mafia Blog info.php Arbitrary PHP Injection
15758;Apple QuickTime PictureViewer Malformed GIF Overflow DoS
15757;Microsoft SQL Server sa Account Default Null Password
15756;bBlog index.php postid Parameter SQL Injection
15755;bBlog Blog/Comment Body XSS
15754;bBlog Blog Entry Title XSS
15753;eGroupWare index.php cats_app Parameter SQL Injection
15752;eGroupWare tts/index.php filter Parameter SQL Injection
15751;eGroupWare sitemgr-site/index.php category_id Parameter XSS
15750;eGroupWare wiki/index.php Multiple Parameter XSS
15749;Microsoft IIS / Site Server code.asp Arbitrary File Access
15747;XEROX WorkCentre MicroServer Web Server SNMP System Config Modfiication
15746;Musicmatch Trusted Sites Modification Issue
15745;phpBB Knowledge Base Module kb.php cat Parameter SQL Injection
15744;phpBB Knowledge Base Module kb.php cat Variable Path Disclosure
15743;PortalApp content.asp contenttype Parameter XSS
15742;RealNetworks Helix Player RAM File Processing Overflow
15741;DameWare Mini Remote Control DWRCC Process Information Disclosure
15740;Musicmatch Log File Information Disclosure
15739;Microsoft Windows Malformed Image Rendering DoS
15738;E-Cart 2004 index.cgi art Parameter Arbitrary Command Execution
15737;MailEnable Authorization Header Remote Overflow
15736;Oracle Database Server Intermedia Component ORDDoc Object Remote DoS
15735;Oracle Database Server Change Data Capture Component DBMS_CDC_ISUBSCRIBE SUBSCRIPTION_NAME Parameter SQL Injection
15734;Toshiba ACPI BIOS MBR Boot Order Issue
15733;procps pwdx Process ID Matching Local Overflow
15732;Yawcam Web Server Traversal Arbitrary File Access
15731;NewsScript newsscript.pl Privilege Escalation
15730;Linux Kernel shmem_nopage Function Invalid Address Local DoS
15729;Linux Kernel fib_seq_start Function Local DoS
15728;Red Hat Linux Itanium unw_unwind_to_user Function Local DoS
15727;CVS Wrapper Line Format String
15726;Sendmail -C Arbitrary Privilege File Disclosure
15725;cpio Race Condition Arbitrary File Permission Modification
15724;OneWorldStore chksettings.asp Direct Request DoS
15723;netMailshar Webmail Service Error Message Username Enumeration
15722;netMailshar Webmail Service Traversal Arbitrary File Access
15721;gzip -N Option Traversal Arbitrary File Write
15720;PHProjekt Chatroom Message XSS
15719;MediaWiki $wgUseTidy Output Processing XSS
15718;Neslo Desktop Rover Malformed TCP Packet DoS
15717;Netref cat_for_gen.php Arbitrary PHP Command Injection
15716;EcommPro Shopping Cart login.asp password Parameter SQL Injection
15715;FlexPHPNews news.php newsid Parameter SQL Injection
15714;F5 BIG-IP Configuration Utility Cached Login Credential Authentication Bypass
15713;RaidenFTPD urlget Command Traversal Arbitrary File Access
15712;MPlayer MMST Stream Handling Overflow
15711;MPlayer Real RTSP Stream Handling Overflow
15710;RealPlayer RAM File Processing Overflow
15709;geneweb Maintainer Scripts Arbitrary File Manipulation
15708;Red Hat Linux logwatch secure Log Parsing DoS
15707;Microsoft Windows Explorer Web View Arbitrary Script Insertion
15706;phpBB phpbb-Auction auction_myauctions.php mode Variable Path Disclosure
15705;phpBB phpbb-Auction auction_offer.php ar Parameter SQL Injection
15704;phpBB phpbb-Auction auction_rating.php u Parameter SQL Injection
15703;AZ Bulletin Board attachment.php File Existence Enumeration
15702;AZ Bulletin Board admin_attachment.php Arbitrary File Deletion
15701;AZ Bulletin Board admin_avatar.php Arbitrary File Deletion
15700;AZ Bulletin Board main_index.php Arbitrary File Inclusion
15699;Sun Java System Web Proxy Server Unspecified Remote Overflow
15698;UBB.threads printthread.php main Parameter SQL Injection
15697;PHP Labs proFile index.php Multiple Parameter XSS
15696;Ocean12 Calendar Manager Pro admin/index.php Admin_ID Parameter SQL Injection
15695;Knusperleicht Shoutbox settings.dat Remote Admin Hashed Password Disclosure
15694;mtftpd mt_do_dir Function Path Overflow
15693;osTicket Arbitrary Attachment Disclosure
15692;osTicket Attachment Handling File Upload Arbitrary Code Execution
15691;osTicket Form Field Modification File Upload Size Restriction Bypass
15690;Mozilla Multiple Browser DOM Property Override Privilege Escalation
15689;Mozilla Multiple Browser Install Object Arbitrary Code Execution
15688;Mozilla Firefox Sidebar Privileged Script Injection
15687;Mozilla Multiple Browser Search Plugin Privileged Script Execution (Firesearching)
15686;Mozilla Link Tag favicons Privileged Script Execution (Firelinking)
15685;Mozilla setter Function New Page Persistent XSS
15684;Mozilla Blocked Javascript 'Show' Privileged Execution;;
15683;Mozilla EMBED Tag PLUGINSPAGE Attribute Arbitrary Code Execution
15682;Mozilla Javascript RegEx String Replacement Arbitrary Memory Disclosure
15681;xv Malformed Filename Arbitrary Command Execution
15680;xv PDS Decoder Format String
15679;xv TIFF Decoder Format String
15678;xv PDS Decoder Unspecified Input Validation Issue
15677;xv Multiple Unspecified Decoder Input Validation Issues
15676;CityPost Automated Link Exchange message.php msg Parameter XSS
15675;CityPost Image Editor Multiple Parameter XSS
15674;CityPost Simple PHP Upload simple-upload-53.php message Parameter XSS
15673;info2www Argument XSS
15672;Coppermine Photo Gallery init.inc.php HTTP_X_FORWARDED_FOR XSS
15671;CVS Unspecified NULL Pointer Dereference DoS
15670;CVS Unspecified Remote Overflow
15669;Solaris Privileged Socket Local Hijack
15668;WebCT Discussion Board Message Field XSS
15667;Simple Web Server (SWS) GET Request Remote Overflow
15666;WebcamXP User Name Overflow DoS
15665;WebcamXP Chat Name XSS
15664;McAfee Internet Security Suite Permission Weakness Local Privilege Escalation
15663;PHP-Nuke Sgallery sql_layer.php DOCUMENT_ROOT Parameter Remote File Inclusion
15662;PHP-Nuke Sgallery config.php DOCUMENT_ROOT Parameter Remote File Inclusion
15661;PHPX Cookie PXL Value Modification Account Hijacking
15660;OneWorldStore DisplayResults.asp sIDSearch Parameter SQL Injection
15659;OneWorldStore DisplayResults.asp sIDSearch Parameter XSS
15658;ScriptLogic RunAdmin Service Arbitrary Configuration Modification
15657;ScriptLogic SLRPC Service Arbitrary Registry Entry Modification
15656;ScriptLogic LOGS$ Share Permission Weakness
15655;OpenLDAP Proxy Connection Reset DoS
15654;Sygate Security Agent Unprivileged Local Policy Modification
15653;yChat Unspecified Major Security Issues
15652;yChat Session Manager Unspecified Issue
15651;IBM OS/400 Incoming Remote Command Remote DoS
15650;RealSecure/BlackICE Rule Name Field Local Format String
15649;eGroupWare index.php Multiple Parameter XSS
15648;myBloggie Comment Body XSS
15647;PHP-Nuke modules.php forwarder Parameter Header/Body XSS
15646;libsafe Race Condition Protection Check Bypass
15644;JavaMail API Content-Disposition Directory Traversal
15643;WordPress template-functions-post.php Multiple Field XSS
15642;Apple Mac OS X Server nfs_mount() kernel Panic DoS
15641;Apple Mac OS X Executable Parsing System DoS
15640;Apple Mac OS X setsockopt() Memory DoS
15639;Apple Mac OS X SUID/SGID Scripts Allowed
15638;Apple Mac OS X kernel syscall Emulation Overflow
15637;Apple Mac OS X AppleWebKit Local Domain JavaScript Execution
15636;XAMPP Multiple Default Account/Passwords
15635;XAMPP security.php User Authentication Credential Disclosure
15634;XAMPP phonebook.php Multiple Field XSS
15633;XAMPP guestbook-en.pl Input XSS
15632;XAMPP cds.php Input XSS
15631;PHP Multiple Unspecified Issues
15630;PHP EXIF Header Large IFD Nesting Level DoS
15629;PHP exif.c exif_process_IFD_TAG Function IDF Tag Handling Overflow
15628;eGroupWare cookies.txt Cleartext Authentication Credential Disclosure
15627;Opera First-Generation Digital Certificate Spoofing
15626;IBM Lotus Domino Malformed POST Request Remote Overflow
15625;Sumus HTTP RespondeHTTPPendiente Function Remote Overflow
15624;Musicmatch MMFWLaunch.exe Path Subversion Privilege Escalation
15623;Multiple Vendor ICMP Implementation Host-generated ICMP Error Message Authentication Weakness
15622;Multiple Vendor TCP Implementation Port Randomization Weakness
15621;Multiple Vendor TCP Implementation Acknowledgement Number Checking Issue
15620;Multiple Vendor TCP Implementation Malformed Sequence Number Range Issue
15619;Multiple Vendor ICMP Implementation Malformed Path MTU DoS
15618;Multiple Vendor ICMP Implementation Spoofed Source Quench Packet DoS
15617;Sendmail smtpmessage Unspecified Overflow
15616;Oracle Collaboration Suite Conferencing Unspecified Authenticated HTTP Issue
15615;Oracle Collaboration Suite Conferencing Unspecified Unauthenticated HTTP Disclosure
15614;Oracle Collaboration Suite Conferencing Unspecified Authenticated HTTP Disclosure
15613;Oracle Collaboration Suite Conferencing Unspecified Unauthenticated HTTP Compromise
15612;Oracle Collaboration Suite Conferencing HTTP Unauthenticated Wide Impact Issue
15611;Oracle Collaboration Suite Conferencing HTTP Unauthenticated Limited Impact Issue
15610;Oracle Collaboration Suite Conferencing Local Unauthenticated Issue
15609;Oracle Collaboration Suite Wireless Component Complex HTTP Issue
15608;Oracle Collaboration Suite Wireless Component Trivial HTTP Issue
15607;Oracle Collaboration Suite Calendar Component Authenticated HTTP Complex Issue
15606;Oracle Collaboration Suite Calendar Protocol Multiple Unspecified Unauthenticated DoS
15605;Oracle Collaboration Suite Calendar Protocol Unauthenticated Multiple Unspecified Disclosure Issues
15604;Oracle Collaboration Suite Calendar Protocol Authenticated Multiple Unspecified Disclosure Issues
15603;Oracle Collaboration Suite Calendar Component Unspecified Disclosure
15602;Oracle Collaboration Suite Calendar Component Multiple Unspecified Local Issues
15601;Oracle Collaboration Suite Calendar Protocol Disclosure Issue
15600;Oracle Collaboration Suite Calendar Component Authenticated HTTP Trivial Issue
15599;Oracle Collaboration Suite Email Server Unspecified SMTP Compromise
15598;Oracle Collaboration Suite Email Server Unspecified HTTP Issue
15597;Oracle Collaboration Suite Email Server Complex SMTP DoS
15596;Oracle Collaboration Suite Email Server Unspecified NNTP DoS
15595;Oracle Collaboration Suite Email Server SMTP Trivial DoS
15594;Oracle Collaboration Suite Email Server SMTP Unspecified Issue
15593;Oracle Collaboration Suite Email Server Unspecified LDAP Issue
15592;Oracle Collaboration Suite Email Server Unauthenticated HTTP Unspecified Issue
15591;Oracle Collaboration Suite Email Server Unspecified HTTP Information Disclosure
15590;Oracle PeopleSoft EnterpriseOne Applications Row Security Limited Impact Unspecified Issue
15589;Oracle PeopleSoft EnterpriseOne Web Applications Wide Impact Unspecified Issue
15588;Oracle PeopleSoft EnterpriseOne Applications Authenticated Unspecified Issue
15587;Oracle PeopleSoft OneWorldXe/ERP8 Authenticated User Unspecified Issue
15586;Oracle PeopleSoft EnterpriseOne/OneWorldXE Unspecified Authenticated Issue
15585;Oracle PeopleSoft EnterpriseOne Row Security Authenticated Unspecified Trivial Issue
15584;Oracle PeopleSoft EnterpriseOne Role Chooser Authenticated Unspecified Issue
15583;Oracle E-Business Suite Unspecified Remote Issue
15582;Oracle E-Business Suite Unspecified Trivial DoS
15581;Oracle E-Business Suite Network Component HTTP Unauthenticated Information Disclosure
15580;Oracle E-Business Suite Authenticated HTTP Information Disclosure
15579;Oracle Application Server Wireless Component Unspecified DoS
15578;Oracle Application Server Oracle Help Component Remote HTTP Disclosure
15577;Oracle Application Server mod_jserv Component Remote HTTP Issue
15576;Oracle Application Server/E-Business Suite Product Forms Component SQL Injection
15575;Oracle Enterprise Manager Agent Remote Unauthenticated DoS
15574;Oracle Database/Application Server HTTP Server Multiple SSL Disclosure Issues
15573;Oracle Database/Application Server HTTP Server SSL Remote Compromise
15572;Oracle Database/Application Server HTTP Server SSL Local Issue
15571;Oracle Database/Application Server HTTP Server SSL Complex Remote DoS
15570;Oracle Database/Application Server HTTP Server SSL Trivial DoS
15569;Oracle Database/Application Server HTTP Server Remote Complex Issue
15568;Oracle Database/Application Server HTTP Server Local Issue
15567;Oracle Database/Application Server HTTP Server Unspecified Complex DoS
15566;Oracle Database/Application Server HTTP Server Unspecified Trivial Remote DoS
15565;Oracle Database/Application Server HTTP Server Unspecified Local Issue
15564;Oracle Database/Application Server HTTP Server Unspecified Remote DoS
15563;Oracle Database/Application Server HTTP Unspecified Issue
15562;Oracle Database Server HTML DB Component Information Disclosure
15561;Oracle Database Server XDK Component SYS_DBURIGEN Issue
15560;Oracle Database Server XML Database Component HTTPS Issue
15559;Oracle Database Server Spatial Component mdsys.prvt_idx Issue
15558;Oracle Database Server Internet Directory Component Unspecified LDAP Information Disclosure
15557;Oracle Database/Application Server Database SSL Library Unspecified DoS
15556;Oracle Database Server Oracle Net Authentication Unspecified DoS
15555;Oracle Database Server Intermedia Component ORDImage Object Remote DoS
15554;Oracle Database Server Data Pump Component DBMS_METADATA OBJECT_TYPE Parameter SQL Injection
15553;Oracle Database Server Change Data Capture Component DBMS_CDC_SUBSCRIBE SUBSCRIPTION_NAME Parameter SQL Injection
15552;Oracle Database Server Change Data Capture DBMS_CDC_IPUBLISH ALTER_MANUALLOG_CHANGE_SOURCE Procedure SQL Injection
15551;Kerio MailServer Webmail Unspecified Malformed E-Mail DoS
15550;Webmin/Usermin Configuration File Permission/Ownership Modification
15549;Ariadne CMS loader.php Remote File Inclusion
15548;Usermin Web Mail Module Unspecified XSS
15547;CalendarScript calendar.pl Multiple Parameter XSS
15546;CalendarScript calendar.pl calendar Variable Path Disclosure
15545;EasyPHPCalendar popup.php ev Variable Path Disclosure
15544;EasyPHPCalendar index.php yr Parameter XSS
15543;RM SafetyNet Plus snpfiltered.pl u Parameter XSS
15542;Serendipity exit.php Multiple Parameter SQL Injection
15541;VHCS HTTP POST Request SQL Injection
15540;PayProCart invite.php ShortDesc Parameter XSS
15539;Comersus ASP Shopping Cart comersus_searchItem.asp curPage Parameter XSS
15538;PayProCart checkout_totaltrans.php Information Disclosure
15537;PayProCart usrauthstamp.php IP Disclosure
15536;PayProCart specials.php Direct Request Path Disclosure
15535;PayProCart newitems.php Direct Request Path Disclosure
15534;PayProCart mailingsignup.php Direct Request Path Disclosure
15533;PayProCart Template function.main Path Disclosure
15532;PayProCart usrauthlogin.php username Parameter XSS
15531;PayProCart adminshop/mmailer/index.php mmShowMailingLists Parameter XSS
15530;PayProCart adminshop/index.php Multiple Parameter XSS
15529;PayProCart cart.php ckprvd Parameter XSS
15528;PayProCart index.php Multiple Parameter XSS
15527;ISS SiteProtector Console SQL Injection
15526;AzDGDatingPlatinum view.php id Parameter XSS
15525;AzDGDatingPlatinum index.php from Parameter SQL Injection
15524;AzDGDatingPlatinum view.php id Parameter SQL Injection
15523;OneWorldStore owProductDetail.asp Multiple Field XSS
15522;OneWorldStore owListProduct.asp bSub Parameter XSS
15521;OneWorldStore owContactUs.asp sEmail Parameter XSS
15520;OneWorldStore owProductDetail.asp idproduct Parameter SQL Injection
15519;OneWorldStore owListProduct.asp Multiple Parameter SQL Injection
15518;OneWorldStore owAddItem.asp idProduct Parameter SQL Injection
15517;Net::Server Logging Function Format String DoS
15516;Solaris Generic Security Services Library libgss(3LIB) Unspecified Privilege Escalation
15515;All4WWW-Homepagecreator index.php site Parameter Remote File Inclusion
15514;FreeBSD ifconf() Function Kernel Memory Disclosure
15513;RSA Authentication Agent for Web for IIS IISWebAgentIF.dll XSS
15512;Monkey HTTP Daemon (monkeyd) Zero Byte File Request DoS
15511;Monkey HTTP Daemon (monkeyd) Double Expansion Format String
15510;IBM OS/400 POP3 Server User Account/Profile Enumeration
15509;Yager Malformed Data DoS
15508;Yager Data Block Remote Overflow
15507;Yager Nickname Field Remote Overflow
15506;IlohaMail read_message.php Attachment Multiple Field Script Insertion
15505;Sun ONE / JES Directory Server LDAP Request Overflow
15504;Sun Java System Web Server Unspecified Remote DoS
15503;Internet Junkbuster URL Filtering Heap Corruption
15502;Internet Junkbuster Referrer Modification
15501;IBM WebSphere Application Server (WAS) Malformed Host: Header JSP Source Disclosure
15500;DokuWiki media.php File Extension Validation Arbitrary File Upload
15499;eGroupWare Arbitrary Mail Attachment Disclosure
15498;VERITAS i3 FocalPoint Server Unspecified Critical Issue
15497;Centra Session Enrollment Profile Multiple Field XSS
15496;Invision Power Board memberlist.php st Parameter SQL Injection
15495;WIDCOMM Bluetooth Connectivity Software Traversal Arbitrary File Upload
15494;ACNews login.asp Multiple Parameter SQL Injection
15493;GLD gld.conf Format String
15492;GLD server.c Remote Overflow
15491;OpenOffice.org (OOo) DOC Processing StgCompObjStream::Load() Function Overflow
15490;Linux Kernel jfs File System Driver Race Condition DoS
15489;Linux Kernel ext3 File System Driver Race Condition DoS
15488;Linux Kernel sysfs File Write Overflow
15487;gzip Race Condition Arbitrary File Permission Modification
15486;Nokia Terminal Gateway Unauthenticated Multimedia Message Access
15485;Pinnacle Cart index.php pg Parameter XSS
15484;phpBB DLMan Pro Module dlman.php file_id Parameter SQL Injection
15483;phpBB Linkz Pro Module links.php id Parameter SQL Injection
15482;Miranda IM PopUp Plus Plugin Remote Overflow
15481;phpBB up.php Arbitrary File Upload
15480;Microsoft Outlook From Header Comma Parsing Failure
15479;Microsoft XP SP1 explorer.exe Malformed GIF Processing DoS
15478;KDE kdelibs kimgio Component PCX Image Processing Overflow
15477;portupgrade pkg_fetch Symlink Privilege Escalation
15476;jPortal Banner Module banner.php haslo Parameter SQL Injection
15475;Mambo zOOm Media Gallery Module index.php catid Parameter SQL Injection
15474;aeDating Control Panel XSS
15473;aeDating sdating.php event Parameter SQL Injection
15472;aeDating index.php skin Parameter Local File Inclusion
15471;CA BrightStor ARCserve Backup Universal Agent Remote Overflow
15470;Microsoft Word Unspecified Overflow
15469;Microsoft Windows MSHTA Shell Application Association Arbitrary Remote Script Execution
15468;MSN Messenger Malformed GIF Code Execution
15467;Microsoft Exchange Server SMTP Extended Verb X-LINK2STATE Remote Overflow
15466;Microsoft IE Content Advisor Overflow
15465;Microsoft IE DHTML Object Memory Corruption Code Execution
15464;Microsoft IE wininet.dll Long Hostname Heap Corruption Code Execution
15463;Microsoft Windows IP Validation Failure Remote Code Execution
15462;Microsoft Windows CSRSS Local Overflow
15461;Microsoft Windows Object Management Malformed Request DoS
15460;Microsoft Windows Kernel Access Request Local Privilege Escalation
15459;Microsoft Windows Font Processing Local Privilege Escalation
15458;Microsoft Windows Message Queuing Remote Overflow
15457;Multiple Vendor ICMP Message Handling DoS
15456;Pine rpdump Symlink Arbitrary File Overwrite
15455;IBM Lotus Domino htcgibin.exe MS-DOS Device Name Request Path Disclosure
15454;Sendmail Double rcpt to: Arbitrary Remote File Modification
15453;IBM Lotus Domino htcgibin.exe HTTP 500 Error Server Version Disclosure
15452;paNews admin_setup.php Multiple Parameter Arbitrary PHP Code Injection
15451;paNews auth.php mysql_prefix Parameter SQL Injection
15450;iWebNegar Administrator Login Page SQL Injection
15449;iWebNegar comments.php SQL Injection
15448;Online Store Kit listing.php id Parameter SQL Injection
15447;Online Store Kit shop_by_brand.php cat_manufacturer Parameter SQL Injection
15446;Online Store Kit shop.php cat Parameter SQL Injection
15445;PhotoPost PHP Pro showcat.php cat Parameter SQL Injection
15444;PhotoPost PHP Pro showproduct.php product Parameter SQL Injection
15443;Squid Aborted PUT/POST Request DoS
15442;RealPlayer pnen3260.dll Multiple Media File Length Field Overflow
15441;Novell GroupWise RCPT TO Command Remote Overflow
15440;Oracle DIRECTORY Objects Information Disclosure
15439;Oracle Database Unspecified SQL Injection
15438;Oracle Web Cache HTTP Request Method Header Overflow
15437;AqBanking Unspecified Security Issue
15436;AqBanking Application Name File Path Creation Issue
15435;Sun JDK / SDK Jar Handling Traversal Arbitrary File Overwrite
15434;KDE KMail User Interface HTML Overlay Spoofing
15433;DC++ Unspecified Arbitrary File Data Append
15432;Smart Cache Forwarder Infinite Loop DoS
15431;RadBids Gold index.php Multiple Parameter XSS
15430;RadBids Gold faq.php farea Parameter XSS
15429;RadBids Gold index.php mode Parameter SQL Injection
15428;RadBids Gold index.php read Parameter Traversal Arbitrary File Access
15427;ModernBill news.php DIR Parameter Remote File Inclusion
15426;ModernBill orderwiz.php Multiple Parameter XSS
15425;TowerBlog _dat/login Admin Credential Disclosure
15424;Maxthon Browser max.src Plug-in Security ID Generation File Manipulation
15423;Maxthon Browser Plug-in readFile / writeFile Traversal Arbitrary File Manipulation
15422;PayProCart phpinfos.php Information Disclosure
15421;DeluxeFTP sites.xml Cleartext Password Disclosure
15420;rsnapshot copy_symlink() Arbitrary File Ownership Modification
15419;PHP-Nuke Search Module min Parameter XSS
15418;PHP-Nuke Encyclopedia Module Path Disclosure
15417;Red Hat Linux 4GB Split Patch access check Regression Error Local DoS
15416;Red Hat Linux 4GB Split Patch Unspecified Kernel Memory Read/Write
15415;Red Hat Linux 4GB Split Patch Unspecified hugemem Local DoS
15414;SuSE Linux SCSI Device Firmware Modification
15413;Linux Kernel Equalizer Load-balancer (eql.c) Local DoS
15412;Multiple Vendor SIP Crafted INVITE Message Handling Issue (PROTOS)
15411;Alcatel OmniSwitch AOS Backdoor Telnet Server Remote Access
15410;HP-UX diagmond Malformed Traffic Remote DoS
15409;PHP-Nuke Web_Links show Variable Path Disclosure
15408;PHP-Nuke Web_Links Multiple Parameter SQL Injection
15407;PHP-Nuke Downloads Module Multiple Parameter SQL Injection
15406;PHP-Nuke Your_Account Module Path Disclosure
15405;PHP-Nuke Surveys Module Path Disclosure
15404;PHP-Nuke index.php forum_admin Variable Path Disclosure
15403;PHP-Nuke Downloads Module lid Parameter XSS
15402;PHP-Nuke 3D-Fantasy theme.php Path Disclosure
15401;PHP-Nuke Surveys Module Multiple Parameter Path Disclosure
15400;PHP-Nuke Your_Account Module Multiple Parameter XSS
15399;PHP-Nuke banners.php bid Parameter XSS
15398;PHP-Nuke Web_Links Module Multiple Parameter XSS
15397;Unreal Engine URL Host String Overflow
15396;PHP-Nuke Search Module Malformed Query Path Disclosure
15395;PHP-Nuke Search Module Multiple Parameter SQL Injection
15394;PALS Library System WebPALS pals-cgi Arbitrary Command Execution
15393;Morpheus ChatServers.ini Chat Credential Local Disclosure
15392;Wordit Logbook logbook.pl file Parameter Arbitrary Command Execution
15391;Webfroot shoutbox.php conf Parameter Traversal Arbitrary File Access
15390;QuikStore Shopping Cart Malformed File Request Path Disclosure
15389;QuikStore Shopping Cart quikstore.cgi template Parameter Traversal Arbitrary File Access
15387;Drummond Miles A1Statistics a1disp4.cgi Traversal Arbitrary File Access
15386;Drummond Miles A1Statistics a1disp3.cgi Traversal Arbitrary File Access
15385;BitComet BitComet.xml Cleartext Proxy Password Disclosure
15384;Multiple Browser onunload Handler Document Referrer Race Condition
15383;Multiple Browser Zero Width GIF Arbitrary Code Execution
15382;Mozilla Multiple Malformed HTML Tag Null Dereference DoS
15381;BEA WebLogic Server JMS Domain Routing User Password Disclosure
15380;BEA WebLogic config.cmd Log File Admin Credential Cleartext Disclosure
15379;Microsoft Windows ActiveDirectory LDAP Authentication Bypass
15378;Mozilla Firefox File Upload Information Disclosure
15377;F5 BIG-IP checktrap.pl Remote Command Execution
15376;GNU sharutils unshar Unspecified Overflow
15375;GNU sharutils shar Output Overflow
15374;MSN ADSAdClient31.dll Overflow
15373;PunBB profile.php Multiple Field XSS
15372;PunBB profile.php id Parameter SQL Injection
15371;PostNuke modules.php sid Parameter SQL Injection
15370;PostNuke user.php op Parameter XSS
15369;PostNuke admin.php module Parameter XSS
15368;PostNuke Reviews Module id Variable Path Disclosure
15367;IBM Lotus Notes Client NOTES.INI Processing Local Overflow
15366;IBM Lotus Domino NRPC Authentication Format String DoS
15365;IBM Lotus Domino @SetHTTPHeader Function Content Injection
15364;IBM Lotus Domino Server time/date Fields Remote Overflow
15363;Microsoft Windows Explorer.exe Malformed .wmf Processing DoS
15362;AN HTTPD Server cmdIS.DLL Plugin httpd.log Arbitrary CRLF Injection
15361;AN HTTPD Server cmdIS.DLL user-agent Field Remote Overflow
15360;SCO OpenServer atcronsh HOME Environment Variable Local Overflow
15359;SCO OpenServer termsh HOME Environment Variable Local Overflow
15358;SCO OpenServer auditsh HOME Environment Variable Local Overflow
15357;NetWin SurgeFTP LEAK Command Remote DoS
15356;FirstClass Client Bookmark Files Arbitrary Program Execution
15355;ifinfo Path Subversion Arbitrary Program Execution
15354;WebWasher CSM Conf Script navTo2 Parameter XSS
15353;ColdFusion MX .class File Disclosure
15352;Vixie Cron crontab -e Option Arbitrary Cron File Disclosure
15351;IRIX gr_osview -D Parameter Arbitrary File Segment Disclosure
15350;IRIX gr_osview -s Parameter Arbitrary File Overwrite
15349;Novell NetWare Malformed TCP Packet Processing DoS
15348;Access_user Class Undocumented Backdoor Password
15346;HP-UX Xserver Unspecified Privilege Escalation
15344;ArGoSoft FTP Server Login Brute Force Weakness
15343;Microsoft Windows Server 2003 Malformed HTTP Cookie Header CGI DoS
15342;Microsoft IIS Persistent FTP Banner Information Disclosure
15341;Microsoft Windows Server 2003 SMB Redirector Processing DoS
15340;Microsoft Windows Server 2003 Terminal Service Client Print DoS
15339;Microsoft Windows Server Atmf.dll Adobe Font Unloading DoS
15338;Microsoft Windows Server 2003 Terminal Session Close DoS
15337;Microsoft Windows Server 2003 CreateProcessWithLogonW() Function Process Disclosure
15336;Microsoft Windows Server 2003 Shutdown.exe Shut Down Failure
15335;Microsoft Windows Server 2003 MIT Kerberos Realm Authentication Group Policy Failure
15334;Microsoft Windows Server 2003 Shared Folder Permission Weakness
15333;Microsoft Windows Server 2003 EFS File Copy LDAP Connection DoS
15332;Microsoft Windows Server 2003 Citrix Metaframe Encryption Policy Failure
15331;Microsoft Windows Server 2003 Home Folder Path Permission Inheritance Failure
15329;Microsoft IE Malformed RSA Public Key SSL Detection Failure
15328;Sybase ASE abstract plan Syntax Overflow
15327;Sybase ASE declare Statement Overflow
15326;Sybase ASE convert Function Overflow
15325;FireFly Registry Cleartext Proxy Password Disclosure
15324;PHP-Nuke Top Module querylang Parameter SQL Injection
15323;NetManage RUMBA Office Crafted Profile Overflow
15322;Aeon HOME Environment Variable Local Overflow
15321;HP OpenView Network Node Manager (OV NNM) libovw.so.2 Multiple Service Remote Overflow
15320;Logics Software logwebftbs2000.exe Arbitrary File Access
15319;IBM Lotus Domino Web Service NLSCCSTR.DLL Malformed GET Request Overflow DoS
15318;CubeCart view_product.php product Variable Path Disclosure
15317;CubeCart view_cart.php add Variable Path Disclosure
15316;CubeCart tellafriend.php product Variable Path Disclosure
15315;CubeCart index.php Multiple Variable Path Disclosure
15314;LiteCommerce cart.php Multiple Parameter SQL Injection
15313;LiteCommerce cart.php Malformed target Parameter Script Source Disclosure
15312;P2P Share Spy Registry Local Password Disclosure
15311;Cisco Linksys WET11 changepw.html Unauthenticated Password Modification
15310;Axel HTTP conn.c Redirection Overflow
15309;RunCMS / E-Xoops fileupload.php Arbitrary File Upload
15308;MailEnable IMAP LOGIN Command Remote Overflow
15307;Ocean12 Membership Manager main.asp UserID Parameter SQL Injection
15306;Ocean12 Membership Manager main.asp page Parameter XSS
15305;Cisco IOS IKE XAUTH ISAKMP IPSec SA Establish Authentication Bypass
15304;Cisco IOS IKE XAUTH Malformed UDP Packet Authentication Bypass
15303;Cisco IOS Secure Shell Server TACACS+ Authentication Failure Memory Exhaustion DoS
15302;Cisco IOS Secure Shell Server TACACS+ Username Domain Name DoS
15301;ColdFusion debug Mode Information Disclosure
15300;IBM AS/400 iSeries FTP IFS Mode ADDLNK User Account Disclosure
15299;Bay Tech RPC-3 Telnet Host Authentication Bypass
15298;cPanel/WHM SSH Port Forwarding Anonymous Proxy
15297;Call of Duty Client Message Overflow
15296;FTP Now sites.xml Local Password Disclosure
15295;Apple QuickTime PictureViewer Malformed JPEG Overflow DoS
15294;paFileDB pafiledb.php start Parameter SQL Injection
15293;paFileDB pafiledb.php action Parameter Arbitrary PHP Code Injection
15292;sCssBoard BBcode URL Tag XSS
15291;sCssBoard Profile Page Unspecified Issue
15290;IBM AIX NIS Client Unspecified Issue
15289;FreeBSD sendfile Aborted File Copy Arbitrary Kernel Memory Disclosure
15288;FreeBSD amd64 Direct Hardware Access Privilege Escalation
15287;Active Auction House watchthisitem.asp itemid Parameter XSS
15286;Active Auction House sendpassword.asp Title Parameter XSS
15285;Active Auction House account.asp ReturnURL Parameter XSS
15284;Active Auction House start.asp ReturnURL Parameter XSS
15283;Active Auction House sendpassword.asp Email Field SQL Injection
15282;Active Auction House ItemInfo.asp itemID Parameter SQL Injection
15281;Active Auction House default.asp Multiple Parameter SQL Injection
15280;Gaim IRC Server Arbitrary Pango Markup Injection
15279;Gaim irc_msg_invite Function Arbitrary Pango Markup Injection
15278;Gaim Jabber Malformed File Transfer Request DoS
15277;Gaim IRC Plugin Multiple Function Arbitrary Gaim Markup Injection
15276;Gaim gaim_markup_strip_html Function Malformed HTML DoS
15275;DameWare NT Utilities DNTUS26 Process Password Disclosure
15274;SCO OpenServer nwprint Command Line Local Overflow
15273;CA eTrust Intrusion Detection CPImportKey Function Overflow DoS
15272;PayProCart adminshop/index.php Admin Authentication Bypass
15271;PayProCart usrdetails.php sgnuptype Parameter XSS
15270;PayProCart index.php Traversal File Enumeration
15269;Quake 3 Engine Long Message Client DoS
15268;ProductCart techErr.asp error Parameter XSS
15267;SunOS binmail mailbox Race Condition Arbitrary File Creation
15266;ProductCart NewCust.asp redirectUrl Parameter XSS
15265;Sendmail Unspecified Multiple Security Issues
15264;ProductCart advSearch_h.asp keyword Parameter XSS
15263;ProductCart advSearch_h.asp Multiple Parameter SQL Injection
15262;SonicWALL SOHO Firewall username Variable Logfile Script Injection
15261;SonicWALL SOHO Firewall Server XSS
15260;GNU sharutils unshar Symlink Arbitrary File Overwrite
15259;remstats remoteping Service Arbitrary Command Execution
15258;remstats Uptime Data Processing Symlink Arbitrary File Overwrite
15257;CommuniGate Pro LIST Module Malformed Multipart Message DoS
15256;Linux Kernel is_hugepage_only_range() Function DoS
15255;Spymac WebOS network.php tos Parameter XSS
15254;Spymac WebOS newpoll.php Multiple Parameter XSS
15253;Spymac WebOS manager.php Multiple Parameter XSS
15252;Spymac WebOS newthread.php Multiple Parameter XSS
15251;Spymac WebOS newreply.php threadid Parameter XSS
15250;Spymac WebOS threadlist.php catid Parameter XSS
15249;Spymac WebOS showthread.php threadid Parameter XSS
15248;Spymac WebOS notes.php Multiple Parameter XSS
15247;Spymac WebOS upload_picture.php poll Parameter XSS
15246;Spymac WebOS show_pics.php Multiple Parameter XSS
15245;Spymac WebOS show_photo.php picid Parameter XSS
15244;Spymac WebOS member.php memberid Parameter XSS
15243;Spymac WebOS index.php Multiple Parameter XSS
15242;Adobe Reader LoadFile() Method Local File Enumeration
15241;Mozilla Multiple Browser JavaScript Regex Parsing Information Disclosure
15240;Comersus ASP Shopping Cart username XSS
15239;SiteEnable content.asp contenttype Parameter XSS
15238;SiteEnable content.asp sortby Parameter SQL Injection
15237;bzip2 Race Condition Arbitrary File Permission Modification
15236;Turnkey Websites SearchResults.php Multiple Parameter SQL Injection
15235;Yet Another Forum Private Message Multiple Field XSS
15234;BakBone NetVault clientname Remote Overflow
15233;BakBone NetVault configure.cfg Name= Local Overflow
15232;MailEnable SMTP Malformed EHLO Request DoS
15231;MailEnable IMAP A001 AUTHENTICATE Command Remote Overflow
15230;Star Wars Jedi Academy Message Handling Remote Overflow
15229;Hit Jammer admin.php Direct Access Authentication Bypass
15228;AlstraSoft EPay Pro order_num Multiple Parameter XSS
15227;AlstraSoft EPay Pro index.php view Parameter Remote File Inclusion
15226;phpMyAdmin index.php convcharset Parameter XSS
15225;MaxWebPortal Personal Message SendTo Parameter XSS
15224;Microsoft IE External Caching Security Failure Arbitrary File Access
15223;Microsoft IE XHTML Formatted Comment User Confirmation Bypass
15222;Microsoft IE imagetoolbar Functionality Disable Pop Up Dereference DoS
15221;Microsoft IE Drag and Drop Zone Security Preference Bypass
15220;Microsoft IE showHelp() Function Cross Domain Code Execution
15219;Microsoft IE XML Object Arbitrary File Access
15218;Microsoft IE showHelp() Function Double Backslash Arbitrary .chm Execution
15217;Microsoft IE input Tag Rendering DoS
15216;Microsoft IE Dialog Box Cross Domain Arbitrary Program Execution
15215;Microsoft Windows SMTP E-mail Malformed Time Stamp DoS
15214;Linux Kernel NFS Client O_DIRECT DoS
15213;Linux Kernel OUTS Instruction Privileged IO Port Write
15212;Smart Cache Forwarder Code Security Issue
15211;Cisco IOS Malformed BGP Message DoS
15210;GetDataBack Registry Cleartext License Information Disclosure
15209;Cisco LEAP Challenge/Response Authentication Weakness
15208;Cisco VPN Client Zero-Length Payload Packet DoS
15206;Cisco VPN Client IKE Multiple Method Malformed Packet Handling Remote Overflow DoS
15205;Cisco IP Phone Default Administrative Password
15204;Cisco IP Phone Malformed IP Packet DoS
15203;Cisco Storage Router Large Header HTTP Request DoS
15202;Cisco Storage Router Gigabit Interface Fragmented Packet DoS
15201;Cisco Storage Router Configuration File Disclosure
15200;Cisco Unity Arbitrary International Operator Calls
15199;Sybase ASE xp_server Malformed Data DoS
15198;Sybase ASE attrib_valid Function Overflow
15197;MaxWebPortal events_functions.asp EVENT_ID Parameter SQL Injection
15196;MaxWebPortal links_add_form.asp Banner XSS
15195;Invision Power Board iframe Arbitrary Message Forgery
15194;Invision Power Board User Signature BBcode XSS
15193;cdrtools DEBUG Mode Symlink Privilege Escalation
15192;mtftpd log_do() Function Format String
15191;OpenBSD TCP Malformed SACK Option DoS
15190;ASP-DEv XM post.asp IMG Tag XSS
15189;paBugs Admin Authentication Bypass
15188;Linux Kernel futex Function Local DoS
15187;Microsoft Jet Database msjet40.dll File Parsing Overflow
15186;PHP swf_definepoly() Function Unspecified Issue
15185;PHP unserialize() Function Unspecified Issue
15184;PHP image.c php_next_marker Function JPEG Processing DoS
15183;PHP getimagesize() php_handle_iff() Function DoS
15182;WebCalendar username SQL Injection
15181;3Com 3CRADSL72 Router config.bin Information Disclosure
15180;IRC Services NickServ LISTLINKS Link Disclosure
15179;IRC Services SET EMAIL Command Privilege Escalation
15178;IRC Services Services Notice Restriction Bypass
15177;IRC Services HTTP Daemon Overflow
15176;IRC Services Identified Nickname Authorization Bypass
15175;GTK+ BMP Loader Double Free DoS
15173;MX Kart Manufacturer Module id_man Parameter SQL Injection
15172;MX Kart Category Module id_ctg Parameter SQL Injection
15171;Microsoft Windows XP Search Function Arbitrary XML Injection
15170;Midnight Commander insert_text() Function Local Overflow
15169;rsnapgraph workdir/graphdir Unspecified Security Issue
15168;MX Shop Category Module id_ctg Parameter SQL Injection
15167;MX Kart Pages Module idp Parameter SQL Injection
15166;Panda Publisher head.php SQL Injection
15165;BlueSoleil Object Push Service Traversal Arbitrary File Access
15164;ACPI BIOS MBR Bootable Partition Subversion DoS
15163;phpCOIN auxpage.php page Parameter Traversal Arbitrary File Access
15162;phpCOIN Forgotten Password Request SQL Injection
15161;phpCOIN Product Order SQL Injection
15160;phpCOIN Search Engine SQL Injection
15159;Multiple Iatek Application content.asp Path Disclosure
15158;Multiple Iatek App content.asp CatID Parameter SQL Injection
15157;Mailreader network.cgi enriched/richtext MIME Message XSS
15156;Adventia Chat Server Pro main_frame.asp XSS
15155;Cisco VPN 3000 Series Concentrator Crafted SSL DoS
15154;Sacred Player Logging Remote Overflow
15153;The Settlers: Heritage of Kings Player Logging Remote Overflow
15152;Sun ONE Directory Server ns-ldapd Unspecified LDAP Client DoS
15151;Sun Java JRE / SDK Untrusted Applet Java Security Model Bypass
15150;SunMC / RR Unspecified Arbitrary File Modification
15149;Solaris newtask Unspecified Local Privilege Escalation
15148;Solaris nss_ldap.so.1 Library LDAP Lookup Long Hostname Overflow
15147;Solaris sendmail .forward Local Privilege Escalation
15146;Solaris FTP Client Debug (-d) Flag Password Disclosure
15145;Solaris UDP RPC Malformed RPC Call Remote DoS
15144;Solaris mail Arbitrary Mail Spool Access
15143;Solaris in.ftpd Unspecified Remote DoS
15142;Solaris at -r Argument Race Condition Arbitrary File Deletion
15141;Solaris rpc.walld Local Message Spoofing
15140;Solaris fs.auto XFS Font Server Crafted XFS Query Remote Overflow
15139;Solaris Aspppls .asppp.fifo Symlink Arbitrary File Overwrite
15138;Hired Team: Trial Arbitrary Player Kick
15137;Sun Ray Server Software (SRSS) Smartcard Removal Logoff Failure
15136;Solaris rpcbind Unspecified Remote DoS
15135;Solaris lofiadm Memory Exhaustion Local DoS
15134;Solaris in.telnetd Infinite Loop Remote DoS
15133;Solaris Malformed IPv6 Packet Remote DoS
15132;Solaris Multiple cachefs Patches inetd.conf Overwrite Restriction Failure
15131;Solaris in.lpd Crafted Job Request Arbitrary Remote Command Execution
15130;Arkeia Network Backup Client Default Password
15129;Solaris Kernel Multiple Function Race Condition DoS
15128;Solaris Arbitrary Kernel Module Loading Privilege Escalation
15127;Solaris UFS File System Logging Local DoS
15126;libtASN1 DER Parsing Function Unspecified Issue
15125;Sylpheed MIME-encoded Attachment Filename Overflow
15124;Squirrelcart index.php Multiple Parameter SQL Injection
15123;Kerio Personal Firewall Network Rules Process Masquerade Local Bypass
15122;Ublog Reload ublogreload.mdb Information Disclosure
15121;Ublog Reload login.asp msg Parameter XSS
15120;Multiple Iatek App content.asp Multiple Parameter XSS
15119;PortalApp ad_click.asp banner_id Parameter SQL Injection
15118;FastStone 4in1 Browser Web Server Traversal Arbitrary File Access
15117;Chatness message.php user Parameter XSS
15116;Linux Kernel load_elf_library elf_phdata Modification DoS
15115;Linux Kernel ext2 Directory Creation Arbitrary Memory Disclosure
15114;ImageMagick TIFF File DoS
15113;ImageMagick PSD File DoS
15112;ImageMagic SGI Parser Overflow
15111;ImageMagick TIFF Invalid Tag DoS
15110;Microsoft Outlook Connector for Lotus Domino Password Policy Bypass
15109;BugTracker.NET Project Permission Revocation Failure
15108;BugTracker.NET search.aspx Unauthenticated SQL Injection
15107;BugTracker.NET query.aspx Unauthenticated SQL Injection
15106;BugTracker.NET Multiple Unspecified SQL Injection
15105;web-app.org WebAPP Encoded Request .dat File Disclosure
15104;WD Guestbook suppr.php Arbitrary Message Suppression
15103;WD Guestbook ajout_admin2.php Arbitrary Admin Account Creation
15102;Symantec Multiple Products Auto-Protect SmartScan Network Share File DoS
15101;Symantec Multiple Products Auto-Protect Module Unspecified File Scanning DoS
15100;PhotoPost PHP Pro showphoto.php photo Parameter SQL Injection
15099;PhotoPost PHP Pro showmembers.php sl Parameter SQL Injection
15098;PhotoPost PHP Pro slideshow.php photo Parameter XSS
15097;PhotoPost PHP Pro showmembers.php Multiple Parameter XSS
15096;PhotoPost PHP Pro showgallery.php Multiple Parameter XSS
15095;Horde Parent Frame Page Title XSS
15094;Multiple Vendor Telnet slc_add_reply Function Remote Overflow
15093;Multiple Vendor Telnet env_opt_add Function Remote Overflow
15092;TinCat Network Library Player Logging Remote Overflow
15091;E-Data Personal Information Addition XSS
15089;CPG Dragonfly CMS Coppermine Module Multiple Parameter XSS
15088;NetComm NB1300 Malformed Ping Saturation DoS
15087;ACS Blog Multiple BBcode Tag XSS
15086;E-Store Kit-2 PayPal Edition downloadform.php txn_id Parameter XSS
15085;E-Store Kit-2 PayPal Edition catalog.php main Parameter Remote File Inclusion
15084;Linux Kernel bluez_sock_create() Local Underflow
15083;Tkais Shoutbox shoutact.php query XSS
15082;Deplate elements.rb Malformed Filename ID Issue
15081;Smarty regex_replace Modifier Arbitrary Code Execution
15080;Iron Bars SHell (ibsh) Unspecified Security Issue
15079;IBM AS/400 LDAP User Account Name Disclosure
15078;EncapsBB index_header.php root Parameter Remote File Inclusion
15077;Antigen for Domino Malformed RAR File DoS
15076;Antigen for Domino Small File Overflow DoS
15075;Microsoft Windows wab32.dll Malformed .wab File DoS
15074;IBM AS/400 Multiple Emulator STRPCO / STRPCCMD Command Execution
15073;WackoWiki Multiple Unspecified XSS
15072;E-Xoops sections/index.php Path Disclosure
15071;E-Xoops sections/index.php artid Parameter SQL Injection
15070;E-Xoops newbb/index.php viewcat Parameter SQL Injection
15069;E-Xoops newbb/index.php viewcat Parameter XSS
15068;E-Xoops viewforum.php sortdays Parameter XSS
15067;phpMyDirectory review.php subcat Parameter XSS
15066;smail Signal Handling Local Privilege Escalation
15065;smail MAIL FROM Remote Overflow
15064;Maxthon m2_search_text Search Bar Information Disclosure
15063;IceWarp Merak Mail Server PHP Source Disclosure
15062;IceWarp WebMail calendar.html Path Disclosure
15061;IceWarp WebMail Multiple File Weak User Info Encryption
15060;Apple-Net BBS Malformed Input DoS
15059;ESMI Multiple Storefront products1h.php id Parameter XSS
15058;ESMI Multiple Storefront products1.php id2 Parameter SQL Injection
15057;ESMI Multiple Storefront pages.php idpages Parameter SQL Injection
15056;Valdersoft Shopping Cart search_result.php searchTopCategoryID Parameter XSS
15055;Valdersoft Shopping Cart index.php lang Parameter XSS
15054;Valdersoft Shopping Cart search_result.php Multiple Parameter SQL Injection
15053;Valdersoft Shopping Cart index.php lang Parameter SQL Injection
15052;Valdersoft Shopping Cart item.php id Parameter SQL Injection
15051;Valdersoft Shopping Cart category.php id Parameter SQL Injection
15050;Oracle Reports Server test.jsp Multiple Parameter XSS
15049;aMSN config.xml Encrypted Password Disclosure
15048;phpCOIN Invoices Module invd_id Parameter SQL Injection
15047;phpCOIN Domains Module dom_id Parameter SQL Injection
15046;phpCOIN Orders Module ord_id Parameter SQL Injection
15045;phpCOIN Articles Module topic_id Parameter SQL Injection
15044;phpCOIN Siteinfo Module id Parameter SQL Injection
15043;phpCOIN Pages Module id Parameter SQL Injection
15042;Sendmail HUP Signal Arbitrary Privileged Command Execution
15041;FUDforum error_dialog() Admin Error Log HTML Injection
15040;NukeBookmarks marks.php category Parameter SQL Injection
15039;NukeBookmarks uploadbookmarks.php category Parameter XSS
15038;NukeBookmarks marks.php catname Parameter XSS
15037;NukeBookmarks edit_cat.php Multiple Parameter XSS
15036;NukeBookmarks del_mark.php markname Parameter XSS
15035;NukeBookmarks del_cat.php catname Parameter XSS
15034;NukeBookmarks marks.php Path Disclosure
15033;paFileDB login.php Installation Path Disclosure
15032;CoolForum profile_pm.php Path Disclosure
15031;CoolForum profile_perso.php Path Disclosure
15030;CoolForum profile_options.php Path Disclosure
15029;CoolForum profile_notify.php Path Disclosure
15028;CoolForum profile_mdp.php Path Disclosure
15027;CoolForum profile_accueil.php Path Disclosure
15026;CoolForum entete.php Path Disclosure
15025;CoolForum admin/functions.php Path Disclosure
15024;Novell Multiple Module Port Scan DoS
15023;Samsung ADSL Modem Multiple Default Accounts
15022;Boa Web Server Direct Request Arbitrary File Access
15021;Apple Mac OS X Mail Unspecified HTML Email Issue
15020;Dnsmasq Malformed DHCP Host Name DoS
15019;Dnsmasq DHCPDISCOVER Message Malformed ciaddr Issue
15018;Dnsmasq DHCP Hostname Overflow DoS
15017;Apple Mac OS X Improper Memory Clearing Cleartext Credential Disclosure
15016;eXPerience2 modules.php Remote File Inclusion
15015;eXPerience2 modules.php Path Disclosure
15014;Apple Mac OS X CUPS Unspecified Configuration File Issue
15013;Multiple Anti-Virus Malformed CRC32 Archive Bypass
15012;Multiple Anti-Virus Unfiltered Escape Sequence Malformed File Name
15011;Microsoft Windows Remote Desktop TSShutdn.exe Unauthenticated Shutdown DoS
15010;Mozilla Drag and Drop Privileged XUL Loading (firescrolling 2)
15009;Mozilla Firefox Sidebar Panel Script Injection
15008;Apple Mac OS X Bluetooth Setup Assistant Keyboardless Authorization Bypass
15007;Apple Mac OS X World Writable Directories Privilege Escalation
15006;Apple Mac OS X AFP Core Foundation Library CF_CHARSET_PATH Variable Overflow
15005;Apple Mac OS X AFP Drop Box Information Disclosure
15004;Trillian Multiple Plugin HTTP Response Header Overflow DoS
15003;Sun Java System Application Server Unspecified XSS
15002;openMosixview Multiple Symlink Arbitrary File Delete
15001;Dnsmasq Lease File Reading Code Overflow
15000;Dnsmasq Remote Cache Poisoning
14999;phpBB Topic Calendar Mod calendar_scheduler.php start Parameter XSS
14998;phpBB Topic Calendar Mod calendar_scheduler.php Path Disclosure
14997;Koobi CMS index.php Multiple Parameter SQL Injection
14996;Subdreamer imagegallery.php SQL Injection
14995;FreeCiv Server Malformed Data DoS
14994;Nortel Contivity VPN Client Local Password Disclosure
14993;XMB Profile Mood Variables XSS
14992;MCPWS Personal Webserver Malformed File Request DoS
14991;XMB Forum today.php restrict Parameter XSS
14990;XMB Forum member.php restrict Parameter SQL Injection
14989;XMB Forum member.php restrict Parameter XSS
14988;XMB Forum forumdisplay.php Multiple Parameter XSS
14987;XMB Forum post.php Multiple Parameter XSS
14986;XMB Forum stats.php Multiple Parameter XSS
14985;XMB Forum u2u.php folder Parameter XSS
14984;XMB Forum editprofile.php u2uheader Parameter XSS
14983;XMB Forum xmb.php xmbuser Parameter XSS
14982;XMB Forum phpinfo.php XSS
14981;DigitalHive membres.php mt Parameter XSS
14980;DigitalHive msg.php XSS
14979;DigitalHive Unauthorized Installation Script Access
14978;ZipGenius Traversal Arbitrary File Write
14977;paFileDB admin.php Installation Path Disclosure
14976;paFileDB email.php Installation Path Disclosure
14975;paFileDB file.php Installation Path Disclosure
14974;paFileDB download.php Installation Path Disclosure
14973;paFileDB category.php Installation Path Disclosure
14972;paFileDB license.php Installation Path Disclosure
14971;paFileDB main.php Installation Path Disclosure
14970;paFileDB rate.php Installation Path Disclosure
14969;paFileDB search.php Installation Path Disclosure
14968;paFileDB stats.php Installation Path Disclosure
14967;paFileDB viewall.php Installation Path Disclosure
14966;Linux Kernel Netfilter Memory Leak DoS
14965;Linux Kernel Netfliter IP Packet Fragment DoS
14964;Linux Kernel N_MOUSE Privilege Escalation
14963;Kayako eSupport Troubleshooter Module index.php Multiple Parameter XSS
14961;Interspire ArticleLive 2005 newcomment ArticleId Parameter XSS
14960;Vortex Portal content.php Path Disclosure
14959;Vortex Portal index.php act Parameter Remote File Inclusion
14958;Vortex Portal content.php act Parameter Remote File Inclusion
14957;PHP-Fusion setuser.php Addon Multiple Parameter XSS
14956;Phorum search.php location Parameter HTTP Response Splitting
14955;Double Choco Latte functions.inc.php Multiple Parameter XSS
14954;Double Choco Latte main.php Arbitrary PHP Code Execution
14953;CoolForum register.php login Parameter SQL Injection
14952;CoolForum entete.php pseudo Parameter SQL Injection
14951;CoolForum avatar.php img Parameter XSS
14950;phpSysInfo system_footer.php Multiple Parameter XSS
14949;phpSysInfo index.php sensor_program Parameter XSS
14948;phpSysInfo system_footer.php Path Disclosure
14947;phpSysInfo system_header.php Path Disclosure
14946;phpSysInfo XPath.class.php Path Disclosure
14945;phpSysInfo class.Darwin.inc.php Path Disclosure
14944;phpSysInfo class.FreeBSD.inc.php Path Disclosure
14943;phpSysInfo class.NetBSD.inc.php Path Disclosure
14942;phpSysInfo class.OpenBSD.inc.php Path Disclosure
14941;Mailman scripts/driver Error Message XSS
14940;PHP-Post ASCII Character Username Spoofing
14939;PHP-Post Search XSS
14938;OllyDbg Module Name Local Overflow
14937;Mozilla Multiple Browser GIF Processing Overflow
14936;MercuryBoard Private Message title Parameter XSS
14935;Mathopd internal_dump() Arbitrary File Append
14934;BirdBlog admincore.php Multiple Parameter SQL Injection
14933;MyPHP Forum forum.php Database Saturation DoS
14932;Apple Mac OS X at Package atrm Command Privilege Escalation
14931;SurgeMail user.cgi Multiple Parameter XSS
14930;SurgeMail Webmail attach_id Variable Traversal Arbitrary File / Directory Write
14929;FileZilla Server Transfer Logic zlib Compression DoS
14928;FileZilla Server MSDOS Device Name Request DoS
14926;CzarNews news.php tpath Parameter Remote File Inclusion
14925;CzarNews headlines.php Remote File Inclusion
14924;TRG News displayall.php Remote File Inclusion
14923;TRG News display.php Remote File Inclusion
14922;TRG News comment.php Remote File Inclusion
14921;TRG News authorall.php Remote File Inclusion
14920;TRG News article.php Remote File Inclusion
14919;betaparticle myFiles.asp Unauthenticated File Manipulation
14918;betaparticle upload.asp Unauthenticated File Upload
14917;betaparticle dbBlogMX.mdb Direct Request Database Disclosure
14916;Ocean FTP Server Connection Saturation DoS
14915;DeleGate Multiple Unspecified Overflows
14914;Xzabite dyndnsupdate Multiple Remote Overflows
14913;phpmyfamily passthru.php SQL Injection
14912;phpmyfamily census.php SQL Injection
14911;phpmyfamily document.php SQL Injection
14910;phpmyfamily edit.php SQL Injection
14909;phpmyfamily track.php SQL Injection
14908;phpmyfamily people.php person Parameter SQL Injection
14907;PHPOpenChat register.php Multiple Parameter XSS
14906;PHPOpenChat regulars.php chatter Parameter XSS
14905;FUN labs Game Engine Malformed Join Packet DoS
14904;FUN labs Game Engine Malformed UDP DoS
14903;RunCMS highlight.php Information Disclosure
14902;RunCMS viewcat.php Error Message Path Disclosure
14901;Telecat BBS 'Next Board' Command BASIC Access;;
14900;Apple-Net BBS Message Post Privilege Escalation
14899;Sun Java Web Start JNLP File Arbitrary Command Execution
14898;Icecast Malformed XSL File Overflow
14897;Icecast XSL Parser Stylesheet Source Disclosure
14896;mod_dav for Apache HTTP Server Remote Null Dereference Child Process Termination
14895;Oracle _pages Directory Compiled JSP Source Disclosure
14894;BRU setlicense Predictable Temporary File Symlink Arbitrary File Overwrite
14893;Solaris Null sd_struiowrq Variable Local DoS
14892;PHPBackPage .inc File Information Disclosure
14891;PHPBackPage Unspecified File Inclusion
14890;E-Xoops highlight.php Information Disclosure
14889;ciamos highlight.php Information Disclosure
14888;ciamos viewcat.php Error Message Path Disclosure
14887;mcNews install.php l Parameter Remote File Inclusion
14886;Solaris newgrp Local Overflow
14885;Mozilla Firefox Embedded Table Link Status Bar Content Spoofing
14883;Citrix MetaFrame Conferencing Manager Conference Control
14882;Microsoft Office InfoPath Manifest.xsf Information Disclosure
14881;ASPjar Tell-a-Friend Your Name Field XSS
14880;SunOS Sendmail -oR Option IFS Variable Privilege Escalation
14879;Apache HTTP Server ap_log_rerror Function Error Message Path Disclosure
14878;ISC BIND rdataset Parameter Malformed DNS Packet DoS
14877;ISC BIND stub Resolver Libraries Malformed DNS Response DoS
14876;nCipher PKCS#11 Library C_Verify Call Error Routine Failure
14875;nCipher ConsoleCallBack Class Application Abort Passphrase Disclosure
14874;nCipher MSCAPI CSP domesticinstall.exe Operator Card Set Protected Key Issue
14873;nCipher MSCAPI CSP Install Wizard Operator Card Set Issue
14872;Solaris libthread.so.1 Library Local DoS
14871;Linux Kernel reiserfs_copy_from_user_to_file_region Function Local Overflow
14870;NotifyLink Enterprise Server get.asp AES Key Disclosure
14869;NotifyLink Enterprise Server Unspecified SQL Injection
14868;NotifyLink Enterprise Server Crafted URL Function Restriction Bypass
14867;NotifyLink Enterprise Server Web Interface User Password Disclosure
14866;Linux Kernel Malformed ISO9660 File System Command Execution
14865;Linux Kernel Arbitrary SCSI Tape Drive Manipulation
14864;Linux Kernel ROSE rose_rt_ioctl Function ndigis Argument Error
14863;McAfee Multiple Products LHA File Handling Overflow
14862;Microsoft Windows GDI32.DLL GetEnhMetaFilePaletteEntries() API EMF File DoS
14861;ACS Blog search.asp Search Parameter XSS
14860;Cain &amp; Abel PSK Sniffer Malformed IKE Packet Overflow
14859;My Firewall Plus Smc.exe Log Viewer Arbitrary File Corruption
14858;MailEnable Standard SMTP mailto: Request Format String
14857;LimeWire magnet Request Handling Traversal Arbitrary File Access
14856;Cisco IP Phone PortInformation Script Malformed Request DoS
14855;Cisco IP Phone StreamingStatistics Script Malformed Request DoS
14854;Pavuk File Redirect Persistent Connection File Descriptor Leak
14853;Pavuk Unspecified Overflows
14852;Pavuk Symlink Local Privilege Escalation
14851;IRIX NetVisualyzer nveventd Local Privilege Escalation
14850;Solaris Unspecified Malformed TCP Packet Remote DOS
14849;Solaris kmem_flags 0x02 Bit Unspecified Local DoS
14848;Multiple Unix Vendor RPC AUTH_DES Unspecified Remote Privilege Escalation
14847;Solaris WBEM SUNWmgapp Package Permission Weakness
14846;Solaris WBEM SUNWwbdev Package Permission Weakness
14845;Solaris WBEM SUNWwbcou Package Permission Weakness
14844;Solaris WBEM SUNWwbdoc Package Permission Weakness
14843;Symantec Norton Anti-Virus Malformed Compressed Archive DoS
14842;paFileDB category.php start Parameter XSS
14841;paFileDB viewall.php start Parameter XSS
14840;paFileDB category.php start Parameter SQL Injection
14839;paFileDB viewall.php start Parameter SQL Injection
14838;iSnooker MyDetails.txt Local Password Disclosure
14837;iPool MyDetails.txt Local Password Disclosure
14836;Novell iChain Mini FTP Server Error Message User Enumeration
14835;PHPBackPage Gallery Function Arbitrary File Access
14834;PHPBackPage Unspecified Gallery Function Issue
14833;phpBB sessions.php Path Disclosure
14832;Initial Redirect URL Handling Overflow
14831;IDA Pro Debugger Format String Code Execution
14830;Servers Alive serversalive.exe Help Function Local Privilege Escalation
14829;KDE Konqueror Download Dialog Source Spoofing
14828;WINE Temporary File Registry Disclosure
14827;YaBB2 YaBB.pl usersrecentposts Action username Parameter XSS
14826;Novell NetWare Xsession GUIMirror/Start Redirect Security Bypass
14825;LSH lshd parse_kexinit() Function Malformed Key Exchange Message Remote DoS
14824;Phorum User Control Panel XSS
14823;Phorum follow.php Subject Line XSS
14822;Broker FTP Custom .lnk Traversal Arbitrary File Access
14821;HP JetDirect JetAdmin Telnet Interface Password Sync Issue
14820;Solaris Basic Security Module Anonymous FTP Logging Failure
14819;Adobe Acrobat/Reader Malformed PDF Negative Count Value DoS
14818;Adobe Acrobat (acroread) libCoolType Library AdobeFnt.lst Permission Weakness
14817;Solaris kcms_configure Command Line Argument Local Overflow
14816;HP LaserJet Power Cycle Admin Password Reset
14815;HylaFAX faxalter -h Parameter Local Format String
14814;HylaFAX faxrm -h Parameter Local Format String
14813;KDE Desktop Communication Protocol dcopserver Local DoS
14812;Citrix MetaFrame Password Manager Secondary Password Disclosure
14811;phpMyAdmin _ Character Wildcard Privilege Escalation
14810;Linux Kernel Malformed PPP Packet Remote DoS
14809;PHPOpenChat ENGLISH_poc.php Remote File Inclusion
14808;PHPOpenChat poc.php poc_root_path Parameter Remote File Inclusion
14807;PHPOpenChat poc_loginform.php phpbb_root_path Parameter Remote File Inclusion
14806;GoodTech Telnet Server Admin Web Server Remote Overflow
14805;ZPanel install.php Unauthorized Configuration Modification
14804;ZPanel zpanel.php page Parameter Remote File Inclusion
14803;ZPanel index.php uname Parameter SQL Injection
14802;Symantec Multiple Products Unspecified DNS Cache Poisoning
14801;Eudora 'Use Microsoft Viewer' Option IE Launch Arbitrary Code Execution;;
14800;Eudora Spoofed Converted Header Arbitrary File Access Issue
14799;ArbitroWeb rawurl Parameter XSS
14798;eXtropia Web Store web_store.cgi page Parameter Command Execution
14797;SEDUM HTTP Server Traversal Arbitrary File Access
14796;Proxomitron Naoko-4 Proxy XSS
14795;ISC BIND TSIG Handling Code Remote Overflow
14794;Multiple Unix Vendor locale subsystem Multiple Function Format String
14793;Microsoft IE window.showHelp() HTML Help File Arbitrary Command Execution
14792;eXtropia Web Store html_web_store.cgi Traversal Arbitrary File Access
14791;Netscape Communicator JPG Comment Overflow
14790;WU-FTPD Message File Macro Expansion Remote Overflow
14789;Multiple Vendor Malformed TCP SYN Loopback Packet Remote DoS (land)
14788;IBM AIX FTP Client Pipe Character Arbitrary Command Execution
14787;phpPgAds / phpAdsNew adframe.php refresh Parameter XSS
14786;phpPgAds / phpAdsNew adcontent.php Path Disclosure
14785;phpPgAds / phpAdsNew click.php Path Disclosure
14784;phpPgAds / phpAdsNew remotehtmlview.php Path Disclosure
14783;phpPgAds / phpAdsNew phpads.php Path Disclosure
14782;phpPgAds / phpAdsNew maintenance-reports.php Path Disclosure
14781;phpPgAds / phpAdsNew maintenance-autotargeting.php Path Disclosure
14780;phpPgAds / phpAdsNew maintenance-cleantables.php Path Disclosure
14779;phpPgAds / phpAdsNew maintenance-activation.php Path Disclosure
14778;phpPgAds / phpAdsNew lib-xmlrpcs.inc.php Path Disclosure
14777;Linux Kernel sys_epoll_wait() Function Local Overflow
14776;IPsec-Tools racoon Daemon ISAKMP Header Parsing Remote DoS
14775;paBox pabox.php posticon Parameter XSS
14774;LuxMan luxman -f Parameter Local Overflow
14773;SimpGB guestbook.php quote Parameter SQL Injection
14772;IBM WebSphere Commerce ResetPassword Servlet Caching Information Disclosure
14771;Hitachi Cosminexus Server Component Container J2EE Server Remote DoS
14770;Apache Tomcat AJP12 Protocol Malformed Packet Remote DoS
14769;VoteBox votebox.php Remote File Inclusion
14768;rxvt-unicode Terminal Input Escape Sequence Overflow
14767;MaxDB/SAP DB Web Agent Multiple Function Remote DoS
14766;OpenSLP Multiple Unspecified Overflows
14765;Windows NT FTP Server (WFTP) Pro Server MKD/XMKD Absolute Path DoS
14764;Windows NT FTP Server (WFTP) Pro Server Unterminated Long Command DoS
14763;Windows NT FTP Server (WFTP) Pro Server Multiple Command Local Overflow
14762;Windows NT FTP Server (WFTP) STAT Command File Transfer Path Disclosure
14761;Windows NT FTP Server (WFTP) REST Command Malformed File Write Handling Remote DoS
14760;XChat /dns Command Reverse Lookup Response Arbitrary Command Execution
14759;X2 XMMS XMMS.pm Port 8086 Arbitrary Command Execution
14758;ZyXEL Prestige 642R WAN IP Address Access Bypass
14757;Minis minis.php HTTP Infinite Loops DoS
14756;Mozilla Multiple Product Save Link Target As... Status Bar Spoofing
14755;Ethereal CDMA A11 Dissector Remote
14754;WWIV BBS Multiple Default Accounts
14753;WWIV BBS SYSOP Auto-Validation Privilege Escalation
14752;OpenBSD procfs Memory Disclosure
14751;World Group Email Attachment Credit Generation
14750;Waffle BBS Default root Password
14749;Waffle BBS Wildcard Download Restriction Bypass
14748;MySQL MS-DOS Device Names Request DoS
14747;Spinworks Web Server Malformed sid Parameter DoS
14746;aeNovo aeNovo1.mdb Administrator Password Disclosure
14745;holaCMS vote_save_results.php vote_filename Parameter Traversal Arbitrary File Overwrite
14744;UBB.threads editpost.php Number Parameter SQL Injection
14743;AFCTR file Improper Memory Allocation
14742;Apple Mac OS 9 Multiple Users Control Panel Privilege Escalation
14741;Microsoft Windows XP CommCtl32.dll Shatter Code Execution
14740;Waffle BBS LIST Command Arbitrary File Disclosure
14739;ViSiON-X Matrix Upload Privilege Escalation
14738;ViSiON-X Default SYSOP Password
14737;TriBBS Daily Byte Limit File Download Bypass
14736;TriBBS Default SYSOP Password
14735;Renegade BBS SYSOP Chat Arbitrary File Disclosure
14734;Renegade BBS Archive Menu Arbitrary File Access
14733;Renegade BBS Email Arbitrary File Access
14732;Renegade BBS Default SYSOP Password
14731;Remote Access BBS Default SYSOP Password
14730;PCBoard BBS Default SYSOP Password
14729;PCBoard BBS OP Command Privilege Escalation
14728;Oblivion/2 BBS Default SYSOP Password
14727;KBBS Padded Name SYSOP Spoofing
14726;WebGUI ENV HTTP Variable Spoofing
14725;WebGUI DataForm Field Manipulation Information Disclosure
14724;WebGUI Crafted URL Arbitrary Post Edit
14722;WebGUI Denied Post Security Issue
14721;WebGUI File Manager Direct Access Arbitrary File Access
14720;WebGUI Nt Login Name Authentication Bypass
14719;WebGUI Collateral Manager Arbitrary Collateral Deletion
14718;WebGUI Collateral.pm Arbitrary Collateral Deletion
14717;WebGUI Error Message Admin Username Information Disclosure
14716;WebGUI Registered User Unspecified Privilege Escalation
14715;WebGUI LDAP Authentication Invalid Password Bypass
14714;WebGUI Unauthorized User Setting Edit
14713;WebGUI Unspecified Macro Processing Security Issue
14712;WebGUI Unspecified Attachment Issue
14711;WebGUI Poll Unauthorized Vote
14710;Quake 3 Engine con/con MS-DOS Device Request DoS
14709;mlterm Max Log Line Count Overflow
14708;Malformed File XSS
14707;Multiple Video Card Memory Clear Issue
14706;CSGuestbook GuesbookFilter.java Unspecified Overflow
14705;SHOUTcast Port 8000 /content Remote Overflow
14704;CyberGuard Installation Multiple File Weak Permission
14703;CyberGuard Type #2 Fragment Filter Bypass
14702;Sendmail on ftp.sendmail.org Trojaned Distribution
14701;Novell NetMail Auto Reply Agent Unspecified Overflow
14700;Novell NetMail SMTP Agent Malformed DNS DoS
14699;Novell NetMail MWMail Module Unspecified Overflow
14698;Novell NetMail Modweb Agent Unspecified Overflow
14697;Novell NetMail Malformed Local Address Mail DoS
14696;Novell NetMail NMAP User Quota Bypass
14695;Novell NetMail WAP Device Malformed Message DoS
14694;Novell NetMail MWCAL Message Compose Arbitrary User Mail Disclosure
14693;Novell NetMail Window Agent Malformed Date DoS
14692;Novell NetMail Malformed IP Option DoS
14691;Novell NetMail IMAP Server Multiple Unspecified Issues
14690;Novell NetMail MWPREF Timing Issue Ruleset Corruption
14689;Novell NetMail MWCAL Malformed Calendar Object DoS
14688;ICUII icuii.ini Cleartext Local Password Disclosure
14687;NotJustBrowsing notjustbrowsing.prf Cleartext Local Password Disclosure
14686;GoText GoText.bin User Information Local Disclosure
14685;FilePocket Cleartext Registry Proxy Password Disclosure
14684;paFileDB functions.php Multiple Script XSS
14683;PhotoPost Pro File Extension Spoofing Code Execution
14682;PhotoPost Pro profile.php Biography Field XSS
14681;PhotoPost Pro adm-photo.php Arbitrary Image Manipulation
14680;PhotoPost Pro misc.php Administrator Email Flood DoS
14679;PhotoPost Pro member.php uid Parameter SQL Injection
14678;MySQL CREATE FUNCTION Arbitrary libc Code Execution
14677;MySQL CREATE FUNCTION mysql.func Table Arbitrary Library Injection
14676;MySQL CREATE TEMPORARY TABLE Symlink Privilege Escalation
14675;SOGo Arbitrary User Information Disclosure
14674;libFoundation Defaults write Command NSGlobalDomain.plist File Password Disclosure
14673;ArX dopatch Insecure Path Handling
14672;ArX Configuration Building Insecure Path Handling
14671;LimeWire HTTP Request Handling Arbitrary File Access
14670;SOPE Application Server LDAP Authentication Bypass
14669;Ethereal sFlow Dissector Unspecified DoS
14668;Ethereal JXTA Dissector Unspecified DoS
14667;Ethereal IAPP Dissector Remote Overflow
14666;Ethereal GPRS-LLC Dissector Ignore Cipher Bit Option DoS
14665;Ethereal Etheric Dissector Remote Overflow
14664;Cfengine AuthenticationDialogue() Function Remote Overflow
14663;Microsoft AntiSpyware cscript/wscript Filter Bypass
14662;FileZilla psftp.exe Multiple Function Remote Overflow
14661;IBM DB2 Universal Database Unspecified Issue
14660;Phorum file.php Attachment Filename XSS
14659;XEROX Document Centre Web Server Unspecified Unauthorized Access
14658;XEROX MicroServer Web Server Directory Navigation Crafted URL DoS
14657;Ipswitch Collaboration Suite IMAP EXAMINE Remote Overflow
14656;Limbo index2.php absolute_path Parameter Remote File Inclusion
14655;ApplyYourself i-Class ApplicantDecesion.asp Result Disclosure
14654;Yahoo! Messenger Offline Mode Status Remote Overflow
14653;mlterm x_uim_delete File Descriptor Leak
14652;mlterm Snapshot File Name Traversal
14651;mlterm Dropped Data Malformed Mime-Type DoS
14650;mlterm ml_line_fill() Function Overflow
14649;mlterm icon_path Variable Path Disclosure
14648;Novell iChain Mini FTP Server Unlimited Login Attempt
14647;WF-Section wfsfiles.php articleid Parameter SQL Injection
14646;ModSecurity (mod_security) Named Cookie Syntax Filter Bypass
14645;ModSecurity (mod_security) Named Parameter Syntax Request Parameter Filter Bypass
14644;HP Tru64 UNIX Message Queue DoS
14643;grip CDDB Multiple Matches Overflow
14642;Active WebCam Connection Saturation DoS
14641;Active WebCam Error Message File Existence Enumeration
14640;Active WebCam Nonexistent File Path Disclosure
14639;Active WebCam Filelist.html Request DoS
14638;Active WebCam Floppy Disk Request DoS
14637;Xpand Rally Message Format String
14636;WEBInsta Mailing List Manager initdb.php Remote File Inclusion
14634;Sun AnswerBook2 View Log File Function XSS
14633;Sun AnswerBook2 Documentation Search Function XSS
14632;Aztek myadmin.php export_index Function Authentication Bypass
14631;Oracle Database Server UTL_FILE Traversal Arbitrary File Manipulation
14630;phpWebLog Links Addon index.php Remote File Inclusion
14629;phpWebLog init.inc.php Remote File Inclusion
14628;Tell a Friend tell_a_friend.inc.php script_root Parameter Remote File Inclusion
14627;Executer executer.cgi Remote File Inclusion
14626;The Includer includer.cgi Full Pathname Arbitrary File Access
14625;The Includer includer.cgi Secret Password Weak Encryption
14624;The Includer includer.cgi Arbitrary Command Execution
14623;SocialMPN modules.php Remote File Inclusion
14622;GIMP gifload.exe Malformed GIF File Size DoS
14621;Novell iChain Administrator Session Hijacking
14620;Novell iChain Mini FTP Server PWD Command Path Disclosure
14619;Perl File::Path::rmtree Function Race Condition Privilege Escalation
14618;UTStarcom iAN-02EX VoIP ATA Reset Security Bypass
14617;Microsoft Exchange Server 2003 Folder Handling DoS
14616;Participate Enterprise displaydeletenavigator.jsp Directory Objection Manipulation DoS
14615;Participate Enterprise renamepopup.jsp Directory Objection Manipulation DoS
14614;Participate Enterprise displaynavigator.jsp Directory Tree Browsing
14613;XOOPS Avatar Upload Weak File Extension Validation
14612;Ethereal 3GPP2 A11 Dissector dissect_a11_radius() Function Overflow
14611;ArGoSoft FTP Server DELE Command Remote Overflow
14610;Abuse-SDL Symlink Arbitrary File Overwrite
14609;Abuse-SDL Multiple Unspecified Command Line Overflows
14608;PHP-Fusion BBcode IMG Tag XSS
14607;libexif Malformed EXIF Tag Arbitrary Command Execution
14606;mlterm Background Image Overflow
14605;SafeNet Sentinel License Manager Lservnt Service Remote Overflow
14604;Hosting Controller forgotpassword.asp Information Disclosure
14603;Hosting Controller HCDiskQuotaService.csv Direct Request Information Disclosure
14602;Gene6 FTP Server Local Privilege Escalation
14601;mcNews /admin/header.php skinfile Parameter Remote File Inclusion
14600;phpMyFAQ Forum Message username SQL Injection
14599;xv Image Filename Format String
14598;iPhoto CopperExport Plugin xp_publish.php SQL Injection
14597;Apache Tomcat IntegerOverflow.jsp Test JSP Script Path Disclosure
14596;Apache Tomcat pageSession.jsp Test JSP Script Path Disclosure
14595;Apache Tomcat pageLanguage.jsp Test JSP Script Path Disclosure
14594;Apache Tomcat pageIsThreadSafe.jsp Test JSP Script Path Disclosure
14593;Apache Tomcat pageIsErrorPage.jsp Test JSP Script Path Disclosure
14592;Apache Tomcat pageInvalid.jsp Test JSP Script Path Disclosure
14591;Apache Tomcat pageExtends.jsp Test JSP Script Path Disclosure
14590;Apache Tomcat pageDouble.jsp Test JSP Script Path Disclosure
14589;Apache Tomcat pageAutoFlush.jsp Test JSP Script Path Disclosure
14588;Apache Tomcat extends2.jsp Test JSP Script Path Disclosure
14587;Apache Tomcat extends1.jsp Test JSP Script Path Disclosure
14586;Apache Tomcat comments.jsp Test JSP Script Path Disclosure
14585;Apache Tomcat buffer4.jsp Test JSP Script Path Disclosure
14584;Apache Tomcat buffer3.jsp Test JSP Script Path Disclosure
14583;Apache Tomcat buffer2.jsp Test JSP Script Path Disclosure
14582;Apache Tomcat buffer1.jsp Test JSP Script Path Disclosure
14581;Apache Tomcat pageImport2.jsp Test JSP Script Path Disclosure
14580;Apache Tomcat pageInfo.jsp Test JSP Script Path Disclosure
14579;XEROX WorkCentre MicroServer Web Server Unspecified Restriction Bypass
14578;Microsoft Windows Malformed TCP SYN Loopback Packet Remote DoS (land)
14577;Ximian Evolution Email Attachment Saturation DoS
14575;grsecurity RBAC System Arbitrary Process Privilege Escalation
14574;Nokia Symbian OS Malformed Bluetooth Nickname Remote DoS
14573;HTTP Anti Virus Proxy Archive Scanning Failure
14572;PHP Form Mail formmail.inc.php Script Remote File Inclusion
14571;phpBB oracle.php Path Disclosure
14570;Sylpheed Message Header Processing Overflow
14569;Drupal Unspecified XSS
14568;Download Center Lite download_center_lite.inc.php Remote File Inclusion
14567;Chaser Large Nickname Remote Overflow
14566;Hashcash Malformed Reply Address Format String
14565;Oracle postDBCreation.log Cleartext Password Disclosure
14564;PaX vma Mirroring Local Privilege Escalation
14563;HP-UX ftpd Unspecified Local Privileged File Access
14562;MasqMail Local Address Resolve Failure DoS
14561;MasqMail -C Option Unspecified Privilege Escalation
14560;Hypermail Mail CGI Long Hostname Lookup Overflow
14559;Hypermail Long Attachment Filename Overflow
14558;Mandrake Linux ml85p printer-drivers Package Symlink Arbitrary File Overwrite
14557;ICS DHCP minires Library Multiple Overflows
14556;Multiple Vendor Terminal Emulator menuBar Escape Sequence Command Execution
14555;SAP R/3 Multiple Default Accounts
14554;SAP DB lserver Path Subversion Privilege Escalation
14553;Linux ixj Telephony Card Driver Unspecified Overflow
14552;IBM AIX autofs Unspecified Executable Maps Privilege Escalation
14551;PowerFTP FTP Server USER Argument Overflow
14550;shadow-utils useradd New User Mail Spool Permission Issue
14549;Automatic File Distributor (AFD) udc MON_WORK_DIR Environment Variable Local Overflow
14548;Automatic File Distributor (AFD) show_olog MON_WORK_DIR Environment Variable Local Overflow
14547;Automatic File Distributor (AFD) mon_ctrl Multiple Variable Local Overflow
14546;Automatic File Distributor (AFD) mafd Multiple Variable Local Overflow
14545;Automatic File Distributor (AFD) init_afd MON_WORK_DIR Environment Variable Local Overflow
14544;Automatic File Distributor (AFD) afd_ctrl MON_WORK_DIR Environment Variable Local Overflow
14543;Automatic File Distributor (AFD) afdcmd MON_WORK_DIR Environment Variable Local Overflow
14542;Automatic File Distributor (AFD) afd MON_WORK_DIR Environment Variable Local Overflow
14541;SteelArrow DLLHOST.EXE Chunked Transfer-Encoding Request Overflow
14540;SteelArrow DLLHOST.EXE Long .aro File Overflow
14539;SteelArrow Steelarrow.exe UserIdent Cookie Header Overflow
14538;Achievo class.atkdateattribute.js.php config_atkroot Parameter Remote File Inclusion
14537;Sympoll Unspecified PHP Variable Manipulation Arbitrary File Access
14536;Easy Homepage Creator edit.cgi Arbitrary User Page Manipulation
14535;WebEasyMail POP3 Service Error Message Account Enumeration
14534;WebEasyMail SMTP Service Request Format String
14533;qmailadmin QMAILADMIN_TEMPLATEDIR Environment Variable Local Overflow
14532;Easy Guestbook config.cgi Unauthenticated Configuration Change
14531;Easy Guestbook admin.cgi Unauthenticated Arbitrary Entry Deletion
14530;PHP wordwrap() Function Overflow
14529;Internet Message (IM) immknmz Symlink Arbitrary File Manipulation
14528;Internet Message (IM) Temp Directory Permission Weakness Arbitrary File Manipulation
14527;GeneWeb Daemon Crafted Request Arbitrary File Access
14526;w3m IMG Tag ALT Attribute HTML Tags XSS
14525;Samba Encrypted Password String Conversion Decryption Overflow DoS
14524;iPlanet WebServer Admin Server Perl Script open() Function Arbitrary Command Execution
14523;Sun iPlanet WebServer Admin Server Error Log XSS
14522;nullmailer Local Nonexistent User Mail DoS
14521;Courier sqwebmail Startup Sequence Arbitrary File Access
14520;KGPG Wizard Secret Key Empty Passphrase Generation
14519;MasqMail -C Parameter Multiple Local Overflows
14518;Abuse Command Line Argument Arbitrary Lisp Script Execution
14517;log2mail Log Message Remote Overflow
14516;Xeneo Web Server Malformed GET Request DoS
14515;KDE kdenetwork resLISa Daemon LOGNAME Overflow
14514;Simple Web Server (SWS) Multiple Slash Arbitrary Restricted File Access
14513;NIS ypserv ypdb_open Function Memory Consumption Remote DoS
14512;heartbeat Multiple Unspecified Remote Format Strings
14511;WebServer 4 Everyone HTTP GET Request Remote Overflow
14510;HP Tru64 UNIX Unspecified Arbitrary File Access
14509;Microsoft Services for Unix Malformed RPC Client Fragment Packet DoS
14508;Balabit Syslog-NG Macro Expansion Overflow
14507;Multiple Vendor ypxfrd getdbm Procedure Arbitrary File Access
14506;TkMail Temp File Symlink Arbitrary File Manipulation
14505;pam_xauth Module MIT-Magic-Cookies Local Disclosure Privilege Escalation
14504;Canna Request Validation Failure Information Disclosure
14503;Canna irw_through Function Local Overflow
14502;Microsoft Data Access Components RDS Data Stub Remote Overflow
14501;CGIScript.net csPassword.cgi password.cgi.tmp Cleartext Authentication Credential Disclosure
14500;CGIScript.net csPassword.cgi .htaccess Modification Remote Privilege Escalation
14499;CGIScript.net csPassword.cgi Debug Message Path Disclosure
14498;CGIScript.net csPassword.cgi .htpasswd File Disclosure
14497;Microsoft Services for Unix RPC Library Malformed Packet Fragment DoS
14496;Python os.py Predictable Temp File Symlink Privilege Escalation
14495;Prometheus all.lib PHP Code Execution
14494;Cisco Unix VPN Client Profile Name Overflow
14493;L-Forum Upload Form Arbitrary File Retrieval
14492;eUpload Cleartext Password Disclosure
14491;libESMTP Socket Expands Data Read encode/decode Overflow
14490;SHOUTcast Server sc_serv.log Cleartext Password Disclosure
14489;libESMTP SMTP Response read_smtp_response Function Overflow
14488;MERCUR Mailserver Control Service Password Field Remote Overflow
14487;Ximian Evolution camel SSL Certificate MiTM Session Weakness
14486;IC9 Pocket Print Server Admin Web Server Long Password DoS
14485;DB4Web Server Debug Mode TCP Port Scanning Proxy
14484;DB4Web Server db4web_c Filename Request Traversal Arbitrary File Access
14483;Brother NC-3100h Printer Admin Web Server Password Overflow
14482;IBM AIX DCE SMIT Configuration Commands Unspecified Issue
14481;IBM AIX DCE SMIT Panels Unspecified Issue
14480;xbreaky Symlink Arbitrary File Overwrite
14479;KeyFocus (KF) Web Server Malformed HTTP Header Overflow
14478;Worldspan for Windows Gateway Res Manager Port 17990 Malformed Request DoS
14477;4D Web Server Long HTTP Request Overflow
14476;Voxel Dot Net CBMS dltclnt.php SQL Injection
14475;Microsoft Windows Script Engine for Jscript JsArrayFunctionHeapSort Overflow
14474;Network Intrusion Detection Systems Checksum Verification
14473;Network Intrusion Detection Systems TCP Handshake Data Bypass
14472;EMUMAIL Webmail emumail.cgi Path Disclosure
14471;Acuma Acusend Unauthorized Report Disclosure
14470;Network Intrusion Detection System Fragmented Packet Reassemble Bypass
14469;Educators MakeBook Multiple Variable Arbitrary Script Execution
14468;CooolSoft Personal FTP Server Path Disclosure
14467;Network Intrusion Detection System Improper Sequence Numbers
14466;Datalex PLC BookIt! Consumer Authentication Credential Cookie Cleartext Storage
14465;Network Intrusion Detection System Packets Out of Order Bypass
14464;System-Critical File Integrity Modified
14463;Novell NetWare DHCP Server Long DHCP Request Overflow
14462;General Service Information Disclosure
14461;mmmail mmftpd USER Command mmsyslog Function Format String
14460;mmmail mmsmtpd HELO Command mmsyslog Function Format String
14459;mmmail mmpop3d USER Command mmsyslog Function Format String
14458;Xandros Desktop OS autorun -c Parameter Arbitrary File Segment Access
14457;Paypal Shopping Cart Digital Goods Download Plugin e-goods File Access
14456;Slurp NNTP Client log_doit Function Format String
14455;Debian Linux in.uucpd Long String DoS
14454;netstd from/to Long FQDN Reply Overflow
14453;netstd traceroute Long FQDN Reply Overflow
14452;netstd tftp Long FQDN Reply Overflow
14451;netstd pcnfsd Long FQDN Reply Overflow
14450;netstd linux-ftpd Long FQDN Reply Overflow
14449;SHOUTcast Authenticated DJ icy- Header Remote Overflow
14448;Falcon Web Server Malformed URL Restricted File Access
14447;Swatch Throttled Events Notification Bypass
14446;Microsoft Virtual Machine Java Applet Invalid Handle DoS
14445;Microsoft Virtual Machine XML Support Classes Inappropriate Methods
14444;ISDN PPP Daemon (ipppd) Unspecified Local Overflows
14442;wordtrans wordtrans.php dict Parameter XSS
14441;wordtrans wordtrans.php dict Parameter Arbitrary Command Execution
14440;Intel Preboot eXecution Environment (PXE) Server VOIP Phone Malformed DHCP Packet DoS
14439;nss_ldap DNS SRV Code Remote Overflow
14438;Critical Path inJoin iCon Admin Web Server LOG Parameter Absolute Path Arbitrary File Access
14437;simpleinit File Descriptor Child Process Arbitrary Command Execution
14436;SLRN slrnpull -d Parameter Local Overflow
14435;libpng Progressive Reader Malformed PNG Overflow
14434;PHP HTTP POST Request multipart/form-data Overflow
14433;ISC DHCP Daemon NSUPDATE Logging Routine Format String Remote Code Execution
14432;ISC BIND Multiple DNS Resolver Functions Remote Overflow
14431;libpng PNG Width Handling Overflow
14430;Microsoft Commerce Server 2000 Profile Service Affected API Overflow
14429;Matu FTP Client 220 Banner Processing Overflow
14428;SnapGear Lite+ Firewall Malformed IP Options DoS
14427;SnapGear Lite+ Firewall Malformed UDP Packet IPSEC DoS
14426;SnapGear Lite+ Firewall Multiple Port Connection Saturation DoS
14425;PVote ch_info.php Unauthenticated Admin Password Modification
14424;PVote del.php No Authentication Arbitrary Poll Manipulation
14423;PVote add.php No Authentication Arbitrary Poll Manipulation
14422;WorkforceROI Xpede ts_app_process.asp Predictable TSN ID Arbitrary Worksheet Access
14421;WorkforceROI Xpede temp Directory Predictable Expense Report Name
14420;WorkforceROI Xpede temp Directory Permission Weakness Local Report Disclosure
14419;4D WebServer HTTP Basic Authentication Multiple Parameter Overflows
14418;Dynamic Guestbook gbdaten Parameter Arbitrary Code Execution
14417;Anthill postbug.php Direct Access Authentication Bypass
14416;IBM Tivoli Storage Manager HTTP GET Request Overflow
14415;Nortel CVX 1800 Default SNMP public Community String
14414;PostBoard BBcode Null Character CPU Exhaustion DoS
14413;WWWISIS Multiple Parameter Arbitrary Command Execution
14412;IncrediMail Stored Attachment Predictable Filename Weakness
14411;Oblix NetPoint Account Lockout Weakness
14410;mod_frontpage for Apache HTTP Server fpexec Remote Overflow
14409;AeroMail send_message.php Malformed Attachment Arbitrary File Access
14408;Galacticomm Worldgroup FTP Server Malformed LIST Command Overflow
14407;Galacticomm Worldgroup Web Server Crafted HTTP GET Request Parsing Overflow
14406;Broker FTP Server CWD Dot Command Overflow
14405;Cryptographic File System (CFS) cfsd Multiple Unspecified Remote Overflows
14404;GFI LanGuard NSS SMTP Password Disclosure
14403;xli FACES Format Image Multiple Parameter Overflow
14402;Zorum index.php list Parameter XSS
14401;Trillian Malformed PNG Image Processing DoS
14400;Cobalt RAQ service.cgi service Argument Overflow
14399;Microsoft Windows Media Player .wmf Detection Auto-Run Weakness
14398;The Bat! MS-DOS Device Name Attachment Handling Remote DoS
14397;RealPlayer Malformed .mp3 CPU Exhaustion DoS
14396;Microsoft ISA DNS Intrusion Detection Filter DoS
14395;Post-nuke PNphpBB Module privmsg.php pm_sql_user Parameter SQL Injection
14394;openSkat SecureSkat Shortened Exponents Weakness
14393;openSkat SecureSkat Equality of Discrete Logarithms Verifier Side mpz_shash Weakness
14392;WANPIPE Unspecified PCI Related Issue
14391;adesklets adesklets.ConfigFile Class File Import Issue
14390;UnZip Extracted File setuid/setgid Weakness
14389;CA License Server/Client Multiple Command Remote Overflow
14388;phpMyAdmin cookie.auth.lib.php Path Disclosure
14387;phpMyAdmin setup.php Path Disclosure
14386;phpMyAdmin mysqli.dbi.lib.php Path Disclosure
14385;phpMyAdmin /libraries/fpdf/ufpdf.php Direct Request Path Disclosure
14384;phpMyAdmin charset_conversion.lib.php Path Disclosure
14382;phpMyAdmin /libraries/display_export.lib.php Direct Request Path Disclosure
14381;phpMyAdmin display_tbl_links.lib.php Multiple Variable Path Disclosure
14380;phpMyAdmin get_foreign.lib.php Path Disclosure
14379;phpMyAdmin /libraries/header_meta_style.inc.php Direct Request Path Disclosure
14378;phpMyAdmin /libraries/relation_cleanup.lib.php Direct Request Path Disclosure
14376;phpMyAdmin /libraries/select_theme.lib.php Direct Request Path Disclosure
14374;phpMyAdmin /libraries/sqlvalidator.lib.php Direct Request Path Disclosure
14373;libXpm XPM Image GetImagePixels() / PutImagePixels() Overflow
14372;ImageMagick Filename Handling Format String
14371;Foxmail Server USER Command Format String DoS
14370;Foxmail Server USER Command Remote Overflow
14369;Golden FTP Server Username Remote Overflow
14368;phpBB usercp_register.php Multiple Parameter XSS
14367;PBLang sendpm.php Arbitrary Local File Disclosure
14366;xli Unspecified Image Properties Overflow
14365;xli Compressed Image Filename Shell Metacharacter Arbitrary Command Execution
14364;Carsten's 3D Engine (Ca3DE) Missing NULL Ddelimiter DoS
14363;Carsten's 3D Engine (Ca3DE) Multiple Command Remote Format String
14362;TYPO3 cmw_linklist Extension category_uid Parameter SQL Injection
14361;PHP-Nuke Pabox Module Hidden Parameter XSS
14360;PBLang delpm.php Arbitrary Private Message Deletion
14359;Computalynx CProxy Traversal Non Cache Directory Executable DoS
14358;Computalynx CProxy Traversal Arbitrary File Access
14357;xloadimage Compressed Image Filename Shell Metacharacter Arbitrary Command Execution
14356;WoltLab Burning Board session.php Multiple Parameter SQL Injection
14355;D-Forum nav.php3 page Parameter XSS
14354;Squid Set-Cookie Header Cross-session Information Disclosure
14353;OpenVMS Unspecified Arbitrary Privileged File Access
14352;auraCMS counter.php theCount Parameter XSS
14351;auraCMS index.php query Parameter XSS
14350;auraCMS hits.php hits Parameter XSS
14349;auraCMS Multiple Variable Path Disclosure
14348;xtell (xtelld) .xtell-log Symlink Arbitrary File Modification
14347;Novell GroupWise with Post Office LDAP Authentication Blank Password Bypass
14346;CodeBlue SMTP Reply Long String Remote Overflow
14345;Add2it Mailman Free list Parameter Arbitrary Command Execution
14344;Falcon Web Server Malformed URL Restricted File Authentication Bypass
14343;NetWin CWMail.exe Item Parameter Remote Overflow
14342;mpg321 URL Processing Overflow
14341;GNAT Runtime Library Temp File Symlink Arbitrary File Modification
14340;PowerFTP Personal FTP Server ftpserver.ini Cleartext Account Disclosure
14339;InstantServers MiniPortal Logging Utility Login Name Overflow
14338;InstantServers MiniPortal Multiple File Cleartext Authentication Credential Disclosure
14337;PHP display_errors Malformed Request Path Disclosure
14336;hanterm Multiple Command Parameter Local Overflow
14335;Castelle FaxPress Error Event Authentication Credential Disclosure
14334;BRS WebWeaver HTTP Server Password Protection Bypass
14333;SAS/Integration Technologies objspawn Long Command Line Overflow
14332;SAS/Base sastcpd Long Command Line Overflow
14331;SAS/Integration Technologies objspawn Command Line Format String
14330;SAS/Base sastcpd Command Line Format String
14329;PhpSmsSend phpsmssend.php SMS Message Shell Metacharacter Arbitrary Command Execution
14328;Legato NetWorker daemon.log Cleartext Password Disclosure
14327;Legato NetWorker /nsr/logs/ Directory Permission Weakness Information Disclosure
14326;Hosting Controller Login Error Message Account Enumeration
14325;Multiple Vendor Master Server UDP Broadcast DoS
14324;Edonkey2000 Malformed Message Hash Saturation DoS
14323;CA License Client PUTOLF Traversal Arbitrary File Creation
14322;eMule Missing Nickname Remote DoS
14321;CA License Server/Client GCR Request Packet Multiple Overflows
14320;CA License Server/Client GCR Checksum Multiple Overflow
14319;ProjectBB divers.php Multiple Parameter SQL Injection
14318;ProjectBB divers.php Multiple Parameter XSS
14317;GFI LANguard NSS MS-SQL/DOMAIN Local Password Disclosure
14316;Qt Library Path Subversion Arbitrary Code Execution
14315;Forumwa Message Post Multiple Field XSS
14314;Forumwa search.php keyword Parameter XSS
14313;PHPNews auth.php path Parameter Remote File Inclusion
14312;CA Unicenter Asset Management Query Designer Import SQL Injection
14311;CA Unicenter Asset Management Reporter Multiple Field XSS
14310;CA Unicenter Asset Management Admin Console Masked SQL Password Disclosure
14309;CuteNews Multiple show_news.php Multiple HTTP Header XSS
14308;MercuryBoard index.php f Parameter SQL Injection
14307;MercuryBoard Avatar Parameter XSS
14306;RealPlayer .wav File Processing Overflow
14305;RealPlayer .smil File Processing Overflow
14304;RaidenHTTPD Long URI Remote Overflow
14303;RaidenHTTPD Malformed URL PHP Script Source Disclosure
14302;427BB profile.php Avatar Parameter XSS
14301;XFree86 MIT-SHM Extension Arbitrary Memory Access
14300;SHOUTcast Server admin.cgi Long Argument Overflow
14299;Domain Name Relay Daemon (DNRD) Multiple Function Malformed DNS Reply Remote Overflow DoS
14298;Nevrona Designs MiraMail .ini File Cleartext Authentication Credential Disclosure
14297;DeltaThree Pc-To-Phone temp.html Information Disclosure
14296;Nirvana Editor (NEdit) .bck Backup File Symlink Arbitrary File Overwrite
14295;Nirvana Editor (NEdit) /tmp Files Symlink Arbitrary File Overwrite
14294;Java FSP Library Received Packet Command And File Issue
14293;Java FSP Library TCP Sequence Prediction
14292;Light HTTPd (lhttpd) GET Request Handling Remote Overflow
14291;Mozilla Firefox Javascript Image URI Dragging Cross-Domain Scripting
14290;PHP-Nuke FCKeditor connector.php File Upload Arbitrary PHP Code Execution
14289;PostNuke News Module index.php Path Disclosure
14288;PostNuke Downloads Module dl-util.php Input Validation Weakness
14287;PostNuke past.php Input Validation Weakness
14285;PostNuke Download Module admin.php Multiple Parameter XSS
14284;PostNuke funcs.php getArticles Function SQL Injection
14283;PostNuke dl-search.php Path Disclosure
14282;PostNuke dl-search.php Multiple Parameter SQL Injection
14281;phpCOIN login.php Multiple Parameter XSS
14280;phpCOIN mod.php Multiple Parameter XSS
14279;phpCOIN Faq Module faq_id Parameter SQL Injection
14278;Mitel 3300 ICP Web Management Interface Session Exhaustion DoS
14277;Mitel 3300 ICP Web Management Interface Session Hijacking
14276;OpenBSD Unspecified copy(9) Function Issue
14275;KDE kppp Privileged File Descriptor Leak
14274;SafeHTML x00 Symbol Bypass
14273;SafeHTML Decimal HTML Entities Bypass
14272;Scrapland Server Malformed Packet DoS
14271;Symantec Multiple Firewall SMTP Binding Configuration Bypass
14270;Sun Java JRE HTTP Proxy Java Applet Session Hijack
14269;Windows NT FTP Server (WFTP) .lnk Traversal Arbitrary File Access
14268;Beck IPC GmbH IPC@Chip Web Server chipcfg.cgi Direct Request Information Disclosure
14267;Beck IPC GmbH IPC@Chip TelnetD Server Error Message Account Enumeration
14266;Beck IPC GmbH IPC@Chip Web Server Long HTTP Request DoS
14265;netscript Multiple Option High Character Value Arbitrary Code Execution
14264;netscript Dynamic Variable Parsing Security Issue
14263;IntraGnat Unspecified Security Issue
14262;NetWin Authentication Module (NWAuth) Multiple Command Overflows
14261;idtools statfile pathexec_env Function Local Privilege Escalation
14260;idtools cvmlogin pathexec_env Function Local Privilege Escalation
14259;Teamware Office Enterprise Directory LDAPv3 Remote Overflow
14258;Critical Path Multiple Server LDAPv3 Remote Overflow
14257;phpCOIN phpinfo.php Information Disclosure
14256;Avaya Argent Office TFTP Broadcast Hold Music Modification
14255;Avaya Argent Office Weak Password Encryption
14254;Avaya Argent Office Malformed UDP DNS Packet DoS
14253;Chinput HOME Environment Variable Handling Local Overflow
14252;Web Server 4D/eCommerce Traversal Arbitrary File Access
14251;Siemens 3568i WAP Mobile Phone Malformed SMS Message DoS
14250;FreeNX X Server Authority File Absense Local Privilege Escalation
14249;NX Server X Server Authority File Handling Arbitrary User Display Access
14248;NX Server X Server Authority File Bypass Local Privilege Escalation
14247;PHP4 readfile() Function DoS
14246;bsmtpd Malformed Address Arbitrary Command Injection
14245;reportbug Report smtppasswd Setting Information Disclosure
14244;reportbug .reportbugrc Permission Weakness Information Disclosure
14243;phpBB viewtopic.php Path Disclosure
14242;phpBB sessions.php autologinid Remote Privilege Escalation
14241;cmd5checkpw /etc/poppasswd Local Disclosure
14240;WebMod server.cpp Malformed POST Query Content-Length Overflow
14239;Stormy Studios KNet HTTP GET Request Handling Remote Buffer Overflow
14238;BadBlue ext.dll mfcisapicommand Parameter Remote Overflow
14237;CIS WebServer Traversal Arbitrary File Access
14236;PHPSlice checkAccess Function Failure Remote Privilege Escalation
14235;iPlanet Directory Server LDAP Format String
14234;iPlanet Directory Server LDAP BER Length Overflow
14233;Sambar Telnet Proxy/Server Long Password Overflow
14232;A-V Tronics Inetserv Webmail Interface Username Overflow
14231;COM2001 InternetPBX Alexis Auth Credential Cleartext Transmission
14230;COM2001 InternetPBX Alexis com2001.ini Voicemail Password Cleartext Disclosure
14229;Microsoft IIS asp.dll Scripting.FileSystemObject Malformed Program DoS
14228;ELSA Lancom Office Web Admin Server Admin Password Remote Disclosure
14227;DataWizard FtpXQ Default Account
14226;DayDream BBS ~#RA Control Code Format String
14225;DayDream BBS Control Code Arbitrary Code Execution
14224;Matrix CGI vault Last Lines Arbitrary Command Execution
14223;Mathematica License Manager (mathlm) Access Control Bypass
14222;Mathematica License Manager (mathlm) Port 16286 Connection Saturation DoS
14221;CubeCart check_sum.php Path Disclosure
14220;CubeCart cat_navi.php Path Disclosure
14219;CubeCart subheader.inc.php Path Disclosure
14218;CubeCart subfooter.inc.php Path Disclosure
14217;CubeCart sale.php Path Disclosure
14216;CubeCart popular_prod.php Path Disclosure
14215;CubeCart list_docs.php Path Disclosure
14214;CubeCart language.php Path Disclosure
14213;CubeCart information.php Path Disclosure
14212;Einstein Registry Cleartext Password Disclosure
14211;phpWebSite Search Module Path Disclosure
14210;Mozilla for Mac help: / disk: URI Arbitrary Code Execution
14209;Mozilla Multiple Browser Protocol Mismatch Cached Auth Credential Disclosure
14208;Mozilla Liveconnect Arbitrary Local File Access
14207;Mozilla focus() / blur() Function Cross-Domain Redefine
14206;Avaya IP Office Phone Manager Registry Cleartext Auth Credential Storage
14205;Mozilla File Upload Control Dragged Text Arbitrary File Access
14204;Gaim Malformed HTML Client DoS
14203;WU-FTPD wu_fnmatch() Function File Globbing Remote DoS
14202;Multiple Browser Malformed .jar Decompression Overflow
14201;Multiple Browser Javascript &quot;Same Origin Policy&quot; Firewall Bypass;;
14200;Multiple Browser IRC URI Long Channel Name Overflow DoS
14199;Multiple Browser XMLHttpRequest responseText Property Arbitrary File / Directory Access
14198;Mozilla Browsers Predictable Plugin Temp Directory Arbitrary File Deletion
14197;Mozilla Browsers XPCOM Scrollbar Arbitrary Code Execution
14196;Multiple Browser Authentication Prompt Tab Spoofing
14195;Mozilla Multiple Products MutatePrep string Library Overflow
14194;Mozilla Multiple Products 204 HTTP Response SSL Secure Site Spoofing
14193;Mozilla Browsers Content-Disposition Header Download Dialog Spoofing
14192;Mozilla Browsers Shortcut Link File Double Download Arbitrary File Overwrite
14191;Mozilla Browsers Arbitrary XSLT Stylesheet Access
14190;Mozilla Firefox Autocomplete Feature Information Disclosure
14189;Mozilla Multiple Products HTTP Connect Failure SSL secure site Spoofing
14188;Mozilla Multiple Products user: Install Source Spoofing
14187;Mozilla Multiple Products Incomplete Page Load SSL secure site Spoofing
14186;Mozilla Multiple Products Opened Attachment Disclosure
14185;Mozilla Multiple Products UTF8 to Unicode Conversion Overflow
14184;Gaim Malformed Parenthesis Filename Transfer DoS
14183;Soldier of Fortune Large cl_guid Request DoS
14182;Microsoft Windows Drive Restriction Group Policy Bypass
14181;ProZilla Location Header Remote Format String
14180;CSVForm csvform.pl file Parameter Arbitrary Command Execution
14179;Denicomp Winsock RSHD/NT wrshdsp.exe Connection Command Invalid Port Number Parsing Remote DoS
14178;xman MANPATH Variable Arbitrary Man File Processing Privilege Escalation
14177;xman MANPATH Variable Local Overflow
14176;MasqMail Piped Aliases Privilege Escalation
14175;S/Key keyinit One-time Password Sequence Initialization Authentication Weakness
14174;Intego FileGuard User Information Storage Weak Encryption
14173;WEBsweeper Unicode Filter Bypass
14172;WEBsweeper Malformed SCRIPT Tag Filter Bypass
14171;XEROX DocuPrint N40 Printer Malformed Data Remote DoS
14170;BSDI Malformed System Call Local DoS
14169;Progress Database prolib Utility PROMSGS Variable Format String
14168;Progress Database _rfutil Utility PROMSGS Variable Format String
14167;Progress Database _proutil Utility PROMSGS Variable Format String
14166;Progress Database _progres Utility PROMSGS Variable Format String
14165;Progress Database _proapsv Utility PROMSGS Variable Format String
14164;Progress Database _mprshut Utility PROMSGS Variable Format String
14163;Progress Database _mprosrv Utility PROMSGS Variable Format String
14162;Progress Database _dbutil Utility PROMSGS Variable Format String
14161;Progress Database _probuild Utility PROMSGS Variable Format String
14160;NetApp NetCache config.http.tunnel.allow_ports Option Arbitrary Port Connection Relay
14159;Livingston/Lucent RADIUS Log Message Format String
14158;Multiple Unix Shell &lt;&lt; Redirect Symlink Arbitrary File Overwrite;;
14157;BitlBee http_encode Non-ascii Encoding Overflow
14156;BitlBee Jabber vCard Handling Code Format String
14155;BitlBee HTTP Proxy Support Unspecified Security Issue
14154;BitlBee Nick Handling Code Overflow
14153;BitlBee Nickname Checking Routine Overflow
14152;BitlBee Malformed Nickname Local Information Disclosure
14151;BitlBee meta.c Format String
14150;Windows NT Inappropriate Registry Key Permissions
14149;Windows NT Inappropriate Registry Key Value
14148;eXtremail Multiple POP3 Command flog Function Format String
14147;eXtremail Multiple SMTP Command flog Function Format String
14146;Starfish Truesync Desktop Small Keyspace Brute Force Weakness
14145;Starfish Truesync Desktop Insecure File Storage
14144;Starfish Truesync Desktop Registry Password Storage Weak Encryption
14143;Webridge PX Application Suite Malformed Request Information Disclosure
14142;rxvt tt_printf Function Local Overflow
14141;WWW File Share Pro user.pwd Local Password Disclosure
14140;SendLink data.eat Local Password Disclosure
14139;eXeem Registry Local Password Disclosure
14138;DelphiTurk e-Posta profiles.adt Local Password Disclosure
14137;DelphiTurk FTP profile.dat Local Password Disclosure
14136;Workspace Unspecified SQL Injection
14135;mkitalic BDF Font File Conversion Format String
14134;mkbold BDF Font File Conversion Format String
14133;Trend Micro Multiple Anti-Virus Products ARJ Archive Handling Overflow
14132;PunBB admin_loader.php Arbitrary File Content Access
14131;PunBB/BLOG:CMS moderate.php Multiple Parameter SQL Injection
14130;PunBB/BLOG:CMS profile.php Change Email SQL Injection
14129;PunBB profile.php Arbitrary User Password Manipulation
14128;PunBB/BLOG:CMS register.php Multiple Parameter SQL Injection
14127;phpWebSite Image Announcement Upload Arbitrary Command Execution
14126;TWiki ImageGalleryPlugin Shell Command Injection
14125;Solaris STSF Font Server Daemon (stfontserverd) Arbitrary File Manipulation
14124;Cisco ACNS Default Admin Password
14123;Cisco ACNS Malformed IP Packet Broadcast Amplification DoS
14122;Cisco ACNS RealServer RealSubscriber Malformed Packet DoS
14121;Cisco ACNS Malformed IP Packet DoS
14120;Cisco ACNS Cache Process Malformed TCP Connection DoS
14119;Sage Software MAS Port 10000 Malformed Data DoS
14118;Microsoft Windows Malformed ARP Packet Saturation DoS
14117;Entrust getAccess Multiple .gas.bat Script Arbitrary Command Execution
14116;Xcache Webserver Content-PageName Header Absolute Path Disclosure
14115;WS_FTP Multiple Command Argument Handling Remote Overflow
14114;paNews config.php Remote File Inclusion
14113;Oracle Genezi Client Shared Library genezi Local Overflow
14112;Oracle Data Pump Tool expdp Local Overflow
14111;Oracle Data Pump Tool impdp Local Overflow
14110;Oracle NLS Binary Message File Generation Utility lmsgen Local Overflow
14109;Oracle NLS Data Installation Utility lxinst Local Overflow
14108;Oracle mapsga Utility Local Overflow
14107;Oracle nmuct Utility Multiple Parameter Local Overflow
14106;Oracle Cluster Registry ocrconfig Local Overflow
14105;Oracle Kerberos Utilities okdstry Local Overflow
14104;Oracle Kerberos Utilities oklist Local Overflow
14103;Oracle XML Developer Kit xsl Multiple Parameter Local Overflow
14102;ginp Unspecified Security Issue
14101;phpMyAdmin /libraries/database_interface.lib.php Direct Request Path Disclosure
14100;phpMyAdmin database_interface.lib.php cfg Parameter XSS
14099;phpMyAdmin theme_right.css.php Multiple Parameter XSS
14098;phpMyAdmin theme_left.css.php Multiple Parameter XSS
14097;phpMyAdmin display_tbl_links.lib.php Multiple Parameter XSS
14096;phpMyAdmin select_server.lib.php Multiple Parameter XSS
14095;phpMyAdmin database_interface.lib.php Local File Inclusion
14094;phpMyAdmin phpmyadmin.css.php Remote File Inclusion
14093;Cyrus IMAP Server Long Filename Overflow
14092;Cyrus IMAP Server Backend Overflow
14091;Cyrus IMAP Server fetchnews Overflow
14090;Cyrus IMAP Server Annotate Extension Function Overflow
14089;Cyrus IMAP Server Mailbox Cached Header Handling Overflow
14088;PeerFTP_5 PeerFTP.ini User Credential Local Disclosure
14087;Chat Anywhere User Credential Local Disclosure
14086;IBM Hardware Management Console (HMC) Guided Setup Wizard Local Privilege Escalation
14085;PBLang pm.php Message Subject XSS
14084;PBLang pmpshow.php Private Message XSS
14083;PBLang search.php Search Query XSS
14082;ginp GinpPictureServlet.java Traversal Arbitrary File Read
14081;Snes9x Command Line Argument Handling Local Overflow
14080;screen Multi-attach Error Local Privilege Escalation
14079;Merit AAA Server rlmadmin rlmadmin.help Symlink Arbitrary File Access
14078;POP3Lite Single Dot Message POP Client Command Injection
14077;Marconi ForeThought Multiple Connection Telnet Session Lockout DoS
14076;Pileup Multiple Local Command Line / Callsign Overflows
14075;Cyclades AlterPath Manager consoleConnect.jsp Arbitrary Console Connection
14074;Cyclades AlterPath Manager saveUser.do Privilege Escalation
14073;Cyclades AlterPath Manager Information Disclosure
14072;hpm_guestbook.cgi XSS
14071;UltraEdit uedit32.ini Password Storage Encryption Weakness
14070;Smarty Template Security Bypass Arbitrary PHP Code Execution
14069;Smarty Unspecified Insecure Template Inclusion
14068;Smarty Windows Installation File Permission Issue
14067;CMS Made Simple Inactive Page Direct Request Access
14066;Zile file.c Symlink Arbitrary File Manipulation
14065;phpBB search.php SQL Database Name Disclosure
14064;CubeCart index.php language Parameter Path Disclosure
14063;CubeCart index.php language Parameter Traversal Arbitrary File Access
14062;CubeCart index.php language Parameter XSS
14061;ArGoSoft FTP Server SITE COPY .lnk Shortcut Issue
14060;unace ACE Archive Extraction Traversal
14059;unace Long Command Line Parameter Multiple Overflows
14058;unace ACE Archive Extraction Multiple Overflows
14057;iGeneric iG Shop page.php Multiple Parameter SQL Injection
14056;Surf-Net ASP Forum Predictable Cookie Weakness
14055;PowerFTP Server PWD Command Path Disclosure
14054;PowerFTP Server LIST Command Traversal Arbitrary Directory Listing
14053;Cooolsoft PowerFTP Server Long Command Parsing Remote Overflow
14052;Symantec Brightmail AntiSpam Multiple Default MySQL Accounts
14051;fallback-reboot Daemon Status Unspecified DoS
14050;MediaWiki Image Deletion Arbitrary File Verification / Deletion
14049;MediaWiki JavaScript-submitted Form CSRF
14048;MediaWiki Media Links XSS
14047;vBulletin misc.php template Parameter PHP Code Injection
14046;ADP Elite System Max 9000 .profile Modification Shell Access
14045;Verity Ultraseek Search Request XSS
14044;Apache Batik Squiggle Browser with Rhino Scripting Engine Unspecified File System Access
14042;phpBB search.php Path Disclosure
14041;phpBB Avatar Select Arbitrary File Deletion
14040;phpBB Avatar Upload Arbitrary File Access
14039;phpBB functions.php Username Handling Path Disclosure
14038;phpBB Critical Message Path Disclosure
14037;GigaFast EE400-R Broadband Router Malformed DNS Query DoS
14036;GigaFast EE400-R Broadband Router backup.cfg Cleartext Admin Password Disclosure
14035;Solaris kcms_configure Arbitrary File Manipulation
14034;cURL/libcURL Kerberos Authentication Multiple Function Overflows
14033;cURL / libcURL NTLM Authentication Curl_input_ntlm() Function Overflow
14032;SD Server Traversal Arbitrary File Access
14031;Solaris utmp_update Local Overflow
14030;PHP-Nuke admin.php POST Request Privilege Escalation
14029;osCommerce contact_us.php enquiry Parameter XSS
14028;pMachine mail_autocheck.php Arbitrary Code Execution
14027;JanaServer Multiple Field Remote Command Execution
14026;vBulletin forumdisplay.php comma Parameter Arbitrary Command Execution
14025;Microsoft IE Script Initiated Popup Title Bar Spoofing
14024;Apple Mac OS X HFS+ Crafted Data Stream Request Arbitrary File Access
14023;Thomson TCW690 Cable Modem RgSecurity.asp POST Request Admin Command Execution
14022;Thomson TCW690 Cable Modem Long GET Request DoS
14021;Mambo Open Source Tar.php Remote File Inclusion
14020;IRM LDAP Login Authentication Bypass
14019;BizMail bizmail.cgi Arbitrary Mail Relay
14018;ZeroBoard view_image.php filename Parameter XSS
14017;ZeroBoard zboard.php Multiple Parameter XSS
14016;glFTPd siteziplist.sh Plugin Arbitrary File / Directory Access
14015;glFTPd sitezipchk.sh Plugin Arbitrary File / Directory Access
14014;glFTPd sitenfo.sh Plugin Arbitrary File / Directory Access
14013;uim Environment Variable Local Privilege Escalation
14012;GProftpd gprostats Utility Log Parser Remote Format String
14011;Arkeia Backup Client Type 77 Request Processing Buffer Remote Overflow
14010;WebConnect jretest.html Traversal Arbitrary File Access
14009;WebConnect MS-DOS Device Name Request DoS
14008;Tarantella SecurID User Account Enumeration
14007;Bontago Client Nickname Handling Remote Overflow
14006;Xinkaa WEB Station Traversal Arbitrary File Access
14005;Invision Power Board Message Post COLOR Tag XSS
14004;Invision Power Board Signature File XSS
14003;PuTTY sftp_pkt_getstring() Function Remote Overflow
14002;PuTTY fxp_readdir_recv() Function Remote Overflow
14001;Multiple Package speechd Shell Metacharacter Arbitrary Command Execution
14000;XFree86 fbglyph.c Remote Overflow
13999;XFree86 xterm -title Parameter Overflow
13998;WU-FTPD Unspecified Security Issue
13997;Kebi WebMail /a/ Directory Remote Privilege Escalation
13996;Microsoft Windows 2000 IKE Malformed Packet Saturation Remote DoS
13995;ValiCert Enterprise Validation Authority Random Data Generation Weakness
13994;GNOME libgtop permitted Function Authentication Data Overflow
13993;GNOME libgtop permitted Function Format String
13992;Red Hat Package Manager (RPM) Malformed RPM File Arbitrary Code Execution
13991;Netdynamics ndcgi.exe Previous User Session Replay
