VulDB
the community-driven vulnerability database
Home
Overview
Live Recent
Live Updates
Live Archive
Entries
Recent
Updates
Commits
Archive
Stats
Submit
Products
Vendor
Product
Type
Risks
Threat
Exploits
CVSSv3
CVSSv2
Risks
References
References
Tools
Videos
Exports
Search
Search
Advanced Search
User
API
Support
FAQ
Documentation
Changelog
Roadmap
Contact
Login
Login
Signup
Upgrade
Tools
2008
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
86697
ViArt Shop cart_save.php cross site scriting
86685
WF-Section Module print.php sql injection
86684
PHP php_getuid privileges management
86675
Gallarific tags.php cross site scriting
86674
Gallarific cross site scriting
86673
CMScout index.php path traversal
86671
OneCMS staff.php sql injection
86670
RealtyListings detail.asp sql injection
86669
XOOPS main.php Local Privilege Escalation
86668
PHPepperShop SHOP_KONFIGURATION.php cross site scriting
86667
PHPepperShop shop_kunden_mgmt.php cross site scriting
86666
PHPepperShop kontakt.php cross site scriting
86664
Sun Java JRE privileges management
86663
Star Articles article.download.php sql injection
86662
Star Articles article.publisher.php sql injection
86661
Star Articles article.comments.php sql injection
86660
Star Articles article.print.php sql injection
86659
Active Test quiztakers.asp sql injection
86658
Active Test importquestions.asp sql injection
86657
Legion of the Bouncy Castle Local Privilege Escalation
86655
ecryptfs-utils ecryptfs-setup-pam-wrapped.sh Local Privilege Escalation
86654
ecryptfs-utils Local Privilege Escalation
86653
ecryptfs-utils Local Privilege Escalation
86652
Oempro campaign_track.php sql injection
86651
Cluster Project rgmanager privileges management
86650
Cluster Project rgmanager privileges management
86649
Amaya Local Privilege Escalation
86648
OpenAutoClassifieds listing.php sql injection
86647
LinPHA cross site scriting
86646
LinPHA new_images.php cross site scriting
86645
Groupware Server Antivirus Engine memory corruption
86644
Pligg edit.php sql injection
86643
Pligg cvote.php sql injection
86642
Pligg login.php sql injection
86641
Pligg out.php sql injection
86640
Pligg cloud.php sql injection
86639
Pligg recommend.php sql injection
86638
Pligg story.php sql injection
86637
Pligg submit.php sql injection
86636
Pligg trackback.php sql injection
86635
Pligg settemplate.php Local Privilege Escalation
86634
BullGuard Internet Security memory corruption
86633
OpenSSH Local Privilege Escalation
86632
SSH Tactica Products Local Privilege Escalation
86631
Pi3Web information disclosure
86630
InterChange cross site scriting
86629
IBM Lotus Quickr cross site scriting
86628
IBM Lotus Quickr cross site scriting
86627
DevelopItEasy Events Calendar calendar_details.php sql injection
86626
Yosemite Backup DtbClsLogin memory corruption
86625
Apache Struts path traversal
86624
YourFreeWorld Shopping Cart Script index.php sql injection
86623
Agavi index.php path traversal
86622
A-LINK WL54AP3/WL54AP2 cross-site request forgery
86621
Kmita Gallery search.php cross site scriting
86620
Atlassian JIRA AddComment!default.jspa cross site scriting
86619
Ip Reg it.php sql injection
86618
Mic_Blog register.php sql injection
86617
Mic_Blog login.php sql injection
86616
V-webmail information disclosure
86615
phpMyAdmin cross site scriting
86614
K-Rate cross site scriting
86613
K-Rate cross site scriting
86612
Easy Photo Gallery gallery.php cross site scriting
86611
Easy Photo Gallery show.php cross site scriting
86610
Unreal Engine format string
86609
phpMyAdmin Local Privilege Escalation
86608
aspWebAlbum album.asp sql injection
86607
ezContents inlinenews.php path traversal
86606
ezContents news_summary.php path traversal
86605
ezContents submit_diary.php path traversal
86604
ezContents showdiarydetail.php path traversal
86603
Kayako SupportSuite cross site scriting
86602
Kayako SupportSuite index.php cross site scriting
86601
Affinium Campaign cross site scriting
86600
Affinium Campaign path traversal
86599
Affinium Campaign updateOfferTemplateSubmit.do cross site scriting
86598
Affinium Campaign main.do cross site scriting
86597
Affinium Campaign test.jsp cross site scriting
86596
Affinium Campaign updateOfferTemplatePage.do cross site scriting
86595
Affinium Campaign runAllFlowchart.do cross site scriting
86594
Affinium Campaign cross site scriting
86593
Affinium Campaign offerDetails.do cross site scriting
86577
SCO UnixWare rcvm privileges management
86576
Avaya SIP Enablement Services Local Privilege Escalation
86575
Avaya SIP Enablement Services Local Privilege Escalation
86574
DCD GoogleMap cross site scriting
86573
IBM DB2 Universal Database Local Privilege Escalation
86572
Kronos webTA cross site scriting
86571
AlstraSoft AskMe Pro forum_answer.php sql injection
86569
PsychoStats map.php sql injection
86568
Social Site Generator download_file.php privileges management
86567
Social Site Generator download.php privileges management
86566
Social Site Generator social_forum_subcategories.php sql injection
86565
Social Site Generator social_my_profile_download.php sql injection
86553
ClassSystem MessageReply.php sql injection
86552
ClassSystem HomepageMain.php sql injection
86551
BMForum bsd01header.php cross site scriting
86550
BMForum bsd01footer.php cross site scriting
86549
PHPFreeForum menu.php cross site scriting
86528
LightNEasy LightNEasy.php Local Privilege Escalation
86527
LightNEasy LightNEasy.php cross site scriting
86526
LightNEasy LightNEasy.php path traversal
86525
cwRsync Local Privilege Escalation
86524
E-Xoops DevTracker Module cross site scriting
86518
Avaya SIP Enablement Services sql injection
86517
Avaya SIP Enablement Services sql injection
86516
KnowledgeQuest logincheck.php sql injection
86515
KnowledgeQuest articletextonly.php sql injection
86472
D-Link MPEG4 SHM Local Privilege Escalation
86471
IntraLearn Create_Course.htm information disclosure
86470
IntraLearn LRN-formatted_Course.htm information disclosure
86469
IntraLearn courses_catalog.cfm cross site scriting
86468
webcamXP denial of service
86467
webcamXP show_gallery_pic Local Privilege Escalation
86465
BitTorrent denial of service
86462
Numara FootPrints MRABLoad2.pl privileges management
86461
QuickTicket qti_usr.php sql injection
86402
IBM DB2 Universal Database Local Privilege Escalation
86351
Banner Student bwgkoemr.P_UpdateEmrgContacts cross-site request forgery
86325
Oracle E-Business Suite Applications Technology Stack Local Privilege Escalation
86324
Oracle E-Business Suite Application Object Library Local Privilege Escalation
86323
Oracle E-Business Suite CRM Local Privilege Escalation
86322
Oracle E-Business Suite Applications Manager information disclosure
86321
Oracle E-Business Suite Applications Framework information disclosure
55908
Pilotcart Pilot Cart kb.asp sql injection
55907
Pilotcart Pilot Cart contact.asp cross site scripting
54217
Visocrea Com Joomla Visites myMailer.class.php code injection
🔒
51386
Eclipse birt cross site scripting [CVE-2009-4521]
50087
MODX CMS index.php cross site scripting
50086
PunBB cross-site request forgery [CVE-2008-7241]
50014
Oracle E-business Suite 11i Oracle Application Object Library information disclosure
50013
Oracle E-Business Suite Oracle Application Object Library Remote Privilege Escalation
50012
Oracle Application Server 10g information disclosure [CVE-2008-7237]
50011
Oracle Application Server 10g unknown vulnerability [CVE-2008-7236]
50010
Oracle E-Business Suite 12 unknown vulnerability [CVE-2008-7235]
50009
Oracle Application Server 10g Remote Code Execution [CVE-2008-7234]
50008
Oracle Application Server Remote Code Execution [CVE-2008-7233]
🔒
50005
Chris Buccella Small Footprint CIM Broker Remote Code Execution
50004
GreenSQL GreenSQL Firewall access control [CVE-2008-7229]
50003
White Dune format string [CVE-2008-7228]
50002
GeoServer flush memory corruption
🔒
50001
PHP-Nuke Recipe Module index.php sql injection
49999
ELinks entity_cache memory corruption
🔒
🔒
49998
LinPHA index.php cross site scripting
49995
prototypejs Prototype JavaScript framework Remote Code Execution
🔒
🔒
49993
Horde Kronolith H3 privileges management [CVE-2008-7218]
🔒
🔒
49992
Microsoft Office access control [CVE-2008-7217]
49983
Novell iPrint ActiveX Control memory corruption [CVE-2009-3176]
🔒
49971
Mambo connector.php input validation
🔒
49970
Mambo Administrator Account connector.php cross-site request forgery
49969
mambo connector.php cross site scripting
49968
Mambo Error Message connector.php access control
49965
Insane Visions OneCMS File Upload a_upload.php access control
49964
Insane Visions OneCMS Login a_login.php sql injection
49963
Rivetcode RivetTracker config.php cryptographic issues
49962
Stefan Ritt Elog Web Logbook cross site scripting [CVE-2008-7206]
🔒
49961
VirtueMart input validation [CVE-2008-7205]
49960
VirtueMart cross-site request forgery [CVE-2008-7204]
49915
Openwebmail.acatysmoof OpenWebMail cross site scripting [CVE-2008-7202]
🔒
49914
Lantronix MSS485-T resource management [CVE-2008-7201]
49913
Deliantra Remote Code Execution [CVE-2008-7200]
49912
Phoenixcontact FL IL 24 BK-PAC denial of service [CVE-2008-7199]
49911
Alecwh phpns Remote Code Execution [CVE-2008-7198]
49910
G15tools G15Daemon Remote Code Execution [CVE-2008-7197]
🔒
49909
Mark Reinsfelder metashell Remote Code Execution [CVE-2008-7196]
49891
PHPKIT include.php cross-site request forgery
49887
Pps.jussieu Polipo denial of service [CVE-2008-7191]
49886
Adium cross site scriting [CVE-2008-7190]
49885
Bastian Blumentritt Local Media Browser Remote Code Execution
49833
Alex Rabe NextGEN Gallery admin.php cross site scripting
49831
Juracapecoffee Internet Connectivity Kit access control [CVE-2008-7173]
49819
uTorrent memory corruption [CVE-2008-7166]
49818
Alice Gate2 Plus Wi-Fi cp06_wifi_m_nocifr.cgi cross-site request forgery
49817
Ryo-oh-ki Shareaza Remote Code Execution [CVE-2008-7164]
🔒
49816
SineCMS index.php path traversal
🔒
49785
Numarasoftware FootPrints MRchat.pl os command injection
49780
docebo regset lib.regset.php autoDetectRegion sql injection
49769
AgileWiki Remote Code Execution [CVE-2008-7149]
49768
Synfig Synfigstudio memory corruption [CVE-2008-7148]
49767
IntraLearn description_link.cfm cross site scripting
49766
IntraLearn Error Message Knowledge_Impact_Course.htm information disclosure
49765
CoronaMatrix phpAddressBook index.php sql injection
49764
RARLAB WinRAR memory corruption [CVE-2008-7144]
🔒
🔒
49763
phpBB modcp.php information disclosure
49762
cPanel index.html path traversal
49759
Eye.fi Eye-Fi Manager cross-site request forgery [CVE-2008-7139]
49758
Eye.fi Eye-Fi Manager cryptographic issues [CVE-2008-7138]
49757
Eye.fi Eye-Fi Manager denial of service [CVE-2008-7137]
49734
Peter Kohlmann DB2 Monitoring Console Remote Code Execution [CVE-2008-7131]
🔒
49733
Peter Kohlmann DB2 Monitoring Console unknown vulnerability [CVE-2008-7130]
🔒
49732
XySSL resource management [CVE-2008-7129]
49730
Microfocus VisiBroker osagent.exe resource management
49729
Microfocus VisiBroker osagent.exe numeric error
49728
Ariadne-cms CMS os command injection [CVE-2008-7125]
49727
zKup modifier.php improper authentication
49726
zKup modifier.php code injection
49696
Najdi.si toolbar ActiveX Control najdisitoolbar.dll memory corruption
49695
DotNetNuke input validation [CVE-2008-7102]
🔒
49694
DotNetNuke Install Wizard information disclosure [CVE-2008-7101]
🔒
49693
DotNetNuke Remote Privilege Escalation [CVE-2008-7100]
🔒
49692
Qsoft-inc K-Rate Remote Code Execution [CVE-2008-7099]
49691
Qsoft-inc K-Rate index.php cross site scripting
49690
Qsoft-inc K-Rate Payments index.php sql injection
49689
Intel BIOS access control [CVE-2008-7096]
🔒
49687
Arubanetworks Aruba Mobility Controller SNMP Daemon snmpCommunityName access control
49671
Unica Affinium Campaign Listener resource management [CVE-2008-7094]
49670
Unica Affinium Campaign Listener path traversal [CVE-2008-7093]
49669
Unica Affinium Campaign (8) cross site scripting
49668
Pligg CMS vote.php sql injection
49667
Pligg CMS trackback.php path traversal
🔒
49666
Pligg CMS user.php cross site scripting
49664
OpenPro search_wA.php code injection
🔒
49661
Hirschelectronics Velocity Security Management System path traversal
49652
MyBB moderation.php cross-site request forgery
49650
PHP Classifieds Script datadump.sql access control
49649
Nero ShowTime memory corruption [CVE-2008-7079]
🔒
49646
Kalptaru Infotech Stararticles File Upload user.modify.profile.php access control
49645
Kalptaru Infotech Stararticles article.list.php sql injection
49644
Memcode i.Scribe SMTP Server format string [CVE-2008-7074]
49638
PHP dba_replace input validation
🔒
🔒
49635
Siemens Gigaset C450 Ip denial of service [CVE-2008-7065]
49634
Quicksilver Forums global.php get_lang path traversal
🔒
49632
LoveCMS File Upload index.php access control
49624
Visualshapers ezContents showdiary.php path traversal
49614
Wowraidmanager auth_phpbb3.php CheckPassword credentials management
49612
NatterChat Error Message registerDo.asp cross site scripting
🔒
49610
Ajsquare Free Polling Script improper authentication [CVE-2008-7046]
49609
Ajsquare Free Polling Script improper authentication [CVE-2008-7045]
49607
FreshScripts Fresh Email Script register.php cross site scripting
49604
Yellowswordfish Simple Forum sf-profile.php sql injection
49603
Gelatocms comments.php cross site scripting
49602
Maxdev My Egallery modules.php sql injection
49600
E-XooPS index.php cross site scripting
49598
Tigran Abrahamyan PHPEcho CMS Smarty.class.php fetch code injection
49597
Galore Com Simpleshop index.php sql injection
49596
F5 BIG-IP Management Console cross-site request forgery [CVE-2008-7032]
🔒
49595
Foxit WAC Server memory corruption [CVE-2008-7031]
🔒
49594
Site2Nite Real Estate Web agentlist.asp sql injection
49593
AlilG AliBoard File Upload usercp.php input validation
49575
eFront File Upload filesystem3.class.php access control
49573
Arzdev Gemini Portal admin.php access control
49572
Arubanetworks Aruba Mobility Controller cryptographic issues
49565
Luke Mewburn tnftpd cross-site request forgery [CVE-2008-7016]
🔒
49521
Epic Games Unreal Tournament memory corruption [CVE-2008-7015]
49519
Baidu Hi IM NetService.dll numeric error [CVE-2008-7013]
49518
Accellion Secure File Transfer Appliance Error Reporting Page api_error_email.html unknown vulnerability
49517
Human Head Studios Dead Mans Hand UnChan.cpp resource management
49515
Check Point ZoneAlarm multiscan.exe memory corruption
🔒
49514
HyperStop Web Host Directory improper authentication [CVE-2008-7008]
49513
Phpversion PHP VX Guestbook improper authentication [CVE-2008-7007]
49512
Phpversion PHP VX Guestbook backupdb.php improper authentication
49511
Minb Is Not a Blog File Upload 1-random_quote.php code injection
49510
ELOG elog.c memory corruption
🔒
49505
phpAuction phpinfo.php phpinfo information disclosure
49504
Google chrome Status Bar url_elider.cc memory corruption
🔒
🔒
49503
Google Chrome denial of service [CVE-2008-6997]
🔒
🔒
49502
Google Chrome denial of service [CVE-2008-6996]
🔒
49501
Google chrome chrome.dll numeric error [CVE-2008-6995]
🔒
🔒
49500
Google Chrome win_util.cc SaveAs memory corruption
🔒
🔒
49498
GreenSQL GreenSQL Firewall sql injection [CVE-2008-6992]
49497
CMSbright page.php sql injection
49496
Ezphotogallery gallery.php sql injection
49495
Ezphotogallery gallery.php sql injection
49494
Ezphotogallery gallery.php cross site scripting
49492
Zen Cart shopping_cart.php actionMultipleAddProduct sql injection
🔒
49491
Zen Cart shopping_cart.php sql injection
49490
Parallels Plesk SHORTNAMES improper authentication
49489
devalcms hitcounter.php code injection
49488
devalcms index.php cross site scripting
49486
phpAdultSite CMS as_archives.php sql injection
49485
phpAdultSite CMS as_archives.php cross site scripting
49484
Fullrevolution aspWebAlbum File Upload input validation [CVE-2008-6978]
49483
Fullrevolution aspWebAlbum album.asp cross site scripting
49411
Yves Chedemois CCK cross site scripting [CVE-2008-6972]
49410
Simplemachines SMF Random Number Generator credentials management
🔒
🔒
49409
Ubbcentral UBB.threads dosearch.inc.php sql injection
49408
Pentasoft Avactis Shopping Cart checkout.php cross site scripting
49406
Alt-N MDaemon cross site scriting [CVE-2008-6967]
🔒
🔒
49402
TurnkeyForms Text Link Sales admin.php access control
49385
X10media X10 Automatic Mp3 Script Search Engine download.php access control
49384
Chilkatsoft Chilkat Socket ActiveX Control ChilkatSocket.dll SaveLastError Remote Code Execution
49383
Crossday Discuz! index.php code injection
49381
Infireal mxCamArchive admin.php code injection
49380
Infireal mxCamArchive config.ini information disclosure
49379
Michael Dehaan Cobbler access control [CVE-2008-6954]
🔒
🔒
49378
oovoo oovoo.exe memory corruption
49377
Cms.maury91 MauryCMS Rss.php sql injection
49370
Icdevgroup Interchange cross site scripting [CVE-2008-6945]
49369
ScriptsFeed Auto Classifieds File Upload input validation [CVE-2008-6944]
49368
ScriptsFeed Recipes Listing Portal File Upload input validation
49367
ScriptsFeed Realtor Classifieds System File Upload input validation
49365
TurnkeyForms Web Hosting Directory access control [CVE-2008-6940]
49364
TurnkeyForms Web Hosting Directory improper authentication [CVE-2008-6939]
49363
Holger Zimmermann Pi3Web input validation [CVE-2008-6938]
🔒
49360
Joe Fuhrman Exodus code injection [CVE-2008-6935]
49359
Sansuart Free simple guestbook PHP script act.php code injection
49357
AlstraSoft SendIt File Upload submit_file.php access control
49356
PHPStore PHPCareers File Upload access control [CVE-2008-6931]
49355
PHPStore Real Estate File Upload access control [CVE-2008-6930]
49354
PHPStore Auto Classifieds File Upload access control [CVE-2008-6929]
49353
PHPStore Complete Classifieds File Upload access control [CVE-2008-6928]
49331
cPanel autoinstall4imagesgalleryupgrade.php cross site scripting
49328
Intelliants eSyndiCat register.php cross site scripting
49319
YoungZSoft CMailServer ActiveX Control mwmail.asp memory corruption
🔒
🔒
49318
W2b phpAdBoard File Upload index.php access control
49317
W2b phpEmployment File Upload auth.php access control
49315
Theportal2.pl ThePortal2 File Upload galeria.php access control
49304
Siemens SpeedStream 5200 improper authentication [CVE-2008-6916]
49300
Zeeways SHAADICLONE home.php improper authentication
49299
BrewBlogger authentication.inc.php authenticateUser sql injection
49298
Marc Ingram Services cryptographic issues [CVE-2008-6910]
49297
Marc Ingram Services cryptographic issues [CVE-2008-6909]
49296
Marc Ingram Services cryptographic issues [CVE-2008-6908]
49293
BabbleBoard index.php user cross-site request forgery
49279
Sophos Anti-Virus resource management [CVE-2008-6903]
49274
SaschArt SasCam Webcam Server ActiveX Control Get memory corruption
🔒
49245
3CX Phone System login.php cross site scripting
🔒
49244
Alt-N WorldClient cross site scripting [CVE-2008-6893]
49243
Peel index.php sql injection
49235
Active Web Softwares ASPReferral Merchantsadd.asp sql injection
49232
RSA EnVision access control [CVE-2008-6886]
49231
XOOPS pmlite.php cross site scripting
49230
XOOPS blocks.php path traversal
🔒
49206
EasySiteNetwork Jokes Complete Website joke.php sql injection
49205
Apache Roller Search cross site scripting
🔒
🔒
49152
Zen Cart htaccess english.php path traversal [Disputed]
49151
Zen Cart htaccess initsystem.php path traversal [Disputed]
49138
Humayun Shabbir Bhutta ASP Product Catalog default.asp sql injection
49129
ASPThai Forums aspthaiForum.mdb information disclosure
49128
Merlix Educate Server access control [CVE-2008-6871]
48999
Scripts For Sites EZ Career content.php sql injection
48998
PHP-Nuke Current Issue Module modules.php sql injection
48997
PHP-Nuke Sections Module modules.php sql injection
48989
Xigla Absolute Podcast.net improper authentication [CVE-2008-6857]
48881
PHP-Fusion messages.php cross site scripting
48880
W2b phpGreetCards File Upload index.php code injection
48879
W2b phpGreetCards index.php cross site scripting
48830
avast Antivirus memory corruption [CVE-2008-6846]
🔒
48829
SourceFire ClamAV LZH Archive denial of service [CVE-2008-6845]
🔒
🔒
48828
Ez Systems eZ Publish access control [CVE-2008-6844]
48778
Peter Wolanin OpenID cross-site request forgery [CVE-2008-6836]
48777
Peter Wolanin OpenID cross site scripting [CVE-2008-6835]
48710
fuzzylime cms commsrss.php path traversal
🔒
48470
Atlassian JIRA cross-site request forgery [CVE-2008-6832]
48469
Atlassian JIRA cross site scripting [CVE-2008-6831]
48468
Citrix Web Interface privileges management [CVE-2008-6830]
48465
Symantec Altiris Notification Server Deployment AClient.exe API access control
🔒
48464
Mhfmedia Ads Pro Login dhtml.pl input validation
48444
trixbox index.php path traversal
🔒
48414
A-LINK WL54AP2 Network Configuration cross-site request forgery
48413
Newearthpt imgupload File Upload uploadp.php memory corruption
48409
IBM DB2 config [CVE-2008-6820]
🔒
🔒
48408
IBM DB2 config [CVE-2008-2154]
🔒
🔒
🔒
48327
Eaton Network Shutdown Module pane_actionbutton.php improper authentication
🔒
48134
Scripts-for-Sites EZ Link Directory links.php sql injection
48126
Micgr Mic Blog category.php sql injection
48092
Vivvo cross-site request forgery [CVE-2008-6801]
48090
Tufat FlashChat connection.php access control
🔒
48083
Sfs Ez Pub Fsf Ex Pub directory.php sql injection
48082
DFLabs PTK file_content.php get_file_type input validation
48081
ubuntu Linux cryptographic issues [CVE-2008-6792]
🔒
🔒
48040
MindDezign Photo Gallery index.php sql injection
48028
Codewiz geekigeeki path traversal [CVE-2008-6786]
48016
Scripts-for-Sites EZ Adult Directory directory.php sql injection
48015
Scripts-for-Sites EZ Home Business Directory directory.php sql injection
48014
Scripts-for-Sites EZ Hosting Directory directory.php sql injection
48013
Scripts-for-Sites EZ Gaming Directory directory.php sql injection
48012
Scripts-for-Sites EZ Affiliate directory.php sql injection
48010
Scripts-for-Sites EZ Auction viewfaqs.php sql injection
48008
Scripts-for-Sites EZ Hot/Not viewcomments.php sql injection
48002
HTC Touch Pro denial of service [CVE-2008-6775]
47969
Shopsystem-forum K/S Shopsoftware File Upload images.php Remote Code Execution
47949
ViArt Shop cart_save.php denial of service
47947
Hypersilence Silentum LoginSys login.php cross site scripting
47946
Hypersilence Silentum LoginSys login2.php improper authentication
47945
WordPress upgrade.php link following
🔒
🔒
47943
ViArt Shop Error Message cart_save.php link following
47942
ViArt Shop Error Message manuals_search.php link following
47941
ViArt Shop cart_save.php cross-site request forgery
47940
ViArt Shop manuals_search.php cross site scripting
47926
Mephisteus The Personal Sticky Threads information disclosure
47899
ReVou password.php input validation
47898
ReVou TClone File Upload index.php input validation
47897
China-on-site FlexPHPDirectory File Upload add.php input validation
47896
China-on-site FlexPHPDirectory usercheck.php sql injection
47895
Megacubo code injection [CVE-2008-6748]
47876
dotProject access control [CVE-2008-6747]
🔒
47873
Cybozu Garoon cross-site request forgery [CVE-2008-6744]
47865
Shock-therapy RSMScript Security Check delete.php improper authentication
47839
ea Crysis information disclosure [CVE-2008-6737]
47838
Circulargenius Flat Calendar calAdd.php Admin access control
47835
DotNetNuke Error cross site scripting [CVE-2008-6733]
47834
DotNetNuke cross site scripting [CVE-2008-6732]
47813
China-on-site FlexPHPLink File Upload submitlink.php input validation
47812
China-on-site FlexPHPLink index.php sql injection
47811
PHPmotion password.php cross-site request forgery
47810
PHP-Nuke modules.php sql injection
🔒
47809
Myupb UPB cross site scripting [CVE-2008-6727]
47782
CMScout admin.php path traversal
47781
CMScout index.php sql injection
47780
Patrick Matthai Pnopaste index.pl cross site scripting
47709
TurnkeyForms Entertainment Portal improper authentication [CVE-2008-6723]
47708
Novell Access Manager information disclosure [CVE-2008-6722]
47687
Massive Entertainment WIC resource management [CVE-2008-6713]
47686
ea Crysis null pointer dereference [CVE-2008-6712]
47685
Avaya Communication Manager Web Administration Interface privileges management
47684
Avaya Communication Manager Web Administration Interface memory corruption
47683
Avaya Communication Manager Web Management Interface privileges management
47682
Avaya Communication Manager Web Management Interface memory corruption
47681
Avaya Communication Manager Web Management Interface improper authentication
47680
Avaya Communication Manager Web Management Interface information disclosure
47679
S.T.A.L.K.E.R.: Shadow of Chernobyl RecievePacket denial of service
47678
S.T.A.L.K.E.R.: Shadow of Chernobyl Decompress numeric error
47677
S.T.A.L.K.E.R.: Shadow of Chernobyl input validation [CVE-2008-6702]
47676
NetScout Ngenius Infinistream access control [CVE-2008-6701]
47674
TYPO3 Tjs Reslib cross site scripting [CVE-2008-6699]
47673
Michael Fritz WorldCup cross site scripting [CVE-2008-6698]
47672
Michael Fritz WorldCup sql injection [CVE-2008-6697]
47671
Manu Oehler toto sql injection [CVE-2008-6696]
47670
Frank Naegler Timtab Sociable sql injection [CVE-2008-6695]
47669
Fr. Simon Rundell Ste Prayer sql injection [CVE-2008-6694]
47668
Sebastian Baumann Sb Downloader sql injection [CVE-2008-6693]
47667
Fr. Simon Rundell Pd Trainingcourses sql injection [CVE-2008-6692]
47666
Diocese of Portsmouth Pd Calendar Today sql injection [CVE-2008-6691]
47665
TYPO3 Nd Antispam privileges management [CVE-2008-6690]
47664
Kevin Renskers dmmjobcontrol sql injection [CVE-2008-6689]
47663
Kevin Renskers dmmjobcontrol cross site scripting [CVE-2008-6688]
47662
David Cadu dcdgooglemap cross site scripting [CVE-2008-6687]
47661
Jan Bednarik CoolURI sql injection [CVE-2008-6686]
47660
Thomas Waggershauser Air Filemanager privileges management [CVE-2008-6685]
47620
QuickerSite default.asp sql injection
47618
QuickerSite Error Message showThumb.aspx input validation
47617
QuickerSite showThumb.aspx cross site scripting
47613
Vertex4 SunAge numeric error [CVE-2008-6671]
47612
Vertex4 SunAge numeric error [CVE-2008-6670]
47608
Kronos Kronos webTA cross site scripting [CVE-2008-6666]
47592
AVG AVG Anti-Virus input validation [CVE-2008-6662]
🔒
47591
Bitdefender Bitdefender Antivirus numeric error [CVE-2008-6661]
🔒
🔒
47589
Simple Machines Forum index.php path traversal
🔒
47588
Simple Machines Forum index.php path traversal
🔒
47587
Simple Machines Forum index.php cross-site request forgery
🔒
47586
Openautoclassifieds Open Auto Classifieds Login listings.php sql injection
47584
Structum InfoBiz Server search_results.php cross site scripting
47583
Wh-com Com Webhosting webhosting.php sql injection
🔒
47579
Ktools PhotoStore image_details_editor.php sql injection
47578
Ktools PhotoStore crumbs.php sql injection
47577
Ktools PhotoStore gallery.php sql injection
47575
Opencosmo VisualSentinel cross site scripting [CVE-2008-6645]
47573
LokiCMS admin.php access control
47572
DotContent FluentCMS view.php sql injection
47569
AjaXplorer admin.php cross-site request forgery
47567
Libraryvideocompany SAFARI Montage forgotPW.php cross site scripting
47563
Beaussier RoomPHPlanning resaopen.php sql injection
47561
BlogPHP index.php cross site scripting
47560
TYPO3 Wt Gallery path traversal [CVE-2008-6630]
47559
WEBBDOMAIN WebShop Online detail.php cross site scripting
47557
WEBBDOMAIN WebShop getin.php sql injection
47556
WEBBDOMAIN Quiz getin.php sql injection
47555
WEBBDOMAIN Polls getin.php sql injection
47554
WEBBDOMAIN Petition getin.php sql injection
47553
WEBBDOMAIN Post Card getin.php sql injection
47552
WEBBDOMAIN Post Card choosecard.php sql injection
47551
GraphicsMagick denial of service [CVE-2008-6621]
🔒
🔒
47550
Grafxsoftware miniCWB connector.php cross site scripting
47548
Netlab ClassSystem HomepageTop.php sql injection
47544
Implied By Design IBD Micro CMS microcms-admin-login.php sql injection
47538
Abweb minimal-ablog uploader.php access control
47536
Abweb Minimal ABlog index.php sql injection
47525
DevelopItEasy Events Calendar index.php sql injection
47522
2wire 1701HG Management Interface cross-site request forgery
47517
MoinMo MoinMoin Access Restriction access control [CVE-2008-6603]
47516
Stadtaus Download Center Lite Remote Code Execution [CVE-2008-6602]
47515
Epona information disclosure [CVE-2008-6601]
47514
XMLPortal Search Feature cross site scripting [CVE-2008-6600]
47513
Jath Pala cookiecheck cookiecheck.php access control
47512
Sangoma WANPIPE race condition [CVE-2008-6598]
47509
TYPO3 Pmk Rssnewsexport Extension sql injection [CVE-2008-6595]
47508
TYPO3 sql injection [CVE-2008-6594]
47507
LightNEasy index.php sql injection
47506
LightNEasy thumbsup.php path traversal
47505
LightNEasy index.php code injection
47504
LightNEasy index.php path traversal
47503
LightNEasy index.php cross site scripting
47502
Aztech ADSL Router credentials management [CVE-2008-6588]
47500
uTorrent Web GUI Administrator Account index.php cross-site request forgery
47499
TorrentFlux admin.php cross-site request forgery
47498
TorrentFlux code injection [CVE-2008-6584]
47479
PhpAddEdit login.php improper authentication
47476
Nortel CS1000 information disclosure [CVE-2008-6579]
47475
Nortel CS1000 privileges management [CVE-2008-6578]
47474
Nortel CS1000 credentials management [CVE-2008-6577]
47473
Nortel CS1000 FTP Service denial of service [CVE-2008-6576]
47472
Avaya Communication Manager denial of service [CVE-2008-6575]
47471
Avaya Communication Manager denial of service [CVE-2008-6574]
47470
Avaya Communication Manager sql injection [CVE-2008-6573]
47448
AbleDating search_results.php sql injection
47436
LinPHA new_images.php cross site scripting
47435
Cybozu Garoon cross site scripting [CVE-2008-6570]
47434
Cybozu Garoon Login Page improper authentication [CVE-2008-6569]
47432
Gallarific cross site scripting [CVE-2008-6567]
47431
8pussy Octopussy Remote Code Execution [CVE-2008-6566]
47429
Nortel Communication Server 1000 Remote Code Execution [CVE-2008-6564]
47428
Ceruleanstudios Trillian XML Parser memory corruption [CVE-2008-6563]
🔒
47412
SCO UnixWare input validation [CVE-2008-6559]
47411
SCO UnixWare input validation [CVE-2008-6558]
47410
Puppet Master webutil webutil.pl input validation
47409
Puppet Master webutil webutil.pl input validation
47408
Puppet Master webutil webutil.pl input validation
47407
Aztech ADSL Router os command injection [CVE-2008-6554]
47403
Red Hat gfs2-utils tmp link following
🔒
🔒
47400
MoinMo MoinMoin multiconfig.py password_checker denial of service
47399
MoinMo MoinMoin Parser access control [CVE-2008-6548]
47398
FormEncode Access Restriction Schema.chained_validators input validation
🔒
🔒
47397
Alecwh phpns Remote Code Execution [CVE-2008-6546]
47396
Comscripts Web Server Creator Web Portal createdb.php code injection
47395
Simple Machines Forum code injection [CVE-2008-6544] [Disputed]
47393
DotNetNuke Remote Privilege Escalation [CVE-2008-6542]
47392
DotNetNuke File Upload input validation [CVE-2008-6541]
47391
DotNetNuke Access Restriction web.config access control
🔒
47388
LightNEasy lightneasy.php information disclosure
47387
7-zip Remote Code Execution [CVE-2008-6536]
🔒
🔒
47370
Paypalestores PayPal eStores Access Restriction settings.php access control
47369
Vwsolutions NULL FTP input validation [CVE-2008-6534]
🔒
47368
Drupal cross site scripting [CVE-2008-6533]
🔒
🔒
47367
Drupal cross-site request forgery [CVE-2008-6532]
🔒
47366
Atlassian JIRA code injection [CVE-2008-6531]
47052
YourPlace improper authentication [CVE-2008-6445]
47051
Baidu Hi CSTransfer.dll memory corruption [CVE-2008-6444]
47048
Epic Games Unreal engine format string [CVE-2008-6441]
47044
E107coders MacGuru BLOG Engine plugin macgurublog.php sql injection
47043
Lukas Waldauf PHPFreeForum error.php cross site scripting
47042
Xerox WorkCentre cross site scripting [CVE-2008-6436]
47040
Blueriver Sava CMS index.cfm sql injection
47039
Blueriver Sava CMS index.cfm cross site scripting
47038
BMForum index.php cross site scripting
47037
Com Mycontent index.php sql injection
47036
Mike Leeper Com Prayercenter index2.php sql injection
47035
Kayalang Kaya cross site scripting [CVE-2008-6428]
47034
Hivemaker index.php sql injection
47033
ComicShout news.php sql injection
🔒
47032
Jun Sota FFFTP path traversal [CVE-2008-6424]
🔒
47031
I-apps passwiki passwiki.php path traversal
🔒
47030
PsychoStats weapon.php sql injection
47029
Social Site Generator social_game_play.php code injection
47028
Social Site Generator WebAdmin filedload.php information disclosure
47027
Social Site Generator display_blog.php sql injection
47026
TorrentTrader scrape.php sql injection
47025
GreenSQL GreenSQL-Console Installation information disclosure
47024
GreenSQL GreenSQL-Console cross site scripting [CVE-2008-6416]
46929
Ocean12tech Membership Manager Pro login.asp sql injection
46923
Drupal Comment Mail cross-site request forgery [CVE-2008-6384]
46921
ASPPortal access control [CVE-2008-6382]
46920
bcoos viewcat.php sql injection
46911
Ocean12tech Membership Manager Pro login.asp sql injection
🔒
46910
Ocean12tech Contact Manager Pro default.asp cross site scripting
46909
Ocean12tech Contact Manager Pro default.asp sql injection
46908
Chipmunk Scripts Chipmunk Guestbook index.php sql injection
🔒
46899
Phpf1 Max's Guestbook index.php cross site scripting
46866
Simplecustomer Simple Customer Login login.php sql injection
46865
Streber-pm Streber cross-site request forgery [CVE-2008-6331]
46860
Simplecustomer Simple Customer login.php sql injection
46848
phpBB Tag Board tag_board.php sql injection
46840
E-topbiz Link Back Checker improper authentication [CVE-2008-6307]
46838
Freedirectoryscript Free Directory Script init.php code injection
46794
Subtext cross site scripting [CVE-2008-6283]
46793
Ortus.nirn CMS Ortus users_edit_pub.inc sql injection
46790
RakhiSoftware Rakhisoftware Shopping Cart Error Message information disclosure
46789
RakhiSoftware Rakhisoftware Shopping Cart product.php cross site scripting
46788
RakhiSoftware Rakhisoftware Shopping Cart product.php sql injection
46787
Drupal User Karma module sql injection [CVE-2008-6276]
46786
Drupal User Karma module cross site scripting [CVE-2008-6275]
46785
Mjcreation FamilyProject Login index.php sql injection
46767
Sadi Samami Multi Languages WebShop Online detail.php sql injection
46743
smcFanControl main memory corruption
46732
Scripts For Sites EZ Hotscripts-likesite showcategory.php sql injection
46715
OpenEdit OpenEdit Digital Asset Management index.html cross site scripting
46714
OpenEdit OpenEdit Digital Asset Management cross-site request forgery
46713
OpenEdit OpenEdit Digital Asset Management savequeryfinish.html cross site scripting
46686
Mole-group Airline Ticket Sale Script info.php sql injection [Disputed]
46666
Bookingcentre Booking System for Hotels Group cadena_ofertas_ext.php sql injection
46665
Bookingcentre Booking System for Hotels Group cadena_ofertas_ext.php cross site scripting
46560
Joomlaapps Com Mdigg index.php sql injection
46543
Brickhost phpScheduleIt reserve.php eval code injection
🔒
🔒
46381
WikyBlog index.php cross site scripting
46340
South River Technologies Titan FTP Server resource management
🔒
🔒
46281
TangoCMS cross-site request forgery [CVE-2008-6048]
46252
Phpprobid PHP Pro Bid categories.php sql injection
46218
Drupal Views sql injection [CVE-2008-6020]
🔒
🔒
46055
ImpressCMS improper authentication [CVE-2008-5964]
46050
Active Web Softwares Active Test start.asp sql injection
46049
Active Web Softwares Active Test questions.asp sql injection
45970
Git gitweb.perl access control
🔒
🔒
45818
Irrlicht memory corruption [CVE-2008-5876]
🔒
🔒
45784
ClaSS export.php path traversal
45745
Com Paxgallery index.php sql injection
45739
Teamst TestLink planEdit.php cross site scripting
45738
DeltaScripts PHP Classifieds login.php sql injection
45737
DeltaScripts PHP Classifieds detail.php sql injection
45736
e-topbiz Number Links 1 Php Script sql injection [CVE-2008-5804]
45735
E-topbiz Online Store sql injection [CVE-2008-5803]
45734
E-topbiz Online Store index.php sql injection
45733
TYPO3 Dictionary Extension code injection [CVE-2008-5801]
45732
TYPO3 Fsmi People sql injection [CVE-2008-5800]
45731
TYPO3 Wir Ber Uns Extension cross site scripting [CVE-2008-5799]
45730
TYPO3 Cms Poll System Extension sql injection [CVE-2008-5798]
45729
TYPO3 advCalendar extension sql injection [CVE-2008-5797]
45728
TYPO3 Eluna Page Comments Extension sql injection [CVE-2008-5796]
45727
TYPO3 Eluna Page Comments Extension cross site scripting [CVE-2008-5795]
45726
LoveCMS path traversal [CVE-2008-5794]
45725
Recly Clickheat-heatmap install.clickheat.php code injection
🔒
45724
Indisguise Indiscripts Enthusiast show_joined.php code injection
45723
PrestaShop Remote Code Execution [CVE-2008-5791]
45722
Recly Competitions add.php code injection
🔒
45721
Recly Interactive Feederator add_tmsp.php code injection
🔒
45720
Domainsellerpro Domain Seller Pro index.php sql injection
45719
Arabportal Arab Portal mod.php path traversal
45718
Infrae Silva cross site scripting [CVE-2008-5786]
45717
V3chat V3 Chat Profiles Dating Script sql injection [CVE-2008-5785]
45716
V3chat V3 Chat Profiles Dating Script improper authentication
45715
V3chat V3 Chat Live Support improper authentication [CVE-2008-5783]
45714
Zeeways ZeeMatri bannerclick.php sql injection
45713
CFAGCMS right.php sql injection
45712
Hostforest Forest Blog access control [CVE-2008-5780]
45711
FLDS lpro.php sql injection
45710
FLDS report.php sql injection
45709
CadeNix index.php sql injection
45708
Apertoblog admin.php path traversal
45707
Apertoblog categories.php sql injection
45706
ASPSiteWare HomeBuilder type.asp sql injection
45705
Nukedit access control [CVE-2008-5773]
45704
ASPSiteWare RealtyListings type.asp sql injection
45703
Phpweather Weather test.php path traversal
45702
Phpweather cross site scripting [CVE-2008-5770]
45701
Kerio MailServer mailCompose.php cross site scripting
🔒
🔒
45700
Sirium Am Events Module print.php sql injection
45699
Gazatem gNews Publisher authors.asp sql injection
45698
Fascript Faupload download.php sql injection
45697
2500mhz WorkSimple usr.txt access control
45696
2500mhz WorkSimple calendar.php code injection
45695
Mariovaldez Simple Text-File Login Script slogin_lib.inc.php code injection
45694
Mariovaldez Simple Text-File Login Script access control [CVE-2008-5762]
45693
FlatnuX photo.php cross site scripting
45692
Kerio MailServer error413.php cross site scripting
🔒
🔒
45691
FlatnuX index.php cross site scripting
45690
PHParanoid cross-site request forgery [CVE-2008-5758]
45689
Textpattern cross site scripting [CVE-2008-5757]
45687
Bpsoft Hex Workshop Mapping memory corruption [CVE-2008-5756]
🔒
45686
IntelliTamper memory corruption [CVE-2008-5755]
45685
Bpftp BulletProof FTP Client memory corruption [CVE-2008-5754]
🔒
45684
Bpftp BulletProof FTP Client memory corruption [CVE-2008-5753]
🔒
45683
WordPress Page Flip Image Gallery plugin getConfig.php path traversal
45682
AlstraSoft Web Email Script Enterprise index.php sql injection
45681
Microsoft Internet Explorer code injection [CVE-2008-5750]
🔒
45680
Google Chrome code injection [CVE-2008-5749] [Disputed]
🔒
45679
Bloofox CMS dialog.php path traversal
45678
F-Prot F-prot Antivirus Virus Protection resource management
🔒
🔒
45677
Sun SNMP Management Agent link following [CVE-2008-5746]
45676
Microsoft Windows Media Player quartz.dll numeric error [CVE-2008-5745]
🔒
45675
Kvm Qumranet KVM memory corruption [CVE-2008-4539]
🔒
🔒
45674
Digium Zaptel numeric error [CVE-2008-5744]
🔒
🔒
45673
pdfjam link following [CVE-2008-5743]
🔒
🔒
45672
NetCat link following [CVE-2008-5742]
45671
PHP imageRotate information disclosure
🔒
🔒
45670
Pligg CMS check_url.php sql injection
🔒
45669
Nodstrum MySQL Calendar access control [CVE-2008-5738]
45668
Nodstrum MySQL Calendar index.php sql injection
45667
FreeBSD to access control
45666
CoolPlayer skin.c memory corruption
45665
IceWarp Merak Mail Server cross site scripting [CVE-2008-5734]
🔒
🔒
45664
PHP-Fusion Team Impact Ti Blog System Module blog.php sql injection
45663
KafooeyBlog File Upload image_upload.php input validation
45662
PGP Desktop Device Driver resource management [CVE-2008-5731]
🔒
🔒
45661
NetCat add.php input validation
45660
NetCat cross site scripting [CVE-2008-5729]
45659
NetCat path traversal [CVE-2008-5728]
45658
NetCat password_recovery.php sql injection
45657
Stormboards Aaronnemisis stormBoards thread.php sql injection
45656
Entechtaiwan PowerStrip access control [CVE-2008-5725]
45655
ESET Smart Security access control [CVE-2008-5724]
🔒
45654
Cgi-rescue KanniBBS2000i path traversal [CVE-2008-5723]
45653
SAWStudio memory corruption [CVE-2008-5722]
45652
SapporoWorks BlackJumboDog improper authentication [CVE-2008-5721]
45651
seasar Mayaa Error Page cross site scripting [CVE-2008-5720]
45650
Hitachi Groupmax Workflow To Development Kit For Active Server Pages cross site scripting
45649
Netatalk popen os command injection
🔒
🔒
45648
Hitachi Jp1 Integrated Management Service Support cross site scripting
45647
Linux Foundation xen access control [CVE-2008-5716]
🔒
45646
Mozilla Firefox input validation [CVE-2008-5715]
🔒
45645
Qemu monitor.c numeric error
🔒
🔒
45644
Linux Kernel __qdisc_run resource management
🔒
🔒
45643
KDE Konqueror HTML Parser input validation [CVE-2008-5712]
🔒
45642
Facebook PhotoUploader ActiveX Control memory corruption [CVE-2008-5711]
🔒
45641
Avaya Communication Manager Web Management Interface config [CVE-2008-5710]
45640
Avaya Communication Manager Web Management Interface input validation
45639
SlimCMS redirect.php improper authentication
45638
