VulDB
the community-driven vulnerability database
Home
Overview
Live Recent
Live Updates
Live Archive
Entries
Recent
Updates
Commits
Archive
Stats
Submit
Products
Vendor
Product
Type
Risks
Threat
Exploits
CVSSv3
CVSSv2
Risks
References
References
Tools
Videos
Exports
Search
Search
Advanced Search
User
API
Support
FAQ
Documentation
Changelog
Roadmap
Contact
Login
Login
Signup
Upgrade
Risk
2009
Overview of the different risk assignments of different sources of the documented vulnerabilities.
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
91080
A2 Player Pro memory corruption
low
🔒
-
-
-
86903
SBD Directory Software logindialogue.php cross site scriting
low
🔒
-
-
-
86902
Glitter Central Script submitlink.php cross site scriting
low
🔒
-
-
-
86893
CommonSense CMS search.php cross site scriting
low
🔒
-
-
-
86892
FreePBX cross site scriting
low
🔒
-
-
-
86891
Hasta Blog yorumyaz.php cross site scriting
low
🔒
-
-
-
86890
Joomulus Module tagcloud_rus.swf cross site scriting
low
🔒
-
-
-
86889
Joomulus Module tagcloud_por.swf cross site scriting
low
🔒
-
-
-
86888
Joomulus Module tagcloud_eng.swf cross site scriting
low
🔒
-
-
-
86887
MYPS Plugin for MyBB myps.php cross site scriting
low
🔒
-
-
-
86886
Auto-Surf Traffic Exchange Script register.php cross site scriting
low
🔒
-
-
-
86885
Auto-Surf Traffic Exchange Script faq.php cross site scriting
low
🔒
-
-
-
86884
Auto-Surf Traffic Exchange Script index.php cross site scriting
low
🔒
-
-
-
86883
cPanel fileop.html cross site scriting
low
🔒
-
-
-
86882
Ignition view.php path traversal
low
🔒
-
-
-
86880
OSSIM storage_graphs4.php privileges management
medium
🔒
-
-
-
86879
OSSIM storage_graphs3.php privileges management
medium
🔒
-
-
-
86878
OSSIM storage_graphs2.php privileges management
medium
🔒
-
-
-
86877
OSSIM storage_graphs.php privileges management
medium
🔒
-
-
-
86876
iSupport function.php cross site scriting
low
🔒
-
-
-
86875
iSupport index.php cross site scriting
low
🔒
-
-
-
86874
iSupport ticket_function.php cross site scriting
low
🔒
-
-
-
86873
iDevCart index.php cross site scriting
low
🔒
-
-
-
86866
F5 Products Local Privilege Escalation
low
🔒
-
-
-
86865
Million Pixel Script index.php cross site scriting
low
🔒
-
-
-
86864
TestLink eventviewer.php sql injection
medium
🔒
-
-
-
86863
TestLink resultsMoreBuilds_buildReport.php cross site scriting
low
🔒
-
-
-
86862
TestLink eventviewer.php cross site scriting
low
🔒
-
-
-
86861
TestLink attachmentupload.php cross site scriting
low
🔒
-
-
-
86860
TestLink staticPage.php cross site scriting
low
🔒
-
-
-
86859
JBoss Web Console createThresholdMonitor.jsp cross site scriting
low
🔒
-
-
-
86849
SweetRice news_modify.php privileges management
medium
🔒
-
-
-
86842
NaSMail cross-site request forgery
low
🔒
-
-
-
86841
telepark.wiki upload.php path traversal
low
🔒
-
-
-
86840
telepark.wiki getcsslocal.php path traversal
low
🔒
-
-
-
86839
telepark.wiki getjs.php path traversal
low
🔒
-
-
-
86838
telepark.wiki deleteComment.php Local Privilege Escalation
low
🔒
-
-
-
86837
telepark.wiki deletePage.php Local Privilege Escalation
low
🔒
-
-
-
86836
httpdx HTTP Server tolog format string
medium
🔒
-
-
-
86835
PHD Help Desk caso_insert.php cross site scriting
low
🔒
-
-
-
86834
PHD Help Desk atributo_list.php cross site scriting
low
🔒
-
-
-
86833
PHD Help Desk atributo.php cross site scriting
low
🔒
-
-
-
86832
PHD Help Desk area_list.php cross site scriting
low
🔒
-
-
-
86831
PHD Help Desk solic_display.php cross site scriting
low
🔒
-
-
-
86830
Google Chrome privileges management
medium
🔒
-
-
-
86829
Deliantra Local Privilege Escalation
low
🔒
-
-
-
86828
Organic Groups cross site scriting
low
🔒
-
-
-
86827
OpenDocMan view_file.php cross site scriting
low
🔒
-
-
-
86826
OpenDocMan user.php cross site scriting
low
🔒
-
-
-
86825
OpenDocMan search.php cross site scriting
low
🔒
-
-
-
86824
OpenDocMan rejects.php cross site scriting
low
🔒
-
-
-
86823
OpenDocMan profile.php cross site scriting
low
🔒
-
-
-
86822
OpenDocMan department.php cross site scriting
low
🔒
-
-
-
86821
OpenDocMan category.php cross site scriting
low
🔒
-
-
-
86820
OpenDocMan admin.php cross site scriting
low
🔒
-
-
-
86819
OpenDocMan index.php cross site scriting
low
🔒
-
-
-
86818
OpenDocMan toBePublished.php cross site scriting
low
🔒
-
-
-
86817
IBM Rational RequisitePro searchView.jsp cross site scriting
low
🔒
-
-
-
86816
Hyperic HQ UserAdmin.do cross site scriting
low
🔒
-
-
-
86815
Hyperic HQ Resource.do cross site scriting
low
🔒
-
-
-
86814
FMyClone edit.php sql injection
medium
🔒
-
-
-
86813
FMyClone index.php sql injection
medium
🔒
-
-
-
86812
PaoBacheca index.php cross site scriting
low
🔒
-
-
-
86811
Horde Application Framework cross site scriting
low
🔒
-
-
-
86810
Datemill search.php cross site scriting
low
🔒
-
-
-
86809
Datemill photo_search.php cross site scriting
low
🔒
-
-
-
86808
Match Agency BiZ report.php cross site scriting
low
🔒
-
-
-
86807
An image gallery main.php cross site scriting
low
🔒
-
-
-
86806
Xstate Real Estate lands.html cross site scriting
low
🔒
-
-
-
86805
RASH sql injection
medium
🔒
-
-
-
86804
RASH sql injection
medium
🔒
-
-
-
86803
PHP-Lance advanced_search.php path traversal
low
🔒
-
-
-
86802
Adobe ColdFusion Server enter.cfm cross site scriting
low
🔒
-
-
-
86801
Adobe ColdFusion Server _authenticatewizarduser.cfm cross site scriting
low
🔒
-
-
-
86800
Adobe ColdFusion Server _logintowizard.cfm cross site scriting
low
🔒
-
-
-
86799
Stiva Forum include_forum.php cross site scriting
low
🔒
-
-
-
86798
ViArt CMS forum_topic_new.php cross site scriting
low
🔒
-
-
-
86797
ViArt CMS forum.php cross site scriting
low
🔒
-
-
-
86796
ViArt Helpdesk products_search.php cross site scriting
low
🔒
-
-
-
86795
ViArt Helpdesk forum.php cross site scriting
low
🔒
-
-
-
86794
ViArt Helpdesk reviews.php cross site scriting
low
🔒
-
-
-
86793
ViArt Helpdesk product_details.php cross site scriting
low
🔒
-
-
-
86792
ViArt Helpdesk article.php cross site scriting
low
🔒
-
-
-
86791
IsolSoft Support Center rempass.php path traversal
low
🔒
-
-
-
86790
IsolSoft Support Center newticket.php path traversal
low
🔒
-
-
-
86789
Apache Portable Runtime apr_pools.c Local Privilege Escalation
low
🔒
-
-
-
86788
x10 Adult Media Script video_listing.php cross site scriting
low
🔒
-
-
-
86787
x10 Adult Media Script header1.php cross site scriting
low
🔒
-
-
-
86786
x10 Adult Media Script linkvideos_listing.php cross site scriting
low
🔒
-
-
-
86785
PHP Open Classifieds Script tellafriend.php cross site scriting
low
🔒
-
-
-
86784
PHP Open Classifieds Script contact.php cross site scriting
low
🔒
-
-
-
86783
Celepar Module index.php cross site scriting
low
🔒
-
-
-
86782
Celepar Module categoria.php sql injection
medium
🔒
-
-
-
86781
Celepar Module imprimir.php sql injection
medium
🔒
-
-
-
86780
68 Classifieds viewmember.php cross site scriting
low
🔒
-
-
-
86779
68 Classifieds viewlisting.php cross site scriting
low
🔒
-
-
-
86778
68 Classifieds toplistings.php cross site scriting
low
🔒
-
-
-
86777
68 Classifieds searchresults.php cross site scriting
low
🔒
-
-
-
86776
68 Classifieds login.php cross site scriting
low
🔒
-
-
-
86775
SkaDate file_uploader.php cross site scriting
low
🔒
-
-
-
86774
PG Roommate Finder Solution viewprofile.php cross site scriting
low
🔒
-
-
-
86773
Clone2009 gallery.php sql injection
medium
🔒
-
-
-
86772
Clone2009 showcategory.php sql injection
medium
🔒
-
-
-
86771
phpGroupWare class.uiXport.inc.php path traversal
low
🔒
-
-
-
86770
HotScripts PHP Website Script lostpassword.php cross site scriting
low
🔒
-
-
-
86769
HotScripts PHP Website Script feedback.php cross site scriting
low
🔒
-
-
-
86768
HotScripts Type PHP Clone Script lostpassword.php cross site scriting
low
🔒
-
-
-
86767
HotScripts Type PHP Clone Script index.php cross site scriting
low
🔒
-
-
-
86766
Programs Rating postcomments.php cross site scriting
low
🔒
-
-
-
86765
DragDropCart productdetail.php cross site scriting
low
🔒
-
-
-
86764
DragDropCart login.php cross site scriting
low
🔒
-
-
-
86763
DragDropCart search.php cross site scriting
low
🔒
-
-
-
86762
DragDropCart index.php cross site scriting
low
🔒
-
-
-
86761
DragDropCart getstate.php cross site scriting
low
🔒
-
-
-
86760
MyWeight user_login.php cross site scriting
low
🔒
-
-
-
86759
MyWeight user_forgot_pwd_form.php cross site scriting
low
🔒
-
-
-
86758
Freelancers post_resume.php cross site scriting
low
🔒
-
-
-
86757
Oracle WebLogic Server authentication spoofing
low
🔒
-
-
-
86756
LibTIFF cvt_whole_image Local Privilege Escalation
low
🔒
-
-
-
86755
Apple Safari handling cross site scriting
low
🔒
-
-
-
86754
WordPress Plugin Configuration Module cross site scriting
low
🔒
-
-
-
86752
KerviNet Forum message.php cross site scriting
low
🔒
-
-
-
86751
CMS Chainuk admin_new.php Local Privilege Escalation
low
🔒
-
-
-
86750
CMS Chainuk admin_delete.php information disclosure
low
🔒
-
-
-
86749
CMS Chainuk admin_delete.php path traversal
low
🔒
-
-
-
86748
CMS Chainuk admin_edit.php path traversal
low
🔒
-
-
-
86747
CMS Chainuk index.php path traversal
low
🔒
-
-
-
86746
IBM Tivoli Identity Manager cross site scriting
low
🔒
-
-
-
86745
ForumPal FE login.asp sql injection
medium
🔒
-
-
-
86743
Sun Solaris denial of service
low
🔒
-
-
-
86742
FretsWeb charts.php path traversal
low
🔒
-
-
-
86741
All-in-One members.php sql injection
medium
🔒
-
-
-
86740
fuzzylime CMS display.php privileges management
medium
🔒
-
-
-
86739
FretsWeb song.php sql injection
medium
🔒
-
-
-
86738
Mozilla Firefox jsinterp.c memory corruption
medium
🔒
-
-
-
86737
Mozilla Firefox jsxml.c memory corruption
medium
🔒
-
-
-
86736
Mozilla Firefox memory corruption
medium
🔒
-
-
-
86735
Mozilla Firefox SetCursor memory corruption
medium
🔒
-
-
-
86734
Mozilla Firefox HideResizers memory corruption
medium
🔒
-
-
-
86733
DB Top Sites contact.php path traversal
low
🔒
-
-
-
86732
DB Top Sites index.php path traversal
low
🔒
-
-
-
86731
Pivot user.php cross site scriting
low
🔒
-
-
-
86730
Microsoft Internet Explorer information disclosure
low
🔒
-
-
-
86729
ACollab add_event.php cross site scriting
low
🔒
-
-
-
86728
Small Pirate index.php sql injection
medium
🔒
-
-
-
86727
Small Pirate rss-pic-comment.php sql injection
medium
🔒
-
-
-
86726
Small Pirate rss-comment_post.php sql injection
medium
🔒
-
-
-
86725
Small Pirate pag1-guest.php sql injection
medium
🔒
-
-
-
86724
Novell GroupWise memory corruption
medium
🔒
-
-
-
86723
Sun Java System Communications Express search.xml cross site scriting
low
🔒
-
-
-
86722
Sun Solaris sasl_encode64 Local Privilege Escalation
low
🔒
-
-
-
86721
WebSPELL awards.php sql injection
medium
🔒
-
-
-
86720
Google Chrome Read Local Privilege Escalation
low
🔒
-
-
-
86719
FreePBX index.php cross site scriting
low
🔒
-
-
-
86718
FreePBX config.php cross site scriting
low
🔒
-
-
-
86717
GlassFish Enterprise Server jdbcResourceEdit.jsf cross site scriting
low
🔒
-
-
-
86716
GlassFish Enterprise Server httpListenerEdit.jsf cross site scriting
low
🔒
-
-
-
86715
GlassFish Enterprise Server auditModuleEdit.jsf cross site scriting
low
🔒
-
-
-
86714
GlassFish Enterprise Server webServicesGeneral.jsf cross site scriting
low
🔒
-
-
-
86713
GlassFish Enterprise Server registration.jsf cross site scriting
low
🔒
-
-
-
86712
GlassFish Enterprise Server resources.jsf cross site scriting
low
🔒
-
-
-
86711
GlassFish Enterprise Server customMBeans.jsf cross site scriting
low
🔒
-
-
-
86710
GlassFish Enterprise Server configuration.jsf cross site scriting
low
🔒
-
-
-
86709
TemaTres index.php sql injection
medium
🔒
-
-
-
86708
IBM Tivoli Storage Manager dsmagent.exe Local Privilege Escalation
low
🔒
-
-
-
86707
Icewarp Merak Mail Server item.php cross site scriting
low
🔒
-
-
-
86706
QuickTeam qte_init.php privileges management
medium
🔒
-
-
-
86705
WebPortal CMS index.php path traversal
low
🔒
-
-
-
86704
Mahara cross site scriting
low
🔒
-
-
-
86703
IBM BladeCenter Advanced Management Module file_management.ssi cross site scriting
low
🔒
-
-
-
86702
Microsoft ISA Server denial of service
low
🔒
-
-
-
86701
Linux Kernel af_x25.c x25_sendmsg Local Privilege Escalation
low
🔒
-
-
-
86700
Linux Kernel af_netrom.c nr_sendmsg Local Privilege Escalation
low
🔒
-
-
-
86699
Web Help Desk cross site scriting
low
🔒
-
-
-
86698
Web Help Desk cross site scriting
low
🔒
-
-
-
86696
Mozilla Firefox moveToEdgeShift Local Privilege Escalation
low
🔒
-
-
-
86695
HP Embedded Web Server config cross-site request forgery
low
🔒
-
-
-
86694
HP Embedded Web Server config cross-site request forgery
low
🔒
-
-
-
86693
PHPRunner Administrator_list.php sql injection
medium
🔒
-
-
-
86692
PHPRunner users_list.php sql injection
medium
🔒
-
-
-
86691
PHPRunner orders_list.php sql injection
medium
🔒
-
-
-
86690
Content Construction Kit cross site scriting
low
🔒
-
-
-
86689
YAP index.php sql injection
medium
🔒
-
-
-
86688
Evolution Data Server camel-mime-utils.c Local Privilege Escalation
low
🔒
-
-
-
86687
Microsoft Windows Local Privilege Escalation
low
🔒
-
-
-
86686
NovaNET DtbClsLogin Local Privilege Escalation
low
🔒
-
-
-
86683
Page Engine CMS configuration.inc.php privileges management
medium
🔒
-
-
-
86682
Page Engine CMS statistics_include.php privileges management
medium
🔒
-
-
-
86681
Page Engine CMS login_include.php privileges management
medium
🔒
-
-
-
86680
4Site CMS index.shtml sql injection
medium
🔒
-
-
-
86679
4Site CMS index.shtml sql injection
medium
🔒
-
-
-
86678
4Site CMS print.shtml sql injection
medium
🔒
-
-
-
86677
FlatnuX CMS filemanager.php privileges management
medium
🔒
-
-
-
86676
AJA FANCYNLOptions.php path traversal
low
🔒
-
-
-
86672
PHPFootball login.php cross site scriting
low
🔒
-
-
-
66828
Jgaa warftpd format string [CVE-2009-5141]
low
🔒
-
-
-
64065
Nextapp Echo XML Parser input validation [CVE-2009-5135]
medium
🔒
🔒
-
-
63226
GNOME Display Manager Gnome Display Manager messages credentials management
low
🔒
🔒
-
-
62587
Joomla CMS input validation [CVE-2011-4911]
medium
🔒
-
-
-
62586
Joomla CMS cross site scripting [CVE-2011-4910]
low
🔒
-
-
-
62585
Joomla CMS cross site scripting [CVE-2011-4909]
low
🔒
-
-
-
61023
Dell Wyse Device Manager hagent.exe improper authentication
medium
🔒
-
-
-
59800
Mini-Stream Ripper memory corruption [CVE-2009-5109]
high
🔒
-
-
-
59300
esoftpro Online Guestbook Pro ogp_show.php sql injection
medium
🔒
-
-
-
58885
Digitaljunkies dompdf dompdf.php code injection
medium
🔒
-
-
-
58468
Khalid Baheyeldin Flag Content cross site scripting [CVE-2009-5096]
low
🔒
🔒
-
-
58463
Ea-style gBook index_inc.php code injection
medium
🔒
🔒
-
-
58457
IdeaCart index.php path traversal
low
🔒
🔒
-
-
58456
IdeaCart index.php sql injection
medium
🔒
-
-
-
58455
Geovision Digital Surveillance System path traversal [CVE-2009-5087]
low
🔒
🔒
-
-
56753
Symantec Altiris Notification Server ActiveX Control AeXNSPkgDLLib.dll DownloadAndInstall memory corruption
medium
🔒
-
-
-
55576
Webwiz Web Wiz NewsPad NewsPad.mdb access control
low
🔒
-
-
-
54804
e-soft24 Banner Exchange Script click.php sql injection
medium
🔒
-
-
-
54488
Scripteen Free Image Hosting Script header.php improper authentication
medium
🔒
-
-
-
54163
Kelvin Mo SimpleID index.php cross site scripting
low
🔒
-
-
-
54153
Adammo Fat Player memory corruption [CVE-2009-4962]
high
🔒
-
-
-
54112
Thetricky Com Messaging index.php path traversal
medium
🔒
-
-
-
54099
Atutor ACollab profile.php cross site scripting
low
🔒
-
-
-
54096
Atutor ACollab sign_in.php cross site scripting
low
🔒
🔒
-
-
54094
Impactsoftcompany AdPeeps index.php cross site scripting
low
🔒
-
-
-
54092
SPirate Small Pirate cross site scripting [CVE-2009-4937]
low
🔒
-
-
-
54091
SPirate Small Pirate pag1.php sql injection
medium
🔒
-
-
-
53814
Dootzky oBlog article.php cross site scripting
low
🔒
🔒
-
-
53813
Dootzky oBlog cross-site request forgery [CVE-2009-4907]
medium
🔒
🔒
-
-
53812
Accscripts Acc PHP eMail Change Password index.php cross-site request forgery
medium
🔒
🔒
-
-
53811
Accscripts Acc Statistics index.php cross-site request forgery
medium
🔒
🔒
-
-
53809
Dootzky oBlog index.php cross site scripting
low
🔒
🔒
-
-
53540
Nskate PHortail poster.php cross site scripting
low
🔒
🔒
-
-
53355
Plainblack WebGUI cross-site request forgery [CVE-2009-4877]
medium
🔒
-
-
-
53354
Netrix Netrix CMS cikkform.php access control
medium
🔒
🔒
-
-
53352
Scripts.oldguy TalkBack comments.php access control
medium
🔒
-
-
-
53133
Matt Wright Simple Search search.cgi cross site scripting
low
🔒
🔒
-
-
53132
I-Escorts I-Escorts Directory Script escorts_search.php sql injection
medium
🔒
🔒
-
-
53124
Ecomstudio PHP Photo Vote1.3f login.php cross site scripting
low
🔒
🔒
-
-
53123
Ecomstudio PHP Easy Shopping Cart subitems.php cross site scripting
low
🔒
🔒
-
-
53096
Awingsoft Awakening Winds3D Viewer plugin SceneURL memory corruption
medium
🔒
🔒
-
-
53092
Deliantra c_party.C command_gsay memory corruption
medium
🔒
🔒
-
-
53047
Moviephp Movie PHP Script init.php code injection
medium
🔒
🔒
-
-
52947
OpenX Administrator Account improper authentication [CVE-2009-4830]
medium
🔒
-
-
-
52946
James Glasgow autologout cross site scripting [CVE-2009-4829]
low
🔒
🔒
-
-
52945
Phpwebscripts Ad Manager Pro admins.php cross-site request forgery
medium
🔒
🔒
-
-
52944
Scriptez Mail Manager Pro admin.php cross-site request forgery
medium
🔒
🔒
-
-
52943
ScriptsEz Mini Hosting Panel admin_ac.php cross-site request forgery
medium
🔒
🔒
-
-
52942
8pixel Simple Blog sb.mdb access control
low
🔒
-
-
-
52941
Kolab Kolab Server Remote Code Execution [CVE-2009-4824]
medium
🔒
🔒
-
-
52937
Aspindir Angelo-Emlak angelo.mdb access control
low
🔒
-
-
-
52936
Stoverud PHPhotoalbum File Upload upload.php unrestricted upload
medium
🔒
-
-
-
52935
PHPSimplicity Simplicity oF Upload File Upload upload.php Remote Code Execution
medium
🔒
-
-
-
52934
Element-IT Ultimate Uploader File Upload upload.php memory corruption
medium
🔒
🔒
-
-
52933
Andy Stedemos The Uploader download_checker.php path traversal
low
🔒
-
-
-
52931
Wolfram webMathematica cross site scripting [CVE-2009-4814]
low
🔒
🔒
-
-
52876
Sysax Multi Server path traversal [CVE-2009-4800]
low
🔒
🔒
-
-
52872
glFusion listfactory.class.php ExecuteQueries sql injection
medium
🔒
🔒
-
-
52855
TUKEVA Password Reminder credentials management [CVE-2009-4781]
medium
🔒
🔒
-
-
52853
Robert Garrigos NukeHall blocks.php code injection
medium
🔒
-
-
-
52851
Hitachi JP1/Automatic Job Management System denial of service
low
🔒
🔒
-
-
52850
Hitachi Cosminexus Application Server memory corruption [CVE-2009-4776]
high
🔒
🔒
-
-
52829
Ubercart cross-site request forgery [CVE-2009-4773]
medium
🔒
🔒
-
-
52828
Ubercart Payments information disclosure [CVE-2009-4772]
low
🔒
🔒
-
-
52827
Ubercart Payments input validation [CVE-2009-4771]
medium
🔒
🔒
-
-
52825
Jasper httpdx tolog format string
high
🔒
-
-
-
52823
Plohni Shoutbox index.php cross site scripting
low
🔒
🔒
-
-
52614
JustSystems Ichitaro memory corruption [CVE-2009-4737]
high
🔒
🔒
-
-
52412
Mercuryaudio Audio Player pls memory corruption
high
🔒
🔒
-
-
52397
Phppower Swinger Club Portal start.php code injection
medium
🔒
🔒
-
-
52396
Phppower Swinger Club Portal start.php sql injection
medium
🔒
🔒
-
-
52395
Phppower Top Paidmailer home.php code injection
medium
🔒
🔒
-
-
52389
Oicgroup CMS cross site scripting [CVE-2009-4744]
low
🔒
🔒
-
-
52388
AfterLogic WebMail Pro history-storage.aspx cross site scripting
low
🔒
🔒
-
-
52384
SkaDate Online Dating Software index.php code injection
medium
🔒
🔒
-
-
52237
X10media Adult Script video_ad.php cross site scripting
low
🔒
🔒
-
-
52230
Limny functions.php CheckLogin sql injection
medium
🔒
🔒
-
-
52228
gnudip gnudip.cgi sql injection
medium
🔒
-
-
-
52193
EDGEPHP EZWebSearch results.php cross site scripting
low
🔒
-
-
-
52192
Phpscriptsnow Real Time Currency Exchange rates.php cross site scripting
low
🔒
🔒
-
-
52191
Alexandre Amaral XOOPS Celepar cadastro_usuario.php cross site scripting
low
🔒
🔒
-
-
52190
Alexandre Amaral XOOPS Celepar categoria.php cross site scripting
low
🔒
🔒
-
-
52189
Tukanas Easyclassifieds Script index.php sql injection
medium
🔒
🔒
-
-
52177
SkaDate Online Dating Software index.php path traversal
low
🔒
🔒
-
-
52176
SkaDate Online Dating Software auth.php cross site scripting
low
🔒
🔒
-
-
52175
Alexandre Amaral XOOPS Celepar aviso.php sql injection
medium
🔒
🔒
-
-
52142
Radscripts RadNICS index.php cross site scripting
low
🔒
🔒
-
-
52141
Radscripts RadNICS index.php sql injection
medium
🔒
🔒
-
-
52140
RadScripts RadLance index.php sql injection
medium
🔒
🔒
-
-
52139
RadScripts RadLance index.php cross site scripting
low
🔒
🔒
-
-
52137
RadScripts RadLance index.php cross site scripting
low
🔒
🔒
-
-
52135
YourFreeWorld Programs Rating Script rate.php cross site scripting
low
🔒
🔒
-
-
52131
phplemon AdQuick account.php cross site scripting
low
🔒
🔒
-
-
52130
Phpscriptsnow Astrology celebrities.php cross site scripting
low
🔒
🔒
-
-
52129
Edgephp EZodiak index.php cross site scripting
low
🔒
🔒
-
-
52128
Scriptsez Good-Bad Vote vote.php path traversal
medium
🔒
🔒
-
-
52127
Scriptsez Good-Bad Vote vote.php cross site scripting
low
🔒
🔒
-
-
52095
inertialFATE Com If Nexus index.php path traversal
medium
🔒
🔒
-
-
52094
Winn Winn Guestbook index.php cross site scripting
low
🔒
🔒
-
-
52093
Frank-karau phpFK PHP Forum search.php cross site scripting
low
🔒
🔒
-
-
52053
Fwbuilder Firewall Builder link following [CVE-2009-4664]
low
🔒
🔒
-
-
51999
Systemsoftware Erotik Auktionshaus news.php sql injection
medium
🔒
🔒
-
-
51987
Novell eDirectory Web Service cryptographic issues [CVE-2009-4655]
medium
🔒
-
-
-
51938
Iptechinside Com Jquarks index.php sql injection
medium
🔒
🔒
-
-
51929
Onnogroen Com Webeecomment index2.php sql injection
medium
🔒
🔒
-
-
51722
Enanocms comment.php sql injection
medium
🔒
🔒
-
-
51611
TemplatePlaza com TPDugg TemplatePlaza.com sql injection
medium
🔒
🔒
-
-
51608
Tamlyncreative Com Bfsurvey Profree index.php updateOnePage sql injection
medium
🔒
-
-
-
51603
Joomloc Com Joomloc index.php sql injection
medium
🔒
🔒
-
-
51552
Netartmedia Real Estate Portal loginaction.php sql injection
medium
🔒
-
-
-
51524
Canon IT ACCESSGUARDIAN cross site scripting [CVE-2009-4608]
low
🔒
🔒
-
-
51522
South River Technologies WebDrive access control [CVE-2009-4606]
medium
🔒
🔒
-
-
51496
Fernando Soares Com Mamboleto mamboleto.php code injection
medium
🔒
-
-
-
51492
Netartmedia Media Real Estate Portal loginaction.php sql injection
medium
🔒
-
-
-
51491
Joomshark Com Jsjobs index.php sql injection
medium
🔒
-
-
-
51490
Corephp Com Jphoto index.php sql injection
medium
🔒
-
-
-
51489
Phpwares PHP Inventory index.php sql injection
medium
🔒
-
-
-
51488
Phpwares PHP Inventory index.php cross site scripting
low
🔒
-
-
-
51478
Novell iManager memory corruption [CVE-2009-4486]
medium
🔒
🔒
-
-
51454
MediaWiki MediaWik SpecialBlockip.php getContribsLink cross site scripting
low
🔒
🔒
-
-
51448
Aspindir UranyumSoft Listing Service db.mdb access control
low
🔒
🔒
-
-
51447
dB Masters Multimedia Links Directory admin.php improper authentication
medium
🔒
🔒
-
-
51446
Com Dhforum index.php sql injection
medium
🔒
-
-
-
51445
XOOPS Xoops Dictionary detail.php sql injection
medium
🔒
-
-
-
51444
RoseOnlineCMS admincp.php path traversal
medium
🔒
-
-
-
51441
Facileforms index.php cross site scripting
low
🔒
-
-
-
51440
MAXdev MDForum index.php sql injection
medium
🔒
🔒
-
-
51439
Cmstactics Com Beeheard index.php sql injection
medium
🔒
🔒
-
-
51438
Qproje Com Qpersonel index.php cross site scripting
low
🔒
🔒
-
-
51437
I-Escorts I-Escorts Directory Script country_escorts.php sql injection
medium
🔒
-
-
-
51436
Joomlabear Mod Joomulus mod_joomulus tagcloud_ell.swf cross site scripting
low
🔒
-
-
-
51432
elkagroup Image Gallery sql injection [CVE-2009-4569]
medium
🔒
-
-
-
51430
Viscacha editprofile.php cross site scripting
low
🔒
🔒
-
-
51428
ZenPhoto index.php sql injection
medium
🔒
🔒
-
-
51425
ZenPhoto admin-options.php cross site scripting
low
🔒
-
-
-
51424
ZenPhoto admin.php cross site scripting
low
🔒
-
-
-
51420
Unleashedmind Img Assist access control [CVE-2009-4558]
low
🔒
🔒
-
-
51419
Unleashedmind Img Assist cross site scripting [CVE-2009-4557]
low
🔒
🔒
-
-
51410
ViArt Helpdesk products.php cross site scripting
low
🔒
🔒
-
-
51409
ViArt CMS forums.php cross site scripting
low
🔒
🔒
-
-
51403
IsolSoft Support Center lsof newticket.php code injection
medium
🔒
-
-
-
51400
Valenok Mongoose information disclosure [CVE-2009-4535]
low
🔒
-
-
-
51399
Nanwich FAQ Ask unknown vulnerability [CVE-2009-4534]
low
🔒
-
-
-
51398
Nathan Haug Webform Webform Module information disclosure [CVE-2009-4533]
low
🔒
🔒
-
-
51397
Nathan Haug Webform Webform Module cross site scripting [CVE-2009-4532]
low
🔒
🔒
-
-
51396
Jasper httpdx information disclosure [CVE-2009-4531]
low
🔒
-
-
-
51395
Sergey Lyubka Mongoose :$DATA information disclosure
low
🔒
-
-
-
51394
InterVations NaviCOPA Web Server index.html%20 information disclosure
low
🔒
-
-
-
51393
Moshe Weitzman Og Vocab Access Restriction access control [CVE-2009-4528]
medium
🔒
🔒
-
-
51392
Niif Shib Auth access control [CVE-2009-4527]
low
🔒
🔒
-
-
51391
Joao Ventura Print access control [CVE-2009-4526]
medium
🔒
🔒
-
-
51390
Joao Ventura Print cross site scripting [CVE-2009-4525]
low
🔒
🔒
-
-
51389
Nancy Wichmann RealName cross site scripting [CVE-2009-4524]
low
🔒
🔒
-
-
51388
Zainu index.php cross site scripting
low
🔒
🔒
-
-
51387
Bloofox CMS search.5.html cross site scripting
low
🔒
🔒
-
-
51385
Kristof De Jaeger Commentreference Access Restriction access control
medium
🔒
🔒
-
-
51384
Ortro Remote Code Execution [CVE-2009-4519]
high
🔒
-
-
-
51383
Mark Burton Insertnode cross site scripting [CVE-2009-4518]
low
🔒
🔒
-
-
51382
Nanwich FAQ Ask cross-site request forgery [CVE-2009-4517]
low
🔒
🔒
-
-
51381
Nanwich FAQ Ask cross site scripting [CVE-2009-4516]
low
🔒
🔒
-
-
51380
Speedtech Storm access control [CVE-2009-4515]
medium
🔒
🔒
-
-
51379
Astha Bhatnagar Shindigintegrator cross site scripting [CVE-2009-4514]
low
🔒
🔒
-
-
51378
John Vandyk Workflow cross site scripting [CVE-2009-4513]
low
🔒
🔒
-
-
51377
Indymedia Oscailt index.php path traversal
low
🔒
🔒
-
-
51376
Zabbix net.c NET_TCP_LISTEN access control
high
🔒
🔒
-
-
51375
Zabbix zbx_get_next_field memory corruption
low
🔒
-
-
-
51374
Zabbix process_trap memory corruption
low
🔒
🔒
-
-
51373
Zabbix send_history_last_id sql injection
medium
🔒
-
-
-
51372
Zabbix node_process_command os command injection
medium
🔒
🔒
-
-
51371
Pedro Lineu Orso Sarg cross site scripting [CVE-2008-7250]
low
🔒
🔒
-
🔒
51370
Pedro Lineu Orso Sarg memory corruption [CVE-2008-7249]
high
🔒
-
-
🔒
51368
MailSite LDAP3A.exe denial of service
low
🔒
🔒
-
-
51367
TVersity MediaServer.exe memory corruption
high
🔒
🔒
-
-
51365
AzeoTech DAQFactory Web Service memory corruption [CVE-2009-4480]
high
🔒
🔒
-
-
51364
MailSite LDAP3A.exe resource management
medium
🔒
-
-
-
51363
Xstate Real Estate home.html cross site scripting
low
🔒
🔒
-
-
51362
Xstate Real Estate page.html sql injection
medium
🔒
-
-
-
51361
HAURI ViRobot Desktop memory corruption [CVE-2009-4476]
high
🔒
🔒
-
-
51360
Joomlub Com Joomlub index.php sql injection
medium
🔒
🔒
-
-
51359
Mikedeboer Com Zoom index.php sql injection
medium
🔒
-
-
-
51358
Ektron Cms4000.net ekformsiframe.aspx cross site scripting
low
🔒
🔒
-
-
51357
PHPope code injection [CVE-2009-4472]
medium
🔒
-
-
-
51356
FreeSchool bib_form.php code injection
medium
🔒
🔒
-
-
51355
DVBBS boardrule.php sql injection
medium
🔒
-
-
-
51354
Giombetti phpPowerCards pagenumber.inc.php cross site scripting
low
🔒
-
-
-
51353
DeluxeBB misc.php cross site scripting
low
🔒
-
-
-
51352
DeluxeBB misc.php input validation
medium
🔒
-
-
-
51351
DeluxeBB Error Message misc.php information disclosure
low
🔒
-
-
-
51350
DeluxeBB templates access control
medium
🔒
-
-
-
51349
Active Web Softwares Active Business Directory searchadvance.asp cross site scripting
low
🔒
🔒
-
-
51348
Intellicom Netbiter Webscada Ws200 Network Configuration credentials management
high
🔒
-
-
-
51347
Intellicom NetBiterConfig NetBiterConfig.exe memory corruption
high
🔒
-
-
-
51346
FlatPress contact.php cross site scripting
low
🔒
🔒
-
-
51345
Ljscripts Auto-Surf Traffic Exchange Script index.php cross site scripting
low
🔒
🔒
-
-
51344
Redmine cross site scripting [CVE-2009-4459]
low
🔒
-
-
-
51343
FreePBX config.php cross site scripting
low
🔒
-
-
-
51342
Provider4u Vsftpd Webmin module Remote Code Execution [CVE-2009-4457]
medium
🔒
🔒
-
-
51341
Greendesktiny Green Desktiny news_detail.php sql injection
medium
🔒
🔒
-
-
51340
Cisco ASA 5500 Default Configuration access control [CVE-2009-4455]
medium
🔒
🔒
-
-
51339
Saini VideoCache link following [CVE-2009-4454]
low
🔒
🔒
-
-
51338
Microsoft IIS asp:.jpg input validation
medium
🔒
-
-
-
51337
SoftCab Sound Converter ActiveX ActiveX Control sndConverter.ocx SaveFormat unknown vulnerability
high
🔒
🔒
-
-
51336
Kaspersky Anti-Virus access control [CVE-2009-4452]
medium
🔒
🔒
-
-
51335
Php.html kandalf upper File Upload upper.php memory corruption
medium
🔒
🔒
-
-
51334
LiveZilla map.php cross site scripting
low
🔒
🔒
-
-
51333
MyBB path traversal [CVE-2009-4449]
medium
🔒
🔒
-
-
51332
MyBB resource management [CVE-2009-4448]
low
🔒
🔒
-
-
51331
Jax Guestbook guestbook.admin.php improper authentication
medium
🔒
🔒
-
-
51330
Ikemcg phpInstantGallery admin.php cross site scripting
low
🔒
-
-
-
51329
MIT Kerberos Key Distribution Center prep_reprocess_req null pointer dereference
low
🔒
🔒
-
-
51328
Sun Java System Directory Server Proxy Server denial of service
low
🔒
🔒
-
-
51327
Sun Java System Directory Server Proxy Server config [CVE-2009-4442]
low
🔒
🔒
-
-
51326
Sun Java System Directory Server Proxy Server denial of service
low
🔒
🔒
-
-
51325
Sun Java System Directory Server Proxy Server race condition
medium
🔒
🔒
-
-
51324
IBM DB2 Query Compiler denial of service [CVE-2009-4439]
low
🔒
-
-
-
51323
IBM DB2 Query Compiler access control [CVE-2009-4438]
medium
🔒
-
-
-
51322
OpenTTD train_cmd.cpp NormaliseTrainConsist denial of service
low
🔒
-
-
-
51321
APC Network Management Card cross site scripting [CVE-2009-1798]
low
🔒
🔒
-
-
51320
APC Network Management Card cross-site request forgery [CVE-2009-1797]
medium
🔒
🔒
-
-
51319
Active Web Softwares Active Auction House wishlist.asp sql injection
medium
🔒
🔒
-
-
51318
Active Web Softwares eWebquiz questions.asp sql injection
medium
🔒
🔒
-
-
51317
Compmaster.prv.pl F3Site path traversal [CVE-2009-4435]
medium
🔒
-
-
-
51316
IDevSpot iSupport index.php path traversal
low
🔒
-
-
-
51315
IDevSpot iSupport ticket_function.php cross site scripting
low
🔒
-
-
-
51314
CodeMight VideoCMS index.php sql injection
medium
🔒
🔒
-
-
51313
Anything-digital Com Jcalpro cal_popup.php code injection
medium
🔒
-
-
-
51312
VirtueMart index.php sql injection
medium
🔒
-
-
-
51311
Alexander Hass Sections module cross site scripting [CVE-2009-4429]
low
🔒
🔒
-
-
51310
Joomplace Com Joomportfolio index.php sql injection
medium
🔒
🔒
-
-
51309
Deon George phpLDAPadmin cmd.php path traversal
medium
🔒
-
-
-
51308
Launchpad Ignition comment.php path traversal
medium
🔒
-
-
-
51307
Idevspot iDevCart index.php cross site scripting
low
🔒
-
-
-
51306
Imotta Pyrmont plugin results.php sql injection
medium
🔒
-
-
-
51305
Weentech weenCompany index.php sql injection
medium
🔒
-
-
-
51304
Aditus jpgraph jpgraph.php GetURLArguments cross site scripting
low
🔒
-
-
-
51303
Alexander Palmo Simple PHP Blog languages_cgi.php path traversal
low
🔒
-
-
-
51302
F5 Big-IP Protocol Security Manager Application Security Manager memory corruption
medium
🔒
-
-
-
51301
Intel Q45 Chipset Trusted Execution config [CVE-2009-4419]
medium
🔒
🔒
-
-
51300
PHP unserialize numeric error
low
🔒
-
-
-
51299
Zend Framework shutdown access control
medium
🔒
-
-
-
51298
phpGroupWare login.php cross site scripting
low
🔒
🔒
-
-
51297
phpGroupWare csv_import.php path traversal
medium
🔒
🔒
-
-
51296
phpGroupWare login.php sql injection
medium
🔒
-
-
-
51295
Pps.jussieu Polipo client.c httpClientDiscardBody numeric error
low
🔒
🔒
-
-
51294
S9y Serendipity File Upload memory corruption [CVE-2009-4412]
medium
🔒
-
-
-
51293
XFS acl Symbolic Links access control [CVE-2009-4411]
low
🔒
🔒
-
-
51292
Linux Kernel kunmap denial of service
medium
🔒
-
-
-
51291
Piwik _eval input validation
medium
🔒
-
-
-
51290
Pps.jussieu Polipo http_parse.c httpParseHeaders input validation
low
🔒
🔒
-
-
51289
Iij SEIL/B1 (PPPAC) improper authentication
low
🔒
🔒
-
-
51288
PyForum cross site scripting [CVE-2009-4408]
low
🔒
-
-
-
51287
PyForum Change Password cross-site request forgery [CVE-2009-4407]
medium
🔒
-
-
-
51286
APC Ap7932 B2 cross site scripting [CVE-2009-4406]
low
🔒
-
-
-
51285
Edgewall Trac Remote Code Execution [CVE-2009-4405]
medium
🔒
-
-
-
51284
GNOME NetworkManager WorkMan information disclosure [CVE-2009-4145]
low
🔒
-
-
-
51283
GNOME NetworkManager cryptographic issues [CVE-2009-4144]
medium
🔒
-
-
-
51282
Jochen Striepe t-prot denial of service [CVE-2009-4404]
low
🔒
-
-
-
51281
Rumbacms Rumba XML index.php cross site scripting
low
🔒
🔒
-
-
51280
SQL-Ledger Default Configuration config [CVE-2009-4402]
medium
🔒
🔒
-
🔒
51279
Condor Remote Privilege Escalation [CVE-2009-4133]
medium
🔒
-
-
-
51278
SQL-Ledger config [CVE-2009-3584]
low
🔒
-
-
-
51277
SQL-Ledger path traversal [CVE-2009-3583]
low
🔒
-
-
-
51276
SQL-Ledger sql injection [CVE-2009-3582]
medium
🔒
-
-
-
51275
SQL-Ledger Receivables cross site scripting [CVE-2009-3581]
low
🔒
-
-
-
51274
SQL-Ledger am.pl cross-site request forgery
medium
🔒
-
-
-
51273
Fr. Simon Rundell Ste Parish Admin Administration sql injection
medium
🔒
-
-
-
51272
Fr. Simon Rundell Ste Parish Admin Administration cross site scripting
low
🔒
-
-
-
51271
Fr. Simon Rundell Hs Religiousartgallery sql injection [CVE-2009-4399]
medium
🔒
-
-
-
51270
Fr. Simon Rundell Hs Religiousartgallery cross site scripting
low
🔒
-
-
-
51269
Fr. Simon Rundell Pd Resources cross site scripting [CVE-2009-4397]
low
🔒
-
-
-
51268
Fr. Simon Rundell Pd Resources sql injection [CVE-2009-4396]
medium
🔒
-
-
-
51267
Fr. Simon Rundell Ste Prayer2 cross site scripting [CVE-2009-4395]
low
🔒
-
-
-
51266
Fr. Simon Rundell Ste Prayer2 sql injection [CVE-2009-4394]
medium
🔒
-
-
-
51265
Daniel Ptzinger Danp Documentdirs sql injection [CVE-2009-4393]
medium
🔒
-
-
-
51264
TYPO3 XDS Staff sql injection [CVE-2009-4392]
medium
🔒
-
-
-
51263
Daniel Regelein Dr Blob cross site scripting [CVE-2009-4391]
low
🔒
-
-
-
51262
Jochen Rieger Car sql injection [CVE-2009-4390]
medium
🔒
-
-
-
51261
Robert Puntigam Aba Watchdog information disclosure [CVE-2009-4389]
low
🔒
🔒
-
-
51260
Frank Krger Nl Listman cross site scripting [CVE-2009-4388]
low
🔒
🔒
-
-
51259
ManageEngine Password Manager Pro6.1 ShowInContentAreaAction.do cross site scripting
low
🔒
🔒
-
-
51258
Bookingcentre Booking System for Hotels Group hotel_tiempolibre_ext.php sql injection
medium
🔒
🔒
-
-
51257
Scriptsez Ez Poll Hoster index.php cross-site request forgery
medium
🔒
🔒
-
-
51256
Scriptsez Ez Poll Hoster index.php cross site scripting
low
🔒
🔒
-
-
51255
Rocomotion P forum Pforum.php path traversal
low
🔒
🔒
-
-
51254
PHPFABER Phpfaber Content Management System module.php cross site scripting
low
🔒
-
-
-
51253
texmedia Million Pixel Script index.php cross site scripting
low
🔒
🔒
-
-
51252
Valarsoft Webmatic sql injection [CVE-2009-4380]
medium
🔒
-
-
-
51251
Valarsoft Webmatic cross site scripting [CVE-2009-4379]
low
🔒
-
-
-
51250
Teethgrinder.co.uk Open Flash Chart File Upload ofc_upload_image.php memory corruption
medium
🔒
🔒
-
-
51249
PHP-Calendar update08.php path traversal
medium
🔒
-
-
-
51248
Wireshark denial of service [CVE-2009-4378]
low
🔒
🔒
-
-
51247
Wireshark null pointer dereference [CVE-2009-4377]
low
🔒
🔒
-
-
51246
Wireshark daintree_sna_read memory corruption
high
🔒
🔒
-
-
51245
kde kdegraphics Libraries parse code injection
high
🔒
🔒
-
-
51244
AlienVault Open Source Security Information Management repository_attachment.php sql injection
medium
🔒
🔒
-
-
51243
AlienVault Open Source Security Information Management path traversal
medium
🔒
-
-
-
51242
AlienVault Open Source Security Information Management File Upload memory corruption
medium
🔒
🔒
-
-
51241
AlienVault Open Source Security Information Management wcl.php input validation
medium
🔒
🔒
-
-
51240
Drupal cross site scripting [CVE-2009-4371]
low
🔒
-
-
-
51239
Drupal Administration cross site scripting [CVE-2009-4370]
low
🔒
🔒
-
-
51238
Drupal Contact Form cross site scripting [CVE-2009-4369]
low
🔒
🔒
-
-
51237
Merethis Centreon Remote Code Execution [CVE-2009-4368]
high
🔒
-
-
-
51236
Sitecore Staging Module Webservice api.asmx improper authentication
medium
🔒
-
-
-
51235
ScriptsEz Ez Blog index.php cross site scripting
low
🔒
-
-
-
51234
ScriptsEz Ez Blog admin.php cross-site request forgery
low
🔒
-
-
-
51233
ScriptsEz Ez Blog index.php cross site scripting
low
🔒
🔒
-
-
51232
Horde Application Framework Xss.php cross site scripting [CVE-2009-4363]
low
🔒
-
-
-
51231
IBM AIX memory corruption [CVE-2009-4362]
medium
🔒
-
-
-
51230
IBM AIX memory corruption [CVE-2009-4361]
medium
🔒
🔒
-
-
51229
ghostscript Logging gsmisc.c errprintf memory corruption
high
🔒
🔒
-
-
51228
Roman Marxer Ganeti path traversal [CVE-2009-4261]
medium
🔒
-
-
-
51227
PHP Remote Code Execution [CVE-2009-4143]
high
🔒
🔒
-
-
51226
PHP htmlspecialchars cross site scripting
low
🔒
🔒
-
-
51225
Adobe Flash Media Server path traversal [CVE-2009-3792]
medium
🔒
-
-
-
51224
Adobe Flash Media Server denial of service [CVE-2009-3791]
low
🔒
-
-
-
51223
Horde Application Framework Administration Interface phpshell.php cross site scripting
low
🔒
🔒
-
-
51222
Handcoders Content module sql injection [CVE-2009-4360]
medium
🔒
-
-
-
51221
Marc-andre Lanciault SmartMedia folder.php cross site scripting
low
🔒
-
-
-
51220
freebsd freebsd-update access control [CVE-2009-4358]
medium
🔒
-
-
-
51219
GNU Automake race condition [CVE-2009-4029]
low
🔒
-
-
-
51218
IBM Rational Clearcase information disclosure [CVE-2009-4357]
low
🔒
🔒
-
-
51217
NullSoft WinAmp Filters numeric error [CVE-2009-4356]
high
🔒
-
-
-
51216
NullSoft WinAmp IN_MOD.DLL memory corruption [CVE-2009-3996]
high
🔒
🔒
-
-
51215
Fahlstad WP-Forum wpf.class.php remove_topic sql injection
medium
🔒
-
-
-
51214
Cisco WebEx WRF Player atrpui.dll memory corruption
high
🔒
🔒
-
-
51213
Cisco WebEx WRF Player atas32.dll memory corruption
high
🔒
🔒
-
-
51212
Cisco WebEx WRF Player atas32.dll memory corruption
high
🔒
🔒
-
-
51211
Cisco WebEx WRF Player ataudio.dll memory corruption
high
🔒
🔒
-
-
51210
Cisco WebEx WRF Player atas32.dll memory corruption
high
🔒
🔒
-
-
51209
Cisco WebEx WRF Player atas32.dll memory corruption
high
🔒
🔒
-
-
51208
HP OpenView Storage Data Protector Cell Manager rds.exe _ncp32._NtrpTCPReceiveMsg numeric error
high
🔒
-
-
-
51207
HP OpenView Storage Data Protector OmniInet.exe memory corruption
high
🔒
-
-
-
51206
NullSoft WinAmp IN_MOD.DLL numeric error [CVE-2009-3997]
high
🔒
🔒
-
-
51205
NullSoft WinAmp IN_MOD.DLL memory corruption [CVE-2009-3995]
high
🔒
🔒
-
-
51204
TransWARE Active! mail credentials management [CVE-2009-4354]
medium
🔒
-
-
-
51203
TransWARE Active! mail unknown vulnerability [CVE-2009-4353]
medium
🔒
-
-
-
51202
TransWARE Active Mail 2003 cross site scripting [CVE-2009-4352]
low
🔒
🔒
-
-
51201
WSCreator loginaction.php sql injection
medium
🔒
🔒
-
-
51200
Boldfx Arctic Issue Tracker index.php sql injection
medium
🔒
-
-
-
51199
Phpwebscripts Link Up Gold Administration cross-site request forgery
medium
🔒
🔒
-
-
51198
Haroldbakker HB-NS index.php cross site scripting
low
🔒
-
-
-
51197
Liran Tal daloradius cross site scripting [CVE-2009-4347]
low
🔒
🔒
-
-
51196
Toni Milovan Fe Rtenews cross site scripting [CVE-2009-4346]
low
🔒
-
-
-
51195
Jonas Renggli vShoutbox cross site scripting [CVE-2009-4345]
low
🔒
-
-
-
51194
Tobias Sommer ZID Linklist cross site scripting [CVE-2009-4344]
low
🔒
-
-
-
51193
Dominic Eckart trainincdb cross site scripting [CVE-2009-4343]
low
🔒
-
-
-
51192
Melvin Mach jobexchange sql injection [CVE-2009-4342]
medium
🔒
-
-
-
51191
Mischa Heissmann No indexed Search sql injection [CVE-2009-4341]
medium
🔒
-
-
-
51190
Mischa Heissmann No indexed Search cross site scripting [CVE-2009-4340]
low
🔒
-
-
-
51189
Stephan Vits Mf Subscription sql injection [CVE-2009-4339]
medium
🔒
-
-
-
51188
Jean-david Gadina SlideShow sql injection [CVE-2009-4338]
medium
🔒
-
-
-
51187
Simon Rundell Pd Calendar Today sql injection [CVE-2009-4337]
medium
🔒
-
-
-
51186
Simon Rundell Pd Calendar Today cross site scripting [CVE-2009-4336]
low
🔒
-
-
-
51185
Mozilla Firefox Registry GeckoActiveXObject information disclosure
medium
🔒
🔒
-
-
51184
Mozilla Firefox code injection [CVE-2009-3986]
high
🔒
🔒
-
-
51183
Mozilla Firefox authentication spoofing [CVE-2009-3985]
medium
🔒
🔒
-
-
51182
Mozilla Firefox authentication spoofing [CVE-2009-3984]
medium
🔒
🔒
-
-
51181
Mozilla Firefox memory corruption [CVE-2009-3983]
medium
🔒
🔒
-
-
51180
Mozilla Firefox Javascript Engine memory corruption [CVE-2009-3982]
high
🔒
🔒
-
-
51179
Mozilla Firefox Browser Engine memory corruption [CVE-2009-3981]
medium
🔒
🔒
-
-
51178
Mozilla Firefox Browser Engine resource management [CVE-2009-3980]
high
🔒
🔒
-
-
51177
Mozilla Firefox Browser Engine memory corruption [CVE-2009-3979]
medium
🔒
🔒
-
-
51176
Mozilla Firefox numeric error [CVE-2009-3389]
high
🔒
🔒
-
-
51175
Linux Kernel resource management [CVE-2009-4138]
medium
🔒
-
-
-
51174
IBM DB2 Stored Procedure Remote Code Execution
high
🔒
🔒
-
-
51173
IBM DB2 access control [CVE-2009-4334]
low
🔒
-
-
-
51172
IBM DB2 Relational Data Services information disclosure [CVE-2009-4333]
medium
🔒
-
-
-
51171
IBM db2 null pointer dereference [CVE-2009-4332]
low
🔒
-
-
-
51170
IBM DB2 Authorization access control [CVE-2009-4331]
medium
🔒
-
-
-
51169
IBM db2 Local Privilege Escalation [CVE-2009-4330]
medium
🔒
-
-
-
51168
IBM DB2 denial of service [CVE-2009-4329]
low
🔒
-
-
-
51167
IBM DB2 Stored Procedure denial of service
low
🔒
-
-
-
51166
IBM DB2 input validation [CVE-2009-4327]
low
🔒
-
-
-
51165
IBM DB2 Partition scalar information disclosure
low
🔒
-
-
-
51164
IBM DB2 Interfaces input validation [CVE-2009-4325]
medium
🔒
-
-
-
51162
Moodle sql injection [CVE-2009-4305]
medium
🔒
🔒
-
-
51161
Moodle config.php credentials management
low
🔒
🔒
-
-
51160
Moodle information disclosure [CVE-2009-4303]
low
🔒
🔒
-
-
51159
Moodle cryptographic issues [CVE-2009-4302]
low
🔒
🔒
-
-
51158
Moodle lib.php access control [CVE-2009-4301]
low
🔒
🔒
-
-
51157
Moodle information disclosure [CVE-2009-4300]
low
🔒
🔒
-
-
51156
Moodle access control [CVE-2009-4299]
low
🔒
🔒
-
-
51155
Moodle User Account information disclosure [CVE-2009-4298]
low
🔒
🔒
-
-
51154
Moodle cross-site request forgery [CVE-2009-4297]
low
🔒
🔒
-
-
51153
Ruby on Rails input validation [CVE-2008-7248]
low
🔒
🔒
-
-
51152
PostgreSQL index memory corruption
medium
🔒
🔒
-
-
51151
PostgreSQL cryptographic issues [CVE-2009-4034]
medium
🔒
🔒
-
-
51150
Red Hat JBoss Enterprise Application Platform Twiddle information disclosure
low
🔒
-
-
-
51149
Red Hat JBoss Enterprise Application Platform 4.2.0.CP08 cross site scripting
low
🔒
-
-
-
51148
Red Hat JBoss Enterprise Application Platform 4.2.0.CP08 cross site scripting
low
🔒
-
-
-
51147
Zen Cart Installation information disclosure [CVE-2009-4323]
medium
🔒
-
-
-
51146
Zen Cart Error Message information disclosure [CVE-2009-4322]
low
🔒
-
-
-
51145
Zen Cart curltest.php input validation
medium
🔒
🔒
-
-
51144
Lythgoes The Next Generation of Genealogy Sitebuilding searchform.php cross site scripting
low
🔒
🔒
-
-
51143
eoCMS bbcode-form.php code injection
medium
🔒
-
-
-
51142
Realestatephp Real Estate Manager index.php cross site scripting
low
🔒
-
-
-
51141
ScriptsEz Ez Cart index.php cross site scripting
low
🔒
🔒
-
-
51140
Zeeways ZeeLyrics searchresults_main.php cross site scripting
low
🔒
-
-
-
51139
Nuggetz CMS ajaxsave.php path traversal
medium
🔒
🔒
-
-
51138
Sun Ray Server Software access control [CVE-2009-4314]
low
🔒
-
-
-
51137
Mozilla Firefox nsGlobalWindow.cpp MakeScriptDialogTitle authentication spoofing
medium
🔒
-
-
-
51136
Mozilla Firefox race condition [CVE-2009-4129]
medium
🔒
-
-
-
51135
Microsoft Windows ir32_32.dll memory corruption [CVE-2009-4313]
high
🔒
🔒
-
-
51134
Microsoft Windows code injection [CVE-2009-4312]
high
🔒
🔒
-
-
51133
Microsoft Windows code injection [CVE-2009-4311]
medium
🔒
🔒
-
-
51132
Microsoft Windows memory corruption [CVE-2009-4310]
high
🔒
🔒
-
-
51131
Linux Kernel ext4_decode_error resource management
medium
🔒
🔒
-
-
51130