13990;pmake Shell Definition Argument Checking Local Overflow
13989;pmake Shell Definition Check Argument Local Privilege Escalation
13988;Legato Networker Reverse DNS Authentication Bypass
13987;Microsoft Windows XP Help Center helpctr.exe Long hcp: URL Overflow
13986;High-bandwidth Digital Content Protection System Key Exchange Process Weakness
13985;Microsoft IIS Malformed HTTP Request Log Entry Spoofing
13984;Acme mini_httpd Trailing / Request Privilege File Access
13983;SANE Library Backend Driver Symlink Arbitrary File Modification
13982;ClearCase db_loader TERM Environment Variable Local Overflow
13981;Viralator viralator.cgi Arbitrary Command Execution
13980;Post-It! CGI Shell Metacharacter Arbitrary Command Execution
13979;Book of Guests CGI Shell Metacharacter Arbitrary Command Execution
13978;iBill ibillpm.pl Default Password Generation Weakness
13977;MDBMS \s Console Command Remote Overflow
13976;A-FTP Anonymous FTP Server Long USER Command Overflow
13975;XChat Malformed nickname Remote Format String
13974;Specter IDS Port Scan CPU Exhaustion DoS
13973;Air Messenger LAN Server Location Header Path Disclosure
13972;Air Messenger LAN Server pUser.dat Cleartext Password Local Disclosure
13971;SpoonFTP Multiple Command Remote Overflow
13970;DynFX MailServer POP3 Long Username Remote Overflow
13969;xloadimage FACES Format Image Multiple Parameter Overflow
13968;Spytech SpyAnywhere loginpass Variable Single Character Privilege Escalation
13967;GuildFTPd default.usr Authentication Credentials Local Disclosure
13966;Jetico BestCrypt bctool Long Pathname Local Overflow
13965;VirtualCatalog CatalogMgr.pl template Parameter Arbitrary Code Execution
13964;Debian Linux ftpd Long Site Name Overflow
13963;Beck IPC GmbH IPC@Chip Embedded-Webserver Server Root Arbitrary File Access
13962;iPlanet Web Server HTTP Request Long Method Name Overflow
13961;OReilly WebBoard Pager Paging Function Malformed Javascript DoS
13960;cfingerd ALLOW_LINE_PARSING Option Local Overflow
13959;Microsoft Windows Universal Plug and Play (UPnP) Malformed Request DoS
13958;TrackerCam Malformed HTTP Content-Length DoS
13957;TrackerCam ComGetLogFile.php3 Arbitrary Log Disclosure
13956;TrackerCam Login Log File Arbitrary HTML Injection
13955;TrackerCam ComGetLogFile.php3 fm Parameter Traversal Arbitrary File Access
13954;TrackerCam ComGetLogFile.php3 Path Disclosure
13953;TrackerCam PHP Argument Remote Overflow
13952;TrackerCam HTTP User-Agent Field Remote Overflow
13951;Denicomp REXECD Long String Handling Remote DoS
13950;Denicomp RSHD Long String DoS
13949;Tarantella Enterprise spinning Symlink Arbitrary File Overwrite
13948;Broker FTP Server Malformed CD Command DoS
13947;Broker FTP Server Multiple Directory Traversal Method
13946;Cerberus FTP Server Multiple Parameter Remote Overflow
13945;Windows NT FTP Server (WFTP) Floppy Drive CD Request DoS
13944;VideoDB index.php Unspecified Input Filtering Issue
13943;VideoDB borrowask.php Unspecified Security Issue
13942;VideoDB users.php password Parameter SQL Injection
13941;VideoDB setup.php VDBuserid Cookie SQL Injection
13940;VideoDB profile.php VDBuserid Cookie SQL Injection
13939;HP Tru64 UNIX Sun SDK and RTE JVM DoS
13938;RealPlayer RJS Skin File Directory Traversal
13937;paFAQ comment.php Multiple Parameter SQL Injection
13936;paFAQ search.php search_item Parameter SQL Injection
13935;paFAQ answer.php offset Parameter SQL Injection
13934;paFAQ question.php Multiple Parameter SQL Injection
13933;GNU C Library (glibc) Symlink Arbitrary File Overwrite
13932;Multiple Linux linux-2.4.21-mlock.patch mlock Memory Disclosure
13931;paNews comment.php showpost Parameter XSS
13930;Yahoo! Messenger File Transfer Filename Linewrap Spoofing
13929;Yahoo! Messenger Audio Setup Wizard Local Privilege Escalation
13928;Microsoft ASP.NET HttpServerUtility.HtmlEncode Unicode Character Bypass
13927;Microsoft ASP.NET Request Validation Mechanism Bypass
13926;Multiple ASP.NET Implementation Full Width Ascii Character Arbitrary HTML Injection
13925;Multiple JPEG Implementation EXIF Thumbnail Information Disclosure
13924;Gaim Malformed HTML Parsing DoS
13923;Gaim Malformed SNAC Packet Parsing DoS
13922;Gallery login.php g2_form[subject] Field XSS
13921;Kayako eSupport index.php nav Parameter XSS
13920;PHP-Fusion viewthread.php Arbitrary Thread Access
13919;Bidwatcher netstuff.cpp Remote Format String
13918;WebCalendar login.php webcalendar_session Cookie SQL Injection
13917;Multiple Anti-Virus Non .zip Archive Scan Bypass
13916;BibORB Arbitrary File Upload
13915;BibORB index.php Traversal Arbitrary File Manipulation
13914;BibORB Login Module Multiple Parameter SQL Injection
13913;BibORB Add Database Description Parameter XSS
13912;BibORB bibindex.php search Parameter XSS
13911;Netscape Collabra Server Port 5239 Malformed Data DoS
13910;Netscape Collabra Server Port 5238 Malformed Data Saturation DoS
13909;QPC QVT/Net|Term ftpd Multiple Parameter Remote Overflow
13908;Raytheon SilentRunner Knowledge Browser Long HTTP Request Overflow
13907;Raytheon SilentRunner cle.exe POP Multiple Parameter Remote Overflow
13906;Simple Asynchronous File Transfer sendfiled Notification Email Privilege Escalation
13904;DCP-Portal forums.php Multiple GET Parameter SQL Injection
13903;DCP-Portal index.php Multiple Parameter SQL Injection
13902;Typespeed HOME Environment Variable Local Format String
13901;wpa_supplicant EAPOL-Key Frames Overflow
13900;iPlanet Calendar Server ics.conf Cleartext Admin Password Disclosure
13899;Orinoco RG-1000 Wireless Gateway Predictable Default WEP Key
13898;Headlight Software MyGetright Malformed .dld File Arbitrary File Manipulation
13897;Linux kernel VM_IO DoS
13896;PostgreSQL make_fetch_stmt FETCH INTO Variables Overflow
13895;PostgreSQL make_select_stmt SELECT Variables Overflow
13894;PostgreSQL make_select_stmt SELECT INTO Variables Overflow
13893;PostgreSQL read_sql_construct SQL Variables Overflow
13892;CrushFTP FTP Server Multiple Command Traversal Arbitrary File Access
13891;Spytech Spynet Chat Server Connection Saturation Remote DoS
13890;Hughes Technologies Virtual DNS Malformed Data Parsing Remote DoS
13889;minicom Multiple Local Format String
13888;ScreamingMedia SITEWare Editor's Desktop Traversal Arbitrary Script Source Disclosure
13887;ScreamingMedia SITEWare SWEditServlet template Parameter Traversal Arbitrary File Access
13886;CDE Print Viewer dtprintinfo Help Window Local Overflow
13885;Netcruiser Web Server Device Name URL Path Disclosure
13884;Hursley Software Laboratories Consumer Transaction Framework Long HTTP Request DoS
13883;FTPFS File System Mounting User Name Handling Local Overflow
13882;WEBsweeper Large HTTP Referrer: Header Handling Remote Memory Exhaustion DoS
13881;ascdc Afterstep Multiple Option Local Overflows
13880;BRS WebWeaver FTP Server Malformed CD / ls Command Parsing Path Disclosure
13879;INDEXU cookie_admin_authenticated Cookie Modification Privilege Escalation
13878;QPC QVT/Net Popd Multiple Parameter Remote Overflow
13877;slrn News Reader Long Message Header Multiple Function Overflow
13876;NCM Content Management System content.pl id Parameter Arbitrary File Access
13875;REDIPlus REDI.exe StartLog.txt Cleartext Authentication Credential Disclosure
13874;AWStats Unspecified Proxied DoS
13873;AWStats Default Database Save Permission Weakness
13872;Samba smbclient mput Symlink Arbitrary File Overwrite
13871;Samba smbclient more Symlink Arbitrary File Overwrite
13870;Samba Printer Queue Query Symlink Arbitrary File Overwrite
13869;nph-maillist.pl email Parameter Arbitrary Command Execution
13868;Caucho Resin Malformed WEB-INF Specifier Javabean File Source Disclosure
13867;The Bat! Mail Client Malformed Attachment Name Arbitrary Command Execution
13866;SilentRunner Collector SMTP HELO Command Remote Overflow
13865;Navision Financials Server License Limit Exhaustion DoS
13864;Navision Financials Server Port 2407 Null String DoS
13863;Reliant Sinix ppd ppd.trace Symlink Arbitrary File Corruption
13862;fcheck open Function Arbitrary Command Execution
13861;TheNet CheckBO TCP Port Character Saturation DoS
13860;WebReflex HTTPd Long HTTP GET Request Overflow
13859;Windows NT FTP Server (WFTP) Pro Long CWD Command Remote Overflow
13858;post-query CGI Program HTTP Post Request Remote Overflow
13857;Windows NT Drivers DbgPrint Function Debug Message Format String
13856;Gene6 G6 FTP Server File Request NETBIOS Credential Exposure
13855;Gene6 G6 FTP Server Multiple Command Traversal Arbitrary File Access
13854;ALSA libasound.so Stack Protection Bypass
13853;ulog-php Unspecified SQL Injection
13852;Barrage Unspecified Local Input Validation Issue
13851;INDI fliccd Multiple Local Overflows
13850;Linux IPTables/Netfilter Module Crafted Packet Bypass
13849;Linux Kernel setsid() Function Race Condition
13848;Linux Kernel nls_ascii.c Table Size Local Overflow DoS
13847;Linux Kernel shmctl() Function Arbitrary Locked Memory Access
13846;gv File Name Metacharacter Command Execution
13845;Mandrake escputil printer-name Overflow
13844;lighttpd Null Byte Request CGI Script Source Code Disclosure
13843;HP Web-enabled Management Software HTTP Server Remote Overflow
13842;Borderware Firewall Server Broadcast Address Ping DoS
13841;Netscape SmartDownload Long URL Parsing Overflow
13840;Solaris ARP Saturation DoS
13839;Easycom/Safecom Print Server Malformed Connection Saturation DoS
13838;HP-UX FTP Server STAT Command Pathname Glob Arbitrary Command Execution
13837;Chili!Soft ASP Inherited Mode Permission Weakness Privilege Escalation
13836;Infobot Fortran Math Component Arbitrary Command Execution
13835;Synaesthesia Arbitrary File Access
13834;AWStats awstats.pl debug mode Information Disclosure
13833;AWStats awstats.pl loadplugin Parameter Traversal Arbitrary Module Load
13832;AWStats awstats.pl PluginMode Parameter Arbitrary Command Execution
13831;AWStats rawlog Plugin Information Disclosure
13830;PHP-Nuke Web_Links Module newlinkshowdays Parameter XSS
13829;PHP-Nuke Downloads Module newdownloadshowdays Parameter XSS
13828;PHP-Nuke Web_Links Module Path Disclosure
13827;PHP-Nuke Downloads Module Path Disclosure
13826;PHP-Nuke mainfile.php Path Disclosure
13825;PHP-Nuke db.php Path Disclosure
13824;OpenConf &quot;Submit a Paper&quot; Title XSS;;
13823;VMware Workstation gdk-pixbuf Path Subversion Privilege Escalation
13822;Linux Kernel i2c-viapro Driver Local Overflow
13821;Linux Kernel Radeon Driver with DRI Race Condition
13820;Linux Kernel addr.c atm_get_addr Function Local Overflow
13819;Linux Kernel drivers/char/n_tty.c Arbitrary Kernel Memory Disclosure
13818;Linux Kernel /proc locks_read_proc() Function Overflow
13816;Sami HTTP Server Malformed Input DoS
13815;Sami HTTP Server Traversal Arbitrary File Access
13814;CA BrightStor ARCserve Backup Discovery Service SERVICEPC Remote Overflow
13813;ELOG Traversal Arbitrary File Access
13812;ELOG decode_post Function File Name Processing Remote Overflow
13811;Siteman users.php Site Owner Registration Security Bypass
13810;CubeCart settings.inc.php Multiple Script XSS
13809;plptools plpnfsd Logging Format String Overflow
13808;ko-helvis elvrec Utility Local Overflow
13807;ja-elvis elvrec Utility Local Overflow
13806;SHOUTcast Distributed Network Audio Server Long Description Overflow
13805;MicroFocus Cobol with AppTrack Feature mfaslmf Permission Weakness Privilege Escalation
13804;XMail CTRLServer CTRLSvr.cpp Multiple Function Remote Overflows
13803;GoodTech FTP Server Connection Saturation DoS
13802;Caldera Linux DHCP Server/Client Error Logging Code Format String
13801;WebMaster ConferenceRoom IRC Server Clone Buddy Relationship Remote DoS
13800;SuSE Linux ReiserFS Directory Name Handling Overflow
13799;Infinite Interchange Web Interface Large POST Request Handling Remote DoS
13798;xitetris PATH Environment Variable Subversion Privilege Escalation
13797;itetris PATH Environment Variable Subversion Privilege Escalation
13796;GTK+ Library gtk_program GTK_MODULES Variable Subversion Privilege Escalation
13795;1st Up Mail Server MAIL FROM Command Remote Overflow
13794;J-Pilot .jpilot Directory umask Permission Information Disclosure
13793;ssldump URL Handling Remote Format String
13792;iputils ping Multiple Parameter Local Overflows
13791;NewsBruiser Unspecified Unauthenticated Comment Manipulation
13790;NewsBruiser Comment Post Timeout Bypass
13789;iputils ping Raw Socket Acquisition Privilege Drop Failure
13788;Open WebMail openwebmail.pl logindomain Parameter XSS
13787;MercuryBoard index.php debug Information Disclosure
13786;CitrusDB index.php load Parameter Traversal Arbitrary Local File Inclusion
13785;CitrusDB importcc.php CSV File SQL Injection
13784;CitrusDB uploadcc.php Arbitrary Database Injection
13783;CitrusDB importcc.php Arbitrary Database Injection
13782;CitrusDB Static id_hash Admin Authentication Bypass
13781;netris -w Option Port 9284 Long String DoS
13780;Apple Mac OS X AppleFileServer Malformed FPLoginExt Packet DoS
13779;Debian toolchain-source Multiple Script Symlink Arbitrary File Overwrite
13778;NetKit Rwho Service (netkit-rwho) rwhod Packet Validation Remote DoS
13777;CubeCart settings.inc.php Local File Inclusion
13776;Squid Malformed FQDN Lookup DoS
13775;OpenPGP CFB Module Quick Check Feature Information Disclosure
13774;PostgreSQL gram.y refcursor Function Argument Number Overflow
13773;KDE kdelibs dcopidlng Script Arbitrary File Manipulation
13772;Gentoo Webmin miniserv.users Encrypted Root Password Remote Disclosure
13771;Quake 3 Engine Query Handling Overflow DoS
13770;IBM WebSphere Application Server (WAS) Encoded Space (%20) Request JSP Source Code Disclosure
13769;ZoneAlarm vsdatant.sys NtConnectPort() Hook Invalid Pointer Dereference Remote DoS
13768;HP-UX stmkfont CLI Overflow
13767;Red Hat Linux usermode Package userhelper glibc Security Meausre Bypass
13766;RideWay PN Telnet Proxy Malformed Connection Saturation DoS
13765;BSD-based lpr Package startprinting() Function Local Format String
13764;MercuryBoard forum.php f Parameter XSS
13763;Koules Long Command Line Argument Overflow
13762;Microsoft 2000 Domain Controller Directory Service Restore Mode Blank Password
13761;Microsoft Exchange 2000 Malformed URL Request DoS
13760;Microsoft IIS Malformed URL Request DoS
13759;Microsoft IIS ISAPI .ASP Parser Script Tag LANGUAGE Argument Overflow
13758;Red Hat Linux restore RSH Environment Variable Subversion Local Privilege Escalation
13757;Broker FTP Server username Remote Overflow DoS
13756;BSD rcvtty Incoming Message Privilege Escalation
13755;PostACI Webmail System global.inc Direct Request Information Disclosure
13754;Serv-U FTP Server Brute Force Protection Bypass
13753;CS&amp;T CorporateTime Error Message Account Enumeration
13752;ISC BIND host Command AXFR Response Remote Overflow
13751;Unify eWave ServletExec JSP/Java Servlet Engine /servlet/ URL DoS
13750;Alabanza Control Panel nsManager.cgi Unauthorized Domain Name Modification
13749;Webteachers Webdata Import File Arbitrary File Access
13748;Slashcode Default Administrator Password
13747;Red Hat Linux dump RSH Environment Variable Subversion Privilege Escalation
13746;LPPlus dccbkstshut Permission Weakness Arbitrary LPD Process Manipulation
13745;LPPlus dcclpdshut Permission Weakness Arbitrary LPD Process Manipulation
13744;LPPlus dccshut Permission Weakness Arbitrary LPD Process Manipulation
13743;LPPlus dccbkst Permission Weakness Arbitrary LPD Process Manipulation
13742;LPPlus dcclpdser Permission Weakness Arbitrary LPD Process Manipulation
13741;LPPlus dccsched Permission Weakness Arbitrary LPD Process Manipulation
13740;LPPlus dccscan Print Arbitrary Document
13739;LPPlus lpdprocess File Permission Weakness Arbitrary Process Termination
13737;mod_access_referer for Apache HTTP Server Malformed Referer DoS
13736;XShisen XSHISENLIB Environment Variable Overflow
13735;MIME-tools MIMEDefang Empty Boundary Content-Type Virus Scan Bypass
13734;Advanced Guestbook admin.php Password Field SQL Injection
13733;Emdros MQL Parser Memory Leak Local DoS
13732;Squid Multiple Method Invalid Header Cache Poisoning
13731;SunFTP Open Connection Saturation DoS
13730;Becky! Internet Mail Client Long Content-type: MIME Header Overflow
13729;Helix GNOME go-gnome Symlink Arbitrary File Overwrite
13728;Helix GNOME helix-update /tmp Directory Privilege Escalation
13727;Helix GNOME helix-update Arbitrary RPM Package Installation
13726;Armagetron Fake Player Saturation User Lockout
13725;Armagetron Empty UDP Packet Flood DoS
13724;Armagetron ANET_AddrCompare DoS Large claim_id DoS
13723;Armagetron Large Descriptor ID DoS
13722;FSserial FlagShip_p Permission Weakness Local Privilege Escalation
13721;FSserial FlagShip_c Permission Weakness Local Privilege Escalation
13720;Red Hat Linux diskcheck.pl Arbitrary File Create / Overwrite
13719;Red Hat Linux umb-scheme Permission Weakness Privilege Escalation
13718;PowerDNS Malformed PDNS Packet Remote DoS
13717;PowerDNS setuid() / setgid() Silent Failure
13716;Caldera Linux /dev/gpmctl STREAM Sockets Saturation DoS
13715;AspJar Guestbook delete.asp Arbitrary Message Deletion
13714;AspJar Guestbook login.asp password Parameter SQL Injection
13713;xpcd pcdsvgaview Local Overflow
13712;Barracuda Spam Firewall Self Whitelist Arbitrary Mail Relay
13711;Apache mod_python publisher.py Traversal Arbitrary Object Information Disclosure
13710;ArGoSoft Mail Server viewlogs.pl Information Disclosure
13709;ArGoSoft Mail Server addnewuser Long password Field DoS
13708;ArGoSoft Mail Server addnewuser Traversal Arbitrary Directory Creation
13707;Sympa src/queue.c queue Utility Local Overflow
13706;CA BrightStor ARCserve Backup Default Hardcoded Administrator Account
13705;Debian hztty Local Privilege Escalation
13704;F-Secure Multiple Products ARJ Archive Handling Overflow
13703;3Com 3CServer FTP Server Multiple Command Remote Overflow
13702;PostWrap Module Remote File Inclusion
13701;SafeNet SoftRemote VPN Client IreIKE.exe Cleartext Password Local Disclosure
13699;IBM AIX ipl_varyon -d Parameter Local Overflow
13698;IBM AIX lspath Arbitrary File Fragment Access
13697;IBM AIX netpmon -O Parameter Local Overflow
13696;HP-UX BIND Unspecified Remote DoS
13695;Linux Tnef Compressed Attachment Arbitrary File Overwrite
13694;NetWin dMailWeb / cwMail POP Server username Parameter DoS
13693;NetWin dMailWeb / cwMail POP Server pophost Parameter DoS
13692;WinProxy POP3 Service Multiple Command Remote Overflow
13691;Razor Configuration Management Password File Weak Encryption
13690;Multiple Unix mailx mail -c Parameter Local Overflow
13689;Linux gpm /dev/gpmctl STREAM Socket Saturation Local DoS
13688;MailStudio 2000 userreg.cgi Arbitrary Command Execution
13687;MailStudio 2000 mailview.cgi Traversal Arbitrary File Access
13686;Linux restore Tape Name Variable Local Overflow
13685;Big Brother System and Network Monitor bbd Server Arbitrary Command Execution
13684;SuSE Linux aaa_base Package Default Account /tmp Home Directory Privilege Escalation
13683;Netwin DNews News Server DNEWSWEB QUERY_STRING Overflow
13682;Netwin DMailWeb QUERY_STRING Remote Overflow
13681;MyPHP Forum include.php Multiple Parameter SQL Injection
13680;MyPHP Forum forgot.php email Parameter SQL Injection
13679;MyPHP Forum member.php member Parameter SQL Injection
13678;MyPHP Forum forum.php fid Parameter SQL Injection
13677;IBM DB2 Unspecified XML Function Select Statement Issue
13676;IBM DB2 Federated System Object Creation Arbitrary Code Execution
13675;IBM DB2 Network Message Processing Arbitrary Code Execution
13674;IBM DB2 XML Extender User-defined Function Arbitrary File Access
13673;IBM DB2 Unspecified Local Privilege Escalation
13672;XView xv_parse_one() Local Overflow
13671;Mailman private.py true_path Function Traversal Arbitrary File Access
13670;Daily Strip Manager Request Parameter Handling Issue
13669;gFTP Returned File Path Traversal Arbitrary File Manipulation
13668;GNU Emacs read-passwd Lisp Function Arbitrary Password Disclosure
13667;GNU Emacs make-temp-name Lisp Function Symlink Privilege Escalation
13666;GNU Emacs PTY Device Incorrect Permission User Session Disclosure
13665;FileMaker Pro 5 Web Companion Arbitrary Mail Relay
13664;NetStructure 7110 wizard Mode Privilege Escalation
13663;NetStructure 7180 Default Undocumented Accounts
13662;Red Hat Linux /dev/pts Insecure Permission Arbitrary tty Write
13661;Red Hat Linux screen / rxvt Device Insecure Permission
13660;Red Hat Linux ORBit and gnome-session Remote DoS
13659;Red Hat Linux ORBit and esound Authentication key Weakness
13658;SuSE Linux pbpg Package pb Arbitrary File Access
13657;SuSE Linux pbpg Package pg Arbitrary File Access
13656;Meeting Maker Password Encryption Weakness
13655;WebObjects Developer WebObjects.exe HTTP Request Long Header Overflow
13654;LCDproc screen_add Command Remote Overflow
13653;RealArcade Malformed RGP Arbitrary File Deletion
13652;RealArcade RGS File Processing Integer Overflow Arbitrary Code Execution
13651;Emdros MQL Parser Malformed Statement DoS
13650;ArGoSoft Mail Server Folder Parameter Traversal Arbitrary Mail/Folder Manipluation
13649;ArGoSoft Mail Server _msgatt.rec Traversal Arbitrary File Access
13648;ArGoSoft Mail Server Email Attachment Traversal Arbitrary File Upload
13647;Symantec Multiple Products UPX DEC2EXE Parsing Routine Overflow
13646;Symantec pcAnywhere Default Encryption Weakness
13645;SuSE Linux aaa_base Arbitrary File Deletion
13644;RealPlayer Long Location URL DoS
13643;Star Office Document Embedded URL DoS
13642;Generic-NQS (GNQS) Unspecified Local Privilege Escalation
13641;vqSoft vqServer server.cg Cleartext Password Disclosure
13640;mod_auth_any for Apache HTTP Server on Red Hat Linux Metacharacter Command Execution
13639;SquirrelMail S/MIME Plugin Arbitrary Command Injection
13638;IBM AIX auditselect Format String Local Privilege Escalation
13637;Red Hat Linux Single User Mode Password Bypass
13636;FTP Explorer Site Profiles Weak Encryption
13635;Red Hat Linux su Failed Password Logging Weakness
13634;Microsoft IIS Inetinfo.exe Malformed Long Mail File Name DoS
13633;DNSTools Multiple CGI Application Arbitrary Command Execution
13632;Serv-U FTP Server Invalid URL Request Path Disclosure
13631;Serv-U FTP Server SHGetPathFromIDList Function Overflow
13630;Red Hat Linux crypt() Function DES Use Weakness
13629;WebTV Email Client Stored Mail Access
13628;PHP3 safe_mode Shell Metacharacter Filter Failure
13627;Handspring Visor Network HotSync No Authentication
13626;Majordomo resend Command Local Privilege Escalation
13625;Mozilla Firefox run-mozilla.sh Arbitrary File Overwrite
13624;Apple Safari Cleartext HTML Rendering Issue
13623;PerlDesk kb.cgi view Parameter SQL Injection
13622;DelphiTurk CodeBank Local Password Disclosure
13621;Microsoft Outlook Web Access (OWA) owalogon.asp Redirection Account Enumeration
13620;Sun Java Plugin 8.3 Name Predictable File Location Weakness
13619;SCO UnixWare / OpenServer TCP RST Injection DoS
13618;SCO OpenServer enable Local Overflow
13617;Apple Mac OS X Finder .DS_Store Hard Link Arbitrary File Manipulation
13616;xGB Administrative User Authentication Bypass
13615;Frox Deny ACL Security Bypass
13614;ArGoSoft FTP Server SITE UNZIP .lnk Restriction Bypass
13613;CA BrightStor ARCserve Backup Discovery Service Buffer Overflow
13612;Mozilla Multiple Browser -moz-opacity Configuration Modification
13611;Mozilla Multiple Browser Dragged Link Cross Tab Scripting
13610;Mozilla Multiple Browser Dragged Image Extension Spoofing
13609;Microsoft Windows Hyperlink Object Library Overflow
13608;Microsoft IE Drag-and-Drop Privilege Escalation
13607;Microsoft IE CDF Cross-Domain Code Execution
13606;Microsoft IE createControlRange() Function Heap Corruption
13605;Microsoft IE URL Decoding Zone Spoofing Code Execution
13604;Microsoft IE Drag-and-Drop File Injection
13602;Microsoft Windows OLE Input Validation Overflow
13601;Microsoft Windows COM Structured Storage Privilege Escalation
13600;Microsoft Windows SMB Transaction Data Overflow
13599;Microsoft Windows License Logging Service Overflow
13597;Microsoft Windows Media Player PNG File Overflow
13596;Microsoft Windows XP Named Pipe Username Disclosure
13595;Microsoft Windows Sharepoint Services HTML Redirection XSS
13594;Microsoft Office XP URL Overflow
13592;Ipswitch IMail POP3 Local File Encryption Weakness
13591;Internet Anywhere POP3 Mail Server Long Username Overflow
13590;602LAN SUITE Webmail Traversal Arbitrary File Upload
13589;FTPPro profiles.dat Authentication Information Disclosure
13588;GNU Emacs movemail popmail() Format String
13587;IBM AIX chdev Format String Local Privilege Escalation
13586;Operator Shell (osh) iopen() Function Local Overflow
13585;FTPPro Local Information Disclosure
13584;SCO OpenServer sar -o Parameter Local Overflow
13583;NcFTPd FTP Server Long PORT Command DoS
13582;Nachuatec D4 Series Printer ICMP Redirect Saturation DoS
13581;Linux Kernel NTFS Error Message Local DoS
13580;BXCP index.php show Parameter Traversal Arbitrary File Access
13579;Foxmail Server MAIL FROM Command Remote Overflow
13578;Mozilla Multiple Browser International Domain Name (IDN) Punycode Encoded Domain Name Spoofing
13577;Microsoft Windows NetBIOS Remote Host Information Disclosure
13576;3Com NBX ftpd CEL Command Remote Overflow
13575;RaidenHTTPD Crafted Request Arbitrary File Access
13574;CMScore authenticate.php username Parameter SQL Injection
13573;CMScore index.php Multiple Parameter SQL Injection
13572;Chipmunk Forum reguser.php Multiple Parameter SQL Injection
13571;Chipmunk Forum newtopic.php Multiple Parameter SQL Injection
13570;Chipmunk Forum search.php searchterm Parameter SQL Injection
13569;Chipmunk Forum edit.php ID Parameter SQL Injection
13568;Chipmunk Forum authenticate.php username Parameter SQL Injection
13567;Chipmunk Forum getpassword.php email Parameter SQL Injection
13566;Regular Statement String (rss) Unspecified Security Issue
13565;BXCP index.php show Parameter Local File Inclusion
13564;gFTP FTP Client Cleartext Password Disclosure
13563;SHOUTcast Server sc_serv.conf Admin Password Cleartext Disclosure
13562;Cheyenne InocuLAN Anti-Virus Server update Directory Permission Weakness
13561;Lynx LYNX*:// Protocol Spoof Information Disclosure
13560;Joe's Own Editor (joe) DEADJOE Saved File Information Disclosure
13559;QPC Softwares QVT/Term Plus FTP Server Multiple Field Overflow
13558;Microsoft IIS SSL Request Resource Exhaustion DoS
13557;AcuShop Salesbuilder .sbstart Script Arbitrary Command Execution
13556;Eicon Technology Diva LAN ISDN Modem login.htm Long password Field DoS
13555;Netscape Messaging Server RCPT TO Command Saturation DoS
13554;Gene6 G6 FTP Server Multiple Login Field DoS
13553;Multiple Unix Vendor BSD Based Memory Implementation Memory Limits Bypass
13552;AMANDA Backup System runtar Arbitrary File Manipulation
13551;TenFour TFS Gateway Malformed Message DoS
13550;Celtech ExpressFS FTP Server Long USER Command Overflow
13549;XShisen GECOS Field Overflow
13548;helvis elvprsv Recovery File Information Link
13547;helvis Recover Arbitrary Files
13546;BisonFTP Server Multiple Command Remote Overflows
13545;golddig Long Username Overflow
13544;golddig Long Map Name Overflow
13542;Internet Anywhere POP3 Mail Server Multiple Malformed Command DoS
13541;Slackware Linux pkgtool /tmp/reply Symlink Arbitrary File Overwrite
13540;SuSE Linux xtvscreen pic000.pnm Symlink Arbitrary File Overwrite
13539;Red Hat Linux abuse.console PATH Subversion Privilege Escalation
13538;XFree86 SuperProbe TestChip Function Local Overflow
13537;Matt Wright textcounter.pl Arbitrary Command Execution
13536;tetex-bin xdvizilla Symlink File Overwrite
13535;Linux Kernel ip_options_get Memory Leak DoS
13534;Asante FM2008 Backup Cleartext Password Storage
13533;Linux Kernel coda_pioctl Function Negative Value Overflow
13532;Savant Web Server HTTP Version Overflow
13531;TinyWeb Server Malformed CGI Request DoS
13530;GNOME Libraries Local Overflow
13529;Eastman Work Management Registry Key Cleartext Password Local Disclosure
13528;Linux SIGIO Signal Arbitrary Process DoS
13527;Gnu GCC Temporary Files Symlink Arbitrary File Overwrite
13526;Ray Chan WWW Authorization Gateway user Parameter Arbitrary Command Execution
13525;Slackware Linux login Missing /etc/group Local Privilege Escalation
13524;ZAK Appstation Mode Multiple Method &quot;Allowed Apps&quot; Restriction Bypass;;
13523;PIM software for Royal daVinci .mdb Database Direct Access Password Bypass
13522;DIT TransferPro ff Device Driver Permission Weakness
13521;LiteForum enter.php pswrd Parameter SQL Injection
13520;ht://Dig (htdig) config Parameter XSS
13519;Eudora MIME Multipart Message Body Handling Remote Overflow
13518;Eudora Predictable Attachment Directory Name Weakness
13517;Eudora WorldMail Server Unspecified Remote LDAP DoS
13516;Eudora E-mail Malformed Date DoS
13515;RealPlayer RealMedia .rm Security Bypass
13514;Multiple Router Private IP Space Disclosure
13513;Slackware Linux Default PATH Subversion Privilege Escalation
13512;Red Hat Linux dumpreg /dev/mem fd Redirect DoS
13511;Economist Screen Saver 1999 Password Protection Bypass
13510;Microsoft Index Server AllowedPaths Registry Key Index Path Disclosure
13509;Multiple BSD Security Level 1 File Permission Restriction Bypass
13508;dbadmin CGI on Linux Remote Overflow
13507;Microsoft IIS showfile.asp FileSystemObject Arbitrary File Access
13506;FORE PowerHub TCP SYN Scan DoS
13505;Triactive Remote Manager Basic Authentication Registry Cleartext Password Disclosure
13504;Real Media RealServer (rmserver) rmserver.cfg Cleartext Password Disclosure
13503;Netscape Communicator CGI Input Filtering Issue
13502;Linux mknod Symlink Privilege Escalation
13501;ARCAD Systemhaus Critical File Permission Weakness
13500;Omni-NFS/X nfsd.exe TCP Packet URG Flag DoS
13499;Red Hat Linux Xsession .xsession Restricted Account Bypass
13498;Auto_FTP Auto_FTP.pl Cleartext Login Credential Storage
13497;Auto_FTP Auto_FTP.pl Temp Directory File Manipulation
13496;Mandrake Linux util-linux mcookie urandom Entropy Weakness
13495;paFileDB $action.php Path Disclosure
13494;paFileDB $action Arbitrary PHP Executuions
13493;Direct Connect 4 Linux (qt-dcgui) Arbitrary File Access
13492;PHP CGI Module Force Redirect Settings Bypass Arbitrary File Access
13491;Ximian Evolution Mail User Agent handle_image Function Arbitrary Data Injection
13490;Ximian Evolution Mail User Agent try_uudecoding Function UUE Header Overflow
13489;GKrellM Newsticker RDF Feed Multiple Line DoS
13488;GKrellM Newsticker Ticker Title Arbitrary Command Execution
13487;Noffle News Server Multiple Unspecified Overflows
13486;SOHO Routefinder 550 Web Interface Default Admin Account
13485;NOD32 for UNIX Long Path Name Local Overflow
13484;Network Flight Recorder nfrd Malformed TCP Packet DoS
13483;Microsoft Site Server AdSamples SITE.CSC Information Disclosure
13482;Microsoft Network Monitor (Netmon) Protocol Parsing Remote Overflow
13481;Microsoft Windows NT OffloadModExpo CryptographyOffload Registry Key Permission Weakness
13480;Microsoft Windows NT MTS Package Administration Registry Key Permission Weakness
13479;Microsoft IIS for Far East Parsed Page Source Disclosure
13478;Microsoft MS01-014 / MS01-016 Patch Memory Leak DoS
13477;Microsoft Windows Java Applet UDP Socket Exhaustion DoS
13476;Microsoft Windows Media Player asx Parser Multiple Tag Overflow
13475;Microsoft Windows 2000 Telnet Service Predictable Named Pipe Arbitrary Command Execution Variant
13474;Microsoft Windows 2000 Telnet Service Predictable Named Pipe Arbitrary Command Execution
13473;Microsoft IIS on FAT Partition Local ASP Source Disclosure
13472;Microsoft Services for Unix Telnet Service Memory Consumption DoS
13471;Microsoft Services for Unix NFS Service Memory Consumption DoS
13470;Postfix IPv6 Patch if_inet6 Failure Arbitrary Mail Relay
13469;MediaWiki Unspecified XSS
13468;Python SimpleXMLRPCServer Library Module Registered Object Access
13467;Cisco Linksys PSUS4 Print Server Malformed HTTP POST Request DoS
13466;PowerDNS Traffic Handling Random Stream DoS
13465;Claroline add_course.php Multiple Parameter XSS
13463;Eudora Unspecified Stationary / Mailbox Open Arbitrary Command Execution
13462;Eudora Unspecified Crafted E-mail Command Execution
13461;LANChat Malformed UDP Packet DoS
13460;Newsgrab Newsgroup Message Arbitrary File Write
13459;Newsgrab Downloaded File Symlink Arbitrary File Overwrite
13458;DeskNow Mail and Collaboration file.do Traversal Arbitrary File Deletion
13457;DeskNow Mail and Collaboration attachment.do Traversal Arbitrary File Upload
13456;Mambo mambo.php Global Variables Remote Privilege Escalation
13455;Net-SNMP snmpnetstat Tool Interface List Request Parsing Remote Overflow
13454;Net-SNMP handle_var_requests() Malformed Packet DoS
13453;Avaya Argent Office 0 Length SNMP Community String Authentication Bypass
13452;Perl PERLIO_DEBUG Local Overflow
13451;Perl PERLIO_DEBUG Arbitrary File Overwrite
13450;SunShop Shopping Cart index.php search Parameter XSS
13449;ViewCVS Error Message XSS
13448;GNU groff pic2graph Symlink Arbitrary File Overwrite
13447;GNU groff eqn2graph Symlink Arbitrary File Overwrite
13446;D-Bus Local Session Bus Hijack
13445;Multiple Compression Products Traversal Arbitrary File Write
13444;ngIRCd Log_Resolver() Format String
13443;Painkiller CD-Key Hash Overflow
13442;Cisco IP/VC 3500 Series Default Hardcoded SNMP Community String
13441;Microsoft Windows 2000 Security Interface Change Password Option Account Enumeration
13440;Microsoft Windows XP Hot Keys Screen Lock Bypass
13439;Microsoft IIS HTTP Request Malformed Content-Length Parsing Remote DoS
13438;Microsoft Windows CONVERT.EXE FAT32 File Permission Conversion Failure
13437;Microsoft Windows 2000 Debug Register Local Privilege Escalation
13436;Microsoft Exchange LDAP Filter Exceptional BER Encoding DoS
13435;Microsoft Windows XP Port 445 Malformed SYN Packet DoS
13434;Microsoft Windows Distributed Transaction Coordinator (DTC) Malformed Input DoS
13433;Microsoft IIS WebDAV MKCOL Method Location Server Header Internal IP Disclosure
13432;Microsoft IIS WebDAV WRITE Location Server Header Internal IP Disclosure
13431;Microsoft IIS WebDAV Malformed PROPFIND Request Internal IP Disclosure
13430;Microsoft IIS aexp4.htr Password Policy Bypass
13429;Microsoft IIS aexp3.htr Password Policy Bypass
13428;Microsoft IIS aexp2b.htr Password Policy Bypass
13427;Microsoft IIS aexp2.htr Password Policy Bypass
13426;Microsoft IIS NTLM Authentication Request Parsing Remote Information Disclosure
13425;Microsoft .NET orderdetails.aspx OrderID Parameter Arbitrary Order Access
13424;Microsoft Windows 2000 Current Password Change Policy Bypass
13423;Microsoft Windows 2000 Terminal Server SYSVOL Share Connection Saturation Restriction Bypass
13422;Microsoft Windows PPTP Service Malformed Control Data Overflow
13421;Microsoft Windows XP RDP Malformed PDU Confirm Active Packet DoS
13420;Microsoft Windows NTFS Hard Link Audit Bypass
13419;Microsoft Windows Media Player Active Playlist Arbitrary HTML Script Execution
13418;Microsoft Virtual Machine Applet Tag Malformed CODEBASE Arbitrary File Access
13417;Microsoft Virtual Machine COM Object Arbitrary Code Execution
13416;Microsoft Windows NetDDE Agent WM_COPYDATA Message Arbitrary Code Execution (shatter)
13415;Microsoft Windows 2000 System Root Folder Search Path Permission Weakness
13414;Microsoft Windows RPC Endpoint Manager Malformed Packet Remote DoS
13413;Microsoft Windows XP Windows Shell Function .mp3/.wma Custom Attribute Overflow
13412;Microsoft Virtual Machine user.dir Property Information Disclosure
13411;Microsoft Windows XP Redirector Function Long Parameter Overflow
13410;Microsoft Windows 2000 Accessibility Utility Manager Arbitrary Code Execution
13409;Microsoft Windows XP EXPLORER.EXE desktop.ini .ShellClassInfo Parameter Overflow
13408;Microsoft Windows SHELL32.DLL ShellExecute API Function Overflow
13407;IP Messenger for Win Long Filename Overflow
13406;Microsoft BizTalk Server BizTalkHTTPReceive.dll ISAPI Overflow
13405;WS_FTP Server ws_ftp.log Remote Information Disclosure
13404;Novell NetWare Enterprise Web Server /com Directory Indexing
13403;Novell NetWare Enterprise Web Server /com/novell/webaccess Directory Indexing
13402;Novell NetWare Enterprise Web Server /com/novell/ Directory Indexing
13401;ypserv NIS Server Opened TCP Connection DoS
13400;lv Working Directory .lv File Execution
13399;Mutt RFC822 Address Parser Arbitrary Command Execution
13398;Mutt IMAP Server Crafted Folder Remote Overflow
13397;Samba Multiple Unspecified Overflows
13396;PHP emalloc() Function Integer Overflow
13395;PHP socket_recvfrom() Function Remote DoS
13394;PHP socket_recv() Function Remote DoS
13393;PHP socket_iovec_alloc() Remote Overflow DoS
13392;xfsdump xfsdq Symlink Arbitrary File Overwrite
13391;metrics gather_stats Script Symlink Arbitrary File Overwrite
13390;metrics halstead Script Symlink Arbitrary File Overwrite
13389;Microsoft Windows DirectX QUARTZ.DLL Multiple Field .mid File Overflows
13388;FrontRange GoldMine Mail Agent Cross Zone Code Execution
13387;ps2epsi Symlink Arbitrary File Overwrite
13386;SquirrelMail Unspecified URL Manipulation Arbitrary Code Execution
13385;Microsoft IIS WebDAV Long PROPFIND/SEARCH Request DoS
13384;mime-support run-mailcap Symlink Arbitrary File Overwrite
13383;StarOffice soffice.tmp Symlink Arbitrary File Read
13382;Authentix Authentix100 Injected Dot URL Authentication Bypass
13381;BTT Software SNMP Trap Watcher Long String Trap Overflow
13380;PHP-Fusion forum_search.php Information Disclosure
13379;Eurofull E-Commerce mensresp.asp nombre Parameter XSS
13378;distcc Daemon Command Execution
13377;IceWarp WebMail importaction.html Arbitrary File Manipulation
13376;IceWarp WebMail calendar_y.html id Variable Path Disclosure
13375;IceWarp WebMail calendar_w.html id Variable Path Disclosure
13374;IceWarp WebMail calendar_m.html id Variable Path Disclosure
13373;IceWarp WebMail calendar_d.html id Variable Path Disclosure
13372;IceWarp WebMail calendar_addevent.html Multiple Parameter XSS
13371;IceWarp WebMail calendar_addtask.html Note Parameter XSS
13370;IceWarp WebMail calendar_addnote.html Title Parameter XSS
13369;IceWarp WebMail accountsettings_add.html accountid Parameter XSS
13368;IceWarp WebMail login.html username Parameter XSS
13367;Logitech Wireless Keyboard/Mice MitM Attack Weakness
13366;PHP Live! GET/POST Unspecified Variable Passing Issue
13365;GNU Common C++ config File Permission Issue
13364;GNU Common C++ keydata Config File Path Subversion
13363;PhpGedView imageview.php Path Disclosure
13362;PhpGedView imageview.php Arbitrary Image Injection
13361;PhpGedView individual.php Path Disclosure
13360;PhpGedView help_text.php Path Disclosure
13359;PhpGedView timeline.php Path Disclosure
13358;PhpGedView placelist.php Path Disclosure
13357;PostgreSQL plpgsql Cursor Declaration Overflow
13356;PostgreSQL intagg Unspecified Security Issue
13355;PostgreSQL Aggregate Function EXECUTE Restriction Bypass
13354;PostgreSQL LOAD Arbitrary Command Execution
13353;newsfetch NNTP Response Handling Overflow DoS
13352;IBM AIX NIS Client System Unspecified Compromise
13351;Newspost socket_getline() Function Remote Overflow
13350;cpio -O Parameter umask Permission Weakness
13349;DokuWiki userwrite Mode Restricted page Disclosure
13348;UebiMiau Session / User Information Disclosure
13347;Apple QuickTime Malformed qtif Image Parsing DoS
13346;Squid HTTP Response Splitting Cache Poisoning
13345;Squid Oversized Reply Header Handling Security Issue
13344;Eternal Lines Web Server Connection Saturation DoS
13343;Clam AntiVirus BMP File Scan Bypass
13342;Clam AntiVirus ZIP Scanning DoS
13341;Account Manager LITE amadmin.pl Admin Password Modification
13340;Subscribe Me LITE subscribe.pl Admin Password Modification
13339;Mozilla Multiple Products network.cookie.disableCookieForMailNews Email Security Bypass
13338;Mozilla Multiple Products Proxy Auth Request NTLM or SPNEGO Credential Theft
13337;Mozilla Multiple Products Clipboard Paste Operation Information Disclosure
13336;Mozilla Multiple Products view-source: URL Reference Lock Icon Weakness
13335;Mozilla Multiple Products Insecure Page Secure Binary Lock Icon Weakness
13334;Multiple Mozilla Product Custom getter / toString Method Arbitrary File Access
13333;Mozilla Thunderbird Microsoft IE Default Javascript Handler
13332;Mozilla Firefox File Download Prompt Alt-click Bypass
13331;Mozilla Firefox Stored Livefeed Bookmark Arbitrary Code Execution
13330;Microsoft Windows HKLM Registry Key Locking DoS
13329;fprobe Weak Hash Functions DoS
13328;WinU Configuration Password Storage Weak Encryption
13327;Aptis Totalbill sysgen Service Arbitrary Command Execution
13326;Mobius DocumentDirect ddicgi.exe Long GET Request Overflow
13325;Microsoft Network Monitor (Netmon) HTTP Protocol Parser Overflow
13324;Alt-N WebAdmin modalframe.wdm Arbitrary HTML Injection
13323;Alt-N WebAdmin useredit_account.wdm Arbitrary Account Modification
13322;Alt-N WebAdmin useredit_account.wdm user Parameter XSS
13321;Captaris Infinite Mobile Delivery Webmail Path Disclosure
13320;Captaris Infinite Mobile Delivery Webmail XSS
13319;Squid WCCP recvfrom() Function Overflow
13318;SmarterMail Attachment Upload XSS
13317;Xpand Rally Broadcast Remote DoS
13316;Novell NetWare websinfo.bas Information Disclosure
13315;Novell NetWare ndslogin.pl Information Disclosure
13314;Novell NetWare volscgi.pl Information Disclosure
13313;Novell NetWare lancgi.pl Information Disclosure
13312;Novell NetWare Web Server env.pl Information Disclosure
13311;Novell NetWare Web Server test.jse Information Disclosure
13310;Novell NetWare Web Server allfield.jse Information Disclosure
13309;RSA SecurID WebID Traversal Arbitrary File Access
13308;RSA SecurID WebID sdiis.dll Direct Request DoS
13307;RSA SecurID WebID Null Character Debug Mode Information Disclosure
13306;Netscape / iPlanet Web Server ?wp-html-rend DoS
13305;Netscape / iPlanet Web Server ?wp-force-auth Brute Force Weakness
13304;Apache Tomcat realPath.jsp Path Disclosure
13303;Apache Tomcat source.jsp Arbitrary Directory Listing
13302;Gafware CFXImage showtemp.cfm Traversal Arbitrary File Access
13301;RealPlayer Malformed .ra File DoS
13300;ngIRCd Lists_MakeMask() Remote Overflow DoS
13299;HP VirtualVault TGA Daemon Unspecified DoS
13298;ncpfs ncplogin Unspecified Overflow
13297;ncpfs nwclient.c Based Utilities Arbitrary Privileged File Access
13296;Netscape Enterprise Server Manager Web Log Viewer JavaScript Injection
13295;GoAhead WebServer Crafted File Request Script Source Disclosure
13294;Phorum Stats Program Arbitrary Command Execution
13293;Phorum Edit User Profile Program Arbitrary Command Execution
13292;Phorum UserAdmin Program Arbitrary Command Execution
13291;Phorum common.php Unspecified XSS
13290;Phorum Multiple Script Path Disclosure
13289;Phorum post.php Unspecified XSS
13288;Phorum login.php Unauthorized Proxy Request
13287;Phorum login.php Unspecified XSS
13286;Phorum register.php Existing User HTML Injection
13285;Phorum register.php Unauthorized Proxy Request
13284;Phorum register.php Unspecified XSS
13283;Phorum download.php Traversal Arbitrary File Access
13282;XOOPS Incontent Module Traversal Arbitrary PHP File Source Disclosure
13281;Whale Communications e-Gap HTTP TRACE Login Page Source Disclosure
13280;JShop Server product.php Multiple Parameter XSS
13279;GraphicsMagick DIB File Parsing Issue
13278;3Proxy FD_SET Index Overflow
13277;bld FD_SET Index Overflow
13276;rinetd FD_SET Index Overflow
13275;Dante FD_SET Index Overflow
13274;Citadel/UX FD_SET Bitmap Array Index Remote Overflow
13273;SOCKS v5 FD_SET Index Overflow
13272;BNC FD_SET Index Overflow
13271;Jabber FD_SET Index Overflow
13270;gnugk FD_SET Index Overflow
13269;SugarCRM Module Path Disclosure
13268;Logwatch logrotate on Red Hat Log Analysis Oversight
13267;MercuryBoard post.php Multiple Parameter SQL Injection
13266;MercuryBoard cp.php s Parameter XSS
13265;MercuryBoard post.php Multiple Parameter XSS
13264;MercuryBoard members.php l Parameter XSS
13263;MercuryBoard pm.php Multiple Parameter XSS
13262;MercuryBoard global.php num Parameter Multiple Script Path Disclosure
13261;CoolForum Multiple Admin Script SQL Injection
13260;CoolForum mail.php email Parameter XSS
13259;phpCMS parser.php Path Disclosure
13258;Microsoft IE Excel File Address Bar Spoofing
13257;WinU Default Emergency Access Account
13256;mailman Wrapper Program Format String
13255;VariCAD Installation Insecure File Permissions
13254;Shambala Server Cleartext Password Local Disclosure
13253;PhotoAlbum getalbum.php Traversal Arbitrary File Access
13252;Tumbleweed Messaging Management System Default Admin Account
13251;OReilly WebSite Pro uploader.exe Arbitrary Remote File Creation
13250;BAIR Internet Explorer Option Menu Restriction Failure
13249;PhotoAlbum explorer.php folder Parameter Traversal Arbitrary File Access
13248;Winmail Server FTP PORT Command Port Scan Bounce Weakness
13247;Winmail Server IMAP Server Multiple Command Traversal
13246;Winmail Server Webmail Web Administration User Information XSS
13245;Winmail Server upload.php Traversal Arbitrary File Upload
13244;Winmail Server download.php Traversal Arbitrary File Access
13243;Sendpage.pl message Variable Command Execution
13242;UW-imapd CRAM-MD5 Authentication Bypass
13241;phpPgAds dest Parameter HTTP Response Splitting
13240;Diebold Global Election Management System (GEMS) Local Database Arbitrary Access
13239;AOL Instant Messenger (AIM) Registry Password Hash Disclosure
13238;Microsoft PowerPoint Action Settings Allows Invocation of Default Browser
13237;Ingate Firewall Blocked Active PPTP Tunnel Persistence
13236;Symantec Anti-Virus w/ Mozilla Thunderbird Arbitrary Mail Deletion
13235;Palace Chat Client Ban Bypass
13234;WebWasher Classic Server Mode Arbitrary Proxy CONNECT Request
13233;SCO UnixWare X.Org Local Socket Hijacking
13232;f2c f2 Script Multiple Insecure Temporary File Handling
13231;f2c Translator Multiple File Insecure Temporary File Handling
13230;VooDoo cIRCle Malformed Packet Sequence DoS
13229;VooDoo cIRCle Bad Login Lockout Failure
13228;CitrusDB Credit Card Import/Export Data Disclosure
13227;LTris Global Highscores File Overflow
13226;VooDoo cIRCle NET_SEND Command Unspecified Issue
13225;WarFTPd CWD Command Remote DoS
13224;SnugServer FTP Directory Traversal
13223;LogWatch Symlink Local Privilege Escalation
13222;ValiCert Enterprise Validation Authority forms.exe maxMsgLen Overflow
13221;ValiCert Enterprise Validation Authority forms.exe Private Key Generation Overflow
13220;ValiCert Enterprise Validation Authority forms.exe maxConnPerSite Overflow
13219;ValiCert Enterprise Validation Authority forms.exe listenLength Overflow
13218;ValiCert Enterprise Validation Authority forms.exe extension Overflow
13217;ValiCert Enterprise Validation Authority forms.exe useExpiredCRLs Overflow
13216;ValiCert Enterprise Validation Authority forms.exe buildLocal Overflow
13215;ValiCert Enterprise Validation Authority forms.exe nextUpdatePeriod Overflow
13214;ValiCert Enterprise Validation Authority forms.exe Certificate_File Overflow
13213;ValiCert Enterprise Validation Authority forms.exe maxOCSPValidityPeriod Overflow
13212;ValiCert Enterprise Validation Authority forms.exe blockTime Overflow
13211;ValiCert Enterprise Validation Authority forms.exe maxThread Overflow
13210;ValiCert Enterprise Validation Authority forms.exe mode Overflow
13209;ValiCert Enterprise Validation Authority forms.exe exitTime Overflow
13208;Mobius DocumentDirect Web Authorization Form Username Overflow DoS
13207;Mobius DocumentDirect ddicgi.exe Long User-Agent Parameter Overflow
13206;WinSMTP Multiple Command Remote Overflow
13205;Novell iChain Mutual Authentication ICS_TREE CA Arbitrary Appliance Access
13204;KDE Screensaver Crash Local Bypass
13203;Debian pam_radius_auth.conf Local Information Disclosure
13202;fkey Arbitrary Remote File Access
13201;less UTF-8 File Overflow
13200;SCO OpenServer scosession Local Privilege Escalation
13199;Berlios gpsd gpsd_report() Function Format String
13198;Search and Replace Long ZIP Filename Overflow
13197;ginp Java Preferences API Security Bypass
13196;Juniper Junos Unspecified Packet Processing Remote DoS
13195;Openswan XAUTH/PAM get_internal_addresses() Function Remote Overflow
13194;Comdev eCommerce index.php Multiple Parameter XSS
13193;Cisco IOS Multiple Crafted IPv6 Packet DoS
13192;Cisco IOS Malformed BGP Packet DoS
13191;Cisco IOS Multi Protocol Label Switching (MPLS) Packet Remote DoS
13190;Exponent CMS mod.php module Parameter XSS
13189;Exponent CMS Multiple Script pathos_core_version Variable Path Disclosure
13188;Exponent CMS index.php module Parameter XSS
13187;Solaris UDP Endpoint Unspecified DoS
13186;Perl DBI Library (libdbi-perl) DBI::ProxyServer Module Insecure Temporary File Creation
13185;Spectrum Cash Receipting System Weak Password Encryption
13184;MoinMoin Full-Text Search ACL Security Bypass
13183;Apple Safari Cross-domain Browser Window Injection Content Spoofing
13182;Max OS X Mail GUUID Mail Header Information Disclosure
13181;Apple Mac OS X ColorSync ICC Profile Heap Overflow
13180;Apple Mac OS X at Package batch Command Privilege Escalation
13179;XMail POP3 Server USER Command Remote Overflow
13178;CamShot WebCam Long Authorization Header Overflow
13177;phpEventCalendar eventsubmit.php XSS
13176;ISC BIND q_usedns Array Remote Overflow DoS
13175;ISC BIND dnssec authvalidated Crafted Packet Remote DoS
13174;Multiple Linux vdr Arbitrary File Overwrite
13173;Solaris DHCP Admin Utility dhcpmgr Arbitrary Code Execution
13172;Solaris DHCP Admin Utility Arbitrary Code Execution
13171;Solaris DHCP Admin Utility pntadm Arbitrary Code Execution
13170;BRIBBLE webadmin Authentication Bypass
13169;URSoft W32Dasm Import/Export Function Local Overflow
13168;Comersus ASP Shopping Cart comersus_backofficelite_supportError.asp XSS
13167;Comersus ASP Shopping Cart comersus_supportError.asp error Parameter XSS
13166;Comersus ASP Shopping Cart Password Storage Encryption Weakness
13165;Comersus ASP Shopping Cart default.asp Referer Tag SQL Injection
13164;Comersus ASP Shopping Cart comersus_backoffice_install10.asp Admin Authentication Bypass
13163;Multiple Vendor Portable Executable Import Directory Library Name Overflow
13162;ValiCert Enterprise Validation Authority forms.exe Path Disclosure
13161;Sun Cobalt RaQ XTR MultiFileUploadHandler.php Arbitrary File Overwrite
13160;Evolution camel-lock-helper Local Integer Overflow
13159;zhcon Arbitrary File Disclosure
13158;Apple Mac OS X iSync Mrouter Multiple Parameter Overflow
13157;AVM KEN! ISDN Proxy Server Malformed Request Remote DoS
13156;GNU Enscript Multiple Unspecified Overflows DoS
13155;GNU Enscript Malformed Filename Arbitrary Command Execution
13154;GNU Enscript EPSF Pipe Support Arbitrary Command Execution
13153;Kerio MailServer / ServerFirewall Critical File ACL Weakness
13152;Oracle Application Server Java Process Manager /oprocmgr-status Anonymous Process Manipulation
13151;Invision Power Board BBTag XSS
13150;vBulletin BBTag XSS
13149;Xpdf Multiple Unspecified Remote Overflows
13148;DivX Player .dps Skin File Traversal Arbitrary File Overwrite
13147;SquirrelMail prefs.php Local File Inclusion
13146;SquirrelMail Frameset Arbitrary HTML Inclusion
13145;SquirrelMail webmail.php XSS
13143;Trend Micro Control Manager Web Application Login Replay Weakness
13142;Novell GroupWise WebAccess webacc Information Disclosure
13141;Novell GroupWise WebAccess webacc Error Document Authentication Bypass
13140;nProtect Gameguard npptnt2.vxd Unrestricted I/O Access
13139;Golden FTP Server Pro RNTO Overflow
13138;XEROX WorkCentre Pro PostScript Traversal Arbitrary File Access
13137;FireHOL Symlink Arbitrary File Overwrite
13136;Oracle Database Server XDB Component xdb.dbms_xdbz0 Unspecified Security Issue
13135;Novell GroupWise WebAccess Error Module Username XSS
13134;Novell GroupWise WebAccess Error Module About Page XSS
13133;Microsoft IE iframe Tag Malformed file Attribute DoS
13132;Microsoft IE %20 URL Spoofing
13131;Siteman users.php Arbitrary Admin Account Creation
13130;CMSimple CMS Search/Guestbook Modules XSS
13129;Peer2Mail p2p.exe Cleartext Password Disclosure
13128;PHP Gift Registry item.php itemid Parameter SQL Injection
13127;CGI Script Center Subscribe Me LITE subscribe.pl Arbitrary User Deletion
13126;SlimServe HTTPd Long GET Request Overflow
13125;Lars Ellingsen guestserver.cgi email Parameter Arbitrary Command Execution
13124;eEye Iris Malformed TCP Packet Handling Remote DoS
13123;Leif Wright ad.cgi file Parameter Traversal Arbitrary Command Execution
13122;Leif Wright simplestmail.cgi MyEmail Parameter Arbitrary Command Execution
13121;Leif Wright everythingform.cgi config Parameter Arbitrary Command Execution
13120;Leif Wright simplestguest.cgi guestbook Parameter Arbitrary Command Execution
13119;TikiWiki File Upload temp Directory Arbitrary Script Execution
13118;SWORD diatheke.pl Arbitrary Shell Command Injection
13117;Konversation Quick Connection Nickname Password Disclosure
13116;Konversation Scripts Arbitrary Command Injection
13115;Konversation Server::parseWildcards Function Channel Name Command Execution
13114;Squid NTLM fakeauth_auth Helper Memory Leak DoS
13113;Ethereal X11 Protocol Dissector Overflow
13112;Ethereal MMSE Dissector Static Memory Freeing
13111;Ethereal Gnutella Dissector Assertion DoS
13110;Ethereal DNP Dissector Memory Corruption DoS
13109;Ethereal DLSw Dissector Assertion DoS
13108;Ethereal COPS Dissector Infinite Loop DoS
13107;OpenH323 Gatekeeper Socket Handling/Selection Overflow
13106;OpenH323 Gatekeeper OnDRQ Unspecified Security Issue
13105;OpenH323 Gatekeeper lightweightRRQ Unspecified Security issue
13104;Apple Mac OS X Mach-O Loader parse_machfile() Function Overflow DoS
13103;Apple Mac OS X semop() System Call Kernel Overflow
13102;Apple Mac OS X searchfs() System Call Kernel Overflow
13101;AntiGen for Domino Password Protected RAR Scan DoS
13100;AntiGen for Domino Corrupted MIME Message Parsing Overflow DoS
13099;AntiGen for Domino Malformed MIME Body Scan Bypass
13098;xtrlock Crash Screen Lock Bypass
13097;Sun Java Plug-In java.lang.NullPointerException Arbitrary Applet DoS
13096;Sun Java Plug-In java.lang.NullPointerException Untrusted Applet Privilege Escalation
13095;3Com OfficeConnect Wireless 11g AP Router Information Disclosure
13094;Netegrity SiteMinder smpwservicescgi.exe Obscured Site Redirection
13093;JSBoard session.php Arbitrary File Access
13092;SIPS helperfunction.php includedir Parameter Remote File File Inclusion
13091;Thatware includedir Parameter Remote File Inclusion
13090;Webodex CGI Script Remote File Inclusion
13089;GForge controlleroo.php Traversal Arbitrary Directory Listing
13088;GForge controller.php Traversal Arbitrary Directory Listing
13087;Apache HTTP Server mod_log_forensic check_forensic Symlink Arbitrary File Creation / Overwrite
13086;MySQL MaxDB Web Agent Malformed HTTP Header DoS
13085;MySQL MaxDB Web Agent WebDAV sapdbwa_GetUserData() Function Remote DoS
13084;Cisco IOS SCCP Control Protocol Malformed Message DoS
13083;Oracle E-Business Suite Unauthenticated Unspecified Security Issue
13082;Oracle E-Business Suite Valid Session Unspecified Security Issue
13081;Oracle Collaboration Suite Calendar Component Unspecified Security Issue
13080;Oracle Application Server mod_plsql Component owa_opt_lock Unspecified Arbitrary Data Manipulation
13079;Oracle Application Server Forms Component Unspecified DoS
13078;Oracle Application Server Report Server Unspecified Arbitrary Data Manipulation
13077;Oracle Database Server OHS Component owa_opt_lock Unspecified Security Issue
13076;Oracle Database Server Core Component Unspecified Security Issue
13075;Oracle Database Server Change Data Capture Component dbms_cdc_impdp Unspecified Security Issue
13074;Oracle Database Server Change Data Capture Component dbms_cdc_dputil Unspecified Security Issue
13073;Oracle Database Server Advanced Queuing Component dbms_transform_eximp Unspecified Security Issue
13072;Oracle Database Server Data Mining Component dmsys.dmp_sys Unspecified Security Issue
13071;Oracle Database Server OLAP Component opalsys Unspecified Security Issue
13070;Oracle Database Server Log Miner Component dbms_logmnr Unspecified Security Issue
13069;Oracle Database Server Dataguard Component exfsys.dbms_expfil Unspecified Security Issue
13068;Oracle Database Server XDB Component xdb.dbms_xdbz0 Unspecified Security Issue
13067;Oracle Database Server XDB Component xdb.dbms_xdb Unspecified Security Issue
13066;Oracle Database Server Diagnostic Component Unspecified DoS
13065;Oracle Database Server UTL_FILE Component Arbitrary Data Manipulation
13064;Oracle Database Server Spatial Component Unspecified DoS
13063;Oracle Database Server LOB Access Component Unspecified Information Disclosure
13062;Oracle Database Server Create Database Link Overflow DoS
13061;jsfirewall ftp-state Area Unspecified Security Issue
13060;Dark Hart Portal darkportal includedir Remote File Inclusion
13059;CCCSoftware CCC includedir Remote File Inclusion
13058;Empris includedir Parameter Remote File Inclusion
13057;SCO UnixWare Chroot Unspecified Escape
13056;ExBB Nested BBcode XSS
13055;Arcadia Internet Store tradecli.dll DOS Device Name DoS
13054;Squid LDAP Proxy Username Whitespace Login Bypass
13053;GNU Queue Multiple Unspecified Overflows
13052;Red Hat Enterprise Linux Audit Subsystem DoS
13051;MediaWiki setup.php Arbitrary PHP Code Execution
13050;Xpdf Decrypt::makeFileKey2() keyLength Overflow
13049;Playmidi playmidi.c File Name Overflow
13048;Help Desk Reloaded Unspecified Login Sequence Issue
13047;Mozilla Firefox URL Wrap Obfuscation
13046;UBB.threads / WWWThreads Malformed Extension Arbitrary File Upload
13045;Multiple ProductsRFC2397 Encoded Image Scan Bypass
13044;SparkleBlog update.php Path Disclosure
13043;SparkleBlog archives.php Path Disclosure
13042;SparkleBlog journal.php Path Disclosure
13041;SparkleBlog journal.php id Parameter XSS
13040;Microsoft IE Javascript Load Local File Path Disclosure
13039;Arkeia root Account Default Null Password
13038;Arkeia Password Encryption Constant Salt Weakness
13037;vBulletin includes/init.php Unspecified Critical Security Issue
13036;Kazaa Lite K++ sig2dat File: Parameter Traversal Arbitrary File Creation
13035;Kazaa Lite K++ sig2dat Request Length Parameter Overflow
13034;Gallery main.php Path Disclosure
13033;Gallery do_command.php return Parameter XSS
13032;Gallery login.php username Parameter XSS
13031;Gallery search.php searchstring Parameter XSS
13030;Gallery slideshow_low.php Multiple Parameter XSS
13029;Gallery add_comment.php index Parameter XSS
13028;ImageMagick / GraphicsMagick PSD Image Decoding Module Overflow
13027;NodeManager Professional SNMP LinkDown-Trap Packet Overflow
13026;Red Hat Linux rlogin PAM Config File Malformed Ruleset
13025;Multiple Vendor Linux rcp nobody User Arbitrary File Overwrite
13024;Linux Kernel Random Device Large Buffer Read DoS
13023;RealSystem G2 Server Config File Admin Cleartext Password Disclosure
13022;Breeze Network Server configbreeze CGI Script Unauthorized Reboot DoS
13021;Novell GroupWise WebAcces WebAccessUninstall.ini Information Disclosure
13020;Microsoft Windows XP RPC Cache Memory Leak
13019;Mozilla Malformed XBM Image DoS
13018;Arkeia dbase Directory Permission Weakness Information Disclosure
13017;Arkeia usr.lst Cleartext Password Disclosure
13016;GATOS xatitv exported_display() Local Overflow
13015;SafeHTML Hexadecimal HTML Entities Filter Bypass
13014;BlackBerry Enterprise Server Mobile Data Service Malformed WML Page DoS
13013;MySQL mysqlaccess.sh Symlink Arbitrary File Manipulation
13012;NETGEAR FVS318 Router Log Viewer XSS
13011;NETGEAR FVS318 Router HEX Encoded Character Filter Bypass
13010;Halocon Empty UDP Datagram Remote DoS
13009;PHP Gift Registry index.php Multiple Parameter SQL Injection
13008;Minis minis.php month Parameter Traversal Arbitrary File Access
13007;ITA Forum itaflogin.php SQL Injection
13006;ITA Forum search.php SQL Injection
13005;ITA Forum forgotpass.php SQL Injection
13004;ITA Forum showthread.php fid Parameter SQL Injection
13003;ITA Forum showforum.php fid Parameter SQL Injection
13002;AWStats awstats.pl configdir Parameter Arbitrary Command Execution
13001;KDE kghostview Ghostscript Viewer Missing Argument Arbitrary Command Execution
13000;KDE Incorrect Parameter Quoting Arbitrary Command Execution
12999;KDE LISa lan:// URL Handler Overflow
12998;KDE LISa LAN Browsing Tool Overflow
12997;KDE KIO Subsystem telnet Arbitrary Remote Command Execution
12996;KDE KIO Subsystem rlogin Arbitrary Remote Command Execution
12995;KDE KGhostView GSview DSC Parser Overflow
12994;KDE Kmail E-mail Long Body DoS
12993;KDE2 KDEUtils klprfax_filter Symlink Arbitrary File Overwrite
12992;KDE ktvision User Config File Symlink Privilege Escalation
12991;KDE kfm Cache Directory Symlink Arbitrary File Overwrite
12990;KDE kdelibs kdesu Temp File Authentication Credential Disclosure
12989;KDE kvt Format String Arbitrary Local Command Execution
12988;AWStats Unspecified Security Issue
12987;AWStats awstats.pl Direct Request Unauthorized Stat Update
12986;Siteman news.php page Parameter XSS
12985;Siteman forum.php page Parameter XSS
12984;nlog rpc-nlog.pl IP Address Argument Arbitrary Command Execution
12983;nlog nlog-smb.pl IP Address Argument Arbitrary Command Execution
12982;IRIX CDROM Confidence Test Program Local Privilege Escalation
12981;KDE Screen Savers .kss.pid Symlink Arbitrary File Overwrite
12980;KDE Konsole Device Access Root Session Hijack
12979;KDE File Manager (kfm) Remote Arbitrary File Modification
12978;Multiple Vendor rshd Login Error Message User Enumeration
12977;Xyplex Terminal Server Password Prompt Special Character Bypass
12976;Hyperseek admin.cgi Unauthorized Configuration Modification
12975;vacm ucd-snmp SNMP Server Hardcoded Public Community String Access
12974;Internet Anywhere Mail Server msgboxes.dbf Local Cleartext Password Disclosure
12973;Multiple Vendor Modems Arbitrary Dial Command Execution
12972;Majordomo no/advertise Directive Reply-To Header Arbitrary Command Execution
12971;Commodore Amiga UNIX finger Arbitrary Local File Disclosure
12970;NetXRay web-admin Tool HTTP Request Overflow
12969;Netscape Navigator / Communicator Multiple File Type ? Request Overflow
12968;ITA Forum showuser.php SQL Injection
12967;ITA Forum adduser.php SQL Injection
12966;Vintra SMTP MailServer Malformed EXPN Command DoS
12965;Admiral Systems EmailClub POP3 Server Email From Header Overflow
12964;Linux rxvt -print-pipe Local Privilege Escalation
12963;O'Reilly WebSite Pro args.bat Arbitrary Command Execution
12962;O'Reilly WebSite Pro args.cmd Arbitrary Command Execution
12961;SysAdmin Magazine man.sh CGI Script Arbitrary Command Execution
12960;cidentd .authlie Long Line Local Overflow
12959;Iomega ZIP Drive Alternate Disk Known Password Bypass
12958;nobo Large UDP Packet Saturation DoS
12957;Maximizer Enterprise Shared Calendar Arbitrary Modification
12956;Corel Word Perfect for Linux Installation Symlink Arbitrary File Overwrite
12955;HAMcards Postcard CGI Script Recepient Field Arbitrary Command Execution
12954;Linux Kernel Custom Segment Limit Encoding Privilege Escalation
12953;CSM Proxy FTP Port Long String Overflow DoS
12952;Sun Source (sunsrc) winstall Local Privilege Escalation
12951;Sun Source (sunsrc) makeinstall Local Privilege Escalation
12950;KDE kppp PATH Environment Variable Local Overflow
12949;KDE kppp -c Parameter (account_name) Local Overflow
12948;FLEXlm lmdown Unauthorized Server Shutdown DoS
12947;NIS+ rpc.nisd RPC Call Unprivileged Server Activity
12946;Exim -bh Command Line Option dns_build_reverse Function Local Overflow
12945;OmniHTTPd Two Unspecified Security Issues
12944;OmniHTTPd Get Request Remote Overflow
12943;OmniHTTPd Dot Append Issue
12942;OmniHTTPd Unspecified Issue
12941;OmniHTTPd Unspecified Security Issue
12940;OmniHTTPd Unspecified Directory Issue
12939;Deutsche Telekom Teledat 530 Multiple IP Ping Request DoS
12938;Deutsche Telekom Teledat 530 Printer Port Newline Saturation DoS
12937;Microsoft Office Encrypted Document RC4 Implementation Weakness
12936;ChangePassword NIS Update Unspecified Local Privilege Escalation
12935;m0n0wall mini_httpd webGUI Server Malformed Connection DoS
12934;m0n0wall IPsec Startup Dynamic WAN IP Address Race Condition
12933;m0n0wall status.cgi Unspecified Security Issue
12932;ZeroBoard error.php dir Parameter Remote File Inclusion
12931;ZeroBoard ask_password.php dir Parameter Remote File Inclusion
12930;ZeroBoard setup.php dir Parameter Remote File Inclusion
12929;ZeroBoard login.php dir Parameter Remote File Inclusion
12928;ZeroBoard print_category.php dir Parameter Remote File Inclusion
12927;ZeroBoard outlogin.php Traversal Arbitrary File Access
12926;ZeroBoard write.php Traversal Arbitrary File Access
12925;ZeroBoard _head.php Traversal Arbitrary File Access
12924;Winamp libmp4v2.dll Unspecified Security Issue
12923;Winamp enc_mp4.dll Unspecified Security Issue
12922;Winamp in_mp4.dll Unspecified Security Issue
12921;BiTBOARD BBCODE Tag XSS
12920;ForumKIT f.aspx members Parameter XSS
12919;MySQL MaxDB WebAgent websql Remote Overflow
12918;Microsoft IE Dynamic IFRAME Tag XP SP2 File Download Security Bypass
12917;Linux Kernel Elf Binary Overlapping VMA Local Privilege Escalation
12916;Sun SMC GUI Account Creation Default Null Password
12915;IRIX inpview Environment Variable Local Privilege Escalation
12914;Linux Kernel Multiprocessor Page Fault Handler Race Condition
12913;Gopher Server (gopherd) Log Routine Format String
12912;UMN Gopher Daemon (gopherd) do_command() Function Posting Content Overflow
12911;Midnight Commander Unspecified Underflow DoS
12910;Midnight Commander Insecure Filename Quoting Arbitrary Command Execution
12909;Midnight Commander Nonexistent File Descriptor Handling DoS
12908;Midnight Commander Unspecified Freed Memory DoS
12907;Midnight Commander Unspecified Unallocated Memory Issue
12906;Midnight Commander Unspecified Null Dereference DoS
12905;Midnight Commander Corrupted Selection Header DoS
12904;Midnight Commander Unspecified Infinite Loop DoS
12903;Midnight Commander Multiple Unspecified Overflows
12902;Midnight Commander Multiple Unspecified Format Strings
12901;Horde index.php url Parameter XSS
12900;Horde prefs.php group Parameter XSS
12899;Encrypted Messenger Malformed String DoS
12898;Tftpd32 Long File Name Request Remote DoS
12897;Brat Designs Breed Empty UDP Datagram DoS
12896;POP Password Changer (poppassd_pam) Arbitrary User Remote Password Modification
12895;WoltLab Burning Book addentry.php user-agent Parameter SQL Injection
12894;helvis elvrec Recover Arbitrary Files
12893;WoltLab Burning Board register.php Predictable User ID Generation
12892;MPM Guestbook Pro top.php Traversal Arbitrary File Access
12891;MPM Guestbook Pro top.php Arbitrary Command Execution
12890;PHP-Nuke Sgallery imageview.php Multiple Parameter SQL Injection
12889;PHP-Nuke Sgallery imageview.php Path Disclosure
12888;PHPWind faq.php skin Parameter Remote File Inclusion
12887;Squid gopherToHTML() Function Remote Overflow
12886;Squid Malformed WCCP_I_SEE_YOU Messsage DoS
12885;PHPObject Gateway.php Unspecified Security Issue
12884;PHPObject useKey Directive Unspecified Security Issue
12883;Vim vimspell.sh Script Symlink Arbitrary File Overwrite
12882;Vim tcltags Script Symlink Arbitrary File Overwrite
12881;OpenBSD httpd mod_include Local Overflow
12880;Bottomline Webseries Arbitrary Report Execution
12879;Bottomline Webseries Password Change Does Not Require Previous Credentials
12878;Bottomline Webseries Password Restriction Bypass
12877;Bottomline Webseries BTInteractiveViewer.asp File/Directory Enumeration
12876;Bottomline Webseries SaveUser.asp Admin Authentication Bypass
12875;Bottomline Webseries HTTP Variable Information Disclosure
12874;eMotion MediaPartner Web Server Traversal Arbitrary File Access
12873;eMotion MediaPartner Web Server XSS
12872;eMotion MediaPartner Web Server BHTML Source Disclosure
12871;eMotion MediaPartner Web Server Arbitrary User Password Change
12870;IlohaMail Multiple Configuration Files Remote Information Disclosure
12869;OpenBSD TCP Retransmission Timeout Calculation DoS
12868;Mozilla Modal Dialog Overlapping Issue
12867;Opera data: URI Handler Application Spoofing
12866;SCO UnixWare mountd Multiple Process Creation DoS
12865;Dokeos New Course Arbitrary Script Injection
12864;Apple AirPort Express/Extreme WDS UDP DoS
12863;BMV Symlink Arbitrary File Overwrite
12862;Microsoft IE USER32.CharLowerA Exception DoS
12861;Multiple Browser Large title HTML Tag DoS
12860;Multiple Browser Content-Type Spoofing Restriction Bypass
12859;HylaFAX hosts.hfaxd Authentication Bypass
12858;Winamp in_cdda.dll CDA Device Name Overflow
12857;PRADO phonebook.php Arbitrary Command Execution
12856;Mailman Private Roster Management Arbitrary Subscription Verification
12855;Mailman Automatic Password Generation Weakness
12854;Mailman Error Page XSS
12853;Multiple Browser FTP Client Arbitrary Mail Relay
12852;zgv Malformed Animated Gif DoS
12851;eSvn URL Wizard Path Disclosure
12850;eSvn Config File Authentication Credential Cleartext Disclosure
12849;mod_auth_radius for Apache HTTP Server radcpy() Function Overflow DoS
12848;Apache HTTP Server htdigest realm Variable Overflow
12847;Guestserver guestserver.cgi Path Disclosure
12846;Guestserver Message Field XSS
12845;GNU a2ps psmandup Script Symlink Arbitrary File Overwrite
12844;GNU a2ps fixps Script Symlink Arbitrary File Overwrite
12843;Imlib Image Decoding Multiple Unspecified Overflows
12842;Microsoft Windows Cursor and Icon Validation Code Execution
12840;Microsoft Windows HTML Help Related Topics Arbitrary Command Execution
12839;Linux Kernel scsi_ioctl.c sg_scsi_ioctl() Arbitrary Memory Disclosure
12838;Linux Kernel mlockall() RLIMIT_MEMLOCK Bypass
12837;Linux Kernel MOXA Serial Driver Overflow
12836;Linux Kernel scsi_ioctl.c sg_scsi_ioctl() Overflow
12835;Linux Kernel random.c poolsize_strategy() Overflow
12834;CUPS Malformed Traversal HTTP Request Remote DoS
12833;Apple iTunes m3u/pls Playlist Overflow
12832;Microsoft Windows Indexing Service Query Overflow
12831;VHCS sql.php Arbitrary Command Execution
12830;Amphor@ Gate Free Login validacion.php Privilege Escalation
12829;Greymatter gm-comments.cgi Content Parameter XSS
12828;Greymatter gm-cplog.cgi Log View XSS
12827;Greymatter gm-token.cgi Race Condition Admin Credential Disclosure
12826;SquirrelMail Vacation Plugin ftpfile Arbitrary File Access
12825;SquirrelMail Vacation Plugin ftpfile Arbitrary Command Execution
12824;Simple PHP Blog (SPHPBlog) comment_add_cgi.php Traversal Arbitrary Directory Creation
12823;Simple PHP Blog (SPHPBlog) comments.php Traversal Arbitrary .txt File Access
12822;MyBulletinBoard (MyBB) calendar.php Add Event Function XSS
12820;OCC theme Variable Arbitrary Command Execution
12819;Symantec Norton Anti-Virus ccErrDsp.ErrorDisplay.1 Object DoS
12818;Symantec Anti-Virus Expired Signature Subscription Bypass
12817;Invision Community Blog Module eid SQL Injection
12816;Squid NTLM Component Malformed Type 3 Message DoS
12815;Xvid Codec Trellis Optimization Overflow
12814;PHPKIT userinfo.php id Parameter SQL Injection
12813;3Com 3CDaemon Multiple FTP Command Reserved Device Name Path Disclosure
12812;3Com 3CDaemon Multiple FTP Command Format String
12811;3Com 3CDaemon Multiple FTP Command Long Parameter Overflow
12810;3Com 3CDaemon FTP Username Remote Overflow
12809;3Com 3CDaemon FTP Username Format String DoS
12808;3Com 3CDaemon TFTP Reserved Device Name Remote DoS
12807;ibProArcade High Score Module Arcade.php Multiple Parameter SQL Injection
12806;Microsoft DATA Access IPS DAV Component Remote Arbitrary Content Write
12804;Gracebyte Network Assistant UDP DoS
12803;WoltLab Burning Board Lite formmail.php XSS
12802;mpg123 Frame Header Overflow
12801;William LeFebvre top Multiple Function Format String
12800;iWebNegar conf_edit.php Arbitrary Code Injection
12799;MyCart settings.ini Remote Information Disclosure
12798;MyBulletinBoard (MyBB) member.php uid Parameter SQL Injection
12797;Xanga sitemessage.aspx user Parameter XSS
12796;VideoDB Unspecified XSS
12795;CitrusDB tools.php path_to_citrus Arbitrary File Inclusion
12794;CitrusDB main.php path_to_citrus Arbitrary File Inclusion
12792;Sugar Sales index.php Multiple Parameter XSS
12791;Linux Kernel sys_uselib Binary Format Loader Local Privilege Escalation
12790;Novell NetWare Unspecified CIFS.NLM Remote Overflow
12789;PHP shmop_write Function Arbitrary Memory Overwrite
12788;Jack's formmail.php ar_file Parameter Arbitrary Local File Access
12787;VHCS include/sql.php include_path Parameter Remote File Inclusion
12786;Debian lintian Symlink Arbitrary File Delete
12784;Dillo Web Browser file.c Unspecified Overflows
12783;Dillo Web Browser a_Interface_msg() Remote Format String
12781;iproute2 netbug Script Symlink Arbitrary File Overwrite
12780;Sun Java JRE / SDK Object Deserialization DoS
12779;MySQL User Defined Function Privilege Escalation
12778;Brian Dorricott MAILTO mailto.exe Mail Relay
12777;gnubiff Unterminated Line DoS
12776;gbiff IMAP4 Protocol Overflow
12775;gbiff Unspecified Overflow
12774;Sphiro HTTPD Remote Overflow
12773;Rpm Finder (rpf) Symlink Arbitrary File Truncation
12772;Rpm Finder (rpf) web() Procedure Remote Overflow
12771;rFTPd get_data Function Disconnect DoS
12770;rFTPd get_data Function Disconnect DoS
12769;rFTPd Multiple Function Overflow/Underflow
12768;rFTPd PAD Procedure Overflow
12767;rFTPd Multiple Function Information Leak
12766;rFTPd MOTD Parsing Overflow
12765;rFTPd PORT Command filter_port() Function Overflows
12764;rFTPd NLST Command NULL Dereference DoS
12763;rFTPd Debug Routine Overflow
12762;rFTPd Multiple Command Case Translation Information Leak
12761;rFTPd Password Authentication Failure Privilege Escalation
12760;rFTPd Multiple Command Escape Code Injection Arbitrary Command Execution
12759;IBM DB2 rec2xml Local Overflow
12758;IBM DB2 generate_distfile Local Overflow
12757;IBM DB2 XML Multiple Function Arbitrary File Creation
12756;IBM DB2 XML Extender UDFs db2xmlfn.dll Multiple Function Overflows
12755;IBM DB2 Universal Database to_char / to_date Function Remote DoS
12754;IBM DB2 call Function Long libname Overflow
12753;Symantec Anti-Virus on Novell NetMail Attachment Scan Failure
12752;Oracle Wrapped Procedure Long Token Overflow
12751;Oracle SDO_CMT_CBK_TRIG Trigger Arbitrary Command Injection
12750;Oracle Multiple Procedure PL/SQL Injection Privilege Elevation
12749;Oracle Character Conversion PL/SQL Exclusion Bypass
12748;Oracle TNS Listener Malformed service_register_NSGR Request DoS
12747;Oracle ISQL*Plus load.uix Arbitrary File Access
12746;Oracle emoms.properties Cleartext Password Disclosure
12745;Oracle extproc Local Command Execution
12744;Oracle extproc Function Traversal Arbitrary Library Access
12743;Oracle extproc Library Environment Variable Remote Overflow
12742;PhotoPost PHP Pro showgallery.php Multiple Parameter SQL Injection
12741;PhotoPost PHP Pro showgallery.php Multiple Parameter XSS
12740;Mozilla Browsers Download Source Spoofing
12739;File Alteration Monitor (fam) Monitored File List Local Disclosure
12738;Sugar Sales index.php Arbitrary Command Execution
12737;PhotoPost Classifieds Multiple File Extension Upload Arbitrary Code Execution
12736;PhotoPost Classifieds comments.php cedit Parameter SQL Injection
12735;PhotoPost Classifieds index.php cat Parameter SQL Injection
12734;PhotoPost Classifieds showcat.php cat Parameter SQL Injection
12733;PhotoPost Classifieds addfav.php product Parameter SQL Injection
12732;PhotoPost Classifieds contact.php productid Parameter SQL Injection
12731;PhotoPost Classifieds showproduct.php Multiple Parameter SQL Injection
12730;PhotoPost Classifieds contact.php productid Parameter XSS
12729;PhotoPost Classifieds reportproduct.php report Parameter XSS
12728;PhotoPost Classifieds showcat.php si Parameter XSS
12727;Exim SPA Authentication spa_base64_to_bits Function Remote Overflow
12726;Exim -be Command Line Option host_aton Function Local Overflow
12725;Amp II Engine Zero Length UDP Packet DoS
12724;LibTIFF tiffdump Utility Overflow
12723;WinACE Archive Extraction Traversal Arbitrary File Write
12722;WinHKI Archive Extraction Traversal Arbitrary File Write
12721;Apache Tomcat examples/jsp2/el/functions.jsp XSS
12720;mod_dosevasive for Apache HTTP Server Symlink Arbitrary File Create/Overwrite
12719;Jeuce Personal Web Server Malformed URL DoS
12718;Jeuce Personal Web Server Traversal Arbitrary File Access
12717;b2evolution index.php title Parameter SQL Injection
12716;Soldner Secret Wars Web Interface XSS
12715;Soldner Secret Wars Remote Format String Arbitrary Command Execution
12714;Soldner Secret Wars UDP Socket Termination DoS
12713;FlatNuke index.php Hidden Field Manipulation Arbitrary Admin Account Creation
12712;QwikiWiki index.php Traversal Arbitrary File Retrieval
12710;GNUBoard gbupdate.php Arbitrary File Upload
12709;Microsoft HTML Parser Malformed Javascript DoS
12708;ReviewPost PHP Pro Arbitrary File Upload
12707;ReviewPost PHP Pro addfav.php product Parameter SQL Injection
12706;ReviewPost PHP Pro showcat.php cat Parameter SQL Injection
12705;ReviewPost PHP Pro reportproduct.php report Parameter XSS
12704;ReviewPost PHP Pro showproduct.php Multiple Parameter XSS
12703;ReviewPost PHP Pro showcat.php si Parameter XSS
12702;vBulletin init.php SQL Injection
12701;php-Calendar setup.php phpc_root_path Parameter Remote File Inclusion
12700;php-Calendar calendar.php phpc_root_path Parameter Remote File Inclusion
12699;Bugzilla Internal Error Response XSS
12698;Microsoft IE FTP Download Traversal Arbitrary Command Execution
12697;WHM AutoPilot phpinfo.php Information Disclosure
12696;WHM AutoPilot step_two_tables.php Arbitrary Command Execution
12695;WHM AutoPilot step_one_tables.php server_inc Parameter Remote File Inclusion
12694;WHM AutoPilot step_one.php Arbitrary Command Execution
12693;WHM AutoPilot header.php Multiple Parameter XSS
12692;GRASS r.plane Script Insecure Temporary File Creation
12691;GRASS i.spectral Script Insecure Temporary File Creation
12690;GRASS v.in.arc.poly Script Insecure Temporary File Creation
12689;GRASS GISGEN.sh Script Insecure Temporary File Creation
12688;GRASS i.oif Script Insecure Temporary File Creation
12687;Limbo Multiple Parameter Input Sanitization Privilege Escalation
12686;Limbo index.php searchword Parameter XSS
12685;QNX RTOS crrtrap -r Option Arbitrary File Manipulation Privilege Escalation
12684;CVSTrac login.c XSS
12683;CVSTrac main.c XSS
12682;ViewCVS content-type Parameter HTTP Response Splitting
12681;HtmlHeadLine.sh Symlink Arbitrary File Overwrite
12680;KorWeblog index.php G_PATH Variable Arbitrary Command Execution
12679;KorWeblog index.php lng Parameter Arbitrary File Access
12678;Owl Intranet Engine browse.php Multiple Parameter SQL Injection
12677;Owl Intranet Engine browse.php Multiple Parameter XSS
12676;Phaos Unspecified Security Issue
12675;Macallan Mail Solution Web Interface Malformed URL MCPop3 Service DoS
12674;Macallan Mail Solution Web Interface Malformed URL Authentication Bypass
12673;Identix BioLogon CTRL-ALT-DEL Administrative Access
12672;SiteNews add_user.php Blank User MD5 Password Match Privilege Escalation
12671;Nombas ScriptEase MiniWeb Server Long URL Overflow
12670;Hotline Client Bookmark File Local Information Disclosure
12669;kPlaylist Unspecified Security Issue (368)
12668;kPlaylist Unspecified Security Issue (366/367)
12667;kPlaylist Failed Authentication Information Disclosure
12666;kPlaylist Password Change Does Not Require Previous Credentials
12665;kPlaylist updated-procedure Insecure Temporary File Creation
12664;kPlaylist Unspecified Security Issue (314)
12663;kPlaylist Unspecified Security Bug
12662;xine pnm_get_chunk() Function Multiple Tag Overflow
12661;xine PNM Handler PNA_TAG Overflow
12660;Microsoft IE with RealOne pnxr3260.dll Embed Tag Arbitrary Code Execution
12659;FreezeX db.fzx File Overwrite DoS
12658;Solaris Solstice Backup Restores Sensitive Files
12657;Lynx Command Line CRLF Injection
12656;Multi-Vendor Terminal Emulator Screen Dump File Overwrite
12655;Microsoft Windows Active Directory LSASS.EXE DoS
12654;Windows NT getCanonicalPath Memory Corropuption DoS
12653;iParty Client Extended Character Handling Remote Overflow DoS
12652;Microsoft Visual Basic for Applications (VBA) VBE.DLL and VBE6.DLL Long ID Overflow
12651;Planet Intra pi Overflow
12650;GNU ghostscript Arbitrary File Read
12649;Black Tie Project (BTP) categorie.php3 Path Disclosure
12648;Evolution GtkHtml Malformed Mail Message DoS
12647;MPlayer PNM Streaming Code Overflow
12646;MPlayer mp3lib Overflow
12645;ISC dhcrelay (dhcp-relay) DHCP Server DoS
12644;LPRng Remote Print Submission
12643;LPRng runlpr Command Line Overflow
12642;Samba .reg File Race Condition Arbitrary File Overwrite
12641;LPRng psbanner Symlink File Overwrite
12640;GNU wget Terminal Window Overwrite
12639;GNU wget DNS Poisoning File Overwrite
12638;GNU wget HTTP Redirection File Overwrite
12637;Mozilla nsNNTPProtocol.cpp NNTP news:// URI Handling Overflow DoS
12636;Moodle file.php Traversal Arbitrary Session File Access
12635;Moodle view.php search Parameter XSS
12633;Squid Empty ACL Configuration Confusion
12632;aStats Insecure Temp File Arbitrary File Overwrite
12631;Help Center Live skin.php Arbitrary Command Execution
12630;YACY Wiki.html page Parameter XSS
12629;YACY index.php urlmaskfilter Parameter XSS
12628;TikiWiki Image Upload File Type Verification Failure Arbitrary Code Execution
12627;PHProxy index.php error Parameter XSS
12626;Ultrix dxterm -setup Option Local Overflow
12625;Microsoft Windows winhlp32.exe Overflow
12624;Microsoft Windows Kernel ANI File Parsing DoS
12623;Microsoft Windows LoadImage API Overflow
12622;WordPress moderation.php item_approved Parameter XSS
12621;WordPress /wp-admin/post.php content Parameter XSS
12620;WordPress link-manager.php Multiple Parameter XSS
12619;WordPress link-categories.php cat_id Parameter XSS
12618;WordPress link-add.php Multiple Parameter XSS
12617;WordPress /wp-admin/templates.php file Parameter XSS
12616;IBM AIX lsmcode Path Subversion Privilege Escalation
12615;IBM AIX diag_exec Path Subversion Privilege Escalation
12614;IBM AIX invscoutd Path Subversion Privilege Escalation
12613;PHProjekt authform.inc.php path_pre Variable Arbitrary Command Execution
12612;NetCat for Windows -e Option Overflow
12611;Python Control Character DoS
12610;Atari800 Unspecified Local Overflow
12609;MySQL Eventum projects.php Multiple Parameter XSS
12608;MySQL Eventum preferences.php Multiple Parameter XSS
12607;MySQL Eventum forgot_password.php email Parameter XSS
12606;MySQL Eventum index.php email Parameter XSS
12605;MySQL Eventum Default Vendor Account
12604;Linux Security Modules Running Processes Privilege Escalation
12603;PHP rfc1867.c $_FILES Array Crafted MIME Header Arbitrary File Upload
12602;PHP exif_read_data Section Name Command Execution
12601;PHP php_variables.c Multiple Variable Open Bracket Memory Disclosure
12600;PHP addslashes() NULL Byte Bypass
12599;Linux Kernel kernel_read() Improper Result Check
12598;Help Center Live pipe.php Arbitrary Command Execution
12597;Help Center Live index.php find Parameter XSS
12596;Crystal Enterprise Report File XSS
12595;CleanCache Secure File Deletion Data Disclosure
12594;Lavasoft Ad-Watch Null Value Registry Key Deletion Detection Failure
12593;vBulletin Last XX Posts last10.php ftitle Parameter SQL Injection
12592;kPlaylist Global Password Change
12591;Skype lang Directory Permission Weakness
12590;Linux Kernel AMD64 32bit Emulation Code Privilege Escalation
12589;Linux Kernel load_elf_binary DoS
12588;Perl File::Path::rmtree Symlink Arbitrary File/Directory Manipulation
12587;phpMyChat setup.php3 Information Disclosure
12586;e107 images.php Arbitrary File Upload
12585;SHOUTcast Filename Remote Format String
12584;Netscape Directory Server LDAP Component Remote Overflow
12583;HP-UX SAM Unspecified Local Privilege Escalation
12582;ZeroBoard check_user_id.php user_id Parameter XSS
12581;ZeroBoard write.php Arbitrary Command Execution
12580;ZeroBoard outlogin.php Arbitrary Command Execution
12579;WPKontakt background-image:url Parsing XSS
12578;Snort Fast Output TCP/IP Options Remote DoS
12577;avelsieve MANAGESIEVE Class Local DoS
12576;Phpauction Admin Cookie Authentication Bypass
12575;PHP-Blogger Information Disclosure
12574;SSLtelnet SSL_accept error Format String
12573;singapore Image Gallery User Management Page XSS
12572;singapore Image Gallery index.php image Parameter XSS
12571;singapore Image Gallery admin.class.php Traversal Arbitrary Directory Deletion
12570;singapore Image Gallery admin.class.php Arbitrary File Upload
12569;singapore Image Gallery thumb.php Traversal Arbitrary File Download
12567;Debian debmake debstd Script Insecure Temporary Directory Arbitrary File Overwrite
12566;Docbook-to-Man Insecure Temporary File Arbitrary File Overwrite
12565;2Bgal disp_album.php id_album Parameter SQL Injection
12564;LPRng lprng_certs.sh Insecure Temporary File Arbitrary File Overwrite
12563;Sybase ASE &quot;install java&quot; Overflow;;
12562;Linux Kernel Spawning Process Environment Variable Disclosure
12561;Linux Kernel Direct Rendering Manager (DRM) X Server DoS
12560;PsychoStats login.php XSS
12559;SurgeMail Webmail Unspecified Security Issue
12558;Apache HTTP Server IPv6 FTP Proxy Socket Failure DoS
12557;Apache HTTP Server prefork MPM accept Error DoS
12556;LibTIFF tif_dirread.c STRIPOFFSETS Flag TIFFFetchStripThing() Function Integer Overflow
12555;LibTIFF Directory Entry Count Remote Overflow
12554;Multiple Vendor pdf Gfx::doImage() Function Overflow
12553;HP-UX FTP Server Debug Logging Remote Overflow
12552;Citrix Metaframe XP Unspecified Overflow
12551;Multiple Mail Server EXPN/VRFY/HELP/ESMTP/EHLO Information Disclosure
12550;WinRAR Delete Archived File Overflow
12549;3Com 3CDaemon TFTP Server Long Filename DoS
12548;ASP-Rider verify.asp username Parameter SQL Injection
12547;ASP Calendar main.asp Unauthorized Admin Interface Access
12546;Moodle Unauthorized Glossary Access
12545;Moodle Unspecified Internal Library Access
12544;Moodle Unspecified Directory Traversal
12543;Moodle Uploaded File Unspecified Unauthorized Access
12542;Moodle Unspecified Session Fixation Issue
12541;Perl Crypt::ECB Module ASCII 0 Encoding Password Weakness
12540;Tlen URL background-image:url Parameter Arbitrary Script Execution
12539;GamePort Malformed Remote Application Call DoS
12538;GamePort Unauthorized Admin Password Remote Modification
12537;GamePort Admin Password Registry Entry Weak Encryption
12536;GamePort Crafted Password Credit System Bypass
12535;Google Desktop Search Local Search Results Exposure
12534;Spy Sweeper Enterprise SpySweeperTray.exe Help Function Local Privilege Escalation
12533;MIT Kerberos 5 libkadm5srv Password History Handling Overflow
12532;Symantec Brightmail AntiSpam Notifier Component DoS
12531;IBM AIX invscout Path Subversion Privilege Escalation
12530;IBM AIX chcod Path Subversion Privilege Escalation
12529;IBM AIX Dctrl Environment Variable Path Subversion Privilege Escalation
12528;IBM AIX paginit Local Overflow
12527;Linux Kernel scm_send() Function Local DoS
12526;My Firewall Plus Smc.exe Help System Local Privilege Escalation
12525;Gadu-Gadu Malformed Image Filename DoS
12524;Gadu-Gadu URL Parser Javascript XSS
12523;Gadu-Gadu Embedded DLL File Arbitrary Command Execution
12522;Gadu-Gadu DCC File Retrieval File Length Overflow
12521;Gadu-Gadu Fragmented File Assembler Boundary Error Overflow
12520;Gadu-Gadu image send Option Small Image Bypass
12519;Gadu-Gadu Image Handling filename Overflow
12518;Gadu-Gadu DCC Connection Traversal Arbitrary File Access
12517;Gadu-Gadu http: / news: HREF Script Injection
12516;Namazu namazu.cgi Tab Character XSS
12515;Kayako eSupport Ticket System Multiple SQL Injection
12514;Kayako eSupport index.php Knowledgebase Multiple SQL Injection
12513;Kayako eSupport index.php Knowledgebase XSS
12512;KDE Konqueror Restricted Class Access Java Sandbox Bypass
12511;Microsoft Windows Media Player ActiveX Control setItemInfo() / getItemInfo() Arbitrary WMA File Manipulation
12510;Microsoft Windows Media Player ActiveX Control getItemInfoByAtom() Function File Information Disclosure
12509;WS_FTP Server Multiple Command Remote Overflow
12508;Mercury Mail Transport System IMAP Server Multiple Command Remote Overflow
12507;Microsoft Windows XP SP2 Popup Blocker Bypass
12506;WackoWiki textsearch XSS
12505;ArGoSoft Mail Server Unspecified Arbitrary Script Insertion
12504;PHP-Nuke Workboard Module Multiple Variable HTML Injection
12503;IMG2ASCII ascii.php Arbitrary File Upload/Execution
12502;Email Sanitizer Unspecified MIME DoS
12501;MPlayer Bitmap Parsing Routine Remote Overflow
12500;MPlayer MMST Streaming Remote Overflow
12499;MPlayer RTSP Remote Overflow
12498;MPlayer get_header() Function ASF Video Stream Overflow
12497;mhc-utils adb2mhc Symlink Arbitrary File Overwrite
12496;PHPFormMail aliases XSS
12495;PHPFormMail output_html() Function XSS
12494;Crystal FTP Client LIST Remote Overflow
12493;htget Long URL Overflow
12492;HP-UX newgrp Unspecified Local Privilege Escalation
12491;Winamp Large nsv / nsa File DoS
12490;Winamp mp4 Tagging System DoS
12489;WebCalendar Multiple Unspecified Security Issues
12488;WebCalendar Layer Functionality Arbitrary Content Access
12487;WebCalendar nonuser Admin Unspecified Security Issue
12486;WebCalendar read-only Permission Arbitrary Content Manipulation
12485;Qpopper PAM Authentication Error Message User Name Enumeration
12484;Qpopper Lock File Symlink Local DoS
12483;Qpopper LIST Command Local Overflow
12482;Microsoft Windows XP Dial-Up Access Firewall Disable
12481;Froogle setup.php Re-installation Privilege Escalation
12480;Linux Kernel ip_options_get() Function Local Overflow
12479;Linux Kernel vc_resize() Function Local Overflow
12478;Ricoh Aficio 450/455 Malformed ICMP Packet DoS
12477;Roxio Toast CLI Option Format String
12476;Ikonboard ikonboard.cgi Multiple Parameter SQL Injection
12475;NetBSD compat Translation Function Local Privilege Escalation
12474;xine-lib open_aiff_file() Function Overflow
12473;mpg123 find_next_file() Function Playlist Overflow
12472;Yanf get() Function Overflow
12471;YAMT MP3 Artist Tag Format String
12470;Vilistextum get_attr() Function Overflow
12469;Visual Basic to C/GTK vb2c parse() Function FRM File Overflow
12468;unrtf process_font_table() Function RTF Document Overflow
12467;uml-utilities Unprivileged eth0 Interface Disable DoS
12466;tnftp mget() Function Traversal Arbitrary File Write
12465;qwik-smtpd HELO Command Remote Overflow
12464;pcal readfile.c get_holiday() Function Calendar File Overflow
12463;pcal pcalutil.c getline() Function Calendar File Overflow
12462;pgn2web process_moves() Function PGN File Overflow
12461;xlreader book_format_sql() Function XLS Document Overflow
12460;rtf2latex2e ReadFontTbl() Overflow
12459;Symantec Brightmail AntiSpam Spamhunter module UTF Conversion DoS
12458;Symantec Brightmail Sieve Module Memory Exhaustion DoS
12457;o3read parse_html Function SXW Document Overflow
12456;Mesh Viewer Mesh::type() Function Overflow
12455;LinPopUp strexpand() Function Overflow
12454;CUPS lppasswd passwd.new Arbitrary Append
12453;CUPS lppasswd passwd.new File Limit DoS
12452;junkie ftp_retr() Function Traversal Arbitrary File Write
12451;junkie gui_popup_view_fly() Function Arbitrary Command Execution
12450;jpegtoavi get_file_list_stdin() Function Overflow
12449;jcabc2ps switch_voice() Function ABC File Overflow
12448;IglooFTP download_selection_recursive() Function Arbitrary File Manipulation
12447;IglooFTP Recursive Upload Arbitrary File Write
12446;NASM error() Function ASM File Overflow
12445;NapShare extern Filter auto_filter_extern() Function Overflow
12444;html2hdml remove_quote() Function Overflow
12443;greed DownloadLoop() Function GRX File Overflow
12442;Ring Tone Tools parse_emelody() eMelody File Overflow
12441;filter save_embedded_address() Function Overflow
12440;DXFscope dxfin() Function DXF File Overflow
12439;CUPS ParseCommand() Function HPGL File Overflow
12438;csv2xml get_csv_token() Function Overflow
12437;Convex 3D 3dsimp.cpp readObjectChunk() Function Overflow
12436;ChBg config.c simplify_path() Function Overflow
12435;ChangePassword changepassword.cgi PATH Subversion Local Privilege Escalation
12434;libbsb bsb2ppm bsb_open_header() Function Overflow
12433;asp2php Preparse gettoken() Function Overflow
12432;abcpp handle_directive() Function Overflow
12431;abcm2ps put_words() Function Overflow
12430;abc2mtex process_abc() Function Overflow
12429;abctab2ps parse.cpp trim_title() Function Overflow
12428;abctab2ps subs.cpp write_heading() Function Overflow
12427;abc2midi event_specific() Function Overflow
12426;abc2midi event_text() Function Overflow
12425;2fax expandtabs() Function Overflow
12424;Microsoft IE DHTML Edit ActiveX Control execScript() XSS
12423;xine-lib PNM and Real RTSP Clients Unknown
12422;Samba smbd Security Descriptor Parsing Remote Overflow
12421;Slash Forum R_ Tags Unspecified Issue
12420;Vim / Gvim Modelines Arbitrary Command Execution
12419;Asante FM2008 Default superuser Account
12418;VERITAS Backup Exec Registration Request Remote Overflow
12417;iWebNegar index.php string Parameter SQL Injection
12416;JSBoard parse.php Multiple File Extension Upload Arbitrary Code Execution
12415;PHP unserialize() Function Negative Reference Arbitrary Code Execution
12413;PHP realpath() Truncation Arbitrary File Inclusion
12412;PHP Multithreaded safe_mode_exec_dir Restriction Bypass
12411;PHP unpack() Function Heap Information Leak
12410;PHP pack() Function Overflow
12409;Cisco Guard Default root Password
12408;Cisco Unity With Microsoft Exchange Multiple Default Accounts
12407;CA eTrust EZ Anti-Virus VetMsg.exe Local Privilege Escalation
12406;Sun Java Messaging Server Webmail XSS
12405;vWebServer Multiple Long URL Request DoS
12404;vWebServer MS-DOS Device Name GET Request DoS
12403;vWebServer Encoded Space (%20) Request Arbitrary ASP Script Disclosure
12402;Hosting Controller Default AdvWebadmin Account
12401;Avaya Multiple Cajun Product Default SNMP Community String
12400;OpenBSD isakmpd ipsec Credential Local DoS
12399;Opera for Linux kfmclient Arbitrary Command Execution
12398;MoniWiki UploadFile.php Multiple File Extension Upload Arbitrary Code Execution
12397;Adobe Acrobat Reader mailListIsPdf() Function Remote Overflow
12396;phpGroupWare index.php Multiple Parameter SQL Injection
12395;phpGroupWare viewticket_details.php ticket_id Parameter SQL Injection
12394;phpGroupWare viewticket_details.php ticket_id Parameter XSS
12393;phpGroupWare index.php Multiple Parameter XSS
12392;phpGroupWare wiki/index.php kp3 Parameter XSS
12391;phpGroupWare index.php Path Disclosure
12390;phpGroupWare preferences.php Path Disclosure
12389;GNUBoard index.php doc Parameter Arbitrary Command Execution
12388;Linux Kernel IGMP igmp_marksources() Function Remote DoS
12387;Linux Kernel IGMP ip_mc_msfget / ip_mc_gsfget Function Arbitrary Memory Read
12386;Linux Kernel IGMP ip_mc_source() Function Arbitrary Memory Overwrite
12385;Novell NetMail IMAPD 101_mEna Script Remote Overflow
12384;Adobe Reader .etd File Multiple Field Format String
12383;Ethereal Malformed SMB Packet DoS
12382;Ethereal HTTP Dissector Double Free DoS
12381;Ethereal Malformed RTP Timestamp DoS
12380;Ethereal DICOM Dissector DoS
12379;Mozilla Browsers iframe JavaScript print DoS
12378;Microsoft Windows WINS Association Context Validation Remote Code Execution
12377;Microsoft Windows NT DHCP Message Length Remote Overflow
12376;Microsoft Windows LSASS Identity Token Validation Local Privilege Escalation
12375;Microsoft Word / Wordpad Font Converter Remote Overflow
12374;Microsoft Windows HyperTerminal Session File Remote Overflow
12373;Microsoft Word / Wordpad Tables Converter Remote Overflow
12372;Microsoft Windows Kernel Application Launch Local Privilege Escalation
12371;Microsoft Windows NT Malformed DHCP Packet Remote Overflow DoS
12370;Microsoft Windows WINS Computer Name Validation Remote Code Execution
12369;Kerio MailServer / ServerFirewall Configuration File Hidden Key Password Disclosure
12368;UseModWiki wiki.pl XSS
12367;UBB.threads online.php Cat Parameter XSS
12366;UBB.threads login.php Cat Parameter XSS
12365;UBB.threads calendar.php Cat Parameter XSS
12364;UBB.threads showflat.php Cat Parameter XSS
12363;Lithtech Engine Malformed UDP Packet DoS
12361;Sugar Sales index.php module Parameter Traversal Arbitrary File Access
12360;Sugar Sales phprint.php Path Disclosure
12359;Sugar Sales index.php record Parameter SQL Injection
12358;Sugar Sales Username SQL Injection
12357;xzgv read_prf_file Method Remote Overflow
12356;Novell NetWare nlm Screensaver Password Local Bypass
12355;mtr mtr_curses_keyaction() Function Raw Socket Hijack
12354;Symantec Windows LiveUpdate NetDetect Local Privilege Escalation
12353;Sun Java System Web/Application Server Session ID Disclosure
12352;Gaim Festival Plugin Unspecified Format String DoS
12351;nfs-utils getquotainfo() Remote Overflow
12350;FirstClass /Search Large Request Remote DoS
12349;Linux Kernel io_edgeport Driver Local Overflow
12348;Cyrus IMAP Server mysasl_canon_user() Function Remote Overflow
12347;Ability Server APPE Command Remote Overflow
12346;Tom's IPX Tunneling Daemon (TipxD) Config File Format String
12345;Citadel/UX sysdep.c Multiple Function Remote Overflow
12344;Citadel/UX lprintf() Function Remote Format String
12343;mnoGoSearch Search Input XSS
12342;Microsoft IE BASE/FORM Address Bar Spoofing
12341;GameSpy CD-Key Validation SDK Overflow
12340;Codename Eagle Zero Length UDP Datagram DoS
12339;SQLgrey Postfix greylisting service Unspecified SQL Injection
12338;Winmail user.php Path Disclosure
12337;Winmail domain.php Path Disclosure
12336;Winmail chgpwd.php Path Disclosure
12335;PhpDig Unspecified Security Issue
12334;MediaWiki images Directory Arbitrary Script Upload/Execution
12333;phpBB Attachment Mod mod_mime Arbitrary File Upload
12332;phpBB Attachment Mod Directory Traversal Arbitrary File Access
12331;phpMyAdmin UploadDir Function sql_localfile Parameter Arbitrary File Access
12330;phpMyAdmin External Transformations Remote Command Execution
12329;wmtv Multiple Unspecified Overflows
12328;wmtv Symlink Arbitrary File Modification
12327;wmtv -e Parameter Arbitrary Privileged Command Execution
12326;Active Classifieds admin.cgi table_width Parameter Arbitrary Command Execution
12325;Pragma InterAccess telnet95.exe Remote Overflow DoS
12324;Personal FTP Server Long USER Command Remote Overflow
12323;Alcatel OmniPCX 4400 FTP halt User Privilege Escalation
12322;Alcatel OmniPCX 4400 Unprivileged User Machine Shutdown DoS
12321;Alcatel OmniPCX 4400 Installation Permission Weakness
12320;Gateway GS-400 Server Default Hardcoded root Password
12319;Multiple Vendor X.400 Protocol Malformed ASN.1 Construct Command Execution
12318;AutoDNS autodns.pl Unspecified File Locking Issue
12317;AutoDNS autodns.pl Fully Qualified Domain Unspecified Issue
12316;Poster version.two index.php Account Manipulation Privilege Escalation
12315;Slackware Linux rc.M quotacheck -M Filesystem Security Subversion
12314;TWIG Arbitrary mailto Link Manipulation
12313;Microsoft IE Cross-domain Browser Window Injection Content Spoofing
12312;efax -x Argument Local Overflow
12311;efax -d Parameter Arbitrary File Access
12310;Century Software TERM tty Argument Local Overflow
12309;Essentia Web Server Long URL Request Parsing Overflow DoS
12308;Avengers News System ans.pl p Parameter Arbitrary Command Execution
12307;Nombas ScriptEase Mini WebServer Malformed GET Request DoS
12306;Options Parsing Tool (OPT) Library Multiple Error Message Functions Local Overflow
12305;ATM for Linux (linux-atm) les -f Parameter Local Overflow
12304;Mondo mondo-tarme Unspecified Security Issue
12303;sup Symlink Arbitrary File Overwrite
12302;Operator Shell (osh) File Redirection Local Overflow
12301;Operator Shell (osh) Environment Variable Local Overflow
12300;Microsoft SharePoint Portal Server STSADM.log-* Log Local User Credential Disclosure
12299;Microsoft IE FTP URL Arbitrary Command Injection
12298;Adobe Version Cue startserver.sh PATH Subversion Local Privilege Escalation
12297;Adobe Version Cue stopserver.sh PATH Subversion Local Privilege Escalation
12296;Hosting Controller Generalbrowse.asp Arbitrary Directory Listing
12295;Hosting Controller Statsbrowse.asp Arbitrary Directory Listing
12294;Kerio WinRoute Firewall SMTP Inspector Unspecified DoS
12293;Kerio WinRoute Firewall DNS Cache Poisoning Issue
12292;IlohaMail Unspecified Security Issue
12291;Opera Download File Type Dialog Spoofing
12290;Cyrus IMAP Server imapmagicplus proxyd Overflow
12289;F-Secure Policy Manager fsmsh.dll Path Disclosure
12288;Clearswift MIMEsweeper for SMTP Security Service PDF DoS
12287;PHP Gift Registry event.php XSS
12286;PHP Gift Registry index.php XSS
12285;Telekom T-Sinus 111 Unauthorized Modem Access
12284;Linux Kernel sys32_vm86_warning Function Local Overflow
12283;Linux Kernel sys32_ni_syscall Function Local Overflow
12282;Squid Malformed Host Name Error Message Information Disclosure
12280;rootsh Escape Sequences Logging Bypass
12279;chpox Unspecified Security Issues
12278;Codestriker Parser.pm Unspecified tempfile() Issue
12277;Microsoft IE sysimage: Local File Existence Disclosure
12275;MySQL MaxDB Web Tools wahttp Nonexistent File Request DoS
12274;MySQL MaxDB Web Tools WebDAV Handler Remote Overflow
12273;WebLibs weblibs.pl Traversal Arbitrary File Access
12272;Linux Kernel AMD/EM64T TSS Limit DoS
12271;SELinux Kernel sock_dgram_sendmsg Function Race Condition DoS
12270;mtink Status Monitor HOME Environment Variable Local Overflow
12269;Solaris in.rwhod Remote Overflow
12268;FoolProof FTP Upload Execution Restriction Bypass
12267;Offline Explorer Drive Letter Specification Arbitrary File Access
12265;Sendmail Arbitrary File Append Privilege Escalation
12264;paFileDB Multiple Script Direct Request Error Message Path Disclosure
12263;paFileDB sessions Directory Admin Hashed Password Disclosure
12262;Balsa IMAP Capability Mail Folder Remote Overflow
12261;Mutt IMAP Capability Mail Folder Remote Overflow
12260;PHP-Nuke UNION Protection Feature XSS
12259;Battlefield 1942 / Battlefield Vietnam numplayers Client Broadcast DoS
12258;Microsoft W3Who ISAPI (w3who.dll) Query String Remote Overflow
12257;Microsoft W3Who ISAPI (w3who.dll) Error Message XSS
12256;Microsoft W3Who ISAPI (w3who.dll) HTTP Connection Header XSS
12255;file ELF Header Parsing Unspecified Stack Manipulation
12254;Gentoo mirrorselect Symlink Arbitrary File Overwrite
12253;Remote Execute Open Connection Saturation DoS
12252;GetRight DUNZIP32.dll Skin File Processing Overflow
12251;Blog Torrent btdownload.php Arbitrary Database File Inclusion
12250;Blog Torrent btdownload.php file Parameter XSS
12249;CA Unicenter Remote Control Arbitrary URC Management Server Access
12248;KDE Konqueror Shortcut SMB Share Password Disclosure
12247;KDE Konqueror Default SSL Cipher Weakness
12246;Advanced Guestbook index.php entry Parameter XSS
12245;EnergyMech ESAY Command Remote Overflow
12244;Serious Engine UDP New Player Saturation DoS
12243;IPCop proxylog.dat Multiple Parameter XSS
12242;VeriSign Payflow Link Arbitrary Hidden Field Modification
12241;CuteFTP Professional FTP Command Response Remote Overflow
12240;nfs-utils rpc.statd SIGPIPE TCP Connection DoS
12239;Blog Torrent btdownload.php file Variable Traversal Arbitrary File Retrieval
12238;phpMyAdmin Error Message XSS
12237;Ansel album name Variable Arbitrary Script Injection
12236;Ansel image Parameter SQL Injection
12235;ViewCVS Restricted Directory Access Security Bypass
12234;Novell NetMail Default NMAP Authentication Credential Failure Arbitrary Mail Access
12233;Apache Tomcat MS-DOS Device Name Request DoS
12232;Apache Tomcat with JDK Arbitrary Directory/Source Disclosure
12231;Apache Tomcat web.xml Arbitrary File Access
12230;SugarCRM Multiple Module Traversal Arbitrary File Access
12229;SugarCRM Multiple Module record Parameter SQL Injection
12228;SugarCRM Direct Script Call XSS
12227;JanaServer FTP PASV Request Saturation DoS
12226;JanaServer POP3 Gateway Invalid Login Response Account Existence Disclosure
12225;JanaServer POP3 Bruteforce Login Weakness
12224;JanaServer POP3 Multiple Command Remote Overflow
12223;Jana Web Server Encoded Traversal Arbitrary File Access
12222;CuteFTP tree.dat Password Storage Weak Encryption
12221;socks5 Server Long Connection Request Overflow
12220;BeOS PostMaster Long URL Message DoS
12219;Socks 5 libsocks5 Environment Variables Local Overflow
12218;QNX RTOS Watcom Utility Arbitrary File Overwrite
12217;QNX RTOS crttrap -c Argument Arbitrary File Manipulation
12216;QNX RTOS dumper -d Argument Arbitrary File Manipulation
12215;QNX RTOS monitor -f Argument Arbitrary File Manipulation
12214;QNX Neutrino RTOS PATH Environment Variable Subversion Local Privilege Escalation
12213;QNX /fs-dos Mount Point Arbitrary File Access
12212;QNX RTP FTP stat Command strtok() Function Overflow
12211;QNX crypt Function Weakness Password Disclosure
12210;AdCycle AdLibrary.pm adcenter.cgi SQL Injection
12209;AdCycle build.cgi Remote Password Disclosure
12208;BubbleMon kmem Privilege Local Escalation
12207;Apple Mac OS X Terminal Inaccurate Secure Keyboard Entry Setting
12206;Apple Safari Spoof Pop-Up Windows
12205;Savant Web Server File Parameter Overflow
12204;Savant Web Server Host HTTP Header Overflow
12203;Apple Safari Status Bar Spoofing
12202;Apple Darwin Quicktime Streaming Server DESCRIBE Request DoS
12201;Apple Mac OS X PSNormalizer Buffer Overflow
12200;Apple Mac OS X Postfix CRAM-MD5 Replay Credentials
