Latest CVE Feed
-
2.6
LOWCVE-2005-0492
Adobe Acrobat Reader 6.0.3 and 7.0.0 allows remote attackers to cause a denial of service (application crash) via a PDF file that contains a negative Count value in the root page node.... Read more
Affected Products : acrobat_reader- EPSS Score: %1.79
- Published: May. 02, 2005
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2006-1673
Cross-site scripting (XSS) vulnerability in vbugs.php in Dark_Wizard vBug Tracker 3.5.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the sortorder parameter.... Read more
Affected Products : vbug_tracker- EPSS Score: %0.68
- Published: Apr. 07, 2006
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2010-0213
BIND 9.7.1 and 9.7.1-P1, when a recursive validating server has a trust anchor that is configured statically or via DNSSEC Lookaside Validation (DLV), allows remote attackers to cause a denial of service (infinite loop) via a query for an RRSIG record who... Read more
Affected Products : bind- EPSS Score: %1.56
- Published: Jul. 28, 2010
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2005-0231
Firefox 1.0 does not invoke the Javascript Security Manager when a user drags a javascript: or data: URL to a tab, which allows remote attackers to bypass the security model, aka "firetabbing."... Read more
Affected Products : firefox- EPSS Score: %2.66
- Published: Feb. 07, 2005
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2014-0591
The query_findclosestnsec3 function in query.c in named in ISC BIND 9.6, 9.7, and 9.8 before 9.8.6-P2 and 9.9 before 9.9.4-P2, and 9.6-ESV before 9.6-ESV-R10-P2, allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exi... Read more
Affected Products : bind- EPSS Score: %43.55
- Published: Jan. 14, 2014
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2009-0737
Multiple cross-site scripting (XSS) vulnerabilities in the web-based installer (config/index.php) in MediaWiki 1.6 before 1.6.12, 1.12 before 1.12.4, and 1.13 before 1.13.4, when the installer is in active use, allow remote attackers to inject arbitrary w... Read more
Affected Products : mediawiki- EPSS Score: %0.51
- Published: Feb. 25, 2009
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2011-3872
Puppet 2.6.x before 2.6.12 and 2.7.x before 2.7.6, and Puppet Enterprise (PE) Users 1.0, 1.1, and 1.2 before 1.2.4, when signing an agent certificate, adds the Puppet master's certdnsnames values to the X.509 Subject Alternative Name field of the certific... Read more
- EPSS Score: %2.78
- Published: Oct. 27, 2011
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2007-0537
The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a c... Read more
Affected Products : konqueror- EPSS Score: %1.73
- Published: Jan. 29, 2007
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2015-7094
CFNetwork HTTPProtocol in Apple iOS before 9.2 and OS X before 10.11.2 allows man-in-the-middle attackers to bypass the HSTS protection mechanism via a crafted URL.... Read more
- EPSS Score: %0.34
- Published: Dec. 11, 2015
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2007-0286
Unspecified vulnerability in Oracle Application Server 10.1.2.0.2 and 10.1.3.0, and Collaboration Suite 10.1.2, has unknown impact and attack vectors related to Containers for J2EE, aka OC4J07.... Read more
- EPSS Score: %0.65
- Published: Jan. 17, 2007
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2007-0895
Race condition in recursive directory deletion with the (1) -r or (2) -R option in rm in Solaris 8 through 10 before 20070208 allows local users to delete files and directories as the user running rm by moving a low-level directory to a higher level as it... Read more
- EPSS Score: %0.07
- Published: Feb. 13, 2007
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2006-4144
Integer overflow in the ReadSGIImage function in sgi.c in ImageMagick before 6.2.9 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via large (1) bytes_per_pixel, (2) columns, and (3) rows values, whi... Read more
Affected Products : imagemagick- EPSS Score: %22.22
- Published: Aug. 15, 2006
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2006-4685
The XMLHTTP ActiveX control in Microsoft XML Parser 2.6 and XML Core Services 3.0 through 6.0 does not properly handle HTTP server-side redirects, which allows remote user-assisted attackers to access content from other domains.... Read more
- EPSS Score: %55.39
- Published: Oct. 10, 2006
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2015-4171
strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is comp... Read more
- EPSS Score: %1.01
- Published: Jun. 10, 2015
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2008-4937
senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file.... Read more
Affected Products : openoffice.org- EPSS Score: %0.04
- Published: Nov. 05, 2008
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2007-1358
Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat 4.0.0 through 4.0.6 and 4.1.0 through 4.1.34 allows remote attackers to inject arbitrary web script or HTML via crafted "Accept-Language headers that do not conform to RF... Read more
Affected Products : tomcat- EPSS Score: %51.55
- Published: May. 10, 2007
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2014-3886
Cross-site scripting (XSS) vulnerability in Webmin before 1.690, when referrer checking is disabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this might overlap CVE-2014-3924.... Read more
Affected Products : webmin- EPSS Score: %0.25
- Published: Jul. 20, 2014
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2004-1877
The p_submit_url value in the sample login form in the Oracle 9i Application Server (9iAS) Single Sign-on Administrators Guide, Release 2(9.0.2) for Oracle SSO allows remote attackers to spoof the login page, which could allow users to inadvertently revea... Read more
- EPSS Score: %0.82
- Published: Mar. 30, 2004
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2006-2832
Cross-site scripting (XSS) vulnerability in the upload module (upload.module) in Drupal 4.6.x before 4.6.8 and 4.7.x before 4.7.2 allows remote attackers to inject arbitrary web script or HTML via the uploaded filename.... Read more
Affected Products : drupal- EPSS Score: %0.53
- Published: Jun. 06, 2006
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2006-1192
Microsoft Internet Explorer 5.01 through 6 allows remote attackers to conduct phishing attacks by spoofing the address bar and other parts of the trust UI via unknown methods that allow "window content to persist" after the user has navigated to another s... Read more
- EPSS Score: %30.14
- Published: Apr. 11, 2006
- Modified: Apr. 03, 2025