Linux Kernel ext4_fill_flex_info numeric error
medium
🔒
🔒
-
-
51129
Linux Kernel denial of service [CVE-2009-4306]
medium
🔒
-
-
-
51128
Microsoft Windows code injection [CVE-2009-4210]
medium
🔒
-
-
🔒
51127
Linux Kernel access control [CVE-2009-4131]
medium
🔒
🔒
-
-
51122
Brian Miller Taxonomy Timer sql injection [CVE-2009-4296]
medium
🔒
-
-
-
51121
Sun Ray Server Software Firmware cryptographic issues [CVE-2009-4295]
medium
🔒
-
-
-
51120
Sun Ray Server Software Authentication Manager memory corruption
high
🔒
-
-
-
51119
GNU coreutils tmp link following
low
🔒
🔒
-
-
51118
Ruby string.c rb_str_justify memory corruption
high
🔒
🔒
-
-
51117
Symantec Veritas Command Central Storage Change Manager Management Console VRTSweb.exe improper authentication
high
🔒
🔒
-
-
51116
Iij SEIL-X1/SEIL-X2/SEIL-B1 Firmware config [CVE-2009-4293]
medium
🔒
🔒
-
-
51115
Iij SEIL-X1/SEIL-X2/SEIL-B1 URL Filter filtering memory corruption
medium
🔒
🔒
-
-
51114
Teamst TestLink navBar.php sql injection [CVE-2009-4238]
medium
🔒
-
-
-
51113
Teamst TestLink login.php cross site scripting
low
🔒
-
-
-
51112
HP OpenView Network Node Manager memory corruption [CVE-2009-0898]
high
🔒
-
-
-
51111
HP OpenView Network Node Manager ovwebsnmpsrv.exe memory corruption
high
🔒
-
-
-
51110
HP OpenView Network Node Manager snmpviewer.exe memory corruption
high
🔒
-
-
-
51109
HP OpenView Network Node Manager ovalarm.exe memory corruption
high
🔒
-
-
-
51108
HP OpenView Network Node Manager OvWebHelp.exe memory corruption
high
🔒
-
-
-
51107
HP OpenView Network Node Manager webappmon.exe memory corruption
high
🔒
-
-
-
51106
HP OpenView Network Node Manager ovsessionmgr.exe memory corruption
high
🔒
-
-
-
51105
HP OpenView Network Node Manager nnmRptConfig.exe memory corruption
high
🔒
-
-
-
51104
HP OpenView Network Node Manager nnmRptConfig.exe vsprintf memory corruption
high
🔒
-
-
-
51103
HP OpenView Network Node Manager memory corruption [CVE-2009-3847]
high
🔒
-
-
-
51102
HP OpenView Network Node Manager ovlogin.exe memory corruption
high
🔒
-
-
-
51101
HP OpenView Network Node Manager privileges management [CVE-2009-3845]
high
🔒
-
-
-
51100
Adobe Flash Player ActiveX Control information disclosure [CVE-2009-3951]
medium
🔒
-
-
🔒
51099
Adobe Flash Player memory corruption [CVE-2009-3800]
high
🔒
🔒
-
-
51098
Adobe Flash Player Exception parseExceptionHandlers numeric error
high
🔒
🔒
-
-
51097
Adobe Flash Player resource management [CVE-2009-3798]
high
🔒
🔒
-
-
51096
Adobe AIR resource management [CVE-2009-3797]
high
🔒
🔒
-
-
51095
Adobe Flash Player code injection [CVE-2009-3796]
high
🔒
🔒
-
-
51094
YABSoft Advanced Image Hosting Script search.php cross site scripting
low
🔒
-
-
-
51093
Pointdev Ideal Administration 2009 memory corruption [CVE-2009-4265]
high
🔒
🔒
-
-
51092
AROUNDMe Core connect.php code injection
medium
🔒
🔒
-
-
51091
PTCPay GeN3 main_forum.php sql injection
medium
🔒
-
-
-
51090
Haroldbakker HB-NS Control Panel admin.php access control
medium
🔒
-
-
-
51089
Truesolution AlefMentor cource.php sql injection
medium
🔒
-
-
-
51088
Youjoomla You!Hostit! index.php cross site scripting
low
🔒
-
-
-
51087
Phpee pphlogger Error Message edCss.inc.php information disclosure
low
🔒
-
-
-
51086
Phpee Pphlogger dspStats.php cross site scripting
low
🔒
-
-
-
51085
Clixint Image Hosting Script DPI images.php cross site scripting
low
🔒
🔒
-
-
51084
Corel Paint Shop Pro memory corruption [CVE-2009-4251]
high
🔒
-
-
-
51083
Korn19 UTF-8 CuteNews register.php cross site scripting
low
🔒
-
-
-
51082
CutePHP CuteNews index.php cross site scripting
low
🔒
-
-
-
51081
IBM InfoSphere Information Server Subsystem memory corruption
medium
🔒
-
-
-
51080
IBM InfoSphere Information Server Web Console cross site scripting
low
🔒
-
-
-
51079
CA Service Desk cross site scripting [CVE-2009-4149]
low
🔒
-
-
-
51078
Microsoft Windows resource management [CVE-2009-3674]
high
🔒
-
-
🔒
51077
Microsoft Windows code injection [CVE-2009-3673]
high
🔒
-
-
🔒
51076
Microsoft Windows resource management [CVE-2009-3671]
high
🔒
-
-
🔒
51075
Microsoft Windows input validation [CVE-2009-2509]
high
🔒
-
-
🔒
51074
Microsoft Office numeric error [CVE-2009-2506]
high
🔒
-
-
-
51073
Microsoft Windows improper authentication [CVE-2009-2505]
high
🔒
-
-
🔒
51072
EC-CUBE EC-CUBE Ver2 LC_Page_Admin_Customer_SearchCustomer.php process information disclosure
low
🔒
🔒
-
-
51071
HP OpenView Data Protector Application Recovery Manager memory corruption
high
🔒
🔒
-
-
51070
Novell iPrint memory corruption [CVE-2009-1569]
high
🔒
🔒
-
-
51069
Novell iPrint Client ienipp.ocx memory corruption
high
🔒
🔒
-
-
51068
Linux Kernel ip_frag_reasm memory corruption
medium
🔒
-
-
-
51067
Tim Hockin acpid access control [CVE-2009-4235]
medium
🔒
-
-
-
51066
Micronet Network Access Controller SP1910 cross site scripting
low
🔒
🔒
-
-
51065
Youjoomla YJ Whois modules/mod_yj_whois.php cross site scripting
low
🔒
🔒
-
-
51064
Jonijnm Com Kide index.php improper authentication
low
🔒
🔒
-
-
51063
Basic-cms SweetRice plugins.php path traversal [CVE-2009-4231]
medium
🔒
-
-
-
51062
Ruven Pillay IIPImage Server CGI Program run memory corruption
medium
🔒
🔒
-
-
51061
Active Web Softwares Active Bids default.asp sql injection
medium
🔒
-
-
-
51060
Tim Hockin acpid open access control
medium
🔒
-
-
-
51059
Xfig u_bound.c readfp_fig resource management
low
🔒
-
-
-
51058
Xfig f_readold.c read_textobject memory corruption
medium
🔒
-
-
-
51057
Sun OpenSolaris tcp_do_getpeername race condition
medium
🔒
-
-
-
51056
CA eTrust PestPatrol ActiveX Control ppctl.dll memory corruption
high
🔒
-
-
-
51055
Frank Yaul CoreHTTP numeric error [CVE-2009-3586]
medium
🔒
-
-
-
51054
Denton Woods DevIL GetUID memory corruption
high
🔒
-
-
-
51053
apple Mac OS X Certificates cryptographic issues [CVE-2009-2843]
medium
🔒
-
-
-
51052
IBM WebSphere Application Server cryptographic issues [CVE-2009-2749]
medium
🔒
-
-
-
51051
Basic-cms SweetRice post.php input validation
medium
🔒
🔒
-
-
51050
Gianni Tommasi Kr-php Web Content Server krgourl.php code injection
medium
🔒
-
-
-
51049
Smartisoft phpBazar access control [CVE-2009-4222]
medium
🔒
-
-
-
51048
Smartisoft phpBazar classified.php sql injection
medium
🔒
-
-
-
51047
Raphael Mazoyer PointComma pctemplate.php code injection
medium
🔒
-
-
-
51046
Haihaisoft Haihaisoft Universal Player ActiveX Control MyActiveX.ocx memory corruption
high
🔒
-
-
-
51045
Jiros JBSX sql injection [CVE-2009-4218]
medium
🔒
-
-
-
51044
Itamar Elharar Com Musicgallery index.php sql injection
medium
🔒
-
-
-
51043
klinza klinza professional cms menulast.php path traversal [CVE-2009-4216]
medium
🔒
-
-
-
51042
Pandasecurity Panda Antivirus access control [CVE-2009-4215]
medium
🔒
🔒
-
-
51041
Ruby on Rails strip_tags node.rb Tokenizer cross site scripting
low
🔒
🔒
-
-
51040
DISA Srr For Solaris access control [CVE-2009-4211]
high
🔒
-
-
-
51039
Linux Kernel hfs_readdir memory corruption
medium
🔒
-
-
-
51038
James Clark expat xmltok.c doProlog memory corruption
low
🔒
🔒
-
-
51037
moziloCMS cross site scripting [CVE-2009-4209]
low
🔒
-
-
-
51036
Open-school index.php sql injection
medium
🔒
-
-
-
51035
Nathan Haug Webform Webform Module cross site scripting [CVE-2009-4207]
low
🔒
-
-
-
51034
Cmsnx Million Dollar Text Links admin.link.modify.php sql injection
medium
🔒
🔒
-
-
51033
Ringsworld Flashlight Free Edition admin.php path traversal
medium
🔒
-
-
-
51032
Ringsworld Flashlight Free Edition read.php sql injection
medium
🔒
-
-
-
51031
Arab Portal index.php sql injection
medium
🔒
🔒
-
-
51030
Omilenitsolutions Com Omphotogallery index.php path traversal
medium
🔒
-
-
-
51029
Assistanttools Mp3 Tag Assistance Professional memory corruption
medium
🔒
-
-
-
51028
Vollmar Com Seminar index.php sql injection
medium
🔒
-
-
-
51027
Mamboforge Com Mosres index.php sql injection
medium
🔒
-
-
-
51026
Cupidsystems MyMiniBill my_orders.php sql injection
medium
🔒
🔒
-
-
51025
Daz3d DAZ Studio ActiveX Control WScript.Shell code injection
high
🔒
-
-
-
51024
GForge link following [CVE-2009-3304]
low
🔒
-
-
-
51023
Huawei Mt882 Modem Firmware rpwizPppoe.htm information disclosure
medium
🔒
🔒
-
-
51022
Huawei Mt882 V100t002b020 Arg-t Forms cross site scripting
low
🔒
🔒
-
-
51021
Adobe Illustrator memory corruption [CVE-2009-4195]
high
🔒
-
-
-
51020
Stonesoft StoneGate Clientless SSL VPN access control [CVE-2009-2631]
low
🔒
🔒
-
-
51019
Kmint21 Golden FTP Server path traversal [CVE-2009-4194]
medium
🔒
🔒
-
-
51018
Merkaartor link following [CVE-2009-4193]
low
🔒
🔒
-
-
51017
Interspire Knowledge Manager path traversal [CVE-2009-4192]
low
🔒
-
-
-
51016
Roxio Creator numeric error [CVE-2009-1566]
high
🔒
🔒
-
-
51015
Sun Solaris Kernel Local Privilege Escalation [CVE-2009-4191]
medium
🔒
-
-
-
51014
Sun OpenSolaris denial of service [CVE-2009-4190]
medium
🔒
-
-
-
51013
HP Operations Manager Servlet Container manager credentials management
high
🔒
-
-
-
51012
HP Operations Dashboard Servlet Container manager credentials management
high
🔒
-
-
-
51011
Sun Java System Portal Server cross site scripting [CVE-2009-4187]
low
🔒
-
-
-
51010
Apple Safari memory corruption [CVE-2009-4186]
medium
🔒
-
-
-
51009
Lateral Arts Photobox Uploader ActiveX Control memory corruption
high
🔒
-
-
-
51008
Novell eDirectory numeric error [CVE-2009-0895]
high
🔒
-
-
-
51007
Korn19 UTF-8 CuteNews Error Message search.php information disclosure
low
🔒
-
-
-
51006
Korn19 UTF-8 CuteNews access control [CVE-2009-4174]
medium
🔒
-
-
-
51005
Korn19 UTF-8 CuteNews index.php cross-site request forgery
medium
🔒
-
-
-
51004
Korn19 UTF-8 CuteNews index.php cross site scripting
low
🔒
-
-
-
51003
Yahoo! Messenger ActiveX Control YahooBridgeLib.dll memory corruption
low
🔒
-
-
-
51002
FreeBSD LD_LIBMAP _rtld access control
medium
🔒
🔒
-
-
51001
Wikipedia Wikipedia Toolbar eval code injection
medium
🔒
🔒
-
-
51000
Roytanck WP-Cumulus Error Message wp-cumulus.php information disclosure
low
🔒
-
-
-
50999
Roytanck wp-cumulus wp-cumulus.php cross site scripting
low
🔒
-
-
-
50998
Roytanck WP-Cumulus tagcloud.swf cross site scripting
low
🔒
🔒
-
-
50997
FreeBSD _rtld access control
medium
🔒
🔒
-
-
50996
Lukas Taferner It Basetag Cache authentication spoofing [CVE-2009-4167]
medium
🔒
-
-
-
50995
Michal Hadr mchtrips sql injection [CVE-2009-4166]
medium
🔒
-
-
-
50994
simple Glossar sql injection [CVE-2009-4165]
medium
🔒
-
-
-
50993
simple Glossar cross site scripting [CVE-2009-4164]
low
🔒
-
-
-
50992
TW Productfinder Finder sql injection [CVE-2009-4163]
medium
🔒
-
-
-
50991
Mauro Lorenzutti wfqbe privileges management [CVE-2009-4162]
medium
🔒
🔒
-
-
50990
An Searchit cross site scripting [CVE-2009-4161]
low
🔒
-
-
-
50989
Kurt Kunig Kk Downloader information disclosure [CVE-2009-4160]
low
🔒
🔒
-
-
50988
Ivan Kartolo Direct Mail cross site scripting [CVE-2009-4159]
low
🔒
-
-
-
50987
Mario Matzulla Cal sql injection [CVE-2009-4158]
medium
🔒
🔒
-
-
50986
Joomlatune Com Proofreader Error Page index.php cross site scripting
low
🔒
-
-
-
50985
Ciamos CMS index.php code injection
medium
🔒
-
-
-
50984
Eshopbuilder CMS home-f.asp sql injection
medium
🔒
-
-
-
50983
Elxis CMS path traversal [CVE-2009-4154]
low
🔒
-
-
-
50982
IBM WebSphere Portal Remote Code Execution [CVE-2009-4153]
medium
🔒
🔒
-
-
50981
IBM WebSphere Portal cross site scripting [CVE-2009-4152]
low
🔒
-
-
-
50980
Bestpractical RT Session Identifier improper authentication [CVE-2009-4151]
medium
🔒
🔒
-
-
50979
Linux Kernel race condition [CVE-2009-4027]
medium
🔒
🔒
-
-
50978
Linux Kernel denial of service [CVE-2009-4026]
medium
🔒
-
-
-
50977
Bestpractical RT Session Identifier improper authentication [CVE-2009-3585]
medium
🔒
-
-
-
50976
HP Nonstop Server denial of service [CVE-2009-2686]
medium
🔒
-
-
-
50975
IBM DB2 Universal Database User Account access control [CVE-2009-4150]
low
🔒
🔒
-
-
50974
Digium s800i rtp.c denial of service
low
🔒
🔒
-
-
50973
GNU Grub 2 improper authentication [CVE-2009-4128]
medium
🔒
-
-
-
50972
PHP Restore zend_ini.c ini_restore denial of service
medium
🔒
🔒
-
-
50971
Opensolution Quick.CMS cross-site request forgery
medium
🔒
🔒
-
-
50970
Opensolution Quick.Cart cross-site request forgery
medium
🔒
-
-
-
50969
Alex Barth Feed Element Mapper cross site scripting [CVE-2009-4119]
low
🔒
🔒
-
-
50968
CutePHP CuteNews path traversal [CVE-2009-4116]
low
🔒
-
-
-
50967
CutePHP CuteNews ipban.php code injection
medium
🔒
-
-
-
50966
Kaspersky Anti-Virus input validation [CVE-2009-4114]
low
🔒
-
-
-
50965
Korn19 UTF-8 CuteNews code injection [CVE-2009-4113]
medium
🔒
-
-
-
50964
Cacti access control [CVE-2009-4112]
medium
🔒
-
-
-
50963
MySQL Create Table link following [CVE-2009-4030]
low
🔒
-
-
-
50962
MySQL Certificates viosslfactories.c vio_verify_callback input validation
medium
🔒
-
-
-
50961
mysql GeomFromWKB denial of service
low
🔒
🔒
-
-
50960
MySQL Access Restriction link following [CVE-2008-7247]
medium
🔒
-
-
-
50959
DotNetNuke cross site scripting [CVE-2009-4110]
low
🔒
-
-
-
50958
DotNetNuke Install Wizard information disclosure [CVE-2009-4109]
low
🔒
🔒
-
-
50957
Dxm2008 XM Easy Personal FTP Server memory corruption [CVE-2009-4108]
low
🔒
-
-
-
50956
Amplusnet Invisible Browsing memory corruption [CVE-2009-4107]
high
🔒
-
-
-
50955
Ohloh Agoko CMS File Upload input validation [CVE-2009-4106]
medium
🔒
-
-
-
50954
TYPSoft FTP Server input validation [CVE-2009-4105]
low
🔒
-
-
-
50953
Lyften Com Lyftenbloggie index.php sql injection
medium
🔒
🔒
-
-
50952
Robo-FTP memory corruption [CVE-2009-4103]
high
🔒
🔒
-
-
50951
Sage.mozdev Sage input validation [CVE-2009-4102]
high
🔒
🔒
-
-
50950
Didier Ernotte infoRSS input validation [CVE-2009-4101]
high
🔒
🔒
-
-
50949
Yoono Event input validation [CVE-2009-4100]
medium
🔒
🔒
-
-
50948
G4j.laoneo Com Gcalendar index.php sql injection
medium
🔒
🔒
-
-
50947
OpenX File Upload banner-edit.php input validation
medium
🔒
-
-
-
50946
Malsmith Serenity Audio Player plgui.c MplayInputFile memory corruption
high
🔒
🔒
-
-
50945
Scriptlerim Radio Isetek Scripti credentials management [CVE-2009-4096]
medium
🔒
🔒
-
-
50944
PEAR Mail code injection [CVE-2009-4111]
medium
🔒
-
-
-
50943
Dag.wieers dstat Local Privilege Escalation [CVE-2009-4081]
low
🔒
-
-
-
50942
Sun OpenSolaris LDAP Client getldap_lookup denial of service
low
🔒
🔒
-
-
50941
Dag.wieers dstat memory corruption [CVE-2009-3894]
low
🔒
-
-
-
50940
GNU Libtool ltdl.c memory corruption
medium
🔒
-
-
-
50939
PEAR traceroute Traceroute.php os command injection
high
🔒
-
-
-
50938
PEAR Ping.php ping code injection
high
🔒
-
-
-
50937
PEAR Send code injection
medium
🔒
-
-
-
50936
Companionway myPhile improper authentication [CVE-2009-4095]
medium
🔒
🔒
-
-
50935
Designforjoomla Com Ezine code injection [CVE-2009-4094]
medium
🔒
-
-
-
50934
Simplog comments.php cross site scripting
low
🔒
-
-
-
50933
Simplog Change Password user.php cross-site request forgery
medium
🔒
-
-
-
50932
Simplog comments.php access control
medium
🔒
-
-
-
50931
telepark telepark.wiki File Upload addComment.php input validation
medium
🔒
🔒
-
-
50930
telepark telepark.wiki Authorization improper authentication
medium
🔒
🔒
-
-
50929
telepark telepark.wiki slocal getjs.php path traversal
medium
🔒
🔒
-
-
50928
telepark telepark.wiki index.php cross site scripting
low
🔒
🔒
-
-
50927
Javascript Xerver HTTP Server input validation [CVE-2009-4086]
medium
🔒
-
-
-
50926
Jabba Laci Phptraverser Assets mp3_id.php code injection
medium
🔒
🔒
-
-
50925
e107 CMS Search Feature sql injection [CVE-2009-4084]
medium
🔒
-
-
-
50924
e107 CMS submitnews.php cross site scripting
low
🔒
-
-
-
50923
Lanifex Outreach Project Tool index.php code injection
medium
🔒
🔒
-
-
50922
Cacti graph.php cross site scripting
low
🔒
🔒
-
-
50921
Linux Kernel do_insn_fetch input validation
medium
🔒
🔒
-
-
50920
PHP LD_LIBRARY_PATH proc_open access control
low
🔒
-
-
-
50919
Redmine cross-site request forgery [CVE-2009-4079]
medium
🔒
🔒
-
-
50918
Redmine cross site scripting [CVE-2009-4078]
low
🔒
🔒
-
-
50917
Roundcube Webmail cross-site request forgery [CVE-2009-4077]
medium
🔒
-
-
-
50916
Roundcube Webmail cross-site request forgery [CVE-2009-4076]
medium
🔒
🔒
-
🔒
50915
Sun Solaris denial of service [CVE-2009-4075]
low
🔒
-
-
-
50914
Microsoft Internet Explorer cross site scriting [CVE-2009-4074]
low
🔒
-
-
-
50913
ISC BIND DNS Cache unknown vulnerability [CVE-2009-4022]
low
🔒
-
-
-
50912
Linux Kernel fuse_direct_io resource management
medium
🔒
-
-
-
50911
Symantec Altiris Notification Server ActiveX Control AeXNSConsoleUtilities.dll memory corruption
high
🔒
-
-
-
50910
Microsoft Internet Explorer information disclosure [CVE-2009-4073]
low
🔒
-
-
-
50909
Opera Web Browser cross site scriting [CVE-2009-4072]
medium
🔒
-
-
-
50908
Opera Web Browser Error Message config [CVE-2009-4071]
low
🔒
🔒
-
-
50907
GForge sql injection [CVE-2009-4070]
medium
🔒
🔒
-
-
50906
GForge cross site scripting [CVE-2009-4069]
low
🔒
🔒
-
-
50905
nginx path traversal [CVE-2009-3898]
low
🔒
🔒
-
-
50904
Dovecot Installation access control [CVE-2009-3897]
low
🔒
🔒
-
-
50903
nginx memory corruption [CVE-2009-3896]
low
🔒
🔒
-
-
50902
Autodesk Autodesk Maya code injection [CVE-2009-3578]
high
🔒
-
-
-
50901
Autodesk 3ds Max code injection [CVE-2009-3577]
high
🔒
-
-
-
50900
Autodesk Autodesk Softimage Xsi ActiveX Control WScript.Shell code injection
high
🔒
-
-
-
50899
GForge cross site scripting [CVE-2009-3303]
low
🔒
-
-
-
50898
Paul Beaney PHPList cross-site request forgery [CVE-2009-4066]
medium
🔒
🔒
-
-
50897
Jeff Miccolis Strongarm module cross site scripting [CVE-2009-4065]
low
🔒
🔒
-
-
50896
Puntolatinoclub Gallery Assist module cross site scripting [CVE-2009-4064]
low
🔒
🔒
-
-
50895
Ezra Barnett Gildesgame Og Subgroups cross site scripting [CVE-2009-4063]
low
🔒
-
-
-
50894
Anon-design Printfriendly cross site scripting [CVE-2009-4062]
low
🔒
🔒
-
-
50893
Yuriy Babenko Agreement module cross site scripting [CVE-2009-4061]
low
🔒
🔒
-
-
50892
CubeCart viewProd.inc.php sql injection
medium
🔒
🔒
-
-
50891
.joomclan Com Joomclip index.php sql injection
medium
🔒
-
-
-
50890
Telebidauctionscript Telebid Auction Script allauctions.php sql injection
medium
🔒
🔒
-
-
50889
inertialFATE Com If Nexus index.php sql injection
medium
🔒
-
-
-
50888
Betsy CMS path traversal [CVE-2009-4056]
medium
🔒
🔒
-
-
50887
PHP denial of service [CVE-2009-4017]
low
🔒
-
-
-
50886
HP Operations Manager File Upload org.apache.catalina.manager.HTMLManagerServlet access control
high
🔒
-
-
-
50884
Downstairs.dnsalias Home FTP Server File Upload path traversal
low
🔒
🔒
-
-
50883
IBM Rational Application Developer for WebSphere cross site scripting
low
🔒
-
-
-
50882
Downstairs.dnsalias Home FTP Server input validation [CVE-2009-4051]
low
🔒
-
-
-
50881
phpMyBackupPro get_file.php path traversal
low
🔒
🔒
-
-
50880
avast Avast Antivirus Home memory corruption [CVE-2009-4049]
medium
🔒
-
-
-
50879
Dxmsoft XM Easy Personal FTP Server denial of service [CVE-2009-4048]
low
🔒
-
-
-
50878
P-hd PHD Help Desk area.php cross site scripting
low
🔒
🔒
-
-
50877
PHP Wrapper Remote Code Execution [CVE-2009-3559] [Disputed]
medium
🔒
-
-
-
50876
PHP htaccess posix_mkfifo access control
medium
🔒
-
-
-
50875
PHP tempnam access control
low
🔒
-
-
-
50874
FrontAccounting bank_accounts.php sql injection
medium
🔒
-
-
-
50873
FrontAccounting sql injection [CVE-2009-4045]
medium
🔒
🔒
-
-
50872
Bruno Massa Web Services access control [CVE-2009-4044]
medium
🔒
-
-
-
50871
Patrick Przybilla AddToAny cross site scripting [CVE-2009-4043]
low
🔒
🔒
-
-
50870
Marek Sotak RootCandy cross site scripting [CVE-2009-4042]
low
🔒
🔒
-
-
50869
UseBB denial of service [CVE-2009-4041]
low
🔒
🔒
-
-
50868
phpMyFAQ cross site scripting [CVE-2009-4040]
low
🔒
🔒
-
-
50867
Piwigo cross site scripting [CVE-2009-4039]
low
🔒
🔒
-
-
50866
NCH Axon Virtual PBX cross site scripting [CVE-2009-4038]
low
🔒
🔒
-
-
50865
FrontAccounting Purchasing sql injection [CVE-2009-4037]
medium
🔒
🔒
-
-
50864
Philippe Jounin Tftpd32 race condition [CVE-2005-4883]
low
🔒
-
-
-
50862
Curtis Galloway libexif exif-entry.c exif_entry_fix memory corruption
medium
🔒
🔒
-
-
50861
HP Color LaserJet CP3525 Printer Firmware denial of service [CVE-2009-3842]
medium
🔒
-
-
-
50860
Mozilla Bugzilla information disclosure [CVE-2009-3386]
low
🔒
-
-
-
50859
Linux Kernel gdth_read_event denial of service
medium
🔒
-
-
-
50858
Serv-U memory corruption [CVE-2009-4006]
high
🔒
-
-
-
50857
Linux Kernel collect_rx_frame memory corruption
medium
🔒
-
-
-
50856
Linux Kernel kvm_vcpu_ioctl_x86_setup_mce memory corruption
medium
🔒
🔒
-
-
50855
Apple cups cupsdDoSelect resource management
low
🔒
-
-
-
50854
Mozilla Firefox GifWrite null pointer dereference
low
🔒
-
-
-
50853
HP OpenView Network Node Manager ActiveX Control ActiveDom.ocx memory corruption
medium
🔒
-
-
-
50852
GIMP psd-load.c read_channel_data numeric error
high
🔒
🔒
-
-
50851
HP OpenView Network Node Manager ovdbrun.exe denial of service
low
🔒
-
-
-
50850
Labtam-inc ProFTP memory corruption [CVE-2009-3976]
high
🔒
-
-
-
50849
Moagallery Moa index.php sql injection
medium
🔒
🔒
-
-
50848
Invisionpower IP.Board sql injection [CVE-2009-3974]
medium
🔒
-
-
-
50847
Turnkeyarcade Turnkey Arcade Script index.php sql injection
medium
🔒
-
-
-
50846
Qproje Com Siirler index.php sql injection
medium
🔒
-
-
-
50845
jTips Com Jtips index.php sql injection
medium
🔒
-
-
-
50844
Phpdirsubmit PHP Dir Submit index.php sql injection
medium
🔒
-
-
-
50843
Faslo Faslo Player memory corruption [CVE-2009-3969]
high
🔒
🔒
-
-
50842
Itechscripts ITechBids feedback.php sql injection
medium
🔒
🔒
-
-
50841
Ed Charkow SuperCharged Linking browse.php sql injection
medium
🔒
🔒
-
-
50840
Arcade Trade Script improper authentication [CVE-2009-3966]
medium
🔒
🔒
-
-
50839
Maniacomputer New5starrating rating.php sql injection
medium
🔒
-
-
-
50838
Ninjaforge Com Ninjamonials index.php sql injection
medium
🔒
-
-
-
50837
XOOPS cross site scriting [CVE-2009-3963]
medium
🔒
-
-
-
50836
2wire 1700HG Management Interface input validation [CVE-2009-3962]
medium
🔒
-
-
-
50835
Jos De Ruijter superseriousstats user.php sql injection
medium
🔒
🔒
-
-
50834
Bestpractical RT cross site scripting [CVE-2009-3892]
low
🔒
-
-
-
50833
WordPress press-this.php cross site scripting
low
🔒
🔒
-
-
50832
WordPress mod_mime functions.php wp_check_filetype code injection
medium
🔒
🔒
-
-
50831
HP Discovery / Dependency Mapping Inventory memory corruption
high
🔒
🔒
-
-
50830
Bract SunTrack newprofile.html cross site scripting
low
🔒
-
-
-
50829
VivaPrograms Infinity Script access control [CVE-2009-3949]
medium
🔒
-
-
-
50828
Cowonamerica Cowon Media Center-jetaudio resource management
low
🔒
-
-
-
50827
Tandberg Tandberg Mxp Endpoints FTP Service memory corruption
high
🔒
-
-
-
50826
Joomla CMS information disclosure [CVE-2009-3946]
low
🔒
🔒
-
-
50825
Joomla CMS Front-End Editor unknown vulnerability [CVE-2009-3945]
low
🔒
🔒
-
-
50824
RIM BlackBerry Browser denial of service [CVE-2009-3944]
low
🔒
-
-
-
50823
Microsoft Internet Explorer denial of service [CVE-2009-3943]
low
🔒
-
-
-
50822
Martin Lambers msmtp cryptographic issues [CVE-2009-3942]
medium
🔒
-
-
-
50821
Martin Lambers mpop cryptographic issues [CVE-2009-3941]
medium
🔒
🔒
-
-
50820
Sun xVM VirtualBox memory allocation [CVE-2009-3940]
low
🔒
-
-
-
50819
Linux Kernel access control [CVE-2009-3939]
medium
🔒
🔒
-
-
50818
Linux Kernel access control [CVE-2009-3889]
medium
🔒
🔒
-
-
50817
Linux Kernel do_mmap_pgoff resource management
low
🔒
-
-
-
50816
IBM WebSphere Application Server Administrative Console cross-site request forgery
medium
🔒
-
-
-
50814
Poppler Utility endWord memory corruption
medium
🔒
🔒
-
-
50813
Sun OpenSolaris resource management [CVE-2009-3937]
low
🔒
-
-
-
50812
Citrix Online Plug-in cryptographic issues [CVE-2009-3936]
medium
🔒
-
-
-
50811
Microsoft Windows resource management [CVE-2009-3676]
medium
🔒
-
-
🔒
50810
McAfee IntruShield Network Security Manager Session Identifier cross site scripting
low
🔒
-
-
-
50809
McAfee IntruShield Network Security Manager Login.jsp cross site scripting
low
🔒
-
-
-
50808
Apple Safari memory corruption [CVE-2009-3384]
high
🔒
-
-
-
50807
Apple Safari cross-site request forgery [CVE-2009-2842]
low
🔒
-
-
-
50806
Apple Safari loadResource information disclosure
low
🔒
-
-
-
50805
Apple Safari cross-site request forgery [CVE-2009-2816]
medium
🔒
-
-
-
50804
HP Nonstop Server information disclosure [CVE-2009-2678]
low
🔒
-
-
-
50803
GIMP bmp-read.c ReadImage numeric error
high
🔒
🔒
-
-
50802
Apache Tomcat Default Password credentials management [CVE-2009-3548]
medium
🔒
-
-
-
50801
Netgear Wndap330 Wireless Driver memory corruption [CVE-2009-0052]
medium
🔒
-
-
-
50800
Linksys WAP4400N Wireless Driver memory corruption [CVE-2007-5475]
medium
🔒
-
-
-
50799
IBM Advanced Management Module Firmware Remote Code Execution
high
🔒
-
-
-
50798
Google Chrome webframeloaderclient_impl.cc dispatchDidChangeLocationWithinPage denial of service
low
🔒
🔒
-
-
50797
WebKit CurrentTime.cpp currentTime resource management
low
🔒
-
-
-
50796
Google Chrome memory corruption [CVE-2009-3932]
high
🔒
🔒
-
-
50795
Google Chrome input validation [CVE-2009-3931]
high
🔒
🔒
-
-
50794
Microsoft Office Spreadsheet code injection [CVE-2009-3134]
high
🔒
-
-
-
50793
Microsoft Office Spreadsheet code injection [CVE-2009-3133]
high
🔒
-
-
-
50792
Microsoft Office Spreadsheet code injection [CVE-2009-3132]
high
🔒
-
-
-
50791
Microsoft Office Spreadsheet code injection [CVE-2009-3131]
high
🔒
-
-
-
50790
Microsoft Office Spreadsheet memory corruption [CVE-2009-3130]
high
🔒
-
-
-
50789
Microsoft Office Spreadsheet code injection [CVE-2009-3129]
high
🔒
-
-
-
50788
Microsoft Office Spreadsheet code injection [CVE-2009-3128]
high
🔒
-
-
-
50787
Microsoft Office Spreadsheet code injection [CVE-2009-3127]
high
🔒
-
-
-
50786
Microsoft Windows llssrv.exe memory corruption
high
🔒
-
-
🔒
50785
Microsoft Windows code injection [CVE-2009-2514]
high
🔒
-
-
🔒
50784
Microsoft Windows input validation [CVE-2009-2513]
medium
🔒
-
-
-
50783
Microsoft Windows code injection [CVE-2009-2512]
high
🔒
-
-
🔒
50782
Christos Zoulas file numeric error [CVE-2009-3930]
high
🔒
-
-
-
50781
Apple Mac OS X unknown vulnerability [CVE-2009-2840]
medium
🔒
-
-
-
50780
Apple Mac OS X resource management [CVE-2009-2839]
medium
🔒
-
-
-
50779
Apple Mac OS X QuickLook numeric error [CVE-2009-2838]
medium
🔒
-
-
-
50778
Apple Mac OS X QuickDraw Manager memory corruption [CVE-2009-2837]
medium
🔒
-
-
-
50777
Apple Mac OS X Password Authentication race condition [CVE-2009-2836]
medium
🔒
-
-
-
50776
Apple Mac OS X input validation [CVE-2009-2835]
low
🔒
-
-
-
50775
Apple Mac OS X Bluetooth access control [CVE-2009-2834]
low
🔒
-
-
-
50774
Apple Mac OS X International Components for Unicode memory corruption
medium
🔒
-
-
-
50773
Apple Mac OS X memory corruption [CVE-2009-2832]
medium
🔒
-
-
-
50772
Apple Mac OS X memory corruption [CVE-2009-2831]
medium
🔒
-
-
-
50771
Apple Mac OS X memory corruption [CVE-2009-2830]
medium
🔒
-
-
-
50770
Apple Mac OS X credentials management [CVE-2009-2829]
low
🔒
-
-
-
50769
Apple Mac OS X resource management [CVE-2009-2828]
medium
🔒
-
-
-
50768
Apple Mac OS X Filesystem memory corruption [CVE-2009-2827]
medium
🔒
-
-
-
50767
Apple Mac OS X CoreGraphics numeric error [CVE-2009-2826]
medium
🔒
-
-
-
50766
Apple Mac OS X cryptographic issues [CVE-2009-2825]
medium
🔒
-
-
-
50765
Apple Mac OS X memory corruption [CVE-2009-2824]
medium
🔒
-
-
-
50764
Apple Mac OS X cross site scripting [CVE-2009-2823]
low
🔒
-
-
-
50763
Apple Mac OS X cross site scripting [CVE-2009-2820]
low
🔒
-
-
-
50762
Apple Mac OS X AFP Server resource management [CVE-2009-2819]
high
🔒
-
-
-
50761
Apple Mac OS X access control [CVE-2009-2818]
medium
🔒
-
-
-
50760
Apple Mac OS X Launch Services memory corruption [CVE-2009-2810]
medium
🔒
-
-
-
50759
Apple Mac OS X Help Viewer cryptographic issues [CVE-2009-2808]
medium
🔒
-
-
-
50758
Digium s800i Error Message information disclosure [CVE-2009-3727]
low
🔒
-
-
-
50757
PunkBuster pbsv.dll memory corruption [CVE-2009-3924]
high
🔒
-
-
-
50756
ViewVC Printing cross site scriting [CVE-2009-3619]
low
🔒
-
-
-
50755
viewvc cross site scripting [CVE-2009-3618]
low
🔒
🔒
-
🔒
50753
Sun Virtual Desktop Infrastructure improper authentication [CVE-2009-3923]
medium
🔒
-
-
🔒
50752
Sun JRE Remote Code Execution [CVE-2009-3886]
medium
🔒
-
-
-
50751
Sun JRE denial of service [CVE-2009-3885]
low
🔒
-
-
-
50750
Sun OpenJDK memory corruption [CVE-2009-3884]
medium
🔒
-
-
-
50749
Sun JDK Swing information disclosure [CVE-2009-3883]
medium
🔒
-
-
-
50748
Sun JDK Swing information disclosure [CVE-2009-3882]
medium
🔒
-
-
-
50747
Sun OpenJDK information disclosure [CVE-2009-3881]
medium
🔒
-
-
-
50746
Sun OpenJDK access control [CVE-2009-3880]
low
🔒
-
-
-
50745
Sun OpenJDK Subsystem getConfigurations memory corruption
medium
🔒
-
-
-
50744
Sun JRE denial of service [CVE-2009-3729]
low
🔒
-
-
-
50743
Sun OpenJDK path traversal [CVE-2009-3728]
low
🔒
-
-
-
50742
Linux Kernel nfs4_proc_lock resource management
medium
🔒
-
-
-
50741
Chad Phillips Userprotect cross-site request forgery [CVE-2009-3922]
medium
🔒
🔒
-
-
50740
Ezra Barnett Gildesgame Smartqueue Og access control [CVE-2009-3921]
medium
🔒
🔒
-
-
50739
Sean Robertson crmngp Administration Page access control [CVE-2009-3920]
medium
🔒
🔒
-
-
50738
Sean Robertson crmngp cross site scripting [CVE-2009-3919]
low
🔒
🔒
-
-
50737
Karim Ratib Zoomify cross site scripting [CVE-2009-3918]
low
🔒
🔒
-
-
50736
Greg Knaddison S5 cross site scripting [CVE-2009-3917]
low
🔒
🔒
-
-
50735
Ronan Dowling Nodehierarchy cross site scripting [CVE-2009-3916]
low
🔒
🔒
-
-
50734
John C Fiala Link cross site scripting [CVE-2009-3915]
low
🔒
🔒
-
-
50733
Wolfgang Ziegler Temporary Invitation cross site scripting [CVE-2009-3914]
low
🔒
🔒
-
-
50732
Xerox Fiery Webtools summary.php sql injection
medium
🔒
-
-
-
50731
TFTgallery index.php path traversal
low
🔒
🔒
-
-
50730
TFTgallery settings.php cross site scripting
low
🔒
🔒
-
-
50729
e-Courier CMS Wizard_tracking.asp cross site scripting
low
🔒
🔒
-
-
50728
CubeCart access control [CVE-2009-3904]
medium
🔒
-
-
-
50727
ManageEngine Netflow Analyzer index.jsp cross site scripting
low
🔒
-
-
-
50726
Cherokee httpd path traversal [CVE-2009-3902]
low
🔒
🔒
-
-
50725
e-Courier CMS cross site scripting [CVE-2009-3901]
low
🔒
🔒
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
50724
IBM PowerHA unknown vulnerability [CVE-2009-3900]
medium
🔒
-
-
-
50723
Sun Solaris resource management [CVE-2009-3899]
medium
🔒
-
-
-
50722
Blender code injection [CVE-2009-3850]
high
🔒
-
-
-
50721
Linux Kernel access control [CVE-2009-3725]
medium
🔒
🔒
-
-
50720
Internet2 Service Provider cross site scripting [CVE-2009-3300]
low
🔒
🔒
-
-
50719
HP Power Manager Login Form memory corruption [CVE-2009-2685]
high
🔒
-
-
-
50718
Sun Java System Web Server memory corruption [CVE-2009-3878]
high
🔒
-
-
-
50717
Sun JRE/JDK resource management [CVE-2009-3877]
low
🔒
-
-
-
50716
Sun JRE/JDK resource management [CVE-2009-3876]
low
🔒
-
-
-
50715
Sun JRE/JDK MessageDigest.isEqual cryptographic issues
medium
🔒
-
-
-
50714
Sun JRE/JDK numeric error [CVE-2009-3874]
high
🔒
-
-
-
50713
Sun JRE/JDK memory corruption [CVE-2009-3873]
high
🔒
-
-
-
50712
Sun JRE/JDK Remote Code Execution [CVE-2009-3872]
high
🔒
-
-
-
50711
Sun JRE/JDK setBytePixels memory corruption
high
🔒
-
-
-
50710
Sun JRE/JDK setDiffICM memory corruption
high
🔒
🔒
-
-
50709
Sun JRE/JDK memory corruption [CVE-2009-3868]
medium
🔒
-
-
-
50708
Sun JRE/JDK Parser HsbParser.getSoundBank memory corruption
high
🔒
-
-
-
50707
Sun JRE/JDK access control [CVE-2009-3866]
high
🔒
-
-
-
50706
Sun JRE/JDK code injection [CVE-2009-3865]
medium
🔒
-
-
-
50705
Sun JRE/JDK memory corruption [CVE-2009-3864]
medium
🔒
-
-
-
50704
Novell Groupwise ActiveX Control gxmim1.dll memory corruption
medium
🔒
-
-
-
50703
Novell eDirectory improper authentication [CVE-2009-3862]
low
🔒
-
-
-
50702
Safenet-inc SoftRemote memory corruption [CVE-2009-3861]
medium
🔒
-
-
-
50701
Idefense COMRaider access control [CVE-2009-3860]
medium
🔒
-
-
-
50700
eEye Retina WiFi Scanner memory corruption [CVE-2009-3859]
high
🔒
-
-
-
50699
GejoSoft cross site scripting [CVE-2009-3858]
low
🔒
🔒
-
-
50698
Softonic SciTE memory corruption [CVE-2009-3857]
medium
🔒
-
-
-
50697
Twiglight CMS news cross site scripting
low
🔒
🔒
-
-
50696
IBM Tivoli Storage Manager memory corruption [CVE-2009-3855]
high
🔒
-
-
-
50695
IBM Tivoli Storage Manager memory corruption [CVE-2009-3854]
high
🔒
-
-
-
50694
IBM Tivoli Storage Manager memory corruption [CVE-2009-3853]
high
🔒
-
-
-
50693
Linux Kernel race condition [CVE-2009-3547]
medium
🔒
-
-
-
50692
Adobe Shockwave Player resource management [CVE-2009-3466]
high
🔒
-
-
-
50691
Adobe Shockwave Player code injection [CVE-2009-3465]
high
🔒
-
-
-
50690
Adobe Shockwave Player code injection [CVE-2009-3464]
high
🔒
-
-
-
50689
Adobe Shockwave Player memory corruption [CVE-2009-3463]
high
🔒
-
-
-
50688
IBM Lotus Notes Intellisync ActiveX Control lnresobject.dll memory corruption
high
🔒
-
-
-
50687
IBM Runtimes for Java Technology Remote Code Execution [CVE-2009-3852]
medium
🔒
🔒
-
-
50686
Sun Solaris Screen Lock Local Privilege Escalation [CVE-2009-3851]
medium
🔒
-
-
-
50685
James Clark expat xmltok_impl.c updatePosition denial of service
low
🔒
-
-
-
50684
Mahara cross site scripting [CVE-2009-3299]
low
🔒
🔒
-
-
50683
Mahara access control [CVE-2009-3298]
low
🔒
🔒
-
-
50682
Symantec Altiris Notification Server ActiveX Control AeXNSConsoleUtilities.dll memory corruption
high
🔒
-
-
-
50681
Sun OpenSolaris memory corruption [CVE-2009-3839]
medium
🔒
🔒
-
-
50680
PMail Pegasus Mail Error Message memory corruption [CVE-2009-3838]
high
🔒
🔒
-
-
50679
Eureka Email Error Message memory corruption [CVE-2009-3837]
high
🔒
-
-
-
50678
Aruba Networks ArubaOS denial of service [CVE-2009-3836]
medium
🔒
🔒
-
-
50677
Whorl Ltd JShop index.php sql injection
medium
🔒
-
-
-
50676
Webguerilla Com Photoblog index.php sql injection
medium
🔒
-
-
-
50675
TFTgallery index.php cross site scripting
low
🔒
🔒
-
-
50674
VMware Server path traversal [CVE-2009-3733]
low
🔒
-
-
-
50673
TYPO3 Install Tool cross site scripting [CVE-2009-3636]
low
🔒
-
-
-
50672
TYPO3 Install Tool improper authentication [CVE-2009-3635]
medium
🔒
-
-
-
50671
TYPO3 cross site scripting [CVE-2009-3634]
low
🔒
-
-
-
50670
TYPO3 t3lib_div::quoteJSvalue cross-site request forgery
low
🔒
-
-
-
50669
TYPO3 sql injection [CVE-2009-3632]
medium
🔒
-
-
-
50668
TYPO3 Backend code injection [CVE-2009-3631]
medium
🔒
-
-
-
50667
TYPO3 Backend cross site scriting [CVE-2009-3630]
low
🔒
-
-
-
50666
TYPO3 cross site scripting [CVE-2009-3629]
low
🔒
-
-
-
50665
TYPO3 Encryption Key information disclosure [CVE-2009-3628]
medium
🔒
-
-
-
50664
Linux Kernel this cryptographic issues
low
🔒
-
-
-
50663
Poppler poppler-page.cc numeric error [CVE-2009-3605]
medium
🔒
-
-
-
50662
Opera Web Browser User Interface input validation [CVE-2009-3832]
medium
🔒
🔒
-
-
50661
Opera Web Browser code injection [CVE-2009-3831]
high
🔒
-
-
-
50660
Microsoft SharePoint Server input validation [CVE-2009-3830]
medium
🔒
-
-
-
50659
Wireshark numeric error [CVE-2009-3829]
high
🔒
-
-
-
50658
Linux Kernel handle_dr access control
medium
🔒
-
-
-
50657
Linux Kernel lookup_cb_cred improper authentication
medium
🔒
-
-
-
50656
Wireshark SMB Dissector packet-smb.c dissect_negprot_response numeric error
low
🔒
-
-
-
50655
Wireshark null pointer dereference [CVE-2009-3550]
low
🔒
-
-
-
50654
Wireshark packet-paltalk.c input validation
low
🔒
-
-
-
50653
Everfocus EDR1600 improper authentication [CVE-2009-3828]
medium
🔒
🔒
-
-
50652
Linux Kernel update_cr8_intercept input validation
medium
🔒
-
-
-
50651
Linux Kernel kvm_dev_ioctl_get_supported_cpuid numeric error
medium
🔒
-
-
-
50650
Derrick Oswald HTML-Parser util.c decode_entities input validation
low
🔒
-
-
-
50649
Perl denial of service [CVE-2009-3626]
low
🔒
🔒
-
-
50648
Mozilla Firefox Javascript Engine memory corruption [CVE-2009-3383]
high
🔒
-
-
-
50647
Mozilla Firefox Browser Engine memory corruption [CVE-2009-3382]
high
🔒
-
-
-
50646
Mozilla Firefox Browser Engine memory corruption [CVE-2009-3381]
high
🔒
-
-
-
50645
Mozilla Firefox Browser Engine memory corruption [CVE-2009-3380]
high
🔒
-
-
-
50644
Mozilla Firefox memory corruption [CVE-2009-3379]
high
🔒
-
-
-
50643
Mozilla Firefox memory corruption [CVE-2009-3377]
high
🔒
-
-
-
50642
Mozilla Firefox config [CVE-2009-3376]
medium
🔒
-
-
-
50641
Mozilla Firefox Same Origin Policy documentgetSelection access control
medium
🔒
-
-
-
50640
Mozilla Firefox VariantDataToJS access control
medium
🔒
-
-
-
50639
Mozilla Firefox Parser memory corruption [CVE-2009-3373]
high
🔒
-
-
-
50638
Mozilla Firefox memory corruption [CVE-2009-3372]
medium
🔒
-
-
-
50637
Mozilla Firefox resource management [CVE-2009-3371]
high
🔒
-
-
-
50636
Mozilla Firefox memory corruption [CVE-2009-3370]
medium
🔒
-
-
-
50634
squidGuard Locking memory corruption [CVE-2009-3826]
medium
🔒
-
-
-
50633
squidGuard sgLog.c memory corruption
medium
🔒
-
-
-
50632
Snort denial of service [CVE-2009-3641]
low
🔒
-
-
-
50631
ProFTPD mod_tls cryptographic issues [CVE-2009-3639]
medium
🔒
-
-
-
50630
Thomas Graber GenCMS show.php path traversal
medium
🔒
-
-
-
50629
Michael J Greenwood PHP Content Manager path traversal [CVE-2009-3824]
medium
🔒
-
-
-
50628
Ac4p Mobilelib GOLD myhtml.php path traversal
low
🔒
-
-
-
50627
Fijiwebdesign Com Ajaxchat code injection [CVE-2009-3822]
medium
🔒
🔒
-
-
50626
Apache Solr cross site scripting [CVE-2009-3821]
low
🔒
-
-
-
50625
Flagbit Fb Filebase sql injection [CVE-2009-3820]
medium
🔒
-
-
-
50624
Urs Maag Maag Randomimage Remote Code Execution [CVE-2009-3819]
high
🔒
-
-
-
50623
Stanislas Rolland Sr Freecap Remote Code Execution [CVE-2009-3818]
high
🔒
-
-
-
50622
Ordasoft Com Booklibrary code injection [CVE-2009-3817]
medium
🔒
-
-
-
50621
IBM Lotus Connections cross site scripting [CVE-2009-3816]
low
🔒
-
-
-
50620
RunCMS Error Message preg_match information disclosure
low
🔒
-
-
-
50619
RunCMS code injection [CVE-2009-3814]
medium
🔒
-
-
-
50618
RunCMS sql injection [CVE-2009-3813]
medium
🔒
🔒
-
-
50617
Otslabs Otsav Tv memory corruption [CVE-2009-3812]
high
🔒
🔒
-
-
50616
Assistanttools Music Tag Editor memory corruption [CVE-2009-3811]
high
🔒
-
-
-
50615
Acoustica MP3 Audio Mixer memory corruption [CVE-2009-3810]
high
🔒
🔒
-
-
50614
Acoustica MP3 Audio Mixer memory corruption [CVE-2009-3809]
low
🔒
🔒
-
-
50613
Kramware MixSense DJ Studio memory corruption [CVE-2009-3808]
high
🔒
-
-
-
50612
MixVibes memory corruption [CVE-2009-3807]
high
🔒
-
-
-
50611
DeDeCMS feedback_js.php sql injection
medium
🔒
-
-
-
50610
Gpg4win gpg2.exe denial of service
low
🔒
-
-
-
50609
RunCMS store sql injection
medium
🔒
🔒
-
-
50608
Amiro.CMS cross site scripting [CVE-2009-3803]
low
🔒
🔒
-
-
50607
Amiro.CMS Error Message input validation [CVE-2009-3802]
low
🔒
🔒
-
-
50606
OpenDocMan index.php sql injection
medium
🔒
🔒
-
-
50605
Cutepdf FormMax memory corruption [CVE-2009-3790]
high
🔒
🔒
-
-
50604
OpenDocMan add.php cross site scripting
low
🔒
🔒
-
-
50603
OpenDocMan index.php sql injection
medium
🔒
🔒
-
-
50602
Vivvo files.php path traversal
low
🔒
🔒
-
-
50601
Moshe Weitzman Og Vocab cross site scripting [CVE-2009-3786]
low
🔒
🔒
-
-
50600
Sjoerd Arendsen Simplenews Statistics cross-site request forgery
medium
🔒
🔒
-
-
50599
Sjoerd Arendsen Simplenews Statistics cross-site request forgery
medium
🔒
-
-
-
50598
Sjoerd Arendsen Simplenews Statistics cross site scripting [CVE-2009-3783]
low
🔒
-
-
-
50597
2bits Userpoints information disclosure [CVE-2009-3782]
low
🔒
🔒
-
-
50596
Quicksketch filefield Core filefield_file_download access control
medium
🔒
🔒
-
-
50595
Ashok Modi Abuse cross site scripting [CVE-2009-3780]
low
🔒
🔒
-
-
50594
Stefan Auditor vCard theme_vcard cross site scripting
low
🔒
🔒
-
-
50593
Adam Gerson Moodle Courselist sql injection [CVE-2009-3778]
medium
🔒
🔒
-
-
50592
Sahana path traversal [CVE-2009-3625]
medium
🔒
-
-
-
50591
Le-web backintime access control [CVE-2009-3611]
low
🔒
-
-
🔒
50590
OpenLDAP Libraries tls_o.c cryptographic issues
medium
🔒
-
-
-
50589
mutt mutt_ssl.c cryptographic issues
medium
🔒
-
-
-
50588
mutt mutt_ssl.c cryptographic issues
medium
🔒
-
-
-
50587
WordPress wp-trackback.php mb_convert_encoding cryptographic issues
low
🔒
-
-
-
50586
QEMU vnc.c resource management
high
🔒
-
-
-
50585
UMN MapServer cgiutil.c readPostBody memory corruption
high
🔒
-
-
-
50584
Novell openSUSE link following [CVE-2009-1297]
low
🔒
-
-
-
50583
Oracle PeopleSoft Enterprise unknown vulnerability [CVE-2009-3409]
low
🔒
-
-
-
50582
Oracle E-Business Suite Oracle Application Object Library Remote Code Execution
medium
🔒
-
-
-
50581
Oracle Application Server unknown vulnerability [CVE-2009-3407]
low
🔒
-
-
-
50580
Oracle PeopleSoft Enterprise information disclosure [CVE-2009-3406]
low
🔒
-
-
-
50579
Oracle PeopleSoft Enterprise unknown vulnerability [CVE-2009-3405]
low
🔒
-
-
-
50578
Oracle PeopleSoft Enterprise Enterprise Portal unknown vulnerability
low
🔒
-
-
-
50577
Oracle BEA Product Suite JRockit information disclosure [CVE-2009-3403]
medium
🔒
-
-
-
50576
Oracle E-Business Suite Applications Framework information disclosure
low
🔒
-
-
-
50575
Oracle E-Business Suite Applications Technology Stack information disclosure
low
🔒
-
-
-
50574
Oracle E-Business Suite unknown vulnerability [CVE-2009-3400]
low
🔒
-
-
-
50573
Oracle BEA Product Suite unknown vulnerability [CVE-2009-3399]
low
🔒
-
-
-
50572
Oracle E-Business Suite Oracle Application Object Library information disclosure
low
🔒
-
-
-
50571
Oracle BEA Product Suite unknown vulnerability [CVE-2009-3396]
low
🔒
-
-
-
50570
Oracle E-Business Suite AutoVue denial of service [CVE-2009-3395]
low
🔒
-
-
-
50569
Oracle E-Business Suite Oracle Application Object Library unknown vulnerability
low
🔒
-
-
-
50568
Oracle E-Business Suite unknown vulnerability [CVE-2009-3392]
medium
🔒
-
-
-
50567
Oracle BEA Product Suite unknown vulnerability [CVE-2009-2002]
low
🔒
-
-
-
50566
Oracle Database Server Remote Privilege Escalation [CVE-2009-2001]
medium
🔒
-
-
-
50565
Oracle Database Server information disclosure [CVE-2009-2000]
low
🔒
-
-
-
50564
Oracle Application Server Business Intelligence Enterprise Edition unknown vulnerability
low
🔒
-
-
-
50563
Oracle Industry Applications unknown vulnerability [CVE-2009-1998]
low
🔒
-
-
-
50562
Oracle Database Server information disclosure [CVE-2009-1997]
low
🔒
-
-
-
50561
Oracle Database Server unknown vulnerability [CVE-2009-1995]
low
🔒
-
-
-
50560
Oracle Database Server Remote Privilege Escalation [CVE-2009-1994]
medium
🔒
-
-
-
50559
Oracle Database Server Application Express unknown vulnerability
low
🔒
-
-
-
50558
Oracle Database Server Core RDBMS Remote Code Execution [CVE-2009-1992]
high
🔒
-
-
-
50557
Oracle Database Server ctxsys.drvxtabc.create_tables sql injection
medium
🔒
-
-
-
50556
Oracle Application Server Business Intelligence Enterprise Edition information disclosure
low
🔒
-
-
-
50555
Oracle Database Server Remote Code Execution [CVE-2009-1985]
high
🔒
-
-
-
50554
Oracle Database Server Remote Code Execution [CVE-2009-1979]
high
🔒
-
-
-
50553
Oracle Database Server Auditing unknown vulnerability [CVE-2009-1972]
low
🔒
-
-
-
50552
Oracle Database Server unknown vulnerability [CVE-2009-1971]
low
🔒
-
-
-
50551
Oracle Database Server unknown vulnerability [CVE-2009-1965]
medium
🔒
-
-
-
50550
Oracle Database Server Workspace Manager unknown vulnerability
low
🔒
-
-
-
50549
Oracle Database Server Workspace Manager unknown vulnerability
low
🔒
-
-
-
50548
Oracle Database Server Remote Privilege Escalation [CVE-2009-1007]
medium
🔒
-
-
-
50547
Citrix XenCenterWeb code injection [CVE-2009-3760]
medium
🔒
-
-
-
50546
Citrix XenCenterWeb cross-site request forgery [CVE-2009-3759]
low
🔒
-
-
-
50545
Citrix XenCenterWeb login.php sql injection
medium
🔒
-
-
-
50544
Citrix XenCenterWeb cross site scripting [CVE-2009-3757]
low
🔒
-
-
-
50543
Kreotek phpBMS Error Message footer.php information disclosure
low
🔒
-
-
-
50542
Kreotek phpBMS index.php cross site scripting
low
🔒
-
-
-
50541
Kreotek phpBMS sql injection [CVE-2009-3754]
medium
🔒
-
-
-
50540
Opial File Upload register.php input validation
medium
🔒
🔒
-
-
50539
Opial home.php sql injection
medium
🔒
🔒
-
-
50538
Opial home.php cross site scripting
low
🔒
🔒
-
-
50537
Santostefano Giovanni ToyLog read.php sql injection
medium
🔒
🔒
-
-
50536
Websense Personal Email Manager STEMWADM.EXE denial of service
low