12199;Apple Mac OS X HIToolbox Kiosk Mode Allows User to Quit
12198;Apple Mac OS X Server Cyrus IMAP Unauthorized Mailbox Access
12194;Apple Mac OS X Appkit Text Field Input Leakage
12193;Apache HTTP Server on Mac OS X File Handler Bypass
12192;Apache HTTP Server on Mac OS X Unauthorized .ht and .DS_Store File Access
12191;Falk eSolutions FLB02/CP Load Balancer Redirect Failure
12190;IBM AIX System Startup Scripts Insecure Temporary File Handling
12189;hpsockd Unspecified Overflow
12188;Kreed Multiple Parameter Dialog Box DoS
12187;Kreed Large UDP Packet Remote DoS
12186;Kreed Nickname Remote Format String
12185;IBM WebSphere Commerce Database Update Information Disclosure
12184;PHP expose_php Directive Version / Information Disclosure
12183;scponly scp -S Arbitrary Remote Command Execution
12182;rssh -S Arbitrary Remote Command Execution
12181;Cisco CNS Network Registrar Lock Manager Malformed Packet Sequence DoS
12180;Cisco CNS Network Registrar CCM Malformed Packet Sequence DoS
12179;Big Medium Web Directory Arbitrary File Upload
12178;Apache Jakarta Lucene results.jsp XSS
12177;Serendipity compat.php searchTerm Parameter XSS
12176;mod_digest_apple for Apache HTTP Server on Mac OS X Authentication Replay
12175;FreeBSD procfs cmdline Process Argument Vector Local DoS
12174;PHProjekt setup.php Arbitrary Command Execution
12173;JanaServer pna-proxy Real Player Request DoS
12172;JanaServer http-server Malformed GET Request DoS
12171;JChemPaint Unspecified Sandbox Issue
12170;FluxBox XMAN -title Parameter Local DoS
12169;VMware Workstation Format String Arbitrary Local Code Execution
12168;Solaris ping Local Overflow
12167;FreeImage Library Interleaved Bitmap Image Overflow
12166;ncpfs ncpmap NWDSCreateContextHandleMnt Local Overflow
12165;ncpfs ncplogin NWDSCreateContextHandleMnt Local Overflow
12164;Orbz Authentication Password Field Remote Overflow
12163;Microsoft IE Save Picture As File Extension Spoofing
12162;phpBB Attach Module UPLOAD_DIR Directory Traversal
12161;PNTresMailer codebrowserpntm.php Traversal Arbitrary File Access
12160;PNTresMailer codebrowserpntm.php Path Disclosure
12158;MDaemon File Creation Local Privilege Escalation
12157;Windows Application GUI Masked Password Disclosure
12156;Insite inShop inshop.pl screen Parameter XSS
12155;Insite InMail inmail.pl acao Parameter XSS
12154;Hitachi Groupmax GmaxWWW QUERY XSS
12153;Hitachi Groupmax Traversal Arbitrary HTML File Access
12152;IberAgents Cleartext Password Disclosure
12151;Linux Kernel Memory Management Race Arbitrary Memory Disclosure
12150;Linux Kernel a.out Binary Unspecified Local DoS
12148;openSkat Weak Cryptographic Card Encoding
12147;PHP Live! directory/conf File Include Unspecified Issue
12146;CoffeeCup FTP Client FTPServers.ini Password Encryption Weakness
12145;YaBB Shadow BBCode Tag XSS
12144;BNC IRC Proxy Incorrect Password Authentication Bypass
12143;SecretSanta SecretSanta.php Malformed Input Remote Path Disclosure
12142;Nuked-KlaN Links Module Site Name XSS
12141;QuikStore Shopping Cart quikstore.cgi category Parameter Arbitrary Command Execution
12140;Atari800 Atari800_Initialise() Function Local Overflow
12139;YardRadius process_menu() Function Remote Overflow
12138;MyProxy Arbitrary Host Relay
12137;Open DC Hub RedirectAll Value Remote Overflow
12136;MailEnable IMAP Remote Object Pointer Overwrite
12135;MailEnable IMAP Remote Stack Overflow
12134;phpCMS parser.php file Parameter XSS
12133;CMailServer admin.asp XSS
12132;CMailServer addressc.asp SQL Injection
12131;CMailServer fdelmail.asp SQL Injection
12130;CMailServer download.asp urlOfAttach Variable Remote Overflow
12129;jabberd C2S Username Overflow
12128;Star Wars Battlefront Join Request DoS
12127;Star Wars Battlefront Nickname DoS
12126;rinetd handleAccept Connection Saturation Overflow
12125;xinetd Rejected Connection Saturation DoS
12124;xinetd Internal String Handling Routine Remote Overflow
12123;Microsoft Windows ipconfig.exe Overflow
12122;WinFTP Server user.wfd Cleartext Authentication Credential Disclosure
12121;SugarCRM HTTP GET Log Information Disclosure
12120;SugarCRM Multiple Module XSS
12119;PHPNews sendtofriend.php SQL Injection
12118;wmFrog Insecure Temporary File Creation
12117;RediCart smart.cfg Configuration Information Disclosure
12116;Zwiki Server Script Insertion
12115;JSPWiki Search.jsp query Parameter XSS
12114;KorWeblog viewimg.php Arbitrary Directory Listing
12113;Soldier of Fortune II Broadcast Overflow DoS
12112;Halo Client Server List Browsing Broadcast DoS
12111;ProZilla Network Protocol Overflows
12110;PHPKIT print.php id Parameter SQL Injection
12109;PHPKIT popup.php img Parameter XSS
12108;ZyXEL Prestige rpFWUpload.html Unauthorized Reset
12107;WCI TC-IDE Embedded Linux Opera Preferences Privilege Escalation
12106;WCI TC-IDE Embedded Linux PPPoE Dialer Privilege Escalation
12105;WCI TC-IDE Embedded Linux Net Tools Dialog Privilege Escalation
12104;Fastream FTP++ Server pwd Command Path Disclosure
12103;Fastream FTP++ Server Malformed ls Command Arbitrary Directory Listing
12102;Fastream FTP++ Username Overflow
12101;Fastream NETFile FTP/Web Server HEAD Request Saturation DoS
12100;Prevx Home Overflow Prevention Feature Bypass
12099;Cyrus IMAP Server APPEND Command cmd_append Handler Remote Overflow
12098;Cyrus IMAP Server FETCH Command Partial Argument Remote Overflow
12097;Cyrus IMAP Server Partial Command Argument Parser Remote Overflow
12096;Cyrus IMAP Server IMAPMAGICPLUS Option Pre-Authentication Remote Overflow
12095;Sun Java JRE Plug-in Capability Arbitrary Package Access
12094;Apple iCal Calendar Alarm Arbitrary Program Execution
12093;Winamp IN_CDDA.dll m3u Playlist Processing Overflow
12092;ibProArcade Arcade.php cat SQL Injection
12091;ibProArcade mod_report.php user SQL Injection
12090;WeOnlyDo! Software wodFtpDLX File Name Overflow
12089;SecureCRT telnet URI Arbitrary Configuration Folder Remote Command Execution
12088;SLWebMail3 globallogin.dll CompanyID Parameter Remote Overflow
12087;SLWebMail3 admin.dll CompanyID Parameter Remote Overflow
12086;SLWebMail3 recman.dll CompanyID Parameter Remote Overflow
12085;SLWebMail3 showlogin.dll Language Parameter Remote Overflow
12084;SLWebMail WebMailReq.dll Malformed Request Path Disclosure
12083;Etype Eserv Multiple Mail Command Remote Overflow
12082;Etype Eserv /./ URL Request Password Protected File Access
12081;Etype Eserv PASV Command Saturation DoS
12080;Etype Eserv Non-terminated Connection Saturation Remote DoS
12079;BlackMoon FTP Server Login Error Message Acount Enumeration
12078;BlackMoon FTP Server blackmoon.mdb Cleartext Password Disclosure
12077;BlackMoon FTP Server Multiple Command Remote Overflow
12076;YoungZSoft CMailServer USER Command Remote Overflow
12075;YoungZSoft CMailServer Multiple Mail Command Remote Overflow
12074;aldweb miniPortail admin.php Cookie Manipulation Privilege Escalation
12073;Apple AirPort Base Station Authentication Credential Encryption Weakness
12072;XCmail autoquote Feature Subject Line Overflow
12071;Computalynx CMail POP3 Server HELO Command Remote Overflow
12070;Perception LiteServe MSDOS Name Request CGI Script Source Disclosure
12069;Perception LiteServe Upper Case Request CGI Script Disclosure
12068;Mac OS 9 Personal Web Sharing Long HTTP Request Parsing Remote DoS
12067;Tiny Personal Firewall System Alert Screen Lock Bypass
12066;FTGatePro Mail Server Multiple Command Remote Overflow
12065;leksbot KATAXWR Unspecified Local Privilege Escalation
12064;Lightwave ConsoleServer Admin Interface pre-login Mode Information Disclosure
12063;Venturi Client SMTP Proxy Arbitrary Mail Relay
12062;phpWishlist details.php Password Database Corruption
12061;WebGUI User Profile Unspecified Issue
12060;Sacred Connection Saturation DoS
12059;Citrix Independent Computing Architecture a.ICA File Arbitrary Command Execution
12058;Citrix Metaframe Client IP Log Spoofing
12057;CesarFTPD Multiple Command Remote Overflow
12056;CesarFTP settings.ini Authentication Credential Cleartext Disclosure
12055;Snowblind Web Server Malformed HTTP Request DoS
12054;Snowblind Web Server Long HTTP Request Overflow
12053;ttCMS header.php admin_root Parameter Arbitrary Command Execution
12052;Ultimate PHP Board (UPB) admin_iplog.php User-Agent Header Arbitrary Code Execution
12051;Roger Wilco Partial Packet Nickname Tag DoS
12050;IRCnet IRCD channel.c m_part() Function Overflow DoS
12049;IRCnet IRCD res.c proc_answer() Function Overflow
12048;SmartMax MailMax IMAP Server SELECT Command Remote Overflow
12047;MDaemon POP Server Multiple Command Remote Overflow DoS
12046;Cyrus IMAP Server PHP Client DoS
12045;MDaemon IMAP Server Multiple Command Local DoS
12044;MDaemon WorldClient Server MSDOS Device Request DoS
12043;MDaemon WebConfig Server MSDOS Device Request DoS
12042;UoW imapd Multiple Unspecified Overflows
12041;MDaemon Webconfig IMAP Malformed URL DoS
12040;MDaemon Pro lock server Security Bypass
12039;MDaemon WorldClient Server HTTP URL Remote Overflow
12038;MDaemon WebConfig Server HTTP URL Remote Overflow
12037;UoW imapd (UW-IMAP) Multiple Command Remote Overflows
12036;MERCUR Mail Suite POP3/IMAP Server Remote Overflow DoS
12035;MDaemon WorldClient HTTP Server URL Overflow Remote DoS
12034;MDaemon WebConfig HTTP Server URL Overflow Remote DoS
12033;Slackware Linux imapd/ipop3d Malformed USER/PASS Sequence DoS
12032;XBlockOut xbl -display Parameter Local Overflow
12031;XBlockOut xbl Multiple Command Line Overflows
12030;Simple Kana to Kanji (skk/ddskk) Symlink Arbitrary File Overwrite
12029;Kanji on Console (KON) kon -StartupMessage Parameter Local Overflow
12028;WsMp3 Daemon (WsMp3d) HTTP Request Multiple Overflows
12027;Winamp Media Library Window ID3v2 Multiple Tag Overflow
12026;Winamp wsabi.dll XML Parser .wal File File Tag Overflow
12025;Winamp mini-browser ID3v2 Title Field Overflow
12024;Winamp Licensed WMA File Path Disclosure
12023;Winamp AIP File String Handling Overflow
12022;Winamp Client .pls File Handling Overflow
12021;nethack SGID Binary Installation Permission Weakness
12020;Falcon's Eye falconseye -s Option Local Overflow
12019;nethack -s Option Local Overflow
12018;Red Hat Linux up2date RPM GPG Signature Verification Weakness
12017;mozart mailcap MIME Configuration Oz Program Arbitrary Command Execution
12016;tcptraceroute Arbitrary File Descriptor Access
12015;semi/wemi MIME Library Symlink Arbitrary File Overwrite
12014;Linux Kernel ptrace Race Local Privilege Escalation
12013;PHPNetToolpack a_query Variable Arbitrary Command Execution
12012;PHPNetToolpack PATH Subversion Local Privilege Escalation
12011;gPS Connection Source Acceptance Policy Failure
12010;gPS Multiple Unspecified Overflows
12009;gPS Command Line Overflow DoS
12008;gPS Network Process Polling Overflow
12007;Opera sun.security.krb5.Credentials Java Class User Name Disclosure
12006;Opera JDK Installation Directory Disclosure
12005;Opera EcmaScriptObject Java Class Internal Pointer DoS
12004;Opera Native Java Policy Security Restriction Weakness
12003;ibProArcade Module for Invision Power Board index.php cat Parameter SQL Injection
12001;Microsoft Windows XP SP2 File Download Warning Bypass
12000;Microsoft Windows XP SP2 Unspecified Local Zone Access
11999;Microsoft Windows XP SP2 Unspecified Remote File Access
11998;web-cp Unprivileged Alias Creation E-mail Interception
11997;web-cp Duplicate Username Arbitrary Document Access
11996;Linux Kernel unix_dgram_recvmsg() Local Privilege Escalation
11995;SunOS SMI Sendmail Unspecified Remote Issue
11994;Mailtraq Admin Console Taskbar Local Privilege Escalation
11993;Danware NetOp Host HELO Request Remote Information Disclosure
11992;NetOp School Access Restriction Local Bypass
11991;X11 libXpm Multiple Unspecified Loops / Leaks DoS
11990;X11 libXpm Unspecified Path Traversal
11989;X11 libXpm Unspecified Out-of-bounds Memory DoS
11988;X11 libXpm Unspecified Multiple Overflows
11987;Linux Kernel smb Filesystem smb_recv_trans2 Counter DoS
11986;Linux Kernel smb Filesystem smb_recv_trans2 Arbitrary Memory Disclosure
11985;Linux Kernel smb Filesystem smb_receive_trans2 Arbitrary Memory Disclosure
11984;Linux Kernel smb Filesystem smb_proc_readX_data DoS
11983;Linux Kernel smb Filesystem smb_receive_trans2 Overflow
11982;Linux Kernel smb Filesystem smb_proc_readX Arbitrary Memory Disclosure
11981;Linux Kernel smb Filesystem smb_proc_read(X) Overflow
11980;Citrix ICA Client Local Keystroke Disclosure
11979;CA eTrust EZ Anti-Virus Password Protection Local Bypass
11978;Google Desktop Search Web History Persistence
11977;SLmail SMTP Server Multiple Command Unmatched Parentheses DoS
11976;SLMail XTRN Command Remote Overflow
11975;SLMail POP3 Server Password Remote Overflow
11974;SLMail POPPASSWD Remote Overflow
11973;SLMail ETRN Command Remote Overflow
11972;Motorola Timbuktu Pro Registry Cleartext Password Disclosure
11971;Motorola Timbuktu Pro Port Connection Saturation Remote DoS
11970;Motorola Timbuktu Pro Authentication Protocol Multiple Port Connection DoS
11969;NAI PGP Security PGPfire ICMP Error Message Software Presence Disclosure
11968;PGPMail.pl Multiple Parameter Arbitrary Command Execution
11967;PGP Split Key Mechanism Authenticated Shared Key Disclosure
11966;OpenPGP / PGP Secret Key Ring Modification Private Key Disclosure
11965;KDE KMail Command Line PGP Passphrase Disclosure
11964;Solaris Solstice Enterprise Agents SNMP Hidden Community String
11963;metamail Message Header Arbitrary Command Execution
11962;phpBB username Handling SQL Injection
11961;phpBB username Handling XSS
11960;Multiple Mail Client URL Asterisks Obfuscation
11959;PGP Outlook Plug-in Decrypted E-mail Persistence
11958;Microsoft Outlook 2003 Image Rendering Security Policy Bypass
11957;Microsoft Outlook Express Troubleshooting Feature SMTP Auth Credential Disclosure
11956;Microsoft Outlook/Express Message body NUL Character DoS
11955;Microsoft IE/Outlook URL FORM Status Bar Spoofing
11954;Microsoft Outlook Express .dbx Deleted E-mail Persistence
11953;Microsoft Outlook Express A HREF Link Overflow DoS
11952;Microsoft Outlook Express S/MIME CA Certificate Spoofing
11951;Microsoft IE/Outlook XML File Attachment Arbitrary Script Execution
11950;Microsoft Outlook Express MIME Header Manipulation File Extension Spoofing Weakness
11949;Microsoft IE/Outlook BGSOUND Tag Information Disclosure
11948;Microsoft IE/Outlook Express IFRAME Tag Parsing Remote DoS
11947;Microsoft IE/Outlook BGSOUND Tag Parsing Remote DoS
11946;Microsoft IE/Outlook Malformed XBM File DoS
11945;Microsoft Outlook 2002 IFRAME Tag Embedded URL
11944;Microsoft Outlook 2002 HREF Tag Embedded JavaScript Execution
11943;Microsoft Outlook Image Tag Cookie Setting Bypass
11942;Microsoft Outlook Express Email Forward Blocked Attachment Access
11941;Microsoft Outlook Express HTML Frame base64 Attachment Security Bypass
11940;Microsoft Outlook Blocked Attachment Access
11939;Microsoft Outlook Attachment Spoofed Content Type
11938;Microsoft Outlook Express Attachment Filename Overflow
11937;Microsoft Outlook 98 Hidden Drive Access
11936;Microsoft Windows shlwapi.dll Malformed HTML Tag Handling Null Pointer DoS
11935;Microsoft Multiple Mail Client Read/Delivery Receipt Tag DoS
11934;Motorola Timbuktu for Mac OS X Connection Saturation Overflow DoS
11933;SecretSanta New Group Arbitrary Group Admin Privilege
11932;phpMyAdmin Confirm Page Form Multiple Parameter XSS
11931;phpMyAdmin read_dump.php zero_rows Parameter XSS
11930;phpMyAdmin config.inc.php PmaAbsoluteUri Parameter XSS
11929;Invision Power Board sources/post.php qpid Parameter SQL Injection
11928;phpBB Cash_Mod admin_cash.php Arbitrary Command Execution
11927;DMS POP3 Server (pop3svr.exe) Multiple Field Remote Overflow DoS
11926;ZoneAlarm Ad-blocking Unspecified DoS
11925;ChessBrain Insecure File Ownership Local Privilege Escalation
11924;SETI@home Insecure File Ownership Local Privilege Escalation
11923;GIMPS Insecure File Ownership Local Privilege Escalation
11922;XFree86 libX11.so LD_PRELOAD Privilege Escalation
11921;FreeBSD fetch HTTP Header Integer Overflow
11920;Cscope #include filename Overflow
11919;Cscope Tempfile Symlink Arbitrary File Deletion
11918;Microsoft IE execCommand() File Extension Spoofing
11917;Microsoft Windows XP SP2 Spoofed Content-Location Warning Bypass
11916;Cach<63> Database /cachesys/csp Directory Weak Permission Local Privilege Escalation
11915;SAP DB SDBINST Permission Race Condition Privilege Elevation
11914;Microsoft Virtual Machine JDBC API Remote Security Check Bypass
11913;Lugiment Log Explorer xp_logattach.dll Multiple Function Overflow
11912;Microsoft Virtual Machine JDBC Java Applet Arbitrary DLL Load
11911;ZMerge for Lotus Domino Admin Database ACL Unprivileged Script Access
11910;AOLServer libnspd.a Library Ns_PdLog Function Remote Overflow
11909;AOLServer libnspd.a Library Ns_PdLog Function Format String
11908;WorkforceROI Xpede datasource.asp Database Username Disclosure
11907;Progress Database _sqldump Utility Local Overflow
11906;Progress Database _sqlschema Utility Local Overflow
11905;Progress Database _probrkr Utility Local Overflow
11904;Progress Database sqlcpp Utility Local Overflow
11903;Progress Database orarx Utility Local Overflow
11902;Progress Database _mprshut Utility Local Overflow
11901;Progress Database _mprosrv Utility Local Overflow
11900;Progress Database _proapsv Utility Local Overflow
11899;Progress Database PROMSGS / PROTERMCAP Environment Variable Overflow
11898;Arkeia Weak Permission Database Modification
11897;Ultraboard 2000 Weak Directory Permission Data Modification
11896;Omnis Studio Database Weak Encryption
11895;FileMaker Pro E-mail Capability Database Information Disclosure
11894;FileMaker Pro XML Publishing Database Information Disclosure
11893;cddbd CD Database Server Log Message Remote Overflow
11892;Polycom MGC 25 User Request Saturation DoS
11891;Polycom ViewStation Malformed ICMP Packet Telnet Service DoS
11890;Polycom ViewStation Telnet Service Connection Saturation DoS
11889;Polycom ViewStation Unlimited Telnet Attempts
11888;Polycom ViewStation Web Server Unicode Request Arbitrary File Access
11887;Polycom ViewStation Administrator Account Default Null Password
11886;XFree86 Xserver dexconf /dev/dri Weak Permission Privilege Escalation
11884;PHP-Nuke Event Calendar Module Multiple Parameter SQL Injection
11883;PHP-Nuke Event Calendar Module Comments Field XSS
11882;PHP-Nuke Event Calendar Module Multiple Parameter XSS
11881;PHP-Nuke Event Calendar Module submit.php Path Disclosure
11880;PHP-Nuke Event Calendar Module index.php Path Disclosure
11879;PHP-Nuke Event Calendar Module config.php Path Disclosure
11878;Microsoft IE Crafted Path Arbitrary Cookie Overwrite
11877;Nuked-KlaN Image Source URL XSS
11876;PowerPortal index.php index_page Parameter SQL Injection
11875;Gnapster Absolute Path Name Request Arbitrary File Access
11874;WWWBoard passwd.txt Authentication Credential Disclosure
11873;mnoGoSearch search.cgi tmplt Parameter Remote Overflow
11872;mnoGoSearch search.cgi ul Parameter Remote Overflow
11871;MondoSearch MsmMask.exe Arbitrary Script Source Disclosure
11870;LuxMan Maped PATH Subversion Privilege Escalation
11869;iPlanet Web Server Search Component NS-rel-doc-name Parameter Remote Overflow
11868;StepWeb Search Engine admin.html Password Disclosure
11867;mgetty faxrunqd.in Symlink Arbitrary File Overwrite
11866;qDecoder Library MIME Content-Type Header Remote Overflow
11865;SCO UnixWare scohelphttp Web Server search97cgi/vtopic Traversal Arbitrary File Access
11864;Netscape Enterprise Server HTML-tocrec-demo1.pat Arbitrary JHTML Source Disclosure
11863;mgetty Non-printable Character String Arbitrary Command Execution
11862;mgetty faxspool Weak Permission Outgoing Fax Modification
11861;mgetty faxrunqd Symlink Arbitrary File Modification
11860;Skype Long callto:// Link Overflow DoS
11859;Skype Empty callto:// Link DoS
11857;OmniHTTPd Encoded Space GET Request Source Code Disclosure
11856;OmniHTTPd PHP Script Request Flood DoS
11855;KisMAC viha_unprep.sh Arbitrary Program Execution
11854;KisMAC viha_prep.sh Arbitrary Program Execution
11853;KisMAC setuid_disable.sh Arbitrary File Ownership Modification
11852;KisMAC setuid_enable.sh Arbitrary File Ownership Modification
11851;KisMAC exchangeKernel.sh Kernel Overwrite
11850;KisMAC airojack_load.sh Arbitrary Kernel Module Loading
11849;KisMAC macjack_load.sh Arbitrary Kernel Module Loading
11848;KisMAC viha_driver.sh Arbitrary Kernel Module Loading
11847;KisMAC airojack_load.sh Arbitrary File Ownership Modification
11846;KisMAC macjack_load.sh Arbitrary File Ownership Modification
11845;Hired Team: Trial Status Command Remote DoS
11844;Hired Team: Trial Malformed UDP Packet DoS
11843;Hired Team: Trial Format String Remote Command Execution
11842;sudoscript -u Wildcard Parameter Privilege Escalation
11841;sudoscript ssers Group Arbitrary Process Restart DoS
11840;phpScheduleIt Reservation.class.php Arbitrary Reservation Modification
11839;3Com OfficeConnect ADSL Wireless 11g UDP Traffic Handling DoS
11838;Ipswitch IMail IMAP Service DELETE Command Remote Overflow
11837;Fcron fcrontab File Descriptor Leak Content Disclosure
11836;Fcron fcronsighup Arbitrary File Deletion
11835;Fcron fcronsighup Configuration Restriction Bypass
11834;Fcron fcronsighup Arbitrary Privileged File Acess
11833;IceWarp WebMail Account Settings Unspecified Issue
11832;NeoModus Direct Connect Connection Flood DoS
11831;PostgreSQL circle_poly() Function Overflow
11830;PostgreSQL path_add() Function Overflow
11829;PostgreSQL path_encode() Function Overflow
11828;liece Emacs IRC Client Symlink Arbitrary File Overwrite
11827;Multiple Vendor IRC Daemon Debug Format String
11826;EPIC IRC Client Large Nickname CTCP Request Remote Overflow
11825;ircII ctcp_buffer Function Remote Overflow
11824;EPIC IRC Client userhost_cmd_returned Function Remote Overflow
11823;ircII cannot_join_channel Function Remote Overflow
11822;ircII status_make_printable Function Remote Overflow
11821;ircII create_server_list Function Remote Overflow
11820;EPIC IRC Client Statusbar Remote Overflow
11819;Molly IRC Bot nslookup.pl host Variable Arbitrary Command Execution
11818;Molly IRC Bot pop.pl Multiple Variable Arbitrary Command Execution
11817;Molly IRC Bot sms.pl Multiple Variable Arbitrary Command Execution
11816;Molly IRC Bot hpled.pl Multiple Variable Arbitrary Command Execution
11815;Pirch 98 IRC Client Hyperlink Overflow
11814;irssi Channel Topic Overflow Remote DoS
11813;PTlink IRCD / Services Malformed Mode DoS
11812;Felix IRC Client Long URL Message DoS
11811;Baxter IRC Client Long Message URL DoS
11810;Browser IRC Client Long Message URL DoS
11809;muh IRC Server Logging Capability Malformed Nickname Arbitrary Command Execution
11808;WircSrv IRC Server importmotd Command Arbitrary File Access
11807;FreeRADIUS Malformed USR VSA DoS
11806;FreeRADIUS Access-Request Packet Memory Leak DoS
11805;WU-FTPD site_exec() Function Remote Format String
11804;TrueType Font Server for X11 (xfstt) Off-by-one Arbitrary Memory Disclosure
11803;TrueType Font Server for X11 (xfstt) Malformed Packet Remote Overflow
11802;Respondus for WebCT WEBCT.SVR File Weak Encryption
11801;Microsoft Windows Small Buffer Length SMB Packet Overflow
11799;Microsoft Windows SMB Signing Group Policy Modification
11798;smb2www Unspecified Arbitrary Remote Command Execution
11797;Microsoft Windows DCOM RPCSS Service DCERPC Packet Overflow
11796;man-db .manpath File DEFINE Directive Local Privilege Escalation
11795;man-db mandb Command Line Option Arbitrary File Overwrite
11794;Sambar Server whois Script Hostname Remote Overflow
11793;Sambar Server finger Script Hostname Remote Overflow
11792;whois Client Command Line Overflow
11791;Private Message System (PMS) Module for PunBB message_send.php Arbitrary Message Access
11790;Private Message System (PMS) Module for PunBB message_send.php tid Parameter XSS
11789;GazTek ghttpd serveconnection HTTP GET Request Remote Overflow
11788;GazTek ghttpd Log Function Remote Overflow
11787;LinuxNode Remote Format String Arbitrary Command Execution
11786;Skype callto: URI Handler Overflow
11785;BRU Command Line Argument Format String Local Privilege Escalation
11784;BRU Workstation xbru Symlink Arbitrary File Overwrite
11783;Les VanBrunt AdRotate Pro adrotate.pm SQL Injection
11782;Samba QFILEPATHINFO Unicode Filename Request Handler Overflow
11781;sane-backends saned Unspecified Memory Allocation DoS
11780;sane-backends saned RPC Number Check Unspecified Issue
11779;sane-backends saned Dropped Connection Debug Message DoS
11778;sane-backends saned SANE_NET_INIT Memory Consumption DoS
11777;sane-backends saned Malloc Arbitrary Size DoS
11776;sane-backends saned Connection Mishandling DoS
11775;SANE saned Remote Arbitrary File Disclosure
11774;Pine strings.c rfc2231_get_param Remote Overflow
11773;Pine Lockfile Symlink Local Privilege Escalation
11772;RealNetworks Helix Universal Server View Source Plug-in RTSP Parser Overflow
11771;RealOne/RealPlayer Now Playing Options File Name Overflow
11770;RealOne/RealPlayer rtsp:// File Name Parameter RealPlay.exe Overflow
11769;RealOne/RealPlayer SMIL Parameter RealPlay.exe Overflow
11768;RealOne/RealPlayer PNG Deflate Algorithm Heap Corruption Arbitrary Code Execution
11767;IRCnet IRCD res.c do_query_name() Function Overflow
11766;c-client IMAP Client Mailbox Size Overflow
11765;pico Temporary File Name Prediction Symlink Arbitrary File Overwrite
11764;pgp4pine Expired Public Key Cleartext Transmission
11763;Seapine Software TestTrack Server Malformed Port 99 Connection DoS
11762;Army Men RTS Format String Remote DoS
11761;CDE ToolTalk ttdbserver Port Spawn DoS
11760;GD Graphics Library (libgd) gdMalloc Multiple Overflows
11759;XFree86 XDM gettimeofday() Predictable Cookie Weakness
11758;XFree86 XDM authComplain Variable Connection Restriction Bypass
11757;GNOME Display Manager (gdm) Queried Command Saturation Local DoS
11756;XFree86 xdm send_failed() Function Overflow
11755;KDE kdm Unspecified Overflow
11754;GNOME Display Manager (gdm) XDMCP FORWARD_QUERY Request Overflow
11753;IRCnet IRCD m_join Local Overflow
11752;iwconfig Long Multiple Environment Variable Local Overflow
11751;Java Virtual Machine sun.applet.AppletClassLoader loadClass Method Arbitrary Code Execution
11750;Microsoft Windows 2000 Message Queue Manager Queue Registration Request Overflow DoS
11749;Mailman Mail Command Handler Malformed E-mail DoS
11748;minimalist Mailing List Manager Unspecified Arbitrary Command Execution
11747;Quagga / Zebra vty Layer CLI Port Malformed Telnet DoS
11744;LSH Daemon lshd Remote Overflow
11743;ipmasq External Interface Packet Forward Restriction Bypass
11742;Microsoft IE Multiple Slash Disabled Protocol/Resource Restriction Bypass
11741;Foxweb foxweb.exe Long URL Remote Overflow
11740;Foxweb foxweb.dll Long URL Remote Overflow
11739;Ikonboard FUNC.pm lang Cookie Arbitrary Command Execution
11737;SAP DB RPM Installation lserver Weak Permission Privilege Escalation
11736;SAP DB RPM Installation dbmsrv Weak Permission Privilege Escalation
11735;SAP Internet Transaction Server WGate Component Format String
11734;Multiple Unix Vendor rpc.statd Arbitrary File Creation/Deletion
11733;Multiple Vendor ftpd Signal Handling Race Arbitrary File Modification
11732;Alcatel Speed Touch Home ADSL Modem Malformed Port Scan DoS
11731;UoW IMAP/POP server_login() Function Remote Overflow
11730;ftpcopy Multiple File Descriptor Leak
11729;ftpcopy Traversal Arbitrary File Access
11728;Multiple FTP getcwd() File Descriptor Leak
11727;syslog Shared Libraries Remote Overflow
11726;RIP v1 Protocol Spoofed Routing Packet Injection
11725;Elvis elvprsv IFS Variable Local Privilege Escalation
11724;Multiple Vendor rpc.nisd Long NIS+ Argument Remote Overflow
11723;expreserve Race Condition Arbitrary File Overwrite Privilege Escalation
11722;NetNote Server Remote Crafted String DoS
11721;Java Bytecode Verifier Applet Arbitrary Command Execution
11720;Multiple Implementation Java Applet Security Manager Applet Arbitrary Host Connection
11719;phpBB viewtopic.php highlight Parameter SQL Injection
11718;phpBugTracker bug.php bugid Parameter SQL Injection
11717;Thomson SpeedTouch Pro ADSL Modem Remote DNS Address Modification
11716;sudo Bash Script Subversion Arbitrary Command Execution
11715;Webroot Spy Sweeper Enterprise Admin Passord Local Disclosure
11714;TWiki Search Function Arbitrary Command Execution
11713;Secure Network Messenger Port 6144 Malformed Input DoS
11712;Microsoft ISA Server 2000 H.323 Filter Overflow
11711;miniBB index.php user Parameter SQL Injection
11710;Sun ONE Application Server statefile Authentication Credential Disclosure
11709;Sun ONE Application Server Upper Case Request JSP Source Disclosure
11708;Sun ONE Applicaton Server Connector Module gxnsapi6.dll NSAPI Plugin Overflow
11707;marbles HOME Environment Variable Local Overflow
11706;Aztek Forum subscribe.php email Parameter XSS
11705;Aztek Forum search.php Search Query XSS
11704;Aztek Forum forum_2.php Multiple Parameter XSS
11703;StarForce Professional Unspecified Driver Installation Local
11702;DUgallery dugallery.mdb Direct Request User Database Disclosure
11701;vBulletin Last 10 Topics Add-on last.php fsel Parameter SQL Injection
11700;Frink Language lines[] Function Security Leak
11699;WEB-DAV Linux File System dav2fs Symlink Arbitrary File Overwrite
11698;Hotfoon Chat External Link Auto Loading
11697;Zone Labs IMsecure Active Link Filter Bypass
11696;Cisco Security Agent Crafted Timed Attack Security Bypass
11695;unarj Filename Handling Overflow
11694;phpWebSite index.php HTTP Response Splitting
11693;Roxen Web Server Admin Interface Unprivileged User Access
11692;Roxen Web Server Enable Userlisting Failure
11690;Roxen Web Server Admin Interface Database Password Disclosure
11689;Roxen Web Server MySQL Socket Permission Weakness
11688;Roxen Web Server Period Append pike Script Source Disclosure
11687;Roxen Web Server Redirect Module Failure Information Disclosure
11686;Roxen Web Server LDAP-userdb Authentication .htaccess Bypass
11685;Roxen Web Server Admin Interface Unprivileged User Database Modification
11684;Roxen Web Server Auth API Failure Filesystem Privilege
11683;Roxen Web Server Traversal Arbitrary File Access
11682;Roxen Web Server Show Internal Errors Port Bind Arbitrary File Access
11681;Roxen Web Server SQLuserdb.pike userinfo() Function SQL Injection
11680;Roxen Web Server Admin Encrypted Password Local Disclosure
11679;Roxen Web Server Overlayed Filesystem Security Pattern Content Disclosure
11678;PHP.net PHP file_exists() Path Disclosure
11677;IMHO Webmail Module for Roxen REFERER Error Page Previous Login Session Disclosure
11676;Phorum follow.php thread Parameter SQL Injection
11675;Gus! &amp; Psilord freesweep Environment Variable Local Overflow
11674;SuSEconfig.javarunt Symlink Arbitrary File Overwrite
11672;SuSEconfig.susewm Symlink Arbitrary File Overwrite
11671;PHP zendlex Unspecified Overflow
11670;PHP ibase_blob_get() Function Overflow
11669;PHP php_check_safe_mode_include_dir Function Safemode Bypass
11668;PHP GD Library Unspecified Overflow
11667;PHP base64_encode Function Unspecified Overflow
11666;Multiple Web Server printenv CGI Information Disclosure
11665;SCO OpenServer /usr/lib/cleantmp Symlink Arbitrary File Overwrite
11664;SCO OpenServer /etc/rpcinit Symlink Arbitrary File Overwrite
11663;SCO OpenServer /etc/nis Symlink Arbitrary File Overwrite
11662;SCO OpenServer /etc/nfs Symlink Arbitrary File Overwrite
11661;SCO OpenServer /etc/init.d/hostmib Symlink Arbitrary File Overwrite
11660;SCO OpenServer /usr/lib/mkdev/hostmib Symlink Arbitrary File Overwrite
11659;SCO OpenServer /etc/tcp Symlink Arbitrary File Overwrite
11658;SCO OpenServer /etc/init.d/VDRESTORE Symlink Arbitrary File Overwrite
11657;SCO OpenServer /etc/init.d/VDISK Symlink Arbitrary File Overwrite
11656;XChat Malformed ID Number DCC Request DoS
11655;OpenSLP slpd.all_init Script Arbitrary File Overwrite
11654;SAP DB web-tools Default Services Information Disclosure
11653;FreeScripts VisitorBook LE visitorbook.pl Reverse DNS Lookup Spoofing
11652;openSkat VTMF CheckGroup() Randomization Error Private Key Disclosure
11651;HP PSC 2510 Persistent Anonymous FTP Access
11650;SAP Internet Transaction Server AGate Component Information Disclosure
11649;Symbol Access Portable Data Terminal WEP Key Exposure
11648;CDE dtappgather Symlink Privilege Escalation
11647;BMC PATROL Agent Symlink Local Privilege Escalation
11646;BMC PATROL SNMP Agent snmpmagt Arbitrary World-writeable File Creation
11645;Full Armor Network Configurator / Zero Administration Multiple Method Boot-up Bypass
11644;one||zero Helpdesk install.php Arbitrary Admin Account Creation
11643;Plesk Server Administrator PHP Source Disclosure
11642;Lil HTTP Server /./ Request Authentication Bypass
11641;Sun ONE Application Server Long URI Request Logging Failure
11640;Xitami Web Server /aux Request DoS
11639;Alchemy Eye / Network Monitor HTTP Server eye.ini Unauthenticated Information Disclosure
11638;Bajie HTTP JServer UploadServlet upload.html File Upload Arbitrary Program Execution
11637;SEDUM HTTP Server Long HTTP Request Overflow DoS
11636;Small HTTP Server Multiple Incomplete Request DoS
11635;Small HTTP Server Null SSI Tag DoS
11634;Netscape / iPlanet Multiple Web Publishing Tag Forced Directory Listing
11633;Perl fingerd Arbitrary Remote Command Execution
11631;CGIEmail cgisco.c query Parameter Remote Overflow
11630;Multiple Vendor NFS CD Command Arbitrary File/Directory Access
11629;SquirrelMail options.php Path Disclosure
11628;SquirrelMail options_order.php Arbitrary Command Execution
11627;SquirrelMail load_prefs.php Arbitrary File Access
11626;Gfhost dl.php Arbitrary Command Execution
11625;Gfhost label.php Arbitrary Command Execution
11624;Goollery viewpic.php conversation_id Parameter XSS
11623;ez-ipupdate show_message() Remote Format String
11622;GNATS log_msg() Function Remote Format String
11621;GNATS GnatsWeb gnatsweb.pl Arbitrary Command Execution
11620;WebCalendar upcoming.php Privilege Escalation
11619;WebCalendar view_entry.php Privilege Escalation
11618;WebCalendar validate.php Path Disclosure
11617;WebCalendar init.php Crafted Request Path Disclosure
11616;WebCalendar init.php user_inc Variable Arbitrary Command Execution
11615;WebCalendar login.php HTTP Response Splitting
11614;WebCalendar styles.php Multiple Parameter XSS
11613;WebCalendar trailers.php user Parameter XSS
11612;WebCalendar datesel.php Multiple Parameter XSS
11611;WebCalendar usersel.php form Parameter XSS
11610;WebCalendar view_d.php id Parameter XSS
11609;WebCalendar view_entry.php id Parameter XSS
11608;04WebServer MS-DOS Device Name Request DoS
11607;04WebServer Log File Arbitrary Content Injection
11606;04WebServer Error Page XSS
11605;Cisco IOS Malformed DHCP Packet DoS
11604;SlimFTPd Multiple Command Handling Overflow
11603;SquirrelMail mime.php Header Encoding (decodeHeader) XSS
11602;Clearswift MIMEsweeper for SMTP Encrypted Mail Scanning Bypass
11601;Multiple Unix NFS mknod Device Creation Privilege Escalation
11600;Linux Kernel ELF Binary Loader open_exec() Binary Read Permission Error
11599;Linux Kernel ELF Binary Loader Interpreter Name String Parsing Issue
11598;Linux Kernel ELF Binary Loader mmap() Failure Handling Issue
11597;Linux Kernel ELF Binary Loader Bad Return Value Issue
11596;Linux Kernel ELF Binary Loader Kernel Buffer Check Failure
11595;BNC IRC proxy getnickuserhost() Remote Overflow
11594;samhain sh_hash_compdata() Function NULL Pointer Dereference DoS
11593;CCProxy Logging Component HTTP GET Request Remote Overflow
11592;Mozilla Firefox for MacOS Weak Permission Privilege Escalation
11591;Mozilla Firefox File Download Truncation Extension Spoofing
11590;Mozilla Firefox IMG Tag Remote File Existence Verification
11589;UseBB Unspecified IP Spoofing Issue
11588;UseBB Borrowed Session-ID Authentication Bypass
11586;UseBB panel.php Path Disclosure
11585;mtink Status Monitor Insecure Temporary File Creation
11584;up-imapproxy IMAP Proxy IMAP_Line_Read() Function Literal Size DoS
11583;Sun ONE Messaging Server Webmail Session Hijacking
11582;Kerio Personal Firewall Multiple IP Option DoS
11581;SpamAssassin Email Domain Address Saturation DoS
11580;Microsoft IE res: URI Handler File Existence Disclosure
11578;Sun Java JRE JNDI/DNS Integer Wraparound DoS
11577;NETGEAR DG834 Firewall Router IP Address Content Filtering Bypass
11576;NETGEAR DG834 Firewall Router Web Admin Connection Saturation DoS
11575;Multiple Vendor DNS Spoofed Query Packet Remote DoS
11574;RealVNC Multiple Port Connection Saturation DoS
11573;Infuseum ASP Message Board Unspecified SQL Injection
11572;Infuseum ASP Message Board Unspecified XSS
11571;SQLgrey Postfix greylisting Email Address SQL Injection
11570;Multiple Unix rpc.walld Arbitrary File Overwrite
11568;AN HTTPD Server envout.bat Arbitrary Command Execution
11567;AN HTTPD Server input2.bat Arbitrary Command Execution
11566;AN HTTPD Server input.bat Arbitrary Command Execution
11565;IceWarp WebMail Account Password Storage Weak Encryption
11564;IceWarp WebMail folders.html Arbitrary File/Directory Rename
11563;IceWarp WebMail viewaction.html Arbitrary File Manipulation/Deletion
11561;IceWarp WebMail viewaction.html Arbitrary Directory Creation
11560;IceWarp WebMail folderitem.html folderold Parameter XSS
11559;IceWarp WebMail attachment.html Multiple Parameter XSS
11558;IceWarp WebMail send.html Multiple Parameter XSS
11557;Computalynx CMail VRFY Remote Overflow
11555;Samba ms_fnmatch() Function Wildcard Matching Remote DoS
11554;PvPGN Game Report Packet Processing Remote Overflow
11553;Technote main.cgi filename Parameter Arbitrary Command Execution
11552;ISC DHCP DNS Logging Remote Format String
11551;Symantec LiveUpdate Large Zip File Decompression DoS
11550;Zile Multiple Unspecified Overflows
11549;ASP Message Board Unspecified XSS
11548;ASP Message Board Unspecified SQL Injection
11547;Nucleus Unspecified SQL Injection
11546;wzdftpd ident Processing Remote DoS
11545;AntiBoard Unspecified SQL Injection
11544;gzip znew Symlink Arbitrary File Overwrite
11543;gzip zdiff Symlink Arbitrary File Overwrite
11542;602Pro LAN SUITE Encoded Double Dot HTTP DoS
11541;602Pro LAN SUITE MSDOS Device Name Request DoS
11540;NFS portmapper localhost Mount Request Restricted Host Access
11539;Gentoo Gentoolkit qpkg Symlink Arbitrary File Overwrite
11538;Portage dispatch-conf Symlink Arbitrary File Overwrite
11537;Pavuk Multiple Unspecified Overflows
11536;gzip gzexe Symlink Arbitrary File Overwrite
11535;JAF CMS config.php Arbitrary Local File Inclusion
11534;Ruby cgi.rb Malformed HTTP Request CPU Utilization DoS
11533;Nortel Contivity VPN Client Account Enumeration
11532;Mantis Removed User Project Information Disclosure
11531;Mantis All Projects Summary Arbitrary Project Information Disclosure
11530;MiniShare HTTP GET Request Remote Overflow
11529;602LAN SUITE Telnet Proxy Socket Consumption DoS
11528;602LAN SUITE Webmail POST Request CPU Consumption DoS
11527;ISC DHCP errwarn.c Logging Format String
11526;Linux Console (KON) kon Overflow
11525;samhain sh_hash_compdata() Function Local Overflow
11524;Kanji on Console (KON) fld Input File Overflow
11523;Multiple Vendor in.rshd NULL Login Remote Privilege Escalation
11522;Multiple Unix rpc.walld Message Spoofing
11521;Samba Password Field Handling Remote Overflow
11520;Multiple Vendor FTP SITE EXEC GNU tar Arbitrary Command Execution
11519;FakeBO Stealth Scan Remote DoS
11518;FakeBO Syslog Function Remote Format String
11517;Multiple Vendor rpc.ypupdated NIS YP Map Update Arbitrary Remote Command Execution
11516;NFS 256 Character Export Mount Authentication Bypass
11515;Multiple Unix bash 255 Value Command Separator Attack
11514;Linux NIS+ Plus Character Remote Login
11512;L-Soft LISTSERV SMTP Command Remote Overflow
11511;Lithtech Engine Multiple Game nickname Format String
11510;Trend Micro Scanmail for Domino Information Disclosure
11509;Multiple Vendor ICMP Redirect Message DoS
11508;WorkMan Arbitrary File Overwrite Privilege Escalation
11507;Arkeia Backup Service rnavc Local Overflow
11506;WinGate Telnet Proxy localhost Connection Saturation DoS
11505;Vixie Cron Long Environment Variable Local Overflow
11504;BNU UUCP Long Hostname Local Overflow
11503;BSD mmap Function KMEM Group Memory Modification
11502;Multiple BSD sysctl Control Failure Source Routing Attack
11501;Linux splitvt parserc.c Local Overflow
11500;xmcd XMCD_CDDBPATH Variable Local Overflow
11498;Dillon Cron (dcron) Local Overflow
11497;Linux PAM Modules Insecure Temp File Privilege Escalation
11496;Palace Client Server Trust Arbitrary Program Execution
11495;Multiple Vendor FTP PASV Arbitrary Data Access (Pizza Thief)
11494;eGroupWare JiNN Arbitrary File Access
11493;ControlIT/Remotely Possible Remote User DoS
11492;Solaris OpenWindows sdtcm_convert Overflow
11491;Lynx /tmp Symlink Arbitrary File Overwrite
11490;BackOffice Server reboot.ini Cleartext Password Storage
11489;Network Flight Recorder (NFR) webd Overflow
11488;Unix Network Process Table DoS
11487;Livingston RADIUS rad_accounting Overflow
11486;Thomas Boutells cgic cgiFormEntryString Overflow
11485;BackWeb Polite Agent Protocol Race Condition Server Spoofing
11484;Cyrix CPUs on Linux Opcode Local DoS
11483;Netscape talkback Arbitrary File Overwrite
11482;Netscape talkback Arbitrary Process Termination
11481;WebRamp Malformed HTTP Request DoS
11480;WebRamp Port 5353 Malformed UDP Packet Unauthorized IP Address Modification
11479;Microsoft Windows NT Double Dot Samba Client DoS
11478;Microsoft Windows NT Malformed SMB Logon Request DoS
11477;Microsoft Windows NT LSASS.EXE Access Violation DoS
11476;Microsoft Windows NT DebugActiveProcess Function Privilege Escalation
11475;Microsoft Windows NT NtOpenProcessToken Permission Failure
11474;Microsoft Windows NT CSRSS Thread Exhaustion DoS
11473;Microsoft Windows NT Messenger Service Long Username DoS
11472;Microsoft Windows NT DNS Server Malformed Response DoS
11471;Microsoft Windows NT DNS Server Character Saturation DoS
11470;Microsoft Windows NT Help File Utility Overflow
11469;Microsoft Windows NT Malformed File Image Header DoS
11468;Microsoft Windows NT IOCTL Function DoS
11467;Procmail .procmailrc Expansions Remote Overflow
11466;Java Virtual Machine Byte Code Verifier Component Remote Command Execution
11465;Kerio WinRoute Cancel Button Authentication Bypass
11464;UDP Packet Broadcast Address Amplification DoS
11463;Microsoft Windows Authenticode ActiveX Install Failure Remote Code Execution
11462;Microsoft Windows HSC PCHealth System HCP URL Query Overflow
11461;Microsoft Windows Workstation Service WKSSVC.DLL Logging Function Remote Overflow
11460;Microsoft Windows RPC DCOM Interface epmapper Pipe Hijack Local Privilege Escalation
11459;Digi-news admin.php Admin Username Cookie Authentication Bypass
11458;Digi-ads admin.php Admin Username Cookie Authentication Bypass
11457;FDclone Predictable Temp Directory Name Arbitrary Data Modification
11456;Brooky eStore settings.inc.php Information Disclosure
11455;Microsoft IIS / PWS DOS Filename Request Access Bypass
11454;Multiple Vendor Oversized ICMP Ping Packet DoS (Ping of Death)
11453;Microsoft Windows 98 Malformed oshare Packet DoS
11452;Microsoft IIS Double Byte Code Arbitrary Source Disclosure
11451;finger Service Remote Information Disclosure
11450;Multiple Vendor rexd Service Authentication Bypass Remote Command Execution
11449;rwho/rwhod Service Remote Information Disclosure
11447;Cobalt RaQ2 Server Arbitrary Remote Software Installation
11446;Netscape Enterprise / FastTrack Server HTTP GET Remote Overflow
11445;AudienceConnect SecureEditor/RemoteEditor Unspecified Unauthorized Access
11444;AudienceConnect RemoteEditor Oversize Submission Issue
11443;AudienceConnect Admin PayPal Email Address Unspecified Issue
11442;Sophos MailMonitor Unspecified Malformed Email Issue
11441;PDG Shopping Cart changepw.exe Remote Overflow
11440;PDG Shopping Cart redirect.exe Remote Overflow
11439;Make-a-Store OrderPage Shopping Cart Hidden Form Field Arbitrary Data Manipluation
11438;SalesCart Shopping Cart Hidden Form Field Arbitrary Data Manipluation
11437;SmartCart Shopping Cart Hidden Form Field Arbitrary Data Manipluation
11436;Shoptron Shopping Cart Hidden Form Field Arbitrary Data Manipluation
11435;EasyCart Shopping Cart Hidden Form Field Arbitrary Data Manipluation
11434;Intellivend Shopping Cart Hidden Form Field Arbitrary Data Manipluation
11433;WebSiteTool Shopping Cart Hidden Form Field Arbitrary Data Manipluation
11432;Filemaker Shopping Cart Hidden Form Field Arbitrary Data Manipluation
11431;Check It Out Shopping Cart Hidden Form Field Arbitrary Data Manipluation
11430;@Retail Shopping Cart Hidden Form Field Arbitrary Data Manipluation
11429;CartIt Shopping Cart Hidden Form Field Arbitrary Data Manipluation
11428;PDG Shopping Cart shopper.cgi Information Disclosure
11427;Moodle Glossary Module sql.php SQL Injection
11426;GNU wget symlink Target Permission Modification
11425;Eudora IMAP Client literal_size Remote Overflow
11424;Microsoft Outlook V1 Exchange Server Security Certificate Cleartext Transmission
11423;Microsoft Outlook Malformed Header DoS
11422;Microsoft Outlook Express S/MIME Parsing Routine Remote Overflow
11421;HP MPE/iX debug Utility Local Privilege Escalation
11420;Microsoft Outlook WMP .wms File IFRAME Command Execution
11419;Microsoft Outlook Express Header Carriage Return Filter Bypass
11418;Microsoft Outlook Express text/plain MIME Content Embedded SCRIPT Tag Command Execution
11417;Microsoft Outlook/Express VCard Handler Remote Overflow
11416;Microsoft Outlook/Express Blank Header DoS
11415;Microsoft Outlook Express Forced POP3 Command Mode DoS
11414;Info-Zip Recursive Compression Path Overflow
11413;MailPost mailpost.exe Path Disclosure
11412;MailPost mailpost.exe append Parameter XSS
11411;MailPost Debug Mode System Information Disclosure
11410;MailPost HTTP GET File Existence Verification
11409;Windows NT RRAS/RAS Client Persistent Password Caching
11408;Sun Java System Application Server HTTP TRACE Response XSS
11407;Astaro Security Linux Firewall SYN-FIN Response Issue
11406;Astaro Security Linux PPTP Server Version Disclosure
11405;DCP-Portal contents.php cid Parameter XSS
11404;Sun ONE Web Server ClassCache Directories Permission Weakness
11403;Sun ONE Web Server WebPub/Remote File Manipulation Feature Directory Listing
11402;Sun ONE Web Server LDAP Wildcard Authentication
11401;Sun ONE Web Server Accept-language Unspecified Issue
11400;xzgv TIFF Image Processing Overflow
11399;xzgv PRF Image Processing Overflow
11398;xzgv JPEG Image Processing Overflow
11397;xzgv MRF Image Processing Overflow
11396;xzgv GIF Image Processing Overflow
11395;F-Secure Anti-Virus for Microsoft Exchange Nested Password Protected Archives Bypass
11394;Mozilla Multiple Products CSS Tag Email Address Enumeration
11393;Gbook MX common.php SQL Injection
11392;LVM lvmcreate_initrd Symlink Arbitrary File Overwrite
11391;Apache HTTP Server Header Parsing Space Saturation DoS
11390;proxytunnel -a Option message() Format String
11389;FsPHPGallery Image Resize DoS
11388;Web Forum Server .ini File Cleartext Password Disclosure
11387;Web Forum Server Traversal Arbitrary File Access
11386;WinRAR Unspecified Repair Archive Feature Issue
11385;Helm Control Panel Compose Message Form Subject Field XSS
11384;Helm Control Panel Compose Message Form messageToUserAccNum Parameter SQL Injection
11383;Sun Java System Web / Application Server Malformed Client Certificate DoS
11382;LakeWeb Filemail Recipient Address Command Execution
11381;LakeWeb Mail List Recipient Address Command Execution
11380;WinGate Proxy POP3 USER Overflow
11379;Cisco Secure Access Control Server EAP-TLS Authentication Bypass
11378;FsPHPGallery index.php dir Parameter Traversal Arbitrary Directory Listing
11377;FUDforum tmp_view.php file Parameter Absolute Path Arbitrary File Read
11376;FUDforum admbrowse.php URL-Encoded Pathname Arbitrary File Modification
11375;ezContents uploadfile.php HTTP POST Arbitrary File/Directory Modification
11374;ezContents removedir.php HTTP POST Arbitrary File/Directory Modification
11373;ezContents createdir.php HTTP POST Arbitrary File/Directory Modification
11372;ezContents VerifyLogin Function HTTP POST Arbitrary Page Modification
11371;ezContents Image Upload Capability Remote File Manipulation
11370;HP Pavilion PC SystemSoft SystemWizard Launch Control Arbitrary Command Execution
11369;HP Pavilion PC SystemSoft SystemWizard RegObj Control Arbitrary Command Execution
11368;HP Resource Monitor Service registrar Symlink Arbitrary File Modification
11367;HP Tru64 UNIX TCP/IP Component Unspecified DoS
11366;HP TruCluster Server Cluster Interconnect Unspecified DoS
11365;HP Tru64 UNIX ipcs Overflow
11364;HP Tru64 UNIX ARP Component Packet Manipulation DoS
11363;HP NonStop Server Unspecified Local Privilege Escalation
11362;HP CIFS/9000 cifslogin Multiple Parameter Overflow
11361;HP MPE/iX FTPSRVR FTP Command Remote Privilege Escalation
11360;HP MPE/iX Malformed IP Packet Handling Remote DoS
11359;HP MPE/iX Architected Interface Facility (AIF) AIFCHANGELOGON Remote Privilege Escalation
11358;HP Web JetAdmin Port 8000 Malformed URL Parsing Remote DoS
11357;HP-UX Vue Unspecified Privilege Escalation
11356;HP-UX Vue Unspecified Local Privilege Escalation
11355;HP-UX YP ypbind Arbitrary Remote NIS Data Modification
11354;HP-UX CDE PATH Variable Subversion Privilege Escalation
11353;HP Visualize Conference FTP Remote Privilege Escalation
11352;Procmail .procmailrc Arbitrary File Access
11351;iptables Module Loading Failure
11350;AT-TFTP server Parameter Overflow DoS
11349;AT-TFTP Directory Traversal Arbitrary File Access
11348;XDICT Word Translation Mouse-over Overflow
11347;Cyberstop Web Server HTTP GET Request Parsing Remote DoS
11346;Cyberstop Web Server MS-DOS Device HTTP Request DoS
11345;Cyberscheduler websync.exe Timezone Variable Parsing Remote Overflow
11344;Microsys CyberPatrol Weak Encryption Credit Card Disclosure
11343;HP OpenView EMANATE snmpModules Information Disclosure
11342;HP OpenView NNM Unspecified Local Privilege Escalation
11341;HP OpenView NNM/Tivoli NetView ovactiond Arbitrary Command Execution
11340;Gallery Unspecified XSS
11339;MIME::tools Malware Detection Bypass
11338;HP OpenView Operations/VantagePoint Unspecified Privilege Escalation
11337;Microsoft IE FRAME/IFRAME/EMBED Tag Overflow
11336;NETGEAR FWAG114 Default Hardcoded SNMP Community String
11335;ArGoSoft FTP Server USER Command Account Enumeration
11334;ArGoSoft FTP Server Multiple Command Remote Overflow
11333;ArGoSoft FTP Server SITE UNZIP File Existence Disclosure
11332;ArGoSoft FTP Server SITE PASS Long Argument DoS
11331;ArGoSoft FTP Server Malformed File Rename Issue
11330;ArGoSoft FTP Server User Password Asterisk Issue
11329;ArGoSoft FTP Server Password Storage Weak Encryption
11328;ArGoSoft FTP Server Traversal Filename Issue
11327;ArGoSoft FTP Server CWD Traversal Arbitrary Directory Access
11326;ArGoSoft FTP Server Multiple Command Remote Overflow
11325;ArGoSoft FTP Server .lnk Shortcut Upload Arbitrary File Manipulation
11324;Libxml2 Proxy FTP URL Processing Overflow
11323;yChat Unspecified HTTP Issues
11322;MailEnable Professional Unspecified Webmail Issue
11321;Cherokee Web Server auth_pam Authentication Format String
11320;Goollery viewalbum.php Arbitrary Command Execution
11319;Goollery viewpic.php Arbitrary Command Execution
11318;Goollery viewalbum.php page Parameter XSS
11317;Compaq WEBES Service Tools Arbitrary Local File Access
11316;Compaq ProLiant BL e-Class Integrated Administrator Unauthenticated Admin Access
11315;Multiple Access Point Default SNMP String
11314;Compaq Intel PRO/Wireless 2011B LAN USB Device Driver WEP Key Local Disclosure
11313;Compaq TruCluster Malformed Portscan DoS
11312;Multiple Compaq Management Software cpqlogin.htm Remote Overflow
11311;Compaq/Microcom 6000 Access Integrator Session Timeout DoS
11310;Compaq Insight Manager XE DMI Remote Overflow
11309;Compaq Insight Manager XE SNMP Remote Overflow
11308;Compaq Insight Agent with BMC PATROL PFCUser Default Account
11307;Compaq Management Agent/Survey Utility Traversal Arbitrary File Access
11306;Compaq Management Agent/Survey Utility Port 2301 DoS
11305;haserl Arbitrary Environment Variable Manipulation
11304;Sun Java System Web Proxy Server Overflow
11303;qwik-smtpd Remote Format String Arbitrary Code Execution
11302;Land Down Under (LDU) plug.php h Parameter SQL Injection
11301;Land Down Under (LDU) auth.php rusername Parameter SQL Injection
11300;Land Down Under (LDU) comments.php id Parameter SQL Injection
11299;Land Down Under (LDU) users.php Multiple Parameter SQL Injection
11298;Chesapeake TFTP Server Large UDP Packet DoS
11297;Chesapeake TFTP Server Traversal Arbitrary File Access
11296;bogofilter quoted-printable Decoder LF DoS
11295;Xi Graphics Accelerated-X Server Multiple Parameter Local Overflow
11294;KDE klock PID File Arbitrary Process Termination
11293;KDE KDEDIR Path Subversion Privilege Escalation
11292;KDE kppp HOME Variable Arbitrary Directory Creation
11291;Netscape Enterprise/FastTrack Encoded Space (%20) Request Script Source Disclosure
11290;Netscape Communicator Javascript TITLE Tag Embedded Javascript
11289;Netscape JavaScript Remote Cache Disclosure
11288;Netscape Directory Server Local Information Disclosure
11287;VMware for Linux HOME Environment Variable Local Overflow
11285;HP-UX VVOS Netscape Enterprise Server Long URL DoS
11284;HP-UX VVOS iPlanet Web Server Unspecified Data Corruption Issue
11283;Netscape Communicator Cookie Acceptance Issue
11282;cfingerd ALLOW_EXECUTION Arbitrary Command Execution
11281;Red Hat Linux pump DHCP Client Remote Privilege Escalation
11280;Lynx Multiple Protocol Handler Arbitrary Command Execution
11279;Linux NFS Server Pathname Overflow
11278;Serv-U FTP Server SITE Command Overflow
11277;Microsoft IIS SSL ISAPI Filter Cleartext Information Disclosure
11276;INN ucbmail Arbitrary Remote Command Execution
11275;iHTML Merchant Code Parsing Arbitrary Code Execution
11274;Microsoft IE &quot;download behavior&quot; Server Side Redirect Arbitrary File Access;;
11273;Red Hat Linux screen Unix98 ptys Configuration Arbitrary Terminal Write
11272;Multiple Linux ypserv Arbitrary Password Field Modification
11271;Multiple Linux ypserv Arbitrary Password Table Modification
11270;MBone SDR Package SIP Message Arbitrary Command Execution
11269;OpenLink Web Configurator GET Request Remote Overflow
11268;Microsoft Exchange Internet Mail Service AUTH/AUTHINFO Command DoS
11267;MajorCool mj_key_cache Program Symlink Arbitrary File Modification
11266;Multiple Unix xterm Logging Option Local Privilege Escalation
11265;Microsoft Windows NT Malformed RPC Packet Error Message Loop DoS (snork)
11264;Microsoft Windows NT SCM Malformed Resource Enumeration Request DoS
11263;Slackware Linux login User Name Determination
11262;PHPLinks Direct Request Admin Function Access
11261;Sun Web-Based Enterprise Management (WBEM) World Readable Install Password
11260;sccw Local Arbitrary File Access
11259;Microsoft Windows NT Domain User Login System Policy Download Failure
11258;HTML::Merge printsource.pl Unspecified Issue
11257;Microsoft IIS Malformed GET Request DoS
11255;Caudium Web Server Malformed HTTP Request DoS
11254;w-Agora Upgrade Scripts Arbitrary Command Execution
11253;w-Agora http_user Arbitrary Command Execution
11252;w-Agora quicklist.php SQL Injection
11251;w-Agora list.php XSS
11250;w-Agora auth.php XSS
11249;w-Agora HTTP POST Request .htaccess Bypass
11248;w-Agora auth.php3 Remote File Inclusion
11247;w-Agora modules.php3 XSS &amp; PHP Inclusion
11246;w-Agora index.php3 Remote File Inclusion
11245;w-Agora insert.php3 Remote File Inclusion
11244;w-Agora update.php3 Remote File Inclusion
11243;w-Agora browse.php3 Remote File Inclusion
11242;w-Agora Multiple URL Argument Unspecified Issue
11241;w-Agora Unspecified SQL Injection
11240;w-Agora quicklist.php Unspecified Issue
11239;w-Agora Multiple Script inc_dir Parameter Remote File Inclusion
11238;w-Agora wa_info Function Information Disclosure
11237;w-Agora admin.php3 no_auth Variable Unspecified Issue
11236;w-Agora Moderator Arbitrary Forum Modification
11235;zgv PCD Image Processing Overflow
11233;KDE Konqueror HTTP Cookie Secure Flag Validation Failure
11231;unzoo Traversal Arbitrary File Overwrite
11230;PHPLinks Unspecified Security Issue
11229;mixplayd Format String Arbitrary Command Execution
11228;xzgv GIF Image Parsing Overflow
11227;zgv XPM Image Long Color Name Overflow
11226;zgv Long TIFF Filename Overflow
11225;SVGAlib zgv HOME Environment Variable Local Overflow
11224;SVGAlib zgv iopl Leak Privilege Escalation
11223;Hawking HAR11A and HAR14A Router Unauthenticated Administrative Access
11222;Microsoft XP SP2 Authenticated User Remote Shutdown
11221;Multiple Unix TFTP Arbitrary File Access
11220;SolarWinds TFTP Server Large UDP Datagram DoS
11219;Red-M 1050 PPP Server Long Username Overflow
11218;Red-M 1050 UDP Broadcast Information Disclosure
11217;Red-M 1050 Session-based Authentication Credential Weakness
11216;Red-M 1050 TFTP Server Persistence Admin Password Disclosure
11215;Hummingbird Exceed Port 6000 Malformed Data DoS
11214;Hummingbird Exceed Development DLL test.log Authentication Credential Cleartext Disclosure
11213;zgv XPM Image Processing Overflow
11212;zgv TIFF Image Processing Overflow
11211;zgv PRF Image Processing Overflow
11210;zgv PNM Image Processing Overflow
11209;zgv PNG Image Processing Overflow
11208;zgv PCX Image Processing Overflow
11207;zgv MRF Image Processing Overflow
11206;zgv GIF Image Processing Overflow
11205;zgv BMP Image Processing Overflow
11202;Apple QuickTime Sign Extension Overflow
11201;Perl on Trustix Secure Linux Multiple Script Insecure Temporary File Creation
11200;MIMEDefang mimedefang-multiplexor Bandwidth Saturation DoS
11199;MIMEDefang mimedefang.c Unspecified Input Validation Issue
11198;MIMEDefang mimedefang.pl.in I/O Unspecified Validation Issue
11197;Kaffeine Media Player Content Type Overflow
11196;PHP cURL open_basedir Arbitrary File Access
11195;Cyber Web Filter IP Address Bypass
11194;Apple Remote Desktop Privilege Escalation
11193;catdoc xlsview Symlink File Overwrite
11192;Master of Orion III Large Nickname Saturation DoS
11191;Master of Orion III Data Block Size Mismatch DoS
11190;GD Graphics Library PNG Handling gdImageCreateFromPngCtx() Overflow
11189;FreeBSD bmon Port Relative Path Subversion Privilege Escalation
11188;Quake 2 Server Multiple Unspecified Local Overflow
11187;Quake 2 Server Remote Client State Modification
11186;Quake 2 Server Spoofed userinfo ip Key Access Restriction Bypass
11185;Quake 2 Server Spoofed Client DoS
11184;Quake 2 Server Linux Auto Download DoS
11183;Quake 2 Server Win32 Auto Download Arbitrary File Access
11182;Quake 2 Server Command Packet cmd_args Overflow
11181;Quake 2 Server Connection Process Negative Offset DoS
11180;Libxml2 DNS Reply Overflows
11179;Libxml2 FTP URL Processing Overflow
11178;pppd Malformed CBCP Packet Remote DoS
11177;inetutils TFTP Client DNS Response Overflow
11176;GSuite settings.xml Local Information Disclosure
11175;WvTftp new_connection() Remote Overflow
11174;MailCarrier HELO/EHLO Remote Overflow
11173;Shadow chfn/chsh Arbitrary Account Property Modification
11172;phpList Unspecified User Detail Disclosure
11171;Mega Upload upload.cgi Unspecified File List Issue
11170;Microsoft IE iframe Malformed base href DoS
11169;ARP Reply Cache Poisoning
11168;KOffice KWord's PDF Import Filter Overflow
11166;ImageMagick / GraphicsMagick EXIF Parser Overflow
11164;Horde Application Framework Help Window Multiple Parameter XSS
11163;HP Cluster Object Manager Unspecified Remote Privilege Escalation
11162;Microsoft Windows 95 .pwl File Weak Password Encryption
11161;Microsoft Windows 95 NetWare Remote Administration Hidden File Share
11160;IRIX bsd.a Kernel t_bind t_unbind Unspecified
11159;Microsoft Windows NT Invalid RPC Named Pipe Saturation DoS
11158;Microsoft Windows NT Malformed Token Ring DoS
11157;Microsoft IIS FTP Service PASV Connection Saturation DoS
11156;Microsoft Windows NT tcpip.sys Malformed ICMP Request DoS
11155;EPiServer ASP.NET Error Message Information Disclosure
11154;Elektropost EPiServer Malformed Request DoS
11153;EPiServer linkurl.asp Traversal Arbitrary File Access
11152;Microsoft IE Malformed HTML Style DoS
11151;Multiple Browser Recursive Sorted Array Overflow DoS
11150;OpenWFE Web Client Port Scan Relay
11149;OpenWFE Web Client Login Form XSS
11148;PHP $_FILE Upload Overflow
11147;LibTIFF OJPEGVSetField Malformed TIFF Overflow
11146;Google Desktop Search Input meta Tag XSS
11145;Phorum header.php message Parameter XSS
11144;Phorum footer.php message Parameter XSS
11143;Phorum del.php include_path Variable Arbitrary Command Execution
11142;Phorum admin.php settings_dir Variable Arbitrary Command Execution
11141;Phorum plugin.php settings_dir Variable Arbitrary Command Execution
11140;Phorum stats.php Information Disclosure
11138;Microsoft IE HTML Rendering mshtml.dll NULL Pointer Dereference DoS
11137;Opera TBODY Multiple COL SPAN Tag DoS
11136;Mozilla Multiple MARQUEE Tag HTML Parsing DoS
11135;Lynx Malformed Tags HTML Rendering DoS
11134;Links Multiple Method Malformed HTML / URL Handling DoS
11133;Hummingbird Connectivity FTP Service XCWD Command Overflow
11132;Hummingbird Connectivity Inetd32 Administration Tool Local Privilege Escalation
11131;Novell ZENworks for Desktops Help Facility Privilege Escalation
11130;GNU troff groffer.sh Symlink Arbitrary File Manipulation
11129;Phorum read.php Second Argument SQL Injection
11128;Mozilla Firefox Large Binary File Rendering DoS
11127;dBpowerAMP Multiple Products ID3 Tags Overflow
11126;dBpowerAMP Multiple Products .mcc File Overflow
11125;OpenSSL der_chop Script Symlink Arbitrary File Modification
11124;MoniWiki wiki.php XSS
11123;Netatalk etc2ps.sh Symlink Arbitrary File Modification
11122;sudosh SHELL Environment Variable Unspecified Issue
11121;sudosh Syslog Logged Password Disclosure
11120;dwc_articles Multiple Unspecified SQL Injection
11119;pGina Remote Desktop Restart/Shutdown DoS
11118;Mozilla Multiple Products Downloaded File Content Disclosure
11117;MIT Kerberos 5 send-pr.sh Symlink Arbitrary File Manipulation
11116;Bugzilla insidergroup Feature metadata Change Information Disclosure
11115;Bugzilla show_bug.cgi insidergroup Feature XML Export Information Disclosure
11114;Bugzilla process_bug.cgi Arbitrary Keyword Removal
11113;Altiris Deployment Spoofed Solution Server Arbitrary Command Execution
11112;Altiris Carbon Copy Solution System Tray Icon Privilege Escalation
11111;MyODBC Registry Cleartext Password Storage
11110;rssh Logging Function Format String
11109;IPplan Multiple Unspecified SQL Injection
11108;Window Maker WMGLOBAL Font Specification Unspecified Issue
11104;BitchX IRC Client Local Overflow
11103;LinuxStat lstat.cgi template Parameter Traversal Arbitrary File Access
11102;phpCodeGenie PCG Simple Application Customer Header / Footer Arbitrary Code Execution
11101;Microsoft IIS Multiple Slash ASP Page Request DoS
11100;Netscape Communicator Long Certificate Key Remote Overflow
11099;nftp FTP Client Server Response String Overflow
11098;Z-Modem Protocol Design Flaw Arbitrary Command Execution
11097;Windows NT SP2 Passfilt.dll Password Complexity Weakness
11096;Microsoft Windows ntconfig.pol Write Failure Access Restriction Bypass
11095;Microsoft Windows NT Ntconfig.pol Long Server Name Access Restriction Bypass
11094;Microsoft Windows NT User Mode Application Handle Closing DoS
11093;Abyss Web Server abyss.conf Admin Cleartext Password Disclosure
11092;Pi3Web Name Column Sorting Malformed URL DoS
11091;Pi3Web Malformed GET Request Remote Overflow
11090;Pi3Web Wildcard HTTP Request Arbitrary File Access
11089;OpenVMS TCP/IP Services UCX POP Server -logfile Command Arbitrary File Truncation
11088;Multiple VAX DECwindows Motif Server Local Privilege Escalation
11087;OpenVMS loginout External Authentication Privilege Escalation
11086;OpenVMS DECnet/OSI Unspecified Privilege Escalation
11085;OpenVMS Unspecified Local Privilege Escalation
11084;Dokuwiki Extension Mismatch Arbitrary File Upload
11083;IRIX X Server Font Path Local Privilege Escalation
11081;IRIX Bulk Data Service BDSPro Arbitrary File Access
11080;IRIX Omron WorldView Wnn Multiple Command Remote Overflow
11079;NetZero Authentication Credential Storage Weak Encryption
11078;HP JetDirect Malformed IP Packet DoS
11077;HP JetDirect LPD Service Remote Overflow DoS
11076;HP JetDirect Telnet Service Remote Overflow DoS
11075;HP JetDirect FTP Service Overflow DoS
11074;HP VirtualVault Trusted Gateway Proxy Process Restriction Bypass
11073;MoinMoin MoinEditorBackup Unspecified Privacy Issue
11072;MoinMoin Email Notification Information Disclosure
11069;Ghostscript Multiple Scripts Symlink Arbitrary File Overwrite
11068;Windows NT Win32k.sys Incorrect Parameter Local DoS
11067;Windows NT NonPagedPool Lock Saturation DoS
11066;Multiple DNS Server Spoofed Source UDP DNS Query DoS
11065;ipchains/ipfw Network Address Translation ping -R DoS
11064;Red Hat Linux SysVInit Local Overflow
11063;Microsoft Site Server Direct Mailer TMLBQueue Share Information Disclosure
11062;Multiple BSD Kernel Asynchronous I/O Facility Notification DoS
11061;Ascend Multilink PPP for ISDN Spoofed Endpoint Identifier DoS
11060;HP Series 800 S/X/V Class Server SSP Testation Class Console Access
11059;BitchX IRC Client Channel Mode DoS
11058;BitchX IRC Client Remote Integer Overflow DoS
11057;BitchX IRC Client Channel Name Remote Overflow
11056;BitchX IRC Client Nickname Remote Overflow
11055;BitchX IRC Client Long Hostname Remote Overflow
11053;Microsoft Windows XP Explorer WAV Parsing DoS
11052;dadaIMC Comment Field XSS
11051;Microsoft Outlook cid: MIME Mishandling Forced Image Rendering
11050;UBB.threads dosearch.php Name Parameter SQL Injection
11049;Oddspace Game Manager Creation Arbitrary Client Data Access
11048;CUPS Debugging Local Authentication Credential Disclosure
11047;Linux Kernel hugetlbfs Virtual Memory FS Arbitrary File Overwrite
11046;Linux Kernel ReiserFS setxattr() ACL Failure
11045;Linux Kernel PPP/Terminal Subsystem Remote DoS
11044;Linux Kernel Terminal Subsystem TIOCSETLD Call Memory Disclosure
11043;cPanel Webmail Truncated Password Weakness
11042;HP Serviceguard Unspecified Remote Privilege Escalation
11041;Sun Java 2 Micro Edition KVM Bytecode Verifier Arbitrary Code Execution
11040;GNU C Library (glibc) catchsegv Script Symlink Arbitrary File Overwrite
11039;Serendipity exit.php url Variable HTTP Response Splitting
11038;Serendipity comments.php Referrer Field HTTP Response Splitting
11035;socat error.c _msg() Function Remote Format String
11034;Xpdf Page Size Remote Overflow
11033;Xpdf indexHigh Color Size Remote Overflow
11031;Altiris Deployment Solution AClient.exe Unauthenticated Remote Access
11030;Ability Server FTP STOR Command Remote Overflow
11029;libpng png_handle_tRNS() Function Remote Overflow
11028;HP-UX stmkfont Path Subversion Local Privilege Escalation
11027;libpng/libpng3 Image Height Remote Overflow
11026;VERITAS NetBackup bpjava-susvc Arbitrary Privileged Command Execution
11025;YaPiG Protected Directory Arbitrary Image Access
11024;Ecartis Unspecified Same Domain Administrative Privilege Access
11023;mpg123 getauthfromURL() httpauth1 Remote Buffer Overflow
11018;Microsoft SNA Server AS/400 Local APPC LU Shared Folder Disclosure
11017;OpenVMS DECwindows/MOTIF User Account Lockout Weakness
11016;SuSE Linux Unspecified /proc Information Disclosure
11015;Linux Kernel S/390 Unspecified Function Local Privilege Escalation
11014;Linux Kernel iptables Logging Rules Integer Underflow DoS
11013;Serendipity index.php Requested URL HTTP Response Splitting
11012;Novell NetWare NFS Read Only Unix Flag Local Privilege Escalation
11011;Microsoft Windows NT Netbt.sys Malformed DNS Response DoS
11010;Windows 2003 Multiple DACL Insecure Permissions
11009;openSkat Non-Interactive Zero Protocol Unspecified Issue
11008;openSkat Key Exchange Factorization Issue
11007;Akella Age of Sail II Nickname Overflow
11006;Abyss Web Server MS-DOS Device Names DoS
11005;Dokuwiki ACL Failure Remote Function Access
11004;Thomson SpeedTouch USB Driver Multiple Function Format String
11003;Apache HTTP Server mod_include get_tag() Function Local Overflow
11002;Nortel Contivity VPN Client Open Tunnel Persistence
11001;Singapore thumb.php Back-reference Argument Unspecified Issue
11000;Singapore Account Detail Exposure MD5 Dictionary Attack
10999;Microsoft Windows Troubleshooter ActiveX Control Tshoot.ocx Arbitrary Code Execution
10998;Microsoft Access Snapshot Viewer ActiveX Control Arbitrary Command Execution
10997;Microsoft Windows Media Player ActiveX Control Unauthorized Media Library Manipulation
10996;Microsoft File Transfer Manager ActiveX Control Arbitrary Command Execution
10995;Microsoft File Transfer Manager ActiveX Control Arbitrary File Upload/Download
10994;Microsoft DirectX Files Viewer ActiveX Control xweb.ocx Overflow
10993;Visual Basic for Applications Forms ActiveX Control Arbitrary Clipboard Content Access
10992;Microsoft IE Embedded HTML Help Control Cross Zone Scripting
10991;Microsoft IE HTML Help Drag and Drop Arbitrary Code Injection
10990;HP CIFS Server Arbitrary File Access
10988;Gaim MSN File Transfer Overflow DoS
10987;Gaim Malformed MSN SLP Message DoS
10986;Gaim MSN SLP Message Handling Remote Overflow
10985;MySQL MATCH..AGAINST Query DoS
10984;Multiple Browser Cross Tab Form Focus
10983;Multiple Browser Cross Tab Dialog Box Spoofing
10982;Gator IEGator.dll ActiveX Component src Parameter Arbitrary Program Installation
10981;MSN Messenger ActiveX Object Javascript Reference Information Disclosure
10980;FTP Voyager ActiveX Control IObjectSafety Interface Arbitrary Command Execution
10979;ixsso.query ActiveX Object Arbitrary File Existence Enumeration
10978;MSN Setup BBS ActiveX Control setupbbs.ocx Multiple Method Arbitrary Command Execution
10977;Microsoft Eyedog ActiveX Server Side Redirect Arbitrary Command Execution
10976;mod_mylo for Apache HTTP Server mylo_log Logging Function HTTP GET Overflow
10975;Microsoft Windows NT Winpopup Long Username DoS
10974;3Com OfficeConnect ADSL Router DHCP REQUEST Code Injection
10973;3Com OfficeConnect ADSL Router statusprocess.exe Log Wipe DoS
10972;3Com OfficeConnect ADSL Router logout.exe Administrator Access DoS
10971;3Com OfficeConnect ADSL Router config.bin Authentication Credential Disclosure
10970;3Com OfficeConnect ADSL Router Administrative IP Disclosure
10969;HP Tru64 X Windows Unspecified Local Overflow
10968;HP Tru64 UNIX X Windows Unspecified File Permission Weakness
10967;Microsoft IE Javascript User Homepage Address Spoofing
10966;IBM Lotus Notes/Domino Square Brackets Encoding Failure XSS
10965;Vypress Tonecast Malformed Stream DoS
10964;LANDesk Remote Desktop Port idsintkm.dll DoS
10963;Multiple Anti-Virus Zero Compressed Size Header Detection Bypass
10962;cPanel Frontpage _private Symlink Arbitrary File Permission Modification
10961;cPanel Frontpage .htaccess Hardlink Arbitrary File Owernship Modification
10960;cPanel Backup Feature Hardlink Arbitrary File Access
10959;MySQL GRANT ALL ON Privilege Escalation
10958;PBLang Category Deletion Admin Center DoS
10957;PBLang Cookie Management Unspecified Issue
10956;PBLang ucp.php Arbitrary User Data Modification
10955;PBLang Unspecified PM Functions Issue
10954;PBLang Similar User Name Arbitrary Forum Access
10953;cabextract Traversal Arbitrary File Overwrite
10952;Powie's PSCRIPT Forum edituser.php SQL Injection
10951;Powie's PSCRIPT Forum changepass.php SQL Injection
10950;Powie's PSCRIPT Forum logincheck.php SQL Injection
10949;SalesLogix SLX Server Traversal Arbitrary File Modification
10948;SalesLogix Server Database Authentication Credential Disclosure
10947;SalesLogix Client/Server Authentication Weakness
10946;SalesLogix slxweb.dll Database Information Disclosure
10945;SalesLogix slxweb.dll/view id Parameter SQL Injection
10944;SalesLogix slxweb.dll Invalid Filename Path Disclosure
10943;SalesLogix Invalid HTTP Request DoS
10942;SalesLogix Cookie Modification Privilege Escalation
10941;PostgreSQL make_oidjoins_check Arbitrary File Overwrite
10940;Gmail Drive Local Account Name Disclosure
10939;Solaris RBAC LDAP Unspecified Local Privilege Escalation
10938;Microsoft Windows User32.dll ComboBox CB_DIR Message Local Overflow
10937;Microsoft Windows User32.dll ListBox LB_DIR Message Local Overflow
10936;Microsoft Windows Messenger Service Message Length Remote Overflow
10935;Microsoft Word Macro Security Model Bypass
10934;Novell NetWare FTP Server NWFTPD Malformed Input DoS
10933;Novell NetWare NFS Server sys:etcexports Arbitrary File System Mount
10931;Novell eDirectory Remote Manger Expired Password Privilege Elevation
10930;Novell NetWare RCONAG6 Secure Mode SecureIP Option Authentication Bypass
10929;Novell NetBasic Scripting Server Long Module Name Overflow DoS
10928;Novell NetWare Perl Web Handler -v Option Information Disclosure
10927;Novell NetMail IMAP Agent Remote Overflow DoS
10926;Novell NetWare FTP Server NWFTPD USER Command Format String DoS
10925;Novell BorderManager PAT Connection Table Saturation DoS
10924;Novell BorderManager FTP Proxy Server Data Saturation DoS
10923;Novell BorderManager IP/IPX Gateway ipipxgw.nlm Overflow DoS
10922;Novell BorderManager RTSP Proxy proxy.nlm Malformed GET Request DoS
10921;Novell IPX NCP Fragmented IPC Packet Privilege Escalation
10920;Novell NetWare Multiple Web Server HTTP GET Saturation DoS
10919;Novell Remote.NLM Weak Password Encryption Scheme
10918;Novell Web Server convert.bas URI Traversal Arbitrary File Access
10917;Multiple Content Monitor Software RFC2231 Encoding Filter Bypass
10916;Multiple Content Monitor Software Multiple Content-Transfer-Encoding Value Bypass
10915;Multiple Content Monitor Software Malformed MIME Header Bypass
10914;Multiple Content Monitor Software Duplicate MIME Field Bypass
10913;Symantec Norton Anti-Virus/Internet Security Unprivileged Auto-Protection Deactivation
10912;MediaWiki Title.php XSS
10911;grsecurity grsec_mem.c Address Offset Overflow
10909;LibTIFF tif_dirread Malformed Image Overflow DoS
10908;Microsoft Windows XP SP2 ZIP Wizard ZoneID Tracking Failure
10906;YaPiG Comments Log Local Information Disclosure
10905;YaPiG install.php Duplicate Installation DoS
10904;YaPiG Comments XSS
10903;thepeak File Upload Manager Path Disclosure
10902;Netbilling nbmember.cgi cmd Variable Information Disclosure
10901;CoolPHP index.php Arbitrary Command Execution/File Access
10900;CoolPHP index.php Path Disclosure
10899;CoolPHP index.php Multiple Parameter XSS
10898;Ansel Default Permission Weakness Arbitrary File Access
10897;ClientExec phpinfo.php Information Disclosure
10896;thepeak File Upload Manager Arbitrary Command Execution
10895;Microsoft FrontPage asycpict.dll JPEG Processing DoS
10894;Moby Netsuite Web Server Long HTTP Request Overflow
10893;Easycom/Safecom Print Server Web Service HTTP Request Overflow
10892;Netscape Enterprise Server Web Publishing Feature REVLOG Command DoS
10891;Picserver Web Server Traversal Arbitrary File Access
10890;RobinHood RHDaemon Long HTTP Request DoS
10889;24Link Web Server Special Character GET Request Access Restriction Bypass
10888;QNX 405 Voyager Web Server .photon Directory Information Disclosure
10887;MERCUR WebView WebMail Server mail_user Parameter DoS
10886;Sambar Web Server Long HTTP GET Request Overflow
10885;iPlanet Web Server on Oracle ndwfn4.so HTTP Request Remote Overflow
10884;BiblioWeb Web Server Long HTTP Request Overflow
10883;RobinHood RHConsole HTTP Request Overflow Remote DoS
10882;Sun AnswerBook2 Web Server dwhttpd HTTP GET Request Format String DoS
10881;QNX Voyager Web Server Embedded Resource Manager embedded.html Information Disclosure
10880;Sun Java Web Server com.sun.server.http.pagecompile.jsp92.JspServlet Arbitrary Code Execution
10879;Roxen Web Server htmlparse.pike RXML Recursive Parsing DoS
10878;Sun AnswerBook2 Web Server dwhttpd Malformed Content-Length DoS
10877;Exim smtp_in.c HELO/EHLO Remote Overflow
10876;dbmlparser.exe CGI Guestbook Arbitrary File Access
10875;perlshop.cgi Shopping Cart Direct Request Customer Information Disclosure
10874;GNU fingerd Symlink Arbitrary Privileged File Access
10873;GNU fingerd .fingerrc Arbitrary Command Execution Privilege Escalation
10871;Perl suidperl UID Change Failure Privilege Escalation
10870;Perl suidperl Unspecified Local Overflow
10869;SATAN Session Key Disclosure Weakness
10868;UMN Gopher Arbitrary Privileged File Access
10867;NBase NH Series Switches TFTP Remote File Modification
10866;Xylan OmniSwitch CTRL-D Login Prompt Bypass
10865;Intel Express 500 Series Switches Malformed ICMP DoS
10864;Marconi ASX-1000 Switches Multiple Interface Malformed Packet DoS
10863;HP ProCurve 4000M Switch Management IP Portscan DoS
10862;HP ProCurve 4000M Switch SNMP Write Request Overflow
10861;HP ProCurve 4000M Switch device_reset Unauthenticated DoS
10860;Avaya Cajun P Series Switches Multiple Default Accounts
10859;Aprox PHP Portal index.php Arbitrary File Access
10858;S8Forum register.php Arbitrary Command Execution
10857;Bubbles bubbles.php Arbitrary Score Manipulation
10856;Jebuch eintragen.php3 IMG BBCode Tag XSS
10855;Coppermine Photo Gallery Voting Restriction Bypass
10854;Microsoft Windows XP Zip Manager zipfldr.dll Overflow DoS
10853;Gnofract 4D .fct File Arbitrary Python Code Execution
10852;Ipswitch IMail aliasadmin Arbitrary Mail List/User Modification
10851;Ipswitch IMail listadm1 Arbitrary Mail List/User Modification
10850;Ipswitch IMail POP3 Server Response User Enumeration
10849;Ipswitch IMail Web Messaging Server Arbitrary User Information Modification
10848;Ipswitch IMail E-mail Header Path Disclosure
10847;Ipswitch IMail Webmail Interface readmail.cgi Mailbox Name DoS
10846;Ipswitch IMail Predictable Session ID Authentication
10845;Ipswitch IMail Web Interface URI Referer Session Token Disclosure
10844;Ipswitch IMail Webmail Interface printmail.cgi Mailbox Name DoS
10843;Ipswitch IMail Web Service Long URL Overflow
10842;Ipswitch IMail IMAP Server Login Functions Remote Overflow
10841;WS_FTP Registry Entry Permission Privilege Escalation
10840;Privacyware Privatefirewall Multiple Mode Port Status Disclosure
10839;WeHelpBUS code.cgi.in Query String Arbitrary Command Execution
10838;WeHelpBUS rpm.cgi.in Query String Arbitrary Command Execution
10837;WeHelpBUS man.cgi.in Query String Arbitrary Command Execution
10836;WeHelpBUS info.cgi.in Query String Arbitrary Command Execution
10835;WeHelpBUS wehelpbus.pl.in Query String Arbitrary Command Execution
10834;WeHelpBUS skdoc.cgi.in Query String Arbitrary Command Execution
10833;Borland Interbase SuperServer Invalid Query DoS
10832;Borland Interbase gds_lock_mgr Temp File Overflow
10831;Borland Interbase gds_lock_mgr ISC_LOCK_ENV Variable Overflow
10830;Endymion MailMan Permission Weakness Local Arbitrary File Modification
10829;IBM Lotus Notes/Domino Web Retriever Client Long HTTP Status Line DoS
10828;IBM Lotus Notes Server NotesRPC Authentication Long DN Overflow
10827;IBM Lotus Domino Web Server s_Validation Form Malformed Value Field POST Request DoS
10826;IBM Lotus Domino iNotes PresetFields Multiple Option Overflow
10825;IBM Lotus Domino COM Object Control Handler InitializeUsingNotesUserName Method Overflow
10824;IBM Lotus Domino Web Server h_PageUI Form Incomplete POST DoS
10823;IBM Lotus Domino iNotes Host: Header Redirect
10822;IBM Lotus Domino Question Mark HTTP Request Web Handler Bypass
10821;IBM Lotus Domino bindsock Notes_ExecDirectory Environment Variable Overflow
10820;IBM Lotus Domino bindsock PATH Environment Variable Overflow
10819;IBM Lotus Domino Web Server $defaultNav Information Disclosure
10818;IBM Lotus Domino Web Server Malformed GET Request Internal IP Address Disclosure
10817;IBM Lotus Domino Server API Call Direct Access Restriction Bypass
10816;IBM Lotus Domino SMTP Server Forged Localhost Mail Header DoS
10815;IBM Lotus Domino LDAP Processes Multiple Overflows
10814;IBM Lotus Domino LDAP Request Format String Remote DoS
10813;IBM Lotus Domino Semi-valid BER Encoding Packet DoS
10812;IBM Lotus Domino Repetitive Header URL Request DoS
10811;IBM Lotus Domino HTTP Unicode Request DoS
10810;IBM Lotus Domino MS-DOS Device Name Persistent HTTP Request DoS
10809;IBM Lotus Domino DIIOP - CORBA Service Large Request DoS
10808;IBM Lotus Domino Multiple Slash URL Request DoS
10807;IBM Lotus Notes Client JVM ECL getSystemResource Method File Existence Disclosure
10806;IBM Lotus Notes Client S/MIME Message Modification Warning Failure
10805;IBM Lotus Notes Encrypted Mail Cleartext Transmission
10804;IBM Lotus cc:Mail Cleartext Password Storage Information Disclosure
10803;Webmin/Usermin miniserv.pl Base-64 String Metacharacter Handling Session Spoofing
10802;Webmin/Usermin Auth Information Control Character Bypass Arbitrary User Authentication
10801;Trillian Malformed TypingUser String DoS
10800;Trillian AIM Plugin (AIM.DLL) Malcrafted String DoS
10799;Trillian IRC Plugin raw Message DoS
10798;Trillian IRC Plugin part Message DoS
10797;Trillian IRC Plugin raw 221 Mode Overflow
10796;Trillian IRC Plugin JOIN Remote Overflow
10795;Trillian IRC Plugin PRIVMSG Command Overflow
10794;Trillian IRC Plugin IDENT Server Remote Overflow DoS
10793;Trillian .ini Authentication Information Storage Weak Encryption
10792;Trillian XML Parser colors File Overflow
10791;Trillian IRC Plugin Channel Name Format String
10790;Trillian IRC Plugin DCC Chat Message Overflow
10789;Trillian IRC Plugin Server Response Handling Remote Overflow
10788;unarj Traversal Arbitrary File Overwrite
10787;3Com 3CRADSL72 Router app_sta.stm Administrative Access
10786;MediaWiki ImagePage XSS
10785;MediaWiki SpecialMaintenance Unspecified SQL Injection
10784;MediaWiki SpecialMaintenance Unspecified XSS
10783;MediaWiki SpecialEmailuser XSS
10782;MediaWiki SpecialIpblocklist XSS
10781;MediaWiki UnicodeConverter Extension XSS
10780;3Com OfficeConnect ADSL Wireless Firewall Router Unspecified Reboot DoS
10779;3Com OfficeConnect Wireless Firewall Router DHCP Service Unspecified Issue
10778;3Com OfficeConnect Wireless Firewall Router Duplicate Login IP Issue
10777;WeHelpBUS sk.cgi.in Query String Arbitrary Command Execution
10776;AliveSites Forum Multiple forum.asp forum_id Parameter SQL Injection
10775;AliveSites Forum forum.asp forum_title Parameter XSS
10774;DMXready Site Chassis Manager Multiple Unspecified SQL Injection
10773;DMXready Site Chassis Manager Multiple Unspecified XSS
10772;WowBB view_topic.php forum_id Parameter SQL Injection
10771;WowBB view_user.php Multiple Parameter XSS
10770;CyberStrong eShop ASP Shopping Card Multiple Unspecified XSS
10769;ProFTPD File Transfer Newline Character Overflow
10768;ProFTPD STAT Command Remote DoS
10767;DevoyBB Multiple Unspecified SQL Injections
10766;DevoyBB Multiple Unspecified XSS
10765;Express-Web Content Management System default.asp Multiple Parameter XSS
10764;3Com 3CRADSL72 Router app_sta.stm Internet Password Disclosure
10763;Yak! File Upload Traversal Arbitrary File Overwrite
10762;IdealBB Unspecified HTTP Splitting
10761;IdealBB Multiple Unspecified XSS
10760;IdealBB Unspecified SQL Injection
10759;NatterChat Unspecified SQL Injection
10758;ProFTPD Login Timing Account Name Enumeration
10757;VERITAS Cluster Unspecified Remote Privilege Escalation
10756;Microsoft MSN heartbeat.ocx Component Overflow
10755;FuseTalk Enterprise Edition usersearchresults.cfm keyword Parameter XSS
10754;FuseTalk Error Page XSS
10753;FuseTalk tombstone.cfm ProfileID Parameter XSS
10752;FuseTalk searchresults.cfm Search String XSS
10751;LibTIFF Unspecified Image Processing Overflow
10750;LibTIFF RLE Image Decoding Multiple Local Overflows
10749;APC apcupsd vsprintf Function Unspecified Multiple Overflows
10748;APC apcupsd Slave Server Request Format String
10747;pdftops ColorSpace Entry Elements Local Overflow
10746;CUPS Image Handler Remote Overflow
10745;CUPS HTTP Interface Remote Overflow
10744;CUPS File/Socket Return Value File Descriptor Consumption DoS
10743;CUPS image-gif.c Zero-Length GIF Image Header Arbitrary Code Execution
10742;CUPS jobs.c Options Strings Remote Overflow
10741;CUPS HTTP Request Multiple Header Negative Argument Overflow
10740;CUPS UDP Packet Arbitrary Printer Addition Privilege Escalation
10739;CUPS lp Privilege Arbitrary File Creation/Overwrite
10738;CUPS Insecure Temporary File Handling
10737;CUPS lppasswd Remote Overflow
10736;Microsoft Excel SYLK Macro Arbitrary Command Execution
10735;Microsoft Excel Virus Warning Mechanism Bypass
10734;Microsoft Word/Excel Shared Document INCLUDEPICTURE Field Arbitrary File Read
10733;Microsoft Word/Excel Shared Document INCLUDETEXT Field Arbitrary File Read
10732;HP JetDirect Multiple Service Overflow DoS
10731;MailEnable POP Service Unspecified Issue
10730;MailEnable SMTP Connector Hotfix Unspecified Issue
10729;KDocker Permission Checking Issue
10728;MailEnable Professional IMAP SEARCH Command Remote DoS
10727;MailEnable Professional SMTP Logging Functionality MX Record DoS
10726;Pinnacle ShowCenter SettingsBase.php Skin Parameter XSS
10725;BlackBerry Long Calendar Message Forced Reset DoS
10723;BlackBerry Enterprise Server Emsmdb32.dll MAPI Deadlock DoS
10722;FuseTalk Forum img src Tag XSS
10721;ShixxNOTE Message Font Field Remote Overflow
10720;SCT Campus Pipeline Email Client render.UserLayoutRootNode.uP utf Parameter XSS
10719;ColdFusion CreateObject Function Privilege Escalation
10718;ColdFusion CFOBJECT Tag Privilege Escalation
10717;Easy Software Products EPM Command Line Overflow
10716;Adobe Acrobat Reader Embedded SWF Arbitrary File Read
10714;Microsoft cabarc Traversal Arbitrary File Overwrite
10713;Micronet SP916BM Router Admin Password Reset
10712;ocPortal index.php req_path Parameter Remote File Inclusion
10711;libpng Buffer Offset Multiple Unspecified Remote Overflows
10709;Microsoft IE SSL Cached Content Spoofing
10708;Microsoft IE Image Tag Arbitrary Script Execution (HijackClick 3)
10707;Microsoft IE Plug-in Navigation Address Bar Spoofing
10706;Microsoft IE Double Byte Character Set Address Bar Spoofing
10705;Microsoft IE Install Engine Inseng.dll Arbitrary Code Execution
10704;Microsoft IE Similar Method Name Redirection Cross Domain/Site Scripting
10703;Netpbm ppmfade Insecure Temporary File Creation
10702;Netpbm parallel Insecure Temporary File Creation
10701;Netpbm anytopnm Insecure Temporary File Creation
10700;Netpbm pnmmargin Insecure Temporary File Creation
10699;Microsoft Windows Program Group Converter Arbitrary Code Execution
10698;Microsoft Windows Shell Application Start Arbitrary Code Execution
10697;Microsoft Windows/Exchange NNTP Component Remote Overflow
10696;Microsoft Windows/Exchange SMTP DNS Lookup Overflow
10695;Microsoft Windows Compressed Folders DUNZIP32.DLL File Handling Overflow
10694;Microsoft Excel XLS File Local Overflow (MS04-033)
10693;Microsoft Windows Unspecified Kernel Local DoS
10692;Microsoft Windows Metafile Image Format Arbitrary Code Execution
10691;Microsoft Windows Virtual DOS Machine Subsystem Local Privilege Escalation
10690;Microsoft Windows Management APIs Local Privilege Escalation
10689;Microsoft Windows NetDDE Remote Overflow
10688;Microsoft Windows WebDAV XML Message Handler Malformed Request DoS
10686;Microsoft Windows NT RPC Library Arbitrary Memory Manipulation
10685;ASN.1 Compiler ANY Type Encoding/Decoding Unspecified Issue
10684;ASN.1 Compiler CHOICE Code Spin Unspecified Issue
10683;yeemp Unencrypted Key Exchange Spoofing Weakness
10682;ZanfiCmsLite home.php Path Disclosure
10681;ZanfiCmsLite footer.php Path Disclosure
10680;ZanfiCmsLite del_page.php Path Disclosure
10679;ZanfiCmsLite del_block.php Path Disclosure
10678;ZanfiCmsLite corr_pages.php Path Disclosure
10677;ZanfiCmsLite adm_pages.php Path Disclosure
10676;Zanfi CMS Lite index.php inc Variable Arbitrary Command Execution
10675;Squid Web Proxy Cache SNMP Module asn_parse_header() Function Remote DoS
10674;IceWarp WebMail Multiple Unspecified XSS
10673;IceWarp WebMail view.html File View Unspecified Issue
10672;Yeemp Key Request Traversal Arbitrary File Overwrite
10671;Yeemp Unencrypted File Send Arbitrary Code Execution
10670;Microsoft ASP.NET Forms .aspx File Authentication Bypass
10669;DUclassified adDetail.asp Multiple Parameter SQL Injection
10668;DUclassified Admin Page user Parameter SQL Injection
10667;DUforum Private Message XSS
10666;DUforum messageDetail.asp MSG_ID Parameter SQL Injection
10665;DUforum messages.asp FOR_ID Parameter SQL Injection
10664;DUforum Login Form Password Parameter SQL Injection
10663;DUclassmate account.asp MM-recordId Parameter Arbitrary Password Modification
10662;Sticker Secure Messaging Private Group Posting Restriction Bypass
10661;Volition Freespace 2 Client Server Name Overflow
10660;MySQL ALTER TABLE/RENAME Forces Old Permission Checks
10659;MySQL ALTER MERGE Tables to Change the UNION DoS
10658;MySQL mysql_real_connect() Function Remote Overflow
10657;Cyrus SASL Library Log Writer Overflow
10656;Cyrus SASL Library LDAP saslauthd Authentication Overflow
10655;Cyrus SASL Library User Name Canonicalization Overflow
10654;NAI VirusScan NT scan.dat Update Modification Failure
10653;NAI Sniffer Agent Login Request Saturation DoS
10652;NAI Sniffer Agent UDP Authentication Packet Disclosure Privilege Escalation
10651;NAI Sniffer Agent base64 Authentication Encryption Weakness
10650;NAI Sniffer Agent Long SNMP Community Name Overflow
10649;Sniffit -L Logging Option MAIL FROM Header Remote Overflow
10648;Microsoft Windows NT Default SNMP Registry Key Permission Weakness Local Privilege Escalation
10647;Microsoft Windows CIFS Browser Protocol Arbitrary NetBIOS Cache Entry Modification
10646;GNU gettext Multiple Script Temporary File Symlink Arbitrary File Overwrite
10645;renattach pipe Facility Shell Character Weakness
10644;GoSmart Message Board ReplyToQuestion.asp MainMessageID Parameter XSS
10643;GoSmart Message Board Forum.asp Category Parameter XSS
10642;GoSmart Message Board Login_Exec.asp Multiple Parameter SQL Injection
10641;GoSmart Message Board Forum.asp Multiple Parameter SQL Injection
10640;CJOverkill trade.php Multiple Method XSS
10639;Turbo Traffic Trader Nitro settings.php SQL Injection
10638;Turbo Traffic Trader Nitro ttt-webmaster.php Multiple Method XSS
10637;Apache HTTP Server mod_ssl SSLCipherSuite Access Restriction Bypass
10636;ncompress comprexx Function Long Filename Overflow
10635;Monolith Multiple Game \secure\ Gamespy Query Remote Overflow
10634;Microsoft Windows 95/98 Spoofed ARP Packet Cache Manipulation
10633;Microsoft Windows 2000 Protected Store Weak Encryption Default
10632;Desert Rats vs. Afrika Korps Chat Message Remote overflow
10631;Haegemonia Chat Package DoS
10630;Battle Isle: The Andosia War Overflow
10629;InfoGrames Castles and Catapults TCP Port DoS
10628;The Rage Malformed TCP Packet Handling Infinite Loop Remote DoS
10627;Nival Etherlords Crafted Packet Unallocated Memory Access Remote DoS
10626;Colin McRae Rally Crafted numplayers Value DoS
10625;Lithtech Game Engine Secure GameSpy Query Overflow
10624;Targem Battle Mages Server Crafted UDP Packet DoS
10623;Unreal Tournament 2003 (ut2003) UDP DoS
10622;Maelstrom GPL -player Overflow
10621;Maelstrom GPL Symlink File Overwrite
10620;Tower Toppler (toppler) DISPLAY Environment Variable Handling Local Overflow
10619;Tower Toppler (toppler) HOME Environment Variable Handling Local Overflow
10618;Microsoft Windows NT autorun.inf Arbitrary Command Execution
10617;LinCity HOME Variable Overflow
10616;Microsoft Windows NT Fragmented IP Packet Firewall Restriction Bypass
10615;Microsoft Windows NT linux smbmount Request DoS
10614;Microsoft Windows NT %systemroot% Path Inclusion
10613;xgalaga HOME Variable Overflow
10612;ClanLib Game Library HOME Variable Overflow
10611;Red Hat Linux cconq Multiple Variable Local Overflow
10609;Microsoft Windows WINS Malformed Packet Consumption DoS
10608;Microsoft Windows TCP/IP Last Sequence Forced RST DoS
10607;Microsoft Windows ICMP Redirect Spoofing DoS
10606;Microsoft Windows LSA NULL Policy Handle DoS
10605;THQ Red Faction Client Malformed Packet Parsing Remote DoS
10604;Microsoft Windows NT PATH Working Directory Inclusion
10603;Stunnel SIGCHILD Race Condition DoS
10602;ASP-Nuke database-inc.asp Path Disclosure
10601;ASP-Nuke Post.asp Path Disclosure
10600;ASP-Nuke Invalid pseudo Cookie User Status Disclosure
10599;ASP-Nuke pseudo Cookie Modification Privilege Escalation
10598;Sun Sunsolve CD Pack sscd_suncourier.pl email Parameter Arbitrary Command Execution
10597;Foundry Networks ServerIron Switch url-map Rule Failure
10596;BNC IRC Proxy Unspecified Backspace Issue
10595;WordPress wp-login.php HTTP Response Splitting
10594;Project Logger Settings Unspecified Issue
10593;Project Logger POST companyid Variable Arbitrary Project Manipulation
10592;ColdFusion Server Email Example Script Information Disclosure
10591;DCP-Portal calendar.php PHPSESSID Variable HTTP Response Splitting
10590;DCP-Portal register.php country Parameter XSS
10589;DCP-Portal search.php q Variable POST Method XSS
10588;DCP-Portal news.php cid Parameter XSS
10587;DCP-Portal announcement.php cid Parameter XSS
10586;DCP-Portal index.php Multiple Parameter XSS
10585;DCP-Portal calendar.php Multiple Parameter XSS
10584;CubeCart index.php cat_id Parameter SQL Injection
10583;CubeCart index.php cat_id Parameter Path Disclosure
10582;AJ-Fork sort-by-xfield.php Path Disclosure
10581;AJ-Fork prospective-posting.php Path Disclosure
10580;AJ-Fork long-to-short.php Path Disclosure
10579;AJ-Fork format-switcher.php Path Disclosure
10578;AJ-Fork filter-by-author.php Path Disclosure
10577;AJ-Fork enable-disable-comments.php Path Disclosure
10576;AJ-Fork easy-date-format.php Path Disclosure
10575;AJ-Fork disable-all-comments.php Path Disclosure
10574;AJ-Fork custom-quick-tags.php Path Disclosure
10573;AJ-Fork kses.php Path Disclosure
10572;AJ-Fork count-article-views.php Path Disclosure
10571;AJ-Fork auto-archive.php Path Disclosure
10570;AJ-Fork auto-acronyms.php Path Disclosure
10569;AJ-Fork users.db.php Permission Weakness Database Modification
10568;AJ-Fork Permission Weakness Open Directory Listing
10567;Mail Notification Gmail URI Null Pointer Indirection
10566;Mail Notification IMAP NULL Pointer Dereference DoS
10565;Mail Notification POP3 Malformed STAT Reply Overflow
10564;Apple Streaming Servers parse_xml.cgi Arbitrary Directory Listing
10563;Apple Streaming Servers parse_xml.cgi NULL File Parameter Path Disclosure
10562;Apple Streaming Servers parse_xml.cgi Shell Metacharacter Arbitrary Command Execution
10561;Apple QuickTime Player for Windows URL Handling Overflow
10560;Apple QuickTime Player (Japanese) EMBED Tag Handling Overflow
10559;Mozilla Multiple Products XPInstall Arbitrary File Overwrite
10558;Mozilla Multiple Products Signed Script Dialog Modification
10557;Microsoft ASP.NET Canonicalization Authentication Bypass
10556;RealNetworks Helix Universal Server HTTP POST Request DoS
10555;Cyrus SASL SASL_PATH Variable Overflow
10554;Cyrus SASL digestmda5.c Buffer Overflow
10553;Flash Messaging Server Client Communication DoS
10551;NetScreen IVE Remote Brute Force Attack
10550;Microsoft IE Redirect Script Arbitrary XML Document Access
10549;Microsoft Word .doc Parsing Exception Arbitrary Command Execution
10548;RealNetworks Multiple Products pnen3260.dll Remote Overflow
10547;Roaring Penguin PPPoE -D Option Local Privilege Escalation
10546;Macromedia JRun4 mod_jrun Apache Module Remote Overflow
10545;Postfix Multiple Mail Header SMTP listener DoS
10544;Postfix Malformed Envelope Address nqmgr DoS
10543;Yves Goergen BlackBoard Internet Newsboard System Unauthorized Downloads
10542;Yves Goergen BlackBoard Internet Newsboard System Admin Permission Bypass
10541;Yves Goergen BlackBoard Internet Newsboard System cp.inc.php Path Disclosure
10540;Yves Goergen BlackBoard Internet Newsboard System admin.inc.php Path Disclosure
10539;Yves Goergen BlackBoard Internet Newsboard System checkdb.inc.php Path Disclosure
10538;Yves Goergen BlackBoard Internet Newsboard System checkdb.inc.php libpath Parameter Remote File Inclusion
10537;AtHoc Toolbar Format String
10536;AtHoc Toolbar Remote Overflow
10535;PHPLinks index.php show Variable Path Disclosure
10533;TriDComm FTP Server Traversal Arbitrary File Manipulation
10532;MySQL MaxDB webdbm Server Field DoS
10531;NetKit Telnet Service (netkit-telnetd) AYT Command Memory Handling Overflow
10530;PHPLinks index.php show Parameter Traversal Arbitrary File Access
10529;PHPLinks ID Parameter SQL Injection
10528;Mozilla Multiple Products Link non-ASCII Hostname Overflow
10527;Mozilla Multiple Products POP3 Response Overflow
10526;Mozilla Multiple Products Send Page Overflow
10525;Mozilla Multiple Products BMP Image Overflow
10524;Mozilla Multiple Products Javascript Drag and Drop XSS
10523;IBM DB2 Everyone Group Arbitrary File Access
10522;IBM DB2 Application Programming Interface Multiple Unspecified Overflow
10521;IBM DB2 UDB Semaphone Local DoS
10520;IBM DB2 Security Service Overflow DoS
10518;IBM DB2 Universal Database DB2FMP Command Local Overflow
10517;IBM DB2 DB2LPORT Variable Overflow
10515;IBM DB2 JDBC Applet Server Remote Overflow
10514;IBM DB2 SATADMIN.SATENCRYPT Overflow
10513;IBM DB2 libdb2.so DB2LPORT Variable Local Overflow
10512;Invision Power Board HTTP Referer XSS
10511;Solaris gzip Hard Link Permission Modification
10510;bBlog index.php blogname Parameter XSS
10509;Multiple Anti-Virus MS-DOS Device Name Scan Bypass
10508;mod_gzip Debug Mode mod_gzip_printf Remote Format String
10507;mod_gzip Debug Mode Symlink Arbitrary File Overwrite
10506;gzip Long File Name Overflow
10505;ColdFusion Server Web Publish Example Script Access Restriction Bypass
10504;Kerio MailServer Unspecified Issue
10503;Kaspersky Anti-Virus Local Authentication Bypass
10502;Apple Mac OS X ServerAdmin Default Certificate Session Decoding
10501;Apple QuickTime BMP Image Decoding Overflow
10500;Apple Mac OS X Postfix SMTPD AUTH Username Overflow DoS
10499;CUPS Printing Log Password Disclosure
10498;Apple Mac OS X NetInfo Manager Inaccurate Root Account Status
10497;Apple Mac OS X Unauthorized Drop Box Read
10496;Apple Mac OS X Unauthorized AFP Mount Disconnection
10495;ColdFusion Unspecified Arbitrary File Modification
10494;ColdFusion onrequestend.cfm Path Disclosure
10493;ColdFusion HTTP Client mainframeset.cfm Page Restriction Bypass
10492;ColdFusion Administrator Advanced Security Arbitrary Server Stop
10491;AWS MySQLguest AWSguest.php Script Insertion
10490;IBM Trading Partner Interchange Jetty Server Traversal Arbitrary File Access
10489;NetworkActiv Web Server Encoded URL Request Remote DoS
10488;FuzzyMonkey My Blog Unspecified XSS
10487;FreeBSD syscons Kernel Memory Disclosure
10486;Netpbm pnmindex Insecure Temporary File Creation
10485;Online Bookmarks main.php Variable Translation Unspecified Issue
10484;Online Bookmarks PHP File Direct Request Content Disclosure
10482;BugPort Attached File Handling Unspecified Issue
10481;Rippy the Aggregator Filter Dependence Unspecified Issue
10480;Real Estate Management Software Multiple Unspecified Issues
10479;Online Recruitment Agency Multiple Unspecified Issues
10478;Mozilla Firefox Download Directory Arbitrary File Deletion
10477;ColdFusion MX Object Tag Admin Password Disclosure
10476;distcc IPv4/IPv6 Cross Protocol Access Control List Failure
10475;distcc IP-based Access Control Rules Security Bypass
10474;yappa-ng Show Random Image AddOn Unspecified Issue
10473;Judge Dredd Client Message Handling Format String DoS
10472;spider movelog.c read_file() Local Overflow
10471;Apache Xerces-C++ XML Parser DoS
10470;OrganicPHP PHP-Affiliate details.php Unauthorized Account Modification
10469;PlanetDNS PlanetWeb HTTP Method Overflow
10468;PlanetDNS PlanetWeb URL Overflow
10467;Blazix Trailing Character Protected Directory Listing
10466;Blazix Trailing Character JSP Source Disclosure
10465;phpGB savesettings.php Authentication Bypass
10464;Samba MS-DOS Path Request Arbitrary File Retrieval
10463;Debian Freenet6 Config File Information Disclosure
10462;w-Agora list.php Path Disclosure
10461;w-Agora subscribe_thread.php HTTP Response Splitting
10460;w-Agora forgot_password.php userid Parameter XSS
10459;w-Agora login.php loginuser Parameter XSS
10458;w-Agora download_thread.php thread Parameter XSS
10457;w-Agora redir_url.php key Parameter SQL Injection
10456;Microsoft Windows IPv6 Packet Fragmentation Handling DoS
10455;Linux Kernel Packet Fragmentation Handling DoS
10454;MediaWiki raw Page Output Mode XSS
10453;Silent Storm Portal users.dat Input Manipulation Privilege Escalation
10452;Silent Storm Portal index.php module Parameter XSS
10451;Vypress Messenger Message Field Overflow
10450;proxytunnel Authentication Credential Local Disclosure
10449;bBlog rss.php p Parameter SQL Injection
10448;WebTrends Reporting Center WTX_REMOTE.DLL /reports/ Remote Overflow
10447;WebTrends Reporting Center get_od_toc.pl Path Disclosure
10445;Icecast MP3 Client HTTP GET Request Remote Overflow
10444;Icecast Multiple Unspecified Remote Overflows
10443;Icecast / libshout Multiple Remote Overflows
10442;MyWebServer ServerProperties.html Arbitrary File Access
10441;MyWebServer Multiple HTTP Connection DoS
10440;Khaeon Alpha Black Zero UDP Join Request Saturation DoS
10439;PHP-Fusion Multiple Submit Field XSS
10438;PHP-Fusion comments.php comment_id Parameter SQL Injection
10437;PHP-Fusion members.php rowstart Parameter SQL Injection
10436;ParaChat Server Encoded Traversal Arbitrary File System Access
10435;Etnus TotalView Insecure UID/GID Installation
10434;SouthWest Talker HTTP Server Port 5002 Malformed URL DoS
10433;DCShop dcshop.cgi database Parameter Arbitrary File Deletion
10432;AlGuest admin.php Cookie Modification Administrative Access
10431;Linux Directory Penguin nslookup.pl Shell Metacharacter Arbitrary Command Execution
10430;Intellisol Xpede Javascript File Cleartext Password Disclosure
10429;Intellisol Xpede Cookie Information Encryption Weakness
10428;Gravity Storm Service Pack Manager 2000 Hidden Share Access Restriction Bypass
10427;Foundry Networks EdgeIron 4802F Arbitrary SNMP Modification
10426;MSN Messenger Service Weak Encryption Message Spoofing
10425;Ecartis Multiple Function Local Overflows
10424;Hosting Controller sqlbrowse.asp filepath Variable Arbitrary Directory Browsing
10423;Hosting Controller browsewebalizerexe.asp filepath Variable Arbitrary Directory Browsing
10422;Hosting Controller browsedisk.asp filepath Variable Arbitrary Directory Browsing
10421;Hosting Controller servubrowse.asp filepath Variable Arbitrary Directory Browsing
10420;Hosting Controller statsbrowse.asp filepath Variable Arbitrary Directory Browsing
10419;RealNetworks Multiple Products Malformed Media File Arbitrary File Deletion
10418;RealNetworks Multiple Products Malformed HTML Call Arbitrary Code Execution
10417;RealNetworks Multiple Products Local Malformed RM File Arbitrary Code Execution
10416;Zinf Playlist Manager .pls File Overflow
10415;WordPress edit-comments.php Multiple Parameter XSS
10414;WordPress edit.php s Parameter XSS
10413;WordPress categories.php cat_ID Parameter XSS
10412;WordPress bookmarklet.php Multiple Parameter XSS
10411;WordPress admin-header.php redirect_url Parameter XSS
10410;WordPress wp-login.php Multiple Parameter XSS
10409;CA Unicenter Common Services litestore.dat Password Disclosure
10408;CA Unicenter Common Services TndAddNspTmp.bat Password Disclosure
10407;CA Unicenter Common Services TndAddNsp.bat Password Disclosure
10406;Icecast Server Multiple HTTP Headers Overflow
10405;Vignette Application Portal Diagnostic Utility Information Disclosure
10404;Predictable TCP Port Allocation
10403;Novell NetMail ModWeb Remote Overflow
10402;Novell NetMail WebAdmin Remote Overflow
10401;AMANDA createindex-gnutar Utility Local Overflow
10400;AMANDA createindex-dump Utility Local Overflow
10399;AMANDA amtrmidx Utility Local Overflow
10398;AMANDA amgetidx Utility Local Overflow
10397;AMANDA amcheck Utility Local Overflow
10396;AMANDA amindexd Long Command Remote Overflow
10395;Entrust Authority Security Manager Master User Arbitrary Unprivileged Command Execution
10394;Melange Chat Server Filename Overflow DoS
10393;Melange Chat Server Yell Command Overflow DoS
10392;CIDER SHADOW Multiple Unspecified CGI Arbitrary Command Execution
10391;HP-UX Software Distributor SW-DIST.SD-CMDS Fileset Overflows
10390;HP-UX Software Distributor SW-DIST.SD-AGENT Fileset Overflows
10389;HP-UX Software Distributor SW-DIST.RUPDATE Fileset Overflows
10388;xinetd NULL Termination Unspecified Remote Privilege Escalation
10387;xinetd Unspecified Remote Overflows
10386;HP-UX sysdiag outfile Log File Creation Symlink Privilege Escalation
10385;Multiple TCP Implementation Mismatched MSS Remote DoS
10384;HP-UX CDE Multiple Module Unspecified Overflows
10383;Multiple RADIUS Implementation Authentication Routine Remote Overflow
10382;Aspseek Search Engine s.cgi Multiple Parameter Remote Overflows
10381;ePerl Multiple Unspecified Remote/Local Overflows
10380;dBpowerAMP Multiple Products Playlist File Overflow
10379;Microsoft SQL Server Large Query DoS
10378;PeopleSoft Application Messaging Gateway XXE Arbitrary File Access
10377;PeopleSoft grid Option Arbitrary Search Result Disclosure
10376;PeopleSoft HRMS Multiple XSS
10375;@lex Guestbook livre_include.php chem_absolu Parameter Remote File Inclusion
10374;Sendmail 'sasl-bin' on Debian Linux Arbitrary Mail Relay;;
10371;Serendipity comment.php entry_id Parameter SQL Injection
10370;Serendipity exit.php entry_id Parameter SQL Injection
10369;QNX RTOS FTP Client QUOTE Command Format String Overflow
10368;IBM RSCT ctstrtcasd -f Option Arbitrary File Corruption