Kvm Qumranet KVM vnc.c protocol_client_msg resource management
🔒
🔒
45637
Aspindir Iltaweb Alisveris Sistemi urunler.asp sql injection
45636
PHP Filters mbfilter_htmlent.c memory corruption
🔒
🔒
45635
University of Washington IMAP C-Client Library rfc822_output_char memory corruption
🔒
🔒
45634
phpCollab Installation code injection [CVE-2008-4305]
🔒
🔒
45633
phpCollab os command injection [CVE-2008-4304]
🔒
🔒
45632
phpCollab Login sql injection [CVE-2008-4303]
🔒
🔒
45631
Trend Micro HouseCall ActiveX Control Housecall_ActiveX.dll callback resource management
🔒
45630
Trend Micro HouseCall ActiveX Control Housecall_ActiveX.dll code injection
🔒
45629
Verlihub DoIt link following
🔒
🔒
45628
Verlihub DoIt input validation
🔒
🔒
45627
gpsdrive link following [CVE-2008-5704]
45626
gpsdrive SWAT link following [CVE-2008-5703]
🔒
🔒
45625
Linux Kernel ibwdt_ioctl memory corruption
🔒
🔒
45624
Linux Kernel numeric error [CVE-2008-5701]
🔒
🔒
45623
Linux Kernel resource management [CVE-2008-5700]
🔒
🔒
45622
Sun Solaris Name Service Cache Daemon access control [CVE-2008-5699]
🔒
45621
KDE Konqueror scriptHandler resource management
45620
skype Extension For Firefox skype_tool.copy_num information disclosure
45619
Courier-mta Courtier-authlib authpgsqllib.c sql injection [CVE-2008-2380]
🔒
🔒
45618
Novell NetWare credentials management [CVE-2008-5696]
45617
WordPress Capabilities input validation [CVE-2008-5695]
🔒
45616
Sandbox jpgraph_errhandler.inc.php code injection
45615
Ipswitch WS_FTP WSFTPSVR input validation
🔒
🔒
45614
Ipswitch WS_FTP improper authentication [CVE-2008-5692]
🔒
🔒
45613
Phonecian Casino FlashAX ActiveX Control memory corruption [CVE-2008-5691]
45612
Sun OpenSolaris Credential Storage store_cred credentials management
🔒
45611
Sun OpenSolaris resource management [CVE-2008-5689]
45610
MediaWiki Installation information disclosure [CVE-2008-5688]
🔒
🔒
45609
MediaWiki access control [CVE-2008-5687]
🔒
🔒
45608
IBM Tivoli Provisioning Manager LDAP Service improper authentication
45607
Sun ScApp Firmware denial of service [CVE-2008-5685]
45606
Sun Solaris resource management [CVE-2008-5684]
🔒
45605
MediaWiki Special:Import Feature cross-site request forgery [CVE-2008-5252]
🔒
🔒
45604
MediaWiki cross site scripting [CVE-2008-5250]
🔒
🔒
45603
MediaWiki cross site scripting [CVE-2008-5249]
🔒
🔒
45602
libvirt Access Restriction memory corruption [CVE-2008-5086]
🔒
🔒
45601
GNU Escript tilde_subst memory corruption
🔒
🔒
45600
Joomla CMS cryptographic issues [CVE-2008-4122]
45599
Barracuda Spam Firewall View Page index.cgi sql injection
🔒
45598
Barracuda Spam Firewall Error Message index.cgi cross site scripting
🔒
45597
Opera Web Browser information disclosure [CVE-2008-5683]
🔒
🔒
45596
Opera Web Browser cross site scripting [CVE-2008-5682]
🔒
🔒
45595
Opera Web Browser memory corruption [CVE-2008-5681]
🔒
🔒
45594
Opera Web Browser memory corruption [CVE-2008-5680]
🔒
🔒
45593
Opera Web Browser resource management [CVE-2008-5679]
🔒
🔒
45592
Fdgroup OLIB7 WebView input validation [CVE-2008-5678]
45591
Kwalbum File Upload ReplaceBadFilenameChars input validation
45590
Breach ModSecurity mod_security denial of service [CVE-2008-5676]
🔒
45589
IBM WebSphere Portal BasicAuthTAI access control
45588
Darkwet webcamXP input validation [CVE-2008-5674]
45587
PHParanoid access control [CVE-2008-5673]
45586
PHParanoid admin.php cross-site request forgery
45585
Joomla CMS index.php code injection
🔒
45584
Textpattern Password Reset credentials management [CVE-2008-5670]
45583
Textpattern index.php input validation
45582
Textpattern cross site scripting [CVE-2008-5668]
45581
VirusBlokAda VBA32 Personal Antivirus resource management [CVE-2008-5667]
🔒
45580
Wftpserver WinFTP FTP Server resource management [CVE-2008-5666]
🔒
45579
XOOPS index.php sql injection
45578
Realtek Realtek Media Player rtlrack.exe memory corruption
🔒
🔒
45577
Kusaba File Upload load_receiver.php input validation
45576
Adobe Flash Player for Linux code injection [CVE-2008-5499]
🔒
🔒
🔒
45575
Mozilla Firefox Same Origin Policy cross site scripting [CVE-2008-5513]
🔒
🔒
45574
Mozilla Firefox access control [CVE-2008-5512]
🔒
🔒
45573
Mozilla Firefox Same Origin Policy cross site scripting [CVE-2008-5511]
🔒
🔒
45572
Mozilla Firefox CSS Parser unknown vulnerability [CVE-2008-5510]
🔒
🔒
45571
Mozilla Firefox input validation [CVE-2008-5508]
🔒
🔒
45570
Mozilla Firefox Same Origin Policy information disclosure [CVE-2008-5507]
🔒
🔒
45569
Mozilla Firefox Same Origin Policy access control [CVE-2008-5506]
🔒
🔒
45568
Mozilla Firefox access control [CVE-2008-5505]
🔒
🔒
45567
Mozilla Firefox access control [CVE-2008-5504]
🔒
🔒
45566
Mozilla Firefox Security Check loadBindingDocument memory corruption
🔒
🔒
45565
Mozilla Firefox Layout Engine resource management [CVE-2008-5502]
🔒
🔒
45564
Mozilla Firefox Layout Engine denial of service [CVE-2008-5501]
🔒
🔒
45563
Mozilla Firefox Layout Engine resource management [CVE-2008-5500]
🔒
🔒
45562
Sun Java Wireless Toolkit For Cldc memory corruption [CVE-2008-5662]
45561
Sun Solaris resource management [CVE-2008-5661]
🔒
45560
GNOME vinagre vinagre_utils_show_error format string
🔒
🔒
45559
gnu Classpath Crypto gnu.java.security.util.PRNG cryptographic issues
45558
PHP extractTo path traversal
🔒
🔒
45557
Quassel Quassel Core input validation [CVE-2008-5657]
🔒
🔒
45556
TYPO3 cross site scripting [CVE-2008-5656]
🔒
45555
MyioSoft EasyBookMarker Backend sql injection [CVE-2008-5655]
45554
MyioSoft EasyCalendar Login ajaxp.php loginADP sql injection
45553
MyioSoft AjaxPortal ajaxp.php loginADP sql injection
45552
MyioSoft EasyBookMarker Login ajaxp.php loginADP sql injection
45551
MyioSoft EasyBookMarker Backend bookmarker_backend.php sql injection
45550
AlstraSoft Webhost Directory Login sql injection [CVE-2008-5650]
45549
AlstraSoft Article Manager Pro sql injection [CVE-2008-5649]
45548
DeltaScripts PHP Shop sql injection [CVE-2008-5648]
45547
Trac unknown vulnerability [CVE-2008-5647]
45546
Trac denial of service [CVE-2008-5646]
45545
Orb path traversal [CVE-2008-5645]
45544
TYPO3 cross site scripting [CVE-2008-5644]
🔒
45543
Com Books index.php sql injection
45542
CMS Made Simple path traversal [CVE-2008-5642]
🔒
45541
Activewebsoftwares Active Photo Gallery account.asp sql injection
45540
Activewebsoftwares Active Bids bidhistory.asp sql injection
45539
Txtblogcms TxtBlog index.php path traversal
45538
Activewebsoftwares Active Price Comparison reviews.aspx sql injection
45537
ParsBlogger blog.asp sql injection
45536
Lovedesigner Lito Lite CMS cate.php sql injection
45535
Activewebsoftwares Active Membership account.asp sql injection
45534
Activewebsoftwares Active Force Matrix account.asp sql injection
45533
Activewebsoftwares ActiveVotes register.asp sql injection
45532
Activewebsoftwares Active Time Billing Account.asp sql injection
45531
Activewebsoftwares Active eWebquiz start.asp sql injection
45530
Qualityunit Post Affiliate Pro sql injection [CVE-2008-5630]
45529
Turnkeyarcade Turnkey Arcade Script index.php sql injection
45528
Little CMS index.php sql injection
45527
Activewebsoftwares Active Trade account.asp sql injection
45526
Dxmsoft XM Easy Personal FTP Server resource management [CVE-2008-5626]
🔒
45525
PHP htaccess httpd.conf access control
🔒
🔒
45524
PHP etc php_getuid access control
🔒
🔒
45523
Digium Asterisk improper authentication [CVE-2008-5558]
🔒
🔒
45521
phpMyAdmin tbl_structure.php cross-site request forgery
🔒
🔒
45520
RoundCube Webmail resource management [CVE-2008-5620]
🔒
🔒
45518
rsyslog denial of service [CVE-2008-5618]
🔒
🔒
45517
rsyslog Access Restriction access control [CVE-2008-5617]
🔒
🔒
45516
avahi originates_from_local_legacy_unicast_socket resource management
🔒
🔒
45515
MPlayer demux_open_vqf memory corruption
🔒
🔒
🔒
45514
TYPO3 Commerce extension sql injection [CVE-2008-5609]
45513
Apple Mac OS X Remote Code Execution [CVE-2008-4237]
🔒
🔒
45512
Apple Mac OS X resource management [CVE-2008-4236]
🔒
🔒
45511
Apple Mac OS X Core access control [CVE-2008-4234]
🔒
🔒
45510
Apple Mac OS X input validation [CVE-2008-4224]
🔒
🔒
45509
Apple Mac OS X improper authentication [CVE-2008-4223]
🔒
🔒
45508
Apple Mac OS X resource management [CVE-2008-4222]
🔒
🔒
45507
Apple Mac OS X resource management [CVE-2008-4221]
🔒
🔒
45506
Apple Mac OS X numeric error [CVE-2008-4220]
🔒
🔒
45505
Apple Mac OS X NFS Server resource management [CVE-2008-4219]
🔒
🔒
45504
Apple Mac OS X numeric error [CVE-2008-4218]
🔒
🔒
45503
Apple Mac OS X numeric error [CVE-2008-4217]
🔒
🔒
45502
Aspapps ASP AutoDealer access control [CVE-2008-5608]
45501
Joomitaly JMovies index.php sql injection
45500
Gazatem Technologies QMail Mailing List Manager access control
45499
Aspapps Aspportal classifieds.asp sql injection
45498
Drennansoft My Simple Forum index.php path traversal
45497
Aspapps ASPTicker access control [CVE-2008-5603]
45496
Natterchat access control [CVE-2008-5602]
45495
Robs-projects Asp User Engine access control [CVE-2008-5601]
45494
Merlix Teamworx Server access control [CVE-2008-5600]
45493
Merlix Teamworx Server default.asp sql injection
45492
PHPmyGallery index.php path traversal
45491
Cold BBS access control [CVE-2008-5597]
45490
Dotnetindex Ikon AdManager access control [CVE-2008-5596]
45489
Aspapps ASP AutoDealer detail.asp sql injection
45488
Bpowerhouse Mini Blog index.php path traversal
45487
Bpowerhouse Mini CMS index.php path traversal
45486
Iwrite Nightfall Personal Diary access control [CVE-2008-5592]
45485
Iwrite Nightfall Personal Diary login.asp cross site scripting
45484
Kalptaru Infotech Product Sale Framework customer.forumtopic.php sql injection
🔒
45483
Katywhitton RankEm Login processlogin.asp sql injection
45482
Katywhitton RankEm rankup.asp sql injection
45481
phpPgAdmin Libraries lib.inc.php path traversal
🔒
🔒
45480
Check Up Check New findoffice.php sql injection
45479
lcxBBportal code injection [CVE-2008-5585]
45478
ProjectPier index.php cross site scripting
🔒
45477
ProjectPier index.php cross-site request forgery
45476
Nukedit sql injection [CVE-2008-5582]
🔒
45475
mini-pub input validation [CVE-2008-5581]
45474
mini-pub input validation [CVE-2008-5580]
45473
mini-pub path traversal [CVE-2008-5579]
45472
sCssBoard index.php sql injection
45471
sCssBoard index.php code injection
45470
sCssBoard improper authentication [CVE-2008-5576]
45469
Proclanmanager Pro Clan Manager improper authentication [CVE-2008-5575]
45468
Unscripts Webmaster Marketplace member.php sql injection
45467
Adcomplete Poll Pro Login sql injection [CVE-2008-5573]
45466
Dotnetindex Professional Download Assistant downloads.mdb access control
45465
Dotnetindex Professional Download Assistant login.asp sql injection
45464
PHP Multiple Newsletters index.php path traversal
45463
PHPepperShop index.php cross site scripting
45462
Ipn-mate IPN Pro 3 cross-site request forgery [CVE-2008-5568]
45461
Bonzacart Bonza Cart cross-site request forgery [CVE-2008-5567]
45460
Phpmultiplenewsletters index.php cross site scripting
45459
Dinkumsoft DL PayCart cross-site request forgery [CVE-2008-5565]
45458
Orb denial of service [CVE-2008-5564]
45457
Aruba Aruba Mobility Controller resource management [CVE-2008-5563]
45456
Aspapps ASPPortal access control [CVE-2008-5562]
45455
Netref fiche_product.php sql injection
45454
Dazzlindonna PostEcards access control [CVE-2008-5560]
45453
Dazzlindonna PostEcards sendcard.cfm sql injection
45452
Mozilla Thunderbird resource management [CVE-2008-5430]
🔒
45451
Microsoft Internet Explorer XSS Filter cross site scripting [CVE-2008-5556] [Disputed]
🔒
45450
Microsoft Internet Explorer XSS Filter Protection cross site scripting
🔒
45449
Microsoft Internet Explorer XSS Filter cross site scripting [CVE-2008-5554]
🔒
45448
Microsoft Internet Explorer XSS Filter cross site scripting [CVE-2008-5553]
🔒
45447
Microsoft Internet Explorer XSS Filter cross site scripting [CVE-2008-5552]
🔒
45446
Microsoft Internet Explorer XSS Filter cross site scripting [CVE-2008-5551]
🔒
45445
Sun Java Web Console unknown vulnerability [CVE-2008-5550]
🔒
45444
Sun Java System Portal Server Java Web Console access control
45443
VirusBuster input validation [CVE-2008-5548]
45442
HAURI ViRobot input validation [CVE-2008-5547]
45441
VirusBlokAda Vba32 Antivirus input validation [CVE-2008-5546]
45440
Trend Micro AntiVirus input validation [CVE-2008-5545]
45439
Hacksoft The Hacker input validation [CVE-2008-5544]
45438
Symantec AntiVirus input validation [CVE-2008-5543]
45437
Sunbeltsoftware VIPRE input validation [CVE-2008-5542]
45436
Sophos Anti-Virus input validation [CVE-2008-5541]
45435
Secure Computing Webwasher input validation [CVE-2008-5540]
45434
RISING Antivirus input validation [CVE-2008-5539]
45433
Prevx Prevx1 input validation [CVE-2008-5538]
45432
Pctools Pctools Antivirus input validation [CVE-2008-5537]
45431
Pandasecurity Panda Antivirus input validation [CVE-2008-5536]
45430
Norman Antivirus / Antispyware input validation [CVE-2008-5535]
45429
ESET NOD32 Antivirus input validation [CVE-2008-5534]
45428
K7computing AntiVirus input validation [CVE-2008-5533]
45427
Ikarus Ikarus Antivirus input validation [CVE-2008-5532]
45426
Fortinet Fortiguard Antivirus input validation [CVE-2008-5531]
45425
AVG Ewido Security Suite input validation [CVE-2008-5530]
45424
CA eTrust Antivirus input validation [CVE-2008-5529]
45423
Aladdin eSafe input validation [CVE-2008-5528]
45422
ESET Smart Security input validation [CVE-2008-5527]
45421
DrWeb Anti-virus input validation [CVE-2008-5526]
45420
SourceFire ClamAV input validation [CVE-2008-5525]
45419
QuickHeal Cat Quickheal input validation [CVE-2008-5524]
45418
avast Avast Antivirus input validation [CVE-2008-5523]
45417
AVG Antivirus input validation [CVE-2008-5522]
45416
Free-av AntiVir input validation [CVE-2008-5521]
45415
AhnLab V3 Internet Security input validation [CVE-2008-5520]
45414
BandSite CMS improper authentication [CVE-2008-5497]
45413
PozScripts Business Directory Script showcategory.php sql injection
45412
GungHo Loadprgax Control ActiveX Control Remote Code Execution
45411
Digitalgreys Com Contactinfo index.php sql injection
45410
PHPStore Wholesales track.php sql injection
45409
Verypdf VeryDOC PDF Viewer ActiveX Control pdfview.ocx memory corruption
🔒
🔒
45408
SlimCMS edit.php sql injection
45407
PHPStore Yahoo Answers index.php sql injection
45406
Clip-share ClipShare channel_detail.php sql injection
45405
E-topbiz Domain Shop admin.php sql injection
45404
TurnkeyForms Text Link Sales admin.php cross site scripting
45403
TurnkeyForms Text Link Sales admin.php sql injection
45402
PunBB moderate.php cross site scripting
45401
PunBB sql injection [CVE-2008-5434]
45400
PunBB login.php cross site scripting
45399
Moodle cross site scripting [CVE-2008-5432]
🔒
🔒
45398
5e5 Teamtek Universal FTP Server input validation [CVE-2008-5431]
🔒
45397
Incredimail resource management [CVE-2008-5429]
🔒
45396
Opera Web Browser resource management [CVE-2008-5428]
🔒
45395
Symantec Norton Internet Security 2008 resource management [CVE-2008-5427]
🔒
45394
Kaspersky Kaspersky Internet Security Suite resource management
🔒
45393
ESet NOD32 Antivirus resource management [CVE-2008-5425]
🔒
45392
Microsoft Outlook Express InetComm.dll MimeOleClearDirtyTree resource management
🔒
45391
Sun Ray Windows Connector Administration information disclosure
🔒
45390
Sun Ray Server Software Administration access control [CVE-2008-5422]
🔒
45389
NetWin SmsGate Administration Service resource management [CVE-2008-5421]
45388
CA ARCserve Backup memory corruption [CVE-2008-5415]
🔒
45387
HP HP-UX denial of service [CVE-2008-4418]
🔒
🔒
45386
5e5 Teamtek Universal FTP Server input validation [CVE-2006-7235]
45385
EMC Control Center Agent Service msragent.exe information disclosure
45384
EMC Control Center Agent Service msragent.exe memory corruption
45383
Justin Roy PunPortal module login.php path traversal
45382
HP Decnet Plus For Openvms Access Restriction access control
45381
Microsoft Windows Explorer resource management [CVE-2008-4269]
🔒
🔒
🔒
45380
Microsoft Windows Search resource management [CVE-2008-4268]
🔒
🔒
🔒
45379
Microsoft Office SharePoint Server improper authentication [CVE-2008-4032]
🔒
🔒
🔒
45378
Microsoft Windows Media Player information disclosure [CVE-2008-3010]
🔒
🔒
45377
Microsoft Windows Media Format Runtime credentials management
🔒
🔒
45376
Software602 Groupware Server memory corruption [CVE-2008-5409]
🔒
45375
Symantec Backup Exec memory corruption [CVE-2008-5408]
45374
Symantec Backup Exec improper authentication [CVE-2008-5407]
45373
Apple QuickTime memory corruption [CVE-2008-5406]
🔒
🔒
45372
Oxid Cain And Abel memory corruption [CVE-2008-5405]
45371
Grid2000 Flexcell Grid Control ActiveX Control FlexCell.ocx privileges management
🔒
45370
Cerulean Studios Trillian XML Parser memory corruption [CVE-2008-5403]
🔒
🔒
🔒
45369
Cerulean Studios Trillian XML Parser resource management [CVE-2008-5402]
🔒
🔒
🔒
45368
Cerulean Studios Trillian memory corruption [CVE-2008-5401]
🔒
🔒
🔒
45367
mvnForum cross-site request forgery [CVE-2008-5400]
45366
mvnForum cross site scripting [CVE-2008-5399]
45365
IBM WebSphere Application Server Web Services Security information disclosure
🔒
45364
IBM WebSphere Application Server information disclosure [CVE-2008-5413]
🔒
45363
IBM WebSphere Application Server information disclosure [CVE-2008-5412]
🔒
45362
IBM WebSphere Application Server cryptographic issues [CVE-2008-5411]
🔒
45361
Sun Solaris cryptographic issues [CVE-2008-5410]
🔒
45360
TWiki code injection [CVE-2008-5305]
🔒
🔒
45359
Freedesktop DBus Default Configuration system.conf config
🔒
🔒
45358
Tor Mapping access control [CVE-2008-5398]
🔒
🔒
45357
Tor access control [CVE-2008-5397]
🔒
🔒
45356
Asterisk Zaptel torisa.c numeric error
🔒
🔒
45355
Linux Kernel parisc_show_stack memory corruption
🔒
🔒
45354
Debian shadow Login link following [CVE-2008-5394]
🔒
🔒
45353
Privacy-cd Unbuntu Privacy Remix access control [CVE-2008-5393]
45352
IBM AIX Role-Based Access Control aix.network.config.tcpip memory corruption
🔒
45351
IBM AIX memory corruption [CVE-2008-5386]
45350
IBM AIX enq access control
🔒
45349
IBM AIX Authorization bos.rte.cron access control
🔒
45348
National Instruments Electronics Workbench memory corruption
45347
I-O DATA Hlf-f320 Firmware cross-site request forgery [CVE-2008-5382]
45346
ffdshow URL Processing memory corruption [CVE-2008-5381]
🔒
🔒
45345
PowerDNS config [CVE-2008-5277]
🔒
🔒
45344
Linux Kernel resource management [CVE-2008-5079]
🔒
🔒
45343
VMware Player resource management [CVE-2008-4917]
🔒
🔒
45342
Cisco WVC54GC ActiveX Control NetCamPlayerWeb11gv2.ocx memory corruption
45341
Cisco WVC54GC Setup Wizard information disclosure [CVE-2008-4390]
45340
Ruby resource management [CVE-2008-4310]
🔒
🔒
45339
gpsdrive link following [CVE-2008-5380]
🔒
🔒
45338
Oliver Gorwits Netdisco Mibs Installer link following [CVE-2008-5379]
45337
Lehrstuhl Fur Mikrobiologie arb link following [CVE-2008-5378]
45336
Apple CUPS link following [CVE-2008-5377]
🔒
🔒
45335
crip link following [CVE-2008-5376]
45334
cmus link following [CVE-2008-5375]
🔒
🔒
45333
Matthias Klose bash-doc Bash Scripts link following [CVE-2008-5374]
🔒
🔒
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
45332
Jose Luis Tallon Bacula Common link following [CVE-2008-5373]
🔒
🔒
45331
Jonas Smedegaard sdm-terminal Terminal link following [CVE-2008-5372]
45330
Marc Gloor screenie screen link following [CVE-2008-5371]
🔒
🔒
45329
pvpgn Installer link following [CVE-2008-5370]
45328
No-ip noip2 link following [CVE-2008-5369]
45327
Lukas Ruf muttprint link following [CVE-2008-5368]
🔒
🔒
45326
Marco D'itri ppp-udeb link following [CVE-2008-5367]
45325
Marco D'itri ppp link following [CVE-2008-5366]
45324
ActiveWebSoftwares ActiveVotes VoteHistory.asp sql injection
45323
NOS Microsystems getPlus Download Manager ActiveX Control gp.ocx memory corruption
🔒
45322
Adobe Flash Player ActionScript resource management [CVE-2008-5363]
🔒
🔒
45321
Adobe Flash Player ActionScript input validation [CVE-2008-5362]
🔒
🔒
45320
Adobe Flash Player ActionScript resource management [CVE-2008-5361]
🔒
🔒
45319
Sun SDKJDK/JRE unknown vulnerability [CVE-2008-5360]
🔒
🔒
🔒
45318
Sun SDKJDK/JRE memory corruption [CVE-2008-5359]
🔒
🔒
🔒
45317
Sun SDKJDK/JRE splashscreen.dll memory corruption [CVE-2008-5358]
🔒
🔒
🔒
45316
Sun SDKJDK/JRE numeric error [CVE-2008-5357]
🔒
🔒
🔒
45315
Sun SDKJDK/JRE memory corruption [CVE-2008-5356]
🔒
🔒
🔒
45314
Sun SDKJDK/JRE improper authentication [CVE-2008-5355]
🔒
🔒
🔒
45313
Sun SDKJDK/JRE memory corruption [CVE-2008-5354]
🔒
🔒
🔒
45312
Sun SDKJDK/JRE Remote Code Execution [CVE-2008-5353]
🔒
🔒
🔒
45311
Sun SDKJDK/JRE unpack.dll numeric error [CVE-2008-5352]
🔒
🔒
🔒
45310
Sun SDKJDK/JRE access control [CVE-2008-5351]
🔒
🔒
🔒
45309
Sun SDKJDK/JRE information disclosure [CVE-2008-5350]
🔒
🔒
🔒
45308
Sun SDKJDK/JRE denial of service [CVE-2008-5349]
🔒
🔒
🔒
45307
Sun SDKJDK/JRE denial of service [CVE-2008-5348]
🔒
🔒
🔒
45306
Sun SDKJDK/JRE access control [CVE-2008-5347]
🔒
🔒
🔒
45305
Sun SDKJDK/JRE information disclosure [CVE-2008-5346]
🔒
🔒
🔒
45304
Sun SDKJDK/JRE denial of service [CVE-2008-5344]
🔒
🔒
45303
Sun SDKJDK/JRE denial of service [CVE-2008-5343]
🔒
🔒
45302
Sun SDKJDK/JRE information disclosure [CVE-2008-5342]
🔒
🔒
45301
Sun SDKJDK/JRE information disclosure [CVE-2008-5341]
🔒
🔒
45300
Sun SDKJDK/JRE access control [CVE-2008-5340]
🔒
🔒
45299
Sun SDKJDK/JRE denial of service [CVE-2008-5339]
🔒
🔒
45298
Sun SDKJDK/JRE code injection [CVE-2008-2086]
🔒
🔒
🔒
45297
Multimania Bandsite portal system info.php cross site scripting
45296
Multimania Bandsite portal system lyrics.php sql injection
45295
Bdigital Web Solutions WebStudio CMS index.php sql injection
45294
PHP-Fusion messages.php sql injection
45293
NitroTech code injection [CVE-2008-5334]
45292
NitroTech members.php sql injection
45291
Pie action code injection [CVE-2008-5332]
45290
Inspector It Wiz-Ad sql injection [CVE-2007-6719]
45289
Adobe Acrobat Encryption cryptographic issues [CVE-2008-5331]
🔒
45288
IBM Rational Clearquest cross site scripting [CVE-2008-5330]
45287
IBM Rational ClearQuest information disclosure [CVE-2008-5329]
45286
IBM Rational ClearQuest cryptographic issues [CVE-2008-5328]
45285
IBM Rational ClearQuest credentials management [CVE-2008-5327]
45284
IBM Rational ClearQuest credentials management [CVE-2008-5326]
45283
IBM Rational ClearQuest cross site scripting [CVE-2008-5325]
45282
IBM Rational ClearQuest cross site scripting [CVE-2008-5324]
45281
HP HP-UX denial of service [CVE-2008-4416]
🔒
🔒
45280
SquirrelMail cross site scripting [CVE-2008-2379]
🔒
🔒
45279
Easy-script Wysi Wiki Wyg index.php cross site scripting
45278
Easy-script Wysi Wiki Wyg index.php phpinfo information disclosure
45277
Xoops Hocasi GesGaleri index.php sql injection
45276
e107 CMS usersettings.php sql injection
45275
Tikiwiki tiki-error.php unknown vulnerability [CVE-2008-5319]
🔒
45274
Tikiwiki unknown vulnerability [CVE-2008-5318]
🔒
45273
awstats awstats.pl cross site scripting
🔒
🔒
45272
Little cms color engine cmsAllocGamma numeric error
🔒
🔒
45271
Little cms color engine ReadEmbeddedTextTag memory corruption
🔒
🔒
45270
Apple iPhone Configuration Web Utility path traversal [CVE-2008-5315]
🔒
🔒
45269
mailscanner Configuration File link following [CVE-2008-5313]
🔒
45268
mailscanner link following [CVE-2008-5312]
🔒
45267
Octeth Oempro settings_account.php credentials management
45266
Octeth Oempro index.php sql injection
🔒
45265
Octeth Oempro cryptographic issues [CVE-2008-3057]
45264
NetArt Media Blog System image.php sql injection
45263
NetArt Media Car Portal image.php sql injection
45262
NetArt Media Real Estate Portal index.php sql injection
45261
LoveCMS The Simple Forum index.php access control
45260
Pilot Group PG Real Roommate Finder Solution sql injection [CVE-2008-5307]
45259
Pilot Group PG Real Estate Solution sql injection [CVE-2008-5306]
45258
Perl File::Path Path.pm race condition [CVE-2008-5303]
🔒
🔒
45257
Perl File::Path Setuid Path.pm race condition
🔒
🔒
45256
Dovecot path traversal [CVE-2008-5301]
🔒
🔒
45255
Linux Kernel sendmsg resource management
🔒
🔒
45254
Karakas-online chm2pdf chm link following
🔒
🔒
45253
Karakas-online chm2pdf denial of service [CVE-2008-5298]
🔒
🔒
45252
Vitalwerks No-IP DUC GetNextLine memory corruption
🔒
🔒
45251
Gallery improper authentication [CVE-2008-5296]
🔒
45250
Jamit Software Jamit Job Board index.php sql injection
45249
Bdigital Web Solutions WebStudio eCatalogue index.php sql injection
45248
Bdigital Web Solutions WebStudio eHotel index.php sql injection
45247
VideoGirls VideoGirls BiZ view_snaps.php sql injection
45246
FuzzyLime CMS path traversal [CVE-2008-5291]
🔒
45245
Scripts4you Clean CMS full_txt.php cross site scripting
45244
Scripts4you Clean CMS full_txt.php sql injection
45243
Scripts4you FAQ Manager header.php code injection
45242
Scripts4you FAQ Manager catagorie.php sql injection
45241
Apple cups _cupsImageReadPNG numeric error
🔒
🔒
🔒
45240
Wireshark resource management [CVE-2008-5285]
🔒
🔒
45239
Samba information disclosure [CVE-2008-4314]
🔒
🔒
45238
IEA Software RadiusNT numeric error [CVE-2008-5284]
45237
GHH Google Hack Honeypot File Upload Manager index.php access control
45236
W3C Amaya Web Browser memory corruption [CVE-2008-5282]
🔒
🔒
🔒
45235
South River Technologies Titan FTP Server memory corruption [CVE-2008-5281]
🔒
45234
Zilab ZIM Server resource management [CVE-2008-5280]
🔒
45233
Zilab ZIM Server zcs.exe memory corruption
🔒
45232
net2ftp path traversal [CVE-2008-5275]
45231
Todd Woolums ASP News Management rss.asp access control
45230
Todd Woolums ASP News Management viewnews.asp sql injection
45229
SyndeoCMS path traversal [CVE-2008-5272]
45228
SyndeoCMS index.php cross site scripting
45227
Wareziz Yuhhu Superstar 2008 view.topics.php sql injection
45226
Powie pSys index.php sql injection
45225
ASPPortal sql injection [CVE-2008-5268]
45224
Experts answer.php sql injection
🔒
45223
Sun Java System Application Server cross site scripting [CVE-2008-5266]
45222
Tntforum TNT Forum index.php path traversal
45221
Tornado Tornado Knowledge Retrieval System searcher.exe cross site scripting
45220
IBM Tivoli Access Manager for e-business input validation [CVE-2008-5257]
45219
Virtualox ipcdUnix.cpp AcquireDaemonLock link following
🔒
🔒
45218
SUSE yast2-backup input validation [CVE-2008-4636]
🔒
🔒
45217
Red Hat Enterprise Linux Desktop Remote Code Execution [CVE-2008-4315]
🔒
🔒
45216
Red Hat Enterprise Linux Desktop Access Restriction access control
🔒
🔒
45215
FreeBSD Random Number Generator cryptographic issues [CVE-2008-5162]
🔒
45214
hf access control [CVE-2008-2378]
🔒
🔒
45213
xine xine-lib input validation [CVE-2008-5248]
🔒
🔒
45212
xine xine-lib demux_real.c real_parse_audio_specific_data numeric error
🔒
🔒
45211
xine xine-lib id3.c memory corruption
🔒
🔒
45210
xine xine-lib open_video_capture_device memory corruption
🔒
🔒
45209
xine xine-lib Remote Code Execution [CVE-2008-5244]
🔒
🔒
45208
xine xine-lib demux_real.c real_parse_headers input validation
🔒
🔒
45207
xine xine-lib demux_qt.c memory corruption
🔒
🔒
45206
xine xine-lib demux_qt.c numeric error
🔒
🔒
45205
xine xine-lib demux_matroska.c real_parse_headers memory corruption
🔒
🔒
45204
xine xine-lib input_file.c read memory corruption
🔒
🔒
45203
xine demux_real.c real_parse_mdpr numeric error
🔒
🔒
45202
xine demux_mng.c parse_reference_atom numeric error
🔒
🔒
45201
xine demux_matroska.c open_ra_file memory corruption
🔒
🔒
45200
xine demux_real_send_chunk memory corruption
🔒
🔒
45199
xine xine-lib demux_qt.c id3v23_interp_frame memory corruption
🔒
🔒
45198
xine xine-lib open_mod_file demux_mng.c real_parse_audio_specific_data memory corruption
🔒
🔒
45197
Microsoft Windows nskey.dll memory corruption [CVE-2008-5232]
🔒
🔒
45196
Novell iPrint ActiveX Control ienipp.ocx memory corruption
🔒
🔒
🔒
45195
Novell iPrint ActiveX Control information disclosure [CVE-2008-2432]
🔒
🔒
🔒
45194
Novell iPrint ActiveX Control ienipp.ocx IppGetDriverSettings memory corruption
🔒
🔒
🔒
45193
Calendarix Basic cal_search.php sql injection
🔒
45192
Cisco IOS cryptographic issues [CVE-2008-5230]
45191
Microsoft Windows iphlpapi.dll memory corruption [CVE-2008-5229]
45190
IBM Workplace Content Management cross site scripting [CVE-2008-5228]
45189
PHPCow code injection [CVE-2008-5227]
45188
Adobe Flash Media Server Default Configuration config [CVE-2008-5109]
🔒
45187
Streamripper http.c http_get_m3u memory corruption
🔒
🔒
45186
Apple iPhone OS denial of service [CVE-2008-4233]
45185
Apple iPhone OS User Interface authentication spoofing [CVE-2008-4232]
45184
Apple iPhone OS resource management [CVE-2008-4231]
🔒
45183
Apple iPhone OS Passcode Lock access control [CVE-2008-4230]
45182
Apple iPhone OS Passcode Lock race condition [CVE-2008-4229]
45181
Apple iPhone OS Passcode Lock access control [CVE-2008-4228]
45180
Apple iPhone OS Encryption cryptographic issues [CVE-2008-4227]
45179
XMLSoft libxml libxml2 xmlSAX2Characters resource management
🔒
🔒
45178
XMLSoft libxml libxml2 xmlBufferResize numeric error
🔒
🔒
45177
Apple iPhone OS ImageIO resource management [CVE-2008-1586]
🔒
🔒
45176
MambAds index.php sql injection
45175
Xerox DocuShare Group-# cross site scripting [CVE-2008-5225]
🔒
45174
Kent-web Kent-web Mart cross site scripting [CVE-2008-5224]
45173
Airvae Commerce index.php sql injection
45172
Dvbbs Login login.asp sql injection
45171
wPortfolio improper authentication [CVE-2008-5221]
45170
wPortfolio File Upload input validation [CVE-2008-5220]
45169
VideoScript cp.php improper authentication
45168
ScriptsEz FREEze Greetings access control [CVE-2008-5218]
45167
Phpc0d3r txtCMS index.php path traversal
45166
AJ Square ZeusCart category_list.php sql injection
45165
ClanLite sql injection [CVE-2008-5215]
🔒
45164
ClanLite cross site scripting [CVE-2008-5214]
🔒
45163
Aj Square AJ Article featured_article.php sql injection
45162
Aj Square AJ Auction classifide_ad.php sql injection
45161
Sphider search.php cross site scripting
🔒
45160
PhpBlock code injection [CVE-2008-5210]
45159
Admidio path traversal [CVE-2008-5209]
🔒
45158
Com Datsogallery sub_votepic.php sql injection
🔒
45157
Jonascms backup.php path traversal
45156
MosXML mod_mainmenu.php code injection
45155
wellyblog edit.php cross site scripting
45154
PowerAward agb.php path traversal
45153
PowerAward external_vote.php cross site scripting
45152
OTManager CMS index.php cross site scripting
45151
OTManager CMS index.php path traversal
45150
Com Xewebtv index.php sql injection
45149
PHPOutsourcing IdeaBox include.php code injection
45148
Vizzed Acmlmboard memberlist.php sql injection
45147
PHP-Fusion classifieds.php sql injection
45146
PHP-Fusion The Kroax Module kroax.php sql injection
45145
Sebrac SebracCMS sql injection [CVE-2008-5195]
45144
SoftVisions Software Online Booking Manager checkavail.php sql injection
45143
Philboard search.asp cross site scripting
45142
Philboard forum.asp sql injection
45141
SePortal poll.php sql injection
🔒
45140
eSHOP100 index.php sql injection
45139
Ruby on Rails redirect_to cross-site request forgery
🔒
🔒
45138
ecryptfs Ecryptfs Utils ecryptfs-setup-pam-wrapped.sh credentials management
🔒
🔒
45137
Enlightenment imlib2 load memory corruption
🔒
🔒
45136
geshi geshi.php set_language_path input validation [Disputed]
45135
geshi geshi.php resource management
45134
Apple CUPS admin.c credentials management
🔒
🔒
45133
Apple cups resource management [CVE-2008-5183]
🔒
🔒
45132
Linux Kernel race condition [CVE-2008-5182]
🔒
🔒
45131
Microsoft Office Communicator resource management [CVE-2008-5181]
45130
Microsoft Office Communicator resource management [CVE-2008-5180]
45129
Microsoft Windows Live Messenger denial of service [CVE-2008-5179]
🔒
45128
Opera Web Browser memory corruption [CVE-2008-5178]
🔒
🔒
🔒
45127
Insight-tech Yosemite Backup ytwindtb.dll DtbClsLogin memory corruption
45126
Clientsoftware Wincom Mpd Total Administration Service LPDService.exe memory corruption
🔒
🔒
45125
Visicommedia AceFTP path traversal [CVE-2008-5175]
🔒
45124
Easysitenetwork Jokes Complete Website joke.php sql injection
45123
testMaker code injection [CVE-2008-5173]
45122
Forumsoftware Yazd Forum Software search.jsp cross site scripting
45121
phpBLASTER phpBLASTER CMS path traversal [CVE-2008-5171]
45120
Easysitenetwork Cheats Complete Website item.php sql injection
45119
Easysitenetwork Drinks Complete Website sql injection [CVE-2008-5169]
45118
Easysitenetwork Tips Complete Website tip.php sql injection
45117
Boonex Orca code injection [CVE-2008-5167]
45116
Easysitenetwork Riddles Website riddle.php sql injection
45115
eTicket index.php sql injection
🔒
45114
Theratstudios The Rat CMS viewarticle.php cross site scripting
45113
Theratstudios The Rat CMS viewarticle.php sql injection
45112
SSH Tectia Client Error information disclosure [CVE-2008-5161]
🔒
🔒
45111
MyServer denial of service [CVE-2008-5160]
🔒
45110
Clientsoftware Wincome Mpd Total Remote Administration Protocol numeric error
🔒
🔒
45109
Clientsoftware Wincome Mpd Total improper authentication [CVE-2008-5158]
🔒
🔒
🔒
45108
Uoregon tau link following [CVE-2008-5157]
45107
Dann Frazier systemimager-server link following [CVE-2008-5156]
45106
smsclient mail2sms.sh link following
45105
Koeniglich p3nfs Bluetooth link following [CVE-2008-5154]
45104
Moodle spell-check-logic.cgi link following
🔒
🔒
45103
Peter S Galbraith mh-book link following [CVE-2008-5152]
45102
Abottoms mayavi Parser link following [CVE-2008-5151]
45101
Jose Carlos Medeiros maildirsync sample.sh link following
45100
Aucko libncbi6 fwd_check.sh link following
45099
geda gnetlist sch2eaglepos.sh link following
🔒
🔒
45098
Holloway docvert test-pipe-to-pyodconverter.org.sh link following
45097
Erl Wustl ctn link following [CVE-2008-5146]
45096
Debian ltp link following [CVE-2008-5145]
45095
Federico Di Gregorio nvidia-cg-toolkit Installer link following
45094
Mohammed Sameer multi-gnome-terminal Terminal link following
45093
freebsd freebsd-sendpr link following [CVE-2008-5142]
45092
Dann Frazier flamethrower link following [CVE-2008-5141]
🔒
🔒
45091
Debian mailscanner link following [CVE-2008-5140]
🔒
45090
Javier Fernandez jailer Jail link following [CVE-2008-5139]
🔒
🔒
45089
Bkleineidam Libpam Mount link following [CVE-2008-5138]
🔒
🔒
45088
tkman link following [CVE-2008-5137]
🔒
🔒
45087
Ldrolez tkusr link following [CVE-2008-5136]
45086
Debian os-prober link following [CVE-2008-5135] [Disputed]
45085
Linux Kernel scan.c lbs_process_bss memory corruption
🔒
🔒
45084
Sun OpenSolaris Network Address Translation access control [CVE-2008-5133]
🔒
45083
MemHT Portal ajax_rating.php sql injection
45082
Develop It Easy News And Article System Admin Panel article_details.php sql injection
45081
Ocean12 Technologies Calendar Manager access control [CVE-2008-5130]
45080
Ocean12 Technologies Poll Manager access control [CVE-2008-5129]
45079
Ocean12 Technologies Membership Manager Pro access control [CVE-2008-5128]
45078
Ocean12 Technologies Contact Manager access control [CVE-2008-5127]
45077
BoutikOne CMS search.php cross site scripting
45076
Castillocentral CCleague admin.php improper authentication
45075
JSCAPE Secure FTP Applet improper authentication [CVE-2008-5124]
45074
Castillocentral CCleague admin.php sql injection
45073
Ektron Cms4000.net sql injection [CVE-2008-5122]
🔒
45072
Citrix Deterministic Network Enhancer access control [CVE-2008-5121]
🔒
45071
HP OpenVMS Fingerd memory corruption [CVE-2008-5120]
45070
Scripts4Profit DXShopCart search.php cross site scripting
45069
Sun Java System Identity Manager cross site scriting [CVE-2008-5118]
45068
Sun Java System Identity Manager input validation [CVE-2008-5117]
45067
Sun Java System Identity Manager helpServer.jsp path traversal
🔒
45066
Sun Java System Identity Manager changeself.jsp cross-site request forgery
45065
Sun Java System Identity Manager cross site scripting [CVE-2008-5114]
45064
WordPress User Account cross-site request forgery [CVE-2008-5113]
🔒
🔒
45063
Microsoft Windows Active Directory information disclosure [CVE-2008-5112]
45062
Sun OpenSolaris socket denial of service
45061
Linux Kernel hfs_cat_find_brec memory corruption
🔒
🔒
45060
rPath initscripts link following [CVE-2008-4832]
45059
HP Service Manager access control [CVE-2008-4415]
45058
Trend Micro ServerProtect memory corruption [CVE-2008-0014]
45057
Trend Micro ServerProtect memory corruption [CVE-2008-0013]
45056
Trend Micro ServerProtect memory corruption [CVE-2008-0012]
45055
Trend Micro ServerProtect memory corruption [CVE-2007-0074]
45054
Trend Micro ServerProtect memory corruption [CVE-2007-0073]
45053
Trend Micro ServerProtect memory corruption [CVE-2007-0072]
45052
Trend Micro ServerProtect RPC Interface memory corruption [CVE-2006-5269]
45051
Trend Micro ServerProtect RPC Interface improper authentication
45050
Balabit syslog-ng access control [CVE-2008-5110]
🔒
🔒
45049
Adobe AIR code injection [CVE-2008-5108]
🔒
🔒
45048
Adobe Flash Player input validation [CVE-2008-4824]
🔒
🔒
45047
Citrix Presentation Server Installation information disclosure
45046
KarjaSoft Sami FTP Server Management Console memory corruption
🔒
45045
KarjaSoft Sami FTP Server input validation [CVE-2008-5105]
🔒
45044
Dcgrendel VMBuilder credentials management [CVE-2008-5104]
🔒
🔒
45043
Dcgrendel VMBuilder credentials management [CVE-2008-5103]
🔒
🔒
45042
Zope resource management [CVE-2008-5102]
🔒
45041
OptiPNG memory corruption [CVE-2008-5101]
🔒
🔒
45040
Microsoft .NET Framework Code Access Security cryptographic issues
45039
Sun Logical Domain Manager Password Protection information disclosure
🔒
45038
Sun Java System Messaging Server cross site scripting [CVE-2008-5098]
45037
Apple Safari information disclosure [CVE-2008-4216]
🔒
45036
Apple Safari information disclosure [CVE-2008-3644]
🔒
45035
Apple Safari CoreGraphics memory corruption [CVE-2008-3623]
🔒
🔒
45034
MyFWB index.php sql injection
45033
TYPO3 File List Extension information disclosure [CVE-2008-5096]
45032
Novell User Application Identity Manager cross site scripting
🔒
🔒
45031
Novell eDirectory memory corruption [CVE-2008-5094]
🔒
🔒
45030
Novell eDirectory HTTP Protocol Stack cross site scripting [CVE-2008-5093]
🔒
🔒
45029
Novell eDirectory HTTP Protocol Stack memory corruption [CVE-2008-5092]
🔒
🔒
45028
Novell eDirectory LDAP Service memory corruption [CVE-2008-5091]
🔒
🔒
45027
Anelectron Advanced Electron Forum preg_replace code injection
45026
Datadynamics ActiveReports ActiveX Control arview2.ocx Remote Code Execution
45025
Knowledgebase-script PHPKB Knowledge Base Software email.php sql injection
45024
TYPO3 Another Backend Login sql injection [CVE-2008-5087]
45023
htop Terminal information disclosure [CVE-2008-5076]
🔒
🔒
45022
Scriptsfrenzy E-Uploader Pro img.php sql injection
45021
PHP-Fusion Freshlinks Module index.php sql injection
45020
Novell ZENworks Desktop Management ActiveX Control memory corruption
45019
K-Lite Mega Codec Pack vsfilter.dll denial of service [CVE-2008-5072]
🔒
45018
Yoxel itpm_estimate.php code injection
45017
Pro Chat Rooms sql injection [CVE-2008-5070]
45016
Deeserver Panuwat PromoteWeb MySQL go.php sql injection
45015
Kkeim Kmita Gallery index.php cross site scripting
45014
Kkeim Kmita Catalogue search.php cross site scripting
45013
Agaresmedia ThemeSiteScript code injection [CVE-2008-5066]
45012
Easy-script TlGuestBook improper authentication [CVE-2008-5065]
45011
H&H WebSoccer liga.php sql injection
45010
OTManager ADM_Pagina.php code injection
🔒
45009
Smolinari Mini Web Calendar cal_pdf.php path traversal
45008
Smolinari Mini Web Calendar cal_default.php cross site scripting
45007
ModernBill 2checkout_return.inc.php code injection
45006
ModernBill index.php cross site scripting
45005
Pre Simple CMS loginsucess.php sql injection
45004
Aspindir Dizi Portali film.asp sql injection
45003
ActiveCampaign TrioLive department_offline_context.php cross site scripting
45002
ActiveCampaign TrioLive department_offline_context.php sql injection
45001
Develop It Easy Membership System customer_login.php sql injection
45000
Simple RSS Reader admin.rssreader.php code injection
44999
Mozilla Firefox Javascript Engine AppendAttributeValue resource management
🔒
🔒
🔒
44998
Mozilla Firefox code injection [CVE-2008-5024]
🔒
🔒
🔒
44997
Mozilla Firefox input validation [CVE-2008-5023]
🔒
🔒
🔒
44996
Mozilla Firefox Listener NotifyEventListeners improper authentication
🔒
🔒
🔒
44995
Mozilla Firefox resource management [CVE-2008-5021]
🔒
🔒
🔒
44994
Mozilla Firefox Same Origin Policy cross site scripting [CVE-2008-5019]
🔒
🔒
🔒
44993
Mozilla Firefox Javascript Engine resource management [CVE-2008-5018]
🔒
🔒
🔒
44992
Mozilla Firefox Browser Engine numeric error [CVE-2008-5017]
🔒
🔒
🔒
44991
Mozilla Firefox Layout Engine resource management [CVE-2008-5016]
🔒
🔒
🔒
44990
Mozilla Firefox code injection [CVE-2008-5015]
🔒
🔒
🔒
44989
Mozilla Firefox jslock.cpp OBJ_IS_NATIVE input validation
🔒
🔒
🔒
44988
Mozilla Firefox resource management [CVE-2008-5013]
🔒
🔒
🔒
44987
Mozilla Firefox Same Origin Policy information disclosure [CVE-2008-5012]
🔒
🔒
🔒
44986
Mozilla Firefox memory corruption [CVE-2008-0017]
🔒
🔒
🔒
44985
JooBlog index.php sql injection
44984
ISecSoft Anti-Keylogger Elite memory corruption [CVE-2008-5049]
44983
ISecSoft Anti-Trojan Elite memory corruption [CVE-2008-5048]
44982
Mole Group Rental Script sql injection [CVE-2008-5047]
44981
Mole Group Pizza Script index.php sql injection
44980
Network-client.com FTP Now memory corruption [CVE-2008-5045]
44979
gnu gnutls verify.c _gnutls_x509_verify_certificate credentials management
🔒
🔒
44978
Microsoft Windows race condition [CVE-2008-5044]
🔒
44977
IBM Metrica Service Assurance Framework cross site scripting
44976
Microsoft XML Core Services information disclosure [CVE-2008-4033]
🔒
🔒
🔒
44975
Microsoft XML Core Services information disclosure [CVE-2008-4029]
🔒
🔒
🔒
44974
Zeeways PhotoVideoTube improper authentication [CVE-2008-5042]
44973
Sweex RO002 Router Default Password access control [CVE-2008-5041]
44972
Graphiks MyForum improper authentication [CVE-2008-5040]