🔒
-
-
-
50535
Websense Personal Email Manager cross site scripting [CVE-2009-3748]
low
🔒
-
-
-
50534
TBmnetCMS index.php cross site scripting
low
🔒
🔒
-
-
50533
Sun Solaris config [CVE-2009-3746]
low
🔒
-
-
-
50532
ocaml postgresql-ocaml PQescapeStringConn Remote Code Execution
medium
🔒
-
-
-
50531
mysql-ocaml MySQL mysql_real_escape_string Remote Code Execution
medium
🔒
-
-
-
50530
pygresql Python PQescapeStringConn Remote Code Execution
medium
🔒
🔒
-
-
50529
SystemTap access control [CVE-2009-2911]
low
🔒
-
-
-
50528
IBM Rational AppScan cross site scripting [CVE-2009-3745]
low
🔒
🔒
-
-
50527
EMC RepliStor rep_serv.exe denial of service
low
🔒
-
-
-
50526
Linux Kernel denial of service [CVE-2009-3621]
low
🔒
-
-
-
50525
Linux Kernel input validation [CVE-2009-3620]
medium
🔒
-
-
-
50524
Boxalino path traversal [CVE-2009-1479]
medium
🔒
🔒
-
-
50523
EMC Documentum Applicationxtender Workflow Manager Agent Service aws_tmxn.exe path traversal
high
🔒
-
-
-
50522
EMC Documentum ApplicationXtender Agent Service aws_tmxn.exe memory corruption
high
🔒
🔒
-
-
50521
Poppler Stream.cc ImageStream numeric error
low
🔒
-
-
-
50520
Poppler XRef.cc ObjectStream numeric error
high
🔒
-
-
-
50519
Poppler poppler-page.cc create_surface_from_thumbnail_data numeric error
high
🔒
-
-
-
50518
Poppler doImageL1Sep numeric error
high
🔒
-
-
-
50517
Poppler Splash.cc drawImage resource management
high
🔒
-
-
-
50516
Poppler SplashBitmap numeric error
high
🔒
-
-
-
50515
IBM Rational RequisitePro Web Client workingSet.jsp cross site scripting
low
🔒
-
-
-
50514
Tatsuhiro Tsujikawa aria2 Logging AbstractCommand.cc onAbort format string
high
🔒
🔒
-
-
50513
Pidgin Protocol Plugin resource management [CVE-2009-3615]
low
🔒
-
-
-
50512
Gallium.inria Camimages tiffread.c numeric error
medium
🔒
-
-
-
50511
Linux Kernel information disclosure [CVE-2009-2910]
medium
🔒
-
-
-
50510
Linux Kernel ax25_setsockopt numeric error
medium
🔒
-
-
-
50509
Adobe Acrobat Reader Debug Mode memory corruption [CVE-2009-3462]
medium
🔒
-
-
-
50508
Adobe Acrobat access control [CVE-2009-3461]
low
🔒
-
-
🔒
50507
Adobe Acrobat resource management [CVE-2009-3460]
medium
🔒
-
-
🔒
50506
Adobe Acrobat Reader input validation [CVE-2009-3458]
medium
🔒
-
-
🔒
50505
Adobe Acrobat Reader input validation [CVE-2009-2998]
medium
🔒
-
-
🔒
50504
Adobe Acrobat Reader memory corruption [CVE-2009-2997]
medium
🔒
-
-
🔒
50503
Adobe Acrobat Reader resource management [CVE-2009-2996]
medium
🔒
-
-
🔒
50502
Adobe Acrobat numeric error [CVE-2009-2995]
low
🔒
-
-
-
50501
Adobe Acrobat Reader memory corruption [CVE-2009-2994]
medium
🔒
-
-
🔒
50500
Adobe Acrobat Reader input validation [CVE-2009-2993]
medium
🔒
-
-
🔒
50499
Adobe Acrobat Reader ActiveX Control input validation [CVE-2009-2992]
low
🔒
-
-
-
50498
Adobe Acrobat Reader memory corruption [CVE-2009-2991]
medium
🔒
-
-
🔒
50497
Adobe Acrobat Reader numeric error [CVE-2009-2990]
medium
🔒
-
-
🔒
50496
Adobe Acrobat numeric error [CVE-2009-2989]
medium
🔒
-
-
🔒
50495
Adobe Acrobat Reader input validation [CVE-2009-2988]
low
🔒
-
-
-
50494
Adobe Acrobat Reader ActiveX Control denial of service [CVE-2009-2987]
low
🔒
-
-
-
50493
Adobe Acrobat Reader memory corruption [CVE-2009-2986]
medium
🔒
-
-
🔒
50492
Adobe Acrobat Reader resource management [CVE-2009-2985]
medium
🔒
-
-
🔒
50491
Adobe Acrobat memory corruption [CVE-2009-2984]
medium
🔒
-
-
🔒
50490
Adobe Acrobat Reader resource management [CVE-2009-2983]
medium
🔒
-
-
🔒
50489
Adobe Acrobat Reader cryptographic issues [CVE-2009-2982]
low
🔒
-
-
🔒
50488
Adobe Acrobat Reader input validation [CVE-2009-2981]
low
🔒
-
-
🔒
50487
Adobe Acrobat Reader numeric error [CVE-2009-2980]
medium
🔒
-
-
🔒
50486
Adobe Acrobat Reader denial of service [CVE-2009-2979]
low
🔒
-
-
-
50485
Linux Kernel resource management [CVE-2009-3613]
medium
🔒
-
-
-
50484
Linux Kernel tcf_fill_node information disclosure
low
🔒
-
-
-
50483
PHP gd_gd.c _gdGetColors memory corruption
high
🔒
-
-
-
50482
Linux Kernel tc_fill_tclass information disclosure
medium
🔒
-
-
-
50481
UiTV UiPlayer ActiveX Control UiCheck.dll GetUiDllVersion memory corruption
high
🔒
-
-
-
50480
Innovationdp FDR/UPSTREAM denial of service [CVE-2006-6404]
low
🔒
-
-
-
50479
Linux Kernel information disclosure [CVE-2005-4881]
medium
🔒
-
-
-
50478
ZoIPer denial of service [CVE-2009-3704]
low
🔒
🔒
-
-
50477
Davethewebguy Battle Blog comment.asp cross site scripting
low
🔒
🔒
-
-
50476
Davethewebguy Battle Blog authenticate.asp sql injection
medium
🔒
🔒
-
-
50475
LucVil PatPlayer memory corruption [CVE-2009-3717]
high
🔒
🔒
-
-
50474
Maniacomputer MCshoutbox File Upload admin.php access control
medium
🔒
🔒
-
-
50473
Maniacomputer MCshoutbox scr_login.php sql injection
medium
🔒
-
-
-
50472
Maniacomputer MCshoutbox admin_login.php cross site scripting
low
🔒
🔒
-
-
50471
MorcegoCMS fichero.php sql injection
medium
🔒
🔒
-
-
50470
Ebayclonescript Ebay Clone feedback.php sql injection
medium
🔒
-
-
-
50469
Jasper httpdx http.cpp h_handlepeer memory corruption
high
🔒
-
-
-
50468
RioRey RIOS credentials management [CVE-2009-3710]
medium
🔒
-
-
-
50467
Konae Alleycode HTML Editor memory corruption [CVE-2009-3709]
high
🔒
-
-
-
50466
Konae Alleycode HTML Editor memory corruption [CVE-2009-3708]
high
🔒
🔒
-
-
50465
VMware Server vmware-authd.exe format string
low
🔒
🔒
-
-
50464
Sun Solaris Filesystem Local Privilege Escalation [CVE-2009-3706]
low
🔒
-
-
-
50463
Achievo Debugger debugger.php code injection
medium
🔒
-
-
-
50462
phpMyAdmin sql injection [CVE-2009-3697]
medium
🔒
-
-
-
50461
phpMyAdmin cross site scripting [CVE-2009-3696]
low
🔒
-
-
-
50460
VMware Fusion numeric error [CVE-2009-3282]
medium
🔒
-
-
-
50459
VMware Fusion File Permission access control [CVE-2009-3281]
medium
🔒
-
-
-
50458
Cisco Unified Presence Server denial of service [CVE-2009-2874]
medium
🔒
-
-
-
50457
Achievo dispatch.php get_employee sql injection
medium
🔒
🔒
-
-
50456
Achievo Administration Page dispatch.php cross site scripting
low
🔒
🔒
-
-
50455
IBM AIX rpc.cmsd memory corruption
high
🔒
-
-
-
50454
Symantec SecurityExpressions Audit/Compliance Server Error Message cross site scripting
low
🔒
🔒
-
-
50453
Symantec SecurityExpressions Audit/Compliance Server Error Message cross site scripting
low
🔒
-
-
-
50452
Google Android unspecified denial of service
low
🔒
-
-
-
50451
Microsoft Windows GDI+ numeric error [CVE-2009-3126]
high
🔒
-
-
-
50450
Google Android denial of service [CVE-2009-2999]
low
🔒
-
-
-
50449
Microsoft Windows EducatedScholar code injection [CVE-2009-2532]
high
🔒
-
-
-
50448
Microsoft Windows code injection [CVE-2009-2530]
high
🔒
-
-
🔒
50447
Microsoft Windows code injection [CVE-2009-2529]
high
🔒
-
-
🔒
50446
Microsoft Windows Media Player memory corruption [CVE-2009-2527]
high
🔒
-
-
-
50445
Microsoft Windows EducatedScholar resource management [CVE-2009-2526]
medium
🔒
-
-
-
50444
Microsoft Windows Local Security Authority Subsystem Service numeric error
medium
🔒
-
-
🔒
50443
Microsoft PowerPoint numeric error [CVE-2009-2518]
high
🔒
-
-
-
50442
Microsoft Windows resource management [CVE-2009-2517]
low
🔒
-
-
-
50441
Microsoft Windows input validation [CVE-2009-2516]
medium
🔒
-
-
-
50440
Microsoft Windows numeric error [CVE-2009-2515]
medium
🔒
-
-
-
50439
Microsoft Windows numeric error [CVE-2009-2511]
medium
🔒
-
-
🔒
50438
Microsoft Windows cryptographic issues [CVE-2009-2510]
medium
🔒
-
-
🔒
50437
Microsoft .NET Framework GDI+ numeric error [CVE-2009-2504]
high
🔒
-
-
-
50436
Microsoft Internet Explorer code injection [CVE-2009-2503]
high
🔒
-
-
-
50435
Microsoft Internet Explorer memory corruption [CVE-2009-2502]
high
🔒
-
-
-
50434
Microsoft Internet Explorer memory corruption [CVE-2009-2501]
high
🔒
-
-
-
50433
Microsoft Internet Explorer numeric error [CVE-2009-2500]
high
🔒
-
-
-
50432
Microsoft .NET Framework code injection [CVE-2009-2497]
high
🔒
-
-
-
50431
Microsoft Windows code injection [CVE-2009-0555]
high
🔒
-
-
🔒
50430
Microsoft Windows code injection [CVE-2009-0091]
high
🔒
-
-
🔒
50429
Microsoft Windows access control [CVE-2009-0090]
high
🔒
-
-
🔒
50428
Django denial of service [CVE-2009-3695]
low
🔒
-
-
-
50427
Jdtmmsm ezRecipe-Zee config.php path traversal
medium
🔒
🔒
-
-
50426
HP LoadRunner ActiveX Control XUpload.ocx path traversal
medium
🔒
-
-
-
50425
Sun VirtualBox Configuration Tool privileges management [CVE-2009-3692]
medium
🔒
-
-
-
50424
IBM Informix Connect Runtime setnet32.exe numeric error
high
🔒
🔒
-
-
50423
Nlnetlabs Unbound cryptographic issues [CVE-2009-3602]
medium
🔒
-
-
-
50422
CA Anti-Virus for the Enterprise denial of service [CVE-2009-3588]
low
🔒
-
-
-
50421
CA Anti-Virus for the Enterprise memory corruption [CVE-2009-3587]
high
🔒
-
-
-
50420
Linux Kernel d_delete null pointer dereference
medium
🔒
-
-
-
50419
SpringSource Hyperic HQ cross site scripting [CVE-2009-2898]
low
🔒
-
-
-
50418
SpringSource Hyperic HQ Exception mastheadAttach.do cross site scripting
low
🔒
🔒
-
-
50417
HP Laserjet 4240 Embedded Web Server cross site scripting [CVE-2009-2684]
low
🔒
🔒
-
-
50416
Ksplayer KSP Sound Player memory corruption [CVE-2009-3670]
high
🔒
🔒
-
-
50415
foobla Com Foobla Suggestions index.php sql injection
medium
🔒
-
-
-
50414
Promosi-web ardguest ardguest.php cross site scripting
low
🔒
🔒
-
-
50413
AdsDX sql injection [CVE-2009-3667]
medium
🔒
-
-
-
50412
Nullam Nullam Blog index.php cross site scripting
low
🔒
🔒
-
-
50411
Nullam Nullam Blog index.php sql injection
medium
🔒
-
-
-
50410
Nullam Blog index.php path traversal
medium
🔒
🔒
-
-
50409
Jasper httpdx http.c h_readrequest format string
high
🔒
-
-
-
50408
Filecopa-ftpserver FTP Server denial of service [CVE-2009-3662]
low
🔒
🔒
-
-
50407
Blueconstantmedia Com Djcatalog index.php sql injection
medium
🔒
🔒
-
-
50406
eFront Libraries code injection [CVE-2009-3660]
medium
🔒
-
-
-
50405
Stanback BS Counter sql injection [CVE-2009-3659]
medium
🔒
-
-
-
50404
AOL Sb.superbuddy.1 Active X Control ActiveX Control sb.dll resource management
high
🔒
🔒
-
-
50403
Tim Nelson Shared Sign-On improper authentication [CVE-2009-3657]
low
🔒
-
-
-
50402
Tim Nelson Shared Sign-On cross-site request forgery [CVE-2009-3656]
medium
🔒
-
-
-
50401
Serv-U FTP Command denial of service [CVE-2009-3655]
low
🔒
-
-
-
50400
316solutions Boost unknown vulnerability [CVE-2009-3654]
medium
🔒
🔒
-
-
50399
Darren Oh XML Sitemap cross site scripting [CVE-2009-3653]
low
🔒
-
-
-
50398
Moshe Weitzman Organic Groups cross site scripting [CVE-2009-3652]
low
🔒
🔒
-
-
50397
Mikeryan Browscap cross site scripting [CVE-2009-3651]
low
🔒
🔒
-
-
50396
David Strauss Dex cross site scripting [CVE-2009-3650]
low
🔒
-
-
-
50395
PBBoard cross site scripting [CVE-2009-3649]
low
🔒
-
-
-
50394
Apsivam Service Links cross site scripting [CVE-2009-3648]
low
🔒
-
-
-
50393
YABSoft Mega File Hosting Script emaullinks.php cross site scripting
low
🔒
-
-
-
50392
InterVations NaviCOPA Web Server information disclosure [CVE-2009-3646]
low
🔒
-
-
-
50391
JoomlaCache Com Cbresumebuilder index.php sql injection
medium
🔒
🔒
-
-
50390
Soundset Com Soundset Sound index.php sql injection
medium
🔒
-
-
-
50389
Dxmsoft XM Easy Personal FTP Server denial of service [CVE-2009-3643]
low
🔒
-
-
-
50388
FrontRange HEAT Logging Feature sql injection [CVE-2009-3642]
medium
🔒
-
-
-
50387
Scriptsez Ultimate Poll demo_page.php cross site scripting
low
🔒
-
-
-
50386
Freewebscriptz HUBScript phpinfo.php phpinfo information disclosure
low
🔒
🔒
-
-
50385
Freewebscriptz HUBScript single_winner1.php cross site scripting
low
🔒
-
-
-
50384
Ecardmax.com FormXP survey_result.php cross site scripting
low
🔒
-
-
-
50383
Digitaldesign Ddcms access control [CVE-2009-3597]
low
🔒
-
-
-
50382
JoxTechnology Ajox Poll access control [CVE-2009-3596]
medium
🔒
-
-
-
50381
Vspanel VS PANEL results.php sql injection
medium
🔒
🔒
-
-
50380
BLOB Blog System bpost.php cross site scripting
low
🔒
🔒
-
-
50379
Freewebscriptz Freelancers placebid.php cross site scripting
low
🔒
-
-
-
50378
Qtmsoft X-Cart cross site scripting [CVE-2009-3592]
low
🔒
-
-
-
50377
Ben Webb Dopewars input validation [CVE-2009-3591]
low
🔒
-
-
-
50376
Vspanel VS PANEL showcat.php sql injection
medium
🔒
🔒
-
-
50375
Inotify incron access control [CVE-2009-3589]
low
🔒
-
-
-
50374
Samba mount.cifs access control
low
🔒
-
-
-
50373
Samba infinite loop [CVE-2009-2906]
low
🔒
-
-
-
50372
Mortbay Jetty CookieDump.java cross site scripting
low
🔒
-
-
-
50371
Tatsuhiro Tsujikawa aria2 DHTRoutingTableDeserializer.cc memory corruption
high
🔒
-
-
-
50370
FreeBSD close race condition
medium
🔒
-
-
-
50369
Tony Million Tuniac pls memory corruption
high
🔒
-
-
-
50368
EMC Captiva PixTools Distributed Imaging ActiveX Control PDIControl.dll Remote Code Execution
high
🔒
-
-
-
50367
OpenBSD denial of service [CVE-2009-3572]
medium
🔒
-
-
-
50366
OpenOffice memory corruption [CVE-2009-3571]
high
🔒
🔒
-
-
50365
OpenOffice Remote Code Execution [CVE-2009-3570]
high
🔒
-
-
-
50364
OpenOffice memory corruption [CVE-2009-3569]
high
🔒
-
-
-
50363
Gabor Hojtsy Commentrss access control [CVE-2009-3568]
medium
🔒
-
-
-
50362
Kayako SupportSuite Control Panel cross site scripting [CVE-2009-3567]
low
🔒
🔒
-
-
50361
Reductivelabs puppet access control [CVE-2009-3564]
medium
🔒
-
-
-
50360
Xerver cross site scripting [CVE-2009-3562]
low
🔒
-
-
-
50359
Xerver path traversal [CVE-2009-3561]
low
🔒
-
-
-
50358
DataWizard Ftpxq Server input validation [CVE-2009-3545]
low
🔒
-
-
-
50357
Xerver :$DATA information disclosure
low
🔒
-
-
-
50356
Linux Foundation Xen grub.conf access control
medium
🔒
-
-
-
50355
HP HP-UX denial of service [CVE-2009-2679]
medium
🔒
-
-
-
50354
phenotype CMS login.php sql injection
medium
🔒
🔒
-
-
50353
Kneuro LittleSite.php ls.php path traversal
medium
🔒
-
-
-
50352
PHPGenealogy CoupleDB.php code injection
medium
🔒
-
-
-
50351
YourFreeWorld Ultra Classifieds Pro listads.php cross site scripting
low
🔒
🔒
-
-
50350
YourFreeWorld Ultra Classifieds Pro subclass.php cross site scripting
low
🔒
🔒
-
-
50349
Allisclear Clear Content thumb.php path traversal
medium
🔒
🔒
-
-
50348
EpicDJ memory corruption [CVE-2009-3537]
high
🔒
-
-
-
50347
EpicDJSoftware EpicVJ memory corruption [CVE-2009-3536]
high
🔒
-
-
-
50346
Allisclear Clear Content image.php path traversal
low
🔒
🔒
-
-
50345
LionWiki index.php path traversal
medium
🔒
-
-
-
50344
John Beranek Meeting Room Booking System report.php sql injection
medium
🔒
-
-
-
50343
LogRover screen login.asp sql injection
medium
🔒
🔒
-
-
50342
Universe CMS vnews.php sql injection
medium
🔒
-
-
-
50341
RadScripts RadBids storefront.php cross site scripting
low
🔒
-
-
-
50340
RadScripts RadBids index.php sql injection
medium
🔒
-
-
-
50339
Al4us MyMsg Profile.php sql injection
medium
🔒
🔒
-
-
50338
avast Antivirus Professional ashWsFtr.dll privileges management
medium
🔒
-
-
-
50337
avast Antivirus Professional input validation [CVE-2009-3523]
medium
🔒
-
-
-
50336
Avast Antivirus Professional memory corruption [CVE-2009-3522]
medium
🔒
🔒
-
-
50335
IBM Tivoli Composite Application Manager For Wesbsphere cross site scripting
low
🔒
🔒
-
-
50334
Jean-michel Wyttenbach CMSphp cross-site request forgery [CVE-2009-3520]
medium
🔒
🔒
-
-
50333
Sun Solaris resource management [CVE-2009-3519]
medium
🔒
-
-
-
50332
IBM Installation Manager IBMIM.exe code injection
high
🔒
-
-
-
50331
IBM AIX Access Restriction Remote Code Execution [CVE-2009-3517]
high
🔒
-
-
-
50330
IBM AIX Access Restriction credentials management [CVE-2009-3516]
medium
🔒
-
-
-
50329
OpenSSH Configuration File config [CVE-2009-2904]
medium
🔒
-
-
-
50328
OSIsoft PI Server cryptographic issues [CVE-2009-0209]
medium
🔒
-
-
-
50327
Marcin Manek d.net CMS path traversal [CVE-2009-3515]
medium
🔒
-
-
-
50326
Marcin Manek d.net CMS index.php sql injection
medium
🔒
-
-
-
50325
Pilotgroup Pg Etraining courses_login.php cross site scripting
low
🔒
-
-
-
50324
Phplemon MyWeight user_addfood.php cross site scripting
low
🔒
🔒
-
-
50323
Fh54 justVisual code injection [CVE-2009-3511]
medium
🔒
-
-
-
50322
Dataspheric linkSpheric viewListing.php sql injection
medium
🔒
-
-
-
50321
Cj-design CJ Dynamic Poll admin_index.php cross site scripting
low
🔒
🔒
-
-
50320
Fcgphilipp Mujecms admin.php path traversal
medium
🔒
🔒
-
-
50319
Jean-michel Wyttenbach CMSphp mod_file modules.php path traversal
medium
🔒
🔒
-
-
50318
Jean-michel Wyttenbach CMSphp index.php cross site scripting
low
🔒
🔒
-
-
50317
Vastal MMORPG Zone view_news.php sql injection
medium
🔒
-
-
-
50316
Alibabaclone Alibaba Clone offers_buy.php sql injection
medium
🔒
-
-
-
50315
BPowerHouse BPHolidayLettings search.aspx sql injection
medium
🔒
🔒
-
-
50314
BPowerHouse BPMusic music.php sql injection
medium
🔒
🔒
-
-
50313
BPowerHouse BPStudents students.php sql injection
medium
🔒
🔒
-
-
50312
BPowerHouse BPGames main.php sql injection
medium
🔒
🔒
-
-
50311
BPowerHouse BPLawyerCaseDocuments employee.aspx sql injection
medium
🔒
🔒
-
-
50310
HBcms sql injection [CVE-2009-3498]
medium
🔒
🔒
-
-
50309
Vastal Agent Zone view_listing.php sql injection
medium
🔒
-
-
-
50308
Vastal DVD Zone view_mag.php cross site scripting
low
🔒
🔒
-
-
50307
Vastal DVD Zone view_mag.php sql injection
medium
🔒
-
-
-
50306
Todor Lazarov T-HTB Manager index.php sql injection
medium
🔒
-
-
-
50305
Zenas PaoBacheca Guestbook scrivi.php cross site scripting
low
🔒
🔒
-
-
50304
Gotdns Loggix Project Calendar.php code injection
medium
🔒
-
-
-
50303
Kinfusion Com Sportfusion index.php sql injection
medium
🔒
🔒
-
-
50302
GNU wget cryptographic issues [CVE-2009-3490]
medium
🔒
🔒
-
🔒
50301
Adobe Photoshop Elements config [CVE-2009-3489]
medium
🔒
🔒
-
-
50300
Ron Jerome Bibliography cross site scripting [CVE-2009-3488]
low
🔒
🔒
-
-
50299
Juniper Junos scripter.php cross site scripting
low
🔒
🔒
-
-
50298
Juniper Junos cross site scripting [CVE-2009-3486]
low
🔒
🔒
-
-
50297
Juniper Junos cross site scripting [CVE-2009-3485]
low
🔒
🔒
-
-
50296
Coreftp Core FTP memory corruption [CVE-2009-3484]
high
🔒
🔒
-
-
50295
GlobalSCAPE CuteFTP memory corruption [CVE-2009-3483]
high
🔒
🔒
-
-
50294
TrustPort PC Security access control [CVE-2009-3482]
medium
🔒
🔒
-
-
50293
Isygen Com Icrmbasic improper authentication [CVE-2009-3481]
medium
🔒
🔒
-
-
50292
Isygen iCRM Basic index.php sql injection
medium
🔒
-
-
-
50291
Ron Jerome Bibliography cross site scripting [CVE-2009-3479]
low
🔒
🔒
-
-
50290
Nightlight FireFTP code injection [CVE-2009-3478]
medium
🔒
🔒
-
-
50289
RIM BlackBerry Device Software cryptographic issues [CVE-2009-3477]
medium
🔒
-
-
-
50288
Internet2 Shibboleth-sp memory corruption [CVE-2009-3476]
high
🔒
🔒
-
-
50287
Internet2 Shibboleth-sp cryptographic issues [CVE-2009-3475]
medium
🔒
🔒
-
🔒
50286
Internet2 Shibboleth-sp Encryption cryptographic issues [CVE-2009-3474]
medium
🔒
🔒
-
🔒
50285
IBM DB2 Authorization Remote Code Execution [CVE-2009-3473]
high
🔒
-
-
-
50284
IBM DB2 Access Restriction access control [CVE-2009-3472]
medium
🔒
-
-
-
50283
IBM DB2 drop Remote Code Execution
medium
🔒
-
-
-
50282
IBM Informix Dynamic Server resource management [CVE-2009-3470]
medium
🔒
-
-
-
50281
IBM Lotus Connections simpleSearch.do cross site scripting
low
🔒
-
-
-
50280
Sun Solaris privileges management [CVE-2009-3468]
medium
🔒
-
-
-
50279
Fedorahosted newt textbox.c memory corruption
low
🔒
-
-
-
50278
Cisco ACE XML Gateway information disclosure [CVE-2009-3457]
low
🔒
-
-
-
50277
Google Chrome cryptographic issues [CVE-2009-3456]
medium
🔒
-
-
-
50276
Apple Safari cryptographic issues [CVE-2009-3455]
medium
🔒
-
-
-
50274
IBM Lotus Quickr cross site scripting [CVE-2009-3453]
low
🔒
🔒
-
-
50273
HP Remote Graphics Software memory corruption [CVE-2009-2683]
high
🔒
-
-
-
50272
HP ProCurve Identity Driven Manager Local Privilege Escalation
medium
🔒
🔒
-
-
50271
RADactive I-Load Core information disclosure [CVE-2009-3452]
low
🔒
🔒
-
-
50270
RADactive I-Load Core path traversal [CVE-2009-3451]
low
🔒
🔒
-
-
50269
RADactive I-Load cross site scripting [CVE-2009-3450]
low
🔒
🔒
-
-
50268
Collectorz MP3 Collector denial of service [CVE-2009-3449]
low
🔒
-
-
-
50267
BakBone NetVault npvmgr.exe malloch input validation
low
🔒
🔒
-
-
50266
RADactive I-Load File Upload race condition [CVE-2009-3447]
medium
🔒
🔒
-
-
50265
Rick Estrada Com Mytube index.php sql injection
medium
🔒
-
-
-
50264
Code-Crafters Ability Mail Server denial of service [CVE-2009-3445]
low
🔒
-
-
-
50263
e107 CMS email.php cross site scripting
low
🔒
🔒
-
-
50262
Fastballproductions Com Fastball index.php sql injection
medium
🔒
-
-
-
50261
Ariel Barreiro Meta tags access control [CVE-2009-3442]
low
🔒
🔒
-
-
50260
Alienvault OSSIM improper authentication [CVE-2009-3441]
low
🔒
-
-
-
50259
Alienvault OSSIM cross site scripting [CVE-2009-3440]
low
🔒
🔒
-
-
50258
Alienvault OSSIM repository_document.php sql injection
medium
🔒
🔒
-
-
50257
Witchakorn Kamolpornwijit Com Facebook index.php sql injection
medium
🔒
-
-
-
50256
Henriksjokvist Markdown Preview cross site scripting [CVE-2009-3437]
low
🔒
-
-
-
50255
MaxWebPortal forum.asp sql injection
medium
🔒
-
-
-
50254
Moshe Weitzman Devel cross site scripting [CVE-2009-3435]
low
🔒
🔒
-
-
50253
Onestopjoomla Com Tupinambis index.php sql injection
medium
🔒
-
-
-
50252
Sun Cluster Configuration Utility Local Privilege Escalation
medium
🔒
🔒
-
🔒
50251
Sun OpenSolaris information disclosure [CVE-2009-3432]
low
🔒
🔒
-
-
50250
Cisco IOS denial of service [CVE-2009-2873]
medium
🔒
-
-
🔒
50249
Cisco IOS denial of service [CVE-2009-2872]
medium
🔒
-
-
-
50248
Cisco IOS denial of service [CVE-2009-2871]
medium
🔒
-
-
-
50247
Cisco IOS denial of service [CVE-2009-2870]
medium
🔒
-
-
-
50246
Cisco IOS denial of service [CVE-2009-2869]
medium
🔒
-
-
-
50245
Cisco IOS denial of service [CVE-2009-2868]
medium
🔒
-
-
-
50244
Cisco IOS denial of service [CVE-2009-2867]
medium
🔒
-
-
-
50243
Cisco IOS denial of service [CVE-2009-2866]
medium
🔒
-
-
-
50242
Cisco IOS memory corruption [CVE-2009-2865]
high
🔒
-
-
-
50241
Cisco Unified Callmanager denial of service [CVE-2009-2864]
medium
🔒
-
-
-
50240
Cisco IOS Authentication Proxy Feature improper authentication
medium
🔒
-
-
-
50239
Cisco IOS Access Control List access control [CVE-2009-2862]
medium
🔒
-
-
-
50238
Adobe Acrobat memory corruption [CVE-2009-3431]
low
🔒
-
-
-
50237
Allomani Mobile Login login.php sql injection
medium
🔒
-
-
-
50236
Pirateradio Destiny Media Player pls memory corruption
high
🔒
-
-
-
50235
Otbcode Easy Music Player memory corruption [CVE-2009-3428]
high
🔒
-
-
-
50234
Kayako SupportSuite cross site scripting [CVE-2009-3427]
low
🔒
🔒
-
🔒
50233
Databay MaxCMS code injection [CVE-2009-3426]
medium
🔒
🔒
-
-
50232
Databay MaxCMS path traversal [CVE-2009-3425]
low
🔒
🔒
-
-
50231
Databay MaxCMS code injection [CVE-2009-3424]
medium
🔒
🔒
-
-
50230
Zenas PaoLink login.php improper authentication
medium
🔒
🔒
-
-
50229
Zenas PaoLiber login.php improper authentication
medium
🔒
🔒
-
-
50228
Zenas Pao-bacheca Guestbook login.php access control
medium
🔒
-
-
-
50227
Intesync Miniweb index.php cross site scripting
low
🔒
-
-
-
50226
Intesync Miniweb index.php sql injection
medium
🔒
-
-
-
50225
Plume CMS sql injection [CVE-2009-3418]
medium
🔒
🔒
-
-
50224
Idojoomla Com Idoblog index.php sql injection
medium
🔒
-
-
-
50223
Sun OpenSolaris Local Privilege Escalation [CVE-2009-3390]
medium
🔒
-
-
-
50222
Apple iTunes pls memory corruption
high
🔒
-
-
-
50221
HP HP-UX Role-Based Access Control access control [CVE-2009-2682]
medium
🔒
-
-
-
50220
Craig Barratt BackupPC Restore ClientNameAlias access control
medium
🔒
-
-
-
50219
Joomlahbs Com Hbssearch index.php cross site scripting
low
🔒
🔒
-
-
50218
Plohni An image gallery index.php cross site scripting
low
🔒
🔒
-
-
50217
Plohni An image gallery navigation.php path traversal
low
🔒
-
-
-
50216
Traza Aurora code injection [CVE-2009-3365]
medium
🔒
-
-
-
50215
FTPShell memory corruption [CVE-2009-3364]
high
🔒
🔒
-
-
50214
Ufku Bayburt BUEditor cross site scripting [CVE-2009-3363]
low
🔒
🔒
-
-
50213
SZNews printnews.php3 code injection
medium
🔒
🔒
-
-
50212
Paul Gibbs PHP-IPNMonitor index.php sql injection
medium
🔒
-
-
-
50211
Datemill photo_view.php cross site scripting
low
🔒
🔒
-
-
50210
Datetopia Match Agency BiZ edit_profile.php cross site scripting
low
🔒
-
-
-
50209
Tourismscripts Adult Portal escort listing profile.php sql injection
medium
🔒
-
-
-
50208
Joomlahbs Com Hbssearch longDesc.php sql injection
medium
🔒
-
-
-
50207
Plohni Image voting index.php sql injection
medium
🔒
🔒
-
-
50206
Datetopia Buy Dating Site profile.php cross site scripting
low
🔒
-
-
-
50205
Andrew Sterling Hanenkamp Rest API module Remote Code Execution
high
🔒
-
-
-
50204
Steve Lockwood Node2Node Remote Code Execution [CVE-2009-3353]
high
🔒
-
-
-
50203
Roshan Shah Quota by role Remote Code Execution [CVE-2009-3352]
high
🔒
-
-
-
50202
Kristy Frey Node Browser module Remote Code Execution [CVE-2009-3351]
high
🔒
-
-
-
50201
Roshan Shah Subdomain Manager Remote Code Execution [CVE-2009-3350]
high
🔒
-
-
-
50200
Datavore Gyro sql injection [CVE-2009-3349]
medium
🔒
-
-
-
50199
Datavore Gyro cross site scripting [CVE-2009-3348]
low
🔒
-
-
-
50198
D-Link DIR-400 memory corruption [CVE-2009-3347]
high
🔒
🔒
-
-
50197
SAP Crystal Reports Server memory corruption [CVE-2009-3346]
high
🔒
-
-
-
50196
SAP Crystal Reports Server memory corruption [CVE-2009-3345]
high
🔒
-
-
-
50195
SAP Crystal Reports Server denial of service [CVE-2009-3344]
low
🔒
-
-
-
50194
Hotwebscripts HotWeb Rentals details.asp sql injection
medium
🔒
🔒
-
-
50193
Alphaplug Com Alphauserpoints Assets sql injection [CVE-2009-3342]
medium
🔒
-
-
-
50192
Linksys WRT54GL memory corruption [CVE-2009-3341]
high
🔒
🔒
-
-
50191
FreeSSHD denial of service [CVE-2009-3340]
low
🔒
🔒
-
-
50190
McAfee Email/Web Security Appliance information disclosure [CVE-2009-3339]
medium
🔒
-
-
-
50189
EffectMatrix Magic Morph memory corruption [CVE-2009-3338]
high
🔒
🔒
-
-
50188
S9Y Serendipity Freetag-plugin sql injection [CVE-2009-3337]
medium
🔒
-
-
-
50187
Phpprobid PHP Pro Bid auction_details.php sql injection
medium
🔒
-
-
-
50186
TurtuS TurtuShout sql injection [CVE-2009-3335]
medium
🔒
-
-
-
50185
HP Storageworks Msl4048 Tape Library Management Interface denial of service
medium
🔒
🔒
-
-
50184
Lhacky Com Jinc index.php sql injection
medium
🔒
-
-
-
50183
Alibasta Com Koesubmit koesubmit.php code injection
medium
🔒
-
-
-
50182
Sopinet Com Jbudgetsmagic index.php sql injection
medium
🔒
-
-
-
50181
DDL CMS header.php code injection
medium
🔒
-
-
-
50180
Cpecreator cP Creator index.php sql injection
medium
🔒
🔒
-
-
50179
Exeter Winplot memory corruption [CVE-2009-3329]
high
🔒
🔒
-
-
50178
Webilix WX-Guestbook sign.php cross site scripting
low
🔒
🔒
-
-
50177
Webilix WX-Guestbook search.php sql injection
medium
🔒
🔒
-
-
50176
CMScontrol index.php sql injection
medium
🔒
-
-
-
50175
Focusdev Com Surveymanager index.php sql injection
medium
🔒
-
-
-
50174
Andres G Aragoneses prodler code injection [CVE-2009-3324]
medium
🔒
-
-
-
50173
Robig BAROSmini lib_users.php code injection [CVE-2009-3323]
medium
🔒
-
-
-
50172
Siemens Gigaset SE361 WLAN router denial of service [CVE-2009-3322]
medium
🔒
-
-
-
50171
SaphpLesson sql injection [CVE-2009-3321]
medium
🔒
🔒
-
-
50170
Zenas PaoLink scrivi.php cross site scripting
low
🔒
🔒
-
-
50169
Dimofinf Dawaween poems.php sql injection
medium
🔒
-
-
-
50168
Breedveld Com Album index.php path traversal
medium
🔒
-
-
-
50167
Thecodeweasel OpenSiteAdmin code injection [CVE-2009-3317]
medium
🔒
-
-
-
50166
Jforjoomla Com Jreservation index.php sql injection
medium
🔒
-
-
-
50165
NeLogic Nephp Publisher sql injection [CVE-2009-3315]
medium
🔒
-
-
-
50164
Eliteladders Elite Gaming Ladders ladders.php sql injection
medium
🔒
🔒
-
-
50163
FMyClone index.php sql injection
medium
🔒
🔒
-
-
50162
Tomex phpPollScript init.poll.php code injection
medium
🔒
🔒
-
-
50161
RSSMediaScript index.php cross site scripting
low
🔒
-
-
-
50160
Shalwan Zainu index.php sql injection
medium
🔒
🔒
-
-
50159
Cfshopkart CF ShopKart index.cfm sql injection
medium
🔒
-
-
-
50158
FanUpdate show-cat.php sql injection
medium
🔒
🔒
-
-
50157
Frank Lichtenheld FSphp FSphp.php code injection
medium
🔒
-
-
-
50156
Richrumble ClearSite code injection [CVE-2009-3306]
medium
🔒
-
-
-
50155
PHP C Runtime _fdopen format string
low
🔒
-
-
🔒
50154
PHP imagecolortransparent Remote Code Execution
medium
🔒
-
-
-
50153
PHP denial of service [CVE-2009-3292]
medium
🔒
-
-
-
50152
PHP Certificates php_openssl_apply_verification_policy input validation
medium
🔒
-
-
-
50151
Linux Kernel kvm_emulate_hypercall resource management
medium
🔒
-
-
-
50150
GNOME glib Copy Function g_file_copy access control
low
🔒
-
-
-
50149
Linux Kernel sg_build_indirect memory corruption
medium
🔒
-
-
-
50148
Macournoyer thin connection.rb input validation [CVE-2009-3287]
medium
🔒
-
-
-
50147
Linux Kernel do_open_permission access control
low
🔒
-
-
-
50146
phpspot webshot path traversal [CVE-2009-3284]
low
🔒
🔒
-
-
50145
phpspot webshot cross site scripting [CVE-2009-3283]
low
🔒
🔒
-
-
50144
Linux Kernel find_ie memory corruption
medium
🔒
-
-
-
50143
QNAP Ts-239 Pro Turbo Nas Partition cryptographic issues [CVE-2009-3279]
medium
🔒
🔒
-
-
50142
QNAP Ts-239 Pro Turbo Nas Firmware library cryptographic issues
medium
🔒
🔒
-
-
50141
Xenu By DataVault denial of service [CVE-2009-3277]
low
🔒
-
-
-
50140
NASD corenet1 denial of service [CVE-2009-3276]
low
🔒
-
-
-
50139
Microsoft Enterprise Library format string [CVE-2009-3275]
low
🔒
-
-
-
50138
Mozilla Firefox tmp memory corruption
low
🔒
-
-
-
50137
Apple iPhone OS Certificates cryptographic issues [CVE-2009-3273]
medium
🔒
-
-
-
50136
Apple Safari WebKit.dll resource management [CVE-2009-3272]
low
🔒
-
-
-
50135
Apple iPhone OS input validation [CVE-2009-3271]
low
🔒
-
-
-
50134
QNAP Ts-239 Pro Turbo Nas Passphrase cryptographic issues [CVE-2009-3200]
medium
🔒
🔒
-
-
50133
postfix link following [CVE-2009-2939]
medium
🔒
-
-
-
50132
IBM WebSphere Application Server denial of service [CVE-2009-2744]
medium
🔒
-
-
-
50131
IBM WebSphere Application Server information disclosure [CVE-2009-2743]
low
🔒
-
-
-
50130
IBM WebSphere Application Server cross site scripting [CVE-2009-2742]
low
🔒
-
-
-
50129
Go-oo memory corruption [CVE-2009-2140]
high
🔒
-
-
-
50128
Microsoft Internet Explorer window.print resource management
low
🔒
-
-
-
50127
Opera Web Browser resource management [CVE-2009-3269]
low
🔒
-
-
-
50126
Google Chrome resource management [CVE-2009-3268]
low
🔒
-
-
-
50125
Microsoft Internet Explorer resource management [CVE-2009-3267]
low
🔒
-
-
-
50124
Opera Web Browser cross site scripting [CVE-2009-3266]
low
🔒
🔒
-
-
50123
Opera Web Browser cross site scripting [CVE-2009-3265]
low
🔒
-
-
-
50122
Google Chrome Same Origin Policy access control [CVE-2009-3264]
low
🔒
🔒
-
-
50121
Google Chrome cross site scripting [CVE-2009-3263]
low
🔒
-
-
-
50120
NetBSD access control [CVE-2009-2793]
low
🔒
-
-
-
50119
IBM WebSphere Business Events memory corruption [CVE-2009-2741]
medium
🔒
-
-
-
50118
Google Chrome Printing window.print resource management
low
🔒
-
-
-
50117
Opera Web Browser Printing window.print resource management
low
🔒
-
-
-
50116
Mozilla Firefox Printing window.print resource management
low
🔒
-
-
-
50115
IBM Tivoli Identity Manager cross site scripting [CVE-2009-3262]
low
🔒
-
-
-
50114
LiveStreet improper authentication [CVE-2009-3261]
medium
🔒
-
-
-
50113
LiveStreet cross site scripting [CVE-2009-3260]
low
🔒
-
-
-
50112
Thomas Cuchta RASH sql injection [CVE-2009-3259]
medium
🔒
🔒
-
-
50111
vtiger CRM access control [CVE-2009-3258]
medium
🔒
🔒
-
-
50110
vtiger CRM access control [CVE-2009-3257]
medium
🔒
🔒
-
-
50109
LiveStreet cross site scripting [CVE-2009-3256]
low
🔒
-
-
-
50108
Thomas Cuchta RASH sql injection [CVE-2009-3255]
medium
🔒
🔒
-
-
50107
Ultimatevideosite Ultimate Player memory corruption [CVE-2009-3254]
high
🔒
-
-
-
50106
TriceraSoft Swift Ultralite memory corruption [CVE-2009-3253]
high
🔒
🔒
-
-
50105
Dave Robinson Rock Band CMS news.php sql injection
medium
🔒
🔒
-
-
50103
vtiger CRM input validation [CVE-2009-3250]
high
🔒
🔒
-
-
50102
vtiger CRM Dashboard graph.php path traversal
medium
🔒
🔒
-
-
50101
vtiger CRM index.php cross-site request forgery
medium
🔒
🔒
-
-
50100
vtiger CRM phprint.php cross site scripting
low
🔒
🔒
-
-
50099
MyBuxScript Pts-bux spnews.php sql injection
medium
🔒
🔒
-
-
50098
Adobe Shockwave Player ActiveX Control SwDir.dll memory corruption
high
🔒
-
-
-
50097
Wireshark denial of service [CVE-2009-3243]
low
🔒
-
-
-
50096
Wireshark packet.c denial of service
low
🔒
-
-
-
50095
Wireshark denial of service [CVE-2009-3241]
medium
🔒
-
-
-
50094
Ohwada XF-Section cross site scripting [CVE-2009-3240]
low
🔒
-
-
-
50092
Linux Kernel cryptographic issues [CVE-2009-3238]
medium
🔒
-
-
-
50091
Intertwingly Planet cross site scripting [CVE-2009-2937]
low
🔒
-
-
-
50090
Novell Suse Linux Enterprise Server denial of service [CVE-2009-2707]
low
🔒
-
-
-
50089
Linux Kernel z90crypt_unlocked_ioctl access control
low
🔒
-
-
-
50088
MODX CMS cross-site request forgery [CVE-2008-7243]
medium
🔒
-
-
-
50085
Linuxwebshop php User Base path traversal [CVE-2008-7240]
medium
🔒
-
-
-
50084
Horde Application Framework cross site scripting [CVE-2009-3237]
low
🔒
-
-
-
50083
Horde Groupware cross site scriting [CVE-2009-3236]
low
🔒
-
-
-
50082
Dovecot memory corruption [CVE-2009-3235]
medium
🔒
-
-
-
50081
Linux Kernel perf_copy_attr memory corruption
low
🔒
-
-
-
50080
Cameron Morland changetrack os command injection [CVE-2009-3233]
medium
🔒
🔒
-
-
50079
Ubuntu Linux improper authentication [CVE-2009-3232]
medium
🔒
-
-
-
50078
PostgreSQL LDAP Authentication improper authentication [CVE-2009-3231]
medium
🔒
-
-
-
50077
PostgreSQL Authorization access control [CVE-2009-3230]
medium
🔒
-
-
-
50076
PostgreSQL Libraries denial of service [CVE-2009-3229]
low
🔒
-
-
-
50075
AlmondSoft Almond Classifieds index.php cross site scripting
low
🔒
-
-
-
50074
AlmondSoft Almond Classifieds index.php sql injection
medium
🔒
🔒
-
-
50073
AlmondSoft Almond Classifieds index.php cross site scripting
low
🔒
-
-
-
50072
Classified-software Super Mod System index.php sql injection
medium
🔒
🔒
-
-
50071
Inoutscripts Inout Adserver ppc-add-keywords.php sql injection
medium
🔒
🔒
-
-
50070
FreeWebScriptz Honest Traffic index.php cross site scripting
low
🔒
-
-
-
50069
Basicunivers.free.fr Audio Lib Player memory corruption [CVE-2009-3221]
high
🔒
🔒
-
-
50068
Tecnick AIOCP Control Panel cp_html2txt.php code injection
medium
🔒
-
-
-
50067
The-ghost AR Web Content Manager a.php path traversal
medium
🔒
🔒
-
-
50066
The-ghost AR Web Content Manager login.php sql injection
medium
🔒
🔒
-
-
50065
Wiccle iWiccle index.php sql injection
medium
🔒
-
-
-
50064
Wiccle iWiccle index.php path traversal
low
🔒
🔒
-
-
50063
Php-shop-system IXXO Cart sql injection [CVE-2009-3215]
medium
🔒
🔒
-
-
50062
Photodex ProShow Gold Sound memory corruption [CVE-2009-3214]
high
🔒
🔒
-
-
50061
broid memory corruption [CVE-2009-3213]
high
🔒
-
-
-
50060
Dimofinf Infinity Script sql injection [CVE-2009-3212]
medium
🔒
-
-
-
50059
Dimofinf Infinity Script path traversal [CVE-2009-3211]
medium
🔒
-
-
-
50058
Joao Ventura Print cross site scripting [CVE-2009-3210]
low
🔒
🔒
-
-
50057
Raizlabs PHP eMail Manager remove.php sql injection
medium
🔒
🔒
-
-
50056
Prakashatma Mishra phpfreeBB permalink.php sql injection
medium
🔒
-
-
-
50055
Drewish ImageCache File System access control [CVE-2009-3207]
medium
🔒
🔒
-
-
50054
Drewish ImageCache cross site scripting [CVE-2009-3206]
low
🔒
🔒
-
-
50053
CBAuthority main.php sql injection
medium
🔒
🔒
-
-
50052
Stiva Forum demo.php cross site scripting
low
🔒
🔒
-
-
50051
Ajsquare Aj Auction Pro-oopd store.php sql injection
medium
🔒
🔒
-
-
50050
ULoKI ULoKI PHP Forum search.php cross site scripting
low
🔒
🔒
-
-
50049
Rob Schultz Media Player Classic numeric error [CVE-2009-3201]
medium
🔒
-
-
-
50048
Mozilla Bugzilla Browser History token.cgi credentials management
medium
🔒
-
-
-
50047
Mozilla Bugzilla WebService Bug.create sql injection
medium
🔒
-
-
-
50046
Mozilla Bugzilla WebService sql injection
medium
🔒
-
-
-
50045
Stanford WebAuth Browser History credentials management [CVE-2009-2945]
medium
🔒
🔒
-
-
50044
Linux Kernel resource management [CVE-2009-2903]
medium
🔒
-
-
-
50043
nginx memory corruption [CVE-2009-2629]
medium
🔒
-
-
-
50042
Apple Xsan screen cryptographic issues [CVE-2009-2201]
low
🔒
🔒
-
-
50041
Uebimiau information disclosure [CVE-2009-3199]
low
🔒
-
-
-
50040
JCE-Tech Affiliate Master Datafeed Parser search.php cross site scripting
low
🔒
🔒
-
-
50039
JCE-Tech PHP Calendars Script search.php cross site scripting
low
🔒
🔒
-
-
50038
JCE-Tech PHP Video Script index.php cross site scripting
low
🔒
-
-
-
50037
JCE-Tech Auction RSS Content Script rss.php cross site scripting
low
🔒
-
-
-
50036
JCE-Tech SearchFeed Script index.php cross site scripting
low
🔒
-
-
-
50035
Uwix Com Digifolio index.php sql injection
medium
🔒
-
-
-
50034
LinkorCMS index.php cross site scripting
low
🔒
🔒
-
-
50033
PAD Site Scripts rss.php cross site scripting
low
🔒
-
-
-
50032
PAD Site Scripts list.php sql injection
medium
🔒
-
-
-
50031
DigiOz DigiOz Guestbook search.php cross site scripting
low
🔒
-
-
-
50030
David Frohlich phpSANE save.php code injection
medium
🔒
🔒
-
-
50029
Standalonearcade Saa gamelist.php cross site scripting
low
🔒
🔒
-
-
50028
VideoGirls VideoGirls BiZ forum.php cross site scripting
low
🔒
🔒
-
-
50027
Comsenz Crazy Star plugin plugin.php sql injection
medium
🔒
-
-
-
50026
Grapari E-gold Game Series:pirates Of The Caribbean index.php sql injection
medium
🔒
🔒
-
-
50025
Sun OpenSolaris memory corruption [CVE-2009-3183]
medium
🔒
-
-
-
50024
Xapian Omega cross site scripting [CVE-2009-2947]
low
🔒
-
-
-
50023
Apple Mac OS X Server Wiki Server cross site scripting [CVE-2009-2814]
low
🔒
-
-
-
50022
Samba User Account access control [CVE-2009-2813]
medium
🔒
-
-
-
50021
Apple Mac OS X Launch Services memory corruption [CVE-2009-2812]
medium
🔒
-
-
-
50020
Apple Mac OS X Launch Services code injection [CVE-2009-2811]
medium
🔒
-
-
-
50019
Apple Mac OS X ImageIO code injection [CVE-2009-2809]
medium
🔒
-
-
-
50018
Apple Mac OS X memory corruption [CVE-2009-2807]
medium
🔒
-
-
-
50017
Apple Mac OS X CoreGraphics numeric error [CVE-2009-2805]
medium
🔒
-
-
-
50016
Apple Mac OS X numeric error [CVE-2009-2804]
medium
🔒
-
-
-
50015
Apple Mac OS X resource management [CVE-2009-2803]
medium
🔒
-
-
-
50007
Netplex-tech xtacacsd report memory corruption
high
🔒
-
-
-
50006
Meridio Document/Records Management cross site scripting [CVE-2008-7231]
low
🔒
-
-
-
50000
Foxit WAC Server memory corruption [CVE-2008-7225]
high
🔒
-
-
-
49997
RunCMS cross site scripting [CVE-2008-7222]
low
🔒
-
-
-
49996
RunCMS cross-site request forgery [CVE-2008-7221]
medium
🔒
-
-
-
49994
Horde Kronolith H3 access control [CVE-2008-7219]
high
🔒
🔒
-
-
49991
Claudio Matsuoka Extended Module Player dtt_load memory corruption
high
🔒
-
-
-
49990
Claudio Matsuoka Extended Module Player code injection [CVE-2007-6731]
high
🔒
-
-
-
49989
Anantasoft Gazelle CMS File Upload access control [CVE-2009-3182]
medium
🔒
🔒
-
-
49988
Anantasoft Gazelle CMS path traversal [CVE-2009-3181]
low
🔒
🔒
-
-
49987
Anantasoft Gazelle CMS Password Reset renew.php credentials management
medium
🔒
-
-
-
49986
Symantec Altiris Deployment Solution memory corruption [CVE-2009-3179]
high
🔒
-
-
-
49985
Symantec Altiris Deployment Solution mm.exe denial of service
medium
🔒
-
-
-
49984
Kaspersky Kaspersky Anti-virus Scanner Remote Code Execution
high
🔒
🔒
-
-
49982
Boldfx Model Agency Manager PRO view.php sql injection
medium
🔒
-
-
-
49981
Odelao OBOphiX fonctions_racine.php code injection
medium
🔒
-
-
-
49980
Theratstudios The Rat CMS File Upload memory corruption [CVE-2009-3173]
medium
🔒
-
-
-
49979
Hitachi Groupmax Groupware Server Remote Code Execution [CVE-2009-3172]
medium
🔒
🔒
-
-
49978
Anantasoft Gazelle CMS user.php cross site scripting
low
🔒
🔒
-
-
49977
AIMP AIMP2 Audio Converter pls memory corruption
high
🔒
🔒
-
-
49976
Hitachi Jp1 File Transmission Server memory corruption [CVE-2009-3169]
high
🔒
🔒
-
-
49975
Mevin Basic-php-events-lister reset.php improper authentication
low
🔒
🔒
-
-
49974
Anantasoft Gazelle CMS index.php path traversal
low
🔒
🔒
-
-
49973
Apple Mac OS X memory corruption [CVE-2009-2800]
medium
🔒
-
-
-
49972
WordPress Peter's Math Anti-spam for Wordpress access control
medium
🔒
-
-
-
49967
Soundblaster Ensoniq Pci Es1371 Wdm Driver Local Privilege Escalation
medium
🔒
-
-
-
49966
Ming Han AJchat directory.php sql injection
medium
🔒
-
-
-
49959
Valvesoftware Counter-Strike resource management [CVE-2008-7203]
low
🔒
-
-
-
49958
Sun OpenSolaris Networking denial of service [CVE-2009-3164]
medium
🔒
-
-
-
49957
Silcnet Silc Toolkit command.c format string [CVE-2009-3163]
medium
🔒
-
-
-
49956
Mozilla Firefox code injection [CVE-2009-3079]
high
🔒
-
-
-
49955
Mozilla Firefox input validation [CVE-2009-3078]
medium
🔒
-
-
-
49954
Mozilla Firefox code injection [CVE-2009-3077]
high
🔒
-
-
-
49953
Mozilla Firefox memory corruption [CVE-2009-3076]
high
🔒
-
-
-
49952
Mozilla Firefox Javascript Engine js_StringReplaceHelper memory corruption
high
🔒
-
-
-
49951
Mozilla Firefox Javascript Engine memory corruption [CVE-2009-3074]
high
🔒
-
-
-
49950
Mozilla Firefox Javascript Engine memory corruption [CVE-2009-3073]
high
🔒
-
-
-
49949
Mozilla Firefox Browser Engine memory corruption [CVE-2009-3072]
high
🔒
-
-
-
49948
Mozilla Firefox Browser Engine memory corruption [CVE-2009-3071]
high
🔒
-
-
-
49947
Mozilla Firefox Browser Engine memory corruption [CVE-2009-3070]
high
🔒
-
-
-
49946
Mozilla Firefox Browser Engine memory corruption [CVE-2009-3069]
high
🔒
-
-
-
49945
Apple iPhone OS Telephony resource management [CVE-2009-2815]
medium
🔒
-
-
-
49944
Apple QuickTime memory corruption [CVE-2009-2798]
high
🔒
-
-
-
49943
Apple iPhone OS information disclosure [CVE-2009-2797]
low
🔒
🔒
-
-
49942
Apple iPhone OS UIKit information disclosure [CVE-2009-2796]
low
🔒
-
-
-
49941
Apple iPhone OS memory corruption [CVE-2009-2795]
medium
🔒
-
-
-
49940
Apple iPhone OS race condition [CVE-2009-2794]
low
🔒
-
-
-
49939
Apple iPhone OS Spotlight access control [CVE-2009-2207]
low
🔒
-
-
-
49938
Apple iPhone OS memory corruption [CVE-2009-2206]
medium
🔒
-
-
-
49937
Apple QuickTime memory corruption [CVE-2009-2203]
high
🔒
-
-
-
49936
Apple QuickTime memory corruption [CVE-2009-2202]
high
🔒
-
-
-
49935
Silcnet Silc Toolkit silchttpserver.c silc_http_server_parse format string
medium
🔒
-
-
-
49934
Silcnet Silc Toolkit silcasn1_encode.c silc_asn1_encoder format string
medium
🔒
🔒
-
-
49933
Multi-website Multi Website cross site scripting [CVE-2009-3162]
low
🔒
🔒
-
-
49932
IBM WebSphere MQ denial of service [CVE-2009-3161]
medium
🔒
-
-
-
49931
IBM WebSphere MQ unknown vulnerability [CVE-2009-3160]
high
🔒
-
-
-
49930
IBM WebSphere MQ rriDecompress denial of service
medium
🔒
-
-
-
49929
Carsten Wulff simplePHPWeb improper authentication [CVE-2009-3158]
medium
🔒
-
-
-
49928
Karen Stevenson Calendar Calendar Module cross site scripting
low
🔒
🔒
-
-
49927
Karen Stevenson Date cross site scripting [CVE-2009-3156]
low
🔒
🔒
-
🔒
49926
Almondsoft Com Aclassf gmap.php cross site scripting
low
🔒
-
-
-
49925
Almondsoft Com Aclassf index.php sql injection
medium
🔒
-
-
-
49924
X10media MP3 Search engine Search Engine cross site scripting
low
🔒
🔒
-
-
49923
NT BBS E-Market cross site scripting [CVE-2009-3152]
low
🔒
-
-
-
49922
Ultrize TimeSheet path traversal [CVE-2009-3151]
low
🔒
-
-
-
49921
Multi-website Multi Website index.php sql injection
medium
🔒
🔒
-
-
49920
Curveriderhq Elgg path traversal [CVE-2009-3149]
low
🔒
🔒
-
-
49919
PortalXP calendar.php sql injection
medium
🔒
-
-
-
49918
Allenthusiast ReviewPost PHP Pro showproduct.php cross site scripting
low
🔒
🔒
-
-
49917
ArticleFriend ArticleFriend Script search_advance.php cross site scripting
low
🔒
🔒
-
-
49916
Silcnet Silc Toolkit client_entry.c format string [CVE-2009-3051]
medium
🔒
-
-
-
49908
Fujitsu Interstage Application Server denial of service [CVE-2008-7195]
low
🔒
🔒
-
-
49907
Fujitsu Interstage Application Server denial of service [CVE-2008-7194]
low
🔒
-
-
-
49906
ZyXEL P-330W router Web Management Interface cross-site request forgery
medium
🔒
🔒
-
-
49905
ZyXEL P-330W router Web Management Interface cross site scripting
low
🔒
-
-
-
49904
Ipmotor QuarkMail get_message.cgi path traversal
low
🔒
-
-
-
49903
Visavi Wap-Motor gallery.php path traversal
low
🔒
🔒
-
-
49902
Chris Shattuck Ajaxtable access control [CVE-2009-3122]