10367;YahooPOPS SMTP Service Remote Overflow
10366;YahooPOPS POP3 Service USER Command Remote Overflow
10365;Virtual Project's ChatMan Large Packet DoS
10364;Linux splitvt Multiple Input Validation Local Privilege Escalation
10363;Lexmark MarkVision Printer Driver cat_serial Utility Local Overflow
10362;Lexmark MarkVision Printer Driver cat_parallel Utility Local Overflow
10361;Lexmark MarkVision Printer Driver cat_network Utility Local Overflow
10360;Exim daemon.c pid_file_path Variable Manipulation Arbitrary Command Execution
10359;Gallery captionator.php GALLERY_BASEDIR Parameter Remote File Inclusion
10358;Microsoft Outlook Client Persistent X-UIDL Header DoS
10357;Typespeed Command Line Argument Overflow
10356;WS_FTP Pro Client Weak Password Encryption
10355;Web Wiz Internet Search Engine search_engine.mdb Admin Password Disclosure
10354;Web Wiz Journal journal.mdb Admin Password Disclosure
10353;Web Wiz Internet Search Engine common.inc Admin Password Disclosure
10352;Linux Kernel ide-cd SG_IO Arbitrary Operation Execution
10351;flc Command Line Local Overflow
10350;Full Revolution aspWebCalendar User Enumeration
10349;Intellipeer Email Server User Account Enumeration
10348;PHP-Fusion homepage address Variable Script Injection
10347;PHP-Fusion Registration Page Account Cloning
10346;MegaBBS view-profile.asp Multiple Parameter SQL Injection
10345;MegaBBS ladder-log.asp Multiple Parameter SQL Injection
10344;MegaBBS HTTP Response Splitting
10343;Multiple Content Monitor Software MIME Decoding Malformed Separators Filter Bypass
10342;BEA WebLogic NodeManager Admin Privilege Escalation
10341;BEA WebLogic Server DOS Device Request DoS
10340;BEA WebLogic Server Internal Servlet Admin Authentication Bypass
10339;FreezingCold Broadboard forgot.asp SQL Injection
10338;FreezingCold Broadboard reg2.asp SQL Injection
10337;FreezingCold Broadboard profile.asp SQL Injection
10336;FreezingCold Broadboard search.asp SQL Injection
10335;Full Revolution aspWebAlbum album.asp SQL Injection
10334;Full Revolution aspWebCalendar calendar.asp SQL Injection
10333;MyServer HTTP POST Request Remote Overflow DoS
10332;Ceilidh translated_path Form Field Path Disclosure
10331;JAWmail Multiple Mail Content XSS
10330;Fetchmail POP3 Reply Negative Index Privilege Escalation
10329;Fetchmail IMAP Server Negative Index Privilege Escalation
10328;Fetchmail AUTHENTICATE GSSAPI Command Unspecified Issue
10327;IglooFTP PRO Multiple Client Command Overflow
10326;Zope ZTUtils.SimpleTree Size Mismatch DoS
10325;Zope Admin find Function Improper Security Assertion
10324;Zope PropertyManager Multiple Types Arbitrary List Modification
10323;Zope DTMLDocument Objects Improper Security Assertion
10322;Zope DTMLMethods Proxy Rights Traversal
10321;Zope ZSearch Interface Query String XSS
10320;Zope DTML Tag dtml-tree eval DoS
10319;Zope XML-RPC Instance Marshalling Protected Value Disclosure
10318;Zope PythonScript Class Arbitrary Variable Access
10317;Zope RESPONSE.write() Function Unicode Character DoS
10316;Zope Unpacking Function Arbitrary Object Access
10315;Zope Multiple Bound Variable Arbitrary Object Access
10314;Zope Multiple built-in Unspecified Security Check Bypass
10313;Zope Python Script import as Feature Seceurity Check Bypass
10312;Zope Multiple Instance Methods get Request Object Access Restriction Bypass
10311;BlackBerry Enterprise Server Password Protected Document Access Bypass
10310;HP-UX Netscape Unspecified Arbritrary Code Execution
10309;HP-UX Netscape Unspecified Access Restriction Bypass
10308;HP-UX Netscape Unspecified Information Disclosure
10307;IRIX IPv6 Capability inetd Portscan DoS
10306;Moregroupware Arbitrary File Upload/Execution
10305;paBox bannedusers.php Arbitrary Code Execution
10304;Half-Life connect Command Remote Overflow
10303;Half-Life Client/Server Config File Parsing Overflow
10302;Half-Life Client/Server exec Command Overflow DoS
10301;Half-Life Client/Server map Command Arbitrary Code Execution
10300;Half-Life Client Connection Routine Overflow
10299;Half-Life Server HLDS.EXE Packet Join Overflow
10298;Linux Kernel Serial Link Information Disclosure
10297;Linux Kernel env_start/env_end Race Condition DoS
10296;Linux Kernel execve System Call Arbitrary File Descriptor Read
10295;Linux Kernel /proc/self System Information Disclosure
10294;Linux Kernel STP Protocol Bridge Topology Modification
10293;Linux Kernel STP Protocol Malformed Length DoS
10292;Linux Kernel Bridge Forwarding Table Spoofing
10291;SurgeLDAP user.cgi cmd Parameter XSS
10290;SurgeLDAP Error Message Path Disclosure
10289;SurgeLDAP user.dat Cleartext Authentication Credential Storage
10288;Multiple eMule Client AttachToAlreadyKnown Double-Free Remote Code Execution
10287;Multiple eMule Client Servername Remote Format String
10286;Multiple eMule Client OP_SERVERIDENT Remote Overflow
10284;NetUP admin Script Arbitrary Command Execution
10283;NetUP utm_stat sid Parameter SQL Injection
10282;602Pro LAN SUITE 2003 M602cl3w.exe Traversal Arbitrary File Access
10281;602Pro LAN SUITE 2002 Crafted HTTP Request DoS
10280;602Pro LAN SUITE 2002 dele Command Information Disclosure
10279;602Pro LAN SUITE 2002 FTP Multiple Parameter Overflow DoS
10278;602Pro LAN SUITE 2002 HTTP Multiple Overflow DoS
10277;Adobe SVG Viewer Cross Domain/Zone Scripting
10276;Adobe SVG Viewer postURL/getURL Arbitrary File Access
10275;Hummingbird CyberDOCS cyberdocs.asp Multiple Parameter XSS
10274;Hummingbird CyberDOCS loginandgoact.asp loginmsg Parameter XSS
10273;Hummingbird CyberDOCS logindsp.asp network Parameter XSS
10272;Hummingbird CyberDOCS sub_frameset.asp Multiple Parameter XSS
10271;Hummingbird CyberDOCS quickstart.asp user Parameter XSS
10270;Hummingbird CyberDOCS loginact.asp SQL Injection
10269;Hummingbird CyberDOCS DM Web Server loginact.asp Path Disclosure
10268;Hummingbird CyberDOCS cyberdocs.asp Path Disclosure
10267;PhotoPost PHP Pro Photo Description Command Injection
10266;PhotoPost PHP Pro showmembers.php Multiple Parameter XSS
10265;PhotoPost PHP Pro useralbums.php Multiple Parameter SQL Injection
10264;PhotoPost PHP Pro uploadphoto.php cat Parameter SQL Injection
10263;PhotoPost PHP Pro showgallery.php Multiple Parameter SQL Injection
10262;PhotoPost PHP Pro index.php cat Parameter SQL Injection
10261;PhotoPost PHP Pro comments.php Multiple Parameter SQL Injection
10260;Cloisterblog Multiple Unspecified XSS
10259;Cloisterblog Administrative Authentication Weakness
10257;Multiple Jabber Client Malformed Byte Sequence DoS
10256;Baal Smart Form Admin Change Password Page Unspecified Issue
10255;GNU sharutils Format String
10254;fprobe Change User Feature Unspecified Issue
10253;man-db Multiple PATH Variable Overflows
10252;man-db test_for_include Function .so Argument Local Overflow
10251;man-db ult_src Function PATH Overflow
10250;man-db add_to_dirlist Function PATH Variable Local Overflow
10249;XFree86 Font Libraries Multiple Unspecified Local Overflows
10248;FTP Desktop Multiple Command Overflow
10247;Microsoft Windows SMTP Service NTLM Null Session Mail Relay
10246;Microsoft Exchange Server Malformed NNTP AUTHINFO DoS
10245;HP StorageWorks Command View XP Access Control Bypass
10244;MySQL libmysqlclient Prepared Statements API Overflow
10243;YaBB YaBB.pl CSRF IMG Tag Command Injection
10242;YaBB YaBB.pl to Parameter XSS
10241;Macromedia Multiple Products Verbose Mode Overflow
10240;Macromedia Multiple Products on IIS Crafted URL Application Source Disclosure
10239;Macromedia JRun Server Management Console XSS
10238;Macromedia JRun Server JSESSIONID Generation Weakness
10237;IrfanView32 8BPS PhotoShop Image Header Arbitrary Command Execution
10236;ActivePost Standard Conference Room Password Disclosure
10235;ActivePost Standard File Upload Path Disclosure
10234;ActivePost Standard Traversal Arbitrary File Upload
10233;ActivePost Standard file-server Filename Overflow DoS
10232;Motorola WR850G Wireless Router Authentication Bypass
10231;GNU sharutils shar -o Option Local Overflow
10230;Microsoft Windows XP SP2 File/Print Share Restriction Bypass
10228;Pinnacle ShowCenter SettingsBase.php Path Disclosure
10227;Pinnacle ShowCenter SettingsBase.php Invalid Skin DoS
10226;MySQLGuest AWSguest.php Multiple Field XSS
10225;Sophos Anti-Virus Reserved DOS Name Scan Failure
10224;MDaemon IMAP Server LIST Command Remote Overflow
10223;MDaemon SMTP Server Multiple Command Remote Overflow
10222;YaBB Adminedit.pl Settings Arbitrary Code Execution
10221;YaBB Subject Variable Line Break Content Manipulation
10220;YaBB YaBBC.pl glow/shadow Tag Arbitrary Java Code Execution
10219;Red Hat redhat-config-nfs Incorrect Share Permission Weakness
10218;Apache HTTP Server Satisfy Directive Access Control Bypass
10217;Subversion (SVN) mod_authz_svn Unreadable Path Metadata Information Disclosure
10216;LaTeX2rtf expandmacro() Function Overflow
10215;PostNuke CMS Web Links Module admin.php Path Disclosure
10214;PostNuke CMS Top List Module admin.php Path Disclosure
10213;PostNuke CMS Submit News Module admin.php Path Disclosure
10212;PostNuke CMS Sections Module admin.php Path Disclosure
10211;PostNuke CMS Reviews Module admin.php Path Disclosure
10210;PostNuke CMS FAQ Module admin.php Path Disclosure
10209;PostNuke CMS Downloads Module admin.php Path Disclosure
10208;PostNuke CMS footer.php Path Disclosure
10206;Symantec Firewall/Gateway Default SNMP String Allows Device Configuration Disclosure/Modification
10205;Symantec Firewall/Gateway UDP Port 53 Filter Bypass
10204;Symantec Enterprise Firewall/VPN Appliance UDP Port Scan DoS
10203;OpenBSD Radius Authentication UDP Spoofing Bypass
10202;PopMessenger Invalid Character DoS
10201;CA UniCenter Management Portal Username Disclosure
10200;Symantec ON Command CCM Default Hardcoded Database Administrator Credentials
10195;WS_FTP Server APPEND/STAT Command Remote Overflow
10194;UMN Gopher Daemon (gopherd) GSisText Function Overflow
10193;UMN Gopher Daemon (gopherd) LIST Command Filename Overflow
10192;SAP Internet Transaction Server AGate Component HTTP Content-Type Header Overflow
10191;SAP Internet Transaction Server AGate Component ~session Parameters Overflow
10190;SAP Internet Transaction Server AGate Component ~runtimemode Overflow
10189;SAP Internet Transaction Server AGate Component ~command Overflow
10188;mySAP Application Server HTTP Host Header Remote Overflow
10187;mySAP Web Dispatcher HTTP Host Header Remote Overflow
10186;mySAP Message Server HTTP Host Header Remote Overflow
10183;Microsoft SQL Server xp_sprintf Function DoS
10182;TCP/IP SYN Packets Saturation DoS
10181;Microsoft SQL Server formatmessage Function DoS
10180;Mambo Function.php Arbitrary Command Execution
10179;Mambo index.php Multiple Parameter XSS
10178;FreeRADIUS Ascend-Send-Secret Processing Remote DoS
10177;EmuLive Server4 Multiple Carriage Return DoS
10176;EmuLive Server4 Double Slash Admin Access Restriction Bypass
10175;ProFTPS mod_sqlpw Cached Password Arbitrary Account Access
10174;WWWThreads /cgi-bin/wwwthreads/changedisplay.pl Multiple Parameter SQL Injection
10173;ProFTPD mod_sqlpw wtmp Authentication Credential Disclosure
10172;miniSQL w3-auth CGI Authentication Module Remote Overflow
10171;Mini SQL ServerStats Query Information Disclosure
10170;e-Zone Media Fuse Talk join.cfm Form Parameter SQL Injection
10169;NetSQL CONNECT Argument Remote Overflow
10168;Hughes Technology Mini SQL Large Character Array DoS
10167;AdCycle Unspecified SQL Injection
10166;Microsoft SQL Server raiserror Function DoS
10165;WorkforceROI Xpede sprc.asp Qry Parameter SQL Injection
10164;TUTOS file_overview.php link_id Parameter SQL Injection
10163;TUTOS file_new.php Arbitrary File Upload/Execution
10162;TWIG personal.groups.inc.php3 id Parameter SQL Injection
10161;TWIG schedule.edit.inc.php3 id Parameter SQL Injection
10160;Multiple RPC Servers Malformed Input Remote DoS
10159;Microsoft SQL Server Multiple Extended Stored Procedure Overflows
10158;Microsoft SQL Server Password Encryption Procedure Overflow
10157;Microsoft SQL Server BULK INSERT Query Overflow
10156;Microsoft SQL Server SQLExecutiveCmdExec Account Credential Encryption Weakness
10155;Microsoft SQL Server Enterprise Manager Authentication Credential Encryption Weakness
10154;Microsoft SQL Server xp_SetSQLSecurity Function Overflow
10153;Microsoft SQL Server xp_proxiedmetadata Function Overflow
10152;Microsoft SQL Server xp_printstatements Function Overflow
10151;Microsoft SQL Server xp_peekqueue Function Remote Overflow
10150;Microsoft SQL Server xp_updatecolvbm Function Overflow
10149;Microsoft SQL Server xp_showcolv Function Remote Overflow
10148;Microsoft SQL Server xp_enumresultset Function Overflow
10147;Microsoft SQL Server xp_displayparamstmt Function Overflow
10146;Microsoft SQL Server xp_sprintf Function Overflow
10145;Microsoft SQL Server formatmessage Function Overflow
10144;Microsoft SQL Server raiserror Function Overflow
10143;Microsoft SQL Server OpenRowset OLE DB Provider Name Overflow
10142;Microsoft SQL Server OpenDataSource OLE DB Provider Name Overflow
10141;Microsoft SQL Server sestup.iss File Authentication Credential Disclosure
10140;Microsoft SQL Server Stored Procedure Arbitrary Command Execution
10139;Microsoft SQL Server Agent Arbitrary File Creation
10138;Microsoft SQL Server xp_displayparamstmt Procedure Privilege Escalation
10137;Microsoft SQL Server xp_printstatements Procedure Privilege Escalation
10136;Microsoft SQL Server xp_execresultset Procedure Privilege Escalation
10135;Microsoft SQL Server Malformed 0x08 Packet DoS
10134;IBM Informix sqlexec INFORMIXDIR Environment Variable Local Overflow
10133;Microsoft SQL Server sp_MScopyscript Procedure scriptfile Parameter Arbitrary Code Execution
10132;Microsoft SQL Server Authentication Function Remote Overflow
10131;Microsoft SQL Server DBCC SourceDB Argument Arbitrary Command Execution
10130;FreeRADIUS Access Request Packet Saturation DoS
10129;Microsoft Data Access Components SQL-DMO Broadcast Request Overflow
10128;FreeRADIUS Kerberos Module Ticket Verification Failure
10127;Microsoft SQL Server xp_runwebtask Procedure Privilege Escalation
10126;Microsoft SQL Server CreateFile API Function Privilege Escalation
10125;Microsoft SQL Server Named Pipe Hijack Privilege Escalation
10123;Microsoft SQL Server LPC Packet Handling Local Overflow
10120;MyHelpDesk index.php id Parameter SQL Injection
10119;Ruslan Body Builder Multiple Parameter SQL Injection
10118;CARE 2002 Multiple SQL Injection
10117;ezContents Multiple SQL Injection
10116;FUDforum showposts.php SQL Injection
10115;FUDforum selmsg.php SQL Injection
10114;FUDforum report.php SQL Injection
10113;L-Forum search.php search Parameter SQL Injection
10112;CafeLog b2 Weblog Tool tablehosts Parameter SQL Injection
10111;phpGB login.php password Parameter SQL Injection
10110;FactoSystem CMS holdcomment.asp email Parameter SQL Injection
10109;FactoSystem CMS holdcomment.asp name Parameter SQL Injection
10108;FactoSystem CMS discuss.asp discussblurbid Parameter SQL Injection
10107;FactoSystem CMS author.asp authornumber Parameter SQL Injection
10106;WoltLab Burning Board board.php boardid Parameter SQL Injection
10105;Horde IMP mailbox.php3 Multiple Parameter SQL Injection
10104;Microsoft BizTalk Server DTA RawCustomSearchField.asp SQL Injection
10103;Microsoft BizTalk Server DTA rawdocdata.asp SQL Injection
10102;OneOrZero Helpdesk tupdate.php sg Parameter SQL injection
10101;ttForum Preferences Page Ignorelist-Textfield Parameter SQL Injection
10100;CyberStrong eShop 20review.asp ProductCode Parameter SQL Injection
10099;CyberStrong eShop 10browse.asp ProductCode Parameter SQL Injection
10098;CyberStrong eShop 10expand.asp ProductCode Parameter SQL Injection
10097;ProductCart Custva.asp Email Parameter Privilege Escalation
10096;ProductCart login.asp idadmin Parameter Admin Control Pannel Access
10095;Brooky eStore login.asp Multiple Parameter SQL Injection
10094;JBoss HSQLDB Component TCP Port SQL Injection
10093;DeskPRO index.php Arbitrary Administrative Access
10092;DeskPRO view.php tickedid Parameter SQL Injection
10091;DeskPRO faq.php Multiple Parameter SQL Injection
10089;Barricade SMC700* Config File Cleartext Password Disclosure
10088;Barricade SMC700* Admin IP Address Restriction Bypass
10086;FreeRADIUS rlm_smb Module SMB_Logon_Server Remote Overflow
10085;CA ARCServeIT uagentsetup agent.cfg Race Condition Privilege Escalation
10084;Multiple Exchange Modules exchverify.log Login Credential Disclosure
10083;CA ARCserve NT Agents Weak Password Encryption
10082;Novell WebServer Examples Toolkit 2 files.pl Arbitrary File Access
10081;ztk-enchat Connect Callback Session Encryption Bypass
10080;chroot_safe NEED_SETUID_WRAP Unspecified Privilege Escalation
10079;FreeBSD trap.c syscall() Function Local Overflow
10078;Sierra Entertainment Lords of the Realm III Nickname Remote Overflow DoS
10077;McAfee VirusScan Scheduled Task Privilege Escalation
10076;Research Machines Directory Executable Restriction Bypass
10075;Research Machines TeacherLaunch.exe Local Privilege Escalation
10074;XMLStarlet Multiple Unspecified Overflows
10073;conges Form Field Script Injection Issue
10072;getmail /tmp Symlink Local Privilege Escalation
10071;VP-ASP Shopping Cart shoprestoreorder.asp Connection Persistence DoS
10070;Snitz Forums 2000 HTTP Response Splitting
10069;Snitz Forums members.asp Multiple Parameter SQL Injection
10068;Apache HTTP Server htpasswd Local Overflow
10067;BEA WebLogic Double Dot GET Request Remote Overflow
10066;phpWebLog common.inc.php $CONF Array Password Weakening
10064;Barricade SMC7004VWBR Router PPTP Port Malformed Packet DoS
10063;Enterasys SSR8000 Router MPS Functionality Port Scan DoS
10062;Belkin F5D5230-4 Router Remote Access IP Concealment
10061;Allied Telesyn AT-AR220e Router Mapped Service Access Persistence
10060;Cabletron SmartSwitch Router 8000 ARP Request Saturation DoS
10059;WebRamp M3 Router Telnet / HTTP Service Persistence
10058;Livingston Portmaster ComOS Predictable TCP ISN Generation Weakness
10057;Palm OS ICMP Echo Request Saturation DoS
10056;Palm OS TCP Connect Scan DoS
10055;Palm OS Password Storage Encryption Weakness
10054;Palm OS CRYPTOCard CryptoAdmin .PDB Access Token Generation Local Information Disclosure
10053;BBS E-Market Professional index.php filename Parameter Traversal Arbitrary File Access
10052;BBS E-Market Professional f_down.php Traversal Arbitrary File Disclosure
10051;SnipSnap POST Request authenticate HTTP Response Splitting
10050;IBM OEM Windows XP Home Default Hidden Administrator Account
10049;mod_cplusplus For Apache HTTP Server Unspecified Overflow
10048;Linux Kernel TCP Socket State Error Local DoS
10047;IRCnet IRCD tkserv.c Unspecified Overflow
10046;Mozilla Browser Linux Installer File Permission Privilege Escalation
10045;Mozilla Multiple Products Signed Script Security Dialog Program Execution
10044;xine-lib DVD Subpicture Decoder Remote Overflow
10043;xine-lib VideoCD Text Subtitle Parsing Remote Overflow
10042;xine-lib VideoCD ISO Disk Label Parsing Remote Overflow
10041;xine-lib VideoCD vcd:// Parsing Remote Overflow
10040;ReMOSitory index.php filecatid Parameter SQL Injection
10039;DNS4Me Web Server GET Request Overflow DoS
10038;DNS4Me GET Request XSS
10037;Google Toolbar About Page Cross-Domain Command Execution
10036;Google Toolbar Cross-Domain Scripting
10035;IRCnet IRCD send.c sendto_flog() Function Format String
10034;libXpm ParseAndPutPixels Function Stack Overflow
10033;libXpm ParsePixels Function Integer Overflow
10032;libXpm CreateXImage Function Integer Overflow
10031;libXpm XpmCreateImageFromXpmImage Function Integer Overflow
10030;libXpm xpmParseColors Function Integer Overflow
10029;libXpm xpmParseColors Function XPMv2/3 Parsing Stack Overflow
10028;libXpm xpmParseColors Function XPMv1 Parsing Stack Overflow
10027;libXpm ParsePixels Function Stack Overflow
10026;libXpm ParseAndPutPixels Function Integer Overflow
10025;Google Toolbar onkeydown Event Handler User Input Disclosure
10024;F-Secure Internet Gatekeeper MIME Decoding Filter Bypass
10023;sudo sudoedit Restricted Local File Disclosure
10021;rsync I/O Functions Multiple Signedness Error Remote Command Execution
10020;rsync Arbitrary Directory Permission Modification
10019;RsyncX Malformed defaults File Local Privilege Escalation
10018;Business Objects InfoView for WebIntelligence File Upload Document Name XSS
10017;Business Objects InfoView for WebIntelligence Options Pane Personalized Picture XSS
10016;Business Objects WebIntelligence Restriction Bypass Arbitrary Document Deletion
10015;BEA WebLogic JNDI Tree Object Unbinding DoS
10014;BEA WebLogic JNDI Tree Object Information Disclosure
10013;BEA WebLogic Administrative ant Task Cleartext Password Disclosure
10012;BEA WebLogic command-line Utilities Cleartext Password Disclosure
10009;sdd RMT remote.c Remote Tape Support Unspecified Issue
10008;Pigeon Server Login Field Overflow DoS
10007;Apple iChat Link Handling Arbitrary Command Execution
10006;Microsoft WordPerfect Converter Corel File Multiple Parameter Remote Overflow
10005;PHP RFC1867 Array Processing Arbitrary Memory Overwrite
10004;PHP php_variables Array Parsing Arbitrary Memory Disclosure
10003;Multiple Browser Cross Security Boundary Cookie Injection
10002;Multiple Browser Cross-Domain Cookie Injection
10001;MyServer Crafted Traversal Arbitrary File / Directory Access
10000;Foomatic foomatic-rip Filter Command Execution
9999;GdkPixbuf ICO Image Decoding Remote Overflow
9998;GdkPixbuf xpm_extract_color Remote Overflow
9997;GdkPixbuf pixbuf_create_from_xpm Local Overflow
9996;GdkPixbuf BMP Processor DoS
9995;CUPS Internet Printing Protocol (IPP) Implementation Empty UDP Datagram Remote DoS
9994;Apache HTTP Server apr-util IPV6 Parsing DoS
9993;vBulletin authorize.php x_invoice_num Parameter SQL Injection
9992;GNU Radius asn_decode_string Overflow DoS
9991;Apache HTTP Server ap_resolve_env Environment Variable Local Overflow
9989;Novell NetWare Transaction Tracking System (TTS) DoS
9988;Novell LOGIN.EXE Password Disclosure
9987;Ascend MAX Router Remote Administration DoS
9986;irssi format_send_to_gui Function Remote DoS
9985;PostNuke Download Module index.php ttitle Parameter XSS
9984;KDE klock HOME Variable Local Overflow
9983;ZyXEL Prestige 642R Oversized Fragmented ICMP Packet DoS
9982;ZyXEL Prestige 642R Malformed TCP Packet DoS
9981;ZyXEL ZyWALL Malformed ARP Packet DoS
9980;ZyXEL Prestige Router Packet Length Mismatch DoS
9979;ZyXEL Prestige Router Fragmented Packet Parsing Remote DoS
9978;BEA WebLogic Cleartext Administrative Information Transmission
9977;BEA WebLogic Active Directory LDAP Account Lockout Bypass
9976;BEA WebLogic Deployment Descriptor Policy/Role Failure
9975;BEA WebLogic HTTP Header Version Information Disclosure
9974;BEA WebLogic on Linux Command Line Admin Password Disclosure
9973;BEA WebLogic web.xml URL Case Restriction Bypass
9972;BEA WebLogic weblogic.Admin Arbitrary Command Execution
9971;Mozilla Multiple Products JavaScript Drag Same-Origin Violation
9970;Mozilla Multiple Products nsBMPDecoder.cpp BMP Decoding Overflow
9969;Mozilla Multiple Products non-ASCII Long URL Overflow
9968;Mozilla Multiple Products nsMsgCompUtils.cpp Multiple Overflows
9967;Mozilla Multiple Products nsPop3Protocol.cpp msg_info Overflow
9966;Mozilla Multiple Products nsVCardObj.cpp writeGroup() Function Overflow
9965;Mozilla Multiple Products Text Field Script Generation Arbitrary Clipboard Content Manipulation
9964;Inkra 1504GX VSM Malformed Packet DoS
9963;QNX Photon pkg-installer -s Parameter Overflow
9962;ZyXEL Prestige 681 ARP Request Packet Information Disclosure
9961;Mozilla Browsers on Linux Installation Permission Weakness
9960;QNX Photon input-cfg -s Parameter Overflow
9959;QNX Photon phlocale -s Parameter Overflow
9958;QNX Photon phrelay-cfg -s Parameter Overflow
9957;IRCnet IRCD send.c sendto_flog() Function Overflow
9956;QNX RTP crrtrap Path Subversion Race Condition
9955;SUS log() Function Format String Privilege Escalation
9954;PerlDesk pdesk.cgi lang Parameter Traversal Arbitrary File Access
9953;Pingtel Xpressa HTTP Server application.cgi Overflow DoS
9952;Lexar JumpDrive Secure Password Disclosure
9951;Microsoft Multiple Products GDIPlus.dll JPEG Processing Overflow
9949;McAfee VirusScan System Scan Privilege Escalation
9948;mod_dav for Apache HTTP Server LOCK Request DoS
9947;getIntranet message.asp id Parameter SQL Injection
9946;getIntranet message_send.asp id Parameter SQL Injection
9945;getIntranet front_content_display.asp ctype Parameter SQL Injection
9944;getIntranet calendar_display.asp id Parameter SQL Injection
9943;getIntranet front_calendar_display.asp ctype Parameter SQL Injection
9942;getIntranet customer_list.asp ctype Parameter SQL Injection
9941;getIntranet employee_detail.asp lid Parameter SQL Injection
9940;getIntranet calendar_add.asp id Parameter SQL Injection
9939;getIntranet customer_list.asp ctype Parameter SQL Injection
9938;getIntranet content_display.asp id Parameter SQL Injection
9937;getIntranet search.asp Search Parameter SQL Injection
9936;getIntranet welcome.asp Multiple Parameter SQL Injection
9935;getIntranet Register Form Multiple Field XSS
9934;getIntranet Calendar Comment Field XSS
9933;getIntranet Send Message Multiple Field XSS
9932;getIntranet welcome.asp Arbitrary Mail Manipulation
9931;getIntranet message.asp Arbitrary Archive Manipulation
9930;getIntranet folder_detail.asp Arbitrary Directory Manipulation
9929;getIntranet lostpassword.asp Account Hijacking
9928;getIntranet Update My Details Function Privilege Escalation
9927;getIntranet Fileupload.asp Arbitrary File Upload/Execution
9926;Regulus custchoice.php Arbitrary Customer Password Modification
9925;Regulus stafffile Password File Disclosure
9924;getInternet content_display.asp Arbitrary Command Execution
9923;getInternet lostpassword.asp Multiple Parameter SQL Injection
9922;getInternet checklogin.asp Multiple Parameter SQL Injection
9921;getInternet contact_form.asp id Parameter SQL Injection
9920;getInternet category_display.asp category Parameter SQL Injection
9919;getInternet content_display.asp Multiple Parameter SQL Injection
9918;getInternet content_search.asp search Parameter SQL Injection
9917;Samba nmbd process_logon_packet Function Remote DoS
9916;Samba ASN.1 Parsing Function Malformed Request DoS
9915;Ultrafunk Popcorn Subject Field Overflow
9914;Ultrafunk Popcorn Malformed Date Field DoS
9913;Ultrafunk Popcorn Malformed Subject Field DoS
9912;PHP safe_mode MySQL Database Access Restriction Bypass
9911;Inter7 vpopmail MySQL Module Authentication Credential Disclosure
9910;MySQL mysql_change_user() Double-free Memory Pointer DoS
9909;MySQL datadir/my.cnf Modification Privilege Escalation
9908;MySQL my.ini Initialization File datadir Parameter Overflow
9907;MySQL SELECT Statement String Handling Overflow
9906;MySQL GRANT Privilege Arbitrary Password Modification
9905;Squid Proxy squid_auth_ldap logging() Format String
9904;Squid Internet Object Cache Regular Expression ACL Bypass
9903;GNU Ghostscript -dSAFER Allows Command Execution
9902;PostNuke News Module index.php topic Parameter XSS
9901;Gadu-Gadu Image Sending Overflow
9900;Turbo Seek tseekdir.cgi location Parameter Arbitrary File Access
9899;TwinFTP Server Multiple Command Traversal Arbitrary File Write
9898;Serv-U FTP Server STOU Command MS-DOS Argument Remote DoS
9897;Kabsoftware Lydia Utility lydia.ini Weak Encryption
9896;Microsoft Netmeeting Remote Desktop Sharing Remote Session Hijack
9895;Microsoft NetMeeting Arbitrary Clipboard Content Disclosure
9894;sort /tmp Symlink Arbitrary File Modification
9893;tin News Reader .inputhistory Password Disclosure
9892;Oracle CTX_OUTPUT Package Function Overflow
9891;Oracle Interval Conversion Functions Overflow
9890;Oracle String Conversion Function Overflow
9889;Oracle TEMPFILE Parameter Overflow
9888;Oracle LOGFILE Parameter Overflow
9887;Oracle CONTROLFILE Parameter Overflow
9886;Oracle FILE Parameter Overflow
9885;Oracle DATAFILE Parameter Overflow
9884;Oracle DBMS_REPCAT_INSTANTIATE Package Multiple Function Overflow
9883;Oracle DBMS_REPCAT Package Multiple Parameter Overflow
9882;Oracle DBMS_REPCAT_ADMIN Package Multiple Procedure Overflow
9881;Oracle DBMS_REPCAT_RGT Package Multiple Function Overflows
9880;Oracle DBMS_REPCAT* Package fname Parameter Overflow
9879;Oracle Replication Management API Multiple Procedure Overflow
9878;Oracle iSQL*Plus login.uix Multiple Parameter Overflows
9877;Oracle DBMS_AQ_IMPORT_INTERNAL Package AQ_TABLE_DEFN_UPDATE Procedure Overflow
9876;Oracle DBMS_AQADM Package Multiple Procedure Overflow
9875;Oracle DBMS_DEFER_INTERNAL_SYS Package PARALLEL_PUSH_RECOVERY Procedure Overflow
9874;Oracle DBMS_RECTIFIER_DIFF Package DIFFERENCES Procedure Overflow
9873;Oracle DBMS_AQADM_SYS Package VERIFY_QUEUE_TYPES Procedure Overflow
9872;Oracle DBMS_DEFER_REPCAT Package ENABLE_PROPAGATION_TO_DBLINK Procedure Overflow
9871;Oracle DBMS_INTERNAL_REPCAT Package Multiple Procedure Overflow
9870;Oracle DBMS_REPCAT_UTL Package IS_MASTER Procedure Overflow
9869;Oracle DBMS_REPCAT_RQ Package ADD_COLUMN Procedure Overflow
9868;Oracle LTUTIL Package PUSHDEFERREDTXNS Procedure Overflow
9867;Oracle MD2 Package Multiple Procedure Overflow
9866;Oracle SDO_ADMIN Package SDO_CODE_SIZE Procedure Overflow
9865;Oracle DRIDDLR Package SUBINDEXPOPULATE Procedure Overflow
9864;UNIX rtin News Reader /tmp/.tin_log Symlink Arbitrary File Permission Modification
9863;UNIX tin News Reader /tmp/.tin_log Symlink Arbitrary File Permission Modification
9862;IRIX MachineInfo CGI Program Information Disclosure
9861;Oracle SQL*Plus SYS_CONTEXT() Function Overflow
9860;Excite for Web Servers Encrypted Password Weakness
9859;Excite for Web Servers Architext.conf Encrypted Password Disclosure Local Privilege Escalation
9858;Excite for Web Servers Architext.conf Permission Weakness Privilege Escalation
9857;Oracle DBMS_SCHEDULER Unspecified Privilege Escalation
9856;Xylogics Annex Terminal Service ping CGI Program DoS
9855;tcpdump on Red Hat Linux pcap User Privilege Escalation
9854;tcpdump Malformed BGP Packet Handling Unspecified DoS
9853;tcpdump BGP Decoding Routines Data Copy Issue
9852;tcpdump print-rx.c AFS RPC Invalid Length Packet Overflow DoS
9851;tcpdump ip_print Procedure Zero Length Header Packet DoS
9850;Quake 2 Server $ Macro Expansion Remote Command Execution
9849;Quake 3 Arena Malformed Connection Packet DoS
9848;Quake 1/NetQuake Spoofed UDP Packet Consumption DoS
9847;QuakeWorld Initial Connect Packet Overflow
9846;Quake 1 Client Map Console Command Overflow
9845;Quake 1 Client Server Name/Address Overflow
9844;Quake 1 Client precache Path Overflow
9843;Quake 2 Server Spoofed Localhost UDP Packet DoS
9842;Quake 2 Server on Linux config.cfg Symlink Arbitrary File Access
9841;Quake 1 Server UDP Connection Request Broadcast DoS
9840;Seattle Labs Emurl ASP File Attachment Execution
9839;BisonFTP Server Malformed PORT Command DoS
9838;MatuFtpServer Long PASS Command Remote Overflow
9837;Winamp MP3 File ID3v2 Artist Tag Overflow
9836;John Franks WN Server Long GET Request Remote Overflow
9835;Palm Pilot HotSync Manager Long String DoS
9834;Vermillion FTPD Long CWD Commands DoS
9833;Tetrix TetriNet Long DNS Hostname Remote Overflow
9832;WindowMaker Remote Overflow
9831;SH39 MailServer Remote Overflow
9830;tcpdump Malformed NFS Packet Remote Overflow
9829;Savant Web Server HTTP GET Request Remote Overflow
9828;HP Tru64 UNIX dxterm -xrm Command Argument Local Overflow
9827;counter.exe Long Argument Remote DoS
9826;Behold! Software Web Page Counter counter.exe Malformed HTTP Request Counter Log DoS
9825;Disney Go Express Search HTTP Information Disclosure
9824;GNOME Display Manager (gdm) VerboseAuth Setting Error Message Information Disclosure
9823;Canna Input System canuum Multiple Option Local Overflow
9822;Canna Input System uum -D Parameter Local Overflow
9821;Regulus custchoice.php Arbitrary Customer Information Disclosure
9820;Oracle Internet Directory ODSCOMMON Default Account
9819;Oracle CTXSYS Package DRILOAD SQL Injection
9818;F-Secure Anti-Virus For Microsoft Exchange Content Scanner Server Exception Handling DoS
9817;Oracle Database Server dbms_system.ksdwrt() Function Remote Overflow
9816;Oracle rwservlet Database Login Credential Disclosure
9815;Oracle rwservlet Report Arbitrary File Overwrite
9814;IceWarp WebMail folders.html Arbitrary File/Directory Rename
9813;IceWarp WebMail viewaction.html Arbitrary File/Directory Move
9812;IceWarp WebMail viewaction.html Arbitrary File Deletion
9811;IceWarp WebMail accountsettings_add.html Arbitrary File Creation
9810;IceWarp WebMail attachment.html Arbitrary E-mail Attachment Access
9809;IceWarp WebMail topmenu.html Path Disclosure
9808;IceWarp WebMail accountsettings_add.html Path Disclosure
9807;IceWarp WebMail viewaction.html Arbitrary Direction Creation
9806;IceWarp WebMail search.html Search String Parameter XSS
9805;IceWarp WebMail accountsettings.html User Name Parameter XSS
9804;OpenOffice/StarOffice Installation Temporary File Information Disclosure
9802;BBS E-Market Professional index.html Arbitrary Command Execution
9801;Squid Proxy clientAbortBody() Null Dereference DoS
9800;Ecartis Header Comparison Multiple Function Remote Overflow
9799;Ecartis Incorrect Privilege Dropping
9798;Ecartis smtp.c Overflow
9797;Ecartis unhtml.c Overflow
9796;Ecartis HTML Field Manipulation Arbitrary User Password Reset
9795;Ximian Evolution Mail User Agent UUencoded Mail DoS
9794;Qpopper pop_msg() Macroname Remote Overflow
9793;Halo Off-by-one Client Response DoS
9792;PostNuke Subjects Module Multiple Parameter SQL Injection
9791;iPROSITE Web Shop Manager Search Command Execution
9790;F-Secure Internet Gatekeeper Content Scanner Server Exception Handling DoS
9789;MailEnable SMTP Service DNS MX Response DoS
9788;AmTote International homebet homebet.log Account Information Local Disclosure
9787;IBM Lotus Domino for AS/400 SMTP Component Long String Remote DoS
9786;PSnews index.php Multiple Parameter XSS
9785;OpenLDAP logrotate Script klogd Local DoS
9784;OpenLDAP CRYPT Password Cleartext Transmission
9783;Netscape Navigator Mail Password Weak Encryption
9782;Falcon Web Server Long Filename Path Disclosure
9781;imlib2 BMP Image Decoding Overflow
9779;cdrecord RSH Environment Variable Local Privilege Escalation
9778;Star RSH Environment Variable Privilege Escalation
9777;Trillian MSN Plugin Messenger Server Overflow
9776;Usermin HTML Mail Command Execution
9775;Webmin/Usermin Installation .webmin Symlink Local Privilege Escalation
9774;Emdros TypeTypeCompatibility Memory Leak Local DoS
9773;Whois Internic Lookup whois.cgi Domain Entry Arbitrary Command Execution
9772;Matt's Whois whois.cgi Domain Entry Arbitrary Command Execution
9771;CC Whois whois.cgi Domain Entry Arbitrary Command Execution
9770;ROUTERmate Default SNMP Community Name
9769;ISC DHCP Distribution Server (dhcpd) Multiple Overflows
9768;ALMail32 POP3 Client Multiple E-mail Header Overflow
9767;WebRamp Web Administration Utility Default Password
9766;QMS CrownNet Unix Utilities for 2060 Default Root Passwordless Account
9765;Caldera Open Administration System /etc/shadow Disclosure
9764;Solaris CDE dtmailpr -f Parameter Local Overflow
9763;Solaris CDE dtmail -f Parameter Local Overflow
9762;Solaris CDE mailtool MIME Content-Type Handling Overflow
9761;ZoneAlarm Pro Configuration File/Directory Permission Weakness DoS
9760;Apple QuickTime Streaming Server Client Operation DoS
9759;Apple Mac OS X PPPDialer Components Insecure File Access
9758;Apple Mac OS X CoreFoundation Environment Variable Local Overflow
9757;Apple Mac OS X CoreFoundation CFPlugIn Local Privilege Escalation
9756;Apple Safari Common Name X.509 Certificate Spoofing
9754;CDRDAO show-data Command Arbitrary File Access
9753;CDRDAO .cdrdao Symlink Arbitrary File Overwrite
9752;Gentoo multi-gnome-terminal Information Disclosure
9750;Net-Acct Insecure Temporary File Creation
9749;OpenCA Client System Browser Form Input Field XSS
9748;mpg123 layer2.c Header Remote Overflow
9747;Fujitsu ServerView MIB Tree Local Modification
9746;YaBB SE Admin.php Path Disclosure
9745;Site News sitenews.cgi Arbitrary Message Modification
9744;Ipswitch WhatsUp Gold prn.htm GET Request DoS
9743;Ipswitch WhatsUp Gold Notification Instance Names Overflow
9742;Apache HTTP Server mod_ssl char_buffer_read Function Reverse Proxy DoS
9741;Tutti Nova Unspecified Variable Parsing Issue
9740;jCIFS guest Account Invalid Username Authentication
9739;Cosminexus Portal Framework Cached Content Modification
9738;Multiple ftpd ABOR Command Signal Handling Privilege Escalation
9737;Multiple ftpd libc Function Calls Signal Handling Privilege Escalation
9736;ISC BIND fdmax File Descriptor Consumption DoS
9735;ISC BIND -DALLOW_UPDATES Option Remote Record Modification
9734;ISC BIND CNAME Record Zone Transfer DoS
9733;ISC BIND Malformed DNS Message DoS
9732;Solaris in.named Remote DoS
9731;gnubiff POP3 uidl Saturation DoS
9730;gnubiff POP3 Unspecified Remote Overflow
9729;phpGroupWare Wiki Module XSS
9728;eZ Multiple Products Connection Saturation DoS
9727;IRIX rpc.yppasswdd Unspecified Remote Overflow
9726;rpc.rquotad Service NFS Information Disclosure
9725;ISC BIND SIG RR Elements Invalid Expirty Times DoS
9724;ISC BIND OPT Resource Record Large UDP Payload DoS
9723;Multiple Vendor LDAP Server NULL Bind Connection Information Disclosure
9722;Microsoft Windows NT System Critical Registry Key Contain Bad Value
9721;Multiple Vendor rexec Service Command Execution
9719;NCSA Telnet Package FTP Enable Arbitrary File Modification
9718;Apache HTTP Server Win32 Single Dot Append Arbitrary File Access
9717;Apache HTTP Server mod_cookies Cookie Overflow
9716;Apache::Gallery Gallery.pm Inline::C Predictable Filename Code Execution
9715;Apache HTTP Server rotatelogs Control Characters Over Pipe DoS
9714;Apache Authentication Module Threaded MPM DoS
9713;Apache HTTP Server on OS2 filestat.c Device Name Request DoS
9712;Apache HTTP Server Multiple Linefeed Request Memory Consumption DoS
9711;Apache HTTP Server Access Log Terminal Escape Sequence Injection
9710;Apache HTTP Server on Windows Illegal Character Default Script Mapping Bypass
9709;Apache HTTP Server on Windows MS-DOS Device Name HTTP Post Code Execution
9708;Apache HTTP Server on Windows MS-DOS Device Name DoS
9707;Apache HTTP Server Duplicate MIME Header Saturation DoS
9706;Apache Web Server Multiple MIME Header Saturation Remote DoS
9705;Apache Tomcat Invoker/Default Servlet Source Disclosure
9704;jcifs SmbSession.logon() NTLM Authentication Bypass
9703;Call of Duty Anti-Buffer-Overflow Protection Large Input DoS
9702;Apache HTTP Server CGI/WebDAV HTTP POST Request Source Disclosure
9701;Apache HTTP Server for Windows Multiple Slash Forced Directory Listing
9700;Apache HTTP Server mod_autoindex Multiple Slash Request Forced Directory Listing
9699;Apache HTTP Server mod_dir Multiple Slash Request Forced Directory Listing
9698;Apache HTTP Server mod_negotiation Multiple Slash Request Forced Directory Listing
9697;Apache HTTP Server htdigest Local Symlink Arbitrary File Overwrite
9696;Apache HTTP Server htpasswd Local Symlink Arbitrary File Overwrite
9695;Apache Tomcat SnoopServlet Servlet Information Disclosure
9694;PHP3 on Apache HTTP Server Encoded Traversal Arbitrary File Access
9693;mod_auth_pgsql_sys for Apache HTTP Server User Name SQL Injection
9692;Apache HTTP Server mod_vhost_alias Mass Virtual Hosting Arbitrary File Access
9691;Apache HTTP Server mod_rewrite Mass Virtual Hosting Arbitrary File Access
9690;Apache HTTP Server mod_vhost_alias CGI Program Source Disclosure
9689;Trustix httpsd for Apache-SSL Permission Weakness Privilege Escalation
9688;Apache HTTP Server mod_proxy Malformed FTP Command DoS
9687;Apache::AuthenSmb smbval SMB Authentication Library Multiple Overflows
9686;Apache::AuthenSmb smbvalid SMB Authentication Library Multiple Overflows
9685;libmcrypt libtool Request Saturation DoS
9684;libmcrypt Multiple Unspecified Overflow DoS
9683;IBM U2 UniVerse cci_dir File Manipulation Privilege Escalation
9682;IBM UniVerse with UV/ODBC Invalid Link Query DoS
9681;IBM Informix Web DataBlade Input Filtering Weakness SQL Injection
9680;IBM Informix Web DataBlade webdriver HTTP Request SQL Injection
9679;IBM WebSphere Application Server (WAS) sas.server.props Cleartext Password Disclosure
9678;IBM Common Cryptographic Architecture DES/3DES Key Disclosure
9677;IBM WebSphere/NetCommerce3 macro.d2w Macro Parsing Remote DoS
9676;IBM WebSphere/NetCommerce3 macro.d2w Macro Path Disclosure
9675;IBM WebSphere Plugin Host Header Request JSP Source Disclosure
9674;IBM IBMHSSSB ikeyman CLASSPATH Variable Privilege Escalation
9673;IBM U2 UniVerse uvadmsh uv.install PATH Subversion Privilege Escalation
9672;IBM HTTP Server Long GET Request Overflow
9671;Microsoft IE onUnload Address Bar Spoofing
9670;Mozilla onUnload Source Spoofing
9669;KDE Konqueror onUnload Alert Loop DoS
9668;IBM Tivoli OPC Tracker Agent localtracker Malformed Data Remote DoS
9667;IBM Tivoli OPC Tracker Agent Weak Permission Privilege Escalation
9666;IBM WebSphere ikeyman Database Password Storage Encryption Weakness
9665;IBM WebSphere Script Permission Privilege Escalation
9664;IBM GINA for OS/2 GroupMapping Registry Key Privilege Escalation
9663;Kerio Personal Firewall Application Launch Protection DoS
9662;Multiple Logic Controllers Malformed TCP Packet DoS
9661;QNX PPPoEd PATH Variable Local Privilege Escalation
9660;QNX PPPoEd Multiple Option Local Overflows
9659;HP-UX nettune Network Configuration Modification DoS
9658;HP-UX ppl Forced Core Dump Privilege Escalation
9657;HP-UX kftpd Local/Remote Privilege Escalation
9656;HP-UX ftpd Local/Remote Privilege Escalation
9655;HP-UX GlancePlus gpm Arbitrary File Access Privilege Escalation
9654;HP-UX GlancePlus glance Arbitrary File Access Privilege Escalation
9653;HP-UX CUE IOERROR.mytty Symlink Arbitrary File Overwrite
9652;HP-UX Predictive Data Transfer Information Disclosure
9651;HP-UX SharedX recserv Unspecified DoS
9650;HP-UX VVOS Netscape Enterprise Server Unspecified DoS
9649;HP-UX DESMS Unspecified Local Privilege Escalation
9648;HP-UX ftp Unspecified Local Privilege Escalation
9647;HP-UX hpterm Unspecified Local Privilege Escalation
9646;HP-UX mediainit Unspecified Security Issue
9645;HP-UX vhe_u_mnt Symlink Arbitrary Root Owned File Creation
9644;HP-UX ppl Symlink Arbitrary Root Owned File Creation
9643;HP-UX fpkg2swpk Local Privilege Escalation
9642;HP-UX vgdisplay Local Privilege Escalation
9641;HP-UX gwind Arbitrary File Modification
9640;HP-UX dtprintinfo DISPLAY Environment Variable Overflow
9639;HP-UX kermit doask Function Local Overflow
9638;HP-UX lp Subsystem Multiple Overflow DoS
9637;HP-UX VVOS TGA Daemon Stack Corruption System File Access
9636;HP-UX ptrace Thread Register State Local DoS
9635;HP-UX VVOS passwd Unspecified Issue
9634;HP-UX swinstall Arbitrary File Access DoS
9633;HP-UX Instant Support Enterprise Edition Restricted File Access
9632;HP-UX rpcd IPV6 Functionality Internal Data Modification DoS
9631;HP-UX dced IPV6 Functionality Internal Data Modification DoS
9630;HP-UX VirtualVault Connection Restriction Bypass
9629;HP-UX ndd TRANSPORT Patches Unspecified DoS
9628;HP-UX passwd Password File Corruption Local DoS
9627;HP-UX VVOS mkacct Unspecified Privilege Escalation
9626;HP-UX kmmodreg kmpath.tmp Symlink Privilege Escalation
9625;HP-UX kmmodreg .kmmodreg_lock Symlink Privilege Escalation
9624;HP-UX RLPDaemon -L Option Arbitrary File Overwrite Privilege Escalation
9623;HP-UX login Restricted Shell Security Check Bypass
9622;HP-UX libsecurity Library Unspecified DoS
9621;HP-UX rpcbind Malformed RPC Request DoS
9620;HP-UX swverify Command Line Local Overflow
9619;HP-UX WLM Process Resource Manager Local Privilege Escalation
9618;HP-UX rlpdaemon Print Request Arbitrary Command Execution
9617;HP-UX iPlanet Web Server with VirtualVault HTTPS Remote DoS
9616;HP-UX Support Tools Manager tool_stat.txt Symlink Arbitrary File Overwrite
9615;HP-UX set_parms Remote Command Execution
9614;HP-UX auto_parms Remote Command Execution
9613;HP-UX cu -l Option Local Overflow
9612;HP-UX bdf -t Option Local Overflow
9611;HP-UX 1999 aserver Path Subversion Local Privilege Escalation
9610;HP-UX 1998 aserver Path Subversion Local Privilege Escalation
9609;HP-UX aserver -f Argument last_uuid Symlink Privilege Escalation
9608;HP-UX dtsession Local Authentication Bypass
9607;HP-UX dtlogin Local Authentication Bypass
9606;HP-UX Unspecified Program Large UID/GID Local Privilege Escalation
9605;HP-UX Direct Audio User Space Code Local DoS
9604;HP-UX Support Watch Local Privilege Escalation
9603;HP-UX HP DCE/9000 Camera Component Local Privilege Escalation
9602;HP-UX subnetconfig Path Subversion Local Privilege Escalation
9601;HP-UX Xauthority Mechanism Failure Arbitrary X Display Access
9600;HP-UX Message Catalog CORE-DIAG Fileset Local Privilege Escalation
9599;HP-UX telnetd Remote DoS
9598;HP-UX chfn Command Line Argument Local Overflow
9597;HP-UX chsh Local Privilege Escalation
9596;Linux Kernel TIOCSETD TTY Device Unpriveleged IP Forgery
9595;Linux Kernel kmod Signal Handling Local DoS
9593;Linux Kernel strncpy Function %NUL Pad Information Disclosure
9592;Linux Kernel RPC Code Socket reuse Flag Failure
9591;Windows Kernel Error Message Debugging Local Overflow
9590;Linux Kernel mmap() Function PROT_READ Parameter Local DoS
9589;Linux Kernel Emulation Mode TF/NT EFLAGs Local DoS
9588;Linux Kernel Encrypted Loop Device Arbitrary Local Data Modification
9587;Linux Kernel UDP Implementation IP Identification Field Remote OS Disclosure
9586;Linux Kernel d_path() Function Pathname Truncation Local Program Manipulation
9585;HP-UX Kernel setrlimit Local Privilege Escalation
9584;Linux Kernel UDP Port Allocation Local DoS
9583;Linux Kernel x86 ASM Copy Operation Memory Overwrite
9582;Linux Kernel Masquerading Code Packet Length Unspecified Issue
9581;Linux Kernel SYS5 Shared Memory Freed Memory Modification
9580;Linux Kernel strnlen_user Unspecified Issue
9579;Microsoft Windows NT GetThreadContext/SetThreadContext Kernel Mode Address DoS
9578;Linux Kernel sockfilter Boundary Cases Unspecified Issue
9577;Linux Kernel getsockopt/setsockopt Signedness Error Local DoS
9576;Linux Kernel Classifier Code DoS
9575;Linux Kernel MSR Driver Loading Local DoS
9574;Linux Kernel CPUID Driver Loading Local DoS
9573;Linux Kernel CPIA Driver Arbitrary Memory Modification
9572;Linux Kernel binfmt_misc User Pages Unspecified Issue
9571;HP-UX Dynamically Loadable Kernel Module Local Privilege Escalation
9570;Linux Kernel mxcsr P4 Routines Local DoS
9569;Linux Kernel Core vmlinux ELF Loading Local DoS
9568;Linux Kernel Deep Nested Symlink Local DoS
9567;Linux Kernel wmem_max Paremeter Local DoS
9566;Linux Kernel on AMD K6 Processor Out of Segment DoS
9565;ColdFusion CFCRYPT Program Template Encryption Weakness
9564;scponly SSH Path Environment Subversion Privilege Escalation
9563;PHP-Nuke Admin Variable POST Method Privilege Escalation
9562;OpenSSH Default Configuration Anon SSH Service Port Bounce Weakness
9561;Opera Embed Empty Src Tag DoS
9560;HP Systems Insight Manager Microsoft Security Patch Login DoS
9559;MailWorks Pro Cookie Modification Privilege Escalation
9558;CuteNews index.php mod Parameter XSS
9557;CuteNews show_news.php cutepath Arbitrary Command Execution
9556;CuteNews show_archives.php cutepath Arbitrary Command Execution
9555;Dynalink RTA Router Default Account
9554;Ipswitch IMail Web Messaging To: Line DoS
9553;Ipswitch IMail Web Calendar Malformed Content DoS
9552;Ipswitch IMail Queue Manager Sender Field DoS
9551;Squid NTLM Authentication Malformed NTLMSSP Packet DoS
9550;OpenSSH scp Traversal Arbitrary File Overwrite
9549;Altnet Download Manager Overflow
9548;ICQ Webserver Traversal Arbitrary File Access
9547;Mirabilis ICQLite Home Directory Permission Weakness Privilege Escalation
9546;ICQ Userdetails Malformed Image Dimension DoS
9545;ICQ Content-Type Forced UIN Approval
9544;ICQ WebFront Plug-in Malformed URL DoS
9543;Jetty CGI+windows Unspecified Security Issue
9542;news-tnk Unspecified Security Issue
9541;board-tnk Cookie Cleartext Password Disclosure
9540;board-tnk config_board.inc Information Disclosure
9539;ICQ Web Front HTTPd Malformed URL Parsing Remote DoS
9538;ICQ Web Front Service guestbook CGI URL Long Name DoS
9537;ICQ Message Malformed URL Handling Overflow
9536;AOL Instant Messenger (AIM) Active File Transfer Hijacking
9535;AOL Instant Messenger (AIM) Crafted AddExternalApp Request Overflow
9534;AOL Instant Messenger (AIM) www.tol Module Long URL Overflow
9533;AOL Instant Messenger (AIM) goim Command Remote Overflow
9532;AOL Instant Messenger (AIM) File Transfer Path Disclosure
9531;AOL Instant Messenger (AIM) Malformed ASCII Value Message DoS
9530;Microsoft Windows CRL File Digital Signature Verification Failure
9529;Horde IMP prefs.lang Information Disclosure
9528;Horde IMP from Value Race Condition Temporary File Symlink Arbitrary File Overwrite
9527;phpMyBackupPro Unspecified Input Validation Issue
9526;IBM DB2 Unspecified Remote Overflow 2
9525;IBM DB2 Unspecified Remote Overflow 1
9524;Comersus ASP Shopping Cart redirecturl HTTP Response Splitting
9523;Apache HTTP Server mod_ssl Aborted Connection DoS
9522;LHA Directory Shell Metacharacter Command Execution
9521;LHA Unspecified Command Line Overflow
9520;LHA extract_one Function Overflow
9519;LHA LHarc Format 2 Header Pathname Overflow
9518;Keene Digital Media Server adminshares.kspx Adminsitrative Authentication Bypass
9517;Keene Digital Media Server adminmessage.kspx Adminsitrative Authentication Bypass
9516;Keene Digital Media Server mediashowplay.kspx Multiple Parameter XSS
9515;Keene Digital Media Server dlasx.kspx shidx Parameter XSS
9514;Keene Digital Media Server slideshow.kspx source Parameter XSS
9513;Linux Kernel /dev/ptmx Unspecified Local DoS
9512;Linux Kernel kNFSd XDR Decode Function Local Overflow DoS
9511;WinZip Multiple Unspecified Overflows
9510;TorrentTrader download.php id Parameter SQL Injection
9509;teapop MySQL Authentication Module SQL Injection
9508;teapop PostgreSQL Authentication Module SQL Injection
9507;PostgreSQL Authentication Module (mod_sql) for ProFTPD USER Name Parameter SQL Injection
9506;PostgreSQL Auth Module For Courier User Name Parameter SQL Injection
9505;PostgreSQL Multiple Time Zone Variable Local Overflows
9504;PostgreSQL repeat() Function Large String Overflow
9503;PostgreSQL Multiple Function Long Argument Overflow
9502;nss_postgresql HTTP Request SQL Injection
9501;IBM DB2 db2dart Command Line Local Overflow
9500;IBM DB2 db2govd Format String Arbitrary Code Execution
9499;IBM DB2 db2stop Format String Arbitrary Code Execution
9497;Postaci Webmail PostgreSQL Version deletecontact.php item_id Parameter SQL Injection
9496;PostgreSQL pg_pwd Cleartext Password Disclosure
9495;PostgreSQL pg_shadow Cleartext Password Disclosure
9494;PostgreSQL RPM Distribution Cleartext Password File
9493;IBM DB2 db2job2 Symlink Privilege Escalation
9492;IBM DB2 db2job Symlink Privilege Escalation
9491;IBM DB2 Connect Privilege INVOKE Command Overflow
9490;IBM DB2 Connect Privilege LOAD Command Overflow
9487;IBM DB2 db2jds.exe Single Byte Request DoS
9486;IBM DB2 db2ccs.exe Single Byte Request DoS
9485;IBM DB2 Multiple Parameter Malformed Query DoS
9484;IBM DB2 Multiple Default Accounts
9483;IBM Net.Data db2www Package document.d2w Path Disclosure
9480;Oracle Applications AOL/J Setup Test Suite aoljtest.jsp Information Disclosure
9479;Oracle Applications Web Report Review FNDWRR.exe URL Overflow
9478;SAP R/3 with Oracle and SQL*net Unauthenticated Database Access
9477;Oracle Net Services TNS Listener SERVICE_CURLOAD Command DoS
9476;Oracle catsnmp Default dbsnmp Account
9475;Oracle Net Listener Listener Control Utility (LSNRCTL) listener.ora Format String DoS
9474;Oracle PL/SQL Module HTTP Authorization Header DoS
9473;Oracle PL/SQL Module Alternate DAD Request Authentication Bypass
9472;Oracle PL/SQL Gateway Web Admin Interface Null Authentication
9471;Oracle Application Server PL/SQL Module OWA_UTIL Stored Procedures Information Disclosure
9470;Oracle PL/SQL Module Cache Directory Name Overflow
9469;Oracle PL/SQL Module addadd Form DAD Password Overflow
9468;Oracle PL/SQL Module HTTP Authorization Password Overflow
9467;Oracle PL/SQL Module HTTP Request Overflow
9466;Oracle PL/SQL Module Help Page HTTP Location Header Overflow
9465;Oracle TNS Listener Malformed TCP Packet DoS
9464;Oracle Web Cache Admin Module Multiple GET Request Method DoS
9463;Oracle Internet Directory Server LDAP Remote Format String
9462;Oracle Application Server Web Cache webcached Local Privilege Escalation
9461;Oracle Application Server Web Cache /webcache/webcache.xml Encrypted Password Local Disclosure
9460;Oracle Internet Directory Server BER OBJECT-IDENTIFIER Value DoS
9459;Oracle PL/SQL (mod_plsql) Apache Module Help Page Request Remote Overflow
9458;Oracle Database oracle ORACLE_HOME Variable Log Trace File (.trc) Symlink Arbitrary File Overwrite
9457;Oracle Internet Directory Server LDAP Remote Overflow
9456;Oracle dbsnmp PATH Variable Subversion Privilege Escalation
9455;Oracle dbsnmp ORACLE_HOME Path Subversion Privilege Escalation
9454;Cerbere Proxy Server Host: Header DoS
9453;DasBlog Activity / Event Viewer Multiple HTTP Header XSS
9452;phpScheduleIt Browser Cache Privilege Escalation
9451;phpScheduleIt Schedule Creation Name Field XSS
9450;phpScheduleIt New User Registration Multiple Field XSS
9449;Symantec VelociRaptor ISAKMPd Handling DoS
9448;Symantec Enterprise Firewall ISAKMPd Handling DoS
9447;phpWebSite Administrator Forced Command Execution
9446;phpWebSite Notes Module Multiple Field Script Injection
9445;phpWebSite Comment Module CM_pid XSS
9444;phpWebSite Calendar Module cal_template Parameter SQL Injection
9443;Big Brother bb-ack.sh HISTFILE Parameter File Existence Disclosure
9442;Big Brother bb-replog.sh HISTFILE Parameter File Existence Disclosure
9441;Big Brother bb-rep.sh HISTFILE Parameter File Existence Disclosure
9440;Big Brother bb-hostsvc.sh HISTFILE Parameter File Existence Disclosure
9439;Big Brother bb-histlog.sh HISTFILE Parameter File Existence Disclosure
9438;Big Brother bb-hist.sh HISTFILE Parameter File Existence Disclosure
9437;pLog register.php Multiple Parameter XSS
9436;imlib2 BMP Decoding Overflow
9435;imlib BMP Decoding Overflow
9434;Diebold Global Election Management System (GEMS) Backdoor Account Vote Modification
9433;TYPSoft FTP Server Crafted RETR Command Sequence Remote DoS
9432;Oracle dbsnmp ORACLE_HOME Variable Local Overflow
9430;Oracle Label Security audit Function Local Privilege Escalation
9429;Oracle Database Net8 Listener Malformed requester_version Value Remote DoS
9428;Oracle Database Net8 Listener Malformed offset_to_data Value Remote DoS
9427;Oracle TNS Listener Multiple Command Argument Handling Remote Overflow
9426;Oracle Transparent Network Substrate (TNS) Malformed SQLNet Connection Request Remote DoS
9425;Oracle Internet Directory oidldapd connect Parameter Local Overflow
9424;Oracle trcroute ORACLE_HOME Variable Local Overflow
9423;Oracle trcasst ORACLE_HOME Variable Local Overflow
9422;Oracle tnsping ORACLE_HOME Variable Local Overflow
9421;Oracle tnslsnr ORACLE_HOME Variable Local Overflow
9420;Oracle osslogin ORACLE_HOME Variable Local Overflow
9419;Oracle onrsd ORACLE_HOME Variable Local Overflow
9418;Oracle namesctl ORACLE_HOME Variable Local Overflow
9417;Oracle names ORACLE_HOME Variable Local Overflow
9416;Oracle Web Listener Hex Encoded URL Authentication Bypass
9415;Oracle Database Assistant spoolmain.log Cleartext Master Password Storage
9414;Oracle Webserver Configuration File Ownership Weakness
9413;Oracle Webserver PL/SQL Stored Procedure GET Request DoS
9412;Oracle TNSLSNR SQL*Net Listener Malformed String DoS
9411;Oracle Application Server Web Cache Multiple Period Request webcached DoS
9410;D-Link DI-804 Router Direct Request Authentication Bypass
9409;MIT Kerberos 5 krb524d Double-free Error Condition Code Execution
9408;MIT Kerberos 5 krb524d krb5_rd_cred() Arbitrary Code Execution
9407;MIT Kerberos 5 Double-free Error Condition Code Execution
9406;MIT Kerberos 5 ASN.1 Decoder DoS
9405;OpenExchange Server Swap Partition Cleartext Root Password Disclosure
9404;D-Link DP-300 Web Server POST Request DoS
9403;D-Link DWL-1000AP MIB Cleartext Admin Password
9402;D-Link DI-704 Internet Gateway Malformed IP Datagram Handling Remote DoS
9401;D-Link DCS-900 Camera Arbitrary Remote IP Address Modification
9400;bsdmainutils calendar Event File Local Privilege Escalation
9399;CesarFTP Long Command Remote DoS
9398;WFTPD Pro Server MLST Command DoS
9397;Titan FTP Server Long Command Remote Overflow
9396;Titan FTP Server quote stat Command Traversal Arbitrary Directory Access
9394;XOOPS Dictionary Module letter.php letter Parameter XSS
9393;XOOPS Dictionary Module search.php terme Parameter XSS
9392;XOOPS userinfo.php uid Parameter SQL Injection
9391;Xedus Webserver Traversal Arbitrary File Access
9390;Xedus Webserver testgetrequest.x username Parameter XSS
9389;Xedus Webserver TestServer.x username Parameter XSS
9388;Xedus Webserver test.x username Parameter XSS
9387;Xedus Webserver Connection Saturation DoS
9386;Microsoft Windows 2000 msinfo32.exe msinfo_file Variable Overflow
9385;CuteNews News.txt Weak Permission File Modification
9384;PvPGN unwatchall Remote Overflow
9383;PvPGN watchall Remote Overflow
9382;WS_FTP Server Path Parsing Remote DoS
9381;Scout Tracker Unspecified Password/User Groups Issue
9380;mntd Configuration File remount Option Arbitrary Command Execution
9378;ImageMagick runlength-encoded BMP Image Decoding Overflow
9377;Password Protect users_edit.asp SQL Injection
9376;Password Protect users_edit.asp XSS
9375;Password Protect users_add.asp SQL Injection
9374;Password Protect users_add.asp ShowMsg Parameter XSS
9373;Password Protect users_list.asp ShowMsg Parameter XSS
9372;Password Protect index_next.asp Multiple Parameter SQL Injection
9371;Password Protect index.asp ShowMsg Parameter XSS
9370;Password Protect ChangePassword.asp Multiple Variables SQL Injection
9369;Password Protect ChangePassword.asp ShowMsg Parameter XSS
9368;Sustworks RunTCPFlow Unauthorized Network Monitoring
9367;Sustworks RunTCPDump Unauthorized Network Monitoring
9366;GNU C Library (glibc) getgrouplist Local Overflow
9365;LInux C-Media PCI Driver get_user userspace Privilege Escalation
9364;LInux C-Media PCI Driver get_user userspace Privilege Escalation
9363;Smart Guest Book Database Disclosure
9362;Samba smbd FindNextPrintChangeNotify() Request Remote DoS
9361;zlib inflateBack Function Error Handling DoS
9360;zlib inflate Function Error Handling DoS
9359;Microsoft Windows Page File pagefile.sys Information Disclosure
9358;Microsoft Windows NT Event Log Inappropriate Permissions
9357;Web Server Running In Unrestricted File System
9356;Microsoft Windows NT HKEY_CLASSES_ROOT Key Inappropriate System-Critical Permissions
9355;Microsoft Windows NT HKEY_LOCAL_MACHINE Key Inappropriate System-Critical Permissions
9354;Regedit .reg files Association
9353;WWW URL Password Guessable
9352;Sendmail Alias Piped Input Issue
9351;Router/Firewall Forwards External Packets
9350;Router/Firewall Allows Source Routed Packets From Arbitrary Hosts
9349;Microsoft Windows NT Systems User Audit Policy Logging Weakness
9348;Microsoft Windows NT Non-NTFS File System Insecure
9347;Firewall/Network Device Account Guessable Password
9346;Canon ImageRUNNER SMTP Arbitrary Content Printing
9345;System Does Not Present Appropriate Legal Access Message
9344;Netscape Java Applet Host Connection Restriction Bypass
9343;Apple Darwin Streaming Servers MP3 Broadcasting Module filename Overflow
9342;Apple Streaming Servers rtsp DESCRIBE Method Arbitrary Code Execution
9341;Apple QuickTime ActiveX pluginspace Field Remote Overflow
9340;Apple QuickTime Content-Type Header Overflow
9339;SCO UnixWare Multiple Programs ./core.pid Symlink Arbitrary File Modification
9338;SCO UnixWare uidadmin Symlink Arbitrary File Modification
9337;SCO UnixWare Merge display Utility Local Privilege Escalation
9336;Open UNIX/UnixWare ppp Local Privilege Escalation
9335;Open UNIX/UnixWare ppptalk Local Privilege Escalation
9334;Open UNIX/UnixWare X11 Library Local Overflow
9333;Open UNIX/UnixWare webtop service_action.cgi -c Argument Privilege Escalation
9332;Open UNIX/UnixWare webtop scoadminreg.cgi -c Argument Handling Local Privilege Escalation
9331;SCO UnixWare dtlogin Xerrors Symlink Privilege Escalation
9330;SCO UnixWare xauto Local Overflow
9329;SCO UnixWare dos7utils STATICMERGE Variable Local Privilege Escalation
9328;SCO UnixWare uuxqt Command Line Argument Local Overflow
9327;SCO UnixWare uuxcmd Command Line Argument Local Overflow
9326;SCO UnixWare uucico Command Line Argument Local Overflow
9325;SCO UnixWare bnuconvert Command Line Argument Local Overflow
9324;SCO UnixWare uux Command Line Argument Local Overflow
9323;SCO UnixWare uucp Command Line Argument Local Overflow
9322;SCO UnixWare / OpenUnix pppattach Local Privilege Escalation
9321;Novell UnixWare urestore Local Privilege Escalation
9320;SCO UnixWare pkginstall dacread Permission Arbitrary File Access
9319;SCO UnixWare pkgtrans dacread Permission Arbitrary File Access
9318;SCO UnixWare pkgparam dacread Permission Arbitrary File Access
9317;SCO UnixWare pkgcat dacread Permission Arbitrary File Access
9316;SCO UnixWare pkginfo dacread Permission Arbitrary File Access
9315;Microsoft IIS getdrvs.exe ODBC Sample Information Disclosure
9314;Microsoft IIS mkilog.exe ODBC Sample Arbitrary Command Execution
9313;SCO UnixWare /var/mail Default Permission Arbitrary Mail Spool Modification
9312;HP-UX Sendmail Unspecified Connection DoS
9311;Sendmail Parsing Policy Weakness Arbitrary Mail Relay
9310;Sendmail Header Prescan Function Message Header DoS
9309;Sendmail MIME Conversion Malformed Header Overflow
9308;Debian Sendmail doublebounce.pl Script Insecure Temp File Privilege Escalation
9307;Debian Sendmail checksendmail Script Insecure Temp File Privilege Escalation
9306;Debian Sendmail expn Script Insecure Temp File Privilege Escalation
9305;Sendmail Consortium smrsh Special Character Restriction Bypass
9304;Kaspersky Anti-Virus avpkeeper Utility Format String
9303;Sendmail RestrictQueueRun Option Debug Mode Local Information Disclosure
9302;Sendmail RestrictQueueRun Option Multiple Argument Local DoS
9301;Sendmail -C Malformed Configuration Local Privilege Escalation
9300;Adobe Content Server Add to Bookbag eBook Max Loan Bypass
9299;Adobe Content Server download.asp loanMin Parameter eBook DoS
9298;Adobe Content Server eBook Multiple Checkout DoS
9297;Adobe eBook Reader Encryption Challenge Activation Bypass
9296;Adobe eBook Reader Data Backup Operation Restriction Bypass
9294;Adobe Acrobat CTIsCertifiedMode Function Untrusted Plugin Loading
9293;Multiple PDF Viewers Embedded Hyperlink Shell Metacharacter Command Execution
9292;Adobe Acrobat Reader WWWLaunchNetscape Function mailto Link Overflow
9291;Adobe Acrobat Series Multiple Specifier Overflow
9290;Horde IMP Email XSS
9288;XOOPS Private Message System pmlite.php Image Field Parameter XSS
9287;XOOPS Private Message System Private Message Multiple Field XSS
9286;MakeBid Auction Deluxe auction.pl Multiple Parameter XSS
9285;Powie's PSCRIPT Forum edituser.php Username Parameter XSS
9284;Cobalt RAQ alert.cgi XSS
9283;Cobalt RAQ service.cgi XSS
9282;Mailman Pipermail List Archive Index XSS
9281;Mailman Administrative Login Page XSS
9280;ReBB IMG Tag XSS
9279;CaupoShop New Customer Fields XSS
9278;News-TNK WEB Parameter XSS
9277;Board-TNK WEB Parameter XSS
9276;Symantec Deploy Center stuffit Cleartext Password Disclosure
9275;Chat Anywhere Invalid User DoS
9274;Dynix Webpac Unspecified SQL Injection
9273;Linux Kernel USB Structure Kernel Memory Disclosure
9272;Ground Control II Client/Server Large Packet DoS
9271;SugarCRM Unspecified Login Authentication
9270;Netscape Navigator Java Applet Tab Spoofing
9269;Novell iChain VIA Header Information Disclosure
9268;Novell iChain Unspecified URL String DoS
9267;Novell iChain Login Credential XSS
9266;Novell iChain ACLCHECK UTF-8 Encoded ACL Bypass
9265;Cisco IOS Telnet Service DoS
9264;Gaim Content-Length Header DoS
9263;Gaim RTF Message Overflow
9262;Gaim Local Hostname Resolution Overflow
9261;Gaim URL Decode Overflow
9260;Gaim Groupware Message Receive Overflow
9259;Gaim Smiley Theme Installation Escape Issue
9258;ZeroForum IMG Tag XSS
9257;Citrix NFuse launch.asp NFuse_Application Parameter XSS
9256;Citrix NFuse launch.jsp NFuse_Application Parameter XSS
9255;ASP-Nuke functions-inc.asp IMG Tag XSS
9254;ASP-Nuke downloads.asp name Parameter XSS
9253;ASP-Nuke Post.asp Message Body XSS
9252;ASP-Nuke profile.asp Web Site URL XSS
9250;OpenBSD Bridging Error Remote DoS
9249;Novell Web Search search Parameter XSS
9248;PostBoard Message Topic XSS
9247;PostBoard IMG Tag XSS
9246;Winamp mini-browser MP3 File IDV Tag XSS
9245;Anthill Multiple Parameter XSS
9244;IcrediBB Message Post Multiple Field XSS
9243;vqSoft vqServer respond.pl Script Argument XSS
9242;PostCalendar Calendar Entry Modification XSS
9241;Webmin/Usermin Authentication Error Page XSS
9240;Critical Path inJoin iCon Admin Web Server Multiple Parameter XSS
9239;Mailman /subscribe/ml-name Multiple Parameter XSS
9238;MyHelpDesk index.php Multiple Parameter XSS
9237;MyHelpDesk New Ticket Creation XSS
9236;DeepMetrix LiveStats Multiple Log Parameter XSS
9235;TransWARE Active! Mail E-mail Header XSS
9234;YaBB YaBB.cgi num Parameter XSS
9233;Splatt Forum IMG Tag XSS
9232;Voxel Dot Net CBMS Multiple XSS
9231;Macromedia Sitespring 500error.jsp et Parameter XSS
9230;Fluid Dynamics Search Engine search.pl Multiple Parameter XSS
9229;ezContents Multiple Function XSS
9228;L-Forum HTML Message Multiple Field XSS
9227;SquirrelMail strip_tags Function PHP_SELF Value XSS
9226;ht://Check PHP Interface Web Page XSS
9225;IBM Web Traffic Express Caching Proxy Server Location: Header XSS
9224;Cute PHP Library Unspecified Regular Expressions Issue
9223;Network Everywhere NR041 Router DHCP HOSTNAME Script Injection
9222;IBM DB2 Database Managed Space Local File/Directory Modification
9221;RQ Client Remote Overflow DoS
9220;Sun ONE/iPlanet Web Server Admin Server Error Log XSS
9219;CafeLog b2 Weblog Tool GPC Parameter XSS
9218;OmniHTTPd redir.exe Sample Application XSS
9217;OmniHTTPd test.shtml Sample Application XSS
9216;OmniHTTPd test.php Sample Application XSS
9215;phpGB Guestbook Page Post XSS
9214;Lycos HTMLGear Guestbook Multiple Parameter XSS
9213;Aestiva HTML/OS Error Message XSS
9212;Null httpd Content-Length Header Handling Remote Overflow
9211;Null HTTP Server Error Page XSS
9210;SurfControl SuperScout Email Filter msgError.asp Reason Parameter XSS
9209;Jetty JSP Servlet Engine .jsp Encoded Newline XSS
9208;Apache Tomcat .jsp Encoded Newline XSS
9207;Microsoft Content Management ManualLogin.asp REASONTXT Parameter XSS
9206;Mailman Error Page XSS
9205;Mailman options.py email Parameter XSS
9204;Apache Tomcat ROOT Application XSS
9203;Apache Tomcat examples Application XSS
9202;gnut Gnutella Client File Name XSS
9201;ValiCert Enterprise Validation Authority Certificate Description XSS
9200;Microsoft IIS Unspecified XSS Variant
9199;Microsoft IIS shtml.dll XSS
9198;Apple Streaming Servers parse_xml.cgi filename Parameter XSS
9197;SquirrelMail Multiple Unspecified XSS
9196;Happymall normal_html.cgi file Parameter XSS
9195;Winamp Skin File (.WSZ) Local Zone Arbitrary Code Execution
9194;Phorum Message Post Multiple Field XSS
9193;Movable Type Comment Function Multiple Parameter XSS
9192;Owl Intranet Engine Search Field XSS
9191;Sun ONE Application Server Invalid JSP File Error XSS
9190;Splatt Forum Post Icon Field XSS
9189;Microsoft ASP.Net Null Character XSS Protection Bypass
9188;Top Layer Attack Mitigator IPS 5500 Connection Saturation DoS
9187;RealVNC Server Connection Saturation DoS
9186;CDE libDtHelp LOGNAME Local Overflow
9185;Cisco Secure Access Control Server ACS GUI IP Spoofing Authentication Bypass
9184;Cisco Secure Access Control Server NDS Database Blank Password Authentication
9183;Cisco Secure Access Control Server LEAP Proxy Forwarding DoS
9182;Cisco Secure Access Control Server CSAdmin Connection Saturation DoS
9180;LiveWorld Multiple Products Multiple XSS
9179;Window Washer Bleached File Recovery
9178;NtRegmon Unvalidated Pointer Referencing Local DoS
9177;Ipswitch WhatsUp Gold _maincfgret.cgi Remote Overflow
9176;GNU a2ps File Name Shell Command Execution
9175;Easy File Sharing Web Server HTTP Request Saturation DoS
9174;Easy File Sharing Web Server disk_c Virtual Folder Request Arbitrary File Access
9173;Painkiller Password Variable Remote Overflow
9172;Microsoft IE File/Directory Existence Disclosure
9171;ignitionServer Nickname Special Character Server DoS
9170;ignitionServer Link Password Verification Failure
9169;ignitionServer Private Channel Name Information Disclosure
9168;PHP Code Snippet Library index.php Multiple Parameter XSS
9167;Microsoft Outlook Express BCC: Recipient Information Disclosure
9166;ignitionServer SERVER Command Spoofed Server Saturation DoS
9165;Symantec Gateway Security ISAKMPd Handling DoS
9164;web-app.org WebAPP index.cgi Traversal Arbitrary File Access
9163;ProFTPD MKDIR Directory Creation / Change Remote Overflow (palmetto)
9162;Gadu-Gadu Client File Extension Spoofing
9161;PHP-Nuke PhotoADay Module pad_selected Parameter XSS
9160;FIDOGATE SUID News Programs Arbitrary File Modification
9159;Abczone.it WWWguestbook URL Database Information Disclosure
9158;Hafiye Escape Sequence Arbitrary Code Execution
9157;Compulsive Media News System news.mdb Database Disclosure
9156;suPHP Email File Attachment Arbitrary Command Execution
9155;Gaucho POP3 Content-Type Header Remote Overflow
9154;Opera getElementsByTagName JavaScript Method DoS
9153;sredird HandleCPCCommand Function Arbitrary Code Execution
9152;Microsoft Windows XP SP2 Zone Identifier Object Value Warning Failure
9151;Webmatic Unspecified Security Issues
9150;JForum Unspecified Multiple Security Issues
9149;Plesk login_up.php3 login_name Parameter XSS
9148;vpopmail Multiple SQL Injection
9147;vpopmail vsybase.c Format String
9146;vpopmail vsybase.c Remote Overflow
9145;CDE dtmail Local Format String Privilege Escalation
9144;PvPGN statsreq Packet Account Information Disclosure
9143;Icecast list.cgi User-Agent XSS
9142;Bird Chat Spoofed User Flood DoS
9141;Microsoft Windows File Icon Spoofing
9140;Microsoft Windows XP Content-Location Local Computer Zone Bypass
9139;Multiple Browser Recursive iframe src DoS
9138;eGroupWare Ticket Module Subject Parameter XSS
9137;eGroupWare Messenger Module Subject Parameter XSS
9136;eGroupWare Address Book Module Multiple Parameter XSS
9135;eGroupWare Search Input XSS
9134;eGroupWare Calendar Module date Parameter XSS
9133;Hitachi JP1/File Transmission Server/FTP DoS
9132;Hitachi JP1/File Transmission Server/FTP Login Unspecified
9131;Hastymail Attachment Content-Disposition Header XSS
9130;Axis Network Camera/Video Server factorydefault.cgi System Parameter Modification
9129;Axis Network Camera/Video Server paramlist.cgi Information Disclosure
9128;Axis Network Camera/Video Server restart.cgi DoS
9127;Axis Network Camera/Video Server serverreport.cgi Information Disclosure
9126;Axis Network Camera/Video Server systemlog.cgi Information Disclosure
9125;Axis Network Camera/Video Server setparam.cgi System Parameter Modification
9123;Axis Network Camera/Video Server getparam.cgi Information Disclosure
9122;Axis Network Camera/Video Server editcgi.cgi Arbitrary File Modification
9121;Axis Network Camera/Video Server virtualinput.cgi Arbitrary Command Execution
9120;xv xvpm.c Local Overflow
9119;xv xvpcx.c Local Overflow
9118;xv xviris.c Local Overflow
9117;KDE Cross-Domain Cookie Injection
9116;Netscape Network Security Services (NSS) Library SSLv2 Challenge Overflow
9115;xv xvbmp.c Local Overflow
9114;Musicdaemon musicd Multiple Command Remote DoS
9113;Music daemon musicd Multiple Command Arbitrary File Access
9112;Debian PostgreSQL Log File Information Disclosure
9111;IMWheel Insecure Temporary File Creation
9109;AWStats rawlog.pm logfile Parameter Arbitrary Command Execution
9108;ZixForum ZixForum.mdb Direct Request Database Disclosure
9107;BadBlue Connection Saturation Remote DoS
9106;SARA sarad Remote Overflow
9105;Davenport WebDAV-CIFS Gateway XML DoS
9104;sredird LogMsg Function Format String
9103;Novell NetWare Web Manager Unspecified Issue
9102;Ipswitch IMail Web Calendaring GET DoS
9101;Ipswitch IMail Web Calendaring Content-Length DoS
9100;sercd sercd.c HandleCPCCommand() Function Overflow
9099;Nihuo Web Log Analyzer Multiple Header Fields XSS
9098;ulogd-php port.php proto Parameter SQL Injection
9097;Mantis Signup Invalid Username DoS
9096;Mantis Authenticated User Arbitrary File Access
9095;Mantis Unspecified SQL Injection
9094;Mantis Unspecified XSS
9093;Mantis Real Name Field HTML Injection
9092;Mantis relationship_api.php t_core_dir Arbitrary PHP Injection
9091;Mantis bug_api.php t_core_path Arbitrary PHP Injection
9090;Mantis signup_page.php Arbitrary Mail Relay
9089;Mantis view_all_set.php hide_status Parameter XSS
9088;Mantis login_select_proj_page.php onclick Parameter XSS
9087;Mantis signup.php Email Address Field XSS
9086;Mantis login_page.php return Parameter XSS
9085;ht://Dig (htdig) Unspecified Issue
9084;MyDMS Traversal Arbitrary File Access
9083;MyDMS out.ViewFolder.php folderid Parameter SQL Injection
9082;JShop Page.php xPage Parameter XSS
9081;Sympa List Creation Description Field XSS
9080;glFTPd Unspecified Overflow
9079;glFTPd Large Directory Site Nuke Overflow
9078;glFTPd gadmin Arbitrary /glftpd File Overwrite
9077;glFTPd site onel Command Privilege Escalation
9076;glFTPd Unspecified Small Exploit
9075;glFTPd Unspecified Small Security Fix
9074;NETGEAR DG834G Zebra Service Default Account
9073;NETGEAR DG834G setup.cgi Debug Mode Local Net Access
9072;aGSM Half-Life Server Response Remote Overflow
9071;gCards setup.php Default Administrative Access
9070;Microsoft IE dragDrop Arbitrary File Upload (What a Drag II)
9069;ctetris Unspecified Local Issue
9068;Apache HTTP Server mod_userdir User Account Information Disclosure
9067;PADS pads.c report_file Function Local Overflow
9066;ezContents Maintain Images File Traversal Arbitrary Directory Listing
9065;ezContents Create Subdirectory Item Option Traversal Arbitrary Directory Creation
9064;Cobalt RAQ 4 HTTP Request Arbitrary Restricted File Access
9063;GNU tar Extraction Arbitrary File Overwrite
9062;RealPlayer Web Server Port 1275 Traversal Arbitrary File Access
9061;Endymion SakeMail com.endymion.sake.servlet.mail.MailServlet Servlet Arbitrary File Access
9060;Hosting Controller filemanager.asp OpenPath Parameter Arbitrary Command Execution
9059;Shambala FTP Server Multiple Command Arbitrary File Access
9058;PCI Netsupport Manager GET Request Arbitrary File Access
9057;Quik-Serv HTTP Server Double Dot Traversal Arbitrary File Access
9056;AOL Instant Messenger (AIM) IMG Tag Traversal Arbitrary Command Execution
9055;webMathematica MSPStoreID Parameter Traversal Arbitrary File Access
9054;CARE 2002 cafenews.php lang Parameter Arbitrary File Access
9053;Cobalt Qube splashAdmin.php sessionID Traversal Arbitrary File Access
9052;sudo File Existence Information Disclosure
9051;sudo Double Dot Arbitrary Command Execution
9050;Essentia Web Server Double Dot Traversal Arbitrary File Access
9049;xtell TTY Argument Arbitrary File Access
9048;BMP Studio Pro HTTP Server Double Dot Arbitrary File Access
9047;Add2it Mailman Free Double Dot Traversal Arbitrary File Modification
9046;InstantServers MiniPortal Triple Dot Traversal Arbitrary File Access
9045;IceWarp WebMail PHP Source Disclosure
9044;IceWarp WebMail calendar.html schedule Parameter SQL Injection
9043;IceWarp WebMail address.html Path Disclosure
9042;IceWarp WebMail HTML Message Body XSS
9041;IceWarp WebMail calendar.html Multiple Parameter XSS
9040;IceWarp WebMail attachment.html attachmentpage_text_error Parameter XSS
9039;IceWarp WebMail readmail.html folder Parameter XSS
9038;IceWarp WebMail settings.html Multiple Parameter XSS
9037;IceWarp WebMail address.html Multiple Parameter XSS
9036;Qt XPM Parser NULL Dereference Remote DoS
9035;Qt GIF Parser Null Dereference Remote DoS
9034;PHP-Fusion forums_prune.php Path Disclosure
9033;PHP-Fusion updateuser.php Path Disclosure
9032;PHP-Fusion Database Backup Disclosure
9030;NetKit (biff+comsat) in.comsat Message Flood Remote DoS
9029;vBulletin private.php Preview Message XSS
9028;php-proxima autohtml.php Arbitrary File Retrieval
9027;PAM getlogin Privilege Escalation
9026;Qt qimage.cpp read_dib Function BMP Handling Overflow
9023;SoX Resample Effect Overflow
9022;SoX Compand Effect Overflow
9021;SoX Start/Stop Time Overflow
9020;Multiple Vendor lpr 1000x Symlink Arbitrary File Create/Overwrite
9019;Gallery save_photos.php Arbitrary Command Execution
9018;MySQL Backup Pro getbackup() Method Unspecified Issue
9017;Opera Local File/Directory Existence Information Disclosure
9016;Opera Third Party Cookie Handling Session Replay
9015;MySQL mysqlhotcopy Insecure Temporary File Creation
9014;GNU less filename.c Remote Format String
9013;Courier-IMAP debug.c auth_debug() Function Remote Format String
9012;Microsoft Windows XP Internet Connection Firewall Bypass
9011;SoftCart SoftCart.exe CGI Remote Overflow
9010;GNU C Library (glibc) SUID Binary Debugging Information Disclosure
9009;Cisco IOS OSPF Packet Handling DoS
9008;MyWebServer Invalid Directory Path Disclosure
9007;Ipswitch IMail Registry Key Weak Encryption Password Storage
9006;Ipswitch IMail flags Registry Key Modification Privilege Escalation
9005;Ipswitch IMail IMonitor Port 8181 Remote Overflow
9004;CERN httpd Error Page XSS
9003;Pine display_parameters() Function Overflow
9002;Ikonboard IMG Tag XSS
9001;Dinos Webserver CPU Consumption DoS
9000;Phusion Malformed URL Parsing Remote DoS
8999;Phusion Triple Dot Sequence Parsing Traversal Arbitrary File Access
8998;PostgreSQL cash_words() Function Local Overflow
8997;Cacti config.php MySQL Authentication Credential Cleartext Disclosure
8996;raXnet Cacti Console Mode Arbitrary Command Execution
8995;Cacti graphs.php Edit Mode Arbitrary Command Execution
8994;Heimdal ftpd Signal Handling Privilege Escalation
8993;Multiple ftpd USER/PASS Signal Handling Privilege Escalation
8992;Cacti auth_changepassword.php Path Disclosure
8991;Cacti auth_login.php Path Disclosure
8990;Cacti auth.php Path Disclosure
8989;Cacti auth_login.php SQL Injection
8988;AtheOS chroot() Function Local Traversal Arbitrary File Access
8987;chuid Traversal Arbitrary File Ownership Manipulation
8986;IPD Kernel Hook Invalid Pointer Dereference DoS
8985;Powie's PSCRIPT Forum User Profile XSS
8984;PlaySMS Cookie SQL Injection
8983;Cobalt Qube WebMail readmsg.php mailbox Parameter Traversal Arbitrary File Access
8982;CesarFTP GET Modified Triple Dot Traversal Arbitrary File Access
8981;Dynu FTP Server CD Command Arbitrary File Access
8980;Ipswitch IMail readmail.cgi Arbitrary Mail Box Access
8979;MySQL SHOW GRANTS Encrypted Password Disclosure
8978;Microsoft IE Address Bar Spoofing (NullyFake)
8977;CVS history.c File Existence Information Disclosure
8976;phpMyWebhosting pmwh.php password Parameter SQL Injection
8975;rar Archive Extraction Double Dot Arbitrary File Overwrite
8974;PKZip pkzipc -rec Option Double Dot Arbitrary File Overwrite
8973;Gyach Enhanced URL Data Remote Overflow
8972;Gyach Enhanced Avatar Retrieval Remote Overflow
8971;Gyach Enhanced Chat Room Status Bar Overflow
8970;Gyach Enhanced Status Transmission Remote Overflow
8969;Gyach Enhanced util.c strip_html_tags() Function Overflow
8968;Gyach Enhanced Screen Name Disclosure
8967;GNU tar Double Dot Archive Extraction Arbitrary File Overwrite
8966;IBM alphaWorks Java TFTP Server Double Dot Arbitrary File Access
8965;Un-CGI Nonexistent Script Request Path Disclosure
8964;Steven Grimm Un-CGI Non-executable CGI Arbitrary Execution
8963;Un-CGI Double Dot Arbitrary File Access
8962;Gaim msn_import_html() Function Overflow
8961;Gaim encode_spaces() Function Overflow
8960;Last Lines lastlines.cgi Double Dot Traversal Arbitrary File Access
8959;Webmin Directory edit_action.cgi ../ Sequence Parsing Traversal Arbitrary File Access
8958;ASCII NT WinWrapper Double Dot Arbitrary File Access
8957;SlimFTPd CD Command Triple Dot Traversal Arbitrary File Access
8956;Basilix Webmail basilix.php3 request_id[DUMMY] Parameter Traversal Arbitrary File Access
8955;Nudester CD Command Double Dot Traversal Arbitrary File Manipulation
8954;AspUpload DirectoryListing.asp Arbitrary File / Directory Access
8953;AspUpload UploadScript11.asp Arbitrary File Upload
8952;Dinos Web Server Encoded URI Request Arbitrary File Access
8950;Confixx File Ownership Privilege Escalation
8949;Confixx Symlink Arbitrary Directory Information Disclosure
8948;Jetty HTTP Server CGIServlet Double Dot Arbitrary File Access
8947;SolarWinds TFTP Server Double Dot Traversal Arbitrary File Access
8946;RadioBird WebServer 4 Everyone Encoded Double Dot Traversal Arbitrary File Access
8945;KDE kpf Modified Icon Parameter Arbitrary File Access
8944;Multiple Unix FTP Clients Double Dot Traversal Arbitrary File Access
8943;Novell NetBasic Scripting Server Encoded Traversal Arbitrary File Access
8942;Novell NetWare Web Handler for Perl Encoded URI Traversal Arbitrary File Access
8941;Microsoft IE Merlin.speak Function CPU DoS
8940;Multiple Vendor Cellular Network Caller-ID Authentication Spoof
8939;Cisco ONS Default Public Hardcoded SNMP String
8938;Gyach Enhanced Malformed Conference Packet DoS
8937;Gyach Enhanced Multiple Unspecified Issues
8936;Andrew Kilpatrick page.cgi Arbitrary Command Execution
8935;GoScript go.cgi Arbitrary Command Execution
8934;WebServer 4 Everyone Double Dot Traversal Arbitrary File Access
8933;Mini Server Multiple Traversal Arbitrary File Access
8932;ASTAware SearchDisk Engine Multiple Port Arbitrary File Access
8931;CooolSoft Personal FTP Server Multiple Command Traversal Arbitrary File Access
8930;Cross-Referencing Linux CGI v Parameter Traversal Arbitrary File Access
8929;Happymail normal_html.cgi Traversal Arbitrary File Access
8928;phpSysInfo Multiple Parameter Traversal Arbitrary File Access
8927;Cisco ONS VxWorks Operating System Default Account
8926;Cisco ONS Malformed HTTP Request DoS
8925;Cisco ONS HTTP Invalid CORBA IOR DoS
8924;Cisco ONS Image Database/Backup Password Disclosure
8923;Cisco VPN 3000 Concentrator VPN Client Username Overflow DoS
8922;Cisco VPN 3000 Concentrator HTML Login Processing User Credential Overflow DoS
8921;Cisco VPN Client TCP Tunnel Mode Failure
8920;Cisco VPN Client Random Number Generator Weakness
8919;Cisco VPN Client Certificate Validation Failure
8918;Cisco VPN Client Group Password Disclosure
8917;Cisco VPN Client TCP Source/Destination 137 DoS
8916;Cisco VPN 3000 Concentrator Malformed ISAKMP Packet Remote DoS
8915;Cisco VPN 3000 Concentrator LAN-to-LAN IPSEC Tunnel Connection Termination DoS
8914;Cisco VPN 3000 Concentrator Unauthenticated HTML Page Information Disclosure
8913;Cisco VPN 3000 Concentrator XML Filter Configuration Fault Filter ACL Bypass
8912;Cisco VPN 3000 Concentrator Certificate Management Page HTML Source Certificate Password Disclosure
8911;Cisco VPN 3000 Concentrator HTML Source Cleartext User Password Disclosure
8910;Cisco VPN 3000 Concentrator PPTP No Encryption Option Remote DoS
8909;Cisco VPN 3000 Concentrator Multiple Service Banner System Information Disclosure
8908;Cisco VPN 3000 Concentrator HTML Interface Long URL DoS
8907;Cisco VPN 3000 Concentrator PPTP/IPSEC Group Credential Authentication Bypass
8906;Cisco VPN 3000 Series Malformed ICMP Packet Flood DoS
8905;Cisco VPN 3000 Series Malformed SSH Initialization Packet DoS
8904;Cisco VPN 3000 Series IPSec over TCP Private Network Access
8903;Cisco Catalyst Enable Access Authentication Bypass
8902;Cisco IOS SAA Malformed RTR Packet DoS
8901;Cisco CSS 11000 Routers Circuit IP Address SYN Flood DoS
8900;Cisco Unity on IBM Servers DHCP Server Failure Privilege Escalation
8899;Cisco Unity on IBM Servers TCP Port 34571 Command Execution
8898;Cisco Unity on IBM Servers Default User Account
8897;Cisco Firewall Services Module (FWSM) HTTP Auth Request DoS
8896;Cisco AAA Authentication Arbitrary Command Execution
8895;Cisco 7xx Series Routers Clickstart HTTP Server Remote Configuration Modification
8894;Cisco 7xx Series Routers Telnet Service System Reload DoS
8893;Cisco Gigabit Switch Routers Established Keyword Packet Forwarding
8892;Cisco Cache Engine Content Modification
8891;Cisco Cache Engine Web Admin Interface Statistics Information Disclosure
8890;Cisco Cache Engine Null Authentication Credential Access
8889;MySQL COM_TABLE_DUMP Package Negative Integer DoS
8888;MySQL COM_CHANGE_USER Command Long Repsonse Overflow
8887;MySQL COM_CHANGE_USER Command One Character Password Brute Force
8886;MySQL libmysqlclient Library read_one_row Overflow
8885;MySQL libmysqlclient Library read_rows Overflow
8884;mgetty cnd-program CallerName Remote Overflow
8883;Adobe Acrobat Reader ActiveX Control Overflow
8882;QuiXplorer index.php item Parameter Traversal Arbitrary File Access
8881;Typespeed net_swapscore() Function Overflow
8880;TDForum tdforum12.cgi HTML Tag XSS
8879;Cisco ONS FTP TCC/XTC Invalid Authentication System Modification
8878;Cisco VPN 5000 Client Multiple Function Overflows
8877;Serv-U FTP Server Default Account Local System Privilege Escalation
8876;Open UNIX/UnixWare RCP /proc Call Local DoS
8875;Cisco Catalyst Switches Embeded HTTP Server Long HTTP Request DoS
8874;XMB BBCode IMG Tag XSS
8873;Cisco Unity Default User Accounts
8872;Cisco Unity Call Forwarding International Call Restriction Bypass
8871;purity Multiple Unspecified Local Overflows
8870;Dynamic Guestbook Multiple Field XSS
8869;SurfControl SuperScout Email Filter STEMWADM GET CRLF Request DoS
8868;SurfControl SuperScout Email Filter STEMWADM HTTP Content-Length DoS
8867;SurfControl SuperScout Email Filter STEMWADM userlist.asp Authentication Credential Disclosure
8866;GNU wget url_filename() Function Overflow DoS
8865;Cisco IDS Device Manager Traversal Arbitrary File Access
8864;Abuse -net Command Line Argument Overflow
8863;rpc.yppasswdd MD5 Generation Overflow
8862;BMC PATROL Frame Spoofing Agent Access
8861;Cisco CBOS DSL CPE Multiple Service Large Packet DoS
8860;Samba NETBIOS Name Service Daemon DoS
8859;Samba smbmnt Race Condition Arbitrary Mount Point
8858;Ultimate Bulletin Board Infopop IMG Tag XSS
8857;Ultimate Bulletin Board Infopop Cookie XSS
8856;NIS finger Query Saturation Remote DoS
8855;Cisco CSS 11000 Web Interface Malformed XML Data DoS
8854;Cisco CSS 11000 Web Interface HTTPS POST DoS
8853;Ultimate Bulletin Board CGI Directory Password Disclosure
8852;kicq Telnet Malformed Data Parsing Remote DoS
8851;Gentoo Tomcat Group Root Privilege Escalation
8850;Cisco ATA 186 Adaptor Web Configuration Remote Parameter Modification
8849;Cisco ATA 186 Adaptor Web Configuration Remote Password Disclosure
8848;tac_plus Tacacs+ Daemon Arbitrary File Modification
8847;Beck IPC GmbH IPC@Chip TelnetD Service Single Connection DoS
8846;BecK IPC GmbH IPC@Chip Telnet Service Brute Force Weakness
8845;Ruby CGI Session Management Insecure File Creation
8844;MAILsweeper for SMTP Attachment Blocking Bypass
8843;Cisco ubr900 Series Routers DOCSIS No SNMP Access Control
8842;SCO OpenServer termsh TERM Variable Local Overflow
8841;SCO OpenServer sysadm.menu TERM Variable Local Overflow
8840;SCO OpenServer lpsh TERM Variable Local Overflow
8839;SCO OpenServer backupsh TERM Variable Local Overflow
8838;SCO OpenServer authsh TERM Variable Local Overflow
8837;SCO OpenServer auditsh TERM Variable Local Overflow
8836;SCO OpenServer atcronsh TERM Variable Local Overflow
8835;RSA Security BSAFE SSL-J Failed Login Credential Caching Authentication Bypass
8834;Gyach Enhanced Cleartext Password Storage
8833;CuteNews show_archives.php archive Parameter XSS
8832;vRating Direct Request Administrative Access
8831;vRating settings.php Information Disclosure
8830;Geeklog Install Script Arbitrary Execution
8829;rsync sanitize_path() Arbitrary File Dislcosure
8828;Cisco 600 Series Routers Web-based Configuration Utility Persistence
8827;Multiple Browser Large Picture Width DoS
8826;Cisco IOS UDP Packet Flood Remote DoS
8825;Xephyrus JST Arbitrary File Access
8824;Cisco CBOS NVRAM Cleartext Password Storage
8823;Cisco 600 Series Routers Multiple Service Connection Flood Remote DoS
8822;Cisco TFTP Server GET Command Arbitrary File Access
8821;Cisco HSRP Spoofed Packet Local DoS
8820;Cisco IOS ILMI Default Community String Remote Configuration Manipulation
8819;Arcadia Internet Store tradecli.dll template Parameter Remote Path Disclosure
8818;Lightwave ConsoleServer 3200 Brute Force Login
8817;Crosscom/Olicom XLT-F ILMI Default SNMP Community String
8816;Multiple Vendor ICMP Path MTU Discovery Spoofing DoS
8815;OmniHTTPd statsconfig.pl Multiple Parameter Arbitrary Command Execution
8814;Cisco Content Services Multiple Command Long Argument DoS
8813;Cisco Virtual Central Office Credential Encryption Weakness
8812;BladeEnc myFseek Code Execution
8811;tcpdump ISAKMP isakmp_sub_print DoS
8810;MAILsweeper Missing MIME-Version Scan Bypass
8809;SOHO Routefinder 550 HTTP GET Request Remote Overflow
8808;SCO UnixWare EELS System Unspecified Remote DoS
8807;SCO OpenServer snmpd Writeable Community String
8806;man Malformed man Page Command Execution
8805;Cisco IOS DFS Subinterface Access Control Bypass
8804;tcpdump RADIUS Packet Decoder DoS
8803;GuppY tinymsg.php Arbitrary Command Execution
8802;SurfControl SuperScout Single Dot Access Bypass
8801;SCO OpenServer sar -f Parameter Local Overflow
8800;Cisco IOS DFS Interface Switch Access Control Bypass
8799;SCO UNIX login Unspecified Local Privilege Escalation
8798;SCO UNIX prwarn Unspecified Arbitrary Privileged File Creation
8797;SCO UNIX pt_chmod Local Privilege Escalation
8796;SCO OpenServer/FastStart Error Handling Routine Privilege Escalation
8795;SCO UnixWare Unspecified System Call Arbitrary File Access
8794;Microcom 6000 Access Integrator Brute Force Login
8793;Ascom Timeplex Router Debug Mode Unauthorized Activity
8792;Cisco Catalyst VLAN 802.1q Frame Injection
8791;SCO UNIX / OpenServer mscreen Multiple Vector Local Overflow
8790;AOLserver Win32 Direct URI Request Access Bypass
8789;SCO UNIX /bin/su Username Variable Local Overflow
8788;Cisco Router NAT Function FTP PORT Command DoS
8787;iPass RoamServer Temporary File Information Disclosure
8786;BackWeb Client Cleartext Proxy Password
8785;Kolban Webcam32 Long URL Overflow
8784;Rainbow Six Multiplayer nickname Remote Overflow DoS
8783;phpMyChat index.lib.php3 Unknown
8782;phpMyChat handle_inputH.php3 Unspecified Security Issue
8781;phpMyChat input.php3 Unspecified Security Issue
8780;phpMyChat Localization Privilege Escalation
8779;nPULSE Web Server Unspecified Issue
8778;SAP DB Web Agent Administration Overflow
8777;PostgreSQL to_timestamp Information Disclosure
8776;PostgreSQL to_ascii() Function Remote Overflow
8775;omega-rpg Environment Variable Overflow
8774;omega-rpg CLI Multiple Variable Local Overflow
8773;Apache Tomcat Catalina org.apache.catalina.servlets.DefaultServlet Source Code Disclosure
8772;Apache Tomcat Catalina org.apache.catalina.connector.http DoS
8771;mpg123 httpget.c Long Request Overflow
8770;NeXT NetInfo _writers Property Local Privilege Escalation
8769;NeXTstep restore0.9 Script Local Privilege Escalation
8768;NeXTstep npd Local Privilege Escalation
8767;Digital Unix msgchk Command Line Argument Local Overflow
8766;Digital Unix msgchk .mh_profile Symlink Arbitrary File Access
8765;Digital Unix mh Package inc Local Overflow
8764;Digital Unix kdebugd Remote Arbitrary File Access
8763;Digital Unix at Command Line Argument Privilege Escalation
8762;Digital Unix xterm DISPLAY Variable Symlink Arbitrary File Overwrite
8761;Ultrix/OSF mountd Repeated Request Blocked Mount Bypass
8760;OSF Advanced File System Utility (advfs) fstab.advfsd.lockfile Symlink Privilege Escalation
8759;OSF fstab fstab.advfsd.lockfile Symlink Privilege Escalation
8758;Digital Unix /usr/sbin/dop IFS Variable Privilege Escalation
8757;OSF Ladebug Debugger Local Privilege Escalation
8756;OSF inc mail Utility MH Variable Local Overflow
8755;OSF uucp -s Option Local Overflow
8754;OSF dxchpwd dxchpwd.log Symlink Arbitrary File Modification
8753;DG/UX lpsched Command Line Argument Local Overflow
8752;HP Apollo crp Multiple System Call Privilege Escalation
8751;Multiple Vendor rpc.mountd File Existence Information Disclosure
8750;Ultrix/OSF Restricted NFS File System Mount
8749;Ultrix /usr/bin/mail Local Privilege Escalation
8748;SunOS /bin/login -n Local Root Privilege Escalation
8747;SunOS rpc.cmsd Remote Arbitrary File Overwrite Privilege Escalation
8746;SunOS Malformed UDP Packet Remote DoS
8745;SunOS SMI Sendmail Remote bin Access
8744;SunOS rcp Trusted Host Nobody User Privileged Command Execution
8743;SunOS /dev/tcx0 TCX Device Local DoS
8742;SunOS /bin/mail Command Line Privilege Escalation
8741;SunOS Integer Multiplication Emulation Code Local Privilege Escalation (Divide-by-Zero)
8740;SunOS passwd -F Symlink Race Arbitrary File Overwrite
8739;SunOS in.rlogind Local Privilege Escalation
8738;SunOS in.telnetd Snooping Information Disclosure Local Privilege Escalation
8737;Tarantella Server ttawebtop.cgi Arbitrary Directory Listing
8736;IBM Lotus Domino on Solaris bindsock Symlink Arbitrary File Creation
8735;Netscape on Solaris ns6install Symlink Arbitrary File Overwrite
8734;Solaris libc getopt Argv Local Overflow
8733;Solaris FTP Client Arbitrary Command Execution
8732;ripMIME _MIME_STRLEN_MAX Variable Overflow
8731;ripMIME MIMEH_read_headers() underrun
8730;Solaris volrmmount Arbitrary File Access
8729;Solaris ^D Character Remote Telnet Service DoS
8728;Solaris rpc.mountd File Existence Information Disclosure
8727;Solaris rpcbind Non-standard Port Assignment Filter Bypass
8726;Solaris rlogin/FTP Trust Arbitrary Command Execution
8725;Solaris tcsh ls-F Function Privilege Escalation
8724;Solaris Unprivilege Code Execution System Panic DoS
8723;Solaris Race Condition System Panic Local DoS
8722;Solaris ld.so.1 LD_PRELOAD Variable Local Overflow
8721;BlackICE/PC Protection Unprivileged User Local DoS
8720;BSD ftpd Site EXEC Race Condition
8719;WU-FTPD Site EXEC Race Condition
8718;WU-FTPD ABOR Command Arbitrary File Access
8717;WU-FTPD rnfr File Overwrite
8715;Multiple Vendor rdist errstring lookup() Function Local Overflow
8714;Solaris dtsession HOME Variable Local Overflow
8713;Solaris lpq bsd_queue() Function Local Overflow
8712;Solaris priocntl Arbitrary Kernel Module Loading
8711;Solaris lbxproxy Display Argument Local Overflow
8710;rxvt-unicode Arbitrary Terminal Window Access
8709;Solaris NFS Client lockd Daemon DoS
8708;Multiple Vendor in.rarpd Buffer Overflow Arbitrary Code Execution
8707;Multiple Vendor in.rarpd Format String Arbitrary Code Execution
8706;Solaris mibiisa MIB Parsing Remote Overflow
8705;Solaris snmpdx Logging Component Format String Privilege Escalation
8704;SCO Xsco -co Argument Local Overflow
8703;Solaris Xsun -co Argument Local Overflow
8702;Solaris admintool Multiple Argument Local Overflows
8701;BlackICE/PC Protection Configuration File Insecure Permissions
8700;Solaris admintool Media Installation Path Privilege Escalation
8699;Solaris cachefsd Invalid RPC Request DoS
8698;Solaris ypbind Unspecified Remote Overflow
8697;Solaris whodo Multiple Variable Local Overflow
8696;Solaris dtmail MAIL Variable Local Overflow
8695;Solaris snmpd Program Name Local Overflow
8694;Kismet Speech Shellcode Issue
8693;Kismet gpsd Command Line Argument Overflow
8692;4tH Compiler Menu4tH Function Local Overflow
8691;MediaWiki PHP Inclusion Arbitrary Command Execution
8690;Sympa wwsympa do_search_list Overflow DoS
8689;Sympa wwsympa Invalid LDAP Password Remote DoS
8688;GraphicsMagick image.c TransformRGBImage Overflow
8687;GraphicsMagick composite.c XorCompositeOp Overflow
8686;Solaris dtsession LANG Variable Local Overflow
8685;Solaris ipcs TZ Variable Local Overflow
8684;Solaris FTP Forced Core Dump Information Disclosure
8683;Junsoft JSparm File Logging Arbitrary File Overwrite
8682;Solaris tip HOME Environement Variable Local Overflow
8681;Solaris FTP Daemon LIST Glob Arbitrary Command Execution
8680;Sun AnswerBook2 Web Server dwhttpd shell metacharacters Remote Command Execution
8679;Sun AnswerBook2 Web Server dwhttpd Arbitrary Account Creation
8678;Solaris Solstice AdminSuite Database Manager Save Option Privilege Escalation
8677;Solaris Solstice AdminSuite Lock File Privilege Escalation
8676;Solaris Solstice AdminSuite Symlink Arbitrary File Overwrite
8675;Solaris Solstice AdminSuite Unauthorized /etc/passwd Modification
8674;Solaris Solstice AdminSuite NIS+ Password Table Modification
8673;Solaris chkperm -n Option Local Overflow
8672;Solaris Unprivileged User Core Dump Privilege Escalation
8671;Transarc DCE DFS for Solaris Integrated Login Privilege Escalation
8670;Solaris aspppd /tmp/.asppp.fifo Symlink Privilege Escalation
8669;Solaris CDE screenlock NIS+ Lock Failure
8668;Solaris useradd -e Login Expiration Failure
8667;Solaris lpstat Class Argument Local Overflow
8665;Meteor FTP Multiple Commands Arbitrary File Access
8664;Arescom NetDSL 800 Telnet Authentication Bypass
8663;Arescom NetDSL 1000 Telnet DoS
8662;eshare Expressions Unspecified Traversal Arbitrary File Access
8661;Faq-O-Matic fom.cgi cmd Parameter Error Message XSS
8660;Solaris /usr/bin/write Second Argument Local Overflow
8659;Solaris rpc.admind Insecure Mode Remote Privilege Escalation
8658;YaPiG functions.php Arbitrary Command Execution
8657;YaPiG add_comment.php Arbitrary Command Execution
8655;Adobe Acrobat UUDecode File Name Overflow
8654;Adobe Acrobat UUEncode Shell Metacharacter Command Execution
8653;Kerio Mailserver Embedded HTTP Server Unspecified Issue
8652;Sympa wwsympa.fcgi Unauthorized List Creation
8651;ggv sscanf Multiple File Format Handling Overflow
8650;gvv sscanf Multiple File Format Handling Overflow
8649;gv sscanf Multiple File Format Handling Overflow
8648;Vim libcall Command Execution
8647;ImageMagick File Name Format String
8646;CVSTrac Malformed URI Infinite Loop DoS
8645;CVSTrac Ticket Title Arbitrary Command Execution
8644;CVSTrac Invalid Ticket DoS
8643;CVSTrac chdir() chroot Jail Escape
8642;CVSTrac CVSROOT/passwd Arbitrary Account Deletion
8641;CVSTrac Database Plaintext Password Storage
8640;CVSTrac cgi.c Multiple Overflows
8639;CVSTrac history.c history_update Function Overflow
8638;CVSTrac timeline.c timeline_page Function Overflow
8637;CVSTrac cgi.c vxprintf Function Precision Overflow
8636;Gaim tabcomp.c close_convo Function Local Overflow
8635;mSQL Debug Username Remote Overflow
8634;GKrellM gkrellmd Client Data Overflow
8633;Gaim list.c parse_toc_buddy_list Function Overflow
8632;Gaim list.c do_export Function Overflow
8631;Gaim list.c get_screenname_filename Function Overflow
8630;Gaim eval.c g_strsplit Function Overflow
8629;Gaim Manual Browser URI Arbitrary Command Execution
8628;Gaim Buddy Pounce Font Size Client DoS
8627;gtkspell Spell Checking Multiple Overflows
8626;Gaim dialogs.c toc_build_config Overflow
8625;Gaim-Encryption GAIM plugin decrypt_msg Heap Corruption
8624;Gaim OSCAR Protocol Long HTML Tag Overflow
8623;UnZip Quoted Characters Directory Traversal
8622;UnZip Local/Central-Directory Filename Mismatch Traversal
8621;UnZip Archive Symlink Handling Unspecified Traversal
8620;UnZip Invalid Filename Characters Directory Traversal
8619;UnZip Current Archive Extraction Symlink Issue
8618;UnZip Port Quoting Character Unspecified Issue
8617;UnZip 'Caret' Directory Traversal Arbitrary File Overwrite;;
8616;UnZip Filename Unspecified Issue
8615;UnZip sco_dos Overflow
8614;BadBlue ISAPI Extension .hts Crafted File Extension Request Authentication Bypass
8613;BadBlue Double Slash Password Protection Bypass
8612;BadBlue Malformed GET Request Remote DoS
8611;BadBlue ext.ini Cleartext Password Storage
8610;BadBlue Hex-encoded Null Byte Request Arbitrary File Access
8609;BadBlue Encoded URL Request Arbitrary Directory Listing
8608;BadBlue Server URI XSS
8607;Deerfield D2Gfx Server XSS
8606;ScheduleWorld JGoodies Permission Issue
8605;BadBlue Personal Edition Null Byte Request Source Code Disclosure
8604;BadBlue Personal Edition ext.dll HTTP GET Request Overflow
8603;WIDCOMM Bluetooth Malformed Service Request Overflow
8602;BadBlue PassThru Function Arbitrary Proxy Relay
8601;MapInfo Discovery Administrative Login Bypass
8600;MapInfo Discovery Cleartext Transmission Credential Disclosure
8599;MapInfo Discovery MapFrame.asp mapname Parameter XSS
8598;MapInfo Discovery Remote Log File Access Information Disclosure
8597;Clearswift MIMEsweeper for Web Arbitrary File Access
8596;Compaq Tru64 UNIX dtlogin Local Privilege Escalation
8595;SuSE Linux YAST Unprivileged Information Disclosure
8594;Nokia IPSO TCP Syn Flood DoS
8593;Keene Digital Media Server adminusers.kspx Adminsitrative Authentication Bypass
8592;Keene Digital Media Server Encoded Request Arbitrary File Access
8591;Keene Digital Media Server dmscore.db Cleartext Password Storage
8590;KDE DCOPServer Insecure Temporary File Privilege Escalation
8589;KDE DCOPServer Insecure Temporary File Manipulation
8588;IRIX nsd DNS callbacks Unspecified Issue
8587;IRIX nsd Unspecified Memory Consumption DoS
8586;IRIX IPv6 Unspecified snoop Packet Processing Issue
8585;IRIX inetd IPv6 Port Scan DoS
8584;IRIX nsd Minus Entry Improper User Control Access
8583;IRIX nsd NIS Master UDP Port Scan DoS
8582;IRIX PIOCSWATCH ioctl Local DoS
8581;IRIX LDAP nsd USERPASSWORD Unauthenticated Login
8580;IRIX mv Arbitrary File/Directory Modification
8579;IRIX fsr_efs Symlink Unauthorized File Access
8578;IRIX rpcbind -w Option Symlink Arbitrary File Overwrite
8577;IRIX Origin 3000 Arbitrary MAC Address Modification
8576;IRIX Mail -r Option Core Dump Issue
8575;IRIX xfsmd Shell Metacharacter Remote Command Execution
8574;IRIX rpcbind Malformed RPC Packet Remote DoS
8573;IRIX lpsched Shell Metacharacter Remote Command Execution
8572;IRIX lpsched Long Argument Local Overflow
8571;IRIX netprint -n Arbitrary Command Local Privilege Escalation
8570;IRIX Port 5232 dgld Service Information Disclosure
8569;IRIX XFS File System Truncate Function Arbitrary File Content Deletion
8568;IRIX libgl.so HOME Variable Privilege Escalation
8567;IRIX /usr/sbin/Mail Arbitrary Mail Spool Access
8566;IRIX diskalign Arbitrary File Create Privilege Escalation
8565;IRIX diskperf Arbitrary File Create Privilege Escalation
8564;IRIX nsd UDP Port Virtual Filesystem Information Disclosure
8563;IRIX Desktop searchbook Insecure Permission Privilege Escalation
8562;IRIX xfsdump bck.log Symlink Privilege Escalation
8561;IRIX object server Root Privilege Escalation
8560;IRIX addnetpr Printer Temporary File Symlink Local Privilege Escalation
8559;IRIX day5datacopier PATH Variable Arbitrary Command Execution
8558;IRIX sgihelp Root Privilege Escalation
8557;IRIX SGI Help System / Print Manager sgihelp clogin Local Privilege Escalation
8556;IRIX System Manager sysmgr GUI Descriptor File Command Execution
8554;IRIX NFS Client Read-Only Restriction Bypass
8553;IRIX rpc.mountd Unprivileged Remote Port Mount
8552;IceWarp WebMail WebAdmin autoresp.html Unspecified Issue
8551;IceWarp WebMail EmailLogin Issue
8550;IceWarp Merak Mail Server Domain Admin/ODBC accountlist Issue
8549;IceWarp Merak Mail Server XSTAT Text Command Unspecified Issue
8548;IceWarp Mail Server Auto Responder File Path Issue
8547;IceWarp WebMail Web Admin User Password Disclosure
8546;IceWarp Merak Mail Server Domain Admin Index Issue
8545;IceWarp Mail Server Mailbox Path Issue
8544;IceWarp Web Mail Unspecified Login Issue
8543;IceWarp WebMail Address Book Full Name Parameter XSS
8542;IceWarp WebMail selfaction.html Unspecified Issue
8541;IceWarp WebMail Arbitrary Folder/File Manipulation
8540;IceWarp WebMail IP Address Checking Unspecified Issue
8539;IceWarp WebMail No Session ID Multiple Module Execution
8538;IceWarp WebMail calendar.html Multiple Parameter XSS
8537;IceWarp WebMail Unspecified SQL Injection
8536;IceWarp WebMail Arbitrary File/Directory Rename
8535;IceWarp WebMail Arbitrary Unauthenticated File/Directory Moving
8534;IceWarp WebMail Arbitrary File Deletion
8533;IceWarp WebMail Arbitrary Attachment Access
8532;IceWarp WebMail Path Disclosure
8531;IceWarp WebMail Arbitrary Directory Creation
8530;IceWarp WebMail getusersession Unspecified Issue
8529;IceWarp WebMail calendar/note/modify Unspecified Issue
8528;IceWarp WebMail writemail Shortcuts Unspecified Issue
8527;IceWarp WebMail foldertree HTML Validation Issue
8526;IceWarp WebMail Static Session ID Arbitrary Account Hijack
8525;Sygate Enforcer Broadcast Traffic Filter Bypass
8524;Sygate Secure Enterprise Protocol Session Replay DoS
8523;Sygate Enforcer Discovery Packet DoS
8522;Moodle Unspecified Text Strings Issue
8521;Shuttle FTP Suite Arbitrary File Write/Access
8520;IRIX rpc.mountd Unspecified Remote DoS
8519;IRIX printers Command Line Argument Overflow
8518;X11 / XFree86 xterm Local Overflow
8517;X11 Xaw Library Local Overflow
8516;IRIX fcagent Unspecified Remote DoS
8515;IRIX midikeys Arbitrary File Modification
8514;JAWmail Read Mail Filename Attachment XSS
8513;Cobalt RaQ4 Administrative Interface overflow.cgi Command Execution
8512;Symantec Clientless VPN Gateway ActiveX File Browser Empty Value Issue
8511;Symantec Clientless VPN Gateway HTML File Browser Multiple Unspecified
8510;Symantec Clientless VPN Gateway User UI Arbitrary SSO Modification
8509;Symantec Clientless VPN Gateway User UI Multiple XSS
8508;Symantec Clientless VPN Gateway ActiveX Unspecified Multiple Issues
8507;Symantec Clientless VPN Gateway ActiveX File Browser Mixed Login Share Credential Issue