44971
PHP-Nuke League module modules.php cross site scripting
44970
Novell eDirectory resource management [CVE-2008-5038]
🔒
44969
ElkaGroup Image Gallery view.php sql injection
44968
VideoLAN VLC Media Player ParseRealText memory corruption
🔒
🔒
🔒
44967
IBM Hardware Management Console resource management [CVE-2008-5035]
44966
A Mennucc1 printfilters-ppd Filters link following [CVE-2008-5034] [Disputed]
44965
Linux Kernel resource management [CVE-2008-5033]
🔒
🔒
44964
Python unicode_expandtabs numeric error
🔒
🔒
44963
Libcaudio cddb.c cddb_read_disc_data memory corruption
🔒
🔒
44962
Linux Kernel fput denial of service
🔒
🔒
44961
Simba Technologies MDrmSap ActiveX control ActiveX Control mdrmsap.dll code injection
🔒
44960
Nagios cmd.cgi cross-site request forgery
🔒
🔒
44959
Nagios Authorization access control [CVE-2008-5027]
🔒
🔒
44958
Microsoft SharePoint Server cross site scripting [CVE-2008-5026]
44957
IBM Lotus cross site scripting [CVE-2008-5011]
44956
Sun Solaris denial of service [CVE-2008-5010]
🔒
44955
Sun Solstice X.25 race condition [CVE-2008-5009]
🔒
44954
Mega-nerd Secret Rabbit Code memory corruption [CVE-2008-5008]
🔒
🔒
44953
lazarus create_lazarus_export_tgz.sh link following
44952
University of Washington IMAP Toolkit C-Client Library smtp.c resource management
🔒
🔒
44951
University of Washington Alpine memory corruption [CVE-2008-5005]
🔒
🔒
44950
myWebland Bloggie Lite genscode.php sql injection
44949
Shahrood ndetail.php sql injection
44948
Chilkat Software Chilkat Crypt Activex Control ActiveX Control ChilkatCrypt2.dll input validation
🔒
44947
UltraVNC memory corruption [CVE-2008-5001]
🔒
44946
PHPX sql injection [CVE-2008-5000]
🔒
44945
Adobe ColdFusion access control [CVE-2008-4831]
44944
Adobe Flash Player cross site scripting [CVE-2008-4823]
🔒
🔒
44943
Adobe Flash Player access control [CVE-2008-4822]
🔒
🔒
44942
Adobe Flash Player information disclosure [CVE-2008-4821]
🔒
🔒
44941
Adobe Flash Player ActiveX Control information disclosure [CVE-2008-4820]
🔒
🔒
44940
Adobe Flash Player cross site scriting [CVE-2008-4819]
🔒
🔒
44939
Adobe Flash Player cross site scripting [CVE-2008-4818]
🔒
🔒
44938
VMWare ESXi path traversal [CVE-2008-4281]
🔒
44937
Nortel UNIStim IP Phone input validation [CVE-2008-4999]
44936
twiki link following [CVE-2008-4998] [Disputed]
🔒
44935
Pilot-qof datafreedom-perl link following [CVE-2008-4997] [Disputed]
44934
Debian initramfs-tools link following [CVE-2008-4996] [Disputed]
44933
Jose M.vidal bk2site Debug Mode redirect.pl link following
44932
Ti Kan xmcd link following [CVE-2008-4994]
44931
Linux Foundation Xen link following [CVE-2008-4993]
🔒
🔒
44930
Sun Sparc Enterprise Server T1000 Logical Domains access control
44929
HP Tru64 access control [CVE-2008-4414]
44928
EC-CUBE sql injection [CVE-2008-4991]
44927
Lars Bahner xcal link following [CVE-2008-4988]
44926
xastir get_shapelib.sh link following [CVE-2008-4987]
🔒
🔒
44925
Georges Khaznadar wims link following [CVE-2008-4986]
44924
Cadsoft vdr link following [CVE-2008-4985]
44923
Freedesktop scratchbox2 Mapping link following [CVE-2008-4984]
44922
scilab scilab-bin link following [CVE-2008-4983]
🔒
🔒
44921
John Horne rkhunter link following [CVE-2008-4982]
44920
Remi Vanicat realtimebattle link following [CVE-2008-4981]
44919
Zak B Elep rccp link following [CVE-2008-4980]
44918
Shrubbery rancid link following [CVE-2008-4979]
44917
radiance link following [CVE-2008-4978]
44916
postfix postfix_groups.pl link following [Disputed]
44915
Alan Woodland ogle link following [CVE-2008-4976]
44914
Debian newsgate link following [CVE-2008-4975]
44913
netmrg link following [CVE-2008-4974]
44912
Debian myspell link following [CVE-2008-4973]
44911
Steve Robbins mgt link following [CVE-2008-4972]
44910
Align.bmr.kyushu-u.ac mafft link following [CVE-2008-4971]
44909
lustre Lustre-tests link following [CVE-2008-4970]
44908
Alastair Mckinstry ltp-network-test link following [CVE-2008-4969]
44907
Bitmover lmbench link following [CVE-2008-4968]
🔒
🔒
44906
linuxtrade Helper link following [CVE-2008-4967]
44905
openswan linux-patch-openswan link following [CVE-2008-4966]
44904
Savonet liguidsoap SOAP link following [CVE-2008-4965]
44903
Krzysztof Kozlowski konwert Filters link following [CVE-2008-4964]
44902
Cisco CatOS VLAN Trunking Protocol denial of service [CVE-2008-4963]
🔒
44901
Ubuntu Kernel memory corruption [CVE-2008-4395]
🔒
🔒
44900
Dov Grobgeld impose+ link following [CVE-2008-4960]
44899
gpsdrive gpsdrive-scripts link following [CVE-2008-4959]
🔒
🔒
44898
Alejandro Garrido Mota gdrae link following [CVE-2008-4958]
44897
gccxml link following [CVE-2008-4957]
🔒
🔒
44896
Firewallbuilder fwbuilder link following [CVE-2008-4956]
🔒
🔒
44895
Duncan Webb freevo Debug Mode link following [CVE-2008-4955]
44894
Fumitoshi Ukai fml mead.pl link following
44893
firehol link following [CVE-2008-4953] [Disputed]
44892
emacs-jabber link following [CVE-2008-4952]
44891
Gplhost Dtc-common Wrapper link following [CVE-2008-4951]
44890
Debian dpkg-cross link following [CVE-2008-4950] [Disputed]
44889
Manoj Srivastava dist link following [CVE-2008-4949]
44888
Nostatic digitaldj fest.pl link following
44887
Guus Sliepen dhis-server link following [CVE-2008-4947]
44886
Convirture convirt link following [CVE-2008-4946]
44885
Tivano cdrw-taper link following [CVE-2008-4945]
44884
Gleydson Mazioli Da Silva cdcontrol link following [CVE-2008-4944]
44883
Iglues bulmages-servers link following [CVE-2008-4943]
44882
audiolink link following [CVE-2008-4942]
44881
Arb Project arb-common link following [CVE-2008-4941]
44880
aptoncd link following [CVE-2008-4940]
44879
apertium link following [CVE-2008-4939]
44878
aegis link following [CVE-2008-4938]
44877
OpenOffice link following [CVE-2008-4937]
🔒
🔒
44876
Gert Doering mgetty faxspool link following [CVE-2008-4936]
🔒
🔒
44875
Amiga aview link following [CVE-2008-4935]
🔒
🔒
44874
Linux Kernel read_mapping_page input validation
🔒
🔒
44873
Linux Kernel hfsplus_find_cat memory corruption
🔒
🔒
44872
Comingchina U-Mail Webmail server input validation [CVE-2008-4932]
44871
firmCHANNEL Digital Signage index.php cross site scripting
44870
Adobe Acrobat AcroJS input validation
🔒
🔒
44869
Adobe Acrobat memory corruption [CVE-2008-4816]
🔒
🔒
44868
Adobe Acrobat access control [CVE-2008-4815]
🔒
🔒
44867
Adobe Acrobat input validation [CVE-2008-4814]
🔒
🔒
44866
Adobe Acrobat resource management [CVE-2008-4813]
🔒
🔒
🔒
44865
Adobe Acrobat Type 1 Fonts input validation [CVE-2008-4812]
🔒
🔒
44864
Linux Kernel access control [CVE-2008-3527]
🔒
🔒
44863
MyBB input validation [CVE-2008-4930]
44862
MyBB cryptographic issues [CVE-2008-4929]
44861
MyBB functions.php redirect cross site scripting
44860
Microsoft Windows Media Player input validation [CVE-2008-4927]
🔒
44859
MW6 Technologies PDF417 ActiveX ActiveX Control MW6PDF417Lib.PDF417 Remote Privilege Escalation
44858
MW6 Technologies DataMatrix ActiveX ActiveX Control DATAMATRIXLib.MW6DataMatrix Remote Privilege Escalation
44857
MW6 Technologies 1d Barcode Decoder Activex ActiveX Control BARCODELib.MW6Barcode Remote Privilege Escalation
44856
MW6 Technologies Aztec ActiveX ActiveX Control AZTECLib.MW6Aztec Remote Privilege Escalation
44855
DjVu Activex Control For Microsoft Office 2000 ActiveX Control DjVu_ActiveX_MSOffice.dll memory corruption
🔒
44854
Chipmunk Scripts Chipmunk CMS reguser.php access control
44852
VISAGESOFT Expert Pdf Viewer Activex ActiveX Control VSPDFViewerX.ocx input validation
🔒
44851
SonicWALL SonicOS Content Filtering cross site scripting [CVE-2008-4918]
44850
Ubuntu Linux memory corruption [CVE-2008-4306]
🔒
🔒
44849
HP System Management Homepage System management access control
🔒
44848
Adobe Acrobat Reader util.printf memory corruption
🔒
🔒
🔒
🔒
🔒
44846
Dovecot IMAP Client input validation [CVE-2008-4907]
🔒
🔒
44845
W1n78 lyrics lyrics_song.php sql injection
44844
Typosphere Typo cryptographic issues [CVE-2008-4905]
44843
Typosphere Typo sql injection [CVE-2008-4904]
44842
Typosphere Typo cross site scripting [CVE-2008-4903]
44841
Scripts Frenzy Article Publisher Pro contact_author.php sql injection
44840
Scripts Frenzy Article Publisher Pro sql injection [CVE-2008-4901]
44839
YourFreeWorld Classifieds Blaster Script tr.php sql injection
44838
Planetluc RateMe cross-site request forgery [CVE-2008-4899]
44837
planetluc RateMe cross site scripting [CVE-2008-4898]
44836
Logz sql injection [CVE-2008-4897]
44835
Logz cross site scripting [CVE-2008-4896]
44834
YourFreeWorld Downline Builder Script tr.php sql injection
44833
tribiq CMS path traversal [CVE-2008-4894]
44832
tribiq CMS cross site scripting [CVE-2008-4893]
44831
Planetluc MyGallery gallery.inc.php cross site scripting
44830
Planetluc signme signme.inc.php cross site scripting
44829
LokiCMS admin.php path traversal
44828
RS MAXSOFT fotogalerie popup_img.php sql injection
44827
Chattaitaliano Istant-Replay read.php code injection
44826
Sun Java Web Start input validation [CVE-2008-4910]
🔒
44825
CompactCMS cross site scripting [CVE-2008-4909]
44824
CrossFire link following [CVE-2008-4908]
44823
1st News 4 Professional products.php sql injection
44822
deV!Lz Clanportal index.php sql injection
44821
NetRisk error.php cross site scripting
44820
NetRisk index.php sql injection
44819
YourFreeWorld Shopping Cart Script index.php sql injection
44817
YourFreeWorld Classifieds Hosting Script tr.php sql injection
44816
YourFreeWorld Blog Blaster Script tr.php sql injection
44815
YourFreeWorld Autoresponder Hosting Script tr.php sql injection
44814
YourFreeWorld Reminder Service Script tr.php sql injection
44813
Maran PHP Shop prodshow.php sql injection
44812
Maran PHP Shop prod.php sql injection
44811
Cce-interact Interact Administrator Account cross-site request forgery
44810
Cce-interact Interact sql injection [CVE-2008-3867]
44809
Mywebcards WebCards File Upload input validation [CVE-2008-4878]
44808
Mywebcards WebCards admin.php sql injection
44807
Philips Electronics VOIP841 DECT Phone cross site scripting [CVE-2008-4876]
44806
Philips Electronics VOIP841 DECT Phone path traversal [CVE-2008-4875]
44805
Philips Electronics VOIP841 DECT Phone Firmware credentials management
44804
Sepal SPBOARD board.cgi privileges management
44803
Itechscripts iTechBids bidhistory.php cross site scripting
44802
My Little Forum cross site scripting [CVE-2008-4871]
44801
dovecot dovecot.conf access control
🔒
🔒
44800
FFmpeg resource management [CVE-2008-4869]
🔒
🔒
44799
FFmpeg avcodec_close memory corruption
🔒
🔒
44798
FFmpeg memory corruption [CVE-2008-4867]
🔒
🔒
44797
FFmpeg memory corruption [CVE-2008-4866]
🔒
🔒
44796
valgrind Local Privilege Escalation [CVE-2008-4865]
🔒
🔒
44795
Python imageop.c crop numeric error
🔒
🔒
44794
Blender PySys_SetArgv memory corruption
🔒
🔒
44793
net-snmp netsnmp_create_subtree_cache input validation
🔒
🔒
🔒
44792
Smarty _expand_quoted_text access control
🔒
🔒
44791
Smarty _expand_quoted_text code injection
🔒
🔒
44790
IBM Lotus Connections Profiles Remote Code Execution [CVE-2008-4809]
44789
IBM Lotus Connections information disclosure [CVE-2008-4808]
44788
IBM Lotus Connections credentials management [CVE-2008-4807]
44787
IBM Lotus Connections sql injection [CVE-2008-4806]
44786
IBM Lotus Connections cross site scripting [CVE-2008-4805]
44785
Adobe PageMaker AldFs32.dll memory corruption [CVE-2007-6432]
🔒
🔒
🔒
44784
Nukedgallery Gallery index.php sql injection
44783
Simple PHP Scripts gallery index.php cross site scripting
44782
Simple PHP Scripts blog complete.php cross site scripting
44781
IBM Tivoli Storage Manager Client Data Protection dsmcat.exe memory corruption
🔒
44780
Microsoft Debug Diagnostic Tool ActiveX Control CrashHangExt.dll resource management
44779
Netpbm numeric error [CVE-2008-4799]
🔒
🔒
44778
WebGUI loadmodule Asset.pm loadModule code injection
44777
Arihiro Kurta Kantan WEB Server path traversal [CVE-2008-4797]
44776
Andrei Zmievski Snoopy _httpsrequest code injection
🔒
🔒
44775
Opera Web Browser cross site scripting [CVE-2008-4795]
🔒
🔒
44774
Opera Web Browser input validation [CVE-2008-4794]
🔒
🔒
44773
OpenOffice memory corruption [CVE-2008-2238]
🔒
🔒
🔒
44772
OpenOffice memory corruption [CVE-2008-2237]
🔒
🔒
🔒
44771
Adobe PageMaker memory corruption [CVE-2007-6021]
🔒
🔒
44770
Adobe PageMaker AldFs32.dll memory corruption [CVE-2007-5394]
🔒
🔒
44769
Drupal access control [CVE-2008-4793]
🔒
🔒
44768
Drupal Access Restriction access control [CVE-2008-4792]
🔒
🔒
44767
Drupal Login access control [CVE-2008-4791]
🔒
🔒
44766
Drupal Access Restriction access control [CVE-2008-4790]
🔒
44765
Drupal Access Restriction access control [CVE-2008-4789]
🔒
44764
Microsoft Internet Explorer Address Bar exam%A9ple.com authentication spoofing
44763
Microsoft Internet Explorer Address Bar authentication spoofing
🔒
44762
EasyShop plugin easyshop.php sql injection
🔒
44761
Alternate Profiles Plugin newuser.php sql injection
🔒
44760
aflog edit_delete.php improper authentication
🔒
44759
Easy-script tlAds improper authentication [CVE-2008-4783]
44758
AIOCP Control Panel sql injection [CVE-2008-4782]
44757
Easy-script MyKtools update.php path traversal
44756
Easy-script MyForum path traversal [CVE-2008-4780]
44755
Tguzip memory corruption [CVE-2008-4779]
🔒
🔒
44754
Dream4 CMS sql injection [CVE-2008-4778]
44753
Showroom Joomlearn LMS sql injection [CVE-2008-4777]
44752
Wojtek Kaniewsk libgadu memory corruption [CVE-2008-4776]
🔒
🔒
44751
phpMyAdmin pmd_pdf.php cross site scripting
🔒
🔒
44750
Questwork QuestCMS cross site scripting [CVE-2008-4774]
44749
Questwork QuestCMS path traversal [CVE-2008-4773]
44748
Questwork QuestCMS sql injection [CVE-2008-4772]
44747
4xem VatCtrl Class ActiveX Control VATDecoder.dll memory corruption
44746
TLM CMS a-b-membres.php sql injection
44745
PHP-Nuke DownloadsPlus module File Upload htm input validation
44744
O2php Oxygen Bulletin Board member.php sql injection
44743
osCommerce Poll Booth pollBooth.php sql injection
44742
eXtplorer Com Extplorer path traversal [CVE-2008-4764]
44741
Wikidsystems wClient-PHP sample.php cross site scripting
44740
FreeSSHD memory corruption [CVE-2008-4762]
🔒
44739
Kayako eSupport cross site scripting [CVE-2008-4761]
44738
Graphiks MyForum lecture.php sql injection
44737
Buzzscripts BuzzyWall download.php path traversal
44736
PHP-Daily download_file.php path traversal
44735
PHP-Daily mod_prest_date.php add_postit.php sql injection
44734
PHP-Daily add_prest_date.php cross site scripting
44733
PozScripts Classified Auctions Script gotourl.php sql injection
44732
Scripts-for-sites Ez Forum forum.php sql injection
44731
Aj Square Inc RSS Reader EditUrl.php sql injection
44730
Tech Logic TlNews improper authentication [CVE-2008-4752]
44729
Epistream iPei Guestbook index.php cross site scripting
44728
Db Soft Lab VImp X ActiveX Control VImpX.ocx memory corruption
44727
Db Soft Lab VImp X ActiveX Control VImpX.ocx Remote Code Execution
44726
KVirc URI input validation [CVE-2008-4748]
44725
Sun Java Access Manager Search Feature information disclosure
🔒
44724
Uniwin eCart Professional search.asp sql injection
44723
Uniwin eCart Professional emailFriend.asp cross site scripting
44722
Dxproscripts DXShopCart product_detail.php sql injection
44721
QuidaScript FAQ Management Script index.php sql injection
44720
TimeTrex cross site scripting [CVE-2008-4742]
44719
FAR-PHP index.php path traversal
44718
TinyCMS templater.php path traversal
44717
Lynx mailcap memory corruption [CVE-2006-7234]
🔒
🔒
44716
PlugSpace index.php path traversal
44715
Tufat MyCard gallery.php sql injection
44714
Noc2 WhoDomLite wholite.cgi cross site scripting
44713
Aves Rpg Board index.php sql injection
44712
Coastal CoAST header.php code injection
44711
Pressography WP Comment Remix plugin wpcr_do_options_page cross-site request forgery
44710
Pressography WP Comment Remix plugin wpcommentremix.php cross site scripting
44709
Pressography WP Comment Remix plugin ajax_comments.php sql injection
44708
Michael Christen YaCy Remote Code Execution [CVE-2008-4731]
44707
phpMyID Error Message MyID.php cross site scripting
44706
Hummingbird Exceed ActiveX Control hclxweb.dll memory corruption
🔒
🔒
44705
Hummingbird Deployment Wizard ActiveX Control DeployRun.dll Remote Code Execution
🔒
🔒
44704
SunGard Banner Student bwgkoemr.P_UpdateEmrgContacts cross site scripting
44703
Goodtechsystems GoodTech SSH Subsystem memory corruption [CVE-2008-4726]
🔒
44702
Opera Web Browser Opera.dll cross site scripting [CVE-2008-4725]
🔒
🔒
🔒
44701
Google Chrome cross site scripting [CVE-2008-4724]
🔒
44700
Mozilla Firefox cross site scripting [CVE-2008-4723]
🔒
44699
Sun Blade X6250 With Server Module Software improper authentication
44698
Opera Web Browser access control [CVE-2008-4698]
🔒
🔒
44697
Opera Web Browser cross site scripting [CVE-2008-4697]
🔒
🔒
44696
Opera Web Browser Opera.dll cross site scripting [CVE-2008-4696]
🔒
🔒
🔒
44695
Opera Web Browser Cache information disclosure [CVE-2008-4695]
🔒
🔒
44694
Opera Web Browser link following [CVE-2008-4694]
🔒
🔒
44693
GNU Enscript read_special_escape memory corruption
🔒
🔒
44692
Trend Micro OfficeScan CGI Program memory corruption [CVE-2008-3862]
🔒
🔒
🔒
44691
Cisco PIX/ASA Accelerator resource management [CVE-2008-3817]
44690
Cisco PIX/ASA denial of service [CVE-2008-3816]
44689
libspf libspf2 Spf_dns_resolv.c SPF_dns_resolv_lookup memory corruption
🔒
🔒
🔒
44688
HP OpenView Report memory corruption [CVE-2007-4349]
🔒
🔒
44687
PHP Jabbers Post Comment improper authentication [CVE-2008-4721]
44686
Arzdev Gemini Portal code injection [CVE-2008-4720]
44685
openengine code injection [CVE-2008-4719]
44684
X7 Group X7 Chat Help path traversal [CVE-2008-4718]
44683
Zeeways ZEELYRICS bannerclick.php sql injection
44682
Scriptdemo PHP-Lance show.php sql injection
44681
Myjoomla Jpad index.php sql injection
44680
Atomic Photo Album improper authentication [CVE-2008-4714]
44679
212cafe 212cafeboard view.php sql injection
44678
LnBlog path traversal [CVE-2008-4712]
44677
Joovili view.blog.php sql injection
44676
Drupal Stock Module cross site scripting [CVE-2008-4710]
44675
Pilot Group eTraining news_read.php sql injection
44674
Sylvain Pasquet BbZL.PhP improper authentication
44673
Sylvain Pasquet BbZL.PhP index.php path traversal
44672
vBulletin VBGooglemap Hotspot vbgooglemaphse.php sql injection
44671
Phponlinedatingsoftware MyPHPDating success_story.php sql injection
44670
Mitre SezHoo Tabs SezHooTabsAndActions.php code injection
44669
BosDev BosNews news.php sql injection
44668
PhpWebGallery init.inc.php path traversal
🔒
44667
Liberia CMS admin.php sql injection
44666
Liberia CMS admin.php sql injection
44665
Microsoft Peachtree Accounting ActiveX Control PAWWeb11.ocx Remote Code Execution
44664
IBM DB2 information disclosure [CVE-2008-4693]
🔒
44663
IBM DB2 memory corruption [CVE-2008-4692]
🔒
44662
IBM DB2 SQLNLS_UNPADDEDCHARLEN denial of service
🔒
44661
lynx URL privileges management [CVE-2008-4690]
🔒
🔒
44660
Mantis improper authentication [CVE-2008-4689]
🔒
🔒
44659
Mantis information disclosure [CVE-2008-4688]
🔒
🔒
44658
Mantis Utility manage_proj_page.php multi_sort code injection
🔒
🔒
🔒
44657
VideoLAN VLC Media Player ty.c numeric error
🔒
🔒
🔒
44656
Wireshark packet-q931.c dissect_q931_cause_ie resource management
🔒
🔒
44655
Wireshark resource management [CVE-2008-4684]
🔒
🔒
44654
Wireshark Bluetooth packet-bthci_acl.c dissect_btacl resource management
🔒
🔒
44653
Wireshark wtap.c input validation
🔒
🔒
44652
Wireshark Bluetooth resource management [CVE-2008-4681]
🔒
🔒
44651
Wireshark packet-usb.c resource management
🔒
🔒
44650
IBM WebSphere Application Server Web Services Security improper authentication
🔒
44649
IBM WebSphere Application Server resource management [CVE-2008-4678]
🔒
44648
vim netrw credentials management [CVE-2008-4677]
🔒
🔒
44647
PHPcounter index.php sql injection
44646
Conkurent Real Estate realestate-index.php sql injection
44645
WebBiscuits Events Calendar code injection [CVE-2008-4673]
44644
Goodlyrics Lyrics Script search_results.php cross site scripting
44643
Wordpress Wordpress MU cross site scripting [CVE-2008-4671]
🔒
44642
Ed Putal Clickbank Portal Search Box search.php cross site scripting
44641
Dan Fletcher Recipe Script search.php cross site scripting
44640
Com Imagebrowser index.php path traversal
44639
ArabCMS rss.php path traversal
44638
Deeserver Ultimate Webboard webboard.php sql injection
44637
Datingpro Matchmaking news_read.php sql injection
44636
Kumacchi Ks Cgi Access Log analysis.cgi cross site scripting
44635
LokiCMS admin.php path traversal
44634
Qvod Player ActiveX Control QvodInsert.dll memory corruption
44633
TYPO3 Page Improvements cross site scripting [CVE-2008-4661]
44632
TYPO3 M1 Intern sql injection [CVE-2008-4660]
44631
TYPO3 Mannschaftsliste sql injection [CVE-2008-4659]
44630
TYPO3 JobControl sql injection [CVE-2008-4658]
44629
TYPO3 Econda Plugin sql injection [CVE-2008-4657]
44628
TYPO3 Frontend Users View sql injection [CVE-2008-4656]
44627
TYPO3 simplesurvey sql injection [CVE-2008-4655]
44626
VideoLAN VLC Media Player parse_master memory corruption
🔒
🔒
44625
XOOPS makale makale.php sql injection
44624
Dart PowerTCP FTP for ActiveX ActiveX Control DartFtp.dll memory corruption
44623
Jetbox CMS sql injection [CVE-2008-4651]
44622
Mywebland myEvent viewevent.php sql injection
44621
Elxis CMS improper authentication [CVE-2008-4649]
44620
Elxis CMS modules/mod_language.php index.php cross site scripting
44619
sweetCMS index.php sql injection
44618
Websense Enterpise credentials management [CVE-2008-4646]
44617
PhpWebGallery code injection [CVE-2008-4645]
🔒
44616
myWebland myStats hits.php access control
44615
myWebland myStats hits.php sql injection
44614
AstroSPACES profile.php sql injection
🔒
44613
Sentex jhead jhead.c DoCommand input validation
🔒
🔒
44612
Sentex jhead jhead.c DoCommand input validation
🔒
🔒
44611
Sentex jhead jhead.c link following
🔒
🔒
44610
Symantec Veritas File System Error Message information disclosure
44609
cpCommerce Search Feature cross site scripting [CVE-2008-4637]
44608
cpCommerce search.php cross site scripting
44607
Symantec Veritas File System information disclosure [CVE-2008-3248]
44606
HP SiteScope Management Interface cross site scripting [CVE-2007-4350]
44605
Hisanaga Electric Co Hisa Cart information disclosure [CVE-2008-4635]
44604
Six Apart Movable Type cross site scripting [CVE-2008-4634]
44603
Drupal Node Clone sql injection [CVE-2008-4633]
44602
Kure index.php path traversal
44601
Myer Sound Laboratories MUSCLE AddToString memory corruption
44600
Midgard Midgard Components Framework Remote Code Execution [CVE-2008-4630]
44599
Usagi MyNETS cross site scripting [CVE-2008-4629]
44598
myWebland miniBloggie del.php sql injection
44597
rGallery plugin Wrapper index.php sql injection
44596
Zirkon Box yappa-ng index.php path traversal
🔒
44595
ShiftThis Shifthis Newsletter stnl_iframe.php sql injection
44594
Ftrsoft Fast Click SQL Lite init.php code injection
44593
Martin Diphoorn Com Ds-syndicate index2.php sql injection
44592
phpFastNews fastnews-code.php isLoggedIn improper authentication
44591
ZeeScripts Zeeproperty bannerclick.php sql injection
44590
MRBS month.php sql injection
🔒
44589
Microsoft Exchange Server Outlook Web Access path traversal [CVE-2008-1547]
🔒
44588
Sun Solaris Subsystem taddr2uaddr denial of service
🔒
🔒
44587
Linux Kernel in input validation
🔒
🔒
44586
Pyxicom actualite sql injection [CVE-2008-4617]
44585
WordPress SpamBam plugin input validation [CVE-2008-4616]
44584
PortalApp i_utils.asp Remote Code Execution
44583
PortalApp forums.asp improper authentication
44582
PortalApp forums.asp sql injection
🔒
44581
PortalApp forums.asp cross site scripting
44580
PHP Arsivimiz Php Ziyaretci Defteri index.php sql injection
44579
MPlayer resource management [CVE-2008-4610]
🔒
🔒
44578
Linux Kernel resource management [CVE-2008-3831]
🔒
🔒
44577
MPlayer denial of service [CVE-2007-6718]
🔒
🔒
44576
IP Reg locationdel.php sql injection
44575
CafeEngine Easycafeengine dish.php sql injection
44574
CafeEngine Easycafeengine index.php sql injection
44573
iGaming CMS search.php sql injection
44572
Qualityunit Post Affiliate Pro index.php path traversal
44571
Habari CMS cross site scripting [CVE-2008-4601]
🔒
🔒
44570
Steve Dawson PokerMax Poker League Tournament Script configure.php access control
44569
Mosaic Commerce category.php sql injection
44568
Drupal Shindig-Integrator cross site scriting [CVE-2008-4598]
44567
Drupal Shindig-Integrator access control [CVE-2008-4597]
44566
Drupal Shindig-Integrator cross site scripting [CVE-2008-4596]
44565
Slaytanic Scripts Content Plus Remote Code Execution [CVE-2008-4595]
44564
Linksys Wap400n Firmware Remote Code Execution [CVE-2008-4594]
44563
Apple iPhone SMS Preview information disclosure [CVE-2008-4593]
44562
HP Systems Insight Manager information disclosure [CVE-2008-4412]
🔒
44561
Adobe Flash Player FileReference.download access control
🔒
🔒
44560
Sportspanel Sports Clubs Web Portal index.php path traversal
44559
PhpWebGallery cross site scripting [CVE-2008-4591]
🔒
44558
Stash sql injection [CVE-2008-4590]
44557
Lenovo Resuce And Recovery memory corruption [CVE-2008-4589]
🔒
44556
Etype Eserv memory corruption [CVE-2008-4588]
44555
Acresso FLEXnet Connect ActiveX Control MSVNClientDownloadManager61Lib.DownloadManager.1 Remote Code Execution
🔒
44554
Acresso FLEXnet Connect ActiveX Control isusweb.dll Remote Code Execution
🔒
44553
Belong Software Site Builder Access Restriction access control
44552
Chilkat Software Mail ActiveX Control ChilkatCert.dll Remote Code Execution
44551
Chilkat Software FTP ActiveX ChilkatCert.dll Remote Code Execution
44550
Mozilla SeaMonkey Same Origin Policy access control [CVE-2008-4582]
🔒
🔒
44549
IBM ENOVIA SmarTeam Access Restriction access control [CVE-2008-4581]
44548
Gentoo cman link following [CVE-2008-4580]
🔒
🔒
44547
Gentoo cman Verbose Mode link following [CVE-2008-4579]
🔒
🔒
44546
Dovecot Access Restriction access control [CVE-2008-4578]
🔒
🔒
44545
Dovecot Access Restriction access control [CVE-2008-4577]
🔒
🔒
44544
Linux Kernel sctp_process_init improper authentication
🔒
🔒
44543
Sentex jhead DoCommand memory corruption
🔒
🔒
44542
Linux Kernel do_splice_from access control
🔒
🔒
44541
qemu link following [CVE-2008-4553]
🔒
🔒
44540
Aspindir Ayco Okul Portali default.asp sql injection
44539
Aspindir Munzursoft Web Portal W3 kategori.asp sql injection
44538
GuildFTPd memory corruption [CVE-2008-4572]
🔒
🔒
44536
Real-estate-scripts index.php sql injection
44535
XIGLA Absolute Poll Manager XE xlacomments.asp sql injection
44534
Microsoft Windows numeric error [CVE-2008-4036]
🔒
🔒
44533
Microsoft Windows mqsvc.exe input validation
🔒
🔒
🔒
44532
Microsoft Internet Explorer resource management [CVE-2008-3476]
🔒
🔒
🔒
44531
Microsoft Internet Explorer resource management [CVE-2008-3475]
🔒
🔒
🔒
44530
Microsoft Internet Explorer information disclosure [CVE-2008-3474]
🔒
🔒
44529
Microsoft Internet Explorer access control [CVE-2008-3473]
🔒
🔒
🔒
44528
Microsoft Internet Explorer access control [CVE-2008-3472]
🔒
🔒
🔒
44527
Microsoft Host Integration Server CreateProcess improper authentication
🔒
🔒
🔒
44526
Cutephp CuteNews html.php code injection
44525
Sun Solaris Solstice AdminSuite adm_build_path memory corruption
🔒
44524
Novell eDirectory dhost.exe memory corruption
🔒
44523
Novell eDirectory dhost.exe memory corruption
🔒
44522
Novell eDirectory dhost.exe numeric error
🔒
🔒
44521
Oracle BEA Product Suite Remote Code Execution [CVE-2008-4013]
🔒
🔒
44520
Oracle WebLogic Workshop Remote Code Execution [CVE-2008-4012]
🔒
44519
Oracle BEA Product Suite privileges management [CVE-2008-4011]
🔒
🔒
44518
Oracle BEA Product Suite Remote Code Execution [CVE-2008-4010]
🔒
44517
Oracle BEA Product Suite privileges management [CVE-2008-4009]
🔒
🔒
44516
Oracle BEA Product Suite stack-based overflow [CVE-2008-4008]
🔒
🔒
44515
Oracle Database 11i Application Express Remote Privilege Escalation
🔒
🔒
44514
Jdedwards EnterpriseOne unknown vulnerability [CVE-2008-4004]
🔒
44513
Oracle PeopleSoft Enterprise information disclosure [CVE-2008-4003]
🔒
44512
Oracle PeopleSoft Enterprise information disclosure [CVE-2008-4002]
🔒
44511
Oracle JD Edwards EnterpriseOne EP Enterprise Portal unknown vulnerability
🔒
44510
Oracle PeopleSoft Enterprise Lockout Mechanism unknown vulnerability
🔒
44509
Oracle E-Business Suite iStore unknown vulnerability [CVE-2008-3998]
🔒
44508
Oracle Database 11i unknown vulnerability [CVE-2008-3996]
🔒
🔒
44507
Oracle Database 11i unknown vulnerability [CVE-2008-3995]
🔒
🔒
44506
Oracle Database 11i Workspace Manager unknown vulnerability [CVE-2008-3994]
🔒
🔒
44505
Oracle E-Business Suite Applications Framework unknown vulnerability
🔒
44504
Oracle Database 10g unknown vulnerability [CVE-2008-3992]
🔒
🔒
44503
Oracle Database 9i OLAPSYS.CWM2_OLAP_AW_AWUTIL denial of service
🔒
🔒
44502
Oracle Database 9i OLAPSYS.CWM2_OLAP_AW_AWUTIL denial of service
🔒
🔒
44501
Oracle Database 10g Remote Privilege Escalation [CVE-2008-3989]
🔒
🔒
44500
Oracle E-Business Suite iSupplier Portal information disclosure
🔒
44499
Oracle Application Server information disclosure [CVE-2008-3987]
🔒
44498
Oracle Application Server information disclosure [CVE-2008-3986]
🔒
44497
Oracle E-Business Suite Applications Technology Stack information disclosure
🔒
44496
Oracle Database 11i Workspace Manager unknown vulnerability [CVE-2008-3984]
🔒
🔒
44495
Oracle Database 11i Workspace Manager unknown vulnerability [CVE-2008-3983]
🔒
🔒
44494
Oracle Database 11i Workspace Manager unknown vulnerability [CVE-2008-3982]
🔒
🔒
44493
Oracle Database 10g unknown vulnerability [CVE-2008-3980]
🔒
🔒
44492
Oracle Application Server unknown vulnerability [CVE-2008-3977]
🔒
44491
Oracle Database 10g unknown vulnerability [CVE-2008-3976]
🔒
🔒
44490
Oracle Application Server unknown vulnerability [CVE-2008-3975]
🔒
44489
Oracle Database 10g improper authentication [CVE-2008-2625]
🔒
🔒
44488
Oracle Database 10g Remote Privilege Escalation [CVE-2008-2624]
🔒
🔒
44487
Oracle Application Server denial of service [CVE-2008-2619]
🔒
44486
Oracle JDeveloper information disclosure [CVE-2008-2588]
🔒
44485
Graphviz parser.c push_subg memory corruption
🔒
🔒
44484
CA Business Protection Suite asdbapi.dll input validation [CVE-2008-4400]
🔒
44483
CA Business Protection Suite asdbapi.dll input validation [CVE-2008-4399]
🔒
44482
CA Business Protection Suite asdbapi.dll input validation [CVE-2008-4398]
🔒
44481
CA Business Protection Suite RPC Interface asdbapi.dll path traversal
🔒
🔒
44480
Systemrequirementslab System Requirements Lab ActiveX Control sysreqlab2.cab code injection
🔒
44479
Apple CUPS WriteProlog numeric error
🔒
🔒
🔒
44478
Apple CUPS read_rle16 memory corruption
🔒
🔒
🔒
44477
nfs-utils Access Restriction hosts_ctl access control
🔒
🔒
44476
strongSwan mpz_export resource management
🔒
🔒
44475
ImageShack ImageShack Toolbar ActiveX Control ImageShackToolbar.dll input validation
44474
Rtssentry ActiveX Control CamPanel.dll memory corruption
44473
Dvrstation Dvrstation Cms ActiveX Control pdvratl.dll memory corruption
44472
Adobe Flash Player resource management [CVE-2008-4546]
🔒
🔒
44471
Linksys Wap400n Firmware input validation [CVE-2008-4441]
44470
Cisco Unity access control [CVE-2008-4545]
44469
Cisco Unity denial of service [CVE-2008-4544]
44468
Cisco Unity resource management [CVE-2008-4543]
44467
Cisco Unity cross site scripting [CVE-2008-4542]
44466
Sun Java System Web Proxy Server memory corruption [CVE-2008-4541]
🔒
44465
Microsoft Windows Mobile Password Authentication credentials management
44464
HP System Management Homepage System management cross site scripting
🔒
🔒
44463
HP OpenView Network Node Manager denial of service [CVE-2008-3545]
🔒
🔒
44462
HP OpenView Network Node Manager memory corruption [CVE-2008-3544]
🔒
🔒
44461
Apache Tomcat access control [CVE-2008-3271]
🔒
🔒
44460
EC-CUBE cross site scripting [CVE-2008-4537]
44459
EC-CUBE cross site scripting [CVE-2008-4536]
44458
EC-CUBE cross site scripting [CVE-2008-4535]
44457
EC-CUBE sql injection [CVE-2008-4534]
44456
Katan CMS cross site scripting [CVE-2008-4533]
44455
Gentoo Portage Python memory corruption [CVE-2008-4394]
🔒
🔒
44454
Apple Mac OS X Access Control List access control [CVE-2008-4215]
🔒
🔒
44453
Apple Mac OS X access control [CVE-2008-4214]
🔒
🔒
44452
Apple Mac OS X Access Restriction config [CVE-2008-4212]
🔒
🔒
44451
Apple Mac OS X Office Viewer numeric error [CVE-2008-4211]
🔒
🔒
44450
Apple Mac OS X psnormalizer memory corruption [CVE-2008-3647]
🔒
🔒
44449
Apple Mac OS X Configuration File race condition [CVE-2008-3646]
🔒
🔒
44448
Apple Mac OS X Networking memory corruption [CVE-2008-3645]
🔒
🔒
44447
Apple Mac OS X Recovery denial of service [CVE-2008-3643]
🔒
🔒
44446
Apple Mac OS X CC Profile memory corruption [CVE-2008-3642]
🔒
🔒
44445
Apple CUPS resource management [CVE-2008-3641]
🔒
🔒
🔒
44444
Vim os_unix.c mch_expand_wildcards memory corruption
🔒
🔒
44443
MaxiScript Website Directory index.php cross site scripting
44442
Drupal Brilliant Gallery sql injection [CVE-2008-4531]
44441
Drupal Brilliant Gallery cross site scripting [CVE-2008-4530]
44440
asiCMS MemCached Association.php code injection
44439
Phlatline Personal Information Manager notes.php path traversal
44438
PHP-Fusion Recepies Module recept.php sql injection
44437
Customcms CCMS index.php path traversal
44436
AmpJuke index.php sql injection
44435
AdaptCMS sql injection [CVE-2008-4524]
44434
IP Reg Login login.php sql injection
44433
Jesse-web JMweb MP3 Music Audio Search/Download Script listen.php path traversal
44432
PHP-Fusion World Of Warcraft Tracker Infusion Module thisraidprogress.php sql injection
44431
AutoNessus bulk_update.pl cross site scripting
44430
Fastpublish CMS index2.php path traversal
44429
Fastpublish CMS index2.php sql injection
44428
geccBBlite leggi.php sql injection
44427
galerie galerie.php sql injection
44426
Blue Coat Systems K9 Web Protection improper authentication [CVE-2008-4515]
44425
Konqueror HTML Parser input validation [CVE-2008-4514]
🔒
44424
Phorum cross site scripting [CVE-2008-4513]
44423
Designplace ASP-MS Access Shoutbox access control [CVE-2008-4512]
44422
Todd Woolums ASP News Management access control [CVE-2008-4511]
44421
Microsoft Windows-nt resource management [CVE-2008-4510]
44420
FOSS Gallery File Upload processFiles.php input validation
44419
Tonec Inc. Internet Download Manager parsing memory corruption
44418
IBM Lotus Quickr access control [CVE-2008-4507]
44417
IBM Lotus Quickr access control [CVE-2008-4506]
44416
IBM Lotus Quickr input validation [CVE-2008-4505]
44415
Herosoft Hero DVD Player Mplayer.exe memory corruption
44414
DataFeedFile Dff Framework Api DFF_affiliate_client_API.php code injection
44413
Serv-U path traversal [CVE-2008-4501]
🔒
🔒
44412
Serv-U input validation [CVE-2008-4500]
🔒
44411
PHP Web Explorer Php Web Explorer Lite main.php path traversal
44410
Phpautos searchresults.php sql injection
44409
Built2Go Real Estate Listings event_detail.php sql injection
44408
Select Development Solutions PHP Realtor view_cat.php sql injection
44407
Select Development Solutions PHP Auto Dealer view_cat.php sql injection
44406
TorrentTrader completed-advance.php sql injection
44405
Microsoft Digital Image ActiveX Control PipPPush.DLL input validation
44404
Condor Access Restriction access control [CVE-2008-3830]
🔒
🔒
44403
condor denial of service [CVE-2008-3829]
🔒
🔒
44402
condor memory corruption [CVE-2008-3828]
🔒
🔒
44401
Condor access control [CVE-2008-3826]
🔒
🔒
44400
Cisco Unity Configuration Parameter improper authentication [CVE-2008-3814]
🔒
44399
YourOwnBux referrals.php sql injection
44398
Apple Mail information disclosure [CVE-2008-4491]
44397
phpAbook config.inc.php path traversal
44396
Atarone ap-save.php path traversal
44395
Atarone ap-pages.php cross site scripting
44394
Atarone ap-save.php sql injection
44393
Yerba index.php path traversal
44392
Bluecoat Security Gateway OS cross site scripting [CVE-2008-4485]
🔒
44391
Crux Software Gallery main.php access control
44390
Crux Software Gallery index.php path traversal
44389
Apache Xerces-C++ XML Parser input validation [CVE-2008-4482]
🔒
🔒
44388
Redmine cross site scripting [CVE-2008-4481]
44387
V-webmail redirect.php unknown vulnerability [CVE-2008-3061]
44386
Jim Trocki mon test.alert link following
🔒
🔒
44385
V-webmail login.php sql injection
44384
V-webmail Error Message imap_open information disclosure
44383
sympa sympa.pl dead link following
🔒
🔒
44382
GNU ibackup link following [CVE-2008-4475]
44381
freeradius link following [CVE-2008-4474]
🔒
44379
Freedesktop dbus dbus_signature_validate input validation
🔒
🔒
44378
Autodesk Dwf Viewer ActiveX Control LiveUpdate16.DLL access control
🔒
🔒
44377
Autodesk DWF Viewer ActiveX Control AdView.dll path traversal
🔒
44376
Hammer-software MetaGauge path traversal [CVE-2008-4421]
44375
VeriSign Kontiki Delivery Management System cross site scripting
44374
MGI Software LPViewer ActiveX Control LPControl.dll memory corruption
🔒
🔒
44373
HP ONCplus denial of service [CVE-2008-3543]
🔒
44372
Numark CUE memory corruption [CVE-2008-4470]
44371
Vastal I-Tech Freelance Zone view_cresume.php sql injection
44370
Vastal I-Tech Share Zone view_news.php sql injection
44369
Vastal I-Tech Toner Cart show_series_ink.php sql injection
44368
Vastal I-Tech Cosmetics Zone view_products_cat.php sql injection
44367
Vastal I-Tech DVD Zone view_mags.php sql injection
44366
Vastal I-Tech Mag Zone view_mags.php sql injection
44365
Vastal I-Tech Jobs Zone view_news.php sql injection
44364
Vastal I-Tech Visa Zone view_news.php sql injection
44363
Vastal I-Tech Dating Zone advanced_search_results.php sql injection
44362
Vastal I-Tech MMORPG Zone game.php sql injection
44361
Extrovert Software Thyme pick_users.php sql injection
44360
E-php Scripts B2B Trading Marketplace Script listings.php sql injection
44359
MemHT MemHT Portal sql injection [CVE-2008-4457]
44358
MySQL cross site scripting [CVE-2008-4456]
🔒
🔒
44357
MySQL Quick Admin index.php path traversal
44356
MySQL Quick Admin actions.php path traversal
44355
Dspicture Light Imaging Toolkit ActiveX Control gdpicture4s.ocx access control
🔒
44354
Cambridge Computer vxFtpSrv memory corruption [CVE-2008-4452]
44353
ESET System Analyzer Tool access control [CVE-2008-4451]
44352
Apache Friends XAMPP adodb.php cross site scripting
44351
Positive H-Sphere actions.php cross-site request forgery
44350
Positive H-Sphere actions.php cross site scripting
44349
Nucleus CMS cross site scripting [CVE-2008-4446]
44348
Linux Kernel sctp_getsockopt information disclosure
🔒
🔒
44347
VMware Player access control [CVE-2008-4279]
🔒
44346
VMware VirtualCenter information disclosure [CVE-2008-4278]
🔒
44345
Adobe Flash Player access control [CVE-2008-3872]
🔒
44344
Debian feta link following [CVE-2008-4440]
🔒
🔒
44343
MartinWood Datafeed Studio code injection [CVE-2008-4439]
44342
Datafeed Studio search.php cross site scripting
44341
Mozilla Bugzilla importxml.pl path traversal
🔒
🔒
44340
bblog Wbblog Help sql injection [CVE-2008-4436]
44339
RMSOFT Downloads Plus Module search.php cross site scripting
44338
uTorrent memory corruption [CVE-2008-4434]
🔒
44337
RMSOFT MiniShop module search.php sql injection
44336
RMSOFT MiniShop module search.php cross site scripting
44335
IceBB index.php clean_string sql injection
44333
SOURCENEXT Virus Security memory allocation [CVE-2008-4429]
44332
Phlatline Personal Information Manager File Upload upload.php input validation
44331
Phlatline Personal Information Manager changepassword.php improper authentication
44330
Phlatline Personal Information Manager events.php cross site scripting
44329
Phlatline Personal Information Manager upload.php path traversal
🔒
44328
Domain Group Network GooCMS index.php cross site scripting
44327
Ovidentia index.php sql injection
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
44326
Alcatel AoS memory corruption [CVE-2008-4383]
🔒
44325
Linux Kernel crafted input validation
🔒
🔒
44324
XMLSoft libxml2 resource management [CVE-2008-4409]
🔒
🔒
44323
MediaWiki cross site scripting [CVE-2008-4408]
🔒
🔒
44320
Linux Foundation xen xend access control [CVE-2008-4405]
🔒
🔒
44319
lighttpd mod_userdir information disclosure [CVE-2008-4360]
🔒
🔒
44318
lighttpd Access Restriction information disclosure [CVE-2008-4359]
🔒
🔒
44317
Linux Kernel generic_file_splice_write access control
🔒
🔒
44316
Red Hat Fedora utrace_control resource management
44315
IBM zSeries IPv6 Neighbor Discovery input validation [CVE-2008-4404]
🔒
🔒
44314
Trend Micro OfficeScan Error resource management [CVE-2008-4403]
🔒
44313
Trend Micro OfficeScan CGI Module memory corruption [CVE-2008-4402]
🔒
44312
Red Hat Enterprise Linux access control [CVE-2008-3825]
🔒
🔒
44311
Juniper Jnos IPv6 Neighbor Discovery input validation [CVE-2008-2476]
🔒
🔒
44310
Trend Micro OfficeScan Listener TmListen.exe UpdateAgent path traversal
🔒
44309
blosxom blosxom.cgi cross site scripting
44308
Safer Networking FileAlyzer memory corruption [CVE-2008-4396]
44307
KDE Konqueror alert resource management
44306
Microsoft Internet Explorer alert resource management
44305
HP Insight Diagnostics access control [CVE-2008-3542]
44304
Jasper mif_hdr_put memory corruption
🔒
🔒
44303
Jasper jas_stream_tmpfile link following
🔒
🔒
44302
Jasper numeric error [CVE-2008-3520]
🔒
🔒
44301
MailMarshal SMTP cross site scripting [CVE-2008-2831]
🔒
44300
Samsung DVR SHR2040 input validation [CVE-2008-4380]
44299
Mr. CGI Guy Hot Links Sql Php report.php sql injection
44298
Mr. CGI Guy Hot Links Sql Php report.php sql injection
44297
Creative Mind Creator CMS index.asp sql injection
44296
Live TV Script index.php sql injection
44295
Availscript Classmate Script viewprofile.php sql injection
44294
CMS Buzz index.php sql injection
44293
AvailScript Jobs Portal Script sql injection [CVE-2008-4373]
44292
AvailScript Article Script articles.php cross site scripting
44291
AvailScript Article Script articles.php sql injection
🔒