medium
🔒
🔒
-
-
49901
Chris Shattuck Ajaxtable cross site scripting [CVE-2009-3121]
low
🔒
🔒
-
-
49900
BIGACE cross site scripting [CVE-2009-3120]
low
🔒
🔒
-
-
49899
X-iweb.ru Download System mSF screen screen.php sql injection
medium
🔒
-
-
-
49898
Danneo CMS sql injection [CVE-2009-3118]
medium
🔒
🔒
-
-
49897
Snowhall Silurus System category.php sql injection
medium
🔒
-
-
-
49896
Uiga Church Portal index.php sql injection
medium
🔒
🔒
-
-
49895
SolarWinds TFTP Server input validation [CVE-2009-3115]
low
🔒
-
-
-
49894
Apple Java 1.6 memory corruption [CVE-2009-2205]
medium
🔒
-
-
-
49893
Oxid eShop unknown vulnerability [CVE-2009-3113]
low
🔒
-
-
-
49892
Oxidforge OXID eShop Remote Code Execution [CVE-2009-3112]
high
🔒
-
-
-
49890
WoltLab Burning Board index.php cross-site request forgery
medium
🔒
-
-
-
49889
FreeRADIUS rad_decode denial of service
low
🔒
-
-
-
49888
OXID eShop information disclosure [CVE-2009-2266]
low
🔒
-
-
-
49884
Clip-share ClipShare access control [CVE-2008-7188]
medium
🔒
🔒
-
-
49883
Coppermine-gallery Photo Gallery Error Message information disclosure
low
🔒
-
-
-
49882
Coppermine-gallery Photo Gallery update.php access control
low
🔒
-
-
-
49881
Symantec Altiris Deployment Solution race condition [CVE-2009-3110]
medium
🔒
-
-
-
49880
Symantec Altiris Deployment Solution privileges management [CVE-2009-3109]
high
🔒
-
-
-
49879
Symantec Altiris Deployment Solution access control [CVE-2009-3108]
medium
🔒
-
-
-
49878
Symantec Altiris Deployment Solution access control [CVE-2009-3107]
low
🔒
-
-
-
49877
CMU Cyrus IMAP Server memory corruption [CVE-2009-2632]
low
🔒
-
-
-
49876
Sun OpenOffice memory corruption [CVE-2009-2139]
high
🔒
-
-
-
49875
Cisco NX-OS denial of service [CVE-2009-0627]
medium
🔒
-
-
-
49874
GNOME Rhythmbox g_hash_table_lookup input validation
low
🔒
-
-
-
49873
Diigo Diigolet cross site scripting [CVE-2008-7184]
low
🔒
-
-
-
49872
eva CMS code injection [CVE-2008-7183]
medium
🔒
-
-
-
49871
IBM WebSphere Application Server Access Restriction access control
low
🔒
-
-
-
49870
IBM Domino Web Access cross site scripting [CVE-2009-3105]
low
🔒
-
-
-
49869
Symantec Norton Internet Security resource management [CVE-2009-3104]
low
🔒
-
-
-
49868
VMware Player vmnc.dll code injection [CVE-2009-2628]
high
🔒
-
-
-
49867
Microsoft Media Format Runtime code injection [CVE-2009-2499]
high
🔒
-
-
🔒
49866
Microsoft Windows code injection [CVE-2009-1925]
high
🔒
-
-
🔒
49865
VMware Player vmnc.dll memory corruption [CVE-2009-0199]
high
🔒
-
-
-
49864
Zmanda Zrm For My Sql socket-server.pl input validation
high
🔒
-
-
-
49863
Sun OpenSolaris resource management [CVE-2009-3101]
medium
🔒
-
-
-
49862
Sun Solaris denial of service [CVE-2009-3100]
low
🔒
-
-
-
49861
HP Operations Manager HP OpenView Remote Code Execution [CVE-2009-3099]
high
🔒
-
-
-
49860
HP Operations Dashboard Remote Code Execution [CVE-2009-3098]
high
🔒
🔒
-
-
49859
HP Performance Insight information disclosure [CVE-2009-3097]
medium
🔒
🔒
-
-
49858
HP Performance Insight Remote Code Execution [CVE-2009-3096]
high
🔒
-
-
-
49857
Apache HTTP Server mod_proxy_ftp access control [CVE-2009-3095]
medium
🔒
-
-
-
49856
Apache HTTP Server mod_proxy_ftp ap_proxy_ftp_handler null pointer dereference
low
🔒
-
-
-
49855
ASUS ASUS WL-500W Remote Code Execution [CVE-2009-3093]
high
🔒
🔒
-
-
49854
ASUS ASUS WL-500W memory corruption [CVE-2009-3092]
high
🔒
🔒
-
-
49853
ASUS ASUS WL-330gE Remote Code Execution [CVE-2009-3091]
high
🔒
-
-
-
49852
IBM Tivoli Directory Server denial of service [CVE-2009-3090]
low
🔒
-
-
-
49851
IBM Tivoli Directory Server Administration Server ibmslapd.exe null pointer dereference
medium
🔒
🔒
-
-
49850
ibm Tivoli Directory Server memory corruption [CVE-2009-3088]
medium
🔒
🔒
-
-
49849
Ruby on Rails information disclosure [CVE-2009-3086]
low
🔒
-
-
-
49848
Pidgin XMPP Protocol Plugin denial of service [CVE-2009-3085]
low
🔒
-
-
-
49847
Pidgin Protocol Plugin msn_slp_process_msg input validation
low
🔒
-
-
-
49846
Pidgin Protocol Plugin msn_slp_sip_recv memory corruption
low
🔒
-
-
-
49845
Ruby on Rails cross site scripting [CVE-2009-3009]
low
🔒
-
-
-
49844
Pidgin Protocol Plugin memory corruption [CVE-2009-2703]
low
🔒
-
-
-
49843
KDE kdelibs cryptographic issues [CVE-2009-2702]
medium
🔒
-
-
-
49842
Zope ZODB Remote Privilege Escalation [CVE-2009-2701]
medium
🔒
-
-
-
49841
Digium Asterisk memory corruption [CVE-2009-2346]
medium
🔒
-
-
🔒
49840
NetWin Surgemail IMAP Service memory corruption [CVE-2008-7182]
low
🔒
-
-
-
49839
Butterflymedia Butterfly Organizer category-delete.php access control
medium
🔒
-
-
-
49838
Rittwick Banerjee Telephone Directory 2008 del_query1.php input validation
medium
🔒
-
-
-
49837
OTManager CMS improper authentication [CVE-2008-7179]
medium
🔒
-
-
-
49836
XOOPS Uploader index.php path traversal
medium
🔒
-
-
-
49835
NASM memory corruption [CVE-2008-7177]
high
🔒
🔒
-
🔒
49834
Celina Jorge Facil CMS index.php path traversal
medium
🔒
-
-
-
49832
Juracapecoffee Internet Connectivity Kit printf Functions memory corruption
high
🔒
-
-
-
49830
Yanick Bourbeau Lightweight news portal admin.php access control
medium
🔒
-
-
-
49829
Yanick Bourbeau Lightweight news portal show_photo.php cross site scripting
low
🔒
-
-
-
49828
Gameservers GSC access control [CVE-2008-7170]
high
🔒
-
-
-
49827
Jabode Com Jabode index.php sql injection
medium
🔒
-
-
-
49826
UUSee UUUpgrade.ocx ActiveX Control Remote Code Execution
high
🔒
-
-
-
49825
Sami Ekblad Page Manager File Upload upload.php access control
medium
🔒
-
-
-
49824
Snowhall Silurus System wcategory.php sql injection
medium
🔒
🔒
-
-
49823
Uiga Church Portal index.php sql injection
medium
🔒
🔒
-
-
49822
Devscripts Devel Team devscripts Remote Code Execution [CVE-2009-2946]
high
🔒
-
-
-
49821
GNOME GDM Gnome Display Manager improper authentication [CVE-2009-2697]
medium
🔒
-
-
-
49820
Adobe RoboHelp Server Web Directory access control [CVE-2009-3068]
high
🔒
-
-
-
49815
Heroshare Hero Super Player 3000 memory corruption [CVE-2008-7162]
high
🔒
-
-
-
49814
Fortinet FortiOS URL Filter access control [CVE-2008-7161]
medium
🔒
-
-
-
49813
Webformatique Reservation Manager index.php cross site scripting
low
🔒
🔒
-
-
49812
PropertyWatchScript Property Watch PropertyWatchScript.com cross site scripting
low
🔒
🔒
-
-
49811
Rein Velt Vedit code injection [CVE-2009-3065]
medium
🔒
-
-
-
49810
Rein Velt Vedit Debugger path traversal [CVE-2009-3064]
medium
🔒
-
-
-
49809
Indianpulses Com Gameserver index.php sql injection
medium
🔒
-
-
-
49808
Phplivesupport. PHP Live! message_box.php sql injection
medium
🔒
-
-
-
49807
Alqa6ari Script Q R lesson.php sql injection
medium
🔒
🔒
-
-
49806
Allpublication JBoard editform.php cross site scripting
low
🔒
-
-
-
49805
Allpublication JBoard Core sql injection [CVE-2009-3059]
medium
🔒
-
-
-
49804
Aksoft akPlayer plt memory corruption
high
🔒
🔒
-
-
49803
Aom-software Beex news.php cross site scripting
low
🔒
🔒
-
-
49802
Bas Bloemsaat KingCMS code injection [CVE-2009-3056]
medium
🔒
-
-
-
49801
Dlecms DLE code injection [CVE-2009-3055]
medium
🔒
-
-
-
49800
Artetics Com Artportal Artetics.com sql injection
medium
🔒
-
-
-
49799
Jvitals Com Agora index.php path traversal
medium
🔒
-
-
-
49798
Absoluteanime Prime Quick Style sql injection [CVE-2009-3052]
medium
🔒
-
-
-
49797
HTMLDOC util.cxx set_page_size memory corruption
high
🔒
-
-
-
49796
Opera Web Browser Internationalized Domain Name authentication spoofing
medium
🔒
-
-
-
49795
Opera Web Browser input validation [CVE-2009-3048]
low
🔒
-
-
-
49794
Opera Web Browser Address Bar authentication spoofing [CVE-2009-3047]
medium
🔒
-
-
-
49793
Opera Web Browser Certificates access control [CVE-2009-3046]
low
🔒
-
-
-
49792
Opera Web Browser Certificates cryptographic issues [CVE-2009-3045]
medium
🔒
-
-
-
49791
Opera Web Browser cryptographic issues [CVE-2009-3044]
medium
🔒
-
-
-
49790
Linux Kernel tty_ldisc_hangup resource management
low
🔒
-
-
-
49789
VMware Studio path traversal [CVE-2009-2968]
low
🔒
-
-
-
49788
Digia Qt input validation [CVE-2009-2700]
medium
🔒
-
-
-
49787
OpenOffice memory corruption [CVE-2009-0201]
high
🔒
-
-
-
49786
OpenOffice numeric error [CVE-2009-0200]
high
🔒
-
-
-
49784
EkinBoard File Upload access control [CVE-2008-7157]
medium
🔒
-
-
-
49783
EkinBoard Authorization backup.php improper authentication
medium
🔒
-
-
-
49782
Phprisk NetRisk access control [CVE-2008-7155]
medium
🔒
-
-
-
49781
Docebo Error Message lib.domxml5.php information disclosure
low
🔒
-
-
-
49779
Thekelleys dnsmasq tftp.c tftp_request resource management
low
🔒
-
-
-
49778
Thekelleys dnsmasq tftp.c tftp_request memory corruption
medium
🔒
-
-
-
49777
OCS Inventory NG machine.php sql injection
medium
🔒
🔒
-
-
49776
SPIP Installation access control [CVE-2009-3041]
medium
🔒
-
-
-
49775
OCS Inventory NG download.php sql injection
medium
🔒
-
-
-
49774
IBM Lotus Notes connector ActiveX Control lnresobject.dll denial of service
low
🔒
-
-
-
49773
IBM Lotus Notes File Viewer xlssr.dll memory corruption
high
🔒
-
-
-
49772
Simon Rycroft SID client.php code injection
medium
🔒
-
-
-
49771
Gurpartap Singh Live cross-site request forgery [CVE-2008-7151]
medium
🔒
-
-
-
49770
Ber Kessels Refine by Taxo cross site scripting [CVE-2008-7150]
low
🔒
-
-
-
49761
Alexphpteam @lex Poll setup.php cross site scripting
low
🔒
-
-
-
49760
Alexguestbook @lex Guestbook setup.php cross site scripting
low
🔒
-
-
-
49756
ICQ ICQ Toolbar toolbaru.dll input validation [CVE-2008-7136]
low
🔒
-
-
-
49755
ICQ ICQ Toolbar toolbaru.dll input validation [CVE-2008-7135]
low
🔒
-
-
-
49754
RedGalaxy Download Center cross site scripting [CVE-2008-7134]
low
🔒
-
-
-
49753
onlinetools EasyImageCatalogue index.php cross site scripting
low
🔒
-
-
-
49752
Nuked-Klan index.php cross site scripting
low
🔒
-
-
-
49751
Pidgin Encryption cryptographic issues [CVE-2009-3026]
medium
🔒
-
-
-
49750
Pidgin denial of service [CVE-2009-3025]
low
🔒
-
-
-
49749
IO-Socket-SSL SSL) cryptographic issues
low
🔒
🔒
-
-
49748
Itd-inc bingo!CMS cross-site request forgery [CVE-2009-3022]
medium
🔒
-
-
-
49747
Yoshinori Tahara mycaljp cross site scripting [CVE-2009-3021]
low
🔒
🔒
-
-
49746
ikiwiki information disclosure [CVE-2009-2944]
low
🔒
-
-
-
49745
Microsoft Windows denial of service [CVE-2009-3020]
medium
🔒
-
-
-
49744
Microsoft Internet Explorer code injection [CVE-2009-3019]
low
🔒
-
-
-
49743
Maxthon Maxthon Browser cross site scripting [CVE-2009-3018]
low
🔒
-
-
-
49742
Orcabrowser Orca Browser cross site scripting [CVE-2009-3017]
low
🔒
-
-
-
49741
Apple Safari cross site scripting [CVE-2009-3016]
low
🔒
-
-
-
49740
QtWeb cross site scripting [CVE-2009-3015]
low
🔒
-
-
-
49739
Mozilla cross site scripting [CVE-2009-3014]
low
🔒
-
-
-
49738
Opera Web Browser cross site scripting [CVE-2009-3013]
low
🔒
-
-
-
49737
Mozilla Firefox cross site scripting [CVE-2009-3012]
low
🔒
-
-
-
49736
Google Chrome cross site scripting [CVE-2009-3011]
low
🔒
-
-
-
49735
Mozilla Firefox cross site scripting [CVE-2009-3010]
low
🔒
-
-
-
49731
XySSL ssl_parse_client_key_exchange access control
medium
🔒
-
-
-
49725
Evansprogramming Registry Pro ActiveX Control epRegPro.ocx Remote Code Execution
high
🔒
-
-
-
49724
Christophe Thibault K-Meleon Address Bar authentication spoofing
medium
🔒
-
-
-
49723
Mozilla Firefox Address Bar authentication spoofing [CVE-2009-3007]
medium
🔒
-
-
-
49722
Maxthon Maxthon Browser Address Bar authentication spoofing [CVE-2009-3006]
medium
🔒
-
-
-
49721
Lunascape Address Bar authentication spoofing [CVE-2009-3005]
medium
🔒
-
-
-
49720
Avant Force Avant Browser Address Bar authentication spoofing
medium
🔒
-
-
-
49719
Microsoft Internet Explorer Address Bar authentication spoofing
medium
🔒
-
-
-
49718
Linux Kernel raw_getname information disclosure
low
🔒
-
-
-
49717
Linux Kernel llc_ui_getname information disclosure
low
🔒
-
-
-
49716
Sun OpenSolaris Accelerator nl7c_http_log resource management
medium
🔒
-
-
-
49715
Linux Kernel memory corruption [CVE-2009-2695]
medium
🔒
-
-
-
49714
Mrcgiguy Hot Links SQL-PHP cross site scripting [CVE-2008-7121]
low
🔒
-
-
-
49713
Mrcgiguy Hot Links SQL-PHP news.php sql injection
medium
🔒
-
-
-
49712
WeBid item.php sql injection
medium
🔒
-
-
-
49711
WeBid access control [CVE-2008-7118]
low
🔒
-
-
-
49710
WeBid eledicss.php access control
low
🔒
-
-
-
49709
WeBid Admin Panel sql injection [CVE-2008-7116]
medium
🔒
-
-
-
49708
Belkin F5D7632-4 statusprocess.exe access control
high
🔒
🔒
-
-
49707
Ifusionservices iFdate members_search.php sql injection
medium
🔒
-
-
-
49706
Kyoceramita Scanner File Utility Listener cryptographic issues
medium
🔒
🔒
-
-
49705
Kyoceramita Scanner File Utility Listener input validation [CVE-2008-7112]
low
🔒
🔒
-
-
49704
Kyoceramita Scanner File Utility Listener access control [CVE-2008-7111]
medium
🔒
🔒
-
-
49703
Kyoceramita Scanner File Utility Listener path traversal [CVE-2008-7110]
medium
🔒
🔒
-
-
49702
Kyoceramita Scanner File Utility Authorization improper authentication
high
🔒
-
-
-
49701
phpCart phpcart.php cross site scripting
low
🔒
-
-
-
49700
ESET Smart Security input validation [CVE-2008-7107]
medium
🔒
-
-
-
49699
Sophos PureMessage for Microsoft Exchange Installation denial of service
low
🔒
-
-
-
49698
Sophos PureMessage for Microsoft Exchange EdgeTransport.exe denial of service
low
🔒
-
-
-
49697
Sophos PureMessage for Microsoft Exchange Message Queue PMScanner.exe denial of service
low
🔒
-
-
-
49688
SugarCRM sql injection [CVE-2009-2978]
medium
🔒
🔒
-
-
49686
Cisco CS-MARS Monitoring cryptographic issues [CVE-2009-2977]
low
🔒
-
-
-
49685
Cisco Aironet AP1200 cryptographic issues [CVE-2009-2976]
medium
🔒
-
-
-
49684
Mozilla Firefox Protocol of memory allocation
low
🔒
-
-
-
49683
Google Chrome of denial of service
low
🔒
-
-
-
49682
Google Chrome cryptographic issues [CVE-2009-2973]
medium
🔒
-
-
-
49681
Sun Solaris exec resource management
medium
🔒
-
-
-
49680
Linux Kernel udp_sendmsg null pointer dereference
medium
🔒
-
-
-
49679
Google Chrome access control [CVE-2009-2935]
high
🔒
-
-
-
49678
Cisco Aironet AP1200 denial of service [CVE-2009-2861]
medium
🔒
-
-
-
49677
Cisco Unified Communications Manager denial of service [CVE-2009-2054]
medium
🔒
-
-
-
49676
Cisco Unified Communications Manager denial of service [CVE-2009-2053]
medium
🔒
-
-
-
49675
Cisco Unified Communications Manager denial of service [CVE-2009-2052]
medium
🔒
-
-
-
49674
Cisco Unified Communications Manager sipSafeStrlen denial of service
medium
🔒
-
-
-
49673
Cisco Unified Communications Manager denial of service [CVE-2009-2050]
medium
🔒
-
-
-
49672
Buildbot cross site scripting [CVE-2009-2967]
low
🔒
🔒
-
🔒
49665
PhotoPost PhotoPost vBGallery File Upload upload.php input validation
medium
🔒
-
-
-
49663
Maianscriptworld Maian Greetings improper authentication [CVE-2008-7086]
medium
🔒
-
-
🔒
49662
TheHockeyStop HockeySTATS Online index.php sql injection
medium
🔒
-
-
-
49660
Kaspersky Internet Security avp.exe resource management
low
🔒
-
-
-
49659
Radvision Scopia cross site scripting [CVE-2009-2965]
low
🔒
-
-
-
49658
SquirrelMail cross-site request forgery [CVE-2009-2964]
medium
🔒
-
-
-
49657
Decomputeur Toolbar Uninstaller memory corruption [CVE-2009-2963]
medium
🔒
🔒
-
-
49656
Kolmck KOL Player memory corruption [CVE-2009-2961]
high
🔒
-
-
-
49655
CuteFlow access control [CVE-2009-2960]
medium
🔒
🔒
-
-
49654
Buildbot cross site scripting [CVE-2009-2959]
low
🔒
-
-
-
49653
ReVou Micro Blogging Twitter clone Logging sql injection [CVE-2008-7083]
medium
🔒
-
-
-
49651
RaidSonic ICY BOX NAS userHandler.cgi improper authentication
medium
🔒
-
-
-
49648
Maxum Rumpus memory corruption [CVE-2008-7078]
medium
🔒
🔒
-
-
49647
Relative SailPlanner sql injection [CVE-2008-7077]
medium
🔒
-
-
-
49643
Ekkaia Pie Web rss.php code injection [CVE-2008-7073]
medium
🔒
-
-
-
49642
Chipmunk-scripts Chipmunk Topsites index.php cross site scripting
low
🔒
-
-
-
49641
Chipmunk-scripts Chipmunk Topsites Login authenticate.php sql injection
medium
🔒
-
-
-
49640
KVIrc URI code injection [CVE-2008-7070]
high
🔒
🔒
-
-
49639
Paul Arbogast ACCMS information disclosure [CVE-2008-7069]
medium
🔒
-
-
-
49637
Pagetreecms Page Tree Cms code injection [CVE-2008-7067]
medium
🔒
-
-
-
49636
2enetworx OpenForum access control [CVE-2008-7066]
medium
🔒
-
-
-
49633
Ocean12tech FAQ Manager Pro information disclosure [CVE-2008-7063]
low
🔒
-
-
-
49631
Google chrome resource management [CVE-2008-7061]
low
🔒
-
-
-
49630
One-News User Authentication add.php cross site scripting
low
🔒
-
-
-
49629
Aled Owen One-News index.php sql injection
medium
🔒
-
-
-
49628
Grayscalecms CMS cross-site request forgery [CVE-2008-7058]
medium
🔒
-
-
-
49627
Grayscalecms CMS merchandise.php cross site scripting
low
🔒
🔒
-
-
49626
Grayscalecms CMS access control [CVE-2008-7056]
low
🔒
🔒
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
49625
Visualshapers ezContents module.php str_replace path traversal
low
🔒
🔒
-
-
49623
LogMeIn RACtrl.dll ActiveX Control resource management
high
🔒
-
-
-
49622
IBM WebSphere Commerce Suite Configuration File Net.Commerce information disclosure
low
🔒
-
-
-
49621
Google Chrome input validation [CVE-2009-2955]
low
🔒
-
-
-
49620
Microsoft Internet Explorer JavaScript input validation [CVE-2009-2954]
low
🔒
-
-
-
49619
Mozilla Firefox resource management [CVE-2009-2953]
low
🔒
-
-
-
49618
Sun OpenSolaris pollwakeup denial of service
low
🔒
-
-
-
49617
Phenotype CMS Password Encryption cryptographic issues [CVE-2009-2951]
medium
🔒
-
-
-
49616
Pre Pre Real Estate Listings File Upload profile.php input validation
medium
🔒
-
-
-
49615
Ajsquare AJ Article user.php improper authentication
medium
🔒
-
-
-
49613
NatterChat Login login.asp sql injection
medium
🔒
-
-
-
49611
NatterChat improper authentication [CVE-2008-7047]
medium
🔒
-
-
-
49608
Ajsquare Free Polling Script sql injection [CVE-2008-7044]
medium
🔒
-
-
-
49606
FreshScripts Fresh Email Script url.php code injection
medium
🔒
-
-
-
49605
Ajsquare AJ Classifieds improper authentication [CVE-2008-7041]
medium
🔒
-
-
-
49601
ITN ITN News Gadget input validation [CVE-2008-7037]
medium
🔒
-
-
-
49599
phpRaider cross site scripting [CVE-2008-7035]
low
🔒
-
-
-
49592
TikiWiki improper authentication [CVE-2003-1574]
medium
🔒
-
-
-
49591
Programmedintegration PIPL xaudio.dll memory corruption [CVE-2009-2934]
high
🔒
-
-
-
49590
Piwigo comments.php sql injection
medium
🔒
🔒
-
-
49589
SAP NetWeaver cross site scripting [CVE-2009-2932]
low
🔒
-
-
-
49588
SlideShowPro Director p.php path traversal
medium
🔒
🔒
-
-
49587
Elkagroup Elkapax Cms Search Feature cross site scripting [CVE-2009-2930]
low
🔒
-
-
-
49586
TGS cms sql injection [CVE-2009-2929]
medium
🔒
-
-
-
49585
TGS CMS login.php cross site scripting
low
🔒
-
-
-
49584
DigitalSpinners DS CMS DetailFile.php sql injection
medium
🔒
-
-
-
49583
Phpcompet.free PHP Competition System show_matchs.php sql injection
medium
🔒
-
-
-
49582
Webdav neon cryptographic issues [CVE-2009-2474]
medium
🔒
-
-
-
49581
Webdav neon resource management [CVE-2009-2473]
low
🔒
-
-
-
49580
Cisco IOS XR access control [CVE-2009-2056]
low
🔒
-
-
-
49579
Adobe Flex index.template.html cross site scripting
low
🔒
-
-
-
49578
Cisco IOS XR memory corruption [CVE-2009-1154]
low
🔒
-
-
-
49577
Aves Rpg Board improper authentication [CVE-2008-7028]
medium
🔒
-
-
-
49576
Libra File Manager Php Filemanager improper authentication [CVE-2008-7027]
medium
🔒
-
-
-
49574
Check Point ZoneAlarm vsmon.exe denial of service
low
🔒
-
-
-
49571
Chilkatsoft Chilkat Imap Activex Control ActiveX Control ChilkatMail_v7_9.dll Remote Code Execution
high
🔒
-
-
-
49570
AvailScript Jobs Portal Script File Upload editlogo.php memory corruption
medium
🔒
-
-
-
49569
McAfee SafeBoot Device Encryption cryptographic issues [CVE-2008-7020]
low
🔒
🔒
-
-
49568
Esqlanelapse improper authentication [CVE-2008-7019]
medium
🔒
-
-
-
49567
NashTech Easy PHP Calendar index.php cross site scripting
low
🔒
-
-
-
49566
CAcert analyse.php cross site scripting
low
🔒
-
-
-
49564
DJcalendar DJcalendar.cgi path traversal
medium
🔒
-
-
-
49563
Videosbroadcastyourself Videos Broadcast Yourself videoint.php sql injection
medium
🔒
-
-
-
49562
BitmixSoft PHP-Lance show.php path traversal
low
🔒
-
-
-
49561
pixaria Pixaria Gallery pixaria.image.php path traversal
medium
🔒
-
-
-
49560
Mocdesigns PHP News login.php sql injection
medium
🔒
-
-
-
49559
Elvinbts buglist.php cross site scripting
low
🔒
🔒
-
-
49558
Boonex Orca cross site scripting [CVE-2009-2919]
low
🔒
-
-
-
49557
TheGreenBow VPN Client input validation [CVE-2009-2918]
low
🔒
-
-
-
49556
ImTOO MPEG Encoder memory corruption [CVE-2009-2917]
medium
🔒
-
-
-
49555
2kgames Vietcong 2 logs.dll CNS_AddTxt format string
high
🔒
🔒
-
-
49554
2fly Gift Delivery System 2fly_gift.php sql injection
medium
🔒
🔒
-
-
49552
Xzeroscripts Community Classifieds index.php cross site scripting
low
🔒
-
-
-
49551
Xzeroscripts Community Classifieds index.php cross site scripting
low
🔒
🔒
-
-
49550
Sun OpenSolaris Sendfile vnode denial of service
medium
🔒
-
-
-
49549
ntop Authorization http.c checkHTTPpassword memory corruption
low
🔒
🔒
-
-
49548
Pidgin msn_slplink_process_msg resource management
high
🔒
-
-
-
49547
Cisco Firewall Services Module denial of service [CVE-2009-0638]
medium
🔒
-
-
-
49546
KDE KMplayer memory corruption [CVE-2009-2896]
high
🔒
-
-
-
49545
Phpsugar Ultimate Regnow Affiliate rss.php sql injection
medium
🔒
-
-
-
49544
Clone2009 Ebay Clone product_desc.php sql injection
medium
🔒
-
-
-
49543
Xzeroscripts Community Classifieds index.php cross site scripting
low
🔒
🔒
-
-
49542
Scripteen Free Image Hosting Script header.php sql injection
medium
🔒
-
-
-
49541
Phpscriptsnow Riddles list.php sql injection
medium
🔒
-
-
-
49540
Phpscriptsnow Riddles results.php cross site scripting
low
🔒
-
-
-
49539
Phpscriptsnow Hangman index.php cross site scripting
low
🔒
-
-
-
49538
Phpscriptsnow Hangman index.php sql injection
medium
🔒
🔒
-
-
49537
Phpscriptsnow President Bios bios.php cross site scripting
low
🔒
🔒
-
-
49536
Phpscriptsnow President Bios bios.php sql injection
medium
🔒
🔒
-
-
49535
Phpscriptsnow World's Tallest Buildings bios.php sql injection
medium
🔒
🔒
-
-
49534
Phpscriptsnow World's Tallest Buildings bios.php cross site scripting
low
🔒
🔒
-
-
49533
Arabless SaphpLesson CleanVar sql injection
medium
🔒
🔒
-
-
49532
Datingpro MatchMaking browse_ladies.php cross site scripting
low
🔒
-
-
-
49531
Artis.imag Basilic index.php sql injection
medium
🔒
-
-
-
49530
IBM db2 denial of service [CVE-2009-2860]
low
🔒
-
-
-
49529
IBM DB2 access control [CVE-2009-2859]
low
🔒
-
-
-
49528
IBM DB2 resource management [CVE-2009-2858]
low
🔒
-
-
-
49527
Sun OpenSolaris Filesystem resource management [CVE-2009-2857]
low
🔒
-
-
-
49526
CA Host-Based Intrusion Prevention System resource management
low
🔒
-
-
-
49525
Acer Lunchapp.aplunch ActiveX Control acerctrl.ocx code injection
high
🔒
-
-
-
49524
Cisco IOS XR input validation [CVE-2009-2055]
low
🔒
-
-
-
49523
Bzip Compress-Raw-Bzip2 bzinflate numeric error
medium
🔒
-
-
-
49522
CA Internet Security Suite input validation [CVE-2009-0682]
low
🔒
-
-
-
49520
fhttpd Authorization denial of service [CVE-2008-7014]
low
🔒
-
-
-
49516
SkaLinks Exchange Script access control [CVE-2008-7010]
medium
🔒
-
-
-
49509
The-rat-cms Login login.php sql injection
medium
🔒
-
-
-
49508
PHP Access Restriction access control [CVE-2008-7002]
medium
🔒
-
-
-
49507
Creative Mind Creator CMS File Upload memory corruption [CVE-2008-7001]
medium
🔒
-
-
-
49506
PHPAuction index.php code injection
medium
🔒
🔒
-
-
49499
Siemens Gigaset WLAN Camera Default Password cryptographic issues
high
🔒
-
-
-
49493
eZoneScripts Dating Website script File Upload memory corruption
medium
🔒
-
-
-
49487
phpAdultSite CMS Error Message index.php information disclosure
medium
🔒
🔒
-
-
49482
MicroTik RouterOS input validation [CVE-2008-6976]
medium
🔒
-
-
-
49481
Sun Virtual Desktop Infrastructure information disclosure [CVE-2009-2856]
low
🔒
-
-
-
49480
Adobe ColdFusion improper authentication [CVE-2009-1878]
medium
🔒
-
-
-
49479
Adobe ColdFusion cross site scripting [CVE-2009-1877]
low
🔒
-
-
-
49478
Adobe ColdFusion information disclosure [CVE-2009-1876]
low
🔒
-
-
-
49477
Adobe ColdFusion cross site scripting [CVE-2009-1875]
low
🔒
-
-
-
49476
Adobe JRun Management Console cross site scripting [CVE-2009-1874]
low
🔒
-
-
-
49475
Adobe JRun JRun Application Server logviewer.jsp path traversal
low
🔒
-
-
-
49474
Adobe ColdFusion searchlog.cfm cross site scripting
low
🔒
-
-
-
49473
Squid Proxy strListGetItem input validation
low
🔒
-
-
-
49472
Wordpress Capabilities edit-comments.php access control
low
🔒
-
-
-
49471
Ryan.mcgeary WP-Syntax call_user_func_array input validation
medium
🔒
-
-
-
49470
WordPress cross site scripting [CVE-2009-2851]
low
🔒
-
-
-
49469
Nasa Goddard Space Flight Center Common Data Format ReadAEDRList64 memory corruption
high
🔒
-
-
-
49468
Linux Kernel null pointer dereference [CVE-2009-2849]
medium
🔒
-
-
-
49467
Linux Kernel execve memory corruption
medium
🔒
-
-
-
49466
Linux Kernel do_sigaltstack information disclosure
low
🔒
-
-
-
49465
Linux Kernel eisa_eeprom_read access control
medium
🔒
-
-
-
49464
Linux Kernel is_mesh resource management
medium
🔒
-
-
-
49462
Joshua Oliver Really Simple CMS path traversal [CVE-2009-2792]
medium
🔒
-
-
-
49461
WebDynamite ProjectButler pda_projects.php code injection
medium
🔒
-
-
-
49460
SoftBiz Dating Script cat_products.php sql injection
medium
🔒
-
-
-
49459
Permis Com Groups index.php sql injection
medium
🔒
-
-
-
49458
Mobilelib Mobilelib GOLD sql injection [CVE-2009-2788]
medium
🔒
-
-
-
49457
reputation rep_profile.php path traversal
medium
🔒
🔒
-
-
49456
reputation reputation.php sql injection
medium
🔒
🔒
-
-
49455
Classifiedphpscript PHP Open Classifieds Script buy.php cross site scripting
low
🔒
🔒
-
-
49454
dit.cms path traversal
medium
🔒
🔒
-
-
49453
XOOPS viewpmsg.php cross site scripting
low
🔒
🔒
-
-
49452
JFusion Com Jfusion index.php sql injection
medium
🔒
-
-
-
49451
Arab Portal forum.php sql injection
medium
🔒
-
-
-
49450
68 Classifieds category.php cross site scripting
low
🔒
🔒
-
-
49449
Ajsquare AJ Matrix DNA index.php sql injection
medium
🔒
🔒
-
-
49448
Garagesalesjunkie GarageSales Script cross site scripting [CVE-2009-2778]
low
🔒
-
-
-
49447
Garagesalesjunkie GarageSales Script view.php sql injection
medium
🔒
🔒
-
-
49446
Sellatsite.com Smart ASP Survey showresult.asp sql injection
medium
🔒
-
-
-
49445
PHPArcadeScript linkout.php sql injection
medium
🔒
-
-
-
49444
Php-paid4mail paidbanner.php sql injection
medium
🔒
-
-
-
49443
Shop-020 PHP Paid 4 Mail Script home.php code injection
medium
🔒
🔒
-
-
49442
Realtysoft Pg Roomate Finder Solution quick_search.php cross site scripting
low
🔒
-
-
-
49441
Freearcadescript Free Arcade Script index.php cross site scripting
low
🔒
🔒
-
-
49440
PowerUpload access control [CVE-2009-2770]
medium
🔒
-
-
-
49439
Ultrize timesheet code injection [CVE-2009-2769]
medium
🔒
🔒
-
-
49438
Linux Kernel load_flat_shared_library memory corruption
medium
🔒
🔒
-
-
49437
Linux Kernel init_posix_timers memory corruption
medium
🔒
-
-
-
49436
DD-WRT httpd.c access control
medium
🔒
-
-
-
49435
DD-WRT httpd.c input validation
medium
🔒
-
-
-
49434
Microsoft Windows denial of service [CVE-2009-2764]
low
🔒
-
-
-
49433
Linux Kernel all memory corruption
medium
🔒
-
-
-
49432
Linux Kernel mm_for_maps information disclosure
low
🔒
🔒
-
-
49431
HP Insight Control Suite For Linux cross-site request forgery
medium
🔒
-
-
-
49430
cURL/libcURL OpenSSL Module ssluse.c cryptographic issues
medium
🔒
🔒
-
🔒
49429
snom snom 370 improper authentication [CVE-2009-1048]
medium
🔒
-
-
-
49428
DD-WRT Administration apply.cgi cross-site request forgery
medium
🔒
-
-
-
49427
DD-WRT Administration apply.cgi cross-site request forgery
medium
🔒
-
-
-
49426
IBM WebSphere Commerce Trace information disclosure [CVE-2009-2094]
low
🔒
-
-
-
49425
IBM WebSphere Partner Gateway Console sql injection [CVE-2009-2093]
medium
🔒
🔒
-
-
49424
IBM WebSphere Application Server Access Restriction access control
medium
🔒
-
-
-
49423
IBM WebSphere Application Server access control [CVE-2009-2091]
medium
🔒
-
-
-
49422
IBM WebSphere Application Server Access Restriction denial of service
low
🔒
-
-
-
49421
IBM WebSphere Application Server config [CVE-2009-2089]
low
🔒
-
-
-
49420
IBM WebSphere Application Server improper authentication [CVE-2009-2088]
medium
🔒
-
-
-
49419
IBM WebSphere Application Server Password Encryption credentials management
low
🔒
-
-
-
49417
IBM WebSphere Application Server Access Restriction improper authentication
medium
🔒
-
-
-
49415
IBM WebSphere Application Server Access Restriction improper authentication
medium
🔒
-
-
-
49414
IBM WebSphere Commerce Remote Code Execution [CVE-2008-6973]
high
🔒
-
-
-
49413
WordPress Password Reset wp-login.php credentials management
medium
🔒
-
-
-
49412
Avira AntiVir sched.exe CreateProcess Local Privilege Escalation
medium
🔒
-
-
-
49407
Pligg CMS submit.php sql injection
medium
🔒
-
-
-
49405
AJ Square AJ Auction access control [CVE-2008-6966]
medium
🔒
-
-
-
49404
AJ Square AJ Auction site.php improper authentication
medium
🔒
-
-
-
49403
X7 Group X7 Chat Login Page sql injection [CVE-2008-6964]
medium
🔒
-
-
-
49401
Avira AntiVir input validation [CVE-2008-6962]
medium
🔒
-
-
-
49400
Mozilla Thunderbird documentURI information disclosure
low
🔒
-
-
-
49399
Apple Safari information disclosure [CVE-2009-2200]
medium
🔒
-
-
-
49398
Apple Safari authentication spoofing [CVE-2009-2199]
medium
🔒
-
-
-
49397
Apple Safari information disclosure [CVE-2009-2196]
low
🔒
-
-
-
49396
Apple Safari memory corruption [CVE-2009-2195]
high
🔒
-
-
-
49395
Microsoft Office Office Web Components memory corruption [CVE-2009-2496]
high
🔒
-
-
-
49394
Microsoft Windows code injection [CVE-2009-2494]
high
🔒
-
-
🔒
49393
Microsoft Windows credentials management [CVE-2009-1930]
high
🔒
-
-
🔒
49392
Microsoft Windows memory corruption [CVE-2009-1929]
high
🔒
-
-
🔒
49391
Microsoft Windows Avifil32.dll numeric error [CVE-2009-1546]
medium
🔒
-
-
🔒
49390
Microsoft Office Office Web Components memory corruption [CVE-2009-1534]
high
🔒
-
-
-
49389
Microsoft Office Office Web Components resource management [CVE-2009-0562]
high
🔒
-
-
-
49388
gnu gnutls cryptographic issues [CVE-2009-2730]
medium
🔒
-
-
-
49387
Digium Asterisk Channel Driver resource management [CVE-2009-2726]
medium
🔒
-
-
-
49386
HP Hpux denial of service [CVE-2009-1427]
medium
🔒
-
-
-
49382
Crossday Discuz! member.php access control
medium
🔒
-
-
-
49376
Cms.maury91 MauryCMS improper authentication [CVE-2008-6951]
medium
🔒
🔒
-
-
49375
Webhost-panel Bankoi WebHosting Control Panel login.asp sql injection
medium
🔒
-
-
-
49374
Collabtive cross-site request forgery [CVE-2008-6949]
medium
🔒
-
-
-
49373
Collabtive File Upload input validation [CVE-2008-6948]
medium
🔒
-
-
-
49372
Collabtive admin.php improper authentication
medium
🔒
-
-
-
49371
Collabtive manageproject.php cross site scripting
low
🔒
-
-
-
49366
TurnkeyForms Web Hosting Directory Login sql injection [CVE-2008-6941]
medium
🔒
-
-
-
49362
Joe Fuhrman Exodus code injection [CVE-2008-6937]
medium
🔒
🔒
-
-
49361
Joe Fuhrman Exodus code injection [CVE-2008-6936]
medium
🔒
🔒
-
-
49358
MiniGal index.php path traversal
low
🔒
-
-
-
49352
FreeNAS cross site scripting [CVE-2009-2739]
low
🔒
-
-
-
49351
FreeNAS cross site scripting [CVE-2009-2738]
low
🔒
-
-
-
49350
XMLSoft libxml resource management [CVE-2009-2416]
low
🔒
-
-
-
49349
XMLSoft libxml memory corruption [CVE-2009-2414]
low
🔒
-
-
-
49348
Apache Xerces-C++ memory corruption [CVE-2009-1885]
low
🔒
-
-
-
49347
Toni Mueller Roundup actions.py EditCSVAction access control
medium
🔒
-
-
-
49346
sun-jester OpenNews admin.php code injection
medium
🔒
🔒
-
-
49345
sun-jester OpenNews admin.php sql injection
medium
🔒
🔒
-
-
49344
Sun J2EE access control [CVE-2009-2705]
low
🔒
-
-
-
49343
Sun J2EE access control [CVE-2009-2704]
low
🔒
-
-
-
49342
Mirbsd MirOS Packet Filter pf_test_rule resource management
medium
🔒
🔒
-
-
49341
IBM AIX ToolTalk _tt_internal_realpath memory corruption
high
🔒
-
-
🔒
49340
Sun Java SE race condition [CVE-2009-2724]
high
🔒
-
-
-
49339
Sun Java SE Serialization Remote Code Execution [CVE-2009-2723]
high
🔒
-
-
-
49338
Sun Java SE Remote Code Execution [CVE-2009-2722]
high
🔒
-
-
-
49337
Sun Java SE Remote Code Execution [CVE-2009-2721]
high
🔒
-
-
-
49336
Sun Java SE javax.swing.plaf.synth.SynthContext.isSubregion denial of service
low
🔒
-
-
-
49335
Sun Java SE memory corruption [CVE-2009-2719]
low
🔒
-
-
-
49334
Sun Java SE access control [CVE-2009-2718]
medium
🔒
-
-
-
49333
Sun Java SE access control [CVE-2009-2717]
medium
🔒
-
-
-
49332
Sun Java SE Remote Code Execution [CVE-2009-2716]
medium
🔒
-
-
-
49330
Netenberg Fantastico De Luxe autoinstall4imagesgalleryupgrade.php path traversal
medium
🔒
-
-
-
49329
ZenPhoto function.php cross site scripting
low
🔒
-
-
-
49327
Sun OpenJDK access control [CVE-2009-2690]
low
🔒
-
-
-
49326
Sun OpenJDK Access Restriction access control [CVE-2009-2689]
medium
🔒
-
-
-
49325
Sun OpenJDK Access Restriction access control [CVE-2009-2476]
medium
🔒
-
-
-
49324
Sun OpenJDK ImageIO information disclosure [CVE-2009-2475]
medium
🔒
-
-
-
49323
memcached numeric error [CVE-2009-2415]
high
🔒
-
-
-
49322
CA Unicenter Software Delivery searching memory corruption
medium
🔒
🔒
-
-
49321
Sun OpenJDK access control [CVE-2009-1896]
high
🔒
-
-
-
49320
Com Content index.php sql injection
medium
🔒
-
-
-
49316
TaskDriver profileedit.php improper authentication
medium
🔒
🔒
-
-
49314
Subversion numeric error [CVE-2009-2411]
high
🔒
-
-
-
49313
Zope ZODB improper authentication [CVE-2009-0669]
medium
🔒
-
-
-
49312
Zope ZODB code injection [CVE-2009-0668]
medium
🔒
-
-
-
49311
Sun VirtualBox input validation [CVE-2009-2715]
low
🔒
-
-
-
49310
Sun VirtualBox denial of service [CVE-2009-2714]
medium
🔒
-
-
-
49309
Sun Java System Access Manager information disclosure [CVE-2009-2713]
low
🔒
-
-
-
49308
Sun Java System Access Manager access control [CVE-2009-2712]
low
🔒
-
-
-
49307
Sun Solaris information disclosure [CVE-2009-2711]
low
🔒
-
-
-
49306
fetchmail socket.c cryptographic issues
medium
🔒
-
-
-
49305
Exoscripts ExoPHPDesk admin.php sql injection
medium
🔒
🔒
-
-
49303
Zeeways ZEEPROPERTY view_prop_details.php cross site scripting
low
🔒
-
-
-
49302
Zeeways ZEEPROPERTY File Upload viewprofile.php access control
medium
🔒
-
-
-
49301
Zeeways ZEEJOBSITE File Upload editresume_next.php input validation
medium
🔒
-
-
-
49295
2532gigs checkuser.php sql injection
medium
🔒
🔒
-
-
49294
BabbleBoard index.php cross site scripting
low
🔒
-
-
-
49292
Apple Mac OS X File Descriptors denial of service [CVE-2009-2194]
low
🔒
-
-
-
49291
Apple Mac OS X AppleTalk memory corruption [CVE-2009-2193]
high
🔒
-
-
-
49290
Apple Mac OS X credentials management [CVE-2009-2192]
medium
🔒
-
-
-
49289
Apple Mac OS X format string [CVE-2009-2191]
medium
🔒
-
-
-
49288
Apple Mac OS X launchd resource management [CVE-2009-2190]
medium
🔒
-
-
-
49287
Apple Mac OS X ImageIO memory corruption [CVE-2009-2188]
high
🔒
-
-
-
49286
Apple Mac OS X memory corruption [CVE-2009-1728]
medium
🔒
-
-
-
49285
Apple Mac OS X Remote Code Execution [CVE-2009-1727]
medium
🔒
-
-
-
49284
Sun JRE XMLScanner.java access control
low
🔒
-
-
-
49283
Apache APR-util apr-util apr_rmm.c apr_rmm_realloc numeric error
high
🔒
🔒
-
-
49282
Apple Mac OS X CFNetwork information disclosure [CVE-2009-1723]
low
🔒
-
-
-
49281
Apple Mac OS X Locking Local Privilege Escalation [CVE-2009-0151]
medium
🔒
-
-
-
49280
Sophos Anti-Virus memory corruption [CVE-2008-6904]
medium
🔒
-
-
-
49278
2532gigs File Upload upload_flyer.php code injection
medium
🔒
🔒
-
-
49277
2532gigs settings.php path traversal
low
🔒
🔒
-
-
49276
AvailScript Article Script File Upload code injection [CVE-2008-6900]
medium
🔒
🔒
-
-
49275
FreeSSHD FTP Command memory corruption [CVE-2008-6899]
high
🔒
-
-
-
49273
Andres Garcia Getleft Getleft.exe memory corruption
high
🔒
-
-
-
49272
XEmacs glyphs-eimage.c jpeg_instantiate numeric error
high
🔒
-
-
🔒
49271
PHP exif_read_data input validation
low
🔒
-
-
-
49270
Sun JRE/JDK Remote Code Execution [CVE-2009-2676]
medium
🔒
-
-
-
49269
Sun JRE/JDK access control [CVE-2009-2675]
high
🔒
-
-
-
49268
Sun JRE/JDK javaws.exe access control
medium
🔒
-
-
-
49267
Sun JRE/JDK access control [CVE-2009-2673]
medium
🔒
-
-
-
49266
Sun JRE/JDK access control [CVE-2009-2672]
medium
🔒
-
-
-
49265
Sun JRE/JDK information disclosure [CVE-2009-2671]
low
🔒
-
-
-
49264
Sun JRE/JDK access control [CVE-2009-2670]
low
🔒
-
-
-
49263
IBM AIX LIB_INIT_DBG access control [CVE-2009-2669]
medium
🔒
🔒
-
-
49262
Microsoft Internet Explorer resource management [CVE-2009-2668]
low
🔒
-
-
-
49261
IBM TKLM Password Security Remote Code Execution [CVE-2009-2667]
high
🔒
-
-
-
49260
CS-Cart reward_points.post.php sql injection
medium
🔒
🔒
-
-
49259
Mozilla Firefox SetScriptGlobalObject code injection
high
🔒
-
-
-
49258
Mozilla Firefox Javascript Engine js_watch_set resource management
medium
🔒
-
-
-
49257
Mozilla Firefox resource management [CVE-2009-2663]
high
🔒
-
-
-
49256
Mozilla Firefox Browser Engine snapshot memory corruption
high
🔒
-
-
-
49255
strongSwan Certificates asn1_length cryptographic issues
low
🔒
-
-
-
49254
Jun Furuse CamlImages gifread.c numeric error
medium
🔒
-
-
-
49253
Django Media path traversal [CVE-2009-2659]
low
🔒
-
-
-
49252
ZNC DCC SEND path traversal [CVE-2009-2658]
medium
🔒
-
-
-
49251
nilf nilfs access control [CVE-2009-2657]
low
🔒
-
-
-
49250
Mozilla Firefox Proxy Server input validation [CVE-2009-2470]
low
🔒
-
-
-
49249
Apple GarageBand access control [CVE-2009-2198]
low
🔒
-
-
-
49248
Google Android denial of service [CVE-2009-2656]
low
🔒
-
-
-
49247
3CX Phone System Installation login.php information disclosure
low
🔒
-
-
-
49246
3CX Phone System denial of service [CVE-2008-6895]
medium
🔒
-
-
-
49242
Microsoft Internet Explorer mshtml.dll input validation [CVE-2009-2655]
low
🔒
-
-
-
49241
Mozilla Firefox Address Bar window.open input validation
medium
🔒
-
-
-
49240
Microsoft Windows NtUserConsoleControl access control [Disputed]
low
🔒
-
-
-
49239
Sun Solaris denial of service [CVE-2009-2652]
medium
🔒
🔒
-
-
49238
Mozilla Network Security Services Network Security Service cert_TestHostName memory corruption
high
🔒
-
-
-
49237
Codetoad ASP Forum Script new_message.asp cross site scripting
low
🔒
-
-
-
49236
Codetoad ASP Forum Script messages.asp sql injection
medium
🔒
-
-
-
49234
Pre Classified Listings signup.asp cross site scripting
low
🔒
🔒
-
-
49233
Pre Classified Listings detailad.asp sql injection
medium
🔒
-
-
-
49229
Adobe Flash Player information disclosure [CVE-2009-1870]
low
🔒
🔒
-
-
49228
Adobe Flash Player numeric error [CVE-2009-1869]
high
🔒
🔒
-
-
49227
Adobe Flash Player memory corruption [CVE-2009-1868]
high
🔒
🔒
-
-
49226
Adobe Flash Player link following [CVE-2009-1867]
medium
🔒
🔒
-
-
49225
Adobe Flash Player memory corruption [CVE-2009-1866]
high
🔒
🔒
-
-
49224
Adobe Flash Player memory corruption [CVE-2009-1865]
high
🔒
🔒
-
-
49223
Adobe Flash Player memory corruption [CVE-2009-1864]
high
🔒
🔒
-
-
49222
Adobe Flash Player access control [CVE-2009-1863]
high
🔒
🔒
-
-
49221
Linux Kernel parse_tag_3_packet memory corruption
medium
🔒
🔒
-
-
49220
Linux Kernel parse_tag_11_packet memory corruption
medium
🔒
🔒
-
-
49219
OpenEXR memory corruption [CVE-2009-1722]
medium
🔒
-
-
-
49218
OpenEXR hufUncompress config
medium
🔒
-
-
-
49217
OpenEXR PreviewImage numeric error
medium
🔒
-
-
-
49216
Digium Asterisk rtp.c resource management
low
🔒
🔒
-
-
49215
Joompolitan Com Livechat getChatRoom.php sql injection
medium
🔒
🔒
-
🔒
49214
Sorcerersoftware MultiMedia Jukebox memory corruption [CVE-2009-2650]
high
🔒
🔒
-
-
49213
FreeBSD dev access control
low
🔒
-
-
-
49212
FlashDen Guestbook phpinfo.php phpinfo access control
medium
🔒
-
-
-
49211
Kaspersky Internet Security privileges management [CVE-2009-2647]
medium
🔒
-
-
-
49210
RIM BlackBerry Professional Software PDF Distiller memory corruption
high
🔒
-
-
-
49209
Mozilla SeaMonkey Network Security Service input validation [CVE-2009-2408]
medium
🔒
🔒
-
-
49208
Joompolitan Com Livechat HTTP Proxy xmlhttp.php input validation
medium
🔒
-
-
-
49207
Joompolitan Com Livechat getChat.php sql injection
medium
🔒
-
-
-
49203
Fedorahosted sssd local_handler_callback improper authentication
medium
🔒
🔒
-
-
49202
Cisco IOS config [CVE-2009-2049]
low
🔒
🔒
-
-
49201
Cisco IOS resource management [CVE-2009-1168]
medium
🔒
🔒
-
-
49200
Sun OpenSolaris Subsystem race condition [CVE-2009-2644]
low
🔒
-
-
-
49199
Firebird SQL Server input validation [CVE-2009-2620]
low
🔒
-
-
🔒
49198
Microsoft Visual Studio information disclosure [CVE-2009-2495]
medium
🔒
-
-
-
49197
Microsoft Internet Explorer code injection [CVE-2009-1919]
high
🔒
-
-
-
49196
HP Proliant Ml115 denial of service [CVE-2009-1426]
medium
🔒
🔒
-
-
49195
Cisco Cisco 4200 Wireless Lan Controller denial of service [CVE-2009-1167]
medium
🔒
-
-
-
49194
Cisco Catalyst Administrative Web Interface denial of service
medium
🔒
-
-
-
49193
Cisco Cisco 4200 Wireless Lan Controller resource management
medium
🔒
-
-
-
49192
Cisco Cisco 4200 Wireless Lan Controller Administrative Web Interface resource management
medium
🔒
-
-
-
49191
Microsoft Visual Studio Error code injection [CVE-2009-0901]
high
🔒
-
-
-
49190
ISC BIND db.c dns_db_findrdataset config
low
🔒
-
-
🔒
49189
RIM BlackBerry Professional Software PDF Distiller memory corruption
high
🔒
🔒
-
🔒
49188
Desiscripts Desi Short URL Script index.php improper authentication
medium
🔒
-
-
-
49187
Rich White School Data Nav code injection [CVE-2009-2641]
medium
🔒
-
-
-
49186
Interlogy Profile Manager sql injection [CVE-2009-2640]
medium
🔒
-
-
-
49185
MRCGIGUY The Ticket System admin.php sql injection
medium
🔒
-
-
-
49184
Konze Com Akobook index.php sql injection
medium
🔒
-
-
-
49183
Ordasoft Com Booklibrary toolbar_ext.php code injection
medium
🔒
-
-
-
49182
Kerio MailServer cross site scripting [CVE-2009-2636]
low
🔒
-
-
🔒
49181
Ordasoft Com Realestatemanager toolbar_ext.php code injection
medium
🔒
-
-
-
49180
Ordasoft Com Medialibrary com_media toolbar_ext.php code injection
medium
🔒
-
-
-
49179
Ordasoft Com Vehiclemanager toolbar_ext.php code injection
medium
🔒
-
-
-
49178
Squid Proxy HttpMsg.cc input validation
low
🔒
🔒
-
-
49177
Squid Proxy HttpMsg.cc memory corruption
low
🔒
🔒
-
-
49176
Datachecknh V-SpacePal Login login.asp sql injection
medium
🔒
-
-
-
49175
Maxdev MDPro modules.php sql injection
medium
🔒
-
-
-
49174
BaoFeng Storm medialib.dll memory corruption [CVE-2009-2617]
high
🔒
🔒
-
-
49173
Datachecknh SitePal Login z_admin_login.asp sql injection
medium
🔒
🔒
-
-
49172
Datachecknh SitePal z_admin_login.asp cross site scripting
low
🔒
🔒
-
-
49171
Datachecknh LinkPal Login z_admin_login.asp sql injection
medium
🔒
🔒
-
-
49170
Datachecknh LinkPal z_loginfailed.asp cross site scripting
low
🔒
🔒
-
-
49169
ProSMDR Login login.aspx sql injection
medium
🔒
🔒
-
-
49168
Gander MyFusion path traversal [CVE-2009-2611]
medium
🔒
-
-
-
49167
Scott Courtney Links Package cross site scripting [CVE-2009-2610]
low
🔒
-
-
-
49166
Amotools Com Amocourse index.php sql injection
medium
🔒
-
-
-
49165
Chatelao PHP Address Book delete.php sql injection
medium
🔒
🔒
-
-
49164
Pinme Com Pinboard index.php sql injection
medium
🔒
-
-
-
49163
Brainjar ASP Football Pool access control [CVE-2009-2606]
low
🔒
🔒
-
-
49162
Traidnt Traidnt Up adminquery.php sql injection
medium
🔒
🔒
-
-
49161
Zenhelpdesk Zen Help Desk Login adminlogin.asp sql injection
medium
🔒
-
-
-
49160
E-supportportal Escon SupportPortal Pro index.php sql injection
medium
🔒
🔒
-
-
49159
R2newsletter R2 Newsletter Pro access control [CVE-2009-2602]
low
🔒
-
-
-
49158
Joomlaequipment JUser index.php sql injection
medium
🔒
-
-
-
49157
Akiva Webboard view.php path traversal
low
🔒
-
-
-
49156
Radscripts RadCLASSIFIEDS index.php sql injection
medium
🔒
🔒
-
-
49155
Onlinegrades Online Grades index.php sql injection
medium
🔒
🔒
-
-
49154
Sun Java System Access Manager Policy Agent denial of service
medium
🔒
🔒
-
-
49153
Sun Solaris Subsystem denial of service [CVE-2009-2596]
low
🔒
🔒
-
-
49150
Editeurscripts EsPartenaires login.php cross site scripting
low
🔒
🔒
-
-
49149
Censura productSearch.html cross site scripting
low
🔒
🔒
-
-
49148
censura censura.php cross site scripting
low
🔒
🔒
-
-
49147