8506;PHP-Nuke Search Box Multiple Parameter XSS
8505;phpMyAdmin /libraries/select_lang.lib.php Direct Request Path Disclosure
8504;phpMyAdmin libraries/ip_allow_deny.lib.php Path Disclosure
8503;phpMyAdmin libraries/xpath/XPath.class.php Path Disclosure
8502;phpMyAdmin libraries/auth/cookie.auth.lib.php Path Disclosure
8501;phpMyAdmin /libraries/db_table_exists.lib.php Direct Request Path Disclosure
8500;phpMyAdmin /libraries/sqlparser.lib.php Direct Request Path Disclosure
8499;phpMyAdmin tbl_select.php Path Disclosure
8498;phpMyAdmin tbl_replace.php Path Disclosure
8497;phpMyAdmin tbl_rename.php Path Disclosure
8496;phpMyAdmin tbl_relation.php Path Disclosure
8495;phpMyAdmin tbl_query_box.php Path Disclosure
8494;phpMyAdmin tbl_properties_table_info.php Path Disclosure
8493;phpMyAdmin tbl_properties_options.php Path Disclosure
8492;phpMyAdmin tbl_properties_operations.php Path Disclosure
8491;phpMyAdmin tbl_properties_links.php Path Disclosure
8490;phpMyAdmin tbl_properties_export.php Path Disclosure
8489;phpMyAdmin tbl_properties_common.php Path Disclosure
8488;phpMyAdmin tbl_properties.php Path Disclosure
8487;phpMyAdmin tbl_properties.inc.php Path Disclosure
8486;phpMyAdmin tbl_printview.php Path Disclosure
8485;phpMyAdmin tbl_move_copy.php Path Disclosure
8484;phpMyAdmin tbl_dump.php Path Disclosure
8483;phpMyAdmin tbl_create.php Path Disclosure
8482;phpMyAdmin tbl_alter.php Path Disclosure
8481;phpMyAdmin tbl_addfield.php Path Disclosure
8480;phpMyAdmin read_dump.php Path Disclosure
8479;phpMyAdmin ldi_check.php Path Disclosure
8478;phpMyAdmin header_printview.inc.php Path Disclosure
8477;phpMyAdmin db_search.php Path Disclosure
8476;phpMyAdmin db_printview.php Path Disclosure
8475;phpMyAdmin db_details_structure.php Path Disclosure
8474;phpMyAdmin db_details_export.php Path Disclosure
8473;phpMyAdmin db_details_db_info.php Path Disclosure
8472;phpMyAdmin db_details_common.php Path Disclosure
8471;phpMyAdmin db_details.php Path Disclosure
8470;phpMyAdmin db_datadict.php Path Disclosure
8469;phpMyAdmin db_create.php Path Disclosure
8468;phpMyAdmin chk_rel.php Path Disclosure
8467;phpMyAdmin mult_submits.inc.php Path Disclosure
8466;phpMyAdmin ldi_table.php Path Disclosure
8465;phpMyAdmin pdf_pages.php Path Disclosure
8464;phpMyAdmin pdf_schema.php Path Disclosure
8463;phpMyAdmin sql3.php Path Disclosure
8462;phpMyAdmin sql.php Path Disclosure
8461;phpMyAdmin tbl_properties_links.php url_query Parameter XSS
8460;phpMyAdmin read_dump.php sql_query Parameter XSS
8459;phpMyAdmin db_datadict.php db Parameter XSS
8458;phpMyAdmin mult_submits.inc.php XSS
8457;phpMyAdmin ldi_table.php XSS
8456;phpMyAdmin pdf_pages.php XSS
8455;phpMyAdmin pdf_schema.php XSS
8454;phpMyAdmin sql.php3 XSS
8453;phpMyAdmin db_printview.php XSS
8452;phpMyAdmin sql.php sql_query Parameter XSS
8451;phpMyAdmin Cleartext Password Storage
8450;phpMyAdmin db_details_importdocsql.php Arbitrary Directory Listing
8449;IRIX Desktop Permissions Tool File Modification Privilege Escalation
8448;IRIX cdplayer Arbitrary Directory Creation Privilege Escalation
8447;IRIX startmidi Symlink Arbitrary File Modification
8446;IRIX On-Line Customer Registration Local Privilege Escalation
8445;SWServer Traversal Arbitrary File Read
8444;bttlxeForum login.asp Multiple Field SQL Injection
8443;Evolvable Shambala Server Malformed HTTP GET Request DoS
8442;StoreFront login.asp id Parameter SQL Injection
8441;Maelstrom -server Command-Line Argument Overflow
8440;WsMp3 Daemon (WsMp3d) HTTP Traversal Arbitrary File Execution/Access
8439;Apple Mac OS X SSH Reporting Errors Unspecified Issue
8438;Apple Mac OS X Package Installation Process ID Handling Unspecified Issue
8437;Apple Mac OS X Package Installation Script Unspecified Issue
8436;Apple Mac OS X LoginWindow Console Log File Unspecified Issue
8435;Apple Mac OS X LoginWindow Directory Service Lookup Unspecified Issue
8434;Apple Mac OS X Logging and Tracing System Calls Unspecified Issue
8433;Apple Mac OS X LaunchServices Code Execution
8432;Apple Safari Show In Finder Program Execution
8431;Multiple Vendor Fragmented TCP/IP Packet DoS (Rose)
8430;Apple Safari Navigation Button Form Submission
8429;VMware Symlink Arbitrary File Delete
8428;Microsoft NetMeeting Malformed Packets DoS
8427;Solaris ping ECHO_REQUEST Local Overflow
8426;IRIX ordist Local Overflow
8425;IRIX scheme Local Overflow
8424;IRIX eject Argument Handling Local Overflow
8423;IRIX pset Argument Handling Local Overflow
8422;IRIX df Local Overflow
8421;mpg123 Negative Framesize MP3 File Handling Arbitrary Code Execution
8420;Multiple Unix Vendor rpc.statd Remote Overflow
8419;Bajie HTTP Web Server Remote Arbitrary File Disclosure
8418;IBM Lotus Notes Client Unspecified Java Applet Handling Overflow
8417;IBM Lotus Notes Client Unspecified Java Applet Handling (KSPR62F4D3)
8416;IBM Lotus Notes Client Unspecified Java Applet Handling (KSPR5YS6GR)
8415;IBM Lotus Notes URL Argument Injection
8414;Microsoft IE mms: Protocol Handler Arbitrary Command
8413;IRCnet IRCD tkserv.c Unspecified Overflow
8412;Simple Form Multiple Parameter Arbitrary Mail Relay
8411;IBM Tivoli Access Manager HTTP Response XSS
8410;HP-UX PRM/WLM Arbitrary File Corruption
8409;Xine vcd: Input Source Remote Overflow
8408;OllyDbg OutputDebugString Format String
8406;Cfengine AuthenticationDialogue() Function Remote DoS
8405;GeNUGate ISAKMP Packet Unspecified DoS
8404;Solaris X Display Manager (xdm) Invalid XDMCP Request DoS
8403;ServerMask Server Version Information Disclosure
8401;phpMyAdmin tbl_rename.php Arbitrary Command Execution
8400;phpMyAdmin tbl_copy.php Arbitrary Command Execution
8399;GhostView gv %%PageOrder: Overflow
8398;AOL Instant Messenger (AIM) aim:goaway URI Handler goaway Function Away Message Handling Remote Overflow
8397;G<>stebuch guestbook.pl Homepage Field XSS
8396;G<>stebuch guestbook.pl EMail Field XSS
8395;G<>stebuch guestbook.pl Name Field XSS
8394;MyGuestbook Multiple Field XSS
8393;EMUMAIL EMU Webmail emumail.cgi XSS
8392;Lil'HTTP Server pbcgi.cgi name Parameter XSS
8391;Lil'HTTP Server urlcount.cgi XSS
8390;Mozilla Browser Script.prototype.freeze/thaw Arbitrary Code Execution
8389;Mozilla URI Sub-Directory Match Weakness Arbitrary Cookie Access
8388;Mozilla Cross Domain getter/setter Execution
8387;Mozilla Browser Proxy Server Authentication Credential Disclosure
8386;Mozilla eval/with Javascript Cross Domain Variable Disclosure
8385;Datakey Cleartext Filesystem Cache PIN Exposure
8384;Datakey Token/SmartCard Cleartext Transmission PIN Exposure
8383;Moodle post.php reply Parameter XSS
8382;Gaim msn_slp_sip_recv() Function Overflow
8381;NewAtlanta ServletExec ISAPI com.newatlanta.servletexec.JSP10Servlet DoS
8380;NewAtlanta ServletExec ISAPI JSP Long File Name DoS
8379;Yellowdog Linux File System Consumption /etc/fstab DoS
8378;WackoWiki Unspecified Information Disclosure
8377;WackoWiki Double-Double Quotes XSS
8376;WackoWiki Unspecified Multiple XSS
8375;sercd LogMSG() Function Format String
8373;CVSTrac filediff Arbitrary Remote Code Execution
8372;thttpd for Windows Encoded Traversal Arbitrary File Access
8371;Webbsyte Chat Connection Saturation DoS
8370;Free Web Chat Connection Saturation DoS
8369;Free Web Chat UserManager.java Null Pointer DoS
8368;Microsoft Windows XP/2003 Login Screen Consumption DoS
8367;IBM Tivoli Directory Server ldacgi.exe Template Parameter Traversal Arbitrary File Access
8366;F5 3DNS UDP Source 53 Open Port Disclosure
8365;Neoteris IVE changepassword.cgi Brute Force Attack
8363;Linux Kernel Sbus PROM Driver copyin() Overflow
8362;Kerio MailServer Malformed Header DoS
8361;Kerio MailServer Webmail Unspecified Race Condition
8360;SNMPc Client Side Password Disclosure
8359;KDE KMail Local Symlink Privilege Escalation
8358;phpGroupWare Unspecified Multiple SQL Injections
8357;phpGroupWare Calendar Holiday Unspecified Arbitrary Code Inclusion
8356;Window Maker Image File Overflow
8355;phpBB Fetch All users.php group_id Parameter SQL Injection
8354;phpGroupWare Admin/Setup Password Cleartext Cookie Storage
8353;phpBB Fetch All common.php forum_id Parameter SQL Injection
8352;PHP-Nuke admin.php Delete God Admin Access Control Bypass
8351;Mailman create CGI XSS
8350;BLOG Calendar Module month Parameter XSS
8349;BLOG blog_exec.php blogid Parameter XSS
8348;PuTTY xterm Client Embedded Escape Character DoS
8347;PuTTY Window Title Escape Character Arbitrary Command Execution
8346;Solaris ps Command Symlink Arbitrary File Overwrite
8345;bash \w option PS1 Environment Variable Overflow
8344;Eudora Attachment Arbitrary Code Execution
8343;SpamAssassin GTUBE/AWL Filter Test DoS
8342;GNU info Local Overflow
8341;XFree86 CopyISOLatin1Lowered Function Overflow
8340;ripMIME Long File Name Overflow
8339;ripMIME Arbitrary File Overwrite
8338;GNOME GnomeVFS extfs Backend Scripts Command Execution
8336;SCO UnixWare /usr/bin/X11/Xsco Command Overflow
8335;Microsoft IE mshtml.dll Null Pointer DoS
8334;Microsoft Windows NT \?? Object Folder Symlink Privilege Escalation
8333;Conquest Environment Variable Overflow
8332;Sylpheed-claws send_message.c Error Message Overflow
8331;Opera location Object Crafted URL Arbitrary Local File Access
8330;ISC BIND DNS stub resolver (libresolv.a) DNS Response Overflow
8328;eNdonesia mod.php Multiple Parameter XSS
8327;eNdonesia mod.php Path Disclosure
8326;libpng png_handle_tRNS() Function Buffer Overflow
8325;JetBoxOne CMS Cleartext Database Password Storage
8324;JetBoxOne CMS Arbitrary File Upload
8323;TBP Mozilla Extension Cross-tab URL HREF Remote Information Disclosure
8322;FusionPHP Fusion News Img Tag Arbitrary Command Execution
8321;WpQuiz Extras Folder adminrestore.php Privilege Escalation
8320;JAWS controlpanel.php crypted_password Parameter SQL Injection
8319;PowerPortal modules/private_messages/index.php Multiple Parameter XSS
8318;VAX/VMS SAS System Insecure Permission Privilege Escalation
8317;Opera Multiple Function Address Bar Spoofing
8316;libpng pngrutil.c Multiple Function Progressive Display Image Reading Overflow
8315;libpng png_read_png() Function Integer Overflow
8314;libpng png_handle_sPLT Local Overflow
8313;libpng png_handle_iCCP() Function NULL Pointer Dereference DoS
8312;libpng png_handle_sBIT() Local Overflow
8311;Mozilla Browsers chrome/XML User Interface Spoofing
8310;Mozilla Browsers onunload Method SSL Certificate Spoofing
8309;Mozilla Browsers For Windows XPInstall Security Dialog Arbitrary Extension Installation
8308;Mozilla Browsers Redirect Sequence Security Icon Spoof
8307;Mozilla Browsers FTP URI Null Character MIME Type Spoofing Arbitrary Code Execution
8305;Mozilla Browsers Arbitrary File Upload
8304;Mozilla Browsers cert_TestHostName Certificate Spoofing
8303;Mozilla Browsers SendUidl POP3 Overflow
8302;Linux Kernel File Offset Pointer Handling Memory
8301;MailEnable Professional HTTPMail Content-Length: Header Overflow
8300;DGen Symlink Arbitrary File Creation
8299;PuTTY modpow() Pre-authentication Arbitrary Code Execution
8298;StackDefender Invalid BaseAddress Remote DoS
8297;StackDefender Invalid ObjectAttribues Address Remote DoS
8296;NetScreen ScreenOS Crafted SSHv1 Packet Remote DoS
8295;WackoWiki TextSearch phrase Parameter XSS
8294;Sendmail NOCHAR Control Value prescan Remote Overflow
8293;Horde IMP with MSIE MIME Viewer E-mail Message XSS
8292;SquirrelMail mailbox_display.php Multiple Parameter XSS
8291;SquirrelMail read_body.php Multiple Parameter XSS
8290;Check Point VPN-1 ASN.1 Decoding Heap Overflow
8289;USRobotics Wireless AP GET Overflow DoS
8288;Sun Java JRE / SDK XSLT Processor Applet Privilege Escalation
8287;ripMIME Attachment Extraction Bypass
8286;Oracle Application and Database Server Local Library Privilege Escalation
8285;Comersus ASP Shopping Cart pEmail Parameter SQL Injection
8284;Comersus ASP Shopping Cart comersus_backoffice_message.asp message Parameter XSS
8283;Comersus ASP Shopping Cart comersus_message.asp message Parameter XSS
8282;Plumtree Corporate Portal error.asp Description Parameter XSS
8281;Mozilla Browsers SOAPParameter Object Constructor Overflow
8280;Citadel/UX USER Command Remote Overflow DoS
8279;WHM AutoPilot clogin.php Username/Password Disclosure
8278;GnuTLS X.509 Certificate Signature Verification DoS
8277;Microsoft IE Malformed GIF Double-free DoS
8276;Microsoft IE Malformed BMP Overflow
8275;Microsoft IE Navigation Cross Domain Execution (InsiderPrototype)
8274;SCO OpenServer uudecode Arbitrary File Overwrite
8273;BlackJumboDog FTP Multiple Command Overflow
8272;LinPHA Cookie Modification Admin Authentication Bypass
8271;lostBook Guest Book Multiple Field Script Insertion
8270;DansGuardian Hex Encoded Banned Extension Filter Bypass
8269;AntiBoard antiboard.php feedback Parameter XSS
8268;AntiBoard antiboard.php Multiple Parameter SQL Injection
8267;SoX .WAV File Processing Multiple Field Overflow
8266;RiSearch show.pl Arbitrary File Access
8265;RiSearch show.pl Open Proxy Relay
8264;Hitachi Web Page Generator Error Page XSS
8263;Hitachi Web Page Generator Error Page Remote Information Disclosure
8262;Hitachi Web Page Generator Improper Access Remote DoS
8261;OpenFTPD SITE MSG FTP Command Format String
8260;Webcam Watchdog sresult.exe cam Parameter XSS
8258;Nucleus CMS action.php itemid Parameter SQL Injection
8257;ASPRunner export.asp SQL Parameter XSS
8256;ASPRunner [TABLE]_list.asp SearchFor Parameter XSS
8255;ASPRunner [TABLE-NAME]_edit.asp SQL Parameter XSS
8254;ASPRunner [TABLE-NAME]_search.asp Typeen Parameter XSS
8253;ASPRunner Database Direct Request Information Disclosure
8252;ASPRunner Multiple Hidden Field Information Disclosure
8251;ASPRunner Multiple Unspecified SQL Injections
8250;eSeSIX Thintune Client Authentication Weakness
8249;eSeSIX Thintune Client Local Password Disclosure
8248;eSeSIX Thintune Client Default Physical Access Password
8247;eSeSIX Thintune Client Remote Password Disclosure
8246;eSeSIX Thintune Client Default Root Password
8245;FTPGlide Cleartext Password Storage
8244;Whisper FTP Surfer Filename Overflow
8243;Microsoft SMS Port 2702 DoS
8242;Pavuk Digest Authentication Overflow
8240;phpMyFAQ ImageManager Plugin Authentication Bypass
8239;Subversion (SVN) mod_authz_svn Restricted File Access Bypass
8238;Mozilla Browsers onunload SSL Certificate Spoofing
8237;OpenDocMan commitchange.php Authorization Bypass
8236;InstallAnywhere Insecure Temporary File Creation
8235;su-wrapper First Argument Local Overflow
8234;IRCnet IRCD support.c inetpton() Function Overflow
8233;EasyIns Stadtportal index.php Arbitrary Command Execution
8232;Apple Mac OS X Connect.app Local Privilege Escalation
8231;VERITAS Backup Agent on Linux Null Connection DoS
8230;VERITAS Backup Exec RestrictAnonymous Requirement SAM Information Disclosure
8229;BreakCalendar Unspecified XSS
8228;BreakCal Unspecified HTML Injection
8227;SCO OpenServer scheme Unspecified Remote Privilege Escalation
8226;SCO OpenServer rshd Unspecified Remote Privilege Escalation
8225;Multiple Shell PS1 Variable Arbitrary Command Execution
8224;Microsoft IE CSS Memory Corruption DoS
8223;Apple iTunes Visualiser Screen Lock Bypass
8222;StarTech Multiple Port Long USER Command DoS
8221;Nosque MsgCore Userbase.dbf Password Disclosure
8220;Nosque MsgCore AdmPasswd Registry Key Password Disclosure
8219;Linux ld-linux.so Program Name Overflow
8218;Linux ld.so Program Name Overflow
8217;Solaris unix_scheme Local Overflow
8216;Solaris Pluggable Authentication Module Local Overflow
8215;HP-UX vuefile No Authentication Privilege Escalation
8214;HP-UX dtpad No Authentication Privilege Escalation
8213;HP-UX dtfile No Authentication Privilege Escalation
8212;HP-UX vuepad No Authentication Privilege Escalation
8211;Microsoft Exchange Server Malformed SMTP Command DoS
8210;Microsoft HTML Control Large Form Field DoS
8209;SAP DB Development Tools instdbmsrv INSTROOT Variable Privilege Escalation
8208;SAP DB Development Tools instlserver INSTROOT Variable Privilege Escalation
8207;Print Topic Mod SQL Injection
8206;DCForum+ (php) User Post XSS
8205;Solaris x86 mkcookie Privilege Escalation Overflow
8204;gBook index.php Admin Authentication Bypass
8203;NetKit (ntalk) talkd Crafted DNS Response Remote Overflow
8202;SAP R/3 46C/D Brute Force Logins Bypass Account Locking
8201;Sun Kodak Color Management System (KCMS) kcms_server Arbitrary File Access
8200;Kodak Color Management System (KCMS) on Solaris Arbitrary File Overwrite
8199;Adobe Framemaker License Server (fm_fls) tmp/fm_fls.log Symlink Abritrary File Manipulation
8198;Linux Kernel Unspecified IA64 Local DoS
8197;Sun Java System webapps-simple Application XSS
8196;Sun Java System Portal Server Proxy Authentication Failure
8195;MoinMoin PageEditor ACL Issue
8194;MoinMoin No ACL Privilege Escalation
8193;EasyWeb (EW) FileManager pathext Traversal Arbitrary File / Directory Access
8192;Mailreader nph-mr.cgi do Parameter Traversal Arbitrary File Access
8191;Samba Mangling Method Hash Overflow
8190;Samba Web Administration Tool (SWAT) HTTP Basic Auth base64 Decoding Remote Overflow
8188;HP DCED epmap Remote Overflow
8187;APC PowerChute Unspecified DoS
8186;Zeus Technologies Zeus Web Server Weak Encryption
8185;Serena TeamTrack LoginPage Arbitrary Record Disclosure
8184;Serena TeamTrack LoginPage System Information Disclosure
8183;Serena TeamTrack LoginPage User Enumeration
8182;Serena TeamTrack tmtrack.dll Message Parameter XSS
8181;LBE Web HelpDesk jobedit.asp id Parameter SQL Injection
8180;Web+Center DoCustomerOptions.asp Cookie Object SQL Injection
8179;HelpBox selectrequestlink.asp sys_request_id Parameter SQL Injection
8178;HelpBox selectrequestapplytemplate.asp sys_request_id Parameter SQL Injection
8177;HelpBox requestcommentsenduser.asp sys_request_id Parameter SQL Injection
8176;HelpBox requestauditlog.asp sys_request_id Parameter SQL Injection
8175;HelpBox quickinfoenduserrequests.asp sys_eusername Parameter SQL Injection
8174;HelpBox quickinfoassetrequests.asp sys_asset_id Parameter SQL Injection
8173;HelpBox manageanalgrouppreference.asp sys_analgroup Parameter SQL Injection
8172;HelpBox export_data.asp table Parameter SQL Injection
8171;HelpBox editsuspensionuser.asp sys_suspend_id Parameter SQL Injection
8170;HelpBox editcommentenduser.asp sys_comment_id Parameter SQL Injection
8169;NetSupport DNA HelpDesk problist.asp where Parameter SQL Injection
8168;Polar HelpDesk Cookie Modification Privilege Escalation
8167;Nessus nessus-adduser Race Condition
8166;phpBB login.php redirect Parameter XSS
8165;phpBB privmsg.php mode Parameter XSS
8164;phpBB search.php search_author Parameter XSS
8163;PSCS VPOP3 messagelist.html msglistlen Variable DoS
8162;Solaris NIS+ Table Permission Weakness Privilege Escalation
8161;Microsoft Windows NT Invalid User Privileges
8160;Microsoft Windows NT File/Directory Invalid Permissions
8159;Solaris vold Insecure Temporary File Creation
8158;Solaris ufsrestore Local Overflow
8157;Eterm ETERMPATH Variable Local Overflow
8156;Prishtina FTP Client Site Banner Overflow DoS
8155;Cisco ONS 15000 Series Malformed Password Authentication
8154;Cisco ONS 15000 Series Malformed SNMP DoS
8153;Cisco ONS 15000 Series Malformed UDP DoS
8152;Cisco ONS 15000 Series Last-ACK DoS
8151;Cisco ONS 15000 Series Malformed TCP DoS
8150;Cisco ONS 15000 Series Malformed ICMP DoS
8149;Cisco ONS 15000 Series Malformed IP DoS
8148;Microsoft IE Arbitrary File Write (What a Drag)
8147;Gattaca Server 2003 view2.tmpl text Parameter XSS
8146;Gattaca Server 2003 view.tmpl Arbitrary File Access
8145;Gattaca Server 2003 LLIST Command Overflow DoS
8144;Gattaca Server 2003 Double Slash Directory Content Disclosure
8143;Gattaca Server 2003 Mail Service Connection Saturation DoS
8142;WWW File Share Pro HTTP Request DoS
8141;Lexmark T Series HTTP Host Header DoS
8140;Sysinternals PsTools Share Mapping Privilege Escalation
8139;Conceptronic CADSLR1 Router Long Username DoS
8138;Dropbear SSH Server buffer.c Overflow Issue
8137;Dropbear SSH Server DSS Verification Failure Remote Privilege Escalation
8135;CGIScript.net csNews.cgi Double URL Encoding Admin Settings Disclosure
8134;CGIScript.net csNews.cgi Advanced Settings Multiple Parameter Arbitrary File Retrieval
8133;CGIScript.net csNews Double Encoded URL Database Disclosure
8132;CGIScript.net csNews.cgi Advanced Settings Command Execution
8131;CGIScript.net csNews.cgi Invalid Database Information Disclosure
8130;Nucleus Arbitrary Weblog Access
8129;Microsoft IE CSS Malformed div element DoS
8128;Nucleus pluginadmin.php Arbitrary Command Execution
8127;Nucleus Malformed Search Path Disclosure
8126;Nucleus Unauthenticated Comment Post Spoofing
8125;Nucleus Unspecified Security Issue
8124;Mensajeitor Code Injection Admin Spoof
8123;aMSN hotlog.htm Password Disclosure
8122;aMSN Client Local User Password Disclosure
8121;Fastream NETFile Server mkdir Arbitrary File Upload
8120;Dr Cat (drcatd) Multiple Local Overflows
8119;Dr Cat (drcatd) Invalid File Name Remote Overflow
8118;Invision Power Board index.php Path Disclosure
8117;Invision Power Board index.php QUERY_STRING Parameter XSS
8116;artmedic kleinanzeigen Arbitrary Code Execution
8115;Routing Tables Obtained By Arbitrary Hosts
8114;Unauthorized IP Routing/Forwarding
8113;System Critical Unix File/Directory Invalid Permissions
8112;Microsoft Windows NT Weak Account Password Policy
8111;NIS Domain Name Password Disclosure
8110;NETBIOS/SMB Guessable Password Share
8109;CrackLib GECOS Field Overflow
8108;OSF DCE Security Daemon Multiple Variable Overflow DoS
8107;CMU SNMP snmpd Server Remote Information Modification
8106;Multiple UNIX Vendor rdist popen IFS Variable Privilege Escalation
8105;I-Caf<61> Client Restriction Bypass
8104;Outblaze Email IMG Tag XSS
8103;PHP-Survey global.inc Information Disclosure
8102;UnZip Single Slash Arbitrary File Overwrite
8101;UnZip Double Dot Arbitrary File Overwrite
8100;fte-console Virtual Console Device Local Privilege Escalation
8099;HP-UX movemail Local Privilege Escalation
8098;Microsoft IIS Virtual Directory ASP Source Disclosure
8097;SCO OpenServer MMDF Core Dumps DoS
8096;SCO OpenServer MMDF Null Dereferences DoS
8095;SCO OpenServer MMDF execmail Overflow
8094;MPlayer CDDB TOC Overflow
8093;MPlayer Matroska Demuxer Overflow
8092;MPlayer GUI Multiple String Handling Overflows
8091;WebKOM HTTP Referrer Session Key Disclosure
8090;Moodle Unspecified Language Setting Issue
8089;VisitorBook LE visitorbook.pl Database Deletion DoS
8088;VisitorBook LE visitorbook.pl Unauthorized Mail Relay
8087;BLOG:CMS Remote File Inclusion
8086;4D WebSTAR Unspecified Web Server Issue
8085;4D WebSTAR Admin Application Connection Cancel DoS
8084;4D WebSTAR Admin Application Connection Password Menu DoS
8083;4D WebSTAR Malformed Search String Remote DoS
8082;4D WebSTAR Mail LDAP Port Connection Remote DoS
8081;4D WebSTAR Client Upload Path Overflow DoS
8080;4D WebSTAR Malformed Query Search DoS
8079;4D WebSTAR FTP Plug-In Malformed File DoS
8078;4D WebSTAR Web Page Source Disclosure
8077;4D WebSTAR Multiple AppleEvent CGI Hit DoS
8076;SNMP Guessable Community String
8075;Geeklog New Calendar Event Form url Parameter XSS
8074;Geeklog index.php topic Parameter XSS
8073;Geeklog comment.php title Parameter XSS
8072;4D Portal Admin Default Account
8070;newsPHP nphpd.php Authentication Bypass
8069;TFTP Unrestricted Directory Instance Arbitrary File Access
8068;cmdtool L2/AGAIN Key Password Disclosure
8067;Perl -e Option Symlink Arbitrary File Overwrite
8066;netcfg Unprivileged Ethernet Interface Access DoS
8065;db Library snprintf Function Size Parameter Overflows
8064;PostNuke Reviews Module title Parameter XSS
8063;PostNuke Xanthia Module pnuserapi.php Path Disclosure
8062;PostNuke Xanthia Module pnadmin.php Path Disclosure
8061;Medal of Honor Multiple Remote Overflows
8060;Solaris SVM Local DoS
8059;CA eTrust Connection Saturation Transport Service DoS
8058;CA eTrust Long URL Portal Service DoS
8057;NukeNabber report.exe Remote Connection DoS
8056;Netscape preferences.js IMAP/POP Password Disclosure
8055;Debian Linux libguile.so Library Incorrect Permissions
8054;SuSE Linux IMAP Remote Authentication Bypass
8053;Microsoft Virtual Machine Illegal Cast Operation Command Execution
8052;Microsoft ActiveX Control Arbitrary Cabinet File Execution
8051;Microsoft Windows Networking Software Long Filename Handling Arbitrary Command Execution
8050;OpenLDAP Symlink Arbitrary File Modification
8049;mirror Remote Arbitrary File Creation
8048;cdwtools /tmp Directory Local Privilege Escalation
8047;Debian eterm Unspecified Local Privilege Escalation
8046;Caldera Linux smail Package Arbitrary File Overwrite
8045;SSH2 Server/Client Null Character String Arbitrary Command Execution
8044;Multiple Vendor SSH2 Server/Client Large Field Overflows
8043;SSH2 Server/Client Empty Element List Arbitrary Command Execution
8042;SSH2 Server/Client Incorrect Length Specifiers Arbitrary Code Execution
8041;HP-UX SSH New User Account Access
8040;sshd Authentication Agent Mechanism Arbitrary User Credential Disclosure
8039;Bitvise WinSSHD Incomplete Connection Saturation DoS
8038;SSH-1 Account Login Attempt Logging Failure
8037;Rapidstream VPN sshd Default Hardcoded Admin Account
8036;ssh Account Name Validity Disclosure
8035;SSH Server sshd2 Failed Login Attempt Logging Failure
8034;ShoutBOX board.php $site Variable XSS
8033;PowerNet IX Portscan DoS
8031;Geeklog comment.php pid Parameter SQL Injection
8030;OpenLDAP ud Group Write Permissions
8029;FlowPoint DSL Router Remote Password Bypass
8028;SunOS Dynamically Linked SETUID Program Privilege Escalation
8027;IRIX rld Runtime Linker Local Privilege Escalation
8026;HP-UX MPower Local Privilege Escalation
8025;HP-UX GlancePlus Local Privilege Escalation
8024;SSH Client Encrypted Session Policy Bypass
8023;xsoldier -display Option Local Overflow
8022;Multiple Vendor connect() Socket Shutdown Local DoS
8021;NetKit rwhod wd_hostname Variable Remote Overflow
8019;IBM AIX named-xfer -f Argument Privilege Escalation
8018;IBM AIX ptrace setgid Privilege Escalation
8017;IBM AIX snap /tmp/ibmsupt Shadowed Password File Disclosure
8016;IBM AIX aclput Arbitrary File Creation/Modification
8015;IBM AIX acledit Arbitrary File Creation/Modification
8014;IBM AIX sadc Symlink Arbitrary File Overwrite
8013;IBM AIX digest printq Arbitrary File Modification
8012;IBM AIX lsmcode Usage Error Privilege Escalation
8011;IBM AIX Navio NC netstation.navio-com.rte /tmp NFS Mount Issue
8010;IBM AIX DPS Server dpsexec Arbitrary Privileged File Modification
8009;Sun Chili!Soft Default Admin Account
8008;IBM AIX lpd Multiple Functions Remote Overflow
8007;IBM AIX pioout Local Overflow
8005;IBM AIX mail/mailx Long Argument Overflow
8004;IBM AIX namerslv Long Argument Local Overflow
8003;IBM AIX uucp -s Parameter Local Overflow
8002;IBM AIX template.dhcpo Linker Argument Issue
8001;IBM AIX lsmcode Local Overflow
8000;IBM AIX Malformed TCP Packet Saturation DoS
7999;IBM AIX errpt -T Parameter Local Overflow
7998;IBM AIX dump_smutil.sh Symlink Privilege Escalation
7997;IBM AIX nslookup Local Overflow
7996;IBM AIX libIM Library for NLS Multiple Vector Overflow
7995;IBM AIX secldapclntd loadmod Remote Command Execution
7994;IBM AIX Printer Capability Format String Local Privilege Escalation
7993;IBM AIX sendmail.cf Configuration Unauthorized Mail Relay
7992;IBM AIX telnet Login Remote DoS
7991;IBM AIX rcp Local Overflow
7990;ISC BIND gethostbyname() DNS Handling Remote Overflow
7989;IBM AIX CDE dtterm Local Overflow
7988;IBM AIX passwd Local Privilege Escalation
7987;IBM AIX infod X Display Local Privilege Escalation
7986;IBM AIX Performance Tools filemon Unspecified Local Root Access
7985;PunBB Unspecified Security Threat
7984;PunBB profile.php Post Count Modification
7983;PunBB Arbitrary Post Subject Modification
7982;PunBB Admin Function XSS
7981;PunBB Unspecified profile.php Issue
7980;PunBB Restricted Forum Disclosure
7979;PunBB Moderator Arbitrary Restricted Forum Access
7978;PunBB viewtopic.php Jump To Admin Forum Disclosure
7977;PunBB IMG Tag Client Side Scripting XSS
7976;PunBB install.php XSS
7975;PunBB profile.php XSS
7974;PunBB Search Dropdown Private Forum Disclosure
7973;PunBB URL Quote Tag XSS
7972;PunBB header.php Code Injection
7971;PunBB common.php Code Injection
7970;IBM AIX ptrace System Local DoS
7969;IBM AIX ping Command Line Argument Overflow
7968;Matt Wright download.cgi Remote Arbitrary File Disclosure
7967;NBase Switches Back Door Password
7966;ICQ Truncated Long File Display
7965;ICQ ActiveList Server Remote Malformed Packet DoS
7964;ICQ Internal IP Address Disclosure
7963;Microsoft IE parent.window.open location.cache Script Execution
7962;PlaySMS Gateway Unspecified Remote File Inclusion
7961;PlaySMS Unspecified SQL Injections
7960;Multiple Anti-Virus Malformed Compressed Archive DoS
7959;McAfee Spamkiller Spam Filter Bypass
7958;BasiliX Webmail Content-Type Header XSS
7957;Tri Dung Nguyen Free Perl Guestbook BBCode XSS
7956;Dr.Web Anti-virus scanMail() Function Unspecified Overflow
7955;Comersus ASP Shopping Cart comersus_message.asp XSS
7954;Comersus ASP Shopping Cart comersus_supportError.asp XSS
7952;Comersus ASP Shopping Cart comersus_customerAuthenticateForm.asp XSS
7951;Microsoft SMS Remote Control Client DoS
7950;PHP-Nuke Search Module instory Parameter SQL Injection
7949;PHP-Nuke Search Module index.php Multiple Parameter XSS
7948;phpBB lang_bbcode.php faq Parameter XSS
7947;phpBB lang_faq.php faq Parameter XSS
7946;phpBB usercp_viewprofile.php ranksrow Variable Path Disclosure
7945;phpBB lang_bbcode.php Path Disclosure
7944;phpBB lang_faq.php faq Variable Path Disclosure
7943;Apache HTTP Server mod_ssl sslkeys File Disclosure
7942;Apache HTTP Server mod_ssl Default Pass Phrase
7941;Apache HTTP Server mod_ssl Encrypted Private Key File Descriptor Leak
7940;Caldera Dump Package rmt Local Privilege Escalation
7939;Mozilla Multiple Browsers CA Certificate SSL Page DoS
7938;KDE kvt Unspecified Multiple Local Privilege Escalation
7937;MetaProducts Offline Explorer Double Dot Traversal Arbitrary File Access
7936;Qpopper From: Header Format String Local Privilege Escalation
7935;Apache HTTP Server mod_ssl ssl_gcache Race Conditions
7934;Apache HTTP Server mod_ssl SSLSessionCache File Content Disclosure
7933;Apache HTTP Server mod_ssl SSLMutex File Content Disclosure
7932;Apache HTTP Server mod_ssl mkcert.sh File Creation Permission Weakness
7931;Apache HTTP Server mod_ssl X.509 Client Certificate Authentication Bypass
7930;Apache HTTP Server mod_ssl ssl_expr_eval_func_file() Overflow
7929;Apache HTTP Server mod_ssl ssl_engine_log.c mod_proxy Hook Function Remote Format String
7928;NPDS BB Code Arbitrary Script Injection
7927;Gattaca Server 2003 web.tmpl Multiple Parameter XSS
7925;Gattaca Server 2003 POP3 DoS
7924;Gattaca Server 2003 web.tmpl Language Variable CPU Consumption DoS
7923;Gattaca Server 2003 Language Variable Path Exposure
7922;Gattaca Server 2003 Null Byte Path Disclosure
7921;IBM AIX Multiple LVM Commands Unspecified Symlink File Overwrite
7920;Novell BorderManager IKE.NLM VPN Service DoS
7918;Eudora Unspecified tag Attachment Spoofing
7916;Microsoft IE Multimedia Page XSS (viaSWFurl)
7915;Microsoft IE ADODB.Stream Media Arbitrary File Execution
7914;Microsoft IE .FOLDER File Type Execution
7913;Microsoft IE Shell.Application ActiveX Arbitrary Command Execution
7912;Microsoft IE showHelp() Arbitrary File Execution
7910;Microsoft IE Double Slash Cache File Execution (DblSlashForCache)
7909;Microsoft IE Cache Location Information Disclosure (execdror6)
7907;Microsoft IE FileSystemObject ActiveX Object Arbitrary Command Execution
7906;Microsoft IE WebBrowser ActiveX Object Clipboard Content Disclosure
7905;Microsoft IE ie5setup.exe Multple Service Disable
7904;Microsoft Windows Media Player ActiveX File Existence Disclosure
7903;Microsoft IE external.NavigateAndFind Arbitrary File Access
7902;Microsoft IE / Outlook Express Active Scripting Arbitrary E-mail Message Access
7901;Microsoft IE Active Setup ActiveX Component Arbitrary Software Installation
7900;Microsoft IE WebBrowser Control NavigateComplete2 Policy Bypass
7899;Microsoft IE with ActivePython ActiveX Control Arbitrary File Read
7898;Microsoft IE with Google Toolbar Malicious HTML DoS
7897;Microsoft IE Crafted Filename Arbitrary Visual FoxPro Application Execution
7896;Microsoft IE Java Implementation Malformed Domain Portion Arbitrary Script Execution
7895;Microsoft IE MS-DOS Device Name URL DoS
7894;Microsoft IE Object Tag Type Property Double-byte Overflow
7893;Microsoft IE window.open file: Security Bypass (WsOpenFileJPU)
7892;Microsoft IE href Javascript Arbitrary Command Execution (BodyRefreshLoadsJPU)
7891;Microsoft Windows IE window.moveBy Function Pointer Hijack (HijackClickV2)
7890;Microsoft IE Download Function Cache Disclosure (threadid10008)
7889;Microsoft IE createTextRange Security Bypass (LinKiller)
7888;Microsoft IE createRange FIND Dialog Security Bypass (Findeath)
7887;Microsoft IE XML Data Binding Object Tag Arbitrary Command Execution
7886;Microsoft Java Virtual Machine StandardSecurityManager Restriction Bypass
7885;Microsoft Java Implementation Applet Tag DoS
7884;Microsoft Java Virtual Machine Passed HTML Object DoS
7883;Microsoft Java Implementation CabCracker Class Security Bypass
7882;Microsoft Java Applet Codebase Tag Arbitrary File Read
7881;Microsoft Java Implementation INativeServices Clipboard Content Disclosure
7880;Microsoft Java INativeServices Arbitrary Memory Information Disclosure
7879;Microsoft Java getAbsolutePath Current Directory Disclosure
7878;Microsoft Java Virtual Machine ClassLoader.loadClass Overflow
7877;Microsoft Java Virtual Machine Class.forName Overflow
7876;Microsoft IE .isp File Arbitrary Command Execution
7875;Nokia 3560 Malformed Text Message Remote DoS
7874;Microsoft IE Cross-domain Sub-frame Navigation Content Spoofing
7873;Multiple Browser JavaScript Web Activity Disclosure
7872;Microsoft IE ActiveX Object Code Arbitrary Command Execution (Qhosts)
7871;PHP strip_tags() Function Filter Bypass
7870;PHP memory_limit Function Arbitrary Code Execution
7869;Eudora Base64 Attachment Spoofing
7868;Half-Life Client/Server swds.dll Malformed Packet DoS
7867;KDE Konqueror Sub-Frame XSS
7866;Microsoft IE Frame Spoofing Content Injection
7865;Moodle help.php file Parameter XSS
7864;Microsoft IE URL History FTP Credential Disclosure
7863;Microsoft IE OBJECT Tag Long CLASSID DoS
7862;Microsoft IE User DAT File History Disclosure
7861;Microsoft IE Standard Cache Control Authentication Credential Leak
7860;Microsoft IE Java JSObject Cross Frame Security Policy Bypass
7859;Microsoft IE Frame Domain Verification Arbitrary File Access
7858;Microsoft IE CLSID Alteration Arbitrary Command Execution
7857;Microsoft IE Script Tag SRC Value Arbitrary File Access
7856;Microsoft IE Q312461 Patch HTTP_USER_AGENT Information Disclosure
7855;Microsoft IE on Windows ME Javascript Cookie Set Bypass
7854;Microsoft IE Chinese Character Scrolling DoS
7853;Microsoft IE window.createPopup Chromeless Window Spoofing
7852;Microsoft IE showModelessDialog Infinite Loop DoS
7851;Microsoft IE Multiple Form Field DoS
7850;Microsoft IE Malformed Content Header Arbitrary Command Execution
7849;Microsoft IE Javascript location.replace Recursive DoS
7848;Microsoft IE userData storeuserData Cookie Privacy Setting Bypass
7847;Microsoft IE JVM System.out.println Logging Arbitrary Command Execution
7846;Microsoft IE PNG Invalid Length Code DoS
7845;Microsoft IE Encoded URL Information Disclosure
7844;Microsoft IE Object Tag Temporary File Information Disclosure
7843;Microsoft IE URLMON.DLL Multiple Overflows
7842;Microsoft IE File Upload Control Arbitrary File Access
7841;Microsoft IE Scriptlet Component Arbitrary File Access
7840;Microsoft IE Javascript Applet Data Redirect Arbitrary File Access
7839;Microsoft IE Malformed Favorite Icon Arbitrary Command Execution
7838;Microsoft IE File Upload Control Paste Arbitrary File Read
7837;Microsoft IE Cross Frame Security Arbitrary File Access
7836;Microsoft IE EMBED Tag Overflow
7835;Microsoft IE IFRAME Document.ExecCommand Restriction Bypass Arbitrary File Access
7834;Microsoft IE Preloader Legacy ActiveX Arbitrary File Access
7833;Microsoft IE/OE res: Protocol Library Overflow
7832;Microsoft IE Client Window Reference Server Side Arbitrary File Access
7831;Microsoft IE Virtual Machine Java Applet Sandbox Bypass
7830;Microsoft IE mk: URL Handling Remote Overflow
7829;Microsoft IE JScript Engine Window.External Function Arbitrary Command Execution
7828;Microsoft IE Dotless IP Address Zone Privilege Escalation
7827;Microsoft IE Cross Security Domain Arbitrary File Access
7826;Microsoft IE SSL Certificate Validation Failure (v2)
7825;Microsoft IE Domain Frame Arbitrary File Access
7824;Microsoft IE Virtual Machine Unsigned Applet Arbitrary Command Execution
7823;Microsoft IE Cached Content .chm Arbitrary Program Execution
7822;Microsoft IE HTML Form Input Element Arbitrary File Access
7821;Microsoft IE Print Templates Feature Arbitrary ActiveX Execution
7820;Microsoft IE Scriptlet Invoking ActiveX Arbitrary File Access
7819;Microsoft IE Small IFRAME DHTML Arbitrary File Access
7818;Microsoft IE Page Redirect Authentication Credential Leak
7817;Microsoft IE Frame Domain Validation Arbitrary File Access
7816;Microsoft IE SFU Telnet Client Arbitrary Command Execution
7815;phpBB common.php IP Spoofing Access Bypass
7814;phpBB admin_board.php config_name Injection
7813;phpBB viewtopic.php Session ID Injection
7812;phpBB Linked Avatar Injection
7811;phpBB sessions.php Session ID Injection
7810;phpBB index.php category_rows Parameter XSS
7808;phpBB index.php category_rows Variable Path Disclosure
7807;Microsoft IIS ISAPI Virtual Directory UNC Mapping ASP Source Disclosure
7806;Microsoft IE HTML E-mail Feature Unusual MIME Type Command Execution
7805;Blue World Lasso CGI Arbitrary File Access
7804;Microsoft Windows HTML Help Arbitrary Code Execution
7803;Microsoft Windows showHelp Arbitrary Code Execution
7802;Microsoft IE File Download Extension Spoofing
7801;Microsoft IE Javascript window.open Null-Pointer DoS
7800;Microsoft Windows POSIX Subsystem Privilege Escalation
7798;Microsoft Windows Task Scheduler Remote Overflow
7797;4D WebSTAR Symlink Local Privilege Escalation
7796;4D WebSTAR php.ini System Information Disclosure
7795;4D WebSTAR ShellExample.cgi Arbitrary Directory Browsing
7794;4D WebSTAR Pre-Authentication FTP Overflow
7793;Microsoft Outlook Express Header Validation DoS
7791;Bugzilla editversions.cgi action Parameter XSS
7790;Bugzilla editusers.cgi action Parameter XSS
7789;Bugzilla editproducts.cgi action Parameter XSS
7788;Bugzilla editmilestones.cgi action Parameter XSS
7787;Bugzilla editgroups.cgi action Parameter XSS
7786;Bugzilla editcomponents.cgi action Parameter XSS
7785;Bugzilla buglist.cgi Hidden Product Disclosure
7784;Bugzilla duplicates.cgi Hidden Product Disclosure
7783;Bugzilla editusers.cgi query Parameter SQL Injection
7782;Bugzilla Image URL Password Disclosure
7781;Bugzilla Administrative Control Arbitrary Group Membership Privilege
7780;Bugzilla DBI Database Password Disclosure
7779;Microsoft IE AnchorClick Cross Zone Scripting
7778;Microsoft Outlook Window Opener Script Execution
7777;Microsoft Windows Media Control Preview Script Execution
7776;Microsoft IE Download Window Filename Filetype Spoofing
7775;Microsoft IE Channel Link Script Injection
7774;Microsoft IE Popup.show() Click Hijack (HijackClick 3)
7772;Fedora im-switch imswitcher[PID] Temporary File Symlink Arbitrary File Overwrite
7771;IBM Lotus Sametime GSKit Malformed SSL DoS
7770;INweb Mail Server Connection Saturation DoS
7769;Microsoft Outlook With Word Editor Object Tag Code Execution
7767;Sun Java Font.createFont Predictable File Location
7766;Adobe Acrobat Reader File Extension Overflow
7765;Major BBS Forum Op File Credit Bypass
7764;Major BBS Unauthorized Module/Menu Access
7763;Major BBS LibOp Arbitrary File Access
7762;Microsoft Java Virtual Machine Cross-Site Communication
7761;wv Library Document DateTime Field Overflow
7760;Major BBS Forum Op Arbitrary File Retrieval
7759;Major BBS Mutant Link Default Account
7758;Major BBS Default Account
7757;Iniquity BBS E-mail Arbitrary File Access
7756;Cooolsoft PowerFTP Server Multiple Command Arbitrary File Access
7755;Entrust GetAccess AboutBox.gas.bat Arbitrary File Access
7754;Entrust GetAccess helpwin.gas.bat Arbitrary File Access
7753;LB5000 Search.cgi amembernamecookie Cookie Privilege Escalation
7752;Ikonboard Search.cgi amembernamecookie Cookie Privilege Escalation
7751;Air Messenger LAN Server Webpaging Interface Arbitrary File Access
7750;Shambala CWD Triple Dot Arbitrary File System Access
7749;Arcadia Internet Store tradecli.dll Traversal Arbitrary File Access
7748;IncrediMail content.ini Files Arbitrary File Overwrite
7747;Sun Chili!Soft ASP codebrws.asp Arbitrary File Access
7746;Windows NT FTP Server (WFTP) CD Command Arbitrary File Access
7745;ICQ Pro icqateimg32.dll Malformed GIF89a Header DoS
7744;ICQ Pro HTML Width Table Tag DoS
7743;ICQ Pro Spoofed ADS Server DoS
7742;ICQ Pro Features on Demand Functionality Upgrade Authentication Issue
7741;ICQ Pro Multiple Header Integer Signedness Error
7740;ICQ Pro POP3 Client Format String
7739;Microsoft IE plugin.ocx Load() Method Overflow
7738;Microsoft Windows Media Player Skins File Arbitrary Command Execution
7737;Microsoft IIS ASP Redirection Function XSS
7736;Oracle Net Services CREATE DATABASE LINK Query Overflow
7735;HP Tru64 UNIX setld Symlink Privilege Escalation
7734;HP Tru64 UNIX dupatch Symlink Privilege Escalation
7733;Monkey HTTP Daemon (monkeyd) PostMethod() Function Remote Overflow
7732;Neoteris IVE swsrv.cgi XSS
7731;Elron IM Message Inspector Double Dot Traversal Arbitrary File Access
7730;Elron IM Anti-Virus Double Dot Traversal Arbitrary File Access
7729;RaidenFTPD Multiple Command Traversal Arbitrary File Access
7728;phpPgAdmin sql.php goto Parameter Traversal Arbitrary File Access
7727;phpMyAdmin sql.php Traversal Arbitrary File Access
7726;SlimServe HTTPd Triple Dot Traversal Arbitrary File Access
7725;BRS WebWeaver HTTP Server Double Dot Arbitrary File Access
7724;JAWS Cookie Manipulation Authentication Bypass
7723;JAWS index.php action Parameter XSS
7722;JAWS index.php gadget Parameter Traversal Arbitrary File Access
7721;JAWS Include Directory Path Disclosure
7720;JAWS index.php path Variable Path Disclosure
7719;Ability Mail Server Connection Saturation DoS
7718;Ability Mail Server errormsg Parameter XSS
7717;Conexant Chipset Routers Port 254 Admin Interface Default Password
7716;Conexant Access Runner Authentication Bypass
7715;Way to the Web talkback.cgi article Parameter Traversal Arbitrary File Access
7714;AnomicHTTPProxy Invalid HTTP Command Proxy Localhost Block
7713;AnomicHTTPProxy Administration Password Dementia
7712;Moodle Unspecified Text Filtering Failure
7711;Moodle Teacher Account Arbitrary Administrative Access
7710;Moodle PHP Front Page Unspecified Issue
7709;AnomicHTTPProxy Double Dot Arbitrary File Access
7708;JavaServer Web Dev Kit Request Arbitrary File Access
7707;Ikonboard help.cgi helpon Parameter Traversal Arbitrary File Access
7706;ITAfrica WEBactive HTTP Server Traversal Arbitrary File Access
7705;FtpXQ FTP Server GET Command Traversal Arbitrary File Access
7704;SunFTP Multiple Command Traversal Arbitrary File Creation/Deletion
7703;BiblioWeb Web Server Double Dot Traversal Arbitrary File Access
7702;Soft Lite ServerWorx GET Request Traversal Arbitrary File Access
7701;AOLserver Triple Dot Traversal Arbitrary File Access
7700;Simple Server HTTPd Double Dot Traversal Arbitrary File Access
7699;Free Java Web Server Double Dot Traversal Arbitrary File Access
7698;HomeSeer Web Server Double Dot Traversal Arbitrary File Access
7697;YaBB search.pl catsearch Parameter Traversal Arbitrary File Access
7696;WinGate logfile Service Traversal Arbitrary File Download
7695;Moreover.com cached_feed.cgi Script Traversal Arbitrary File Access
7694;QNX Voyager Web Server Traversal Arbitrary File Access
7693;wvdial PPP wvdial.lxdialog .config Login Credential Disclosure
7692;Compaq Integration Maintenance Utility Legal Notice Modification
7691;HP Tru64 UNIX ssh RSA Key Mishandling Privilege Escalation
7690;Demarc Puresecure Cleartext Authentication Credential Disclosure
7689;RSA ACE/Agent Secure Redirect Function XSS
7688;WinSCP Client Memory Logon Credential Leak
7687;PuTTY SSH2 Client Memory Logon Credential Leak
7686;AbsoluteTelnet SSH2 Client Memory Logon Credential Leak
7685;Van Dyke SSH2 Client Memory Logon Credential Leak
7684;Protegrity Secure.Data Extension Feature protegrity.dll Multiple Procedure Command Execution
7683;AMaViS securetar Malformed TAR DoS
7682;NSA Security-enhanced Linux libsecure find_default_type Function Overflow
7681;WebSecure DFSWeb Configuration Utilities Unspecified
7680;ISS RealSecure First Time Connection Backdoor
7679;IBM SecureWay LDAPv3 Multiple Overflows (PROTOS)
7678;IBM SecureWay BER Encoding Overflow
7677;Zetetic Secure Tool for Recalling Important Passwords SysRandom Weakness
7676;HP Secure Web Console Weak Encryption Issue
7675;CiscoSecure Access Control Server (CiscoSecure ACS) for UNIX Unauthenticated Database Modification
7674;HP-UX asecure Unsafe Permission DoS
7673;ht://Dig (htdig) Dot Slash Config File Issue
7672;ht://Dig (htdig) Insecure /tmp File Creation
7671;phpBB modcp Multiple Unspecified
7670;phpBB Avatar Gallery Unspecified
7669;phpGroupWare Addressbook Unspecified Issues
7668;phpGroupWare login.php3 Unspecified Issue
7667;phpGroupWare Template System Unspecified Issue
7666;phpGroupWare Mail Failure Path Disclosure
7665;cPanel whm Password File Locking Issue
7664;NetMRG recache.php Manual SNMP Arbitrary Command Execution
7663;Per Magne Knutsens CartMan Price Modification
7662;HylaFAX faxalter -m Argument Local Overflow
7661;SCO OpenServer libcurses.a Local Overflow
7660;SCO OpenServer disable Local Overflow
7659;SCO OpenServer enable Local Overflow
7658;SCO OpenServer accept Local Overflow
7657;SCO OpenServer /usr/bin/cancel Local Overflow
7656;SCO OpenServer lpfilter Local Overflow
7655;SCO OpenServer reject Local Overflow
7654;SCO OpenServer lpmove Local Overflow
7653;SCO OpenServer lpstat Local Overflow
7652;SCO OpenServer rmail Local Overflow
7651;SCO OpenServer tput Local Overflow
7650;SCO OpenServer lp Local Overflow
7649;SCO OpenServer MMDF sendmail First Argument Local Overflow
7648;SCO OpenServer MMDF deliver First Argument Local Overflow
7647;SCO OpenServer recon First Argument Local Overflow
7646;SCO OpenServer lpforms First Argument Local Overflow
7645;SCO OpenServer lpadmin First Argument Local Overflow
7644;SCO OpenServer lpusers -u Parameter Local Overflow
7643;SCO OpenServer lpshut First Argument Local Overflow
7642;Password Safe Memory Cleartext Password Disclosure
7641;Aladdin eSafe Gateway UNICODE Encoding SCRIPT Filtering Bypass
7640;Aladdin eSafe Gateway Multiple Tag SCRIPT Filtering Bypass
7639;Aladdin eSafe Gateway Nested SCRIPT Tag Filtering Bypass
7638;Cisco PIX Firewall Enable/Password Encryption Weakness
7637;Cisco PIX Firewall Manager pfm.log Enable Password Disclosure
7636;Cisco PIX Firewall AAA Authentication TACACS Remote DoS
7635;Cisco PIX Private Link Key-parsing Error Partial DES Key Disclosure
7634;Classic Cisco IOS Command History Information Disclosure
7633;SCO Unix Docview Arbitrary File Access
7632;SCO OpenServer userOsa Symlink Arbitrary File Overwrite Local Privilege Escalation
7631;SCO Internet Manager REMOTE_ADDR Variable Arbitrary Program Execution
7630;SCO UNIX passwd Utility Login DoS
7629;SCO OpenServer scoterm Privilege Escalation
7628;SCO UnixWare Packaging Command Insecure Privilege Issue
7627;SCO UnixWare passthru Driver DoS
7626;SCO UnixWare sendmail.cf Config File Privilege Escalation
7625;SCO UnixWare ARCserve Symlink Privilege Escalation
7624;iPlanet Web Server Multiple GET Request DoS
7623;Novell NetWare Packet Spoofing Local Privilege Escalation
7622;SunOS /usr/5bin/su Search Path Privilege Escalation
7621;Office Shortcut Bar Permission Inheritance Issue
7620;phpGroupWare phpgw_config Table Overflow
7619;phpGroupWare lang_extract.pl Arbitrary File Overwrite
7618;phpGroupWare acl_check Failure
7617;phpGroupWare class.vfs_dav.inc.php Home Directory .htaccess Creation Failure
7616;CGIWrap msgs.c Format String Privilege Escalation
7615;PHPoto picture_list.php Hidden Album Disclosure
7614;PHPoto Default Admin Password
7613;PHPoto picture_controls.php Hidden Picture Disclosure
7612;phpBB Unspecified IMG BBCode Tag Injection
7611;Apache HTTP Server mod_alias Local Overflow
7610;The Finger Server Shell Metacharacter Arbitrary Command Execution
7609;SCO UnixWare ppptalk Long Prompt Overflow
7608;Microsoft Index Server Internet Data Query Path Disclosure
7607;Microsoft IE CSS Unterminated Comment Handling Memory Corruption
7606;DiamondCS Process Guard Termination
7604;phpGroupWare hook_admin.inc.php Path Disclosure
7603;phpGroupWare hook_home.inc.php Path Disclosure
7602;phpGroupWare class.holidaycalc.inc.php Path Disclosure
7601;phpGroupWare setup.inc.php.sample Path Disclosure
7600;phpGroupWare index.php Calendar Date Parameter XSS
7599;phpGroupWare tables_update.inc.php Arbitrary Command Execution
7597;Comersus ASP Shopping Cart comersus_gatewayPayPal.asp Price Manipulation
7596;DCForum User Post XSS
7595;Mozilla Browsers for Windows shell: URI Arbitrary Command Execution
7594;SSLTelnet Error Logging Remote Format String
7593;Shorewall Symlink Arbitrary File Overwrite
7591;ht://Dig (htdig) htsearch.cgi Write Permission Arbitrary File Access
7590;ht://Dig (htdig) htsearch.cgi words Parameter XSS
7589;VServer ip_route_connect Leak
7588;super Local Format String
7587;VServer Unspecified SMP Race Condition
7586;VServer Unspecified procfs Race Condition
7585;Linux Kernel MFH Bit Information Disclosure
7584;InetServ GET Overflow Arbitrary Command Execution
7583;Nortel Contivity HTTP Server cgiproc Arbitrary File Access
7582;Solaris dmi_cmd Malformed DB Entry dmispd DoS
7581;Red Hat Linux initscripts Symlink Privilege Escalation
7580;DNS PRO Connection Saturation DoS
7579;strace Memory Mapped File Name Arbitrary File Access
7578;ZBServer Pro Single Dot Source Disclosure
7577;SCO UnixWare rtpm Environment Variable Overflow
7576;Microsoft Windows NT RSHSVC .Rhosts Unauthorized Access
7575;Multiple Vendor traceroute Source Address Modification
7574;Multiple Vendor traceroute Large waittime DoS
7573;NetBSD on VAX ptrace Call PSL Content Modification
7572;Multiple BSD select() / accept() Race Local DoS
7571;NetBSD netstat Kernel Memory Disclosure
7570;NetBSD trek Keyboard Input Overflow
7569;NetBSD mrinfo FD_SET File Descriptor Overflow
7568;NetBSD pppd FD_SET File Descriptor Overflow
7567;NetBSD mtrace FD_SET File Descriptor Overflow
7566;NetBSD TIOCSCTTY ioctl Overflow DoS
7565;NetBSD libc setlocale LC_ALL Category Privilege Escalation
7564;NetBSD talkd Inbound Message Overflow
7563;NetBSD dump Program RCMD_CMD Variable Privilege Escalation
7562;NetBSD dump_lfs Program RCMD_CMD Variable Privilege Escalation
7561;NetBSD Hitachi Super-H Architecture (sh3) sigreturn() Privilege Elevation
7560;NetBSD Hitachi Super-H Architecture (sh3) process_write_regs Privilege Elevation
7559;OpenBSD chpass File Descriptor Leak Privilege Escalation
7558;OpenBSD ipq ipintr() Remote DoS
7557;OpenBSD TSS Handling Kernel DoS
7556;OpenBSD poll(2) nfds Argument DoS
7555;OpenBSD ssh Format String Privilege Escalation
7554;OpenBSD select() Integer Signedness Arbitrary Kernel Memory Overwrite
7553;OpenBSD PF return-rst Rule Port Filtering Disclosure
7552;OpenBSD VFS Pipe Thread DoS
7551;OpenBSD VFS dup2 File Descriptor DoS
7550;cron MAILTO Overflow Privilege Escalation
7549;lprold lpr Package lprm Command Line Overflow
7548;Mambo Open Source lister.php Arbitrary Image Deletion
7547;Mambo Open Source mosDBTable Class Privilege Escalation
7546;Mambo Open Source registration.php Admin Password Modification
7545;Mambo Open Source pcltar.lib.php Unauthorized Access
7544;Mambo Open Source pclzip.lib.php Unauthorized Access
7543;Mambo Open Source pcltrace.lib.php Unauthorized Access
7542;Mambo Open Source pclerror.lib.php Unauthorized Access
7541;Multiple FTP Server setproctitle Function Arbitrary Command Execution
7540;OpenBSD Interface Media Configuration Arbitrary Modification
7539;OpenBSD IP Fragment Assembly DoS
7538;Ethereal SNMP Dissector Malformed Community String DoS
7537;Ethereal SMB SID Snooping No Policy Handle DoS
7536;Ethereal iSNS Dissector Unspecified DoS
7535;SCO Netscape Servers Insecure Permission Privilege Escalation
7534;SCO UnixWare / OpenServer xserver Restricted Port DoS
7533;Panda Security Remove Programs Applet Unauthorized Uninstall
7532;IBM SecureWay Firewall Invalid Packet Flood System DoS
7531;Quake 3 Arena Client File Modification
7530;Sendmail -debug Local Privilege Escalation
7529;Samba wsmbconf Command Execution and Privilege Escalation
7528;SCO UNIX System V /tmp Home Directories Permission Weakness
7527;Solaris fsck Fails on Startup and Allows Local User to Obtain Escalated Privielges
7526;Solaris kcms_configure Local Command Overflow
7525;Mambo Open Source configuration.php Path Disclosure
7524;Mambo Open Source Poll Module Vote Manipulation
7523;Mambo Open Source Masked Password Failure
7522;Cisco Routers Remote Bypass via Certain IP
7521;Mambo Open Source Web Links Protected Content Disclosure
7520;Mambo Open Server configuration.php Arbitrary File Deletion
7519;Mambo Open Source Search Engine Information Disclosure
7518;Mambo Open Source Web Links Module Path Disclosure
7517;Mambo Open Source Media Manager Unauthorized Access
7516;Mambo Open Source mambo.php User Name SQL Injection
7515;Mambo Site Server 'Your name' Field Script Injection;;
7514;Mambo Site Server phpMyAdmin.php Database Access
7513;Mambo Site Server Default Administrator Account
7512;Mambo Site Server Special Character Account Lock
7511;Mambo Site Server search.php XSS
7510;Mambo Site Server index.php Itemid Variable Path Disclosure
7509;Mambo Site Server phpinfo.php System Variable Information Disclosure
7508;Mambo uploadimage.php Arbitrary Command Execution
7507;Mambo administrator/upload.php Arbitrary Command Execution
7506;Mambo Open Source upload.php Arbitrary Command Execution
7505;Mambo emailnews.php id Parameter XSS
7504;Mambo emailfaq.php id Parameter XSS
7503;Mambo emailarticle.php id Parameter XSS
7502;Mambo upload.php type Parameter XSS
7501;Mambo mambosimple.php sitename Parameter XSS
7500;Mambo administrator/upload.php choice Parameter XSS
7499;Mambo uploadimage.php directory Parameter XSS
7498;Mambo view.php path Parameter XSS
7497;Mambo navigation.php directory Parameter XSS
7496;Mambo gallery.php directory Parameter XSS
7495;Mambo sectionswindow.php link Parameter XSS
7494;Mambo Open Source MD5 Hash Session ID Privilege Escalation
7493;Mambo Open Source index.php option Parameter XSS
7492;Mambo Open Source userpage.php SQL Injection
7491;Mambo Open Source usermenu.php SQL Injection
7490;Mambo Open Source upload.php SQL Injection
7489;Mambo Open Source banners.php SQL Injection
7488;Mambo Open Source user.php Arbitrary Data Modification
7487;Mambo Open Source contact.php Unauthorized Mail Relay
7486;Mambo Open Source emailfaq.php id Parameter SQL Injection
7485;Mambo Open Source emailarticle.php id Parameter SQL Injection
7484;Mambo Open Source banners.php bid Parameter SQL Injection
7483;Mambo Open Source articles.php artid Parameter SQL Injection
7482;UnrealIRCd IP Cloaking Weakness Information Disclosure
7481;smartpeer Cleartext Password Fragment Disclosure
7480;VServer procfs Arbitrary Server Information Disclosure
7479;VServer procfs Permission Modification DoS
7478;Fastream NETFile Web Server Arbitrary File Manipulation
7477;Fastream NETFile FTP Server Multiple Slash DoS
7476;MySQL Protocol 4.1 Authentication Scramble String Overflow
7475;MySQL Zero-length Scrambled String Crafted Packet Authentication Bypass
7474;Open WebMail vacation.pl Arbitrary Command Execution
7473;SCI Photo Chat Error Page XSS
7472;IBM WebSphere Edge Component Caching JunctionRewrite DoS
7471;Enterasys XSR Record Route Option DoS
7470;Back-End CMS pickkeywords.php SQL Injection
7469;Back-End CMS Unspecified Administrative Access
7468;Novell BorderManager Port 2000 Telnet DoS
7467;SCO UnixWare scohelp Remote Overflow
7466;Mozilla XPInstall Dialog Box Arbitrary Command Execution
7465;IBM Lotus Domino Web Access Message Handling DoS
7464;12Planet Chat Server one2planet.infolet.InfoServlet XSS
7463;Netegrity IdentityMinder Management Interface XSS
7462;Netegrity IdentityMinder Null Byte XSS
7461;Webman I-Mall i-mall.cgi Arbitrary Command Execution
7460;jailutils Host Environment Information Disclosure
7459;Savane Front End index.php Arbitrary File Read
7458;Savane Unauthenticated reports.php Access
7456;TikiWiki Search Form Path Disclosure
7454;TikiWiki Installer Unauthorized Database Table Deletion
7453;TikiWiki tiki-listpages.php Information Disclosure
7452;TikiWiki tiki-browse_categories.php Information Disclosure
7451;TikiWiki tiki-editpage.php Text Overflow
7450;TikiWiki tiki-index.php Restricted Wiki Page Disclosure
7449;TikiWiki tiki-error.php XSS
7448;TikiWiki tiki-searchresults.php Search Form XSS
7447;TikiWiki Arbitrary UserPage Modification
7446;TikiWiki PDF Creation Arbitrary Restricted Page Disclosure
7445;TikiWiki tiki-remind_password.php SQL Injection
7444;TikiWiki Anonymous Calendar Entry Creation
7443;TikiWiki RSS Feed Thread Content Disclosure
7442;TikiWiki Search Engine Restricted Content Disclosure
7440;TikiWiki Newsletter Arbitrary User Unsubscribe DoS
7439;TikiWiki File Galleries Restricted Filename Disclosure
7438;TikiWiki MSIE Login Sequence Authentication Bypass
7437;TikiWiki Caching Engine Recursive Call DoS
7436;TikiWiki tiki-user_tasks.php SQL Injection
7435;TikiWiki Blogs/Lists Multiple Field XSS
7434;TikiWiki Upload Arbitrary Image Overwrite
7433;TikiWiki tiki-forums.php Forum List Information Disclosure
7432;TikiWiki userslib.php Authentication Bypass
7431;TikiWiki Cleartext User Password Storage
7430;Balsa IMAP Session Cleartext Password Disclosure
7429;Adobe Acrobat Reader Unspecified Malformed UUencoded PDF File
7428;MHonArc .mhonarc.db Address Information Disclosure
7427;EGS Calendar Module Arbitrary User Event Disclosure
7426;Mbedthis AppWeb VirtualHosts HTTPS Authorization Bypass
7425;Mbedthis AppWeb User Message Denial Information Disclosure
7424;NI LabVIEW Real-Time Module NI-RT.INI Encrypted Password Disclosure
7423;Linux Kernel panic() Overflow
7421;Linux Kernel Multiple Unspecified Issues
7420;bootpd bootpd.c handle_request() Function Boot File Location Overflow
7419;Oracle 10g Installer Insecure Temporary File Creation
7418;Symantec Brightmail viewMsgDetails.do Request Arbitrary Mail Disclosure
7417;Easy Chat Server Large User Number DoS
7416;Easy Chat Server chat.ghp Long Username Remote DoS
7415;Pure-FTPd Multiple Connection DoS
7414;Balsa /.gnome/balsa IMAP Password Disclosure
7413;KAME Dump/Trace Location Issue
7412;KAME Router Renumbering Input Manipulation
7411;KAME sin6_scope_id Mismatch IPv6 Address Spoofing
7410;FreeS/WAN IPSEC Implementations Spoofed ESP Packet DoS
7409;CVS rcs.c PreservePermissions for CVSD Overflow
7408;CVS Checkin.prog/Update.prog Arbitrary Command Execution
7407;Compaq Tru64 UNIX edauth Security Information Disclosure
7406;BSD User chflags or fchflags on Character or Block Devices
7405;Microsoft Phone Dialer (dialer.exe) Dialer Entry Overflow
7404;CDE Calendar Manager Service Daemon (rpc.cmsd) Overflow
7403;Setterm file Name Overflow
7402;IlohaMail Forged GET/POST Arbitrary Entry Deletion
7401;IlohaMail Unspecified Database Password Disclosure Weakness
7400;IlohaMail index.php init_lang Parameter Traversal Arbitrary File Access
7399;osCommerce Nonexistent Product DoS
7398;glFTPd Unspecified site chmod Privilege Escalation
7397;glFTPd secure_pass Setting Bypass
7396;glFTPd Unspecified Directory Creation Privilege Escalation
7395;glFTPd path-filter Option Arbitrary Command Execution
7394;Apache Tomcat mod_jk Invalid Transfer-Encoding Chunked Field DoS
7393;Red Hat Linux xosview HOME Variable Overflow
7392;Intel Pentium MMX / Overdrive Processors Local DoS (F00F)
7391;Mbedthis AppWeb Mixed Case URL Authorization Bypass
7390;Mbedthis AppWeb Crafted URL Scripting Code Disclosure
7389;glFTPd /site Directory Permission Arbitrary File Overwrite
7388;glFTPd oneliners File Privilege Elevation
7387;glFTPd Username Arbitrary File Overwrite
7386;glFTPd SITE ZIPCHK Arbitrary Command Execution
7385;glFTPd Default Root Account
7384;osCommerce Online Demo Cleartext Information Disclosure
7383;osCommerce index.php cPath Parameter XSS
7382;osCommerce Invoice Information Disclosure
7381;osCommerce Cookie Password Disclosure
7380;osCommerce checkout_confirmation.php Hidden Variable Manipulation
7379;MHonArc m2h_text_plain::filter Quote Depth DoS
7378;MHonArc mhexternal.pl Derived File Creation
7377;osCommerce include_once.php include_file Parameter Remote File Inclusion
7376;osCommerce checkout_payment.php XSS
7375;osCommerce checkout_confirmation.php XSS
7374;osCommerce account_history_info.php XSS
7372;osCommerce header.php error_message Parameter XSS
7371;osCommerce Unspecified Authentication Bypass
7370;osCommerce product_info.php DoS
7369;osCommerce default.php products_id Parameter SQL Injection
7368;osCommerce default.php manufacturers_id Parameter XSS
7367;osCommerce account_edit_process.php Multiple Parameter SQL Injection
7366;thttpd Query String URL Non-local Referer Check Bypass
7365;thttpd Unknown sockaddr Type DoS
7364;thttpd Double Dot Virtual Host Directory Listing
7363;FREESCO thttpd Test Script XSS
7362;thttpd Basic Authentication Feature Base-64 Encoding Overflow
7361;thttpd libhttpd.c Double Slash Asbolute Path Arbitrary File Access
7360;thttpd URL Trailing Slash Arbitrary File Access
7359;thttpd Host: Header Traversal Arbitrary File Access
7358;esearch eupdatedb Insecure Temporary File Creation
7357;Linux Kernel File Group ID Manipulation
7356;MHonArc Malformed From: Address DoS
7355;MHonArc MIME Filter IMG Tag XSS
7354;MHonArc m2h_external::filter Multiple Option SSI Privilege Escalation
7353;MHonArc MIME Header Name XSS
7352;MHonArc Web Archive Mail Message XSS
7351;LabVIEW Remote FPGA Device Conflicting IP DoS
7350;Centre Modules.php modname Variable Arbitrary Command Execution
7349;Centre Administration Authentication Bypass
7348;RSBAC Rename Function Arbitrary File Overwrite
7347;RSBAC Unspecified Send/Receive Datagram Socket
7346;IBM Lotus Domino IMAP SETQUOTA Configuration Manipulation
7345;Linux Kernel Sbus PROM Driver copyin_string() Overflow
7344;IBM Informix I-Spy runbin Privilege Escalation
7343;NetScreen 5GT Firewall AV Scan Engine XSS
7342;RSBAC CREATE Module SUID/SGID Creation Privilege Escalation
7341;RSBAC Unprivilege AUTH Module Disable Privilege Escalation
7340;ArGoSoft Mail Server Pro Admin Function Authentication Bypass
7339;ArGoSoft Mail Server Large Data Amount DoS
7338;ArGoSoft Mail Server Pro Web Mail XSS
7337;ArGoSoft Mail Server Autoresponse Forward DoS
7336;IlohaMail Unspecified User Name Filesystem Hierarchy Delimiter
7335;IlohaMail index.php session Parameter Arbitrary File Access
7334;IlohaMail Attachment Arbitrary File Create/Overwrite
7333;IlohaMail GPG Feature Unspecified Issue
7332;IlohaMail Spell Check Feature Unspecified Issue
7331;WinGate Proxy Arbitrary File Retrieval
7330;FreeBSD Linux Compatibility Mode Improper System Call Handling Arbitrary Kernel Memory Access
7328;YARDRADIUS calc_acctreq() Overflow
7326;Easy Chat Server Arbitrary File Access
7325;Multiple RADIUS Implementation Digest Calculation Function Overflow
7324;Multiple RADIUS Implementation Vendor-Specific Attribute DoS
7323;ZyXEL Prestige Routers Long Password DoS
7322;HP-UX Netscape Unspecified DoS
7321;HP-UX ARPA Transport DoS
7320;HP-UX WebAdmin Object Action Manager
7319;Pavuk HTTP Location Header Overflow
7318;popclient POP3_readmsg Overflow DoS
7317;Cisco Collaboration Server ServletExec Arbitrary File Upload
7316;Linux Kernel Netfilter TCP Option Matching DoS
7315;phpMyAdmin Arbitrary Database Access
7314;phpMyAdmin left.php Code Injection
7313;swbis passphrase-fd File Descriptor Leak
7311;Unify eWave ServletExec Upper Case Request JSP Source Disclosure
7310;BEA WebLogic Upper Case Request JSP Source Disclosure
7309;Cyrus IMAP Server quotadb File Descriptor Leak
7308;Cyrus IMAP Server getxstring() Large Literal Unspecified Issue
7307;Spey non-SMTP Device Incoming Connection DoS
7306;Red Hat Linux rpc.lockd Malformed Request DoS
7305;csFAQ csFAQ.cgi database Parameter Path Disclosure
7304;CUPS CGI Form POST DoS
7303;CUPS Request File Deletion DoS
7302;CUPS Invalid Username Authentication Remote DoS
7301;PowerPortal content Module search Parameter XSS
7300;PowerPortal link&amp;search Module search Parameter XSS
7299;PowerPortal private_messages Module file Parameter XSS
7298;Motorola CableRouter Unauthorized Remote Administration
7297;Motorola CableRouter Memory Leak DoS
7296;Microsoft IE Cross-domain Frame Injection Content Spoofing
7295;Juniper Junos IPv6 Packet Forwarding Engine Remote DoS
7294;D-Link Router DHCP LEASETIME DoS
7293;Microsoft Plus! Compressed Folder Password Disclosure
7292;Cart32 Hidden Form Manipulation Data Modification
7291;NetBSD mount noexec Privilege Bypass
7290;NetBSD umapfs mount_umap Local Privilege Escalation
7289;Adobe Acrobat JavaScript PDF Arbitrary File Write
7288;Multiple Linux Vendor HbaApiNode Permission Weakness DoS
7287;D-Link Router DHCP Request Flood DoS
7286;CuteNews example2.php id Parameter XSS
7285;CuteNews example1.php id Parameter XSS
7284;CuteNews show_news.php id Parameter XSS
7283;CuteNews show_archives.php id Parameter XSS
7282;MPlayer GUI TranslateFilename Overflow
7281;Swan Products X.509 Certificate Validation Bypass and DoS
7280;Cart32 c32web.exe GetLatestBuilds XSS
7279;Cart32 cart32.exe GetLatestBuilds XSS
7278;BEA WebLogic Role Interpretation Privilege Escalation
7277;PowerPortal modules.php files Variable Path Disclosure
7276;PowerPortal gallery Module files Parameter XSS
7275;PowerPortal gallery Module Arbitrary Directory Browsing
7274;HP Tru64 UNIX DCE RPC Overflow
7273;Infinity WEB Login Page Validation Bypass SQL Injection
7272;Confixx /root Directory Information Disclosure
7271;artmedic links index.php Arbitrary File Retrieval
7270;Help Desk Pro Login SQL Injection
7269;Multiple HTTP Server Input Header Folding DoS
7268;IBM Lotus Domino Unspecified XSS
7267;IBM Lotus Notes URI Handler Argument Injection
7266;giFT-FastTrack HTTP Header Parsing DoS
7265;Microsoft IIS .ASP Session ID Disclosure and Hijacking
7264;NetBSD sysctl Arbitrary Kernel Memory Read
7263;NetBSD sysctl Zombie Process Pointer Dereference DoS
7261;ZoneAlarm Pro Mobile Code Filter Protection Bypass
7260;OpenBSD isakmpd Quick Mode Message Encryption Failure
7259;OpenBSD isakmpd Quick Mode Delete Message Origin Validation Failure
7258;OpenBSD isakmpd Quick Mode Message Hash Payload Validation Failure
7257;OpenBSD isakmpd Quick Mode Initiator Responder Payload Encryption Failure
7256;vBulletin newreply.php WYSIWYG_HTML Parameter XSS
7255;Sun Java JDK / JRE Disallowed Class Sandbox Bypass
7254;Solaris Kerberos Client Cleartext Password Disclosure
7253;Linux Kernel IEEE 1394 (Firewire) Driver Integer Overflow DoS
7252;phpmyfamily register_globals Setting Privilege Escalation
7251;PHP Gift Registry shop.php Unspecified Shopping Authentication
7250;gnubiff Unspecified Password Table Weakness
7249;Red Hat Linux Broadcom 5820 Cryptonet Driver Overflow
7248;BT Voyager 2000 Router Cleartext Password SNMP Disclosure
7247;Sun StorEdge ESM Privilege Escalation
7246;3Com SuperStack 3 Switch Crafted HTTP Request DoS
7245;MySQL Pluggable Authentication Module (pam_mysql) Password Disclosure
7244;HP-UX PrinterMgmt.LP-SPOOL lpspooler Local Overflow
7243;php-exec-dir Command Execution Bypass
7242;Multiple IRC Client Non-registered User parse_client_queued Saturation DoS
7241;Linux Kernel e1000 Driver Memory Disclosure
7240;Solaris Basic Security Module (BSM) Local DoS
7239;rssh File Existence Information Disclosure
7238;ISC DHCP Daemon vsnprintf Function Multiple Overflows
7237;ISC DHCP Daemon Hostname Logging Remote Overflow
7236;PHP-Nuke Journal Module savenew.php Arbitrary Entry Insertion
7235;PHP-Nuke Journal Module commentkill.php Arbitrary Comment Deletion
7234;PHP-Nuke Journal Module Java Script Injection
7233;PHP-Nuke Journal Module search.php SQL Injection
7232;PHP-Nuke Journal Module commentsave.php rid Parameter XSS
7231;PHP-Nuke Journal Module modify.php filelist Parameter XSS
7230;PHP-Nuke Journal Module add.php filelist Parameter XSS
7229;PHP-Nuke Journal Module friend.php Multiple Parameter XSS
7228;PHP-Nuke Journal Module modify.php Path Disclosure
7227;PHP-Nuke Journal Module add.php Path Disclosure
7226;PHP-Nuke Statistics Module convert_month() Function Path Disclosure
7225;PHP-Nuke Journal Module comment.php onwhat Parameter XSS
7224;PHP-Nuke Journal Module delete.php jid Parameter XSS
7223;PHP-Nuke Web_Links Module voteinclude.php Path Disclosure
7222;cplay Symlink Arbitrary File Overwrite
7221;BG GuestBook signgbook.php Multiple Parameter XSS
7220;GNU Radius SNMP Invalid OID DoS
7219;Linux Kernel do_fork Memory Leak Information Disclosure
7218;Linux Kernel Unspecified Memory Disclosure
7217;Unreal Engine Secure Query Remote Overflow
7216;Opera inline frame Address Bar Spoofing
7215;nCipher netHSM Logfile Pass Phrase Disclosure
7214;SqWebMail print_header_uc Header XSS
7213;iCal GUI Installation xhost Configuration Privilege Escalation
7212;iCal iplncal.sh Weak Permission Privilege Escalation
7211;D-Link SOHO Router DHCP Log XSS
7210;iCal csstart Program cshttpd Path Privilege Escalation
7209;iCal csstart Program Relative Pathname Privilege Escalation
7208;Debian fshd Symlink Arbitrary Command Execution
7207;Netscape HTML Parser Long Password Overflow
7206;pam_localuser PAM Module Overflow
7205;imwheel-solo .imwheelrc Symlink Arbitrary File Modification
7204;NetKit Telnet Service (netkit-telnetd) telnetd -L Option Authentication Bypass
7203;Apache Tomcat source.jsp Traversal Arbitrary File Access
7202;Microsoft PowerPoint 2000 File Loader Overflow
7201;Cisco 600 CBOS TCP SYN Slow Stream DoS
7200;Cisco 600 CBOS Large ICMP Echo Packet DoS
7199;HP OpenView Network Node Manager (OV NNM) OverView5 snmp.exe Remote Overflow DoS
7198;CiscoSecure ACS Server CSAdmin Module Large Packet Overflow
7197;SuSE Linux ypbind-mt Format String Privilege Escalation
7196;Mandrake Linux ypserv vsyslog() Format String
7195;rlpr msg() Format String Error
7194;rlpr msg() Overflow
7193;SUP Logging Command Execution
7192;WWW-SQL File Include Overflow
7191;Portable Network Graphics Libraries libpng Row Buffer Overflow
7190;Snitz Forums 2000 register.asp Email Field XSS
7189;NETGEAR FVS318 Web Administration Connection DoS
7188;Cisco Linksys BEFSR41 Web Admin Connection DoS
7187;Microsoft MN-500 Web Administration Multiple Connections DoS
7186;Infoblox DNS One Log Multiple Parameter XSS
7185;Cisco Web Management CBOS Invalid Login Logging Failure
7184;Sun Cluster clustmon Service Information Disclosure
7183;Cisco Catalyst SSH Protocol Mismatch Remote DoS
7182;Microsoft Windows Media Unicast Service Severed Connection Memory Leak DoS
7181;HP-UX top Arbitrary sys Owned File Overwrite
7180;HP-UX inetd swait State DoS
7179;Microsoft Windows 2000 Event Viewer Snap-in Overflow
7178;Microsoft Windows Media Player WMP ActiveX Control Javascript Command Execution
7177;VShell SSH Gateway User Name Format String
7176;Palm OS Debugging Utility Backdoor Mode Lockout Bypass
7175;Netscape Directory Server Recipient Field Overflow
7174;KDE2 kdesu Insecure Socket Password Disclosure
7173;Solaris /usr/bin/cu Local Overflow
7172;XEmacs gnuserv MIT-MAGIC-COOKIE Remote Overflow
7171;Debian sash /etc/shadow Content Disclosure
7170;PHP FirstPost article.php Path Disclosure
7169;mars_nwe Format String Arbitrary Remote Command Execution
7168;Microsoft Data Access Component Internet Publishing Provider WebDAV Security Zone Bypass
7167;Visual Studio VB-TSQL Ddebugger Object vbsdicli.exe Remote Overflow
7166;ProFTPD SIZE Command Memory Leak Remote DoS
7165;ProFTPD USER Command Memory Leak DoS
7164;IBM Lotus Domino Server HTML Parser Font Size Specifier Overflow
7163;exmh exmhErrorMsg Symlink Overwrite Arbitrary File
7162;Brian Stanback bsguest.cgi Guestbook Email Address Field Arbitrary Command Execution
7161;Brian Stanback bslist.cgi Email Address Variable Arbitrary Command Execution
7160;Exim .forward :include: Option Privilege Escalation
7159;EDIMAX EW-7205APL Default Account
7158;NETGEAR RP114 Web Safe Router WAN Port Scan DoS
7157;Solaris 7 lpset -r Local Overflow
7156;All-Mail RCPT TO Command Remote Overflow
7155;All-Mail MAIL FROM Overflow
7154;Trac auth.py SQL Injection
7153;Singapore adminusers.csv Admin Password Disclosure
7152;phpMyChat usersL.php3 Multiple Parameter SQL Injection
7151;phpMyChat input.php3 C Parameter XSS
7150;phpMyChat admin.php3 Arbitrary File Access
7149;phpMyChat edituser.php3 do_not_login Variable Authentication Bypass
7148;Interchange Unspecified interchange-ui Flaw
7147;Interchange Missing Access Database Admin UI Access
7146;Interchange page_save Unauthenticated File Overwrite
7145;Interchange do_view Unauthenticated File Read
7144;Interchange Route encrypt_program Arbitrary Command Execution
7143;Interchange Unspecified Safe :base_io Group
7142;Interchange Unspecified Vend::Util::send_mail Function
7141;Interchange MV_PREV_PAGE Arbitrary ITL Execution
7140;Interchange Unspecified SQL Injection
7139;Interchange Session User Password Disclosure
7138;Interchange Multiple Unspecified Overflows
7137;Interchange ITL File Write Privilege Escalation
7136;Interchange construct Demo Store Default Admin Account
7135;Interchange basic Demo Store Default Admin Account
7134;Interchange barry Demo Store Default Admin Account
7133;Interchange INET Mode Traversal Arbitrary File Access
7132;AllMyLinks Unspecified Direct File Access
7131;AllMyGuests Unspecified User Image Upload
7130;AllMyGuests Unspecified Direct File Access
7129;Solaris libprint Unspecified Privilege Escalation
7128;MySQL show database Database Name Exposure
7127;HP-UX xfs -port Argument Local Overflow
7126;Symantec Gateway Security Products DNS Cache Poisoning
7125;Aspell word-list-compress Local Overflow
7124;IRIX init Page Validation Issue Local DoS
7123;IRIX mapelf32exec Function Local DoS
7122;IRIX syssgi Privilege Escalation
7121;MS IE File Download Error Message DoS
7120;Auto Directory Index Direct GET Request Hidden File Access
7119;hztty Multiple Local Overflows
7117;Microsoft Windows RPC Locator Remote Overflow
7116;SMC Broadband Router Default WAN Remote Administration
7114;IPsec-Tools X.509 Invalid Certificate Validation
7113;KAME Racoon X.509 Invalid Certificate Validation
7112;Cisco Linksys Internet Video Camera main.cgi next_file Parameter Traversal Arbitrary File Access
7111;DConnect main.c Unspecified Overflow
7110;DConnect Message Send Remote Overflow
7109;DConnect Unprivileged State Command Execution
7108;DConnect Hub/User Nickname List Disclosure
7107;DConnect console.users Hub Connection DoS
7106;DConnect Banned User Connection DoS
7105;DConnect sOP Punishment DoS
7104;DConnect Banned User Hub Access
7103;DConnect Unspecified Remote DoS
7102;Open Webmail IFS Environment Variable Privilege Escalation
7101;Open WebMail openwebmail.pl Information Disclosure
7100;Open WebMail openwebmail-shared.pl Session Parameter Arbitrary Code Execution
7099;usb-mount sudo Access Arbitrary Device Unmount
7098;Apple Mac OS X USB Keyboard Ctrl Key Root Access
7097;Apple Mac OS X fs_usage Local Privilege Escalation
7096;Microsoft Outlook Express Mac OS Auto HTML Download
7095;Race Driver Message Spoofing
7094;Race Driver Malformed Packet Match Termination
7093;Race Driver Packet Length 0 DoS
7092;Webmatic Unspecified Login Function Access
7091;IBM Access Support acpRunner ActiveX File Download
7090;IBM Access Support eGatherer ActiveX File Download
7089;Pivot Arbitrary Template File Creation
7088;Pivot module_parser.php File Inclusion
7087;Pivot module_db.php File Inclusion
7086;Web Wiz Forums registration_rules.asp XSS
7084;Thy HTTP Session DoS
7083;VICE Monitor Memory Dump Command Execution
7082;Multiple Vendors BGP Processing DoS
7081;BEA WebLogic RMI Method Identity Theft
7080;FSP Largefile Download Integer Overflow
7079;FSP getpro Command Off-by-one DoS
7078;Sygate Personal Firewall ListView Restriction Bypass DoS
7077;Linux Kernel __clear_fpu Infinite Loop DoS
7076;BEA WebLogic SSL Connection DoS
7075;FSP directory_cache File Descriptor Leak
7074;FSP File Upload Remote Overflow
7073;FSP grab Command Unspecified
7072;FSP Log Code Remote Overflow
7071;FSP stat Verify Arbitrary File
7070;Apple Mac OS X Screen Saver Login Unspecified Bypass
7069;Apple Mac OS X AppleFileServer Unspecified Malformed Request
7068;Apple Mac OS X Full Keyboard Access Arbitrary Dock Access
7067;Apple Mac OS X Arbitrary File Overwrite via Core Files
7066;Apple Mac OS X Finder Dragged Permission Weakness
7064;Apple Mac OS X Workgroup Manager Default Account Access
7063;Apple Mac OS X Apple File Service NFS/UFS Arbitrary File Overwrite
7062;Apple Mac OS X Guest User Elevated Privilege
7061;Apple Mac OS X NetInfo Manager Arbitrary File System Access
7060;Apple Mac OS X map_fd() Mach System Call Arbitrary File Read
7059;Apple Mac OS X ISO 9600 CD Mount Privilege Escalation
7058;Apple Mac OS X CUPS Web Admin Utility DoS
7057;Apple Mac OS X Disk Image Mount Privilege Escalation
7056;HP Photosmart Driver for Mac OS X hp_imaging_connectivity Privilege Escalation
7055;Microsoft Outlook Express for Mac OS E-mail Long Line DoS
7054;Motorola Timbuktu for Mac OS X System Preference Modification
7053;Mac OS Runtime for Java ARCHIVE Applet Arbitrary File Access
7052;Apple Mac OS X AFP Admin Password Arbitrary Authentication
7051;NetBSD VFS Symbolic Link System Panic DoS
7050;PhpGedView gdbi.php Path Disclosure
7049;PhpGedView login.php Path Disclosure
7048;PhpGedView clippings.php Path Disclosure
7047;PhpGedView timeline.php Path Disclosure
7046;PhpGedView imageview.php Path Disclosure
7045;PhpGedView placelist.php Path Disclosure
7044;PhpGedView famlist.php Path Disclosure
7042;Apple Mac OS X DirectoryServices Path Environment Privilege Escalation
7041;Cisco VPN 5000 Client for Mac OS Cleartext Password Disclosure
7040;Apple Mac OS X nidump Encrypted Password Disclosure
7039;Apache HTTP Server on Mac OS X HFS+ File System Access Bypass
7038;Mac OS Runtime Java URLConnection Arbitrary Host Access
7037;ProSoft NetWare Client Mac OS 9 NDS Session Access
7036;Apple Mac OS X HTTP GET Request DoS
7035;Eudora Internet Mail Server for Mac OS USER Overflow DoS
7034;Mac OS 9 Idle Lock Debugger Password Bypass
7033;Mac OS 9 Idle Lock Password Bypass
7031;Winamp winamp.ini Proxy Password Disclosure
7030;HP-UX Support Tools Manager stm DoS
7029;HP-UX Support Tools Manager cstm DoS
7028;PHPoto picture_view.php Non-specific Image Access
7027;DCP-Portal lostpass.php Default Reset Password
7026;DCP-Portal lib.php root Parameter Remote File Inclusion
7025;DCP-Portal editor.php root Parameter Remote File Inclusion
7024;DCP-Portal Admin Area cookie Admin Access Bypass
7023;DCP-Portal Member Area cookie User Account Access
7022;DCP-Portal calendar.php year Parameter XSS
7021;DCP-Portal search.php q Parameter XSS
7020;DCP-Portal lostpassword.php email Parameter SQL Injection
7019;DCP-Portal advertiser.php password Variable Path Disclosure
7018;DCP-Portal add_user.php Direct Request Path Disclosure
7017;DCP-Portal files.php Invalid Language Path Disclosure
7016;DCP-Portal categories.php Invalid Language Path Disclosure
7015;DCP-Portal contents.php Invalid Language Path Disclosure
7014;DCP-Portal user_update.php Job Information Parameter XSS
7013;Matt Wright FormHandler.cgi Template Arbitrary File Access
7012;Matt Wright FormHandler.cgi reply_message_attach Parameter Arbitrary File Access
7011;MMDF Mail FROM Overflow
7010;ypserv Missing vsyslog Overflow
7009;NIS YP ypbind Multiple Unspecified Remote Overflows
7008;Sun HotJava Browser Javascript Arbitrary DOM Access
7007;Mozilla Browser Address Bar Spoofing Weakness
7006;cPanel passwd Script Unauthorized Database Password Change
7005;Horde Chora CVS Viewer diff Utility Arbitrary Command Execution
7004;Linux umount Long Relative Path Overflow
7003;PHP-Nuke Score Subsystem score Variable DoS
7002;PHP-Nuke Score Subsystem Path Disclosure
7001;PHP-Nuke Reviews Module Multiple Variable Path Disclosure
7000;PHP-Nuke Reviews Module order Parameter SQL Injection
6999;PHP-Nuke Reviews Module Multiple Parameter XSS
6998;PHP-Nuke Encyclopedia Module Multiple Function XSS
6997;PHP-Nuke FAQ Module categories Parameter XSS
6996;Webmin Symlink Arbitrary File Overwrite Local Privilege Escalation
6995;Symantec Gateway Security 360R VPN Wireless Restriction Bypass
6994;Solaris FACE chkperm VMSYS Environmental Variable Symlink Arbitrary File Disclosure
6993;Solaris libc LC_MESSAGES Local Overflow
6992;Qpopper pop_msg.c AUTH Overflow
6991;HP-UX Support Tools Manager xstm DoS
6990;ja-xklock Overflow
6989;mICQ Client Malformed Message DoS
6988;mICQ Client Description Handling Remote Overflow
6987;Poll It pollit.cgi Command Execution
6986;Poll It pollit.cgi Remote Data File Exposure
6985;Poll It pollit.cgi Administration Authentication Bypass
6984;HP-UX crontab -e Option Symlink Arbitrary File Access
6983;Half Life Server Format String Command Execution
6982;GNU wget Arbitrary File Creation / Overwrite
6981;w3m Unspecified Frame XSS
6980;Linux mount Long Relative Path Overflow
6979;RealServer pnserver Malformed Request DoS
6978;Avotus CDR mm Arbitrary File Retrieval
6977;NCR Teradata putport.exe Arbitrary File Retrieval
6976;OSF dxconsole -file Option Arbitrary File Access
6975;Bajie HTTP Web Server test Servlet Path Disclosure
6974;NCR LifeKeeper SQL Server sa Password Disclosure
6973;NCR LifeKeeper Database User Increased Privileges
6972;NCR Genesys Client Unencrypted Password in Registry
6971;Microsoft ISA Server 2000 ICMP Rule Bypass During Startup
6970;Microsoft ISA Server 2000 Web Publishing Unencrypted Credentials Disclosure
6969;Microsoft ISA Server 2000 Invalid DNS Request DoS
6968;Microsoft ISA Server 2000 FTP Port Scan Bounce Weakness
6967;Microsoft ISA Server 2000 UDP Packet Winsock DoS
6965;Microsoft ISA Server 2000 SSL Packet DoS
6964;Microsoft ISA Server 2000 DNS Intrusion Detection Filter DoS
6963;Microsoft IE showModalDialog Method Arbitrary Code Execution
6961;IBM Global Security Toolkit (GSKit) SSL Handshake DoS
6960;IE Security Zone Bypass and Address Bar Spoofing
6959;AspDotNetStorefront images.aspx Arbitrary Command Execution
6958;AspDotNetStorefront deleteicon.aspx Unauthorized Image Delete
6957;AspDotNetStorefront signin.aspx returnurl Parameter XSS
6956;Kerio MailServer Linux AVG plugin Message DoS
6955;Kerio MailServer Empty Message DoS
6954;Kerio MailServer SMTP Message Size Check Integer Overflow
6953;Kerio MailServer DNS Parser Malformed Packet DoS
6952;Kerio MailServer Caller ID Parsing Infinite Recursion DoS
6951;OpenBSD isakmpd SA Deletion DoS
6950;NetBSD swapctl Integer Handling Local DoS
6949;VP-ASP Shopping Cart shop$db.asp XSS
6948;Pine Malformed From: Header DoS
6947;Mandrake Linux ksymoops-gznm Arbitrary File Deletion
6946;cPanel detailbw.html Multiple Parameter XSS
6945;cPanel detailsubbw.html Multiple Parameter XSS
6944;cPanel bwday.html Multiple Parameter XSS
6943;cPanel detailsubbw.html View Unauthorized Domain Statistics
6942;cPanel bwday.html View Unauthorized Domain Statistics
6941;cPanel detailbw.html View Unauthorized Domain Statistics
6940;cPanel suEXEC Privilege Escalation
6939;Ethereal MMSE Dissector Overflow
6938;Ethereal SPNEGO Dissector DoS
6937;Ethereal AIM Dissector DoS
6936;Ethereal SIP Message DoS
6935;Subversion (SVN) svnserver svn:// Protocol Handler Remote Overflow
6934;Broker FTP TsFtpSrv.exe Quick Connection Close DoS
6933;602Pro LAN SUITE Web Mail index.html XSS
6932;602Pro LAN SUITE Web Mail Arbitrary Directory Listing
6931;Microsoft IE/Outlook Double Null Character DoS
6930;FreeChat Crafted String DoS
6929;IBM AIX Remote Login Disable Password Verification Disclosure
6928;Overkill client.c Multiple Function Overflows
6927;Courier Japanese Codeset shiftjis.c Conversion Overflow
6926;Ethereal Kerberos Dissector ASN.1 Parser Overflow DoS
6925;Ethereal COPS Dissector ASN.1 Parser Overflow DoS
6924;Ethereal LDAP Dissector ASN.1 Parser Overflow DoS
6923;Ethereal LMP Dissector Malformed Packet Core Dump DoS
6922;Ethereal AFS Dissector Malformed Packet Core Dump DoS
6921;Ethereal RSVP Dissector Malformed Packet Core Dump DoS
6920;Ethereal WCP Dissector Large Frame Overflow
6919;Ethereal TDS Dissector Malformed Packet DoS
6918;Ethereal PPP Dissector Malformed Packet DoS
6917;Ethereal TSP Dissector Remote Off-by-one Overflow
6916;Ethereal SMPP Dissector Remote Off-by-one Overflow
6915;Ethereal SMB Dissector Remote Off-by-one Overflow
6914;Ethereal rsync Dissector Remote Off-by-one Overflow
6913;Ethereal Quake3 Dissector Remote Off-by-one Overflow
6912;Ethereal Quake2 Dissector Remote Off-by-one Overflow
6911;Ethereal Quake Dissector Remote Off-by-one Overflow
6910;Ethereal PPTP Dissector Remote Off-by-one Overflow
6909;Ethereal OSPF Dissector Remote Off-by-one Overflow
6908;Ethereal GIOP Gryphon Dissector Remote Off-by-one Overflow
6907;Ethereal PPP Dissector Remote Integer Overflow
6906;Ethereal RMI Dissector String Handling Flaw
6905;Ethereal ISIS Dissector String Handling Flaw
6904;Ethereal CLNP Dissector String Handling Flaw
6903;Ethereal WSP Dissector String Handling Flaw
6902;Ethereal ISAKMP Dissector String Handling Flaw
6901;Ethereal 802.11 Dissector String Handling Flaw
6900;Ethereal DNS Dissector String Handling Flaw
6899;Ethereal WTP Dissector String Handling Flaw
6898;Ethereal UCP Dissector Handle Time-Field Overflow
6897;Ethereal UCP Dissector Handle Int-Field Overflow
6896;Ethereal UCP Dissector Handle String-Field Overflow
6895;Ethereal TCAP Dissector TID Overflow
6894;Ethereal ISUP Dissector INTERWORKING FUNCTION ADDRESS Overflow
6893;Ethereal BGP Dissector MPLS Label Overflow
6892;Ethereal IRDA Dissector Plugin IRCOM_PORT_NAME Overflow
6891;Ethereal PGM Dissector NakList Overflow
6890;Ethereal EIGRP Protocol TLV_IP_EXT Long IP Address Overflow
6889;Ethereal EIGRP Protocol TLV_IP_INT Long IP Address Overflow
6888;Ethereal IGAP Protocol Dissector Message Overflow
6887;Ethereal IGAP Protocol Dissector Account Overflow
6886;PhpGedView login.php Empty Field Information Disclosure
6885;sysstat post Script Symlink Arbitrary File Overwrite
6884;sysstat trigger Script Symlink Arbitrary File Overwrite
6883;XFree86 Multiple Unspecified Font File Flaws
6882;Apache mod_python Malformed Query String Variant DoS
6881;XFree86 GLX/DRI Integer Signedness Error Privilege Escalation
6880;XFree86 GLX/DRI Out-of-bounds Array Index Privilege Escalation
6879;xsok LANG Environment Variable Overflow
6878;ezContents module.php Arbitrary Command Execution
6877;FishCart rnd Arithmetic Rounding Function Order Modification
6876;INN inews Insecure open() Call Unspecified
6875;INN rnews Insecure open() Call Unspecified
6874;INN rnews NTTP Response Format String
6873;INN inews NTTP Response Format String
6872;INN Control Message Handling Code Overflow
6871;HP-UX tftp DoS
6870;Multiple Vendor sunrpc libc Timeout DoS
6869;Yahoo! Messenger Client IP Address Disclosure
6868;Yahoo! Messenger Username Spoofing
6867;Yahoo! Messenger IMvironment Field Overflow
6866;Yahoo! Messenger Long Message Overflow
6865;Yahoo! Pager/Messenger Long URL Overflow
6864;FirstClass Internet Server FCCLIENT.LOG Password Disclosure
6863;FirstClass Internet Server network.fc Password Disclosure
6862;FirstClass Internet Server home.fc Password Disclosure
6861;vsftpd Login Error Message Username Enumeration
6860;phpGroupWare Calendar Module Holiday File Save Extension Feature Arbitrary File Execution
6859;phpGroupWare Infolog Module Multiple Parameter SQL Injection
6858;phpGroupWare Virtual File System Unspecified Issue
6857;phpGroupWare Infolog Module SQL Injection
6856;NetApp NetCache Default SNMP Community Name
6854;netinet TCP MSS Resource Exhaustion DoS
6853;Linux Kernel eflags 32-bit ptrace Emulation Privilege Escalation
6852;FSP Remote Overflow
6851;RealPlayer embd3260.dll URL Parsing Overflow
6849;Billion BIPAC-640 AE Administrative Web Interface User
6848;WinAgents TFTP Server Long Filename Request DoS
6847;USRobotics Broadband Router 8003 Admin Password Disclosure
6846;MIT Kerberos 5 krb5_aname_to_localname() Buffer Overflow
6845;Blosxom writeback Comment XSS
6844;ignitionServer Server Linking Password Verification Bypass
6841;SquirrelMail abook_database.php SQL Injection
6840;Trend Micro OfficeScan Help System Privilege Escalation
6839;Apache HTTP Server mod_proxy Content-Length Overflow
6838;smtp.proxy smtp.c Format String Arbitrary Command Execution
6837;Apple QuickTime Streaming Server User-Agent Overflow DoS
6836;CVS CVSROOT Configuration File Empty Line Underflow
6835;CVS serve_notify Out-of-Bounds Arbitrary Code Execution
6834;CVS serve_notify Overflow Command Execution
6833;CVS Argumentx Arbitrary Command Execution
6832;CVS Max-dotdot Overflow DoS
6831;CVS error_prog_name Double-Free Command Execution
6830;CVS Entry Line Null Termination DoS
6829;Cisco CatOS TCP-ACK Remote DoS
6828;Multiple Vendor lpd Arbitrary Command Execution
6827;Multiple Vendor lpd Arbitrary File Deletion
6826;Apple Darwin Streaming Server User-Agent Overflow DoS
6825;Apple Mac OS X CoreFoundation Unspecified Notification Logging Flaw
6824;Apple Mac OS X DiskArbitration Removable Media Initialization Weakness
6823;Apple Safari Browser Unspecified Status Bar URL Display
6822;Apple Mac OS X pppd Format String Credential Leak
6821;Apple Mac OS X TruBlueEnvironment Environment Variable Local Overflow
6820;Apple Mac OS X System Configuration Local User configd Modification
6819;Apple Mac OS X System Configuration Arbitrary Network Modification
6818;Apple Safari Unspecified Flaw
6817;Apple Mac OS X Unspecified Mail Application Issue (2004-0086)
6816;Apple Mac OS X Unspecified Mail Application Issue (2004-0085)
6815;vBulletin register.php reg_site Parameter XSS
6814;Load Sharing Facility lsadmin LSF_ENVDIR Variable Privilege Escalation
6813;Load Sharing Facility eauth LSF_From_PC Parameter Overflow
6812;Load Sharing Facility LSF_EAUTH_UID Variable Privilege Escalation
6811;EasyBoard 2000 ezboard.cgi Content-Type Header Overflow
6810;EasyBoard 2000 ezadmin.cgi Content-Type Header Overflow
6809;EasyBoard 2000 ezman.cgi Content-Type Header Overflow
6808;ezBoard Font Tag XSS
6807;Team Factor Negative Number Packet DoS
6806;Avirt Soho Port 8080 Long Crafted GET Request DoS
6805;Avirt Gateway/Gateway Suite/SOHO Telnet Proxy Overflow
6804;Avirt Gateway/Gateway Suite/SOHO HTTP Proxy Overflow
6803;Avirt Gateway Suite Telnet Proxy Arbitrary Command Execution
6802;Avirt Mail &quot;Mail From:&quot; Header Remote Overflow DoS;;
6801;Avirt Mail &quot;Rcpt To:&quot; Header Remote Overflow DoS;;
6800;TYPSoft FTP Server Long USER/CWD Overflow DoS
6799;TYPSoft FTP Server Arbitrary File Access
6798;TYPSoft FTP Server LIST Command Traversal Arbitrary Directory Listing
6797;Gigabyte Gn-B46B Local Network Authentication Bypass
6795;Inktomi Traffic-Server MiTM XSS
6794;cdrtools cdrecord scsiopen.c Overflow
6793;Borland/Firebird Interbase gds_drop INTERBASE Variable Overflow
6792;HP-UX rpc.pcnfsd Printer Spool Directory Remote Privilege Escalation
6791;Squid ntlm_check_auth Function NTLM Authentication Helper Password Handling Remote Overflow
6790;Microsoft Windows NT AEDebug Registry Key Weak Permissions
6789;SCO UNIX at IFS Variable Local Privilege Escalation
6788;IRIX ioconfig Relative Pathname Privilege Escalation
6787;Solaris fdformat Local Overflow
6786;talentsoft Web+ HTTP Cookie Overflow
6785;talentsoft Web+ webplus.dll Long WML Remote Overflow
6784;talentsoft Web+ webplus.exe Long WML Remote Overflow
6783;talentsoft Web+ webpsvc.exe Long URL Remote Overflow
6782;talentsoft Web+ Unspecified ODBC Connection Issue
6781;talentsoft Web+ Unspecified DBInsert BLOB
6780;talentsoft Web+ Unspecified Docroot Script Issue
6779;talentsoft Web+ Log File Information Disclosure
6778;talentsoft Web+ About Page Server Information Disclosure
6777;talentsoft Web+ File Creation Group Ownership Issue
6776;talentsoft Web+ webping.wml Example Application Arbitrary File Access
6775;talentsoft Web+ ::$DATA Stream Request WML Source Disclosure
6774;talentsoft Web+ Error Page Path Disclosure
6773;talentsoft Web+ URL Append WML File Source Disclosure
6772;Xerver Free Web Server Crafted C:/ Request Remote DoS
6771;Xerver Free Web Server Arbitrary Directory Listing
6770;Endymion MailMan Arbitrary File Access
6769;Song Requester Winamp Plugin request.cgi Multiple Variable Overflow DoS
6768;IBM Tivoli Management Framework ManagedNode Web Server GET Request Remote Overflow
6767;IBM Tivoli Management Framework Endpoint Web Server GET Request Remote Overflow
6766;CA CCC\Harvest Encryption Weakness
6765;CA ARCserveIT asagent inetd.tmp Temporary File Symlink Arbitrary File Overwrite
6764;WebStore WSSecurity.pl Traversal Authentication Bypass
6763;WebStore ws_mail.cgi Kill Parameter Arbitrary Command Executions
6762;A1 HTTP Server Long HTTP Request Overflow
6761;A1 HTTP Server Traversal Arbitrary File Access
6760;CyberCash Merchant Connection Kit Symlink Arbitrary File Modification
6759;phf CGI MIME Header Remote Overflow
6758;Symantec Norton Anti-Virus 2002 Beta AutoProtect Disable
6757;Symantec Norton Anti-Virus 2002 Beta Encryption Weakness
6756;FreeBSD Jailed Process Host Routing Table Manipulation
6755;Hydra Backup System Unspecified Quote Based
6754;Symantec Web Security Block Page XSS
6753;Trend Micro Anti-Virus Cross Application Scripting
6752;pkt Unspecified Logfile Permissions
6751;Mozilla Multiple Browser Ctrl-U Memory Leak DoS
6750;Oliver Unspecified File Upload
6749;Microsoft Crystal Reports Web Viewer crystalimagehandler.aspxArbitrary File Access
6748;Business Objects Crystal Reports/Enterprise crystalimagehandler.aspx Arbitrary File Manipulation
6747;Business Objects Crystal Reports/Enterprise Disk Space Exhaustion DoS
6746;SurgeMail/WebMail Login Form XSS
6745;SurgeMail/WebMail Error Message Path Disclosure
6744;Crafty Syntax Live Help (CSLH) Live Help Name Field XSS
6743;NETGEAR WG602 Wireless Access Point Hardcoded Default Account
6742;Microsoft DirectPlay Packet Validation DoS
6741;Cisco Linksys BEFSR41 DHCP Network Data Information Disclosure
6740;Linksys BEFSR41 Gozila.cgi No Argument Remote DoS
6739;Linksys EtherFast VPN Router Encryption Key Implementation Weakness
6738;Linksys EtherFast SNMP Query Information Disclosure
6737;PHP escapeshellarg() Security Bypass
6736;PostgreSQL psqlodbc PGAPI_Connect Overflow DoS
6735;FoolProof Security ADMINPW.EXE Encryption Algorithm Weakness
6734;YaBB SE ModifyMessage.php Multiple Parameter SQL Injection
6733;YaBB SE ModifyMessage.php Arbitrary File Deletion
6732;GNU Anubis auth.c auth_ident() Function Overflow
6731;Oracle E-Business Suite SQL Injection
6730;Webmin Arbitrary Module Configuration Information Disclosure
6729;Webmin Arbitrary Account Lock DoS
6728;Invision Power Board Crafted Personal Photo Path Disclosure
6727;thePHOTOtool login.asp Password Field SQL Injection
6726;l2tpd control.c write_packet Function Remote Overflow
6725;WebzEdit done.jsp message Parameter XSS
6724;YaBB Valid User Information Disclosure
6723;SignatureDB sdbscan Database Large Key Parameter DoS
6722;Xlight FTP Server RETR Command Remote Overflow
6721;AllMyLinks footer.inc.php Arbitrary Code Execution
6720;AllMyVisitors info.inc.php Arbitrary Code Execution
6719;AllMyGuests info.inc.php Arbitrary Code Execution
6718;Symantec I-gear Long URL User Activity Report DoS
6717;Cisco IOS HTTP Server ?/ String Handling Local DoS
6716;MySQL Database Engine Weak Authentication Information Disclosure
6715;Recourse ManTrap Double Dot /proc Listing Honeypot Disclosure
6714;Recourse ManTrap /proc/self/cwd Honeypot Disclosure
6713;Recourse ManTrap Four Hidden Process Listing Honeypot Disclosure
6712;cPanel killacct Script Arbitrary DNS Deletion
6711;log2mail printlog() Message Logging Format String
6710;PHP escapeshellcmd() Security Bypass
6709;Recourse ManTrap Unintended Memory/Disk Access
6708;Free Internet Chess Server xboard Overflow
6707;Symantec Manhunt logview.cgi Arbitrary Command Execution
6706;Symantec Enterprise Firewall Out-of-band Authentication DoS
6705;Symantec Intruder Alert snmptrap.exe Module DoS
6704;MoinMoin Group ACL Bypass
6703;Etype Eserv PORT Command Arbitrary Traffic Redirect
6702;Alexs FTP Server Multiple Command Arbitrary File Access
6701;AFTPD Forced Core Dump Information Disclosure
6700;3Cdaemon FTP Server Long Command Overflow
6697;WebGUI wobject Arbitrary Information Disclosure
6696;WebGUI Unspecified Obscure Security Issue
6695;Oracle Reports Server /rwcgi60/showenv Remote Information Disclosure
6694;Apple Mac OS X Find-By-Content .DS_Store Web Directory Listing
6693;Roundup roundup.cgi Invalid E-mail Address Path Disclosure
6691;Roundup @@file GET Request Arbitrary File Access
6690;Apple Mac OS X Kernel argv Command Line Overflow
6689;Oracle oracleO Command Line Argument Local Overflow
6688;Oracle oracle Command Line Argument Local Overflow
6687;Apple Mac OS X System Preferences Secure Pane Access
6686;Apple Mac OS X TCP Timestamp ID Field Information Disclosure
6685;Netris Client Server Response Buffer Overflow
6684;gnocatan Multiple Unspecified Overflows
6683;webfs Remote Request-URI Overflow
6682;GTKSee PNG Image Remote Overflow
6681;Orville Write orville-write wrt_type.c Local Overflow
6680;Orville Write orville-write wrt_me.c Local Overflow
6679;Orville Write orville-write amin.c Local Overflow
6678;YaBB SE SSI.php sourcedir Arbitrary Command Execution
6677;ListProc catmail ULISTPROC_UMASK Variable Arbitrary Command Execution
6676;Request Tracker Web Interface XSS
6675;Metamail uuencoded Attachment Arbitrary File Overwrite
6674;Microsoft Office 98 for Macintosh Disk Space Information Disclosure
6673;WebGUI Unspecified Arbitrary Command Execution
6672;Microsoft SharePoint with MSIE settings.htm Authentication Bypass
6671;Citrix NFuse launch.asp Information Disclosure
6670;Citrix NFuse applist.asp Direct Request Information Disclosure
6669;KVIrc IRC Client DCC Get Arbitrary File Read
6668;SLmail mail from Field Remote Overflow
6667;Sphera HostingDirector and Final User login_screen.php XSS
6666;HP Instant TopTools GoAhead WebServer hpnst.exe System DoS
6665;Orange Web Server Malformed HTTP Request Remote DoS
6664;GoAhead WebServer /aux Directory Request Parsing Remote DoS
6662;GoAhead WebServer Error Page XSS
6661;ION ion-p.exe page Parameter Traversal Arbitrary File Access
6660;MyWebServer GET Request Remote Overflow DoS
6659;MyWebServer Long URL Error Page XSS
6658;Unify ServletExec Encoded Request JSP Source Disclosure
6657;Sophster Change Permission Function
6655;Cisco Linksys BEF Series Routers Gozila.cgi Multiple Parameter Remote DoS
6654;Open WebMail openwebmail-abook.pl Session Parameter Arbitrary Code Execution
6652;Java CIFS Client MSIE Security Setting Arbitrary Authentication
6651;Java CIFS Client Invalid Username Authentication
6650;QuizShock Unverified User Authentication Bypass
6649;QuizShock Cleartext Password Exposure
6648;Macromedia Flash Player .SWF File &quot;save&quot; FSCommand File Write;;
6647;Macromedia Standalone Flash Player FScommand .SWF Command Execution
6646;Macromedia Shockwave Flash Plugin Arbitrary File Retrieval
6645;Macromedia Shockwave Flash Player Header Overflow
6644;Macromedia Flash Player XML Control Arbitrary File Retrieval
6643;Olivier Debon Flash Plugin DefineSound Variable Overflow
6642;Macromedia Sitespring on Sybase Runtime Engine TCP Port 2500 Overflow DoS
6641;Macromedia Dreamweaver Weak FTP Password Encryption
6640;Macromedia JRun IIS ISAPI error-handling .jsp File Overflow
6639;Macromedia JRun IIS ISAPI error-handling .cfm File Overflow
6638;Macromedia Matrix Screen Saver Passworrd Protection Bypass
6637;Lore Cleartext Password Disclosure
6636;Lore Email Article Feature Unspecified
6635;Lore Unspecified Compiled Template Access
6634;Macromedia Flash User Ad Tracking clickTAG XSS
6633;Allaire Forums Hidden Field Modification User Spoofing
6632;Allaire JRun web.xml Directory Listing
6631;Allaire JRun Server dot Overflow
6630;Apache Tomcat Java Server Pages (JSP) Engine WPrinterJob() DoS
6629;Allaire JRun SSIFilter JSP Source Code Disclosure
6628;Allaire JRun com.livesoftware.jrun.plugins.jsp Traversal Arbitrary JSP Code Execution
6627;Allaire JRun SSIFilter Code Retrieval
6626;Allaire JRun SSIFilter Arbitrary File Retrieval
6625;IBM Multiple Products Authentication Cookie Session Hijacking
6624;Borland Interbase Database Name Overflow
6623;ImgSvr Large URL DoS
6622;ImgSvr Arbitrary Directory Access
6621;Crob FTP Server Connection Saturation Remote DoS
6620;Caucho Resin WEB-INF Encoded Request Information Disclosure
6618;Ratbag Game Engine TCP Socket Read DoS
6617;Monkey HTTP Daemon (monkeyd) get_real_string Function Missing Host Field DoS
6616;RealOne Player RMP File Upload Arbitrary File
6615;CactuSoft CactuShop AddToMailingList Delete Arbitrary File
6614;Xlight FTP Server Log to Screen Long Directory Overflow DoS
6613;TYPSoft FTP Server Empty Username DoS
6612;Chaser Client/Server UDP Packet DoS
6610;Cisco Cache Engine WCCP HTTP Traffic Redirection
6609;Tripwire Long File Name DoS
6608;Tripwire Email Report Format String Arbitrary Code Execution
6607;SunOS rpc.pwdauthd Remote Information Disclosure
6606;SunOS TIOCCONS Local Privilege Escalation
6605;MySQL mysqld Readable Log File Information Disclosure
6604;SSH Unprivileged Remote Port Forward
6603;Oracle E-Business Suite Multiple Unspecified SQL Injection
6602;Multiple BSD libc realpath() Off-by-one Overflow
6601;OpenSSH *realloc() Unspecified Memory Errors
6599;zlib gzprintf() Local Overflow
6597;Apple Mac OS X gm4 Utility Overflow
6596;Apple Mac OS X slpd Privilege Escalation
6595;Apple Mac OS X Mail Cleartext Login on CRAM-MD5 Failure
6594;Linux Kernel iproute Netlink Interface Spoofed Message Local DoS
6593;PHP-Nuke eregi() Function Calling Script Access Path Disclosure
6592;Carello VBEXE Form Field Arbitrary Command Execution
6591;Carello E-Commerce Carello.dll URL Request Parsing Remote Command Execution
6590;Opera favicon.ico Address Bar Spoofing
6589;Slackware Linux PHP Insecure Static Library Code Execution
6588;Namazu QUERY_STRING Remote Overflow
6587;mah-jong Tight Loop Remote DoS
6586;mah-jong Remote Overflow
6585;Sambar Server showini.asp Arbitrary File Access
6584;Sambar Server showperf.asp title Parameter XSS
6583;Sambar Server show.asp show Parameter XSS
6582;xpcd xpcd-svga HOME Variable Overflow
6581;WatchGuard ServerLock Symlink Kernel Memory Access
6580;Netscape Navigator ImageMap URL Spoofing
6579;KDE Konqueror ImageMap URL Spoofing
6578;WatchGuard ServerLock DLL Injection Arbitrary Module Execution
6577;Cisco Linksys Routers Administrative Web Interface Access
6576;FreeBSD ppp Local Privilege Escalation
6574;Linux Kernel /proc Handling Memory Access Information Disclosure
6573;Linux Kernel SDLA WAN Driver Memory Disclosure
6571;eZ publish Edit Object Forbidden Location Manipulation
6570;eZ publish Content Object Creation Privilege Escalation
6569;eZ publish Content Module Unspecified View Access
6568;eZ publish Create Arbitrary Object
6567;eZ publish Restricted Node Object/Location Manipulation
6566;eZ publish Default Install Editor Account Privilege Escalation
6565;eZ publish View Node Child List Disclosure
6564;eZ publish exportpdf Arbitrary PDF Access
6563;eZ publish Multiple Search XSS
6562;eZ publish index.php Multiple XSS
6561;eZ publish Multiple Kernel Script Path Disclosure
6560;eZ publish site.ini Information Disclosure
6559;eZ publish Setup Wizard Database Disclosure
6558;eZ publish Arbitrary Forum Message Modification
6557;eZ publish Arbitrary User Notification Modification
6556;eZ publish Unspecified Notification System Issue
6555;Sabre Desktop Reservation Software Sabserv Client TCP Port 1001 DoS
6554;eZ Publish articleview.php XSS
6553;Gnome Batalla Naval gbnserver Remote Overflow
6552;Solaris dtprintinfo -p Option Local Overflow
6551;Postfix Bounce Scan / Packet Amplification DDoS
6550;ImageMagick libmagick Library Symlink Arbitrary File Modification
6549;iWeb Server Double Dot Traversal Arbitrary File Access
6548;iWeb Server 2 Hex Encoded Arbitrary File Access
6547;VisNetic WebSite fcount.exe Server Path Disclosure
6546;fuzz Insecure Temporary File Creation Privilege Escalation
6545;Apple Mac OS X IPSec Port Rule Policy Bypass
6544;SLWebMail ShowGodLog.dll Arbitrary File Access
6543;Mars NetWare Emulation Long Directory Name Overflow
6541;Debian smtp-refuser Package Symlink Arbitrary File Deletion
6540;NetBSD Multi-homed Host Arbitrary ARP Packet Modification
6539;NetBSD Static ARP Entry Arbitrary Overwrite
6538;Microsoft IE/Outlook ImageMap URL Spoofing
6537;Apple Mac OS X CoreFoundation Environment Variable Unspecified
6536;Apple Mac OS X Disk URI Handler Arbitrary File Creation
6535;Apple Mac OS X SSH URI Handler Code Execution
6534;EnderUNIX isoqlog Parser.c Multiple Function Remote Overflow
6533;e107 news.php list Parameter SQL Injection
6531;e107 content.php Multiple Parameter SQL Injection
6530;e107 secure_img_render.php p Parameter Remote File Inclusion
6529;e107 usersettings.php avmsg Parameter XSS
6528;e107 &quot;submit news&quot; Feature XSS;;
6527;e107 &quot;email article to a friend&quot; Feature XSS;;
6526;e107 clock_menu.php LAN_407 Parameter XSS
6525;e107 Multiple Menu Path Disclosure
6524;Gallery init.php Authentication Bypass
6523;spamGuard functions.c Overflow
6522;spamGuard loadconfig.c Multiple Overflows
6521;spamGuard parser.c Multiple Remote Overflows