44290
Availscript Photo Album pics.php cross site scripting
44289
Availscript Photo Album pics.php sql injection
44288
Apple Mac OS X Default Configuration cryptographic issues [CVE-2008-4368]
44287
Camera Life File Upload input validation [CVE-2008-4366]
44286
Siteman search.php cross site scripting
44285
ParsaGostar ParsaWeb CMS default.aspx sql injection
44284
DESlock ProbeForRead input validation
44283
DESlock resource management [CVE-2008-4362]
44282
PowerPortal path traversal [CVE-2008-4361]
44281
SPAW Editor Spaw Php input validation [CVE-2008-4358]
44280
Powie pLink linkto.php sql injection
44279
Kasseler CMS index.php sql injection
44278
Powie pForum showprofil.php sql injection
44277
Net Art Media iBoutique index.php sql injection
44276
Linkarity link.php sql injection
44275
phpSmartCom sql injection [CVE-2008-4352]
44274
phpSmartCom index.php path traversal
44273
vbLOGIX Tutorial Script main.php sql injection
44272
s0nic Paranews news.php cross site scripting
44271
Outshine PHPortfolio photo.php sql injection
🔒
44270
Powie pNews newskom.php sql injection
44269
TalkBack comments.php path traversal
44268
WebPortal CMS download.php sql injection
44267
6rbScript cat.php sql injection
44266
Chilkat Software Chilkat Xml Activex Control ActiveX Control ChilkatUtil.dll input validation
44265
Burnaware Technologies BurnAware ActiveX Control NMSDVDX.dll input validation
🔒
44264
MyBlog add.php access control
44263
Google Chrome windowopen input validation
44262
Symantec NetBackup Server Administration access control [CVE-2008-4339]
🔒
44261
Vacilanda Brilliant Gallery brilliant_gallery_checklist_save sql injection
44260
Bitweaver edit.php cross site scripting
44259
Constantin Charissis Atomic Photo Album album.php cross site scripting
44258
Constantin Charissis Atomic Photo Album album.php sql injection
44257
Cannot PHP infoBoard access control [CVE-2008-4334]
44256
Cannot PHP infoBoard cross site scripting [CVE-2008-4333]
44255
PHP infoBoard func.php showjavatopic sql injection
44254
phpOCS path traversal [CVE-2008-4331]
44253
LanSuite index.php path traversal
44252
openengine input validation [CVE-2008-4329]
44251
EasyRealtorPRO site_search.php sql injection
44250
Ruby on Rails ActiveRecord sql injection [CVE-2008-4094]
🔒
🔒
44249
Microsoft Windows gdiplus.dll numeric error [CVE-2008-4327]
44248
viewvc viewvc.py unknown vulnerability [CVE-2008-4325]
🔒
🔒
44247
Mozilla Firefox User Interface resource management [CVE-2008-4324]
44246
Microsoft Windows denial of service [CVE-2008-4323]
44245
RealFlex Technologies Ltd RealWin Server memory corruption [CVE-2008-4322]
🔒
44244
FlashGet FTP memory corruption [CVE-2008-4321]
🔒
44243
MPlayer Real Demuxer demux_real.c stream_read numeric error
🔒
🔒
🔒
44242
OpenNMS cross site scripting [CVE-2008-4320]
44241
Libra File Manager Php Filemanager fileadmin.php improper authentication
44240
Observer whois.php input validation
44239
Linux Kernel add_to_page_cache_lru resource management
🔒
🔒
44238
Microsoft iis ActiveX Control iisext.dll credentials management [Disputed]
🔒
44237
Microsoft iis ActiveX Control adsiis.dll input validation
🔒
44236
Microsoft Internet Authentication Service Helper Com Component iashlpr.dll numeric error
44235
Linux Kernel ftruncate access control
🔒
🔒
44234
Red Hat cman pserver_shutdown link following
🔒
🔒
44233
FlatPress login.php cross site scripting
44232
Red Hat Fedora link following [CVE-2008-3524]
🔒
🔒
44231
ABB PCU400 memory corruption [CVE-2008-2474]
44230
lighttpd request.c http_request_parse resource management
🔒
🔒
44229
Mercurial access control [CVE-2008-4297]
🔒
44228
Cisco Linksys WRT350N Default Password credentials management
44227
Microsoft Windows Mobile Bluetooth input validation [CVE-2008-4295]
44226
IBM Tivoli Netcool Webtop access control [CVE-2008-4294]
🔒
44225
Opera Web Browser Protocol memory corruption [CVE-2008-4293]
🔒
44224
Opera Web Browser credentials management [CVE-2008-4292]
🔒
🔒
44223
Opera Web Browser input validation [CVE-2008-4200]
🔒
🔒
44222
Opera Web Browser information disclosure [CVE-2008-4199]
🔒
🔒
44221
Opera Web Browser unknown vulnerability [CVE-2008-4198]
🔒
🔒
44220
Opera Web Browser resource management [CVE-2008-4197]
🔒
🔒
44219
Opera Web Browser cross site scripting [CVE-2008-4196]
🔒
🔒
44218
Opera Web Browser access control [CVE-2008-4195]
🔒
🔒
44217
CA Service Desk Web Forms cross site scripting [CVE-2008-4119]
44216
Mozilla Thunderbird memory corruption [CVE-2008-4070]
🔒
🔒
44215
Linux Kernel access control [CVE-2008-3528]
🔒
🔒
44214
Cisco IOS denial of service [CVE-2008-3813]
🔒
44213
Cisco IOS HTTP Deep Packet Inspection input validation [CVE-2008-3812]
🔒
44212
Cisco IOS input validation [CVE-2008-3811]
🔒
🔒
44211
Cisco IOS input validation [CVE-2008-3810]
🔒
🔒
44210
Cisco IOS denial of service [CVE-2008-3809]
🔒
44209
Cisco IOS denial of service [CVE-2008-3808]
🔒
44208
Cisco IOS SNMP Service config [CVE-2008-3807]
🔒
🔒
44207
Cisco IOS access control [CVE-2008-3806]
🔒
44206
Cisco IOS access control [CVE-2008-3805]
🔒
44205
Cisco IOS memory corruption [CVE-2008-3804]
🔒
44204
Cisco IOS input validation [CVE-2008-3803]
🔒
44203
Cisco IOS Session Initiation Protocol denial of service [CVE-2008-3802]
🔒
44202
Cisco Unified Callmanager Session Initiation Protocol denial of service
🔒
44201
Cisco Unified Callmanager Session Initiation Protocol denial of service
🔒
44200
Cisco IOS Session Initiation Protocol resource management [CVE-2008-3799]
🔒
44199
Cisco IOS denial of service [CVE-2008-3798]
🔒
44198
Apple Mac OS X Java code injection [CVE-2008-3638]
🔒
🔒
44197
Apple Mac OS X Authentication Code code injection [CVE-2008-3637]
🔒
🔒
44196
Cisco IOS denial of service [CVE-2008-2739]
🔒
44195
Denora IRC Stats resource management [CVE-2008-4246]
44194
Rianxosencabos CMS Control Panel useradmin.php access control
44193
Rianxosencabos CMS improper authentication [CVE-2008-4244]
44192
Epic Games Unreal Tournament 3 WebAdmin path traversal [CVE-2008-4243]
44191
ProFTPD FTP Command cross-site request forgery [CVE-2008-4242]
🔒
🔒
44190
CJ Ultra Plus sql injection [CVE-2008-4241]
44189
Mozilla Firefox information disclosure [CVE-2008-4069]
🔒
🔒
🔒
44188
Mozilla Firefox path traversal [CVE-2008-4068]
🔒
🔒
🔒
44187
Mozilla Firefox path traversal [CVE-2008-4067]
🔒
🔒
🔒
44186
Mozilla Firefox HTML Parser cross site scripting [CVE-2008-4066]
🔒
🔒
🔒
44185
Mozilla Firefox cross site scripting [CVE-2008-4065]
🔒
🔒
🔒
44184
Mozilla Firefox nsPNGDecoder.cpp SetupPredivide resource management
🔒
🔒
🔒
44183
Canonical Linux Layout Engine Item resource management
🔒
🔒
🔒
44182
Mozilla Firefox Javascript Engine jsxml.c GetNewOrUsed resource management
🔒
🔒
🔒
44181
Mozilla Firefox Layout Engine numeric error [CVE-2008-4061]
🔒
🔒
🔒
44180
Mozilla Firefox document.loadBindingDocument access control
🔒
🔒
🔒
44179
Mozilla Firefox access control [CVE-2008-4059]
🔒
🔒
🔒
44178
Mozilla Firefox Chrome XBL access control [CVE-2008-4058]
🔒
🔒
🔒
44177
Mozilla Firefox memory corruption [CVE-2008-3837]
🔒
🔒
🔒
44176
Mozilla Firefox elem.doCommand access control
🔒
🔒
🔒
44175
Mozilla Firefox Same Origin Policy OnChannelRedirect access control
🔒
🔒
🔒
44174
Mozilla Firefox memory corruption [CVE-2008-0016]
🔒
🔒
🔒
44173
OSADS Alliance Database Remote Code Execution [CVE-2008-4208]
44172
Attachmax Dolphin info.php phpinfo information disclosure
44171
Attachmax Dolphin config.php code injection
44170
Attachmax Dolphin search.php sql injection
44169
SoftAcid Hotel Reservation System city.asp sql injection
44168
Czaries CzarNews cn_users.php sql injection
44167
Gonafish LinksCaffePRO index.php sql injection
44166
Squirrelmail cryptographic issues [CVE-2008-3663]
🔒
🔒
44165
fuzzylime cms Login Form cross site scripting [CVE-2008-3098]
44164
Audiocoding FAAD2 decodeMP4file memory corruption
🔒
🔒
44163
pdnsd p_exec_query resource management
🔒
🔒
44162
Alt-N SecurityGateway SecurityGateway.dll memory corruption [CVE-2008-4193]
🔒
🔒
🔒
44161
Emacspeak extract-table.pl link following
🔒
🔒
44160
Openswan ipseclive.conn link following
🔒
🔒
44159
MantisBT cryptographic issues [CVE-2008-3102]
🔒
🔒
44158
Drupal Talk access control [CVE-2008-4153]
44157
Drupal Talk cross site scripting [CVE-2008-4152]
44156
CYASK collect.php path traversal
44155
Dieselscripts Diesel Joke Site picture_category.php sql injection
44154
Drupal Link to Us cross site scripting [CVE-2008-4149]
44153
Drupal Mailhandler sql injection [CVE-2008-4148]
44152
Drupal Mailsave cross site scripting [CVE-2008-4147]
44151
Addalink improper authentication [CVE-2008-4146]
44150
Addalink user_read_links.php sql injection
44149
Discountedscripts E-Gold Script Shop index.php sql injection
44148
Razorecommerce Shopping Cart category_search.php sql injection
44147
Ephpscripts E-Php CMS article.php sql injection
44146
x10Media .x10 Automatic Mp3 Script Core code injection [CVE-2008-4141]
44145
Opensolution Quick.Cart admin.php cross site scripting
44144
OpenSolution Quick.Cms.Lite admin.php cross site scripting
44143
Technote twindow_notice.php code injection
44142
Php Crawler footer.php input validation
44141
Michael Roth Software Personal FTP Server input validation [CVE-2008-4136]
🔒
44139
TYPO3 Secure Directory code injection [CVE-2008-4188]
44138
ProActive CMS index.php path traversal
44137
webCMS Portal Edition index.php sql injection
44136
webCMS Portal Edition index.php sql injection
44135
webCMS Portal Edition index.php cross site scripting
44134
IntegraMOD information disclosure [CVE-2008-4183]
44133
Horde Turba Contact Manager H3 cross site scripting [CVE-2008-4182]
🔒
🔒
44132
Netenberg Fantastico De Luxe path traversal [CVE-2008-4181]
44131
NooMS MySQL db.php information disclosure
44130
NooMS smileys.php cross site scripting
44129
Downline Goldmine Builder tr.php sql injection
44128
Pre Real Estate Listings search.php sql injection
44127
Asp Indir FoT Video scripti izle.asp sql injection
44126
Linkbidscript upgrade.php sql injection
44125
Benjamin Kuz Dynamic MP3 Lister index.php cross site scripting
44124
Drupal cryptographic issues [CVE-2008-3661]
🔒
🔒
44123
Red Hat JBoss Enterprise Application Platform Default Configuration config
🔒
44122
MemHT MemHT Portal Error Message cron.php information disclosure
44121
ISC BIND input validation [CVE-2008-4163]
🔒
44120
NooMS link following [CVE-2008-4162]
44119
Assetman search_inv.php sql injection
44118
Sun Solaris Access Control List resource management [CVE-2008-4160]
🔒
44117
SuSE Linux Python code injection [CVE-2008-3949]
🔒
🔒
44116
ProArcadeScript sql injection [CVE-2008-4173]
44115
Rfaah Cars-vehicles Script page.php sql injection
44114
Invision Power Services IP.Board xmlout.php sql injection
44113
osCommerce Error Message create_account.php information disclosure
44112
iScripts EasyIndex detaillist.php sql injection
44111
Pro2col Stingray FTS verify_login.jsp cross site scripting
44110
Ezphotogallery Administrator Account useradmin.php improper authentication
44109
Avantbrowser Avant Browser Javascript Engine numeric error [CVE-2008-4166]
44108
Kolab Kolab Groupware Server cryptographic issues [CVE-2008-4165]
44107
Zanfi CMS lite index.php sql injection
44106
Zanfi CMS lite index.php path traversal
44105
Vastal phpVID groups.php sql injection
44104
CustomCms Gaming Portal print.php sql injection
44103
Easybrik EasySite path traversal [CVE-2008-4155]
44102
living-e webEdition CMS sql injection [CVE-2008-4154]
44101
Symbian OS S60 resource management [CVE-2008-4135]
44100
phpRealty code injection [CVE-2008-4134]
44099
ComponentOne VSFlexGrid ActiveX Control memory corruption [CVE-2008-4132]
44098
Sun Solaris access control [CVE-2008-4131]
🔒
🔒
44097
Gallery cross site scripting [CVE-2008-4130]
🔒
🔒
44096
Gallery Symbolic Links path traversal [CVE-2008-4129]
🔒
🔒
44095
Cisco IOS Administration cross-site request forgery [CVE-2008-4128]
44094
Gallery cryptographic issues [CVE-2008-3662]
🔒
🔒
44093
Macrovision Flexnet Connect ActiveX Control isusweb.dll memory corruption
🔒
44092
Microsoft Internet Explorer PNG Image Mshtml.dll ThreadExec resource management
🔒
44091
Debian python-dns Python config [CVE-2008-4126]
44090
phpBB search information disclosure
44089
Python link following [CVE-2008-4108]
44088
PHP Crypto mt_rand numeric error
🔒
🔒
44087
Joomla CMS setVar input validation
44086
Joomla CMS link following [CVE-2008-4104]
🔒
44085
Com Mailto input validation [CVE-2008-4103]
44084
Joomla CMS Password Reset mt_rand numeric error
44083
Vim input validation [CVE-2008-4101]
🔒
🔒
44082
GNU adns config [CVE-2008-4100]
44081
Debian python-dns Python config [CVE-2008-4099]
🔒
44080
High Norm Sound Master 2nd cross site scripting [CVE-2008-4118]
44079
Sun Management Center memory allocation [CVE-2008-4117]
🔒
44078
Apple QuickTime Check_stack_cookie memory corruption
44077
OpenBSD OpenSSH Signal access control [CVE-2008-4109]
🔒
🔒
44076
MySQL Create Table link following [CVE-2008-4098]
🔒
🔒
44075
MySQL Create Table access control [CVE-2008-4097]
🔒
🔒
44074
Adobe Illustrator memory corruption [CVE-2008-3961]
44073
TWiki Installation path traversal [CVE-2008-3195]
🔒
🔒
44072
LANDesk Landesk Security Suite qipsrvr.exe memory corruption
🔒
🔒
44071
Acresso Intallshield Update Agent GetRules.asp code injection
44070
TalkBack phpinfo information disclosure
44069
Microsoft Windows resource management [CVE-2008-4114]
🔒
🔒
🔒
44068
Linux Kernel sctp_getsockopt_hmac_ident information disclosure
🔒
🔒
44066
IBM WebSphere Application Server information disclosure [CVE-2008-4111]
🔒
44065
Apple iPod touch numeric error [CVE-2008-3950]
44064
Apple Mac OS X Wiki Server cross site scripting [CVE-2008-3622]
🔒
🔒
44063
Apple Mac OS X resource management [CVE-2008-3621]
🔒
🔒
44062
Apple Mac OS X access control [CVE-2008-3619]
🔒
🔒
🔒
44061
Apple Mac OS X File Sharing access control [CVE-2008-3618]
🔒
🔒
44060
Apple Mac OS X Remote Management credentials management [CVE-2008-3617]
🔒
🔒
44059
Apple Mac OS X numeric error [CVE-2008-3616]
🔒
🔒
44058
Apple Mac OS X resource management [CVE-2008-3613]
🔒
🔒
44057
Apple Mac OS X improper authentication [CVE-2008-3611]
🔒
🔒
44056
Apple Mac OS X Password Authentication improper authentication
🔒
🔒
44055
Apple Mac OS X access control [CVE-2008-3609]
🔒
🔒
44054
Apple Mac OS X CC Profile resource management [CVE-2008-3608]
🔒
🔒
44053
Apple Mac OS X ImageIO resource management [CVE-2008-2332]
🔒
🔒
44052
Apple Mac OS X Filesystem access control [CVE-2008-2331]
🔒
🔒
44051
Apple Mac OS X Directory Services mkfifo information disclosure
🔒
🔒
44050
Apple Mac OS X Directory Services information disclosure [CVE-2008-2329]
🔒
🔒
44049
Apple Mac OS X credentials management [CVE-2008-2312]
🔒
🔒
44048
Apple Mac OS X memory corruption [CVE-2008-2305]
🔒
🔒
44047
Microsoft SQL Server ActiveX Control SQLVDIRLib.SQLVDirControl memory corruption
🔒
🔒
44046
Trend Micro OfficeScan cgiRecvFile.exe memory corruption
🔒
🔒
🔒
44045
Flip4Mac Flip4Mac WMV privileges management [CVE-2008-4095]
🔒
44044
YourOwnBux memberstats.php sql injection
44043
myPHPNuke printfeature.php sql injection
44042
Source Workshop Web Directory Script index.php sql injection
44041
Couponscript Coupon Script index.php sql injection
44040
myPHPNuke print.php cross site scripting
44039
myPHPNuke print.php sql injection
44038
Acoustica Beatcraft memory corruption [CVE-2008-4087]
44037
Source Workshop Reciprocal Links Manager index.php sql injection
44036
Stephenjungels plait link following [CVE-2008-4085]
44035
MyioSoft easyclassifields sql injection [CVE-2008-4084]
44034
Brim index.php cross site scripting
44033
Brim index.php sql injection
44032
Stash improper authentication [CVE-2008-4081]
44031
Stash authenticate.php sql injection [CVE-2008-4080]
44030
Six Apart Movable Type cross site scripting [CVE-2008-4079]
44029
LedgerSMB sql injection [CVE-2008-4078]
44028
LedgerSMB resource management [CVE-2008-4077]
44027
Tor World Tor Board cross site scripting [CVE-2008-4076]
44026
Dino D-iscussion Board index.php path traversal
44025
Zanfi Autodealers CMS AutOnline index.php sql injection
44024
Zanfi Autodealers CMS AutOnline index.php sql injection
44023
Phsdev phsBlog index.php sql injection
44022
Adobe Acrobat ActiveX Control input validation [CVE-2008-4071]
44021
Postfix File Descriptors input validation [CVE-2008-3889]
🔒
🔒
44020
Horde cross site scripting [CVE-2008-3824]
🔒
🔒
44019
Horde cross site scripting [CVE-2008-3823]
🔒
🔒
44018
Red Hat FreeIPA Default Configuration information disclosure
🔒
🔒
44017
Red Hat adminutil memory corruption [CVE-2008-2932]
🔒
🔒
44016
Objective Development Sharity Remote Code Execution [CVE-2008-4057]
44015
Matterdaddy Matterdaddy Market cross site scripting [CVE-2008-4056]
44014
Texmedia Million Pixel Script tops_top.php sql injection
44013
Kolifa Download Script indir.php sql injection
44012
Bluemoon PopnupBLOG index.php cross site scripting
44011
HP OpenVMS SMGSHR.EXE memory corruption
44010
Jandus Technologies Smart Survey surveyresults.asp cross site scripting
44009
Friendly PPPoE Client ActiveX Control fwRemoteCfg.dll input validation
44008
Friendly PPPoE Client ActiveX Control fwRemoteCfg.dll input validation
44007
Friendly PPPoE Client ActiveX Control fwRemoteCfg.dll memory corruption
44006
Novell Forum code injection [CVE-2008-4047]
44005
eliteCMS index.php sql injection
🔒
44004
@Mail parse.php cross site scripting
44003
AJ Square AJ HYIP sql injection [CVE-2008-4044]
44002
AJ Square AJ HYIP sql injection [CVE-2008-4043]
44000
Softalk Mail Server IMAP Server input validation [CVE-2008-4041]
🔒
43999
Kyocera Mita Fs 118mfp path traversal [CVE-2008-4040]
43998
Spice Classifieds index.php sql injection
43997
NetBSD input validation [CVE-2008-3584]
43996
IBM AIX bos.rte.console access control
🔒
43995
OpenSC access control [CVE-2008-3972]
🔒
🔒
43994
Gmanedit2 gmanedit Configuration File callbacks.c open_man_file memory corruption
43993
Pam Mount Access Restriction access control [CVE-2008-3970]
🔒
🔒
43992
BitlBee resource management [CVE-2008-3969]
🔒
🔒
43991
PunBB userlist.php cross site scripting
43990
MyBB moderation.php access control
43989
MyBB usercp2.php cross site scripting
43988
MyBB misc.php sql injection
43987
MySQL format string [CVE-2008-3963]
🔒
🔒
43986
ssmtp ssmtp.c from_format information disclosure
🔒
🔒
43985
IBM DB2 Universal Database input validation [CVE-2008-3960]
🔒
🔒
43984
IBM DB2 denial of service [CVE-2008-3959]
🔒
43983
IBM DB2 denial of service [CVE-2008-3958]
🔒
🔒
43982
Microsoft Windows Image Acquisition Logger ActiveX Control input validation
43981
Microsoft Organization Chart orgchart.exe code injection
🔒
43980
Masir Camp E-Shop Module index.php sql injection
43979
AlstraSoft Forum Pay Per Post Exchange index.php sql injection
43978
Vastal Shaadi Zone keyword_search_action.php sql injection
43977
Editeurscripts EsFaq questions.php sql injection
43976
Vastal Agent Zone view_ann.php sql injection
43975
Linux Kernel memory corruption [CVE-2008-3915]
🔒
🔒
🔒
43974
SourceFire ClamAV information disclosure [CVE-2008-3914]
🔒
🔒
43973
SourceFire ClamAV Error resource management [CVE-2008-3913]
🔒
🔒
43972
SourceFire ClamAV resource management [CVE-2008-3912]
🔒
🔒
43971
Apple iTunes numeric error [CVE-2008-3636]
🔒
🔒
43970
Apple QuickTime memory corruption [CVE-2008-3635]
🔒
🔒
🔒
43969
Apple iPod touch resource management [CVE-2008-3632]
🔒
🔒
43968
Apple iPod touch Sandbox access control [CVE-2008-3631]
43967
Apple Bonjour authentication spoofing [CVE-2008-3630]
🔒
🔒
43966
Apple QuickTime resource management [CVE-2008-3629]
🔒
🔒
🔒
43965
Apple QuickTime resource management [CVE-2008-3628]
🔒
🔒
🔒
43964
Apple QuickTime resource management [CVE-2008-3627]
🔒
🔒
🔒
43963
Apple QuickTime CallComponentFunctionWithStorage memory corruption
🔒
🔒
🔒
43962
Apple QuickTime memory corruption [CVE-2008-3625]
🔒
🔒
🔒
43961
Apple QuickTime memory corruption [CVE-2008-3624]
🔒
🔒
🔒
43960
Apple QuickTime resource management [CVE-2008-3615]
🔒
🔒
🔒
43959
Apple iPod touch Networking numeric error [CVE-2008-3612]
43958
HP HPSI eDirectory Connector Active Directory information disclosure
43957
Microsoft Office gdiplus.dll numeric error [CVE-2008-3015]
🔒
🔒
🔒
43956
Microsoft Office gdiplus.dll memory corruption [CVE-2008-3014]
🔒
🔒
🔒
43955
Microsoft Office gdiplus.dll resource management [CVE-2008-3013]
🔒
🔒
🔒
43954
Microsoft Internet Explorer gdiplus.dll memory corruption [CVE-2008-3012]
🔒
🔒
🔒
43953
Microsoft Windows ActiveX Control wmex.dll memory corruption
🔒
🔒
🔒
43952
Microsoft Office URI input validation [CVE-2008-3007]
🔒
🔒
🔒
43951
FreeBSD Listener mld6.c mld_input numeric error
43950
Apple Bonjour input validation [CVE-2008-2326]
🔒
🔒
43949
IBM AIX bos.net.tcp.client memory corruption
🔒
43948
XRMS CRM sql injection [CVE-2008-3948]
43947
HP OpenVMS input validation [CVE-2008-3947]
43946
HP OpenVMS TCP/IP Services link following [CVE-2008-3946]
43945
FreeBSD access control [CVE-2008-3890]
🔒
43944
XRMS CRM login.php cross site scripting
🔒
43943
FreeBSD memory corruption [CVE-2008-3531]
🔒
43942
FreeBSD input validation [CVE-2008-3530]
🔒
🔒
43941
Novell iPrint Client ActiveX Control ienipp.ocx GetFileList2 code injection
🔒
🔒
43940
Marvell 88w8361w-bem1 Firmware input validation [CVE-2008-1197]
43939
Marvell 88w8361w-bem1 Firmware input validation [CVE-2008-1144]
43938
Atheros AR5416-AC1E chipset Firmware input validation [CVE-2007-5474]
43937
Source Workshop Words Tag Script index.php sql injection
43936
Discountedscripts Acg Ptp index.php sql injection
43935
eZoneScripts Living Local listtest.php sql injection
43934
Ozsari Full PHP Emlak Script landsee.php sql injection
43933
BizDirectory cross site scripting [CVE-2008-3941]
43932
HP OpenVMS TCP/IP Services format string [CVE-2008-3940]
43931
AVTECH PageR Enterprise path traversal [CVE-2008-3939]
43930
OpenDb user_admin.php cross-site request forgery
43929
OpenDb user_admin.php cross site scripting
43928
D-ic Shop V50 cross site scripting [CVE-2008-3935]
43927
Wireshark input validation [CVE-2008-3934]
🔒
🔒
43926
Wireshark tvb_uncompress input validation
🔒
🔒
43925
Digium Asterisk information disclosure [CVE-2008-3903]
🔒
🔒
43924
r link following [CVE-2008-3931]
🔒
🔒
43923
Debian Citadel Server migrate_aliases.sh link following
43922
Ampache gather-messages.sh link following
🔒
🔒
43921
Debian Honeyd Common test.sh link following
🔒
🔒
43920
Tiger link following [CVE-2008-3927]
43919
Hans Oesterholt CMME index.php path traversal
43918
Hans Oesterholt CMME admin.php cross-site request forgery
43917
Hans Oesterholt CMME access control [CVE-2008-3924]
43916
Hans Oesterholt CMME statistics.php cross site scripting
43915
Telartis Bv AWStats Totals awstatstotals.php multisort code injection
🔒
🔒
43914
Telartis Bv AWStats Totals cross site scripting [CVE-2008-3921]
43913
BitlBee access control [CVE-2008-3920]
🔒
🔒
43912
JustSystems Ichitaro code injection [CVE-2008-3919]
🔒
43911
Ovidentia index.php sql injection
43910
Ovidentia index.php cross site scripting
43909
GNU ed signal.c strip_escapes memory corruption
🔒
🔒
43908
Linux Kernel proc_do_xprt memory corruption
🔒
🔒
43907
Hsc dns2tcp dns_decode numeric error
43906
Django cross-site request forgery [CVE-2008-3909]
🔒
🔒
43905
Princeton University WordNet memory corruption [CVE-2008-3908]
🔒
🔒
43904
newsbeuter input validation [CVE-2008-3907]
🔒
🔒
43903
Mono input validation [CVE-2008-3906]
🔒
🔒
43902
Ruby improper authentication [CVE-2008-3905]
🔒
🔒
43901
LXDE Lightweight X11 Desktop Environment input validation [CVE-2008-3904]
43900
Linux Kernel denial of service [CVE-2007-6716]
🔒
🔒
43899
Cisco Adaptive Security Appliance 5500 information disclosure
43898
Cisco ASA 5500 Clientless SSL VPN input validation [CVE-2008-2735]
43897
Cisco ASA 5500 Clientless SSL VPN resource management [CVE-2008-2734]
43896
Cisco PIX denial of service [CVE-2008-2733]
43895
Cisco PIX denial of service [CVE-2008-2732]
43894
Cisco Secure ACS CSRadius resource management [CVE-2008-2441]
🔒
43893
HP 68DTT information disclosure [CVE-2008-3902]
43892
Apple QuickTime resource management [CVE-2008-1739]
43891
Suspend2 Software suspend 2 information disclosure [CVE-2008-3901]
43890
Intel BIOS information disclosure [CVE-2008-3900]
43889
TrueCrypt information disclosure [CVE-2008-3899]
43888
Secustar DriveCrypt Plus Pack information disclosure [CVE-2008-3898]
43887
Freed0m Disckcryptor information disclosure [CVE-2008-3897]
43886
GNU Grub Legacy information disclosure [CVE-2008-3896]
43885
LILO information disclosure [CVE-2008-3895]
43884
IBM Lenovo 7cetb5ww information disclosure [CVE-2008-3894]
43883
VMware Player ActiveX Control memory corruption [CVE-2008-3892]
🔒
🔒
43882
Google Apps improper authentication [CVE-2008-3891]
43881
Linux Kernel null pointer dereference [CVE-2008-3792]
🔒
🔒
43880
LXDE Lightweight X11 Desktop Environment link following [CVE-2008-3791]
43879
VMware Player/Workstation OpenProcess access control
🔒
43878
VMware Server ISAPI Extension input validation [CVE-2008-3697]
🔒
🔒
43877
VMware Player/Workstation ActiveX Control memory corruption [CVE-2008-3696]
🔒
🔒
43876
VMware Player/Workstation ActiveX Control memory corruption [CVE-2008-3695]
🔒
🔒
43875
VMware Player/Workstation ActiveX Control memory corruption [CVE-2008-3694]
🔒
🔒
43874
VMware Player/Workstation ActiveX Control memory corruption [CVE-2008-3693]
🔒
🔒
43873
VMware Player/Workstation ActiveX Control memory corruption [CVE-2008-3692]
🔒
🔒
43872
VMware Player/Workstation ActiveX Control memory corruption [CVE-2008-3691]
🔒
🔒
43871
HP OpenView Network Node Manager denial of service [CVE-2008-3537]
🔒
🔒
43870
HP OpenView Network Node Manager denial of service [CVE-2008-3536]
🔒
🔒
43869
Linux Kernel sbni_ioctl access control
🔒
🔒
43868
vtiger CRM index.php cross site scripting
43867
VMware ESX information disclosure [CVE-2008-2101]
🔒
🔒
43866
Aspindir Mini Nuke Freehost members.asp sql injection
43865
dotProject index.php sql injection
43864
dotProject index.php cross site scripting
🔒
43863
Blogn cross-site request forgery [CVE-2008-3885]
43862
Blogn cross site scripting [CVE-2008-3884]
43861
Caudium link following [CVE-2008-3883]
43860
ZoneMinder zm_html_view_events.php executeFilter code injection
43859
ZoneMinder zm_html_view_*.php cross site scripting
43858
ZoneMinder zm_html_view_event.php sql injection
43857
Ultrashareware Ultra Office Control ActiveX Control OfficeCtrl.ocx input validation
🔒
43856
Ultrashareware Ultra Office Control ActiveX Control OfficeCtrl.ocx memory corruption
🔒
43855
Acoustica Mixcraft memory corruption [CVE-2008-3877]
43854
Apple iPhone Access Restriction access control [CVE-2008-3876]
43853
Sun OpenSolaris access control [CVE-2008-3875]
🔒
43852
HP Enterprise Discovery libxml2 memory corruption [CVE-2008-3538]
43851
Wireshark memory corruption [CVE-2008-3146]
🔒
🔒
43848
Red Hat Directory Server resource management [CVE-2008-3283]
🔒
🔒
43847
OpenOffice rtl_allocateMemory numeric error
🔒
🔒
43846
Red Hat Directory Server Subsystem resource management [CVE-2008-2930]
🔒
🔒
43845
Red Hat Directory Server Administration cross site scripting
🔒
🔒
43844
Red Hat Directory Server Util Library memory corruption [CVE-2008-2928]
🔒
🔒
🔒
43843
Lussumo Vanilla account.php cross site scripting
43842
Adobe Flash Player cross site scriting [CVE-2008-3873]
🔒
🔒
43841
Anzio Web Print Object ActiveX Control memory corruption [CVE-2008-3480]
🔒
🔒
🔒
43840
phpMyRealty pages.php sql injection
🔒
43839
IBM Lotus Quickr Rich Text Editor cross site scripting [CVE-2008-3860]
43838
Davlin Thickbox Gallery credentials management [CVE-2008-3859]
43836
IBM DB2 Universal Database information disclosure [CVE-2008-3857]
🔒
🔒
43835
IBM DB2 Universal Database access control [CVE-2008-3856]
🔒
🔒
43834
IBM DB2 Universal Database Administration Server DAS access control
🔒
🔒
43833
IBM DB2 Universal Database sqlrlaka memory corruption
🔒
🔒
43832
IBM DB2 Universal Database DAS memory corruption
🔒
43831
IBM DB2 Universal Database Stored Procedure access control
🔒
🔒
43830
Pluck path traversal [CVE-2008-3851]
🔒
43829
Accellion Secure File Transfer Appliance cross site scripting
43828
Civic-cms cross site scripting [CVE-2008-3849]
43827
Pdesigner Z-Breaknews single.php sql injection
43826
Aguestbook AN Guestbook cross site scripting [CVE-2008-3847]
43825
Aquagardensoft mysql-lists cross site scripting [CVE-2008-3846]
43824
Craftysyntax Crafty Syntax Live Help is_xmlhttp.php sql injection
43823
OpenBSD OpenSSH input validation [CVE-2008-3844]
🔒
🔒
43822
Microsoft .NET Framework Request Validation cross site scripting
🔒
43821
Microsoft .NET Framework Request Validation cross site scripting
🔒
43820
Openfreeway Freeway cross site scripting [CVE-2008-3841]
43819
Craftysyntax Crafty Syntax Live Help MySQL Database credentials management
43818
Sun OpenSolaris NFS Server denial of service [CVE-2008-3839]
🔒
43817
Sun OpenSolaris Remote Procedure Call input validation [CVE-2008-3838]
🔒
43816
Samba Mapping access control [CVE-2008-3789]
🔒
🔒
43815
System Consultants La Cooda Wiz cross site scripting [CVE-2008-3739]
43814
SpaceTag LacoodaST improper authentication [CVE-2008-3738]
43813
System Consultants La Cooda Wiz code injection [CVE-2008-3737]
43812
System Consultants La Cooda Wiz Change Password cross-site request forgery
43811
Linux Kernel sctp_setsockopt_auth_key numeric error
🔒
🔒
43810
XMLSoft libxml2 resource management [CVE-2008-3281]
🔒
🔒
43809
Trend Micro Client Server Messaging Suite Management Console improper authentication
🔒
🔒
43808
LibTIFF tif_lzw.c memory corruption
🔒
🔒
43807
SoftArtisans XFile ActiveX Control SAFmgPws.dll memory corruption
🔒
43806
Swfdec input validation [CVE-2008-3796]
🔒
🔒
43805
Ipswitch WS_FTP Home client memory corruption [CVE-2008-3795]
43804
WordPress access control [CVE-2008-3747]
🔒
🔒
43803
Webdav neon parse_domain null pointer dereference
🔒
🔒
43802
Drupal access control [CVE-2008-3745]
🔒
🔒
43801
Drupal cross-site request forgery [CVE-2008-3744]
🔒
🔒
43800
Drupal Cache cross-site request forgery [CVE-2008-3743]
🔒
🔒
43799
Drupal File Upload access control [CVE-2008-3742]
🔒
🔒
43798
Drupal Filesystem cross site scripting [CVE-2008-3741]
🔒
🔒
43797
Drupal cross site scripting [CVE-2008-3740]
🔒
🔒
43796
VideoLAN VLC Media Player mms_ReceiveCommand numeric error
🔒
🔒
43795
Pictures Pro Photo Cart search.php sql injection
43794
Nullscripts Web Directory Script listing_view.php sql injection
43793
Pictures Pro Photo Cart index.php cross site scripting
43792
MiaCMS index.php sql injection
43791
Btiteam xBtiTracker scrape.php sql injection
43790
Matterdaddy Matterdaddy Market index.php sql injection
43789
Discountedscripts Acg Ptp cross site scripting [CVE-2008-3782]
43788
GMOD GBrowse cross site scripting [CVE-2008-3781]
43787
Five Star Review Script recommend.php sql injection
43786
Five Star Review Script cross site scripting [CVE-2008-3779]
43785
Avaya Communication Manager access control [CVE-2008-3778]
43784
Avaya Communication Manager information disclosure [CVE-2008-3777]
43783
Fujitsu Web Based Admin View path traversal [CVE-2008-3776]
43782
Folder Lock Encryption cryptographic issues [CVE-2008-3775]
43781
Simasy CMS index.php sql injection
43780
vBulletin cross site scripting [CVE-2008-3773]
43779
Pars4u Videosharing categories_portal.php sql injection
43778
Pars4u Videosharing members.php cross site scripting
43777
Openfreeway Freeway path traversal [CVE-2008-3770]
43776
Openfreeway Freeway code injection [CVE-2008-3769]
43775
Turnkeywebtools SunShop Shopping Cart class.ajax.php check_email sql injection
43774
Smartisoft phpBazar classified.php sql injection
43773
Realtime Internet Band Rehearsal Low Latency Internet Connection Tool input validation
43772
Discountedscripts Quick Poll Script code.php sql injection
43771
Turnkeywebtools PHP Live Helper globalsoff.php code injection
43770
Turnkeywebtools PHP Live Helper libsecure.php input validation
43769
Turnkeywebtools PHP Live Helper onlinestatus_html.php get sql injection
43768
VMware Workstation/Player/ACE/Server input validation [CVE-2008-3761]
🔒
🔒
43767
Lussumo Vanilla people.php cross-site request forgery
43766
Lussumo Vanilla cross-site request forgery [CVE-2008-3759]
43765
Lussumo Vanilla people.php cross site scripting
43764
YourFreeWorld Forced Matrix Script tr1.php sql injection
43763
YourFreeWorld Viral Marketing Script tr.php sql injection
43762
YourFreeWorld Classifieds view.php sql injection
43761
YourFreeWorld Stylish Text Ads Script trl.php sql injection
43760
YourFreeWorld Programs Rating Script details.php sql injection
43759
YourFreeWorld Ad-Exchange Script tr.php sql injection
43758
YourFreeWorld Short Url And Url Tracker Script tr.php sql injection
43757
YourFreeWorld URL Rotator Script tr.php sql injection
43756
YourFreeWorld Banner Management Script tr.php sql injection
43755
Lbstone Active PHP Bookmarks view_group.php sql injection
43754
PHPizabi index.php cross site scripting
43753
Ipswitch Ws Ftp Home format string [CVE-2008-3734]
🔒
🔒
43752
eo-video memory corruption [CVE-2008-3733]
43751
Serv-U FTP Command denial of service [CVE-2008-3731]
🔒
🔒
43750
Nordicwind Nordicwind Document Management System cross site scripting
43749
MicroWorld MailScan improper authentication [CVE-2008-3729]
🔒
43748
MicroWorld MailScan Error Message access control [CVE-2008-3728]
43747
MicroWorld MailScan Administration path traversal [CVE-2008-3727]
🔒
43746
MicroWorld MailScan Administration cross site scripting [CVE-2008-3726]
🔒
43745
YourFreeWorld Ad Board Script trr.php sql injection
43744
Papoo index.php sql injection
43743
PHPizabi index.php path traversal
43742
Fipsasp fipsCMS sql injection [CVE-2008-3722]
43741
DeeEmm DMCMS user_language.php code injection
43740
DeeEmm DMCMS index.php sql injection
43739
Scripts-for-sites Affiliate Directory directory.php sql injection
43738
cyberBB show_topic.php sql injection
43737
Harmoni access control [CVE-2008-3717]
43736
Harmoni cross-site request forgery [CVE-2008-3716]
43735
FlexCMS inc-core-admin-editor-previouscolorsjs.php cross site scripting
43734
awstats awstats.pl cross site scripting
🔒
🔒
🔒
43733
PHPBasket product.php sql injection
43732
Mambo cross site scripting [CVE-2008-3712]
43731
PHPArcadeScript index.php sql injection
43730
Hotscripts CyBoards PHP Lite Installation options.php path traversal
43729
Hotscripts CyBoards PHP Lite options.php cross site scripting
43728
dotCMS path traversal [CVE-2008-3708]
🔒
43727
Hotscripts CyBoards PHP Lite Installation flat_read.php code injection
43726
Zeeways ZEEJOBSITE bannerclick.php sql injection
43725
EchoVNC WriteFormated memory corruption
43723
Microsoft Visual Studio Masked Edit Control Msmask32.ocx memory corruption
🔒
🔒
43722
Postfix information disclosure [CVE-2008-2937]
🔒
🔒
43721
Postfix access control [CVE-2008-2936]
🔒
🔒
43720
Symantec Veritas Storage Foundation Management Console VxSchedService.exe improper authentication
🔒
🔒
43719
Gnome yelp URI yelp-window.c window_error format string
🔒
🔒
43718
Party Gaming Party Poker Client code injection [CVE-2008-3324]
43717
Linux Kernel dccp_setsockopt_change numeric error
🔒
🔒
🔒
43716
Red Hat Enterprise Linux SSL Certificate cryptographic issues
🔒
🔒
43715
Openwsman Authorization memory corruption [CVE-2008-2234]
🔒
🔒
🔒
43714
Openwsman code injection [CVE-2008-2233]
🔒
🔒
🔒
43713
SpeedBit Download Accelerator Plus ActiveX Control AniGIF.ocx memory corruption
43712
Kayako SupportSuite index.php sql injection
🔒
43711
Kayako SupportSuite index.php cross site scripting
🔒
43710
PHP CGI Module foo..php input validation
🔒
🔒
43709
PHP memnstr memory corruption
🔒
🔒
43708
PHP imageloadfont memory corruption
🔒
🔒
43707
Amarok listDownloadComplete link following
🔒
🔒
43706
Ruby regex.c resource management
🔒
🔒
43705
HAVP HTTP Antivirus Proxy sockethandler.cpp resource management
🔒
🔒
43704
Linux Foundation Xen flask_security_label memory corruption
43703
Linux Kernel rt6_fill_node resource management
43702
Sun Java System Web Proxy Server File Descriptors denial of service
43701
hp Linux Imaging And Printing Project input validation [CVE-2008-2941]
🔒
🔒
43700
HP Linux Imaging And Printing Project access control [CVE-2008-2940]
🔒
🔒
43699
Red Hat Network Satellite Server improper authentication [CVE-2008-2369]
🔒
43698
Ypninc PHP Realty dpage.php sql injection
43697
Com User access control [CVE-2008-3681]
🔒
🔒
🔒
43696
Flagship Industries Ventrilo decryption input validation
🔒
🔒
43695
IDevSpot PhpLinkExchange index.php cross site scripting
43694
Damian Hickey Freeway cross site scripting [CVE-2008-3678]
43693
Openfreeway Freeway path traversal [CVE-2008-3677]
43692
hMailServer IMAP Server input validation [CVE-2008-3676]
🔒
🔒
43691
Gelatocms path traversal [CVE-2008-3675]
43690
TIBCO Runtime Agent memory corruption [CVE-2008-3338]
43689
PozScripts TubeGuru Video Sharing Script ugroups.php sql injection
43688
PozScripts Classified Ads browsecats.php sql injection
43687
PozScripts Classified Ads showcategory.php sql injection
43686
Acronis True Image Echo Server cryptographic issues [CVE-2008-3671]
43685
Articlefriendly Article Friendly authordetail.php sql injection
43684
ZeeScripts ZeeReviews comments.php sql injection
43683
Marcello Brandao Yogurt Social Network module friends.php cross site scripting
43682
Maxthon Maxthon Browser memory corruption [CVE-2008-3667]
🔒
43681
HP HP-UX PAM Authentication ftpd.c access control
🔒
🔒
43680
Sun OpenSolaris File System sendfilev denial of service
🔒
43679
VMware VirtualCenter information disclosure [CVE-2008-3514]
43678
Microsoft Internet Explorer HTML Component input validation [CVE-2008-2259]
🔒
🔒
🔒
43677
Microsoft Internet Explorer HTML Object resource management [CVE-2008-2255]
🔒
🔒
🔒
43676
Microsoft Windows input validation [CVE-2008-1457]
🔒
🔒
🔒
43675
Microsoft Windows of input validation
🔒
🔒
43674
Ruby Safe Level input validation [CVE-2008-3657]
🔒
🔒
43673
Ruby HTTPUtils.split_header_value resource management
🔒
🔒
43672
Ruby Access Restriction access control [CVE-2008-3655]
🔒
🔒
43671
TikiWiki information disclosure [CVE-2008-3654]
43670
TikiWiki Remote Code Execution [CVE-2008-3653]
43669
ipsec-tools resource management [CVE-2008-3652]
🔒
🔒
43668
Linux Kernel information disclosure [CVE-2008-3651]
🔒
🔒
43667
Horde Groupware Webmail Edition cross site scriting [CVE-2008-3650]
43666
Articlefriendly Article Friendly categorydetail.php sql injection
43665
Adobe Presenter viewer.swf cross site scripting
🔒
43664
Adobe Presenter viewer.swf cross site scripting
🔒
43663
Apache Tomcat path traversal [CVE-2008-2938]
🔒
🔒
🔒
43662
Microsoft PowerPoint Viewer resource management [CVE-2008-1455]
🔒
🔒
🔒
43661
Microsoft PowerPoint Viewer resource management [CVE-2008-0121]
🔒
🔒
🔒
43660
Microsoft PowerPoint Viewer resource management [CVE-2008-0120]
🔒
🔒
🔒
43659
Microsoft Windows Messenger ActiveX Control information disclosure
🔒
🔒
🔒
43658
Microsoft Windows nslookup.exe code injection
🔒
43657
Microsoft Office resource management [CVE-2008-3460]
🔒
🔒
🔒
43656
Linux Kernel resource management [CVE-2008-3275]
🔒
🔒
43655
Computer Associates Host Based Intrusion Prevention System denial of service
🔒
43654
Microsoft SharePoint Server resource management [CVE-2008-3006]
🔒
🔒
🔒
43653
Microsoft Office input validation [CVE-2008-3005]
🔒
🔒
🔒
43652
Microsoft Office input validation [CVE-2008-3004]
🔒
🔒
🔒
43651
Microsoft Office input validation [CVE-2008-3003]
🔒
🔒
43650
CA Internet Security Suite 2008 input validation [CVE-2008-2926]
🔒
🔒
43649
NoticeWare Email Server IMAP Server input validation [CVE-2008-3607]
🔒
43648
Qbik WinGate IMAP Service memory corruption [CVE-2008-3606]
🔒
43647
McAfee Encrypted USB Manager access control [CVE-2008-3605]
🔒
43646
Zeescripts ZeeBuddy bannerclick.php sql injection
43645
Vacation Rentals Script index.php sql injection
43644
Psychdaily Php Ring Webring System access control [CVE-2008-3602]
43643
Quicksilver Forums index.php sql injection
43642
Menalto Gallery modload path traversal [CVE-2008-3600]
🔒
🔒
43641
OpenImpro image.php sql injection
43639
Skulltag input validation [CVE-2008-3597]
43638
Harmoni cross site scripting [CVE-2008-3596]
43637
txtSQL code injection [CVE-2008-3595]
43636
MagicScripts E-Store Kit-1 viewdetails.php sql injection
43635
SyzygyCMS index.php path traversal
43634
21degrees Symphony Admin Panel code injection [CVE-2008-3592]
43633
21degrees Symphony class.admin.php sql injection [CVE-2008-3591]
🔒
43632
Egi Zaberl E.z. Poll sql injection [CVE-2008-3590]
43631
moziloCMS download.php path traversal
43630
phsBlog comments.php sql injection
43629
Needscripts Homes 4 Sale result.php cross site scripting
43628
Com Ezstore index.php sql injection
43627
PozScripts GreenCart PHP Shopping Cart product_desc.php sql injection
43626
IntelliTamper HTML Parser memory corruption [CVE-2008-3583]
43625
Keld PHP-MySQL News Script login.php sql injection
43624
Qsoft K-Links index.php cross site scripting
43623
Qsoft K-Links visit.php sql injection
43622
Calacode Atmail build-plesk-upgrade.php improper authentication
🔒
43621
HydraIRC input validation [CVE-2008-3578]
43620
openttd ttd_main memory corruption
🔒
🔒
43619
OpenTTD TruncateString memory corruption
🔒
🔒
43618
ezContents CMS code injection [CVE-2008-3575]
43617
Pluck cross site scripting [CVE-2008-3574]
43616
Pligg CMS access control [CVE-2008-3573]
43614
Xerox Phaser input validation [CVE-2008-3571]
43613
Africabegone Africa Be Gone index.php code injection
43612
Apache Friends XAMPP iart.php cross site scripting
🔒
43611
UNAK CMS path traversal [CVE-2008-3568]
43610
NullSoft WinAmp cross site scripting [CVE-2008-3567]
🔒
43609
ZoneO-soft freeForum index.php cross site scripting
43608
MRBS day.php cross site scripting
43607
Dayfox Designs Dayfox Blog index.php path traversal
43606
Plogger plog-download.php sql injection
🔒
43605
Chupix Cms Contact Module index.php path traversal
43604
Powergap Shopsystem s03.php sql injection
43603
JBoss Enterprise Application Platform 4.2.0.CP03 access control
🔒
43602
Xoops Kshop module kshop_search.php cross site scripting
43601
KAPhotoservice search.asp cross site scripting
43600
Cisco WebEx Meeting Manager ActiveX Control atucfobj.dll memory corruption
🔒
🔒
43599