censura censura.php sql injection
medium
🔒
🔒
-
-
49146
PHPJunkYard GBook guestbook.php sql injection
medium
🔒
-
-
-
49145
Runcms MyAnnonces index.php sql injection
medium
🔒
-
-
-
49144
Resalecode Hutscripts PHP Website Script showcategory.php sql injection
medium
🔒
🔒
-
-
49143
Resalecode Hutscripts PHP Website Script feedback.php cross site scripting
low
🔒
🔒
-
-
49142
Resalecode Hotscripts Type PHP Clone Script feedback.php cross site scripting
low
🔒
🔒
-
-
49141
DragDropCart ddcart.php cross site scripting
low
🔒
-
-
-
49140
EDGEPHP EZArticles articles.php cross site scripting
low
🔒
-
-
-
49139
Mlffat index.php sql injection
medium
🔒
🔒
-
-
49137
Aspsiteware autoDealer sql injection [CVE-2008-6874]
medium
🔒
🔒
-
-
49136
Linux Kernel options_write numeric error
medium
🔒
-
-
-
49135
IBM Tivoli Identity Manager input validation [CVE-2009-2583]
medium
🔒
🔒
-
-
49134
Akamai Technologies Download Manager manager.exe memory corruption
high
🔒
🔒
-
-
49133
Adobe Flash Player authplay.dll code injection [CVE-2009-1862]
high
🔒
🔒
-
-
49132
EditeurScripts EsNews modifier.php cross site scripting
low
🔒
-
-
-
49130
Active Web Softwares Active Web Mail Addressbook popaccounts.aspx sql injection
medium
🔒
-
-
-
49127
Merlix Educate Server config.asp access control
low
🔒
-
-
-
49126
Oramon Monitoring access control [CVE-2008-6869]
low
🔒
-
-
-
49125
EditeurScripts EsBaseAdmin cross site scripting [CVE-2008-6868]
low
🔒
🔒
-
-
49124
Google Chrome memory corruption [CVE-2009-2578]
low
🔒
-
-
-
49123
Opera Web Browser resource management [CVE-2009-2577]
low
🔒
-
-
-
49122
Microsoft Internet Explorer Unicode Character resource management
low
🔒
-
-
-
49121
RIM BlackBerry 8800 resource management [CVE-2009-2575]
medium
🔒
-
-
-
49120
Mozilla Firefox Same Origin Policy cross site scripting [CVE-2009-2472]
low
🔒
🔒
-
-
49119
Mozilla Firefox setTimeout cross site scriting
medium
🔒
🔒
-
-
49118
Mozilla Firefox __defineSetter__ resource management
high
🔒
🔒
-
-
49117
Mozilla Firefox CoreGraphics numeric error [CVE-2009-2468]
high
🔒
🔒
-
-
49116
Mozilla Firefox memory corruption [CVE-2009-2467]
high
🔒
🔒
-
-
49115
Mozilla Firefox Javascript Engine nsDOMClassInfo.cpp resource management
high
🔒
🔒
-
-
49114
Mozilla Firefox nsHTMLContentSink.cpp Reflow resource management
high
🔒
🔒
-
-
49113
Mozilla Firefox CheckIsSeparator resource management
high
🔒
🔒
-
-
49112
Mozilla Firefox base64.c numeric error [CVE-2009-2463]
high
🔒
🔒
-
-
49111
Mozilla Firefox Browser Engine CreateFloatingLetterFrame resource management
high
🔒
🔒
-
-
49110
Bioscripts MiniTwitter index.php access control
medium
🔒
-
-
-
49109
Bioscripts MiniTwitter index.php sql injection
medium
🔒
-
-
-
49108
Lullabot Fivestar Module For Drupal cross-site request forgery
medium
🔒
🔒
-
-
49107
VerliAdmin index.php cross site scripting
low
🔒
🔒
-
-
49106
Verlihub Control Panel index.php cross site scripting
low
🔒
🔒
-
-
49105
Sorinara Streaming Audio Player memory corruption [CVE-2009-2568]
high
🔒
-
-
-
49104
Almondsoft Almond Classifieds index.php sql injection
medium
🔒
-
-
-
49103
TFM MMPlayer memory corruption [CVE-2009-2566]
high
🔒
🔒
-
-
49102
T-okada shiromuku(fs6)DIARY cross site scripting [CVE-2009-2565]
low
🔒
🔒
-
-
49101
Adobe Acrobat Reader Installation getPlus_HelperSvc.exe access control
low
🔒
-
-
-
49100
Wireshark denial of service [CVE-2009-2563]
medium
🔒
🔒
-
-
49099
Wireshark denial of service [CVE-2009-2562]
low
🔒
🔒
-
-
49098
Wireshark memory allocation [CVE-2009-2561]
low
🔒
🔒
-
-
49097
Wireshark memory corruption [CVE-2009-2559]
medium
🔒
🔒
-
-
49096
Adminnewstools Admin News Tools access control [CVE-2009-2558]
medium
🔒
-
-
-
49095
Adminnewstools Admin News Tools download.php path traversal
low
🔒
-
-
-
49094
Google Chrome memory corruption [CVE-2009-2556]
high
🔒
-
-
-
49093
Google Chrome memory corruption [CVE-2009-2555]
high
🔒
-
-
-
49092
Olle Johansson jobline jobline.class.php searchJobPostings sql injection
medium
🔒
🔒
-
-
49091
Supersimple Super Simple Blog Script comments.php sql injection
medium
🔒
-
-
-
49090
Supersimple Super Simple Blog Script comments.php path traversal
medium
🔒
🔒
-
-
49089
ScriptsEz Easy Image Downloader main.php cross site scripting
low
🔒
🔒
-
-
49088
Ondanera.net Hamster Audio Player memory corruption [CVE-2009-2550]
high
🔒
-
-
-
49087
Bistudio Arma 2 memory corruption [CVE-2009-2549]
low
🔒
-
-
-
49086
Bistudio Arma 2 Error Message format string [CVE-2009-2548]
high
🔒
-
-
-
49085
Bistudio Arma 2 numeric error [CVE-2009-2547]
low
🔒
-
-
-
49084
Anelectron Advanced Electron Forum Error Message path traversal
low
🔒
🔒
-
-
49083
Anelectron Advanced Electron Forum sql injection [CVE-2009-2545]
medium
🔒
🔒
-
-
49082
Marcelo Costa FileServer path traversal [CVE-2009-2544]
medium
🔒
-
-
-
49081
IBM Proventia Network Mail Security System Vitual Appliance Remote Code Execution
high
🔒
-
-
-
49080
Netscape Navigator resource management [CVE-2009-2542]
low
🔒
-
-
-
49079
Sony Playstation 3 Web Browser resource management [CVE-2009-2541]
medium
🔒
-
-
-
49078
Opera Web Browser resource management [CVE-2009-2540]
low
🔒
-
-
-
49077
Aigo Aigo Md P8860 numeric error [CVE-2009-2539]
medium
🔒
-
-
-
49076
Nokia N810 Internet Tablet resource management [CVE-2009-2538]
medium
🔒
-
-
-
49075
KDE Konqueror resource management [CVE-2009-2537]
low
🔒
-
-
-
49074
Microsoft Internet Explorer resource management [CVE-2009-2536]
low
🔒
-
-
-
49073
Mozilla Thunderbird numeric error [CVE-2009-2535]
low
🔒
-
-
-
49072
RealNetworks Helix Server input validation [CVE-2009-2534]
low
🔒
-
-
-
49071
RealNetworks Helix Server input validation [CVE-2009-2533]
low
🔒
-
-
-
49070
Linux Kernel tun_chr_poll memory corruption
medium
🔒
🔒
-
-
49069
Six Apart Movable Type mt-wizard.cgi cross site scripting
low
🔒
-
-
-
49068
Google Android Manifest.permission.CAMERA code injection
medium
🔒
-
-
-
49067
PulseAudio race condition [CVE-2009-1894]
medium
🔒
🔒
-
-
49066
ISC dhcp configtest link following
medium
🔒
🔒
-
-
49065
ISC dhcp config [CVE-2009-1892]
low
🔒
🔒
-
-
49064
Sun Ray Server Software utaudiod privileges management [CVE-2009-2491]
low
🔒
-
-
-
49063
Sun Ray Server Software denial of service [CVE-2009-2490]
low
🔒
-
-
-
49062
Sun Ray Server Software unknown vulnerability [CVE-2009-2489]
low
🔒
-
-
-
49061
Sun Solaris denial of service [CVE-2009-2488]
low
🔒
🔒
-
-
49060
Sun OpenSolaris Subsystem frpr_icmp resource management
medium
🔒
🔒
-
-
49059
Sun Solaris denial of service [CVE-2009-2486]
medium
🔒
🔒
-
-
49058
Tingan HT-MP3Player memory corruption [CVE-2009-2485]
high
🔒
-
-
-
49057
NetBSD numeric error [CVE-2009-2483]
low
🔒
🔒
-
-
49056
NetBSD access control [CVE-2009-2482]
medium
🔒
🔒
-
-
49055
Six Apart Movable Type Access Restriction mt-wizard.cgi improper authentication
low
🔒
🔒
-
-
49054
Movabletype Six Apart Movable Type mt-wizard.cgi cross site scripting
low
🔒
-
-
🔒
49053
Mozilla Firefox memory corruption [CVE-2009-2479]
medium
🔒
-
-
-
49052
Mozilla Firefox numeric error [CVE-2009-2478]
low
🔒
-
-
-
49051
Cisco Unified Ccx Administration Interface cross site scripting
low
🔒
🔒
-
-
49050
Cisco Unified Ccx Administration Interface path traversal [CVE-2009-2047]
medium
🔒
🔒
-
-
49049
Linux Kernel config [CVE-2009-1895]
medium
🔒
🔒
-
-
49048
Mozilla Firefox escape code injection
high
🔒
🔒
-
-
49047
Microsoft Virtual Server access control [CVE-2009-1542]
medium
🔒
🔒
-
-
49046
Microsoft Windows quartz.dll code injection [CVE-2009-1539]
high
🔒
-
-
🔒
49045
Microsoft Windows quartz.dll input validation [CVE-2009-1538]
high
🔒
-
-
🔒
49044
Microsoft ISA Server access control [CVE-2009-1135]
medium
🔒
🔒
-
-
49043
Oracle JD Edwards EnterpriseOne unknown vulnerability [CVE-2009-1989]
low
🔒
🔒
-
-
49042
Oracle JD Edwards EnterpriseOne Profile Manager information disclosure
low
🔒
🔒
-
-
49041
Oracle PeopleSoft Enterprise cross site scriting [CVE-2009-1987]
low
🔒
🔒
-
-
49040
Oracle E-Business Suite Applications Manager information disclosure
low
🔒
🔒
-
-
49039
Oracle E-Business Suite Local Privilege Escalation [CVE-2009-1984]
low
🔒
-
-
-
49038
Oracle E-Business Suite iStore unknown vulnerability [CVE-2009-1983]
low
🔒
🔒
-
-
49037
Oracle E-Business Suite Applications Framework unknown vulnerability
low
🔒
🔒
-
-
49036
Oracle Siebel Enterprise Suite unknown vulnerability [CVE-2009-1981]
low
🔒
🔒
-
-
49035
Oracle E-Business Suite Oracle Application Object Library Remote Privilege Escalation
medium
🔒
🔒
-
-
49034
Oracle Secure Backup login.php memory corruption
high
🔒
🔒
-
-
49033
Oracle Secure Backup login.php Remote Code Execution
high
🔒
🔒
-
-
49032
Oracle Application Server unknown vulnerability [CVE-2009-1976]
low
🔒
🔒
-
-
49031
Oracle BEA Product Suite Remote Code Execution [CVE-2009-1975]
medium
🔒
🔒
-
-
49030
Oracle BEA Product Suite Servlet Container Remote Code Execution
medium
🔒
🔒
-
-
49029
Oracle Database Server unknown vulnerability [CVE-2009-1973]
low
🔒
🔒
-
-
49028
Oracle Database Server Listener denial of service [CVE-2009-1970]
low
🔒
🔒
-
-
49027
Oracle Database Server Auditing information disclosure [CVE-2009-1969]
low
🔒
🔒
-
-
49026
Oracle Database Server cross site scriting [CVE-2009-1968]
low
🔒
🔒
-
-
49025
Oracle Enterprise Manager configHistory unknown vulnerability
low
🔒
🔒
-
-
49024
Oracle Enterprise Manager unknown vulnerability [CVE-2009-1966]
low
🔒
🔒
-
-
49023
Oracle Database Server unknown vulnerability [CVE-2009-1963]
medium
🔒
🔒
-
-
49022
Oracle Database Server Replication REPCAT_RPCVALIDATE_REMOTE_RC unknown vulnerability
low
🔒
🔒
-
-
49021
Oracle Database Server Remote Privilege Escalation [CVE-2009-1020]
high
🔒
🔒
-
-
49020
Oracle Database Server Remote Code Execution [CVE-2009-1019]
medium
🔒
🔒
-
-
49019
Oracle Database Server Core RDBMS unknown vulnerability [CVE-2009-1015]
low
🔒
🔒
-
-
49018
Oracle Database Server unknown vulnerability [CVE-2009-0987]
low
🔒
🔒
-
-
49017
Forkosh mathtex mathtex.cgi access control
medium
🔒
🔒
-
-
49016
Forkosh mathtex mathtex.cgi memory corruption
high
🔒
🔒
-
-
49015
Forkosh mimeTeX memory corruption [CVE-2009-2459]
high
🔒
-
-
-
49014
Sun Sun Fire Server denial of service [CVE-2009-2458]
low
🔒
-
-
-
49013
Novell eDirectory code injection [CVE-2009-2457]
low
🔒
🔒
-
-
49012
Novell eDirectory denial of service [CVE-2009-2456]
low
🔒
🔒
-
-
49011
libtiff tiffcvt numeric error
high
🔒
🔒
-
-
49010
HP ProCurve Threat Management Services zl Module denial of service
medium
🔒
🔒
-
-
49009
HP ProCurve Threat Management Services zl Module denial of service
medium
🔒
-
-
-
49008
HP ProCurve Threat Management Services zl Module denial of service
medium
🔒
🔒
-
-
49007
HP ProCurve Threat Management Services zl Module Remote Code Execution
high
🔒
-
-
-
49006
Forkosh mathtex mathtex.cgi getdirective code injection
medium
🔒
🔒
-
-
49005
Forkosh mimetex mimetex.cgi memory corruption
high
🔒
-
-
-
49004
ISC DHCP DHCP Server dhclient.c script_write_params memory corruption
high
🔒
🔒
-
-
49003
Novell eDirectory iMonitor numeric error [CVE-2009-0192]
medium
🔒
🔒
-
-
49002
Atmail @mail cross site scripting [CVE-2009-2455]
low
🔒
🔒
-
🔒
49001
Citrix Licensing Management Console Remote Code Execution [CVE-2009-2452]
high
🔒
-
-
-
49000
Mim.infinix InfiniX index.php sql injection
medium
🔒
-
-
-
48996
Xigla Absolute Live Support .NET improper authentication [CVE-2008-6864]
medium
🔒
🔒
-
-
48995
Xigla Absolute Form Processor.net improper authentication [CVE-2008-6863]
medium
🔒
-
-
-
48994
Xigla Absolute Content Rotator improper authentication [CVE-2008-6862]
medium
🔒
🔒
-
-
48993
Xigla Absolute Newsletter improper authentication [CVE-2008-6861]
medium
🔒
🔒
-
-
48992
Xigla Absolute Poll Manager XE improper authentication [CVE-2008-6860]
medium
🔒
-
-
-
48991
Xigla Absolute Control Panel XE improper authentication [CVE-2008-6859]
medium
🔒
🔒
-
-
48990
Xigla Absolute Banner Manager.net improper authentication [CVE-2008-6858]
medium
🔒
🔒
-
-
48988
Xigla Absolute News Manager.NET improper authentication [CVE-2008-6856]
medium
🔒
🔒
-
-
48987
Xigla Absolute News Feed improper authentication [CVE-2008-6855]
medium
🔒
-
-
-
48986
Xigla Absolute Faq Manager .net improper authentication [CVE-2008-6854]
medium
🔒
🔒
-
-
48985
Tallemu Personal Firewall memory corruption [CVE-2009-2450]
medium
🔒
🔒
-
-
48984
ADbNewsSender path traversal [CVE-2009-2449]
medium
🔒
🔒
-
-
48983
Esoftpro Online Guestbook Pro ogp_show.php cross site scripting
low
🔒
🔒
-
-
48982
Esoftpro Online Guestbook Pro ogp_show.php cross site scripting
low
🔒
🔒
-
-
48981
MySQL sql_parse.cc dispatch_command format string
medium
🔒
🔒
-
-
48980
Sun Java System Web Server jsp::$DATA information disclosure
medium
🔒
🔒
-
-
48979
ADbNewsSender path traversal [CVE-2009-2444]
medium
🔒
🔒
-
-
48978
Siteframe CMS phpinfo.php phpinfo access control
low
🔒
🔒
-
-
48977
Linea21 cross site scripting [CVE-2009-2442]
low
🔒
🔒
-
-
48976
Esoftpro Online Guestbook Pro ogp_show.php cross site scripting
low
🔒
🔒
-
-
48975
Jnmsolutions Guestbook index.php cross site scripting
low
🔒
🔒
-
-
48974
Web Development House Alibaba Clone category.php sql injection
medium
🔒
🔒
-
-
48973
ClanSphere Search Module index.php cross site scripting
low
🔒
🔒
-
-
48972
Rentventory index.php cross site scripting
low
🔒
🔒
-
-
48971
Phponlinedatingsoftware MyPHPDating page.php sql injection
medium
🔒
🔒
-
-
48970
IBM Lotus Instant Messaging/Web Conferencing Error Message credentials management
medium
🔒
-
-
-
48969
IBM AIX syscall memory corruption
medium
🔒
🔒
-
-
48968
Microsoft Internet Explorer URL AddFavorite memory corruption
medium
🔒
-
-
-
48967
WordPress Error Message wp-settings.php access control
low
🔒
-
-
-
48966
WordPress input validation [CVE-2009-2431]
low
🔒
-
-
-
48965
WordPress User Account config [CVE-2009-2336]
low
🔒
-
-
-
48964
WordPress User Account config [CVE-2009-2335]
low
🔒
-
-
-
48963
WordPress Configuration File admin.php improper authentication
low
🔒
-
-
-
48962
Sun OpenSolaris Local Privilege Escalation [CVE-2009-2430]
low
🔒
🔒
-
-
48961
McAfee SmartFilter credentials management [CVE-2009-2429]
low
🔒
🔒
-
-
48960
Tauschregal.de Tausch Ticket Script suchauftraege_user.php sql injection
medium
🔒
🔒
-
-
48959
Jobbr co-profile.php sql injection
medium
🔒
🔒
-
-
48958
Tor relay.c connection_edge_process_relay_cell_not_open denial of service
low
🔒
🔒
-
-
48957
Tor input validation [CVE-2009-2425]
low
🔒
🔒
-
-
48956
Clone2009 Ebay Clone search.php cross site scripting
low
🔒
🔒
-
-
48955
Ebayclonescript Ebay Clone category.php sql injection
medium
🔒
🔒
-
-
48954
David Hansson Ruby on Rails improper authentication [CVE-2009-2422]
medium
🔒
🔒
-
-
48953
Awingsoft Awakening Winds3D Viewer plugin input validation [CVE-2009-2386]
high
🔒
🔒
-
-
48952
Apache HTTP Server mod_deflate resource management [CVE-2009-1891]
medium
🔒
🔒
-
-
48951
OCS Inventory NG memory corruption [CVE-2009-0667]
medium
🔒
🔒
-
-
48950
Apple Safari CoreFoundation CoreFoundation.dll input validation
medium
🔒
-
-
🔒
48949
Apple Safari Protocol input validation [CVE-2009-2420]
medium
🔒
-
-
🔒
48948
Apple Safari servePendingRequests resource management
medium
🔒
-
-
-
48947
Shinji-chiba SCMPX memory corruption [CVE-2009-2403]
high
🔒
🔒
-
-
48946
PHPEcho CMS index.php sql injection
medium
🔒
-
-
-
48945
PHPEcho CMS cross site scripting [CVE-2009-2401]
low
🔒
-
-
-
48944
Fijiwebdesign Com Php index.php sql injection
medium
🔒
-
-
-
48943
Dutchmonkey DM FileManager code injection [CVE-2009-2399]
medium
🔒
🔒
-
-
48942
PHP-Sugar path traversal [CVE-2009-2398]
low
🔒
-
-
-
48941
Audioarticledirectory Audio Article Directory download.php path traversal
low
🔒
🔒
-
-
48940
Dutchmonkey DM Album code injection [CVE-2009-2396]
high
🔒
🔒
-
-
48939
Joomlaworks Com K2 index.php sql injection
medium
🔒
-
-
-
48938
SMSPages cat.php sql injection
medium
🔒
-
-
-
48937
Virtuenetz Virtue Online Test Generator access control [CVE-2009-2393]
medium
🔒
🔒
-
-
48936
Virtuenetz Virtue Online Test Generator text.php sql injection
medium
🔒
🔒
-
-
48935
Virtuenetz Virtue Online Test Generator text.php cross site scripting
low
🔒
🔒
-
-
48934
F-cimag-in Com Bookflip index.php sql injection
medium
🔒
🔒
-
-
48933
USOLVED NEWSolved newsscript.php sql injection
medium
🔒
🔒
-
-
48932
Shalwan Opial index.php sql injection
medium
🔒
-
-
-
48931
Sun OpenSolaris Filesystem ldt_rewrite_syscall deadlock
medium
🔒
-
-
-
48930
Fustrate Member Awards awardsMembers sql injection
medium
🔒
🔒
-
-
48929
Mathi PEamp amp.exe memory corruption
high
🔒
🔒
-
-
48928
Blogtrafficexchange Related-sites JAXP BTE_RW_webajax.php sql injection
medium
🔒
-
-
-
48927
Jay-jayx0r phpMyBlockchecker admin.php improper authentication
medium
🔒
🔒
-
-
48926
Gizmo5 Gizmo SSL Certificate credentials management [CVE-2009-2381]
medium
🔒
🔒
-
-
48925
4homepages 4images functions.php cross site scripting
low
🔒
🔒
-
-
48924
BIGACE Bigace Cms index.php path traversal
medium
🔒
-
-
-
48923
Jtr Jax FormMailer formmailer.admin.inc.php code injection
medium
🔒
-
-
-
48922
AVAX-software Avax Vector ActiveX ActiveX Control avPreview.ocx memory corruption
medium
🔒
-
-
-
48921
TangoCMS Html.php textarea cross site scripting
low
🔒
🔒
-
-
48920
Photo DVD Maker memory corruption [CVE-2009-2375]
high
🔒
🔒
-
-
48919
Drupal credentials management [CVE-2009-2374]
low
🔒
-
-
-
48918
Drupal cross site scripting [CVE-2009-2373]
low
🔒
🔒
-
-
48917
Drupal code injection [CVE-2009-2372]
low
🔒
-
-
-
48916
Michelle Cox Advanced Forum access control [CVE-2009-2371]
medium
🔒
🔒
-
-
48915
Michelle Cox Advanced Forum cross site scripting [CVE-2009-2370]
low
🔒
🔒
-
-
48914
wxWidgets image.cpp Create numeric error
medium
🔒
-
-
-
48913
Matteo Ricchetti Ss5 Remote Code Execution [CVE-2009-2368]
high
🔒
🔒
-
-
48912
Iomega StorCenter Pro cryptographic issues [CVE-2009-2367]
medium
🔒
🔒
-
-
48911
Datachecknh ForumPal FE Login login.asp sql injection
medium
🔒
🔒
-
-
48910
Datachecknh GalleryPal FE Login login.asp sql injection
medium
🔒
🔒
-
-
48909
Mp3-Nator plf memory corruption
high
🔒
-
-
-
48908
Yukudr AudioPLUS pls memory corruption
high
🔒
-
-
-
48907
Yukudr AudioPLUS memory corruption [CVE-2009-2362]
high
🔒
🔒
-
-
48906
osTicket class.staff.php sql injection
medium
🔒
-
-
-
48905
Horde passwd cross site scripting [CVE-2009-2360]
low
🔒
-
-
-
48904
Yasinkaplan TekRADIUS sql injection [CVE-2009-2359]
medium
🔒
-
-
-
48903
Yasinkaplan TekRADIUS TekRADIUS.ini credentials management
low
🔒
-
-
-
48902
Yasinkaplan TekRADIUS Default Configuration config [CVE-2009-2357]
high
🔒
-
-
-
48901
Dan Cahill NullLogic Groupware pgsql pgsqlQuery memory corruption
high
🔒
-
-
-
48900
Dan Cahill NullLogic Groupware fmessagelist numeric error
low
🔒
-
-
-
48899
NullLogic Groupware Login Page auth_checkpass sql injection
medium
🔒
-
-
-
48898
eAccelerator encoder.php code injection
medium
🔒
-
-
-
48897
Google Chrome cross site scripting [CVE-2009-2352]
low
🔒
-
-
-
48896
Opera Web Browser cross site scripting [CVE-2009-2351]
low
🔒
-
-
-
48895
Microsoft Internet Explorer cross site scripting [CVE-2009-2350]
low
🔒
-
-
-
48894
Microsoft Windows msvidctl.dll code injection [CVE-2008-0020]
high
🔒
-
-
🔒
48893
ClanSphere sql injection [CVE-2009-2345]
medium
🔒
🔒
-
-
48892
Sourcefire Defense Center Management Interface access control
medium
🔒
-
-
-
48891
Zoph people.php cross site scripting
low
🔒
🔒
-
-
48890
Hans Oesterholt CMME admin.php cross site scripting
low
🔒
🔒
-
-
48889
Shalwan Opial albumdetail.php sql injection
medium
🔒
🔒
-
-
48888
Opial index.php sql injection
medium
🔒
-
-
-
48887
Rentventory index.php sql injection
medium
🔒
-
-
-
48886
FreeWebshop path traversal [CVE-2009-2338]
medium
🔒
🔒
-
-
48885
W3bcms Gaestebuch Guestbook Module index.inc.php sql injection
medium
🔒
-
-
-
48884
NetCat sql injection [CVE-2008-6853]
medium
🔒
-
-
-
48883
Ice Gallery index.php sql injection
medium
🔒
-
-
-
48882
PHP Link Directory page.php sql injection
medium
🔒
-
-
-
48878
Cms.tut.su CMS Chainuk admin_menu.php path traversal
medium
🔒
-
-
-
48877
Cms.tut.su CMS Chainuk Error Message index.php information disclosure
low
🔒
-
-
-
48876
Cms.tut.su CMS Chainuk settings.php code injection
medium
🔒
-
-
-
48875
Cms.tut.su CMS Chainuk admin_menu.php cross site scripting
low
🔒
-
-
-
48874
Max Kervin KerviNet Forum Error Message information disclosure
low
🔒
-
-
-
48873
Max Kervin KerviNet Forum improper authentication [CVE-2009-2328]
medium
🔒
-
-
-
48872
Max Kervin KerviNet Forum add_voting.php cross site scripting
low
🔒
-
-
-
48871
Max Kervin KerviNet Forum index.php sql injection
medium
🔒
-
-
-
48870
Clicknet CMS index.php path traversal
low
🔒
🔒
-
-
48869
FCKeditor cross site scripting [CVE-2009-2324]
low
🔒
-
-
-
48868
Axesstel MV 410R cross-site request forgery [CVE-2009-2323]
low
🔒
-
-
-
48867
Axesstel MV 410R cross site scripting [CVE-2009-2322]
low
🔒
-
-
-
48866
Axesstel MV 410R Restore sysconf.cgi denial of service
medium
🔒
-
-
-
48865
Axesstel MV 410R input validation [CVE-2009-2320]
medium
🔒
-
-
-
48864
Axesstel MV 410R Default Configuration cryptographic issues [CVE-2009-2319]
low
🔒
-
-
-
48863
Axesstel MV 410R input validation [CVE-2009-2318]
medium
🔒
-
-
-
48862
Axesstel MV 410R credentials management [CVE-2009-2317]
high
🔒
-
-
-
48861
IBM Tivoli Identity Manager cross site scripting [CVE-2009-2316]
low
🔒
🔒
-
-
48859
Sun Lightweight Availability Collection Tool race condition [CVE-2009-2314]
low
🔒
🔒
-
-
48858
Jun Furuse CamlImages read_png_file_as_rgb24 numeric error
medium
🔒
-
-
-
48857
Dillo Png_datainfo_callback numeric error
medium
🔒
-
-
-
48856
FCKeditor Connector Module path traversal [CVE-2009-2265]
medium
🔒
🔒
-
-
48855
SuSE Linux Network Service config [CVE-2009-1648]
medium
🔒
🔒
-
-
48854
Linux Kernel do_coredump race condition
medium
🔒
-
-
-
48853
IBM WebSphere Application Server Access Restriction access control
medium
🔒
-
-
-
48852
XMB Forum cross site scripting [CVE-2007-6728]
low
🔒
-
-
-
48851
Max Kervin KerviNet Forum topic.php sql injection
medium
🔒
-
-
-
48850
Jinzora index.php path traversal
medium
🔒
-
-
🔒
48849
McAfee SmartFilter cryptographic issues [CVE-2009-2312]
low
🔒
🔒
-
-
48848
Selbstzweck rGallery plugin index.php sql injection
medium
🔒
-
-
-
48847
Bow Der Kleine X-BLC sql injection [CVE-2009-2310]
medium
🔒
-
-
-
48846
Codice CMS index.php sql injection
medium
🔒
-
-
-
48845
Punres Affiliates Mod affiliates.php sql injection
medium
🔒
🔒
-
-
48844
MAXdev CWGuestBook modules.php sql injection
medium
🔒
-
-
-
48843
Armassa Ard-9808 Software Camera dvr.ini access control
medium
🔒
🔒
-
-
48842
Armassa Ard-9808 Software input validation [CVE-2009-2305]
medium
🔒
🔒
-
-
48841
Avatic Aardvark Topsites PHP Error Message index.php input validation
low
🔒
-
-
-
48840
Avatic Aardvark Topsites PHP Error Message index.php input validation
low
🔒
-
-
-
48839
Avatic Aardvark Topsites PHP index.php cross site scripting
low
🔒
🔒
-
-
48838
radware Gateway input validation [CVE-2009-2301]
medium
🔒
-
-
-
48837
phion airlock Web Application Firewall resource management [CVE-2009-2300]
high
🔒
🔒
-
-
48836
Artofdefence Hyperguard input validation [CVE-2009-2299]
low
🔒
🔒
-
-
48835
HP OpenView Network Node Manager webappmon.exe memory corruption
medium
🔒
-
-
-
48834
Sun OpenSolaris Kernel Patch crgetlabel denial of service
medium
🔒
-
-
-
48833
Sun OpenSolaris Remote Code Execution [CVE-2009-2296]
high
🔒
🔒
-
-
48832
HP ONCplus denial of service [CVE-2009-1421]
low
🔒
🔒
-
-
48831
Pre ASP Job Board cross site scripting [CVE-2008-6847]
low
🔒
-
-
-
48827
cPanel index.php path traversal
low
🔒
-
-
-
48826
Pluck CMS path traversal [CVE-2008-6842]
medium
🔒
🔒
-
-
48825
Tutorial-share Tutorial Share access control [CVE-2009-2293]
medium
🔒
🔒
-
-
48824
Appleple a-News cross site scripting [CVE-2009-2292]
low
🔒
🔒
-
-
48823
Chad Phillips LoginToboggan Access Restriction access control
medium
🔒
🔒
-
-
48822
Kim Eckert Com Bsadv index.php sql injection
medium
🔒
-
-
-
48821
Arcade Trade Script index.php cross site scripting
low
🔒
-
-
-
48820
Nagios traceroute statuswml.cgi os command injection
medium
🔒
🔒
-
-
48819
Linux Kernel kvm_arch_vcpu_ioctl_set_sregs input validation
medium
🔒
🔒
-
-
48818
James Ashton compface memory corruption [CVE-2009-2286]
medium
🔒
-
-
-
48817
libtiff LZWDecodeCompat memory corruption
low
🔒
🔒
-
-
48816
phpMyAdmin cross site scripting [CVE-2009-2284]
low
🔒
🔒
-
-
48815
Sun Java Web Console cross site scripting [CVE-2009-2283]
low
🔒
🔒
-
-
48814
Sun OpenSolaris Terminal Server access control [CVE-2009-2282]
low
🔒
🔒
-
-
48813
Biglle Vote For Us extension voteforus.php sql injection
medium
🔒
-
-
-
48812
cPanel path traversal [CVE-2009-2275]
low
🔒
-
-
-
48811
Huawei D100 Router lan_status_adv.asp information disclosure
medium
🔒
🔒
-
-
48810
Huawei D100 Router Default Configuration cryptographic issues
low
🔒
-
-
-
48809
Huawei D100 Router cryptographic issues [CVE-2009-2272]
low
🔒
-
-
-
48808
Huawei D100 Router Default Password credentials management [CVE-2009-2271]
high
🔒
🔒
-
-
48807
DeDeCMS File Upload code injection [CVE-2009-2270]
medium
🔒
-
-
-
48806
Phome Empire CMS sql injection [CVE-2009-2269]
medium
🔒
-
-
-
48805
Sun Java System Access Manager Domain Controller cross site scripting
low
🔒
-
-
-
48804
Pidgin resource management [CVE-2009-1889]
low
🔒
🔒
-
-
48803
Gmitc Com Dbquery code injection [CVE-2008-6841]
medium
🔒
-
-
-
48802
Christof Bruyland V-webmail code injection [CVE-2008-6840]
medium
🔒
-
-
-
48801
Awesomephp Mega File Manager index.php path traversal
medium
🔒
-
-
-
48800
Myiosoft AjaxPortal Installation code injection [CVE-2009-2262]
medium
🔒
-
-
-
48799
Giorgio Tani PeaZIP input validation [CVE-2009-2261]
high
🔒
-
-
-
48798
stardict information disclosure [CVE-2009-2260]
low
🔒
-
-
-
48796
Netgear DG632 Administrative Web Interface path traversal [CVE-2009-2258]
medium
🔒
-
-
-
48795
Netgear DG632 Administrative Web Interface improper authentication
medium
🔒
-
-
-
48794
Netgear DG632 Administrative Web Interface input validation [CVE-2009-2256]
medium
🔒
-
-
-
48793
Zen Cart record_company.php improper authentication
medium
🔒
-
-
-
48792
Zen Cart sqlpatch.php sql injection
medium
🔒
-
-
-
48791
Aaronoutpost ASP Inline Corporate Calendar active_appointments.asp sql injection
medium
🔒
🔒
-
-
48790
Aaronoutpost ASP Inline Corporate Calendar active_appointments.asp sql injection
medium
🔒
🔒
-
-
48789
Aaronoutpost ASP Inline Corporate Calendar search.asp cross site scripting
low
🔒
🔒
-
-
48788
AD2000 free-sw leger cross site scripting [CVE-2009-2240]
low
🔒
🔒
-
-
48787
Com Casinobase index.php sql injection
medium
🔒
-
-
-
48786
DMXReady Registration Manager File Upload memory corruption [CVE-2009-2238]
medium
🔒
-
-
-
48785
Karim Ratib Views Bulk Operations Access Restriction privileges management
medium
🔒
🔒
-
-
48784
Yourarticlesdirectory Your Articles Directory sql injection [CVE-2009-2236]
medium
🔒
🔒
-
-
48783
Yourarticlesdirectory Your Articles Directory page.php sql injection
medium
🔒
🔒
-
-
48782
VICIDIAL Call Center Suite admin.php sql injection
medium
🔒
-
-
🔒
48781
TGS CMS login.php cross site scripting
low
🔒
-
-
-
48780
Zoph search.php cross site scripting
low
🔒
-
-
-
48779
Zoph sql injection [CVE-2008-6837]
medium
🔒
-
-
-
48776
AWScripts Gallery Search Engine Admin Interface AWScripts.com improper authentication
medium
🔒
🔒
-
-
48775
Softbiz Banner Ad Management Script image.php sql injection
medium
🔒
🔒
-
-
48774
Mid.as MIDAS improper authentication [CVE-2009-2231]
medium
🔒
-
-
-
48773
MyBB sql injection [CVE-2009-2230]
medium
🔒
🔒
-
-
48772
Kasseler CMS engine.php path traversal
low
🔒
🔒
-
-
48771
Kasseler CMS engine.php cross site scripting
low
🔒
-
-
-
48770
Blabsoft Bopup Communication Server memory corruption [CVE-2009-2227]
high
🔒
🔒
-
-
48769
Red Hat Enterprise Linux numeric error [CVE-2009-1887]
low
🔒
-
-
🔒
48768
Unisys Business Information Server mnet.exe memory corruption
high
🔒
-
-
-
48767
Motorola Timbuktu Pro memory corruption [CVE-2009-1394]
high
🔒
🔒
-
-
48766
Php.s3 Tree BBS cross site scripting [CVE-2009-2226]
low
🔒
🔒
-
-
48765
SureThing CD/DVD Labeler memory corruption [CVE-2009-2225]
medium
🔒
-
-
-
48764
AN Guestbook path traversal [CVE-2009-2224]
low
🔒
-
-
-
48763
Teozkr LightOpenCMS path traversal [CVE-2009-2223]
medium
🔒
-
-
-
48762
Php.s3 PHP-I-BOARD path traversal [CVE-2009-2222]
low
🔒
🔒
-
-
48761
Php.s3 PHP-I-BOARD cross site scripting [CVE-2009-2221]
low
🔒
🔒
-
-
48760
Tribiq CMS masthead.inc.php path traversal
low
🔒
🔒
-
-
48759
David Degner phpCollegeExchange home.php cross site scripting
low
🔒
🔒
-
-
48758
David Degner phpCollegeExchange i_head.php code injection
medium
🔒
🔒
-
-
48757
Phantom-inker NBBC cross site scripting [CVE-2009-2217]
low
🔒
🔒
-
-
48756
Jbmc-software DirectAdmin cross site scripting [CVE-2009-2216]
low
🔒
🔒
-
-
48755
Urdland URD Error Page cross site scripting [CVE-2009-2215]
low
🔒
🔒
-
-
48754
Citrix Secure Gateway resource management [CVE-2009-2214]
low
🔒
-
-
🔒
48753
Citrix Netscaler Access Gateway Default Configuration config
low
🔒
-
-
-
48752
IBM Rational ClearQuest information disclosure [CVE-2009-2212]
low
🔒
🔒
-
-
48751
IBM Rational ClearQuest cross site scripting [CVE-2009-2211]
low
🔒
-
-
-
48750
Mozilla Thunderbird memory corruption [CVE-2009-2210]
high
🔒
-
-
🔒
48749
Cisco ASA CIFS Server Remote Privilege Escalation [CVE-2009-1203]
medium
🔒
🔒
-
-
48748
Cisco ASA +CSCO cross site scripting
low
🔒
🔒
-
-
48747
Cisco ASA crafted cross site scripting
low
🔒
🔒
-
-
48746
RS-CMS rscms_mod_newsview.php sql injection
medium
🔒
-
-
-
48745
FreeBSD Interfaces access control [CVE-2009-2208]
low
🔒
🔒
-
-
48744
strongswan IKE Daemon input validation [CVE-2009-2185]
low
🔒
🔒
-
-
48743
Sun OpenSolaris resource management [CVE-2009-2187]
medium
🔒
-
-
-
48742
Adobe Shockwave Player memory corruption [CVE-2009-2186]
high
🔒
-
-
-
48741
Cisco Video Surveillance 2500 Series IP Camera Embedded Web Server information disclosure
medium
🔒
-
-
-
48740
Cisco Video Surveillance Stream Manager Firmware denial of service
medium
🔒
-
-
-
48739
Samba Access Control List acl_group_override access control
low
🔒
-
-
🔒
48738
Samba format string [CVE-2009-1886]
high
🔒
🔒
-
-
48737
Adobe Shockwave Player memory corruption [CVE-2009-1860]
high
🔒
-
-
🔒
48736
Cisco Physical Access Gateway resource management [CVE-2009-1163]
medium
🔒
-
-
-
48735
IBM WebSphere Application Server Access Restriction information disclosure
medium
🔒
-
-
-
48734
Gravy-media Media Photo Host forcedownload.php path traversal
low
🔒
-
-
-
48733
Campware.org Campsite ad.php path traversal
medium
🔒
-
-
-
48732
Campware.org Campsite ad_popup.php code injection
medium
🔒
-
-
-
48731
Campware.org Campsite list_dir.php cross site scripting
low
🔒
-
-
-
48730
Pc4arb Pc4 Uploader index.php path traversal
low
🔒
-
-
-
48729
W2b phpDatingClub search.php sql injection
medium
🔒
-
-
-
48728
W2b phpDatingClub website.php cross site scripting
low
🔒
-
-
-
48727
fuzzylime cms display.php path traversal
medium
🔒
🔒
-
-
48726
fuzzylime cms confirm.php path traversal
medium
🔒
-
-
-
48725
Henning Makholm xcftools flatten.c flattenIncrementally memory corruption
medium
🔒
🔒
-
-
48724
GUPnP denial of service [CVE-2009-2174]
low
🔒
🔒
-
🔒
48723
Gameis Carom3D resource management [CVE-2009-2173]
low
🔒
-
-
-
48722
Dream Radio/TV Player addon for vBulletin cross site scripting
low
🔒
-
-
-
48721
Foxit Reader resource management [CVE-2009-0691]
high
🔒
-
-
🔒
48720
Mahara Permission Check access control [CVE-2009-2171]
low
🔒
-
-
🔒
48719
Mahara cross site scripting [CVE-2009-2170]
low
🔒
-
-
🔒
48718
Edraw PDF Viewer Component ActiveX Control pdfviewer.ocx code injection
medium
🔒
🔒
-
-
48717
EgyPlus 7ammel improper authentication [CVE-2009-2168]
medium
🔒
-
-
-
48716
EgyPlus 7ammel sql injection [CVE-2009-2167]
medium
🔒
-
-
-
48715
OCS Inventory NG cvs.php path traversal
low
🔒
-
-
-
48714
SerendipityNZ Serene Bach Remote Code Execution [CVE-2009-2165]
medium
🔒
🔒
-
-
48713
Kjtechforce mailman activate.php sql injection
medium
🔒
-
-
-
48712
Sitecore CMS cross site scripting [CVE-2009-2163]
low
🔒
🔒
-
-
48711
fuzzylime cms path traversal [CVE-2008-6834]
medium
🔒
-
-
-
48709
Ishii PukiWikiMod cross site scripting [CVE-2009-2162]
low
🔒
🔒
-
-
48708
TorrentTrader Classic Backend path traversal [CVE-2009-2161]
low
🔒
🔒
-
-
48707
TorrentTrader Classic phpinfo.php access control
low
🔒
🔒
-
-
48706
TorrentTrader Classic backup-database.php improper authentication
medium
🔒
🔒
-
-
48705
TorrentTrader Classic account-recover.php credentials management
medium
🔒
-
-
-
48704
TorrentTrader Classic account-inbox.php sql injection
medium
🔒
🔒
-
-
48703
TorrentTrader Classic requests.php cross site scripting
low
🔒
🔒
-
-
48702
WebNMS ReportViewAction.do cross site scripting
low
🔒
-
-
-
48701
Sappy.dk Impleo Music Collection sql injection [CVE-2009-2154]
medium
🔒
-
-
-
48700
Sappy.dk Impleo Music Collection index.php cross site scripting
low
🔒
-
-
-
48699
Isabela Gasparini AdaptWeb a_index.php sql injection
medium
🔒
-
-
-
48698
AdaptWeb index.php path traversal
low
🔒
-
-
-
48697
Campus Virtual-LMS cross-site request forgery [CVE-2009-2150]
medium
🔒
-
-
-
48696
Campus Virtual-LMS cross site scripting [CVE-2009-2149]
low
🔒
-
-
-
48695
Campus Virtual-LMS sql injection [CVE-2009-2148]
medium
🔒
-
-
-
48694
phpWebThings fdown.php sql injection
medium
🔒
🔒
-
-
48693
SugarCRM File Upload memory corruption [CVE-2009-2146]
medium
🔒
🔒
-
-
48692
Pantha transLucid cross site scripting [CVE-2009-2145]
low
🔒
🔒
-
-
48691
Edgewall FireStats sql injection [CVE-2009-2144]
medium
🔒
🔒
-
-
48690
firestats firestats-wordpress.php code injection
medium
🔒
🔒
-
-
48689
Zipstore Zip Store Chat sql injection [CVE-2009-2142]
medium
🔒
🔒
-
-
48688
TBDev TBDev.NET makepoll.php cross site scripting
low
🔒
🔒
-
-
48687
TBDev TBDev.NET login.php input validation
low
🔒
-
-
-
48686
Sun OpenSolaris Device Driver resource management [CVE-2009-2137]
medium
🔒
-
-
🔒
48685
Sun OpenSolaris TCP/IP Networking denial of service [CVE-2009-2136]
medium
🔒
-
-
-
48684
Sun Solaris Event Port API race condition [CVE-2009-2135]
low
🔒
-
-
-
48683
pivot Error Message information disclosure [CVE-2009-2134]
low
🔒
-
-
-
48682
Pivot index.php cross site scripting
low
🔒
-
-
-
48681
4homepages 4images global.php path traversal
medium
🔒
🔒
-
-
48680
4homepages 4images member.php cross site scripting
low
🔒
🔒
-
-
48679
Elvinbts inc information disclosure
low
🔒
-
-
-
48678
Elvinbts login.php cross-site request forgery
medium
🔒
-
-
-
48677
Elvinbts close_bug.php sql injection
medium
🔒
🔒
-
-
48676
Elvinbts show_activity.php cross site scripting
low
🔒
🔒
-
-
48675
Elvinbts close_bug.php cross site scripting
low
🔒
🔒
-
-
48674
Elvinbts Access Restriction delete_bug.php access control
medium
🔒
🔒
-
-
48673
Elvinbts page.php path traversal
medium
🔒
🔒
-
-
48672
Elvinbts sql injection [CVE-2009-2123]
medium
🔒
🔒
-
-
48671
Paolo Palmonari Photoracer Plugin For Wordpress viewimg.php sql injection
medium
🔒
🔒
-
-
48670
Apple iPhone OS resource management [CVE-2009-1692]
medium
🔒
🔒
-
-
48669
Apple iPhone OS Telephony denial of service [CVE-2009-1683]
medium
🔒
-
-
-
48668
Apple iPhone OS information disclosure [CVE-2009-1680]
low
🔒
-
-
-
48667
Apple iPhone OS Password Policy access control [CVE-2009-1679]
low
🔒
-
-
-
48666
Apple iPhone OS unknown vulnerability [CVE-2009-0961]
low
🔒
-
-
-
48665
Apple iPhone OS information disclosure [CVE-2009-0960]
low
🔒
-
-
-
48664
Apple iPhone OS input validation [CVE-2009-0959]
medium
🔒
-
-
-
48663
Apple iPhone OS information disclosure [CVE-2009-0958]
low
🔒
-
-
-
48662
TekBase TekBase All-in-One admin.php sql injection
medium
🔒
🔒
-
-
48661
F5 Rising my.logon.php3 cross site scripting
low
🔒
🔒
-
-
48660
IrfanView screen code injection [CVE-2009-2118]
medium
🔒
🔒
-
-
48659
phPortal uye_paneli.php improper authentication
medium
🔒
-
-
-
48658
SkyBlueCanvas admin.php path traversal
low
🔒
🔒
-
-
48657
SkyBlueCanvas Error Message admin.php information disclosure
medium
🔒
🔒
-
-
48656
SkyBlueCanvas admin.php cross site scripting
low
🔒
🔒
-
-
48655
Daan Sprenkels FretsWeb player.php sql injection
medium
🔒
🔒
-
-
48654
Frank-karau phpFK page_bottom.php path traversal
medium
🔒
-
-
-
48653
Jnmsolutions DB Top Sites add_reg.php code injection
high
🔒
🔒
-
-
48652
Jnmsolutions DB Top Sites full.php path traversal
medium
🔒
🔒
-
-
48651
Daan Sprenkels FretsWeb charts.php path traversal
low
🔒
🔒
-
-
48650
Git resource management [CVE-2009-2108]
low
🔒
-
-
🔒
48649
FreeBSD pipe_build_write_buffer numeric error
low
🔒
🔒
-
-
48648
Webmediaexplorer Webmedia Explorer Event index.php cross site scripting
low
🔒
-
-
-
48647
Projektseminar Proservice Wwu Virtual Civil Services sql injection
medium
🔒
🔒
-
-
48646
Kasper Skrhj References database sql injection [CVE-2009-2105]
medium
🔒
🔒
-
-
48645
Udo Von Eynern Modern Guest Book Commenting System cross site scripting
low
🔒
🔒
-
-
48644
Steve Grundell Frontend MP3 Player sql injection [CVE-2009-2103]
medium
🔒
🔒
-
-
48643
Com Jumi index.php sql injection
medium
🔒
-
-
-
48642
Castro Xl TorrentVolve archive.php path traversal
medium
🔒
-
-
-
48641
JoomlaPraise Com Projectfork index.php path traversal
low
🔒
-
-
-
48640
iJoomla Com Rssfeeder index.php sql injection
medium
🔒
🔒
-
-
48639
Micheal Glazer phPortal topicler.php sql injection
medium
🔒
-
-
-
48638
Zokisoft Zoki Catalog sql injection [CVE-2009-2097]
medium
🔒
🔒
-
-
48637
David Degner phpCollegeExchange sql injection [CVE-2009-2096]
medium
🔒
🔒
-
-
48636
Mundi King Mundi Mail allow_url_fopen code injection [CVE-2009-2095]
medium
🔒
-
-
-
48635
Llnl Slurm credentials management [CVE-2009-2084]
medium
🔒
-
-
🔒
48634
CA ARCserve Backup input validation [CVE-2009-1761]
low
🔒
-
-
-
48633
Sun JRE apple.laf.CColourUIResource code injection
medium
🔒
-
-
🔒
48632
Paul Marquess Compress-raw-zlib Perl Module Downloader Zlib.xs Zlib numeric error
medium
🔒
-
-
-
48631
Linux Kernel memory corruption [CVE-2009-1389]
medium
🔒
-
-
🔒
48630
Mattias Hutterer Taxonomy manager cross site scripting [CVE-2009-2083]
low
🔒
🔒
-
-
48629
Creative Web Solutions Multi-Level CMS insidepage.php sql injection
medium
🔒
🔒
-
-
48628
dxstudio DX Studio Player Javascript API shell.execute os command injection
high
🔒
🔒
-
-
48627
Mutt mutt_ssl.c improper authentication
medium
🔒
-
-
🔒
48626
Apache Tomcat Access Restriction path traversal [CVE-2008-5515]
low
🔒
-
-
🔒
48625
phpWebThings help.php path traversal
low
🔒
-
-
-
48624
MRCGIGUY The Ticket System admin.php access control
medium
🔒
🔒
-
-
48623
Drupal Taxonomy manager cross site scripting [CVE-2009-2079]
low
🔒
🔒
-
-
48622
Heine.familiedeelstra Booktree cross site scripting [CVE-2009-2078]
low
🔒
🔒
-
-
48621
Angrydonuts Views Access Restriction access control [CVE-2009-2077]
medium
🔒
🔒
-
-
48620
Drupal Views cross site scripting [CVE-2009-2076]
low
🔒
🔒
-
-
48619
Angrydonuts Nodequeue access control [CVE-2009-2075]
medium
🔒
🔒
-
-
48618
Drupal Nodequeue cross site scripting [CVE-2009-2074]
low
🔒
🔒
-
-
48617
Cisco WRT160N cross-site request forgery [CVE-2009-2073]
medium
🔒
🔒
-
-
48616
Apple Safari improper authentication [CVE-2009-2072]
medium
🔒
-
-
-
48615
Google Chrome Proxy Server improper authentication [CVE-2009-2071]
medium
🔒
-
-
🔒
48614
Opera Web Browser Proxy Server improper authentication [CVE-2009-2070]
medium
🔒
-
-
-
48613
Microsoft Internet Explorer Certificate improper authentication
medium
🔒
-
-
-
48612
Google Chrome improper authentication [CVE-2009-2068]
medium
🔒
-
-
-
48611
Opera Web Browser improper authentication [CVE-2009-2067]
medium
🔒
-
-
🔒
48610
Apple Safari improper authentication [CVE-2009-2066]
medium
🔒
-
-
-
48609
Mozilla Firefox improper authentication [CVE-2009-2065]
medium
🔒
-
-
🔒
48608
Microsoft Internet Explorer improper authentication [CVE-2009-2064]
medium
🔒
-
-
-
48607
Opera Web Browser improper authentication [CVE-2009-2063]
medium
🔒
-
-
🔒
48606
Apple Safari improper authentication [CVE-2009-2062]
medium
🔒
-
-
🔒
48605
Mozilla Firefox cryptographic issues [CVE-2009-2061]
medium
🔒
-
-
🔒
48604
Google Chrome Proxy Server improper authentication [CVE-2009-2060]
medium
🔒
-
-
🔒
48603
Opera Web Browser Proxy Server improper authentication [CVE-2009-2059]
medium
🔒
-
-
🔒
48602
Apple Safari improper authentication [CVE-2009-2058]
medium
🔒
-
-
🔒
48601
Microsoft Internet Explorer Host Header improper authentication
low
🔒
-
-
-
48600
Mozilla Firefox input validation [CVE-2009-2044]
low
🔒
-
-
🔒
48599
Mozilla Firefox nsViewManager.cpp input validation
low
🔒
-
-
🔒
48598
Mozilla Firefox xpcwrappedjsclass.cpp code injection
high
🔒
-
-
-
48597
Mozilla Firefox Access Restriction access control [CVE-2009-1840]
high
🔒
-
-
🔒
48596
Mozilla Firefox Access Restriction access control [CVE-2009-1839]
medium
🔒
-
-
🔒
48595
Mozilla Firefox Event code injection [CVE-2009-1838]
high
🔒
-
-
🔒
48594
Mozilla Firefox Wrapper xul.dll NPObjWrapper_NewResolve race condition
high
🔒
-
-
🔒
48593
Mozilla Firefox Proxy Server improper authentication [CVE-2009-1836]
medium
🔒
-
-
🔒
48592
Mozilla Firefox information disclosure [CVE-2009-1835]
medium
🔒
-
-
🔒
48591
Mozilla Firefox input validation [CVE-2009-1834]
medium
🔒
-
-
🔒
48590
Mozilla Firefox Javascript Engine jsinterp.c code injection
high
🔒
-
-
🔒
48589
Mozilla Firefox code injection [CVE-2009-1832]
high
🔒
-
-
🔒
48588
Mozilla Thunderbird Browser Engine GetContentState code injection
high
🔒
-
-
🔒
48587
libpng information disclosure [CVE-2009-2042]
medium
🔒
-
-
🔒
48586
activeCollab cross site scripting [CVE-2009-2041]
low
🔒
-
-
-
48585
Grestul improper authentication [CVE-2009-2040]
medium
🔒
🔒
-
-
48584
osCommerce Luottokunta privileges management [CVE-2009-2039]
medium
🔒
🔒
-
-
48583
osCommerce Finnish Bank Payment privileges management [CVE-2009-2038]
medium
🔒
🔒
-
-
48582
Onlinegrades Online Grades index.php path traversal
medium
🔒
-
-
-
48581
Geekbill Open Biller index.php sql injection
medium
🔒
-
-
-
48580
Drupal Services Module For Drupal unknown vulnerability [CVE-2009-2035]
medium
🔒
-
-
🔒
48579
Ricardo Alexandre De Oliveira Staudt Yogurt writemessage.php sql injection
medium
🔒
-
-
-
48578
Ricardo Alexandre De Oliveira Staudt Yogurt index.php cross site scripting
low
🔒
-
-
-
48577
Pagedowntech PDshopPro search.asp cross site scripting
low
🔒
🔒
-
-
48576
Sun OpenSolaris smbfs information disclosure [CVE-2009-2031]
low
🔒
-
-
-
48575
Sun JDK Remote Code Execution [CVE-2009-2030]
high
🔒
🔒
-
-
48574
Ruby numeric error [CVE-2009-1904]
low
🔒
-
-
🔒
48573
Rasterbar Software libtorrent path traversal [CVE-2009-1760]
low
🔒
-
-
🔒
48572
Microsoft PowerPoint FL21WIN.DLL code injection [CVE-2009-0202]
high
🔒
-
-
-
48571
Sun OpenSolaris denial of service [CVE-2009-2029]
low
🔒
-
-
🔒
48570
Adobe Acrobat memory corruption [CVE-2009-2028]
medium
🔒
-
-
🔒
48569
Adobe Acrobat memory corruption [CVE-2009-1861]
medium
🔒
-
-
🔒
48568
Adobe Acrobat resource management [CVE-2009-1859]
medium
🔒
-
-
🔒
48567
Adobe Acrobat resource management [CVE-2009-1858]
medium
🔒
-
-
🔒
48566
Adobe Acrobat resource management [CVE-2009-1857]
medium
🔒
-
-
🔒
48565
Adobe Acrobat numeric error [CVE-2009-1856]
medium
🔒
-
-
🔒
48564
Adobe Acrobat memory corruption [CVE-2009-1855]
medium
🔒
-
-
🔒
48563
HP OpenView Network Node Manager stack-based overflow [CVE-2009-1420]
high
🔒
🔒
-
-
48562
Adobe Acrobat memory corruption [CVE-2009-0889]
medium
🔒
-
-
🔒
48561
Adobe Acrobat memory corruption [CVE-2009-0888]
medium
🔒
-
-
🔒
48560
Adobe Acrobat memory corruption [CVE-2009-0512]
medium
🔒
-
-
🔒
48559
Adobe Acrobat memory corruption [CVE-2009-0511]
medium
🔒
-
-
🔒
48558
Adobe Acrobat memory corruption [CVE-2009-0510]
medium
🔒
-
-
🔒
48557
Adobe Acrobat memory corruption [CVE-2009-0509]
medium
🔒
-
-
🔒
48556
Adobe Acrobat memory corruption [CVE-2009-0198]
medium
🔒
-
-
🔒
48555
Apple Safari Installation access control [CVE-2009-2027]
medium
🔒
-
-
-
48554
Microsoft Excel code injection [CVE-2009-1134]
high
🔒
-
-
🔒
48553
Microsoft Windows input validation [CVE-2009-1126]
medium
🔒
-
-
-
48552
Microsoft Windows input validation [CVE-2009-1125]
medium
🔒
-
-
-
48551
Microsoft Windows input validation [CVE-2009-1124]
medium
🔒
-
-
-
48550
Microsoft Windows input validation [CVE-2009-1123]
medium
🔒
-
-
-
48549
Microsoft IIS improper authentication [CVE-2009-1122]
medium
🔒
-
-
🔒
48548
Microsoft Office numeric error [CVE-2009-0561]
high
🔒
-
-
🔒
48547
Microsoft Office resource management [CVE-2009-0560]
high
🔒
-
-
🔒
48546
Microsoft Office code injection [CVE-2009-0559]
high
🔒
-
-
🔒
48545
Microsoft Office code injection [CVE-2009-0558]
high
🔒
-
-
🔒
48544
Microsoft Office code injection [CVE-2009-0557]
high
🔒
-
-
🔒
48543
Microsoft Office code injection [CVE-2009-0549]
high
🔒
-
-
🔒
48542