6520;Perl suidperl on FreeBSD Local Privilege Escalation
6519;FreeBSD ipfw address:mask Syntax Firewall Filter Leak
6518;TinyWEB cgi-bin Crafted HTTP GET Request DoS
6517;TinyWEB cgi-bin Arbitrary File/Directory Access
6516;CoolForum avatar.php Arbitrary File Access
6515;Microsoft Windows 2000 Domain Expired Account Authentication
6514;SquirrelMail mime.php Content-Type XSS
6513;ntop -i Option Local Overflow
6512;ntop -i Variable Format String Arbitrary Code Execution
6509;GNU tar Arbitrary File Overwrite
6508;Land Down Under (LDU) BBCode IMG Tag XSS
6507;CGIscript.net csMailto.cgi Information Disclosure
6506;CGIscript.net csMailto.cgi Arbitrary Mail Relay
6505;CGIscript.net csMailto.cgi Arbitrary File Access
6504;CGIscript.net csMailto.cgi Remote Command Execution
6503;jPortal print.inc.php id Parameter SQL Injection
6502;OpenBSD XFree86 xdm Random TCP Port Listening
6501;Debian GATOS xatitv Initialization Privilege Escalation
6500;Coppermine Photo Gallery crop.inc.php Path Disclosure
6499;Coppermine Photo Gallery ecard.php Path Disclosure
6498;Coppermine Photo Gallery displayecard.php Path Disclosure
6497;Coppermine Photo Gallery db_input.php Path Disclosure
6496;Coppermine Photo Gallery config.php Path Disclosure
6495;Coppermine Photo Gallery addpic.php Path Disclosure
6493;PassWD Weogj System Passwords Storage Encryption Weakness
6492;jftpgw syslog() Logging Format String
6491;GNU ed tmpfile Symlink Arbitrary File Overwrite
6490;Infoseek Ultraseek GET Request Overflow
6489;Intel InBusiness E-mail Station daynad Authentication Error
6488;Intel InBusiness eMail Station User Name Remote Overflow
6487;Element InstantShop add_2_basket.asp Price Modification
6486;Multiple Vendor Global global.cgi Command Execution
6485;Multiple Vendor utmp Permission Weakness Privilege Escalation
6484;NetKit sliplogin Environment Variable Handling Local Privilege Escalation
6483;Pegasus Mail Binary Message Handling Remote Overflow
6482;Pegasus Mail Weak Encryption
6481;Pegasus Mail From/To Header Overflow DoS
6480;Sendmail DNS Map Code Remote DoS
6479;Vexim COOKIE Authentication Credential Disclosure
6478;Vexim Multiple Parameter SQL Injection
6477;FastCGI mod_fastcgi Socket Permission Weakness
6476;FastCGI mod_fastcgi fopen Append Error Log Corruption
6475;FastCGI mod_fastcgi subprocess_env Password Disclosure
6474;FastCGI mod_fastcgi FastCgiSuexec Vhosts Privilege Escalation
6473;EZshopper loadpage.cgi Arbitrary File Retrieval
6472;Apache HTTP Server mod_ssl ssl_util_uuencode_binary Remote Overflow
6471;SSH ssh-keygen with Secure-RPC SUN-DES-1 Pass Phrase Recovery
6470;WebTrends Unrestricted File Credentials Disclosure
6469;Mutt Malformed MIME Message Remote Overflow
6468;Eye Of Gnome (EOG) Format String Command Execution
6467;SoftCart SoftCart.exe Information Disclosure
6466;QuikStore Shopping Cart quikstore.cgi Configuration File Disclosure
6465;EZMall 2000 mall2000.cgi Information Disclosure
6464;Order Form CGI Information Disclosure
6463;WebStore web_store.cgi Information Disclosure
6462;Hosting Controller /admin/import/imp_rootdir.asp Multiple Parameter Remote Command Execution
6461;Lysias Lidik Web Server Traversal Arbitrary Directory Listing
6460;Hosting Controller browse.asp FilePath Parameter Arbitrary Directory Access
6459;Hosting Controller dsnmanager.asp RootName Parameter Traversal Arbitrary File Access
6458;ViewCVS viewcvs.cgi Multiple Parameter XSS
6457;Nokia 6210 Handset Multi-Part vCard Format String DoS
6456;file Command readelf.c tryelf() ELF Header Overflow
6455;Cisco IOS OSPF Neighbor Announcement Remote Overflow
6454;gtkftpd sys_cmd.c Long Directory Name Overflow
6453;Tellurian TftpdNT Long Filename Request Overflow
6452;leafnode fetchnews Client Malformed Usenet Post DoS
6451;Stunnel File Descriptor Leak Session Hijack
6450;SAP Internet Transaction Server wgate.dll Multiple Parameter Information Disclosure
6449;SAP Internet Transaction Server wgate.dll Traversal Arbitrary File Access
6448;PY-Membres secure.php adminpy Parameter Authentication Bypass
6447;PY-Membres pass_done.php SQL Injection
6446;Sun Java System Application Server HTTP Error Page Path Disclosure
6445;WildTangent Web Driver Filename Overflow
6444;Plesk Default Password
6443;PowerPhlogger db_dump.php View Arbitrary mySQL Dump
6442;PowerPhlogger get_userdata.php Unspecified
6441;PowerPhlogger dspSignup.php Unspecified
6440;PowerPhlogger showhits.php show_sql Parameter SQL Injection
6439;PowerPhlogger showhits.php3 rel_path Variable Arbitrary Command Execution
6438;WatchGuard Firebox II ICMP/TCP Large Stream DoS
6437;Sun Cluster in.mond Arbitrary File Access
6436;Solaris /dev/audio World Read Permission
6435;AeroMail message.php Subject XSS
6434;IRIX cpr Library Load Privilege Escalation
6433;HP OpenView Select Access UTF-8 Decoding Access Restriction Bypass
6432;MiniShare HTTP Request DoS
6431;CVSNT rcs.c Overflow
6430;CVSNT server.c arg Variable Overflow
6429;CVS PServer CVSROOT Passwd File Arbitrary Code Execution
6428;CVSNT (Debian) Multiple Unspecified
6427;CVSNT (Debian) cvsconfig Tempfile Unspecified
6426;CVSNT (Debian) rcs2log Insecure Temporary File
6425;FreeBSD msync MS_INVALIDATE File Write Restriction
6424;3Com OfficeConnect 812 ADSL Router Telnet Protocol DoS
6423;F-Secure Anti-Virus Products LHA Archive Processing Overflow
6422;Mailman Crated E-mail Remote User Password Disclosure
6421;MySQL mysqld_multi Symlink Arbitrary File Overwrite
6420;MySQL mysqlbug Symlink Arbitrary File Overwrite
6419;Orenosv HTTP/FTP Server GET Request Overflow DoS
6418;cPanel mod_phpsuexec Arbitrary Code Execution
6417;SAP Internet Transaction Server wgate.dll service Parameter XSS
6416;Blubster UDP Port 701 Flood DoS
6415;HP-UX passwd Command Line Overflow
6414;Win2K &amp; XP IPSEC Filtering bypass
6413;VocalTec Telephony Gateways H.323 DoS
6412;Mollensoft Lightweight FTP Server CWD Overflow
6411;NETGEAR RP114 URL Filtering Bypass
6410;e107 user.php Multiple Parameter XSS
6409;F-Secure Anti-Virus PKZip Virus Detection Bypass
6408;Firebird Database Remote Database Name Overflow DoS
6407;xpcd/libpcd Image Error Overflow
6406;cdrtools rscsi Privilege Escalation
6405;mIRC asctime Input Overflow
6404;mIRC Long Nickname Parsing Remote Overflow
6403;mIRC DDE Alternate Account Arbitrary Command Execution
6402;mIRC LockOptions Registry Key Local Password Bypass
6401;Bugzilla quips.cgi COMMENTS Parameter XSS
6400;Bugzilla buglist.cgi order Parameter SQL Injection
6399;Bugzilla shadow-sync Arbitrary Password Disclosure
6398;Bugzilla Hex Encoded Request Information Disclosure
6397;Bugzilla process_bug.cgi Arbitrary Groupset
6396;Bugzilla editusers.cgi Real Name XSS
6395;Bugzilla defparams.pl Data Directory World Writeable
6394;Bugzilla Reverse DNS Failure IP Check Bypass
6393;Bugzilla backdoor.cgi Bugzilla_login Cookie Arbitrary Command Execution
6392;Bugzilla createattachment.cgi Bugzilla_login Cookie Arbitrary Command Execution
6391;Bugzilla CGI.pl who Variable Unspecified
6390;Bugzilla describecomponents.cgi Information Disclosure
6389;Bugzilla votes.cgi who Variable Information Disclosure
6388;Bugzilla editproducts.cgi SQL Injection
6387;Bugzilla editkeywords.cgi id Parameter SQL Injection
6386;IBM DB2 INVOKE Command Overflow
6385;Bugzilla checksetup.pl Symlink Arbitrary File Overwrite
6384;Bugzilla defparams.pl Symlink Arbitrary File Overwrite
6383;Bugzilla globals.pl Symlink Arbitrary File Overwrite
6381;AOL Instant Messenger (AIM) Sniff aimSniff.pl Symlink Arbitrary File Overwrite
6380;Bugzilla Cleartext Password E-mail Disclosure
6379;Bugzilla URL Login/Password Disclosure
6378;Bugzilla process_bug.cgi Multiple Parameter XSS
6377;Bugzilla showdependencytree.cgi id Parameter XSS
6376;Bugzilla buglist.cgi DisplayError() Function XSS
6375;Bugzilla reports.cgi product Parameter XSS
6374;Bugzilla showvotes.cgi bug_id Parameter XSS
6373;Bugzilla createaccount.cgi login Parameter XSS
6372;Bugzilla showattachment.cgi Bug ID Variable Information Disclosure
6371;Bugzilla process_bug.cgi Bug ID Variable Information Disclosure
6370;Bugzilla show_activity.cgi Bug ID Variable Information Disclosure
6369;Bugzilla showvotes.cgi Bug ID Variable Information Disclosure
6368;Bugzilla showdependencytree.cgi Bug ID Variable Information Disclosure
6367;Bugzilla showdependencygraph.cgi Bug ID Variable Information Disclosure
6366;Bugzilla describecomponents.cgi Bug ID Variable Information Disclosure
6365;Bugzilla process_bug.cgi who Variable Arbitrary Command Execution
6364;Bugzilla post_bug.cgi Bugzilla_login Cookie Arbitrary Command Execution
6363;Bugzilla sanitycheck.cgi CPU Consumption DoS
6362;Bugzilla editusers.cgi Form Edit Privilege Escalation
6361;Bugzilla buglist.cgi boolean chart Form SQL Injection
6360;Bugzilla long_list.cgi bug Parameter SQL Injection
6359;Bugzilla userprefs.cgi mybugslink Variable Privilege Escalation
6358;Bugzilla buglist.cgi WHERE Parameter SQL Injection
6357;Bugzilla queryhelp.cgi Display Restricted Information
6356;Bugzilla bug_form.pl Full Name Parameter XSS
6355;Bugzilla editproducts.cgi usebuggroups Privilege Escalation
6354;Bugzilla bugzilla_email_append.pl Arbitrary Command Execution
6353;Bugzilla New Account Creation SQL Injection
6352;Bugzilla collectstats.pl Permission Failure
6351;Bugzilla .htaccess Backup File Protection Failure
6350;Bugzilla Default HTML Template Multiple XSS
6349;Bugzilla Local Dependancy Graph XSS
6348;Bugzilla showdependencygraph.cgi Symlink Arbitrary File Overwrite
6347;CGI.pm Multiple Function XSS
6346;Liferay Enterprise Portal index.jsp Multiple Parameter XSS
6345;e107 Site Statistics log.php referer Parameter XSS
6344;TTT-C Edit Panel Script Webmaster Email Parameter XSS
6343;TTT-C Edit Panel Script Webmaster ICQ Parameter XSS
6342;TTT-C Edit Panel Script Site URL Parameter XSS
6341;TTT-C Edit Panel Script Site Name Parameter XSS
6340;TTT-C alert.php Multiple Parameter XSS
6339;TTT-C ttt-out Link Parameter XSS
6338;Apple Mac OS X disk(s): URI Remote Code Execution
6337;SquirreMail compose.php Multiple Parameter XSS
6336;BNBT Authorization Header DoS
6335;Citrix MetaFrame ICA Authentication Encryption Weakness
6334;ICQ99 ICQ Web Server Active Homepage File Existence Disclosure
6333;spaceware spaceball HOSTNAME Variable Arbitrary Privileged Command Execution
6332;suidmanager suidexec Command Line Privilege Escalation
6331;Apple PowerBook Mac OS Control Panel Security Physical Bypass
6330;XEROX DocuColor Web Server URL DoS
6329;Elm get_filter_rules() Command Line Overflow
6328;Elm save_embedded_address() Remote Overflow
6327;Technote print.cgi board Parameter Traversal Arbitrary File Access
6326;Ikonboard register.cgi SEND_MAIL Variable Arbitrary Command Execution
6325;Cisco Linksys BOOTP Remote Memory Information Disclosure
6324;PimenGest2 rowLatex.inc.php Debug Info Unspecified
6323;Samba smbd SMB/CIFS Packet Fragment Reassembly Remote Overflow
6322;Oracle BFILENAME Function Remote Overflow
6321;Oracle TZ_OFFSET Function Remote Overflow
6320;Oracle TO_TIMESTAMP_TZ Function Remote Overflow
6319;Oracle Database Server Remote username Overflow
6318;RPMMail &quot;MAIL FROM&quot; Shell Metacharacter Command Execution;;
6317;Spider Sales Non-Enforced Key Length Allows Key Expoure
6316;Spider Sales Public/Private Keys Insecure Storage
6315;Powie's PSCRIPT Forum mainfile.php MAIN_PATH Remote Code Inclusion
6314;GNOME Display Manager (gdm) XDMCP Host Name Expiration DoS
6313;GNOME Display Manager (gdm) XDMCP Short Authorization Key DoS
6312;DeleGate DGROOT World Writable File Creation
6311;DeleGate Error Page XSS
6310;SCO UnixWare i2odialogd Daemon Username Authorization String Remote Overflow
6309;vBulletin register.php Multiple Parameter XSS
6308;osCommerce file_manager.php filename Parameter Traversal Arbitrary File Access
6307;Linux Kernel e1000 Network Driver Kernel Memory Disclosure
6306;vsftpd Connection Handling DoS
6305;CVS pserver Line Entry Handling Remote Overflow
6304;Exceed Xconfig Setting Edit Permission Bypass
6303;Symantec Norton Anti-Virus ActiveX Control Input Validation
6302;cadaver libneon Date Parsing Overflow
6301;Subversion (SVN) apr_time_t data Conversion Remote Overflow
6300;phpMyFAQ index.php action Parameter Local File Inclusion
6299;Java Secure Socket Extension Server Certificate Validation Error
6298;Zen Cart login.php Multiple Parameter SQL Injection
6297;NetChat GET Request Handling Remote Overflow
6296;Kerio MailServer Web Mail Module XSS
6295;Kerio MailServer SYN Packet DoS
6294;Kerio Personal Firewall Administrator Authentication Handshake Packet Remote Overflow
6293;Kerio Personal Firewall Administrator Session Replay
6292;PureTLS Session Corruption and Hijacking
6291;Man2html Symlink Arbitrary File Overwrite
6290;youbin HOME Variable Overflow
6289;McAfee VirusScan Improper ImagePath Quoting
6288;McAfee Remote Desktop Remote DoS
6287;McAfee VirusScan Unauthorized User Alert File Modification
6286;Zope Class Return Value Modification
6285;Zope ZClass Modification Local DoS
6284;Zope Local Role Computation Error Privilege Escalation
6283;Zope Image and File Update Data Protection Bypass
6282;Zope Legacy Name Authorization Bypass
6281;AT&amp;T WinVNC Client rfbConnFailed Packet Overflow
6280;AT&amp;T WinVNC Server HTTP GET Overflow
6279;SunPCi II VNC Cleartext Password Disclosure
6278;VNC Weak Authentication Cookie
6277;TightVNC / TridiaVNC Win32 Messaging System Command Execution
6276;TightVNC Challenge String Re-use Weakness
6275;Opera Malformed Header Overflow
6274;Opera Javascript Same Origin Bypass
6273;Opera HREF Escaped Character Overflow
6272;Microsoft IE MIME Content-Type Header Processing Weakness Cross-content XSS
6271;Opera Frame Location Origin Policy Bypass
6270;Netscape Client Detection Tool (CDT) plugin (npcdt.dll) Attachment Filename Overflow
6269;Multiple Virus Scanner Recycle Bin Scan Bypass
6268;Symantec Norton Anti-Virus for NetWare Auto-Protect Restart Failure
6267;Symantec Norton Anti-Virus NAV2000 POProxy USER Command Remote Overflow
6266;Symantec Norton Anti-Virus for Exchange Fail-Open State DoS
6265;Symantec Norton Anti-Virus Cleartext Password Disclosure
6264;Symantec Norton Internet Security 2001 Log File Modification
6263;Symantec Norton Anti-Virus NCH / DBX Email Attachment Scan Bypass
6262;Symantec Norton Anti-Virus Double Filename MIME Header Email Scan Bypass
6261;Symantec Norton Anti-Virus Modified MIME Email Scan Bypass
6260;Symantec Norton Anti-Virus Email Header Case Scan Bypass
6258;Symantec Norton Anti-Virus CE Help File Local Privilege Escalation
6257;Symantec Norton Anti-Virus CE Windows XP Floppy Scan Bypass
6256;Symantec Norton Personal Firewall 2002 Portscan Protection Bypass
6255;Symantec Norton Personal Firewall 2002 SYN / FIN Scan Protection Bypass
6254;Symantec Norton Internet Security (NIS) ICMP DoS
6253;Symantec Norton Anti-Virus Win32 Device Drivers DoS
6252;Symantec Multiple Products statsd Service Remote Overflow DoS
6251;Symantec Multiple Products RealAudio Proxy Remote Overflow DoS
6250;Symantec Norton Internet Security 2004 WrapNISUM ActiveX (WrapUM.dll) Arbitrary Program Execution
6249;Symantec Norton AntiSpam 2004 SymSpamHelper ActiveX (symspam.dll) LaunchCustomRuleWizard Method Overflow
6248;Multiple SSH Client ssh-agent Forwarding Information Disclosure
6247;SSH .shosts Authentication
6246;SSH .rhosts Authentication
6245;OpenSSH SKEY/BSD_AUTH Challenge-Response Remote Overflow
6244;PHP-Nuke modules.php bio Parameter SQL Injection
6243;PHP-Nuke index.php file Variable Path Disclosure
6242;PHP-Nuke index.php Arbitrary Command Execution
6241;PHP-Nuke modules.php Local Arbitrary Code Execution
6240;PHP-Nuke modules.php Recursive File Inclusion DoS
6239;PHP-Nuke article.php Arbitrary SQL Query
6238;PHP-Nuke case.filemanager.php Arbitrary File Manipulation
6237;PHP-Nuke Multiple Variable Arbitrary Account Modification
6236;Secure Computing Sidewinder G2 Firewall Unspecified SMTP Proxy DoS
6235;Secure Computing Sidewinder G2 Firewall Admin Interface Private Key Export
6234;Secure Computing Sidewinder G2 Firewall Malformed MIME Mail Filter DoS
6233;Secure Computing Sidewinder G2 Firewall RTSP Proxy Invalid Traffic DoS
6232;Secure Computing Sidewinder G2 Firewall T.120 Proxy Invalid Traffic DoS
6231;Secure Computing Sidewinder G2 Firewall DNS Query Delay Proxy DoS
6230;PHP-Nuke Web_Links Module Multiple Parameter SQL Injection
6229;PHP-Nuke Statistics Module year Parameter XSS
6228;PHP-Nuke nukecops UnionTap XSS
6227;PHP-Nuke Surveys Module Multiple Parameter XSS
6226;PHP-Nuke Stories_Archive Module Multiple Parameter XSS
6225;PHP-Nuke Statistics Module date Parameter XSS
6224;PHP-Nuke News Module optionbox Parameter XSS
6223;PHP-Nuke Web_Links Module Full Path Disclosure
6222;PHP-Nuke index.php modpath Parameter Remote File Inclusion
6221;Microsoft Windows XP desktop.ini CLSID Arbitrary Command Execution
6220;Linux Kernel capabilities CAP_SETUID Feature Local Privilege Escalation
6219;PrimeBase SQL Database Server PrimeBase.log Symlink Overwrite Arbitrary File
6218;Blue Coat Security Gateway Private Key Disclosure
6217;Microsoft Outlook RTF Embedded Object Security Bypass
6216;moxftp Client FTP Banner Overflow
6215;Mantis Configuration File Cleartext Password Disclosure
6214;Mantis account_update.php Multiple Parameter SQL Injection
6213;Mantis print_all_bug_page.php Bug Summary Disclosure
6212;Mantis Cookie Poison Project Bug Disclosure
6211;Mantis config_inc2.php Multiple Variable Arbitrary Command Execution
6210;Mantis view_all_bug_page.php Private Bug Information Disclosure
6209;Mantis view_bug_page.php f_id Variable Information Disclosure
6208;Mantis view_bug_advanced_page.php f_id Variable Information Disclosure
6207;Mantis bug_update_page.php f_id Variable Information Disclosure
6206;Mantis bug_update_advanced_page.php f_id Variable Information Disclosure
6205;trn Symlink Overwrite Arbitrary File
6204;man-db zsoelim Symlink Arbitrary File Overwrite
6203;Ultimate Bulletin Board IMG Tag XSS
6202;Third Voice Web annotation Utility XSS
6201;IRIX rpc.mountd RPC Request DoS
6200;slocate Negative pathlen Database Modification Overflow
6199;Linux slocate parse_decode_path() Overflow
6198;slocate -c and -r Argument Command Line Overflow
6197;Sasser Worm FTP Server Buffer Overflow
6196;PeopleTools SchedulerTransfer Servlet Arbitrary File Overwrite
6195;TruBlueEnvironment for Mac OS Debug Variable Privilege Escalation
6194;mpack munpack MIME Encoded Mail Overflow
6193;mpack munpack Arbitrary File Creation
6192;Duma Photo Gallery System update.dpgs Traversal Arbitrary File Access
6191;PostgreSQL Multiple Function Invalid Integer Input DoS
6190;PostgreSQL Date Parser Overflow DoS
6189;Multiple Virus Scanner bzip2 Decompression DoS
6188;Multiple Vendor Fragmented Email Virus Scan Bypass
6187;Trend Micro InterScan VirusWall HTTP CONNECT Proxying
6186;Trend Micro Virus Control System Log Collector getservers.exe action Parameter Credentials Disclosure
6185;Trend Micro Virus Control System ActiveSupport.exe DoS
6184;Apple Mac OS X Help URI Script Execution
6183;Trend Micro OfficeScan Manager Spoofing
6182;Trend Micro ScanMail smg_Smxcfg30.exe vcc Parameter Remote Authentication Bypass
6181;Trend Micro OfficeScan cgiMasterPwd.exe Direct Request Authentication Bypass
6180;Trend Micro InterScan VirusWall ISVW Scan Bypass
6179;Trend Micro InterScan VirusWall HTTP Chunked Encoding Filter Bypass
6178;Trend Micro InterScan VirusWall smtpscan.dll Overflow
6177;Trend Micro AppletTrap Single Script Type Filter Bypass
6176;Trend Micro InterScan VirusWall HELO Overflow DoS
6175;Trend Micro InterScan VirusWall gzip Encoding Bypass
6174;Trend Micro InterScan VirusWall SMTP HELO Command Remote Overflow
6173;Trend Micro InterScan VirusWall HttpSaveCSP.dll Overflow
6172;Trend Micro InterScan VirusWall HttpSaveCVP.dll Overflow
6171;Trend Micro Interscan VirusWall FtpSaveCVP.dll Overflow
6170;Trend Micro Interscan VirusWall FtpSaveCSP.dll Overflow
6169;Trend Micro InterScan eManager BCC Recipient Disclosure
6168;Trend Micro InterScan VirusWall SMTP Header Removal
6167;Trend Micro InterScan VirusWall Double GET Scan Bypass
6166;Trend Micro InterScan VirusWall Non-RFC Compliant Email Scan Bypass
6165;Trend Micro Interscan VirusWall Password Disclosure
6164;Trend Micro Interscan VirusWall SymLink File Overwrite
6163;Trend Micro PC-Cillin pop3trap.exe Overflow
6162;Trend Micro InterScan VirusWall HTTP Proxy Content Scanning Circumvention
6161;Trend Micro OfficeScan ofcscan.ini Password Disclosure
6160;BSD eeprom Program Format String
6159;Trend Micro InterScan VirusWall Web Interface Direct Request Remote Configuration Manipulation
6158;Trend Micro OfficeScan TCP Connection DoS
6157;WebTrends HTTP Server Encoded Space Request Source Code Disclosure
6156;Trend Micro Virus Control System Authentication Bypass
6155;Trend Micro InterScan VirusWall eManager spamrule.dll Overflow
6154;Trend Micro InterScan VirusWall eManager SpamExcp.dll Overflow
6153;Trend Micro InterScan VirusWall eManager TOP10.dll Overflow
6152;Trend Micro InterScan VirusWall eManager SFNofitication.dll Overflow
6151;Trend Micro InterScan VirusWall eManager ContentFilter.dll Overflow
6150;Trend Micro InterScan VirusWall eManager register.dll Overflow
6149;Trend Micro OfficeScan Command Replay
6148;Trend Micro OfficeScan Remote Configuration Change
6147;Trend Micro InterScan VirusWall AppletTrap URL Filtering Bypass
6146;Trend Micro InterScan WebManager HttpSave.dll Overflow
6145;Trend Micro InterScan VirusWall/WebManager RegGo.dll Overflow
6144;Trend Micro HouseCall ActiveX Multiple Overflows
6143;Trend Micro Damage Cleanup Server ActiveX Multiple Overflows
6142;Multiple Vendor libncurses TERM / TERMINFO_DIRS Overflow
6141;Multiple BSD USER_LDT Kernel Option Memory Access
6140;Trend Micro Virus Buster cgiWebupdate.exe Arbitrary File Access
6139;Trend Micro Virus Buster 2001 From Address Overflow
6138;Trend Micro Virus Buster 2001 To Address Overflow DoS
6137;Macromedia Shockwave Plugin Arbitrary File Retrieval
6136;Macromedia Shockwave User Info and Password Leak
6135;Macromedia Shockwave Flash SWF Tag Length DoS
6134;Ethereal MMSE Dissector Overflow
6133;Ethereal SPNEGO Dissector DoS
6132;Ethereal AIM Dissector DoS
6131;Ethereal SIP Dissector DoS
6130;OpenBSD ping Local Overflow
6129;OpenBSD FFS and EXT2FS Filesystems nlink DoS
6128;OpenBSD procfs / fdescfs File Systems uio_offset Overflow
6127;OpenBSD Kernel Leak IPsec Packet Encryption Failure
6126;OpenBSD i386 Trace-trap Handling DDB Local DoS
6125;OpenBSD NIS YP yp_passwd Malformed Name Format String
6124;OpenBSD su Format String
6123;OpenBSD photurisd Format String Arbitrary Command Execution
6121;Microsoft Outlook Express BASE HREF Web Content Loading
6120;HP-UX B6848AB GTK+ Support Libraries Insecure Permissions
6119;Solaris SMC Web Server File Enumeration
6118;Ipswitch IMail Server Long HELO Overflow
6117;MDaemon SMTP HELO Command Remote Overflow DoS
6116;Ipswitch IMail Server VRFY Command Remote Overflow
6115;HP-UX LockManager SAM Privilege Escalation
6114;OpenBSD procfs Integer Overflow DoS
6113;Cisco Linksys BEF Series Routers BOOTP DoS
6112;ZoneMinder Query String Overflow
6111;NcFTP Shell Metacharacter Command Execution
6110;Outpost Firewall Incomplete Request DoS
6109;Sweex Wireless Broadband Router Configuration Leakage
6108;Opera onUnload Address Bar Spoofing
6107;Multiple Browser Telnet URI Handler File Manipulation
6106;BSD telnetd Environment Variable Privilege Escalation
6105;ipchains Ping -r DoS
6104;ipchains Fragmentation Header Port Rewrite Filter Bypass
6103;Perl suidperl File Information Leak
6102;Symantec Multiple Firewall Remote DNS KERNEL Overflow
6101;Symantec Multiple Firewall NBNS Response Remote Heap Corruption
6100;Symantec Multiple Firewall DNS Response DoS
6099;Symantec Multiple Firewall NBNS Response Processing Overflow
6098;Multiple BSD Rogue Game Multiple Overflows
6097;FreeBSD libkvm Open File Descriptor Memory Read
6095;Multiple BSD exec C File Descriptor Privilege Escalation
6094;Multiple BSD TCP RST DoS
6093;FreeBSD lpd Long DNS Hostname Overflow
6092;FreeBSD open() System Call Arbitrary File Write
6091;BSD mmap Append-Only / Immutable File Modification
6090;FreeBSD Device Special File Hard Link NFS DoS
6089;FreeBSD T/TCP Extensions Transactions Spoofing
6088;FreeBSD vfsload() mount_union Symlink Privilege Escalation
6087;FreeBSD Sysinstall Anonymous FTP Misconfiguration
6086;FreeBSD libc setlocale() PATH_LOCALE Variable Overflow
6085;FreeBSD ppp HOME Environment Local Overflow
6084;FreeBSD Core Dump Symbolic Link Arbitrary File Modification
6083;FreeBSD telnetd TERMCAP Environment Variable DoS
6082;FreeBSD procfs mmap DoS
6081;FreeBSD dc20ctrl Local Overflow
6080;Microsoft IE MSHTML.DLL Cross-Frame Script Execution
6079;Microsoft Outlook Remote XML Loading
6078;SCO OpenServer X Display Xauthority Bypass
6077;BEA WebLogic Unprivileged Stop/Start
6076;BEA WebLogic weblogic.xml Permission Reversion Weakness
6075;Icecast HTTP Basic Authorization Remote Overflow DoS
6074;Microsoft Windows Me HSC hcp:// URL XSS
6073;OpenSSH on FreeBSD libutil Arbitrary File Read
6072;OpenSSH PAM Conversation Function Stack Modification
6071;OpenSSH SSHv1 PAM Challenge-Response Authentication Privilege Escalation
6070;FreeBSD catopen() Local Overflow
6069;Linuxconf Improper PAM Shutdown DoS
6068;Linuxconf Symlink Arbitrary File Overwrite
6067;Linuxconf LINUXCONF_LANG Variable Overflow
6066;Linuxconf mailconf Improper Sendmail Relay Configuration
6065;Red Hat Linux linuxconf LANG Overflow Command Execution
6064;CUPS httpGets() Function Overflow DoS
6063;IPTables iptables-save Improper Option Interpretation Information Disclosure
6062;Red Hat Linux iptables -m Rate Limit Bypass
6061;Linux IPTables / Netfilter Connection Tracking Linked List DoS
6060;3Com Total Control Chassis Double Hostname Filter Bypass
6059;3Com AirConnect and Symbol MIB WEP Key Disclosure
6058;3Com HomeConnect Cable Modem HTTP DoS
6057;3Com HiPer Access Router Card (HiperARC) IAC Packet Flood DoS
6056;3Com SuperStack II Hub MIB Community String Disclosure
6055;3Com OfficeConnect ADSL Router Port Translation Filter Bypass
6054;3Com OfficeConnect ADSL Router DHCP Information Disclosure
6053;Microsoft Windows Help and Support Center HCP URL Code Execution
6052;CuteNews comments.php cutepath Variable Arbitrary Command Execution
6051;CuteNews search.php cutepath Variable Arbitrary Command Execution
6049;IRIX ifconfig -arp Option Failure
6048;IRIX Unspecified Illogical TCP Flag Connection
6047;IRIX Unspecified UDP Interrupt DoS
6046;FreeBSD syncache/syncookie TCP Socket DoS
6045;FreeBSD Multiple System Call Integer Signedness Memory Access
6044;FreeBSD getnameinfo Function Long Hostname DoS
6043;FreeBSD setlocale() Arbitrary Code Execution
6042;FreeBSD catopen() Arbitrary Code Execution
6040;FreeBSD brouted Multiple Local Overflow
6039;eMule Web Interface POST Content Length DoS
6038;MailEnable Professional HTTPMail Service Authorization Header Handling Remote DoS
6037;MailEnable Professional HTTPMail GET Overflow
6036;phpShop index.php base_dir Parameter Remote File Inclusion
6035;NetBSD Systrace Privilege Escalation
6034;Stalker Internet Mail Server HELO Command Remote Overflow DoS
6033;HP-UX Software Distributor SD-UX Local Privilege Escalation
6032;HP MPE/iX NM Debug Breakpoint Local Privilege Escalation
6031;Microsoft Exchange Multiple SMTP Command DoS
6030;Solaris pam_ldap Authentication Module NULL Password Bypass
6029;kicq IRC Client URL Shell Metacharacter Arbitrary Command Execution
6028;HP MPE/iX linkeditor Local Privilege Escalation
6027;MERCUR SMTP Server EXPN Command Remote Overflow
6026;OpenBSD IPSEC AH IPv4 Overflow
6025;VERITAS Cluster Server on Solaris lltstat -L DoS
6024;Solaris catman Temporary File Prediction Symlink Arbitrary File Overwrite
6023;SLMail Malformed Command DoS
6022;Joe's Own Editor (joe) .joerc Path Subversion Arbitrary Command Execution
6021;Mailman List Admin Can Obtain User Passwords
6020;Nokia Voyager Web Admin Server Long URL Overflow
6019;Red Hat Linux inetd Internal Service Connections Remote DoS
6018;HP OpenView OmniBack Unauthorized ImniBack Client Access
6017;Linux Kernel sysctl Negative Argument Privilege Escalation
6016;Webcom Guestbook rguest.exe Arbitrary File Access
6015;Webcom Guestbook wguest.exe Arbitrary File Access
6014;Cisco Discovery Protocol Remote Device Identification
6013;PHP-Nuke NukeJokes Module modules.php jokeid Parameter SQL Injection
6012;PHP-Nuke NukeJokes Module Multiple Parameter XSS
6011;PHP-Nuke NukeJokes Module Path Disclosure
6010;imap-uw IMAP Package POP Predictable Lock File DoS
6009;Eudora Long URL Status Bar Obfuscation
6008;IBM Parallel Environment Arbitrary Code Execution
6007;Microsoft IE/Outlook IMG/HREF Tag Code Execution
6006;FreeBSD ascpu Configuration File Privilege Elevation
6005;FreeBSD asmon Configuration File Privilege Elevation
6004;FreeBSD NFS v3 Mounted Directory DoS
6003;FreeBSD Union File System Local DoS
6002;FreeBSD man Privilege Escalation
6001;FreeBSD seyon -emulator Argument Arbitrary Program Execution Local Privilege Escalation
6000;FreeBSD gdc Symlink Arbitrary File Modification
5999;FreeBSD gdc Local Overflow
5998;Microsoft Outlook Predictable File Caching
5996;FreeBSD seyon PATH Variable Subversion Local Privilege Escalation
5994;Linux CLOSE_WAIT TCP Networking DoS
5993;Microsoft Active Server Pages (ASP) Engine Malformed Cookie Handling Remote Information Disclosure
5992;efFingerD Malformed Packet DoS
5991;efFingerD sockFinger_DataArrival DoS
5990;Trend Micro OfficeScan Inappropriate Default Permissions
5989;FreeBSD Invalid Signal Number Kernel Memory Modification
5988;FreeBSD readv() Integer Overflow Privilege Escalation
5987;FreeBSD procfs / linprocfs Local Overflow DoS
5986;LaserFiche on NetWare User Database Privilege Escalation
5985;FreeBSD KAME Project IPv6 setsockopt() Kernel Memory Disclosure
5984;Sun Java JRE Unspecified Remote DoS
5983;MyWeb HTTP GET Request Overflow DoS
5982;e107 Login Name/Author XSS
5981;Alibaba genkey RSA Session Key Disclosure
5980;Alibaba aliredir.exe Arbitrary Command Execution
5979;Alibaba imapncsa.exe Arbitrary Command Execution
5978;Alibaba imapcern.exe Arbitrary Command Execution
5977;Alibaba lsindex2.bat Arbitrary Command Execution
5976;Alibaba lsin.exe Arbitrary Command Execution
5975;Alibaba tst2.bat Arbitrary Command Execution
5974;Alibaba get16.exe Arbitrary Command Execution
5973;Alibaba post16.exe Arbitrary Command Execution
5972;Alibaba post32.exe Arbitrary Command Execution
5971;HP-UX ServiceGuard SAM Privilege Escalation
5970;AppleShare IP Mail Server HELO Command Remote Overflow DoS
5969;SLMail VRFY Command Remote Overflow
5968;Microsoft Windows ARP Packet DoS
5967;AOL Instant Messenger (AIM) Hyperlink DoS
5966;Microsoft Windows NT SMB Traversal Arbitrary File Access
5965;Microsoft IE MSHTML.DLL IMG SRC Tag Information Disclosure
5964;Perl suidperl FileSystem Mount Arbitrary Code Execution
5963;ShopFactory Cookie Price Modification
5962;Fortinet FortiOS (FortiGate) Firewall Web Filter Log XSS
5961;Fortinet FortiOS (FortiGate) Firewall Username/Password Cookie Information Disclosure
5960;eKstreme PHPCounter Header Arbitrary Command Execution
5959;Kaffeine Mozilla Plugin Execute Arbitrary Commands
5958;FastCGI echo Information Disclosure
5957;CuteNews shownews.php cutepath Variable Arbitrary Command Execution
5956;DansGuardian Configuration File Misconfig Filter Bypass
5955;DansGuardian URL Intermittent Filter Bypass
5954;DansGuardian File Name Extension Filter Bypass
5953;DansGuardian IP Address Filter Bypass
5952;DansGuardian Domain Name Period Append Filter Bypass
5951;DansGuardian Force Unclean Page Filter Bypass
5950;DansGuardian Double Dot Filter Bypass
5949;DansGuardian Hex Encoded URL Bypass
5948;ffingerd .nofinger Remote User Enumeration
5947;SCO TermVision Password Storage Weak Encryption
5946;XFree86 xfs /tmp/.font-unix Symlink Privilege Escalation
5945;DeleGate SSLway ssl_prcert Multiple Field Remote Overflow
5944;Eudora file:// URL Overflow
5943;Meteo meteo.xml Temperature Variable DoS
5942;Meteo meteobrowser.php Arbitrary Command Execution
5941;Linux Kernel Zero Length IP Fragmentation DoS
5940;PhpMyComic Edit Password Exposure
5939;CMSimple Unspecified File Download Issue
5938;CMSimple config.php Password Exposure
5937;FreeBSD vm_map.c Memory Exhaustion DoS
5936;Microsoft SMTP Service 4xx Error Code DoS
5935;Sendmail SMTP RCPT TO Saturation DoS
5934;SCO OpenServer Multiple Startup Script Overwrite Arbitrary File
5933;Digital Unix NetWorker nsralist Local Overflow
5932;Linux Kernel Race Condition Arbitrary /proc Memory Read
5931;phpBB Session Table Saturation DoS
5930;Exim Parenthesis File Name Filter Bypass
5929;ZoneAlarm Special Character Filename Bypass
5928;mIRC DCC Arbitrary Command Execution
5927;SSH Expired Account Lockout Failure
5926;Squid Web Proxy Cache Authentication Header Forwarding Information Disclosure
5925;Squid Web Proxy Cache msnt_auth Remote Overflow
5924;Squid Proxy FTP Channel Injection
5923;Squid Proxy FTP Server Directory Listing HTML Parser Remote Overflow
5922;BMC PATROL Agent Authentication Replay Attack
5921;Midnight Commander Cleartext Password Storage
5920;Midnight Commander Symbolic Link DoS
5919;Linux autofs Directory Name DoS
5918;Linux Kernel ldd Local DoS
5917;Squid Proxy Gopher Client Unspecified Remote Code Execution
5916;Squid Proxy %xx URL Encoding ACL Bypass
5915;PHP-Nuke Downloads Module Multiple Parameter SQL Injection
5914;PHP-Nuke Downloads Module Multiple Parameter XSS
5913;PHP-Nuke Downloads Module show Variable Path Disclosure
5912;Coppermine Photo Gallery theme.php Multiple Parameter Remote File Inclusion
5911;PHPX admin/forums.php CSRF Arbitrary Command Execution
5910;PHPX admin/images.php CSRF Arbitrary Command Execution
5909;PHPX admin/user.php CSRF Arbitrary Command Execution
5908;PHPX admin/news.php CSRF Arbitrary Command Execution
5907;PHPX admin/page.php CSRF Arbitrary Command Execution
5906;PHPX forums.php Server Path Disclosure
5905;PHPX news.php news_id Parameter XSS
5904;PHPX users.php Multiple Parameter XSS
5903;PHPX forums.php Multiple Parameter XSS
5902;P4DB Input Validation Arbitrary Command Execution
5901;P4DB Multiple Unspecified XSS
5900;Cedric Email Reader emailreader_execute_on_each_page.inc.php emailreader_ini Parameter Remote File Inclusion
5899;SunOS loadmodule Double IFS Privilege Escalation
5898;Kolab Server slapd.conf Root Password Disclosure
5897;Exim header_syntax Function Remote Overflow
5896;Exim sender_verify Function Remote Overflow
5895;FuseTalk adduser.cfm Arbitrary Account Creation
5894;FuseTalk banning.cfm Direct Request Ban Arbitrary User
5893;KAME Racoon IKE Header DoS
5892;Solaris catman Arbitrary File Overwrite
5891;Verity Ultraseek MS-DOS Device Name Request Path Disclosure
5890;SurgeLDAP admin.cgi utoken Variable Authentication Bypass
5889;Heimdal kadmind Kerberos 4 Heap Overflow
5888;super Syslog Utility Local Overflow
5887;Microsoft Access 97 Cleartext Password Storage
5886;Message Foundry Reserved DOS Device Name DoS
5885;LaserFiche on NetWare User Database Unencrypted
5884;Microsoft Site Server ASP Upload Remote Command Execution
5883;Check Point VPN-1 Products ISAKMP Overflow
5882;Titan FTP Server Aborted LIST DoS
5881;Aldo's Web Server (aweb) Traversal Arbitrary File Access
5880;AWeb Physical Path Disclosure
5879;ptylogin Modem Login Password Theft
5878;ptylogin Modem Dialout
5877;ptylogin Modem Resource DoS
5876;CA ControlIT Address Book Encryption Weakness
5875;Word 97 Template Arbitrary Command Execution
5874;Multiple Vendor lpd Arbitrary File Creation
5873;WU-FTPD Any User/Password Authentication
5872;Slackware Linux su Local Overflow
5871;Multiple Router Zero Length TCP Option Handling Remote DoS
5870;Computer Associates ControlIT Password Encryption Weakness
5869;Microsoft IE MSHTML.DLL Javascript %01 URL Arbitrary File Access
5868;HP-UX mstm Local Overflow
5867;HP OpenView Omniback Privilege Escalation
5866;Linux bdash Local Overflow
5865;xmcd User Resource Setting Local Overflow
5864;HP-UX cstm Local Overflow
5863;ypbind YPBINDPROC_SETDOMAIN Procedure Traversal Arbitrary File Overwrite
5862;Java Web Server Crafted Request CGI Source Disclosure
5861;SunOS modload Root Privilege Escalation
5860;SunOS loadmodule Path Environment Privilege Escalation
5859;Real Video Server (pnserver) Malformed Telnet Data Remote Overflow
5858;Microsoft Windows NT Rshsvc.exe Arbitrary Command Execution
5857;Linux pop3d Arbitrary Mail File Access
5856;X Windows (X11) Magic Cookie Prediction Command Execution
5855;Microsoft Exchange MTA HELO Command Remote Overflow
5854;NetKit inetd SYN/RST Half-open Packet Scan Remote DoS
5853;Sendmail Alias Database Deletion DoS
5852;Multiple Unix rpcbind Spoofed Source IP Address Remote DoS
5851;Microsoft IIS Single Dot Source Code Disclosure
5850;qmail RCPT TO Command Remote Overflow DoS
5849;BSD passwd Multiple Field Local Overflow
5848;Double Choco Latte htmlspecialchars XSS
5847;HP-UX swinstall Arbitrary File Overwrite Privilege Escalation
5846;HP-UX swmodify Arbitrary File Overwrite Privilege Escalation
5845;crontab Arbitrary User Crontab File Access
5844;NewsDaemon Malformed user_username SQL Injection
5843;Multiple Unix Kernel ptrace Track SUID Privilege Escalation
5842;Double Choco Latte Arbitrary File Retrieval
5841;Novell iManager eMFrame Long Distinguished Name DoS
5840;Solaris libnsl Library Multiple Overflows
5839;NFS Cache Poisoning
5838;Xtell Port 4224 Data Overflow
5837;Xtell Long AUTH String Overflow
5836;Xtell Crafted DNS Name String Parsing Remote Overflow
5835;IBM AS/400 Firewall Malformed GET Request DoS
5834;NSAPI TGA and Java Servlet Plugins DoS
5833;Windows NT FTP Server (WFTP) Unprintable Character Overflow
5832;Telnet Client Allows Server to Retrieve Environment Variables
5831;Compaq Easy Access Keyboard Screen Lock Bypass
5830;MAILsweeper for SMTP Corrupt CDA Document DoS
5829;Windows NT FTP Server (WFTP) Error Message Server Path Disclosure
5828;ISC BIND named SRV Remote DoS
5827;IBM Lotus Notes Email Attachment Automatic Execution
5826;IBM AIX dtaction HOME Environement Variable Handling Local Overflow
5825;Elm Symlink Privilege Escalation
5824;klogd Malformed Kernel Message Format String
5823;Allaire Spectra Administration Interface Configuration Access
5822;listmanager Local Overflow
5821;Apache HTTP Server Multiple / GET Remote Overflow DoS
5820;Sambar Server vchist.stm Multiple Parameter XSS
5819;Sambar Server vccreate.stm Multiple Parameter XSS
5818;Sambar Server vccheckin.stm Multiple Parameter XSS
5817;Sambar Server update.stm Multiple Parameter XSS
5816;Sambar Server template.stm path Parameter XSS
5815;Sambar Server sendmail.stm Multiple Parameter XSS
5814;Sambar Server rename.stm Multiple Parameter XSS
5813;Sambar Server mkdir.stm path Parameter XSS
5812;Sambar Server htaccess.stm path Parameter XSS
5811;Sambar Server ftp.stm path Parameter XSS
5810;Sambar Server info.stm Multiple Parameter XSS
5809;Sambar Server create.stm path Parameter XSS
5808;Sambar Server iecreate.stm path Parameter XSS
5807;Sambar Server edit.stm Multiple Parameter XSS
5806;Sambar Server ieedit.stm Multiple Parameter XSS
5805;Sambar Server search.dll query Parameter XSS
5804;Sambar Server environ.pl param1 Parameter XSS
5803;Sambar Server testisa.dll check1 Parameter XSS
5802;Sambar Server echo.bat Code Execution
5801;IBM AIX portmir Local Privilege Escalation Overflow
5800;GNU groff Path Environment Subversion Local Privilege Escalation
5799;PaX ASLR mmap.c arch_get_unmapped_area Function Local DoS
5798;HP Web JetAdmin ExecuteFile Command Execution
5797;HP Web JetAdmin cache.ini Arbitrary File Write
5796;HP Web JetAdmin obj Parameter XSS
5795;HP Web JetAdmin Framework:CheckPassword Authentication Bypass
5794;HP Web JetAdmin Encrypted Password DoS
5793;HP Web JetAdmin Weak Encryption
5792;HP Web JetAdmin framework.ini Password Disclosure
5791;HP Web JetAdmin framework.ini Path Disclosure
5790;HP Web JetAdmin Trailing . Request Script Source Disclosure
5789;Fastream FUR HTTP GET Request DoS
5788;ipmenu ipmenu.log Symlink Arbitrary File Overwrite
5787;ReciPants Multiple Field XSS
5786;Sambar Server results.stm Overflow
5785;Sambar Server book.pl E-mail Field XSS
5784;Sambar Server dumpenv.pl XSS
5783;Sambar Server ssienv.shtml XSS
5782;Sambar Server mortgage.pl price Parameter XSS
5781;Sambar Server DOS Device Name Code Execution
5780;Sambar Server Proxy IP Filter Bypass
5779;Jana Web Server Hex Encoded Arbitrary File Access
5778;Jana Web Server Arbitrary File Access
5777;Pi3Web CGI Handler Long Parameter Handling Overflow
5776;LogWatch Temp Directory Race Condition Arbitrary Code Execution
5775;Zero One Tech P100 SNMP Default String
5774;CommuniGate Pro Web Interface Arbitrary File Retrieval
5773;mailx Race Condition Arbitrary Privileged File Access
5771;BlackBoard Inc Blackboard CourseInfo Cleartext Password Storage
5770;HP OpenView Hidden SNMP String Arbitrary MIB Modification
5769;Multiple Vendor fingerd Recursive @ Request Remote DoS
5768;Multiple Vendor autofsd Remote Command Execution
5767;IBM AIX libDtSvc Overflow
5766;IBM Net.Data db2www CGI Arbitrary Command Execution
5765;Xpdf PDF Client Viewer Symlink File Overwrite
5764;Xpdf PDF Viewer Client URL Shell Execution
5763;Stalkerlab Mailers CGIMail.exe Arbitrary File Retrieval
5762;Apple Mac OS X AppleFileServer Pre-Authentication Remote Overflow
5761;Coppermine Photo Gallery init.inc.php Remote File Inclusion
5759;Coppermine Photo Gallery picmgmtbatch.inc.php Arbitrary Command Execution
5758;Coppermine Photo Gallery modules.php startdir Parameter Traversal Arbitrary File Access
5757;Coppermine Photo Gallery menu.inc.php CPG_URL Parameter XSS
5756;Coppermine Photo Gallery phpinfo.php Path Disclosure
5755;LHA Arbitrary File Access
5753;LHA get_header() Function File / Directory Name Handling Overflow
5752;Web Wiz Forums pop_up_ip_blocking.asp laryCheckedIPAddrID Parameter SQL Injection
5751;Web Wiz Forums pop_up_ip_blocking.asp Arbitrary IP Blocking
5750;Web Wiz Forums pop_up_topic_admin.asp Unauthenticated Title Modification
5748;FLIM Temporary File Symlink Arbitrary File Overwrite
5747;Moodle help.php text Parameter XSS
5746;Pound svc.c logmsg Function Syslog Message Format String
5745;Apple QuickTime (QuickTime.qts) .mov File sample-to-chunk Table Data Handling Overflow
5744;ProFTPD CIDR IP Subnet ACL Bypass
5743;Multiple Unix Vendor rpc.pcnfsd Multiple Function su_popen() Arbitrary Remote Command Execution
5742;WU-FTPD QUOTE PASV Forced Core Dump Information Disclosure
5741;WU-FTPD PASV Pre-Authentication DoS
5740;Raptor GFX pgxconfig Symlink Arbitrary File Overwrite
5739;xine-ui Playlists MRL Arbitrary File Modification
5738;Multiple Unix Vendor at Local Overflow
5737;BEA WebLogic Crafted GET Request Hostname Disclosure
5736;Microsoft IIS Relative Path System Privilege Escalation
5735;NetWin Authentication Module -lookup Command Overflow
5734;Agora.cgi Nonexistent HTML File Request Parsing Path Disclosure
5733;NetWin Authentication Module -del Command Overflow
5732;NetApp NetCache / ONTAP Unspecified Remote DoS
5731;rsync Traversal Arbitrary File Creation
5730;Multiple Vendor TCP/IP Reassembly Remote DoS (Bonk)
5729;Multiple Vendor TCP/IP Fragmentation DoS (nestea)
5728;Modified Teardrop IP Fragment Re-Assembly DoS
5727;Multiple Vendor IP Fragment Re-Assembly Remote DoS (teardrop)
5726;libpng Malformed PNG Image Error Handling DoS
5725;MPlayer/xine-lib RealNetwork RDT Response Overflow
5724;MPlayer/xine-lib RTSP Session Negotiation Overflow
5723;MPlayer/xine-lib HTTP Parser Overflow
5722;Midnight Commander Unspecified Buffer Overflows
5721;Midnight Commander Insecure Temporary File Creation
5720;Midnight Commander Unspecified Format String
5719;3com NBX IP VOIP NetSet Configuration Manager Remote DoS
5718;FirstClass Internet Services Email To Overflow
5717;osCommerce Admin Access With Levels plugin in_login Authenticatin Bypass
5716;Zonet ZSR1104WE Wireless Router Improper NAT
5715;OpenBSD Kernel File Descriptor Table Privilege Escalation
5714;man makewhatis Symlink Arbitrary File Overwrite
5713;McAfee Security Installer Control System mcinsctl.dll Information Disclosure
5712;IBM AIX bos.rte.serv_aid Commands Insecure File Creation
5711;IBM AIX bos.rte.console Symlink Arbitrary File Overwrite
5710;Sesame Anonymous User Unspecified Repository Access
5709;Netscape .nsconfig Information Disclosure
5708;Multiple E-mail Client Long File Name MIME Overflow
5707;Multiple BSD-derived TCP/IP Short Packet DoS
5706;Oracle Java Virtual Machine (JVM) .jsp / .sqljsp Arbitrary File Access
5705;ProFTPD Malformed cwd Command Format String
5704;iPlanet Web Server Enterprise Edition URL-encoded Host: Information Disclosure
5703;Siemens S55 SMS Send Prompt Bypass Weakness
5702;DiGi Web Server GET Request Handling Remote DoS
5701;OpenBSD isakmpd Various Memory Leaks DoS
5700;OpenBSD isakmpd Delete Payload Handling DoS
5699;OpenBSD isakmpd Cert Request Payload Handling DoS
5698;OpenBSD isakmpd IPSEC SA Payload Handling DoS
5697;Linux Kernel Framebuffer Driver fb_copy_cmap DoS
5696;paFileDB pafiledb.php Installation Path Disclosure
5695;paFileDB pafiledb.php Multiple Variables XSS
5694;Microsoft IE Address Bar URL Spoofing
5693;Microsoft MS00-060 Patch IIS Malformed Request DoS
5692;PaintBBS oekaki World Writable Directory
5691;Namazu Error Message XSS
5690;Namazu Hit Number File Name XSS
5689;Namazu namazu.cgi lang Parameter XSS
5688;sudo Long Argument Local Overflow
5687;Microsoft Windows IE and Explorer Share Name Overflow
5686;Microsoft Windows Telnet Service Account Information Disclosure
5685;Infradig Inframail Malformed POST Request DoS
5684;Iniquity BBS Line Chat Arbitrary File Access
5683;Dr. Watson user.dmp Information Disclosure
5682;FreeBSD UFS/EXT2FS File System Arbitrary Data Access Race
5681;HP-UX newgrp Local Privilege Escalation
5680;OpenBSD readline History File Disclosure
5679;HylaFAX hfaxd -q Command Line Format String
5678;Phpwscontacts Non-Anonymous Label Information Disclosure
5677;phpwsContacts Anonymous CSV Export information disclosure
5676;Network Query Tool network_query.php Arbitrary Command Execution
5675;Protector System blocker_query.php portNum Variable Error Message Path Disclosure
5674;Protector System blocker_query.php Multiple Parameter XSS
5673;Protector System index.php SQL Injection
5672;Network Query Tool nqt.php portNum Parameter XSS
5671;Network Query Tool nqt.php portNum Variable Remote Path Disclosure
5669;Deerfield Website Pro Remote Manager DoS
5667;Linux Kernel CPUFREQ Proc Handler Information Disclosure
5666;MSMS ver.asp Information Disclosure
5665;Solaris TCP/IP Stack DoS
5664;OpenBB myhome.php id Parameter SQL Injection
5663;OpenBB Avatar Arbitrary File Upload
5662;OpenBB moderator.php Unauthorized Administrator Access
5661;OpenBB member.php UID Parameter SQL Injection
5660;OpenBB myhome.php Arbitrary Private Message Access
5659;OpenBB board.php FID Parameter SQL Injection
5658;OpenBB Multiple Tag XSS
5657;OpenBB [IMG] Tag Arbitrary BB Command Execution
5656;OpenBB post.php Multiple Parameter SQL Injection
5655;OpenBB search.php q Parameter SQL Injection
5654;OpenBB member.php Multiple Parameter SQL Injection
5653;OpenBB board.php FID Parameter SQL Injection
5652;OpenBB index.php redirect Parameter XSS
5651;OpenBB post.php TID Parameter XSS
5650;OpenBB myhome.php to Parameter XSS
5649;OpenBB member.php redirect Parameter XSS
5648;Multiple Web Server Dangerous HTTP Method TRACK
5647;Multiple Web Server Dangerous HTTP Method MOVE
5646;Multiple Web Server Dangerous HTTP Method DELETE
5645;Vim Backup / Swap File Symlink Arbitrary File Modification
5644;BinTec X4000 Access Router SYN Scan DoS
5643;Cisco VPN Concentrator Invalid Login DoS
5642;Exuberant Ctags Insecure Temporary File Creation
5641;licq URL Shell Metacharacter Arbitrary Command Execution
5640;LogDataListToFile ActiveX Function Arbitrary File Modification
5639;WinZip zipandemail Long File Name Overflow
5638;ProFTPD on Debian Linux postinst Installation Privilege Escalation
5637;McAfee ePolicy Orchestrator POST Request Remote Format String
5636;McAfee ePolicy Orchestrator POST Request Remote Overflow
5635;McAfee ePolicy Orchestrator Arbitrary File Access
5634;Mozilla Bonsai cvslog.cgi Multiple Parameter XSS
5633;Microsoft IIS Invalid WebDAV Request DoS
5631;man2html Memory Exhaustion Remote DoS
5630;PostNuke openwindow.php hlpfile Parameter XSS
5629;PostNuke Web_Links Module query Parameter XSS
5628;PostNuke Downloads Module Multiple Parameter XSS
5627;mille Save File Name Overflow
5626;McAfee ePolicy Orchestrator HTTP POST spipe/file Handler Arbitrary File Creation
5625;Phprofession modules.php offset Parameter SQL Injection
5624;PHP-Nuke phProfession modules.php jcode Parameter XSS
5623;phProfession upload.php Direct Request Path Disclosure
5622;Fusion fullnews.php id Parameter XSS
5621;artmedic hpmaker Arbitrary File Retrieval
5620;pisg Nick XSS
5619;Solaris Extended Library Function sendfilev DoS
5618;Heimdal Kerberos kf / kfd Multiple Buffer Overflows
5617;Heimdal Kerberos kadmind Multiple Unspecified Issues
5616;Heimdal Kerberos kadmind Multiple Buffer Overflows
5615;Mutt IMAP Handling Remote Format String
5614;Argus PitBull Kernel Variable Arbitrary Command Execution
5613;Mesa Utah-glx Overwrite Arbitrary File
5612;Mandrake rpmdrake Insecure Temporary File Handling
5611;IBM AIX SNMP Server snmpd RST DoS
5610;Ipswitch IMail SMTP Server Overflow
5609;ISC BIND dnskeygen HMAC-MD5 Shared Secret Key File Disclosure
5608;Microsoft NetMeeting Malformed String DoS
5606;Microsoft IIS WebDAV PROPFIND Request DoS
5605;ident2 child_service Overflow
5604;LFTP Username/Password Disclosure
5603;GNU wget Username/Password Disclosure
5602;Solaris 9 Secure NIS Map Exposure
5601;licq Logging Functions Remote Overflow
5600;Oracle Database on Windows NT Net8 Listener Thread Exhaustion Remote DoS
5599;Viking Web Server Hexidecimal Encoded Arbitrary File Access
5597;Cisco Aironet Web Interface Arbitrary Modification
5596;Symantec Multiple Products Malformed TCP Packet DoS
5595;NcFTP Client Local Credentials Disclosure
5594;xine-lib Playlists MRL Arbitrary File Modification
5593;Kinesphere eXchange POP3 Buffer Overflow
5592;TurboTax Temporary File Password Disclosure
5591;Free On-line Dictionary of Computing (FOLDOC) template.cgi Arbitrary Command Execution
5590;Oracle Database on Solaris Net8 Listener Malformed Transport Data Remote DoS
5589;Oracle listener Fragmented Command DoS
5588;Oracle E-Business Suite Applications Desktop Integrator (ADI) FNDPUB11I.DLL Debug File APPS Schema Password Cleartext Local Disclosure
5587;Solaris mailtool Xview Library OPENWINHOME Variable Privilege Escalation
5585;IBM AIX libi18n Library Long LANG Variable Overflow
5584;Microsoft IIS URL Redirection Malformed Length DoS
5583;Vixie Cron Long Username Overflow
5582;IBM AIX lsfs Environment Path Local Privilege Escalation
5581;Trend Micro ScanMail for Microsoft Exchange Administrative Credential Disclosure
5580;Apache Tomcat Servlet Malformed URL JSP Source Disclosure
5579;Netscape Communicator GIF Comment Arbitrary Script Execution
5578;Netegrity SiteMinder Affiliate Agent Cookie Overflow
5577;Sun Fire and Netra IP TOS DoS
5576;sSMTP Insecure File Creation
5575;Cisco IOS Flawed SNMP Processing DoS
5574;Sendmail DNS Response MIME QF Command Injection
5573;Cisco CBOS ICMP DoS
5572;Journalness Invalid User Post Manipulation
5571;BEA WebLogic config.sh Log File Admin Credential Cleartext Disclosure
5570;BEA WebLogic URL Restriction Bypass Information Disclosure
5569;BEA WebLogic Unauthorized Enterprise JavaBean Object Deletion
5568;vBulletin modcp/index.php vb_login_username Parameter XSS
5567;vBulletin admincp/index.php vb_login_username Parameter XSS
5566;Microsoft IIS Form_VBScript.asp XSS
5565;MIMAnet viewsrc.cgi Arbitrary File Access
5564;Red Hat Linux swap File Information Disclosure
5563;Microsoft IE Telnet Client SFU Arbitrary Command Execution
5562;The Bat! Attachment Filename Traversal Arbitrary File Creation
5561;ZoneAlarm Local Mutex Object Initialization DoS
5560;NetWin SurgeFTP Weak Password Hashing
5559;NetWin Authentication Module Weak Password Encryption
5558;Microsoft Windows Media Player Advanced Streaming Format Overflow
5557;Microsoft Outlook Web Access With IE Embedded Script Execution
5556;Microsoft IE Dotless IP Intranet Zone Spoofing
5555;sysklogd LogLine Function Null Byte DoS
5554;Guardian Digital WebTool Inherited Variable Privilege Escalation
5553;Sybex E-Trainer Web Server Traversal Arbitrary File Access
5552;Apache HTTP Server split-logfile Arbitrary .log File Overwrite
5551;SquirrelMail Change_passwd Plugin Overflow
5550;utempter Symlink Arbitrary File Overwrite
5549;BitDefender AvxScanOnline ActiveX Control Arbitrary File Execution
5548;Fastream NETFile FTP/Web Server Invalid Login DoS
5547;Linux Kernel ip_setsockopt MCAST_MSFILTER macro Overflow
5545;CiscoWorks HSE Default User Account
5544;Acme.Serve URI Encoded Traversal Arbitrary File Access
5543;Netscape Messenger document.referrer Information Disclosure
5542;xinetd Long Ident Response Remote Overflow
5541;Cisco CBOS Large Ping Packet ROMMON Mode DoS
5540;GuildFTPd Long SITE Command Overflow
5539;GuildFTPd Memory Leak Null Character Request DoS
5538;IRIX lpstat Alternate nettype Library Privilege Escalation
5537;Fetchmail Header To: Field Overflow
5536;OpenSSH sftp-server Restricted Keypair Restriction Bypass
5535;OpenLinux libdb1 Insecure Functions
5534;Oracle Application Server Web Cache HTTP Request Overflow
5533;Cyrus SASL Library Default Login Format String
5532;Taylor UUCP uuxqt Alternate Config Privilege Escalation
5531;Mailman listinfo URI XSS
5530;Exim Localhost Name Arbitrary Command Execution
5529;Network Tools Addon for PHP-Nuke Metacharacter Handling Remote Command Execution
5528;SCO OpenServer inetd Port Scan DoS
5527;Hypermail SSI .shtml Attachment Arbitrary Command Execution
5526;Apache Tomcat Long .JSP URI Path Disclosure
5525;Mandrake expect Path Environment Privilege Escalation
5524;Netscape for Mac OS Form Field Password Disclosure
5523;MyWebServer searchTarget Command Execution
5522;PostNuke Members_List Module Path Disclosure
5521;PostNuke NS-Polls Module Path Disclosure
5520;PostNuke Stats Module Path Disclosure
5518;PostNuke Search Field Path Disclosure
5517;PostNuke FAQ Module Path Disclosure
5516;PostNuke Sections Module Path Disclosure
5515;PostNuke Web_Links Module Path Disclosure
5514;PostNuke Members_List Module img src Parameter XSS
5513;PostNuke/PHP-Nuke Weak Password Encryption
5512;PostNuke user.php uname Parameter XSS
5511;PostNuke user.php caselist Parameter Remote File Inclusion
5510;PostNuke NS-Polls Module SQL Injection
5509;PostNuke NS-Polls Module order Parameter XSS
5508;PostNuke admin.php Path Disclosure
5507;PostNuke Web_Links Module index.php ttitle Parameter XSS
5506;PostNuke Books Module query Parameter XSS
5505;PostNuke index.php theme Variable Arbitrary Command Execution
5503;PostNuke index.php catid Parameter XSS
5502;PostNuke modules.php name Parameter XSS
5501;PostNuke article.php getusrinfo() Function Authentication Bypass
5500;PostNuke Rating System DoS
5499;PostNuke News Module article.php sid Parameter XSS
5498;PostNuke Wiki Module pagename Parameter XSS
5497;PostNuke Downloads Module Path Disclosure
5496;PostNuke Glossary Module page Parameter SQL Injection
5495;logcheck Insecure Creation of Temporary Directory
5493;Red Hat Linux Apmd apmscript Symlink Arbitrary File Creation
5492;IBM WebSphere Application Server (WAS) Predictable Session Cookies
5491;KAME Racoon ISAKMP Header Length DoS
5490;XChat Socks-5 Overflow
5489;Pink IMDB Command Unspecified
5488;NS WebMail Unspecified Security Flaw
5487;Cedric Email Reader email.php cer_skin Parameter Remote File Inclusion
5486;Contenido Unspecified Security Leak
5485;SMB Web Client -U Parameter Unspecified Issue
5484;PHPX Session Hijacking
5483;CA ARCserve Hidden Share Information Disclosure
5482;CA ARCserve Backup Agent Credential Disclosure
5481;HP-UX Login btmp Logging Failure
5480;HP CIFS/9000 Arbitrary User Password Change
5479;Java Plugin for JRE Expired Certificate Signature Applet Execution
5478;man ultimate_source Function Local Overflow
5477;GNU findutils locate Memory Write Privilege Escalation
5476;Squid HTTP Accelerator Mode ACL Bypass
5475;VMware vmware-log.USERNAME Information Disclosure
5474;SCO OpenServer mana Local Overflow
5473;IBM AIX PSSP Arbitrary Key File Access
5472;Icecast Malformed URI Handling Remote DoS
5471;WebCalendar Unspecified Remote Command Execution
5470;IBM AIX muxatmd Overflow
5469;IBM AIX uuq -r Local Overflow
5468;Sambar Server Password Encryption Scheme Weakness
5467;Linksys EtherFast Passwd.htm Administrator Password Disclosure
5466;Multiple BSD fts Routines chdir Arbitrary Directory Access
5465;Mozilla Bonsai editparams.cgi Authentication Bypass
5464;Mozilla Bonsai editcheckin.cgi Arbitrary Command Execution
5463;Mozilla Bonsai multidiff.cgi Path Disclosure
5462;Mozilla Bonsai cvsview2.cgi Path Disclosure
5461;Mozilla Bonsai showcheckins.cgi person Parameter XSS
5460;Mozilla Bonsai cvsblame.cgi Multiple Parameter XSS
5459;Mozilla Bonsai cvslog.cgi Path Disclosure
5458;Mozilla Bonsai cvsquery.cgi Multiple Parameter XSS
5457;Mozilla Bonsai cvsqueryform.cgi module Parameter XSS
5456;Panda Anti-Virus Platinum Malformed Executable DoS
5455;Mailman Administration Authentication Bypass
5454;TCP Wrappers PARANOID Reverse DNS ACL Bypass
5453;Identix BioLogon Secondary Display Access Bypass
5452;OmniSecure HTTProtect SymLink File Modification
5451;Elm Message-ID Header Remote Overflow
5450;Engarde Secure Linux sudo Admin Group Privilege Escalation
5449;Metadot Portal Server Obscure CGI Query Privilege Escalation
5448;PipSqueek Client.pm Input Validation
5447;PyBlosxom comments.py Information Disclosure
5446;natrail.php Insufficent Input Validation
5445;FVWM fvwmbug.sh.in Unsafe Temporary File
5444;FVWM fvwm-menu-directory.in Filename eoln Command Execution
5443;FVWM fvwm_make_directory_menu.sh Command Execution
5442;FVWM fvwm_make_browse_menu.sh Command Execution
5441;DirList Excessive Search DoS
5440;PHP mail() command Arbitrary Remote File Access
5439;Small HTTP Multiple Long URI DoS
5438;Doug Neals HTTPD View Arbitrary File
5437;ispell Symlink Overwrite Arbitrary File
5436;man makewhatis Metacharacter Overwrite Arbitrary File
5435;3Com Telnet Server Brute Force Attack Weakness
5434;Cerberus FTP Server Arbitrary File Access
5433;More.groupware Remote File Inclusion
5432;rcs2log Temporary File Symlink Arbitrary File Modification
5431;pmake Unspecified SUID Local Privilege Escalation
5430;phpSlash block_render_url.class Arbitrary File Access
5429;Sendmail Insecure Signal Handling Local DoS
5428;expect mkpasswd Path Variable Arbitrary Program Execution
5427;tcl/tk Path Variable Arbitrary Program Execution
5425;PHP mod_php Virtual Host Source Code Exposure
5424;setserial Init Script /tmp Symlink
5423;XChat PRIVMSG Encoded Characters Arbitrary Command Execution
5422;Bugzilla CGI.pl Null Password LDAP Session
5421;Bugzilla show_bug.cgi Bugs Access Information Disclosure
5420;IRIX snmpd SNMP Request Overflow
5419;Microsoft IE mshtml.dll EMBED Directive Overflow
5418;Yahoo! Messenger ymsgr URI Arbitrary Script Execution
5417;IRIX XFS File System Malformed File DoS
5416;Bugzilla doeditvotes.cgi Cookie Information Disclosure
5415;Bugzilla enter_bug.cgi User Spoofing
5414;Bugzilla process_bug.cgi User Comment Spoofing
5413;Bugzilla process_bug.cgi groupset Permission Escalation
5412;Bugzilla CC Group Security Bypass
5411;PHPLib prepend.php3 $_PHPLIB[libdir] Parameter Remote File Inclusion
5410;pam-pgsql SQL Injection
5409;Volution Client Hijacking
5408;OpenSSH echo simulation Information Disclosure
5407;Oracle Application Server Default SOAP Configuration Unauthorized Application Deployment
5406;Oracle Application Server Nonexistent .jsp File Request Error Message Path Disclosure
5405;Fetchmail Message Index Arbitrary File Overwrite
5404;Pine URL Handling Single Quote Arbitrary Command Execution
5403;Cisco IPsec VPN Group Password Disclosure
5402;ColdFusion File Upload DoS
5401;WIKINDX config.inc Direct Request Remote Information Disclosure
5400;SCT Campus Pipeline Attachment XSS
5399;RealNetworks Helix Universal Server HTTP GET Request DoS
5398;Linux Kernel JFS File System Information Leak
5397;Linux Kernel XFS File System Information Leak
5396;Gemitel affich.php base Parameter Remote File Inclusion
5395;OpenLDAP slapd Object Attribute Deletion
5394;Linux Kernel Fragmented ICMP Packet Information Disclosure
5393;CIPE VPN Short Malformed Packet DoS
5392;Savane vars.php Arbitrary Code Execution
5391;Linux Kernel IPTables / Netfilter IRC Connection Tracking Module Firewall Bypass
5390;Microsoft Exchange NTLM Null Session Mail Relay
5389;ncurses Cursor/Scrolling Routine Overflow
5388;phpBugTracker user.php bugid Parameter XSS
5387;phpBugTracker query.php Multiple Parameter XSS
5386;phpBugTracker bug.php Multiple Parameter XSS
5385;phpBugTracker user.php bugid Parameter SQL Injection
5384;phpBugTracker bug.php Multiple Parameter SQL Injection
5383;phpBugTracker query.php Multiple Parameter SQL Injection
5382;KPhone Malformed STUN Packet DoS
5381;WinSCP Long URL DoS
5380;CUPS ippRead Function Multiple Variable Overflow
5379;Squid squid.conf HTCP Restriction Bypass
5378;Squid FTP URL Special Character Handling Remote Overflow
5377;Squid SNMP Memory Leak DoS
5376;Sun Java JRE Bytecode Verifier Restriction Bypass
5375;BSCW config_converters.py File Conversion Execute Arbitrary Command
5374;BSCW User Registration Bypass
5373;Funsoft Dinos Webserver Execute Arbitrary Commands
5372;Palm Desktop on Mac OS X World Readable File Information Disclosure
5371;MDG Computer Services Web Server 4D (WS4D) Cleartext Password Storage
5370;MDG Computer Services Web Server 4D (WS4D)/eCommerce HTTP Request Overflow DoS
5369;PostNuke changeinfo.php timezoneoffset Parameter SQL Injection
5368;PostNuke index.php sif Parameter SQL Injection
5367;CVS pserver RCS Diff Absolute Path Arbitrary File Creation/Overwrite
5366;CVS Client Traversal Arbitrary File Retrieval
5365;Neon Client Format String
5364;Linux Kernel SoundBlaster 16 Driver Sample Size Handling Local DoS
5363;Linux Kernel ext3 File Systems Information Leak
5362;Linux Kernel ISO9660 Symbolic Link Overflow Privilege Escalation
5361;sSMTP log_event Format String
5360;sSMTP die Format String
5359;IRIX Checkpoint-Restart cpr Overflow
5358;xonix Mailer Privilege Escalation
5357;Microsoft Multiple Products for Mac File URL Overflow
5356;Microsoft IE for Mac Local AppleScript Invocation
5355;Microsoft MSN Chat ActiveX ResDLL Parameter Overflow
5354;GNOME Nautilus .nautilus-metafile.xml Symlink Overwrite Arbitrary File
5353;Squid Compressed DNS Response Overflow
5352;CiscoSecure ACS Arbitrary File Access
5351;IRISconsole icadmin Account Authentication Bypass
5350;Zope Proxy Role Privilege Escalation
5349;Red Hat Linux DocBook Insecure Option Overwrite Arbitrary File
5348;IRIX nsd Symlink Overwrite Arbitrary File
5347;Microsoft SQL Server SQLXML ISAPI Extension Remote Overflow
5346;sharutils uudecode Link/Pipe Arbitrary Command Execution
5345;Horde IMP status.php3 script Parameter XSS
5344;sudo -p Option Crafted Character Parsing Local Overflow
5343;Microsoft SQL Server SQLXML root Parameter XSS
5342;Microsoft IE Malformed Web Page Zone Spoofing
5341;Xinet K-AShare xkas Symlink Read Arbitrary File
5340;CiscoSecure ACS NDSAuth.DLL NDS Authentication Failure
5339;HP AdvanceStack Hub Web Config Utility web_access.html Authentication Bypass
5338;licq Long Format String Character Sequence Overflow
5337;ettercap Decoder Crafted Packet Parsing Remote Overflow
5336;Simple Internet Publishing System preferences.php Theme Field Command Injection
5335;Netwin WebNews Webnews.exe Remote Overflow
5334;Powie's PSCRIPT Forum Login username Parameter SQL Injection
5333;RealPlayer Media File Header Length Handling Overflow
5332;Slashcode Unspecified XSS
5331;SCO Unixware LC_MESSAGE Format String
5330;Exim Configuration File Variable Overflow
5329;TUTOS note_overview.php id Parameter SQL Injection
5328;TUTOS task_new.php XSS
5327;TUTOS app_new.php t Parameter XSS
5326;TUTOS company_new.php XSS
5325;Novell NetWare Web Server sewse.nlm (viewcode.jse) Traversal Arbitrary File Access
5324;Nombas ScriptEase Mini WebServer comment2.jse Traversal Arbitrary File Access
5323;GNUJSP Direct Servlet Request Parsing Information Disclosure
5322;Zaep AntiSpam key Parameter XSS
5321;CNet CatchUp .RVP File Extension Code Execution
5320;OpenBB codeparse.php Multiple Method XSS
5319;FreeRADIUS Tunnel-Request Attribute DoS
5318;IRIX netstat File Existence Disclosure
5317;IRIX fsr_xfs Arbitrary File Overwrite
5316;Microsoft IIS ISAPI HTR Chunked Encoding Overflow
5315;IRIX xfsmd RPC Weak Authentication Privilege Escalation
5314;Microsft ASP.NET StateServer Cookie Processing Overflow
5313;Microsoft Windows Media Device Manager Invalid Local Storage Device Privilege Escalation
5312;Microsoft Windows Media Player .wma IE Cache Arbitrary Code Execution
5311;PAM LDAP Module Logging Function Format String
5310;Gaim /tmp File Account Credentials Disclosure
5309;Mailman Pipermail Predictable File Name Private Mail Disclosure
5308;Multiple BSD Broadcast Address Filter Bypass
5307;ntop traceEvent() Function Format String Arbitrary Code Execution
5306;Red-M 1050 Password Complexity Weakness
5305;Menasoft SPHERE Connection Saturation Remote DoS
5304;KAME-derived IPsec Forged IPv4 Packet Forwarding
5303;efingerd Long Hostname Overflow Arbitrary Code Execution
5302;efingerd .efingerd File Privilege Escalation
5301;mIRC DCC Server Protocol Nickname Disclosure
5300;Php Imglist imlist.php cwd Parameter Arbitrary Code Access
5299;BEA WebLogic Deleted Group Privilege Escalation
5298;BEA WebLogic 2-way SSL User / Server Impersonation
5297;BEA WebLogic config.xml Password Exposure
5296;BEA WebLogic Internal Method Boot Credential Disclosure
5295;Eudora Nested MIME Message DoS
5294;GNU Fileutils Delete Arbitrary Files
5293;SMS Server Tools Smsd Arbitrary Command Execution
5292;PHProjekt filemanager_forms.php lib_path Parameter Remote File Inclusion
5291;Caldera OpenServer dlvr_audit Overflow
5290;Qpopper Process Large String Handling Remote DoS
5289;ARSC Really Simple Chat home.php arsc_language Parameter Path Disclosure
5288;Big Sam bigsam_guestbook.php DoS
5287;Big Sam bigsam_guestbook.php Path Disclosure
5286;Linux Directory Penguin Traceroute Host Parameter Arbitrary Command Execution
5285;Hosting Controller editoractions.asp Arbitrary File Access
5284;Hosting Controller folderactions.asp Arbitrary File Access
5283;Hosting Controller file_editor.asp Arbitrary File Access
5282;PHP move_uploaded_file Function File Upload Arbitrary File Overwrite
5281;Instant Web Mail write.php Mail Header Modification
5280;Instant Web Mail message.php Execute Arbitrary POP3 Command
5279;WebSight Directory System New Link XSS
5278;Apache Tomcat web.xml Restriction Bypass
5277;Cisco CallManager Call Telephony Integration Authentication DoS
5276;KDE startkde LD_LIBRARY_PATH Environment Variable
5275;Name Service Cache Daemon PTR Record Hostname Authentication Weakness
5274;Newt Windowing Library libnewt Overflow
5273;popper_mod PHP Administration Script Authentication Bypass
5272;SquirrelMail Cookie Theme Variable Arbitrary Command Execution
5270;EMU Webmail HTTP Host Header Execute Arbitrary Program
5269;OpenBSD mail Escape Character Privilege Escalation
5268;mtr seteuid Call Local Privilege Escalation
5267;mtr MTR_OPTIONS Environment Variable Overflow Raw Socket Access
5266;PHP-Nuke NukeCalendar Module eid Parameter XSS
5265;NewsPHP Forged Cookie Administrative Login Bypass
5264;NewsPHP index.php cat_id Parameter XSS
5263;NewsPHP Admin Panel Arbitrary File Upload
5262;PHP-Nuke auth.php admin Parameter SQL Injection
5261;Microsoft Windows ASN.1 Double Free Code Execution
5260;Microsoft Windows SSL Library Malformed Message Remote DoS
5259;Microsoft Windows Negotiate SSP Code Execution
5258;Microsoft Windows Virtual DOS Machine Privilege Escalation
5257;Microsoft Windows Local Descriptor Table Privilege Escalation
5256;Microsoft Windows Unspecified H.323 Code Execution
5255;Microsoft Windows Management Privilege Escalation
5254;Microsoft Windows Utility Manager Privilege Escalation
5253;Microsoft Windows Help and Support Center Command Execution
5252;Microsoft Windows Metafile Code Execution
5251;Microsoft Windows Winlogon Command Execution
5250;Microsoft Windows SSL Library Private Communications Transport (PCT) Remote Overflow
5249;Microsoft Windows LDAP Crafted Request Remote DoS
5248;Microsoft Windows LSASS Remote Overflow
5247;Microsoft Windows DCOM RPC Object Identity Information Disclosure
5246;Microsoft Windows CIS/RPC Over HTTP DoS
5245;Microsoft Windows RPCSS Large Length Field DoS
5244;Citadel/UX Insecure Database Permissions
5243;Ipswitch IMail Express Web Messaging Buffer Overflow
5242;Microsoft IE/Outlook MHTML .chm ITS Protocol Handler Code Execution
5241;Microsoft Jet Database Engine Remote Code Execution
5240;HP OpenView Operations Authentication Bypass
5239;Demarc PureSecure Administrative Login Bypass
5238;Cisco Aironet Telnet Invalid Username/Password DoS
5237;Abyss Web Server Encoded Traversal Arbitrary File Access
5236;Oracle Database Server ANSI Outer Join SQL Query Information Disclosure
5235;SunShop Shopping Cart Customer Registration XSS
5234;Oracle PL/SQL Package for External Procedures (EXTPROC) TNS Listener Authentication Bypass
5233;Mozilla Firefox CSS Link Element File Enumeration
5232;FreeBSD ip_output Routing Table ICMP Echo DoS
5231;X-Micro Access Point Multiple Default Hardcoded Accounts
5230;Crackalaka hasch.c hash_strcmp Function Crafted String Handling Remote DoS
5229;TikiWiki tiki-list_blogs.php offset Parameter SQL Injection
5228;TikiWiki tiki-list_trackers.php offset Parameter SQL Injection
5227;TikiWiki tiki-list_faqs.php offset Parameter SQL Injection
5226;TikiWiki tiki-user_tasks.php offset Parameter SQL Injection
5225;TikiWiki tiki-index.php offset Parameter SQL Injection
5224;TikiWiki tiki-browse_categories.php offset Parameter SQL Injection
5223;TikiWiki tiki-usermenu.php offset Parameter SQL Injection
5222;TikiWiki tiki-list_blogs.php sort_mode Parameter SQL Injection
5221;TikiWiki tiki-list_trackers.php sort_mode Parameter SQL Injection
5220;TikiWiki tiki-list_faqs.php sort_mode Parameter SQL Injection
5219;TikiWiki tiki-file_galleries.php sort_mode Parameter SQL Injection
5218;TikiWiki tiki-directory_search.php sort_mode Parameter SQL Injection
5217;TikiWiki tiki-directory_ranking.php sort_mode Parameter SQL Injection
5216;TikiWiki tiki-user_tasks.php sort_mode Parameter SQL Injection
5215;TikiWiki tiki-index.php sort_mode Parameter SQL Injection
5214;TikiWiki tiki-browse_categories.php sort_mode Parameter SQL Injection
5213;TikiWiki tiki-directory_ranking.php sort_mode Parameter SQL Injection
5212;TikiWiki tiki-list_file_gallery.php sort_mode Parameter SQL Injection
5211;TikiWiki tiki-usermenu.php sort_mode Parameter SQL Injection
5210;TikiWiki tiki-view_chart.php chartId Parameter XSS
5209;TikiWiki tiki-view_faq.php faqId Parameter XSS
5208;TikiWiki tiki-upload_file.php galleryId Parameter XSS
5207;TikiWiki tiki-list_file_gallery.php galleryId Parameter XSS
5206;TikiWiki tiki-print_article.php articleId Parameter XSS
5205;TikiWiki tiki-index.php comments_threshold Parameter XSS
5204;TikiWiki tiki-browse_categories.php parentId Parameter XSS
5203;TikiWiki tiki-read_article.php articleId Parameter XSS
5202;TikiWiki messu-read.php Multiple Parameter XSS
5201;TikiWiki messu-mailbox.php Multiple Parameter XSS
5200;TikiWiki tiki-list_trackers.php Path Disclosure
5199;TikiWiki tiki-list_faqs.php Path Disclosure
5198;TikiWiki tiki-file_galleries.php Path Disclosure
5197;TikiWiki tiki-directory_ranking.php Path Disclosure
5196;TikiWiki tiki-user_tasks.php Path Disclosure
5195;TikiWiki tiki-index.php Path Disclosure
5194;TikiWiki tiki-browse_categories.php Path Disclosure
5193;TikiWiki tiki-usermenu.php Path Disclosure
5192;TikiWiki tiki-list_file_gallery.php Path Disclosure
5191;TikiWiki messu-read.php Path Disclosure
5190;TikiWiki tiki-searchindex.php Path Disclosure
5189;TikiWiki tiki-directory_search.php Direct Request Path Disclosure
5188;TikiWiki tiki-admin_include_directory.php Direct Request Path Disclosure
5187;TikiWiki categorize.php Direct Request Path Disclosure
5186;TikiWiki banner_click.php Direct Request Path Disclosure
5185;TikiWiki Add Site Multiple Options Arbitrary Remote Code Injection
5184;TikiWiki User Profile Multiple Option Arbitrary Remote Code Injection
5183;TikiWiki tiki-map.phtml Traversal Arbitrary File / Directory Enumeration
5182;TikiWiki img/wiki_up Arbitrary File Upload
5181;TikiWiki tiki-switch_theme.php theme Parameter XSS
5180;Foundstone FScan Server Banner Format String
5179;Microsoft Windows 2000 microsoft-ds DoS
5178;Blahz-DNS dostuff.php Authentication Bypass
5177;Macromedia Flash OCX Long Movie Parameter Overflow
5176;DNSTools dnstools.php Multiple Parameter Authentication Bypass
5175;Microsoft Excel Hyperlinked Workbook Arbitrary Code Execution
5174;Microsoft Excel Inline Macro Arbitrary Code Execution
5173;Microsoft Excel Embedded XSL Stylesheet Arbitrary Code Execution
5172;Microsoft Commerce Server OWC Installer LocalSystem Arbitrary Code Execution
5171;Microsoft Word 2002 Mail Merge Tool Execute Arbitrary Script
5170;Microsoft Commerce Server OWC Installer Arbitrary Command Execution
5169;SurgeLDAP user.cgi page Parameter Traversal Arbitrary File Access
5168;Nuked-KlaN Variable Modification
5167;Nuked-KlaN Arbitrary File Inclusion
5166;Zope Through The Web Code Header Injection DoS
5165;ISS RealSecure Network Sensor Malformed DHCP Packet DoS
5164;util-linux setpwnam.c Open File Descriptor Race
5163;Microsoft Commerce Server AuthFilter ISAPI Filter Overflow
5162;Microsoft IE Legacy Data-island Capability Read Arbitrary XML File
5161;EMUMAIL EMU Webmail emumail.cgi Traversal Arbitrary File Access
5160;LCDProc test_func_func Format String Command Execution
5159;LCDProc test_func_func Overflow
5158;LCDProc parse_all_client_messages() Function Multiple Overflows
5156;BlackBoard Inc Blackboard calendar.pl Multiple Parameter XSS
5155;BlackBoard Inc Blackboard tasks.pl render_type Parameter XSS
5154;BlackBoard Inc Blackboard addressbook.pl Multiple Parameter XSS
5153;phpGroupWare Login Page SQL Injection
5152;Microsoft Legacy Text Formatting ActiveX Control Overflow
5151;Macromedia JRun Administration Server Extra Slash Authentication Bypass
5150;OSSP mm Library Symlink Privilege Escalation
5149;Pingtel Xpressa Multiple Password MD5 Hash Disclosure
5148;Pingtel Xpressa Predictable SIP URL Values Weakness
5147;Pingtel xpressa SIP Dialing Facility XSS
5146;Pingtel xpressa Arbitrary Firmware Install
5145;Pingtel xpressa Administrative Session Timeout Failure
5144;Pingtel Xpressa Call Forwarding Call Session Hijack
5143;Pingtel xpressa MyPingtel Sign-In Phone Re-registration
5142;Pingtel xpressa Administrative Password Remote Reset
5141;Pingtel xpressa Base64 Username/Password Exposure
5140;Pingtel xpressa Default Null Administrator Password
5139;Pingtel xpressa Arbitrary Application Installation
5138;Pingtel xpressa Incoming Call DoS
5137;Mac OS SoftwareUpdate Execute Arbitrary Program
5136;Zope ZCatalog Arbitrary Catalog Index and Restriction Bypass
5135;MDAC Transact-SQL OpenRowSet Command Overflow
5134;Microsoft IE Reference Local HTML Resource Script Execution
5133;Microsoft Metadirectory Services LDAP Client Authentication Bypass
5132;ktrace Elevated Privilege Trace Information Disclosure
5131;Perl MD5 Module (perl-Digest-MD5) Invalid Checksum Integrity Loss
5130;Linux IPTables/Netfilter Internal Translated IP Disclosure
5129;Microsoft IE Download File Origin Spoofing
5128;Squid FTP Proxy Data Channel Firewall Bypass or Hijacking
5127;SCO OpenServer Crontab Format String Command Execution
5126;Microsoft BackOffice Authentication Bypass
5125;thttpd Error Page XSS
5124;Microsoft TSAC ActiveX Long Server Name Overflow
5123;Sambar DOS Device Name DoS
5122;Sambar Server Null Terminated URL Arbitrary File Source Disclosure
5121;MHonArc mhtxthtml.pl Javascript Filter Bypass
5120;psyBNC PASS Command Handling Remote Overflow DoS
5119;LabVIEW Web Server HTTP Get Newline DoS
5118;SuSE ifup-dhcp Spoofed DHCP Arbitrary Command Execution
5117;bzip2 Decompress Overwrite Arbitrary Files
5116;bzip2 File Decompress Permission Arbitrary File Access
5115;bzip2 Symbolic Link Permission Inheritance
5114;OpenBSD Kernel File Descriptor Table DoS
5113;OpenSSH NIS YP Netgroups Authentication Bypass
5112;lukemftp FTP Client PASV Overflow
5111;Cisco Cache/Content Engine HTTPS Anonymous Relay
5110;IBM AIX clpasswdremote Encrypted Password Disclosure
5109;AOL Instant Messenger (AIM) AddBuddy Link Long ScreenName Parameter Overflow DoS
5108;Sambar Server search.stm Multiple Parameter XSS
5107;Sambar Server findata.stm Multiple Parameter XSS
5106;Sambar Server whodata.stm sitename Parameter XSS
5105;Sambar Server showfnc.stm pkg Parameter XSS
5104;Sambar Server showfncs.stm pkg Parameter XSS
5103;Sambar Server showfunc.stm func Parameter XSS
5102;Sambar Server stmex.stm XSS
5101;Sambar Server ipdata.stm ipaddr Parameter XSS
5100;Sambar Server testcgi.exe XSS
5097;Sambar Server index.stm wwwsite Parameter XSS
5096;Sambar Server iecreate.stm Directory Listing
5095;Sambar Server ieedit.stm Directory Listing
5094;Sambar Server testcgi.exe Environment Variable Disclosure
5093;Sambar Server environ.pl Environment Variable Disclosure
5092;DotBr config.inc Remote Information Disclosure
5091;DotBr foo.php3 Direct Request Remote Information Disclosure
5090;DotBr exec.php3 Arbitrary Command Execution
5089;DotBr system.php3 Arbitrary Command Execution
5088;Hosting Controller 2002 getuserdesc.asp Arbitrary User Password Change
5087;SuSE shadow Package File Overwrite
5086;Scorched 3D Chat Box Format String DoS
5085;RSniff Connection Saturation Remote DoS
5084;mnoGoSearch search.cgi Long Parameter Overflow
5083;FreeBSD /etc/rc Symlink Delete Arbitrary File
5082;Macromedia JRun ISAPI Filter Host Header Overflow
5081;FreeBSD accept_filter Listen Queue DoS
5080;Bugzilla editusers.cgi Delete Arbitrary User
5079;PostgreSQL SQL_ASCII Encoding Escape SQL Injection
5078;VMware GSX Authorization Service GLOBAL Command Remote Overflow
5077;wwwoffled Negative Content-Length Overflow
5076;HP Tru64 UNIX su Local Overflow
5075;Linux Super Format String Elevated Privileges
5073;Berkeley FFS Large File Integer Overflow
5072;Multiple BSD NFS Zero Length Payload RPC Message DoS
5071;Ipswitch IMail LDAP Bind DN Overflow
5070;Sun iPlanet Chunked Transfer Encoding Overflow
5069;FreeBSD kqueue Mechanism EVFILT_WRITE filter DoS
5068;Macromedia Shockwave Flash Malformed Header Overflow
5067;ISDN4Linux ipppd Local Format String Privilege Escalation
5066;Cisco VPN 5000 Concentrator PAP Password Exposure
5065;Oracle Database Net Services SQL*NET Listener Malformed Command Debugging Remote DoS
5064;Microsoft SQL Server Jet Engine OpenDataSource Function Overflow
5063;xinetd File Descriptor Leak Signal Pipe DoS
5062;l2tpd Random Number Generator Failure Session Hijacking
5061;l2tpd Vendor Field Remote Overflow
5060;SCO OpenServer scoadmin Symlink Overwrite Arbitrary File
5059;NetScreen ScreenOS WebUI Long Username DoS
5058;Qpopper .qpopper-options bulldir Variable Local Overflow
5057;Kismet SayText Function essid Argument Remote Overflow
5056;Sendmail Custom DNS Map TXT Query Overflow
5055;LocalWEB2000 Crafted Request Access Restriction Bypass
5054;Opera File Tag Newline Arbitrary File Upload
5053;tinyproxy Double-Free Code Execution
5052;Double Precision Courier MTA Invalid Year DoS
5051;Apache Tomcat Null Character DoS
5050;Squid Stellar-X Module msntauth User Name Format String
5049;CiscoSecure ACS setup.exe action Parameter XSS
5048;SeaNox Devwex Arbitrary File Access
5047;SeaNox Devwex Long GET Overflow
5046;Oracle Reports Server rgcgi60 Database Name Remote Overflow
5045;Cisco ONS Non-Zero IP Reset DoS
5044;OpenUNIX Xsco xkbcomp Unspecified Privilege Escalation
5043;php(Reactor) Comments Section browse.php go Parameter XSS
5042;eDonkey ed2k: URL Overflow
5041;Oracle 9i TNS Listener SERVICE_NAME Parameter Overflow
5040;Light IRC Script Channel Name Arbitrary Code Execution
5039;OpenUNIX Xsco xkbcomp Overflow
5038;Novell iManager eMFrame Long User Name DoS
5037;RealJukebox/RealOne RJS Archive skin.ini Arbitrary Script Execution
5036;RealJukebox/RealOne RFS skin.ini CONTROL1Image Handling Overflow
5035;SCO UnixWare ndcfg Command Line Overflow
5034;Phpauction login.php Insert Username Privilege Escalation
5033;Gaim Manual Browser URL Handler Arbitrary Code Execution
5032;ArGoSoft Mail Server URL Traversal Arbitrary File Access
5031;BBC Education Text to Speech parser.pl XSS
5030;Inktomi Traffic Server traffic_manager Overflow
5029;Cisco IOS SSH Large Packet CPU Consumption DoS
5028;Macromedia JRun JSP Unicode Null Byte String Source Code Extraction
5026;KeyFocus (KF) Web Server Null Character (%00) Request Restricted File / Directory Access
5025;BEA WebLogic Server and Expres Performance Pack Race Condition DoS
5024;nukeKalender SQL Injection
5023;nukeKalender XSS
5022;nukeKalender Information Disclosure
5021;Cisco IPSec VPNSM IKE Packet DoS
5020;CiscoWorks WLSE Default User Account
5019;AzDGDatingLite view.php id Parameter XSS
5018;AzDGDatingLite index.php language Parameter XSS
5017;1st Class Mail Server list.tagz XSS
5016;1st Class Mail Server advanced.tagz XSS
5015;1st Class Mail Server general.tagz XSS
5014;1st Class Mail Server members.tagz XSS
5013;1st Class Mail Server Index XSS
5012;1st Class Mail Server viewmail.tagz XSS
5011;1st Class Mail Server Arbitrary File Access
5010;Solaris SSHD Client IP Logging Failure
5009;Kerio Personal Firewall Web Filtering URL Handling DoS
5008;KAME Racoon IKE Daemon RSA Signature Verification Failure
5007;Sun Cluster Global File System Race Condition DoS
5006;Open Webmail syshomedir Variable Arbitrary Directory Creation
5005;Double Choco Latte (DCL) Arbitrary File Access
5004;WatchGuard Firebox DVCP Malformed Packet DoS
5003;PAM Reads Disabled Passwords as Blank Passwords
5002;HylaFAX faxgetty TSI Format String DoS
5001;Half-Life Server cd_key DoS
5000;OmniHTTPd HTTP Version Overflow DoS
4999;Novell GroupWise Servlet Gateway Default Accounts
4998;Novell GroupWise Security Policy Bypass
4997;Novell GroupWise Enhancement Pack Java Server URL Handling Overflow DoS
4996;Pablo FTP Server Username Format String
4995;Pablo FTP Server Arbitrary Directory Listing
4994;SAP GUI (sapgui) Unspecified Remote DoS
4993;Mac OS Users &amp; Groups Data File Encryption Weakness
4992;SmartMax MailMax POP3 USER Command Remote Overflow
4991;SecureCRT SSH-1 Protocol Version String Remote Overflow
4990;Ipswitch IMail Web Messaging HTTP GET Request Handling Remote Overflow
4989;CacheFlow CacheOS Error Page Hostname XSS
4988;CacheFlow CacheOS GET Information Disclosure
4986;BolinTech DreamFTP Server username Remote Format String
4985;YaST Online Update (YOU) in SuSE you-$USER/cookies Symlink Arbitrary File Overwrite
4984;IBM Director Agent Port 14247 DoS
4983;Caucho Resin Guest Book Multiple Parameter XSS
4982;Allmanage allmanage.pl Administrator Password Retrieval
4981;Monit HTTP Server Basic Authentication Overflow
4980;Monit Basic Authentication Null Pointer DoS
4979;Monit POST Input Off-By-One DoS
4978;Intel Server Control and Server Management Invalid Firmware Setting
4977;RealPlayer/RealOne R3T Plugin Overflow
4976;McAfee FreeScan McFreeScan.CoMcFreeScan.1 ActiveX (mcfscan.dll) GetSpecialFolderLocation Function Information Disclosure
4975;Panda ActiveScan Control Internacional Heap Overflow
4974;ImageFolio nph-build.cgi XSS
4973;Apache Tomcat servlet Mapping XSS
4972;EMUMAIL Webmail Login Multiple Parameter XSS
4971;Drummond Miles A1Statistics a1disp.cgi Command Execution
4970;Pi3Web Error Message Path Disclosure
4969;EZshopper search.cgi Command Execution
4968;Microsoft SharePoint Portal Server Multiple Unspecified XSS
4967;Polymorph -f Overflow
4966;IGI 2 Covert Strike RCON Format String Remote Command Execution
4965;FTGatePro Web Mail message.fts Path Disclosure
4964;FTGatePro Web Mail individual.fts Display Name Field XSS
4963;FTGatePro Web Mail index.fts folder Parameter XSS
4962;F-Secure Anti-Virus for MIMEsweeper Sober.D Detection Bypass
4961;F-Secure BackWeb Privilege Escalation
4960;Perl / ActivePerl win32_stat Function Overflow
4959;VirtuaNews Files/Vulns Module XSS
4958;Kerio MailServer do_map Module Overflow
4956;Kerio MailServer add_acl Module Overflow
4955;Kerio MailServer do_map alias Parameter XSS
4954;Kerio MailServer list Module Overflow
4953;Kerio MailServer add_acl add_name Parameter XSS
4952;Novell NetWare Enterprise Web Server Information Disclosure
4951;Microsoft IE CLASSID Remote DoS
4950;Novell NetWare Enterprise Web Server nsn Module XSS
4949;Novell NetWare Enterprise Web Server webacc Multiple Parameter XSS
4947;GnuPG Multiple Userid Key Validity
4946;ADA Image Server Arbitrary File/Directory Access
4945;ADA Image Server Request Overflow
4944;Winamp Fasttracker 2 Plug-In in_mod.dll Overflow
4943;Macromedia Dreamweaver Database Connection Script mmhttpdb.asp Remote Privilege Escalation
4942;Citrix MetaFrame Password Manager Password Disclosure
4941;cdp Song Name Overflow
4940;SafeWeb File Size Fingerprinting
4939;HAHTsite Scenario Server inhsrun.exe Project Name Overflow
4938;FTE Text Editor vfte Overflow
4937;eMule IRC Module / Web Server DecodeBase16 Function Remote Overflow
4936;MaxWebPortal password.asp Password Reset
4935;MaxWebPortal Default Database Access
4934;MaxWebPortal Cookie Poisoning Account Compromise
4933;MaxWebPortal Start New Topic Hidden Form Field Modification
4932;Microsoft Outlook Web Access SecurID Authentication Bypass
4931;iisPROTECT Admin Interface SiteAdmin.ASP GroupName Parameter SQL Injection
4930;TextPortal Default Password
4929;MS Analysis for PHP-Nuke title.php module_name Parameter XSS
4928;Ultimate PHP Board (UPB) add.php Direct Request Information Disclosure
4927;J Walk Application Server Encoded Traversal Arbitrary File Disclosure
4926;Red Hat Linux kernel_utils uml_net Overflow
4925;ST FTP Service Arbitrary File/Directory Access
4924;WatchGuard FireBox Vclass/RSSA Login Format Strings
4923;BLNews objects.inc.php4 Server[path] Parameter Remote File Inclusion
4922;BEA WebLogic SSL Certificate Chain User Impersonation
4921;Winmail Server PASS Command Remote Format String
4920;P-Synch Password Management nph-psf.exe css Parameter XSS
4919;P-Synch Password Management nph-psa.exe lang Parameter Path Disclosure
4918;Hangul Terminal hanterm-xf DoS
4917;Hangul Terminal hanterm-xf Window Title Escape Sequence Arbitrary Command Execution
4916;MERCUR Mail Server IMAP4 Overflow
4915;Microsoft Content Management Server (MCMS) Web Authoring Command File Upload Arbitrary Code Execution
4914;Microsoft Content Management Server (MCMS) Resource Request SQL Injection
4913;Vignette StoryServer SSI Include Arbitrary Code Execution
4912;Vignette StoryServer login Template Username Enumeration
4911;Vignette StoryServer Memory Leak Information Disclosure
4910;Vignette StoryServer style Template Information Disclosure
4909;Vignette StoryServer save Template SQL Access
4908;Vignette StoryServer TCL Server Crash Information Disclosure
4907;Vignette CMS License Access and Modification DoS
4906;PGP/GnuPG Chosen Ciphertext Message Disclosure
4905;GnuPG setgid Root Group File Overwrite
4904;GnuPG gpgkeys_hkp Remote Format String
4903;LIDS LD_PRELOAD Capabilities Privilege Escalation
4902;MIT Kerberos 5 Key Distribution Center Heap Corruption DoS
4901;MIT Kerberos 5 Key Distribution Center (KDC) Array Overrun DoS
4900;Heimdal Kerberos kadmind Forwarding Daemon Overflow
4899;Heimdal Kerberos Forwarding Daemon Arbitrary File Overwrite
4898;Multiple Vendors FTP Client Pipe Character Arbitrary Code Execution
4897;KTH Kerberos 4 FTP Client PASV Execute Arbitrary Code
4896;MIT Kerberos 5 ASN.1 Decoder Heap Corruption DoS
4895;MIT Kerberos 5 base-65 radix_encode Arbitrary Execution
4894;MIT Kerberos 5 KRB_CONF Elevated Privilege
4893;FreeBSD k5su Group Check Failure
4892;Kerberos 5 on FreeBSD k5su getlogin Local Privilege Escalation
4891;Multiple Kerberos 4 libkrb kdc_reply_cipher Authentication Request Remote Overflow
4890;KTH Kerberos 4 Ticket File Symlink Arbitrary File Overwrite
4889;KTH Kerberos 4 KRBCONFDIR Alternate Directory Privilege Escalation
4888;KTH Kerberos 4 krb4_proxy False Response Remote Privilege Escalation
4887;MIT Kerberos 5 Key Distribution Center (KDC) chk_trans.c libkrb5 Cross-realm Impersonation
4886;MIT Kerberos 4 Key Distribution Center (KDC) AUTH_MSG_KDC_REQUEST DoS
4885;MIT Kerberos 5 GSSFTP FTP Command Restriction Issue
4884;MIT Kerberos 5 krb425_conv_principal Function Remote Overflow
4883;SSH Client Kerberos 5 TGT Overflow
4882;Kerberos 4 Malformed UDP Packet Information Disclosure
4881;BSD Telnet Client Kerberos Session Sniffing
4880;MIT Kerberos 4 Key Server Session Key Masquerade
4879;MIT Kerberos 5 Key Distribution Center Format String Logging
4878;IBM AIX FTPd Kerberos 5 Unspecified Administrative Access
4877;Microsoft Windows Terminal Services Kerberos Double Authorization Data Entry
4876;MIT Kerberos 5 krshd Overflow
4875;MIT Kerberos 4/5 e_msg Variable kerb_err_reply Function Remote Overflow
4874;MIT Kerberos 5 Key Distribution Center (KDC) Null Pointer Derefernce DoS
4873;MIT Kerberos localrealm Variable Overflow
4872;MIT Kerberos ksu Local Overflow
4871;MIT Kerberos lastrealm Variable Overflow
4870;Multiple Kerberos Compatibility Administration Daemon Overflow
4869;MIT Kerberos 4 Chosen-plaintext Attack Realm Principle Impersonation
4868;MIT Kerberos 4 Triple DES Service Ticket Splicing
4867;Apple Mac OS X Kerberos Login Password Exposure
4866;CA eTrust Intrusion Detection Password Exposure
4865;CA eTrust Anti-Virus Unspecified Local Privilege Escalation
4864;Microsoft IIS TRACK Logging Failure
4863;Microsoft IIS Active Server Page Header DoS
4862;Microsoft Content Management Server (MCMS) Unspecified Authentication Function Overflow
4861;Vignette StoryServer Multiple Script All Field XSS
4860;Vignette StoryServer VALID_PATHS TCL Injection
4859;Vignette StoryServer NEEDS Arbitrary TCL Injection
4858;Mantis Arbitrary PHP File Inclusion
4857;SlashDotted Targeted DDoS
4856;InoculateIT Linux uniftest Script /tmp Symlink
4855;InoculateIT Linux unimovecreates Script /tmp Symlink
4854;Virgil CGI Security Scanner Arbitrary Remote Command Execution
4852;PalmVNC Cleartext Password Exposure
4851;BRS WebWeaver HTTP POST/HEAD Request Overflow
4850;Multiple Vendor Malformed SNMP Management Request Remote Overflow
4849;nCipher Operator Cards Unexpectedly Recoverable
4848;mplayerplug-in Shared Memory Information Disclosure
4847;mplayerplug-in readMimeTypes Overflow
4846;mplayerplug-in PluginInstance Overflow
4845;mplayerplug-in buildPlaylist Overflow
4844;mplayerplug-in playPlaylist Remote Command Execution
4843;ThWboard RegExp Unspecified Search
4842;UpClient upclient Local Overflow
4841;ThWboard Announcements SQL Injection
4840;ThWboard Admin center SQL Injection
4839;Heimdal Cross-Realm Trust Spoofing
4838;ThWboard showevent.php event Parameter SQL Injection
4837;MondoSearch DoS
4836;MondoSearch MsmChgPw.msk Username Disclosure
4835;MondoSearch MsmHigh.exe Proxying
4834;RogerWilco Anonymous Voice Chat
4833;RogerWilco Malformed UDP DoS
4831;WatchGuard FireBox Vclass/RSSA Login Input Validation
4830;ADA Image Server Arbitrary File/Directory Access
4829;ThWboard do_editprofile.php intavatar Variable Remote XSS
4828;ThWboard calendar.php events Parameter XSS
4827;ThWboard do_editprofile.php userhomepage Parameter XSS
4826;ThWboard board.php time Parameter XSS
4825;ThWboard do_login.php source Parameter XSS
4824;ThWboard Unspecified XSS
4823;ThWboard Passwords Stored Cleartext
4822;ThWboard functions.inc.php string Parameter XSS
4821;ThWboard postops.php Arbitrary Data Deletion
4820;ThWboard pm.php Arbitrary Data Deletion
4819;ThWboard do_editprofile.php intavatar Variable Local XSS
4818;ThWboard Error Page XSS
4817;ThWboard header.inc.php Session Hijack
4816;Nessus .nessusrc Username and Password Disclosure
4815;NeWT config.xml Username and Password Disclosure
4814;NessusWX Username and Password Disclosure
4813;Geeklog Floating-Point Number Arbitrary Administrative Access
4812;Geeklog Image File Upload Arbitrary Code Execution
4811;Geeklog Nonexistent Session ID Admin Access
4810;Netpbm Multiple Unspecified Math Overflows
4809;InnoMedia VideoPhone Trailing Slash Authentication Bypass
4808;Axis Network Camera Webserver File Creation
4807;Axis Network Camera Webserver File Overwrite
4806;Axis 2400 Network Camera Webserver Message Log Disclosure
4805;Axis Network Camera Webserver DoS
4804;Axis Network Camera HTTP Authentication Bypass
4803;Speak Freely Static Overflows
4802;Speak Freely UDP Packet Relay
4801;Speak Freely Arbitrary File Overwrite
4800;Speak Freely UDP Overflow
4799;OpenLDAP2 slapd Symlink Arbitrary File Overwrite
4798;OpenLDAP2 libldap .ldaprc Arbitrary Command Execution
4797;OpenLDAP2 Log Name Overflow
4796;OpenLDAP2 slapd Overflow
4795;OpenLDAP2 libldap Overflow
4794;OpenLDAP2 getfilter Overflow
4793;OpenLDAP2 slurpd Overflow
4792;perl-MailTools Command Execution
4791;Microsoft IIS Response Object DoS
4790;Remote PC Access Server DoS
4788;Bandmin index.cgi Multiple Parameter XSS
4787;Cactusoft CactuShop popuplargeimage.asp strImageTag Parameter XSS
4786;Cactusoft CactuShop mailorder.asp strItems Parameter SQL Injection
4785;Cactusoft CactuShop payonline.asp strItems Parameter SQL Injection
4784;Multiple Browser Embedded Tables URL Restricted Zone Status Bar Spoofing
4783;Gnu GCC Implicit struct-copy Privilege Escalation
4782;Tornado www-server Arbitrary File Retrieval
4781;Tornado www-server Overflow
4780;CUPS Partial IPP Request DoS
4779;Microsoft Desktop Engine (MSDE) 2000 Stored Procedure SQL Injection
4778;Microsoft SQL Server 2000 Stored Procedure SQL Injection
4777;Microsoft Desktop Engine (MSDE) 2000 Database Consistency Checkers (DBCCs) Overflow
4776;Microsoft SQL Server 2000 Database Consistency Checkers (DBCCs) 2000 Overflow
4774;Scrollkeeper scrollkeeper-get-cl Overflow
4773;KDE KDM pam_setcred() Function Error Condition Privilege Escalation
4772;KDE KDM Session Cookie Generation Algorithm Weakness
4771;PhotoPost addfav.php photo Parameter SQL Injection
4770;zblast 1.2 Overflow
4769;Philboard Cookie Injection Authentication Bypass
4768;CafeLog b2 b2inc Parameter Arbitrary Command Execution
4766;Telindus Router Administrative Password Disclosure
4765;Zeus Technologies Zeus Web Server vs_diag.cgi server Parameter XSS
4764;Activity Monitor 2002 Long String DoS
4763;Telindus Routers Remote Administration
4762;Telindus 1100 ASDL UDP Traffic Encryption Weakness
4761;LIN:BOX admin/user.pl Direct Request Authentication Bypass
4760;Oracle Application Server Single Sign-on (SSO) p_submit_url XSS
4759;Clam AntiVirus Realtime Scanning VirusEvent Local Arbitrary Command Execution
4758;PHP session.use_trans_sid PHPSESSID Parameter XSS
4757;quoteengine SQL Injection
4756;MadBMS Unspecified Login
4755;SillySearch search XSS
4754;MPlayer HTTP Location Header Parsing Overflow
4753;BlackICE NIC Protection Failure
4751;tcpdump ISAKMP Delete Payload DoS
4750;tcpdump ISAKMP Identification Payload DoS
4749;phpBB Multiple Unspecified Admin Pages Issue
4748;Hermes BBS Backdoor
4747;Sendmail IDENT Overflow Logging Bypass
4746;GFI Mail Essentials Email Header BCC Address Disclosure
4745;ZoneAlarm Personal Firewall UDP Source Port 53 Bypass
4744;PGP Passphrase Cache Reset Weakness
4743;MIT PGP Public Key Server Search String Overflow
4742;NAI PGP Keyserver LDAP Overflow
4741;McAfee WebShield Malformed Outgoing SMTP Recipient Remote DoS
4740;McAfee WebShield SMTP Filter Bypass
4739;McAfee WebShield SMTP MIME Attachments Bypass
4738;McAfee WebShield Attachment Content Filter Bypass
4737;InoculateIT Virus Protection Bypass
4736;InoculateIT Yaha Worm Filter Bypass
4735;InoculateIT Linux finoregupdate Script /tmp Symlink
4734;InoculateIT Microsoft Exchange Inbox Folder Tree Moved Message Scanning Bypass
4733;InoculateIT Agent for Exchange Server Malformed Mail Header Virus Scan Bypass
4732;InoculateIT Blank Message Body Virus Check Bypass
4731;InoculateIT Embedded Message Virus Check Bypass
4730;NetScreen ScreenOS Timed Out Session Access
4729;NetScreen H.323/NetMeeting Firewall Session Entry Saturation DoS
4728;NetScreen ScreenOS Transparent Mode DoS
4727;NetScreen IP Spoofing Protection DoS
4726;NetScreen ScreenOS Port Scan DoS
4725;Symantec Java! JIT (Just-In-Time) Jump Call Arbitrary Command Execution
4724;Symantec Norton Anti-Virus Intelligent Updater DoS
4722;Symantec Norton Anti-Virus Floppy Scan Failure
4720;Symantec pcAnywhere Resource Consumption Remote DoS
4719;Symantec Norton Utilities TUNEOCX.OCX ActiveX Control Arbitrary Command Execution
4718;Symantec LiveUpdate Proxy Password Exposure
4717;Symantec Enterprise Firewall SNMP Alert Failure
4716;Symantec Enterprise Firewall SMTP Information Disclosure
4715;Symantec Ghost Port 1347 DoS
4714;Symantec Ghost Port 2638 DoS
4713;Symantec NetProwler Default Password
4712;Symantec LiveUpdate DNS Spoofing Execute Arbitrary Code
4711;Symantec LiveUpdate DNS Spoofing Arbitrary File Write
4710;Symantec LiveUpdate Password Exposure
4709;Symantec Ghost Password Exposure
4708;Symantec Enterprise Firewall Unresolvable DNS DoS
4707;Symantec Enterprise Firewall Internal IP Address Disclosure
4706;Symantec Gateway Security Management Service XSS
4705;BlackICE Defender XSS Detection Evasion
4703;Cloisterblog journal.pl Traversal Arbitrary File Access
4702;RealSecure/BlackICE PAM Module SMB Packet Overflow
4701;BlackICE tcp.maxconnections Memory Consumption DoS
4700;BlackICE Agent System Standby Failure
4699;BlackICE UDP Port Block Delay
4698;Symantec Raptor Firewall FTP Proxy Port Scan Bounce Weakness
4697;Symantec Raptor Firewall Access Arbitrary TCP Port via HTTP
4696;Symantec Raptor Firewall Zero Length UDP Packet Handling Remote DoS
4695;IRIX /dev/ipfilter Traffic Disruption DoS
4694;IPFilter Temporary File Insecurity
4693;HP IPFilter Insecure Protection
4692;IPFilter Cached IP Decision Arbitrary UDP/TCP Port Access
4691;IPFilter PASV Command FTP Ruleset Bypass
4690;IPFilter TTL Fingerprint Disclosure
4689;NAI Gauntlet Firewall smap / smapd / CSMAP Daemon Remote Overflow
4688;NAI Gauntlet Firewall BSDI Patch Installation Remote ACL Bypass
4687;ZoneAlarm MailSafe Long Filename Bypass
4686;ZoneAlarm MailSafe Extension Dot Filtering Bypass
4685;ZoneAlarm Random UDP Flood DoS
4684;psInclude Arbitrary Command Execution
4683;Hibyte HiGuest Message Text XSS
4682;WarFTPd WarUser.dat Password Exposure
4681;WarFTPd Multiple Connection DoS
4680;WarFTPd Connection Flood DoS
4679;WarFTPd Arbitrary File Access
4678;WarFTPd ODBC Execute Administrative Commands
4677;WarFTPd CWD Command Overflow DoS
4676;GNU Ghostscript -dSAFER %pipe% Flaw Arbitrary Command Execution
4675;A-CART category.asp catcode Parameter SQL Injection
4674;A-CART billing.asp XSS
4673;A-CART deliver.asp XSS
4672;libpam-pgsql SQL Injection
4671;eZ publish Unspecified Template Editing Issue
4670;Interchange Variable Information Disclosure
4669;WebCT Campus Edition @import URL Function XSS
4668;FreeBSD KAME Project IPv6 setsockopt() DoS
4667;GNOME gnome-session LD_LIBRARY_PATH Privilege Escalation
4666;Ingate Firewall/SIParator Dynamic FTP Management DoS
4665;Mambo Open Source index.php mos_change_template Parameter XSS
4664;Caldera Volution Manager slapd.conf Admin Password Exposure
4663;Super GuestBook superguestconfig Admin Password Disclosure
4662;Son hServer URI Traversal Arbitrary File/Directory Access
4661;PHPAddress globals.php LangCookie Variable Arbitrary Code Execution
4660;IRCXpro Settings.ini Cleartext Local Passwords Disclosure
4659;IRCXpro Cleartext Default Remote Admin Access
4658;MegaBrowser Arbitrary File/Directory Access
4657;MegaBrowser FTP User Enumeration
4656;Desktop Orbiter DoS
4655;Microsoft IIS ssinc.dll Long Filename Overflow
4654;iisCart2000 File Upload
4653;URLScan Crafted HEAD Request Detection
4652;JBoss %00 Request JSP Source Disclosure
4651;Yahoo! Audio Conferencing ActiveX Control Overflow
4650;mod_gzip for Apache HTTP Server Debug Mode Printf Stack Overflow
4649;mod_gzip for Apache HTTP Server Debug Mode Format String Overflow
4648;mod_gzip for Apache HTTP Server Debug Mode Race Condition
4647;Pablo FTP Service Arbitrary File Retrieval
4646;Pablo FTP Service Cleartext Passwords
4645;Foxmail PunyLib.dll UrlToLocal Function Overflow
4644;phpBB privmsg.php pm_sql_user Parameter SQL Injection
4643;XMB Forum phpinfo.php Information Disclosure
4641;Solaris Arbitrary Kernel Module Loading
4640;Crob FTP Server user Field Remote Format String
4639;Snitz Forums 2000 IMG Tag XSS
4638;Snitz Forums register.asp Email Parameter SQL Injection
4637;Sun iPlanet Messaging Server HTML Attachment XSS
4636;NANOG traceroute -T Local Overflow
4635;NANOG traceroute nprobes Arbitrary Memory Overwrite
4634;NANOG traceroute max_ttl Arbitrary Memory Overwrite
4633;NANOG traceroute nprobes Arbitrary Memory Overwrite
4632;NANOG traceroute Hostname Local Overflow
4631;NANOG traceroute get_origin Local Overflow
4630;HylaFAX faxgetty Overflow
4629;Jigsaw Webserver DOS device DoS
4628;Jigsaw Webserver Path Disclosure
4627;Microsoft IE Text Control Overflow
4626;Microsoft DirectX Files Viewer xweb.ocx Overflow
4625;My Guest Book (myGuestBk) Crafted Request Authentication Bypass
4624;My Guest Book (myGuestBk) add1.asp XSS
4623;My Guest Book (myGuestBk) add.asp XSS
4622;xmame --lang Parameter Local Overflow
4621;GNU coreutils / fileutils ls -w Argument Handling Integer Overflow
4620;GNU coreutils / fileutils ls -w Argument WU-FTPD Memory Consumption DoS
4619;PHP phpinfo() Function Query String XSS
4618;Novell iChain Login DoS
4617;Novell iChain Login Overflow
4616;Novell NetWare HTTPSTK.NLM Unspecified DoS
4615;Novell iChain URL Redirection
4614;Novell iChain Username Brute Force
4613;Novell iChain HTTP DoS
4612;Cisco IP Phone 7910/7940/7960 Cleartext Credentials
4611;WordPress links.all.php abspath Parameter Remote File Inclusion
4610;WordPress blog.header.php posts Parameter SQL Injection
4609;WordPress blog.header.php Multiple Parameter SQL Injection
4608;Cisco PIX Firewall FTP PASV Bypass
4607;GNU GNATS misc.c configure() Overflow
4606;VieBoard getmember.asp msn Parameter SQL Injection
4605;ClearCase TCP Connect DoS
4604;Fetchmail readheaders Overflow
4603;Fetchmail parse_received Command Execution Overflow
4602;Fetchmail getmxrecord Overflow DoS
4601;GNU GNATS pr-edit.c init_gnats() Overflow
4600;GNU GNATS pr-edit.c lock_pr() Overflow
4599;Web Wiz Forums Multiple pm_buddy_list.asp XSS
4598;Web Wiz Forums members.asp XSS
4597;XOOPS imagemanager.php SQL Injection
4596;XOOPS edituser.php SQL Injection
4595;Fetchmail IMAP Message Count Overflow
4594;Fetchmail @ Character Local Address Saturation Overflow
4591;Eterm Window Title Escape Sequence Arbitrary Command Execution
4590;Eterm Screen Dump Function Escape Sequence Arbitrary File Overwrite
4589;Solaris syslogd Large UDP Packet Overflow
4588;Pi3 Web Server Overflow
4587;LeapFTP PASV Reply Remote Overflow
4586;SnortCenter Temporary File Arbitrary Overwrite
4585;Solaris sadmind AUTH_SYS Credential Remote Command Execution
4584;FTP Voyager LIST Command File List Handling Remote Overflow
4583;eSignal STREAMQUOTE Overflow
4582;IBM AIX invscoutd Insecure Logfile Handling
4581;oftpd PORT Command Remote DoS
4580;RealNetworks Helix Universal Server SETUP RTSP Overflow
4579;RealNetworks Helix Universal Server DESCRIBE RTSP Overflow
4578;Microsoft SQL Resolution Service Monitor Thread Registry Key Name Overflow
4577;Microsoft SQL Resolution Service 0x08 Byte Long String Overflow
4576;ImageFolio Pro Error Message Path Disclosure
4574;ImageFolio Pro Arbitrary File Upload
4573;ImageFolio Pro setup.cgi Admin Login Bypass
4572;ImageFolio imageFolio.cgi direct Parameter XSS
4571;ImageFolio admin.cgi Arbitrary File Deletion
4569;Linux Kernel iBCS Routines lcall Arbitrary Process Termination
4568;mod_survey For Apache ENV Tags SQL Injection
4566;Linux Kernel TCP/IP Fragment Reassembly DoS
4565;Linux Kernel ptrace Attached Process Privilege Escalation
4564;vsftpd on Red Hat Linux Restricted Access Failure
4563;Mod_Survey ENV XSS
4562;Emil Error String Overflow
4561;Emil Email Overflow
4560;HP Web JetAdmin HTS File Upload
4559;HP Web JetAdmin setinfo.hts setinclude Parameter Traversal Arbitrary Command Execution
4558;HP Web JetAdmin (hpwebjetd) Malformed Request DoS
4557;Nexgen FTP Server Multiple Commands Traversal Arbitrary File Access
4556;CDE dtlogin XDMCP Parsing
4555;zenTrack Ticketid System Path Disclosure
4554;zenTrack index.php Multiple Parameter Remote File Inclusion
4553;Apache HTTP Server ApacheBench Overflow DoS
4552;Apache HTTP Server Shared Memory Scoreboard DoS
4551;Kerio MailServer SPAM Filter Overflow
4550;PicoPhone Logging Functionality Remote Overflow
4549;Trend Micro InterScan VirusWall Traversal Arbitrary File Access
4548;AdSubtract Proxy ACL Bypass
4547;DameWare Mini Remote Control Weak Encryption Implementation
4546;Kerio WinRoute HTTP Header Parser DoS
4545;MS Analysis for PHP-Nuke Referer Header SQL Injection
4544;MS Analysis for PHP-Nuke modules.php Multiple Parameter XSS
4543;MS Analysis for PHP-Nuke browsers.php Installation Path Disclosure
4542;WS_FTP Server Crafted REST / STOR Commands Disk Consumption DoS
4541;WS_FTP Server STAT Command Remote Overflow
4540;WS_FTP Server ALLO Command Remote Overflow
4539;WS_FTP Server SITE Arbitrary Remote Command Execution
4538;Online Store Kit SQL more.php XSS
4537;SPGpartenaires delete.php SQL Injection
4536;OpenSSH Portable AIX linker Privilege Escalation
4535;Microsoft Media Services ISAPI nsiislog.dll POST Overflow
4534;SPGpartenaires ident.php SQL Injection
4533;PGP Desktop Filename Handling Overflow
4532;PGP Password Cache Timeout Weakness