Fhm-script Free Hosting Manager access control [CVE-2008-3557]
43598
Haudenschilt Battlenet Clan Script index.php sql injection
43597
WSN Links index.php path traversal
43596
Comsenz Discuz index.php sql injection
43595
Sun J2me access control [CVE-2008-3553]
43594
Nokia Series 40 memory corruption [CVE-2008-3552]
43593
Sun Wireless Toolkit memory corruption [CVE-2008-3551]
43592
IBM Rational ClearQuest Login Page information disclosure [CVE-2008-3550]
43591
Linux Kernel iov_iter_advance numeric error
🔒
🔒
43590
Linux Kernel shmem_delete_inode resource management
🔒
🔒
43589
Pidgin SSL Certificate cryptographic issues [CVE-2008-3532]
🔒
🔒
43588
PowerDNS Authoritative Server DNS Cache input validation [CVE-2008-3337]
🔒
🔒
43587
gnu gnutls gnutls_handshake.c _gnutls_handshake_hash_buffers_clear memory corruption
🔒
🔒
43586
QEMU information disclosure [CVE-2008-1945]
🔒
🔒
43585
HP HP-UX denial of service [CVE-2008-1664]
🔒
43584
Linux Kernel snd_seq_oss_synth_make_info numeric error
🔒
🔒
43583
Sun OpenSolaris format string [CVE-2008-0965]
🔒
🔒
43582
Sun OpenSolaris memory corruption [CVE-2008-0964]
🔒
🔒
43581
Sun OpenSolaris resource management [CVE-2008-3549]
🔒
43580
Sun Netra T5220 Server Firmware denial of service [CVE-2008-3548]
43579
Git memory corruption [CVE-2008-3546]
🔒
🔒
43578
PHP-Nuke Basis Consultant Book Catalog modules.php sql injection
43577
PHP-Nuke Kleinanzeigen module modules.php sql injection
43576
Softbiz Image Gallery index.php cross site scripting
43575
Crafty Syntax Live Help livehelp_js.php cross site scripting
43574
LoveCMS addblock.php code injection
43573
Wogan May LiteNews access control [CVE-2008-3508]
43572
Wogan May LiteNews index.php sql injection
43571
PolyPager sql injection [CVE-2008-3506]
43570
PolyPager cross site scripting [CVE-2008-3505]
43569
mPFM mask PHP File Manager improper authentication [CVE-2008-3504]
43568
WebGUI Plain Black WebGUI improper authentication [CVE-2008-3503]
43567
Bestpractical RT StackTrace memory allocation
43566
Novell Groupwise WebAccess cross site scripting [CVE-2008-3501]
43565
Drupal Suggested Terms module cross site scripting [CVE-2008-3500]
43564
Ektron Cms4000.net Remote Code Execution [CVE-2008-3499]
43563
Netshinesoftware Com Netinvoice index.php sql injection
🔒
43562
MyPHP CMS pages.php sql injection
43561
Linux Kernel uvc_parse_format memory corruption
🔒
🔒
43560
Aspindir Pcshey Portal kategori.asp sql injection
43559
8e6 R3000 Internet Filter access control [CVE-2008-3494]
43558
RealVNC RealVNC Windows Client vncviewer.exe input validation
🔒
43557
America's Army input validation [CVE-2008-3492]
43556
Apache HTTP Server mod_proxy_ftp proxy_ftp.c cross site scripting
🔒
🔒
🔒
43555
Scripts24 iPost go.php sql injection
43554
E-topbiz Online Dating sql injection [CVE-2008-3490]
43553
PHPX checkCookie sql injection
43552
Novell iManager access control [CVE-2008-3488]
🔒
43551
Phpauctions PHPAuction GPL Enhanced profile.php sql injection
43550
Coppermine-gallery Photo Gallery user_get_profile path traversal
🔒
43549
Citrix MetaFrame Presentation Server icabar.exe access control
43548
eStoreAff index.php sql injection
43547
ScrewTurn ScrewTurn Wiki Error Message cross site scripting [CVE-2008-3483]
43546
Panasonic Bb Hcm581 Error Page cross site scripting [CVE-2008-3482]
43545
Coppermine-gallery Photo Gallery Error Message code injection
43544
Sun xVM VirtualBox VBoxDrvNtDeviceControl access control
🔒
43543
Ingres memory corruption [CVE-2008-3389]
43542
Ingres access control [CVE-2008-3357]
43541
Ingres access control [CVE-2008-3356]
43540
OpenVPN iproute config [CVE-2008-3459]
🔒
🔒
43539
Vtiger CRM information disclosure [CVE-2008-3458]
🔒
43538
phpMyAdmin setup.php cross site scripting
🔒
🔒
43537
phpMyAdmin link following [CVE-2008-3456]
🔒
🔒
43536
JnSHosts PHP Hosting Directory code injection [CVE-2008-3455]
43535
JnSHosts PHP Hosting Directory access control [CVE-2008-3454]
43534
ImpressCMS Remote Code Execution [CVE-2008-3453]
43533
eNdonesia Calendar Module mod.php sql injection
43532
PhpWebGallery information disclosure [CVE-2008-3451]
43524
Sun Solaris access control [CVE-2008-3450]
🔒
43523
MailEnable resource management [CVE-2008-3449]
🔒
🔒
43522
Common-solutions csphonebook index.php cross site scripting
43521
F-Prot F-Prot Antivirus resource management [CVE-2008-3447]
43520
LetterIt path traversal [CVE-2008-3446]
43519
phpMyRealty index.php sql injection
43518
Mozilla Firefox input validation [CVE-2008-3444]
43517
IBM WebSphere Portal access control [CVE-2008-3423]
43516
Apache Tomcat path traversal [CVE-2008-2370]
🔒
🔒
43515
Apple Mac OS X QuickLook resource management [CVE-2008-2325]
🔒
🔒
43514
Apple Mac OS X access control [CVE-2008-2324]
🔒
🔒
43513
Apple Mac OS X Data Detectors resource management [CVE-2008-2323]
🔒
🔒
43512
Apple Mac OS X CoreGraphics numeric error [CVE-2008-2322]
🔒
🔒
43511
Apple Mac OS X CoreGraphics resource management [CVE-2008-2321]
🔒
🔒
43510
Apple Mac OS X File Management memory corruption [CVE-2008-2320]
🔒
🔒
43509
Apache Tomcat cross site scripting [CVE-2008-1232]
🔒
🔒
43508
WinZip DNS Cache code injection [CVE-2008-3442]
43507
NullSoft WinAmp DNS Cache code injection [CVE-2008-3441]
43506
Sun Java DNS Cache code injection [CVE-2008-3440]
43505
SpeedBit Speedbit Video Accelerator DNS Cache code injection
43504
Apple Mac OS X DNS Cache code injection [CVE-2008-3438]
43503
OpenOffice DNS Cache code injection [CVE-2008-3437]
43502
Notepad++ DNS Cache code injection [CVE-2008-3436]
43501
LinkedIn Browser Toolbar DNS Cache code injection [CVE-2008-3435]
43500
Apple iTunes DNS Cache code injection [CVE-2008-3434]
🔒
🔒
43499
SpeedBit Download Accelerator Plus code injection [CVE-2008-3433]
43498
CA Brightstor Arcserve Backup rxrpc.dll numeric error [CVE-2008-3175]
🔒
🔒
43497
Python pyos_vsnprintf numeric error
🔒
🔒
43496
Python numeric error [CVE-2008-3143]
🔒
🔒
43495
Python unicode_resize memory corruption
🔒
🔒
43494
XMLSoft libxslt Encryption crypto.c memory corruption
🔒
🔒
🔒
43493
Python OpenSSL hashopenssl.c numeric error
🔒
🔒
43492
Python numeric error [CVE-2008-2315]
🔒
🔒
43491
OpenSC Crypto cryptographic issues [CVE-2008-2235]
🔒
🔒
43490
SAP MaxDB access control [CVE-2008-1810]
43489
HP System Administration Manager config [CVE-2008-1662]
🔒
🔒
43488
Red Hat Nfs Utils Access Restriction access control [CVE-2008-1376]
🔒
🔒
43487
Blue Coat Systems filter service Administration Interface k9filter.exe memory corruption
43486
Eyeball Networks Eyeball Messenger Sdk OCX ActiveX Control covideowindow.ocx memory corruption
43485
HTTrack/WinHTTrack memory corruption [CVE-2008-3429]
🔒
🔒
43484
phpFreeChat improper authentication [CVE-2008-3428]
43482
Sun OpenSolaris denial of service [CVE-2008-3426]
🔒
43481
Sun Java System Web Server Plugin improper authentication [CVE-2008-3425]
43480
Condor Access Restriction access control [CVE-2008-3424]
🔒
🔒
43479
Mono Libraries htmlcontrol.cs cross site scripting
🔒
🔒
43478
Blackboard Blackboard Academic Suite update_module.jsp cross-site request forgery
43477
Willo Mobius Web Publishing Software browse.php sql injection
43476
Greatclone Youtuber Clone ugroups.php sql injection
43475
Willo TriO browse.php sql injection
43474
Fipsasp fipsCMS light sql injection [CVE-2008-3417]
43473
IceBB clean_string sql injection
43472
CMScout htaccess common.php path traversal
43471
SiteAdmin CMS line2.php sql injection
43470
Greatclone Auction Platinum category.php sql injection
43469
ECShop EPShop sql injection [CVE-2008-3412]
43468
Axesstel Akw-d800 improper authentication [CVE-2008-3411]
43467
Epic Games Unreal Tournament 3 ut3mendo.c resource management
43466
Epic Games Unreal Tournament 3 ut3mendo.c memory corruption
43465
CoolPlayer memory corruption [CVE-2008-3408]
43464
phpLinkat admin improper authentication
43463
phpLinkat showcat.php sql injection
43462
Nazgulled nzFotolog index.php path traversal
43461
Mdsjack MJGuest guestbook.js.php cross site scripting
43460
Mojoscripts MojoPersonals mojoclassified.cgi sql injection
43459
Hscripts HIOX Random Ad hioxupdate.php code injection
43458
Hscripts HIOX Random Ad hioxrandomad.php code injection
43457
XRMS CRM phpinfo information disclosure
43456
XRMS CRM code injection [CVE-2008-3399]
🔒
43455
XRMS CRM login.php cross site scripting
43454
Runesoft Cerberus CMS cross site scripting [CVE-2008-3397]
43453
Epic Games Unreal Tournament 2004 input validation [CVE-2008-3396]
43452
Calacode Atmail WebAdmin config.php access control
🔒
43451
Infomining BookMine search.cfm cross site scripting
43450
Infomining BookMine events.cfm sql injection
43449
Webwizguide Web Wiz Forum log_off_user.asp cross-site request forgery
43448
Webwizguide Web Wiz Forum admin_group_details.asp cross site scripting
43447
Minishowcase Minishowcase Image Gallery Libraries path traversal
43446
Easy-script Def Blog comaddok.php sql injection
43445
PHPFootball show.php sql injection
43444
AlstraSoft Video Share Enterprise album.php sql injection
🔒
43443
Linuxwebshop php Help Agent path traversal [CVE-2008-3385]
43442
Cce-interact Interact Help path traversal [CVE-2008-3384]
43441
Mojoscripts mojoAuto mojoauto.cgi sql injection
43440
Mojoscripts MojoClassifieds mojoclassified.cgi sql injection
43439
MoinMoin cross site scripting [CVE-2008-3381]
🔒
🔒
43438
MyioSoft EasyBookMarker ajaxp_backend.php cross site scripting
43437
Snarky VisualPic cross site scripting [CVE-2008-3379]
43436
Fizzmedia comment.php sql injection
43435
Brandon Tallent phpTest picture.php sql injection
43434
JamRoom access control [CVE-2008-3376]
43433
jamroom jrcookie improper authentication
43432
Gregarius ajax.php sql injection
🔒
43431
Greatclone Getacoder Clone search_form.php sql injection
43430
TalkBack path traversal [CVE-2008-3371]
43429
EMC Centera Universal Access Login sql injection [CVE-2008-3370]
43428
ViArt ViArt Shop products_rss.php sql injection
43427
ATutor code injection [CVE-2008-3368]
43426
Webwizguide Web Wiz Rich Text Editor rte_popup_link.asp cross site scripting
43425
Pligg CMS story.php sql injection
43424
Pixelpost index.php path traversal
43423
Trend Micro OfficeScan ActiveX Control OfficeScanRemoveCtrl.dll memory corruption
🔒
43422
Dokeos E-Learning System user_portal.php path traversal
🔒
43421
WordPress Wp Downloads Manager File Upload upload.php input validation
43420
IntelliTamper memory corruption [CVE-2008-3361]
43419
IntelliTamper HTML Parser memory corruption [CVE-2008-3360]
43418
Owl Intranet Knowledgebase register.php sql injection
43417
owl Intranet Knowledgebase owl.lib.php cross site scripting [CVE-2008-3100]
43416
EPS Probe Builder HP OpenView pbovisserver.exe numeric error
🔒
43415
Camera Life sitemap.xml.php sql injection
43414
RunCMS votepolls.php code injection
43413
Puresw Lore cross site scripting [CVE-2008-3353]
43412
Nersoft Live Music Plus index.php sql injection
43411
atomPhotoBlog atomphotoblog.php sql injection
43410
The Kelleys dnsmasq denial of service [CVE-2008-3350]
🔒
🔒
43409
NetApp Data ONTAP access control [CVE-2008-3349]
43408
Red Hat Cygwin setup.exe input validation
43407
RealNetworks RealPlayer ActiveX Control rjbdll.dll memory corruption
🔒
🔒
43406
RealNetworks RealPlayer access control [CVE-2008-3064]
🔒
43405
GNU coreutils Default Configuration access control [CVE-2008-1946]
🔒
🔒
43404
RealNetworks RealPlayer memory corruption [CVE-2007-5400]
🔒
🔒
🔒
43403
MyioSoft EasyDynamicPages cross site scripting [CVE-2008-3348]
43402
MyioSoft EasyDynamicPages sql injection [CVE-2008-3347]
43401
E-topbiz ShopCart DX product_detail.php sql injection
43400
MyioSoft EasyE-Cards sql injection [CVE-2008-3345]
43399
MyioSoft EasyE-Cards cross site scripting [CVE-2008-3344]
43398
MyioSoft easypublish sql injection [CVE-2008-3343]
43397
MyioSoft easypublish cross site scripting [CVE-2008-3342]
43396
Jobbex JobSite search_result.cfm sql injection
43395
Jobbex JobSite search_result.cfm cross site scripting
43394
Avidweb Technologies Jobbex JobSite Error Message search_result.cfm information disclosure
43393
PunBB cross site scripting [CVE-2008-3336]
43392
PunBB code injection [CVE-2008-3335]
43391
MyBB search.php cross site scripting
43390
Mantis path traversal [CVE-2008-3333]
🔒
🔒
43389
Mantis adm_config_set.php code injection
🔒
🔒
43388
Mantis return_dynamic_filters.php cross site scripting
🔒
🔒
43387
Debian Horde cross site scripting [CVE-2008-3330]
🔒
🔒
43386
Twibright Links link following [CVE-2008-3329]
🔒
🔒
43385
Edgewall Software Trac cross site scripting [CVE-2008-3328]
🔒
🔒
43384
Edgewall Software Trac quickjump input validation
🔒
🔒
🔒
43383
Moodle Error Message information disclosure [CVE-2008-3327]
43382
Moodle cross site scripting [CVE-2008-3326]
🔒
🔒
43381
Moodle cross-site request forgery [CVE-2008-3325]
🔒
🔒
43380
Maian Recipe improper authentication [CVE-2008-3322]
🔒
43379
Maian Script World Maian Uploader improper authentication [CVE-2008-3321]
🔒
43378
Maian Guestbook improper authentication [CVE-2008-3320]
🔒
43377
Maian Links improper authentication [CVE-2008-3319]
🔒
43376
Maian Weblog improper authentication [CVE-2008-3318]
🔒
43375
Maian Script World Maian Search improper authentication [CVE-2008-3317]
🔒
43374
Portalparts Forum plugin Search Feature cross site scripting
43373
Claroline cross site scripting [CVE-2008-3315]
43372
ZDaemon input validation [CVE-2008-3314]
43371
CreaCMS Administration code injection [CVE-2008-3313]
43370
lemon CMS path traversal [CVE-2008-3312]
43369
Adam Scheinberg Flip config.php code injection
43368
Pre Survey Poll default.asp sql injection
43367
Digiappz DigiLeave info_book.asp sql injection
43366
Carlos Desseno YouTube Blog code injection [CVE-2008-3308]
43365
Carlos Desseno YouTube Blog todos.php sql injection
43364
Carlos Desseno YouTube Blog info.php sql injection
43363
Carlos Desseno YouTube Blog mensaje.php cross site scripting
43362
Tuxplanet BilboBlog Error Message footer.php information disclosure
43361
Tuxplanet BilboBlog access control [CVE-2008-3303]
43360
Tuxplanet BilboBlog sql injection [CVE-2008-3302]
43359
Tuxplanet BilboBlog cross site scripting [CVE-2008-3301]
43358
AlphAdmin CMS access control [CVE-2008-3300]
43357
eSyndiCat improper authentication [CVE-2008-3299]
43356
Social Engine code injection [CVE-2008-3298]
43355
Social Engine sql injection [CVE-2008-3297]
43354
XOOPS path traversal [CVE-2008-3296]
43353
XOOPS cross site scripting [CVE-2008-3295]
43352
Vim Python code injection [CVE-2008-3294]
🔒
🔒
43351
EZWebAlbum download.php path traversal
43350
EZWebAlbum addpage.php improper authentication
43349
Aprox CMS Engine index.php sql injection
43348
EMC Dantz Retrospect Backup Client retroclient.exe resource management
🔒
43347
EMC Dantz Retrospect Backup Client information disclosure [CVE-2008-3289]
🔒
43346
EMC Dantz Retrospect Backup Server cryptographic issues [CVE-2008-3288]
🔒
43345
EMC Dantz Retrospect Backup Client retroclient.exe input validation
🔒
43344
Sierra SWAT 4 input validation [CVE-2008-3286]
43343
Alain Barbet Filesys Smbclientparser SMB Server smbclientparser code injection
43342
WinSoftMagic Winremotepc Full wrpcserver.exe resource management
43341
Brickhost phpScheduleIt access control [CVE-2008-3268]
43340
Mojoscripts mojoJobs mojojobs.cgi sql injection
43339
SoftAcid Hotel Reservation System Multi picture_pic_bv.asp sql injection
43338
Com Dtregister index.php sql injection
43337
Digium Asterisk Firmware improper authentication [CVE-2008-3264]
🔒
🔒
43336
Linux Kernel memory corruption [CVE-2008-3247]
🔒
43335
Digium Asterisk resource management [CVE-2008-3263]
🔒
🔒
43334
Claroline Change Password cross-site request forgery [CVE-2008-3262]
43333
claroline Redirector link following [CVE-2008-3261]
43332
Claroline cross site scripting [CVE-2008-3260]
43331
OpenBSD OpenSSH information disclosure [CVE-2008-3259]
🔒
43330
Zoph sql injection [CVE-2008-3258]
43329
BEA WebLogic Server mod_wl .jsp memory corruption
🔒
🔒
43328
Siteframe CMS folder.php sql injection
43327
Ln-lab WebProxy cross site scripting [CVE-2008-3255]
43326
Precoc preCMS index.php sql injection
43325
openSUSE libxcrypt cryptographic issues [CVE-2008-3188]
🔒
🔒
43324
Fedora newsx getarticle.c read_article memory corruption
🔒
🔒
43323
Tpl Design tplSoccerSite sql injection [CVE-2008-3251]
43322
Arctictracker Arctic Issue Tracker index.php sql injection
43321
Lenovo Thinkvantage System Update SSL Certificate credentials management
🔒
43320
RIM Blackberry Enterprise Server For Exchange PDF Distiller code injection
🔒
43319
Cable-modems phpHoo3 phphoo3.php sql injection
43318
F-Prot scanning engine input validation [CVE-2008-3244]
🔒
🔒
43317
F-Prot scanning engine input validation [CVE-2008-3243]
🔒
🔒
43316
PPMate PPMedia Class ActiveX Control ppmplayer.dll memory corruption
🔒
43315
UltraStats players-detail.php sql injection
43314
AlstraSoft Affiliate Network Pro index.php sql injection
43313
PHPizabi File Upload writelogentry input validation
43312
Itechscripts ITechBids sellers_othersitem.php sql injection
43311
Itechscripts ITechBids forward_to_friend.php cross site scripting
43310
IBM WebSphere Application Server cryptographic issues [CVE-2008-3236]
43309
IBM WebSphere Application Server credentials management [CVE-2008-3235]
43308
openSUSE zypper input validation [CVE-2008-3187]
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
43307
OpenSSH access control [CVE-2008-3234]
🔒
43306
WordPress cross site scripting [CVE-2008-3233]
43305
Dotclear File Upload images.php code injection
43304
xine xine-lib input validation [CVE-2008-3231]
🔒
🔒
43303
ffmpeg lavf demuxer input validation [CVE-2008-3230]
🔒
🔒
43302
Swapoff op Xauthority memory corruption [CVE-2008-3229]
43301
Joomla CMS htaccess config [CVE-2008-3228]
43300
Joomla CMS link following [CVE-2008-3227]
43299
Joomla CMS Cache access control [CVE-2008-3226]
43298
Joomla CMS Administration access control [CVE-2008-3225]
43297
phpBB Login redirect Remote Code Execution
43296
Drupal sql injection [CVE-2008-3223]
🔒
🔒
43295
Drupal improper authentication [CVE-2008-3222]
🔒
🔒
43294
Drupal cross-site request forgery [CVE-2008-3221]
🔒
🔒
43293
Drupal cross-site request forgery [CVE-2008-3220]
🔒
🔒
43292
Drupal Admin Function filter_xss_admin access control
🔒
🔒
43291
Drupal View Page cross site scripting [CVE-2008-3218]
🔒
🔒
43290
PowerDNS Recursor Random Number Generator numeric error [CVE-2008-3217]
🔒
🔒
43289
Debian projectl save link following
43288
SourceFire ClamAV resource management [CVE-2008-3215]
🔒
🔒
43287
Thekelleys dnsmasq input validation [CVE-2008-3214]
🔒
43286
Mozilla Firefox code injection [CVE-2008-2934]
🔒
🔒
43285
WebCMS WebCMS Portal Edition sql injection [CVE-2008-3213]
43284
Scripteen Free Image Hosting Script sql injection [CVE-2008-3212]
43283
Scripteen Free Image Hosting Script improper authentication [CVE-2008-3211]
43282
ReSIProcate input validation [CVE-2008-3210]
43281
Blackice Black Ice Document Imaging SDK ActiveX Control biimgfrm.ocx opengiffile memory corruption
43280
Simpledns Simple DNS Plus input validation [CVE-2008-3208]
43279
Pragyan cms form.lib.php code injection [CVE-2008-3207]
43278
Iamilkay Yuhhu Pubs Black Cat browse.groups.php sql injection
43277
Easy-Script Wysi Wiki Wyg index.php path traversal
43276
E-topbiz Million Pixels tops_top.php sql injection
43275
AuraCMS improper authentication [CVE-2008-3203]
43274
Xomol CMS index.php cross site scripting
43273
Pagefusion index.php cross site scripting
43272
Easy-script Avlc Forum vlc_forum.php sql injection
43271
ReSIProcate input validation [CVE-2008-3199]
43270
Mozilla Firefox Error Page code injection [CVE-2008-3198]
🔒
🔒
43269
afuse afuse.c expand_template access control
🔒
🔒
43268
HP Oracle for OpenView Remote Code Execution [CVE-2008-1666]
43267
HP Hpsi Active Directory Bidirectional Ldap Connector memory corruption
43266
yacc skeleton.c resource management
43265
pluck Themes path traversal [CVE-2008-3194]
43264
Sclek jSite sql injection [CVE-2008-3193]
43263
Sclek jSite index.php path traversal
43262
Marcioforum mForum usercp.php sql injection
43261
1Scripts CodeDB list.php path traversal
43260
Dreamlevels DreamNews Manager dreamnews-rss.php sql injection
43259
Oracle PeopleSoft PeopleTools component Remote Privilege Escalation
🔒
43258
Oracle PeopleSoft PeopleTools component unknown vulnerability
🔒
43257
Oracle PeopleSoft PeopleTools component Remote Privilege Escalation
🔒
43256
Oracle PeopleSoft PeopleTools component Remote Privilege Escalation
🔒
43255
Oracle PeopleSoft PeopleTools component Remote Privilege Escalation
🔒
43254
Oracle PeopleSoft PeopleTools Remote Privilege Escalation [CVE-2008-2616]
🔒
43253
Oracle PeopleSoft PeopleTools component Remote Privilege Escalation
🔒
43252
Oracle Application Server unknown vulnerability [CVE-2008-2614]
🔒
43251
Oracle Database Scheduler Remote Privilege Escalation [CVE-2008-2613]
🔒
🔒
43250
Oracle Oracle Application Server unknown vulnerability [CVE-2008-2612]
🔒
43249
Oracle Core RDBMS component denial of service [CVE-2008-2611]
🔒
🔒
43248
Oracle Oracle Applications Technology Stack component Remote Privilege Escalation
🔒
43247
Oracle Application Server unknown vulnerability [CVE-2008-2609]
🔒
43246
Oracle Data Pump component denial of service [CVE-2008-2608]
🔒
🔒
43245
Oracle Advanced Queuing component memory corruption [CVE-2008-2607]
🔒
🔒
43244
Oracle Application Object Library Remote Privilege Escalation
🔒
43243
Oracle Authentication component information disclosure [CVE-2008-2605]
🔒
🔒
43242
Oracle Authentication component Remote Privilege Escalation [CVE-2008-2604]
🔒
🔒
43241
Oracle Enterprise Manager cross site scriting [CVE-2008-2603]
🔒
🔒
43240
Oracle Data Pump component Remote Privilege Escalation [CVE-2008-2602]
🔒
🔒
43239
Oracle E-Business Suite iStore unknown vulnerability [CVE-2008-2601]
🔒
43238
Oracle Oracle Database Remote Privilege Escalation [CVE-2008-2600]
🔒
🔒
43237
Oracle Times Ten Client Server Remote Code Execution [CVE-2008-2599]
🔒
43236
Oracle Times Ten Client Server Remote Code Execution [CVE-2008-2598]
🔒
43235
Oracle Times Ten In Memory Database Remote Code Execution [CVE-2008-2597]
🔒
43234
Oracle E-Business Suite Remote Privilege Escalation [CVE-2008-2596]
🔒
43233
Oracle Database 10g null pointer dereference [CVE-2008-2595]
🔒
43232
Oracle Oracle Portal component unknown vulnerability [CVE-2008-2594]
🔒
43231
Oracle Oracle Portal component unknown vulnerability [CVE-2008-2593]
🔒
43230
Oracle Database Server Replication sql injection [CVE-2008-2592]
🔒
🔒
43229
Oracle Database 9i Remote Privilege Escalation [CVE-2008-2591]
🔒
🔒
43228
Oracle Instance Management component Enterprise Manager unknown vulnerability
🔒
🔒
43227
Oracle Application Server sql injection [CVE-2008-2589]
🔒
43226
Oracle Database 9i Replication information disclosure [CVE-2008-2587]
🔒
🔒
43225
Oracle Application Object Library information disclosure [CVE-2008-2586]
🔒
43224
Oracle Report Manager component Remote Privilege Escalation [CVE-2008-2585]
🔒
43223
Oracle Oracle Portal component unknown vulnerability [CVE-2008-2583]
🔒
43222
Oracle BEA Product Suite denial of service [CVE-2008-2582]
🔒
🔒
43221
Oracle BEA Product Suite Remote Code Execution [CVE-2008-2581]
🔒
🔒
43220
Oracle BEA Product Suite information disclosure [CVE-2008-2580]
🔒
🔒
43219
Oracle BEA Product Suite Remote Code Execution [CVE-2008-2579]
🔒
🔒
43218
Oracle Webloic Server Component information disclosure [CVE-2008-2578]
🔒
🔒
43217
Oracle Webloic Server Component privileges management [CVE-2008-2577]
🔒
🔒
43216
Oracle BEA Product Suite information disclosure [CVE-2008-2576]
🔒
🔒
43215
Chipmunk Scripts Chipmunk Blogger members.php cross site scripting
43214
Vclcomponents Relative Real Estate Systems index.php sql injection
43213
vBulletin cross site scripting [CVE-2008-3184]
43212
gapi cms code injection [CVE-2008-3183]
43211
Speedbit Download Accelerator Plus dap.exe memory corruption
43210
Cwh Underground ContentNow CMS File Upload upload.php input validation
43209
Cwh Underground ContentNow CMS cross site scripting [CVE-2008-3180]
43208
W2B phpDatingClub website.php path traversal
43207
WebXell WebXell Editor File Upload upload_pictures.php input validation
43206
Sophos Anti-Virus config [CVE-2008-3177]
43205
Microsoft Internet Explorer Cookie access control [CVE-2008-3173]
43204
Opera Web Browser access control [CVE-2008-3172]
43203
Apple Safari information disclosure [CVE-2008-3171]
43202
Apple Safari access control [CVE-2008-3170]
🔒
🔒
43201
Empire Server memory corruption [CVE-2008-3169]
43200
Empire Server Utility information disclosure [CVE-2008-3168]
43199
BoonEx Dolphin htmlsax3.php code injection
🔒
43198
BoonEx Ray code injection [CVE-2008-3166]
🔒
43197
fuzzylime cms rss.php path traversal
43196
fuzzylime cms blog.php path traversal
43195
Regretless Dodos Mail dodosmail.php path traversal
43194
FFmpeg str_read_packet memory corruption
🔒
🔒
43193
IBM Maximo cross site scripting [CVE-2008-3161]
43192
IBM Data ONTAP Remote Code Execution [CVE-2008-3160]
43191
Novell eDirectory dhost.exe numeric error
🔒
43190
Apple Xcode tools information disclosure [CVE-2008-2318]
43189
Apple Safari resource management [CVE-2008-2317]
🔒
43188
Apple Core Image Fun House memory corruption [CVE-2008-2304]
43187
Apple Safari numeric error [CVE-2008-2303]
🔒
43186
Novell eDirectory memory corruption [CVE-2008-1809]
🔒
🔒
43185
WebKit JavaScriptCore resource management [CVE-2008-1590]
43184
Apple Safari input validation [CVE-2008-1589]
43183
Apple Safari Address Bar input validation [CVE-2008-1588]
🔒
43182
Novell Client Client for Windows access control [CVE-2008-3158]
🔒
43181
Nortel SIP Multimedia PC Client resource management [CVE-2008-3157]
43180
Panda ActiveScan ActiveX Control as2guiie.dll access control
43179
Panda ActiveScan ActiveX Control as2guiie.dll memory corruption
43178
WebBlizzard Content Management System index.php sql injection
43177
Triton CMS Pro sql injection [CVE-2008-3153]
43176
Orbitscripts SmartPPC directory.php sql injection
43175
Warpspeed 4ndvddb sql injection [CVE-2008-3151]
43174
Neutrino-cms Atomic Edition Access Restriction index.php path traversal
43173
F5 FirePass 1200 SNMP Daemon path traversal [CVE-2008-3149]
43172
OllyDBG memory corruption [CVE-2008-3148]
43171
WeFi information disclosure [CVE-2008-3147]
43170
Wireshark information disclosure [CVE-2008-3141]
🔒
🔒
43169
Wireshark denial of service [CVE-2008-3140]
🔒
🔒
43168
Wireshark information disclosure [CVE-2008-3139]
🔒
🔒
43167
Wireshark information disclosure [CVE-2008-3138]
🔒
🔒
43166
Wireshark input validation [CVE-2008-3137]
🔒
🔒
43165
Ashopsoftware AShop Deluxe catalogue.php sql injection
43164
Secretwars Soldner Secret Wars numeric error [CVE-2008-3135]
43163
GraphicsMagick getimagecharacteristics resource management
🔒
🔒
43162
BareNuked CMS sql injection [CVE-2008-3133]
43161
Com Beamospetition index.php sql injection
43160
Powie pSys chatbox.php sql injection
43159
Simple Machines OpenCart index.php cross site scripting
43158
Catviz index.php sql injection
43157
Pivot search.php path traversal
43156
Hiox India Banner Rotator hioxbannerrotate.php input validation
43155
Fujitsu ServerView snmpgetmibvalues.exe memory corruption
43154
Mole Group Lastminute Script index.php sql injection
43153
Mole Group Hotel Script index.php sql injection
43152
Mole Group Real Estate Script index.php sql injection
43151
Xerox CentreWare Web sql injection [CVE-2008-3122]
🔒
43150
Xerox CentreWare Web cross site scripting [CVE-2008-3121]
🔒
43148
Dreamlevels Dream Pics Builder index.php sql injection
43147
PHPmotion play.php sql injection
43146
PHPmotion File Upload update_profile.php input validation
43145
Hanghai 5th street dx8render.dll format string [CVE-2008-3116]
43144
OpenSSL mod_ssl zlib_stateful_init resource management
🔒
🔒
43143
Sun JRE config [CVE-2008-3115]
🔒
🔒
43142
Sun SDK information disclosure [CVE-2008-3114]
🔒
🔒
43141
Sun SDK access control [CVE-2008-3113]
🔒
🔒
43140
Sun SDK access control [CVE-2008-3112]
🔒
🔒
43139
Sun SDK memory corruption [CVE-2008-3111]
🔒
🔒
🔒
43138
Sun JRE access control [CVE-2008-3110]
🔒
🔒
43137
Sun JRE access control [CVE-2008-3109]
🔒
🔒
43136
Sun SDK memory corruption [CVE-2008-3108]
🔒
🔒
43135
Sun SDK access control [CVE-2008-3107]
🔒
🔒
43134
Sun JRE access control [CVE-2008-3106]
🔒
🔒
43133
Sun JRE access control [CVE-2008-3105]
🔒
🔒
43132
Sun SDK access control [CVE-2008-3104]
🔒
🔒
43131
Sun JRE access control [CVE-2008-3103]
🔒
🔒
43130
Drupal Tinytax Taxonomy Block Module cross site scripting [CVE-2008-3097]
43129
Drupal Outline Designer module access control [CVE-2008-3096]
43128
Drupal Organic Groups Module cross site scripting [CVE-2008-3095]
43127
Drupal Organic Groups Module information disclosure [CVE-2008-3094]
43126
Phplizardo ImperialBB File Upload code injection [CVE-2008-3093]
43125
Drupal Taxonomy Autotagger module sql injection [CVE-2008-3092]
43124
Drupal Taxonomy Autotagger module cross site scripting [CVE-2008-3091]
43123
BlognPlus MySQL index.php sql injection
43122
Xpoze Xpoze Pro user.html sql injection
43121
Kasseler CMS index.php cross site scripting
43120
Kasseler CMS index.php path traversal
43119
Adobe RoboHelp Server cross site scripting [CVE-2008-2991]
🔒
🔒
43118
Linux Kernel do_change_type access control
🔒
🔒
43117
Com Brightweblinks sql injection [CVE-2008-3083]
43116
Commtouch Enterprise Anti-Spam Gateway cross site scripting [CVE-2008-3082]
43115
Avaya Messaging Storage Server Administration Interface input validation
43114
myWebland myBloggie admin.php cross-site request forgery
43113
Opera Web Browser information disclosure [CVE-2008-3078]
🔒
🔒
43112
Linux Kernel sys32_ptrace resource management
43111
Linux Kernel of input validation
🔒
🔒
43110
vsftpd resource management [CVE-2008-2375]
🔒
🔒
43109
HP System Management Homepage System management cross site scripting
🔒
43108
FaScript FaName index.php cross site scripting
43107
FaScript FaName sql injection [CVE-2007-3652]
43106
FaScript FaName Error Message information disclosure [CVE-2007-3651]
43105
myWebland myBloggie Error Message calendar.php information disclosure
43104
myWebland myBloggie index.php sql injection
43103
Microsoft Exchange Srv Outlook Web Access cross site scripting
🔒
🔒
🔒
43102
Microsoft Windows DNS Remote Code Execution [CVE-2008-1454]
🔒
🔒
🔒
43101
Simple Machines Forum cross site scriting [CVE-2008-3073]
43100
Simple Machines Forum Random Number Generator numeric error [CVE-2008-3072]
43099
MyBB path traversal [CVE-2008-3071]
43098
MyBB sql injection [CVE-2008-3070]
43097
MyBB portal.php cross site scripting
43096
Microsoft Publisher Crypto API Remote Code Execution [CVE-2008-3068]
43095
SuSE openSUSE credentials management [CVE-2008-3067]
43094
Poppler Widgets page.cc page code injection
🔒
🔒
43093
Adium Protocol numeric error [CVE-2008-2927]
🔒
🔒
🔒
43092
Mozilla Firefox drainoverflowlines resource management
🔒
🔒
43091
Mozilla Firefox Same Origin Policy access control [CVE-2008-2810]
🔒
🔒
43090
Mozilla Firefox Chrome access control [CVE-2008-2802]
🔒
🔒
43089
Mozilla Firefox improper authentication [CVE-2008-2801]
🔒
🔒
43088
SuSE openSUSE sql injection [CVE-2008-2667]
🔒
🔒
43087
Microsoft Office Snapshot Viewer ActiveX Snapshot Viewer ActiveX Control snapview.ocx code injection
🔒
🔒
🔒
43086
bluez Bluez Utils input validation [CVE-2008-2374]
🔒
🔒
43085
pcre pcre_compile.c memory corruption
🔒
🔒
43084
Netscape Certificate Management System credentials management
43083
TYPO3 Codeon Petition Extension sql injection [CVE-2008-3056]
43082
TYPO3 Support View Extension sql injection [CVE-2008-3055]
43081
TYPO3 Branchenbuch Extension sql injection [CVE-2008-3054]
43080
TYPO3 Sql Frontend Extension sql injection [CVE-2008-3053]
43079
TYPO3 Sql Frontend Extension resource management [CVE-2008-3052]
43078
TYPO3 Pinboard extension sql injection [CVE-2008-3051]
43077
TYPO3 Pdf Generator 2 Extension resource management [CVE-2008-3050]
43076
TYPO3 Pdf Generator 2 Extension information disclosure [CVE-2008-3049]
43075
TYPO3 Pdf Generator 2 Extension Remote Code Execution [CVE-2008-3048]
43074
TYPO3 Kb Unpack Extension access control [CVE-2008-3047]
43073
TYPO3 Packman Extension access control [CVE-2008-3046]
43072
TYPO3 Industry Database Extension Remote Code Execution [CVE-2008-3045]
43071
TYPO3 News Calendar Extension sql injection [CVE-2008-3044]
43070
TYPO3 WEC Discussion Forum code injection [CVE-2008-3043]
43069
TYPO3 Dam Frontend Extension Error access control [CVE-2008-3042]
43068
TYPO3 Dam Frontend Extension access control [CVE-2008-3041]
43067
TYPO3 Dam Frontend Extension information disclosure [CVE-2008-3040]
43066
TYPO3 Dam Frontend Extension sql injection [CVE-2008-3039]
43065
TYPO3 Address Directory sql injection [CVE-2008-3038]
43064
TYPO3 Address Directory cross site scripting [CVE-2008-3037]
43063
CMS little index.php path traversal
43062
XchangeBoard newthread.php sql injection
43061
Rss Aggregator sql injection [CVE-2008-3034]
43060
Rss Aggregator improper authentication [CVE-2008-3033]
43059
TYPO3 phpMyAdmin cross site scripting [CVE-2008-3032]
43058
Simple PHP Agenda index.php path traversal
43057
Efes Tech Shop default.asp sql injection
43056
TYPO3 WEC Discussion Forum cross site scripting [CVE-2008-3029]
43055
TYPO3 Send A Card cross site scripting [CVE-2008-3028]
43054
VanGogh Web CMS get_article.php sql injection
43053
OneClick CMS index.php sql injection
43052
Plx Web Studio plx Ad Trader ad.php sql injection
43051
QNX RTOS memory corruption [CVE-2008-3024]
43050
Fswiki Wiki cross site scripting [CVE-2008-3023]
43049
Phpbbportal PHPortal code injection [CVE-2008-3022]
🔒
43048
Drupal Aggregation module code injection [CVE-2008-3001]
43047
Drupal Aggregation module access control [CVE-2008-3000]
43046
Drupal sql injection [CVE-2008-2999]
43045
Drupal Aggregation module cross site scripting [CVE-2008-2998]
43044
Gravity Board X index.php cross site scripting
43043
Gravity Board X index.php sql injection
43042
PHPEasyData annuaire.php sql injection
43041
PHPEasyData last_records.php cross site scripting
43040
FOG FOG Forum index.php path traversal
43039
FacileForms facileforms.frame.php code injection
43038
HoMaP index.php sql injection
43037
Benja CMS File Upload input validation [CVE-2008-2988]
43036
Benja CMS admin_edit_submenu.php cross site scripting
43035
phpDMCA adodb-errorpear.inc.php code injection
43034
CMReams CMS load_language.php path traversal
43033
CMReams CMS cross site scripting [CVE-2008-2984]
43032
Cwh Underground Demo4 CMS index.php sql injection
43031
HomePH Design path traversal [CVE-2008-2982]
43030
HomePH Design code injection [CVE-2008-2981]
43029
HomePH Design cross site scripting [CVE-2008-2980]
43028
Ourvideo CMS cross site scripting [CVE-2008-2979]
43027
Ourvideo CMS path traversal [CVE-2008-2978]
43026
Ourvideo CMS edit_top_feature.php code injection
43025
Tinx Cms path traversal [CVE-2008-2976]
43024
Tinx Cms cross site scripting [CVE-2008-2975]
43023
MM Chat chatconfig.php path traversal
43022
MM Chat chathead.php cross site scripting
43021
Kblance.com Php Knowledgebase Script index.php sql injection
43020
Cistyle CiBlog links-extern.php sql injection
43019
Yektaweb Academic Web Tools index.php input validation
43018
Yektaweb Academic Web Tools download.php path traversal
43017
Yektaweb Academic Web Tools rating.php sql injection
43016
Yektaweb Academic Web Tools login.php cross site scripting
43015
JaxUltraBB viewprofile.php path traversal
43014
Jaxbot JaxUltraBB viewforum.php cross site scripting
43013
ResearchGuide guide.php sql injection
43012
MyBlog index.php sql injection
43011
MyBlog index.php cross site scripting
43010
CMS Mini path traversal [CVE-2008-2961]
43009
Microsoft Visual Basic Enterprise Edition ActiveX Control vb6skit.dll fCreateShellLink memory corruption
🔒
43008
Linux Kernel sctp_getsockopt_local_addrs_old numeric error
🔒
🔒
43007
Linux Kernel get_user_pages input validation
🔒
🔒
43006
checkinstall race condition [CVE-2008-2958]
43005
Pidgin input validation [CVE-2008-2957]
🔒
🔒
43004
Pidgin resource management [CVE-2008-2956] [Disputed]
43003
Linux Kernel input validation [CVE-2008-2954]
🔒
🔒
43002
Linux Kernel input validation [CVE-2008-2953]
🔒
🔒
43001
OpenLDAP resource management [CVE-2008-2952]
🔒
🔒
🔒
43000
Apple Mac OS X Server Sleep Mode access control [CVE-2008-2314]
🔒
🔒
42999
Apple Mac OS X Server access control [CVE-2008-2313]
🔒
🔒
42998
Apple Mac OS X Server Launch Services link following [CVE-2008-2311]
🔒
🔒
42997
Apple Mac OS X Server format string [CVE-2008-2310]
🔒
🔒
42996
Apple Mac OS X Server Core access control [CVE-2008-2309]
🔒
🔒
42995
Apple Mac OS X access control [CVE-2008-2308]
🔒
🔒
42994
Microsoft Internet Explorer Frame privileges management [CVE-2008-2949] [Disputed]
🔒
42993
Microsoft Internet Explorer Frame privileges management [CVE-2008-2948] [Disputed]
🔒
42992
Sun Solaris resource management [CVE-2008-2946]
🔒
42991
Sun Java System Access Manager input validation [CVE-2008-2945]
🔒
42990
Red Hat Kernel copy_user.s information disclosure [CVE-2008-2729]
🔒
🔒
42989
Caucho Resin cross site scripting [CVE-2008-2462]
🔒
42988
Linux Kernel information disclosure [CVE-2008-0598]
🔒
🔒
42987
Red Hat Enterprise Linux Kernel resource management [CVE-2008-2944]
42986
IBM Tivoli Directory Server resource management [CVE-2008-2943]
42985
Linux Kernel ptrace_may_attach race condition
🔒
🔒
42984
Mercurial path traversal [CVE-2008-2942]
🔒
🔒
42983
Valarsoft Webmatic sql injection [CVE-2008-2925]
42982
Valarsoft Webmatic cross site scripting [CVE-2008-2924]
42981
Lyris List Manager cross site scripting [CVE-2008-2923]
🔒
42980
T0pp8uzz Dana IRC client IRC Client memory corruption [CVE-2008-2922]
42979
Eztechhelp Company EZCMS Help index.php sql injection
42978
EZCMS EZTechhelp EZCMS improper authentication [CVE-2008-2920]
42977
Gryphonllc Gryphon gllcTS2 listing.php sql injection
42976
Application Dynamics Cartweaver details.php sql injection
42975
E-SMART CART productsofcat.asp sql injection
42974
Pre ADS Portal showcategory.php sql injection
42973
Pre Job Board Search Module sql injection [CVE-2008-2915]
42972
PHP JOBWEBSITE PRO Search Module jobsearch3.php sql injection
42971
Devalcms func.php path traversal
42970
Contenido CMS code injection [CVE-2008-2912]
42969
Contenido CMS index.php cross site scripting
42968
muvee autoProducer ActiveX Control textout.dll memory corruption
42967
Clever Copy results.php sql injection
42966
Novell iPrint Client Client for Windows ienipp.ocx memory corruption
🔒
🔒
🔒
42965
WebChamado sql injection [CVE-2008-2907]
42964
WebChamado lista_anexos.php sql injection
42963
Mambo Cache code injection [CVE-2008-2905]
42962
PHPMyCart shop.php sql injection
42961
AWBS Advanced Webhost Billing System news.php sql injection
42960
AlstraSoft AskMe Pro profile.php sql injection
🔒
42959
Haudenschilt Family Connections CMS Addressbook addressbook.php sql injection
42958
PHPAuction item.php sql injection
42957
j00lean-CMS Remote Code Execution [CVE-2008-2899]
42956
Hedgehog-CMS header.php path traversal
🔒
42955
PageSquid CMS index.php sql injection
42954
Getfireant FireAnt index.php path traversal
42953
Aprox AproxEngine index.php path traversal
42952
NCH Software NCH Software Classic FTP path traversal [CVE-2008-2894]
42951
Ajhyip AJ Square aj-hyip news.php sql injection
42950
Com Expshop index.php sql injection
42949
eMuSOFT emuCMS index.php sql injection
42948
OFFL Online Fantasy Football League teams.php sql injection
42947
WISE-FTP path traversal [CVE-2008-2889]
42946
MiGCMS collection.class.php code injection
42945
Chaozzatwork FubarForum index.php path traversal
42944
Jamroom code injection [CVE-2008-2886]
42943
ODARS code injection [CVE-2008-2885]
42942
Rss Aggregator display.php code injection
42941
Jamroom code injection [CVE-2008-2883]
42940
Aspindir sHibby sHop upgrade.asp access control
42939
Relative Real Estate Systems MySQL Database information disclosure
42938
IBM AFP Viewer Plug-in memory corruption [CVE-2008-2880]
🔒
42937
Benjacms Benja CMS improper authentication [CVE-2008-2879]
42936
Yektaweb Academic Web Tools rss_getfile.php cross site scriting
42935
cmsWorks mod_root lib.module.php code injection
42934
mUnky index.php path traversal
42933
Webdevindo-CMS webd index.php sql injection
42932
Softbizscripts Softbiz Jokes / Funny Pics Script index.php sql injection
42931
Aspindir sHibby sHop access control [CVE-2008-2873]
42930
Aspindir sHibby sHop default.asp sql injection
42929
PEGames template2.php cross site scripting
42928
ShareCMS event_info.php sql injection
42927
E-topbiz Link ADS 1 out.php sql injection
42926
DUware DUcalendar detail.asp sql injection
42925
E-topbiz Viral DX 1 adclick.php sql injection
42924
Cisco Unified Communications Manager improper authentication
42923
Cisco Unified Communications Manager access control [CVE-2008-2062]
42922
Cisco Unified Communications Manager Telephony input validation
42921
Caupo.net CaupoShop Classic csc_article_details.php sql injection
42920
Kalptaru Infotech PHP Site Lock index.php sql injection
42919
eLineStudio Site Composer trigger.asp information disclosure
42918
eLineStudio Site Composer folderdel_.asp path traversal
42917
eLineStudio Site Composer ansfaq.asp sql injection
42916
eLineStudio Site Composer ansfaq.asp cross site scripting
42915
Aj Square AJ Auction category.php sql injection
42914
NetWin SurgeMail IMAP Service denial of service [CVE-2008-2859]
🔒
42913
WebChamado index.php sql injection
42912
AlstraSoft AskMe MySQL Database credentials management [CVE-2008-2857]
42911
OwnRS clanek.php sql injection
42910
OwnRS clanek.php cross site scripting
42909
Orlando CMS code injection [CVE-2008-2854]
42908
Easy Webstore index.php sql injection
42907
Nathan Neulinger CGIWrap Error Message cross site scripting [CVE-2008-2852]
🔒
🔒
42906
Offsystem memory corruption [CVE-2008-2851]
42905
Drupal TrailScout module sql injection [CVE-2008-2850]
🔒
42904
Drupal TrailScout module cross site scripting [CVE-2008-2849]
42903
MindTouch DekiWiki cross site scripting [CVE-2008-2848]
42902
Softdivision Maxtrade Aoi modules.php sql injection