Apple Safari information disclosure [CVE-2009-1718]
medium
🔒
-
-
🔒
48541
Apple Safari access control [CVE-2009-1716]
low
🔒
-
-
🔒
48540
Apple Safari Web Inspector cross site scripting [CVE-2009-1715]
low
🔒
-
-
🔒
48539
Apple Safari Web Inspector cross site scripting [CVE-2009-1714]
low
🔒
-
-
🔒
48538
Apple Safari document information disclosure
medium
🔒
-
-
🔒
48537
Apple Safari code injection [CVE-2009-1712]
high
🔒
-
-
🔒
48536
Apple Safari resource management [CVE-2009-1711]
high
🔒
-
-
🔒
48535
Apple Safari authentication spoofing [CVE-2009-1710]
low
🔒
-
-
🔒
48534
Apple Safari Set.targetElement resource management
high
🔒
-
-
🔒
48533
Apple Safari memory corruption [CVE-2009-1708]
high
🔒
-
-
🔒
48532
Apple Safari Stored race condition [CVE-2009-1707]
low
🔒
-
-
🔒
48531
Apple Safari Private Browsing information disclosure [CVE-2009-1706]
low
🔒
-
-
🔒
48530
Apple Safari CoreGraphics numeric error [CVE-2009-1705]
high
🔒
-
-
🔒
48529
Apple Safari code injection [CVE-2009-1704]
medium
🔒
-
-
🔒
48528
Apple Safari information disclosure [CVE-2009-1703]
medium
🔒
-
-
🔒
48527
Apple Safari cross site scripting [CVE-2009-1702]
low
🔒
-
-
-
48526
Apple Safari resource management [CVE-2009-1701]
high
🔒
-
-
🔒
48525
Apple Safari information disclosure [CVE-2009-1700]
low
🔒
-
-
🔒
48524
Apple Safari information disclosure [CVE-2009-1699]
medium
🔒
-
-
-
48523
Apple Safari attr code injection
high
🔒
-
-
🔒
48522
Apple Safari Same Origin Policy input validation [CVE-2009-1697]
low
🔒
-
-
🔒
48521
Apple Safari cryptographic issues [CVE-2009-1696]
low
🔒
-
-
🔒
48520
Apple Safari cross site scripting [CVE-2009-1695]
low
🔒
-
-
🔒
48519
Microsoft Works memory corruption [CVE-2009-1533]
high
🔒
-
-
🔒
48518
Microsoft ADAM Active Directory resource management [CVE-2009-1139]
medium
🔒
🔒
-
🔒
48517
Microsoft Windows resource management [CVE-2009-1138]
high
🔒
-
-
🔒
48516
Microsoft Windows access control [CVE-2009-0568]
high
🔒
-
-
-
48515
Microsoft Office Word Viewer memory corruption [CVE-2009-0565]
high
🔒
-
-
🔒
48514
Microsoft Office Word Viewer memory corruption [CVE-2009-0563]
high
🔒
-
-
🔒
48513
Microsoft Windows Search cross site scripting [CVE-2009-0239]
low
🔒
-
-
🔒
48512
Microsoft Windows access control [CVE-2009-0230]
medium
🔒
-
-
-
48511
Microsoft Windows information disclosure [CVE-2009-0229]
low
🔒
-
-
-
48510
Apple Safari cross site scriting [CVE-2009-1694]
low
🔒
-
-
-
48509
Apple Safari cross site scriting [CVE-2009-1693]
low
🔒
-
-
🔒
48508
Apple Safari cross site scripting [CVE-2009-1691]
low
🔒
-
-
🔒
48507
Apple Safari Event resource management [CVE-2009-1690]
high
🔒
🔒
-
-
48506
Apple Safari cross site scripting [CVE-2009-1689]
low
🔒
-
-
🔒
48505
Apple Safari cross site scripting [CVE-2009-1688]
low
🔒
-
-
🔒
48504
Apple Safari Javascript Garbage Collector resource management
high
🔒
-
-
🔒
48503
Apple Safari input validation [CVE-2009-1686]
high
🔒
-
-
🔒
48502
Apple Safari cross site scripting [CVE-2009-1685]
low
🔒
-
-
🔒
48501
Apple Safari Event cross site scripting [CVE-2009-1684]
low
🔒
-
-
🔒
48500
Apple Safari credentials management [CVE-2009-1682]
medium
🔒
-
-
🔒
48499
Apple Safari Same Origin Policy cross site scriting [CVE-2009-1681]
low
🔒
-
-
🔒
48498
Microsoft IIS Password Protection improper authentication [CVE-2009-1535]
medium
🔒
-
-
🔒
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
48497
ubuntu Installation information disclosure [CVE-2009-1296]
low
🔒
-
-
🔒
48496
eBay Enhanced Picture Uploader ActiveX control ActiveX Control EPUWALcontrol.dll os command injection
high
🔒
-
-
🔒
48495
Dutchmonkey DM FileManager access control [CVE-2009-2025]
medium
🔒
🔒
-
-
48494
Vt.rovno ASP VT Auth access control [CVE-2009-2024]
low
🔒
-
-
-
48493
Shop-Script index.php sql injection
medium
🔒
🔒
-
-
48492
Fipsasp fipsCMS Light access control [CVE-2009-2022]
low
🔒
-
-
-
48491
Virtuenetz Virtue Classifieds search.php sql injection
medium
🔒
🔒
-
-
48490
Virtuenetz Virtue News Manager news_detail.php cross site scripting
low
🔒
-
-
-
48489
Virtuenetz Virtue News Manager news_detail.php sql injection
medium
🔒
🔒
-
-
48488
Jaredeckersley MyCars sql injection [CVE-2009-2018]
medium
🔒
🔒
-
-
48487
Virtuenetz Virtue Book Store products.php sql injection
medium
🔒
🔒
-
-
48486
Virtuenetz Virtue Shopping Mall products.php sql injection
medium
🔒
🔒
-
-
48485
Ideal Com Moofaq path traversal [CVE-2009-2015]
medium
🔒
🔒
-
-
48484
Com School SSID index.php sql injection
medium
🔒
-
-
-
48483
Frontisgroup Frontis sql injection [CVE-2009-2013]
medium
🔒
🔒
-
-
48482
Sun OpenSolaris CIFS Server denial of service [CVE-2009-2012]
low
🔒
-
-
-
48481
Apple CUPS resource management [CVE-2009-1196]
low
🔒
🔒
-
-
48480
Apple cups IPP Request ippReadIO resource management
low
🔒
🔒
-
🔒
48479
Apple CUPS Decrypt.cxx numeric error
medium
🔒
🔒
-
🔒
48478
Haudenschilt Family Connections CMS messageboard.php sql injection
medium
🔒
🔒
-
-
48477
Dokeos cross site scripting [CVE-2009-2009]
low
🔒
-
-
-
48476
Dokeos sql injection [CVE-2009-2008]
medium
🔒
-
-
-
48475
Dokeos Hotspot path traversal [CVE-2009-2007]
low
🔒
🔒
-
-
48474
Dokeos cross site scripting [CVE-2009-2006]
low
🔒
🔒
-
-
48473
Dokeos cross-site request forgery [CVE-2009-2005]
medium
🔒
🔒
-
-
48472
Dokeos sql injection [CVE-2009-2004]
medium
🔒
🔒
-
-
48471
Ascadnetworks Password Protector SD improper authentication [CVE-2009-2003]
medium
🔒
-
-
-
48467
VicFTPS input validation [CVE-2008-6829]
low
🔒
-
-
-
48466
Symantec Altiris Deployment Solution cryptographic issues [CVE-2008-6828]
low
🔒
🔒
-
🔒
48463
Debian Linux link following [CVE-2009-1962]
low
🔒
🔒
-
-
48462
Linux Kernel race condition [CVE-2009-1961]
low
🔒
-
-
🔒
48461
DokuWiki code injection [CVE-2009-1960]
medium
🔒
🔒
-
🔒
48460
irssi event_wallops numeric error
low
🔒
-
-
🔒
48459
strongSWAN resource management [CVE-2009-1958]
low
🔒
🔒
-
-
48458
strongSWAN resource management [CVE-2009-1957]
low
🔒
🔒
-
-
48457
IBM AIX Portmapper denial of service [CVE-2009-1954]
medium
🔒
-
-
-
48456
IBM FileNet Content Manager access control [CVE-2009-1953]
medium
🔒
-
-
-
48455
HP Discovery / Dependency Mapping Inventory information disclosure
low
🔒
🔒
-
-
48454
Propertymaxpro PropertyMax Pro FREE sql injection [CVE-2009-1952]
medium
🔒
🔒
-
-
48453
Propertymaxpro PropertyMax Pro FREE index.php cross site scripting
low
🔒
🔒
-
-
48452
Ahmet Donmez WebEyes Guest Book yorum.asp sql injection
medium
🔒
🔒
-
-
48451
Unclassified NewsBoard Error Message import_wbb1.php information disclosure
medium
🔒
-
-
-
48450
Unclassified NewsBoard forum.php path traversal
low
🔒
🔒
-
-
48449
Unclassified NewsBoard database.lib.php UnbDbEncode sql injection
medium
🔒
🔒
-
-
48448
AdaptBB latestposts.php code injection
medium
🔒
🔒
-
-
48447
Tzo webCal webCal3_detail.asp sql injection
medium
🔒
🔒
-
-
48446
AIMP memory corruption [CVE-2009-1944]
high
🔒
🔒
-
-
48445
Safenet-inc SoftRemote ireIke.exe memory corruption
high
🔒
🔒
-
-
48443
Drupal Quiz cross site scripting [CVE-2009-1942]
low
🔒
🔒
-
-
48442
Phpeasycode PAD Site Scripts access control [CVE-2009-1941]
low
🔒
-
-
-
48441
Joomla CMS cross site scripting [CVE-2009-1940]
low
🔒
-
-
-
48440
Joomla CMS JA_Purity Template ja_templatetools.php cross site scripting
low
🔒
🔒
-
-
48439
Joomla CMS cross site scripting [CVE-2009-1938]
low
🔒
-
-
-
48438
LightNEasy cross site scripting [CVE-2009-1937]
low
🔒
🔒
-
-
48437
cpCommerce functions.php input validation
medium
🔒
🔒
-
-
48436
Sun Java System Web Server Proxy Plug-In cross site scripting
low
🔒
-
-
-
48435
Sun Solaris Kerberos credentials management [CVE-2009-1933]
low
🔒
-
-
-
48434
Apple Mac OS X Terminal numeric error [CVE-2009-1717]
medium
🔒
-
-
-
48433
Cisco IronPort AsyncOS Login Page cross site scripting [CVE-2009-1162]
low
🔒
🔒
-
-
48432
Apache Tomcat information disclosure [CVE-2009-0783]
low
🔒
-
-
🔒
48431
Apache Tomcat j_security_check information disclosure
low
🔒
-
-
🔒
48430
Apache Tomcat mod_jk input validation [CVE-2009-0033]
low
🔒
-
-
🔒
48429
GStreamer Good Plug-ins gstpngdec.c numeric error [CVE-2009-1932]
medium
🔒
-
-
-
48428
GScripts DNS Tools dig.php os command injection
high
🔒
🔒
-
-
48427
ICQ ICQToolBar.dll memory corruption [CVE-2009-1915]
medium
🔒
-
-
-
48426
Linux Kernel pci_register_iommu_region input validation
medium
🔒
🔒
-
-
48425
LuxBum manager.php sql injection
medium
🔒
🔒
-
-
48424
webSPELL language.php path traversal
medium
🔒
-
-
-
48423
TinyWebGallery path traversal [CVE-2009-1911]
medium
🔒
🔒
-
🔒
48422
Rafal Kucharski RTWebalbum index.php sql injection
medium
🔒
🔒
-
-
48421
Openskip Skip sql injection [CVE-2009-1909]
medium
🔒
🔒
-
-
48420
Openskip Skip cross site scripting [CVE-2009-1908]
low
🔒
🔒
-
-
48419
claroline cross site scripting [CVE-2009-1907]
low
🔒
🔒
-
-
48418
OpenSSL dtls1_retrieve_buffered_fragment resource management
low
🔒
-
-
🔒
48417
OpenSSL null pointer dereference [CVE-2009-1386]
low
🔒
-
-
🔒
48416
Intel e1000 e1000 Driver e1000_main.c e1000_clean_rx_irq numeric error
medium
🔒
🔒
-
-
48415
A-LINK WL54AP2 Management Interface cryptographic issues [CVE-2008-6824]
medium
🔒
-
-
-
48412
IBM DB2 DRDA Services memory corruption [CVE-2009-1906]
medium
🔒
-
-
🔒
48411
IBM DB2 Password Authentication improper authentication [CVE-2009-1905]
medium
🔒
🔒
-
🔒
48410
IBM DB2 memory corruption [CVE-2008-6821]
high
🔒
-
-
🔒
48407
ModSecurity Protection Feature config [CVE-2009-1903]
low
🔒
🔒
-
🔒
48406
ModSecurity null pointer dereference [CVE-2009-1902]
medium
🔒
🔒
-
🔒
48405
IBM WebSphere Application Server cross site scriting [CVE-2009-1901]
medium
🔒
-
-
🔒
48404
IBM WebSphere Application Server Administrative Console information disclosure
low
🔒
-
-
🔒
48403
IBM WebSphere Application Server information disclosure [CVE-2009-1899]
medium
🔒
🔒
-
-
48402
IBM WebSphere Application Server Administrative Console information disclosure
low
🔒
-
-
🔒
48401
IBM WebSphere Application Server IBM WebSphere Portal access control
low
🔒
-
-
🔒
48400
IBM WebSphere MQ memory corruption [CVE-2009-0896]
high
🔒
🔒
-
-
48399
Apple QuickTime memory corruption [CVE-2009-0957]
high
🔒
🔒
-
🔒
48398
Apple QuickTime resource management [CVE-2009-0956]
high
🔒
🔒
-
-
48397
Apple QuickTime code injection [CVE-2009-0955]
high
🔒
🔒
-
🔒
48396
Apple QuickTime memory corruption [CVE-2009-0954]
high
🔒
-
-
🔒
48395
Apple QuickTime memory corruption [CVE-2009-0953]
high
🔒
🔒
-
🔒
48394
Apple QuickTime memory corruption [CVE-2009-0952]
high
🔒
🔒
-
🔒
48393
Apple QuickTime memory corruption [CVE-2009-0951]
high
🔒
🔒
-
🔒
48392
xvid Windows Media Player decoder_create memory corruption
high
🔒
-
-
-
48391
xvid Windows Media Player memory corruption [CVE-2009-0893]
high
🔒
🔒
-
-
48390
Apple QuickTime resource management [CVE-2009-0188]
high
🔒
🔒
-
🔒
48389
Apple QuickTime memory corruption [CVE-2009-0185]
high
🔒
🔒
-
🔒
48388
ImageMagick xwindow.c XMakeImage numeric error
high
🔒
🔒
-
-
48387
MT312 IMG-BBS model.php cross site scripting
low
🔒
🔒
-
-
48386
MT312 REP-BBS model.php cross site scripting
low
🔒
🔒
-
-
48384
Sun iPlanet Web Server Default Configuration config [CVE-2004-2763]
low
🔒
-
-
-
48383
sun J2EE sql injection [CVE-2003-1573]
medium
🔒
🔒
-
-
48382
Sun JMF denial of service [CVE-2003-1572]
medium
🔒
-
-
🔒
48380
Cmsnx Million Dollar Text Links improper authentication [CVE-2009-1854]
medium
🔒
-
-
-
48379
Kenseiboard Kensei Board index.php sql injection
medium
🔒
-
-
-
48378
Graphiks MyForum sql injection [CVE-2009-1852]
medium
🔒
-
-
-
48377
Benjamin Curtis phpBugTracker include.php sql injection
medium
🔒
-
-
-
48376
Benjamin Curtis phpBugTracker index.php sql injection
medium
🔒
-
-
-
48375
Paessler Prtg Traffic Grapher6.0.5.416 Monitor_Bandwidth cross site scripting
low
🔒
🔒
-
-
48374
JoomlaMe Com Agoragroup index.php sql injection
medium
🔒
-
-
-
48373
Easy PX 41 CMS index.php path traversal
medium
🔒
🔒
-
-
48372
Bjsintay SiteX Themes path traversal [CVE-2009-1846]
medium
🔒
-
-
-
48371
Lussumo Vanilla cross site scripting [CVE-2009-1845]
low
🔒
🔒
-
-
48370
VMware Workstation me Account denial of service [CVE-2009-1805]
low
🔒
🔒
-
🔒
48369
Microsoft Windows race condition [CVE-2008-6819]
low
🔒
-
-
-
48368
Drupal cross site scripting [CVE-2009-1844]
low
🔒
🔒
-
-
48367
Glenn Mcgurrin Flash Quiz Core num_questions.php sql injection
medium
🔒
-
-
-
48366
PHP-Nuke sql injection [CVE-2009-1842]
medium
🔒
-
-
-
48365
Mole-group Real Estate Script credentials management [CVE-2008-6818]
low
🔒
-
-
-
48364
Mole-group Lastminute Script credentials management [CVE-2008-6817]
low
🔒
-
-
-
48363
NullSoft WinAmp gen_ff.dll numeric error [CVE-2009-1831]
high
🔒
-
-
-
48362
Slsknet Soulseek memory corruption [CVE-2009-1830]
high
🔒
🔒
-
-
48361
Wireshark denial of service [CVE-2009-1829]
low
🔒
🔒
-
🔒
48360
Mozilla Firefox Event resource management [CVE-2009-1828]
low
🔒
-
-
🔒
48359
Mozilla Firefox resource management [CVE-2009-1827]
low
🔒
-
-
-
48358
Collector myGesuad improper authentication [CVE-2009-1826]
medium
🔒
-
-
-
48357
Collector myColex improper authentication [CVE-2009-1825]
low
🔒
-
-
-
48356
ArcaBit ArcaVir 2009 System Protection Virus Protection input validation
medium
🔒
🔒
-
-
48355
StoneTrip S3DPlayer StandAlone system.openURL os command injection
high
🔒
🔒
-
-
48354
Drupal Print cross site scripting [CVE-2009-1823]
low
🔒
🔒
-
-
48353
Gonzalo Maser Com Artforms Assets imgcaptcha.php code injection
medium
🔒
-
-
-
48352
DMXReady Registration Manager access control [CVE-2009-1821]
low
🔒
-
-
-
48351
2daybiz Custom T-shirt Design Script product.php cross site scripting
low
🔒
-
-
-
48350
2daybiz Custom T-shirt Design Script product.php sql injection
medium
🔒
-
-
-
48349
MaxCMS sql injection [CVE-2009-1818]
medium
🔒
-
-
-
48348
Digimode10 Maya memory corruption [CVE-2009-1817]
high
🔒
-
-
-
48347
Mygamescript My Game Script admin.php sql injection
medium
🔒
🔒
-
-
48346
Sonicspot Audioactive Player memory corruption [CVE-2009-1815]
high
🔒
-
-
-
48345
Jevontech PHPenpals mail.php sql injection
medium
🔒
🔒
-
-
48344
Submitterscript index.php sql injection
medium
🔒
-
-
-
48343
Collector myGesuad sql injection [CVE-2009-1812]
medium
🔒
🔒
-
-
48342
Collector myGesuad cross site scripting [CVE-2009-1811]
low
🔒
🔒
-
-
48341
Collector myColex sql injection [CVE-2009-1810]
medium
🔒
🔒
-
-
48340
Collector myColex cross site scripting [CVE-2009-1809]
low
🔒
🔒
-
-
48339
Microsoft Windows denial of service [CVE-2009-1808]
low
🔒
-
-
-
48338
BaoFeng Storm Config.dll memory corruption [CVE-2009-1807]
high
🔒
-
-
-
48337
IBM Hardware Management Console Remote Code Execution [CVE-2009-1806]
high
🔒
-
-
-
48336
Linux Kernel cifs_readdir memory corruption
medium
🔒
-
-
🔒
48335
Eyrie Pam-krb5 User Account improper authentication [CVE-2009-1384]
low
🔒
-
-
🔒
48334
Apache HTTP Server htaccess shtml config
low
🔒
🔒
-
🔒
48333
VideoScript YouTube Video Script sql injection [CVE-2009-1804]
medium
🔒
-
-
-
48332
FreePBX Error Message information disclosure [CVE-2009-1803]
low
🔒
🔒
-
-
48331
FreePBX cross-site request forgery [CVE-2009-1802]
medium
🔒
🔒
-
-
48330
FreePBX reports.php cross site scripting
low
🔒
🔒
-
-
48329
Chinagames iGame ActiveX Control CGAgent.dll memory corruption
medium
🔒
-
-
-
48328
Sebastian-thiele ST-Gallery getGalleryImage sql injection
medium
🔒
-
-
-
48326
MyKtools mykdownload.php improper authentication
low
🔒
-
-
-
48325
Jan De Graaff Com Simpleboard File Upload image_upload.php input validation
medium
🔒
-
-
-
48324
ATEN KN9116 IP KVM switch cryptographic issues [CVE-2009-1477]
medium
🔒
-
-
-
48323
ATEN KN9116 IP KVM switch Firmware cryptographic issues [CVE-2009-1474]
medium
🔒
🔒
-
-
48322
ATEN KH1516i IP KVM switch Firmware cryptographic issues [CVE-2009-1473]
medium
🔒
🔒
-
-
48321
ATEN KN9116 IP KVM switch Encryption Key cryptographic issues
high
🔒
-
-
-
48320
Red Hat Certificate System Remote Privilege Escalation [CVE-2009-0588]
medium
🔒
🔒
-
-
48319
Sun Java System Portal Server Error Page cross site scripting
low
🔒
-
-
-
48318
Sun Solaris numeric error [CVE-2008-3870]
high
🔒
-
-
🔒
48317
Sun Solaris memory corruption [CVE-2008-3869]
high
🔒
🔒
-
-
48316
NullSoft WinAmp memory corruption [CVE-2009-1791]
high
🔒
🔒
-
-
48315
CGI RESCUE cross site scripting [CVE-2009-1790]
low
🔒
🔒
-
-
48314
Eggheads Eggdrop servrmsg.c denial of service
low
🔒
🔒
-
-
48313
NullSoft WinAmp memory corruption [CVE-2009-1788]
high
🔒
🔒
-
-
48312
Phpdirsubmit PHP Dir Submit sql injection [CVE-2009-1787]
medium
🔒
🔒
-
-
48311
IBM AIX Subsystem race condition [CVE-2009-1786]
medium
🔒
🔒
-
-
48310
Google Android Installation PackageManagerService.java PackageManagerService improper authentication
low
🔒
-
-
-
48309
Novell GroupWise Internet Agent memory corruption [CVE-2009-1636]
high
🔒
🔒
-
🔒
48308
Novell GroupWise Session Management Remote Code Execution [CVE-2009-1634]
medium
🔒
-
-
-
48307
Darren Reed IPFilter load_http.c memory corruption [CVE-2009-1476]
medium
🔒
-
-
-
48306
Pidgin Protocol numeric error [CVE-2009-1376]
high
🔒
-
-
🔒
48305
Pidgin memory corruption [CVE-2009-1375]
medium
🔒
-
-
🔒
48304
Pidgin decrypt_out memory corruption
medium
🔒
-
-
🔒
48303
Pidgin memory corruption [CVE-2009-1373]
medium
🔒
-
-
🔒
48302
Ulteo Open Virtual Desktop header.php cross site scripting
low
🔒
🔒
-
-
48301
AVG AVG anti-virus Malware Detection input validation [CVE-2009-1784]
medium
🔒
-
-
-
48300
F-Prot Antivirus Malware Detection input validation [CVE-2009-1783]
medium
🔒
-
-
-
48299
F-Secure Internet Gatekeeper Malware Detection Remote Code Execution
low
🔒
-
-
🔒
48298
Roboform Frax.dk Php Recommend admin.php code injection
medium
🔒
-
-
-
48297
Roboform Frax.dk Php Recommend admin.php access control
medium
🔒
-
-
-
48296
Roboform Frax.dk Php Recommend admin.php code injection
medium
🔒
-
-
-
48295
BigACE BigACE CMS sql injection [CVE-2009-1778]
medium
🔒
-
-
-
48294
Matt Wright FormMail FormMail.pl input validation
medium
🔒
🔒
-
-
48293
Matt Wright FormMail FormMail.pl cross site scripting
low
🔒
🔒
-
-
48292
Ulteo Open Virtual Desktop cross site scripting [CVE-2009-1775]
low
🔒
🔒
-
-
48291
SquirrelMail ypmatch map_yp_alias privileges management
medium
🔒
-
-
🔒
48290
Strawberry path traversal [CVE-2009-1774]
medium
🔒
🔒
-
-
48289
activeCollab Error Message input validation [CVE-2009-1773]
low
🔒
🔒
-
-
48288
activeCollab cross site scripting [CVE-2009-1772]
low
🔒
🔒
-
-
48287
Flyspeck CMS index.php access control
medium
🔒
-
-
-
48286
Flyspeck CMS Addressbook path traversal [CVE-2009-1770]
medium
🔒
-
-
🔒
48285
OCS Inventory NG Error Message information disclosure [CVE-2009-1769]
medium
🔒
🔒
-
-
48284
Ramazeiten Ramazaitencms0.9.7.6 download.php path traversal
low
🔒
🔒
-
-
48283
2daybiz Template Monster Clone access control [CVE-2009-1767]
medium
🔒
🔒
-
-
48282
Teozkr LightOpenCMS index.php sql injection
medium
🔒
-
-
-
48281
Pluck-cms pluck path traversal [CVE-2009-1765]
medium
🔒
🔒
-
-
48280
Bokecc MaxCMS sql injection [CVE-2009-1764]
medium
🔒
-
-
-
48279
Sun OpenSolaris Filesystem memory corruption [CVE-2009-1763]
medium
🔒
-
-
-
48278
Novell GroupWise Login Page cross site scripting [CVE-2009-1762]
low
🔒
🔒
-
-
48277
Novell GroupWise Login Page cross site scripting [CVE-2009-1635]
low
🔒
🔒
-
🔒
48276
Emn Coccinelle link following [CVE-2009-1753]
low
🔒
-
-
🔒
48274
Rahul dTorrent BuildFromMI memory corruption
high
🔒
-
-
🔒
48273
Linux Foundation Xen hypervisor_callback resource management
low
🔒
-
-
🔒
48272
Transmission cross-site request forgery [CVE-2009-1757]
medium
🔒
-
-
-
48271
Simone Rota SLiM Simple Login Manager app.cpp information disclosure
low
🔒
🔒
-
🔒
48270
Nlnetlabs nsd packet.c packet_read_query_section numeric error
medium
🔒
-
-
🔒
48269
exJune Office Message System configure.asp access control
medium
🔒
🔒
-
-
48268
Realtywebware Realty Web-base list_list.php sql injection
medium
🔒
-
-
-
48267
Omnisoftsol VidSharePro File Upload memory corruption [CVE-2009-1750]
medium
🔒
-
-
-
48266
Joost Horward Catviz index.php cross site scripting
low
🔒
-
-
-
48265
Joost Horward Catviz index.php path traversal
medium
🔒
-
-
-
48264
26thavenue bSpeak index.php sql injection
medium
🔒
🔒
-
-
48263
Surat Kabar phpWebNews MySQL index.php sql injection
medium
🔒
-
-
-
48262
Surat Kabar phpWebNews MySQL bukutamu.php sql injection
medium
🔒
-
-
-
48261
Diangemilang DGNews berita.php sql injection
medium
🔒
-
-
-
48260
Armorlogic Profense Web Application Firewall credentials management
medium
🔒
-
-
-
48259
IBM WebSphere Partner Gateway information disclosure [CVE-2009-0897]
low
🔒
-
-
-
48258
Sun Java System Communications Express Address Book cross site scripting
low
🔒
-
-
🔒
48257
Armorlogic Profense Web Application Firewall access control [CVE-2009-1594]
medium
🔒
-
-
-
48256
Armorlogic Profense Web Application Firewall cross site scripting
low
🔒
-
-
-
48255
Cisco Ciscoworks Voice Manager TFTP Service path traversal [CVE-2009-1161]
medium
🔒
-
-
🔒
48254
Pinnaclesys Pinnacle Studio InstallHFZ.exe path traversal
low
🔒
-
-
-
48253
Pinnaclesys Pinnacle Studio InstallHFZ.exe path traversal
medium
🔒
🔒
-
-
48252
PC4Arb Pc4 Uploader code.php filter_sql sql injection
medium
🔒
🔒
-
-
48251
Dutchmonkey DM FileManager login.php sql injection
medium
🔒
🔒
-
-
48250
Dlink MPEG4 Viewer ActiveX Control csviewer.ocx SetFilePath memory corruption
high
🔒
-
-
-
48249
Phpeasycode PAD Site Scripts input validation [CVE-2009-1739]
medium
🔒
🔒
-
-
48248
Ivanjaros Feed Block cross site scripting [CVE-2009-1738]
low
🔒
🔒
-
-
48247
Diqiye MyPic bom.php path traversal
medium
🔒
-
-
-
48246
Com Gsticketsystem index.php sql injection
medium
🔒
-
-
-
48245
Omnisoftsol VidSharePro search.php cross site scripting
low
🔒
🔒
-
-
48244
Omnisoftsol VidSharePro listing_video.php sql injection
medium
🔒
🔒
-
-
48243
Richard Ellerbrock IPplan cross-site request forgery [CVE-2009-1733]
low
🔒
-
-
-
48242
Richard Ellerbrock IPplan cross site scripting [CVE-2009-1732]
low
🔒
🔒
-
-
48241
MLFFAT sql injection [CVE-2009-1731]
medium
🔒
-
-
-
48240
NetMechanica NetDecision TFTP Server path traversal [CVE-2009-1730]
medium
🔒
🔒
-
-
48239
HP System Management Homepage cross site scripting [CVE-2009-1418]
low
🔒
-
-
🔒
48238
OpenSSL d1_both.c dtls1_retrieve_buffered_fragment resource management
low
🔒
🔒
-
🔒
48237
OpenSSL dtls1_process_out_of_seq_message resource management
low
🔒
-
-
🔒
48236
OpenSSL dtls1_buffer_record memory corruption
low
🔒
-
-
🔒
48235
ntp ntp_crypto.c crypto_recv memory corruption
medium
🔒
🔒
-
🔒
48234
Bitweaver saveFeed path traversal
medium
🔒
-
-
-
48233
Bitweaver saveFeed code injection
medium
🔒
-
-
-
48231
ElectraSoft 32bit FTP memory corruption [CVE-2009-1675]
medium
🔒
-
-
-
48230
Microchip MPLAB IDE cof memory corruption
high
🔒
🔒
-
-
48229
Sun Solaris fstat denial of service
low
🔒
-
-
🔒
48228
Sun JRE ActiveX Control deploytk.dll memory corruption
high
🔒
-
-
-
48227
Sun JRE ActiveX Control deploytk.dll memory corruption
high
🔒
-
-
-
48226
TCPDB index.php improper authentication
medium
🔒
-
-
-
48225
smarty function.math.php smarty_function_math input validation
high
🔒
-
-
-
48224
TYPSoft FTP Server input validation [CVE-2009-1668]
low
🔒
-
-
-
48223
Mini-stream CastRipper memory corruption [CVE-2009-1667]
high
🔒
-
-
-
48222
CycloMedia CycloScopeLite infod CM_ADOConnection.dll memory corruption
high
🔒
-
-
-
48221
HP Remote Graphics Software memory corruption [CVE-2009-0721]
high
🔒
🔒
-
-
48220
Easy-scripts Answer/Question Script User Account myaccount.php access control
medium
🔒
-
-
-
48219
Easy-scripts Answer/Question Script myaccount.php improper authentication
medium
🔒
-
-
-
48218
Easy-scripts Answer/Question Script File Upload myaccount.php memory corruption
medium
🔒
-
-
-
48217
Recipescript Recipe Script sql injection [CVE-2009-1662]
medium
🔒
-
-
-
48216
Anoldman utopic sql injection [CVE-2009-1661]
medium
🔒
-
-
-
48215
Urusoft ViPlay3 memory corruption [CVE-2009-1660]
high
🔒
-
-
-
48214
Intelliants eLitius Access Restriction Remote Code Execution
medium
🔒
-
-
-
48213
Realtywebware Realty Web-Base admin.php sql injection
medium
🔒
🔒
-
-
48212
b2evolution Starrating plugin sql injection [CVE-2009-1657]
medium
🔒
-
-
-
48211
Instinct e-Commerce Plugin File Upload image_processing.php memory corruption
medium
🔒
-
-
-
48210
Bookingcentre Booking System for Hotels Group sql injection [CVE-2008-6810]
medium
🔒
🔒
-
-
48209
Bookingcentre Booking System for Hotels Group hotel_habitaciones.php sql injection
medium
🔒
🔒
-
-
48208
Xerox WorkCentre privileges management [CVE-2009-1656]
medium
🔒
-
-
🔒
48207
Easy-scripts Answer/Question Script myaccount.php sql injection
medium
🔒
🔒
-
-
48206
Easy-scripts Answer/Question Script questiondetail.php cross site scripting
low
🔒
🔒
-
-
48205
TinyButStrong path traversal [CVE-2009-1653]
medium
🔒
-
-
-
48204
2daybiz Business Community Script adminaddeditdetails.php access control
medium
🔒
-
-
-
48203
2daybiz Business Community Script member_details.php sql injection
medium
🔒
-
-
-
48202
Tenfourzero Shutter photos.php sql injection
medium
🔒
-
-
-
48201
Bicluc beLive arch.php path traversal
medium
🔒
-
-
-
48200
Ultrafunk popcorn POP3 Server popcorn.exe memory corruption
high
🔒
-
-
-
48199
Mini-stream Mini-stream RM Downloader memory corruption [CVE-2009-1646]
high
🔒
-
-
-
48198
Mini-stream Easy RM-MP3 Converter memory corruption [CVE-2009-1645]
high
🔒
-
-
-
48197
Sorinara Streaming Audio Player pla memory corruption
high
🔒
-
-
-
48196
Sorinara Soritong MP3 Player memory corruption [CVE-2009-1643]
high
🔒
-
-
-
48195
Mini-stream Mini-stream To Mp3 Converter memory corruption [CVE-2009-1642]
high
🔒
-
-
-
48194
Mini-stream Ripper memory corruption [CVE-2009-1641]
high
🔒
-
-
-
48193
Nucleustechnologies Kernel Recovery memory corruption [CVE-2009-1640]
medium
🔒
🔒
-
-
48192
Nucleustechnologies Kernel Recovery memory corruption [CVE-2009-1639]
high
🔒
🔒
-
-
48191
T-dreams Job Career Package improper authentication [CVE-2009-1638]
medium
🔒
🔒
-
-
48190
Simplecustomer Simple Customer profile.php access control
medium
🔒
🔒
-
-
48189
Carnegie Mellon University Cyrus-SASL saslutil.c sasl_encode64 memory corruption
medium
🔒
-
-
-
48188
Ipsec-tools User Authentication eay_check_x509sign resource management
low
🔒
-
-
🔒
48187
GNOME Evolution evolution access control
low
🔒
-
-
-
48186
Linux Kernel nfs_permission access control
low
🔒
🔒
-
🔒
48185
Antony Lesuisse ajaxterm improper authentication [CVE-2009-1629]
medium
🔒
🔒
-
-
48184
SquirrelMail User Interface cross site scripting [CVE-2009-1581]
low
🔒
🔒
-
🔒
48183
SquirrelMail improper authentication [CVE-2009-1580]
low
🔒
🔒
-
🔒
48182
SquirrelMail ypmatch map_yp_alias code injection
medium
🔒
🔒
-
🔒
48181
Klinzmann Application Access Server aas.ini cryptographic issues
low
🔒
-
-
-
48180
Klinzmann Application Access Server Default Password credentials management
medium
🔒
-
-
🔒
48179
Klinzmann Application Access Server cross-site request forgery
medium
🔒
🔒
-
-
48178
HP Data Protector Express dpwingad.exe denial of service
medium
🔒
🔒
-
🔒
48177
Apple Safari code injection [CVE-2009-0945]
high
🔒
🔒
-
🔒
48176
Apple Mac OS X Spotlight code injection [CVE-2009-0944]
medium
🔒
-
-
🔒
48175
Apple Mac OS X Help Viewer input validation [CVE-2009-0943]
medium
🔒
-
-
🔒
48174
Apple Mac OS X Help Viewer input validation [CVE-2009-0942]
medium
🔒
-
-
🔒
48173
Apple Safari cross site scripting [CVE-2009-0162]
low
🔒
🔒
-
🔒
48172
Apple Mac OS X OCSP input validation
medium
🔒
-
-
🔒
48171
Apple Mac OS X QuickDraw Manager code injection [CVE-2009-0160]
medium
🔒
-
-
🔒
48170
Apple Mac OS X Telnet Server memory corruption [CVE-2009-0158]
medium
🔒
-
-
🔒
48169
Apple Mac OS X memory corruption [CVE-2009-0157]
medium
🔒
-
-
🔒
48168
Apple Mac OS X Launch Services input validation [CVE-2009-0156]
low
🔒
-
-
🔒
48167
Apple Mac OS X CoreGraphics numeric error [CVE-2009-0155]
medium
🔒
-
-
🔒
48166
Apple Mac OS X memory corruption [CVE-2009-0154]
medium
🔒
-
-
🔒
48165
Apple Mac OS X International Components for Unicode cross site scripting
low
🔒
-
-
🔒
48164
Apple Mac OS X config [CVE-2009-0152]
low
🔒
-
-
🔒
48163
Apple Mac OS X memory corruption [CVE-2009-0150]
low
🔒
-
-
🔒
48162
Apple Mac OS X code injection [CVE-2009-0149]
low
🔒
-
-
🔒
48161
Apple Mac OS X CoreGraphics code injection [CVE-2009-0145]
medium
🔒
-
-
🔒
48160
Apple Mac OS X CFNetwork config [CVE-2009-0144]
low
🔒
-
-
🔒
48159
Apple Mac OS X QuickDraw Manager numeric error [CVE-2009-0010]
high
🔒
-
-
🔒
48158
Apple Mac OS X input validation [CVE-2008-1517]
medium
🔒
-
-
🔒
48157
Microsoft PowerPoint Sound memory corruption [CVE-2009-1137]
high
🔒
🔒
-
-
48156
Microsoft PowerPoint memory corruption [CVE-2009-1131]
high
🔒
🔒
-
-
48155
Microsoft PowerPoint Notes Container memory corruption [CVE-2009-1130]
high
🔒
🔒
-
-
48154
Microsoft PowerPoint Sound PP7X32.DLL memory corruption
high
🔒
🔒
-
-
48153
Microsoft PowerPoint Sound code injection [CVE-2009-1128]
high
🔒
🔒
-
-
48152
Microsoft PowerPoint PP4X32.DLL memory corruption [CVE-2009-0227]
high
🔒
🔒
-
-
48151
Microsoft PowerPoint memory corruption [CVE-2009-0226]
high
🔒
🔒
-
-
48150
Microsoft PowerPoint Sound code injection [CVE-2009-0225]
high
🔒
🔒
-
-
48149
Microsoft PowerPoint code injection [CVE-2009-0224]
high
🔒
🔒
-
-
48148
Microsoft PowerPoint Sound code injection [CVE-2009-0223]
high
🔒
🔒
-
-
48147
Microsoft PowerPoint Sound code injection [CVE-2009-0222]
high
🔒
🔒
-
-
48146
Microsoft PowerPoint numeric error [CVE-2009-0221]
high
🔒
🔒
-
-
48145
Sdp Multimedia Streaming Download Project Downloader memory corruption
high
🔒
🔒
-
-
48144
Will Kraft EZ-Blog sql injection [CVE-2009-1626]
medium
🔒
-
-
-
48143
Davlin Thickbox Gallery index.php path traversal
medium
🔒
-
-
-
48142
Dew-code Dew-NewPHPLinks index.php path traversal
low
🔒
-
-
-
48141
Dew-code Dew-NewPHPLinks index.php cross site scripting
low
🔒
-
-
-
48140
EcShop user.php sql injection
medium
🔒
-
-
-
48139
OpenCart index.php path traversal
low
🔒
🔒
-
-
48138
Mata MataChat input.php cross site scripting
low
🔒
-
-
-
48137
Teraway FileStream improper authentication [CVE-2009-1619]
medium
🔒
-
-
-
48136
Teraway LiveHelp improper authentication [CVE-2009-1618]
medium
🔒
-
-
-
48135
Teraway LinkTracker improper authentication [CVE-2009-1617]
medium
🔒
-
-
-
48133
Ibiblio osprey ListRecords.php code injection
medium
🔒
-
-
-
48132
7-shop 7Shop File Upload input validation [CVE-2008-6806]
medium
🔒
-
-
-
48131
Coppermine Photo Gallery showdoc.php cross site scripting
low
🔒
-
-
-
48130
Gowondesigns Leap File Upload memory corruption [CVE-2009-1615]
medium
🔒
-
-
-
48129
Gowondesigns Leap cross site scripting [CVE-2009-1614]
low
🔒
🔒
-
-
48128
Gowondesigns leap leap.php sql injection
medium
🔒
🔒
-
-
48127
BaoFeng Storm ActiveX Control mps.dll memory corruption
high
🔒
-
-
-
48125
Tribiq CMS improper authentication [CVE-2008-6804] [Disputed]
medium
🔒
-
-
-
48124
Yigit Aybuga Dizi Portali diziler.asp sql injection
medium
🔒
-
-
-
48123
ElectraSoft 32bit FTP memory corruption [CVE-2009-1611]
high
🔒
-
-
-
48122
Jobscript Job Script Job Board Software changepassword.php access control
medium
🔒
-
-
-
48121
Battle Blog File Upload input validation [CVE-2009-1609]
medium
🔒
🔒
-
-
48120
Microchip MPLAB IDE Filters memory corruption [CVE-2009-1608]
high
🔒
🔒
-
-
48119
LinkBase cross site scripting [CVE-2009-1607]
low
🔒
-
-
-
48118
Dafolo DafoloControl ActiveX Control DafoloFFControl.dll memory corruption
high
🔒
-
-
-
48117
Krzysztof Kowalczyk SumatraPDF loadexponentialfunc memory corruption
high
🔒
🔒
-
-
48116
LimeSurvey Remote Code Execution [CVE-2009-1604]
medium
🔒
🔒
-
🔒
48115
OpenSC cryptographic issues [CVE-2009-1603]
low
🔒
🔒
-
🔒
48114
Pablosoftwaresolutions Quick 'n Easy Mail Server memory corruption
low
🔒
🔒
-
-
48113
Ubuntu Linux Access Restriction clamav-milter.init access control
medium
🔒
-
-
🔒
48112
Apple Safari JavaScript Restriction document.domain access control
high
🔒
-
-
-
48111
Opera Web Browser JavaScript Restriction document.domain access control
high
🔒
-
-
-
48110
Google Chrome JavaScript Restriction document.domain access control
high
🔒
-
-
-
48109
Mozilla Firefox JavaScript Restriction document.domain access control
high
🔒
-
-
-
48108
pango glyphstring.c pango_glyph_string_set_size numeric error
medium
🔒
🔒
-
-
48107
GARMIN Garmin Communicator Plugin ActiveX Control npGarmin.dll access control
medium
🔒
🔒
-
-
48106
Igniterealtime Openfire Console config [CVE-2009-1596]
low
🔒
🔒
-
-
48105
Igniterealtime Openfire IQAuthHandler.java improper authentication
low
🔒
🔒
-
🔒
48104
ElectraSoft 32bit FTP memory corruption [CVE-2009-1592]
high
🔒
🔒
-
-
48103
CGI RESCUE Cgi Web Mailer cross site scripting [CVE-2009-1591]
low
🔒
🔒
-
-
48102
CGI RESCUE FORM2MAIL unknown vulnerability [CVE-2009-1590]
low
🔒
🔒
-
-
48101
CGI RESCUE CGI RESCUE MiniBBS22 unknown vulnerability [CVE-2009-1589]
low
🔒
-
-
-
48100
CGI RESCUE CGI RESCUE MiniBBS cross site scripting [CVE-2009-1588]
low
🔒
🔒
-
-
48099
Kalptarudemos PHP Site Lock index.php improper authentication
medium
🔒
🔒
-
-
48098
Shemes GrabIt memory corruption [CVE-2009-1586]
medium
🔒
🔒
-
-
48097
R020 TemaTres login.php sql injection
medium
🔒
🔒
-
-
48096
R020 TemaTres index.php sql injection
medium
🔒
🔒
-
-
48095
R020 TemaTres index.php cross site scripting
low
🔒
🔒
-
-
48094
Kalptarudemos Million Dollar Text Links admin.home.php access control
medium
🔒
🔒
-
-
48093
Phpexplorer phPhotoGallery index.php sql injection
medium
🔒
-
-
-
48089
Pre Pre Real Estate Listings Login login.php sql injection
medium
🔒
-
-
-
48088
Mitel Mitel NuPoint Messenger cryptographic issues [CVE-2008-6797]
medium
🔒
-
-
-
48087
Cscope find.c (1) memory corruption
high
🔒
🔒
-
🔒
48086
Google Chrome numeric error [CVE-2009-1442]
medium
🔒
🔒
-
🔒
48085
Pre Pre Real Estate Listings sql injection [CVE-2008-6796]
medium
🔒
-
-
-
48084
nicLOR Vibro-School-CMS view_news.php sql injection
medium
🔒
-
-
-
48080
Drupal Search Box cross-site request forgery [CVE-2009-1576]
low
🔒
🔒
-
🔒
48079
Drupal cross site scripting [CVE-2009-1575]
low
🔒
🔒
-
🔒
48078
ipsec-tools null pointer dereference [CVE-2009-1574]
low
🔒
🔒
-
🔒
48077
Branden Robinson xvfb-run access control [CVE-2009-1573]
low
🔒
🔒
-
-
48076
Quagga bgp_aspath.c denial of service
low
🔒
🔒
-
-
48075
Cisco WRT54GC Administration administration.cgi cross-site request forgery
medium
🔒
🔒
-
-
48074
Cisco WVC54GC Firmware pass_wd.htm cryptographic issues
medium
🔒
-
-
-
48073
Cisco WVC54GCA Firmware path traversal [CVE-2009-1559]
medium
🔒
-
-
-
48072
Cisco WVC54GCA Firmware path traversal [CVE-2009-1558]
medium
🔒
-
-
-
48071
Cisco WVC54GCA main.cgi cross site scripting
low
🔒
🔒
-
-
48070
Cisco WVC54GCA Firmware main.cgi information disclosure
low
🔒
-
-
-
48069
Cisco WVC54GCA Setup Wizard SetupWizard.exe information disclosure
low
🔒
🔒
-
-
48068
Sun Woodstock Error Page ThemeServlet.java cross site scripting
low
🔒
🔒
-
🔒
48067
Oracle GlassFish Server Admin Console applications.jsf cross site scripting
low
🔒
-
-
-
48066
SCO UnixWare denial of service [CVE-2009-1552]
medium
🔒
🔒
-
-
48065
Qt-cute QuickTeam qte_web.php code injection
medium
🔒
🔒
-
-
48064
Zakkis ABC Advertise Login admin.inc.php access control
low
🔒
-
-
-
48063
AGTC AGTC MyShop improper authentication [CVE-2009-1549]
medium
🔒
-
-
-
48062
Qsix BluSky CMS index.php sql injection
medium
🔒
-
-
-
48061
Jbmc-software DirectAdmin link following [CVE-2009-1526]
medium
🔒
🔒
-
-
48060
Jbmc-software DirectAdmin input validation [CVE-2009-1525]
medium
🔒
🔒
-
-
48059
IceWarp eMail Server code injection [CVE-2009-1469]
low
🔒
-
-
🔒
48058
IceWarp eMail Server webmail.php sql injection
medium
🔒
-
-
-
48057
IceWarp eMail Server getHTML cross site scripting
low
🔒
-
-
🔒
48056
Linux Kernel selinux_ip_postroute_iptables_compat config
low
🔒
-
-
🔒
48055
McAfee GroupShield input validation [CVE-2009-1491]
high
🔒
-
-
-
48054
Sendmail memory corruption [CVE-2009-1490]
medium
🔒
-
-
🔒
48053
Mortbay Jetty cross site scripting [CVE-2009-1524]
low
🔒
🔒
-
🔒
48052
Mortbay Jetty path traversal [CVE-2009-1523]
low
🔒
🔒
-
🔒
48051
IBM Tivoli Storage Manager Client information disclosure [CVE-2009-1522]
medium
🔒
-
-
-
48050
IBM Tivoli Storage Manager Client Remote Code Execution [CVE-2009-1521]
medium
🔒
-
-
-
48049
IBM Tivoli Storage Manager Express memory corruption [CVE-2009-1520]
high
🔒
-
-
-
48048
HP OpenView Network Node Manager code injection [CVE-2009-0720]
high
🔒
🔒
-
🔒
48047
Cscope memory corruption [CVE-2009-0148]
high
🔒
-
-
🔒
48046
IBM Tivoli Storage Manager Express Agent Service dsmagent.exe memory corruption
high
🔒
🔒
-
-
48045
Pecio CMS index.php path traversal
low
🔒
-
-
-
48044
Beltane cross-site request forgery [CVE-2009-1518]
medium
🔒
🔒
-
-
48043
Klever PumpKIN input validation [CVE-2008-6791]
low
🔒
-
-
-
48042
MindDezign Photo Gallery index.php input validation
medium
🔒
-
-
-
48041
MindDezign Photo Gallery Login index.php sql injection
medium
🔒
🔒
-
-
48039
Symantec Norton Ghost ActiveX Control EasySetupInt.dll memory corruption
medium
🔒
-
-
-
48038
IceWarp Merak Mail Server ActiveX Control api.dll memory corruption
medium
🔒
-
-
-
48037
Christos Zoulas file cdf.c cdf_read_sat memory corruption
medium
🔒
🔒
-
-
48036
Google Chrome resource management [CVE-2009-1514]
low
🔒
-
-
-
48035
Konstanty Bialkowski libmodplug load_pat.c PATinst memory corruption
medium
🔒
🔒
-
-
48034
Keir Davis X-Forum Config.php code injection
medium
🔒
-
-
-
48033
Microsoft Windows resource management [CVE-2009-1511]
medium
🔒
-
-
-
48032
KoschtIT KoschtIT Image Gallery ki_makepic.php path traversal
medium
🔒
-
-
-
48031
MyioSoft AjaxPortal Backend ajaxp_backend.php sql injection
medium
🔒
🔒
-
-
48030
Keir Davis X-Forum Common.php xforum_validateUser sql injection
medium
🔒
-
-
-
48029
Jeremy Powers Lizardware CMS sql injection [CVE-2008-6787]
medium
🔒
-
-
-
48027
Galaxyscripts Mini File Host File Upload name.php code injection
medium
🔒
-
-
-
48026
Drupal Nodeaccess Userreference Access Restriction access control
medium
🔒
🔒
-
-
48025
Intelliants eLitius sql injection [CVE-2009-1506]
medium
🔒
-
-
-
48024
Drupal News Page sql injection [CVE-2009-1505]
medium
🔒
🔒
-
-
48023
Xigla Absolute Control Panel Xe improper authentication [CVE-2009-1504]
medium
🔒
-
-
-
48022
Tigerdms login.php sql injection
medium
🔒
🔒
-
-
48021
Matteoiammarrone S-Cms plugin.php path traversal
medium
🔒
🔒
-
-
48020
Exif cross site scripting [CVE-2009-1501]
low
🔒
🔒
-
-
48019
ProjectCMS index.php sql injection
medium
🔒
-
-
-
48018
Adobe Flash Media Server ActionScript privileges management [CVE-2009-1365]
medium
🔒
🔒
-
🔒
48017
Francis James Franklin libwmf resource management [CVE-2009-1364]
medium
🔒
-
-
🔒
48011
PHP-Nuke Sarkilar module modules.php sql injection
medium
🔒
-
-
-
48009
MyPHP MyPHP Forum member.php sql injection
medium
🔒
-
-
-
48007
Joomla CMS MailTo index.php sql injection [Disputed]
medium
🔒
-
-
-
48006
iDB path traversal [CVE-2009-1498]
medium
🔒
-
-
-
48005
Gomlab GOM Player srt2smi.exe memory corruption
high
🔒
🔒
-
-
48004
Ijobid Com Cmimarketplace index.php path traversal
low
🔒
-
-
-
48003
Webfileexplorer Web File Explorer access control [CVE-2009-1495]
low
🔒
🔒
-
-
48001
Mozilla Firefox ClearTextRun resource management
high
🔒
-
-
🔒
48000
Memcached process_stat information disclosure
low
🔒
-
-
-
47999
Adobe Acrobat Reader Javascript API customDictionaryOpen resource management
medium
🔒
🔒
-
🔒
47998
Adobe Acrobat Reader Javascript API getAnnots resource management
medium
🔒
-
-
-
47997
Foswiki cross-site request forgery [CVE-2009-1434]
medium
🔒
🔒
-
-
47996
Symantec AntiVirus input validation [CVE-2009-1432]
medium
🔒
-
-
🔒
47995
gnu gnutls Certificates verify.c _gnutls_x509_verify_certificate cryptographic issues
low
🔒
-
-
🔒
47994
gnu gnutls Certificates gnutls_pk.c Stored cryptographic issues
medium
🔒
-
-
🔒
47993
gnu gnutls pk-libgcrypt.c credentials management [CVE-2009-1415]
low
🔒
-
-
🔒
47992
McAfee Internet Security Suite Email Gateway input validation
medium
🔒
-
-
🔒
47991
Debian libdbd-pg-perl quote.c Pg information disclosure
low
🔒
-
-
🔒
47990
TWiki cross-site request forgery [CVE-2009-1339]
low
🔒
🔒
-
-
47989
Ubuntu config [CVE-2009-1295]
low
🔒
-
-
🔒
47988
TIBCO Enterprise Message Service Libraries memory corruption
medium
🔒
🔒
-
-
47987
MemcacheDB Memcached ps Command process_stat information disclosure
low
🔒
-
-
🔒
47986
CMU DBD::Pg memory corruption
medium
🔒
-
-
🔒
47985
Rens Rikkerink Fungamez improper authentication [CVE-2009-1489]
medium
🔒
-
-
-
47984
Rens Rikkerink FunGamez path traversal [CVE-2009-1488]
medium
🔒
-
-
-
47983
Rens Rikkerink FunGamez Login sql injection [CVE-2009-1487]
medium
🔒
-
-
-
47982
Ninjadesigns Flatchat pmscript.php path traversal
medium
🔒
🔒
-
-
47981
eMule Plus Logging Feature denial of service [CVE-2009-1485]
low
🔒
-
-
-
47980
Gecad AXIGEN Mail Server cross site scripting [CVE-2009-1484]
low
🔒
-
-
🔒
47979
Studiolounge Address Book upload-file.php memory corruption
medium
🔒
-
-
-
47978
MoinMoin upload_form cross site scripting
low
🔒
🔒
-
🔒
47977
Pjhome Puterjams Blog action.asp sql injection
medium
🔒
-
-
-
47976
Pragyan CMS index.php sql injection
medium
🔒
-
-
-
47975
Peterselie YourPlace access control [CVE-2008-6774]
medium
🔒
🔒
-
-
47974
Peterselie YourPlace code injection [CVE-2008-6773]
medium
🔒
🔒
-
-
47973
Peterselie YourPlace Access Restriction input validation [CVE-2008-6772]
medium
🔒
🔒
-
-
47972
Peterselie YourPlace phpinfo access control
low
🔒
🔒
-
-
47971
Peterselie YourPlace access control [CVE-2008-6770]
low
🔒
🔒
-
-
47970
Peterselie YourPlace File Upload upload.php memory corruption
medium
🔒
🔒
-
-
47968
Sun Solaris IOCTL denial of service [CVE-2009-1478]
low
🔒
-
-
🔒
47967
Symantec AntiVirus XFR.EXE memory corruption
high
🔒
🔒
-
-
47966
Symantec AntiVirus IAO.EXE memory corruption
high
🔒
🔒
-
🔒
47965
Symantec AntiVirus CreateProcessA code injection
high
🔒
🔒
-
🔒
47964
Symantec Norton Internet Security Log Viewer ccLgView.exe cross site scripting
low
🔒
🔒
-
-
47963
HP HP-UX useradd unknown vulnerability [CVE-2009-0719]
medium
🔒
-
-
🔒
47962
razorCMS code injection [CVE-2009-1463]
medium
🔒
-
-
-
47961
razorCMS User Account access control [CVE-2009-1462]
medium
🔒
-
-
-
47960
razorCMS cross site scripting [CVE-2009-1461]
low
🔒
-
-
-
47959
razorCMS admin_config.php access control
low
🔒
-
-
-
47958
razorCMS cross-site request forgery [CVE-2009-1459]
medium
🔒
🔒
-
-
47957
razorCMS index.php cross site scripting
low
🔒
-
-
-
47956
Evolution-extreme Nuke Evolution Xtreme player.php cross site scripting
low
🔒
🔒
-
-
47955
Stephane Rajalu Malleo admin.php path traversal
medium
🔒
🔒
-
-
47954
Andrew Simpson WebCollab cross-site request forgery [CVE-2009-1455]
low
🔒
🔒
-
-
47953
Andrew Simpson WebCollab tasks.php cross site scripting
low
🔒
🔒
-
-
47952
Anoochit Chalothorn Tiny Blogr class.eport.php sql injection
medium
🔒
🔒
-
-
47951
Bluevirus-design SMA-DB code injection [CVE-2009-1452]
medium
🔒
-
-
-
47950
WordPress denial of service [CVE-2008-6767]
medium
🔒
-
-
-
47948
ViArt Shop information disclosure [CVE-2008-6765]
low
🔒
-
-
-
47944
China-on-site Flexcustomer0.0.6 Installation code injection [CVE-2008-6761]
high
🔒
-
-
-
47939
HP OpenView Network Node Manager ovalarmsrv.exe numeric error
high
🔒
-
-
🔒
47938
Bluevirus-design SMA-DB startpage.php cross site scripting
low
🔒
-
-
-
47937
Bluevirus-design SMA-DB format.php code injection
medium
🔒
-
-
-
47936
CoolPlayer skin.ini memory corruption
high
🔒
🔒
-
-
47935
LovPop apricot apricot.php cross site scripting
low
🔒
-
-
-
47934
Sun JDK java.util.regex.Pattern.compile resource management
low
🔒
🔒
-
-
47933
ZoneMinder access control [CVE-2008-6756]
low
🔒
-
-
-
47932
ZoneMinder User Account access control [CVE-2008-6755]
medium
🔒
-
-
🔒
47931
e-cart Free Shopping Cart memory corruption [CVE-2009-1447]
medium
🔒
🔒
-
-
47930
Elkagroup Image Gallery File Upload upload.php input validation
medium
🔒
🔒
-
-
47929
Ivano Culmine CMS Libraries help.php path traversal
medium
🔒
-
-
-
47928
WebPortal CMS indexk.php code injection
medium
🔒
-
-
-
47927
OCS Inventory NG Remote Code Execution [CVE-2009-1443]
high
🔒
-
-
-
47925
amule DownloadListCtrl.cpp Remote Code Execution
medium
🔒
-
-
🔒
47924
Linux Kernel memory corruption [CVE-2009-1439]
medium
🔒
🔒
-
🔒
47923
Konstanty Bialkowski libmodplug load_med.cpp ReadMed numeric error
medium
🔒
-
-
-
47922
CoolPlayer memory corruption [CVE-2009-1437]
high
🔒
🔒
-
-
47921
FreeBSD input validation [CVE-2009-1436]
low
🔒
🔒
-
🔒
47920
Trendmicro OfficeScan NTRtScan.exe resource management
low
🔒
-
-
-
47919
Freedesktop dbus dbus-marshal-validate.c _dbus_validate_signature_with_reason input validation
low
🔒
🔒
-
-
47918
SilverStripe sql injection [CVE-2008-6753]
medium
🔒
-
-
-
47917
SilverStripe Filesystem find sql injection
medium
🔒
🔒
-
-
47916