4531;pgp4pine CONSOLE_IO_LINE_LENGTH Remote Overflow
4530;cPanel addhandle.html handle Parameter XSS
4529;cPanel dodelautores.html email Parameter XSS
4528;xaos -language Option Local Overflow
4526;teTeX dvips Command Execution
4525;lyskom-server Query DoS
4517;PHP-Nuke admin.php URL IMG Tag CSRF
4516;VP-ASP Shopping Cart shopreviewlist.asp catalogid Parameter SQL Injection
4515;Xine Insecure Temporary File Creation
4514;Novell NetWare Admin/Install Password Disclosure
4513;Microsoft Visual C++ Constructed ISAPI Extensions
4512;CDE TT_SESSION Overflow
4511;CDE dtaction Overflow
4510;CDE dtspcd Local Command Execution
4509;CDE ttsession Weak RPC Authentication
4508;CDE ToolTalk Transaction Log Symlink Arbitrary File Overwrite
4507;CDE ToolTalk _TT_ISCLOSE Remote Overflow
4506;CDE ToolTalk rpc.ttdbserverd _TT_CREATE_FILE Procedure Arbitrary Command Execution
4505;CDE ToolTalk RPC Service Remote Overflow
4504;CDE ToolTalk rpc.ttdbserverd Syslog Function Format String
4503;CDE Subprocess Control Service (dtspcd) libDtSvc.so.1 Remote Overflow
4502;Sendmail headers.c crackaddr Function Address Field Handling Remote Overflow
4501;RPC XDR xdrmem_getbytes() Function Remote Overflow
4500;PHP File Upload Code Execution
4499;ICQLite Full Control Privileges
4497;News Manager Lite news_sort.asp filter Parameter SQL Injection
4496;News Manager Lite category_news.asp ID Parameter SQL Injection
4495;News Manager Lite more.asp ID Parameter SQL Injection
4494;News Manager Lite category_news_headline.asp XSS
4493;News Manager Lite search.asp XSS
4492;News Manager Lite comment_add.asp XSS
4490;Ethereal NetFlow v9 Dissector Template Caching Overflow
4488;Multiple Sniffer Malformed DNS Packet Parsing Remote DoS
4487;Ethereal LMP Dissector Malformed Packet DoS
4486;Ethereal BGP Dissector Infinite Loop DoS
4485;Ethereal Packet Capture Symlink Arbitrary File Overwrite
4484;Ethereal GIOP Dissector Memory Exhaustion DoS
4483;Ethereal DNS Dissector Malformed Packet Infinite Loop DoS
4482;Ethereal X11 Dissector keysyms Parsing Overflow
4481;Ethereal SMB Dissector NULL Pointer Code Execution
4480;Ethereal BGP Dissector String Handling Flaw
4479;Ethereal tvb_get_nstringz0 Zero-length Overflow
4478;Ethereal OSI Dissector Overflow
4477;Ethereal DCERPC Dissector DoS
4476;Ethereal BGP Dissector Remote Overflow
4475;Ethereal SOCKS Dissector Malformed Packet Core Dump DoS
4474;Ethereal ISIS Dissector Remote Overflow
4473;Ethereal SNMP Dissector ASN.1 Parser Overflow DoS
4472;Invision Gallery Module index.php Multiple Parameter SQL Injection
4471;phpBB profile.php avitarselect Parameter XSS
4470;FirstClass TargetName XSS
4469;Samba trans2.c call_trans2open() Function Overflow
4468;RealNetworks Helix Universal Server Dual GET Overflow
4467;Microsoft Windows WebDav ntdll.dll Remote Overflow
4466;Ethereal SOCKS Dissector Format String Overflow
4465;Ethereal NTLMSSP Dissector Overflow
4464;Ethereal Color Filter File DoS
4463;Ethereal RADIUS Packet DoS
4462;Ethereal Presentation Protocol Selector DoS
4460;XWeb URL Traversal Arbitrary File Download
4459;GuestBook Authentication Bypass
4458;BlackBoard Inc BlackBoard login.pl course_id Parameter XSS
4457;Linux Kernel O_DIRECT Deleted File Retrieval or File System Corruption
4456;Linux Kernel mxcsr CPU State Register Modification
4455;Linux Kernel TTY Layer Unspecified DoS
4454;Linux Kernel ioperm System Call Arbitrary Port read/write Access
4453;Linux Kernel Route Cache Netfilter IP Conntrack Module DoS
4452;SnortCenter Temporary File Local Information Disclosure
4449;Snort Spoofed Packet TCP State Evasion
4448;Snort Inline Rule 2077 Intermittent Failure
4447;Terminator 3: Rise Of The Machines Broadcast Buffer Overflow
4446;Apache HTTP Server mod_disk_cache Stores Credentials
4445;Snort Arbitrary Signature Mislabeling
4444;Snort stream4 Reassemble Module Overflow
4443;Cisco Catalyst 6000 IDS Non-Standard Encoding HTTP Attack Evasion
4442;Network Flight Recorder (NFR) Non-Standard Encoding HTTP Attack Evasion
4441;Dragon Sensor Non-Standard Encoding HTTP Attack Evasion
4440;ISS RealSecure Server Sensor Non-Standard Encoding HTTP Attack Evasion
4439;ISS RealSecure Network Sensor Non-Standard Encoding HTTP Attack Evasion
4438;Cisco Secure IDS Non-Standard Encoding HTTP Attack Evasion
4437;Snort Non-Standard Encoding HTTP Attack Evasion
4436;Check Point FireWall-1 .cpp File /tmp Symlink
4435;Check Point FireWall-1 Log Viewer Arbitrary File Overwrite
4434;Check Point FireWall-1 FTP Redirect Bypass
4433;Check Point FireWall-1 HTTP Proxy Traffic Bypass
4432;Check Point VPN-1/SecuRemote ISAKMP Overflow
4430;Check Point FireWall-1 Authentication Timeout Bypass
4429;Snort Echo Flag Detection Bypass
4428;Check Point FireWall-1 Fastmode Fragmented Packet Remote Rule Bypass
4427;Check Point FireWall-1 Port 264 Saturation DoS
4424;Check Point FireWall-1 Session Agent Account Disclosure
4422;Check Point FireWall-1 Getkey Overflow
4421;Check Point FireWall-1 Localhost Authentication Spoofing
4420;Check Point FireWall-1 OPSEC Authentication Bypass
4419;Check Point VPN-1/FireWall-1 One-way Connection Enforcement Bypass
4418;Snort RPC Decode Module Overflow
4417;Check Point FireWall-1 FTP PASV Bypass
4416;Check Point FireWall-1 Restricted Keyword Bypass
4415;Check Point FireWall-1 fwz Client Spoof Bypass
4414;Check Point FireWall-1 HTTP Server Format String
4413;Check Point FireWall-1 FWA1 Authentication Weakness
4412;Check Point FireWall-1 SmartDashboard Overflow
4411;SonicWALL TELE2/SOHO Firewall IKE Key Weakness
4410;SonicWALL SOHO2 Firewall Empty Request DoS
4409;SonicWALL SOHO Firewall Predictable TCP Sequence
4408;SonicWALL SOHO3 Content Filter XSS
4407;WatchGuard Firebox SOHO Insecure FTP Authentication
4406;WatchGuard Firebox SOHO IP Restriction Bypass
4405;WatchGuard Firebox SOHO Invalid IP Options DoS
4404;WatchGuard Firebox SOHO Web Config Server Unauthenticated Access Bypass
4403;WatchGuard Firebox SOHO GET Request Overflow DoS
4402;WatchGuard Firebox SOHO Multiple HTTP GET Request DoS
4401;WatchGuard Firebox SOHO Administrator Password Remote Reset
4400;Gnome-Lokkit Firewall FORWARD chain bypass
4399;Max Web Portal Arbitrary Password Reset
4398;Max Web Portal Database Exposure
4397;Max Web Portal search.asp Search Parameter XSS
4396;Max Web Portal Cookie Poisoning
4395;Max Web Portal Hidden Field Modification
4394;Member Management System error.asp err Parameter XSS
4393;IBM AIX putlvcb Local Overflow
4392;IBM AIX getlvcb Local Overflow
4391;IBM AIX GNU make Utility CC Option Local Overflow
4390;Clam AntiVirus RAR Archive Processing DoS
4389;Spyke's PHP Board info.dat Remote Admin Passwod Disclosure
4388;Spyke's PHP Board /user Directory Remote User Information Disclosure
4387;Jetty HTTP Server HttpRequest.java Content-Length Handling Remote Overflow DoS
4386;PHP-Nuke Error Manager error.php language Variable Path Disclosure
4385;PHP-Nuke Error Manager Log File XSS
4384;PHP-Nuke Error Manager error.php Multiple Variables XSS
4383;Apache HTTP Server Socket Race Condition DoS
4382;Apache HTTP Server Log Entry Terminal Escape Sequence Injection
4380;Tarantella Enterprise ttacab.cgi XSS
4379;Tarantella Enterprise ttaarchives.cgi XSS
4377;ZoneAlarm Pro SYN Flood Remote DoS
4376;NetScreen ScreenOS SSH1 Remote Request DoS
4375;McAfee ePolicy Orchestrator HTTP GET Request Remote Format String
4374;Symantec Norton Anti-Virus Corporate Edition winhlp32 Local Privilege Escalation
4373;Symantec Norton Anti-Virus 2001 POP3 Proxy Local DoS
4372;Symantec Norton Anti-Virus 2002 ZIP File Filename Handling Overflow
4371;Symantec Enterprise Firewall HTTP URL Pattern Evasion
4367;Symantec Firewall Secure Webserver Timeout DoS
4366;Symantec Personal Firewalls HTTP Proxy Remote Overflow
4364;PGP Outlook Plug-in Overflow
4363;NAI PGP NTFS EFS Data File Wiping Weakness
4362;Symantec AntiVirus Device Driver NAVAP.sys DeviceIoControl Function Privilege Escalation
4361;A-CART category.asp XSS Authentication Bypass
4360;A-CART Customer Database Exposure
4359;A-CART admin/index.asp msg Parameter XSS
4358;A-CART admin/error.asp msg Parameter XSS
4357;A-CART error.asp msg Parameter XSS
4356;A-CART deliver.asp msg Parameter XSS
4355;ISS Multiple Products PAM Component ICQ Protocol Parsing Overflow
4354;NAI PGP Certificates Unsigned ADKs Cleartext Message Disclosure
4353;NAI Net Tools PKI Server XUDA Template Absolute Pathnames
4352;NAI Net Tools PKI Server HTTP Overflow DoS
4351;Netscape Predictable Directory Structure Allows Theft of Prefs File
4350;Java and JVM System Classes Code Upload and Exection
4349;Java and JVM Bytecode Verifier File Read/Write
4348;Java and JVM Bytecode Verifier Safety Rules Bypass
4347;Java and JVM JIT Safety Rules Bypass
4346;LogiSense Multiple Products password Field SQL Injection
4345;Mnews NNTP Response Remote Overflow
4344;phptonuke Remote File Retrieval
4343;atftp daemon (atftpd) Filename Handling Remote Overflow
4342;Ethereal Mount Dissector Remote Integer Overflow
4341;Ethereal AIM Dissector Remote Off-by-one Overflow
4340;Apache Portable Runtime (APR) apr_psprintf DoS
4339;gzip znew Insecure Temp File Creation
4337;Windows NT FTP Server (WFTP) Pro Server Administrative GUI DoS
4335;Phorum profile.php target Parameter XSS
4334;Phorum login.php HTTP_REFERER XSS
4333;Phorum register.php HTTP_REFERER XSS
4332;GlobalSCAPE Secure FTP Server (gsftps) SITE Command Overflow
4331;Metamail Long Character/Non-ASCII Message Parsing System Overflow
4330;Unreal Tournament Packet Amplification DDoS
4329;H-Sphere psoft.hsphere.CP template_name Parameter XSS
4327;Nokia GGSN (IP650 Based) DoS
4326;atftp TFTP Timeout CLI Overflow
4325;atftp Timeout CLI Overflow
4324;Dune GET Request Remote Overflow
4323;noweb Multiple Script Insecure Temporary File Creation
4322;mikmod Filename Local Overflow
4321;Snitz Forums Cookie Authentication Bypass
4320;Snitz Forums password.asp Authentication Bypass
4319;Historic blackhat archives exposed
4318;OpenSSL TLS Infinite Loop DoS
4317;OpenSSL SSL/TLS Handshake Null Pointer DoS
4316;OpenSSL Kerberos SSL/TLS Handshake DoS
4315;ike-scan root Local Format String
4314;Thunderstone Software Texis Crafted Request Information Disclosure
4313;Thunderstone Software Texis Nonexistent File Request Path Disclosure
4312;vBulletin memberlist.php what Parameter XSS
4311;vBulletin showthread.php page Parameter XSS
4310;vBulletin forumdisplay.php order Parameter XSS
4309;vBulletin private.php forward Parameter XSS
4308;Mambo Open Source index.php Multiple Parameter XSS
4307;Mambo Open Source index.php id Parameter SQL Injection
4306;IBM Lotus Domino Server webadmin.nsf Quick Console XSS
4305;WS_FTP Pro Client ASCII Mode Directory Listing Handling Overflow
4304;ModSecurity (mod_security) POST Request Processing Off-By-One
4302;McAfee myCIO HTTP Arbitrary File Access
4301;NetWin WebNEWS CGI Backdoor Passwords
4300;Power Up HTML r.cgi Traversal Arbitrary File Access
4299;phpBB quick_reply.php SQL Injection
4298;phpBB page_header.php select Query SQL Injection
4297;phpBB viewtopic.php highlight Parameter XSS
4296;phpBB Crafted IMG BBCode Tag XSS
4295;4nGuestbook 4nGuestBook Module x Parameter XSS
4294;4nAlbum for PHP-Nuke modules.php gid Parameter SQL Injection
4293;4nAlbum nmimage.php z Parameter XSS
4292;4nAlbum displaycategory.php basepath Parameter Remote File Inclusion
4291;4nAlbum displaycategory.php Path Disclosure
4290;PHP-Nuke Journal Module Search Field XSS
4289;PHP-Nuke Your_Account Module nicname Parameter XSS
4288;PHP-Nuke Downloads Module ratenum Parameter XSS
4287;PHP-Nuke Feedback Module Multiple Parameter XSS
4286;PHP-Nuke Recommend_Us Module fname Parameter XSS
4285;ColdFusion MX / JRun SOAP Request DoS
4284;phpBB admin_ug_auth.php Form Field Manipulation
4283;YaBB background:url glow / shadow Tag XSS
4282;Sun Java System Application Server SOAP Request DoS
4281;CA Unicenter TNG Daemons Overflow
4280;phpBB install.php phpbb_root_dir Remote File Inclusion
4279;phpBB Gender Mod profile.php gender Parameter SQL Injection
4278;phpBB admin_styles.php Arbitrary Command Execution
4277;phpBB privmsg.php mode Parameter SQL Injection
4276;phpBB groupcp.php mode Parameter XSS
4275;phpBB privmsg.php mode Parameter XSS
4274;phpBB prefs.php l_statsblock Variable Arbitrary Code Execution
4273;phpBB prefs.php Multiple Parameter SQL Injection
4272;phpBB functions.php CPU Consumption DoS
4271;phpBB functions.php Database Corruption DoS
4270;phpBB profile.php u Parameter SQL Injection
4269;phpBB Message Edit IMG BBCode Tag XSS
4268;phpBB db.php Arbitrary Command Execution
4267;phpBB Avatar File IP Address Disclosure
4266;SquirrelMail read_body.php XSS
4265;SquirrelMail help.php chapter Parameter XSS
4264;SquirrelMail search.php Multiple Parameter XSS
4263;SquirrelMail options.php optpage Parameter XSS
4262;SquirrelMail addressbook.php Multiple Parameter XSS
4261;Lucent VitalNet VsSetCookie.exe Direct Request Authentication Bypass
4260;SPIP forum.php3 PHP Code Injection
4259;phpBB viewtopic.php postdays Parameter XSS
4258;phpBB search.php search_results Parameter SQL Injection
4257;phpBB viewforum.php topicdays Parameter XSS
4256;phpBB viewtopic.php postorder Parameter XSS
4255;Pegasi Web Server Error Page XSS
4254;Pegasi Web Server Arbitrary File Access
4253;Novell GroupWise WebAccess Insecure Default Configuration
4250;AntiGen for Domino Encrypted Zip File DoS
4249;Oracle Web Cache Unspecified Client Request Handling
4248;IBM AIX rexecd Privilege Escalation
4246;CA Unicenter cam.exe/awservices.exe Overflow
4245;JustAddCommerce rtm.log Unencrypted Data Local Exposure
4244;cPanel htaccess/index.html dir Parameter XSS
4243;cPanel del.html account Parameter XSS
4242;WorkforceROI Xpede Arbitrary Timesheet Display
4241;WorkforceROI Xpede reports Directory Protection Bypass
4240;WorkforceROI Xpede sprc.asp SQL Injection
4239;WorkforceROI Xpede datasource.asp SQL Account Disclosure
4238;WorkforceROI Xpede adminproc.asp Authentication Bypass
4237;Bannermatic Multiple File Direct Request Information Disclosure
4236;pam_ssh_agent Cleartext Password via Expect
4235;KDbg .kdbgrc Permission Check Failure Arbitrary Command Execution
4234;Spyblog Multiple Unspecified
4233;NetDetector main_menu.pl Anauthenticated Database Query
4232;Apache Cocoon DatabaseAuthenticatorAction SQL Injection
4231;Apache Cocoon Error Page Server Path Disclosure
4230;CFWebstore index.cfm URL XSS
4229;CFWebstore index.cfm Multiple Parameter SQL Injection
4228;Apple Darwin Streaming Server ../ Device Name DoS
4227;Apple Darwin Streaming Server Setup Assistant Password Set
4226;Apple QuickTime / Darwin Streaming Server Triple Dot Traversal Arbitrary File Acces
4225;Apple Darwin Streaming Server Script Source Disclosure
4224;Apple Darwin Streaming Server parse_xml.cgi Source Disclosure
4223;Apple Darwin Streaming Server view_broadcast.cgi DoS
4222;cPanel Formail-clone E-Mail Relay
4221;Open Webmail oom Script Privilege Escalation
4220;cPanel guestbook.cgi template Variable Arbitrary Command Execution
4219;cPanel dohtaccess.html dir Parameter XSS
4218;cPanel Login Page user Parameter Arbitrary Command Execution
4217;cPanel editmsg.html Arbitrary File Access
4216;cPanel erredit.html Arbitrary File Access
4215;cPanel editmsg.html account Parameter XSS
4214;cPanel doaddftp.html login Parameter XSS
4213;cPanel repairdb.html db Parameter XSS
4212;cPanel showlog.html account Parameter XSS
4211;cPanel ignorelist.html account Parameter XSS
4210;cPanel dnslook.html dns Parameter XSS
4209;cPanel erredit.html file Parameter XSS
4208;cPanel testfile.html email Parameter XSS
4207;Chaogic Systems vHost Unspecified XSS
4206;xitalk Privilege Escalation
4205;cPanel resetpass Arbitrary Command Execution
4204;EMUMAIL Webmail emumail.fcgi Multiple Parameter XSS
4203;EMUMAIL Webmail init.emu Information Disclosure
4202;MyProxy User Supplied URI XSS
4201;Open WebMail userstat.pl Arbitrary Command Execution
4200;NAI NetShield AutoUpgrade SETUP.EXE Execution Validation
4199;Confixx db Parameter SQL Injection
4198;nfs-utils rpc.mountd Malformed Reverse DNS Entry DoS
4197;Mozilla / NSS S/MIME Crafted ASN.1 Construct Handling Remote Code Execution
4196;sysstat isag Utility Symlink Arbitrary File Overwrite
4195;Unreal Engine Class Name Format String
4194;Courier Japanese Codeset iso2022jp.c Conversion Overflow
4193;NAI PGP Keyserver cs.exe Authentication Bypass
4192;Sun AnswerBook2 gettransbitmap CGI Overflow
4191;KorWebLog Arbitrary File Retrieval
4190;Mozilla Cookie Path Traversal Information Disclosure
4189;Opera Cookie Path Traversal
4188;KDE Konqueror Cookie Path Traversal
4187;Apple Safari Cookie Path Traversal Information Disclosure
4186;Microsoft IE Cookie Path Traversal
4183;F-Secure Anti-Virus (FSAV) for Linux Sober.D Detection Bypass
4182;Apache HTTP Server mod_ssl Plain HTTP Request DoS
4181;Apache HTTP Server mod_access IP Address Netmask Rule Bypass
4180;IBM DB2 Remote Command Server Privilege Escalation
4179;phPay Multiple Script Information Disclosure
4176;phPay start.php Arbitrary File Inclusion
4175;phPay admin/phpinfo.php Information Disclosure
4174;phPay search.php lookfor Parameter XSS
4173;Solaris UUCP Multiple Local Overflows
4172;Python IPv6 DNS Address Response Handling Overflow
4171;MetaCart2 metacart.mdb Information Disclosure
4170;Microsoft Windows 2000 Server Media Services TCP Packet Handling Remote DoS
4169;MSN Messenger Arbitrary File Retrieval
4168;Microsoft Outlook 2002 mailto URI Script Injection
4167;Chat Anywhere User Management Bypass
4165;Snowblind Triple-Dot Arbitrary Directory Listing
4164;Snowblind Double-Dot Traversal Arbitrary File Access
4163;TeeKai Tracking Online userlog.php id Parameter XSS
4162;TeeKai Forum valid_level Cookie Manipulation Admin Authentication Bypass
4161;TeeKai Forum member_log.txt Direct Request Information Disclosure
4160;WU-FTPD restricted-gid Directory Access Restriction Bypass
4159;GNU Automake Insecure Temporary Directory Creation
4158;Apple Safari JavaScript Array Creation DoS
4157;VirtuaNews search.php query Parameter XSS
4156;VirtuaNews admin.php mainnews Parameter XSS
4155;PWebServer URL Traversal Arbitrary File Access
4154;Invision Power Board index.php Multiple Parameter XSS
4152;NETGEAR Router URI XSS
4151;Informed Multiple Products Formerly Encrypted Information Plaintext Disclosure
4150;NetScreen ScreenOS Malicious-URL Bypass
4149;SLMail Pro Multiple DLL Remote Overflow
4148;SLMail Pro loadpageadmin.dll Overflow
4147;SLMail Pro loadpageuser.dll Overflow
4146;SLMail Pro Supervisor Report Center HTTP Request Handling Overflow
4145;SmarterMail frmCompose.aspx XSS
4144;SmarterMail SMTP Server DoS
4143;SmarterMail login.aspx Input Filtering
4142;SmarterMail frmGetAttachment.aspx Arbitrary File Retrieval
4141;Spider Sales viewCart.asp SQL Injection
4140;Spider Sales Weak Encryption
4139;Cisco Content Services Switch 11000 Series WebNS DoS
4138;HP Tru64 UNIX Unspecified IPsec/IKE
4137;DAWKCo POP3 Server with WebMAIL Extension Session
4136;GWeb HTTP Server Arbitrary File Access
4135;Adobe Acrobat Reader XFDF Overflow
4134;ProFTPD in_xlate_ascii_write() Function RETR Command Remote Overflow
4133;SkyHigh Chat Server Multiple Connection DoS
4132;SandSurfer Unspecified Multiple XSS
4131;TiVo Mac Desktop Local Privilege Escalation
4130;Motorola T720 TCP SYN / ICMP ECHO Saturation DoS
4129;1st Class Mail Server APOP Digest Parameter DoS
4128;Nortel WLAN Access Point 2200 DoS
4127;eXtremail Numeric Password User Authentication Bypass
4126;NetScreen-SA delhomepage.cgi XSS
4125;SonicWALL Internal IP Address Enumeration
4124;Multiple BSD mbufs Out-of-Sequence TCP Packet DoS
4122;Hot Open Tickets User Privilege Escalation
4121;ignitionServer umode Command Global Operator Privilege Escalation
4120;Novell Client Firewall Privilege Escalation
4119;UUDeview Parameter Parsing Overflow
4118;Winmail Server ldaplib.php Error Message Path Disclosure
4117;Symantec Firewall / VPN Appliance Exposure of Password
4116;Windows NT FTP Server (WFTP) Xerox Docutech DoS
4115;Windows NT FTP Server (WFTP) Server CPU Utilization DoS
4114;Windows NT FTP Server (WFTP) Server STAT/LIST Command DoS
4113;IA WebMail Server Username Overflow
4112;IA WebMail Server DoS
4111;IA WebMail Server XSS
4110;IA WebMail Server User Impersonation
4109;xboing Potential Privilege Escalation
4107;602Pro LAN SUITE Web Mail Login Form Installation Path Disclosure
4106;iG FREE Shopping Cart type_id Parameter Input
4105;THQ Red Faction Server Reply Overflow
4103;Invision Power Board search.php st Parameter SQL Injection
4101;FreeBSD jail_attach() Privilege Escalation
4100;GNU Anubis Multiple Format String
4098;EFTP Client sitedata.ini Password Stored in Cleartext
4097;EFTP Web Portal Unspecified Admin Privileges
4096;EFTP userdata.ini Passwords Stored in Cleartext
4095;EFTP eftp3users.dat Web Admin Password Stored in Cleartext
4094;EFTP LS Command Traversal Authentication Information Disclosure
4093;EFTP eftp2users.dat Passwords Stored in Cleartext
4092;Mailtraq Weak Password Encryption
4091;Mailtraq E-mail Subject XSS
4090;Mailtraq Logon CGI Long String DoS
4089;Mailtraq SMTP Commands DoS
4088;Netscape Directory Server Admin Password Stored Cleartext
4087;iPlanet CMS Admin Password Stored Cleartext
4086;Netscape Directory Server Traversal Arbitrary File Access
4085;MRTG 14all.cgi Arbitrary Files Access
4084;MRTG 14all-1.1.cgi Arbitrary Files Access
4083;MRTG traffic.cgi Arbitrary Files Access
4082;D2Gfx MS Office Viewing Script Arbitrary File Access
4081;Greymatter Remote Admin Account Compromise
4080;D2Gfx Server Arbitrary File Access
4079;BadBlue MS Office Viewing Script Traversal Arbitrary File Access
4078;Microsoft IE Cross Frame Scripting Restriction Bypass
4077;Dell OpenManage Web Server HTTP POST Remote Overflow
4076;WinZip MIME Archive Parsing Overflow
4075;Apache HTTP Sever on Windows .var File Request Path Disclosure
4074;SCO Xenix uucico Email Long Username Remote DoS
4073;Serv-U FTP Server MDTM Command Time Zone Argument Overflow
4072;ISS Multiple Products SMB Packet Handling Overflow
4071;Solaris conv_fix Privilege Escalation
4070;Solaris passwd Local Privilege Escalation
4069;Symantec Gateway Security Error Page XSS
4068;@Mail POP3 Connection Saturation DoS
4067;@Mail showmail.pl Folder Parameter XSS
4066;@Mail util.pl Displayed Name Field XSS
4065;UltraBoard UltraBoard.cgi Arbitrary File Access
4064;Alcatel OmniSwitch 7000 Series Unspecified DoS
4063;BadBlue phptest.php Path Disclosure
4062;Mozilla Zombie Document XSS
4061;NAI Net Tools PKI Server Path Disclosure
4060;Trillian Yahoo Parser Packet Key Name Overflow
4058;TYPSoft FTP Server Invalid Path Request DoS
4057;jabber-gg-transport Unspecified User Re-registration DoS
4056;Trillian DirectIM Packet Remote Overflow
4055;nCipher nShield HSM Information Disclosure
4054;ICQ Predictable File Location Weakness
4053;Auction Weaver username/bidfile Read Arbitrary File
4052;Auction Weaver auctionweaver.pl fromfile Execute Arbitrary Command
4051;Auction Weaver auctionweaver.pl Multiple Parameter Traversal Arbitrary File/Directory Manipulation
4050;QVT/Term FTP Server Arbitrary File/Directory Access
4049;XMB stats.php addon Parameter SQL Injection
4048;XMB forumdisplay.php Multiple Parameter SQL Injection
4047;XMB misc.php desc Parameter SQL Injection
4046;XMB viewthread.php ppp Parameter SQL Injection
4045;XMB BBcode align Tag XSS
4044;XMB editprofile.php user Parameter XSS
4043;XMB u2uadmin.php uid Parameter XSS
4042;XMB member.php member Parameter XSS
4041;XMB header.php Encoded Request XSS Filter Bypass
4040;Avirt Voice/SOHO Port 1080 Long GET Request Overflow
4039;Platform LSF eauth Component
4038;Platform LSF eauth LSF_From_PC Overflow
4037;Apache HTTP Server on Cygwin Encoded GET Request Arbitrary File Access
4036;Opt-X Arbitrary File Inclusion
4033;Libxml2 nanoftp.c URI Parsing Overflow
4032;Libxml2 nanohttp.c URI Parsing Overflow
4030;TCP/IP Sequence Prediction Blind Reset Spoofing DoS
4029;Hsftp Filename Format String
4028;PSOProxy Long HTTP Request Overflow
4026;phpNewsManager functions.php clang Parameter Traversal Arbitrary File Access
4025;LBreakout HOME Environment Variable Local Overflow
4023;Synaesthesia Privilege Escalation
4022;Oracle9i Lite Unauthorized Access Bypass
4021;Oracle9i Database User Session Hijacking
4020;LiveJournal URI XSS
4019;FreeProxy GET Request DoS
4018;ShopCartCGI genindexpage.cgi Traversal Arbitrary File Access
4016;JForum Non-specific Moderation Panel
4015;Jigsaw HTTP Proxy Error Page XSS
4014;Jigsaw URI Parsing Unspecified Remote Issue
4013;Oracle iSQL*Plus isqlplus URL USERID Parameter Remote Overflow
4012;AOL Instant Messenger (AIM) Predictable File Location Weakness
4011;Oracle Multiple Products SOAP Message Crafted DTD Remote DoS
4010;Cisco ONS 15000 Superuser Account Lock Bypass
4009;Cisco ONS 15000 Control Card DoS
4008;Cisco ONS 15000 Unauthorized TFTP PUT and GET
4007;OWLS newmultiplechoice.php Arbitrary File Access
4006;OWLS glossary.php Arbitrary File Access
4005;OWLS resultsignore.php Arbitrary File Access
4004;OWLS readings/index.php Arbitrary File Access
4003;OWLS multiplechoice/index.php Arbitrary File Access
4002;Cisco Linksys WAP55AG SNMP Community Strings Disclosure
4001;smallftpd Crafted RETR Command Remote Overflow DoS
3999;Cesar FTP RETR Command Handling DoS
3998;IRCnet IRCD s_user.c m_ison() Function Overflow
3996;webfs Directory Creation Pathname Handling Remote Overflow
3995;Webstores 2000 browse_items.asp Search_Text Parameter SQL Injection
3994;Webstores 2000 error.asp XSS
3993;OWLS glossaries/index.php file Parameter Arbitrary File Access
3992;Linux kernel ncpfs Privilege Escalation
3991;ZoneAlarm SMTP Service (vsmon.exe) RCPT TO Command Remote Overflow
3990;Linux Kernel Vicam USB Driver Insecure Userspace Access
3989;Vizer Web Server Multiple Method Malformed Request DoS
3988;Metamail Message Parsing System Format String Compromise
3987;Metamail Long Subject Header Message Parsing System Overflow
3985;APC SmartSlot Web/SNMP Management Card Default Password
3984;Ipswitch IMail LDAP Large Tag Overflow
3983;Broker FTP TsFtpSrv.exe Idle Connection Consumption DoS
3982;Purge Jihad Client Information Packet Overflow
3981;ProductCart advSearch_h.asp SQL Injection
3980;ProductCart SQL Custva.asp redirectUrl Parameter XSS
3979;ProductCart Weak Cryptography
3978;ShopCartCGI gotopage.cgi Traversal Arbitrary File Access
3977;Symantec Norton Anti-Virus /tmp/LiveUpdate.log Symlink
3973;Online Store Kit more.php id Parameter SQL Injection
3972;RobotFTP Server Long Username Remote Overflow
3971;YaBB SE index.php quote Parameter SQL Injection
3970;Sami HTTP Server GET Request Remote Overflow
3969;MetaInfo MetaIP Server Traversal Arbitrary Command Execution
3968;Microsoft FrontPage Personal Web Server Arbitrary File Access
3967;ASP Portal index.asp SQL Injection
3966;ASP Portal User Profile XSS
3965;ASP Portal index.asp XSS
3964;Crob FTP Server Crafted Connection Remote DoS
3963;CA eTrust Anti-Virus Zip Archive Virus Detection Bypass
3962;mnoGoSearch UdmDocToTextBuf() Function Overflow
3961;Sami FTP Server samiftp.dll Invalid Command Argument Local DoS
3960;phpWebSite index.php SQL Injection
3959;Minihttp Forum Web Server Arbitrary File Access
3958;Minihttp Forum Web Server Multiple Field XSS
3957;CGIComment Multiple Unspecified
3956;Confirm Remote Command Execution
3955;cgiemail Open E-Mail Relay
3954;FastCGI echo2.exe Query String XSS
3953;Red-Alert Multiple Space Character Log Failure
3952;Red-Alert IP Address Admin Impersonation
3950;GNU TLS Library Information Leakage
3949;OpenSSL ASN.1 Integer Handling Remote Overflow DoS
3948;Multiple SSL/TLS Implementation Non-RSA Blinding Private Key Disclosure
3947;OpenSSL Non-RSA Blinding Private Key Disclosure
3946;OpenSSL RSA Klima-Pokorny-Rosa Attack
3945;OpenSSL s3_pkt.c ssl3_get_record Function Distinguishing Attack Information Disclosure Weakness
3944;OpenSSL SSLv2 Failed Assertion DoS
3943;OpenSSL ASN.1 Parser Invalid Encoding Handling Remote DoS
3942;OpenSSL SSLv3 with Kerberos Master Key Handling Remote Overflow
3941;OpenSSL SSLv3 Session ID Handling Remote Buffer Overflow
3940;OpenSSL ASCII Integer Parsing Remote Integer Overflow
3938;OpenSSL and OpenSSH /dev/random Check Failure
3936;OpenSSL Session Reuse Bypass of Client Certificate Access Control
3934;Mailmgr Multiple Script Symlink Arbitrary File Overwrite
3933;PHP-Nuke Password Reset Injection
3932;PHP-Nuke Search Module Query XSS
3931;myPHPNuke links.php Multiple Parameter XSS
3930;PHP-Nuke Search Module category Parameter SQL Injection
3929;PHP-Nuke Web_Links Module admin Parameter SQL Injection
3928;Eggdrop share.mod Module Botnet Control
3927;AOL Instant Messenger (AIM) Sniff Insecure Temporary File Creation
3926;Macallan Mail Solution Web Interface Authentication Bypass
3925;Sophos Anti-Virus MIME Header Handling Improper Termination DoS
3924;EvolutionX Telnet Command-Line dir DoS
3922;SandSurfer Unspecified User Authentication Bypass
3921;Monkey HTTP Daemon (monkeyd) get_real_string() Function DoS
3920;phpCodeCabinet (phpCC) browse.php XSS
3919;Samba mksmbpasswd.sh Uninitialized Passwords
3918;Mutt menu.c menu_pad_string Function Index Menu Code Remote Overflow DoS
3917;Opera Browser File Download Extension Spoofing
3916;Samba smbmnt Local Privilege Escalation
3915;BosDates calendar_download.php calendar Parameter SQL Injection
3914;ezContents Login Bypass
3913;ezContents archivednews.php Arbitrary File Inclusion
3912;ezContents db.php Arbitrary File Inclusion
3910;MaxWebPortal dl_showall.asp sub_name Parameter XSS
3909;MaxWebPortal down.asp HTTP_REFERER XSS
3908;MaxWebPortal Personal Messages SendTo Parameter SQL Injection
3907;MaxWebPortal register Avatar File Name XSS
3905;XFree86 dirfile.c ReadFontAlias Function Overflow
3903;Microsoft Windows WINS Server Remote Overflow
3902;Microsoft Windows ASN.1 Library Integer Overflow
3901;PHP-Nuke mainfile.php c_mid Parameter SQL Injection
3900;PHP-Nuke News Module friend.php title Parameter XSS
3899;PHP-Nuke Reviews Module title Parameter XSS
3898;PHP-Nuke friend.php XSS
3897;EvolutionX FTP Server cd Command DoS
3896;InoculateIT Linux Insecure Directory Permissions
3895;Caucho Resin Encoded Space (%20) Request Script Source Code Disclosure
3894;Clam AntiVirus UUencoded Message DoS
3893;Microsoft Virtual PC for Mac Insecure Temporary Files Creation
3892;palmhttpd Multiple Connection DoS
3891;Red-Alert Long String DoS
3890;Nokia Multiple Model Bluetooth OBEX Message DoS
3889;JShop Server xSearch XSS
3888;Shipper ~/.shipper Privilege Escalation
3887;phpCodeCabinet (phpCC) input.php XSS
3886;phpCodeCabinet (phpCC) category.php XSS
3885;phpCodeCabinet (phpCC) comments.php XSS
3884;MCal Admin Section Cookie Expiration
3883;Marauroa JDBCPlayersDatabase Unspecified Issue
3881;GNU Screen VT100 Interpreter Unspecified
3880;VisualAge Java Servlet Error Page XSS
3879;Microsoft IE File Identification Variant
3878;PHP Virtual Host Configuration Information Disclosure
3877;Apache-SSL SSLVerifyClient SSLFakeBasicAuth Client Certificate Forgery
3876;Jack's formmail.php Malformed HTTP Referer Arbitrary File Upload
3875;Linux VServer Chroot Escape
3873;Multiple Ethernet Driver Frame Padding Information Disclosure
3872;OpenJournal oj.cgi uid Parameter Authentication Bypass
3871;Discuz! Board Message IMG Tag XSS
3870;Palace Client Connection URL Overflow
3869;Webalizer Reverse DNS Lookup Overflow
3868;Webalizer HTTP Referrer Embeded Search Keywords XSS
3867;DCForum dcboard.cgi Arbitrary File Access
3866;DCForum user_register.pl Predictable Password
3865;PHP Prayer Board prayerboard_db.php SQL Injection
3864;PHP Prayer Board prayerboard_db.php XSS
3862;DCForum dcboard.cgi AZ Field Traversal Arbitrary File Upload
3861;DCForum dcboard.cgi az Hidden Field Remote Execution
3860;PHP Prayer Board prayerboard.php SQL Injection
3859;e107 administrator.php Unspecified Security Issue
3858;e107 Unspecified Login Issue
3857;e107 User Login Administrative Privilege
3856;e107 db.php User Database Disclosure
3855;e107 resetcore.php Change Arbitrary Theme
3854;SkunkWEB handler.py XSS
3853;phpWebSite RSS Feeds Multiple Unspecified Issues
3852;phpWebSite announce Module ANN_id SQL Injection
3850;phpWebSite article.php sid Parameter XSS
3849;phpWebSite Multiple Instance Administrative Privilege
3848;phpWebSite modsecurity.php inc_prefix Parameter Remote File Inclusion
3847;phpWebSite search Module PDA_limit Parameter XSS
3846;phpWebSite pagemaster Module PAGE_id Parameter XSS
3845;phpWebSite fatcat Module fatcat_id Parameter XSS
3844;phpWebSite Calendar Module DoS
3843;phpWebSite Calendar Module Path Disclosure
3842;phpWebSite calendar Module day Parameter XSS
3841;IBM Cloudscape Arbitrary Code Execution
3840;Oracle Database TIME_ZONE Function Local Overflow
3839;Oracle Database FROM_TZ Function Local Overflow
3838;Oracle Database NUMTODSINTERVAL Function Local Overflow
3837;Oracle Database NUMTOYMINTERVAL Function Local Overflow
3836;Multiple BSD shmat() Privilege Escalation
3833;Mambo Open Source mod_mainmenu.php Itemid Parameter XSS
3832;ReviewPost PHP showcat.php SQL Injection
3831;PHPX main.inc.php XSS
3830;PHPX help.inc.php XSS
3829;PHPX Subject HTML Injection
3828;RealOne/RealPlayer rtsp Media File Overflow
3827;RealOne/RealPlayer RMP Code Execution
3826;RealOne/RealPlayer SMIL XSS
3825;Multiple BSD IPv6 Traffic Handling DoS
3824;GNU Radius rad_print_request DoS
3823;FirstClass Client File Extensions Restriction Bypass
3822;RxGoogle rxgoogle.cgi query XSS
3820;Internet Key Exchange (IKE) Protocol Agressive Mode Packet Username Enumeration
3819;Apache HTTP Server mod_digest Cross Realm Credential Replay
3818;Linleys Dungeon Crawl Environment Variable Handling Overflows
3817;ReviewPost PHP showproduct.php SQL Injection
3816;IRIX libdesktopicon.so Overflow
3815;IRIX gr_osview -D Parameter Local Overflow
3814;Multiple Unix Vendor passwd Malformed ulimit /etc/passwd Manipulation
3813;IRIX html2ps Arbitrary Code Execution
3812;gzip gzexe Insecure Temp File Creation
3811;X-Cart general.php Information Disclosure
3810;X-Cart auth.php Arbitrary File Retrieval
3809;X-Cart upgrade.php perl_binary Parameter Arbitrary Command Execution
3808;X-Cart general.php perl_binary Parameter Arbitrary Command Execution
3807;Linux Kernel R128 DRI Limits Checking Privilege Escalation
3806;Crob FTP Server Traversal Arbitrary Directory Listing
3805;Aprox PHP Portal index.php Arbitrary Local File Inclusion
3804;Cisco IOS 6000/6500/7600 Series Layer 2 Frame DoS
3803;Web Crossing Content-Length Header DoS
3802;BugPort config.conf Information Disclosure
3801;Application Access Server Long HTTP Request DoS
3800;phpMyAdmin export.php what Parameter Traversal Arbitrary File Access
3797;Les Commentaires fonctions.lib.php Remote File Inclusion
3796;Red Hat Linux util-linux Login Program Information Leakage
3795;GNU libtool Insecure Temporary Directory Creation
3794;Tunez Unspecified Multiple SQL Injection
3793;Leif Wright Web Blog blog.cgi ViewFile Request file Parameter Arbitrary Command Execution
3791;Microsoft IE Travel Log Arbitrary Script Execution
3790;FreeBSD mksnap_ffs Filesystem Flag Clearing Security Issue
3788;NetWin SurgeFTP Web Interface URL Decoding DoS
3787;Caravan Business Server sample_showcode.html Directory Traversal
3786;Solaris tcsetattr DoS
3784;AnalogX SimpleServer:WWW Non-specific cgi-bin PHP Handling
3783;AnalogX Proxy Unauthorized Mail Relay
3782;AnalogX SimpleServer:Shout Invalid Request Overflow
3781;AnalogX SimpleServer:WWW /aux Directory Request Parsing Remote DoS
3780;AnalogX SimpleServer:WWW @ Character Handling Remote DoS
3779;Analog anlgform.pl PROGRESSFREQ DoS
3778;Analog Form Interface Remote Arbitrary File Read
3777;Kietu hit.php url_hit Parameter Remote File Inclusion
3776;DUportal Password Database Disclosure
3775;DUportal Multiple Hidden Form Manipulation
3774;DUportal Multiple Script Unspecified Database Query Tampering
3773;DUportal U_ACCESS Administrator Access
3772;DUportal APPROVED Script Injection
3771;Inlook Insecure Default Permissions
3770;Bodington Arbitrary File Upload
3769;PhpGedView PGV_BASE_DIRECTORY Arbitrary Command Execution
3768;PhpGedView editconfig_gedcom.php gedcom_config Parameter Remote File Inclusion
3767;TclHttpd admin Module XSS
3766;TclHttpd mail Module XSS
3765;TclHttpd debug Module XSS
3764;Solaris pfexec Privilege Escalation
3763;Kietu index.php kietu[url_hit] Parameter Remote File Inclusion
3762;TclHttpd status Module XSS
3761;TclHttpd dirlist.tcl Arbitrary Directory Access
3760;IBM Informix onedcu Arbitrary File Overwrite
3759;IBM Informix Database ontape Overflow
3758;IBM Informix Database onshowaudit Symlink Arbitrary File Access
3757;IBM Informix Database INFORMIXDIR Environ Variable Format String
3756;IBM Informix Database GL_PATH Overflow
3755;Herberlin BremsServer Directory Traversal
3754;Herberlin BremsServer XSS
3753;ColdFusion MX Crafted Form Field DoS
3752;ColdFusion MX Java Reflections Sandbox Bypass
3751;DotNetNuke editModule.aspx XSS
3750;DotNetNuke LinkClick.aspx Multiple Field SQL Injection
3749;DotNetNuke Web.config SQL Server Auth Credential Disclosure
3748;Kerio Personal Firewall Configuration File Load Button Privilege Escalation
3747;trr19 Privilege Escalation
3746;PJ CGI Neo PJreview_Neo.cgi p Parameter Traversal Arbitrary File Access
3745;PHPix index.phtml Multiple Parameter Arbitrary Command Execution
3744;McAfee ePolicy Orchestrator Invalid Content-Length DoS
3743;ChitChat.NET topic title XSS
3742;MAILsweeper for SMTP Crafted RAR Attachment DoS
3740;BlackICE PC Protection blackd.exe Local Overflow
3739;Leif Wright Web Blog Directory Traversal
3738;Microsoft IE Content-disposition Header File Download Extension Spoofing
3737;Gallery HTTP Global Variables File Inclusion
3736;Gaim Quoted Printable Decoder Overflows
3735;Gaim Yahoo Octal-Encoding Decoder Overflows
3734;Gaim DirectIM AIM/Oscar Integer Buffer Overflow
3733;Gaim Extract Info Field Function Buffer Overflow
3732;Gaim HTTP Proxy Connect Overflow
3731;Gaim URL Parser Function Overflow
3730;Gaim Yahoo Parser Buffer Overflow
3729;Gaim Jabber Plugin Buffer Overflow
3728;BEA WebLogic Boot Credentials Disclosure
3727;BEA WebLogic config.xml Cleartext Administrative Password Disclosure
3726;BEA WebLogic HTTP TRACE Response XSS
3725;BEA WebLogic ServerStartMBean.Password Password Disclosure
3724;BEA WebLogic Web Services Fat Client Incorrect Identity Privilege Escalation
3723;ProxyNow! HTTP Request Overflow
3722;Novell NetWare Enterprise Web Server lcgitest.nlm Information Disclosure
3721;Novell NetWare Enterprise Web Server SnoopServlet Information Disclosure
3720;Novell NetWare Enterprise Web Server snoop.jsp Information Disclosure
3718;Finjan SurfinGate Proxy FHTTP Command Admin Functions Authentication Bypass
3717;Perl on Novell NetWare Web Handler Crafted POST Request Arbitrary Perl Code Execution
3715;Novell NetWare Enterprise Web Server env.bas Information Disclosure
3714;Novell NetWare Enterprise Web Server CGI2PERL Module XSS
3713;Serv-U FTP Server SITE CHMOD Command Filename Handling Overflow
3712;IBM Net.Data db2www CGI component XSS
3711;Microsoft Windows XP Malicious Folder Automatic Code Execution
3710;TinyServer Error Page XSS
3709;Tiny Server Malformed HTTP GET Request Remote DoS
3708;TinyServer Directory Traversal
3707;Cherokee Web Server Error Page XSS
3706;QuadComm Q-Shop search.asp SQL Injection
3705;QuadComm Q-Shop newuser.asp SQL Injection
3704;QuadComm Q-Shop cart.asp SQL Injection
3703;QuadComm Q-Shop modline.asp SQL Injection
3702;QuadComm Q-Shop addtomylist.asp SQL Injection
3701;QuadComm Q-Shop users.asp SQL Injection
3700;QuadComm Q-Shop showcat.asp SQL Injection
3699;QuadComm Q-Shop details.asp SQL Injection
3698;QuadComm Q-Shop browse.asp SQL Injection
3697;QuadComm Q-Shop recommend.asp XSS
3696;QuadComm Q-Shop imagezoom.asp XSS
3695;Mbedthis AppWeb DOS Device Request Remote DoS
3694;GoAhead WebServer GET Request Traversal Arbitrary File Access
3693;Need for Speed Client Overflow
3692;Cisco Voice Products Director Agent Insecure Default Installation
3691;Cisco Voice Products Director Agent DoS
3690;Honeyd TCP Flag Remote Identification
3689;Mephistoles Internet Suite httpd XSS
3686;OpenSSL ASN.1 Client Certificate Remote Overflow DoS
3684;OpenSSL ASN.1 Client Certificate Double-free Arbitrary Code Execution
3683;2Wire HomePortal wralogin return Parameter Traversal Arbitrary File Access
3681;StarDot Netcam Traversal Arbitrary File/Directory Access
3680;WebTrends viewreport.pl profileid Variable Path Disclosure
3679;AttilaPHP user_action.php3 Multiple Parameter XSS
3678;AttilaPHP index.php3 Path Disclosure
3677;AttilaPHP print.php3 Path Disclosure
3676;AttilaPHP index.php3 Rubrique Parameter XSS
3672;AnalogX Proxy Multiple Service DoS
3671;AnalogX Proxy Long User ID in Socks4 Request DoS
3670;AnalogX Proxy Long USER command in POP3 Protocol DoS
3669;AnalogX Proxy Long HELO command in SMTP Protocol DoS
3668;AnalogX Proxy USER Command Parsing Remote DoS
3667;AnalogX Proxy Long URL (340) Overflow
3666;eNdonesia mod.php lng Parameter Path Disclosure
3664;Multiple Vendor Malformed SNMP Message-Handling Remote DoS
3663;aldweb miniPortail lng Path Disclosure
3662;AnalogX Proxy SOCKS4a DNS Hostname Handling Remote Overflow
3661;AnalogX Proxy Long URL (320) Overflow
3660;DUpics inc_add.asp Arbitrary File Upload
3659;DUgallery inc_menu.asp Admin Authentication Bypass
3658;DUfaq inc_menu.asp Admin Authentication Bypass
3657;DUcalendar inc_menu.asp Admin Authentication Bypass
3656;Multiple Unix Vendor lock Hardcoded Magic Unlock Password
3655;DUpoll inc_menu.asp Admin Authentication Bypass
3654;DUpics inc_menu.asp Admin Authentication Bypass
3653;Multiple Unix Vendor fingerd Symlink Arbitrary Privileged File Access
3652;DUnews inc_menu.asp Admin Authentication Bypass
3651;Multiple Unix Vendor chfn Unspecified Local Overflow
3650;DUdownload inc_menu.asp Admin Authentication Bypass
3649;DUbanner inc_menu.asp Admin Authentication Bypass
3648;DUarticle inc_menu.asp Admin Authentication Bypass
3647;SCO Xenix uucp Directory Permission Weakness Remote Shell Access
3646;Berkeley ftpd Unspecified Remote Issue
3645;DUdirectory inc_menu.asp Admin Authentication Bypass
3644;DUware Multiple Products inc_menu.asp Admin Authentication Bypass
3643;WebCalendar view_w.php eventinfo SQL Injection
3642;WebCalendar view_v.php eventinfo SQL Injection
3641;WebCalendar view_t.php eventinfo SQL Injection
3640;WebCalendar view_m.php eventinfo SQL Injection
3639;WebCalendar view_l.php eventinfo SQL Injection
3638;WebCalendar week_details.php eventinfo SQL Injection
3637;WebCalendar month.php eventinfo SQL Injection
3636;WebCalendar day.php eventinfo SQL Injection
3635;WebCalendar colors.php color SQL Injection
3634;WebCalendar week.php user SQL Injection
3633;WebCalendar week.php user XSS
3632;WebCalendar colors.php color XSS
3631;WebCalendar view_w.php eventinfo XSS
3630;WebCalendar view_v.php eventinfo XSS
3629;WebCalendar view_t.php eventinfo XSS
3628;DOSEMU tmp Installation DoS
3627;WebCalendar view_m.php eventinfo XSS
3626;DOSEMU Unspecified SUID Privilege Escalation
3625;WebCalendar view_l.php eventinfo XSS
3624;WebCalendar week_details.php eventinfo XSS
3623;WebCalendar month.php eventinfo XSS
3622;Full Decent Camera Life (FDCL) Unspecified File Upload
3621;phpShop Multiple Function XSS
3620;phpShop Multiple Parameter SQL Injection
3619;Ultr@VNC IEXPLORE.EXE Privilege Escalation
3618;YaBB SE SSI.php ID_MEMBER Parameter SQL Injection
3617;GoAhead WebServer Malformed Content-Length Header Remote DoS
3616;Mambo Open Source mod_mainmenu.php mosConfig_absolute_path Parameter Remote File Inclusion
3615;OpenCA crypto-utils.lib libCheckSignature Function Signature Validation Weakness
3614;Outpost Firewall Local Privilege Escalation
3613;NetScreen ScreenOS/Security Manager Communication Disclosure
3612;TrackStudio LDAP Authentication Bypass
3610;GetWare Multiple Products Integrated WebServer Malformed Content-Length DoS
3609;Zorum index.php Path Disclosure
3608;b2evolution noskin_roll.php XSS
3607;b2evolution noskin_roll.php SQL Injection
3606;b2evolution noskin_b.php XSS
3605;b2evolution noskin_b.php SQL Injection
3604;b2evolution noskin_all.php XSS
3603;b2evolution noskin_all.php SQL Injection
3602;Happymall member_html.cgi Arbitrary Command Execution
3601;b2evolution noskin_a.php SQL Injection
3600;Digital Scribe register.php XSS
3599;dotProject Login Page SQL Injection
3598;dotProject File Management Execute Arbitrary Code
3596;dotProject index.php Multiple Parameter Traversal Arbitrary File Access
3595;dotProject index.php System Module Manipulation
3594;dotProject Protected Task File View
3593;dotProject core.php Read Arbitrary File
3592;dotProject classdefs/date.php $root_dir Arbitrary File Include
3591;dotProject User Cookie Authentication Bypass
3590;FileSeek FileSeek2.cgi Arbitrary File Access
3589;FileSeek FileSeek.cgi Arbitrary File Access
3588;FileSeek FileSeek2.cgi Arbitrary Command Execution
3587;FileSeek FileSeek.cgi Arbitrary Command Execution
3586;Les Visiteurs config.inc.php lvc_include_dir Parameter Remote File Inclusion
3585;Xtreme ASP Photo Gallery adminlogin.asp Multiple Parameter SQL Injection
3582;Metadot Portal Server userchannel.pl op Parameter XSS
3581;Metadot Portal Server index.pl Information Disclosure
3580;Metadot Portal Server index.pl Multiple Parameter SQL Injection
3579;Metadot Portal Server index.pl Multiple Parameter XSS
3575;Escapade Error Page Path Disclosure
3574;Quick 'n Easy FTP Server DEL Command Traversal Arbitrary File Disclosure
3571;Null HTTP Multiple POST Request Content-Length DoS
3570;Compaq Insight Manager Default Password
3569;Citrix NFuse boilerplate.asp Directory Traversal
3568;sendform.cgi BlurbFilePath Arbitrary File Access
3566;Happymall normal_html.cgi Arbitrary Command Execution
3565;PHP OPTIONS Path Disclosure
3562;SSH Traffic Analysis Connection Attributes Disclosure
3561;Cisco Devices SSH Password Length Disclosure
3560;HP-UX SharedX Unspecified File Access
3559;RealNetworks Helix Administrative Interface HTTP POST Request DoS
3558;tcpdump ISAKMP rawprint DoS
3557;tcpdump RADIUS print-radius.c DoS
3556;tcpdump L2TP DoS
3555;tcpdump ISAKMP DoS
3554;RapidCache Server Arbitrary File Access
3553;RapidCache Host Header Overflow DoS
3552;BUGS Database Credentials Exposure
3551;Novell iChain url XSS
3550;WebScripts WebBBS Guestbook XSS
3549;WebBBS Pro DOS Device Name DoS
3548;International TeleCommunications WebBBS New User Overflow
3547;International TeleCommunications WebBBS Search DoS
3546;Extropia WebBBS bbs_forum.cgi read Parameter Traversal Remote Command Execution
3545;International TeleCommunications WebBBS File Name Overflow
3544;International TeleCommunications WebBBS GET Request Overflow
3543;WebScripts WebBBS Message SSI
3542;WebScripts WebBBS Unspecified Delete Function
3541;WebScripts WebBBS Unspecified Potential Delete Function
3540;WebScripts WebBBS Unspecified delete message Profile-based
3539;HP-UX calloc Buffer Size Miscalculation
3538;qmail Long SMTP Session DoS
3537;nCipher payShield SPP Library Bad Request Verification
3536;CiscoWorks CMF Normal User Privilege Escalation
3535;HP Tru64 UNIX IPsec Unspecified Issue
3534;HP Tru64 UNIX SSH Unspecified Issue
3533;WWW File Share Pro Arbitrary File Upload
3532;WWW File Share Pro Large POST Request DoS
3531;WWW File Share Pro Password Protection Bypass
3530;Elm frm Command Mail Subject Line Handling Remote Overflow
3527;Posadis Empty Question DNS Query Remote DoS
3526;Posadis Pthreads Detach Leak Local DoS
3525;Posadis Spoofed Query QA Bit Remote DoS
3524;Posadis -mthreads Recursive Lookup Remote DoS
3523;Posadis IPv6 Address Nameserver Remote Overflow DoS
3522;Posadis DNS Request Question Section DoS
3521;Posadis Remote DNS Message Reading One-Byte Overflow
3520;Posadis Secondary Zone Remote DoS
3519;Posadis SIGFPE Remote DoS
3518;Posadis Unspecified Local Memory Leak DoS
3517;Posadis log_print() Remote Overflow
3516;Posadis log_print() Format String Execute Arbitrary Code
3515;Mike's Quiz Me quiz.cgi quiz Parameter Traversal Arbitrary Command Execution
3514;Mike's Vote CGI Overwrite Arbitrary File
3513;WebScripts WebBBS webbbs_config.pl Remote Command Execution
3512;Microsoft IIS ODBC Tool getdrvrs.exe Remote DSN Creation
3511;Edimax AR-6004 Broadband Router Default Password
3510;Phorum login.php EditError Parameter XSS
3508;Phorum register.php hide_email Parameter SQL Injection
3506;Phorum profile.php EditError Parameter XSS
3505;PhpDig config.php relative_script_path Parameter Remote File Inclusion
3504;Photo Organizer Bulk File Upload Command Execution
3503;CRM-CTT View Arbitrary PDF
3502;CRM-CTT Management Page Access
3501;Microsoft FrontPage form_results Information Disclosure
3500;Microsoft IIS fpcount.exe Remote Overflow
3497;SurfControl SuperScout Default Administrator Password
3496;H+BEDV AntiVir Insecure Temp File Privilege Escalation
3495;KAME Racoon Arbitrary Security Association Deletion
3494;SurfControl SuperScout Web Filter SQL Injection
3493;SurfControl SuperScout Web Filter Arbitrary File Access
3492;SurfControl SuperScout Web Filter GET Request DoS
3491;SurfControl SuperScout Web Filter Weak Encryption
3490;Microsoft Exchange 2003 OWA Mailbox Access Information Disclosure
3489;SurfControl SuperScout Web Filter User Accounts Information Disclosure
3488;Novell NetWare Malformed GET Directory Listing
3487;Novell NetWare NDS ndsobj.nlm Information Disclosure
3486;Aktivate Shopping System catgy.cgi desc Parameter XSS
3485;Nokia Electronic Documentation Connection Redirection
3484;Nokia Electronic Documentation Directory Disclosure
3483;Nokia Electronic Documentation docs XSS
3482;PhpGedView gedrecord.php pid Parameter XSS
3481;PhpGedView calendar.php Multiple Variables XSS
3480;PhpGedView imageview.php filename Parameter XSS
3479;PhpGedView source.php sid Parameter XSS
3478;PhpGedView relationship.php Multiple Variables XSS
3477;PhpGedView login.php Multiple Variables XSS
3476;PhpGedView individual.php pid Parameter XSS
3475;PhpGedView index.php rootid Parameter XSS
3474;PhpGedView descendancy.php pid Parameter XSS
3473;PhpGedView gdbi_interface.php pid Parameter XSS
3472;KDE kdepim VCF File handling Overflow
3464;PhpGedView indilist.php Path Disclosure
3463;PhpGedView placelist.php SQL Injection
3462;Mabry FTPServer/X mkdir Command Overflow
3461;Mabry FTPServer/X Command Username Format String Flaw
3460;SuSE SuSEconfig.gnome-filesystem Symlink Arbitrary File Overwrite
3459;Symantec Web Security Error Page XSS
3458;SGDynamo sgdynamo.exe HTNAME Parameter XSS
3457;Microsoft MDAC Broadcast Reply Overflow
3456;OpenSSH buffer_append_space() Heap Corruption
3455;Multiple Vendor H.323 Protocol Multiple Unspecified Issues (PROTOS)
3454;mod_auth_shadow Account Expiry Date Not Enforced
3453;PhpGedView timeline.php SQL Injection
3452;cstrings Insecure Temporary File Creation
3451;Andys PHP Man Page Lookup Arbitrary File Access
3450;SimpleData Access Restriction Bypass
3449;Zope Iterations Object Access Check Bypass
3447;WWW File Share Pro HTTP Request DoS
3446;HD Soft Windows Ftp Server wscanf Function Format String
3445;DansGuardian Webmin Module edit.cgi Arbitrary File Access
3444;VERITAS NetBackup Professional Insecure Share Creation
3443;ZyXEL ZyWALL Series Router rpAuth_1 Script XSS
3442;FirstClass Desktop Client RTF Hyperlink Arbitrary Command Execution
3441;leafnode Missing Header DoS
3440;Snapstream Personal Video Station (PVS) Lite XSS
3439;FreeProxy Arbitrary File Access
3438;InterNetNews Control Message Handling Overflow
3437;Yahoo! Messenger Download Feature Long Filename Overflow
3435;Edimax AR-6004 Broadband Router XSS
3434;Phorum common.php phorum_check_xss Function XSS
3433;Accipiter AdManager Arbitrary File Access
3430;Cisco Personal Assistant Password Authentication Bypass
3429;JitterBug Arbitrary Command Execution
3428;Symantec Automatic LiveUpdate Local Privilege Escalation
3427;Sun ONE Web Server on HP-UX Unspecified Overflow
3426;BEA WebLogic JVM DoS
3425;BEA WebLogic Password Exposure Weakness
3424;IBM Lotus Domino for Linux notes.ini Insecure Permissions
3423;Oracle Application Server XSQLServlet XSQLConfig.xml Authentication Credentials Disclosure
3421;BES-CMS hacking.php Arbitrary Code Execution
3420;BES-CMS folder.php Arbitrary Code Execution
3419;BES-CMS start.php Arbitrary Code Execution
3418;BES-CMS message.php Arbitrary Code Execution
3417;BEA WebLogic InteractiveQuery.jsp XSS
3416;Novell GroupWise GWWEB.EXE HELP Web Server Path Disclosure
3415;Novell GroupWise GWWEB.EXE/GWINTER.NLM Overflow
3414;Novell GroupWise GWWEB.EXE HTMLVER Web Server Path Disclosure
3413;Novell GroupWise GWWEB.EXE HELP Parameter Traversal Arbitrary File Access
3412;PHP-Nuke bbcode_ref.php Execute Arbitrary Command
3411;Oracle Application Server XSQLServlet soapConfig.xml Authentication Credentials Disclosure
3410;SunPS iRunbook Directory Traversal
3409;Marcus Xenakis manual.php Execute Arbitrary Commands
3408;EasyDynamicPages config_page.php edp_relative_path Parameter Remote File Inclusion
3407;Marcus Xenakis directory.php Execute Arbitrary Commands
3406;BES-CMS members/index.inc.php Arbitrary Code Execution
3405;HotNews hnmain.inc.php3 config[incdir] Parameter Remote File Inclusion
3404;PhpGedView admin.php Information Disclosure
3403;PhpGedView editconfig.php Change Administrative Password
3402;PhpGedView search.php XSS
3401;ASPapp ProjectApp XSS
3400;ASPapp PortalApp default.asp msg Parameter XSS
3399;ColdFusion Administrator Login Page Remote DoS
3397;PHP mlog.html screen Parameter Arbitrary File Access
3396;PHP mylog.html screen Parameter Arbitrary File Access
3395;CCBill whereami.cgi Arbitrary Command Execution
3394;Caucho Resin env.jsp XSS
3393;Caucho Resin tictactoe.jsp move Parameter XSS
3390;Caucho Resin session.jsp XSS
3388;Caucho Resin form.jsp XSS
3387;Aardvark Topsites PHP display.php SQL Injection
3386;Microsoft FrontPage Server Extensions htimage.exe File Existence Enumeration
3385;Microsoft FrontPage Server Extensions htimage.exe Remote Path Disclosure
3384;Microsoft FrontPage htimage.exe Overflow
3383;Microsoft FrontPage Server Extensions imagemap.exe File Verification
3382;Microsoft FrontPage Server Extensions imagemap.exe Remote Path Disclosure
3381;Microsoft FrontPage imagemap.exe Overflow
3380;OmniHTTPd imagemap.exe Remote Overflow
3379;Aardvark Topsites PHP index.php Multiple Parameter SQL Injection
3378;Aardvark Topsites PHP index.php Path Disclosure
3377;Aardvark Topsites PHP info.php Information Disclosure
3375;Abyss Web Server Administration Console Authentication Bypass
3373;Invision Power File Manager Unspecified Issue
3372;Invision Power Board sm_install.php Administrative Privileges
3371;Invision Power Board ad_member.php Arbitrary File Include
3369;yMonda Comment Board Multiple Field XSS
3367;yMonda Thread-IT Message Multiple Field XSS
3365;yMonda Thread-ITSQL Message Multiple Field XSS
3364;Invision Power Board Forums.php sort_key SQL Injection
3363;Invision Power Board functions.php sort_key SQL Injection
3362;Invision Power Board IBF Tag Injection
3361;Invision Power Board ipchat.php username SQL Injection
3360;Invision Power Board functions.php skinid SQL Injection
3359;Easy File Sharing Web Server Forum Malformed Title Field DoS
3358;Easy File Sharing Web Server users.sdb Local Cleartext Password Disclosure
3357;Invision Power Board ipchat.php root_path Parameter Remote File Inclusion
3356;Invision Power Board phpinfo.php Information Disclosure
3355;Easy File Sharing Web Server msg.ghp Multiple Parameter Traversal Arbitrary File Access
3354;Invision Power Board post.php FLASH Tags XSS
3353;Invision Power Board admin.php adsess Parameter XSS
3352;Easy File Sharing Web Server Traversal Arbitrary File / Directory Access
3347;KpyM Telnet Server DoS
3346;FSP Directory Traversal Flaw
3345;jabberd SSL DoS
3344;vBulletin calendar.php eventid Parameter SQL Injection
3343;PhpGedView $PGV_BASE_DIRECTORY PHP File Include
3342;OpenBB index.php CID Parameter SQL Injection
3341;Microsoft IIS Redirect Response XSS
3340;PostNuke Downloads Module ttitle Parameter XSS
3339;Microsoft IIS HTTP Error Page XSS
3338;Microsoft IIS Help File XSS
3337;ColdFusion on IIS cfm/dbm Diagnostic Error Path Disclosure
3336;PostCalendar Search Function SQL Injection
3335;FreznoShop search.php search Parameter XSS
3334;PostNuke Members_List Module sortby Parameter SQL Injection
3333;xsok -xsokdir Command-Line Argument Overflow
3332;HotNews hotnews-engine.inc.php3 config[header] Parameter Remote File Inclusion
3331;mpg321 Remotely Exploitable
3330;ThWboard board.php lastvisited Parameter XSS
3329;nd WebDAV Interface String Handling Multiple Overflows
3328;Microsoft IIS FTP Status Request DoS
3327;IBM Lotus Domino HTTP Anonymous CGI Access
3326;Microsoft IIS w3svc.dll ISAPI Filter URL Handling Remote DoS
3325;Microsoft IIS HTR ISAPI Overflow
3324;SunOS u.u_cred Console Memory Edit
3323;Microsoft IIS ISAPI .printer Extension Host Header Overflow
3322;mod_php for Apache HTTP Server Process Hijack
3321;IBM Lotus Domino SMTP Policy Overflow
3320;Microsoft IIS ASP Server-Side Include Buffer Overflow
3319;Invision Power Board calendar.php m Parameter SQL Injection
3318;EasyDynamicPages config.php edp_relative_path Parameter Remote File Inclusion
3317;Linux Kernel Real Time Clock Kernel Memory Disclosure
3316;Microsoft IIS HTTP Header Field Delimiter Overflow
3315;Linux Kernel do_mremap() Privilege Escalation
3314;Apple Mac OS X SecurityServer Local DoS
3313;Microsoft Word Form Protection Bypass
3312;Webcam Watchdog Web Interface HTTP GET Request Handling Overflow
3311;GoodTech Telnet Server DoS
3310;Flash FTP Server Traversal Arbitrary File Access
3309;Switch Off swnet.dll SendMsg Action message Variable Remote Overflow
3308;Canon VB-C10R Network Camera XSS
3307;Microsoft IE showHelp() Zone Restriction Bypass
3306;Cherokee Web Server Malformed POST Request Remote DoS
3305;Mailman Admin Pages XSS
3304;miniBB bb_func_usernfo.php Website Name Field XSS
3303;PHPCatalog id Parameter SQL Injection
3302;phpBB groupcp.php sql_in Parameter SQL Injection
3301;Microsoft IIS ASP Chunked Encoding Variant Heap Overflow
3300;Microsoft FrontPage shtml MS-DOS Device Name DoS
3299;vBulletin calendar.php comma Parameter Arbitrary Command Execution
3297;Snitz Forums search.asp XSS
3296;Fortinet FortiOS (FortiGate) Firewall selector Admin Interface XSS
3295;Fortinet FortiOS (FortiGate) Firewall listdel Admin Interface XSS
3294;Fortinet FortiOS (FortiGate) Firewall Policy Admin Interface XSS
3293;PoPToP PPTP ctrlpacket.c Negative Read Remote Overflow
3292;Advanced Poll info.php System Information Disclosure
3291;Advanced Poll booth.php include_path Parameter Remote File Inclusion
3290;KPopup main.cpp Format String Privilege Escalation
3289;Fortinet FortiOS (FortiGate) Firewall dlg Admin Interface XSS
3288;Abyss Web Server Multiple slash Arbitrary Directory Listing
3287;Abyss Web Server Crafted Filename Request Authentication Bypass
3286;Abyss Web Server Character Append Arbitrary File Disclosure
3285;Abyss Web Server Traversal Arbitrary File Access
3284;Microsoft IIS Winmsdp.exe Arbitrary File Retrieval
3282;Uploader Arbitrary File Upload
3281;MaxWebPortal search.asp Search Parameter XSS
3280;vBulletin memberlist.php XSS
3279;CA Unicenter Weak Directory Umask
3278;CA Unicenter World Writeable SUID Shell Scripts
3277;CA Unicenter acctotal Execute Arbitrary Commands
3276;UNICOS accton Read Arbitrary File
3275;UNICOS Network Queuing System (NQS) Local Format String
3274;Geeklog SQL Information Disclosure
3273;Geeklog File Management Plugin brokenfile.php lid Parameter XSS
3272;Geeklog FAQ Manager Plugin index.php XSS
3271;S/Key Weak Password Implementation
3270;Ethereal Q.931 Protocol Dissector DoS
3269;DUportal HTML Validation Execute Arbitrary Command
3268;Directory Indexing Enabled
3267;Password Appraiser Information Disclosure
3266;eToken Private PIN Bypass
3261;PsychoBlogger errormessage XSS
3260;MegaBook Default Password
3259;ezbounce Telnet ezb Port Execute Command
3258;xsok gunzip Path Variable Privilege Escalation
3257;Jordan Windows Telnet Server Overflow
3256;NETObserve User Authentication Bypass
3255;MDaemon Form2Raw CGI From Parameter Overflow
3254;PHP-Ping php-ping.php count Parameter Arbitrary Command Execution
3253;ezbounce Remote Overflow Execute Arbitrary Code
3252;ezbounce Unspecified Local strncat
3251;ezbounce Unspecified Remote DoS
3250;ezbounce PID File Random Permissions Local DoS
3249;CA Unicenter Host and Viewer Arbitrary Command Execution
3248;CA Unicenter Message Queuing Service (CAM) DoS
3247;CA Unicenter pdmcgi.exe View Arbitrary File
3246;CA Unicenter pdmcgi.exe Information Disclosure
3245;CA Unicenter file_upload.pl Command Execution
3244;CA Unicenter pdm_cgireport.exe Information Disclosure
3243;CA Unicenter RC Help Interface Privilege Escalation
3242;CA Unicenter Asset Management Weak Password Encryption
3241;AUSCERT sendmail_wrapper.c Local Overflow
3240;SCO Help search97cgi/vtopic Format String Arbitrary Command Execution
3239;ColdFusion sourcewindow.cfm View Arbitrary File
3238;ColdFusion fileexists.cfm Verify File Existence
3237;ColdFusion viewexample.cfm Information Disclosure
3236;ColdFusion Syntax Checker DoS
3235;iPlanet Web Publisher Remote Overflow
3233;Multiple Web Server Default Page Fingerprinting Weakness
3232;Dada Mail Unauthorized Access Flaw
3231;Microsoft IIS Log Bypass
3230;ViewCVS Error Page XSS
3229;PHP-Nuke pollID Parameter SQL Injection
3228;ActiveCampaign KnowledgeBuilder index.php page Parameter Remote File Inclusion
3227;CVS Malformed Directory Request Double-free Privilege Escalation
3226;Private Message System XSS
3225;Microsoft IE for Mac Information Disclosure
3224;Indent File Parsing Overflow
3223;L-Soft LISTSERV WA CGI Script XSS
3222;LANDesk ircrboot.dll Overflow
3220;OpenBB board.php FID Parameter XSS
3219;Pico Server (pServ) Traversal Arbitrary Directory Access
3218;Cesar FTP CWD Command Remote DoS
3217;PlatinumFTPServer username Multiple Connection Handling Remote Format String
3216;Xlight FTP Server Overflow
3215;mod_php for Apache HTTP Server File Descriptor Leakage
3214;Active Webcam Traversal Arbitrary File Access
3213;SecureIIS Error Page Information Disclosure
3212;SecureIIS Encoded URI Arbitrary File Access
3211;SecureIIS HTML Encoded Characters Bypass Ruleset
3209;SecureIIS HTTP Request Overflow Protection Bypass
3208;ISS RealSecure Fragmented SYN Packet DoS
3207;ISS RealSecure Server Sensor ISAPI Plug-in DoS
3206;Firewall ToolKit x-gw Exectue Arbitrary Code
3205;Geeklog Weak Session Control
3204;MegaBook Database Exposure Information Disclosure
3203;MegaBook gbook.db XSS
3202;MegaBook Weak Password Encryption
3201;MegaBook admin.cgi Login Name XSS
3200;ACK_hole Remote Overflow
3198;GuppY tinymsg.php Append Arbitrary Data
3197;GuppY Cookie 7th Parameter Execute Arbitrary Script
3196;GuppY ptxt parameter Include Arbitrary Script
3195;Microsoft Exchange OWA REFERER Header XSS
3194;PostNuke FAQ Module img src Parameter XSS
3193;Nessus Unspecified libnessus Multiple Unspecified Issues
3192;Nessus libnasl scanner_add_port Function Local Overflow
3191;Nessus libnasl ftp_log_in Function Local Overflow
3190;Nessus libnasl insstr Function Local DoS
3189;Nessus accounts.nes Plugin Arbitrary File Access
3188;Nessus nessusd.users Information Disclosure
3187;Nessus nessusd Shell Authentication Bypass
3186;suGuard sgrun Execute Arbitrary Local Commands
3185;ISS Security Scanner Command Line Local Overflow
3184;IISShield HTTP Request Bypass Ruleset
3183;iisPROTECT Encoded URL Authentication Bypass
3181;Cactus shell-lock Retrieve Protected Source Code
3180;Cactus shell-lock Local Arbitrary Command Execution
3179;AntiSniff DNS Overflow Remote Code Execution
3178;SquirrelMail G/PGP (GPG) Plugin cmd Execution
3177;OpenProtect Temporary File Permission Unspecified
3176;OpenProtect useradd Shell Unspecified
3175;Solaris Solstice X.25 snmpx25d Daemon Remote Overflow
3174;w-Agora Arbitrary File Upload and Execution Flaw
3173;w-Agora index.php Information Disclosure
3172;w-Agora modules.php Path Disclosure
3171;CGINews and CGIForum Information Disclosure Flaw
3170;w-Agora profile.php XSS
3169;w-Agora editform.php file Variable Arbitrary Local PHP Code Execution
3168;XFree86 on Debian Linux Security Wrapper Bypass Checks
3167;Tiger Security Tool installsig Execute Arbitrary Command
3166;Tiger Security Tool Unspecified Local Overflow
3165;Tiger Security Tool check_rhosts Local Root Privilege Escalation
3164;Policy Compliance Manager Remote Overflow
3163;lsof Unspecified Local Overflow
3162;PowerPortal Unspecified Security Flaw
3161;ProjectForum &amp; CourseForum long find DoS
3160;ISS Security Scanner Fingerd Scan Remote Overflow
3159;Symantec ESM Weak Encryption Between Nodes
3158;ProjectForum Long &quot;find&quot; Request DoS;;
3157;my little forum email.php Multiple Parameter XSS
3155;Solaris tcsh Privilege Escalation
3154;DCAM Server Traversal Arbitrary File Access
3153;Cyclonic Authentication Bypass
3152;Cyclonic Session Hijacking
3151;Cyclonic Information Disclosure
3150;ISS Security Scanner HTTP Remote Overflow
3149;ISS Security Scanner Installer Temporary File Symlink
3148;Botan es_unix /dev/random Weakness
3147;SATAN rex.satan /tmp/rex.$$ Symlink Arbitrary File Overwrite
3146;Tiger Security Tool Temporary Files Race Condition and Symlink
3145;COPS Temporary File Race Condition and Symlink
3144;Microsoft IE MHTML Redirection Local File Parsing (MhtRedirParsesLocalFile)
3143;Microsoft IE MHTML Arbitrary File Execution (MhtRedirLaunchInetExe)
3142;Microsoft IE Subframe XSS (BackToFramedJpu)
3141;Double Choco Latte Arbitrary File Inclusion
3140;BES-CMS index.inc.php Arbitrary Code Execution
3139;boastMachine Comment XSS
3138;Active WebCam Error Page XSS
3137;MVDSV Quake Server Download Buffer Overrun
3136;XOOPS myheader.php URL Parameter XSS
3135;Dada Mail Non-Random Verification PIN
3134;Subscribe Me Remote Command Execution
3133;XEROX Document Centre Traversal Arbitrary File Access
3132;CyberGuard Firewall/Proxy Error Page Input Validation Weakness
3131;CA Unicenter Remote Control DoS
3130;PeopleSoft IScript Environment Unspecified XSS
3129;ASPapp Products Password Exposure
3128;PeopleSoft PeopleTools Gateway Administration Servlet Flaw
3127;ASPapp Products Code Injection
3126;MLdonkey Admin Access
3125;IntranetApp default.asp msg Parameter XSS
3124;ASPapp Products Account Hijacking
3111;Microsoft IE Windows Scripting Host (WSH) GetObject Javascript Function Arbitrary File Access
3108;Microsoft Office 98 Macintosh Information Disclosure
3106;Microsoft Windows Password Authentication Security Point of Failure
3104;Microsoft IE PPC Overwrite Arbitrary Files
3103;Retrospect Remote Control Panel Un-initilization
3101;IBM Lotus Domino Predictable URI Remote Arbitrary Document Access
3100;IBM ClientAccess Toolbar Execute Arbitrary Program
3099;Microsoft IE _search Window Execute Code (WsBASEjpu)
3098;Microsoft IE history.back NAF Function Execute Script (NAFjpuInHistory)
3097;Microsoft IE window.open Function Execute Code (WsFakeSrc)
3096;Microsoft IE NavigateAndFind Function Execute Code (NAFfileJPU)
3095;Microsoft IE history.back Function Information Disclosure (RefBack)
3094;Microsoft IE window.moveBy Cursor Hijack (HijackClick)
3093;Potentially Dangerous Web Document Found
3092;Interesting Web Document Found
3091;IBM AIX diag Unspecified Privilege Escalation
3090;IBM AIX enq Privilege Escalation
3088;Web Art Factory CMS Unspecified User Authentication
3087;AutoRank PHP accounts.php SQL Injection
3086;ASPapp Products Privilege Escalation
3085;Eudora Crafted Attachment Converted MIME Header Remote File Disclosure
3084;SAP DB waecho Service Long HTTP Request Overflow
3083;SAP DB Web Agent Administration Unauthorized access
3082;SAP DB Web-Tools &quot;Dot Dot&quot; Directory Traversal;;
3081;SAP DB NETAPI32.DLL Elevated Privileges
3080;SAP DB niserver Interface Overflow
3079;Eudora Encrypted Email Attachment And Image Exposure
3078;Cisco PIX VPNC External Interface IKE Phase 1 Packet Remote DoS
3077;ThWboard Multiple Unspecified XSS
3076;SARA Security Scanner Service Banner XSS
3075;IBM DB2 Insecure DMS Directory Permissions
3074;osCommerce osCsid Parameter XSS
3073;ECW-Shop index.php cat Parameter XSS
3072;J2EE SDK PointBase Database SQL Flaw
3071;DUportal Account Hijacking
3070;SPAW Editor PHP Arbitrary Code Execution
3069;Aardvark Topsites PHP Cleartext Database Password Exposure
3068;Microsoft IE MSHTML/EditFlag Auto Open DoS
3067;Microsoft Windows Media Player ASF File Arbitrary Code Execution
3066;Microsoft IE Custom HTTP Errors Script Injection
3065;Microsoft IE Unparsable XML File XSS
3064;BEA WebLogic MBeanHome Config Information Disclosure
3063;BEA WebLogic Node Manager DoS
3062;BEA WebLogic JMS Provider Cleartext Password
3061;BEA WebLogic T3S Protocol Information Disclosure
3060;WS_FTP Server CWD/MKD DoS
3059;Invision Power Top Site List index.php offset Parameter SQL Injection
3057;Macromedia Flash Player Predictable Data Location Weakness
3056;Microsoft IE MSN/Alexa Information Leak
3055;Microsoft IE Spoofed URL
3054;Microsoft IE %USERPROFILE% Folder Disclosure
3053;Microsoft IE MHTML File Handler Arbitrary Script Injection
3052;Microsoft IE/Outlook CODEBASE PopUp Object Remote Execution
3051;Microsoft IE MHT Web Archive Overflow
3050;Microsoft IE dragDrop Method Local File Reading
3049;Microsoft IE ftp.htt FTP Web View URL XSS
3048;Xlight FTP Server Arbitrary File Access
3047;Sybase SQL Anywhere DoS
3046;Cisco PIX Crafted SNMPv3 Message Remote DoS
3045;osCommerce create_account_process.php Multiple Parameter SQL Injection
3044;CGINews and CGIForum Password Exposure
3043;Apple Mac OS X cd9660.util Buffer Overflow
3042;DameWare Mini Remote Control Pre-authentication Remote Overflow
3041;Doro PDF Writer Privilege Escalation
3040;Cyrus IMSP Server Address Book Handling Overflow
3039;Sybase SQL Anywhere Overflows
3038;IBM 370 DIAGNOSE Instruction Gain System Privileges
3037;IBM SP2 sdrd Remote File Download
3036;Microsoft IE dynsrc File Information Leak
3035;Microsoft WebBrowser Control t:video File Execution
3034;Microsoft IE JavaScript script src Local File Enumeration
3033;Microsoft IE Content Type/Disposition File Execution
3032;Microsoft IE XMLHTTP Control Arbitrary Remote File Access
3031;Microsoft IE document.Open Same Origin Policy Violation
3030;Microsoft IE GetObject() Function Traveral Arbitrary File Access
3029;Microsoft IE Cookie Execute Script in Local Computer Zone
3028;Microsoft IE Content-disposition Header Auto Download/Execute
3027;Ethereal GTP MSISDN Overflow
3026;Ethereal/Tethereal ISAKMP And MEGACO Packet Overflow
3025;Cisco Firewall Services Module DoS
3024;Hermes Unspecified File Inclusion
3023;CA Unicenter Remote Control Privilege Escalation
3022;Mozilla Status Bar Manipulation Weakness
3021;sipd gethostbyname_r DoS
3020;Cyclonic WebMail Email Spoofing
3019;Multiple Vendor XML/SOAP HTTP Server DTD Parameter DoS
3018;Ethereal SMB Protocol Dissector DoS
3017;Opera File Download Encoded Traversal Arbitrary File Deletion
3016;Xlight FTP Server DoS
3015;lftp HTTP Directory Name Handling Remote Overflow
3014;Dark Age of Camelot Weak Encryption Scheme Information Disclosure
3013;Solaris lpstat Unspecified Privilege Escalation
3012;w-Agora index.php bn Parameter Traversal Arbitrary File Access
3011;Microsoft IE OWC ConnectionFile File Existence Verification
3010;Microsoft IE OWC XMLURL File Existence Verification
3009;Microsoft IE OWC Load File Existence Verification
3008;Microsoft IE OWC Cut/Paste Data Read and Injection
3007;Microsoft IE OWC LoadText Read Arbitrary File
3006;Microsoft IE OWC Script Execution
3005;Microsoft IE WebBrowser Control dialogArguments XSS
3004;Microsoft IE Gopher Client Overflow
3003;Microsoft IE/Outlook OBJECT Cross Domain Scripting
3002;Microsoft IE File Extension Dot Parsing
3001;Microsoft IE XP HCP URI Handler File Deletion
3000;SecureID UNIX ACE/Server Data Directory Insecure Perms
2999;Microsoft IE Powerpoint Mouse-Over Execute
2998;Microsoft IE Frame Javascript URL Cross-Domain Script Execution
2997;Microsoft IE oIFrameElement.Document IFRAME Bypass
2996;Microsoft IE Object Zone Redirection
2995;Microsoft IE (VictimWindow).document.write Cross Domain Scripting (SaveRef)
2994;Microsoft IE (NewWindow).location.assign Save Reference
2993;Microsoft IE % URL Encoding XSS
2992;Microsoft IE HTML Help ActiveX Control alink and showHelp Overflow
2991;Microsoft WinHlp Active-X Item Parameter Overflow
2990;Microsoft IE IFRAME dialogArguments Object Bypass (BadParent)
2989;Visitorbook LE Log Trusts Reverse DNS
2988;Visitorbook LE visitorbook.pl Multiple Parameter XSS
2987;Visitorbook LE Open Mail Relay
2986;Microsoft IE clipboardData Object Caching Cross-domain Policy Bypass
2985;Microsoft IE execCommand Object Caching
2984;Microsoft IE getElementsByTagName Object Caching
2983;Microsoft IE getElementsByName Object Caching
2982;Microsoft IE getElementById Object Caching
2981;Microsoft IE elementFromPoint Object Caching
2980;Microsoft IE createRange Object Caching
2979;Microsoft IE external Object Caching
2978;Microsoft IE showModalDialog Object Caching
2977;Microsoft IE XML Datasource Read Local Files
2976;Microsoft IE CTRL Key onkeydown Remote File Theft
2975;Microsoft IE Back Button XSS
2974;Microsoft IE/Outlook Temporary Internet File Execution
2973;Microsoft IE Third Party Plugin Rendering XSS
2972;Microsoft IE showModalDialog Script Execution
2971;Microsoft WMP File Attachment Script Execution
2970;Microsoft IE cssText Arbitrary File Access
2969;Microsoft VM Bytecode Verifier Execute Arbitrary Code
2968;Microsoft IE File Download Dialog Overflow
2967;Microsoft IE Object Type Property Overflow
2966;Microsoft IE BR549.DLL Overflow
2965;Microsoft IE Cache Script Execution in My Zone
2964;Multiple Browser Object HTA Execution
2963;Microsoft IE align HTML Converter Overflow
2962;Mail atmail.pl SQL Injection
2961;Mail search.pl SQL Injection
2960;Microsoft Windows Messenger Service Social Engineering Weakness
2959;Mambo Open Source pollBooth.php dbprefix Parameter SQL Injection
2957;Cisco ACNS Authentication Module Overflow
2956;Sybase SQL Anywhere Format String Errors
2955;Solaris ed Insecure Temporary File Creation
2954;FlashGet Dial-Up User Credential Disclosure
2953;Symantec Norton Utilities Active-X Remote Command Execution
2952;Microsoft FrontPage Server Extensions (fp30reg.dll) Debug Function Chunked Encoded Request Remote Overflow
2951;Hayes Century MR200 Default Password
2950;@Mail showmail.pl Folder Parameter XSS
2949;@Mail Session Hijacking
2948;@Mail reademail.pl folder Parameter SQL Injection
2947;Chase Online Banking Client Cleartext Password Storage
2946;Web Wiz Forums forum_members.asp XSS
2944;@Mail showmail.pl Folder Input Validation
2943;Land Down Under (LDU) auth.php SQL Injection
2942;Multiple Browser Domain URL Spoofing
2941;CVS pserver Crafted Module Request Arbitrary File / Directory Creation
2940;Bens Guestbook Comment Field XSS
2939;Auto Directory Index Arbitrary File/Folder Access
2938;Minimalist Pipe Authentication Bypass
2937;monopd Remote Overflow
2936;phpWebFileManager Invalid Extension File Manipulation
2934;Mantis Multiple Unspecified XSS
2933;Snif index.php path Parameter XSS
2932;cdwrite Insecure /tmp File Creation
2931;CyberSitter Traffic Filter Issue
2930;Award BIOS Default/Backdoor Passwords
2929;AOL Server Admin Password Exposure
2928;Adobe Acrobat PDF Execute Arbitrary Command via Hotlink
2927;XOOPS banners.php cid Parameter SQL Injection
2926;Abyss Web Server Directory Protection Bypass
2925;Yahoo! Messenger IMVironment XSS
2924;CDE dtprintinfo Privilege Escalation
2923;Mathopd prepare_reply Function Remote Overflow
2922;Webgate Web Eye Exposure of Users and Passwords
2921;VP-ASP Shopping Cart shopdisplayproducts.asp XSS
2920;eZnetwork HTTP Request Overflow
2919;MyServer Filename Space Request Remote DoS
2918;vbPortal auth.inc.php SQL Injection
2917;Microsoft Access Known Database Attack
2916;CyberCash Local Information Disclosure
2915;RNN Guestbook gbpass.pl Local Password Disclosure
2914;RNN Guestbook guestbook.cgi Multiple Parameter XSS
2913;RNN Guestbook gbadmin.cgi action Parameter Arbitrary Command Execution
2912;RNN Guestbook gbadmin.cgi File Disclosure
2911;MoinMoin XSLT Arbitrary HTML Insertion
2910;Applied Watch Server Unauthenticated Alerts Modification
2909;Surfboard httpd Malformed Request DoS
2908;eZphotoshare mfc42.dll File Memory Overwrite To Execute Code
2907;A-CART register.asp XSS
2906;Novell NFS Server XNFS.NLM Incorrect Hostname Alias Handling
2905;Ebola AV Daemon ebola.c handle_PASS() Function Authentication Sequence Remote Overflow
2903;Sun Cluster TCP Port Conflict DoS
2901;Websense Blocked Site XSS
2900;eZphotoshare RtlAllocateHeap Function Heap Overflow
2899;GnuPG HTTP Keyserver Protocol Interface Format String
2898;rsync Unspecified Remote Heap Overflow
2896;XBoard pxboard Insecure Temporary File Creation
2895;IBM Tivoli Directory Server ldacgi.exe Action Parameter XSS
2894;Yahoo! Messenger YAUTO.DLL ActiveX Component Remote Overflow
2893;Cisco Aironet AP Static WEP Key Disclosure
2892;Solaris Xsun DGA Mode Local Privilege Escalation and DoS
2891;Sun ONE Web Server Unspecified DoS
2889;Jason Maloney Guestbook Arbitrary Command Execution
2888;VP-ASP Shopping Cart shopsearch.asp SQL Injection
2887;Linux Kernel do_brk local Overflow
2886;WarFTPd Multiple Connection DoS
2885;Apache mod_python Malformed Query String DoS
2884;OpenCA Multiple Signature Validation Bypass
2883;Surfboard httpd Traversal Arbitrary File Access
2882;Applied Watch Server Unauthenticated New User Addition
2881;PieterPost Anonymous Email Sending and Default Account
2880;CuteNews phpinfo Debug Information Disclosure
2879;IlohaMail user Parameter XSS
2878;MoinMoin Two Unspecified XSS
2877;HP ProCurve 5300xl Series RPC Traffic DoS
2876;Macromedia JRun JMC Interface XSS
2875;phpBB search.php search_id Parameter SQL Injection
2874;GNU Screen Local Overflow Privilege Escalation
2873;RNN Guestbook Bypass Administrative Authentication
2871;OpenBSD semctl / semop Local Overflow DoS
2870;Snif index.php download Variable Absolute Path Arbitrary File Retrieval
2869;GnuPG ElGamal Encrypt+Sign Private Key Disclosure
2868;Apple Mac OS X Insecure Default DHCP Packet Handling
2867;My_eGallery Arbitrary File Inclusion
2866;ISC BIND Negative Record Cache Poisoning
2865;Monit Content-Length HTTP Request DoS
2864;Sun Fire Blade System Chassis ARP Packet DoS
2863;Mozilla irc: URI Handler DoS
2861;Thomson TCM315 Cable Modem HTTP Request DoS
2860;Apple Safari Null Character Cookie Theft
2859;Anthill Arbitrary Attachment Execution
2858;Monit HTTP Request Handling Overflow
2857;SIRCD Operator Privilege Escalation
2856;vbPortal Anonymous E-mail Sending via SQL Injection
2855;Pan Author Email Address Remote DoS
2854;Opera Zip File Processing Crafted File Handling Overflow
2853;Xitami Malformed POST Request Infinite Loop DoS
2852;IBM AIX rcp Local Privilege Escalation
2851;Sybase ASE Password Array Heap Overflow
2850;FreeRADIUS Tagged Attribute Handling DoS
2848;Effect Office Overflow
2847;Symantec pcAnywhere Chat Session Privilege Escalation
2846;IBM DB2 db2start Format String Arbitrary Code Execution
2844;UniChat Character Handling DoS
2843;Bugzilla collectstats.pl SQL Injection
2842;Sayeon FlexWATCH Double-Slash Authentication Bypass
2841;Half-Life Dedicated Server Arbitrary File Download
2839;Solaris PGX32 Frame Buffer Privilege Escalation
2838;Yak! FTP Server Predictable Authentication Credentials
2837;phpFriendlyAdmin Multiple Unspecified XSS
2836;Kerio WinRoute Firewall Proxy Discloses User Credentials
2835;HP-UX dtmailpr DISPLAY Overflow
2834;HP-UX Unspecified DCE DoS
2833;SAP DB Web Database Manager Predictable Session IDs
2832;OpenBSD compat_ibcs2 Overflow
2831;Sun ONE Web Server Log Entry Manipulation
2830;NetServe Web Server Directory Traversal and Admin Password Disclosure
2829;phpWebFileManager index.php f Parameter Traversal Arbitrary File Access
2828;Rolis GuestBook Arbitrary Code Execution
2825;monopd Remote DoS
2824;PostMaster Proxy Service XSS
2823;Minimalist Remote Command Execution
2822;phpList Unspecified Remote File Inclusion
2821;PeopleSoft PeopleTools IClient Servlet Command Execution
2820;Auto Directory Index index.php dir Parameter XSS
2819;MediaWiki Arbitrary File Inclusion
2818;Open UNIX/UnixWare procfs Privilege Escalation
2816;HP-UX Partition Manager Certificate Validation
2815;PeopleSoft PeopleBooks Search CGI Flaw
2814;WebWasher Proxy Port Error Message XSS
2813;Web Wiz Forums XSS
2812;Symantec pcAnywhere Privilege Escalation
2811;Clam AntiVirus E-mail Address Logging Remote Format String
2810;BEA WebLogic Proxy Plugin DoS
2809;PHP-CoolFile Logic Error
2808;MyServer GET Request Resource Name Remote Overflow
2807;Bugzilla Javascript Buglists Information Disclosure
2806;Opera MIME Type Handling Arbitrary File Download
2805;Gaim Local User Name Disclosure
2804;Cerberus FTP Server Unspecified Overflow
2803;Eudora Spoofed Attachment Converted Line DoS
2802;Nokia IPSO Network Voyager Log XSS
2801;Microsoft Word and Excel Execution of Arbitrary Code
2800;Microsoft FrontPage Server Extensions SmartHTML DoS
2799;Online Arts DailyDose Directory Traversal
2798;Eudora From and Reply-To Overflow
2797;Sun Cobalt RaQ 550 UI Information Disclosure
2796;Tsworks Expand Attachment Overflow
2794;HylaFAX hfaxd Format String
2793;TelCondex tc.SimpleWebServer Directory Traversal
2792;wmapm System Privilege Escalation
2791;TerminatorX Multiple Privilege Escalations
2790;Sympoll index.php vo Parameter XSS
2789;VieBoard viewtopic.asp SQL Injection
2788;PowerPortal search.php search Parameter XSS
2787;Ganglia gmond hash.c Malcrafted UDP Packet Handling Remote DoS
2786;X-CD-Roast Unspecified Symlink Arbitrary File Overwrite
2784;Microsoft IE Component Function Information Disclosure
2783;Microsoft IE XML Objection Information Disclosure (IredirNrefresh)
2782;HP-UX NLSPATH Local Privilege Escalation
2780;HTTP Commander file Variable Traversal Path Disclosure
2777;Apple Mac OS X Terminal Application Unspecified Issue
2776;SHOUTcast Server Long icy-name and icy-url DoS
2774;NIPrint String Handling Remote Overflow
2773;Sun Java Multiple Files Symlink Arbitrary File Overwrite
2772;MAILsweeper Malformed Zip Archive Virus Detection Bypass
2770;Tritanium Bulletin Board index.php Multiple Variable Arbitrary Message Access
2769;MLdonkey URI Error Page XSS
2768;Web Wiz Forums Unauthorized Message Access
2767;OpenAutoClassifieds friendmail.php listing Parameter XSS
2766;Perception LiteServe Long GET Request Log Entry Overflow
2765;OpenSSL ASN.1 Large Recursion DoS
2764;Plug and Play Web Server Proxy Service HTTP Request Handling DoS
2763;Oracle Application Server Multiple Portal Component Unspecified SQL Injection
2762;Citrix MetaFrame XP login.asp NFuse_Message Parameter XSS
2761;CUPS Unspecified DoS
2760;Serious Sam Multiple Games Crafted TCP Packet DoS
2758;ThWboard admin/calendar.php eventtime Parameter SQL Injection
2757;IA WebMail Server GET Request Overflow
2756;dbmail From: Address Arbitrary Command Insertion
2755;PHPRecipeBook Recipe XSS
2754;MPM Guestbook lng Parameter XSS
2753;e107 Chatbox.php Name Parameter DoS
2752;Ethereal SOCKS Protocol Dissector Heap Overflow
2751;Microsoft Word Macro Name Handling Overflow
2750;Solaris Solstice X.25 Crafted SNMP Request DoS
2749;Apache Cocoon view-source Sample File Traversal Arbitrary File Access
2748;CensorNet dansguardian.pl DENIEDURL Parameter XSS
2747;Compaq Insight Manager Web Agent Unspecified DoS
2745;Microsoft HTML Help Control Privilege Escalation
2744;SiteKiosk Base URL Restriction Bypass
2743;Advanced Poll comments.php Multiple Variable Arbitrary PHP Code Injection
2742;KPopup main.cpp Insecure Path Privilege Escalation
2741;BEA Admin Console INIFILE Validation Issues
2740;Booby Error Message XSS
2739;LedForums index.php Multiple Parameter XSS
2738;Simple Web Server (SWS) Referer Header Overflow
2737;PostgreSQL pg_to_ascii() Overflow
2736;Novell NetWare Port Mapper Service (PMAP.NLM) Unspecified Remote Overflow
2735;Musicqueue Configuration File Language Variable Local Overflow
2734;IRIX NFS Wildcard exportfs Access Check Bypass
2733;Apache HTTP Server mod_rewrite Local Overflow
2732;Fastream NETFile FTP/WebServer 404 Error Page XSS
2731;Apple Mac OS X Screen Lock Bypass
2730;Solaris NFS Client Request DoS
2729;thttpd libhttpd.c defang() Function Remote Overflow
2728;Apple QuickTime Unspecified Java System Compromise
2727;Oracle Collaboration Suite Files Component Cacheability Rule Weakness Restricted File Disclosure
2725;ModSecurity (mod_security) sec_filter_out Function Remote Overflow
2724;Nokia IPSO Cluster Unspecified Remote DoS
2723;FirstClass /Search Web Root Remote Information Disclosure
2722;byteHoard index.php infolder Parameter Traversal Arbitrary File Access
2721;sh-httpd Arbitrary File/Directory Access
2720;Yahoo! Messenger Crafted File Transfer Remote Overflow DoS
2719;WebTide Encoded JSP File HTTP Request Arbitrary Directory Access
2718;Chi Kien Uong Guestbook XSS
2717;Les Visiteurs new-visitor.inc.php lvc_include_dir Parameter Remote File Inclusion
2716;Libnids TCP Reassembly Module Overflow
2715;WU-FTPD S/KEY Authentication ftpd.c skey_challenge Function Remote Overflow
2714;Symantec Norton Internet Security Blocked Site XSS
2713;Allaire JRun viewsource.jsp source Parameter Traversal Arbitrary File Access
2712;ls Width Parameter DoS
2711;Sun Java JRE / SDK Untrusted Applet Privilege Escalation
2710;Sylpheed Error Response Format String
2708;Sun Java Cross Site Static Variable Access
2707;Microsoft IE Drag and Drop Arbitrary File Installation
2705;Microsoft Windows 2000 Windows Troubleshooter ActiveX Overflow
2704;AOL Instant Messenger (AIM) File Transfer Error Message Overflow
2703;Geeklog users.php reqid Parameter SQL Injection
2702;cpCommerce in _functions.php prefix Parameter Remote File Inclusion
2701;Viv<69>simo Content Engine Search Parameter XSS
2700;byteHoard files.inc.php Direct Request Arbitrary Directory Access
2699;Fetchmail Email Long Line Handling DoS
2698;eMule Long Password Remote DoS
2697;My Classifieds email Parameter SQL Injection
2695;My Photo Gallery Unspecified Issue
2694;Opera HREF Buffer Management Error
2692;Microsoft Windows Design Tools MDT2DD.DLL COM Object Memory Corruption Command Execution
2691;phpGroupWare Calendar Module SQL Injection
2690;Goldlink goldlink.php Multiple Parameter SQL Injection
2689;Bajie HTTP Web Server Multiple XSS
2688;MERCUR Mailserver POP3 Server AUTH Command Remote Overflow
2687;RealOne Insecure Temporary Files
2686;Dansie Shopping Cart cart.pl db Variable Path Disclosure
2684;Novell iChain Session Hijacking
2683;GNOME Display Manager (gdm) Input Size Memory Consumption Local DoS
2682;HP OpenView Network Node Manager (OV NNM) Crafted TCP Packet Remote DoS
2681;PHP-Nuke Error Message Installation Path Disclosure
2680;PSCS VPOP3 admin/index.php redirect Parameter XSS
2679;Microsoft Outlook Web Access XSS
2678;Microsoft Windows Overflow in ListBox and
2677;Microsoft Windows Arbitrary ActiveX Control Installation
2675;Microsoft Windows HCP protocol Overflow
2674;Microsoft Exchange SMTP Extended Request Overflow
2672;Apache HTTP Server mod_ssl SSLCipherSuite Ciphersuite Downgrade Weakness
2671;Solaris sysinfo Kernel Memory Disclosure
2670;Microsoft Windows RPC Race Condition DoS
2669;Zoom Search Engine search.php zoom_query Parameter XSS
2667;WinSyslog Long Syslog Message Remote DoS
2666;Dbmail IMAP Service SQL Injection
2665;mIRC IRC URI Handler Overflow
2664;HP OpenView Operations Bypass of Administrative
2663;mIRC Long DCC SEND Request Remote DoS
2662;Gallery index.php GALLERY_BASEDIR Parameter Remote File Inclusion
2661;PHP-Nuke SQL Injection
2660;TRACKtheCLICK click.cgi XSS
2659;HP Tru64 UNIX dtmailpr Unspecified Error
2658;PeopleTools Information Disclosure and DoS
2657;Microsoft Windows Message Queuing Service Heap Overflow
2656;Hummingbird CyberDOCS on IIS Script Source Disclosure
2655;Microsoft Windows Server 2003 Shell Folders Arbitrary File Access
2654;PeopleTools Grid Option Information Disclosure
2653;Alt-N WebAdmin WebAdmin.dll Overflow
2652;PayPal Store Front index.php page Parameter Remote File Inclusion
2650;PHP-Nuke Upload and Execution of Arbitrary Code
2649;FreeBSD procfs / linprocfs Local Overflow Kernel Memory Disclosure
2648;NetScreen DHCP Offer Information Leak
2646;F-Secure SSH Malformed BER/DER Packet DoS
2645;StoneGate SSH IPSec Toolkit BER/DER Decoding
2644;Minihttp File Sharing for net Directory Traversal
2643;FreeBSD readv() Integer Overflow DoS
2642;Microsoft Windows Unauthorised Thread Termination
2641;Fortinet FortiOS Log File XSS
2640;DCP-Portal advertiser.php password Parameter SQL Injection
2639;GameSpy IRC Multiple Commands Remote Overflow
2636;HP-UX Socket Programs Unspecified DoS
2634;Atrise Everyfind search.html XSS
2633;MPNews PRO Arbitrary File Access
2632;MPWeb PRO Arbitrary File Access
2631;SSH Sentinel and Secure Shell BER/DER Decoding
2630;Novell NetWare Broker Information Disclosure
2629;IBM DB2 LOAD Command Overflow
2628;mIRC USERHOST Reply Remote Overflow
2626;Barricade Turbo Broadband Router SMC2404WBR DoS
2625;GuppY postguest Module XSS
2624;IBM AIX getipnodebyname() API Local DoS
2622;Invision Power Board Insecure File Permissions
2621;602Pro LAN SUITE 2003 mail Directory Information Disclosure
2620;602Pro LAN SUITE 2002 ChkMsgsAction/DELETEFOLDER Arbitrary File Manipulation
2619;webfs Arbitrary File and Directory Access
2618;ArGoSoft FTP Server XCWD Remote Overflow
2617;A-CART signin.asp msg Parameter XSS
2616;Geeklog Shoutbox Plugin XSS
2615;Open UNIX/UnixWare Frame Padding
2614;winShadow Server username / password Handling Remote Overflow DoS
2613;Apache HTTP Server mod_cgi stderr Output Handling Local DoS
2611;Cfengine cfservd ReceiveTransaction Function Remote Overflow
2610;Savant Web Server Infinite Loop DoS
2609;MPlayer ASX Streaming Overflow
2607;wzdftpd Login Process CRLF DoS
2606;sbox Non-existant CGI Request Path Disclosure
2605;Debian Marbles Privilege Escalation
2604;BRS WebWeaver IP Logging Bypass
2603;Null HTTP Server Long URL XSS
2602;NAI Gauntlet Firewall SQL-Gateway Invalid Request Handling Remote DoS
2601;yMonda Thread-IT Message Board topictitle XSS
2600;Thread-ITSQL topictitle XSS
2599;Multiple Vendor Unix ARP Request DoS
2598;yMonda Comment Board topictitle XSS
2597;EnGarde WebTool-userpass Exposes Passwords
2596;wodFTPServer FTP Command Overflow
2595;Midnight Commander VFS Symlink Overflow
2594;WU-FTPD MAIL_ADMIN Function Remote Overflow
2593;mpg123 Audio Streaming Service Overflow
2592;Microsoft PowerPoint Modify Protection Bypass
2591;NetUP admin sid Parameter SQL Injection
2589;Powerslave SQL Statement Disclosure
2588;Arkeia Large TCP Packet Overflow
2584;myPHPNuke auth.inc.php aid Parameter SQL Injection
2583;Ingate Firewall/SIParator Filter Bypass
2580;Community Wizard User Authentication Bypass
2578;ColdFusion Default Error Handlers XSS
2577;Sendmail prescan() Function Remote Overflow
2576;MondoSearch MsmSetup.exe Unspecified Server Access
2575;Debian ipmasq Insecure Filtering Rules
2574;LSH Error Checking Heap Overflow
2573;Solaris Secure Shell Buffer Management
2572;Microsoft BizTalk Server Insecure Permissions
2571;Microsoft Windows TCP Packet URG Value Information Disclosure
2569;Sun Java JAXP Nested Entity Definitions DoS
2568;NetBSD sysctl NULL Pointer Dereference DoS
2566;Yahoo! Chat / Messenger Multiple Parameter Remote Overflows
2564;XFree86 Session Cookie Generation Weakness
2562;Sphera HostingDirector and Final User sm_login_screen.php XSS
2561;Sphera HostingDirector and Final User Weak Encryption
2560;SPHERA HostingDirector and Final User submitted.php Overflow
2558;Solaris sadmind amsl_verify() Function Remote Overflow
2557;OpenSSH Multiple Buffer Management Multiple Overflows
2556;Spider Privilege Escalation
2554;Forum Web Server Login Bypass
2553;WideChapter URL Buffer Overflow
2552;Easy File Sharing Web Server newmsg.ghp Your Message Field XSS
2551;DBabble dbabble Script cmd Parameter XSS
2550;SCO OpenServer Internet Manager Privilege Escalation
2549;Bandwebsite admin.php Direct Request Arbitrary Account Creation
2548;Eudora Attachment Converted Filename Overflow
2547;Asterisk CallerID SQL Injection
2546;OpenBSD Semaphore Limit Integer Overflow
2545;Gordano Exposure of Information and DoS
2544;Microsoft ASP.NET Request Validation Bypass
2543;FTGatePro Unspecified Information Disclosure
2542;4D WebSTAR FTP Password Parameter Remote Overflow
2541;myPHPNuke displayCategory.php basepath Parameter Remote File Inclusion
2540;Microsoft Windows 2003 Server Buffer Overflow Protection Mechanism Bypass
2539;Invision Power Board post_parser.php XSS
2538;KDE does not validate the Common Name field
2537;MySQL sql_acl.cc get_salt_from_password Function Password Handling Remote Overflow
2535;Microsoft Windows DCOM RPCSS Service Filename Parameter Overflow
2534;RogerWilco Client Data Buffer Overflow
2533;RealOne Player Configuration File Local Privilege Escalation
2532;phpBB URL BBCode Tag XSS
2531;WebX Arbitrary File Access
2530;Escapade Error Page XSS
2529;Winamp IN_MIDI.DLL Plugin MIDI File Track Size Overflow
2527;KokeshCMS Unauthenticated Content Editing
2526;b2evolution noskin_a.php XSS
2525;Debian Mah-Jong Two Unspecified
2524;OSSIM Multiple Unspecified SQL Injection
2523;WS_FTP Server APPE/STAT Command Overflow
2522;cmdftp File Listing Heap Overflow
2521;ICQ Web Front XSS
2520;ISS RealSecure Server Sensor HTTPS Request DoS
2519;FTP Desktop Banner Parsing Overflow
2518;Digital Scribe login.php error XSS
2517;Python Publishing Accessories Error Page XSS
2516;Asterisk SIP Request Buffer Overflow
2515;leafnode Malformed Data Send DoS
2514;BlackBerry Enterprise Server Large PDF File DoS
2513;Go2Call DoS
2512;WebCalendar day.php eventinfo XSS
2511;SITEBUILDER sitebuilder.cgi selectedpage Parameter Traversal Arbitrary File Access
2510;Microsoft Access Snapshot Viewer Buffer Overflow
2509;WordPerfect Converter Buffer Overflow
2508;Microsoft Visual Basic for Applications Buffer Overflow
2507;Microsoft Windows NetBIOS Random Memory Content Disclosure
2506;Microsoft Word/Works Automated Macro Execution
2504;pam_ldap pam_filter Access Control Bypass
2502;Various SCO Systems DocView File Disclosure
2501;XFree86 Multiple Integer Overflow
2500;Wrapsody Viewer Copy &amp; Paste Rule Bypass
2499;SAP Internet Transaction Server wgate.dll global.srvc DES Encrypted Auth Credential Disclosure
2498;e4ums NewsBoard Information Disclosure
2497;e4ums SiteSearch Database Content Disclosure
2496;Web Wiz Journal Database Content Disclosure
2495;TWMB wwwbrddb/wbadmin.mdb Direct Request Database Disclosure
2494;Web Wiz Internet Search Engine Database Content
2493;Web Wiz Polls Database Content Disclosure
2492;Web Wiz Guestbook WWGguestbook.mdb Direct Request Database Disclosure
2491;Web Wiz Mailing Database Content Disclosure
2490;TSguestbook message XSS
2489;Java Secure Socket Extention CBC Timing Attack
2488;LinuxNode Unspecified Remote Overflow
2487;HP-UX Shells Insecure Temporary File Creation
2486;BProc Arbitrary File Deletion
2484;BEA WebLogic Integration - Business Connect Access to
2483;PY-Membres SQL Injection and Admin Access
2482;AttilaPHP cook_id Cookie Manipulation Authentication Bypass
2481;aldweb miniPortail lng Parameter XSS
2480;eNdonesia mod.php mod Parameter XSS
2479;NewsPHP nphpd.php nphp_config[LangFile] Parameter Local File Inclusion
2477;Tellurian TftpdNT Filename Handling Overflow
2476;PAM SMB Module (pam_smb) Service Authentication Remote Overflow
2475;slrn Xref Header Processing Overflow
2474;AnalogX Proxy Error Page XSS
2472;SnapGear Firewall Filter DoS
2471;akpop3d username SQL Injection
2470;phpGACL debug Request Database Password Disclosure
2469;widz apmon Arbitrary Command Execution
2468;KisMAC viha_driver.sh Arbitrary File Ownership Modification
2465;DWebPro http.ini Cleartext Authentication Credential Disclosure
2464;GMOD GBrowse gbrowse Arbitrary File Access
2463;Netbula Anyboard Crafted Request System Information Disclosure
2462;Piolet TCP Port 701 Traffic Saturation DoS
2461;GNOME Display Manager (gdm) .xsession-errors Symlink Arbitrary File Read
2460;RealOne Player SMIL Arbitrary Script Execution
2459;paBox Administrator Cleartext Password Disclosure
2458;HAURI ViRobot Linux Server Multiple CGI Local Overflow
2457;oMail-webmail omail.pl checklogin Function Multiple Field Arbitrary Command Execution
2456;MultiPoint FTP Server Arbitrary File Access
2455;Crafty CLI Arguments Overflow
2454;OpenBSD semget() Overflow DoS
2453;Microsoft IE My Computer Zone Caching Issue
2451;Microsoft IE Object Data Header Type Safe File Execution
2450;Cerberus FTP Server Unspecified DoS
2449;Oracle9i XDB HTTP Long Username/Password Overflow
2447;Allenchow POP3 Checker ENOTIFY.DBF Weak Password Encryption
2446;vHost POP3 Username Overflow DoS
2445;phpSecureSite SQL Injection
2444;WebFtp accounts.dat Authentication Credential Cleartext Disclosure
2443;Multiple eMule Client OP_SERVERMESSAGE Remote Format String
2442;MatrikzGB user.dat.php Authentication Credential Cleartext Disclosure
2441;msmtp Process Information Authentication Credential Cleartext Disclosure
2440;qmailadmin autorespond Multiple Variable Remote Overflow
2438;Poster version.two Setup Function Privilege Escalation
2437;Ecartis Subscribe Command Admin Password Disclosure
2435;Horde IMP Referrer Session ID Disclosure
2434;Winmail Server userauth.cfg Account Credential Cleartext Disclosure
2433;WebiToome WebiToome_Prefs Account Credential Cleartext Disclosure
2432;Novell NetWare XNFS.NLM Port Scan DoS
2431;CPOP Multiple XML File Authentication Credential Cleartext Disclosure
2430;PHPki Unspecified Symlink Local Privilege Escalation
2429;Dropbear SSH Server Username Remote Format String
2427;RSA ACE/Agent w/ URLScan Blocked File Extension Enumeration
2425;Sun ONE Web Server Unspecified DoS
2424;IRIX checkpoint/restart Arbitrary File Overwrite
2423;Microsoft MCWNDX.OCX ActiveX Plugin Overflow
2422;XOOPS BBCode HTML Tags textsanitizer.php XSS
2421;Inframail /data/accounts.txt Authentication Credential Cleartext Disclosure
2420;WorkgroupMail WMData.dat Authentication Credential Cleartext Disclosure
2419;ChitChat.NET name XSS
2418;CiscoWorks CMF Guest User Privilege Escalation
2416;smallftpd ftpd.ini Local Cleartext Password Disclosure
2415;BulletProof FTP Users.ini Account Credential Cleartext Disclosure
2414;MDaemon Authentication Blank Password Arbitrary Mail Relay
2413;HostAdmin Crafted Request Path Disclosure
2411;holaCMS htmltags.php Arbitrary File Source Disclosure
2410;phpWebSite Multiple Calendar Module SQL Injection
2409;WarFTPd Cleartext Password Local Disclosure
2408;Xynph FTP-Server BKonten.xkd Account Credential Cleartext Disclosure
2407;xMule P2P Client Unspecified Format String
2406;Multiple BSD Kernel iBCS2 Memory Disclosure
2405;BadBlue Stores ext.ini Account Credential Cleartext Disclosure
2404;FreeBSD Invalid Signal Number DoS
2403;Xitami Invalid Request Logging Failure
2402;SandSprite Chat Server Script Injection
2401;Webware for Python Cookie Object Arbitrary Code Execution
2400;Sun iPlanet Administration Server ViewLog Arbitrary File Access
2399;distcc Insecure Temporary File Handling
2397;JCSI Single Sign-On New context-root Access Control Failure
2396;Stellar Docs Malformed Query Path Disclosure
2395;Polyspaston C-Cart Invalid Query Path Disclosure
2394;News Wizard article.php id Variable Path Disclosure
2393;BBPro Store Builder Invalid Query Path Disclosure
2392;DCForum+ Message Subject XSS
2391;SkunkWEB Cache.py Arbitrary File Access
2390;Zorum index.php method Parameter XSS
2389;Meteor FTP USER Command Overflow DoS
2387;HP Tru64 UNIX screend Network Detection Bypass
2386;SurgeLDAP HTTP GET Request Overflow DoS
2385;MultiVendor DCE Unspecified DoS
2384;pam-pgsql Username Format String
2383;Sustworks tcpflow Device Format String
2381;Novell iChain User Unspecified Session Security Weakness
2380;Ideal BB error.asp msg XSS
2379;IBM Lotus Sametime Key Disclosure Encryption Weakness
2378;Crob FTP Server MSDOS Device Name DoS
2377;Compaq Insight Agent Format String
2376;NetBSD OSI Networking Kernel DoS
2375;ZoneAlarm TrueVector Device Driver vsdatant.sys DeviceIoControl Function Privilege Escalation
2374;IBM DB2 bin User Library Weakness Local Privilege Escalation
2373;FreezingCold Broadboard url XSS
2372;bj Http Web Server config/users.properties Authentication Credential Cleartext Disclosure
2371;vqSoft vqServer irunin.ini Cleartext Admin Credential Local Disclosure
2370;xtokkaetama -nickname Privilege Escalation
2369;TightVNC QueryAllowNoPass Unspecified Authentication Bypass
2368;IISShield Crafted HTTP Request Filtering Bypass
2367;RobotFTP Server rftpsrvr.bot Account Credential Cleartext Disclosure
2364;Linux IPTables / Netfilter NAT SACK mangle DoS
2363;Small HTTP Server http.cfg Administrator Account Cleartext Disclosure
2362;Perception LiteServe accounts22.dat Account Credential Cleartext Disclosure
2361;Novell GroupWise HTTP GET Request Log File Authentication Credential Disclosure
2360;RAV AntiVirus ActiveX Component update() Function Overflow
2359;cdrtools cdrecord rscsi Arbitrary File Overwrite Privilege Escalation
2358;Symantec Quarantine Server Abnormal Termination DoS
2356;mindi Symlink Arbitrary File Overwrite
2355;GameSpy Arcade GSAPAK.EXE .APK Traversal Arbitrary File Write
2354;Atari800 Multiple Unspecified Local Overflows
2353;Linux Kernel NFS XDR DoS
2352;Cisco IOS UDP Echo Memory Disclosure
2351;McAfee ePolicy Orchestrator MSDE SA Account Compromise
2350;Telecat BBS Message Post Line Center BASIC Access
2349;mSQL msqlSelectDB Function Format String
2347;HP-UX Unspecified Remote DoS
2346;NetScreen ScreenOS TCP Window DoS
2345;BEA WebLogic Server JNDI Initial Contexts Privilege Escalation
2343;xtokkaetama Privilege Escalation
2342;Cisco IOS Long HTTP GET Request Overflow
2341;Cisco IOS Valid Username Enumeration
2339;Half-Life Server HLDS.EXE Parameter DoS
2337;IRIX nsd RPC AUTH_UNIX UDP Packet Remote Overflow
2332;HP-UX Unspecified Local DoS
2330;Oracle E-Business Suite AOL/J Setup Test Information Disclosure
2329;Microsoft SQL Server Named Pipe Hijacking Local Privilege Escalation
2328;Microsoft Windows NT 4.0 with IBM JVM DoS
2327;Apple Darwin Streaming Server Device Name DoS
2326;Oracle E-Business Suite Review Agent (RRA/FNDFS) Protocol TNS Listener Spoof Authentication Bypass
2325;Cisco IOS Malformed IPv4 Packet Remote DoS
2324;BRU Long Command Line Local Overflow
2322;Gallery search.php searchstring Parameter XSS
2321;Emulex FibreChannel Hub SNMP Trap DoS
2320;Microsoft ISA Server HTTP Error Handler XSS
2318;IBM U2 UniVerse uvadm overflows
2317;nfs-utils mountd xlog Function Off-by-one Remote Overflow
2316;MDaemon IMAP4 Server SEARCH Command Remote Overflow
2315;IBM U2 UniVerse uvsetacc Local Privilege Escalation
2314;MDaemon IMAP4 Server EXAMINE Command Remote Overflow
2313;IBM U2 UniVerse uvadmsh Overflow
2312;IBM U2 UniVerse cci_dir Symlink Arbitrary File Overwrite Local Privilege Escalation
2310;Novell NetWare Web Server CGI2PERL.NLM PERL Handler Remote Overflow
2309;Cisco Aironet HTTP GET DoS
2308;Roundup client.py XSS
2306;Microsoft FrontPage Server Extensions SmartHTML Interpreter shtml.dll DoS
2305;e107 class2.php Multiple Parameter XSS
2304;Xconq USER Environment Variable Privilege Escalation
2303;XTux Initial Connection Malformed Input Remote DoS
2302;Outpost Firewall Local DoS
2301;EF Commander FTP Banner Handling Overflow
2300;PBLang IMG Tag XSS
2299;Microsoft SQL Server Named Pipe Handling Request Remote DoS
2298;Microsoft ISA Server Error Page XSS
2297;Oracle PL/SQL Package for External Procedures (EXTPROC) Functionality Library Name Overflow
2295;Witango / Tango Server Witango_UserReference Cookie Remote Overflow
2294;Rockliffe MailSite Management Agent Arbitrary Attachment Access
2293;SunOS uuclean Unauthorized Pending UUCP Transfer Deletion
2292;Information Disclosure in board51, forum51 and news51
2291;Microsoft IE DOM Script Source Recursive DoS
2290;zkfingerd log.c putlog() Function Remote Format String
2289;Pipe Filename Local Privilege Escalation FAQ
2288;Microsoft Utility Manager Local Privilege Escalation
2286;Qt on Knoppix Linux /tmp/.qt/ Symlink Arbitrary File Overwrite
2285;Multiple Vendor IRC Daemon OpenServ Raw Message DoS
2284;Cisco CatOS TCP Packet DoS
2283;Microsoft Exchange OWA Execute Arbitrary Code
2282;TurboFTP Client Multiple Overflow DoS
2281;Named Pipe Filename Local Privilege Escalation
2280;ProductCart msg.asp XSS
2279;FirstClass Internet Services Heap Overflow
2278;ICQ 2003a EnableWindow API Contact List Loading Password Bypass
2277;cPanel Error Log Malicious HTML Tags Injection
2276;rundll32.exe buffer overflow
2274;BillingExplorer Unauthenticated Remote Command Execution
2273;MyServer Malformed mscgi Request Remote DoS
2272;Canon GP300 Malformed HTTP GET Request Remote DoS
2271;IglooFTP PRO Banner Parsing Overflow
2270;Solaris Am7990 Ethernet Driver Frame Padding
2269;PHP Prayer Board prayerboard.php XSS
2268;XShisen KCONV Argument Overflow
2267;Divine Content Server Error Page XSS
2266;IRCnet IRCD s_bsd.c summon() Function Overflow
2264;Apple Mac OS X Screensaver Authentication Password Field Overflow
2263;Minihttp File Sharing for net Multiple Field XSS
2262;Microsoft Windows Media Player DHTML Local Zone Access
2260;EternalMart Guestbook Inclusion of Arbitrary Files
2259;PrimeBase SQL Database Server Insecure File Permissions
2258;OpenBSD Packet Filter DoS
2257;Sun Cobalt RaQ message.cgi XSS
2256;slocate User Database Privilege Escalation
2255;SuSE Linux SuSEconfig.susewm Privilege Escalation
2254;SuSE Linux SuSEconfig.javarunt Privilege Escalation
2253;Geeklog Forum Plugin img src HTML Parameter XSS
2252;Adobe SVG Viewer Active Scripting Bypass
2251;OpenBSD ARP Request DoS
2248;VPASP shopexd.asp SQL Injection
2247;Microsoft Windows Media Services Remote Command Execution #2
2244;Microsoft Windows 2000 ShellExecute() API Let
2243;phpGroupWare index.php Addressbook XSS
2242;Greymatter Multiple Field PHP Command Injection/execution.