42901
BoatScripts BoatScripts Classifieds index.php sql injection
42900
MyBizz-Classifieds index.php sql injection
42899
Carscripts Carscripts Classifieds index.php sql injection
42898
doITLive CMS default.asp sql injection
42897
doITLive CMS cross site scripting [CVE-2008-2842]
42896
Red Hat Enterprise Linux access control [CVE-2008-1951]
🔒
🔒
42895
XChat code injection [CVE-2008-2841]
42894
Exero CMS custompage.php path traversal
42893
Traindepot Search Module index.php cross site scripting
42892
Traindepot index.php path traversal
42891
Cms.brdconcept CMS-BRD index.php sql injection
42890
K5n WebCalendar send_reminders.php code injection
42889
igsuite sql injection [CVE-2008-2835]
42888
Sidb Scientific Image DataBase projects.php sql injection
42887
Worldlevel le.cms improper authentication [CVE-2008-2833]
42886
Fullrevolution Aspwebcalendar2008 File Upload calendar_admin.asp code injection
42885
Ruby rb_ary_replace numeric error
🔒
🔒
42884
Ruby rb_ary_replace numeric error
🔒
🔒
42883
Ruby rb_str_format resource management
🔒
🔒
42882
Ruby rb_ary_store numeric error
🔒
🔒
42881
Ruby rb_str_buf_append numeric error
🔒
🔒
42880
Pagesperso-orange XnView memory corruption [CVE-2008-2427]
🔒
42879
Apple Mac OS X access control [CVE-2008-2830]
🔒
🔒
42877
tmsnc memory corruption [CVE-2008-2828]
🔒
🔒
42876
Perl path.pm rmtree access control
🔒
🔒
42875
XenSource Xen Para Virtualized Frame Buffer Mapping memory corruption
🔒
🔒
42874
Xerox WorkCentre Embedded Web Server cross site scripting [CVE-2008-2825]
42873
Xerox WorkCentre Web Services access control [CVE-2008-2824]
🔒
42872
phpeasynews PHPeasyblog newsarchive.php sql injection
42871
3dftp 3D-FTP Client path traversal [CVE-2008-2822]
🔒
42870
Glub Secure FTP path traversal [CVE-2008-2821]
42869
Azimyt Open Azimyt CMS path traversal [CVE-2008-2820]
42868
BlognPlus MySQL sql injection [CVE-2008-2819]
42867
Easy-Clanpage path traversal [CVE-2008-2818]
42866
Nitropowered NiTrO Web Gallery albums.php sql injection
42865
O2PHP Oxygen post.php sql injection
42864
MyMarket sql injection [CVE-2008-2815]
42863
Shoutcastadmin WallCity-Server Shoutcast Admin Panel cross site scripting
42862
Shoutcastadmin WallCity-Server Shoutcast Admin Panel index.php path traversal
42861
ManageEngine OpUtils mainlayout.do cross site scripting
42860
FreeCMS index.php sql injection
42859
IDM Computer Solutions Inc UltraEdit path traversal [CVE-2008-2795]
42858
Clip-share ClipShare group_posts.php sql injection
42857
eroCMS index.php sql injection
42856
Kalptaru Infotech Comparison Engine Power Script product.detail.php sql injection
42855
MountainGrafix easyTrade detail.php sql injection
42854
BASIC-CMS sql injection [CVE-2008-2789]
42853
OpenDocMan index.php cross site scripting
42852
OpenDocMan out.php cross site scripting
42851
PHP ftok path traversal
🔒
🔒
42850
PHP posix_access path traversal
🔒
🔒
42849
Mozilla Firefox memory corruption [CVE-2008-2786]
42848
spamdyke smtp_filter access control
🔒
🔒
42847
Horde Groupware week.php cross site scripting
42846
OtomiGenX library_rss.php path traversal
42845
DZOIC Handshakes index.php sql injection
42844
Albinoloverats Anubis Plugin Padding cryptographic issues [CVE-2008-2780]
42843
GlobalSCAPE CuteFTP path traversal [CVE-2008-2779]
42842
Revokesoft RevokeBB sql injection [CVE-2008-2778]
42841
Luca Corbo Ortro cross site scripting [CVE-2008-2777]
42840
DT Centrepiece search.asp cross site scripting
42839
DT Centrepiece search.asp sql injection
42838
CartKeeper CKGold Shopping Cart item.php sql injection
42837
Drupal Taxonomy Image module cross site scripting [CVE-2008-2773]
42836
Drupal Magic Tabs module Whitelist code injection [CVE-2008-2772]
42835
Drupal Node Hierarchy module access control [CVE-2008-2771]
42834
MycroCMS index.php sql injection
42833
phpRaider code injection [CVE-2008-2769]
42832
Xigla Absolute Poll Manager Xe cross site scripting [CVE-2008-2768]
42831
Xigla Absolute Poll Manager Xe search.asp sql injection
42830
Xigla Absolute Image Gallery XE cross site scripting [CVE-2008-2766]
42829
Xigla Absolute Image Gallery XE gallery.asp sql injection
42828
Xigla Absolute Live Support XE cross site scripting [CVE-2008-2764]
42827
Xigla Absolute Live Support XE search.asp sql injection
42826
Xigla Absolute Form Processor XE search.asp sql injection
42825
Xigla Absolute Banner Manager searchbanners.asp cross site scripting
42824
Xigla Absolute Banner Manager searchbanners.asp sql injection
42823
Xigla Absolute Form Processor XE search.asp cross site scripting
42822
Xigla Absolute News Manager XE cross site scripting [CVE-2008-2758]
42821
Xigla Absolute News Manager XE search.asp sql injection
42820
Xigla Absolute Control Panel XE cross site scripting [CVE-2008-2756]
42819
Jamm-media JAMM CMS index.php sql injection
42818
eFiction toplists.php sql injection
42817
Paridel Pooya Site Builder sql injection [CVE-2008-2753]
42816
Microsoft Word resource management [CVE-2008-2752]
🔒
42815
Oracle GlassFish Server cross site scripting [CVE-2008-2751]
42814
Linux Kernel pppol2tp_recvmsg input validation
🔒
🔒
42813
Sun Java System Calendar Server service.http.commandlog.all denial of service
42812
Skulltag input validation [CVE-2008-2748]
42811
No-IP Dynamic Update Client Registry information disclosure [CVE-2008-2747]
42810
Adobe Flex Installation cross site scripting [CVE-2008-2640]
🔒
42809
TorrentTrader Torrenttrader Classic account-signup.php sql injection
42808
Cisco Intrusion Prevention System config [CVE-2008-2060]
🔒
42807
Novell eDirectory Error Message cross site scripting [CVE-2008-0925]
42806
Gryphon gllcTS2 Login login.php sql injection
42805
Black Ice Annotation Software ActiveX Control bianno.ocx memory corruption
42804
vBulletin Control Panel cross site scripting [CVE-2008-2744]
42803
Xerox Xerox 4590 Embedded Web Server cross site scripting [CVE-2008-2743]
42802
Achievo mod_mime input validation [CVE-2008-2742]
42801
Menalto Gallery Access Restriction access control [CVE-2008-2724]
🔒
🔒
42800
Menalto Gallery embed.php information disclosure
🔒
🔒
42799
Menalto Gallery access control [CVE-2008-2722]
🔒
🔒
42798
Menalto Gallery information disclosure [CVE-2008-2721]
🔒
🔒
42797
Menalto Gallery cross site scripting [CVE-2008-2720]
🔒
🔒
42796
NASM Netwide Assembler preproc.c ppscan numeric error
🔒
🔒
42795
TYPO3 fe_adminlib.inc cross site scripting [CVE-2008-2718]
🔒
🔒
42794
TYPO3 htaccess access control [CVE-2008-2717]
🔒
🔒
42793
Opera Web Browser authentication spoofing [CVE-2008-2716]
🔒
🔒
42792
Opera Web Browser information disclosure [CVE-2008-2715]
🔒
🔒
42791
Opera Web Browser unknown vulnerability [CVE-2008-2714]
🔒
🔒
42790
SourceFire ClamAV resource management [CVE-2008-2713]
🔒
🔒
42789
fetchmail input validation [CVE-2008-2711]
🔒
🔒
42788
Sun Solaris ip_set_srcfilter numeric error
🔒
42787
IBM OS400 brsmrcvandcheck memory corruption
42786
Sun OpenSolaris denial of service [CVE-2008-2708]
42785
X11 numeric error [CVE-2008-2362]
🔒
🔒
42784
X11 procrendercreatecursor numeric error
🔒
🔒
42783
X11 allocateglyph numeric error
🔒
🔒
42782
FreeType numeric error [CVE-2008-1808]
🔒
🔒
42781
FreeType numeric error [CVE-2008-1807]
🔒
🔒
42780
FreeType numeric error [CVE-2008-1806]
🔒
🔒
42779
X11 fbshmputimage numeric error
🔒
🔒
42778
X11 Authorization sprocsecuritygenerateauthorization numeric error
🔒
🔒
42777
Intel Network Interface Controller access control [CVE-2008-2707]
🔒
42776
Sun Solaris resource management [CVE-2008-2706]
🔒
42775
Sun Java System Access Manager improper authentication [CVE-2008-2705]
42774
Citect CitectSCADA memory corruption [CVE-2008-2639]
🔒
🔒
42773
OpenOffice config [CVE-2008-2366]
🔒
🔒
42772
uTorrent input validation [CVE-2008-0071]
42771
Novell GroupWise Messenger input validation [CVE-2008-2704]
🔒
🔒
42770
Novell GroupWise Messenger memory corruption [CVE-2008-2703]
🔒
🔒
42769
ESTsoft ALFTP path traversal [CVE-2008-2702]
42768
Com Gameq index.php sql injection
42767
GWM Galatolo WebManager view.php sql injection
42766
GWM Galatolo WebManager path traversal [CVE-2008-2699]
42765
Web-album WEBalbum photo_add-c.php cross site scripting
42764
Com Rapidrecipe index.php sql injection
42763
Exiv2 Pretty Printing tolong numeric error
🔒
🔒
42762
phpInv entry.php path traversal
42761
phpInv search.php cross site scripting
42760
Black Ice Barcode SDK ActiveX Control bitiff.ocx memory corruption
42759
Com Yvcomment index.php sql injection
42758
JiRo FAQ Manager eXperience read.asp sql injection
42757
BrowserCRM kb.php code injection
42756
BrowserCRM code injection [CVE-2008-2689]
42755
Pilotcart Pilot Cart pilot.asp sql injection
42754
ProManager path traversal [CVE-2008-2687]
42753
Flux CMS input validation [CVE-2008-2686]
42752
Lavrsen Motion webhttpd.c read_client numeric error
🔒
🔒
42751
Battleblog article.asp sql injection
42750
Black Ice Barcode SDK ActiveX Control bidib.ocx code injection
42749
Black Ice Barcode SDK ActiveX Control bidib.ocx DownloadImageFileURL input validation
🔒
🔒
42748
Realm CMS access control [CVE-2008-2682]
42747
Realm CMS Error Message information disclosure [CVE-2008-2681]
42746
Realm CMS cross site scripting [CVE-2008-2680]
42745
Realm CMS keywordslist sql injection
42744
Telephone Telephone Directory 2008 edit1.php sql injection
42743
Telephone Telephone Directory 2008 edit1.php cross site scripting
42742
Com News Portal index.php sql injection
42741
Softcomplex PHP Image Gallery index.php cross site scripting
42740
Fujitsu Interstage Application Server Plus privileges management
42739
Powie pNews index.php sql injection
42738
ErfurtWiki path traversal [CVE-2008-2672]
42737
DCFM Blog comments.php sql injection
42736
Insanelysimple2 Isblog index.php sql injection
42735
Y-blog yBlog search.php sql injection
42734
Y-blog yBlog search.php cross site scripting
42733
Microsoft DirectX memory corruption [CVE-2008-1444]
🔒
🔒
🔒
42732
Microsoft Windows input validation [CVE-2008-1441]
🔒
🔒
42731
Microsoft Windows input validation [CVE-2008-1440]
🔒
🔒
🔒
42730
BackWeb ActiveX Control liteinstactivator.dll memory corruption
🔒
42729
Microsoft DirectX JPEG Decoder memory corruption [CVE-2008-0011]
🔒
🔒
🔒
42728
reportbug-ng code injection [CVE-2008-2230]
42727
SMEWeb catalog.php sql injection
42726
Com Joobb index.php sql injection
42725
cmsimple index.php path traversal
42724
don3 DesktopOnNet code injection [CVE-2008-2649]
🔒
42723
meBiblio File Upload input validation [CVE-2008-2648]
42722
meBiblio sql injection [CVE-2008-2647]
42721
meBiblio dbadd.inc.php cross site scripting
42720
Brim Sidebar template.tpl.php code injection
42719
SMEWeb catalog.php cross site scripting
42718
Com Biblestudy index.php sql injection
42717
Kmrg-itb OtomiGenX login.php sql injection
42716
OpenOffice rtl_allocatememory numeric error
🔒
🔒
42715
Net-SNMP Resource Control improper authentication [CVE-2008-0960]
🔒
🔒
🔒
42714
1-script 1-book guestbook.php code injection
42713
F5 Rising cross site scripting [CVE-2008-2637]
42712
Cisco Linksys Wrh54g Router Management Interface input validation
42711
Barad Dur BitKinex FTP Client path traversal [CVE-2008-2635]
42710
Bearrivernet.net I-Pos Internet Pay Online Store index.asp sql injection
42709
EXP JoomRadio index.php sql injection
🔒
42708
Com Acctexp index.php sql injection
42707
Altn MDaemon resource management [CVE-2008-2631]
42706
Com Jb2 index.php sql injection
42705
LifeType index.php sql injection
🔒
42704
Ron Liskey Com Equotes index.php sql injection
42703
Com Idoblog index.php sql injection
🔒
42702
Battleblog comment.asp sql injection
42701
Linux Kernel dccp_feat_change numeric error
🔒
🔒
42700
Linux Kernel memory corruption [CVE-2008-1673]
🔒
🔒
🔒
42699
Red Swoosh Client Management Interface improper authentication
🔒
42698
Jcoppens cbrPager cbz code injection
🔒
🔒
42697
FlashBlog File Upload input validation [CVE-2008-2574]
42695
Skype input validation [CVE-2008-2545]
🔒
42694
opensuse Updater link following [CVE-2008-2389]
42693
opensuse Updater numeric error [CVE-2008-2388]
42692
Skype input validation [CVE-2008-1805]
🔒
42691
FreeSSHD memory corruption [CVE-2008-2573]
42690
Theflashblog FlashBlog sql injection [CVE-2008-2572]
42689
LimeSurvey cross site scripting [CVE-2008-2571]
42688
LimeSurvey Remote Code Execution [CVE-2008-2570]
42687
Easybook Component index.php sql injection
42686
Simple Shop Galore index.php sql injection
42685
Fenrir Grani cross site scripting [CVE-2008-2567]
42684
Php-address Book Address Book index.php cross site scripting
42683
Php-address Book Address Book view.php sql injection
42682
Com Jotloader index.php sql injection
42681
SamTodo dsp_main.php cross site scripting
42680
PowerPhlogger edcss.php sql injection
42679
Fourtwosevenbb 427BB register.php cross site scripting
42678
Fourtwosevenbb 427BB showpost.php sql injection
42677
CRE Loaded cryptographic issues [CVE-2008-2558]
42676
CRE Loaded cross site scripting [CVE-2008-2557]
42675
Hessel Brouwer PHP Visit Counter read.php sql injection
42674
EasyWay CMS index.php sql injection
42673
BP Blog template_permalink.asp sql injection
42672
Slash cross site scripting [CVE-2008-2553]
🔒
🔒
42671
Sun Service Tag Registry resource management [CVE-2008-2552]
🔒
42670
Asterisk-Addons Channel Driver resource management [CVE-2008-2543]
42669
NASA Ames Research Center BigView getline memory corruption
42668
Slash sql injection [CVE-2008-2231]
🔒
🔒
42667
VMware Workstation/Player/ACE/Server VIX API memory corruption
🔒
🔒
42666
VMware ESXi memory corruption [CVE-2008-2097]
🔒
42665
VMware Workstation/Player/ACE/Server Tools Package HGFS.sys input validation
🔒
🔒
42664
Icona Instant Messenger ActiveX Control downloaderactivex.ocx access control
🔒
42663
Cisco PIX/ASA access control [CVE-2008-2059]
42662
Cisco PIX/ASA resource management [CVE-2008-2058]
42661
Cisco PIX/ASA denial of service [CVE-2008-2057]
42660
Cisco PIX/ASA input validation [CVE-2008-2056]
42659
Cisco PIX/ASA input validation [CVE-2008-2055]
42658
Akamai Download Manager ActiveX Control code injection [CVE-2008-1770]
🔒
42657
IBM WebSphere Application Server Web Services Security denial of service
🔒
42656
CA eTrust Secure Content Manager icihttp.exe memory corruption
🔒
🔒
🔒
42655
Sun Java Active Server Pages improper authentication [CVE-2008-2406]
🔒
42654
Sun Java Active Server Pages input validation [CVE-2008-2405]
🔒
42653
Sun Java Active Server Pages memory corruption [CVE-2008-2404]
🔒
42652
Sun Java Active Server Pages path traversal [CVE-2008-2403]
🔒
42651
Sun Java Active Server Pages Admin Server access control [CVE-2008-2402]
🔒
42650
Sun Java Active Server Pages Admin Server input validation [CVE-2008-2401]
🔒
42649
GNOME Evolution memory corruption [CVE-2008-1109]
🔒
🔒
42648
GNOME Evolution memory corruption [CVE-2008-1108]
🔒
🔒
42647
HP Instant Support ActiveX Control hpisdatamanagerlib.datamgr startapp memory corruption
🔒
42646
HP Instant Support ActiveX Control hpisdatamanagerlib.datamgr appendstringtofile memory corruption
🔒
42645
HP Instant Support ActiveX Control hpisdatamanagerlib.datamgr deletesinglefile memory corruption
🔒
42644
HP Instant Support ActiveX Control hpisdatamanagerlib.datamgr downloadfile memory corruption
🔒
42643
HP Instant Support ActiveX Control hpisdatamanagerlib.datamgr registrystring code injection
🔒
42642
HP Instant Support ActiveX Control hpisdatamanagerlib.datamgr movefile memory corruption
🔒
42641
HP Instant Support ActiveX Control hpisdatamanagerlib.datamgr getfiletime memory corruption
🔒
42640
HP Instant Support ActiveX Control hpisdatamanagerlib.datamgr extractcab code injection
🔒
42639
Adobe Acrobat Reader memory corruption [CVE-2008-2549]
🔒
🔒
42638
Microsoft Windows Installer ActiveX Control msiexec.exe memory corruption
42637
Apache Tomcat cross site scripting [CVE-2008-1947]
🔒
🔒
🔒
🔒
42636
HP StorageWorks Storage Mirroring doubletake.exe memory corruption
🔒
42635
Apple iCal code injection [CVE-2008-1035]
🔒
🔒
🔒
42634
Sun Cluster Global File System access control [CVE-2008-2539]
42633
Sun Solaris crontab race condition [CVE-2008-2538]
🔒
42632
HispaH Model Search cat.php sql injection
42631
YABSoft Advanced Image Hosting Script out.php sql injection
42630
Fkrauthan Phoenix View CMS gbuch.admin.php sql injection
42629
Fkrauthan Phoenix View CMS path traversal [CVE-2008-2534]
42628
Fkrauthan Phoenix View CMS cross site scripting [CVE-2008-2533]
42627
AJ Square AJ HYIP sql injection [CVE-2008-2532]
42626
Buildanichestore3 BANS cross-site request forgery [CVE-2008-2531]
42625
QuickUpCMS events3.php sql injection
42624
Advanced Links Management read.php sql injection
42623
ActualScripts ActualAnalyzer Gold view.php cross site scripting
42622
TYPO3 WT Gallery cross site scripting [CVE-2008-2526]
42621
TYPO3 Rlmp Eventdb cross site scripting [CVE-2008-2525]
42620
BlogPHP improper authentication [CVE-2008-2524]
42619
RakNet Autopatcher server sql injection [CVE-2008-2523]
42618
Haudenschilt Battlenet Clan Script members.php sql injection
42617
YABSoft Mega File Hosting Script members.php sql injection
42616
BigACE code injection [CVE-2008-2520]
42615
ikiwiki access control [CVE-2008-0169]
🔒
🔒
42614
Core FTP path traversal [CVE-2008-2519]
42613
Sun Java System Web Server cross site scripting [CVE-2008-2518]
🔒
42612
sarab Encryption Key sarab.sh information disclosure
42611
libpam-pgsql pam_pgsql.c this improper authentication
42610
IBM AIX access control [CVE-2008-2515]
🔒
42609
IBM AIX memory corruption [CVE-2008-2514]
🔒
42608
IBM AIX Kernel Mode memory corruption [CVE-2008-2513]
🔒
42607
Symantec Backupexec System Recovery path traversal [CVE-2008-2512]
🔒
42606
CA Internet Security Suite Plus 2008 ActiveX Control umxeventcli.dll path traversal
42605
Carsten Haitzler imlib2 load memory corruption
🔒
🔒
42604
Pan memory corruption [CVE-2008-2363]
🔒
🔒
42603
Fedora 8 consolehelper Network Configuration config [CVE-2008-2359]
🔒
🔒
42602
VMware Player/Workstation memory corruption [CVE-2008-2099]
🔒
🔒
42601
Apple Safari Certificates information disclosure [CVE-2008-1580]
🔒
🔒
42600
Apple Mac OS X Error Message information disclosure [CVE-2008-1579]
🔒
🔒
42599
Apple Mac OS X Single Sign-On information disclosure [CVE-2008-1578]
🔒
🔒
42598
Apple Mac OS X memory corruption [CVE-2008-1577]
🔒
🔒
42597
Apple Mac OS X SMTP Server resource management [CVE-2008-1576]
🔒
🔒
42596
Apple Mac OS X resource management [CVE-2008-1575]
🔒
🔒
42595
Apple Mac OS X ImageIO memory corruption [CVE-2008-1574]
🔒
🔒
42594
Apple Mac OS X access control [CVE-2008-1572]
🔒
🔒
42593
Apple Mac OS X Embedded Web Server path traversal [CVE-2008-1571]
🔒
🔒
42592
Red Hat Enterprise Linux International Components for Unicode cross site scripting
🔒
🔒
42591
Apple Mac OS X Help Viewer numeric error [CVE-2008-1034]
🔒
🔒
42590
Apple CUPS access control [CVE-2008-1033]
🔒
🔒
42589
Apple Mac OS X Terminal incomplete blacklist [CVE-2008-1032]
🔒
🔒
42588
Apple Mac OS X CoreGraphics memory corruption [CVE-2008-1031]
🔒
🔒
42587
Apple Mac OS X CoreFoundation cfdatareplacebytes input validation
🔒
🔒
42586
Apple Mac OS X input validation [CVE-2008-1028]
🔒
🔒
42585
Apple Mac OS X Shared Folders access control [CVE-2008-1027]
🔒
🔒
42584
WordPress Upload File plugin wp-uploadfile.php sql injection
42583
Excuse Online pwd.asp sql injection
42582
Tr Script News news.php cross site scripting
42581
Brown Bear Software Calcium calcium40.pl cross site scripting
42580
Simpel Side Weblosning index2.php sql injection
42579
Simpel Side Weblosninger result.php cross site scripting
42578
Simpel Side Netbutik netbutik.php sql injection
42577
SourceForge eMule X-Ray memory corruption [CVE-2008-2503]
42576
eMule X Ray resource management [CVE-2008-2502]
42575
Henning Stoverud PHPhotoalbum thumbnails.php sql injection
42574
Mambo MOStlyCE cross site scripting [CVE-2008-2500]
42573
IBM Lotus Sametime stmux.exe memory corruption
🔒
🔒
42572
EMC AlphaStor Command Line Interface memory corruption [CVE-2008-2158]
42571
EMC AlphaStor input validation [CVE-2008-2157]
🔒
42570
Linux Kernel sparc64_mmap_check access control
🔒
🔒
42569
Cisco CiscoWorks Common Services memory corruption [CVE-2008-2054]
42568
OpenSSL improper authentication [CVE-2008-1672]
🔒
🔒
42567
Samba receive_smb_raw memory corruption
🔒
🔒
🔒
42566
Ussun Power Audio CD Grabber ActiveX Control nctaudioinformation2.dll memory corruption
42565
NCTSoft Nctaudioeditor Activex Control ActiveX Control NCTAudioGrabber2.dll memory corruption
42564
Creative Creative Software AutoUpdate Engine ActiveX Control ctsueng.ocx memory corruption
🔒
🔒
42563
OpenSSL numeric error [CVE-2008-0891]
🔒
🔒
42562
Mambo index.php sql injection
42561
Mambo code injection [CVE-2008-2497]
42560
Quate Quate CMS index.php cross site scripting
42559
Pancake Zina index.php path traversal
42558
Pancake Zina index.php cross site scripting
42557
Badongo Campus Bulletin Board cross site scripting [CVE-2008-2493]
42556
Badongo Campus Bulletin Board sql injection [CVE-2008-2492]
42555
Hotscripts AbleSpace adv_cat.php sql injection
42554
TYPO3 Kj Imagelightbox2 cross site scripting [CVE-2008-2490]
42553
TYPO3 Sg Zfelib sql injection [CVE-2008-2489]
42552
Beaussier RoomPHPlanning Admin Account access control [CVE-2008-2488]
42551
MAXSITE index.php sql injection
42550
eMule eMule Plus Remote Code Execution [CVE-2008-2486]
42549
PCPIN PCPIN Chat cross site scripting [CVE-2008-2485]
42548
Xomol CMS index.php sql injection
42547
Xomol CMS index.php path traversal
42546
insanevisions OneCMS install_mod.php path traversal
42545
phpRaider code injection [CVE-2008-2481]
42544
plusPHP Short URL Multi-User Script plus.php code injection
42543
Badongo phpFix sql injection [CVE-2008-2479]
42542
cPanel code injection [CVE-2008-2478] [Disputed]
42541
MX-System Mxbb Portal index.php sql injection
42540
Netious CMS index.php sql injection
42539
vBulletin faq.php sql injection
42538
EntertainmentScript page.php path traversal
42537
4shared Starsgames Control Panel index.php cross site scripting
42536
Bitmixsoft PHP-Jokesite jokes_category.php sql injection
42535
ComicShout index.php sql injection
42534
E107coders E107 Blog Engine comment.php sql injection
42533
Com Xsstream-dm index.php sql injection
42532
PHP Classifieds Script browse.php sql injection
42531
TYPO3 cross site scripting [CVE-2008-2452]
42530
TYPO3 sql injection [CVE-2008-2451]
42529
TYPO3 cross site scripting [CVE-2008-2450]
42528
Ikemcg phpInstantGallery index.php cross site scripting
42527
Aspindir Meto Forum sql injection [CVE-2008-2448]
42526
Mytipper Zogo Shop products.php sql injection
42525
WGCC Web Group Communication Center profile.php sql injection
42524
WGCC Web Group Communication Center profile.php cross site scripting
42523
CaLogic CaLogic Calendars userreg.php sql injection
42522
Therealestatescript The Real Estate Script dpage.php sql injection
42521
FicHive index.php sql injection
42520
Icdevgroup Interchange Error Page privileges management [CVE-2008-2424]
42519
Interchange denial of service [CVE-2008-2423]
42518
Webslider index.php sql injection
42517
SAP Web Application Server cross site scripting [CVE-2008-2421]
42516
stunnel Access Restriction access control [CVE-2008-2420]
🔒
🔒
42515
Mozilla Firefox resource management [CVE-2008-2419]
42514
Sun Solaris race condition [CVE-2008-2418]
42513
Cerulean Studios Trillian memory corruption [CVE-2008-2409]
🔒
42512
Ceruleanstudios Trillian talk.dll memory corruption [CVE-2008-2408]
🔒
42511
Ceruleanstudios Trillian aim.dll memory corruption [CVE-2008-2407]
🔒
42510
Django Administration cross site scripting [CVE-2008-2302]
🔒
🔒
42509
Red Hat Desktop libxslt pattern.c memory corruption
🔒
🔒
42507
Selinux setroubleshoot cross site scripting [CVE-2007-5496]
🔒
🔒
42506
Selinux setroubleshoot link following [CVE-2007-5495]
🔒
🔒
42505
How2ASP Webboard showqanswer.asp sql injection
42504
FicHive index.php sql injection
42503
DigitalHive path traversal [CVE-2008-2415]
42502
Aguestbook AN Guestbook send_email.php cross site scripting
42501
Acgv.free ACGV News glossaire.php cross site scripting
42500
Acgv.free ACGV News glossaire.php sql injection
42499
SazCart index.php sql injection
42498
IBM Lotus Domino Web Server Web Container cross site scripting
🔒
42497
stunnel access control [CVE-2008-2400]
🔒
42496
FireFTP path traversal [CVE-2008-2399]
42495
IBM Lotus Domino memory corruption [CVE-2008-2240]
🔒
🔒
42494
Cisco Unified Customer Voice Portal User Account Remote Privilege Escalation
42492
Apple iCal input validation [CVE-2008-2006]
🔒
42491
Snort Remote Code Execution [CVE-2008-1804]
🔒
🔒
42490
Cisco Service Control Engine Management Interface improper authentication
42489
Cisco Service Control Engine credentials management [CVE-2008-0535]
42488
Icon-labs Iconfidant SSH input validation [CVE-2008-0534]
42487
Red Hat Fedora resource management [CVE-2007-5962]
🔒
🔒
42486
AppServ index.php cross site scripting
42485
dotCMS search-results.dot cross site scripting
🔒
42484
Wajox Software Mircrossys Cms index.php code injection
42483
AlkalinePHP thread.php sql injection
42482
TAGWORX Tagworx Cms tagworx.cms sql injection
42481
EntertainmentScript play.php sql injection
42480
WordPress File Upload input validation [CVE-2008-2392]
42479
Codeplex SubSonic input validation [CVE-2008-2391]
42478
Hp Software Update hpufunction.dll code injection
42477
Matt Kimball And Roger Wolff mtr split.c ns_name_ntop memory corruption
🔒
🔒
42476
CA BrightStor ARCServe Backup xdr_rwsstring memory corruption
🔒
🔒
42475
ca BrightStor ARCServe Backup Configuration File path traversal
🔒
🔒
42474
gnu gnutls Padding gnutls_cipher.c _gnutls_ciphertext2compressed numeric error
🔒
🔒
42473
gnu gnutls gnutls_kx.c _gnutls_recv_client_kx_message improper authentication
🔒
🔒
42472
gnu gnutls ext_server_name.c pack_security_parameters numeric error
🔒
🔒
42471
HP HP-UX useradd unknown vulnerability [CVE-2008-1660]
🔒
🔒
42470
Foxitsoftware Reader javascript memory corruption
🔒
42469
Archangelmgt Archangel Weblog index.php sql injection
42468
Wr-script WR-Meeting index.php path traversal
42467
testMaker export information disclosure
42466
Gnugallery admin.php path traversal
42465
Smeego index.php path traversal
42464
WebManager-Pro CMS WebManager-Pro index.php sql injection
42463
bcoos highlight.php path traversal
42462
Zomplog Admin Account access control [CVE-2008-2349]
42461
Meltingicefs MeltingIce File System access control [CVE-2008-2348]
42460
MyPicGallery improper authentication [CVE-2008-2347]
42459
AlkalinePHP adduser.php access control
42458
PhotoStockPlus PhotoStockPlus Uploader Tool ActiveX Control pspuploader.ocx memory corruption
42457
TYPO3 Air Filemanager code injection [CVE-2008-2345]
42456
TYPO3 Air Filemanager cross site scripting [CVE-2008-2344]
42455
Avalonnet News Manager access control [CVE-2008-2343]
42454
Avalonnet News Manager attachments.php path traversal
42453
Avalonnet News Manager ch_readalso.php code injection
42452
Avalonnet News Manager advsearch.php sql injection
42451
Turnkeywebtools SunShop Shopping Cart index.php sql injection
42450
Interspire ActiveKB admin access control
42449
IMGallery galeria.php sql injection
42448
68 Classifieds category.php sql injection
42447
Vastal phpVID search_results.php cross site scripting
42446
Aspindir Philboard sql injection [CVE-2008-2334]
42445
Phpway Kostenloses Linkmanagementscript view.php sql injection
42444
Citrix Citrix Presentation Server access control [CVE-2008-2300]
🔒
42443
SourceForge Web Slider admin.php improper authentication
42442
Roticv Rantx admin.php access control
42441
Rgboard bbs.lib.inc.php code injection [CVE-2008-2296]
42440
Rgboard rg_search.php cross site scripting
42439
Mreaves Pet Grooming Management System useradded.php access control
42438
Tpvgames MPCS admin.php access control
42437
Net-SNMP __snprint_value memory corruption
🔒
🔒
42436
Symantec Altiris Deployment Solution axengine.exe credentials management
🔒
🔒
42435
Symantec Altiris Deployment Solution User Interface access control
🔒
42434
Symantec Altiris Deployment Solution access control [CVE-2008-2289]
🔒
42433
Symantec Altiris Deployment Solution access control [CVE-2008-2288]
🔒
42432
Symantec Altiris Deployment Solution access control [CVE-2008-2287]
🔒
42431
Symantec Altiris Deployment Solution axengine.exe sql injection
🔒
🔒
42430
Ubuntu Linux cryptographic issues [CVE-2008-2285]
🔒
🔒
42429
fusebox fusebox5.php code injection
42428
IDAutomation PDF417 Barcode ActiveX Control idautomationlinear6.dll input validation
42427
Thomas Voecking Internet Photoshow admin.php improper authentication
42426
GForge Configuration File write_array_file link following
🔒
🔒
42425
Scriptphp PicEngine cross site scripting [CVE-2008-2280]
42424
Freelance Auction Freelance Auction Script credentials management
42423
Freelanceauction Freelance Auction Script browseproject.php sql injection
42422
Cmsnx Feedback/Rating Script detail.php sql injection
42421
Matisbt Mantis manage_user_create.php cross-site request forgery
🔒
🔒
42420
TYPO3 Sr Feuser Register Extension code injection [CVE-2008-2275]
42419
TYPO3 Sr Feuser Register Extension cross site scripting [CVE-2008-2274]
42418
Aruba Networks Aruba Mobility Controller privileges management
42417
Aruba Aruba Mobility Controller cross site scripting [CVE-2008-2272]
42416
Drupal access control [CVE-2008-2271]
🔒
42415
PHPWAY Kostenloses Linkmanagementscript index.php code injection
42414
Kevin Ludlow AustinSmoke GasTracker improper authentication [CVE-2008-2269]
42413
Mdsjack Mjguest privileges management [CVE-2008-2268]
42412
CMS Made Simple javaupload.php input validation
42411
nzbget uunconc.c tempnam link following
🔒
🔒
42410
Emophp EMO Realty Manager news.php sql injection
42409
Oued CyrixMED index.php cross site scripting
42408
Cmsnx Automated Link Exchange Portal linking.page.php sql injection
42407
Cisco Building Broadband Service Manager accesscodestart.asp cross site scripting
🔒
42406
Xiph libvorbis _make_decode_tree memory corruption
🔒
🔒
42405
Cisco Unified Communications Manager input validation [CVE-2008-1748]
42404
Cisco Unified Callmanager input validation [CVE-2008-1747]
42403
Cisco Unified Communications Manager Agent Service input validation
42402
Cisco Unified Communications Manager input validation [CVE-2008-1745]
42401
Cisco Unified Communications Manager Certificate Authority Proxy Function proxy input validation
42400
Cisco Unified Communications Manager Certificate Trust List resource management
42399
Cisco Unified Communications Manager Certificate Trust List resource management
42398
Cisco Unified Presence input validation [CVE-2008-1741]
42397
Cisco Unified Presence input validation [CVE-2008-1740]
42396
Xiph.org libvorbis numeric error [CVE-2008-1423]
🔒
🔒
42395
Xiph.org libvorbis Partition numeric error [CVE-2008-1420]
🔒
🔒
42394
Xiph.org libvorbis input validation [CVE-2008-1419]
🔒
🔒
42393
Cisco Unified Presence input validation [CVE-2008-1158]
🔒
🔒
42392
Cyberfolio code injection [CVE-2008-2228]
42391
PHP-Fusion Forum Rank System forum.php path traversal
42390
OpenKM access control [CVE-2008-2226]
42389
gameCMS gameCMS Lite index.php sql injection
42388
SazCart code injection [CVE-2008-2224]
42387
Buyscripts vShare YouTube Clone group_posts.php sql injection
42386
EQdkp User Authentication login.php sql injection
42385
IBM WebSphere Application Server Remote Code Execution [CVE-2008-2221]
42384
Interact Learning Community Environment lib.inc.php code injection
42383
C-News install.php cross site scripting
42382
Nortel Multimedia Communications Server memory corruption [CVE-2008-2218]
42381
Mario Valdez Content Management System path traversal [CVE-2008-2217]
42380
PBCS Project-based Calendaring System File Upload access control
42379
PBCS Project-based Calendaring System path traversal [CVE-2008-2215]
42378
Castle Rock SNMPc memory corruption [CVE-2008-2214]
🔒
🔒
42377
Linux Foundation Xen memory corruption [CVE-2008-1944]
🔒
🔒
42376
Linux Foundation Xen memory corruption [CVE-2008-1943]
🔒
🔒
42375
Cisco Cisco Content Switching Module Ssl resource management
🔒
42374
Maianscriptworld Maian Links cross site scripting [CVE-2008-2213]
42373
Maianscriptworld Maian Cart cross site scripting [CVE-2008-2212]
42372
Maianscriptworld Maian Guestbook cross site scripting [CVE-2008-2211]
42371
Maianscriptworld Maian Support cross site scripting [CVE-2008-2210]
42370
Maianscriptworld Maian Greeting cross site scripting [CVE-2008-2209]
42369
Maianscriptworld Maian Greeting index.php sql injection
42368
Maianscriptworld Maian Gallery cross site scripting [CVE-2008-2207]
42367
Maianscriptworld Maian Music index.php cross site scripting
42366
Maianscriptworld Maian Music index.php sql injection
42365
Maianscriptworld Maian Search cross site scripting [CVE-2008-2204]
42364
Maianscriptworld Maian Search search.php sql injection
42363
Maianscriptworld Maian Uploader cross site scripting [CVE-2008-2202]
42362
Maianscriptworld Maian Recipe cross site scripting [CVE-2008-2201]
42361
Maianscriptworld Maian Weblog cross site scripting [CVE-2008-2200]
42360
Kkeim Kmita Mail code injection [CVE-2008-2199]
42359
Kmita Tellfriend code injection [CVE-2008-2198]
42358
Miniweb2 Blog Writer index.php sql injection
42357
LifeType admin.php cross site scripting
42356
DeluxeBB admincp.php code injection
42355
DeluxeBB forums.php sql injection
42354
ScorpNews example.php code injection
42353
IT!CMS code injection [CVE-2008-2192]
42352
pnEncyclopedia index.php sql injection
42351
Romedchim International Srl Online Rent Property Script index.php sql injection
42350
AnServ Auction XL viewfaqs.php sql injection
42349
Sarg Squid Analysis Report Generator memory corruption [CVE-2008-1922]
🔒
🔒
42348
Eejj33 BlackBook footer.php cross site scripting
42347
Mdsjack mjguest mjguest.php cross site scripting
42346
Cilekyazilim ChiCoMaS index.php cross site scripting
42345
Toocharger SMartBlog index.php path traversal
42344
Toocharger SMartBlog Login index.php sql injection
42343
Toocharger SMartBlog index.php sql injection
42342
TYPO3 cross site scripting [CVE-2008-2182]
42341
cpLinks Error Message search.php cross site scripting
42340
cpLinks sql injection [CVE-2008-2180]
42339
Ilient SysAid systemlist.jsp cross site scripting
42338
LifeType admin.php cross site scripting
42337
Php Directory Source phpDirectorySource show.php sql injection
42336
Zomplog cross site scripting [CVE-2008-2176]
42335
Gamma Scripts BlogMe PHP comments.php sql injection
42334
Shelter Manager Animal Shelter Manager access control [CVE-2008-2174]
42333
Yamaha router input validation [CVE-2008-2173]
42332
Hitachi Gr2000 input validation [CVE-2008-2172]
42331
AlaxalA AX router input validation [CVE-2008-2171]
42330
Century Software router input validation [CVE-2008-2170]
42329
Hitachi Gr2000 input validation [CVE-2008-2169]
42328
Microsoft Windows Live Onecare Malware Protection Engine mpengine.dll resource management
🔒
🔒
42327
Microsoft Windows Live Onecare Malware Protection Engine mpengine.dll resource management
🔒
🔒
42326
Microsoft Office resource management [CVE-2008-1434]
🔒
🔒
42325
Apache HTTP Server Error Page cross site scripting [CVE-2008-2168]
🔒
🔒
42324
ZyXEL ZyWALL 100 Error Page cross site scripting [CVE-2008-2167]
42323
Sun Java System Web Server Search Module index.jsp cross site scripting
🔒
42322
HP HP-UX denial of service [CVE-2008-0713]
🔒
🔒
42321
Microsoft Windows access control [CVE-2008-0322]
42320
IBM Lotus Quickr cross site scripting [CVE-2008-2163]
42319
OpenSSL Random Number Generator cryptographic issues [CVE-2008-0166]
🔒
🔒
42318
SonicWall E-mail Security Error Page cross site scripting [CVE-2008-2162]
42317
TFTP Server SP memory corruption [CVE-2008-2161]
🔒
42316
QEMU drive_init information disclosure
🔒
🔒
42315
rdesktop rdesktop.c channel_process numeric error
🔒
🔒
42314
Wordnet searchwn memory corruption
🔒
🔒
42313
VideoLAN VLC modules access control
🔒
🔒
42311
Novell Client memory corruption [CVE-2008-2145]
42310
Sun Solaris memory corruption [CVE-2008-2144]
🔒
42309
Microsoft Outlook Web Access information disclosure [CVE-2008-2143]
42308
GNU Emacs memory corruption [CVE-2008-2142]
🔒
🔒
42307
rPath Appliance Platform Agent cross-site request forgery [CVE-2008-2140]
42306
rPath Appliance Platform Agent Administrator Account access control
42305
Oracle Application Server Portal access control [CVE-2008-2138]
🔒
42304
Icewalkers SIPp call.cpp memory corruption
🔒
🔒
42303
cPanel WHM Interface cross-site request forgery [CVE-2008-2071]
42302
cPanel WHM Interface cross site scripting [CVE-2008-2070]
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
42301
Firebird Default Configuration credentials management [CVE-2008-1880]
🔒
🔒
42300
rdesktop Remote Desktop Protocol rdp.c (rdp.c) memory corruption
🔒
🔒
42299
rdesktop Remote Desktop Protocol iso.c iso_recv_msg numeric error
🔒
🔒
42298
Red Hat Directory Server Regular Expression memory corruption
42297
VisualShapers ezContents showdetails.php sql injection
42296
Tru-Zone Nukeet User Account input validation [CVE-2008-2134]
42295
Tru-Zone Nukeet cross site scripting [CVE-2008-2133]
42294
Systementor PostcardMentor step1.asp sql injection
42293
Myvietnam mvnForum cross site scripting [CVE-2008-2131]
42292
iGaming CMS poll_vote.php sql injection
42291
Cine Galleristic index.php sql injection
42290
CMS Faethon code injection [CVE-2008-2128]
42289
CMS Faethon search.php cross site scripting
42288
Tux CMS index.php cross site scripting
42287
Musicbox viewalbums.php sql injection
42286
fipsASP fipsCMS sql injection [CVE-2008-2124]
42285
SAP Internet Transaction Server wgate.dll cross site scripting
42284
IBM Rational Build Forge resource management [CVE-2008-2122]
42283
Sun Solaris TCP Implementation config [CVE-2008-2121]
🔒
42282
Sun Java System Web Server information disclosure [CVE-2008-2120]
42281
Project Alumni info.php sql injection
42280
Project Alumni cross site scripting [CVE-2008-2117]
42279
ScriptsEZ Power Editor editor.php path traversal
42278
ScriptsEZ Power Editor editor.php cross site scripting
42277
Pre Shopping Mall sql injection [CVE-2008-2114]
42276
PHPEasyData annuaire.php sql injection
42275
Sun Ray Server Software Remote Privilege Escalation [CVE-2008-2112]
🔒
42274
Adobe Acrobat Reader Javascript API app.checkforupdate callback input validation
🔒
🔒
🔒
42273
Linux Kernel code injection [CVE-2008-1669]
🔒
🔒
42272
HP LDAP-UX Local Privilege Escalation [CVE-2008-1659]
🔒
42271
Red Hat Enterprise Linux resource management [CVE-2008-1615]
🔒
🔒
42270
Linux Kernel resource management [CVE-2007-5498]
🔒
🔒
42268
Yahoo! Yahoo Assistant ActiveX Control ynotifier.dll resource management
42267
qto QTOFileManager File Upload qtofm.php input validation
42266
Media-libs libid3tag field.c infinite loop
🔒
🔒
42265
Activision Call of Duty 4 input validation [CVE-2008-2106]
42264
Mozilla Bugzilla email_in.pl access control
🔒
🔒
42263
Mozilla Bugzilla RPC Interface access control [CVE-2008-2104]
42262
Mozilla Bugzilla cross site scripting [CVE-2008-2103]
🔒
🔒
42261
BackLinkSpider Backlink Spider link.php sql injection
42260
Mambo Com Flippingbook index.php sql injection
42259
XOOPS Article module article.php sql injection
🔒
42258
Com Comprofiler index.php sql injection
42257
Linksys SPA-2102 Phone Adapter resource management [CVE-2008-2092] [Disputed]
42256
KubeLabs Kubelance ipn.php path traversal
42255
Sun Solaris resource management [CVE-2008-2090]
🔒
42254
Sun Solaris config [CVE-2008-2089]
🔒
42253
Phpforge PHP Forge sql injection [CVE-2008-2088]
42252
Softbiz Web Hosting Directory Script search_result.php sql injection
42251
NASA Goddard Space Flight Center Common Data Format cdfread64.c read32s_64 memory corruption
🔒
🔒
42250
WonderWare InTouch slssvc.exe resource management
🔒
42249
RunCMS Myarticles Module topics.php sql injection
42248
Prozilla Hosting Index directory.php sql injection
42247
Siteman Error Message index.php cross site scripting
42246
Siteman index.php path traversal
42245
PHP FastCGI fastcgi.c memory corruption
🔒
🔒
42244
PHP init_request_info memory corruption
🔒
🔒
42243
Robocode access control [CVE-2008-2078]
42242
Plain Black WebGUI Remote Code Execution [CVE-2008-2077]
42241
ActualScripts ActualAnalyzer Lite admin.php path traversal
🔒
42240
AstroCam pic.php cross site scripting
42239
Successkid Harris Wap Chat eng.writemsg.php code injection
42238
Virtual Design Studios vlbook path traversal [CVE-2008-2073]
42237
Virtual Design Studios vlbook index.php cross site scripting
42236
Novell GroupWise memory corruption [CVE-2008-2069]
🔒
42235
WordPress cross site scripting [CVE-2008-2068]
42234
miniBB bb_admin.php sql injection
42233
miniBB bb_admin.php cross site scripting
42232
YourFreeWorld Jokes Site Script jokes.php sql injection
42231
PhpGedView Remote Code Execution [CVE-2008-2064]
🔒
🔒
42230
Joovili browse.videos.php sql injection
42229
Bitrix Site Manager redirect.php link following
42228
Linux Kernel tehuti.c bdx_ioctl_priv resource management
🔒
🔒
42227
Linux Kernel resource management [CVE-2008-1294]
🔒
🔒
42225
E-Post Mail Server Error Message epstpop3s.exe information disclosure
42224
Aspindir Angelo-Emlak cross site scripting [CVE-2008-2048]
42223
Aspindir Angelo-Emlak sql injection [CVE-2008-2047]
42222
Softpedia SiteXS CMS index.php cross site scripting
42221
SugarCRM path traversal [CVE-2008-2045]
42220
netOffice Dwins library.php code injection [CVE-2008-2044]
🔒
42219
cPanel cross-site request forgery [CVE-2008-2043]
42218
ZoneMinder Installation code injection [CVE-2008-1381]
🔒
🔒
42217
Akamai Technologies Download Manager ActiveX Control downloadmanagerv2.ocx code injection
🔒
42216
eGroupWare code injection [CVE-2008-2041]
🔒
🔒
42215
Peercast getauthuserpass memory corruption
🔒
🔒
42214
Turnkey Solutions SunShop Shopping Cart sql injection [CVE-2008-2038]
42213
EditeurScripts EsContacts login.php cross site scripting
42212
dream4 Koobi index.php sql injection
42211
XOOPS Cube cross site scripting [CVE-2008-2035]
42210
WordPress Download Monitor Plugin sql injection [CVE-2008-2034]
42208
Acritum Femitter Server FTP Service input validation [CVE-2008-2032]
42207
VicFTPS input validation [CVE-2008-2031]
