Latest CVE Feed
-
4.3
MEDIUMCVE-2006-1657
Cross-site scripting (XSS) vulnerability in index.php in Chucky A. Ivey N.T. 1.1.0 allows remote attackers to inject arbitrary web script or HTML via the username parameter, which is not filtered when the administrator views the "Login Log" page.... Read more
Affected Products : n.t.- Published: Apr. 07, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2012-4142
Opera before 12.01 on Windows and UNIX, and before 11.66 and 12.x before 12.01 on Mac OS X, ignores some characters in HTML documents in unspecified circumstances, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks vi... Read more
- Published: Aug. 06, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-2227
Cross-site scripting (XSS) vulnerability in misc.php in PunBB 1.2.11 allows remote attackers to inject arbitrary web script or HTML via the req_message parameter, because the value of the redirect_url parameter is not sanitized.... Read more
Affected Products : punbb- Published: May. 05, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2009-4377
The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.... Read more
Affected Products : wireshark- Published: Dec. 21, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2007-4730
Buffer overflow in the compNewPixmap function in compalloc.c in the Composite extension for the X.org X11 server before 1.4 allows local users to execute arbitrary code by copying data from a large pixel depth pixmap into a smaller pixel depth pixmap.... Read more
Affected Products : xorg-server- Published: Sep. 11, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2006-3030
Multiple cross-site scripting (XSS) vulnerabilities in DwZone Shopping Cart 1.1.9 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) ToCategory and (2) FromCategory parameters to (a) ProductDetailsForm.asp and (3) UserNa... Read more
Affected Products : dwzone_shopping_cart- Published: Jun. 15, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2024-43717
Adobe Experience Manager versions 6.5.21 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and have ... Read more
- Published: Dec. 10, 2024
- Modified: Jan. 15, 2025
-
4.3
MEDIUMCVE-2006-2816
Multiple cross-site scripting (XSS) vulnerabilities in index.php in coolphp magazine allow remote attackers to inject arbitrary web script or HTML via the (1) op and (2) nick parameters, and possibly the (3) 0000, (4) userinfo, (5) comp_der, (6) encuestas... Read more
Affected Products : coolphp_magazine- Published: Jun. 05, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-2049
Cross-site scripting (XSS) vulnerability in dcboard.cgi in DCScripts DCForumLite 3.0 allows remote attackers to inject arbitrary web script or HTML via the az parameter.... Read more
Affected Products : dcforumlite- Published: Apr. 26, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2012-4168
Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.... Read more
- Published: Aug. 21, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-1731
Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 returns the Object class prototype instead of the global window object when (1) .valueOf.call or (2) .valueOf.apply are called wit... Read more
- Published: Apr. 14, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-1682
Cross-site scripting (XSS) vulnerability in webplus.exe in TalentSoft Web+Shop 5.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the deptname parameter, possibly involving the webpshop/ department.wml script.... Read more
Affected Products : web\+_shop- Published: Apr. 11, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2010-1257
Cross-site scripting (XSS) vulnerability in the toStaticHTML API, as used in Microsoft Office InfoPath 2003 SP3, 2007 SP1, and 2007 SP2; Office SharePoint Server 2007 SP1 and SP2; SharePoint Services 3.0 SP1 and SP2; and Internet Explorer 8 allows remote ... Read more
- Published: Jun. 08, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-3024
Multiple cross-site scripting (XSS) vulnerabilities in EvGenius Counter 3.4 and earlier allow remote attackers to inject arbitrary web script or HTML via the page parameter in (1) monthly.php and (2) daily.php.... Read more
Affected Products : evgenius_counter- Published: Jun. 15, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-1681
Cross-site scripting (XSS) vulnerability in Cherokee HTTPD 0.5 and earlier allows remote attackers to inject arbitrary web script or HTML via a malformed request that generates an HTTP 400 error, which is not properly handled when the error message is gen... Read more
Affected Products : cherokee_httpd- Published: Apr. 11, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2007-5302
Multiple cross-site scripting (XSS) vulnerabilities in HP System Management Homepage (SMH) in HP-UX B.11.11, B.11.23, and B.11.31, and SMH before 2.1.10 for Linux and Windows, allow remote attackers to inject arbitrary web script or HTML via unspecified v... Read more
Affected Products : hp-ux- Published: Oct. 09, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2009-5031
ModSecurity before 2.5.11 treats request parameter values containing single quotes as files, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks via a single quote in a request param... Read more
- Published: Jul. 22, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-2837
Cross-site scripting (XSS) vulnerability in Techno Dreams Guest Book allows remote attackers to inject arbitrary web script or HTML via certain comment fields in the "Sign Our GuestBook" page, probably the x_Comments parameter to guestbookadd.asp.... Read more
Affected Products : techno_dreams_guest_book- Published: Jun. 06, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2007-5340
Multiple vulnerabilities in the Javascript engine in Mozilla Firefox before 2.0.0.8, Thunderbird before 2.0.0.8, and SeaMonkey before 1.1.5 allow remote attackers to cause a denial of service (crash) via crafted HTML that triggers memory corruption.... Read more
- Published: Oct. 21, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2006-1344
Cross-site scripting (XSS) vulnerability in VeriSign haydn.exe, as used in Managed PKI (MPKI) 6.0, allows remote attackers to inject arbitrary web script or HTML via a javascript URI in the VHTML_FILE parameter.... Read more
Affected Products : mpki- Published: Mar. 22, 2006
- Modified: Apr. 03, 2025