2241;OpenBSD PF rdr IP Information Leakage
2239;Microsoft NetMeeting Arbitrary File Write/Execution
2237;Microsoft Windows 2000 Active Directory Lsass.exe Overflow
2235;Roger Wilco Long Nickname Remote Overflow
2234;VisNetic WebSite Path Disclosure
2233;Adobe Acrobat Reader WWWLaunchNetscape() function Buffer Overflow
2232;Opera Malformed DOCTYPE Declaration DoS
2231;CyberStrong Shopping Cart - Advisory &amp; Exploit Code
2230;ezbounce sessions Command Format String
2229;Cach<63> Database /cachesys/bin/cache Weak Permission Local Privilege Escalation
2226;Abyss Web Server Malformed GET Header Remote DoS
2225;paBox admin.php Administrator Account Reset
2224;CuteNews Authenticated User index.php HTML Injection
2222;VMware Workstation Symlink Privilege Escalation
2221;Bahamut IRCd DEBUGMODE Functionality Remote Format String
2219;Cistron RADIUS radiusd-cistron Overflow
2218;GuestBookHost Multiple Field XSS
2217;LBreakout2 lbreakout2server server/server.c Remote Format String
2216;IRIX IPv6 Capability snoop Unspecified Privilege Escalation
2214;Linux 2.4.x execve() file read race
2213;Java Media Framework Unsigned Applet Privilege Escalation
2212;BEFSR81 SNMP Community String Information Disclosure
2211;Moregroupware Multiple Unspecified XSS
2209;wzdftpd Malformed PORT Command DoS
2208;Symantec Security Check RuFSI ActiveX Overflow
2207;Alt-N WebAdmin USER Remote Overflow
2206;OptiSwitch Control Sequence Remote Authentication Bypass
2204;Sambar Server search.pl results.stm Overflow DoS
2203;eldav Insecure Temporary File Creation
2201;iWeb Server Directory Transversal
2199;PerlEdit TCP Port 1956 Overflow
2198;FreeBSD Korean Elm Port Local Overflow
2195;VisNetic WebMail PHP Source Disclosure
2194;Armida Databased Web Server 1.0 DoS
2193;phpBB viewtopic.php topic_id Parameter XSS
2192;TUTOS file_select.php msg Parameter XSS
2191;XMB Forum member.php member Parameter XSS
2190;GNU GNATS pr-edit.c lock_gnats() Overflow
2189;MyServer Multiple Slash GET Request Remote DoS
2188;HP-UX pcltotiff Local DoS
2187;Progress 4GL Application Compiler Overflow
2186;phpBB viewtopic.php topic_id Parameter SQL Injection
2184;Qpopper Authentication Timing Response Account Enumeration
2183;Perl Safe.pm Access Bypass
2182;MidHosting FTPD DoS
2181;CuteFTP LIST Command Remote Overflow
2178;Avaya Cajun Switch Negative Integer Handling Remote DoS
2177;Ethereal SPNEGO Dissector DoS
2176;MIPSPro Compiler Predictable Temp File Creation
2175;Portmon Multiple Parameter Arbitrary File Disclosure / Overwrite
2174;SunOS uucico Remote Information Disclosure
2173;Linux Kernel IP Stack ICMP Error Response Arbitrary Memory Information Disclosure
2171;IBM DB2 db2licm Command Line Local Overflow
2170;Liquid War HOME Environment Variable Privilege Escalation
2169;IBM DB2 Discovery Service UDP Packet Handling Remote DoS
2168;UnZip Invalid Character Double Dot Arbitrary File Write
2167;IBM AIX lpd Local Privilege Escalation
2166;Mambo Open Source banners.php Information Disclosure
2165;SDK XSL Template Parsing DoS
2164;Plug and Play Web Server Arbitrary File/Directory Access
2163;TM-POP3 Server User Credential Disclosure
2162;HP Tru64 UNIX NFS AdvFS Memory Corruption
2161;IBM AIX tsm Format String Privilege Escalation
2160;PHP mail Function CRLF Injection
2159;Kerio MailServer do_subscribe Module Overflow
2158;Progress Database librocket_r.so Arbitrary DLL Privilege Escalation
2157;Progress Database libjutil.so PATH Subversion Privilege Escalation
2156;pMachine lib.inc.php pm_path Parameter Remote File Inclusion
2155;Mailtraq Arbitrary File/Directory Access
2154;LedNews News Post XSS
2152;XOOPS Tutorials Module Arbitrary Command Execution
2151;IRCnet IRCD mod_socks.c socks_init() Function Overflow
2150;Sphera Hosting Director Control Session Hijacking
2149;Apache::Gallery Privilege Escalation
2148;Net-SNMP Unauthenticated MIB Object Access
2147;Evolution GtkHtml Malformed HTML Document DoS
2146;BitKeeper Unspecified Code Injection
2145;phpBB JavaScript Message Content XSS
2144;WinMySQLadmin my.ini Cleartext Password Disclosure
2143;ECLiPt eroaster Insecure Lockfile Creation
2140;OpenSSH w/ PAM Username Validity Timing Attack
2139;ike-scan Local Format String
2138;ArGoSoft Mail Server HTTP Server GET Request Saturation Remote DoS
2137;PostNuke user.php img src Parameter XSS
2136;QNX Internet Appliance Arbitrary File Access
2134;IRIX NFS XDR Decoding DoS
2133;WU-FTPD fb_realpath() Function Off-by-one Error
2132;Mercury Mail Transport System Password Exposure
2131;Lil HTTP Server Password Exposure
2130;Meteor FTP Logon.lgn Password Disclosure
2129;Sendmail -oE Option Arbitrary Local File Access
2128;VMware GSX Server/Workstation Host Operating Privilege Escalation
2127;KDE Konqueror HTTP REFERER Authentication Credential Leak
2126;121 WAM! Server Traversal Arbitrary File/Directory Access
2125;BEA WebLogic/Liquid Data XSS
2124;Macromedia Dreamweaver MX accessdenied PHP XSS
2123;Sun ONE Application Server Unspecified JSP Source Disclosure
2121;Mollensoft FTP Server Password Exposure
2119;VP-ASP Shopping Cart shopexd.asp id Parameter SQL Injection
2118;OpenLinux TCP_Sec TCP Packet Filtering Weakness
2117;Multiple Web Server Default Welcome Page Fingerprinting Weakness
2116;PKCS 1 Version 1.5 Session Key Retrieval (Bleichenbacher Attack)
2114;Multiple SSH Client X11 Forwarding Information Disclosure
2113;PHP openlog() Function Remote Overflow
2112;OpenSSH Reverse DNS Lookup Bypass
2111;PHP Mail Function ASCII Control Character Header Spoofing
2110;Web Server Name Disclosure
2109;OpenSSH sshd Root Login Timing Side-Channel Weakness
2107;Apache HTTP Server mod_ssl Host: Header XSS
2106;Microsoft Media Services ISAPI nsiislog.dll Overflow
2104;Detect xtelw in HyperTerminal mode
2103;JanaServer HTTP GET Request Major Version Handling Remote Overflow
2102;Novell iChain Login Unspecified Overflow DoS
2100;Microsoft Windows RPC DCOM Interface Overflow
2099;IRIX scheme Environment Variable Local Overflow
2098;Citron Radius NAS-Port Number Signed Value Overflow
2097;Dantz Retrospect Client Permission Issues
2096;Microsoft ISA Server SurfControl Web Filter
2095;kopete GnuPG Plugin CLI gpg Command Remote Command Execution
2094;kon2 Command Line Parsing Overflow
2093;Linux /proc Sensitive Information Disclosure
2092;IBM WebSphere HTTP Request Header Remote Overflow
2091;NucaWeb Server Arbitrary File Access
2090;IBM WebSphere Caching Proxy DoS
2089;IBM Tivoli SecureWay WebSEAL Proxy Policy Director Encoded URL DoS
2088;vpopmail-CGIApps vpasswd.cgi Remote Command Execution
2087;Mountain Network Systems webcart.cgi NEXTPAGE Parameter Arbitrary Command Execution
2085;TYPSoft FTP Server Malformed STOR / RETR Command DoS
2084;GBBS Pro BBS Userlist Display Privilege Escalation
2082;Trend Micro OfficeScan tmlisten.exe Malformed Data Remote DoS
2081;NEC SOCKS4 User Name Remote Overflow
2080;Snapstream Personal Video Station (PVS) URI Traversal Arbitrary File Access
2079;HP JetDirect Device SNMP Request Cleartext Admin Credential Disclosure
2078;SMTP Anti-Virus Scanner Malformed ZIP File Handling DoS
2074;Microsoft Windows Server Message Block (SMB) Protocol SMB_COM_TRANSACTION Packet Remote Overflow DoS
2073;Microsoft Windows XP Network Share Provider Overflow
2072;Microsoft Windows Network Connection Manager Privilege Elevation
2071;Compaq Insight Agent authentication buffer overflow
2070;Compaq Insight Agent SSL overflow
2069;IRIX Performance Co-Pilot Remote DoS
2068;Multiple Unix syslogd Message Flood Remote DoS
2067;XPilot Server Remote Buffer Overflow
2065;Funk Software Proxy Named Pipe Weak Permissions Arbitrary Access
2064;Funk Software Proxy Weak Password Storage
2063;Funk Proxy Weak Default Installation Permissions
2062;CiscoSecure ACS For Windows Format String Overflow
2061;Microsoft Outlook HTML Mail Script Execution
2060;Microsoft IE Known Local File Script Execution
2059;Analog Logfile Analysis XSS
2058;IRIX HOSTALIASES Core Dump DoS
2057;imlib NetPBM Dependancy Trusted Image Loading Weakness
2056;Imlib malloc Heap Corruption DoS
2055;Libsafe Argument Number Format String Check Bypass
2054;Libsafe Format String Unimplemented Specifier Exploitation
2053;rsync Daemon Mode Supplementary Group Privilege
2052;zlib Compression Library Heap Corruption
2051;Microsoft Windows User Shell Buffer Overflow
2050;CVS Server Global Variable DoS
2049;Microsoft Commerce Server ISAPI Long Authentication Overflow
2048;PCexpress BBS Backdoor Password
2047;Microsoft IE Content-Type Field Arbitrary File Execution
2046;Microsoft IE Forced Script Execution
2045;Microsoft IE HTML Document Directive Overflow
2044;Sawmill AdminPassword Insecure Default Permissions
2043;Microsoft Telnet Server Protocol Option Handling Remote Overflow
2042;Microsoft Exchange System Attendant WinReg Remote Registry Key Manipulation
2041;Microsoft Office for Macintosh Network PID Checker DoS
2039;BlackICE / RealSecure Large ICMP Ping Packet Overflow
2038;DCForum retrieve_password.pl Predictable Password
2037;Microsoft Windows Trusted Domain SID Remote Privilege Escalation
2036;Tarantella Enterprise 3 gunzip Race Condition
2035;Alteon AceDirector Half-Closed HTTP Request IP Address Revealing
2034;sort Insecure Temporary File DoS
2032;psyBNC Encrypted Chat Injection
2031;ACD CwpAPI Relative Path Validation
2030;GNU Enscript Insecure Temporary File Creation
2029;SpoonFTP PORT Command Redirect
2028;at Malformed Execution Time Local Overflow
2027;IRIX nsd Cache Limit DoS
2026;PHP4 Session Files Local Information Disclosure
2025;sudo Unclean Environment Variable Root Program Execution
2024;GNU groff Pre-Processor LPRng Printing System Overflow
2023;Eterm Home Environment Variable Character String Handling Local Overflow
2022;Snort Minimum ICMP Header Parsing Remote DoS
2021;Geeklog Permanent Cookie Account Hijacking
2020;Cacheflow CacheOS Web Administration Arbitrary Cached Page Code Leakage
2019;YaBB IMG Tag XSS
2018;ICQ Voice Video Game Request Overflow
2017;Boozt! index.cgi Banner Creation Name Field Overflow
2016;Geeklog New User Default Admin Privileges
2015;AOL Instant Messenger (AIM) Game Request Parsing Remote Overflow
2013;gpm-root Format String Privilege Escalation
2012;Stunnel -n Option Client Negotiation Protocol Remote Format String
2011;Atmel SNMP public Community or Unknown OID DoS
2010;Microsoft SQL Server C Runtime Functions Format String DoS
2009;PFinger .plan Format String Arbitrary Code Execution
2008;Microsoft IE Same Origin Policy Violation
2007;GNU C Library (glibc) glob Function Remote Overflow
2006;WMCube/GDK Object File Handling Overflow
2005;xSANE Symlink Arbitrary File Modification
2004;Microsoft IE Cross-frame Remote File Access
2003;EFTP CWD Arbitrary Directory Access
2002;W3Mail sendmessage.cgi Compose Message Pane Arbitrary Command Execution
2001;FreeBSD AIO Library Cross Process Memory Write
2000;IBM Lotus Domino Crafted URL Database DoS
1998;IBM Lotus Domino SunRPC NULL Command DoS
1997;Frox FTP Cache MDTM Request Overflow
1995;Microsoft IE Download Dialog File Extension Spoofing Weakness
1994;Auto Nice Daemon Process Name Format String
1993;SuSE Linux SuSEHelp CGI Insecure Temporary File Creation
1992;Microsoft IE Cookie Disclosure
1991;Postfix SMTP Log DoS
1990;Microsoft Windows Terminal Services False IP Address
1989;Cisco 12000 Series Router Fragment Keyword ACL Bypass
1988;Cisco 12000 Series Router Turbo ACL DoS
1987;Cisco 12000 Series Router Fragment Keyword Ignored in Outbound ACL
1986;Cisco 12000 Series Router deny ip any any ACL Bypass
1985;Cisco 12000 Series Router Non-Initial Packet Fragment ACL Bypass
1984;Cisco 12000 Series Router Line Card Outbound ACL Failure
1983;Red Hat Linux Korean Installation Insecure Default UMask
1982;Microsoft IE about: URI XSS
1981;Red Hat Linux TUX HTTP Server Oversized Host DoS
1980;Linux Kernel syncookies Firewall Bypass
1979;IBM Lotus Domino Web Server webadmin.ntf ReplicaID Request Web Administrator Access
1978;Microsoft IE for Mac OS Download Execution
1977;6Tunnel Connection Close State Remote DoS
1976;SGI IRIX IGMP Small Response Delay Multicast Packet Parsing Remote DoS
1975;Microsoft Windows Terminal Server Service RDP Remote DoS
1974;Citrix MetaFrame Multiple Sessions DoS
1973;Zope dtml-var fmt Attribute Tag Security Bypass
1972;Microsoft IE HTTP Request Encoding Spoofing Weakness
1971;Microsoft IE Dotless IP Zone Spoofing Weakness
1970;util-linux /bin/login PAM Privilege Elevation
1969;Cisco IOS CDP Neighbor Announcement DoS
1968;Microsoft Excel/PowerPoint Macro Security Bypass
1967;Bharat Mediratta Gallery includedir Parameter Remote File Inclusion
1966;pSlash includedir Parameter Remote File Inclusion
1965;myphpPagetool helperfunction.php includedir Parameter Remote File Inclusion
1964;Phormation phormationdir Arbitrary File Inclusion
1963;phpAdsNew helperfunction.php Remote File Inclusion
1962;Phorecast Arbitrary File Inclusion
1961;ZorbStats includedir Remote File Inclusion
1960;Actionpoll includedir Remote File Inclusion
1959;AWOL helperfunction.php includedir Parameter Remote File Inclusion
1958;Compaq Insight Agent Remote Overflow
1957;Microsoft Exchange OWA Malformed Request DoS
1956;SLRN Arbitrary Shell Script Execution
1955;NAI PGP Keyserver console.exe Authentication Bypass
1954;IBM HACMP snmpd Service Port Scan Remote DoS
1953;Pi-Soft SpoonFTP Access Arbitrary Directory
1952;most Malformed File Tab Expansion Overflow
1951;Check Point FireWall-1 GUI Log Viewer Overflow
1950;Joerg Wendland LibNSS-PgSQL Remote SQL Query Manipulation
1949;Symantec Norton Anti-Virus for Microsoft Exchange 2000 INBOX Path Information Disclosure
1948;Vibechild Directory Manager edit_image.php userfile_name Variable Arbitrary Command Execution
1947;FreeBSD rmuser /etc/master.passwd Local Password Hash Disclosure
1946;PGPsdk Display Invalid Key
1945;Multiple Unix Vendor lpd Incomplete Print Job Display Queue Overflow
1944;Caldera OpenUnix LPSystem Buffer Overflow
1943;Caldera uidadmin Scheme Overflow
1942;HP-UX rlpdaemon Remote Overflow
1941;PHPProjekt Crafted URI Command Spoofing
1940;IBM AIX Program Database Name Server Daemon (pdnsd) Remote Overflow
1939;AOLServer Authorization Header HTTP Request Remote Overflow
1938;FreeBSD linprocfs Privileged Process Memory Disclosure
1937;FreeBSD IPFW me PPP Ruleset Bypass
1936;BSCW Groupware Data-Bag Symbolic Link Arbitrary File Access
1935;glFTPd Asterisk Character LIST Command Remote DoS
1934;Microsoft ISA Server Invalid URL Error Message XSS
1933;Microsoft ISA Server Proxy Service Memory Leak DoS
1932;Microsoft ISA Server H.323 Memory Leak DoS
1931;Microsoft IIS MIME Content-Type Header DoS
1930;Microsoft IIS SSI ssinc.dll Filename Handling Overflow
1929;Novell GroupWise Padlock Arbitrary Mailbox Read
1928;Microsoft Windows NNTP Malformed Post DoS
1927;Window Maker wmaker Long Windows Title overflow
1926;Apache HTTP Server mod_rewrite Crafted URI Rule Bypass
1925;TrollFTPD Nested Directory ls -R Overflow
1924;Solaris xlock Multiple Variable Local Overflow
1923;NCSA HTTPd GET Request Remote Overflow
1922;xmcd Temp Directory Symlink Arbitrary File Overwrite
1921;Roxen Web Server URL Rectifier Module Arbitrary File Access
1920;Linksys EtherFast index.htm DSL Username/Password Disclosure
1918;Oracle Database otrcrep ORACLE_HOME Variable Local Overflow
1917;Cisco Storage Router Developer Shell Privilege Escalation
1916;Linux IRC IP Masquerading Module Firewall Bypass
1915;Microsoft Windows Media Player .NSC File Overflow
1914;GNU groff pic Utility Format String Remote Command Execution
1913;Snapstream Personal Video Station (PVS) ssd.ini Cleartext Password Storage
1912;Microsoft Windows Terminal Server Malformed RDP DoS
1911;Mambo Open Source index2.php Administrator Password Bypass
1910;NetBSD sendmsg msg_controllen DoS
1909;CGIWrap cgiwrap Multiple Parameter XSS
1908;IBM Tivoli SecureWay WebSEAL Proxy Policy Director Encoded Traversal Arbitrary File Access
1907;Procmail Unsafe Signal Handling Race Condition
1906;docview Conversion Metacharacter Arbitrary Command Execution
1905;OpenLDAP slapd Invalid BER Length Field DoS
1904;util-linux vipw Encrypted Password Disclosure
1903;AdCycle AdLogin.pm password Parameter SQL Injection
1902;Microsoft Outlook View ActiveX Arbitrary Command Execution
1901;Check Point FireWall-1/VPN-1 Management Station Escalation
1900;AllCommerce Symlink Arbitrary File Modification
1899;Cisco Storage Router Multiple TCP Connections DoS
1898;Samsung ml85p Printer Utility Symlink Local Privilege Escalation
1897;FreeBSD exec() Inherited Signal Handler
1895;Tripwire Symbolic Link Overwrite Arbitrary File
1894;Cayman-DSL Router Portscan DoS
1893;Cobalt RaQ3 PopRelayD Arbitrary Mail Relay
1892;Lmail Temporary File Symlink Arbitrary File Overwrite
1891;Allaire JRun Java Servlet Error Page XSS
1890;Caucho Resin Java Servlet Error Page XSS
1889;teTeX Filters Temporary File Race Condition Local Privilege Escalation
1888;BisonFTP .bdl File Symlink Arbitrary File / Directory Access
1887;IBM Lotus Domino Server NSF Handling URI XSS
1886;ArGoSoft FTP Server .lnk Arbitrary File and Directory Access
1885;Citrix Nfuse launch.asp Path Disclosure
1884;Check Point FireWall-1 RDP Header Firewall Bypass
1883;Icecast Encoded Traversal Arbitrary File Access
1882;Apple Mac OS X Insecure Default Desktop Folder Permissions
1881;IBM AIX diagrpt Arbitrary Privileged Program Execution
1880;ePerl sinclude File Foreign Code Execution
1879;scotty ntping Hostname Handling Local Overflow
1878;Sun Validation Test Suite ptexec Local Overflow
1877;Sendmail Control File Descriptor Race Condition
1876;w3m base64 MIME Header Handling Overflow
1875;lpd Transfer Job Routine Remote Buffer Overflow
1874;Solaris System Service Processor cb_reset Local Overflow
1873;NetWin SurgeFTP nlist Arbitrary File/Directory Access
1872;NetWin SurgeFTP Server MS-DOS Device Name DoS
1871;Atmel SNMP Arbitrary Community String Authentication
1870;Performance Co-Pilot pmpost Symlink Privilege Escalation
1869;Microburst uDirectory category_file Parameter Shell Metacharacter Remote Command Execution
1867;Microsoft Word Document Macro Execution
1866;LPRng tmp File Handling Local Privilege Escalation
1865;Rumpus FTP Server mkdir Malformed Sub-Folder Handling Remote DoS
1864;Microsoft SQL Server Administrator Cached Connection
1863;WatchGuard Firebox SMTP Proxy Attachment Bypassing
1861;Microsoft Windows Telnet Local System Call DoS
1860;Microsoft Windows Telnet Service Handle Leak DoS
1859;Microsoft Windows Telnet Multiple Sessions DoS
1858;Microsoft Windows Telnet Service Logon Backspace DoS
1857;Fcron fcrontab Symlink File Corruption DoS
1856;Microsoft Exchange OWA Embedded Script Execution
1855;Exim Batched SMTP Mail Header Format String
1854;xinetd Insecure Default Umask Arbitrary File Modification
1853;OpenSSH Symbolic Link 'cookies' File Removal;;
1852;Microsoft Outlook Address Book Spoofing Weakness
1851;BestCrypt Arbitrary Privileged Program Execution
1850;SunOS mail HOME Variable Overflow
1849;Linux FPF Kernel Module Fragmented Packet DoS
1848;Cisco CSS Web Management Authentication Bypass
1847;Multiple BSD IP Fragment mbuf Pool DoS
1846;NetGap Escaped And Encoded URL Filtering Bypass
1845;GnuPG tty_printf() Format String
1844;Webmin miniserv.pl Environment Variable Cleartext Password Local Disclosure
1843;InoculateIT ftpdownload.log Symbolic Link File Overwriting
1842;Faust Informatics Freestyle Chat MS-DOS Device Name DoS
1841;Freestyle Chat Server Traversal Arbitrary File Access
1840;Microsoft Windows Media Player Internet Shortcut Execution
1839;HP OpenView NNM ecsd Local Overflow
1838;Microsoft Word .asd Macro File Execution
1837;Microsoft Word RTF Template Macro Execution
1836;SCO OpenServer vi Arbitrary File Overwrite
1835;DQS dsh Command Line Overflow
1834;Cisco CSS FTP File Disclosure
1833;Apache HTTP Server Multiple Slash GET Request DoS
1832;Microsoft IE Spoofed SSL Certificates
1831;Microsoft IE Server Certificate Validation Failure
1830;Cisco IOS BGP Transitive Attribute DoS
1829;OmniHTTPd Pro Long POST Request DoS
1828;Becky! Long Message Without Newline Overflow
1827;3Com OfficeConnect ADSL Router HTTP Port Malformed URL Request Parsing Remote DoS
1826;Microsoft IIS Domain Guest Account Disclosure
1825;Maxum Rumpus FTP Server Password Disclosure
1824;Microsoft IIS FTP DoS
1823;Maxum Rumpus FTP Server Directory Name Creation Remote DoS
1822;IRIX rpc.espd Remote Overflow
1821;man -S Option Character String Parsing Local Overflow
1820;Microsoft Index Server Search Parameter Overflow
1819;Windows 2000 Kerberos LSA Memory Leak/DoS
1818;ElectroSoft ElectroComm Large String Telnet Parsing Remote DoS
1817;Jana Web Server MS-DOS Device Name Request Parsing Remote DoS
1816;PHProjekt File Module Arbitrary File Access
1815;MP3Mystic Server Traversal Arbitrary File Access
1813;Vixie Cron crontab Privilege Lowering Handling Local Privilege Escalation
1810;BearShare Arbitrary File Access
1809;Bugzilla globals.pl Information Disclosure
1807;SAP Web Application Server for Linux Arbitrary Command Execution
1806;NetKit routed Debug Mode Arbitrary File Manipulation
1805;gFTP Logging Facility Remote Format String
1804;Microsoft IIS Long Request Parsing Remote DoS
1803;Small HTTP Server MS-DOS Device Name DoS
1802;Perl Web Server Arbitrary File Read
1800;Mercury MTA for NetWare APOP Authentication Command String Parsing Remote Overflow
1799;WebXQ Server Arbitrary File Access
1798;Viking Web Server Traversal Arbitrary File Access
1797;The Bat! End-of-Message Character Handling Remote DoS
1796;Cisco CBOS Show NAT Output Disclosure
1795;Novell BorderManager Port 353 SYN DoS
1794;QVT/Net FTP Server Arbitrary File/Directory Access
1793;Eudora Attachment Filename DoS
1791;Solaris kcsSUNWIOsolf.so Library KCMS_PROFILES Variable Local Overflow
1790;IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion
1789;Microsoft ISA Server Web Proxy Malformed HTTP Request Parsing Remote DoS
1788;Solaris mailx -F Command Line Parsing Local Overflow
1786;Cisco VPN 3000 Concentrator Malformed IP Packet DoS
1785;Solaris Xsun HOME Local Overflow
1784;Cisco CSS Debug Mode Privilege Elevation
1783;Solaris kcms_configure NETPATH Environment Variable Handling Local Overflow
1782;PGP ASCII Armor Parser Arbitrary Command Execution
1781;PHP-Nuke banners.php Ad Banner URL Modification
1780;NetScreen ScreenOS DMZ Denial Policy Bypass
1779;Vim statusline Text-Embedded Command Execution
1778;sgml-tools Symlink Arbitrary File Access
1777;Gordano NTMail Long URL DoS
1776;Multiple Vendor timed Malformed Packet DoS
1775;O'Reilly Website Professional Malformed Request Path Disclosure
1774;HP-UX asecure audio.sec Privilege Escalation
1773;SSH sshd Connection Saturation DoS
1772;vBulletin index.php PHP Command Execution
1771;rwhod Malformed Short Length Packet DoS
1770;Microsoft IIS WebDAV Malformed PROPFIND Request Remote DoS
1769;NetWin SurgeFTP Malformed ls Command Remote DoS
1768;APC Card Telnet Administration Lockout Remote DoS
1767;Centrinity FirstClass Local User Mail Spoofing
1766;Chili!Soft ASP Configuration File Disclosure and DoS
1765;Van Dyke Technologies VShell Port Forwarding
1764;Microsoft Windows 2000 Domain Controller DoS
1763;BadBlue ext.dll Direct Request Path Disclosure
1762;Analog ALIAS Command Overflow
1761;WatchGuard Firebox ll Multiple Connection Malformed PPTP DoS
1760;SCO UNIX calserver Remote Buffer Overflow
1758;Microsoft Windows 2000 Network DDE Escalated Privileges
1757;Cisco CSS Directory Structure Information Disclosure
1756;Linux man -l Format String
1755;Microsoft Windows 2000 RDP Malformed Packet Handling Remote DoS
1754;FreeBSD periodic /tmp File Race Condition
1753;FreeBSD inetd ident wheel Group Arbitrary Local File Access
1752;Solaris ximp40 Library arg0 Local Overflow
1751;ISC BIND Environment Variable Information Disclosure
1750;Microsoft IIS File Fragment Disclosure
1749;SmartMax MailMax SMTP HELO Command Remote Overflow
1748;Majordomo Reply-to Field lists Arbitrary Command Execution
1747;ISC BIND 4 nslookupComplain() Remote Format String
1746;ISC BIND 4 nslookupComplain() Remote Overflow
1745;NCSA HTTPd ScriptAlias Crafted Request Arbitrary CGI Source Disclosure
1744;WU-FTPD Debug Mode Client Hostname Remote Format String
1743;Multiple BSD ipfw / ip6fw ECE Bit Filtering Evasion
1742;Netopia R9100 Router DoS
1741;Oracle JSP Traversal Arbitrary .jsp File Execution
1740;WatchGuard Firebox II Hashed Passphrase Disclosure Local Privilege Escalation
1739;Netscape Enterprise Server Long Traversal Request Remote DoS
1738;bing gethostbyaddr Buffer Overflow
1737;Netscape FastTrak Cache Module DoS
1736;WU-FTPD FTP Conversion Service Malformed File Name Handling Arbitrary Command Execution
1735;Microsoft Windows NT SNMP WINS Database Deletion Remote DoS
1733;Check Point FireWall-1 Limited License DoS
1732;Livingston PortMaster ComOS Malformed Packet Remote DoS
1731;GNU C Library (glibc) LD_PRELOAD Arbitrary File Overwrite
1729;Linux splitvt -rcfile Argument Format String
1728;Iomega JaZip DISPLAY Environment Variable Local Overflow
1727;SuSE MkDir Error Handling rctab Race Condition
1726;PHP .htaccess Attribute Transfer
1725;Microsoft Windows Media Player .WMZ Arbitrary Java Applet Execution
1724;Microsoft Web Client Extender NTLM Credential Disclosure
1723;shadow-utils /etc/default Temp File Race Condition
1722;rdist /tmp File Race Condition
1721;getty_ps /tmp File Race Condition
1720;Solaris arp File Function Local Overflow
1719;Borland/Inprise Interbase Backdoor Password
1718;sdiff /tmp File Race Condition
1717;INN /tmp Symlink Arbitrary File Overwrite
1716;WU-FTPD privatepw Symlink Arbitrary File Overwrite
1715;gpm /tmp File Race Condition
1714;mgetty Symlink Arbitrary File Overwrite
1713;Linuxconf /tmp File Race Condition
1712;Squid Email Notification /tmp Symlink Arbitrary File Overwrite
1711;arpwatch /tmp File Race Condition
1710;GNU C Library (glibc) Multiple Environment Variable Arbitrary File Access
1709;Solaris exrecover Format String Local Overflow
1707;NetScreen Firewall WebUI URL Handling Remote Overflow DoS
1706;IBM HTTP Server AfpaCache/WebSphereNet.Data user-agent Header Handling Remote DoS
1705;StorageSoft ImageCast DoS
1704;HP-UX kermit Local Overflow
1703;IBM Lotus Domino Server Crafted .nsf Request Traversal Arbitrary File Access
1702;GnuPG Private Key Silent Import
1701;dialog /tmp File Race Condition
1700;BNBForm bnbform.cgi Automessage Arbitrary File Retrieval
1699;GnuPG Detached Signature Verification False-Positive
1697;FreeBSD procfs Per-process mem / ctl File Child Process Handling Local Privilege Escalation
1696;Stunnel syslog() Function Remote Logfile Format String Arbitrary Command Execution
1695;Solaris patchadd Symlink Local Privilege Escalation
1694;Sonata /opt/TK/tk4.1/library/demos/doroot Local Privilege Escalation
1693;Multiple BSD ftpd replydirname() Function Single Byte Remote Overflow
1692;AOL Instant Messenger (AIM) BuddyIcon Overflow
1691;FreeBSD procfs jail() Access Restriction Bypass Local Privilege Escalation
1690;WatchGuard Firebox SOHO Fragmented IP Packet DoS
1689;Oops Proxy Server HTML Parsing Multiple Remote Overflows
1688;Roaring Penguin PPPoE Zero-length Option Handling Remote DoS
1687;BitchX IRC Client Crafted DNS Response Remote Overflow
1686;Ipswitch IMail SMTP AUTH DoS
1685;Microsoft IE .lnk/.url Arbitrary Command Execution
1684;Matt Wright FormMail Arbitrary Command Execution CSRF
1683;APC apcupsd Local DoS
1682;phpGroupWare phpgw.inc.php phpgw_info Parameter Remote File Inclusion
1680;IBM AIX piobe Environment Variable Local Overflow
1679;IBM AIX setclock Long Argument Local Overflow
1678;IBM AIX enq -M Argument Local Overflow
1677;IBM AIX digest Local Overflow
1676;IBM AIX setsenv x Argument Handling Local Overflow
1675;IBM AIX pioout PIODEVNAME Variable Overflow
1674;Multiple Vendor .BAT/.CMD Remote Command Execution
1673;Greg Mathews classifieds.cgi Hidden Variable Manipulation Arbitrary Command Execution
1672;Microsoft Windows 2000 Telnet Session Timeout DoS
1671;Midnight Commander Directory Viewing Command Execution
1670;SuSE in.identd Long Request DoS
1669;Greg Mathews classifieds.cgi Shell Metacharacter Arbitrary File Access
1668;Trend Micro InterScan VirusWall Shared Directory Privilege Escalation
1667;SonicWALL SOHO2 Firewall HTTP Long Username DoS
1666;Multiple Vendor Out Of Band Data Handling Remote DoS (WinNuke)
1665;Winsock FTPd Directory Traversal
1664;Secure Locate (slocate) Malformed Database Heap Corruption
1663;TWIG index.php3 vhosts Variable Arbitrary Command Execution
1662;Aladdin Ghostscript LD_RUN_PATH Variable Arbitrary Library Injection
1661;Aladdin Ghostscript Symlink Arbitrary File Overwrite
1660;elvis-tiny Symlink Arbitrary File Overwrite
1659;Balabit syslog-ng Incomplete Priority String Remote DoS
1658;Microsoft Windows Media Player .ASX File Handling Overflow
1657;602Pro LAN SUITE webprox.dll GET Request Overflow
1656;Microsoft Windows Media Player .WMS Arbitrary Script Execution
1655;FreeBSD ppp deny_incoming Restriction Remote Bypass
1654;Ethereal AFS ACL Packet Parsing Overflow
1653;Oracle cmctl Command Line Argument Local Overflow
1652;Vixie Cron /var/spool/cron Temporary Crontab File
1651;Joe's Own Editor (joe) DEADJOE Symbolic Link Arbitrary File Overwrite
1650;Microsoft Exchange Server EUSR_EXSTOREEVENT Default Account
1649;PeleSoft NetSnap Web Server GET Request Overflow
1648;WatchGuard Firebox II FTP/SMTP Proxy DoS
1647;Netopia 650-T ISDN Router Credentials Disclosure
1646;DCForum dcboard.cgi forum Variable Arbitrary File Disclosure
1644;Midnight Commander cons.saver Arbitrary File Write
1643;Small HTTP Server Nonexistent File Request DoS
1642;Bill Hendrick gbook.cgi Arbitrary Command Execution
1641;Linux modprobe popen Function Arbitrary Command Execution
1640;BNC IRC Proxy USER Command Remote Overflow
1639;Microsoft Windows NT Terminal Server RegAPI.DLL Username Overflow
1638;Recourse ManTrap /proc/self Navigation Local DoS
1637;Recourse ManTrap Root Directory Inode Disclosure
1636;Recourse ManTrap Kill /proc Hidden Process Disclosure
1635;VolanoChatPro properties.txt Local Password Disclosure
1634;Quake Server Empty UDP DoS
1633;Microsoft Windows 2000 System Monitor ActiveX LogFileName Parameter Validation Overflow
1632;Check Point FireWall-1 Valid Username Information Disclosure
1631;CDE dtterm Terminal Name (-tn Option) Local Overflow
1630;CGI Script Center News Update Unauthenticated Admin Password Modification
1629;BMC PATROL UDP Bounce Attack DoS
1628;Solaris syslogd Unresolvable Address Remote DoS
1627;Cyrus SASL (cyrus-sasl) User Authentication Restriction Bypass
1626;Samba Web Administration Tool (SWAT) cgi.log Permission Weakness Information Disclosure
1625;Samba Web Administration Tool (SWAT) Failed Login Logging Failure Weakness
1624;tcpdump AFS ACL Packet Handling Remote Overflow
1623;Cisco PIX PASV Mode FTP Internal Address Disclosure
1622;nss_ldap nscd LDAP Request Flood DoS
1621;Microsoft Indexing Services for Windows 2000 .htw XSS
1620;bftpd USER Command Buffer Overflow
1619;4D WebSTAR GET Overflow DoS
1618;NIS YP ypbind printf() Local Format String DoS
1617;BNB survey.cgi Shell Metacharacter Arbitrary Command Execution
1616;Hilgraeve HyperTerminal Telnet URL Handling Overflow
1615;cmd5checkpw Qmail Remote Password Disclosure
1614;MailFile mailfile.cgi Arbitrary File Remote Disclosure
1613;XFree86 Xlib DISPLAY Environment Variable Local Overflow
1612;cURL / curl-ssl Error Message Handling Remote Overflow
1611;IBM AIX /lib/bugfiler -b Arbitrary File Creation
1610;Half-Life Dedicated Server changelevel rcon Remote Overflow
1609;Microsoft NetMeeting Remote Desktop Sharing Malformed String Handling DoS
1608;GnuPG Multiply Signed Message Document Modification
1607;Microsoft Windows 9x Invalid Driver Type DoS
1606;Microsoft IE Cached Web Credentials Disclosure
1605;CommuniGate Pro Error Message Email Address Enumeration
1604;Shred File Wiper Insecure File Deletion
1603;Linux tmpwatch fuser Option Arbitrary Command Execution
1602;Aplio Internet Phone authenticate.cgi Arbitrary Command Execution
1600;Auction Weaver Form Field Arbitrary File/Directory Deletion
1599;Microsoft Windows 9x / Me IPX NMPI Packet DoS
1598;Big Brother Server bbd Arbitrary Shell Command Execution
1597;Evolvable Shambala Server Connection Saturation Remote DoS
1596;Hassan Shopping Cart shop.cgi Arbitrary File Access
1595;WQuinn DiskAdvisor Targeted Share Arbitrary File / Directory Disclosure
1594;BSD talkd User Name Remote Format String
1593;GnoRPM Symlink Arbitrary File Overwrite
1592;OpenBSD Pending ARP Request Remote DoS
1591;Microsoft Windows 2000 OEMPreinstall Installation Permission Weakness
1590;Cfengine CAUTH Command Remote Format String
1589;AOL Instant Messenger (AIM) Filename Format String
1588;Multiple BSD fstat PWD Variable Format String Local Privilege Escalation
1587;Multiple BSD libutil pw_error() Format String Privilege Escalation
1586;sshd scp Traversal Arbitrary File Overwrite
1585;Trend Micro PC-Cillin Internal Proxy Port DoS
1584;LBNL traceroute -g Option Local Overflow
1583;Pegasus Mail mailto: Protocol -F Switch Arbitrary File Access
1582;Xfce xinitrc Default Config Local Xauthority Bypass
1581;Mandrake Xsession Default Config Local Xauthority Bypass
1580;SmartWin CyberOffice Shopping Cart Client Information Disclosure
1579;Smartwin Technology CyberOffice Shopping Cart Price Modification
1578;Microsoft Windows 2000 Simplified Chinese IME Local Privilege Escalation
1577;Apache HTTP Server mod_rewrite RewriteRule Expansion Arbitrary File Access
1576;Siemens HiNet LP5100 IP-phone Overflow DoS
1575;WQuinn QuotaAdvisor Alternative Data Stream Disk Quota Bypass
1574;OpenBSD Empty AH/ESP Packet Remote DoS
1573;GNU C Library (glibc2) LD_DEBUG Arbitrary File Overwrite
1572;SCO UnixWare SCOhelp search97.cgi queryText Parameter Arbitrary Command Execution
1571;Microsoft Windows Media Player Malformed Embedded OCX Control DoS
1570;CiscoSecure ACS LDAP Null Password Authentication Bypass
1569;CiscoSecure ACS Oversized TACACS+ Packet DoS
1568;CiscoSecure ACS for Windows CSAdmin Login Overflow DoS
1567;Pine Automatic Mail Check From Header Overflow
1566;Red Hat Linux Glint /tmp Symlink Arbitrary File Overwrite
1565;NetcPlus BrowseGate MIME Headers Remote Overflow DoS
1564;Ipswitch WinCOM LPD Option Saturation DoS
1563;Microsoft Windows / Office DLL Search Path Weakness
1562;Tridia DoubleVision dvtermtype Terminal Type Parameter Parsing Local Overflow
1561;IBM WebSphere Application Server (WAS) Host: Request Header Overflow
1559;FreeBSD eject Local Overflow
1558;HP OpenView NNM Config Scripts Unspecified Privilege Escalation
1557;Netegrity SiteMinder Filename Extension Authentication Bypass
1556;Horde IMP attachment_name Modification Arbitrary File Disclosure
1555;EFTP Long String Overflow DoS
1554;Horde IMP CGI Remote Command Execution
1553;Microsoft WebTV annclist.exe Malformed UDP Packet Parsing Remote DoS
1552;MailForm mailform.pl XX-attach_file Parameter Arbitrary File Access
1551;Ranson Johnson mailto.cgi emailadd Field Command Execution
1550;Mailman listname Macro Expansion Arbitrary Command Execution
1549;Red Hat Linux tmpwatch Nested Directory Local DoS
1548;IBM AIX netstat -Z Statistic Clearing
1547;GNOME esound Symlink Privilege Escalation
1546;Microsoft Windows Media Unicast Service Malformed Request DoS
1545;Eudora File Path Disclosure
1544;University of Washington c-client Library X-Keywords Header Overflow
1543;Microsoft NT/IIS Invalid URL Request DoS
1542;screen vbell_msg Initialization Variable Format String
1541;Gordano NTMail Web Configuration Server Partial HTTP Request DoS
1539;SunFTP GET Request Remote Overflow DoS
1538;VAX/VMS fingerd Remote Overflow
1537;Microsoft Outlook Rich Text Format Information Disclosure
1536;FreeBSD Linux Compatibility Mode Buffer Overflow
1535;Worm httpd Traversal Arbitrary File Access
1534;FreeBSD Malformed ELF Image Header DoS
1533;GWScripts News Publisher news.cgi addAuthor Command Parsing Author Account Creation
1532;GoodTech FTP Server RNTO Command Saturation DoS
1531;Ipswitch IMail Unauthorized File Attachment
1530;Microsoft Money Cleartext Password Storage
1529;vqSoft vqServer HTTP GET Request Overflow
1528;Intel Express Switch 500 Series Malformed IP Packet Remote DoS
1526;PragmaSys TelnetServer 2000 rexec Buffer Overflow
1525;HP-UX net.init RC Script Arbitrary File Overwrite
1524;XChat Client URL Meta Character Command Execution
1523;Minicom Symlink Arbitrary uucp Owned File Creation
1522;Darxite Login Fields Remote Overflow
1521;PHP-Nuke admin.php3 Gain Administrative Privilege
1520;Gnome-Lokkit Firewall Port Exposure
1519;xlockmore xlock -d Parameter Format String
1518;Lyris List Manager list_admin Form Field Privilege Escalation
1517;CA eTrust Access Control Default Encryption Key
1516;HP OpenView Network Node Manager (OV NNM) Unspecified Password Issue
1515;HP-UX newgrp Local Privilege Escalation
1514;Zope getRoles Method Arbitrary Role Modification
1513;ntop -w Option Filename Buffer Overflow
1512;WatchGuard Firebox II Port 4100 Malformed URL Remote DoS
1511;IRIX telnetd IAC-SB-TELOPT_ENVIRON Request Format String Remote Code Execution
1510;Microsoft IE Folder.htt Modification Privilege Escalation
1509;BEA WebLogic Proxy Multiple Overflows
1508;UMN Gopher Daemon (gopherd) DES Key Generation Request Remote Overflow
1507;Mediahouse Statistics Server HTTP GET Overflow
1506;Multiple Linux Updaters RPM Installation Race Condition
1505;Microsoft Word Mail Merge Arbitrary Command Execution
1504;Microsoft IIS File Permission Canonicalization Bypass
1503;OS/2 FTP Server Long Username DoS
1502;Microsoft IE Scriptlet Rendering
1501;Raptor GFX pgxconfig Path Subversion Local Privilege Escalation
1500;Microsoft Word / Excel / Powerpoint 2000 Object Tag Buffer Overflow
1499;Multiple Vendor mopd User Inputted Data Format String
1498;Multiple Vendor mopd File Name Remote Overflow
1497;MDaemon HTTP Referer Session ID Hijacking
1496;ntop -w Arbitrary File Access
1495;LIDS Disable Allows Arbitrary Root Access
1494;Perl suidperl mail Error Report Shell Escape Arbitrary Command Execution
1493;Netscape Multiple Protocol Java Applet File Disclosure
1492;Multiple Vendor JVM ServerSocket Object Privilege Escalation
1491;Microsoft Windows 9x IPX Ping Packet DoS
1490;NAI Net Tools PKI Server XUDAD.EXE Execute Arbitrary Code
1489;NAI Net Tools PKI Server Arbitrary File Access
1488;NAI Net Tools PKI Server strong.exe Overflow
1487;Check Point FireWall-1 Unauthorized RSH/REXEC Connection
1486;IRIX inpview .ilmpAAA Symlink Local Privilege Escalation
1485;IRIX lpstat -n Option Local Overflow
1484;IRIX dmplay DISPLAY String Local Overflow
1483;BEA WebLogic JSPServlet Remote Code Execution
1482;CVS Client Server-Instructed File Create
1481;BEA WebLogic FileServlet Source Code Disclosure
1480;BEA WebLogic SSIServlet Invocation Source Code Disclosure
1479;GNU userv Environment Variable Corruption Restriction Bypass
1478;Linux pam_console XDMCP Remote Reboot
1477;Windows NT FTP Server (WFTP) STAT/LIST Command Parsing Remote DoS
1476;IRCnet IRCD s_debug.c debugbuf[] Function Overflow
1475;Microsoft Outlook/Express Cache Bypass
1474;IBM WebSphere InvokerServlet Source Code Disclosure
1473;Winamp M3U Playlist Buffer Overflow
1472;Sean MacGuire Big Brother 1.4 File Creation
1471;HP JetDirect Invalid FTP Command DoS
1470;L-Soft LISTSERV Web Archives Long QUERY_STRING Overflow
1469;Multiple Vendor Linux usermode Local DoS
1468;BlackBoard Inc Blackboard CourseInfo 4.0 Database Modification
1467;Microsoft Outlook/Express GMT Field Buffer Overflow
1466;Infopulse Gatekeeper Long String Remote Overflow
1465;Microsoft IIS .htr Missing Variable DoS
1464;Microsoft IE/Outlook DHTMLED / IFRAME Arbitrary File Access
1463;WEBactive HTTP Server GET Request Overflow
1462;Novell NetWare SMDR.NLM Malformed Packet Parsing Remote DoS
1461;Microsoft Enterprise Manager DTS Package Password Disclosure
1460;MIT Kerberos 4 Key Distribution Center (KDC) Double-free Remote DoS
1459;Deerfield WorldClient URI Traversal Arbitrary File Access
1458;McAfee VirusScan AutoUpgrade SETUP.EXE Execution Validation
1457;Cisco PIX Firewall Forged TCP RST
1456;Savant Web Server GET Request Remote Overflow
1455;Microsoft Excel REGISTER.ID Function Arbitrary Code Execution
1454;LPRng lpd Arbitrary File Append
1453;Multiple Vendor XDMCP Access Restriction Bypass
1452;Canna SR_INIT Command Remote Overflow
1451;Microsoft SQL Server Stored Procedure Local Permission Restriction Bypass
1450;INN nnrpd Remote Overflow
1449;Debian Linux 2.1 dump Symlink Restore
1448;Novell BorderManager User Impersonation
1447;Multiple Vendor nviboot Arbitrary File Delete
1446;FreeBSD libedit .editrc Arbitrary Command Execution
1445;BitchX IRC Client INVITE Format String DoS
1444;Novell BorderManager URL Rule Restriction Bypass
1443;Oracle Web Listener for AIX Malformed URL DoS
1442;LocalWEB HTTP Long Get Request Parsing Remote Overflow DoS
1441;IRCnet IRCD res.c Unspecified Overflow
1440;Sygate Malformed DNS UDP Packet Parsing Local DoS
1439;Sybergen Secure Desktop Unauthorized Default Route Modification
1438;Check Point FireWall-1 SMTP Resource DoS
1437;Microsoft Windows 2000 Telnet Server Binary Zero Parsing Remote DoS
1436;IRIX cron / crontab Predictable /tmp Filename
1435;Netscape Professional Services FTP Server Traversal Arbitrary File Access
1434;iMesh Long String Overflow
1433;HP MPE/iX TurboIMAGE DBUTIL Local Privilege Escalation
1432;Dalnet IRC Server SUMMON Command Remote Overflow
1431;X.Org X Window System (X11) libX11 X Library Mask 0 Local DoS
1430;glFTPd privpath Directive Arbitrary Directory Access
1429;SapporoWorks WinProxy Malformed HTTP GET Request DoS
1428;Microsoft IE/Office ActiveX Object Execution
1427;Microsoft IE VBA Code Execution
1426;LeafDigital LeafChat Error Message Saturation Remote DoS
1425;Fortech Proxy+ Telnet Gateway Restriction Bypass
1424;Netscape Enterprise Server for NetWare Buffer Overflow
1423;Netwin DMailWeb / CWMail Server POP Trust DoS
1422;Netwin DMailWeb / CWMail Malformed Username Arbitrary Mail Relay
1421;ISC DHCP Client dhclient Shell Metacharacter Arbitrary Command Execution
1420;Secure Locate (slocate) on Red Hat Linux LOCATE_PATH Variable Path Subversion Privilege Escalation
1419;IBM AIX cdmount Insecure External Program Call
1418;gkermit setgid uucp
1417;xinetd Connection Filtering Via Hostname
1416;KDE KMail Long Attachment Filename DoS
1415;IRIX cvconnect Arbitrary File Overwrite
1414;BEA WebLogic Server/Express file Servlet Source Code Disclosure
1413;CUPS Malformed IPP Request DoS
1412;libICE SKIP_STRING Macro Remote DoS
1411;BSD lpr Print Arbitrary Privileged File
1410;MDaemon POP Server Malformed UIDL DoS
1407;IMP/MSWordView /tmp File Deletion DoS
1406;IMP/MSWordView /tmp File Permission
1405;Panda Anti-Virus for NetWare Remote Unauthenticated Administration
1404;Cart32 expdate Administrative Information Disclosure
1402;VERITAS Volume Manager vmsa_server Arbitrary Command Execution
1401;Small HTTP Server GET Request Overflow
1400;Symantec Norton Anti-Virus for MS Exchange ZIP File Name Handling Overflow
1399;Microsoft Windows 2000 Windows Station Access
1398;Solaris ufsrestore pathname Overflow
1397;Selena Sol WebBanner Traversal Arbitrary File Access
1396;Linux splitvt Screen Lock Function Local Overflow
1395;Ericsson Tigris Remote-Access Login Failure
1394;Mindstorm Networks SmartFTP Daemon User Hijack
1393;RSA Security ACE/Server UDP Packet Saturation Remote DoS
1392;Shiva Access Manager World Readable LDAP Password
1391;IBM WebSphere Upper Case JSP Request Source Code Disclosure
1390;HP-UX snmpd.conf SNMPD File Permission Weakness Local Privilege Escalation
1389;FreeBSD apsfilter lpd Arbitrary Command Execution
1388;i-drive Filo HTTP GET Request Overflow
1387;FreeBSD SSH Port Extra Network Port
1386;SVR2 crontab Arbitrary Privileged File Access
1385;BRU BRUEXECLOG Variable Arbitrary File Modification
1384;Ceilidh ceilidh.exe POST Request Consumption DoS
1383;Computalynx CMail Web Interface CPU Consumption DoS
1382;Computalynx CMail Web Interface Buffer Overflow
1381;HP OpenView Network Node Manager (OV NNM) Alarm Service Buffer Overrun
1380;Etype Eserv MKD Command Logging Remote Overflow
1379;Check Point FireWall-1 Fragmented Packet Parsing Remote DoS
1378;Microsoft IE SSL Certificates Validation Failure (v1)
1377;IPFilter Firewall SYN/RST Race Condition
1376;ICQ 2000A Mailclient Temporary Link
1375;XFree86 -xkbmap Parameter X Server Overflow
1374;HP-UX man Symlink Arbitrary File Overwrite
1373;Cisco TACACS+ tac_plus Server Malformed Packet Memory Exhaustion DoS
1372;KDE KApplication-class Program Arbitrary File Creation
1371;Allegro RomPager Malformed Authentication Request DoS
1370;Simple Network Time Sync (SMTS) Daemon Long String Remote Overflow
1369;Microsoft SQL Server DTS Password Disclosure
1368;Microsoft Media Encoder Request Parsing Local DoS
1367;KDE kdesud DISPLAY Environment Variable Overflow
1366;NetBSD ftpchroot Broken Parsing Arbitrary File Access
1365;NetBSD cpu-hog Local System Call DoS
1364;Multiple BSD Semaphore IPC DoS
1363;KDE libmediatool symlink Attack
1362;xlockmore -mode Parameter Overflow Arbitrary Memory Content Disclosure
1361;Caldera IDENT daemon DoS
1360;Linux cdrecord dev Parameter Local Overflow
1359;Danware NetOp Remote Control Unauthenticated File Transfer
1358;Microsoft Windows NT HostAnnouncement DoS
1357;Netscape Communicator Inconsistent SSL Certificate Warning
1356;TopLayer AppSwitch 2500 Malformed ICMP DoS
1355;PGP Predictable Key Generation
1354;MDaemon POP Server User Name Overflow DoS
1353;INN Crafted Article Handling Remote Overflow
1352;Pine index.html Arbitrary Command Execution
1351;Pacific Software Carello add.exe File Duplication and Source Disclosure
1350;HP Web JetAdmin wja Traversal Arbitrary File Access
1349;IBM AIX Mounted Filesystem Arbitrary Write Access
1348;Cayman 3220H DSL Router Oversized ICMP Echo Handling Remote DoS
1347;Multiple Linux Vendor fdmount Buffer Overflow
1346;Cobalt RaQ cgiwrap User Bypass
1345;XFree86 Negative Counter Value TCP Packet DoS
1344;Intel Express 8100 ISDN Router Fragmented ICMP Parsing Remote DoS
1343;Axent NetProwler Malformed IP Packet DoS
1342;Microsoft IE DocumentComplete() Cross Frame Access
1341;Microsoft IE ActiveX Combined Component Attributes
1340;BeOS TCP Fragmentation Remote DoS
1339;MIT Kerberos 4/5 krb_rd_req() Function Remote Overflow
1338;Cayman 3220-H DSL Router User Credential Overflow DoS
1337;Allmanage allmanageup.pl Arbitrary File and User Account Modification
1336;CProxy SP2 Long HTTP Request DoS
1334;KDE kscd SHELL Environmental Variable Local Privilege Escalation
1333;Seattle Lab EMURL Predictable Identifier Arbitrary Mail Access
1332;George Burgyan CGI Counter Shell Metacharacter Arbitrary Command Execution
1331;Netscape Communicator /tmp Symlink Arbitrary File Manipulation
1330;Solaris netpr -p LocalOverflow
1328;Microsoft Office 2000 UA Control ActiveX (Ouactrl.ocx) Show Me Function Remote Code Execution
1327;Gordano NTMail Web Configuration Server Request Proxy Restriction Bypass
1326;Microsoft IE Crafted URL Cross Domain Cookie Disclosure
1325;Microsoft IIS Malformed Filename Request File Fragment Disclosure
1324;HP-UX shutdown Input Variable Mishandling Local Privilege Escalation
1323;ColdFusion Cached File Request DoS
1322;Microsoft IIS Malformed .htr Request DoS
1321;Netscape Navigator and Communicator Invalid SSL Certificate Warning Bypass
1320;FreeBSD libmytinfo TERMCAP Local Overflow
1319;golddig X11 Arbitrary File Overwrite
1318;Allaire Spectra Container Editor Preview Object Security Bypass
1317;Allaire ClusterCATS URL Redirect
1316;Netopia DSL Router SNMP Table Modification
1315;Multiple Linux Vendor pam_console Persistent Open File Descriptor Information Disclosure
1314;UltraBoard CGI Loop Remote DoS
1313;Multiple BSD Unaligned IP Timestamp Option DoS
1312;Trend Micro InterScan VirusWall uuencoded Filename Overflow
1311;L-Soft LISTSERV Web Archives Buffer Overflow
1310;Multiple Vendor Predictable Resolver ID
1309;UltraBoard UltraBoard.pl Arbitrary File Access
1308;Microsoft Windows NetBIOS NULL Source Name DoS
1307;AppleShare IP Invalid Range Request Information Disclosure
1306;Linux Kernel knfsd NFS Server Negative Size Value DoS
1305;Eudora &quot;Stealth Attachment&quot; Warning Message Bypass;;
1304;ATRIUM Cassandra NNTP Server Login Name Remote Overflow
1303;Gnomelib on SuSE Linux DISPLAY Variable Local Overflow
1302;Cisco IOS HTTP Service %% GET Request Remote DoS
1301;Symantec pcAnywhere TCP SYN Scan Handling Remote DoS
1300;Red Hat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution
1299;Sendmail mail.local Newline Handling Remote DoS
1298;IBM AIX frcactrl Insecure File Handling
1297;Microsoft Windows 2000 Active Directory Object Attribute
1296;Solaris lp -d Option Local Overflow
1295;Solaris Xsun -dev Flag Local Overflow
1294;ZoneAlarm Personal Firewall UDP Source Port 67 Bypass
1293;CVS Predictable Temp Filename Local DoS
1292;Microsoft Windows NT 4.0 / 2000 cmd.exe Buffer Overflow
1291;ADTRAN MX2800 M13 Ping Flood DoS
1290;RealServer Port 7070 Malformed Input DoS
1289;Cisco IOS Telnet ENVIRON Option Handling DoS
1288;Cisco Catalyst Enable Password Bypass
1287;Panda Security Registry Editing Disable Option Bypass
1286;Novell NetWare Remote Administration Overflow
1285;Multiple Vendor X Font Server Local Overflow DoS
1284;IRCnet IRCD channel.c Unspecified Overflow
1283;IRIX Performance Copilot Information Disclosure
1282;AVM KEN! Arbitrary File Access
1281;Microsoft IIS Escaped Character Saturation Remote DoS
1280;BeOS IP Malformed Packet Length Field DoS
1279;BeOS interrupt37 System Call Local DoS
1278;Bray Systems Linux Trustees Long Pathname Handling Remote DoS
1277;Symantec pcAnywhere Connection Termination DoS
1276;Ipswitch IMail Server Eudora AUTH DoS
1275;Nbase-Xyplex EdgeBlaster Router FormMail CGI Request DoS
1274;HP VirtualVault Aliased IP Addresses Unprivileged Process Data Interception
1273;SalesLogix eViewer slxweb.dll Request Remote DoS
1272;Microsoft Excel XLM Arbitrary Macro Execution
1271;fcheck Filename Processing Shell Metacharacter Arbitrary Command Execution
1270;Allaire Forums rightAccessAllForums Privilege Escalation
1269;Cobalt RaQ Server .htaccess Access Information Disclosure
1268;Microsoft Windows TCP/IP Printing Service DoS
1267;IRIX Objectserver Remote Arbitrary Account Creation
1266;Linux Kernel UDP/FTP IP Masquerading Remote DoS
1265;AnalogX SimpleServer:WWW Short GET /cgi-bin Remote DoS
1264;Netscape Enterprise Server Web Publishing Directory Listing
1263;FreeBSD orville-write Local Overflow
1262;gpm gpm-root Privilege Drop Failure
1261;Microsoft IIS Chunked Transfer Encoding Remote Overflow DoS
1260;Symantec Norton Anti-Virus for Internet Email Gateways URL Handling Overflow
1259;Linux kreatecd Path Subversion Privilege Escalation
1258;Linux imwheel HOME Environment Variable Local Overflow
1257;Microsoft Windows Media License Manager DoS
1256;Check Point FireWall-1 Internal IP Address Exposure
1255;RealServer Internal IP Address Disclosure
1254;atsar atsadc Output File Manipulation Local Privilege Escalation
1253;wmcdplay Long Parameter Local Overflow
1252;ircII DCC Chat Remote Overflow
1251;Microsoft Windows MS DOS Device Name DoS
1250;Microsoft SQL Server Non-Validated Query
1249;StarOffice StarScheduler Web Server Traversal Arbitrary File Access
1248;StarOffice StarScheduler Web Server GET Request Overflow
1247;IRCnet IRCD send.c Unspecified Overflow
1246;Printtool Printer Share Password Compromise
1245;Oracle for Linux Installer orainstRoot.sh Symlink Local Privilege Escalation
1244;Microsoft Clip Art Buffer Overflow
1243;AT&amp;T 3B Unix du Restricted File Enumeration
1242;Dosemu on Corel Linux system.com Local Privilege Escalation
1241;HP-UX Ignite-UX Blank Password Field Privilege Escalation
1240;ColdFusion application.cfm Path Disclosure
1239;Linux ext2fs Backup Package dump Command Line Argument Overflow
1238;SCO UnixWare cu Local Privilege Escalation
1237;nmh Buffer Overflow
1236;Foundry Networks ServerIron TCP/IP Sequence Predictability
1235;HP OpenView OmniBack Port 5555 Connection Saturation DoS
1234;Lynx URL Handling Remote Overflow
1233;Linux man MANPAGER Variable Local Overflow
1232;Bay/Nortel Networks Nautica Marlin SNMP Zero Length UDP Packet Remote DoS
1231;Linux setxconf -T Option Local Privilege Escalation
1230;buildxconf on Corel Linux Multiple Parameter Arbitrary Privileged File Creation
1229;SSH client xauth Session Hijacking
1228;Sun Internet Mail Server Cleartext Passwords Local Disclosure
1227;InterAccess TelnetD Server Terminal Configuration
1226;Microsoft Windows Media Server Malformed Handshake Sequence DoS
1225;Sun Licensing Manager Symlink Arbitrary File Modification
1224;InterAccess TelnetD Server Overflow
1223;MS Site Server Commerce Edition ID Number SQL Injection
1222;Ultimate Bulletin Board ubb_library.pl Arbitrary Command Execution
1221;Internet Anywhere Mail Server RETR DoS
1220;Internet Anywhere Mail Server Connection Overload
1217;Axis 700 Network Scanner Traversal Authentication Bypass
1216;Debian Linux MBR Boot Sequence Floppy Privilege Escalation
1215;Linux Kernel apcd SIGUSR1 Handling Symlink Arbitrary File Overwrite
1214;Microsoft Windows NT Recycle Bin Deleted File Access
1213;Allaire Spectra invoke.cfm Unauthenticated RAS Access
1212;Check Point FireWall-1 Script Tag Check Bypass
1211;Rightfax Webclient Predictable Session Number Hijack
1210;Microsoft IIS WebHits.dll ISAPI Filter Traversal Arbitrary File Access
1209;Microsoft Terminal Server rdisk Registry Information Disclosure
1208;Microsoft East Asian Word Conversion Document Arbitrary Command Execution
1207;Microsoft SMS Remote Control Weak Permission Privilege Escalation
1206;HP Path MTU Discovery DoS
1205;VMware Symlink Arbitrary File Overwrite
1204;vchkpw/vpopmail POP Authentication Multiple Field Overflow
1203;Multiple BSD /proc File Sytem mem Interface Modification Privilege Escalation
1202;Multiple BSD make -j Parameter Symlink Arbitrary File Modification
1201;Nortel Contivity HTTP Server cgiproc Special Character DoS
1200;VCasel Filename Trusting
1199;Microsoft Windows NT NtImpersonateClientOfPort LPC Privilege Escalation
1198;IBM AIX techlibss Symlink Arbitrary File Overwrite
1197;MsgCore Multiple SMTP Command Memory Leak DoS
1196;get_it on Corel Linux Path Subversion Privilege Escalation
1194;WarFTPd Unspecified Arbitrary Command Execution
1193;ColdFusion CFCACHE Tag Temporary File Information Disclosure
1192;Allaire Spectra Data Indexing DoS
1191;Allaire Spectra Webtop Explicit URL Authentication Bypass
1190;Ipswitch IMail IMonitor status.cgi DoS
1189;Multiple Linux Vendor userhelper PAM Path Local Privilege Escalation
1188;Microsoft CIS IMAP Server Remote Overflow
1187;Ascend CascadeView tftpd /tmp/tftpd_xfer_status.log Symlink Arbitrary File Overwrite Privilege Escalation
1186;IRIX soundplayer midikeys Malformed .wav Arbitrary Command Execution
1185;Optivity NETarchitect bna_pass Path Variable Local Privilege Escalation
1184;AnalogX SimpleServer:WWW GET Request Remote Overflow
1183;CamShot GET Request Remote Overflow
1182;Sendmail Crafted ETRN Commands Remote DoS
1181;Majordomo -C Parameter Local Privilege Escalation
1180;SCO UnixWare pis/mkpis Symbolic Link
1179;IBM Network Station Manager Race Condition Privilege Escalation
1178;Trend Micro InterScan VirusWall Scan Evasion
1177;Savant Web Server GET Request NULL Character Handling Remote DoS
1176;Avirt Rover POP3 Server Username Remote Overflow DoS
1175;Netscape Communicator prefs.js Handling Local Overflow
1174;WebWho+ whois.pl type Parameter Arbitrary Command Execution
1173;Mac OS 9 Open Transport Malformed ICMP Datagram Response DoS
1172;ZBSoft ZBServer GET Request Remote Overflow
1171;RealServer Long ramgen Request Remote DoS
1170;Microsoft IIS Escape Character URL Access Bypass
1169;FreeBSD WMMon Local Privilege Escalation
1167;Solaris DMI dmisp File System DoS
1166;Microsoft Windows NT LsaLookupSids() DoS
1165;NT SYSKEY Reused Keystream
1164;VDO Live Player Crafted .vdo File Handling Overflow
1163;Linux Kernel Malformed Packet Options Handling Remote DoS
1162;SCO Unixware Privileged Program Debugging
1161;Microsoft Windows Help System File Manipulation Local Privilege Escalation
1160;ht://Dig (htdig) Filename Shell Metacharacter Arbitrary Command Execution
1159;Solaris snoop GETQUOTA Remote Overflow
1158;Xshipwars Command Handling Remote Overflow
1157;GoodTech Telnet Server NT Username Field Overflow Remote DoS
1156;Microsoft IE MSDXM.OCX vnd.ms.radio URL Handling Overflow
1155;Solaris snoop print_domain_name Function Remote Overflow
1154;Sendmail Aliases Database Unprivileged Regeneration DoS
1153;Netscape Enterprise / FastTrack HTTP Basic Authentication Procedure Remote Overflow
1152;Microsoft IE Web Proxy Auto-Discovery Unauthorized Proxy Reconfiguration
1151;FreeBSD angband Local Overflow
1150;FreeBSD xmindpath Local Overflow
1149;FreeBSD seyon Multiple Argument HOME Variable Local Overflow
1148;SunOS / Solaris arp -f Option Arbitrary File Disclosure
1147;NT Subst.exe Arbitrary Folder Modification
1146;Microsoft Windows 9x Credential Cache Cleartext Password Disclosure
1145;Microsoft IE Offline Browsing Pack Task Scheduler
1144;Symantec Mail-Gear Traversal Arbitrary File Access
1143;Microsoft SQL Server TDS Header NULL Data Handling Remote DoS
1142;Pine URL Environment Variable Expansion Arbitrary Command Execution
1141;Linux syslogd Connection Saturation DoS
1140;DeleGate Data Receiving Buffer Remote Overflow
1139;Microsoft Rich Text Format (RTF) Reader Malformed Control Word Overflow
1138;Immunix StackGuard Random and Terminator Canary Security Mechanism Bypass
1137;FTGate Arbitrary File Access
1136;Byte Fusion BFTelnet Username Handling Remote Overflow DoS
1135;Microsoft Windows NT Print Spooler Service (spoolss.exe) AddPrintProvider() Function Alternate Print Provider Arbitrary Command Execution
1134;Microsoft Windows NT Print Spooler Malformed Request Overflow
1133;RealServer Administration Utility Multiple Login Field Overflows
1132;IBM HomePagePrint IMG_SRC Tag Handling Overflow
1131;Yamaha MidiPlug EMBED Tag Handling Overflow
1130;Windows NT FTP Server (WFTP) MKD/CWD Nested Command Remote Overflow
1129;URL Live! Traversal Arbitrary File Access
1128;IBM AIX Packet Filtering Module genfilt Port Restriction Bypass
1127;Falcon Web Server Arbitrary File Access
1126;Zeus Technologies Zeus Web Server Arbitrary File Retrieval
1125;Squid Web Proxy Newline Cross-User Authentication Bypass
1123;Linux cwdtools cdda2cdr Local Overflow
1122;Skyfull Mail Server MAIL FROM Command Remote Overflow
1121;Symantec Raptor Firewall Zero Length IP DoS
1120;Mediahouse Statistics Server ss.cfg Cleartext Password Disclosure
1119;MediaHouse Statistics Server server ID Login Page Overflow
1117;Check Point FireWall-1 LDAP fw1allowed-dst Access
1116;AnyForm CGI AnyFormTo Parameter Arbitrary Command Execution
1115;Sendmail GECOS Field Local Overflow
1114;Sendmail Daemon Mode Local Privilege Escalation
1113;Sendmail Group Write File Hardlink Privilege Escalation
1112;Ascend MAX / Pipeline Router Discard Port Malformed Packet DoS
1110;PHP/FI php.cgi FixFilename() Function Remote Overflow
1109;Multiple Vendor Natural Language Service (NLS) Local Overflow
1108;Multiple Vendor vacation Arbitrary Command Execution
1107;Solaris in.ftpd Remote DoS
1105;Multiple Vendor lpr -C Option Local Overflow
1104;Cisco IOS NAT ACL Bypass
1103;Cisco Catalyst Supervisor Remote Reload DoS
1102;Cisco 700 Router Telnet Password Overflow DoS
1100;Hybrid Network Cablemodem Unauthenticated HSMP Protocol Configuration Modification
1099;Cisco IOS CHAP Authentication Bypass
1098;Cisco IOS Interactive Login Unspecified DoS
1097;Cisco PIX / IOS Fragmentation Attack Remote DoS
1096;TeamShare TeamTrack Arbitrary File Access
1095;Microsoft Windows NT RPC Locator (RPCSS.EXE) CPU Utilization DoS
1094;Red Hat Linux PAM NIS Locked Accounts
1093;INN Control Message Arbitrary Command Execution
1092;IRIX csetup Arbitrary File Creation/Deletion
1091;HP-UX newgrp Local Overflow
1090;Multiple Vendor PKCS#1 SSL Session Key Disclosure
1089;Cisco IOS Syslog Invalid UDP Packet DoS
1088;Solaris /usr/bin/mail -m Local Overflow
1087;Check Point VPN-1/Firewall-1 Syslog Daemon Malicious Character Injection
1086;Arkiea Backup nlserverd Remote DoS
1085;SSH Authentication Agent Unix Socket Symlink Arbitrary File Creation
1084;Solaris Profiling LD_PROFILE Symlink Arbitrary File Creation
1083;Microsoft IIS FTP NO ACCESS Read/Delete File
1082;Microsoft IIS Domain Resolution Access Bypass
1081;sscw HOME Environment Variable Local Overflow
1080;Solaris Recursive mutex_enter Remote DoS
1079;FreeBSD vfs_cache Memory Consumption DoS
1078;cfingerd GECOS Field Local Overflow
1077;GNU C Library (glibc) unsetenv Environment Variable Command Execution
1076;Microsoft Windows IP Source Routing
1075;Microsoft Windows NT RASMAN Path Subversion Privilege Escalation
1074;FreeBSD fts Library Routine Local Overflow
1073;Multiple Vendor CDE ToolTalk Library TT_SESSION Variable Local Overflow
1072;Multiple Vendor CDE dtspcd Symlink Arbitrary Privileged Command Execution
1071;Multiple Vendor CDE dtaction AddSuLog Function Local Overflow
1070;FuseWare FuseMail POP Service Multiple Field Overflow
1069;Microsoft IE Import/Export Favorites
1068;NT Unattended Installation File
1067;Bluestone Sapphire Web Server Predictable Session ID Hijacking
1066;Multiple BSD setsockopt() Saturation Local DoS
1065;SCO OpenServer Doctor Command Execution
1064;Sybase Power Dynamo Arbitrary File Access
1063;Netscape Communicator pluginspage Option EMBED Tag Overflow
1061;Vixie Cron MAILTO Sendmail Variable Manipulation
1060;EPIC4 ircII Long String DoS
1059;NT Predictable TCP Sequence Number
1058;Vixie Cron MAILTO Environement Variable Overflow
1057;IBM Lotus Domino Server NLDAP DoS
1056;Microsoft Java Virtual Machine Sandbox Bypass
1055;WU-FTPD MAPPING_CHDIR Feature Overflow
1054;Microsoft IE scriptlet.typelib ActiveX Arbitrary Command Execution
1053;Linux pt_chown Arbitrary TTY Modification
1052;Microsoft Jet Database Text I-ISAM Arbitrary File Modification
1051;NetKit (netkit-telnet) telnetd Malformed TERM Environment Variable DoS
1050;Persits Software AspUpload AspUpload.dll HTTP Request Overflow
1049;Mini SQL w3-msql Arbitrary Directory Access
1048;IBM AIX Source Code Browser Overflow
1047;Multiple BSD Termcap tgetent() Overflow
1046;Microsoft Windows telnet.exe Argument Overflow
1045;Oracle Intelligent Agent dbsnmp ORACLE_HOME Local Privilege Escalation
1044;xmonisdn IFS/PATH Variable Local Privilege Escalation
1043;hybrid-6 IRC Server m_invite Option Remote Overflow
1042;Linux Kernel TCP Connection Spoofing
1041;Microsoft IIS Malformed HTTP Request Header DoS
1040;BSDI Symmetric Multiprocessing (SMP) fstat Local DoS
1039;Multiple Vendor IRDP Remote Gateway Modification
1038;Check Point FireWall-1 UDP Port 0 DoS
1037;Solaris sdtcm_convert Symlink Arbitrary File Overwrite
1036;Fujitsu Chocoa IRC Topic Overflow
1035;ToxSoft NextFTP CWD Command Overflow
1034;NT Terminal Server Multiple Connection Request DoS
1033;OpenBSD profil(2) System Call Local Privilege Escalation
1032;Microsoft FrontPage PWS GET Request Handling Remote DoS
1031;Microsoft Exchange Server Encapsulated SMTP Address Open Relay
1030;Gnumeric Guile Plugin Malformed Spreadsheet Arbitrary Command Execution
1029;NAI Gauntlet Firewall Malformed ICMP Packet Handling Remote DoS
1028;ColdFusion Undocumented CFML Tags Privilege Escalation
1027;Check Point VPN-1/FireWall-1 Table Saturation DoS
1026;ClearCase db_loader Race Condition Local Privilege Escalation
1025;Samba smdb Malformed Message Handling Remote Overflow
1024;AMaViS reply-to Field Arbitrary Command Execution
1023;Sun Java HotSpot Malformed URL DoS
1022;Microsoft Windows Invalid IGMP Header Handling Remote DoS
1021;WinGate Redirector Service Remote Overflow DoS
1020;Microsoft IIS ISAPI GetExtensionVersion() Privilege Escalation
1019;Microsoft Taskpads Feature Arbitrary Script Injection
1018;SLMail RAS NTFS Permission Bypass
1017;Check Point VPN-1/FireWall-1 Syslog Daemon Remote Overflow DoS
1016;Cabletron Spectrum Enterprise Manager Directory Permission Weakness
1015;KDE klock Malformed Input Arbitrary Session Unlock
1014;Debian mailman Weak Authentication Privilege Escalation
1013;Microsoft Windows NT Screensaver Context Local Privilege Escalation
1012;IRIX RemoveSystemTour .exitops Privilege Escalation
1011;IRIX Korn Shell (ksh) suid_exec Local Overflow
1010;Microsoft Windows NT Malformed LSA Request DoS
1009;IRIX runpriv Unspecified Local Privilege Escalation
1008;Multiple Vendor telnetd LD_LIBRARY_PATH Environment Variable Privilege Escalation
1007;Multiple Unix Vendor rlogin -froot Remote Authentication Bypass
1006;Multiple Vendor Unix Domain Socket
1005;IBM AIX lquerypv -h Arbitrary File Access
1004;IBM AIX lquerylv Local Overflow
1003;Solaris rpc.statd RPC Call Relaying
1002;IBM AIX xdat TZ Environment Variable Local Overflow
1001;Solaris procfs psinfo Local DoS
1000;Solaris libauth Local Overflow
999;Solaris ndd TCP/IP Parameter Modification DoS
998;Solaris SUNWadmap Local Privilege Escalation
997;IRIX Indigo Magic Desktop permissions Local Overflow
995;IBM AIX writesrv Local Overflow
993;IRIX netprint PATH Subversion Privilege Escalation
992;IRIX mediad Local Privilege Escalation
991;Multiple Vendor mailx Local Overflow
990;IRIX login Non-zero LOCKOUT Arbitrary File Modification
989;IBM AIX lchangelv Local Overflow
988;IBM AIX piodmgrsu Local Privilege Escalation
987;IBM AIX bos.net.tcp.client nslookup Multiple Method Local Privilege Escalation
986;IBM SP2 sdrd Daemon Remote Arbitrary File Manipulation
985;Red Hat Linux ifdhcpc-done dhcplog File Symlink Arbitrary File Manipulation
984;IRIX fsdump File Modification Privilege Escalation
983;IBM AIX bsh Network Printing Remote Privilege Escalation
982;Debian super Local Overflow
981;Slackware Linux Net Installation Null root Password
980;Cobalt RaQ .bash_history Remote Disclosure
979;IRIX colorview -text Argument Arbitrary File Read
978;Multiple Vendor at -f Arbitrary File Read
977;SuSE PLP lpc Local Overflow
976;Solaris ff.core Symlink Arbitrary File Modification
975;X11R6 startx Symlink Arbitrary File Creation
974;Debian Linux netstd FTP Client Overflow
973;Linux gnuplot Local Overflow
972;ftpwatch Unspecified Local Privilege Escalation
971;Debian Linux FSP Unintended Anonymous Access
969;Cfengine on Debian Linux Tidy Action Insecure Temporary File Handling
968;Linux Kernel Malformed ICMP Packet Parsing Remote DoS
967;Microsoft Windows NT WINS Service Malformed Data DoS
966;Solaris cancel Local Overflow
965;Solaris Admintool World Writeable Permissions Local Privilege Escalation
964;Solaris admintool Insecure Temporary File Creation
962;IBM AIX eNetwork Firewall Insecure Temporary File Creation
961;NT IBM Netfinity Remote Control Software Privilege Escalation
960;Gordano NTMail Traversal Arbitrary File Access
959;SmartDesk WebSuite Long URL Overflow
958;Multiple Vendor FTP Multiple PASV Command Port Exhaustion DoS
957;Serv-U FTP Server CWD Command Overflow
956;Windows NT RAS Phonebook Overflow
955;INN inndstart INNCONF Path Subversion Privilege Escalation
954;INN inndstart inn.conf pathrun Variable Privilege Escalation
953;Solaris lpset Local Overflow
952;Solaris rmmount Mount Setuid Files Privilege Escalation
951;Multiple Vendor rlogin TERM Variable Overflow
950;Solaris sysdef Memory Access Information Disclosure
949;Solaris nis_cachemgr Arbitrary Objection Addition
948;Multiple Vendor libXt Library Local Overflow
947;Sun automountd Shell Metacharacter Arbitrary Command Execution
946;Windows NT KnownDLLs Modification Privilege Escalation
945;Microsoft Windows 95/98 SMB Authentication Replay
944;Allaire Forums GetFile.cfm File Retrieval
943;Microsoft Windows NT SP4 Null NT Hash Value Share Access
942;Linux deliver Local Overflow
941;Multiple Vendor xlock Local Overflow
940;SLMail Username Overflow DoS
939;Multiple Vendor ps Local Overlflow
938;Solaris nss_nisplus.so.1 NIS+ Local Overflow
937;WS_FTP Server CWD Command Remote DoS
936;IRIX disk_bandwidth Relative Pathname Privilege Escalation
935;Solaris Multicast Address ping -i DoS
934;Solaris chkey Command Line Overflow
933;Solaris eeprom Command Line Overflow
932;Solaris ffbconfig Local Overflow
931;Microsoft Windows NT GINA Arbitrary Clipboard Content Disclosure
930;Microsoft IIS Shared ASP Cache Information Disclosure
929;Microsoft IIS FTP Server NLST Command Overflow
928;Microsoft IIS Long Request Log Evasion
927;Linux Dosemu S-Lang Multiple Variable Local Overflow
925;Microsoft Excel 97 CALL Arbitrary Command Execution
924;Multiple Unix Vendor dtmail Attachment Related Multiple Remote Overflows
923;Solaris passwd Local DoS
922;Microsoft NetMeeting Clipboard Remote Overflow
921;Solaris Powermanagement xlock Privilege Escalation
920;Oracle Intelligent Agent oratclsh Local Privilege Escalation
919;HP JetAdmin jetadmin.log Symlink Arbitrary File Permission Modification
918;ePerl bar.phtml ISINDEX Query Arbitrary Directory Listing
916;Multiple Vendor ICMP Broadcast Flood DoS (smurf)
915;L0phtcrack /tmp File Password Exposure
914;ssh-agent with RSA Authentication Remote Access
913;ISC BIND Inverse-Query Remote Overflow
912;Qualcomm POP Server (Qpopper) PASS Command Remote Overflow
911;UoW imapd AUTHENTICATE Command Remote Overflow
910;Multiple Vendor rdist expstr() Function Local Overflow
909;Multiple Linux rpc.mountd Remote Overflow
908;Multiple BSD TCP/IP Stacks IP Fragmentation Remote DoS
907;bash Prompt Parsing Malformed Directory Command Execution
906;DHTML Edit ActiveX Control File Stealing and Cross Frame Access
905;NetBSD SVR4 Compatibility Device Creation File Access
904;metamail mailcap Shell Metacharacter Arbitrary Command Execution
903;Sendmail -oQ Arbitrary Privileged File Local Access
902;Webmin Password Brute Force Weakness
901;HP OpenMail Malformed Print Request Arbitrary Command Execution
900;Multiple Unix Vendor dip Local Overflow
899;IRIX syserr /usr/tmp/.syserr.data Symlink Arbitrary File Corruption
898;IRIX LicenseManager LICENSEMGR_FILE_ROOT
897;IRIX LicenseManager NETLS_LICENSE_FILE Local Privilege Escalation
896;Solaris rpcbind Remote Arbitrary File Overwrite
895;SunOS System Directory Insecure Permission Privilege Escalation
894;Multiple Vendor ICMP Spoofed Packet Unreachable Connection DoS
893;Multiple Unix Vendor NFS UID Mismatch Remote Privilege Escalation
892;IBM AIX anon.ftp Script Arbitrary Command Execution
891;IBM AIX uucp Local Privilege Escalation
890;AT&amp;T rexecd Remote Arbitrary Command Execution
889;SunOS Predictable NFS Filehandles Filesystem Access
888;Ultrix LAT/Telnet Gateway (/usr/etc/telnetd.gw) Local Privilege Escalation
887;Unix SysV R4 /bin/login Unspecified Local Privilege Escalation
886;NeXTstep me Account Group Privilege Escalation
885;Ultrix /usr/bin/chroot Local Privilege Escalation
883;DEC VMS ANALYZE/PROCESS_DUMP dcl Command Privilege Escalation
882;NeXTstep BuildDisk Permission Weakness Local Privilege Escalation
881;SunOS SunView selection_svc Facility Remote Arbitrary File Access
880;HP Apollo suid_exec KSH Privilege Escalation
879;SunOS /sbin/restore Local Privilege Escalation
878;Microsoft SQL Resolution Service Keep-Alive Function DoS
877;Multiple Web Server Dangerous HTTP Method TRACE
876;Netscape Enterprise Default Administrative Password
875;WarFTPd USER/PASS Command Remote Overflow
874;WarFTPd dir Command Traversal Arbitrary Directory Listing
872;Apache Tomcat Multiple Default Accounts
871;Motorola Vanguard Default Telnet Account
870;Enhydra Multiserver Default Password
869;ISC BIND named SIG Resource Server Response RR Overflow
868;Microsoft Windows Compressed Folders ZIP Decompression Arbitrary File Write
867;Microsoft Windows Compiled HTML Help (.chm) Arbitrary Command Execution
866;Microsoft Remote Data Protocol (RDP) Implementation Cryptographic Information Disclosure
865;Multiple Vendor SSL Basic Constraints Intermediate CA-signed Certificate Validation Failure
864;Microsoft Windows Certificate Enrollment ActiveX Arbitrary Certificate Deletion
863;Microsoft Exchange Malformed Mail Attribute DoS
862;Apache HTTP Server SSI Error Page XSS
861;Samba enum_csc_policy Data Structure Termination Remote Overflow
860;WS_FTP Server SITE CPWD Command Remote Overflow
859;Apache HTTP Server Win32 Crafted Traversal Arbitrary File Access
858;Microsoft Windows NCM Handler Local Privilege Elevation
857;OpenSSL SSLv2 Negotiation Client Master Key Handling Remote Overflow
856;RPC rusers Remote Information Disclosure
854;Cisco TFTP Server Filename Handling Remote Overflow
853;OpenSSL PRNG Information Disclosure
852;Microsoft Exchange EHLO Long Hostname Overflow
850;Caucho Resin MS-DOS Device Request Path Disclosure
849;Apache Tomcat TroubleShooter Servlet Information Disclosure
848;Zaurus PDA FTP Server Unpassworded root Account
847;Icecast Server list_directory Function Traversal File / Directory Enumeration
846;iPlanet/One Web Server search Arbitrary File Access
845;Apache Tomcat MSDOS Device XSS
844;Apache Tomcat Java Servlet Error Page XSS
842;Apache HTTP Server mod_ssl ssl_compat_directive Function Overflow
840;Network News Server Anonymous Access
839;OpenSSH PAMAuthenticationViaKbdInt Challenge-Response Remote Overflow
838;Apache HTTP Server Chunked Encoding Remote Overflow
837;Microsoft Windows RAS Phonebook dial-up String Overflow
836;AlienForm2 alienform.cgi (af.cgi) Traversal Arbitrary File Manipulation
835;Red Hat Linux lpd DVI Print Filter (dvips) Remote Command Execution
834;IRIX rpc.passwd nfs.sw.nis Subsystem Local Privilege Escalation
833;IBM Net.Commerce orderdspc.d2w order_rn Parameter SQL Injection
832;Alcatel OmniPCX 4400/4760 Multiple Default Accounts
831;Microsoft Site Server LDAP_Anonymous Account Default Password
830;IRCnet IRCd s_serv.c SERVER Message Remote Overflow
829;IBM WebSphere Application Server (WAS) Java Servlet Error Page XSS
828;IBM Lotus Domino Nonexistent .pl File Path Disclosure
827;PHP4 for Apache on Windows php.exe Malformed Request Path Disclosure
826;ActivePerl findtar Sample Script Remote Command Execution
825;LocalWEB2000 Directory Traversal Arbitrary File Access
824;Ipswitch WhatsUp Gold Default Admin Account
823;MRTG mrtg.cgi cfg Parameter Traversal Arbitrary Files Access
822;HP MPE/iX Multiple Default Accounts
821;Linksys Router Default Password
820;Shiva LanRover Default Password
819;Macromedia JRun Web Server (JWS) GET Request Traversal Arbitrary File Access
817;Sun JavaServer Default Admin Password
815;Microsoft IIS ASP.NET trace.axd Application Tracing Information Disclosure
814;Microsoft IIS global.asa Remote Information Disclosure
813;Multiple Vendor Embedded FTP Service Any Username Authentication Bypass
812;Nortel Multiple Products Multiple Default Accounts
811;Novell NetWare ncp Service NDS Object Enumeration
810;Multiple Vendor Malformed SNMP Trap Handling DoS
809;Multiple BSD Telnet telrcv Functin Remote Command Execution
808;Cisco IOS Firewall CBAC ACL Bypass
807;Cisco IOS ARP Table Overwrite DoS
806;Cisco IOS Cisco Express Forwarding (CEF) Previous Packet Information Disclosure
805;NTP ntpd readvar Variable Remote Overflow
804;Cisco 6400 NRP2 Unauthenticated Telnet Access
803;Cisco Catalyst 5000 Series Frame STP Port Broadcast DoS
802;Cisco IOS Malformed PPTP Packet Remote DoS
801;Cisco Catalyst Telnetd Authentication Failure Saturation Memory Leak Remote DoS
800;Cisco IOS Port Scan Remote DoS
798;Cisco Gigabit Switch Routers (GSR) Line Card Failure Remote DoS
797;Cisco IOS tacacs Keyword ACL Bypass
796;Cisco IOS Established Keyword ACL Bypass
795;Multiple Vendor SSH CRC-32 detect_attack() Function Overflow
794;Cisco 12000 Series Router ICMP Unreachable DoS
793;Cisco Gigabit Switch Routers (GSR) Line Card Failure ACL Bypass
791;INN Control Message Header Field Triple Dot Arbitrary Command Execution
790;UoW imap Server (uw-imapd) BODY Request Remote Overflow
788;Microsoft Windows smss.exe Handle Duplication Local Privilege Escalation
787;Compaq Web-enabled Management Software HTTP Server Arbitrary Traffic Proxy
786;Cabletron WebView Information Disclosure
785;3Com AirConnect Router Wireless AP Default Password
784;ServletExec ISAPI com.newatlanta.servletexec.JSP10Servlet Path Disclosure
783;ServletExec ISAPI com.newatlanta.servletexec.JSP10Servlet Traversal Arbitrary File Access
782;Microsoft IIS / Site Server codebrws.asp Arbitrary File Access
781;OpenSSH Kerberos TGT/AFS Token Passing Remote Overflow
780;IBM Lotus Domino Crafted .nsf Request Authentication Bypass
779;Solaris RPC cachefsd cfsd_calloc Function Remote Overflow
778;Solaris rpc.rwalld Remote Format String Arbitrary Code Execution
777;INN rnews c7unbatch Crafted News Batch Arbitrary Command Execution
776;Qpopper .qpopper-options Username Handling Overflow
775;Apache mod_python Module Importing Privilege Function Execution
774;INN Multiple Script Unspecified Insecure Temporary File Creation
773;Microsoft Windows 2000 Group Policy File Lock DoS
772;Microsoft Windows Multiple UNC Provider Request Overflow
771;Microsoft IIS Hosting Process (dllhost.exe) Out of Process Application Unspecified Privilege Escalation
769;Apache HTTP Server Win32 DOS Batch File Arbitrary Command Execution
768;Microsoft IIS ASP Chunked Encoding Heap Overflow
767;Netscape SSL Implementation Entropy Weakness
766;EFTP Multiple Command Traversal Arbitrary Directory Listing
765;Netscape mailto: HREF Link Handling Overflow
764;EFTP .lnk File Handling Overflow
763;Microsoft IE VBScript Mis-Handling Arbitrary File Access
762;Bajie HTTP Jserver Nonexistent CGI Command Execution
761;csSearch csSearch.cgi setup Parameter Arbitrary Command Execution
760;SunOS TMPFS Crafted Directory Call Local DoS
757;Elm filter Symlink Arbitrary Privileged File Access
756;Apache HTTP Server mod_ssl i2d_SSL_SESSION Function SSL Client Certificate Overflow
755;User Account Policy Password Never Changed/Expires
754;User Account Policy Account Has Never Logged In
753;AT&amp;T 3B Unix /etc Permission Weakness Local Privilege Escalation
752;User Account Policy Disabled Accounts
751;User Account Policy Password Cannot Be Changed
750;AT&amp;T 3B Unix trouble Default Hardcoded Unpassworded Account
736;Microsoft Windows SMB Enumeration Information Disclosure
735;KDE KDM XDMCP User List Remote Disclosure
732;Microsoft Windows SMTP Service Malformed BDAT Request Remote DoS
731;Unix unbatch Traversal Arbitrary Remote Command Execution
730;OpenSSH Channel Code Off by One Remote Privilege Escalation
728;AdMentor admin.asp Multiple Field SQL Injection
727;Multiple Unix Vendor preserve IFS Privileged Command Execution
726;Sun Cobalt Adaptive Firewall Remote Detection
725;Delta UPS Daemon Remote Information Disclosure
724;Avenger's News System Traversal Arbitrary Command Execution
723;Rich Media E-Commerce rtm.log Remote Information Disclosure
722;Novell GroupWise Web Access Path Disclosure
721;BadBlue Server Triple Dot Sequence Parsing Traversal Arbitrary File Access
720;PHP php_mime_split Function POST Request Overflow
719;Multiple Unix Vendor chsh Crafted Shell Local Privilege Escalation
718;Solaris Unprivileged utmp Modification
717;SystemV login IFS Arbitrary Script Execution
715;Microsoft Windows NT LsaQueryInformationPolicy Function NULL Session Domain SID Enumeration
714;Microsoft Windows NT LsaQueryInformationPolicy() Function SID User Account Disclosure
713;PHP-Nuke sql_layer.php sql_debug Parameter Information Disclosure
711;Oracle Application Server mod_plsql Encoded Traversal Arbitrary File Access
710;Oracle htp PL/SQL (mod_plsql) Multiple Unspecified Procedures XSS
707;Oracle Application Server globals.jsa Database Credential Remote Disclosure
706;Oracle Internet Application Server (IAS) WebDB/Portal Component mod_plsql Request DAD File Disclosure
705;Oracle Application Server Multiple Dynamic Monitoring Services Remote Anonymous Access
703;SilverStream Unspecified Default Account
701;Apache HTTP Server Win32 ScriptAlias php.exe Arbitrary File Access
700;FastCGI echo.exe Query String XSS
699;FAQManager faqmanager.cgi toc Parameter Arbitrary File Access
698;AgoraCart agora.cgi cart_id Parameter XSS
697;Microsoft Windows Universal Plug and Play NOTIFY DoS
695;BSD pseudo-tty Cross Session Information Disclosure
694;PHP Rocket for FrontPage phprocketaddin page Parameter Traversal Arbitrary File Access
693;Abe Timmerman zml.cgi file Parameter Traversal Arbitrary File Access
692;Microsoft Windows Universal Plug and Play NOTIFY Overflow
691;Unix SysV Rlogin login Environment Remote Overflow
690;Unix SysV Telnet login Environment Remote Overflow
688;OpenSSH UseLogin Environment Variable Local Command Execution
687;Multiple Vendor FTPD on Windows Floppy Request CPU Consumption DoS
686;WU-FTPD ftpglob Function Error Handling Arbitrary Code Execution
685;Cisco PIX Firewall Manager (PFM) on Windows Web Interface Traversal Arbitrary File Access
684;Alchemy Eye/Network Monitor Traversal Arbitrary Command Execution
683;Interactive Story story.pl next Parameter Traversal Arbitrary File Access
682;Webalizer DNS Lookup Host Name XSS
680;Allaire JRun Encoded JSP Request Arbitrary Directory Listing
678;ActivePerl perlIS.dll Filename HTTP Request Parsing Remote Overflow
677;PHP-Nuke Gallery Add-on modules.php include Parameter Traversal Arbitrary File Access
676;Sendmail -bt Option Local Overflow
675;Oracle Application Server Web Cache Null Character Request Remote DoS
674;Apache Tomcat Nonexistent File Error Message Path Disclosure
673;Microsoft Windows NT RPC Endpoint Mapper Malformed Request DoS
672;IBM Informix Web Datablade ifx Module Traversal Arbitrary File/Directory Access
671;Network Solutions Rwhoisd Syslog Remote Format String
670;Red Hat Stronghold stronghold-info GET Request Information Disclosure
668;Horde IMP Webmail status.php3 message Parameter XSS
667;IBM Multiple HTTP Server Single Slash Source Code Disclosure
666;Symantec pcAnywhere Unauthenticated Administrative Access
665;Microsoft Windows 95 Online Registration Information Disclosure
663;Multiple Unix adventure Invoked Shell Privilege Escalation
662;Multiple Unix snake Invoked Shell Privilege Escalation
661;Multiple Unix empire Invoked Shell Privilege Escalation
660;Network Solutions Rwhoisd -soa Command Remote Format String
659;Novell GroupWise webacc Malformed User Path Disclosure
658;Solaris in.fingerd Crafted Request Information Disclosure
657;CDE ToolTalk ttsession Weak Authentication Arbitrary Command Execution
656;Samba NETBIOS Name Traversal Arbitrary Remote File Creation
655;BSD ptrace() Malformed PID Local DoS
654;ht://Dig (htdig) htsearch.cgi -c Parameter DoS
653;PCCS-Linux MySQL Database Admin Tool Authentication Credential Disclosure
652;Matt Wright FormMail FormMail.pl Multiple Parameter Arbitrary Mail Relay
651;CGIEmail cgisco query Parameter XSS
650;cgiemail cgicso Arbitrary Command Execution
649;Mercury SiteScope Server Unauthenticated Administrative Access
648;Zope ZClass Permission Mapping Modification Local Privilege Escalation
647;Power Up HTML r.cgi FILE Parameter Traversal Arbitrary File Access
646;WebDiscount eshop.pl seite Parameter Arbitrary Command Execution
645;ShopPlus shopplus.cgi Arbitrary Command Execution
644;Apple Mac OS X Find-By-Content .FBCIndex Web File Content Disclosure
643;PHP-Nuke admin.php Unauthenticated Arbitrary File Upload
642;OpenSSH Multiple Key Type ACL Bypass
641;sglMerchant view_item HTML_FILE Parameter Traversal Arbitrary File Access
640;Textor Webmasters Ltd listrec.pl TEMPLATE Variable Arbitrary Command Execution
639;Squid Proxy mkdir-only PUT Request DoS
638;SystemV Unix on IRIS cp -r Arbitrary File Ownership Modification
637;Apache HTTP Server UserDir Directive Username Enumeration
636;Microsoft IIS sqlqhit.asp Sample Script CiScope Parameter Information Disclosure
635;Hassan Consulting shop.pl page Parameter Arbitrary Command Execution
634;BSD on VAX passwd Lockfile File Size Limit Local DoS
632;BSD uusend Arbitrary Privileged Command Execution
631;OSx att Quota Support Arbitrary Privileged Command Execution
630;Microsoft IIS Multiple Malformed Header Field Internal IP Address Disclosure
629;compress Temporary File Permission Weakness Privileged File Access
628;Bridge Terminal Server Cross-node Trusted Privileged Access
626;Microsoft Exchange OWA fumsg.asp Global Address List (GAL) Disclosure
625;Cisco Multiple Devices Default Password
624;AOLserver Default Password
623;mod_auth_pgsql for Apache HTTP Server User Name SQL Injection
622;BSD kern_sig.c sigvec() Crafted Address Local DoS
621;PhpMyExplorer index.php chemin Variable Encoded Traversal Arbitrary File Access
620;3Com SuperStack II Default Password
617;VisualRoute Web Server Arbitrary Host Traceroute
616;Tripwire for Web Pages Installation Disclosure
615;BSD mail Mail Append Arbitrary File Modification
614;Unix news uux Path Subversion Arbitrary Command Execution
613;SiteScope Web Management Server SiteScope.html Information Disclosure
612;Novell NetWare NDS Tree Remote Information Disclosure
610;Oracle Applications One-Hour Install Web Server Unauthenticated Configuration Modification
609;Unix rogue Saved Game Privilege Escalation
608;Microsoft Windows IrDa Driver Malformed Packet Remote Overflow DoS
607;Trend Micro InterScan VirusWall /interscan/cgi-bin/FtpSave.dll Unauthenticated Remote Configuration Manipulation
606;FreeBSD healthd Local Overflow
605;Sendmail -d category Value Local Overflow
604;BSD f_count Wrapped Count Arbitrary Privilege Escalation
603;SIX-webboard generate.cgi content Parameter Traveral Arbitrary File Access
602;Cayman 3220-H DSL Router Single Character String Authentication Bypass
601;Microsoft Exchange Server LDAP Bind Function Overflow
600;Multiple Vendor Unix adb Running Process Modification Privilege Escalation
599;NetCode NC Book book.cgi current Parameter Arbitrary Command Execution
598;SuSE Support Data Base (sdb) sdbsearch.cgi Arbitrary Command Execution
596;DCShop orders.txt GET Request Information Disclosure
595;SHOUTcast User_Agent/Host GET Requests DoS
592;ZyXEL Multiple Routers Default Administrator Password
591;BSD ex3.7preserve Group ID Privilege Escalation
590;Quikstore Shopping Cart quikstore.cgi page Parameter Traversal Arbitrary File Access
589;Sambar Web Server pagecount CGI Traversal Arbitrary File Overwrite
588;Check Point FireWall-1 SecuRemote Internal Network Information Remote Disclosure
586;SSH Locked Account Remote Authentication Bypass
585;Unix Process Group Modification Privilege Escalation
584;McAfee ASaP VirusScan Arbitrary File Access
583;AnalogX SimpleServer:WWW Encoded Traversal Arbitrary Command Execution
582;Apache HTTP Server Multiviews Feature Arbitrary Directory Listing
581;Microsoft Windows SMTP Incorrect Credentials Authentication Bypass
579;PHP Safe Mode mail() Function 5th Parameter Arbitrary Command Execution
578;Cisco IOS HTTP Unauthorized Administrative Access
577;FrontPage Server Extensions Visual Studio RAD Support Overflow
576;BEA WebLogic Encoded Request Forced Directory Listing
575;Tarantella Enterprise ttawebtop.cgi pg Parameter Traversal Arbitrary File Access
574;OpenWindows winselection Race Condition Privileged Content Disclosure
573;GuildFTPd Traversal Arbitrary File Access
572;Microsoft Windows NT NTLMSSP Crafted LPC Request Local Privilege Escalation
571;Netscape Enterprise Web Publishing INDEX Command Arbitrary Directory Listing
570;Cisco IOS snmp-server host Command Community String Creation
569;BroadVision One-To-One Enterprise Nonexistent JSP Request Path Disclosure
568;Microsoft IIS idq.dll IDA/IDQ ISAPI Remote Overflow
567;Solaris rpc.yppasswdd username Remote Overflow
566;BSD exec System Call Crafted Header Memory Disclosure
565;Netscape Messenging Server POP3 Error Message User Account Enumeration
564;Microsoft IIS ISM.dll Fragmented Source Disclosure
563;Cosmicperl Directory Pro directorypro.cgi show Parameter Traversal Arbitrary File Access
562;Apache HTTP Server mod_info /server-info Information Disclosure
561;Apache Web Servers mod_status /server-status Information Disclosure
560;Check Point FireWall-1 Web Server Account Name Disclosure
559;Check Point FireWall-1 Client Server Information Disclosure
558;Microsoft SQL Server 0x02 Packet Remote Information Disclosure
557;MS-SQL Passwordless Admin Account
556;Microsoft IIS/PWS Encoded Filename Arbitrary Command Execution
555;PHP3 Malformed POST Request Error Message Path Disclosure
554;Drummond Miles A1Statistics a1disp2.cgi Traversal Arbitrary File Access
553;Microsoft Index Server Malformed Search Arbitrary Server-side Include File Access
551;Tektronix PhaserLink Multiple Admin Page Unauthenticated Configuration Manipulation
550;PerlCal cal_make.pl p0 Parameter Traversal Arbitrary File Access
549;Solaris NFS Write Disk Quota Local DoS
547;Oracle tnslsnr Default NULL Password
546;Solaris snmpXdmid Long Indication Event Overflow
545;Oracle Enterprise Listener (tnslsnr) Multiple Variable Log/Trace Manipulation Local Privilege Escalation
544;Caucho Resin Traversal Arbitrary File Access
543;PHP-Nuke opendir.php Traversal Arbitrary File Read
541;cfingerd Malformed IDENT Reply Format String
540;cfingerd Unspecified Privilege Escalation
539;Trend Micro InterScan VirusWall catinfo Overflow
538;processit CGI Environment Variable Remote Information Disclosure
537;BSD Based FTP Server Multiple glob Function Remote Overflow
535;UNIX-V6 su File Descriptor Exhaustion Local Privilege Escalation
534;uStorekeeper ustorekeeper.pl file Parameter Traversal Arbitrary File Access
533;Ananconda Partners Clipper anacondaclip.pl template Parameter Traversal Arbitrary File Access
532;Amdahl Unix (UTS) /etc/passwd Comment Field Modification Privilege Escalation
531;Microsoft SQL Server Registry Key Permission Weakness Privilege Escalation
530;MAILNEWS mailnews.cgi Arbitrary Command Execution
529;Multiple Vendor ICMP Ping Saturation DoS (ping flood)
528;Thinking Arts ES.One store.cgi StartID Parameter Traversal Arbitrary File Access
527;HIS AUktion auktion.cgi Traversal Arbitrary Command Execution
526;Multiple FTP Vendor NLST Glob Expansion Remote DoS
525;Microsoft IIS Webserver Invalid Filename Request Arbitrary Command Execution
524;PHP-Nuke bb_smilies.php Execute Arbitrary Command
523;IBM Lotus Domino Administration Databases Anonymous Access
522;PHP IMAP Module imap_open() Function Overflow
521;ROADS search.pl form Parameter Traversal Arbitrary File Access
520;MySQL Database Name Traversal Arbitrary File Modification
519;UoW imapd SIGABRT Signal Forced Crash Information Disclosure
517;Savant Web Server Malformed GET Request CGI Source Disclosure
516;Microsoft Point-to-Point Tunneling Protocol (PPTP) Encryption Weakness
515;Microsoft Windows 2000 LDAP Server Arbitrary User Password Modification
514;Pi3Web tstisap.dll URL Handling Remote Overflow
513;Check Point FireWall-1/SecureRemote Remote Detection
512;WebSPIRS webspirs.cgi sp.nextform Parameter Traversal Arbitrary File Access
511;Microsoft Windows Malformed PPTP Packet Stream Remote DoS
510;W3.org Anaya Web sendtemp.pl templ Variable Traveral Arbitrary File Access
509;Oracle XSQL query.xsql sql Parameter SQL Injection
508;Commerce.CGI Shopping Cart commerce.cgi page Parameter Traversal Arbitrary File Access
507;PALS Library System WebPALS pals-cgi Traversal Arbitrary File Read
506;Way-board way-board.cgi db Parameter Arbitrary File Access
505;Muscat Empower CGI Malformed DB Parameter Path Disclosure
504;OpenSSH SSHv2 Public Key Authentication Bypass
502;HSWeb HTTP Server /cgi/ Directory Request Path Disclosure
500;Allaire JRun Crafted Request WEB-INF Forced Directory Listing
499;Microsoft Windows NT Winsock2ProtocolCatalogMutex Mutex Local DoS
498;iWeb Hyperseek 2000 hsx.cgi show Parameter Traversal Arbitrary File Access
497;Basilix Webmail .class / .inc Direct Request Remote Information Disclosure
496;Icecast utils.c fd_write Function Format String
494;wwwwais QUERY_STRING Parameter Remote Overflow
493;tinyProxy Connect Request Handling Remote Overflow
492;DNS Zone Transfer Information Disclosure
491;Oracle Application Server XSQL Stylesheet Arbitrary Java Code Execution
489;IBM Informix webdriver CGI Unauthenticated Database Access
488;Metertek pagelog.cgi Traversal Arbitrary File Access
487;Samba Web Administration Tool (SWAT) Error Message Username Enumeration
486;iPlanet CMS Traversal Arbitrary File Access
485;Sendmail mime7to8() Function Remote Overflow
483;News Desk newsdesk.cgi t Parameter Traversal Arbitrary File Access
482;Microsoft IIS FrontPage Server Extensions (FPSE) Malformed Form DoS
481;Technote main.cgi filename Parameter Traversal Arbitrary File Access
480;DCForum dcboard.cgi Arbitrary Admin Account Creation
478;Netscape Messaging Server IMAP LIST Command Remote Overflow
477;bftpd SITE CHOWN Command Overflow
476;oops WWW Proxy Server Reverse DNS Response Overflow
475;Microsoft IIS bdir.htr Arbitrary Directory Listing
474;Microsoft IIS / Site Server viewcode.asp Arbitrary File Access
473;Microsoft IIS Multiple .cnf File Information Disclosure
472;PHPix Photo Album album Parameter Encoded Traversal Arbitrary File/Directory Access
471;Microsoft IIS ServerVariables_Jscript.asp Path Disclosure
470;Microsoft IIS Form_JScript.asp XSS
469;Unify eWave ServletExec UploadServlet Unprivileged File Upload
468;Zope DTML Implementation Remote Restriction Bypass
467;bftpd NLST Command Output Format String
466;Microsoft Windows NT RAS Administration Registry Key Permission Weakness Local Privilege Escalation
465;MailMan Webmail mmstdod.cgi ALTERNATE_TEMPLATES Parameter Arbitrary Command Execution
464;Serv-U FTP Server CD Command Encoded Traversal Arbitrary File / Directory Access
463;Microsoft IIS Phone Book Service /pbserver/pbserver.dll Remote Overflow
462;Multiple Vendor Crafted TCP/IP Packet DoS (NAPTHA)
461;Master Index search.cgi Traversal Arbitrary File/Directory Access
460;Cisco 600 Series Router HTTP GET DoS
459;SuSE Linux in.identd Request Saturation DoS
458;XMail POP3 Server APOP Command Overflow
457;Microsoft Exchange Malformed MIME Header DoS
456;NAI WebShield SMTP Malformed From: Header Remote DoS
455;Broker FTP DELETE Command Traversarl Arbitrary File Deletion
454;Microsoft Windows 2000 NTLM Domain Account Lockout Policy Bypass
453;RealServer /admin/includes/ Remote Memory Content Disclosure
452;WinVNC Registry Key Permission Weakness Local Privilege Escalation
451;CGIForum cgiforum.pl thesection Parameter Traversal Arbitrary File Access
450;Unix SGID Program Core Dump Privilege Escalation
449;Majordomo info.sh Permission Weakness Local Privilege Escalation
448;ISC BIND Compressed ZXFR Name Service Query Remote DoS
445;Microsoft Windows LAN Manager SNMP LanMan Information Disclosure
444;Cisco Catalyst Web Interface /exec Remote Command Execution
443;nfs-utils rpc.statd Remote Format String
442;IBM Lotus Domino SMTP Overflow
441;Verity UltraSeek Malformed URL DoS
440;KW Whois CGI whois Parameter Arbitrary Command Execution
439;NSM Multiple Service Remote Format String
438;ISC BIND Predictable Query ID DNS Cache Poisoning
437;iPlanet Web Server SHTML Logging Filename Remote Overflow
436;Microsoft IIS Unicode Remote Command Execution
435;Anaconda Foundation Directory apexec.pl template Parameter Traversal Arbitrary File Access
434;PHP Error Log Format String Command Injection
433;FreeBSD fingerd Arbitrary File Access
432;Bytes Interactive Web Shopper shopper.cgi Traversal Arbitrary File Access
431;eXtropia Web Store web_store.cgi Traversal Arbitrary File Access
430;rmail Symlink Local Privilege Escalation
429;Alcatel Speed Touch ADSL Modem Default Blank Password
428;Nortel Networks Router Default Password
427;Nortel Networks Router Manager Default Password
426;Boa Web Server Traversal Arbitrary File Access/Execution
425;Microsoft IIS WebDAV SEARCH Method Arbitrary Directory Forced Listing
424;Microsoft Windows NT Malformed LPC Request Remote DoS
423;Microsoft Windows File Share Password Protection Bypass
422;thttpd ssi Servlet Encoded Traversal Arbitrary File Access
421;LPRng use_syslog() Remote Format String
420;Extent RBS Web Server Image Parameter Traversal Arbitrary File Access
419;Cisco PIX Firewall Mailguard Feature SMTP Content Filter Bypass Remote SMTP Command Execution
418;Microsoft Windows telnet.exe NTLM Authentication Information Disclosure
417;Apache HTTP Server on SuSE Linux /doc/packages Remote Information Disclosure
416;pam_smb / pam_ntdom User Name Remote Overflow
415;MultiHTML multihtml.pl Traversal Arbitrary File Access
414;OpenWindows ttyselection Race Condition Privileged Content Disclosure
413;Sambar Server ISAPI Search Utility search.dll Query Parameter Parsing Folder Name Disclosure
412;PHP File Upload Capability Hidden Form Field Modification Arbitrary File Access
411;YaBB YaBB.pl num Parameter Traversal Arbitrary File Access
410;mod_perl for Apache HTTP Server /perl/ Directory Listing
409;EFTP Newline String Handling Remote DoS
408;Microsoft Windows Malformed DCE/RPC SMBwriteX Request DoS
407;PFTP Default Unpassworded Account
406;Sun Java Web Server bboard Servlet Command Execution
405;Matt Kruse calendar_admin.pl Shell Metacharacter Arbitrary Command Execution
404;Apache HTTP Server on SuSE Linux WebDAV PROPFIND Arbitrary Directory Listing
403;Microsoft Windows 2000 Still Image Service WM_USER Message Local Overflow
402;Apache HTTP Server on SuSE Linux cgi-bin-sdb Request Script Source Disclosure
401;Axis Network Camera/Video Server Default Account
400;lsof .lsof_dev_cache Privilege Escalation
399;Shiva Integrator Default Password
398;Microsoft Windows 2000 Malformed RPC Traffic Local Security Policy Corruption DoS
397;Multiple Web Server Dangerous HTTP Method PUT
396;Microsoft FrontPage shtml.exe MS-DOS Device Name Request DoS
395;Ipswitch Imail Host Header Handling Remote Overflow
394;htgrep hdr Parameter Traversal Arbitrary File Access
393;Netwin Netauth netauth.cgi page Parameter Traversal Arbitrary File Access
392;Simple Web Counter swc ctr Parameter Remote Overflow
391;Microsoft IIS IDA/IDQ Document Root Path Disclosure
390;Microsoft IIS Translate f: Request ASP Source Disclosure
389;HP-UX FTP Daemon PASS Command Remote Format String
388;AnalogX SimpleServer:WWW Encoded Traversal Arbitrary File Access
387;Serv-U FTP Server Null Byte Saturation DoS
386;Windows NT FTP Server (WFTP) Unauthenticated MLST Command Remote DoS
385;Microsoft Windows Shell Executable (Explorer.exe) Registry Relative Path Privilege Escalation
384;Windows 2000 Service Control Manager Named Pipe Impersonation
383;Multiple Web Server UserDir 'nobody' Request Arbitrary File Access;;
382;PostgreSQL Server Default Password
381;NetBIOS Name Server (NBNS) Protocol Spoofed Message DoS
380;MySQL Server on Windows Default Null Root Password
379;Apache ASP module Apache::ASP source.asp Example File Arbitrary File Creation
378;Roxen Web Server /%00/ Encoded Request Forced Directory Listing
377;Apache Tomcat Snoop Servlet Remote Information Disclosure
376;Apache Tomcat contextAdmin Arbitrary File Access
375;O'Reilly WebSite Pro GET Request Remote Overflow
374;O'Reilly WebSite Pro webfind.exe keywords Parameter Remote Overflow
373;GAMSoft TelSrv Multiple Field Overflow DoS
372;Akopia MiniVend view_page.html Shell Metacharacter Arbitrary Command Execution
371;SSH with Kerberos NFS Share Ticket Disclosure
370;GuildFTPd Traversal Arbitrary File Enumeration
369;WebActive HTTP Server active.log Remote Information Disclosure
368;ipop2d fold Command Arbitrary File Access
367;Netscape Administration Server admpw Hashed Administrator Password Disclosure
366;Virtual Visions FTP ftp.pl dir Parameter Traversal Arbitrary File Access
365;Windows NT FTP Server (WFTP) Out of Sequence RNTO Command Remote DoS
364;CVSWeb cvsweb.cgi Shell Metacharacter Arbitrary Command Execution
362;vpopmail vchkpw USER/PASS Command Format String
361;IRCnet IRCD s_service.c Unspecified Overflow
360;RealServer Malformed viewsource Directory Request DoS
359;Big Brother bb-hostsvc.sh HOSTSVC Parameter Traversal Arbitrary File Access
358;Poll It CGI data_dir Parameter Arbitrary File Access
357;Multiple IP Firewall Fragmented Packet Flag Overwrite
356;SunOS ptrace Arbitrary Memory Content Disclosure
355;RiscOS rshd File Descriptor RO Arbitrary File Disclosure
354;ITHouse Mail Server RCPT TO Command Overflow
353;Sawmill Weak Password Encryption Scheme
352;Sawmill rfcf Parameter Arbitrary File First Line Disclosure
350;Dragon Telnet Server Username Remote Overflow DoS
349;Dragon FTP Server USER Command Remote Overflow
348;Simple CGI Email Handler Unspecified Tilde Escape Issue
347;Zope DocumentTemplate Unauthorized DTML Entity Modification
346;AnalogX SimpleServer:WWW /cgi-bin/ Long GET Request DoS
344;NAI PGP Certificate Server Unresolvable IP DoS
343;Multiple Products Version Disclosure Weakness
342;Apache HTTP Server for Windows Multiple Forward Slash Directory Listing
341;OpenSSH UseLogin Local Privilege Escalation
340;NetWin DSMTP (Dmail) ETRN Command Overflow
339;Multiple Vendor NFS Exported Share Information Disclosure
338;INN verifycancels Option Cancel Request Message Overflow
337;Imate Webmail Server HELO Command Remote Overflow
336;Microsoft Windows CIFS Computer Browser ResetBrowser Frame DoS
335;Microsoft Windows Fragmented IP Packet Saturation DoS (jolt2)
334;Microsoft Windows Registry: Permission to Modify Common Paths
333;Linux Multiple ftpd /proc File Descriptor Arbitrary File Access
332;Microsoft Windows Registry Key Permission Weakness Admin Privilege Escalation
331;Microsoft Windows Remote Registry Access
330;Linux FIOSETOWN ioctl Arbitrary Process SIGURG
329;Yggdrasil Linux Fall94 Release Installation Permisson Weakness Privilege Escalation
328;Proving Grounds BBS Crafted Login Remote Sysop Access
327;NAI WebShield SMTP SET_CONFIG Overflow
326;NAI WebShield SMTP GET_CONFIG Information Disclosure
325;Qpopper EUIDL Arbitrary Command Execution
324;MBDMS Database Server Long String Remote Overflow
323;Rockliffe MailSite Management Agent wconsole.dll GET Request Overflow
322;NAI Gauntlet / WebShield CyberPatrol Content Monitoring System Remote Overflow
321;IBM Lotus MAIL FROM Remote Overflow DoS
320;Standard &amp; Poor's ComStock MultiCSP Default Account;;
319;Sambar Server mailit.pl Arbitrary Mail Relay
318;Sambar Server Sysadmin Web Interface Default Account
317;Sambar sendmail CGI Arbitrary Mail Relay
316;Microsoft Windows NT Remote Registry Server WinLogon.exe Malformed Request Local DoS
315;GBBS Pro Editor Break Privilege Esaclation
314;Multiple Unix Vendor nfs_mount Routine Unprivileged Remote Mount
312;ISS ICEcap Default Password
310;Knapster Absolute Path Name Request Arbitrary File Access
309;Multiple Vendor X Server Unauthenticated Access
308;Microsoft IIS Malformed File Extension URL DoS
307;Microsoft FrontPage 2000 Server Extensions shtml.exe Path Disclosure
306;Gossamer Threads DBMan db.cgi Malformed Database Request Information Disclosure
304;Microsoft Windows NT service pack level via remote registry access
303;Microsoft Windows NetBIOS Null Session Remote Registry Access
301;IRCnet IRCD res.c Unspecified Overflow
300;Microsoft Windows SMB LanMan Pipe Server Listing Disclosure
299;Microsoft Windows NetBIOS Shares Access Control Weakness
298;BSD in.talkd+antiflash DNS Hostfield Arbitrary Command Execution
297;Microsoft Windows Installation ADMIN$ Share Arbitrary Access
295;Distributed Denial of Service (DDoS) Agent Infection
294;Cart32 c32web.exe CGI Component Admin Password Manipulation
293;IRIX Unprivileged xauthority Shared Memory Transport
292;ht://Dig (htdig) htsearch Arbitrary Configuration Path Disclosure
291;BizDB bizdb-search.cgi Arbitrary Command Execution
290;MERCUR Mailserver Local Traversal Arbitrary File Access
289;Red Hat Piranha Default Password
288;CERN httpd User Directory Symlink Arbitrary File Access
287;LCDproc Server Unauthenticated Access
286;Unrestricted Physical Access Authentication Bypass / Information Disclosure
285;Microsoft IIS repost.asp File Upload
284;Microsoft IIS IISADMPWD Virtual Directory Information Enumeration
283;Microsoft IIS /iissamples Multiple Sample Scripts Installed
282;Microsoft FrontPage dvwssr.dll Backdoor and Overflow
281;dansie Shopping Cart cart.pl form Variable Arbitrary Command Execution
280;talentsoft Web+ webplus CGI script Parameter Traversal Arbitrary File Access
279;Windmail.exe Shell Metacharacter Arbitrary Command Execution
278;Netscape PublishingXPert PSCOErrPage.htm errPagePath Parameter Traversal Arbitrary File Access
277;Microsoft IIS / PWS %2e Request ASP Source Disclosure
276;Microsoft IIS ASP::$DATA Stream Request ASP Source Disclosure
275;Microsoft IIS newdsn.exe Remote Arbitrary File Creation
274;Microsoft IIS ctss.idc ODBC Sample Arbitrary Command Execution
273;Microsoft IIS Upgrade ism.dll Local Privilege Escalation
272;Microsoft IIS MDAC RDS Arbitrary Remote Command Execution
271;Microsoft IIS WebHits null.htw .asp Source Disclosure
270;vqSoft VqServer URI Traversal Arbitrary File Access
269;Gatorbox Unpassworded Guest Account Access
267;ACC Tigris Access Terminal Server Unauthenticated Command Execution
265;Sojourn Search Engine sojourn.cgi cat Parameter Traversal Arbitrary File Access
264;Oracle Web Listener /ows-bin/ Directory Arbitrary Command Execution
263;Cayman DSL Router Default Passwordless Account
261;MySQL Short Check String Authentication Bypass
259;Pocsag POC32 Remote Service Default Password
258;rpm_query CGI System Information Disclosure
257;Multiple Vendor FTPd -d Parameter Cleartext User Password Disclosure
256;Multiple Modem Vendor Rockwell Chipset Default Password
254;Zeus Technologies Zeus Web Server Null Byte Request CGI Source Disclosure
253;Artisoft XtraMail POP3 PASS Command Remote Overflow
252;Artisoft XtraMail SMTP HELO Command Remote Overflow
251;Artisoft XtraMail Control Service Username Overflow
250;WWWBoard wwwboard.pl Arbitrary Forum Post Deletion
249;WU-FTPD SITE NEWER Command Memory Exhaustion DoS
248;WU-FTPD MKDIR Directory Creation / Change Remote Overflow
247;IRIX wrap CGI Traversal Arbitrary Directory Listing
245;WinGate Passwordless Default Installation
242;CDomain whois_raw.cgi fqdn Parameter Arbitrary Command Execution
241;Windows NT FTP Server (WFTP) Unpassworded Guest Account
240;Progress WebSpeed Messenger Administration Utility Unauthenticed Access
239;WebSite Pro Malformed URL Path Disclosure
238;Web Server robots.txt Information Disclosure
237;WebGais websendmail CGI Arbitrary Command Execution
236;WebGais webgais CGI Arbitrary Command Execution
235;IRIX webdist.cgi distloc Parameter Arbitrary Command Execution
234;Webcart Default Install Configuration Disclosure
232;Mini SQL CGI content-length Field Remote Overflow
231;OmniHTTPd visadmin.exe Malformed URL Handling Remote DoS
230;Skunkware view-source Traversal Arbitrary File Access
229;O'Reilly WebSite uploader.exe Arbitrary File Upload
228;Multiple Vendor upload.cgi File Upload
225;thttpd If-Modified-Since Header Remote Overflow
224;TenFour TFS Gateway SMTP Mail Server MAIL FROM Remote Overflow
222;Apache HTTP Server test-cgi Arbitrary File Access
221;telnet Protocol Unencrypted Transmission Information Disclosure
219;Sendmail IDENT Function Remote Overflow
218;Microsoft Windows Multiple TCP/IP Stack Malformed Ping DoS
216;Sygate Open Remote Administration
215;Samba Web Administration Tool (SWAT) cgi.log Symlink Arbitrary File Modification
213;SSH RSAREF Library Multiple Functions Local Overflow
212;Multiple Vendor SSH CBC/CFB Data Stream Injection
209;SNMP Default public/private String Information Disclosure
207;Multiple Mail Server Intentional Mail Relay
205;Sendmail HELO Command Mail Identity Concealment
203;SunOS Sendmail mail from/rcpt to Pipe Arbitrary Command Execution
202;SLMail HELO Command Remote Overflow
201;Cobalt RaQ siteUserMod.cgi Arbitrary Password Modification
200;Multiple Web Server CGI Directory Command Interpretor
199;Multiple Vendor TCP/IP ISN Sequence Prediction Weakness
198;Sendmail Multiple Method E-mail Relay
196;Sendmail decode Alias Arbitrary File Overwrite
195;Sendmail DEBUG Arbitrary Remote Command Execution
194;Sambar Server hello.bat Code Execution
193;Multiple Unix 'r' Services Weak Authentication;;
164;IRIX File Alteration Monitor (fam) Arbitrary Directory Listing
159;amd AMQPROC_MOUNT Procedure Remote Overflow
155;Roxen Web Server Counter Module CPU Consumption DoS
152;HP Remote Watch showdisk Remote Privilege Escalation
151;TCP/IP IP ID Field Prediction
150;Echo / Chargen UDP Services Spoofed Packet Remote DoS
144;ProFTPD src/log.c log_xfer() Function Remote Overflow
143;Apache HTTP Server printenv.pl Multiple Method CGI XSS
142;PowerPlay ppdscgi.exe Temp File Information Disclosure
139;PlusMail plusmail CGI Arbitrary Command Execution
137;PHP/FI php.cgi Absolute Path Request Arbitrary File Access
136;Multiple Vendor phf CGI Arbitrary Command Execution
135;PGPNet Server OpenPGP Version Disclosure
134;IRIX pfdisplay.cgi Traversal Arbitrary File Access
132;HP JetDirect Default Unpassworded Account
130;Gordano NTMail Crafted Source Address Arbitrary Mail Relay
129;Microsoft Windows NT FTP 'guest' Account;;
128;NCDSA HTTPd nph-test-cgi Arbitrary Directory Listing
127;Lincoln D. Stein nph-publish.cgi pathname Parameter Traversal Arbitrary File Write
126;IBM Lotus Notes SMTP Server HELO Command Overflow DoS
124;Multiple Unix NIS YP Server Remote Information Disclosure
123;Multiple Unix Netstat Service Remote Information Disclosure
122;Netscape FastTrack get Command Forced Directory Listing
121;Netscape Enterprise SSL Handshake DoS
120;Netscape Enterprise Server Accept Header Remote Overflow
119;Netscape Server ?PageServices Request Forced Directory Listing
115;Sun NetBeans Java IDE HTTP Server IP Restriction Bypass Arbitrary File/Directory Access
113;Tektronix PhaserLink Printer Web Server Direct Request Administrator Access
112;Multiple SQL Server TCP/IP Listener Information Disclosure
111;Microsoft Personal Web Server Multiple Dot Request Arbitrary File Access
110;MetaInfo Sendmail Traversal Arbitrary Command Execution
109;MDaemon Connection Saturation Remote DoS
107;Linuxconf Long Parameter Remote Overflow
105;Multiple Vendor jj CGI Arbitrary Command Execution
104;IMAP pop-2d POP Daemon FOLD Command Remote Overflow
102;SGI InfoSearch infosrch.cgi fname Parameter Arbitrary Command Execution
101;Multiple Vendor info2www CGI Arbitrary Command Execution
100;DG/UX in.fingerd Remote Command Execution
98;Microsoft IIS perl.exe HTTP Path Disclosure
97;Microsoft IIS ISM.DLL HTR Request Overflow
96;Microsoft IIS idq.dll Traversal Arbitrary File Access
95;Multiple Vendor ICMP netmask Request Information Disclosure
94;Multiple Vendor ICMP timestamp Request Information Disclosure
93;Icat carbo.dll icatcommand Parameter Traversal Arbitrary File Access
92;iChat Server Traversal Arbitrary File Read
91;Web Server Version Disclosure
90;Miva htmlscript URI Traversal Arbitrary File Access
89;ht://Dig (htdig) htsearch.cgi Arbitrary File Access
88;HP LaserJet JetDirect Print Restriction Bypass
87;HP JetDirect Remote LCD Display Manipulation
86;Home Free search.cgi Traversal Arbitrary File Access
85;IRIX handler CGI Arbitrary Command Execution
84;Matt Wright guestbook.pl Arbitrary Command Execution
83;Guestbook CGI Arbitrary Command Execution
82;Glimpse HTTP aglimpse Arbitrary Command Execution
77;WU-FTPD SITE EXEC Arbitrary Local Command Execution
76;Multiple Vendor FTP Server Anonymous Writable Directory Privilege Escalation
75;Multiple FTP Server QUOTE CWD Command Home Path Disclosure
74;Tiny FTPd Multiple Command Overflow
73;Multiple FTP CWD ~root Command Privilege Escalation
72;Solaris FTP Daemon CWD Command Account Enumeration
71;DG/UX FTP Server FTP Privileged Port Scan Bounce Weakness
70;Multiple Linux FTP Default Login
69;Anonymous FTP Enabled
68;Microsoft FrontPage Extensions .pwd File Permissions
67;Microsoft FrontPage Extension shtml.dll Anonymous Account Information Disclosure
66;Matt Wright FormMail CGI (formmail.cgi) Arbitrary Mail Relay
64;GNU fingerd Recursive Host Request Remote DoS
63;Multiple Vendor fingerd .@host User List Remote Information Disclosure
62;Multiple Web Server finger CGI Information Disclosure
60;Multiple Vendor fingerd 0@host User List Remote Information Disclosure
58;HylaFAX faxsurvey CGI Arbitrary Command Execution
57;FakeBO NetBus Handling Code Remote Overflow
56;EZshopper loadpage.cgi Command Execution
55;Excite for Web Server architext_query.pl Shell Metacharacter Arbitrary Command Execution
54;Etype Eserv GET Request Traversal Arbitrary File Access
52;Sambar Server dumpenv.pl Information Disclosure
51;IBM Lotus Domino HTTP long URL DoS
50;IBM Lotus Domino CGI Directory Path Disclosure
49;IBM Lotus Domino Web Server ?open Forced Directory Listing
48;Apache HTTP Server on Debian /usr/doc Directory Information Disclosure
47;Dragon Fire IDS dfire.cgi Command Execution
43;CSM Mail Server HELO Command Remote Overflow
42;Muhammad A. Muquit wwwcount Count.cgi Remote Overflow
41;CommuniGate Pro HTTP Configuration Port Remote Overflow
40;Computalynx CMail MAIL FROM Command Remote Overflow
39;Cisco 675 Router Default Unpassworded Account
36;NetManage Chameleon SMTPd Remote Overflow DoS
35;Cobalt RaQ cgiwrap Site Information Disclosure
34;Sambar Server cgitest.exe Crafted GET Request Parsing Remote Overflow
32;cfingerd Wildcard Argument Information Disclosure
31;CERN httpd Virtual Web