🔒
42206
F5 Rising installcontrol.php3 cross site scripting
42205
miniBB MySQL setup_mysql.php sql injection
42204
miniBB Error Message index.php information disclosure
42203
RSA Authentication Agent iiswebagentif.dll information disclosure
42202
RSA Authentication Agent iiswebagentif.dll cross site scripting
42201
miniBB index.php cross site scripting
42200
PD9 MegaBBS sql injection [CVE-2008-2023]
42199
PD9 MegaBBS send-private-message.asp cross site scripting
42198
Lhaplus memory corruption [CVE-2008-2021]
42197
phpMyBitTorrent imagestring access control
42196
Simple Machines SMF access control [CVE-2008-2019]
42195
PHPizabi template.class.php assignuser information disclosure
42194
Chilkat Software ChiCoMaS path traversal [CVE-2008-2017]
42193
Chilkat Software ChiCoMaS code injection [CVE-2008-2016]
42192
WatchFire AppScan ActiveX Control path traversal [CVE-2008-2015]
42191
Mozilla Firefox resource management [CVE-2008-2014]
42190
pnFlashGames index.php sql injection
42189
PostSchedule index.php sql injection
42188
National Rail Enquiries National Rail Enquiries Live Departure Boards cross site scripting
42187
Apple QuickTime memory corruption [CVE-2008-2010]
🔒
42186
Rising Antivirus (SSDT) input validation
42185
Sophos Anti-Virus (SSDT) input validation
42184
Comodo Personal Firewall ntdeletefile denial of service
42183
BitDefender Antivirus (SSDT) denial of service
42182
Cerulean Studios Trillian memory corruption [CVE-2008-2008]
🔒
42181
LTSP Linux Terminal Server Project access control [CVE-2008-1293]
🔒
🔒
42180
BadBlue uninst.exe access control
42179
Motorola Surfboard configdata.html cross-site request forgery
42178
Apple Safari memory corruption [CVE-2008-2001]
42177
Apple Safari resource management [CVE-2008-2000]
42176
Apple Safari authentication spoofing [CVE-2008-1999]
42175
IBM DB2 access control [CVE-2008-1998]
🔒
42174
IBM DB2 code injection [CVE-2008-1997]
🔒
42173
licq resource management [CVE-2008-1996]
🔒
🔒
42172
WordPress improper authentication [CVE-2008-1930]
42171
Blender link following [CVE-2008-1103]
🔒
🔒
42170
Sun Java System Directory Server Access Restriction access control
🔒
42169
kde config [CVE-2008-1671]
🔒
🔒
42168
KDE memory corruption [CVE-2008-1670]
🔒
🔒
42167
Ahmed Abdel-hamid Mohamed acon Terminal acon.c memory corruption
42166
Acidcat CMS access control [CVE-2008-1993]
42165
Acidcat CMS default_mail_aspemail.asp access control
42164
Acidcat CMS admin_colors_swatch.asp cross site scripting
42163
Acidcat CMS Login default.asp sql injection
42162
123 Flash Chat Module 123flashchat.php code injection
42161
Encaps EncapsGallery File Upload file_upload input validation
42160
Encaps EncapsGallery search.php cross site scripting
42159
Pixel Motion Blog liste_article.php cross site scripting
42158
Digital Hive DigitalHive base.php cross site scripting
42157
CA Secure Content Manager resource management [CVE-2008-1984]
42156
Anelectron Advanced Electron Forum index.php cross site scripting
42155
WordPress wpSS Spreadsheet ss_load.php sql injection
42154
Drupal E-Publish cross-site request forgery [CVE-2008-1981]
42153
Drupal E-Publish cross site scripting [CVE-2008-1980]
42152
ca Brightstor Arcserve Backup numeric error [CVE-2008-1979]
🔒
42151
Drupal Ubercart Module cross site scripting [CVE-2008-1978]
42150
Drupal Internationalization cross-site request forgery [CVE-2008-1977]
42149
Drupal Localizer cross site scripting [CVE-2008-1976]
42148
Cogites E Reserve index.php sql injection
42147
Horde Groupware addevent.php cross site scripting
🔒
🔒
42146
Artur Sikora SubEdit Player memory corruption [CVE-2008-1973]
42145
Oicgroup CMS User Account cross site scripting [CVE-2008-1972]
42144
Phphq phShoutBox Final admin.php improper authentication
42143
muCommander credentials management [CVE-2008-1970]
42142
Cezanne cflookup.asp cross site scripting
42141
Cezanne cflookup.asp sql injection
42140
Cezanne cross site scripting [CVE-2008-1967]
42139
IBM DB2 JAR File Administration memory corruption [CVE-2008-1966]
🔒
🔒
42138
IBM Lotus Expeditor Client URI code injection [CVE-2008-1965]
🔒
42137
Xinehq Xine Lib Sound demux_nsf_send_headers memory corruption [Disputed]
42136
Quate Grape Web Statistics code injection [CVE-2008-1963]
42135
Chimaera Aterr path traversal [CVE-2008-1962]
42134
Php Resource Voice Of Web AllMyGuests index.php sql injection
42133
contray cross site scripting [CVE-2008-1960]
42132
SIPp call.cpp get_remote_video_port_media memory corruption
🔒
🔒
42131
Easyscripts Tr Script News File Upload code injection [CVE-2008-1958]
42130
Easyscripts Tr Script News news.php sql injection
42129
Wikepage Opus index.php cross site scripting
42128
Toocharger MyBoard rep.php cross site scripting
42127
Webcalendar Web Calendar Pro one_day.php sql injection
42126
Magnolia Site Designer cross site scripting [CVE-2008-1953]
42125
HP Software Update ActiveX Control hpediag.dll memory corruption
🔒
🔒
42124
Foxit Reader input validation [CVE-2008-1942]
42123
Akiva WebBoard cross site scripting [CVE-2008-1941]
42122
grsecurity Kernel Patch RBAC access control [CVE-2008-1940]
42121
Aspindir Philboard philboard_reply.asp sql injection
42120
Sony Mylo Com 2 SSL Certificate improper authentication [CVE-2008-1938]
42119
MoinMoin access control [CVE-2008-1937]
🔒
🔒
42118
Classifieds Caffe index.php sql injection
42117
Filiale sql injection [CVE-2008-1935]
42116
Crazy Goomba commentaires.php sql injection
42115
Microsoft Zune ActiveX Control path traversal [CVE-2008-1933]
42114
Realtek HD Audio Codec Drivers numeric error [CVE-2008-1932]
🔒
42113
Realtek HD Audio Codec Drivers Registry access control [CVE-2008-1931]
🔒
42112
VideoLAN VLC Array Access resource management [CVE-2008-1769]
🔒
🔒
42111
VideoLAN VLC Real Demuxer memory corruption [CVE-2008-1768]
🔒
🔒
42110
Imager memory corruption [CVE-2008-1928]
🔒
🔒
42108
Linux Kernel Audit Log code injection [CVE-2008-1926]
🔒
🔒
42107
Inspire Ircd InspIRCd memory corruption [CVE-2008-1925]
🔒
🔒
42106
phpMyAdmin Create Table information disclosure [CVE-2008-1924]
🔒
🔒
42105
Digium Asterisk IAX2 Channel Driver config [CVE-2008-1923]
🔒
🔒
42104
Digium Asterisk IAX2 Channel Driver improper authentication [CVE-2008-1897]
🔒
🔒
🔒
42103
5th Avenue Software 5th Avenue Shopping Cart sql injection [CVE-2008-1921]
42102
YourFreeWorld Apartment Search Script listtest.php sql injection
42101
PHP-Fusion submit.php sql injection
42100
AMFPHP methodtable.php cross site scripting
42099
Drupal Ubercart Module View Page cross site scripting [CVE-2008-1916]
42098
DevWorx BlogWorx view.asp sql injection
42097
S9Y Serendipity cross site scripting [CVE-2008-1386]
🔒
🔒
42096
S9Y Serendipity cross site scripting [CVE-2008-1385]
🔒
🔒
42095
Microsoft Internet Explorer HeartbeatCtl ActiveX Control HRTBEAT.OCX memory corruption
42094
Bigantsoft BigAnt Messenger antserver.exe memory corruption
🔒
42093
Lasernet CMS index.php sql injection
42092
DivX DivX Player memory corruption [CVE-2008-1912]
🔒
42091
1024 CMS sql injection [CVE-2008-1911]
42090
Borland InterBase ibserver ibserver.exe memory corruption
42089
Chadha Software Technologies Phpkb Knowledge Base comment.php sql injection
42088
cpCommerce path traversal [CVE-2008-1908]
42087
cpCommerce sql injection [CVE-2008-1907]
42086
cpCommerce calendar.php cross site scripting
42085
Nero MediaHome nmmediaserver.exe input validation
42084
Cicoandcico CcMail improper authentication [CVE-2008-1904]
42083
Newanz NewsOffice news_show.php code injection
42082
Debian aptlinex privileges management [CVE-2008-1902]
42081
Debian aptlinex link following [CVE-2008-1901]
42080
Carbon Communities option_update.asp sql injection
42079
GNU Emacs link following [CVE-2008-1694]
🔒
🔒
42078
Python imageop.c numeric error
🔒
🔒
42077
RedDot CMS iord.asp sql injection
42076
Blender imb_loadhdr memory corruption
🔒
🔒
42075
Microsoft Works ActiveX Control wkimgsrv.dll improper input validation
🔒
42074
Ikiwiki cross-site request forgery [CVE-2008-0165]
🔒
🔒
42073
Carboncommunities Carbon Communities login.asp cross site scripting
42072
Carboncommunities Carbon Communities events.asp sql injection
42071
Business Objects InfoView cross site scripting [CVE-2008-1894]
42070
W2B Online Banking index.php code injection
42069
Blogator Script bs_auth.php cross site scripting
42068
Ruby Filesystem filehandler path traversal
🔒
🔒
42067
Azrul Jom Comment sql injection [CVE-2008-1890]
42066
XplodPHP AutoTutorials viewcat.php sql injection
42065
Microsoft SharePoint Server Rich Text Editor cross site scripting
42064
Python assert memory corruption
🔒
🔒
42063
CDNetworks Download Client ActiveX Control neffylauncher.dll cryptographic issues
42062
CDNetworks Download Client ActiveX Control neffylauncher.dll path traversal
42061
Wikepage Opus index.php path traversal
42060
Blackboard Blackboard Academic Suite improper authentication
42059
Gentoo PHP Toolkit input validation [CVE-2008-1734]
🔒
🔒
42058
VideoLAN VLC parsessa memory corruption
🔒
🔒
42057
xine xine-lib demux_nsf_send_chunk memory corruption
🔒
🔒
42054
Debian tss access control [CVE-2008-1877]
42053
Snarky VisualPic index.php code injection
42052
Terong Advanced Web Photo Gallery index.php sql injection
42051
Xpoze Xpoze Pro sql injection [CVE-2008-1874]
42050
Tru-zone Nukeet cross site scripting [CVE-2008-1873]
42049
Comdev Comdev News Publisher home.news.php sql injection
42048
Scriptsagent Links Directory links.php sql injection
42047
Geek247 PIGMy-SQL getdata.php sql injection
42046
Site Sift Media Site Sift Listings index.php sql injection
🔒
42045
Pixel Motion Blog improper authentication [CVE-2008-1868]
42044
Pixel Motion Blog index.php sql injection
42043
Pixel Motion Blog Admin Authentication code injection [CVE-2008-1866]
42042
openmosix libmosix.c this memory corruption
42041
Prozilla Freelancers project.php sql injection
42040
Prozilla Cheats view_reviews.php sql injection
42039
ExBB ExBB Italia code injection [CVE-2008-1862]
42038
ExBB ExBB Italia path traversal [CVE-2008-1861]
42037
LokiCMS admin.php code injection
42036
Apple Safari resource management [CVE-2008-1024]
🔒
42035
OpenOffice memory corruption [CVE-2008-0320]
🔒
🔒
🔒
42034
Sun OpenOffice numeric error [CVE-2007-5747]
🔒
🔒
🔒
42033
OpenOffice numeric error [CVE-2007-5746]
🔒
🔒
🔒
🔒
42032
OpenOffice memory corruption [CVE-2007-5745]
🔒
🔒
🔒
42031
Flip4Mac Flip4Mac WMV Remote Code Execution [CVE-2007-6713]
42030
iScripts SocialWare events.php sql injection
42029
724CMS index.php sql injection
42028
Mole Make our Life Easy viewsource.php path traversal
42027
LinPHA Configuration File path traversal [CVE-2008-1856]
42026
McAfee CMA Management Agent frameworkservice.exe resource management
🔒
🔒
42025
SmarterTools SmarterMail smwebsvr.exe denial of service
42024
HP OpenView Network Node Manager resource management [CVE-2008-1853]
🔒
42023
HP OpenView Network Node Manager resource management [CVE-2008-1852]
🔒
42022
HP OpenView Network Node Manager resource management [CVE-2008-1851]
🔒
42021
Red Hat Directory Server Administration Server access control
🔒
🔒
42020
Red Hat Fedora Directory Server Administration Server repl-monitor-cgi.pl input validation
🔒
🔒
42019
HP OpenView Network Node Manager openview5.exe path traversal
🔒
🔒
🔒
🔒
42018
IBM DB2 Universal Database Administration Server memory corruption
42017
IBM DB2 Universal Database Administration Server link following
42016
Osiaffiliate login.php cross site scripting
42015
Joomlacode Joomlaexplorer index.php path traversal
42014
Joomlacode Joomlaexplorer cross site scripting [CVE-2008-1848]
42013
CoronaMatrix phpAddressBook Addressbook view.php sql injection
42012
SAP NetWeaver Default Configuration cross site scripting [CVE-2008-1846]
42011
MirBSD MirOS Korn Shell privileges management [CVE-2008-1845]
🔒
🔒
42010
W2B phpHotResources cat.php sql injection
42009
W2B Dating Club browse.php sql injection
42008
HP OpenView Network Node Manager ovspmd.exe numeric error
🔒
🔒
42007
coppermine Photo Gallery sql injection [CVE-2008-1841]
🔒
42006
Coppermine Photo Gallery upload.php sql injection
42005
WORK system e-commerce cross site scripting [CVE-2008-1839]
42004
Bosdev Bosclassifieds Ads Systems index.php sql injection
42003
Computer Associates Desktop/Server Management ActiveX Control gui_cm_ctrls.ocx crafted code injection
🔒
🔒
42002
Cisco Network Admission Control Access Manager information disclosure
🔒
42001
SourceFire ClamAV resource management [CVE-2008-1837]
🔒
🔒
42000
SourceFire ClamAV message.c rfc2231 denial of service
🔒
🔒
41999
SourceFire ClamAV input validation [CVE-2008-1835]
🔒
🔒
41998
swfdec Sandbox swfdec_load_object.c access control
🔒
🔒
41997
SourceFire ClamAV denial of service [CVE-2008-1387]
🔒
🔒
41996
SourceFire ClamAV pe.c memory corruption
🔒
🔒
41995
Cecilia prefs.tcl link following [CVE-2008-1832]
41994
Firefly Media Server ws_getpostvars numeric error
🔒
🔒
41993
SourceFire ClamAV spin.c memory corruption
🔒
🔒
41992
Oracle Siebel Enterprise Remote Code Execution [CVE-2008-1831]
🔒
41991
Oracle PeopleSoft HCM ePerformance Remote Privilege Escalation
🔒
41990
Oracle PeopleSoft Enterprise denial of service [CVE-2008-1829]
🔒
🔒
🔒
41989
Oracle PeopleSoft Enterprise PeopleTools Remote Privilege Escalation
🔒
41988
Oracle E-business Suite 11i Applications Technology Stack Remote Code Execution
🔒
41987
Oracle E-Business Suite Applications Framework Remote Code Execution
🔒
41986
Oracle Application Server 9i Remote Code Execution [CVE-2008-1825]
🔒
41985
Oracle Application Server 9i Remote Code Execution [CVE-2008-1824]
🔒
41984
Oracle Jinitiator Remote Code Execution [CVE-2008-1823]
🔒
41983
Oracle Application Express Remote Code Execution [CVE-2008-1822]
🔒
41982
Oracle Database Server memory corruption [CVE-2008-1821]
🔒
🔒
41981
Oracle Database 10g memory corruption [CVE-2008-1820]
🔒
🔒
41980
Oracle Database Server Local Privilege Escalation [CVE-2008-1819]
🔒
🔒
41979
Oracle Database Server Remote Code Execution [CVE-2008-1818]
🔒
🔒
41978
Oracle Database Server Core RDBMS sql injection [CVE-2008-1817]
🔒
🔒
41977
Oracle Database Server Auditing sql injection [CVE-2008-1816]
🔒
🔒
41976
Oracle Database 10g sql injection [CVE-2008-1815]
🔒
🔒
41975
Oracle Application Server Remote Privilege Escalation [CVE-2008-1814]
🔒
🔒
41974
Oracle Database Server Core RDBMS sql injection [CVE-2008-1813]
🔒
🔒
41973
Oracle Application Server Remote Code Execution [CVE-2008-1812]
🔒
🔒
41972
Oracle Application Express run_ddl privileges management
🔒
41971
DivX DivXDB index.php cross site scripting
41970
sabros.us thumbnails.php path traversal
41969
Dragoon calendrier.php path traversal [CVE-2008-1798]
41968
Comix denial of service [CVE-2008-1796]
🔒
🔒
41967
Blackboard Academic Suite cross site scripting [CVE-2008-1795]
41966
Drupal Webform Module cross site scripting [CVE-2008-1794]
41965
Hoffice Smart Photo ADS Gold view.cgi cross site scripting
41964
Drupalr Flickr cross site scripting [CVE-2008-1792]
41963
Mygamingladder ladder.php sql injection
41962
iScripts SocialWare File Upload events.php access control
41961
Prozilla forum forum.php sql injection
41960
Prozilla Entertainers directory.php sql injection
41959
Poplar Gedcom Viewer index.php cross site scripting
41957
Prozilla Top 100 delete.php input validation
41956
Prozilla Topsites addu.php access control
41955
Prozilla Reviews access control [CVE-2008-1783]
41954
Advanced Software Engineering ChartDirector Chart information disclosure
41953
Sun Solaris Networking access control [CVE-2008-1780]
🔒
41952
Sun Solaris resource management [CVE-2008-1779]
🔒
41951
Sun Solaris config [CVE-2008-1778]
41950
Novell eDirectory dhost.exe resource management
41949
PhpBlock code injection [CVE-2008-1776]
41948
ManageEngine Firewall Analyzer mindex.do cross site scripting
41947
Pligg Pligg Cms editlink.php sql injection
41946
Dragoon code injection [CVE-2008-1773]
41945
iScripts SocialWare cryptographic issues [CVE-2008-1772]
41944
libpng numeric error [CVE-2008-1382]
🔒
🔒
41943
SourceFire ClamAV cli_scanpe memory corruption
🔒
🔒
41942
EMC DiskXtender RPC Interface format string [CVE-2008-0963]
41941
EMC DiskXtender RPC Interface memory corruption [CVE-2008-0962]
41940
EMC DiskXtender improper authentication [CVE-2008-0961]
41939
Novell eDirectory dhost.exe resource management
🔒
🔒
41938
phpBB information disclosure [CVE-2008-1766]
41937
Opera Web Browser memory corruption [CVE-2008-1764]
🔒
🔒
41936
Blogator Script sql injection [CVE-2008-1763]
41935
Opera Web Browser resource management [CVE-2008-1762]
🔒
🔒
41934
Blogator-script struct_admin.php code injection
41933
jeuxflash module index.php sql injection
41932
KwsPHP index.php sql injection
41931
KwsPHP index.php cross site scripting
41930
Linux Kernel hrtimer.c hrtimer_forward numeric error
🔒
🔒
41929
Sun N1 Grid Engine denial of service [CVE-2008-1756]
🔒
41928
Zekewalker World of Phaos showsource.php showsource path traversal
41927
Symantec Altiris Deployment Solution aclient.exe cryptographic issues
🔒
41926
Alkacon OpenCMS cross site scripting [CVE-2008-1753]
41925
Achmad Zaenuri ezRADIUS config.ini information disclosure
41924
Ksemail index.php path traversal
41923
LiveCart category sql injection
41922
Pragmaticutopia Com Puarcade puarcade.class.php sql injection
41921
Predictionfootball showpredictionsformatch.php sql injection
41920
3281d Simple Access Access Restriction access control [CVE-2008-1731]
41919
ARWScripts Gallery Script Lite download.html path traversal
41918
Drupal Administration Page information disclosure [CVE-2008-1729]
41917
Ignite Realtime Openfire connectionmanagerimpl.java resource management
🔒
🔒
41916
Myknowledgequest KnowledgeQuest admincheck.php improper authentication
41915
Myknowledgequest KnowledgeQuest articletext.php sql injection
41914
Nsoftware IBiz E-Banking Integrator ActiveX Control fiprofile20.ocx information disclosure
41913
Tumbleweed Securetransport Server App ActiveX Control vcst_en.dll memory corruption
🔒
🔒
41912
TIBCO Enterprise Message Service memory corruption [CVE-2008-1704]
41911
TIBCO Iprocess Engine memory corruption [CVE-2008-1703]
41910
Freedesktop PolicyKit polkit-grant-helper.c format string
🔒
🔒
41909
CUPS input validation [CVE-2008-1722]
🔒
🔒
41908
Python numeric error [CVE-2008-1721]
🔒
🔒
41907
Samba rsync memory corruption [CVE-2008-1720]
🔒
🔒
41906
Truzone Nuke ET cross-site request forgery [CVE-2008-1719]
41905
IBM Lotus Notes mimesr.dll memory corruption [CVE-2008-1718]
41904
IBM Lotus Notes kvdocve.dll memory corruption [CVE-2008-1101]
🔒
🔒
41903
IBM Lotus Notes htmsr.dll memory corruption [CVE-2008-0066]
🔒
🔒
41902
IBM Lotus Notes foliosr.dll memory corruption [CVE-2007-6020]
🔒
🔒
41901
IBM Lotus Notes kpagrdr.dll memory allocation [CVE-2007-5406]
🔒
🔒
41900
IBM Lotus Notes kpagrdr.dll memory corruption [CVE-2007-5405]
🔒
🔒
41899
IBM Lotus Notes emlsr.dll memory corruption [CVE-2007-5399]
🔒
🔒
41898
WoltLab Burning Board Exception information disclosure [CVE-2008-1717]
41897
WoltLab Burning Board Error Message Reflected cross site scripting
41896
AuraCMS sql injection [CVE-2008-1715]
41895
FaScript FaPhoto show.php sql injection
41894
NoticeWare Email Server mailserver.exe denial of service
41893
Mx-system mxBB code injection [CVE-2008-1712]
41892
Adobe Flash Player cross site scripting [CVE-2008-1655]
🔒
🔒
41891
Terong Advanced Web Photo Gallery MySQL Database cryptographic issues
41890
IBM AIX access control [CVE-2008-1710]
41889
Microsoft Visual InterDev memory corruption [CVE-2008-1709]
41888
IBM solidDB resource management [CVE-2008-1708]
41887
IBM solidDB resource management [CVE-2008-1707]
41886
IBM solidDB numeric error [CVE-2008-1706]
41885
IBM solidDB Logging logging format string
🔒
41884
GNU m4 freeze.c produce_frozen_state memory corruption
🔒
🔒
41883
GNU m4 Remote Code Execution [CVE-2008-1687]
🔒
🔒
41882
Adobe ColdFusion CFC Methods access control [CVE-2008-1656]
41881
Microsoft Office resource management [CVE-2008-1090]
🔒
🔒
41880
Microsoft Project resource management [CVE-2008-1088]
🔒
🔒
41879
Microsoft Windows memory corruption [CVE-2008-1087]
🔒
🔒
41878
Microsoft Windows improper authentication [CVE-2008-0087]
🔒
🔒
41877
Microsoft Windows vbscript.dll code injection [CVE-2008-0083]
🔒
🔒
41876
My Gallery dload.php path traversal
🔒
41875
Novell iPrint denial of service [CVE-2008-1701]
41874
Interwoven WorkSite Web imanfile.cab resource management
41873
Xiph libfishsound Directshow Filter numeric error [CVE-2008-1686]
🔒
🔒
41872
Interwoven WorkSite Web imanfile.cab numeric error
41871
HP rx3600 Management Console denial of service [CVE-2008-0711]
41870
Desiquintans Writer's Block CMS permalink.php sql injection
41869
Ventrian Simple Gallery gallery.php cross site scripting
41868
HP OpenView Network Node Manager ovas.exe memory corruption
🔒
🔒
🔒
41867
DaZPHP DaZPHPNews makepost.php path traversal
41866
Symantec System Works ActiveX Control symadata.dll memory corruption
41865
Symantec Norton System Works ActiveX Control symadata.dll memory corruption
41864
Eterm Terminal access control [CVE-2008-1692]
🔒
🔒
41863
Watchguard Watchguard Firebox information disclosure [CVE-2008-1618]
41862
Computer Associates Desktop Management Suite File Upload privileges management
🔒
🔒
41861
Computer Associates Desktop Management Suite memory corruption
🔒
🔒
41860
CA Threat Manager for the Enterprise alert.exe memory corruption
41859
Seattle Lab Software SLMail Pro UDP Service slmail.exe input validation
41858
Seattle Lab Software SLMail Pro WebContainer webcontainer.exe resource management
41857
Seattle Lab Software SLMail Pro WebContainer webcontainer.exe resource management
41856
rxvt-unicode Terminal access control [CVE-2008-1142]
🔒
🔒
41855
HP Select Identity User Account access control [CVE-2008-0709]
41854
SCO UnixWare pkgadd path traversal [CVE-2008-0310]
41853
GNU gcc memory corruption [CVE-2008-1685] [Disputed]
41852
Sun Solaris Logging link following [CVE-2008-1684]
🔒
41850
Orbit downloader Downloader memory corruption [CVE-2008-1602]
41848
HP ProLiant Local Privilege Escalation [CVE-2008-0708]
41847
Borland CaliberRM parse_request memory corruption
41846
Elearningforce Online FlashQuiz code injection [CVE-2008-1682]
41845
IBM DB2 Content Manager access control [CVE-2008-1681]
41844
Cisco Unified Communications Manager improper authentication
41843
Apple QuickTime memory corruption [CVE-2008-1022]
🔒
🔒
41842
Future Nuke PHP-Nuke Platinum information disclosure [CVE-2008-1680]
41841
Easy Software Products CUPS numeric error [CVE-2008-1374]
🔒
🔒
41840
Easy Software Products CUPS gif_read_lzw memory corruption
🔒
🔒
🔒
41839
Red Hat Enterprise Linux File Permission replace access control
41838
Apache-SSL expandcert input validation
🔒
41837
Macrovision InstallShield ActiveX Control code injection [CVE-2007-5661]
🔒
41836
Alcatel-Lucent OmniPCX input validation [CVE-2008-1331]
41835
OpenSSH access control [CVE-2008-1657]
🔒
🔒
41834
Savas Place Savas Link Manager index.php path traversal
41833
Perlbal clienthttpbase.pm _serve_request_multiple path traversal
41832
Myiosoft EasyNews path traversal [CVE-2008-1651]
41831
Myiosoft EasyNews Help sql injection [CVE-2008-1650]
41830
Myiosoft EasyNews cross site scripting [CVE-2008-1649]
41829
Sympa input validation [CVE-2008-1648]
🔒
41828
Chilkat Software ChilkatHttp ActiveX ActiveX Control chilkathttp.dll input validation
41827
Arnos Toolbox wp-download wp-download.php sql injection
41826
Guillaume Meister Php Spammanager body.php path traversal
41825
Savas Place Savas Link Manager viewlinks.php sql injection
41824
Landesk Software LANDesk Management Suite TFTP Service pxemtftp.exe path traversal
41823
Savas Place Savas Guestbook index.php path traversal
41822
EfesTECH Video default.asp sql injection
41821
JGS-XA Jgs Treffen jgs_treffen.php sql injection
41820
Neat web Neat-web index.php showarticle sql injection
41819
Nik Software Inc Nik Sharpener Pro access control [CVE-2008-1638]
41818
PowerDNS Recursor DNS Cache numeric error [CVE-2008-1637]
🔒
🔒
41817
JV2 Quick Gallery index.php cross site scripting
41816
Raven Php Scripts Keep It Simple Guest Book view_private.php path traversal
41815
JV2 Folder Gallery index.php cross site scripting
41814
Mondo Rescue Cache tmp Remote Code Execution
41813
Emedia Office Gmbh CuteFlow sql injection [CVE-2008-1632]
41812
Emedia Office Gmbh CuteFlow Login Form login.php sql injection
41811
Emedia Office Gmbh CuteFlow cross site scripting [CVE-2008-1630]
41810
Pau Rodriguez PHPkrm cross site scripting [CVE-2008-1629]
41809
Linux Kernel Logging audit_logging.c audit_log_user_command memory corruption
🔒
🔒
41808
Cds Software Consortium Invenio access control [CVE-2008-1627]
41807
eggBlog input validation [CVE-2008-1626]
🔒
41806
avast Antivirus Professional access control [CVE-2008-1625]
41805
Whorl Ltd Jshop Server path traversal [CVE-2008-1624]
41804
Lotus Web Studios Inc Smoothflash admin_view_image.php sql injection
41803
Geertsen Holdings Inc GeeCarts show.php code injection
41802
Geertsen Holdings Inc GeeCarts show.php cross site scripting
41801
2X ThinClientServer TFTP Service tftpd.exe path traversal
41800
Pierreegougelet XnView memory corruption [CVE-2008-0069]
41799
Linux Foundation Xen denial of service [CVE-2008-1619]
🔒
🔒
41798
Sebastian Marsching suPHP access control [CVE-2008-1614]
🔒
🔒
41797
Proxy array.c arrayshrink input validation
🔒
🔒
41796
OTRS Security Check access control [CVE-2008-1515]
🔒
🔒
41795
Tftp-server Winagents Tftp Server memory corruption [CVE-2008-1611]
🔒
41794
TallSoft Quick TFTP Server Pro memory corruption [CVE-2008-1610]
41793
JAF CMS forum.php code injection
41792
Clever Copy postview.php sql injection
41791
Serby Arslanhan Bomba Haber haberoku.php sql injection
41790
Elastic Path path traversal [CVE-2008-1606]
41789
LeadTools Multimedia Toolkit ActiveX Control ltmm15.dll input validation
🔒
41788
PerlMailer cross site scripting [CVE-2008-1604]
41787
GNB DesignForm cross site scripting [CVE-2008-1603]
41786
IBM AIX memory corruption [CVE-2008-1601]
🔒
41785
IBM AIX access control [CVE-2008-1600]
🔒
41784
IBM AIX access control [CVE-2008-1599]
🔒
41783
IBM AIX information disclosure [CVE-2008-1598]
🔒
41782
IBM AIX denial of service [CVE-2008-1597]
🔒
41781
IBM AIX Trusted Execution trustchk_block_write access control
41780
IBM AIX Filesystem access control [CVE-2008-1595]
41779
IBM AIX Filesystem denial of service [CVE-2008-1594]
41778
IBM AIX as_getadsp64 access control
🔒
41777
IBM WebSphere MQ Access Restriction access control [CVE-2008-1592]
41776
PostNuke pnvarprepforstore sql injection
41775
HP Hpqflash For Hp Notebook System Bios improper authentication
41774
Compaq 2210 Series Bios denial of service [CVE-2008-0211]
41773
policyd-weight create_lockpath race condition
🔒
41772
policyd-weight link following [CVE-2008-1569]
🔒
🔒
41771
comix input validation [CVE-2008-1568]
🔒
🔒
41770
phpMyAdmin tmp information disclosure
🔒
🔒
41769
ManageEngine Applications Manager search.do cross site scripting
41768
phpBB Pjirc Module path traversal [CVE-2008-1565]
41767
File-transfer File Transfer path traversal [CVE-2008-1564]
41766
Wireshark packet-bssap.c denial of service
🔒
🔒
41765
Wireshark LDAP Dissector input validation [CVE-2008-1562]
🔒
🔒
41764
Wireshark denial of service [CVE-2008-1561]
🔒
🔒
41763
Digiappz DigiDomain lookup_result.asp cross site scripting
41762
Bernard Gilly Com Alphacontent index.php sql injection
41761
MPlayer sdpplin_parse numeric error
🔒
🔒
41760
BolinOS phpinfo information disclosure
41759
BolinOS cross site scripting [CVE-2008-1556]
41758
BolinOS path traversal [CVE-2008-1555]
41757
Topper TopperMod sql injection [CVE-2008-1554]
41756
Topper TopperMod mod.php path traversal
41755
silc SILC Client silcpkcs1.c silc_pkcs1_decode numeric error
🔒
🔒
41754
RunCMS Photo Module viewcat.php sql injection
41753
CubeCart index.php cross site scripting
41752
Aeries Student Information System gradebookoptions.asp sql injection
41751
Aeries Student Information System loginproc.asp cross site scripting
41750
Orb numeric error [CVE-2008-0070]
41749
Mitsubishi Electric GB denial of service [CVE-2008-1546]
41748
Microsoft Internet Explorer XMLHttpRequest Calls input validation
41747
Microsoft Internet Explorer XMLHttpRequest Calls input validation
🔒
🔒
🔒
41746
Airspan ProST Web Management credentials management [CVE-2008-1543]
41745
Airspan Base Station Distribution Unit credentials management
41744
HP OpenVMS TCP/IP Services access control [CVE-2008-0704]
41743
his webshop path traversal [CVE-2008-1541]
41742
Mambo Datsogallery index.php sql injection
41741
Futurenuke Php Nuke Platinum sql injection [CVE-2008-1539]
41740
ManageEngine EventLog Analyzer searchaction.do cross site scripting
41739
PowerScripts PowerBook path traversal [CVE-2008-1537]
41738
Pictures Pro Photo Cart index.php cross site scripting
41737
Matti Kiviharju Rekry Component index.php input validation
41736
Powerscripts PowerPHPBoard footer.inc.php path traversal
🔒
41735
Novell eDirectory soap improper authentication
🔒
41734
Novell eDirectory dolburprequest memory corruption
41733
Mozilla SeaMonkey Java Plugin memory corruption [CVE-2008-1240]
🔒
🔒
41732
Joomla CMS XML-RPC Blogger API Plugin Remote Code Execution [CVE-2008-1533]
41731
Perlbal input validation [CVE-2008-1532]
🔒
🔒
41730
lighttpd connections.c connection_state_machine denial of service
🔒
🔒
41729
GnuPG resource management [CVE-2008-1530]
🔒
🔒
41728
FreeBSD strfmon.c printf numeric error
🔒
🔒
41727
PHP printf Functions formatted_print.c php_sprintf_appendstring numeric error
🔒
🔒
41726
Cisco IOS resource management [CVE-2008-1152]
🔒
41725
Cisco IOS resource management [CVE-2008-1151]
🔒
41724
Cisco IOS resource management [CVE-2008-1150]
🔒
41723
Mozilla Firefox/Thunderbird link following [CVE-2008-1241]
🔒
🔒
41722
Mozilla Firefox/Thunderbird improper authentication [CVE-2008-1238]
🔒
🔒
41721
Mozilla Firefox/Thunderbird Javascript Engine resource management
🔒
🔒
41720
Mozilla Firefox/Thunderbird Layout Engine resource management
🔒
🔒
41719
Mozilla Firefox/Thunderbird memory corruption [CVE-2008-1235]
🔒
🔒
41718
Mozilla Firefox/Thunderbird Event cross site scripting [CVE-2008-1234]
🔒
🔒
41717
Mozilla Firefox/Thunderbird Wrapper code injection [CVE-2008-1233]
🔒
🔒
41716
Cisco IOS information disclosure [CVE-2008-1156]
🔒
41715
Cisco IOS UDP Service denial of service [CVE-2008-1153]
🔒
41714
Cisco Route Switch Processor memory leak [CVE-2008-0537]
🔒
41713
ZyXEL ZyNOS Admin Account credentials management [CVE-2008-1529]
41712
ZyXEL ZyNOS remmagsnmp.html improper authentication
41711
ZyXEL ZyNOS cryptographic issues [CVE-2008-1527]
41710
ZyXEL ZyNOS Firmware cryptographic issues [CVE-2008-1526]
41709
ZyXEL ZyNOS Firmware config [CVE-2008-1525]
41708
ZyXEL ZyNOS SNMP Service config [CVE-2008-1524]
41707
ZyXEL ZyNOS Firmware wan.html information disclosure
41706
ZyXEL ZyNOS Default Password config [CVE-2008-1522]
41705
ZyXEL ZyNOS rpsysadmin.html access control
41704
Linux Kernel resource management [CVE-2008-1514]
🔒
🔒
41703
Danneo CMS index.php sql injection
41702
phpBB Module Xs path traversal [CVE-2008-1512]
41701
ooComments code injection [CVE-2008-1511]
41700
Alkacon OpenCMS cross site scripting [CVE-2008-1510]
41699
XLPortal index.php sql injection
41698
EfesTech E-Kontör sql injection [CVE-2008-1508]
41697
PEEL config [CVE-2008-1507]
41696
PEEL phpinfo.php phpinfo information disclosure
41695
SSTREAMTV custompages index.php code injection
🔒
41694
phpHeaven phpMyChat setup.php3 cross site scripting
41693
F5 BIG-IP Web Management Interface cross site scripting [CVE-2008-1503]
41692
Moodle _bad_protocol_once cross site scripting
🔒
🔒
41691
ircu s_user.c send_user_mode denial of service
41690
TinyPortal index.php cross site scripting
41689
cPanel cross site scripting [CVE-2008-1499]
41688
NetWin Surgemail IMAP Service memory corruption [CVE-2008-1498]
41687
NetWin SurgeMail IMAP Service memory corruption [CVE-2008-1497]
41686
PEEL membre.php sql injection
41685
PEEL File Upload input validation [CVE-2008-1495]
41684
Easy-Clanpage sql injection [CVE-2008-1494]
41683
Cuteflow-bin Cuteflow Bin Login login.php path traversal
41682
CoronaMatrix phpAddressBook Addressbook index.php input validation
41681
ASUS Remote Console dpcproxy.exe memory corruption
41680
Aurigma Image Uploader Activex Control ActiveX Control imageuploader4.ocx memory corruption
41679
Microsoft Jet Database Engine msjet40.dll memory corruption [CVE-2008-1092]
41678
VideoLAN VLC libmp4.c mp4_readbox_rdrf numeric error
🔒
🔒
41677
ZyXEL ZyWALL improper authentication [CVE-2008-1160]
41676
Pecl-php Alternative PHP Cache apc.c memory corruption
🔒
🔒
41675
LinPHA cross site scripting [CVE-2008-1487]
41674
Phorum sql injection [CVE-2008-1486]
41673
PunBB moderate.php cross site scripting
41672
PunBB Password Reset moderate.php access control
41671
OpenSSH access control [CVE-2008-1483]
🔒
🔒
41669
xine xine-lib memory corruption [CVE-2008-1482]
🔒
🔒
41668
webSPELL index.php cross site scripting
41667
Sun Solaris denial of service [CVE-2008-1480]
🔒
🔒
41666
cyberfrogs cfnetgs index.php cross site scripting
41665
Ari Pikivirta Home FTP Server input validation [CVE-2008-1478]
41664
Jcorporate eForum busca.php cross site scripting
41663
Serendipity cross site scripting [CVE-2008-1476]
🔒
41662
Roundup RPC Server access control [CVE-2008-1475]
🔒
🔒
41661
Roundup cross site scripting [CVE-2008-1474]
🔒
🔒
41660
Symantec Altiris Deployment Solution aclient.exe access control
🔒
41659
Unicenter Asset Management ActiveX Control listctrl.ocx memory corruption
🔒
🔒
41658
Panda Antivirus/Firewall resource management [CVE-2008-1471]
🔒
41657
RSA WebID iiswebagentif.dll cross site scripting [CVE-2008-1470]
41656
Microsoft Windows code injection [CVE-2008-0951]
🔒
41655
phpstats phpstats.php cross site scripting
41654
xine xine-lib sdpplin.c sdpplin_parse numeric error
🔒
🔒
41653
Gallarific photos.php improper authentication
41652
namazu namazu.cgi cross site scripting
🔒
🔒
41651
CenterIM code injection [CVE-2008-1467] [Disputed]
🔒
🔒
41650
W-Agora add_user.php code injection
41649
Detodas Com Restaurante index.php sql injection
41648
Gallarific search.php sql injection
41647
Imperva SecureSphere MX Management Server cross site scripting
41646
RunCMS sql injection [CVE-2008-1462]
41645
XnView memory corruption [CVE-2008-1461]
41644
Joomlapixel Com Joovideo index.php sql injection
41643
Joomlaitalia Com Alberghi index.php sql injection
41642
CS-Cart index.php cross site scripting
41641
Asterisk s800i credentials management [CVE-2008-1390]
🔒
🔒
41640
ViewVC information disclosure [CVE-2008-1292]
🔒
🔒
41639
ViewVC information disclosure [CVE-2008-1291]
🔒
🔒
41638
ViewVC information disclosure [CVE-2008-1290]
🔒
🔒
41637
Digium Asterisk process_sdp memory corruption
🔒
🔒
🔒
41636
Adobe Flash code injection [CVE-2008-1201]
🔒
41635
ManageEngine SupportCenter Plus solutionsearch.do cross site scripting
41634
Raidsonic Technology firmware Encryption Key cryptographic issues
41633
Iatek ASPapp links.asp sql injection
41632
SILC Silc-server denial of service [CVE-2008-1429]
🔒
🔒
41631
Drupal Ubercart Module cross site scripting [CVE-2008-1428]
41630
Com Acajoom index.php sql injection
🔒
41629
KAPhotoservice album.asp sql injection
41628
Easy-Clanpage index.php sql injection
41627
axyl axyl.conf link following
41626
PHPauction PHPauction GPL converter.inc.php code injection
🔒
41625
Riceball Multiple Time Sheets index.php path traversal
41624
Riceball Multiple Time Sheets index.php cross site scripting
41623
SNews SNewsCMS Rus search.php cross site scripting
41622
F-Secure Internet Security input validation [CVE-2008-1412]
🔒
41621
Acronis Snap Deploy pxesrv.exe input validation
41620
Acronis Snap Deploy TFTP Service pxesrv.exe path traversal
41619
Exero Exero CMS index.php path traversal
41618
phpBP sql injection [CVE-2008-1408]
41617
eXV2 index.php sql injection
41616
eXV2 annonces-p-f.php sql injection
41615
fuzzylime code injection [CVE-2008-1405]
🔒
41614
eXV2 index.php sql injection
41613
BootManage TFTPD memory corruption [CVE-2008-1403]
41612
MG-SOFT Net Inspector mgwtrap3.exe resource management
41611
MG-SOFT Net Inspector format string [CVE-2008-1401]
41610
MG-SOFT Net Inspector path traversal [CVE-2008-1400]
41609
Clansphere index.php cross site scripting
41608
AuraCMS online.php sql injection
41607
Apple Apple AirPort Extreme Base Station File Sharing input validation
41606
Check Point Check Point Vpn-1 Pro SecuRemote access control [CVE-2008-1397]
41605
Plone CMS credentials management [CVE-2008-1396]
41604
Plone CMS improper authentication [CVE-2008-1395]
41603
Plone CMS User Account credentials management [CVE-2008-1394]
41602
Plone CMS Admin Account credentials management [CVE-2008-1393]
41601
VMware Workstation/Player/ACE Default Configuration config [CVE-2008-1392]
🔒
🔒
41600
VMware Player DHCP Service resource management [CVE-2008-1364]
🔒
🔒
41599
VMware Workstation/Player/ACE/Server config.ini access control
🔒
🔒
41598
VMware Player access control [CVE-2008-1362]
🔒
🔒
41597
VMware Workstation/Player/ACE/Server access control [CVE-2008-1361]
🔒
🔒
41596
VMware Player resource management [CVE-2008-1340]
🔒
🔒
41595
Digium Asterisk astman_append format string
🔒
🔒
41594
Digium Asterisk Channel Driver access control [CVE-2008-1332]
🔒
🔒
41593
Red Hat Directory Server Console access control [CVE-2008-0889]
41592
HP StorageWorks Library/Tape Tools access control [CVE-2008-0707]
41591
Plone CMS cross-site request forgery [CVE-2008-0164]
41590
SAP Business Objects ActiveX Control rptviewerax.dll memory corruption
41589
IBM Rational ClearQuest cross site scripting [CVE-2007-4592]
🔒
41588
MIT Kerberos Error Message memory corruption [CVE-2008-0063]
🔒
🔒
41587
MIT Kerberos 5 numeric error [CVE-2008-0062]
🔒
🔒
41586
Apple Safari cross site scripting [CVE-2008-1011]
🔒
🔒
41585
Apple Safari memory corruption [CVE-2008-1010]
🔒
🔒
41584
Apple Safari cross site scripting [CVE-2008-1009]
🔒
41583
Apple Safari document.domain cross site scripting
🔒
41582
Apple Safari cross site scripting [CVE-2008-1007]
🔒
41581
Apple Safari window.open cross site scripting
🔒
41580
Apple Safari information disclosure [CVE-2008-1005]
🔒
41579
Apple Safari Web Inspector cross site scripting [CVE-2008-1004]
🔒
41578
Apple Safari document.domain cross site scripting
🔒
🔒
41577
Apple Safari cross site scripting [CVE-2008-1002]
🔒
41576
Apple Safari cross site scripting [CVE-2008-1001]
41575
MIT Kerberos File Descriptors rpc_dtablesize.c memory corruption
🔒
🔒
41574
MIT Kerberos File Descriptors memory corruption [CVE-2008-0947]
🔒
🔒
41573
Apple Mac OS X Wiki Server path traversal [CVE-2008-1000]
🔒
41572
Apple Mac OS X input validation [CVE-2008-0999]
🔒
41571
Apple Mac OS X Authorization access control [CVE-2008-0998]
🔒
41570
Apple Mac OS X credentials management [CVE-2008-0996]
🔒
41569
Apple Mac OS X Printing information disclosure [CVE-2008-0995]
🔒
41568
Apple Mac OS X Encryption information disclosure [CVE-2008-0994]
🔒
41567
Apple Mac OS X Podcast Producer information disclosure [CVE-2008-0993]
🔒
41566
Apple Mac OS X memory corruption [CVE-2008-0992]
🔒
41565
Apple Mac OS X information disclosure [CVE-2008-0990]
🔒
41564
Apple Mac OS X Helper format string [CVE-2008-0989]
🔒
🔒
41563
Apple Mac OS X numeric error [CVE-2008-0988]
🔒
41562
Apple iPhoto memory corruption [CVE-2008-0987]
🔒
41561
Apple Mac OS X Help Viewer code injection [CVE-2008-0060]
🔒
41560
Apple Mac OS X Error race condition [CVE-2008-0059]
🔒
41559
Apple Mac OS X race condition [CVE-2008-0058]
🔒
41558
Apple Mac OS X memory corruption [CVE-2008-0056]
🔒
41557
Apple Mac OS X race condition [CVE-2008-0055]
🔒
41556
Apple Mac OS X input validation [CVE-2008-0054]
🔒
41555
Apple CUPS memory corruption [CVE-2008-0053]
🔒
🔒
41554
Apple Mac OS X information disclosure [CVE-2008-0052]
🔒
41553
CUPS cgicompilesearch memory corruption
🔒
🔒
🔒
41551
Apple Mac OS X memory corruption [CVE-2008-0997]
🔒
41550
Apple Mac OS X Serialization numeric error [CVE-2008-0057]
🔒
41549
Apple Mac OS X CoreFoundation numeric error [CVE-2008-0051]
🔒
41548
Apple Mac OS X Proxy Server information disclosure [CVE-2008-0050]
🔒
41547
Apple Mac OS X Inter-Process Communication access control [CVE-2008-0049]
🔒
41546
Apple Mac OS X memory corruption [CVE-2008-0048]
🔒
41545
Apple Mac OS X Application Firewall access control [CVE-2008-0046]
🔒
41544
Apple Mac OS X access control [CVE-2008-0045]
🔒
41543
Apple Mac OS X memory corruption [CVE-2008-0044]
🔒
41542
bzip bzip2 bzlib.c memory corruption [CVE-2008-1372]
🔒
🔒
41541
Drake CMS path traversal [CVE-2008-1371]
41540
wildmary Yap Blog index.php code injection
🔒
41539
Sun Solaris access control [CVE-2008-1369]
🔒
41538
Novell GroupWise Stored access control [CVE-2008-1330]
41537
Microsoft Internet Explorer FTP Client code injection [CVE-2008-1368]
41536
IBM Informix Dynamic Server privileges management [CVE-2008-0949]
41535
IBM Informix Dynamic Server oninit.exe memory corruption
🔒
41534
GNU gcc resource management [CVE-2008-1367]
🔒
🔒
41533
Trend Micro OfficeScan Corporate Edition input validation [CVE-2008-1366]
41532
Trend Micro OfficeScan Corporate Edition cgichkmasterpwd.exe memory corruption
🔒
41531
Info-ZIP unzip inflate.c inflate_dynamic memory corruption
🔒
🔒
41530
Invision Power Services IP.Board cross site scripting [CVE-2008-1359]
41529
Altn MDaemon IMAP Server memory corruption [CVE-2008-1358]
🔒
🔒
🔒
41528
McAfee CMA Management Agent applib.dll logdetail format string
🔒
🔒
41527
Sun Solaris On-Screen Keyboard improper authentication [CVE-2008-1356]
🔒
41526
Jeeblestechnology Jeebles Directory index.php cross site scripting
41525
Advanced Data Solutions Virtual Support Office Xp myissuesview.asp sql injection
41524
Zabbix vfs.file.cksum denial of service
41523
Hangzhou Network Technology Development EdiorCMS search.php path traversal
41522
XOOPS Tutoriais Module printpage.php sql injection
41521
Fully Modded phpBB kb.php sql injection
41520
eXV2 bamaGalerie viewcat.php sql injection
41519
eWebsite eWeather index.php cross site scripting
41518
MyioSoft EasyCalendar cross site scripting [CVE-2008-1347]
