Latest CVE Feed
-
4.3
MEDIUMCVE-2008-5277
PowerDNS before 2.9.21.2 allows remote attackers to cause a denial of service (daemon crash) via a CH HINFO query.... Read more
- Published: Dec. 09, 2008
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2006-2160
Cross-site scripting (XSS) vulnerability in Russcom Network Loginphp (Russcom.Loginphp) allows remote attackers to inject arbitrary web script or HTML via the username field when registering.... Read more
Affected Products : loginphp- Published: May. 03, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-1264
Cross-site scripting (XSS) vulnerability in xhawk.net discussion 2.0 beta2 allows remote attackers to inject arbitrary web script or HTML via a Javascript URI in a BBCode img tag.... Read more
Affected Products : discussion- Published: Mar. 19, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-2177
Cross-site scripting (XSS) vulnerability in viewcat.php in geoBlog 1.0 allows remote attackers to inject arbitrary web script or HTML via the cat parameter.... Read more
Affected Products : geoblog- Published: May. 04, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-1393
Multiple cross-site scripting (XSS) vulnerabilities in the mod_pubcookie Apache application server module in University of Washington Pubcookie 1.x, 3.0.0, 3.1.0, 3.1.1, 3.2 before 3.2.1b, and 3.3 before 3.3.0a allow remote attackers to inject arbitrary w... Read more
Affected Products : pubcookie- Published: Mar. 26, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-1486
Multiple cross-site scripting (XSS) vulnerabilities in index.cfm in realestateZONE 4.2 allow remote attackers to inject arbitrary web script or HTML via the (1) bamin, (2) bemin, (3) pmin, and (4) state parameters.... Read more
Affected Products : realestatezone- Published: Mar. 29, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-2816
Multiple cross-site scripting (XSS) vulnerabilities in index.php in coolphp magazine allow remote attackers to inject arbitrary web script or HTML via the (1) op and (2) nick parameters, and possibly the (3) 0000, (4) userinfo, (5) comp_der, (6) encuestas... Read more
Affected Products : coolphp_magazine- Published: Jun. 05, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2009-5031
ModSecurity before 2.5.11 treats request parameter values containing single quotes as files, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks via a single quote in a request param... Read more
- Published: Jul. 22, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-2837
Cross-site scripting (XSS) vulnerability in Techno Dreams Guest Book allows remote attackers to inject arbitrary web script or HTML via certain comment fields in the "Sign Our GuestBook" page, probably the x_Comments parameter to guestbookadd.asp.... Read more
Affected Products : techno_dreams_guest_book- Published: Jun. 06, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2010-0044
PubSub in Apple Safari before 4.0.5 does not properly implement use of the Accept Cookies preference to block cookies, which makes it easier for remote web servers to track users by setting a cookie in a (1) RSS or (2) Atom feed.... Read more
Affected Products : safari- Published: Mar. 15, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2009-4377
The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.... Read more
Affected Products : wireshark- Published: Dec. 21, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2006-4105
Cross-site scripting (XSS) vulnerability in Fill Threads Database (FTD) 3.7.3 allows remote attackers to inject arbitrary web script or HTML via the (1) search field or (2) an e-mail message.... Read more
Affected Products : fill_threads_database- Published: Aug. 14, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-4087
Cross-site scripting (XSS) vulnerability in admin.cgi in mojoscripts.com mojoGallery allows remote attackers to inject arbitrary web script or HTML via the username parameter. NOTE: the provenance of this information is unknown; the details are obtained ... Read more
Affected Products : mojogallery- Published: Aug. 11, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2015-2702
Cross-site scripting (XSS) vulnerability in the Message Log in the Email Security Gateway in Websense TRITON AP-EMAIL before 8.0.0 and V-Series 7.7 appliances allows remote attackers to inject arbitrary web script or HTML via the sender address in an emai... Read more
- Published: Mar. 25, 2015
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2023-39286
A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect through 9.6.2304.102 could allow an unauthenticated attacker to perform a Cross Site Request Forgery (CSRF) attack due to insufficient request validation. A successful explo... Read more
Affected Products : connect_mobility_router- Published: Sep. 14, 2023
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2006-1970
Cross-site scripting (XSS) vulnerability in classifieds/viewcat.cgi in KCScripts Classifieds, distributed individually and as part of Portal Pack 6.0 and earlier, allows remote attackers to inject arbitrary web script or HTML via the cat_id parameter.... Read more
Affected Products : portal_pack- Published: Apr. 21, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-2049
Cross-site scripting (XSS) vulnerability in dcboard.cgi in DCScripts DCForumLite 3.0 allows remote attackers to inject arbitrary web script or HTML via the az parameter.... Read more
Affected Products : dcforumlite- Published: Apr. 26, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-2873
Cross-site scripting (XSS) vulnerability in hava.asp in Enigma Haber 4.2 allows remote attackers to inject arbitrary web script or HTML via the il parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third ... Read more
Affected Products : enigma_haber- Published: Jun. 06, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-2892
Cross-site scripting (XSS) vulnerability in index.php in GANTTy 1.0.3 allows remote attackers to inject arbitrary HTML and web script via the message parameter in a login action.... Read more
Affected Products : gantty- Published: Jun. 07, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2010-0172
toolkit/components/passwordmgr/src/nsLoginManagerPrompter.js in the asynchronous Authorization Prompt implementation in Mozilla Firefox 3.6 before 3.6.2 does not properly handle concurrent authorization requests from multiple web sites, which might allow ... Read more
Affected Products : firefox- Published: Mar. 25, 2010
- Modified: Apr. 11, 2025