Google Chrome access control [CVE-2009-1414]
low
🔒
-
-
-
47915
Google Chrome access control [CVE-2009-1413]
low
🔒
-
-
-
47914
Google chrome Protocol information disclosure [CVE-2009-1412]
medium
🔒
-
-
🔒
47913
Linux Kernel information disclosure [CVE-2009-1192]
low
🔒
-
-
🔒
47912
Tim Hockin acpid resource management [CVE-2009-0798]
low
🔒
-
-
🔒
47911
Apple CUPS input validation [CVE-2009-0164]
medium
🔒
-
-
🔒
47910
Symantec Brightmail Gateway Appliance Administrative Script information disclosure
medium
🔒
🔒
-
-
47909
Symantec Brightmail Gateway Appliance cross site scripting [CVE-2009-0063]
low
🔒
-
-
-
47908
Neocrome Seditio events.inc.php sql injection
medium
🔒
🔒
-
-
47907
Opensolution Quick.Cms.Lite index.php sql injection
medium
🔒
-
-
-
47906
e107 CMS usersettings.php sql injection
medium
🔒
🔒
-
-
47905
webSPELL cross site scripting [CVE-2009-1408]
low
🔒
🔒
-
-
47904
Wonko NotFTP config.php path traversal
medium
🔒
-
-
-
47903
Sweetphp TotalCalendar cms_detect.php path traversal
medium
🔒
🔒
-
-
47902
Pastel CMS index.php path traversal
medium
🔒
🔒
-
-
47901
Pastel CMS admin.php sql injection
medium
🔒
🔒
-
-
47900
Creloaded CRE Loaded product_info.php sql injection
medium
🔒
-
-
-
47894
Poppler SplashBitmap.cc SplashBitmap numeric error
medium
🔒
🔒
-
-
47893
Poppler CairoOutputDev.cc numeric error
medium
🔒
🔒
-
-
47892
Foo Labs Xpdf JBIG2 Decoder numeric error [CVE-2009-0165]
medium
🔒
🔒
-
-
47891
Sun Java System Delegated Administrator Login input validation
medium
🔒
-
-
-
47890
Apple CUPS resource management [CVE-2009-1183]
low
🔒
-
-
🔒
47889
Apple CUPS memory corruption [CVE-2009-1182]
medium
🔒
-
-
🔒
47888
Apple CUPS resource management [CVE-2009-1181]
low
🔒
-
-
🔒
47887
Apple CUPS resource management [CVE-2009-1180]
medium
🔒
-
-
🔒
47886
Apple CUPS numeric error [CVE-2009-1179]
medium
🔒
-
-
🔒
47885
Apple CUPS input validation [CVE-2009-0800]
medium
🔒
-
-
🔒
47884
Apple CUPS memory corruption [CVE-2009-0799]
low
🔒
-
-
🔒
47883
Mahara cross site scripting [CVE-2009-0664]
low
🔒
-
-
🔒
47882
Plone PlonePAS Login Form improper authentication [CVE-2009-0662]
medium
🔒
🔒
-
-
47881
Foo Labs Xpdf memory corruption [CVE-2009-0195]
medium
🔒
🔒
-
-
47880
Apple CUPS resource management [CVE-2009-0166]
low
🔒
-
-
🔒
47879
Apple CUPS _cupsImageReadTIFF numeric error
medium
🔒
-
-
🔒
47878
Apple CUPS readSymbolDictSeg numeric error
low
🔒
-
-
🔒
47877
Apple CUPS setBitmap memory corruption
medium
🔒
-
-
🔒
47875
Horde Turba H3 cross site scripting [CVE-2008-6746]
low
🔒
🔒
-
-
47874
BlogPHP index.php input validation
medium
🔒
-
-
-
47872
SourceFire ClamAV phishcheck.c cli_url_canon memory corruption
high
🔒
🔒
-
-
47871
SourceFire ClamAV input validation [CVE-2009-1371]
low
🔒
🔒
-
-
47870
Xilisoft Xilisoft Video Converter ape_plugin.plg memory corruption
high
🔒
🔒
-
-
47869
moziloCMS Error Message gallery.php input validation
low
🔒
-
-
-
47868
moziloCMS index.php path traversal
medium
🔒
-
-
-
47867
moziloCMS index.php cross site scripting
low
🔒
-
-
-
47866
DotNetNuke paypalipn.aspx cross site scripting
low
🔒
🔒
-
-
47864
chCounter Administration sql injection [CVE-2009-1362]
medium
🔒
🔒
-
-
47863
GScripts DNS Tools dig.php input validation
high
🔒
🔒
-
-
47862
Mozilla Firefox config [CVE-2009-1312]
low
🔒
🔒
-
-
47861
Mozilla Firefox information disclosure [CVE-2009-1311]
low
🔒
-
-
🔒
47860
Mozilla Firefox Search Plugin cross site scripting [CVE-2009-1310]
low
🔒
-
-
🔒
47859
Mozilla Firefox Same Origin Policy config [CVE-2009-1309]
low
🔒
-
-
🔒
47858
Mozilla Firefox cross site scripting [CVE-2009-1308]
low
🔒
-
-
🔒
47857
Mozilla Firefox Same Origin Policy input validation [CVE-2009-1307]
medium
🔒
-
-
🔒
47856
Mozilla Firefox config [CVE-2009-1306]
low
🔒
-
-
🔒
47855
Mozilla Firefox Javascript Engine resource management [CVE-2009-1305]
medium
🔒
-
-
🔒
47854
Mozilla Firefox Javascript Engine resource management [CVE-2009-1304]
medium
🔒
-
-
🔒
47853
Mozilla Firefox Browser Engine BindToTree config
medium
🔒
-
-
🔒
47852
Mozilla Firefox Browser Engine xslt_attributeset_ImportSameName.html Run resource management
medium
🔒
-
-
🔒
47851
RIM BlackBerry Enterprise Server ConfigureStatistics cross site scripting
low
🔒
🔒
-
-
47850
Linux Kernel __inet6_check_established null pointer dereference
medium
🔒
-
-
🔒
47849
Sun OpenSolaris denial of service [CVE-2009-1359]
low
🔒
-
-
-
47848
Linux Kernel kill_something_info access control
low
🔒
🔒
-
🔒
47847
Linux Kernel exit_notify access control
low
🔒
-
-
🔒
47846
Linux Kernel input validation [CVE-2009-1336]
low
🔒
-
-
🔒
47845
Debian apt Remote Code Execution [CVE-2009-1358]
high
🔒
-
-
🔒
47844
Gofoxy Foxy input validation [CVE-2008-6742]
low
🔒
-
-
-
47843
Simple Machines Forum Load.php PHP sql injection
medium
🔒
-
-
-
47842
HoMaP code injection [CVE-2008-6740]
medium
🔒
-
-
-
47841
Todd Woolums ASP Download setupdownload.asp improper authentication
medium
🔒
-
-
-
47840
Mark Girling MyShoutPro improper authentication [CVE-2008-6738]
medium
🔒
-
-
-
47837
ThaiQuickCart path traversal [CVE-2008-6735]
medium
🔒
-
-
-
47836
Keller Web Admin Kwa path traversal [CVE-2008-6734]
medium
🔒
-
-
-
47833
Mark Girling MyShoutPro cross site scripting [CVE-2006-7238]
low
🔒
-
-
-
47832
Elecard Elecard AVC HD Player memory corruption [CVE-2009-1356]
high
🔒
-
-
-
47831
IBM AIX memory corruption [CVE-2009-1355]
medium
🔒
-
-
🔒
47830
Sergey Lyubka Mongoose path traversal [CVE-2009-1354]
low
🔒
-
-
-
47829
Sebastian Fernandez Zervit misc.c http_parse_hex memory corruption
medium
🔒
🔒
-
-
47828
Dawningsoft PowerCHM memory corruption [CVE-2009-1352]
high
🔒
-
-
-
47827
Heikki Ylinen Apollo memory corruption [CVE-2009-1351]
high
🔒
🔒
-
-
47826
Novell Netidentity Client1.2.3 xtagent.exe input validation
high
🔒
-
-
🔒
47825
Red Hat Stronghold cross site scripting [CVE-2009-1349]
low
🔒
-
-
-
47824
Wireshark format string [CVE-2009-1266]
high
🔒
🔒
-
🔒
47823
HP StorageWorks Storage Mirroring memory corruption [CVE-2009-0718]
high
🔒
🔒
-
-
47822
HP StorageWorks Storage Mirroring denial of service [CVE-2009-0717]
low
🔒
🔒
-
-
47821
HP StorageWorks Storage Mirroring denial of service [CVE-2009-0716]
medium
🔒
🔒
-
-
47820
HP Storage Essentials Remote Privilege Escalation [CVE-2009-0715]
medium
🔒
🔒
-
-
47819
chCounter Login sql injection [CVE-2009-1347]
medium
🔒
🔒
-
-
47818
Interguias NetHoteles CHAP ficha.php sql injection
medium
🔒
-
-
-
47817
cpCommerce document.php sql injection
medium
🔒
-
-
-
47816
Drupal Localization client cross site scripting [CVE-2009-1344]
low
🔒
🔒
-
-
47815
Drupal Print cross site scripting [CVE-2009-1343]
low
🔒
🔒
-
-
47814
Drupal CCK comment reference cross site scripting [CVE-2009-1342]
low
🔒
🔒
-
-
47808
Microsoft Internet Explorer Document denial of service [CVE-2009-1335]
low
🔒
-
-
-
47807
IBM Tivoli Continuous Data Protection For Files FilepathLogin.html cross site scripting
low
🔒
-
-
-
47806
HP Deskjet 6840 refresh_rate.htm cross site scripting
low
🔒
🔒
-
-
47805
Sun Java System Directory Server information disclosure [CVE-2009-1332]
low
🔒
🔒
-
🔒
47804
Microsoft Windows Media Player numeric error [CVE-2009-1331]
medium
🔒
-
-
-
47803
udev libudev-util.c util_path_encode memory corruption
low
🔒
-
-
🔒
47802
udev input validation [CVE-2009-1185]
medium
🔒
-
-
-
47801
Apache Geronimo Administration Console cross-site request forgery
medium
🔒
🔒
-
-
47800
Apache Geronimo Administration Console cross site scripting [CVE-2009-0038]
low
🔒
🔒
-
-
47799
Apache Geronimo Administration Console path traversal [CVE-2008-5518]
medium
🔒
🔒
-
-
47798
Mini-stream Easy RM to MP3 Converter memory corruption [CVE-2009-1330]
high
🔒
-
-
-
47797
Mini-stream Shadow Stream Recorder memory corruption [CVE-2009-1329]
high
🔒
🔒
-
-
47796
Mini-stream RM-MP3 Converter memory corruption [CVE-2009-1328]
high
🔒
🔒
-
-
47795
Mini-stream WM Downloader memory corruption [CVE-2009-1327]
high
🔒
🔒
-
-
47794
Mini-stream RM Downloader memory corruption [CVE-2009-1326]
high
🔒
🔒
-
-
47793
Mini-stream Ripper memory corruption [CVE-2009-1325]
high
🔒
🔒
-
-
47792
Mini-stream ASX to MP3 Converter memory corruption [CVE-2009-1324]
high
🔒
🔒
-
-
47791
Webfileexplorer Web File Explorer body.asp sql injection
medium
🔒
🔒
-
-
47790
Humayun Shabbir Bhutta ASP Product Catalog access control [CVE-2009-1322]
low
🔒
-
-
-
47789
Humayun Shabbir Bhutta ASP Product Catalog search.asp cross site scripting
low
🔒
-
-
-
47788
Zazzle Store Builder cross site scripting [CVE-2009-1320]
low
🔒
🔒
-
-
47787
GuestCal Guest Cal path traversal [CVE-2009-1319]
medium
🔒
🔒
-
-
47786
Jamroom index.php path traversal
medium
🔒
-
-
-
47785
Aqua CMS sql injection [CVE-2009-1317]
medium
🔒
🔒
-
-
47784
Abk-soft AbleSpace events_view.php sql injection
medium
🔒
🔒
-
-
47783
Abk-soft AbleSpace groups_profile.php cross site scripting
low
🔒
🔒
-
-
47779
Webfileexplorer Web File Explorer body.asp memory corruption
high
🔒
-
-
-
47778
FreeType numeric error [CVE-2009-0946]
high
🔒
-
-
🔒
47777
Danskebank DanskeSikker.ocx ActiveX Control logging memory corruption
high
🔒
-
-
-
47776
mpg123 store_id3_text numeric error
high
🔒
-
-
🔒
47775
Debian apt input validation [CVE-2009-1300]
high
🔒
-
-
🔒
47774
Novell Teaming cross site scripting [CVE-2009-1294]
low
🔒
-
-
-
47773
Novell Teaming Error Message information disclosure [CVE-2009-1293]
low
🔒
🔒
-
-
47772
Linux-PAM access control [CVE-2009-0579]
low
🔒
🔒
-
🔒
47771
Ghostscript jbig2_symbol_dict.c big2_decode_symbol_dict memory corruption
high
🔒
-
-
🔒
47770
DivX DivX Web Player numeric error [CVE-2008-5259]
high
🔒
-
-
🔒
47769
SAP SAP GUI ActiveX Control KWEDIT.DLL memory corruption
high
🔒
-
-
🔒
47768
EMC RepliStor ctrlservice.exe memory corruption
high
🔒
-
-
🔒
47767
Oracle Application Server information disclosure [CVE-2009-1017]
low
🔒
🔒
-
-
47766
Oracle BEA Product Suite SSL Certificate stack-based overflow
high
🔒
-
-
-
47765
Oracle PeopleSoft Enterprise unknown vulnerability [CVE-2009-1014]
medium
🔒
-
-
-
47764
Oracle PeopleSoft Enterprise unknown vulnerability [CVE-2009-1013]
medium
🔒
-
-
-
47763
Oracle Bea Product Suite integer coercion [CVE-2009-1012]
high
🔒
-
-
-
47762
Oracle Application Server Outside In Technology integer coercion
low
🔒
🔒
-
-
47761
Oracle Application Server Outside In Technology Local Privilege Escalation
low
🔒
🔒
-
-
47760
Oracle Application Server Outside In Technology Local Privilege Escalation
low
🔒
🔒
-
-
47759
Oracle Application Server Outside In Technology Local Privilege Escalation
low
🔒
-
-
-
47758
Oracle JRockit Remote Code Execution [CVE-2009-1006]
high
🔒
-
-
-
47757
Oracle BEA Product Suite Data Services Platform Local Privilege Escalation
low
🔒
-
-
-
47756
Oracle BEA Product Suite unknown vulnerability [CVE-2009-1004]
low
🔒
-
-
-
47755
Oracle BEA Product Suite unknown vulnerability [CVE-2009-1003]
low
🔒
-
-
-
47754
Oracle Bea Product Suite unknown vulnerability [CVE-2009-1002]
medium
🔒
-
-
-
47753
Oracle E-Business Suite Applications Framework credentials management
medium
🔒
-
-
🔒
47752
Oracle E-Business Suite Oracle Application Object Library Remote Code Execution
medium
🔒
-
-
-
47751
Oracle PeopleSoft Enterprise HRMS unknown vulnerability [CVE-2009-0998]
low
🔒
-
-
-
47750
Oracle Database Server information disclosure [CVE-2009-0997]
low
🔒
🔒
-
-
47749
Oracle Application Server 10g information disclosure [CVE-2009-0996]
low
🔒
🔒
-
-
47748
Oracle E-Business Suite Applications Framework unknown vulnerability
low
🔒
-
-
-
47747
Oracle Application Server information disclosure [CVE-2009-0994]
low
🔒
-
-
-
47746
Oracle Application Server 10g memory corruption [CVE-2009-0993]
medium
🔒
-
-
-
47745
Oracle Database 11g sql injection [CVE-2009-0992]
medium
🔒
🔒
-
-
47744
Oracle Database 11g Listener ncrfintn denial of service
low
🔒
-
-
🔒
47743
Oracle Application Server unknown vulnerability [CVE-2009-0990]
low
🔒
🔒
-
-
47742
Oracle Application Server unknown vulnerability [CVE-2009-0989]
low
🔒
-
-
-
47741
Oracle Database 11g Password Policy information disclosure [CVE-2009-0988]
low
🔒
-
-
🔒
47740
Oracle Database 10g Workspace Manager Remote Privilege Escalation
low
🔒
-
-
🔒
47739
Oracle Database 10g Core RDBMS Remote Privilege Escalation [CVE-2009-0985]
medium
🔒
-
-
🔒
47738
Oracle Database 10g unknown vulnerability [CVE-2009-0984]
low
🔒
-
-
🔒
47737
Oracle Application Server 10g unknown vulnerability [CVE-2009-0983]
low
🔒
🔒
-
-
47736
Oracle PeopleSoft Enterprise unknown vulnerability [CVE-2009-0982]
low
🔒
-
-
-
47735
Oracle Database 11g Application Express information disclosure
low
🔒
-
-
🔒
47734
Oracle Database 10g unknown vulnerability [CVE-2009-0980]
low
🔒
-
-
🔒
47733
Oracle Database 9i Remote Privilege Escalation [CVE-2009-0979]
medium
🔒
-
-
🔒
47732
Oracle Database 10g Workspace Manager unknown vulnerability [CVE-2009-0978]
low
🔒
🔒
-
-
47731
Oracle Database 10g sql injection [CVE-2009-0977]
medium
🔒
-
-
🔒
47730
Oracle Database 10g Workspace Manager unknown vulnerability [CVE-2009-0976]
low
🔒
-
-
🔒
47729
Oracle Database 10g Workspace Manager unknown vulnerability [CVE-2009-0975]
low
🔒
-
-
🔒
47728
Oracle Application Server 10g unknown vulnerability [CVE-2009-0974]
low
🔒
-
-
-
47727
Oracle Database 10g denial of service [CVE-2009-0973]
low
🔒
-
-
🔒
47726
PGP Desktop input validation [CVE-2009-0681]
medium
🔒
-
-
🔒
47725
HP ProCurve Manager information disclosure [CVE-2007-4514]
low
🔒
-
-
🔒
47724
Microsoft Internet Explorer resource management [CVE-2009-0554]
medium
🔒
-
-
-
47723
Microsoft Internet Explorer resource management [CVE-2009-0553]
medium
🔒
-
-
-
47722
Microsoft Internet Explorer Web Page code injection [CVE-2009-0552]
medium
🔒
🔒
-
-
47721
Microsoft Internet Explorer resource management [CVE-2009-0551]
medium
🔒
-
-
-
47720
Microsoft Internet Security And Acceleration Server Forms Authentication cookieauth.dll cross site scripting
low
🔒
-
-
🔒
47719
Microsoft Windows memory corruption [CVE-2009-0235]
high
🔒
-
-
🔒
47718
Microsoft Excel Spreadsheet resource management [CVE-2009-0100]
high
🔒
-
-
🔒
47717
Microsoft Windows input validation [CVE-2009-0089]
medium
🔒
-
-
🔒
47716
Microsoft Office Converter Pack WPFT632.CNV input validation
high
🔒
-
-
🔒
47715
Microsoft Windows Wordpad memory corruption [CVE-2009-0087]
high
🔒
-
-
🔒
47714
Microsoft Windows Local Privilege Escalation [CVE-2009-0080]
medium
🔒
-
-
-
47713
Microsoft Windows access control [CVE-2009-0079]
medium
🔒
-
-
-
47712
Microsoft Windows access control [CVE-2009-0078]
medium
🔒
-
-
-
47711
IBM Rational ClearCase information disclosure [CVE-2009-1292]
low
🔒
🔒
-
-
47710
Ghostscript icc.c numeric error
high
🔒
-
-
🔒
47707
Ajsquare AJ Article index.php sql injection
medium
🔒
-
-
-
47706
ntp ntpq.c cookedprint memory corruption
medium
🔒
🔒
-
🔒
47705
IBM Advanced Management Module Web Administration Interface cross-site request forgery
low
🔒
-
-
-
47704
IBM BladeCenter User Account information disclosure [CVE-2009-1289]
low
🔒
-
-
-
47703
IBM BladeCenter cross site scripting [CVE-2009-1288]
low
🔒
-
-
-
47702
Cisco Subscriber Edge Services Manager cross site scripting [CVE-2009-1287]
low
🔒
-
-
-
47701
IBM Lotus Domino denial of service [CVE-2009-1286]
low
🔒
🔒
-
-
47700
Wireshark denial of service [CVE-2009-1269]
low
🔒
-
-
🔒
47699
Wireshark input validation [CVE-2009-1268]
low
🔒
-
-
🔒
47698
Wireshark LDAP Dissector denial of service [CVE-2009-1267]
low
🔒
-
-
🔒
47697
Sun OpenJDK numeric error [CVE-2009-0794]
low
🔒
-
-
🔒
47696
Particlesoftware IntraLaunch ActiveX Control IntraLaunch.ocx memory corruption
high
🔒
-
-
-
47695
Filestream TurboZIP HP OpenView DZIP32.DLL memory corruption
high
🔒
-
-
-
47694
DeltaScripts PHP Links sql injection [CVE-2008-6720]
medium
🔒
-
-
-
47693
Uochm JustListIt admin improper authentication
medium
🔒
-
-
-
47692
Uochm JustBookIt admin improper authentication
medium
🔒
-
-
-
47691
Uochm Signup admin improper authentication
medium
🔒
-
-
-
47690
Pre ADS Portal improper authentication [CVE-2008-6716]
medium
🔒
-
-
-
47689
Pre ADS Portal cross site scripting [CVE-2008-6715]
low
🔒
-
-
-
47688
xeCMS admin.php improper authentication
medium
🔒
-
-
-
47675
Butterflymedia Butterfly Organizer view.php cross site scripting
low
🔒
-
-
-
47659
Yourfreeworld Apartment Search Script File Upload editimage.php input validation
medium
🔒
-
-
-
47658
Yourfreeworld Apartment Search Script listtest.php cross site scripting
low
🔒
-
-
-
47657
BibTeX memory corruption [CVE-2009-1284]
medium
🔒
-
-
-
47656
glFusion Forms Authentication cryptographic issues [CVE-2009-1283]
medium
🔒
🔒
-
-
47655
glFusion lib-session.php sql injection [CVE-2009-1282]
medium
🔒
-
-
-
47654
glFusion cross site scripting [CVE-2009-1281]
low
🔒
🔒
-
-
47653
Joomla CMS cross-site request forgery [CVE-2009-1280]
medium
🔒
🔒
-
-
47652
Joomla CMS cross site scripting [CVE-2009-1279]
low
🔒
-
-
-
47651
Gravity Board X code injection [CVE-2009-1278]
medium
🔒
-
-
-
47650
Gravity Board X index.php sql injection
medium
🔒
-
-
-
47649
Sun OpenSolaris information disclosure [CVE-2009-1276]
low
🔒
-
-
🔒
47648
Apache Tiles cross site scriting [CVE-2009-1275]
medium
🔒
-
-
-
47647
Cisco PIX Access Restriction access control [CVE-2009-1160]
medium
🔒
-
-
-
47646
Cisco PIX denial of service [CVE-2009-1159]
medium
🔒
-
-
-
47645
Cisco PIX denial of service [CVE-2009-1158]
medium
🔒
-
-
-
47644
Cisco PIX memory leak [CVE-2009-1157]
medium
🔒
-
-
-
47643
Cisco PIX SSL VPN denial of service [CVE-2009-1156]
low
🔒
-
-
-
47642
Foo Labs Xpdf code injection [CVE-2009-1144]
medium
🔒
🔒
-
-
47641
Sun OpenJDK Profiles cmsxform.c input validation
low
🔒
-
-
🔒
47640
Apache Struts cross site scripting [CVE-2008-6682]
low
🔒
-
-
🔒
47639
Dojo cross site scripting [CVE-2008-6681]
low
🔒
-
-
-
47638
Apache Tomcat mod_jk information disclosure [CVE-2008-5519]
low
🔒
🔒
-
🔒
47637
Apache Struts cross site scripting [CVE-2008-2025]
low
🔒
-
-
🔒
47636
Apache Struts xip_client.html cross site scripting
low
🔒
-
-
-
47635
James Stone Tunapie input validation [CVE-2009-1254]
medium
🔒
-
-
🔒
47634
James Stone Tunapie link following [CVE-2009-1253]
low
🔒
-
-
🔒
47633
OpenAFS memory corruption [CVE-2009-1251]
high
🔒
-
-
🔒
47632
OpenAFS numeric error [CVE-2009-1250]
medium
🔒
-
-
🔒
47631
MIT Kerberos asn1buf_imbed numeric error
low
🔒
-
-
🔒
47630
MIT Kerberos DER Encoding asn1_decode.c asn1_decode_generaltime input validation
high
🔒
-
-
🔒
47629
MIT Kerberos get_input_token memory corruption
low
🔒
-
-
🔒
47628
xine xine-lib parse_trak_atom memory corruption
medium
🔒
-
-
🔒
47627
Andrew J.korty pam_ssh Error Message credentials management [CVE-2009-1273]
medium
🔒
-
-
🔒
47626
PHP php_zip.c php_zip_make_relative_path input validation
low
🔒
🔒
-
-
47625
PHP JSON_parser denial of service
low
🔒
-
-
🔒
47624
SourceFire ClamAV untar.c code injection
medium
🔒
🔒
-
-
47623
SourceFire ClamAV numeric error [CVE-2008-6680]
low
🔒
🔒
-
-
47622
Ghostscript memory corruption [CVE-2008-6679]
medium
🔒
-
-
🔒
47621
Ghostscript cf_decode_2d memory corruption
medium
🔒
-
-
🔒
47619
QuickerSite File Upload code injection [CVE-2008-6677]
medium
🔒
🔒
-
-
47616
QuickerSite mailPage.asp access control
medium
🔒
🔒
-
-
47615
QuickerSite access control [CVE-2008-6673]
medium
🔒
🔒
-
-
47614
Vertex4 SunAge numeric error [CVE-2008-6672]
low
🔒
🔒
-
-
47611
Dirk Bartley nweb2fax viewrq.php os command injection
medium
🔒
-
-
-
47610
Dirk Bartley nweb2fax comm.php path traversal
low
🔒
-
-
-
47609
Marc Melvin A+ PHP Scripts News Management System improper authentication
medium
🔒
-
-
-
47607
Anantasoft Ananta CMS change.php code injection
medium
🔒
-
-
-
47606
Yarck SH-News action.php improper authentication
medium
🔒
-
-
-
47605
PHPAuctions profile.php sql injection
medium
🔒
-
-
-
47604
Linux Kernel numeric error [CVE-2009-1265]
low
🔒
-
-
🔒
47602
Stanislas Rolland Sr Feuser Register access control [CVE-2009-1264]
low
🔒
-
-
-
47601
Alikonweb Com Bookjoomlas sub_commententry.php sql injection
medium
🔒
-
-
-
47600
Fortinet FortiClient format string [CVE-2009-1262]
medium
🔒
-
-
-
47599
Web Help Desk cross site scripting [CVE-2009-1261]
low
🔒
🔒
-
-
47598
Ezbsystems UltraISO memory corruption [CVE-2009-1260]
high
🔒
🔒
-
-
47597
Insanevisions AdaptBB sql injection [CVE-2009-1259]
medium
🔒
-
-
-
47596
Rd-media Com Rdautos index.php sql injection
medium
🔒
-
-
-
47595
Magic ISO Maker memory corruption [CVE-2009-1257]
medium
🔒
-
-
-
47594
FlexCMS sql injection [CVE-2009-1256]
medium
🔒
-
-
-
47593
Apache Mod Perl perl-status Status cross site scripting
low
🔒
-
-
🔒
47590
Ozerov bigdump File Upload bigdump.php memory corruption
medium
🔒
-
-
-
47585
Comscripts Gedcom To Mysl cross site scripting [CVE-2008-6655]
low
🔒
-
-
-
47582
Insanevisions OneCMS asd.php sql injection
medium
🔒
-
-
-
47581
OxYProject OxYBox edithistory.php code injection
high
🔒
-
-
-
47580
Mywebland miniBloggie del.php access control
medium
🔒
-
-
-
47576
CoronaMatrix phpAddressBook Addressbook index.php cross site scripting
low
🔒
-
-
-
47574
DotNetNuke Default.aspx cross site scripting
low
🔒
🔒
-
-
47571
Aspindir Shader TV kanal.asp sql injection
medium
🔒
-
-
-
47570
Aspindir BatmanPorTaL uyeadmin.asp sql injection
medium
🔒
-
-
-
47568
Versalsoft Http File Upload Activex Control ActiveX Control UUploaderSvrD.dll config
high
🔒
-
-
-
47566
Geody Dagger code injection [CVE-2008-6636]
medium
🔒
🔒
-
-
47565
Geody Dagger code injection [CVE-2008-6635]
medium
🔒
🔒
-
-
47564
Beaussier RoomPHPlanning weekview.php sql injection
medium
🔒
🔒
-
-
47562
MercuryBoard sql injection [CVE-2008-6632]
medium
🔒
-
-
-
47549
Netlab ClassSystem File Upload access control [CVE-2008-6619]
medium
🔒
🔒
-
-
47547
SiteXS CMS File Upload access control [CVE-2008-6617]
medium
🔒
-
-
-
47546
Zen Cart index.php cross site scripting
low
🔒
-
-
-
47545
Zen Cart index.php sql injection
medium
🔒
-
-
-
47543
Drupal Feedapi Mapper cross site scripting [CVE-2009-1249]
low
🔒
🔒
-
-
47542
Acutecp Control Panel container.php code injection
medium
🔒
🔒
-
-
47541
Acutecp Control Panel login.php sql injection
medium
🔒
🔒
-
-
47540
Blogplus Login path traversal [CVE-2009-1246]
medium
🔒
🔒
-
-
47539
Cccp-common-clan-portal-pasterbin Cccp Pastebin insert_to_pastebin sql injection
medium
🔒
🔒
-
-
47537
Abweb Minimal-ablog File Upload code injection [CVE-2008-6612]
medium
🔒
🔒
-
-
47535
Ott phpcksec phpcksec.php path traversal
medium
🔒
-
-
-
47534
Ott phpcksec phpcksec.php cross site scripting
low
🔒
-
-
-
47533
VMware Player memory corruption [CVE-2009-1147]
medium
🔒
-
-
🔒
47532
VMware Player denial of service [CVE-2009-1146]
low
🔒
-
-
🔒
47531
VMware ACE memory corruption [CVE-2009-0910]
medium
🔒
-
-
🔒
47530
VMware ACE memory corruption [CVE-2009-0909]
high
🔒
-
-
🔒
47529
VMware ACE Host Guest File System memory corruption [CVE-2009-0908]
medium
🔒
-
-
🔒
47528
VMware Server Device Driver denial of service [CVE-2008-4916]
low
🔒
-
-
🔒
47527
Linux Kernel config [CVE-2009-1243]
low
🔒
🔒
-
-
47526
Linux Kernel vmx_set_msr access control
low
🔒
🔒
-
🔒
47524
MatPo MatPo Link view.php cross site scripting
low
🔒
-
-
-
47523
MatPo MatPo Link view.php sql injection
medium
🔒
-
-
-
47521
PicoFlat CMS index.php path traversal
medium
🔒
-
-
-
47520
SourceFire ClamAV RAR Archive input validation [CVE-2009-1241]
medium
🔒
🔒
-
-
47519
IBM Network Multi-Function Security Remote Code Execution [CVE-2009-1240]
high
🔒
-
-
-
47518
IBM DB2 information disclosure [CVE-2009-1239]
low
🔒
-
-
🔒
47511
Phpcredo PHCDownload cross site scripting [CVE-2008-6597]
low
🔒
-
-
-
47510
Phpcredo PHCDownload sql injection [CVE-2008-6596]
medium
🔒
🔒
-
-
47501
Vuze cross-site request forgery [CVE-2008-6587]
medium
🔒
🔒
-
-
47497
Bsplayer BS.player memory corruption
high
🔒
-
-
-
47496
Apple Mac OS X race condition [CVE-2009-1238]
medium
🔒
🔒
-
-
47495
Apple Mac OS X resource management [CVE-2009-1237]
low
🔒
🔒
-
-
47494
Apple Mac OS X Networking memory corruption [CVE-2009-1236]
high
🔒
🔒
-
-
47493
Opera Web Browser input validation [CVE-2009-1234]
low
🔒
-
-
🔒
47492
Apple Safari input validation [CVE-2009-1233]
low
🔒
-
-
-
47491
Mozilla Firefox input validation [CVE-2009-1232]
medium
🔒
-
-
-
47490
IBM DB2 Content Manager Remote Code Execution [CVE-2009-1231]
high
🔒
-
-
🔒
47489
Podcast Generator index.php code injection
medium
🔒
-
-
-
47488
Arcadwy Arcade Script sql injection [CVE-2009-1229]
medium
🔒
🔒
-
-
47487
Arcadwy Arcade Script CMS register.php cross site scripting
low
🔒
🔒
-
-
47486
Check Point Firewall-1 PKI Web Service Authorization memory corruption [Disputed]
high
🔒
-
-
-
47485
Podcast Generator access control [CVE-2009-1226]
medium
🔒
🔒
-
-
47484
Platinumprofitzone Turnkey Ebook Store index.php cross site scripting
low
🔒
🔒
-
-
47483
Scivox vsp stats processor Themes sql injection [CVE-2009-1224]
medium
🔒
-
-
-
47482
Fullrevolution aspWebCalendar access control [CVE-2009-1223]
low
🔒
-
-
-
47481
webEdition index.php path traversal
low
🔒
🔒
-
-
47480
Miniweb2 Miniweb Login index.php sql injection
medium
🔒
🔒
-
-
47478
Funscripts Red Reservations access control [CVE-2008-6580]
low
🔒
-
-
-
47469
Cisco ASA cross site scripting [CVE-2009-1220]
low
🔒
-
-
-
47468
Sun ONE Calendar Server input validation [CVE-2009-1219]
low
🔒
-
-
-
47467
Sun ONE Calendar Server command.shtml cross site scripting
low
🔒
-
-
🔒
47466
SAP SAPgui ActiveX Control webviewer3d.dll memory corruption
high
🔒
🔒
-
🔒
47465
Microsoft Windows GDI+ gdiplus.dll SetData numeric error
low
🔒
-
-
-
47464
Microsoft Windows unlzh.c memory corruption
medium
🔒
-
-
-
47463
Ezbsystems UltraISO memory corruption [CVE-2008-4825]
high
🔒
-
-
-
47462
Ezbsystems UltraISO format string [CVE-2008-3871]
high
🔒
-
-
-
47461
GNU GNU screen race condition [CVE-2009-1215]
low
🔒
-
-
🔒
47460
GNU screen access control [CVE-2009-1214]
low
🔒
-
-
🔒
47459
Mozilla Bugzilla attachment.cgi cross-site request forgery
low
🔒
-
-
🔒
47458
PrecisionID Data Matrix Barcode Activex Control ActiveX Control PRECIS~2.DLL unknown vulnerability
medium
🔒
-
-
-
47457
Wireshark format string [CVE-2009-1210]
high
🔒
🔒
-
🔒
47456
W3 Amaya memory corruption [CVE-2009-1209]
high
🔒
🔒
-
-
47455
auth2db MySQL mysql_real_escape_string sql injection
medium
🔒
-
-
🔒
47454
Sun Solaris race condition [CVE-2009-1207]
low
🔒
-
-
🔒
47453
futomi CGI Cafe Access Analyzer CGI Remote Code Execution [CVE-2009-1206]
medium
🔒
🔒
-
-
47451
Strongswan IKE Daemon input validation [CVE-2009-0790]
low
🔒
🔒
-
🔒
47450
TrendMicro Internet Security resource management [CVE-2009-0686]
medium
🔒
-
-
-
47449
TikiWiki cross site scripting [CVE-2009-1204]
low
🔒
-
-
-
47447
IBM Tivoli Storage Manager Remote Code Execution [CVE-2009-1178]
high
🔒
-
-
-
47446
UMN MapServer maptemplate.c memory corruption
high
🔒
🔒
-
🔒
47445
UMN MapServer mapserv.c memory corruption
high
🔒
🔒
-
🔒
47444
Debian nss-ldap LDAP Server access control [CVE-2009-1073]
low
🔒
🔒
-
🔒
47443
UMN MapServer Error Message msLoadQuery input validation
medium
🔒
🔒
-
🔒
47442
UMN MapServer Error Message information disclosure [CVE-2009-0842]
medium
🔒
🔒
-
🔒
47441
UMN MapServer mapserv.c path traversal
medium
🔒
🔒
-
🔒
47440
UMN MapServer cgiutil.c readPostBody memory corruption
high
🔒
🔒
-
🔒
47439
UMN MapServer mapserv.c memory corruption
high
🔒
🔒
-
🔒
47438
IBM Tivoli Storage Manager denial of service [CVE-2004-2762]
low
🔒
🔒
-
-
47437
IBM Tivoli Storage Manager Console Mode improper authentication
low
🔒
🔒
-
-
47433
Yehe File Upload input validation [CVE-2008-6568]
medium
🔒
-
-
-
47430
Invision Power Services IP.Board cross site scripting [CVE-2008-6565]
low
🔒
-
-
-
47427
jax Jax LinkLists jax_linklists.php cross site scripting
low
🔒
-
-
-
47426
Citrix Presentation Server Client Client for Windows information disclosure
low
🔒
-
-
-
47425
Vidalia bundle Configuration File config [CVE-2007-6724]
low
🔒
-
-
-
47423
Vidalia bundle Configuration File config [CVE-2007-6722]
low
🔒
-
-
-
47422
Ixprim-cms Ixprim Libraries Theme_Manager.class.php code injection
medium
🔒
-
-
-
47421
Jax Guestbook access control [CVE-2005-4880]
low
🔒
🔒
-
-
47420
jax guestbook jax_guestbook.php cross site scripting
low
🔒
🔒
-
-
47419
Banshee Error Message cross site scripting [CVE-2009-1175]
low
🔒
-
-
-
47418
IBM WebSphere Application Server Web Services Security cryptographic issues
medium
🔒
-
-
🔒
47417
IBM WebSphere Application Server access control [CVE-2009-1173]
low
🔒
🔒
-
🔒
47416
IBM WebSphere Application Server Web Services Security input validation
medium
🔒
-
-
🔒
47415
IBM WebSphere Application Server Administrative Console improper authentication
low
🔒
-
-
🔒
47414
Red Hat CMAN cluster.conf memory corruption
medium
🔒
-
-
-
47413
Moodle input validation [CVE-2009-1171]
medium
🔒
🔒
-
🔒
47406
Sun OpenSolaris memory corruption [CVE-2009-1170]
medium
🔒
-
-
-
47405
Christophe.varoqui multipath-tools Device Mapper access control
medium
🔒
-
-
-
47404
Impliedbydesign Micro-CMS microcms-admin-home.php improper authentication
medium
🔒
-
-
-
47402
e-Vision CMS path traversal [CVE-2008-6551]
low
🔒
-
-
-
47401
Davidbourrier glossaire glossaire.php cross site scripting
low
🔒
-
-
-
47394
ComScripts Quick Classifieds index.php3 code injection
medium
🔒
-
-
-
47390
Holger Schurig DeStar code injection [CVE-2008-6539]
medium
🔒
-
-
-
47389
Holger Schurig DeStar input validation [CVE-2008-6538]
medium
🔒
-
-
-
47384
OpenSSL numeric error [CVE-2009-0789]
low
🔒
🔒
-
🔒
47383
Cisco IOS scp Server access control [CVE-2009-0637]
medium
🔒
🔒
-
🔒
47382
Cisco IOS denial of service [CVE-2009-0636]
medium
🔒
🔒
-
🔒
47381
Cisco IOS resource management [CVE-2009-0635]
medium
🔒
🔒
-
🔒
47380
Cisco IOS Subsystem path traversal [CVE-2009-0634]
medium
🔒
🔒
-
🔒
47379
Cisco IOS Subsystem path traversal [CVE-2009-0633]
medium
🔒
🔒
-
🔒
47378
Cisco IOS Authentication Proxy denial of service [CVE-2009-0630]
medium
🔒
🔒
-
🔒
47377
Cisco IOS denial of service [CVE-2009-0629]
low
🔒
🔒
-
🔒
47376
Cisco IOS information disclosure [CVE-2009-0628]
medium
🔒
🔒
-
🔒
47375
Cisco IOS resource management [CVE-2009-0626]
medium
🔒
🔒
-
🔒
47374
OpenSSL CMS_verify improper authentication
low
🔒
🔒
-
🔒
47373
OpenSSL ASN1_STRING_print_ex memory corruption
low
🔒
🔒
-
🔒
47372
Cisco IOS Session Initiation Protocol denial of service [CVE-2009-0631]
medium
🔒
-
-
🔒
47371
Mozilla Firefox TransformToDoc resource management
high
🔒
🔒
-
🔒
47365
eZoneScripts Living Local File Upload editimage.php Remote Privilege Escalation
medium
🔒
-
-
-
47364
eZoneScripts Living Local listtest.php cross site scripting
low
🔒
-
-
-
47363
Siemens Gigaset Se461 Wimax Router denial of service [CVE-2009-1152]
medium
🔒
🔒
-
-
47362
phpMyAdmin Configuration File setup.php code injection
medium
🔒
🔒
-
-
47361
phpMyAdmin display_export.lib.php cross site scripting [CVE-2009-1150]
low
🔒
-
-
-
47360
phpMyAdmin bs_disp_as_mime_type.php input validation
medium
🔒
🔒
-
🔒
47359
phpMyAdmin bs_disp_as_mime_type.php path traversal
low
🔒
🔒
-
🔒
47358
TmaxSoft JEUS :$DATA input validation
low
🔒
🔒
-
-
47346
Randomsoftware Icarus memory corruption [CVE-2009-1071]
high
🔒
🔒
-
-
47345
ExpressionEngine cross site scripting [CVE-2009-1070]
low
🔒
🔒
-
-
47344
Drupal Content Construction Kit cross site scripting [CVE-2009-1069]
low
🔒
🔒
-
🔒
47343
bsplayer BS.Player memory corruption
high
🔒
🔒
-
-
47342
Getpixie Pixie CMS index.php cross site scripting
low
🔒
🔒
-
-
47341
Getpixie Pixie CMS lib_logs.php referral sql injection
medium
🔒
-
-
-
47340
Getpixie Pixie CMS index.php sql injection
medium
🔒
🔒
-
-
47339
Orbitdownloader Orbit Downloader ActiveX Control orbitmxt.dll code injection
medium
🔒
-
-
-
47338
Brother Soft eXeScope memory corruption [CVE-2009-1063]
medium
🔒
🔒
-
-
47337
FreeBSD memory corruption [CVE-2009-1041]
medium
🔒
-
-
-
47336
Citadel WebCit format string [CVE-2009-0364]
medium
🔒
🔒
-
🔒
47335
Sun JRE/JDK unknown vulnerability [CVE-2009-1107]
low
🔒
🔒
-
-
47334
Sun JRE/JDK input validation [CVE-2009-1106]
medium
🔒
🔒
-
-
47333
Sun JRE/JDK Remote Code Execution [CVE-2009-1105]
medium
🔒
🔒
-
-
47332
Sun JRE/JDK config [CVE-2009-1104]
low
🔒
🔒
-
-
47331
Sun JRE/JDK memory corruption [CVE-2009-1103]
medium
🔒
🔒
-
-
47330
Sun JRE/JDK code injection [CVE-2009-1102]
medium
🔒
🔒
-
-
47329
Sun JRE/JDK denial of service [CVE-2009-1101]
low
🔒
🔒
-
-
47328
Sun JRE/JDK denial of service [CVE-2009-1100]
low
🔒
🔒
-
-
47327
Sun JRE/JDK numeric error [CVE-2009-1099]
medium
🔒
🔒
-
-
47326
Sun JRE/JDK memory corruption [CVE-2009-1098]
high
🔒
🔒
-
-
47325
Sun JRE/JDK memory corruption [CVE-2009-1097]
high
🔒
🔒
-
-
47317
Sun JRE/JDK memory corruption [CVE-2009-1096]
high
🔒
🔒
-
-
47316
Sun JRE/JDK numeric error [CVE-2009-1095]
high
🔒
🔒
-
-
47315
Sun JRE/JDK memory corruption [CVE-2009-1094]
high
🔒
🔒
-
-
47314
Sun JRE/JDK config [CVE-2009-1093]
low
🔒
🔒
-
-
47313
SystemTap race condition [CVE-2009-0784]
medium
🔒
🔒
-
🔒
47312
GeoVision Liveaudio Activex Control LIVEAU~1.OCX resource management
high
🔒
-
-
-
47311
Rapidleech upload.php cross site scripting
low
🔒
🔒
-
-
47310
Rapidleech upload.php path traversal
medium
🔒
🔒
-
-
47309
Rapidleech upload.php path traversal
low
🔒
🔒
-
-
47308
Hannonhill Cascade code injection [CVE-2009-1088]
medium
🔒
🔒
-
-
47307
PPLive PPLive.exe input validation
high
🔒
🔒
-
-
47306
Nlnetlabs ldns ldns_rr_new_frm_str_internal resource management
medium
🔒
🔒
-
🔒
47305
Piwik access control [CVE-2009-1085]
low
🔒
-
-
-
47304
GO4I Go41.net Asp Forum forum.asp sql injection
medium
🔒
-
-
-
47303
BosDev Bos Classifieds index.php sql injection
medium
🔒
-
-
-
47302
Nice PHP FAQ Script sql injection [CVE-2008-6525]
medium
🔒
-
-
-
47301
Cale Dunlap openInvoice resetpass.php credentials management
medium
🔒
-
-
-
47300
Cale Dunlap openInvoice auth.php improper authentication
medium
🔒
-
-
-
47299
Devraj Mukherjee OpenTerracotta ContentRender.class.php RenderFile path traversal
medium
🔒
-
-
-
47298
Devraj Mukherjee OpenTerracotta Error Message index.php information disclosure
medium
🔒
-
-
-
47297
Imatix Xitami shtm sendfmt format string
high
🔒
-
-
-
47296
Imatix Xitami sendfmt format string
high
🔒
-
-
-
47295
VidiScript code injection [CVE-2008-6518]
medium
🔒
-
-
-
47294
Nick Jenkin NewsHOWLER sql injection [CVE-2008-6517]
medium
🔒
-
-
-
47293
phpKF Portal baslik.php path traversal
medium
🔒
-
-
-
47292
Sun Java System Identity Manager access control [CVE-2009-1084]
medium
🔒
-
-
-
47291
Sun Java System Identity Manager code injection [CVE-2009-1083]
medium
🔒
🔒
-
-
47290
Sun Java System Identity Manager input validation [CVE-2009-1082]
medium
🔒
🔒
-
-
47289
Sun Java System Identity Manager cross site scripting [CVE-2009-1081]
low
🔒
🔒
-
-
47288
Sun Java System Identity Manager cross site scripting [CVE-2009-1080]
low
🔒
🔒
-
-
47287
Sun Java System Identity Manager cross site scripting [CVE-2009-1079]
low
🔒
🔒
-
-
47286
Sun Java System Identity Manager access control [CVE-2009-1078]
low
🔒
🔒
-
-
47285
Sun Java System Identity Manager access control [CVE-2009-1077]
medium
🔒
🔒
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
47284
Sun Java System Identity Manager information disclosure [CVE-2009-1076]
low
🔒
-
-
🔒
47283
Sun Java System Identity Manager credentials management [CVE-2009-1075]
medium
🔒
-
-
🔒
47282
Sun Java System Identity Manager cryptographic issues [CVE-2009-1074]
low
🔒
🔒
-
-
47281
IBM Access Support ActiveX control IbmEgath.dll memory corruption
high
🔒
🔒
-
🔒
47280
Linux Kernel config [CVE-2009-1072]
low
🔒
🔒
-
🔒
47279
Adobe Acrobat Reader input validation [CVE-2009-1062]
medium
🔒
-
-
-
47278
Adobe Acrobat input validation [CVE-2009-1061]
medium
🔒
-
-
🔒
47277
Adobe Acrobat Reader memory corruption [CVE-2009-0928]
medium
🔒
-
-
-
47276
HP Network Node Manager ov.dll memory corruption [CVE-2009-0921]
high
🔒
-
-
🔒
47275
IBM WebSphere Application Server com.ibm.wsspi.wssecurity.core Stored improper authentication
low
🔒
🔒
-
🔒
47274
Linux Kernel ecryptfs_write_metadata_to_contents numeric error
low
🔒
🔒
-
🔒
47273
HP HP-UX Local Privilege Escalation [CVE-2009-0207]
medium
🔒
🔒
-
🔒
47272
Adobe Acrobat memory corruption [CVE-2009-0193]
medium
🔒
-
-
🔒
47271
Apple Safari memory corruption [CVE-2009-1060]
medium
🔒
-
-
-
47270
PowerZip memory corruption [CVE-2009-1059]
high
🔒
-
-
-
47269
ZipGenius memory corruption [CVE-2009-1058]
high
🔒
-
-
-
47268
MicroSmarts ZipItFast! memory corruption [CVE-2009-1057]
high
🔒
-
-
-
47267
IBM Rational AppScan information disclosure [CVE-2009-1056]
low
🔒
🔒
-
-
47266
Sitecore CMS information disclosure [CVE-2009-1055]
low
🔒
🔒
-
🔒
47265
Ichitaro Ichitaro viewer memory corruption [CVE-2009-1054]
medium
🔒
🔒
-
-
47264
chaozz chaozzDB access control [CVE-2009-1053]
low
🔒
-
-
-
47263
Chaozz FireAnt access control [CVE-2009-1052]
low
🔒
🔒
-
-
47262
Chaozz FubarForum access control [CVE-2009-1051]
low
🔒
🔒
-
-
47261
Kamads Bloginator improper authentication [CVE-2009-1050]
medium
🔒
🔒
-
-
47260
Kamads Bloginator articleCall.php sql injection
medium
🔒
🔒
-
-
47259
Vclcomponents yappa-ng cross site scripting [CVE-2008-6515]
low
🔒
-
-
-
47258
Compiz Compiz Fusion access control [CVE-2008-6514]
medium
🔒
🔒
-
🔒
47257
aphpkb saa.php code injection
medium
🔒
🔒
-
-
47256
Google Gears allowCrossOrigin privileges management
medium
🔒
🔒
-
-
47255
Drupal Print cross site scripting [CVE-2009-1047]
low
🔒
-
-
-
47254
Ghostscript icc.c numeric error
high
🔒
🔒
-
🔒
47253
Ghostscript icc.c memory corruption
high
🔒
🔒
-
🔒
47252
Igniterealtime Openfire login.jsp input validation
low
🔒
-
-
🔒
47251
Igniterealtime Openfire login.jsp cross site scripting
low
🔒
-
-
🔒
47250
Igniterealtime Openfire sipark-log-summary.jsp sql injection
medium
🔒
🔒
-
🔒
47249
Igniterealtime Openfire path traversal [CVE-2008-6508]
medium
🔒
🔒
-
🔒
47248
Linux Kernel resource management [CVE-2009-1046]
low
🔒
-
-
🔒
47247
VideoLAN VLC Media Player input validation [CVE-2009-1045]
low
🔒
-
-
-
47246
phpBB information disclosure [CVE-2008-6507]
low
🔒
🔒
-
-
47245
phpBB access control [CVE-2008-6506]
medium
🔒
🔒
-
-
47244
Microsoft Internet Explorer memory corruption [CVE-2009-1043]
medium
🔒
-
-
-
47243
Apple Mac OS X Safari memory corruption [CVE-2009-1042]
medium
🔒
-
-
-
47242
GIMP ReadSetOfCurves memory corruption
high
🔒
🔒
-
🔒
47241
GIMP numeric error [CVE-2009-0723]
high
🔒
🔒
-
🔒
47240
GIMP resource management [CVE-2009-0581]
low
🔒
🔒
-
🔒
47239
Apache Struts struts path traversal
medium
🔒
🔒
-
🔒
47238
OpenSymphony XWork input validation [CVE-2008-6504]
medium
🔒
🔒
-
-
47237
WinAsm WinAsm Studio memory corruption [CVE-2009-1040]
high
🔒
🔒
-
-
47236
Cdexos CDex memory corruption [CVE-2009-1039]
medium
🔒
-
-
-
47235
YAP YAP Blog comments.php sql injection
medium
🔒
-
-
-
47234
Drupal Print unknown vulnerability [CVE-2009-1037]
low
🔒
🔒
-
-
47233
Drupal Plus1 cross-site request forgery [CVE-2009-1036]
medium
🔒
🔒
-
-
47232
Jake Gordon Tasks cross site scripting [CVE-2009-1035]
low
🔒
🔒
-
-
47231
Drupal Tasklist sql injection [CVE-2009-1034]
high
🔒
🔒
-
-
47230
DeluxeBB misc.php sql injection
medium
🔒
🔒
-
-
47229
YABSoft Advanced Image Hosting Script gallery_list.php sql injection
medium
🔒
🔒
-
-
47228
PrestaShop cross site scripting [CVE-2008-6503]
low
🔒
-
-
-
47227
Pro Chat Rooms sendData.php path traversal
low
🔒
🔒
-
-
47226
Pro Chat Rooms cross site scripting [CVE-2008-6501]
low
🔒
🔒
-
-
47225
CodeToad ASP Shopping Cart Script cross site scripting [CVE-2008-6500]
low
🔒
-
-
-
47224
Serv-U FTP Server path traversal [CVE-2009-1031]
medium
🔒
🔒
-
🔒
47223
WordPress WordPress MU choose_primary_blog cross site scripting
low
🔒
-
-
🔒
47222
Poppeeper POP Peeper Imap.dll memory corruption [CVE-2009-1029]
high
🔒
🔒
-
-
47221
ediSys eZip Wizard memory corruption [CVE-2009-1028]
high
🔒
🔒
-
-
47220
OpenCart sql injection [CVE-2009-1027]
medium
🔒
🔒
-
-
47219
Kimwebsites Kim Websites login.php sql injection
medium
🔒
-
-
-
47218
Beerwin PHPLinkAdmin linkadmin.php code injection
medium
🔒
🔒
-
-
47217
Beerwin PHPLinkAdmin edlink.php sql injection
medium
🔒
🔒
-
-
47216
phpComasy index.php sql injection
medium
🔒
-
-
-
47215
GOMlab GOM Encoder Preview Segment memory corruption
high
🔒
-
-
-
47214
Apachefriends xampp code injection [CVE-2008-6499]
medium
🔒
-
-
-
47213
Apachefriends xampp htaccess cross-site request forgery [CVE-2008-6498]
medium
🔒
🔒
-
-
47212
TP Neostrada Livebox ADSL Router input validation [CVE-2008-6497]
medium
🔒
-
-
-
47211
VISAGESOFT eXPert PDF EditorX VSPDFEditorX.ocx access control
medium
🔒
🔒
-
-
47210
Zirkon Box yappa-ng index.php cross site scripting
low
🔒
🔒
-
-
47209
Robs-projects ASP User Engine.NET access control [CVE-2008-6494]
low
🔒
-
-
-
47208
Easy-news Easy Content Management Publishing access control [CVE-2008-6493]
low
🔒
-
-
-
47207
Tizag Tizag Countdown Creator process.php input validation
medium
🔒
🔒
-
-
47206
futomi Access Analyzer CGI cross site scripting [CVE-2009-0971]
low
🔒
🔒
-
-
47205
Phpprobid PHP Pro Bid code injection [CVE-2009-0970]
medium
🔒
-
-
-
47204
phpFoX cross-site request forgery [CVE-2009-0969]
medium
🔒
🔒
-
-
47203
Fahlstad fMoblog plugin fmoblog.php sql injection
medium
🔒
🔒
-
-
47202
Serv-U FTP Server resource management [CVE-2009-0967]
low
🔒
-
-
🔒
47201
YABSoft Mega File Hosting Script cross.php code injection
medium
🔒
🔒
-
-
47200
Ismail Fahmi Ganesha Digital Library sql injection [CVE-2009-0965]
medium
🔒
-
-
-
47199
Xlinesoft PHPRunner UserView_list.php credentials management
medium
🔒
-
-
-
47198
Xlinesoft PHPRunner UserView_list.php sql injection
medium
🔒
🔒
-
-
47197
Adobe Acrobat input validation [CVE-2009-0927]
medium
🔒
-
-
🔒
47196
Flashtux WeeChat input validation [CVE-2009-0661]
low
🔒
🔒
-
🔒
47195
Denis Moinel PHPGKit connexion.php code injection
medium
🔒
-
-
-
47194
Flysforum FLABER input validation [CVE-2008-6490]
medium
🔒
-
-
-
47193
Huseyin Bora Abaci Com Myalbum index.php sql injection
medium
🔒
-
-
-
47192
Futomi MP Form Mail CGI privileges management [CVE-2009-0962]
medium
🔒
🔒
-
-
47191
HP Laserjet 4240 access control [CVE-2009-0941]
medium
🔒
-
-
-
47190
HP Laserjet 4240 cross-site request forgery [CVE-2009-0940]
medium
🔒
-
-
-
47189
Symantec pcAnywhere CHF File format string [CVE-2009-0538]
medium
🔒
🔒
-
-
47188
SoftComplex PHP Image Gallery index.php sql injection
medium
🔒
-
-
-
47187
Digiappz DigiAffiliate login.asp sql injection
medium
🔒
-
-
-
47186
Shatm SharedLog slideshow_uploadvideo.content.php code injection
medium
🔒
-
-
-
47185
SoftComplex PHP Image Gallery index.php sql injection
medium
🔒
-
-
-
47184
Mole-group Taxi Calc Dist Script login.php sql injection
medium
🔒
🔒
-
-
47183
Virtuemart-solutions Com Googlebase admin.googlebase.php code injection
medium
🔒
🔒
-
-
47182
Justjoomla Com Treeg admin.treeg.php code injection
medium
🔒
🔒
-
-
47181
Miranda IM memory corruption [CVE-2007-5543]
high
🔒
-
-
-
47180
Miranda IM memory corruption [CVE-2007-5542]
high
🔒
-
-
-
47179
Tor denial of service [CVE-2009-0939]
medium
🔒
-
-
🔒
47178
Tor denial of service [CVE-2009-0938]
low
🔒
-
-
🔒
47177
Tor denial of service [CVE-2009-0937]
low
🔒
-
-
🔒
47176
Tor denial of service [CVE-2009-0936]
low
🔒
🔒
-
-
47175
Linux Kernel inotify_read resource management
medium
🔒
-
-
-
47174
Process-one ejabberd cross site scripting [CVE-2009-0934]
low
🔒
🔒
-
🔒
47173
Dotclear cross site scripting [CVE-2009-0933]
low
🔒
🔒
-
-
47172
Horde Groupware path traversal [CVE-2009-0932]
medium
🔒
🔒
-
-
47171
Horde Groupware cross site scripting [CVE-2009-0931]
low
🔒
-
-
-
47170
Horde IMP smime.php cross site scripting
low
🔒
🔒
-
🔒
47169
Nucleus CMS path traversal [CVE-2009-0929]
low
🔒
🔒
-
-
47168
Sun OpenSolaris resource management [CVE-2009-0926]
low
🔒
🔒
-
-
47167
Sun OpenSolaris resource management [CVE-2009-0925]
low
🔒
🔒
-
-
47166
Sun OpenSolaris resource management [CVE-2009-0924]
low
🔒
🔒
-
-
47165
Sun OpenSolaris denial of service [CVE-2009-0923]
medium
🔒
🔒
-
-
47164
Joomprod Com Versioning index.php sql injection
medium
🔒
-
-
-
47163
PostgreSQL Error Message resource management [CVE-2009-0922]
low
🔒
🔒
-
🔒
47162
Apachefriends XAMPP credentials management [CVE-2009-0919]
medium
🔒
-
-
-
47161
DFLabs PTK privileges management [CVE-2009-0918]
medium
🔒
-
-
-
47160
DFLabs PTK cross site scripting [CVE-2009-0917]
low
🔒
🔒
-
-
47159
Opera Web Browser memory corruption [CVE-2009-0916]
high
🔒
🔒
-
🔒
47158
Opera Web Browser memory corruption [CVE-2009-0915]
medium
🔒
🔒
-
🔒
47157
Opera Web Browser resource management [CVE-2009-0914]
high
🔒
🔒
-
🔒
47156
IBM WebSphere Application Server information disclosure [CVE-2009-0508]
medium
🔒
🔒
-
🔒
47155
Softnews Media Group Datalife Engine cross-site request forgery
medium
🔒
-
-
-
47154
Parallels Virtuozzo cross-site request forgery [CVE-2008-6479]
medium
🔒
🔒
-
-
47153
Parallels Virtuozzo Containers cross-site request forgery [CVE-2008-6478]
medium
🔒
🔒
-
-
47152
Sun Solaris denial of service [CVE-2009-0913]
low
🔒
🔒
-
🔒
47151
Mandriva Mandrake Linux Corporate Server input validation [CVE-2009-0912]
medium
🔒
-
-
🔒
47150
Mumbojumbo OP4 index.php sql injection
medium
🔒
-
-
-
47149
Dotnetblogengine BlogEngine.NET cross site scripting [CVE-2008-6476]
low
🔒
-
-
-
47148
Drake CMS sql injection [CVE-2008-6475]
medium
🔒
-
-
-
47147
F5 BIG-IP code injection [CVE-2008-6474]
medium
🔒
-
-
-
47146
Blogator-script credentials management [CVE-2008-6473]
medium
🔒
-
-
-
47145
SlySoft AnyDVD memory corruption [CVE-2009-0824]
low
🔒
🔒
-
-
47144
Go-evolution evolution-data-server e-vcard.c numeric error [CVE-2009-0587]
medium
🔒
🔒
-
🔒
47143
gstreamer gst-plugins-base gst_vorbis_tag_add_coverart numeric error
medium
🔒
🔒
-
🔒
47142
Joe Shaw libsoup soup-misc.c soup_base64_encode numeric error
medium
🔒
🔒
-
🔒
47141
Gnome evolution-data-server ntlm_challenge input validation
low
🔒
🔒
-
🔒
47140
Apple iTunes information disclosure [CVE-2009-0143]
low
🔒
🔒
-
🔒
47139
Apple iTunes input validation [CVE-2009-0016]
low
🔒
🔒
-
🔒
47138
Wireshark resource management [CVE-2008-6472]
low
🔒
🔒
-
🔒
47137
Gnome glib gbase64.c numeric error [CVE-2008-4316]
low
🔒
🔒
-
🔒
47136
MountainGrafix easyLink detail.php sql injection
medium
🔒
🔒
-
-
47135
ClanSphere information disclosure [CVE-2008-6470]
low
🔒
🔒
-
-
47134
PlainCart index.php sql injection
medium
🔒
🔒
-
-
47133
Dieselscripts Diesel Pay index.php sql injection
medium
🔒
-
-
-
47132
Dieselscripts Diesel Job Site sql injection [CVE-2008-6467]
medium
🔒
-
-
-
47131
Akirapowered Image Gallery image_gallery.php sql injection
medium
🔒
🔒
-
-
47130
Parallels H-Sphere login.php cross site scripting
low
🔒
🔒
-
-
47129
Mevin Basic-php-events-lister event.php sql injection
medium
🔒
🔒
-
-
47128
Fr. Simon Rundell Pd Churchsearch sql injection [CVE-2008-6463]
medium
🔒
-
-
-
47127
Kurt Gusbeth myquizpoll sql injection [CVE-2008-6462]
medium
🔒
-
-
-
47126
Fr. Simon Rundell Ste Prayer2 sql injection [CVE-2008-6461]
medium
🔒
-
-
-
47125
Mirko Werner Mw Random Objects sql injection [CVE-2008-6460]
medium
🔒
-
-
-
47124
TYPO3 autobeuser sql injection [CVE-2008-6459]
medium
🔒
-
-
-
47123
Dieter Mayer FE address edit sql injection [CVE-2008-6458]
medium
🔒
-
-
-
47122
Walnutstreet cgswigmore sql injection [CVE-2008-6457]
medium
🔒
-
-
-
47121
Martin Helmich HBook sql injection [CVE-2008-6456]
medium
🔒
-
-
-
47120
Edikon phpShop improper authentication [CVE-2008-6455]
medium
🔒
🔒
-
-
47119
6rbScript section.php sql injection
medium
🔒
🔒
-
-
47118
6rbScript section.php path traversal
low
🔒
🔒
-
-
47117
Oceandir show_vote.php sql injection
medium
🔒
-
-
-
47116
jPORTAL humor.php sql injection
medium
🔒
-
-
-
47115
Linux-PAM _pam_StrTok numeric error
medium
🔒
-
-
🔒
47114
OneOrZero OneOrZero Helpdesk login.php path traversal
low
🔒
-
-
🔒
47113
Mediacommands Media Commands memory corruption [CVE-2009-0885]
high
🔒
-
-
-
47112
FileZilla FileZilla Server memory corruption [CVE-2009-0884]
medium
🔒
🔒
-
🔒
47111
Amunak Blue Eye CMS sql injection [CVE-2009-0883]
medium
🔒
-
-
-
47110
Roman Bogorodskiy nForum showtheme.php sql injection
medium
🔒
-
-
-
47109
Josema Enzo isiAJAX sql injection [CVE-2009-0881]
medium
🔒
-
-
-
47108
IBM Director CIMListener path traversal
medium
🔒
🔒
-
-
47107
IBM Director CIMListener input validation
low
🔒
🔒
-
-
47106
Wesnoth read_game_map resource management
low
🔒
-
-
-
47105
Sun Java System Communications Express cross site scripting [CVE-2009-0877]
low
🔒
-
-
-
47104
Sun xVM VirtualBox link following [CVE-2009-0876]
medium
🔒
🔒
-
-
47103
Sun OpenSolaris race condition [CVE-2009-0875]
medium
🔒
🔒
-
🔒
47102
Sun OpenSolaris resource management [CVE-2009-0874]
low
🔒
🔒
-
🔒
47101
Linux Kernel icmp_send denial of service
medium
🔒
🔒
-
🔒
47100
Wesnoth uncompress_buffer resource management
low
🔒
🔒
-
🔒
47099
Sun OpenSolaris access control [CVE-2009-0873]
medium
🔒
🔒
-
🔒
47098
Sun OpenSolaris access control [CVE-2009-0872]
medium
🔒
🔒
-
🔒
47097
Digium Asterisk input validation [CVE-2009-0871]
low
🔒
🔒
-
🔒
47096
dash os command injection [CVE-2009-0854]
medium
🔒
-
-
🔒
47095
OpenSUSE os command injection [CVE-2009-0848]
low
🔒
🔒
-
-
47094
HP Systems Insight Manager information disclosure [CVE-2009-0713]
low
🔒
🔒
-
🔒
47093
HP WMI Mapper Local Privilege Escalation [CVE-2009-0712]
medium
🔒
🔒
-
🔒
47092
Mahara cross site scripting [CVE-2009-0660]
low
🔒
🔒
-
🔒
47091
Microsoft Windows input validation [CVE-2009-0234]
medium
🔒
-
-
-
47090
Microsoft Windows input validation [CVE-2009-0233]
medium
🔒
-
-
-
47089
Microsoft Windows authentication spoofing [CVE-2009-0094]
medium
🔒
-
-
🔒
47088
IBM Tivoli Storage Manager dsmsvc.exe memory corruption
high
🔒
🔒
-
-
47087
OpenTTD memory corruption [CVE-2008-3547]
high
🔒
🔒
-
🔒
47086
Sun Solaris resource management [CVE-2009-0870]
low
🔒
🔒
-
🔒
47085
IBM Tivoli Storage Manager Hsm memory corruption [CVE-2009-0869]
high
🔒
🔒
-
🔒
47084
Foxit Reader memory corruption [CVE-2009-0837]
high
🔒
🔒
-
🔒
47083
Foxitsoftware Reader memory corruption [CVE-2009-0836]
high
🔒
🔒
-
🔒
47082
Microsoft Windows input validation [CVE-2009-0083]
medium
🔒
-
-
-
47081
Microsoft Windows input validation [CVE-2009-0082]
medium
🔒
-
-
-
47080
Fujitsu Jasmine2000 input validation [CVE-2009-0868]
medium
🔒
🔒
-
-
47079
Fujitsu Enhanced Support Facility information disclosure [CVE-2009-0867]
low
🔒
🔒
-
-
47078
pHNews access control [CVE-2009-0866]
low
🔒
-
-
-
47077
GeoVision Livex Activex Control LIVEX_~1.OCX path traversal
medium
🔒
-
-
-
47076
Matteoiammarrone S-Cms improper authentication [CVE-2009-0864]
medium
🔒
-
-
-
47075
Matteoiammarrone S-Cms sql injection [CVE-2009-0863]
medium
🔒
-
-
-
47074
TangoCMS hook_cntrlr_error_output cross site scripting
low
🔒
-
-
-
47073
Denorastats phpDenora cross site scripting [CVE-2009-0861]
low
🔒
-
-
-
47072
Netcordia NetMRI cross site scripting [CVE-2009-0860]
low
🔒
-
-
-
47071
Linux Kernel shm_get_stat input validation
low
🔒
-
-
🔒
47070
Daniel J. Bernstein djbdns response.c response_addname input validation
medium
🔒
-
-
-
47069
Sun Management Center cross site scripting [CVE-2009-0857]
low
🔒
-
-
-
47068
IBM WebSphere Application Server cross site scripting [CVE-2009-0856]
low
🔒
-
-
🔒
47067
IBM WebSphere Application Server cross site scripting [CVE-2009-0855]
low
🔒
🔒
-
🔒
47066
Torben Sorensen TinX-CMS sql injection [CVE-2009-0825]
medium
🔒
🔒
-
-
47065
Apache Tomcat cross site scripting [CVE-2009-0781]
low
🔒
🔒
-
🔒
47064
OpenBSD fts.c fts_build numeric error
low
🔒
-
-
-
47063
Red Hat JBoss Enterprise Application Platform 4.2.0.CP06 input validation
medium
🔒
🔒
-
-
47062
Stewart Howe CelerBB login.php improper authentication
medium
🔒
-
-
-
47061
Stewart Howe CelerBB showme.php information disclosure
low
🔒
-
-
-
47060
Stewart Howe CelerBB viewforum.php sql injection
medium
🔒
-
-
-
47059
BitDefender Internet Security cross site scripting [CVE-2009-0850]
low
🔒
🔒
-
-
47058
NovaStor NovaNET Authentication nnwindtb.dll DtbClsLogin memory corruption
medium
🔒
-
-
-
47057
Under Construction Baby PC2M cross site scripting [CVE-2008-6450]
low
🔒
-
-
-
47056
Centurysys XR-730 cross-site request forgery [CVE-2008-6449]
low
🔒
-
-
-
47055
SKYARC MTCMS WYSIWYG Editor install.cgi cross site scripting
low
🔒
-
-
-
47054
QuikSoft Easymail Mailstore Object ActiveX Control emmailstore.dll Stored memory corruption
high
🔒
-
-
-
47053
Geniuscyber MAXSITE code injection [CVE-2008-6446]
medium
🔒
-
-
-
47050
phpKF forum_duzen.php sql injection
medium
🔒
-
-
-
47049
Sina DLoader ActiveX Control unknown vulnerability [CVE-2008-6442]
medium
🔒
-
-
-
47047
Sun OpenSolaris Device Driver vmem_hash_delete resource management
low
🔒
🔒
-
🔒
47046
Webgroupmedia Helpdesk Help display improper authentication
low
🔒
-
-
-
47045
AbleDating search_results.php cross site scripting
low
🔒
-
-
-
47041
phpSQLiteCMS cross site scripting [CVE-2008-6435]
low
🔒
-
-
-
47023
Linux Kernel __secure_computing access control
low
🔒
🔒
-
-
47022
Linux Kernel audit_syscall_entry access control
low
🔒
🔒
-
🔒
47021
YoungZSoft CCProxy memory corruption [CVE-2008-6415]
high
🔒
-
-
🔒
47020
Aj Square AJ Auction detail.php sql injection
medium
🔒
-
-
-
47019
Ticklespace Answers module cross site scripting [CVE-2008-6413]
low
🔒
-
-
-
47018
Vignette Vignette Content Management privileges management [CVE-2008-6412]
medium
🔒
🔒
-
-
47017
Explay CMS improper authentication [CVE-2008-6411]
medium
🔒
-
-
-
47016
Brian Wilson ol bookmarks manager show.php path traversal
medium
🔒
🔒
-
-
47015
Brian Wilson ol bookmarks manager index.php sql injection
medium
🔒
-
-
-
47014
Brian Wilson ol bookmarks manager frame.php code injection
medium
🔒
-
-
-
47013
Brian Wilson ol bookmarks manager frame.php path traversal
medium
🔒
🔒
-
-
47012
Datalifecms DataLife Engine admin.php cross site scripting
low
🔒
🔒
-
-
47011
Greatclone Hotscripts Clone showcategory.php sql injection
medium
🔒
-
-
-
47010
Extrosoft Thyme add_calendars.php cross site scripting
low
🔒
-
-
-
47009
OpenRat Themes code injection [CVE-2008-6403]
medium
🔒
-
-
-
47008
Muskatli Sofi WebGui mod_dir code injection [CVE-2008-6402]
medium
🔒
-
-
-
47007
JETIK JETIK-WEB sayfa.php sql injection
medium
🔒
-
-
-
47006
dkim dkim-milter denial of service [CVE-2009-0770]
low
🔒
-
-
-
47005
QIP Rich Text Format resource management [CVE-2009-0769]
low
🔒
🔒
-
-
47004
YapBB forumhop.php sql injection
medium
🔒
-
-
-
47003
Bookelves Kipper access control [CVE-2009-0767]
low
🔒
🔒
-
-
47002
Bookelves Kipper default.php path traversal
medium
🔒
🔒
-
-
47001
Bookelves Kipper index.php path traversal
medium
🔒
🔒
-
-
47000
Bookelves Kipper index.php cross site scripting
low
🔒
🔒
-
-
46999
Bookelves Kipper default.php cross site scripting
low
🔒
🔒
-
-
46998
ScriptsEz Ez PHP Comment cross site scripting [CVE-2009-0762]
low
🔒
🔒
-
-
46997
Team5.team Board 1.0.2 online.asp cross site scripting
low
🔒
-
-
-
46996
Team5 Team Board access control [CVE-2009-0760]
low
🔒
🔒
-
-
46995
Myplugins Gen Msn gen_msn.dll memory corruption [CVE-2009-0833]
high
🔒
-
-
-
46994
Ausimods E-Cart items.php sql injection
medium
🔒
-
-
-
46993
PHP-Fusion Members Cv Module members.php sql injection
medium
🔒
🔒
-
-
46992
Andrew Freed QuoteBook quotesadd.php cross site scripting
low
🔒
-
-
-
46991
Andrew Freed QuoteBook quotes.php sql injection
medium
🔒
-
-
-
46990
Freedville QuoteBook access control [CVE-2009-0828]
medium
🔒
-
-
-
46989
Freedville PollHelper access control [CVE-2009-0827]
medium
🔒
-
-
-
46988
Freedville BlogHelper access control [CVE-2009-0826]
medium
🔒
-
-
-
46987
refbase show.php cross site scripting
low
🔒
🔒
-
-
46986
DotNetNuke User Account access control [CVE-2008-6399]
medium
🔒
-
-
-
46985
Mozilla Firefox window.print(window.print) resource management
low
🔒
-
-
-
46984
Php.brickhost phpScheduleIt reserve.php code injection
medium
🔒
🔒
-
-
46983
MySQL ExtractValue denial of service
low
🔒
🔒
-
🔒
46982
Drupal Taxonomy Theme module index.php taxonomy_theme_admin_table_builder cross site scripting
low
🔒
🔒
-
-
46981
Drupal Protected Node module index.php protected_node_enterpassword cross site scripting
low
🔒
🔒
-
-
46980
TYPO3 User Interface cross site scripting [CVE-2009-0816]
low
🔒
-
-
🔒
46979
TYPO3 Error Message class.tslib_fe.php information disclosure
low
🔒
-
-
-
46978
Blogsa Widgets.aspx cross site scripting
low
🔒
-
-
-
46977
Imera TeamLinks ActiveX Control ImeraIEPlugin.dll input validation
high
🔒
-
-
-
46976
Mozilla Firefox/Thunderbird input validation [CVE-2009-0777]
medium
🔒
🔒
-
🔒
46975
Mozilla Firefox/Thunderbird information disclosure [CVE-2009-0776]
medium
🔒
🔒
-
🔒
46974
Mozilla Firefox/Thunderbird resource management [CVE-2009-0775]
high
🔒
🔒
-
🔒
46973
Mozilla Firefox/Thunderbird Layout Engine resource management
high
🔒
🔒
-
🔒
46972
Mozilla Firefox/Thunderbird Javascript Engine jsarray.cpp ResizeSlots resource management
high
🔒
🔒
-
🔒
46971
Mozilla Firefox/Thunderbird Layout Engine GetOwnerNode resource management
high
🔒
🔒
-
🔒
46970
Mozilla Firefox/Thunderbird Layout Engine resource management
high
🔒
🔒
-
🔒
46969
Cisco Session Border Controller denial of service [CVE-2009-0619]
medium
🔒
-
-
-
46968
Ubuntu Linux access control [CVE-2009-0578]
medium
🔒
🔒
-
🔒
46967
Wesnoth Whitelist access control [CVE-2009-0367]
high
🔒
🔒
-
🔒
46966
Ubuntu Linux Request nm-applet.conf access control
low
🔒
🔒
-
🔒
46965
Mega-nerd libsndfile numeric error [CVE-2009-0186]
high
🔒
🔒
-
🔒
46964
curl cross-site request forgery [CVE-2009-0037]
medium
🔒
-
-
🔒
46963
Bpsoft Hex Workshop memory corruption [CVE-2009-0812]
high
🔒
🔒
-
-
46962
SopCast SopCore ActiveX control ActiveX Control sopocx.ocx code injection
high
🔒
-
-
-
46961
Xatrix xGuestbook login.php sql injection
medium
🔒
-
-
-
46960
3ds ENOVIA SmarTeam access control [CVE-2009-0809]
low
🔒
-
-
-
46959
Simple Cmms SimpleCMMS sql injection [CVE-2009-0808]
medium
🔒
-
-
-
46958
zFeeder admin.php access control
medium
🔒
-
-
🔒
46957
OpenGoo access control [CVE-2009-0806]
medium
🔒
🔒
-
-
46956
Mihai Bazon piCal index.php cross site scripting
low
🔒
🔒
-
-
46955
Eric Raymond sng link following [CVE-2008-6398]
medium
🔒
-
-
-
46954
AlcoveBook sgml2x link following [CVE-2008-6397]
low
🔒
-
-
-
46953
Celerondude Uploader account.php cross site scripting
low
🔒
🔒
-
-
46952
3Com Wireless 8760 Dual-radio Web Management Interface format string
medium
🔒
-
-
-
46951
CS-Cart Core sql injection [CVE-2008-6394]
medium
🔒
🔒
-
-
46950
Ziproxy access control [CVE-2009-0804]
low
🔒
-
-
🔒
46949
SmoothWall NetworkGuardian access control [CVE-2009-0803]
medium
🔒
-
-
-
46948
Qbik WinGate access control [CVE-2009-0802]
medium
🔒
-
-
-
46947
Squid Proxy access control [CVE-2009-0801]
low
🔒
-
-
🔒
46946
OpenBSD rde_attr.c aspath_prepend denial of service
low
🔒
🔒
-
-
46945
IBM AIX memory corruption [CVE-2009-0779]
medium
🔒
-
-
🔒
46944
ZNC Configuration File znc.conf code injection
medium
🔒
🔒
-
🔒
46943
avahi avahi-daemon originates_from_local_legacy_unicast_socket resource management
medium
🔒
-
-
🔒
46942
MPFR GNU MPFR printf Functions memory corruption [CVE-2009-0757]
medium
🔒
🔒
-
🔒
46941
Poppler readSymbolDictSeg denial of service
low
🔒
🔒
-
-
46940
Poppler loadDefaults denial of service
low
🔒
🔒
-
-
46939
PHP htaccess format string [CVE-2009-0754]
low
🔒
🔒
-
🔒
46938
MLDonkey path traversal [CVE-2009-0753]
low
🔒
🔒
-
🔒
46937
Psi-im PSI numeric error [CVE-2008-6393]
high
🔒
🔒
-
🔒
46936
Sixapart Movable Type Password Recovery Remote Code Execution
high
🔒
-
-
-
46935
Yaws Web Server resource management [CVE-2009-0751]
low
🔒
🔒
-
-
46934
Tombstone smNews Login login.php sql injection
medium
🔒
-
-
-
46933
OpenSC cryptographic issues [CVE-2009-0368]
low
🔒
🔒
-
🔒
46932
Cosmin Truta OptiPNG gifread.c realloc resource management
high
🔒
🔒
-
🔒
46931
1scripts Z1Exchange showads.php sql injection
medium
🔒
-
-
-
46930
Nexusjnr Jbook main.asp sql injection
medium
🔒
-
-
-
46928
Aliensoftcorp Rae Media Contact Management sql injection [CVE-2008-6389]
medium
🔒
🔒
-
-
46927
4u2ges Rapid Classified access control [CVE-2008-6388]
low
🔒
-
-
-
46926
Active Web Softwares Quick Tree View .NET information disclosure
low
🔒
-
-
-
46925
1scripts Z1Exchange showads.php cross site scripting
low
🔒
-
-
-
46924
W3matter RevSense index.php cross site scripting
low
🔒
-
-
-
46922
SpeedTech Organization/Resource Manager sql injection [CVE-2008-6383]
medium
🔒
-
-
-
46919
Active Web Softwares Active Web Helpdesk Help default.aspx sql injection
medium
🔒
🔒
-
-
46918
Mxmania Gallery MX pics_pre.asp sql injection
medium
🔒
-
-
-
46917
Mxmania Calendar Mx Professional calendar_Eventupdate.asp sql injection
medium
🔒
🔒
-
-
46916
Phpbb-seo Multi SEO phpBB code injection [CVE-2008-6377]
medium
🔒
🔒
-
-
46915
Nexusjnr Jbook main.asp sql injection
medium
🔒
-
-
-
46914
Nexusjnr JBook access control [CVE-2008-6375]
low
🔒
-
-
-
46913
Codefixer MailingListPro access control [CVE-2008-6374]
low
🔒
-
-
-
46912
Ocean12tech FAQ Manager Pro default.asp sql injection
medium
🔒
🔒
-
-
46907
Socialgroupie Social Groupie File Upload input validation [CVE-2008-6367]
high
🔒
🔒
-
-
46906
Adserversolutions Affiliate Software Java logon.jsp sql injection
medium
🔒
🔒
-
-
46905
Adserversolutions Ad Management Software logon.jsp sql injection
medium
🔒
-
-
-
46904
Adserversolutions Banner Exchange Software logon_process.jsp sql injection
medium
🔒
🔒
-
-
46903
Capilano DesignWorks cct memory corruption
high
🔒
-
-
-
46902
Ezonelink Multiple Membership Script sitepage.php sql injection
medium
🔒
🔒
-
-
46901
Insun Podcast Feedcms index.php path traversal
medium
🔒
-
-
-
46900
ImpressCMS cross site scripting [CVE-2008-6360]
low
🔒
-
-
-
46898
Socialgroupie Social Groupie group_index.php sql injection
medium
🔒
🔒
-
-
46897
Donnafontenot MyCal Personal Events Calendar access control [CVE-2008-6357]
low
🔒
🔒
-
-
46896
Donnafontenot evCal Events Calendar access control [CVE-2008-6356]
low
🔒
🔒
-
-
46895
The Net Guys ASPired2Protect access control [CVE-2008-6355]
low
🔒
-
-
-
46894
The Net Guys ASPired2poll access control [CVE-2008-6354]
low
🔒
-
-
-
46893
ASP-CMS index.asp sql injection
medium
🔒
-
-
-
46892
Xpoze Xpoze Pro home.html sql injection
medium
🔒
-
-
-
46891
TurnkeyForms Local Classifieds listtest.php cross site scripting
low
🔒
-
-
-
46890
TurnkeyForms Local Classifieds listtest.php sql injection
medium
🔒
🔒
-
-
46889
TurnkeyForms Business Survey Pro survey_results_text.php sql injection
medium
🔒
🔒
-
-
46888
DevelopItEasy Photo Gallery gallery_category.php sql injection
medium
🔒
🔒
-
-
46887
Luigi Massa Onguma Time Sheet onguma.class.php code injection
medium
🔒
-
-
-
46886
Linux Kernel ext4_fill_super input validation
medium
🔒
-
-
-
46885
Linux Kernel ext4_isize resource management
medium
🔒
-
-
-
46884
Linux Kernel make_indexed_dir input validation
medium
🔒
-
-
-
46883
Linux Kernel ext4_group_add input validation
medium
🔒
-
-
-
46882
Apple Safari input validation [CVE-2009-0744]
low
🔒
-
-
-
46881
Cisco Unified MeetingPlace cross site scripting [CVE-2009-0743]
low
🔒
-
-
-
46880
Linux Kernel access control [CVE-2009-0028]
low
🔒
🔒
-
-
46879
Dennis Royer DR Wiki cross site scripting [CVE-2008-6346]
low
🔒
🔒
-
-
46878
Cms.maury91 SolarCMS Forum.php sql injection
medium
🔒
-
-
-
46877
TYPO3 TU-Clausthal Staff sql injection [CVE-2008-6344]
medium
🔒
-
-
-
46876
TYPO3 TU-Clausthal ODIN cross site scripting [CVE-2008-6343]
low
🔒
-
-
-
46875
Lobacher Patrick simplefilebrowser information disclosure [CVE-2008-6342]
low
🔒
-
-
-
46874
TYPO3 SB Universal Plugin cross site scripting [CVE-2008-6341]
low
🔒
-
-
-
46873
Mathieu Vidal Mv Vox Populi cross site scripting [CVE-2008-6340]
low
🔒
🔒
-
-
46872
Weber-ebusiness Wes Facilities sql injection [CVE-2008-6338]
medium
🔒
🔒
-
-
46871
Joomlaapps Com Volunteer index.php sql injection
medium
🔒
🔒
-
-
46870
Rightscripts Text Lines Rearrange Script download.php path traversal
low
🔒
🔒
-
-
46869
eMetrix Online Keyword Research Tool download.php path traversal
medium
🔒
🔒
-
-
46868
eMetrix Extract Website download.php path traversal
medium
🔒
-
-
-
46867
Matthew General RSS Simple News news.php sql injection
medium
🔒
-
-
-
46864
Jaia Interactive MyTopix index.php sql injection
medium
🔒
-
-
-
46863
Pre ASP Job Board Login sql injection [CVE-2008-6329]
medium
🔒
🔒
-
-
46862
Butterflymedia Butterfly Organizer view.php sql injection
medium
🔒
🔒
-
-
46861
Manzovi ProQuiz index.php sql injection
medium
🔒
-
-
-
46859
Softbiz Classifieds Script showcategory.php cross site scripting
low
🔒
🔒
-
-
46858
CFMSource Cf Forum forummessages.cfm sql injection
medium
🔒
-
-
-
46857
CFMSource Cf Auction forummessages.cfm sql injection
medium
🔒
-
-
-
46856
CFMSource CFMBlog index.cfm sql injection
medium
🔒
-
-
-
46855
CFMSource CF Shopkart access control [CVE-2008-6321]
low
🔒
🔒
-
-
46854
CFMSource CF Shopkart index.cfm sql injection
medium
🔒
🔒
-
-
46853
CFMSource Cf Calendar calendarevent.cfm sql injection
medium
🔒
🔒
-
-
46852
PHPmyGallery code injection [CVE-2008-6318]
medium
🔒
-
-
-
46851
PHPmyGallery Core path traversal [CVE-2008-6317]
medium
🔒
-
-
-
46850
PHPmyGallery Core path traversal [CVE-2008-6316]
medium
🔒
-
-
-
46849
PHPmyGallery Core code injection [CVE-2008-6315]
medium
🔒
-
-
-
46847
phpAddEdit addedit-render.php path traversal
medium
🔒
-
-
-
46846
Manzovi ProQuiz index.php sql injection
medium
🔒
-
-
-
46845
Butterflymedia Butterfly Organizer view.php sql injection
medium
🔒
🔒
-
-
46844
W3matter RevSense index.php sql injection
medium
🔒
-
-
-
46843
W3matter AskPert index.php sql injection
medium
🔒
-
-
-
46842
PunBB Private Messaging System functions_navlinks.php path traversal
low
🔒
🔒
-
-
46841
HP Virtual Rooms code injection [CVE-2009-0208]
high
🔒
-
-
🔒
46839
Softbizscripts Classifieds Script signinform.php cross site scripting
low
🔒
-
-
-
46837
xt:Commerce sql injection [CVE-2008-6304]
medium
🔒
-
-
-
46836
ToursManager Tours Manager tourview.php sql injection
medium
🔒
🔒
-
-
46835
TurnkeyForms Local Classifieds access control [CVE-2008-6302]
medium
🔒
🔒
-
-
46834
Apache Tomcat information disclosure [CVE-2008-4308]
low
🔒
🔒
-
🔒
46833
Cisco ACE 4710 cryptographic issues [CVE-2009-0742]
medium
🔒
-
-
-
46832
Cisco ACE 4710 code injection [CVE-2009-0625]
medium
🔒
-
-
-
46831
Cisco ACE 4710 denial of service [CVE-2009-0624]
medium
🔒
-
-
-
46830
Cisco ACE 4710 denial of service [CVE-2009-0623]
medium
🔒
-
-
-
46829
Cisco ACE 4710 Command Line Interface Remote Privilege Escalation
high
🔒
-
-
-
46828
Cisco ACE 4710 Web Management config [CVE-2009-0621]
high
🔒
-
-
-
46827
Cisco Application Control Engine Module Web Management credentials management
high
🔒
-
-
-
46826
Cisco Application Networking Manager Configuration File denial of service
medium
🔒
-
-
-
46825
Cisco Application Networking Manager credentials management [CVE-2009-0617]
high
🔒
-
-
-
46824
Cisco Application Networking Manager Default User Credentials credentials management
medium
🔒
-
-
-
46823
Cisco Application Networking Manager path traversal [CVE-2009-0615]
medium
🔒
-
-
🔒
46822
Cisco Meetingplace Web Confrencing improper authentication [CVE-2009-0614]
medium
🔒
-
-
-
46821
Adobe RoboHelp cross site scripting [CVE-2009-0524]
low
🔒
🔒
-
-
46820
Adobe RoboHelp cross site scripting [CVE-2009-0523]
low
🔒
🔒
-
🔒
46819
Adobe Flash Player memory corruption [CVE-2009-0522]
medium
🔒
🔒
-
🔒
46818
Adobe Flash Player For Linux information disclosure [CVE-2009-0521]
low
🔒
🔒
-
🔒
46817
Adobe Flash Player File Processing memory corruption [CVE-2009-0520]
high
🔒
🔒
-
🔒
46816
IBM WebSphere Process Server Administrative Console config [CVE-2009-0507]
low
🔒
-
-
-
46815
Orbitdownloader Orbit Downloader memory corruption [CVE-2009-0187]
high
🔒
🔒
-
-
46814
Adobe Flash Player memory corruption [CVE-2009-0114]
medium
🔒
🔒
-
🔒
46813
Prezmo Small ShoutBox shoutbox_view.php sql injection
medium
🔒
🔒
-
-
46812
gwm Galatolo WebManager improper authentication [CVE-2008-6300]
medium
🔒
-
-
-
46811
Joomla CMS cross site scripting [CVE-2008-6299]
low
🔒
-
-
-
46810
Rocketeer.dip sISAPILocation Access Restriction input validation
medium
🔒
-
-
-
46809
DHCart order.php cross site scripting
low
🔒
-
-
-
46808
Maran PHP Shop admin.php access control
medium
🔒
-
-
-
46807
Camera Life search.php cross site scripting
low
🔒
-
-
-
46806
Accscripts Acc Statistics access control [CVE-2008-6294]
medium
🔒
🔒
-
-
46805
Accscripts Acc Real Estate access control [CVE-2008-6293]
medium
🔒
-
-
-
46804
Accscripts Acc Autos access control [CVE-2008-6292]
medium
🔒
🔒
-
-
46803
Accscripts Acc PHP eMail access control [CVE-2008-6291]
medium
🔒
-
-
-
46802
nicLOR Include Sito includefile.php path traversal
medium
🔒
🔒
-
-
46801
Toursmanager Tours Manager cityview.php sql injection
medium
🔒
🔒
-
-
46800
Dmitry Baryshev ksquirrel-libs getHdrHead memory corruption
medium
🔒
-
-
-
46799
Interface-medien ibase download.php path traversal
medium
🔒
-
-
-
46798
Getmiro Broadcast Machine MySQLController.php code injection
medium
🔒
-
-
-
46797
Active Web Softwares Active Newsletter SubscriberStart.asp sql injection
medium
🔒
-
-
-
46796
Businessvein PHP TV Portal index.php sql injection
medium
🔒
🔒
-
-
46795
1scripts Z1Exchange edit.php sql injection
medium
🔒
-
-
-
46792
Bluo CMS index.php sql injection
medium
🔒
-
-
-
46791
Cisco WRT160N apply.cgi cross site scripting
low
🔒
-
-
-
46784
Craftsilicon Banking@Home Login Login.asp sql injection
medium
🔒
🔒
-
-
46783
Frankmancuso BlueBird login.php sql injection
medium
🔒
-
-
-
46782
Frankmancuso MyNews login.php sql injection
medium
🔒
-
-
-
46781
Frankmancuso Auth Php login.php sql injection
medium
🔒
-
-
-
46780
MediaWiki cross site scripting [CVE-2009-0737]
low
🔒
🔒
-
🔒
46779
Simon Brown Pebble cross site scripting [CVE-2009-0736]
low
🔒
-
-
-
46778
Papoo message_class.php path traversal [CVE-2009-0735]
low
🔒
-
-
-
46777
Nokia Nokia PC Suite timed MultimediaPlayer.exe memory corruption
high
🔒
-
-
-
46776
Magentocommerc Magento Downloader admin cross site scripting
low
🔒
-
-
-
46775
Insightinformatics Libero cross site scripting [CVE-2009-0540]
low
🔒
-
-
-
46774
IBM WebSphere Application Server Local Privilege Escalation [CVE-2009-0506]
medium
🔒
-
-
-
46773
IBM TXSeries denial of service [CVE-2009-0505]
medium
🔒
-
-
🔒
46772
MyKtools configuration_script.php path traversal
low
🔒
-
-
-
46771
Miticdjd Apoll sql injection [CVE-2008-6272]
medium
🔒
-
-
-
46770
TBmnet TBmnetCMS index.php path traversal
medium
🔒
-
-
-
46769
Miticdjd Apoll sql injection [CVE-2008-6270]
medium
🔒
-
-
-
46768
Joovili improper authentication [CVE-2008-6269]
medium
🔒
-
-
-
46766
Sadi Samami Multi Languages WebShop Online detail.php cross site scripting
low
🔒
-
-
-
46765
Appstate phpWebSite links.php sql injection
medium
🔒
-
-
-
46764
Lingx Downloadcenter access control [CVE-2009-0732]
low
🔒
-
-
-
46763
Freearcadescript Free Arcade Script path traversal [CVE-2009-0731]
medium
🔒
🔒
-
-
46762
GigCalendar Com Gigcalendar index.php sql injection
medium
🔒
-
-
-
46761
Lingx Page Engine CMS recent_poll_include.php path traversal
medium
🔒
🔒
-
-
46760
MAXdev My Egallery index.php sql injection
medium
🔒
-
-
-
46759
Tony Iha Kazungu taifajobs jobdetails.php sql injection
medium
🔒
-
-
-
46758
GigCalendar Com Gigcalendar index.php sql injection
medium
🔒
-
-
🔒
46757
Potato-scripts Potato News admin.php path traversal
medium
🔒
-
-
-
46756
Cyberfolio path traversal [CVE-2008-6265]
medium
🔒
-
-
-
46755
E-topbiz Slide Popups sql injection [CVE-2008-6264]
medium
🔒
-
-
-
46754
Infireal SaturnCMS t_user.php _userLoggedIn sql injection
medium
🔒
-
-
-
46753
Infireal SaturnCMS meta_url.php translate sql injection
medium
🔒
-
-
-
46752
E-topbiz AdManager view.php sql injection
medium
🔒
-
-
-
46751
Ultrastats index.php sql injection
medium
🔒
-
-
-
46750
QuadComm Q-Shop search.asp cross site scripting
low
🔒
-
-
-
46749
QuadComm Q-Shop users.asp sql injection
medium
🔒
🔒
-
-
46748
Openasp default.asp sql injection
medium
🔒
🔒
-
-
46747
vBulletin sql injection [CVE-2008-6256]
medium
🔒
🔒
-
-
46746
vBulletin sql injection [CVE-2008-6255]
medium
🔒
🔒
-
-
46745
Jadu Jadu Galaxies sql injection [CVE-2008-6254]
medium
🔒
🔒
-
-
46744
Pluck-cms Pluck pcltar.lib.php path traversal [CVE-2008-6253]
medium
🔒
🔒
-
-
46742
Scripts phpFan code injection [CVE-2008-6251]
medium
🔒
🔒
-
-
46741
IBM WebSphere MQ Authorization access control [CVE-2009-0439]
medium
🔒
🔒
-
-
46740
HP Mercury Quality Center access control [CVE-2007-5289]
high
🔒
🔒
-
-
46739
Comdev Web Blogger sql injection [CVE-2008-6250]
medium
🔒
🔒
-
-
46738
Gwm Galatolo WebManager sql injection [CVE-2008-6249]
medium
🔒
🔒
-
-
46737
Galatolo Galatolo WebManager all.php cross site scripting
low
🔒
-
-
-
46736
Scripts-for-Sites EZ Top Sites topsite.php sql injection
medium
🔒
🔒
-
-
46735
Scripts-for-Sites EZ Webring category.php sql injection
medium
🔒
🔒
-
-
46734
Scripts-for-Sites EZ BIZ PRO track.php sql injection
medium
🔒
🔒
-
-
46733
Scripts-for-Sites EZ Gaming Cheats view_reviews.php sql injection
medium
🔒
-
-
-
46731
Scripts-for-Sites EZ e-store SearchResults.php sql injection
medium
🔒
🔒
-
-
46730
Vlad Alexa Mancini PHPFootball filter.php information disclosure
medium
🔒
🔒
-
-
46729
Vlad Alexa Mancini PHPFootball login.php cross site scripting
low
🔒
🔒
-
-
46728
Vlad Alexa Mancini PHPFootball Login login.php sql injection
medium
🔒
🔒
-
-
46727
SemanticScuttle cross-site request forgery [CVE-2009-0708]
medium
🔒
🔒
-
-
46726
Powerscripts PowerClan index.php sql injection
medium
🔒
🔒
-
-
46725
Simple-review Com Simple Review index.php sql injection
medium
🔒
-
-
-
46724
PowerScripts PowerNews news.php sql injection
medium
🔒
🔒
-
-
46723
Webmastersite WSN Guest search.php sql injection
medium
🔒
-
-
-
46722
ASPThai.Net Webboard bview.asp sql injection
medium
🔒
🔒
-
-
46721
Phoca Com Phocadocumentation index.php sql injection
medium
🔒
-
-
-
46720
Cybershade CMS index.php code injection
medium
🔒
-
-
-
46719
Plunet Business Manager Access Restriction access control [CVE-2009-0700]
medium
🔒
🔒
-
-
46718
Plunet Business Manager cross site scripting [CVE-2009-0699]
low
🔒
🔒
-
-
46717
xine xine-lib numeric error [CVE-2009-0698]
medium
🔒
-
-
🔒
46716
China-on-site FlexPHPSite sql injection [CVE-2008-6241]
medium
🔒
🔒
-
-
46712
Scripts-for-Sites Hotscripts-like Site software-description.php sql injection
medium
🔒
🔒
-
-
46711
Netgear SSL312 path traversal [CVE-2009-0680]
medium
🔒
-
-
-
46710
Ravenphpscripts RavenNuke cross site scripting [CVE-2009-0679]
low
🔒
🔒
-
-
46709
Ravenphpscripts RavenNuke Error Message information disclosure
low
🔒
-
-
-
46708
Ravenphpscripts RavenNuke Web Services avatarlist.php preg_replace code injection
medium
🔒
🔒
-
-
46707
Linux Kernel sock_getsockopt access control
low
🔒
🔒
-
🔒
46706
Linux Kernel skfp_ioctl access control
low
🔒
🔒
-
🔒
46705
Ravenphpscripts RavenNuke Error Message code injection [CVE-2009-0674]
medium
🔒
-
-
-
46704
Ravenphpscripts RavenNuke Web Services admin.php code injection
medium
🔒
-
-
-
46703
Ravenphpscripts RavenNuke Web Services modules.php sql injection
medium
🔒
-
-
-
46701
IBM WebSphere Partner Gateway improper authentication [CVE-2009-0440]
low
🔒
-
-
-
46700
Cafuego Simple Document Management System login.php sql injection
medium
🔒
-
-
-
46699
vim os command injection [CVE-2008-6235]
high
🔒
🔒
-
🔒
46698
vim System functions os command injection [CVE-2008-3076]
high
🔒
🔒
-
🔒
46697
Vim zipPlugin.vim Mapping shellescape code injection
high
🔒
🔒
-
🔒
46696
Vim tar.vim Mapping shellescape os command injection
high
🔒
🔒
-
🔒
46695
Com Musica index.php sql injection
medium
🔒
-
-
-
46694
Fivedollarscripts Drinks index.php sql injection
medium
🔒
-
-
-
46693
Pre Shopping Mall credentials management [CVE-2008-6232]
medium
🔒
🔒
-
-
46692
Pre Classified Listings credentials management [CVE-2008-6231]
medium
🔒
🔒
-
-
46691
Pre Podcast Portal Tour.php sql injection
medium
🔒
🔒
-
-
46690
Drupal Content Construction Kit cross site scripting [CVE-2008-6229]
low
🔒
🔒
-
🔒
46689
Pre Multi-Vendor Shopping Malls credentials management [CVE-2008-6228]
medium
🔒
-
-
-
46688
Pre Multi-Vendor Shopping Malls buyer_detail.php sql injection
medium
🔒
-
-
-
46687
PHP Auto Listings Script moreinfo.php sql injection
medium
🔒
🔒
-
-
46685
Samelinux Way Of The Warrior visualizza.php path traversal
medium
🔒
🔒
-
-
46684
WOTW Way Of The Warrior visualizza.php code injection
medium
🔒
🔒
-
-
46683
Joomlashowroom Pro Desk Support Center index.php path traversal
low
🔒
-
-
-
46682
Dada Mail Manager config.dadamail.php code injection
medium
🔒
🔒
-
-
46681
Cafuego Simple Document Management System login.php sql injection
medium
🔒
🔒
-
-
46680
TPTEST GetStatsFromLine memory corruption
medium
🔒
🔒
-
🔒
46679
Toshiba Face Recognition Stored credentials management [CVE-2009-0657]
medium
🔒
-
-
-
46678
Asus SmartLogon Stored credentials management [CVE-2009-0656]
medium
🔒
-
-
-
46677
Lenovo Veriface improper authentication [CVE-2009-0655]
medium
🔒
-
-
-
46676
Tor Remote Code Execution [CVE-2009-0654]
medium
🔒
-
-
-
46675
OpenSSL Certificates improper authentication [CVE-2009-0653]
medium
🔒
-
-
-
46674
Mozilla Firefox Internationalized Domain Name authentication spoofing
medium
🔒
🔒
-
🔒
46673
Apple CUPS WriteProlog numeric error
medium
🔒
-
-
🔒
46672
Symantec Veritas Netbackup Server/Enterprise Server input validation
medium
🔒
🔒
-
🔒
46671
TPTEST GetStatsFromLine memory corruption
high
🔒
-
-
-
46670
Nokia Symbian S60 Browser denial of service [CVE-2009-0649]
medium
🔒
-
-
-
46669
EMC Networker Client nsrexecd nsrexecd.exe resource management
medium
🔒
-
-
-
46668
libpng pngrutil.c png_handle_tEXt resource management
medium
🔒
🔒
-
🔒
46667
Extrakt Extrakt Framework index.php cross site scripting
low
🔒
-
-
-
46664
Harlandscripts Pro Traffic One poll_results.php sql injection
medium
🔒
🔒
-
-
46663
Harlandscripts Pro Traffic One mypage.php sql injection
medium
🔒
🔒
-
-
46662
Dminnich Simple PHP News post.php code injection
medium
🔒
-
-
-
46661
Ruby OpenSSL OCSP_basic_verify improper authentication
medium
🔒
🔒
-
-
46660
FreeBSD Telnet Client sys_term.c access control
high
🔒
-
-
🔒
46659
Swannsecurity DVR4-SecuraNet vy_netman.cfg path traversal
low
🔒
-
-
-
46658
DreamCost HostAdmin index.php cross site scripting
low
🔒
-
-
-
46657
OpenX sql injection [CVE-2008-6163]
medium
🔒
-
-
🔒
46656
Bux Bux.to Clone script improper authentication [CVE-2008-6162]
medium
🔒
-
-
-
46655
Php-Stats admin.php cross site scripting
low
🔒
-
-
-
46654
Mcgallerypro mcGallery admin.php cross site scripting
low
🔒
-
-
-
46653
dream4 Koobi index.php sql injection
medium
🔒
-
-
-
46652
Vastal Software Zone view_product.php sql injection
medium
🔒
-
-
-
46651
e107 CMS submitnews.php cross site scripting
low
🔒
🔒
-
-
46650
PHPG Upload File Upload form_upload.php input validation
high
🔒
-
-
-
46649
RobotStats graph.php code injection
medium
🔒
-
-
-
46648
Xaaaaav38 URLStreet seeurl.php cross site scripting
low
🔒
-
-
-
46647
SuperNET SuperNET Shop sql injection [CVE-2008-6204]
medium
🔒
-
-
-
46646
Jakob-persson CoBaLT adminler.asp sql injection
medium
🔒
-
-
-
46645
Jakob-persson CoBaLT urun.asp sql injection
medium
🔒
-
-
-
46644
KwsPHP Help help.php path traversal
medium
🔒
🔒
-
-
46643
wiki Swiki cross site scripting [CVE-2008-6200]
low
🔒
🔒
-
-
46642
2532gigs backup.php access control
low
🔒
-
-
-
46641
Mybboard Custom Pages Plugin pages.php sql injection
medium
🔒
-
-
-
46640
KwsPHP galerie module index.php sql injection
medium
🔒
-
-
-
46639
Philippe CROCHAT EasySite browser.php code injection
medium
🔒
-
-
-
46638
LANDesk LANDesk Management Suite TFTP Service PXEMTFTP.exe path traversal
medium
🔒
-
-
-
46637
Microsoft Windows DNS Server resource management [CVE-2008-6194]
medium
🔒
-
-
-
46636
MyBlog MySQL Database cryptographic issues [CVE-2008-6193]
low
🔒
-
-
-
46635
Sun Java System Portal Server cross site scripting [CVE-2008-6192]
low
🔒
🔒
-
-
46634
Intrinsic Swimage Encore Core Conductor.exe credentials management
low
🔒
-
-
-
46633
Eeb-welt EEBCMS index.php cross site scripting
low
🔒
🔒
-
-
46632
GForge sql injection [CVE-2008-6189]
medium
🔒
-
-
🔒
46631
Gforge sql injection [CVE-2008-6188]
medium
🔒
🔒
-
-
46630
Gforge sql injection [CVE-2008-6187]
medium
🔒
🔒
-
-
46629
RaidenFTPD memory corruption [CVE-2008-6186]
high
🔒
🔒
-
-
46628
NoticeWare NoticeWare Email Server NG input validation [CVE-2008-6185]
low
🔒
-
-
-
46627
Medialab-karlsruhe OwnBiblio index.php sql injection
medium
🔒
🔒
-
-
46626
Myphpindexer My PHP Indexer index.php path traversal
medium
🔒
🔒
-
-
46625
ignitegallery index.php sql injection
medium
🔒
🔒
-
-
46624
Mad4media Com Mad4joomla index.php sql injection
medium
🔒
🔒
-
-
46623
NewLife Blogger sql injection [CVE-2008-6180]
medium
🔒
🔒
-
-
46622
IndexScript sug_cat.php sql injection
medium
🔒
🔒
-
-
46621
Falt4 Falt4 Extreme Change Password cross-site request forgery
medium
🔒
-
-
-
46620
Microsoft Windows Live Messenger msnmsgr.exe input validation
low
🔒
-
-
-
46619
PHPList File Upload code injection [CVE-2008-6178]
medium
🔒
🔒
-
-
46618
Publicwarehouse LightBlog view_member.php path traversal
medium
🔒
🔒
-
-
46616
K2sxs SilverSHielD FTP Command input validation [CVE-2008-6175]
low
🔒
🔒
-
-
46615
Jetbox CMS cross site scripting [CVE-2008-6174]
low
🔒
-
-
-
46614
Clip-share ClipShare fullscreen.php cross site scripting
low
🔒
🔒
-
-
46613
Weberr RWCards path traversal [CVE-2008-6172]
medium
🔒
🔒
-
-
46612
D.j.bernstein djbdns race condition [CVE-2008-4392]
medium
🔒
🔒
-
-
46611
Drupal Bootstrap input validation [CVE-2008-6171]
medium
🔒
🔒
-
🔒
46610
Drupal cross site scripting [CVE-2008-6170]
low
🔒
-
-
-
46609
Drupal Localization client cross-site request forgery [CVE-2008-6169]
medium
🔒
🔒
-
-
46608
miniPortail search.php cross site scripting
low
🔒
-
-
-
46607
miniPortail search.php path traversal
medium
🔒
-
-
-
46606
Jmds Com Kbase index.php sql injection
medium
🔒
🔒
-
-
46605
Easy-script CSPartner gestion.php sql injection
medium
🔒
🔒
-
-
46604
4Site 4Site CMS Login 4site.pl sql injection
medium
🔒
🔒
-
-
46603
Jaws index.php path traversal
medium
🔒
-
-
🔒
46601
Swannsecurity DVR4-SecuraNet credentials management [CVE-2009-0644]
medium
🔒
-
-
-
46600
phpyabs index.php code injection [CVE-2009-0639]
medium
🔒
-
-
-
46599
Novell openSUSE memory corruption [CVE-2009-0310]
medium
🔒
-
-
🔒
46598
SourceForge WOW Raid Manager cross site scripting [CVE-2008-6161]
low
🔒
🔒
-
-
46597
Drupal Semantically Interconnected Online Communities access control
medium
🔒
🔒
-
-
46596
Hans Oesterholt CMME info.php phpinfo information disclosure
low
🔒
🔒
-
-
46595
Trend Micro InterScan Web Security Suite access control [CVE-2009-0613]
medium
🔒
-
-
🔒
46594
Trend Micro InterScan Web Security Virtual Appliance Windows Media Player information disclosure
low
🔒
🔒
-
-
46593
Novell Open Enterprise Server cross site scripting [CVE-2009-0611]
low
🔒
🔒
-
-
46592
Dminnich Simple PHP News post.php code injection
medium
🔒
🔒
-
-
46591
Sun Java System Directory Server Proxy Server input validation
medium
🔒
-
-
-
46590
Android Android SDK fake_log_device.c showLog numeric error
medium
🔒
-
-
-
46589
Openhandsetalliance Android SDK malloc malloc_leak.c numeric error
medium
🔒
-
-
-
46588
Openhandsetalliance Android SDK File Descriptors link_image input validation
medium
🔒
-
-
-
46587
Linux Kernel do_page_fault memory corruption
low
🔒
-
-
🔒
46586
IBM WebSphere Application Server information disclosure [CVE-2009-0504]
low
🔒
-
-
🔒
46585
BarnOwl zcrypt.c memory corruption
medium
🔒
🔒
-
-
46584
Nongnu Samizdat cross site scripting [CVE-2009-0359]
low
🔒
-
-
-
46583
W3bcms w3b>cms Backend Remote Code Execution [CVE-2008-6158]
high
🔒
-
-
-
46582
SepCity Classified Ads cryptographic issues [CVE-2008-6157]
low
🔒
-
-
-
46581
IBM WebSphere Application Server resource management [CVE-2008-4285]
low
🔒
-
-
-
46580
PHP Director index.php sql injection
medium
🔒
-
-
-
46579
Drupal Link module index.php cross site scripting
low
🔒
🔒
-
-
46578
WikkiTikkiTavi File Upload upload.php input validation
medium
🔒
-
-
-
46577
Wireshark format string [CVE-2009-0601]
low
🔒
-
-
🔒
46576
Wireshark input validation [CVE-2009-0600]
low
🔒
-
-
🔒
46575
Wireshark netscreen.c memory corruption
medium
🔒
🔒
-
-
46574
Formfields AdMan editCampaign.php sql injection
medium
🔒
🔒
-
-
46573
Hispah Text Links Ads index.php sql injection
medium
🔒
🔒
-
-
46572
Hispah Text Links Ads index.php sql injection
medium
🔒
-
-
-
46571
PhpMesFilms index.php sql injection
medium
🔒
🔒
-
-
46570
W3bcms w3b>cms index.php sql injection
medium
🔒
🔒
-
-
46569
Apmuthu phpSkelSite Login path traversal [CVE-2009-0596]
medium
🔒
🔒
-
-
46568
Apmuthu phpSkelSite code injection [CVE-2009-0595]
medium
🔒
🔒
-
-
46567
Apmuthu phpSkelSite index.php cross site scripting
low
🔒
🔒
-
-
46566
Plxwebdev plx Auto Reminder members.php sql injection
medium
🔒
🔒
-
-
46565
PNphpBB PNphpBB2 admin_words.php path traversal
medium
🔒
🔒
-
-
46564
Jayeshp Pixel8 Web Photo Album Photo.asp sql injection
medium
🔒
-
-
-
46563
SepCity Faculty Portal deptdisplay.asp sql injection
medium
🔒
🔒
-
-
46562
SepCity Shopping Mall shpdetails.asp sql injection
medium
🔒
🔒
-
-
46561
SepCity Classified Ads classdis.asp sql injection
medium
🔒
-
-
-
46559
Raven-worx liveticker index.php sql injection
medium
🔒
🔒
-
-
46558
Aspapp ForumApp access control [CVE-2008-6147]
low
🔒
🔒
-
-
46557
DeluxeBB pm.php sql injection
medium
🔒
🔒
-
-
46556
TYPO3 WEC Discussion Forum sql injection [CVE-2008-6145]
medium
🔒
🔒
-
-
46555
TYPO3 WEC Discussion Forum cross site scripting [CVE-2008-6144]
low
🔒
🔒
-
-
46554
Owentechkenya OwenPoll improper authentication [CVE-2008-6143]
medium
🔒
-
-
-
46553
China-on-site FlexPHPic UserCheck sql injection [CVE-2008-6142]
medium
🔒
🔒
-
-
46552
Avaya IP Softphone resource management [CVE-2008-6141]
low
🔒
🔒
-
-
46551
Avaya one-X Session Initiation Protocol denial of service [CVE-2008-6140]
low
🔒
🔒
-
-
46550
WebBiscuits Modules Controller path traversal [CVE-2008-6139]
low
🔒
-
-
-
46549
WebBiscuits Modules Controller adminhead.php code injection
medium
🔒
-
-
-
46548
Drupal EveryBlog Access Restriction access control [CVE-2008-6137]
medium
🔒
🔒
-
-
46547
Drupal EveryBlog access control [CVE-2008-6136]
medium
🔒
🔒
-
-
46546
Drupal EveryBlog cross site scripting [CVE-2008-6135]
low
🔒
🔒
-
-
46545
Drupal EveryBlog sql injection [CVE-2008-6134]
medium
🔒
🔒
-
-
46544
Ozsari Full PHP Emlak Script arsaprint.php sql injection
medium
🔒
-
-
-
46542
moziloWiki improper authentication [CVE-2008-6131]
low
🔒
🔒
-
-
46541
moziloWiki index.php cross site scripting
low
🔒
🔒
-
-
46540
moziloWiki print.php path traversal
low
🔒
🔒
-
-
46539
moziloCMS improper authentication [CVE-2008-6128]
medium
🔒
🔒
-
-
46538
moziloCMS index.php cross site scripting
low
🔒
🔒
-
-
46537
moziloCMS download.php path traversal
low
🔒
🔒
-
-
46536
Sun Java System Directory Server denial of service [CVE-2009-0576]
medium
🔒
🔒
-
-
46535
Drupal Views Bulk Operations theme_views_bulk_operations_confirmation cross site scripting
low
🔒
🔒
-
-
46534
CafeEngine Easycafeengine index.php sql injection
medium
🔒
-
-
-
46533
Fotoware FotoWeb cross site scripting [CVE-2009-0573]
low
🔒
🔒
-
-
46532
flatnux flatnux.php code injection
medium
🔒
🔒
-
-
46531
Ninjadesigns Mailist admin.php access control
low
🔒
🔒
-
-
46530
Ninjadesigns Mailist send.php path traversal
low
🔒
🔒
-
-
46529
IBM WebSphere Message Broker credentials management [CVE-2009-0503]
low
🔒
-
-
-
46528
Eyrie pam-krb5 Setuid access control [CVE-2009-0361]
low
🔒
-
-
🔒
46527
Eyrie pam-krb5 Configuration File improper authentication [CVE-2009-0360]
medium
🔒
-
-
🔒
46526
GE Fanuc iFIX Access Restriction credentials management [CVE-2009-0216]
high
🔒
🔒
-
-
46525
Rimarts. Becky! Internet Mail memory corruption [CVE-2009-0569]
medium
🔒
🔒
-
-
46524
Fail2ban improper authentication [CVE-2009-0362]
low
🔒
-
-
🔒
46523
Moodle access control [CVE-2008-6125]
low
🔒
-
-
🔒
46522
Moodle report.php hotpot_delete_selected_attempts sql injection
medium
🔒
-
-
-
46521
Apple Mac OS X xterm access control [CVE-2009-0141]
low
🔒
-
-
🔒
46520
Apple Mac OS X File System resource management [CVE-2009-0140]
medium
🔒
-
-
🔒
46519
Apple Mac OS X File System numeric error [CVE-2009-0139]
high
🔒
-
-
🔒
46518
Apple Mac OS X improper authentication [CVE-2009-0138]
medium
🔒
-
-
🔒
46517
Apple Mac OS X input validation [CVE-2009-0137]
high
🔒
-
-
🔒
46516
Apple Mac OS X resource management [CVE-2009-0020]
medium
🔒
-
-
🔒
46515
Apple Mac OS X memory corruption [CVE-2009-0019]
medium
🔒
-
-
🔒
46514
Apple Mac OS X memory corruption [CVE-2009-0018]
medium
🔒
-
-
🔒
46513
Apple Mac OS X Printing memory corruption [CVE-2009-0017]
medium
🔒
-
-
🔒
46512
Apple Mac OS X Filesystem credentials management [CVE-2009-0015]
low
🔒
-
-
🔒
46511
Apple Mac OS X Access Restriction access control [CVE-2009-0014]
low
🔒
-
-
🔒
46510
Apple Mac OS X credentials management [CVE-2009-0013]
low
🔒
-
-
🔒
46509
Apple Mac OS X memory corruption [CVE-2009-0012]
high
🔒
-
-
🔒
46508
Apple Mac OS X access control [CVE-2009-0011]
medium
🔒
-
-
🔒
46507
Apple Mac OS X memory corruption [CVE-2009-0009]
medium
🔒
-
-
🔒
46506
ESET Remote Administrator cross site scripting [CVE-2009-0548]
low
🔒
-
-
🔒
46505
Evolution cryptographic issues [CVE-2009-0547]
medium
🔒
🔒
-
🔒
46504
NewsGator FeedDemon memory corruption [CVE-2009-0546]
high
🔒
-
-
-
46503
ZeroShell Oauth input validation [CVE-2009-0545]
high
🔒
-
-
-
46502
Apple Mac OS X AFP Server race condition [CVE-2009-0142]
low
🔒
-
-
🔒
46501
PyCrypto ARC2 memory corruption [CVE-2009-0544]
high
🔒
🔒
-
🔒
46500
ProFTPD mod_sql_mysql sql injection [CVE-2009-0543]
medium
🔒
-
-
🔒
46499
ProFTPD mod_sql sql injection [CVE-2009-0542]
medium
🔒
-
-
🔒
46498
net-snmp Net Snmp Access Restriction snmpUDPDomain.c netsnmp_udp_fmtaddr input validation
medium
🔒
🔒
-
🔒
46497
IBM AIX bos.rte.cron access control
low
🔒