41517
MyioSoft EasyCalendar sql injection [CVE-2008-1346]
41516
MyioSoft EasyCalendar cross site scripting [CVE-2008-1345]
41515
MyioSoft EasyCalendar Backend sql injection [CVE-2008-1344]
41514
SCO UnixWare path traversal [CVE-2008-1343]
41513
Polymita Technologies CollagePortal Search Feature cross site scripting
41512
LaGarde StoreFront searchresults.aspx sql injection
41511
Perforce Perforce Server p4s.exe numeric error
41510
Netopia Timbuktu Pro input validation [CVE-2008-1337]
41509
Cisco CiscoWorks Internetwork Performance Monitor input validation
41508
Netopia Timbuktu Pro Logging input validation [CVE-2008-1118]
41507
Netopia Timbuktu Pro tb2ftp.dll path traversal [CVE-2008-1117]
41506
Cisco ACS Solution Engine cross site scripting [CVE-2008-0533]
🔒
41505
Cisco ACS Solution Engine memory corruption [CVE-2008-0532]
🔒
41504
Koobi CMS index.php sql injection
41503
NetBSD Subsystem ipsec4_get_ulp Remote Code Execution
41502
BT Home Hub improper authentication [CVE-2008-1334]
41498
Gallarific users.php improper authentication
41497
Gallarific search.php cross site scripting
🔒
41496
Leinir Turthra Uberghey CMS index.php path traversal
41495
Leinir Travelsized CMS index.php path traversal
41494
WoltLab Burning Board Lite index.php cross-site request forgery
41493
ASG-Sentry Utility fcheck.exe denial of service
🔒
41492
ASG-Sentry improper authentication [CVE-2008-1321]
41491
ASG ASG-Sentry memory corruption [CVE-2008-1320]
41490
Versant Object Database privileges management [CVE-2008-1319]
🔒
41489
MediaWiki information disclosure [CVE-2008-1318]
🔒
41488
Sun Solaris Inter-Process Communication denial of service [CVE-2008-1317]
41487
QT-cute QuickTalk Forum qtf_ind_search_ov.php sql injection
41486
PHP-Nuke ZClassifieds modules.php sql injection
41485
Johannes Hass Gaestebuch Module modules.php sql injection
41484
Bill Roberts Bloo index.php sql injection
41483
PacketTrap pt360 Tool Suite denial of service [CVE-2008-1312]
🔒
41482
PacketTrap pt360 Tool Suite PRO input validation [CVE-2008-1311]
🔒
41481
PacketTrap pt360 Tool Suite path traversal [CVE-2008-1310]
🔒
41480
RealNetworks RealPlayer ActiveX Control rmoc3260.dll resource management
🔒
🔒
41479
Sudirman Angriawan NukeC30 modules.php sql injection
41478
KingSoft Antivirus Online Update Module ActiveX Control updateocx2.dll memory corruption
41477
Besavvy Savvy Content Manager searchresults.cfm cross site scripting
41476
Chieminger Filebase Module filebase.php sql injection
41475
WordPress cross site scripting [CVE-2008-1304]
41474
Perforce Perforce Server p4s.exe input validation
41473
Perforce Perforce Server p4s.exe numeric error
41472
Alkacon OpenCms path traversal [CVE-2008-1301]
41471
Alkacon OpenCms File Viewer settings cross site scripting
41470
ManageEngine ServiceDesk Plus solutionsearch.do cross site scripting
41469
Kyantonius Hadith module modules.php sql injection
41468
Mambo Com Ewriting index.php sql injection
41467
Encaps EncapsGallery watermark.php cross site scripting
41466
Gregory Kokanosky phpMyNewsletter archives.php sql injection
41465
Adobe ColdFusion Remote Code Execution [CVE-2008-1203]
41464
Adobe LiveCycle Workflow Web Management Interface cross site scripting
41463
Red Hat Directory Server access control [CVE-2008-0890]
41462
Adobe ColdFusion setEncoding cross site scriting
41461
Adobe ColdFusion cross site scripting [CVE-2008-0643]
41460
Adobe Form Client ActiveX Control filedlg.dll memory corruption
41459
SAP MaxDB numeric error [CVE-2008-0307]
🔒
41458
SAP MaxDB privileges management [CVE-2008-0306]
🔒
41457
Mapbender mod_gazetteer_edit.php sql injection
41456
Mapbender mapfiler.php code injection
41455
Microsoft Office code injection [CVE-2008-0118]
🔒
🔒
41454
Microsoft Excel memory corruption [CVE-2008-0117]
🔒
🔒
41453
Microsoft Excel code injection [CVE-2008-0116]
🔒
🔒
41452
Microsoft Excel code injection [CVE-2008-0115]
🔒
🔒
41451
Microsoft Excel code injection [CVE-2008-0114]
🔒
🔒
41450
Microsoft Excel code injection [CVE-2008-0112]
🔒
🔒
41449
Microsoft Excel code injection [CVE-2008-0111]
🔒
🔒
41448
Microsoft Office Office Web Components code injection [CVE-2007-1201]
🔒
🔒
41447
IBM Rational ClearQuest information disclosure [CVE-2008-1288]
41446
IBM Rational ClearQuest Error Message config [CVE-2008-1287]
41445
Sun Java Web Console Access Restriction information disclosure
🔒
41444
Sun JSF Java Server Faces cross site scripting [CVE-2008-1285]
🔒
41443
Horde path traversal [CVE-2008-1284]
🔒
🔒
41442
Silver-forge Neptune Web Server Error Page cross site scripting
41441
B21Soft BFup ActiveX Control bfup.dll memory corruption
41440
Argontechnology Client Management Services tftpsrvs.exe path traversal
41439
Acronis True Image Windows Agent input validation [CVE-2008-1280]
41438
Acronis True Image input validation [CVE-2008-1279]
41437
RemotelyAnywhere remotelyanywhere.exe input validation
41436
Mailenable Enterprise IMAP Service meimaps.exe input validation
41435
Mailenable Enterprise IMAP Service meimaps.exe memory corruption
41434
Mailenable Enterprise SMTP Service denial of service [CVE-2008-1275]
41433
IBM AIX untrusted search path [CVE-2008-1274]
41432
imageVue popup.php cross site scripting
41431
Bmscripts BM Classifieds showad.php sql injection
41430
Dovecot Locking credentials management [CVE-2008-1218]
🔒
🔒
41429
Matroska demuxer memory corruption [CVE-2008-1161]
🔒
🔒
41427
lighttpd mod_userdir information disclosure [CVE-2008-1270]
🔒
🔒
41426
Alice Gate2 Plus Wi-fi cp06_wifi_m_nocifr.cgi improper authentication
41425
Linksys WRT54G improper authentication [CVE-2008-1268]
41424
Siemens SpeedStream 6520 basehelp_english.htm numeric error
41423
D-Link DI-524 memory corruption [CVE-2008-1266]
41422
Linksys WRT54G input validation [CVE-2008-1265]
41421
Linksys WRT54G nvram.cfg improper authentication
41420
Linksys WRT54G cryptographic issues [CVE-2008-1263]
41419
Airspan WiMax ProST Administration Panel improper authentication
41418
Zyxel P-2602HW-D1A Firmware information disclosure [CVE-2008-1261]
41417
Zyxel P-2602HW-D1A cross-site request forgery [CVE-2008-1260]
41416
Zyxel P-2602HW-D1A improper authentication [CVE-2008-1259]
41415
D-Link DI-604 prim.htm cross site scripting
41414
ZyXEL P-660HW D3 cross site scripting [CVE-2008-1257]
41413
ZyXEL P-660HW Default Password improper authentication [CVE-2008-1256]
41412
ZyXEL P-660HW access control [CVE-2008-1255]
41411
ZyXEL P-660HW DNS Server cross-site request forgery [CVE-2008-1254]
41410
D-Link DSL-G604T cross site scripting [CVE-2008-1253]
41409
Deutsche Telekom Speedport W500 DSL router Login Page information disclosure
41408
Snom 320 SIP Phone cross site scripting [CVE-2008-1251]
41407
Snom 320 SIP Phone cross-site request forgery [CVE-2008-1250]
41406
snom 320 SIP Phone snomcontrol.swf input validation
41405
Snom 320 SIP Phone Web Interface cross-site request forgery [CVE-2008-1248]
41404
Linksys WRT54g access control [CVE-2008-1247]
41403
Cisco Pix Asa Finesse Operation System access control [CVE-2008-1246] [Disputed]
41402
Belkin F5D7230-4 Firmware input validation [CVE-2008-1245]
41401
Belkin F5D7230-4 improper authentication [CVE-2008-1244]
41400
Linksys WRT300N cross site scripting [CVE-2008-1243]
41399
Belkin F5D7230-4 access control [CVE-2008-1242]
41398
JSPWiki edit.jsp path traversal
🔒
41397
JSPWiki File Upload jsp access control
41396
JSPWiki edit.jsp cross site scripting
41395
Minigal MG2 admin.php cross site scripting
41394
silc Silc Toolkit silcutil.c silc_fingerprint memory corruption
🔒
🔒
41393
VMware Zimbra Collaboration Suite cross site scripting [CVE-2008-1226]
41392
WebCT cross site scripting [CVE-2008-1225]
41391
Bosdev BosClassifieds Classified Ads account.php cross site scripting
41390
Dokeos Open Source Learning And Knowledge Management Tool memory corruption
41389
Dokeos Open Source Learning And Knowledge Management Tool cross site scripting
41388
MicroWorld eScan Server Management Console path traversal [CVE-2008-1221]
🔒
41387
PHP-Nuke 4nChat modules.php sql injection
41386
PHP-Nuke Kutubisitte Component modules.php sql injection
41385
IBM Lotus Notes nlnotes.dll code injection [CVE-2008-1217]
41384
IBM Lotus Quickr Server input validation [CVE-2008-1216]
41383
OpenBSD command.c command_expand_interpret access control
41380
Numara FootPrints code injection [CVE-2008-1214]
41379
Numara FootPrints cross site scripting [CVE-2008-1213]
41378
Podcast Generator set_permissions.php cross site scripting
41377
Bosdev BosDates calendar.php cross site scripting
41376
Pnotepad Programmers Notepad memory corruption [CVE-2008-1210]
🔒
41375
Xitex Xitex WebContent M1 redirect.do cross site scripting
41374
Fujitsu Interstage Application Server Standard J memory corruption
41373
Linux Kiss Server lks.c log_message format string
41372
Sun Solaris denial of service [CVE-2008-1205]
41371
Sun Java System Access Manager Administration Console cross site scripting
41370
Microsoft Jet Jet Engine msjet40.dll memory corruption
41369
Dovecot link following [CVE-2008-1199]
🔒
🔒
41368
Red Hat Enterprise Linux IPsec config [CVE-2008-1198]
🔒
🔒
41367
Sun JRE javaws.exe memory corruption
🔒
🔒
🔒
41366
Sun JRE Same Origin Policy 7pk security [CVE-2008-1192]
🔒
🔒
🔒
41365
Sun JRE memory corruption [CVE-2008-1191]
🔒
🔒
🔒
41364
dnssec-tools credentials management [CVE-2008-1184]
🔒
🔒
41363
Crafty Syntax Live Help livehelp.php cross site scripting
41362
BSD Perimeter pfSense cross site scripting [CVE-2008-1182]
41361
Juniper Secure Access 2000 Error Message remediate.cgi information disclosure
41360
Centreon cross site scripting [CVE-2008-1179]
41359
Centreon path traversal [CVE-2008-1178]
41358
Affiliate Market sql injection [CVE-2008-1177]
41357
Affiliate Market cross site scripting [CVE-2008-1176]
41356
Flicks Software AuthentiX cross site scripting [CVE-2008-1175]
41355
Flicks Software AuthentiX edituser.asp cross site scripting
41354
TorrentTrader account-inbox.php cross site scripting
🔒
41353
TorrentTrader account-inbox.php cross-site request forgery
41352
Google Android SDK readfromstream numeric error
41351
Google Android SDK memory corruption [CVE-2008-0985]
41350
Adobe Acrobat Reader SSL Certificate link following [CVE-2008-0883]
🔒
🔒
41349
GNOME Evolution emf_multipart_encrypted format string
🔒
🔒
41348
phpBB 123 Flash Chat Module Login 123flashchat.php code injection [Disputed]
41347
KCWiki code injection [CVE-2008-1170]
41346
Simm-comm SCI Photo Chat Embedded HTTP Server path traversal
41345
Sarg Squid Analysis Report Generator cross site scripting [CVE-2008-1168]
🔒
🔒
41344
Sarg Squid Analysis Report Generator Proxy Server useragent.c useragent memory corruption
🔒
🔒
41343
Flyspray Error Message information disclosure [CVE-2008-1166]
🔒
🔒
41342
Flyspray Error Message index.php cross site scripting
🔒
🔒
41341
phpComasy mod_project_id index.php sql injection
41340
phpArcadeScript index.php sql injection
41339
Php Web Scripts Dynamic Photo Gallery album.php sql injection
41337
MoinMoin access control [CVE-2008-1099]
🔒
🔒
41336
MoinMoin cross site scripting [CVE-2008-1098]
🔒
🔒
41333
Darwin Pseudo-Random Number Generator Remote Code Execution [CVE-2008-1148]
41332
Darwin Pseudo-Random Number Generator Remote Code Execution [CVE-2008-1147]
41331
Darwin Pseudo-Random Number Generator Remote Code Execution [CVE-2008-1146]
41330
WEBrick Ruby path traversal [CVE-2008-1145]
🔒
🔒
41329
lighttpd mod_cgi information disclosure [CVE-2008-1111]
🔒
🔒
41328
DESlock resource management [CVE-2008-1141]
🔒
41327
DESlock Filesystem access control [CVE-2008-1140]
🔒
41326
DESlock access control [CVE-2008-1139]
🔒
41325
DESlock memory corruption [CVE-2008-1138]
🔒
41324
Mambo Com Garyscookbook index.php sql injection
41323
SynCE runscripts code injection
🔒
🔒
41322
Omegasoft INterneSErvicesLosungen information disclosure [CVE-2008-1135]
41321
Omegasoft INterneSErvicesLosungen improper authentication [CVE-2008-1134]
41320
SynCE vdccm denial of service [CVE-2007-6703]
🔒
🔒
41318
Drupal drupal.checkplain cross site scripting
41317
Beehive Software SendFile.NET ftpthread.class outboxwriteunsent Remote Code Execution
41316
Net Activity Viewer access control [CVE-2008-1132]
41315
Drupal cross site scripting [CVE-2008-1131]
41314
IBM WebSphere MQ Access Restriction improper authentication [CVE-2008-1130]
41313
XRMS CRM cross site scripting [CVE-2008-1129]
41312
Freshmeat XWine w_export.c access control
🔒
41311
Freshmeat XWine w_editeur.c link following
🔒
41310
phpMyTourney code injection [CVE-2008-1128]
41309
Barryvan Compo Barryvan Compo Manager main.php code injection
41308
Podcast Generator Themes path traversal [CVE-2008-1125]
41307
Podcast Generator Parser code injection [CVE-2008-1124]
41306
SiteBuilder SiteBuilder Elite code injection [CVE-2008-1123]
41305
Dream4 Koobi Pro Downloads Module index.php sql injection
41304
eazyPortal index.php sql injection
41303
ICQ Mirabilis ICQ format string [CVE-2008-1120]
🔒
41302
Centreon path traversal [CVE-2008-1119]
🔒
41301
Qemu access control [CVE-2008-0928]
🔒
🔒
41300
Rising Antivirus International Rising Web Scan Object ActiveX Control ol2005.dll Remote Code Execution
41299
Sun Solaris os command injection [CVE-2008-1115]
🔒
41298
Vocera wireless handset input validation [CVE-2008-1114]
41297
Vocera Communications Vocera Communications Badge information disclosure
41295
Learn2 STRunner ActiveX Control iestm32.dll memory corruption
🔒
41294
xine xine-lib memory corruption [CVE-2008-1110]
🔒
🔒
41292
D-Bus Inter-process Communication System Access Restriction access control
🔒
🔒
41291
Urulu sql injection [CVE-2008-0385]
41290
Mozilla SeaMonkey memory corruption [CVE-2008-0304]
🔒
🔒
41289
Symantec Backup Exec ActiveX Control pvcalendar.ocx input validation
🔒
🔒
41288
Symantec Backup Exec ActiveX Control pvcalendar.ocx memory corruption
🔒
🔒
41287
Sun Solaris access control [CVE-2008-1095]
🔒
🔒
41286
Opera Web Browser cross site scripting [CVE-2008-1082]
🔒
🔒
41285
Opera Web Browser code injection [CVE-2008-1081]
🔒
🔒
41284
Opera Web Browser input validation [CVE-2008-1080]
🔒
🔒
41283
Gentoo Linux link following [CVE-2008-1078]
🔒
🔒
41282
Canon I-sensys unknown vulnerability [CVE-2008-0303]
41281
Mamboportal.com Simpleboard index.php sql injection
41280
Interspire Shopping Cart search.php cross site scripting
41279
Maianscriptworld Maian Cart index.php cross site scripting
ID
Title
Nessus
OpenVAS
Snort
Suricata
TippingPoint
41278
Group E head_auth.php code injection [CVE-2008-1074]
41277
Internet Security Systems Internet Scanner cross site scripting
41276
Wireshark memory allocation [CVE-2008-1072]
🔒
🔒
41275
Wireshark resource management [CVE-2008-1071]
🔒
🔒
41274
Wireshark denial of service [CVE-2008-1070]
🔒
🔒
41273
Quantum Game Library server_request.php code injection
41272
Portail Web Php code injection [CVE-2008-1068]
41271
phpQLAdmin ezmlm.php code injection
41270
Ghostscript zicc.c zseticcspace memory corruption
🔒
🔒
41269
Smarty modifier.regex_replace.php input validation
🔒
🔒
41268
XOOPS Xm Memberstats index.php sql injection
41267
XOOPS Xoops Rmsoft Gallery System images.php cross site scripting
41266
XOOPS XM-Memberstats index.php cross site scripting
41265
Symantec Symantec Antivirus Scan Engine memory corruption [CVE-2008-0309]
🔒
41264
Symantec Symantec Antivirus Scan Engine resource management [CVE-2008-0308]
🔒
41263
S9Y Serendipity File Upload htm cross site scripting
🔒
🔒
41262
activePDF Server apserver.exe memory corruption
🔒
41261
InterVideo WinDVD Media Center imcsvr.exe input validation
41260
WordPress Sniplets Plugin warning.php cross site scripting
41259
WordPress Sniplets Plugin code injection [CVE-2008-1060]
🔒
41258
WordPress Sniplets Plugin code injection [CVE-2008-1059]
🔒
41257
OpenBSD tcp_respond denial of service
41256
OpenBSD IPv6 Routing ip6_check_rh0hdr denial of service
41255
Symark PowerBroker memory corruption [CVE-2008-1056]
41254
NetWin SurgeMail webmail.exe format string
41253
NetWin surgemail swatch.exe _lib_spawn_user_getpid memory corruption
41252
PHP-Nuke Kose Yazilari Module modules.php sql injection
41251
NetWin SurgeFTP Administration memory corruption [CVE-2008-1052]
41250
phpProfiles code injection [CVE-2008-1051]
41249
Softbiz Jokes And Funny Pictures Script index.php sql injection
41248
Positive Software H-Sphere Remote Code Execution [CVE-2008-1049]
41247
Plume CMS cross site scripting [CVE-2008-1048]
41246
TikiWiki tiki-edit_article.php cross site scripting
41245
Quinsonnas Quinsonnas Mail Checker footer.php code injection
41244
Alkacon OpenCMS navigation cross site scripting
41243
Move Networks Inc Qunatum Streaming Player ActiveX Control qsp2ie07076007.dll memory corruption
41242
Linux Web Shop php User Base code injection [CVE-2008-1043]
41241
Linux Web Shop php Download Manager path traversal [CVE-2008-1042]
41240
Matts Whois mwhois.php cross site scripting
41239
Fujitsu Interstage Application Server Standard J sign-on memory corruption
41238
PORAR WEBBOARD question.asp sql injection
41237
Drbenhur.com DBHcms code injection [CVE-2008-1038]
41236
Packeteer PacketShaper Web Management Interface listing cross site scripting
41235
VideoLAN VLC Media Player mp4.c resource management
🔒
🔒
41234
lighttpd resource management [CVE-2008-0983]
🔒
🔒
41233
VMWare Player Shared Folders path traversal [CVE-2008-0923]
🔒
41232
Easy Software Products CUPS resource management [CVE-2008-0597]
🔒
🔒
41231
Easy Software Products CUPS resource management [CVE-2008-0596]
🔒
🔒
41230
Spyce Error Message input validation [CVE-2008-0982]
41229
spyce path traversal [CVE-2008-0981]
41228
Spyce cross site scripting [CVE-2008-0980]
41227
Double-Take resource management [CVE-2008-0979]
41226
Double-Take Filesystem information disclosure [CVE-2008-0978]
41225
Double-Take resource management [CVE-2008-0977]
41224
Double-Take resource management [CVE-2008-0976]
41223
Double-Take denial of service [CVE-2008-0975]
41222
Double-Take resource management [CVE-2008-0974]
41221
Double-Take memory corruption [CVE-2008-0973]
41219
Ipswitch Instant Messaging path traversal [CVE-2008-0946]
41218
Ipswitch Instant Messaging Logging logging format string
41217
Ipswitch Instant Messaging numeric error [CVE-2008-0944]
41216
Aeries Student Information System comments.asp sql injection
41215
Aeries Student Information System gradebookstuscores.asp sql injection
41214
Aeries Student Information System cross site scripting [CVE-2008-0941]
41213
The SWORD Project Diatheke Front End diatheke.pl input validation
🔒
🔒
41212
WebGUI cross site scripting [CVE-2008-0940]
41211
WordPress Photo Album Plugin wppa.php wppa_album_name sql injection
41210
Sun Solaris information disclosure [CVE-2008-0938]
41209
XOOPS Tiny Event Module index.php sql injection
41208
XOOPS Prayer List Module index.php sql injection
41207
Novell iPrint Client ActiveX Control ienipp.ocx memory corruption
🔒
🔒
🔒
41206
PHP-Nuke Nukec Module modules.php sql injection
41205
Sun Solaris Subsystem race condition [CVE-2008-0933]
41204
PHP-Nuke Manuales modules.php sql injection
41203
beContent news.php sql injection
41202
Open Source Security Information Management Os-sim sql injection
41201
Open Source Security Information Management Os-sim login.php cross site scripting
🔒
41200
astats astatsPRO sql injection [CVE-2008-0918]
41199
Tor World Simple Vote diary.cgi cross site scripting
41198
Highwood Design hwdVideoShare index.php sql injection
41197
IPdiva SSL VPN unknown vulnerability [CVE-2008-0915]
41196
IPdiva cross site scripting [CVE-2008-0914]
41195
Invision Power Services IP.Board cross site scripting [CVE-2008-0913]
41194
Sybase SQL Anywhere mlsrv10.exe memory corruption
🔒
🔒
41193
iScripts MultiCart productdetails.php sql injection
41192
F-Secure Internet Security Malware Detection access control [CVE-2008-0910]
41191
Schoolwires Academic Portal browse.asp cross site scripting
41190
Schoolwires Academic Portal browse.asp sql injection
41189
PHP-Nuke Inhalt module sql injection [CVE-2008-0907]
41188
PHP-Nuke Docum module sql injection [CVE-2008-0906]
41187
Meo globsy globsy_edit.php path traversal
41186
BEA Plumtree Collaboration information disclosure [CVE-2008-0904]
41185
BEA WebLogic Server denial of service [CVE-2008-0903]
41184
BEA WebLogic Server cross site scripting [CVE-2008-0902]
41183
BEA WebLogic Server credentials management [CVE-2008-0901]
41182
BEA WebLogic Server access control [CVE-2008-0900]
41181
BEA WebLogic Server Administration Console cross site scripting
41180
BEA WebLogic Server Access Restriction access control [CVE-2008-0898]
41179
BEA WebLogic Server Access Restriction access control [CVE-2008-0897]
41178
BEA WebLogic Portal Access Restriction access control [CVE-2008-0896]
41177
BEA WebLogic Server improper authentication [CVE-2008-0895]
41176
Sam Lantinga splitvt misc.c access control
🔒
🔒
41175
Apple Safari denial of service [CVE-2008-0894]
41174
Symantec Veritas Storage Foundation vxsvc.exe memory corruption
🔒
🔒
41173
Symantec Veritas Storage Foundation vxschedservice.exe input validation
🔒
41172
PHP-Nuke Okul Module modules.php sql injection
41171
PHP-Nuke EasyContent module modules.php sql injection
41170
PHP-Nuke Web Links Module Web_Links modules.php sql injection
41169
RunCMS MyAnnonces index.php sql injection
41168
Jinzora Media Jukebox index.php cross site scripting
41167
Hitachi Sewb3 Mi-platform input validation [CVE-2008-0876]
41166
Hitachi EUR Print Manager denial of service [CVE-2008-0875]
41165
XOOPS eEmpregos module index.php sql injection
41164
jlmZone Classifieds index.php sql injection
41163
SmarterTools SmarterMail Enterprise cross site scripting [CVE-2008-0872]
🔒
41162
Now Sms Mms Gateway HTTP Service memory corruption [CVE-2008-0871]
🔒
🔒
41161
BEA WebLogic Portal Administration Console link following [CVE-2008-0870]
41160
BEA WebLogic Workshop UI Framework cross site scripting [CVE-2008-0869]
41159
BEA WebLogic Portal cross site scripting [CVE-2008-0868]
41158
BEA Plumtree Foundation cross site scripting [CVE-2008-0867]
🔒
41157
BEA WebLogic Workshop cross site scripting [CVE-2008-0866]
41156
BEA WebLogic Portal access control [CVE-2008-0865]
41155
BEA WebLogic Portal Access Restriction access control [CVE-2008-0864]
41154
BEA WebLogic Server information disclosure [CVE-2008-0863]
41153
IBM Lotus Notes access control [CVE-2008-0862]
41152
IBM Lotus Quickplace cross site scripting [CVE-2008-0861]
41150
Kerio AVG plugin memory corruption [CVE-2008-0860]
🔒
41149
Kerio MailServer resource management [CVE-2008-0859]
🔒
41148
Visnetic Visnetic Antivirus Plug-in For Mail Server code injection
🔒
41147
WoltLab Burning Board index.php sql injection
41146
e-Vision CMS iframe.php sql injection
41145
Com Facileforms index.php sql injection
41144
Com Salesrep index.php sql injection
41143
Mambo Com Detail index.php sql injection
41142
FreeSSHD null pointer dereference [CVE-2008-0852]
41141
Dokeos E-learning System inscription.php cross site scripting
🔒
41140
Dokeos whoisonline.php sql injection
🔒
41139
Com Downloads index.php selectcat sql injection
41138
Crafty Syntax Live Help lostsheep.php cross site scripting
41137
XOOPS myTopics print.php sql injection
41136
EMC RepliStor memory corruption [CVE-2007-6426]
🔒
41135
Mambo Com Profile index.php sql injection
41134
WordPress Dean Logan WP-People plugin wp-people-popup.php sql injection
41133
Com Pccookbook index.php sql injection
41131
Com Clasifier index.php sql injection
41130
Com Ricette Component index.php sql injection
41129
Publicwarehouse LightBlog view_member.php path traversal
41128
Com Astatspro refer.php sql injection
41127
Sophos ES4000 Web Administration Interface cross site scripting
41126
John Godley Search Unleashed cross site scripting [CVE-2008-0837]
41125
Simple CMS indexen.php sql injection
41124
IBM Lotus Quickr cross site scripting [CVE-2008-0834]
41123
Com Galeria index.php sql injection
41122
Kemas Antonius Com Quran index.php sql injection
41121
Rapid Recipe sql injection [CVE-2008-0831]
41120
Apple iPhoto input validation [CVE-2008-0830]
41119
Lyris List Manager access control [CVE-2007-6319]
🔒
41118
Mambo jooget.php sql injection
41117
ATutor cross site scripting [CVE-2008-0828]
41116
Phpnuke Book sql injection [CVE-2008-0827]
41115
Caroline cross site scripting [CVE-2008-0826]
41114
Caroline sql injection [CVE-2008-0825]
41113
Caroline php2phps Remote Code Execution
41112
Drupal Header Image Administration Page improper authentication
41111
Scribe index.php path traversal
41110
OSI Codes Inc. PHPLive sql injection [CVE-2008-0821]
41109
Etomite index.php cross site scripting [Disputed]
41108
PlutoStatus PlutoStatus Locator index.php path traversal
41107
freePHPgallery comment.php path traversal
41106
Com Filebase Component sql injection [CVE-2008-0817]
41105
Com Sg sql injection [CVE-2008-0816]
41104
Com Mezun sql injection [CVE-2008-0815]
41103
TRUC download.php path traversal
41102
XPWeb download.php path traversal
41101
BanPro Net Banpro Dms path traversal [CVE-2008-0812]
41100
AuraCMS sql injection [CVE-2008-0811]
41099
Mambo Com Scheduling Component sql injection [CVE-2008-0810]
41098
Ikiwiki cross site scripting [CVE-2008-0809]
🔒
🔒
41097
Ikiwiki cross site scripting [CVE-2008-0808]
🔒
🔒
41096
Horde Turba Contact Manager Address Book sql.php access control
🔒
🔒
41095
Paul Pelzl wyrd link following [CVE-2008-0806]
🔒
🔒
41094
Reality Medias Phpizabi File Upload image.php access control
41093
Thecus N5200pro Nas Server Control Panel usrgetform.html code injection
41092
OpenCA OpenCA PKI access control [CVE-2008-0556]
41091
Apache Software Foundation Mod Jk mod_jk2 memory corruption [CVE-2007-6258]
🔒
41089
LookStrike Lan Manager table.php code injection
41088
MediaSlide Com Mediaslide com_media index.php sql injection
41087
PAXXGallery Com Paxxgallery index.php sql injection
41086
Com Mcquiz index.php sql injection
41085
Mambo Com Quiz index.php sql injection
41084
artmedic Artmedic Weblog artmedic_index.php path traversal
41083
iTheora download.php path traversal [CVE-2008-0797]
41082
Nuboard threads.php sql injection
41081
MGFi XfaQ index.php sql injection
41080
Affiliate Market path traversal [CVE-2008-0794]
41079
Tendenci CMS Deployment search.asp cross site scripting
41078
F-Secure Internet Security Malware Detection access control [CVE-2008-0792]
41077
Intermate WinIPDS ipdsserver.exe input validation
41076
Intermate WinIPDS ipdsserver.exe path traversal
41075
LI-Scripts LI-Countdown countdown.php sql injection
41074
FreeBSD File System access control [CVE-2008-0777]
🔒
41073
Cisco Skinny Client Control Protocol Firmware memory corruption
41072
Cisco Skinny Client Control Protocol Firmware memory corruption
41071
Cisco Skinny Client Control Protocol Telnet Server memory corruption
41070
Cisco Skinny Client Control Protocol Firmware memory corruption
41069
Cisco Skinny Client Control Protocol input validation [CVE-2008-0527]
41068
Cisco Skinny Client Control Protocol Firmware input validation
41067
MyBB moderation.php cross-site request forgery
41066
MyBB sql injection [CVE-2008-0787]
41065
Adobe RoboHelp cross site scripting [CVE-2008-0642]
41064
Cacti code injection [CVE-2008-0786]
🔒
🔒
41063
Cacti Login graph_view.php sql injection
🔒
🔒
🔒
41062
Cacti graph.php information disclosure
🔒
🔒
41061
Cacti Login Page graph.php draw_navigation_text cross site scripting
🔒
🔒
41060
MoinMoin path traversal [CVE-2008-0782]
🔒
🔒
41059
MoinMoin cross site scripting [CVE-2008-0781]
🔒
🔒
41058
MoinMoin cross site scripting [CVE-2008-0780]
🔒
🔒
41057
Fortinet FortiClient Host Security Device Driver access control
🔒
41056
Apple QuickTime ActiveX Control qtplugin.ocx memory corruption
🔒
🔒
41055
Cisco Unified CallManager User Interface sql injection [CVE-2008-0026]
41054
Itechscripts iTechBids detail.php sql injection
41053
Simple Machines Smf Shoutbox sboxdb.php cross site scripting
41052
Loris Hotel Reservation System search.cgi cross site scripting
41051
Phil Taylor Comments sql injection [CVE-2008-0773]
41050
Mambo Com Doc index.php sql injection
41049
Site2Nite Real Estate Web default.asp sql injection
41048
ibProArcade arcade.php sql injection
41047
Opentext Livelink ECM cross site scripting [CVE-2008-0769]
41045
IBM Informix Storage Manager memory corruption [CVE-2008-0768]
41044
Group Logic ExtremeZ-IP File/Print Server extremez-ip.exe numeric error
🔒
41043
Brooks Internet Software Rpm Remote Print Manager Elite rpmsrvc.exe memory corruption
41042
artmedic Artmedic Weblog artmedic_print.php cross site scripting
41041
Larson Software Technology Network Print Server logging format string
41040
Larson Software Technology Network Print Server npspcsvr.exe memory corruption
41039
Com Iomezun index.php sql injection
41038
Prince Clan Chess Club index.php sql injection
41037
SafeNet Sentinel Protection Server path traversal [CVE-2008-0760]
41036
Group Logic ExtremeZ-IP File/Print Server extremez-ip.exe cryptographic issues
🔒
41035
Group Logic ExtremeZ-IP File/Print Server Embedded HTTP Server path traversal
🔒
41034
MercuryBoard Message Board index.php cross site scripting
41033
OpenLDAP resource management [CVE-2008-0658]
🔒
🔒
41032
Novell Client nwspool.dll enumprinters memory corruption
🔒
41031
Novell Client nwspool.dll memory corruption [CVE-2007-6701]
41030
Adobe Flash Media Server 2 memory corruption [CVE-2007-6431]
🔒
41029
Adobe Flash Media Server 2 numeric error [CVE-2007-6149]
🔒
41028
Adobe Flash Media Server 2 resource management [CVE-2007-6148]
🔒
41027
cyan soft Cyanprintip Professional denial of service [CVE-2008-0756]
41026
cyan soft Cyanprintip Professional reportsyslogevent format string
41025
Rapid Recipe index.php sql injection
41024
VWar Virtual War calendar.php sql injection
41023
Neogallery index.php sql injection
41022
S9Y Serendipity Freetag-plugin cross site scripting [CVE-2008-0751]
41021
Husrev BlackBoard philboard_forum.asp sql injection
41020
Calimero.CMS index.php cross site scripting
41019
Sony ImageStation ActiveX Control sonyisupload.cab memory corruption
🔒
41018
COWON America Jetaudio Basic memory corruption [CVE-2008-0747]
41017
Mambo Com Gallery index.php sql injection
41016
DomPHP path traversal [CVE-2008-0745]
41015
Pre Hotels / Resorts Management System user_login.asp sql injection
41014
Joovili Help members_help.php code injection
41013
PowerScripts PowerNews categories.inc.php path traversal
41012
IBM WebSphere Application Server access control [CVE-2008-0741]
🔒
41011
IBM WebSphere Application Server access control [CVE-2008-0740]
🔒
41010
Shoppingtree Candypress Store sql injection [CVE-2008-0739]
41009
Shoppingtree Candypress Store ajax_gettiers.asp sql injection
41008
Shoppingtree Candypress Store sql injection [CVE-2008-0737]
🔒
41007
Shoppingtree Candypress Store information disclosure [CVE-2008-0736]
41006
AuraCMS sql injection [CVE-2008-0735]
41005
Limbo CMS class_auth.php sql injection
41004
CS Team Counter Strike Portal index.php sql injection
41003
Microsoft Office resource management [CVE-2008-0103]
🔒
41002
Microsoft Office resource management [CVE-2008-0109]
🔒
🔒
41001
Microsoft Works wkcvqd01.dll memory corruption [CVE-2008-0108]
🔒
🔒
41000
Microsoft Works input validation [CVE-2008-0105]
🔒
🔒
40999
Microsoft Publisher code injection [CVE-2008-0104]
🔒
🔒
40998
Microsoft Publisher resource management [CVE-2008-0102]
🔒
🔒
40997
Microsoft WebDAV Mini-Redirector memory corruption [CVE-2008-0080]
🔒
🔒
🔒
40996
Microsoft Internet Explorer Image dxtmsft.dll code injection
🔒
🔒
40995
Microsoft Internet Explorer SVG resource management [CVE-2008-0077]
🔒
🔒
40994
Microsoft Works wkcvqd01.dll input validation [CVE-2007-0216]
🔒
🔒
40993
Apache Geronimo link following [CVE-2008-0732]
40992
Novell AppArmor access control [CVE-2008-0731]
40991
Sun Solaris access control [CVE-2008-0730]
🔒
40990
Apple iPhone Safari resource management [CVE-2008-0729]
40989
Linux Kernel vmsplice_to_pipe code injection
🔒
🔒
40988
Linux Kernel proc link following
🔒
🔒
40987
Microsoft Windows input validation [CVE-2008-0088]
🔒
🔒
40986
Microsoft Windows denial of service [CVE-2008-0084]
🔒
🔒
40985
Microsoft IIS code injection [CVE-2008-0075]
🔒
🔒
40984
Microsoft IIS access control [CVE-2008-0074]
🔒
🔒
40983
Linux Kernel copy_from_user_mmap_sem input validation
🔒
🔒
40982
Linux Kernel vmsplice_to_user input validation
🔒
🔒
40981
SourceFire ClamAV unmew11 resource management
🔒
🔒
🔒
40980
Adobe Acrobat numeric error [CVE-2008-0726]
🔒
🔒
🔒
40979
Level Platforms Managed Workplace Service Center information disclosure
40978
SourceFire ClamAV cli_scanpe numeric error
🔒
🔒
🔒
40977
Apple Mac OS X Terminal code injection [CVE-2008-0042]
🔒
🔒
40976
Apple Mac OS X www.apple.com information disclosure
🔒
🔒
40975
Apple Mac OS X resource management [CVE-2008-0040]
🔒
🔒
40974
Apple Mac OS X code injection [CVE-2008-0039]
🔒
🔒
40973
Apple Mac OS X Launch Services access control [CVE-2008-0038]
🔒
🔒
40972
Apple Mac OS X Access Restriction access control [CVE-2008-0037]
🔒
🔒
40971
Adobe Acrobat code injection [CVE-2007-5663]
🔒
🔒
40970
Adobe Acrobat memory corruption [CVE-2007-5659]
🔒
🔒
🔒
🔒
40969
Mozilla SeaMonkey nsbmpdecoder.cpp information disclosure [CVE-2008-0420]
🔒
🔒
40968
Mozilla Thunderbird cross site scripting [CVE-2008-0416]
🔒
🔒
40967
Titan FTP Server Administration Service memory corruption [CVE-2008-0725]
🔒
40966
The Everything Development Company The Everything Development Engine User Account credentials management
40965
Planetluc mynews mynews.inc.php cross site scripting
40964
Pagetool index.php cross site scripting
40963
Mambo Com Sermon index.php sql injection
40962
Webmin Search Box webmin_search.cgi cross site scripting
🔒
40961
osCommerce Customer Testimonials customer_testimonials.php sql injection
🔒
40960
Sun Solaris input validation [CVE-2008-0718]
🔒
🔒
40959
IBM WebSphere Edge Server cross site scripting [CVE-2008-0717]
40958
Symantec Altiris Notification Server privileges management [CVE-2008-0716]
🔒
40957
ACDSee Photo Manager memory corruption [CVE-2008-0715]
40956
Mihalism Multi Host users.php sql injection
40955
HP Storage Essentials Srm Standard access control [CVE-2008-0215]
40954
sflog index.php path traversal
40953
South River Technologies Titan FTP Server memory corruption [CVE-2008-0702]
🔒
40952
Magnolia CE access control [CVE-2008-0701]
40951
Crux Software CruxCMS search.php cross site scripting
40950
BookmarkX script index.php sql injection
40949
IBM OS400 cross site scripting [CVE-2008-0694]
40948
Print Manager Plus Client Billing/Authentication pqcore.exe memory corruption
40947
Itechscripts iTechBids bidhistory.php sql injection
40946
WordPress WP-Footnotes admin_panel.php cross site scripting
40945
mosDirectory index.php sql injection
40944
Com Marketplace index.php sql injection
40943
Smartscript Domain Trader catalog.php cross site scripting
40942
Youtube Clone Script code injection [CVE-2008-0687]
40941
Mambo Com Neoreferences index.php sql injection
40940
Itechscripts iTechClassifieds viewcat.php sql injection
40939
Itechscripts iTechClassifieds viewcat.php cross site scripting
40938
WordPress St Newsletter Plugin shiftthis-preview.php sql injection
40937
Wordpress wordspew wordspew-rss.php sql injection
40936
PHPShop index.php sql injection
🔒
40935
MicroTik RouterOS denial of service [CVE-2008-0680]
40934
BlogPHP index.php cross site scripting
40933
BlogPHP index.php sql injection
40932
A-Blog blog.php sql injection
40931
A-Blog search.php cross site scripting
40930
The Everything Development Company The Everything Development Engine sql injection
40929
TinTin WinTin++ memory corruption [CVE-2008-0673]
🔒
🔒
40928
TinTin WinTin++ process_chat_input input validation
🔒
🔒
40927
TinTin WinTin++ add_line_buffer memory corruption
🔒
🔒
40926
Com Noticias index.php sql injection
40925
Sift Unity search.cgi cross site scripting
40924
Apache Tomcat information disclosure [CVE-2008-0002]
🔒
🔒
🔒
40923
Apache Tomcat unknown vulnerability [CVE-2007-6286]
🔒
🔒
40922
Apache Tomcat information disclosure [CVE-2007-5333]
🔒
🔒
40921
Gnome Gnumeric excel_read_hlink numeric error
🔒
🔒
40920
Website META Language Backend link following [CVE-2008-0666]
🔒
🔒
40919
Website META Language Backend link following [CVE-2008-0665]
🔒
🔒
40918
Mozilla Firefox information disclosure [CVE-2008-0594]
🔒
🔒
40917
Mozilla SeaMonkey denial of service [CVE-2008-0592]
🔒
🔒
40916
Mozilla Firefox code injection [CVE-2008-0417]
🔒
🔒
40915
Mozilla Thunderbird Javascript Engine resource management [CVE-2008-0413]
🔒
🔒
40914
WordPress xmlrpc.php access control
🔒
🔒
40913
Novell Client Client for Windows information disclosure [CVE-2008-0663]
40912
Check Point Vpn-1 Secureclient Local Logon information disclosure
40911
Illustrate dBpowerAMP Audio Player memory corruption [CVE-2008-0661]
40910
Facebook PhotoUploader ActiveX Control imageuploader4.ocx memory corruption
🔒
🔒
40909
Aurigma Image Uploader ActiveX control ActiveX Control imageuploader4.ocx memory corruption
🔒
40908
Symantec Ghost Solutions Suite Management Agent improper authentication
40907
netpbm giftopnm.c readimagedata memory corruption
🔒
🔒
40906
HP Select Identity access control [CVE-2008-0214]
40905
Apple iPhoto code injection [CVE-2008-0043]
🔒
40904
Linux Kernel resource management [CVE-2008-0007]
🔒
🔒
40903
HP Virtual Rooms ActiveX Control code injection [CVE-2008-0213]
40902
KAME ipcomp m_pulldown denial of service
🔒
🔒
40901
Sun JDK access control [CVE-2008-0657]
🔒
🔒
40900
EMC Documentum Administrator File Upload dmcltrace.jsp input validation
40899
Azucar CMS index.php path traversal
40898
Com Ynews index.php sql injection
40897
Com Downloads index.php sql injection
40896
Pedro Santana Codice CMS Login login.php sql injection
40895
Simple OS CMS Login login.php sql injection
40894
ADP Astanda Directory Project detail.php sql injection
40893
OpenSiteAdmin indexfooter.php code injection
40892
Ourgame.com GLWorld ActiveX Control hangameplugincn18.dll memory corruption
40891
Deluge Team bencode.hpp bdecode_recursive memory corruption
🔒
🔒
40890
Portail Web Php code injection [CVE-2008-0645]
40889
TCL TK tkimggif.c readimage memory corruption
🔒
🔒
40888
Symantec Backupexec System Recovery input validation [CVE-2008-0457]
🔒
🔒
40887
Openads code injection [CVE-2008-0635]
🔒
40886
Sejoong Namo NamoInstall.1 ActiveX control ActiveX Control namoinstaller.dll memory corruption
🔒
40885
Anon Proxy Server User Authentication memory corruption [CVE-2008-0633]
40884
LightBlog File Upload cp_upload_image.php access control
40883
Afterlogic MailBee Objects ActiveX Control mailbee.dll input validation
40882
MPlayer stream_cddb.c memory corruption
🔒
🔒
40881
Sun JRE access control [CVE-2008-0628]
🔒
🔒
40878
Yahoo! Music Jukebox ActiveX Control mediagrid.dll memory corruption
🔒
40877
Yahoo! Music Jukebox ActiveX Control datagrid.dll memory corruption
🔒
40876
Yahoo! Music Jukebox ActiveX Control datagrid.dll memory corruption
🔒
40875
HP OpenView Network Node Manager resource management [CVE-2008-0212]
🔒
40874
RaidenHTTPD cross site scripting [CVE-2008-0622]
40873
SAP SAPSprint memory corruption [CVE-2008-0621]
🔒
🔒
40872
SAP SAPSprint memory corruption [CVE-2008-0620]
🔒
🔒
40871
Nero MediaPlayer Media Player neromediaplayer.exe memory corruption
40870
Daniel M. Schurter DMSGuestbook cross site scripting [CVE-2008-0618]
40869
Daniel M. Schurter DMSGuestbook cross site scripting [CVE-2008-0617]
40868
WordPress Administration Panel sql injection [CVE-2008-0616]
40867
WordPress path traversal [CVE-2008-0615]
40866
Photokorn Gallery index.php sql injection
40865
XOOPS link following [CVE-2008-0613]
40864
XOOPS path traversal [CVE-2008-0612]
40863
RMSOFT Gallery System sql injection [CVE-2008-0611]
40862
UltraVNC ClientConnection.cpp negotiateprotocolversion memory corruption
40861
DivideConcept VHD Web Pack index.php path traversal
40860
IPSwitch WS_FTP ftplogsrv.exe memory corruption
🔒
40859
Com Sobi2 index.php sql injection
40858
Phil Taylor Shambo2 index.php sql injection
40857
AstroSoft AstroSoft HelpDesk Error Message cross site scripting
40856
XLight FTP Server LDAP Authentication credentials management
40855
Com Awesom index.php sql injection
40854
All Club CMS index.php path traversal
40853
All Club CMS index.php sql injection
40852
Ipswitch WS_FTP Server memory corruption [CVE-2008-0590]
🔒
40851
IBM AIX bos.rte.control information disclosure
🔒
40850
IBM AIX access control [CVE-2008-0588]
🔒
40849
IBM AIX devices.chrp.base.diag memory corruption
🔒
40847
IBM AIX WebAccess access control [CVE-2008-0585]
🔒
40846
IBM AIX bos.rte.control access control
🔒
40845
Skype code injection [CVE-2008-0583]
🔒
40844
Skype URI code injection [CVE-2008-0582]
🔒
40843
Moernaut Supercrypt password access control
40842
Geert Moernaut Supercrypt Encryption Key access control [CVE-2008-0580]
40841
Com Buslicense index.php sql injection
40840
Moernaut Supercrypt credentials management [CVE-2007-6340]
40839
Tripwire Tripwire Enterprise Web Management cross site scripting
40838
Drupal Project Issue Tracking module access control [CVE-2008-0577]
40837
Drupal Project Issue Tracking module cross site scripting [CVE-2008-0576]
40836
webSPELL cross-site request forgery [CVE-2008-0575]
40835
webSPELL index.php cross site scripting
40834
SafeNET Softremote VPN Client access control [CVE-2008-0573]
40833
Mindmeld code injection [CVE-2008-0572]
40832
Drupal Userpoints Module cross-site request forgery [CVE-2008-0571]
40831
Drupal OpenID input validation [CVE-2008-0570]
40830
Drupal Comment Upload Module access control [CVE-2008-0569]
40829
Drupal Secure Site Module Remote Code Execution [CVE-2008-0568]
40828
ChronoEngine ChronoForms code injection [CVE-2008-0567]
🔒
40827
DeltaScripts PHP Links code injection [CVE-2008-0566]
40826
DeltaScripts PHP Links vote.php sql injection
40825
Mailman cross site scripting [CVE-2008-0564]
🔒
🔒
40824
OpenBSD cross site scripting [CVE-2007-6700]
40822
Liferay Enterprise Portal cross-site request forgery [CVE-2008-0563]
40821
Liferay Enterprise Portal cross-site request forgery [CVE-2008-0182]
40820
Liferay Enterprise Portal cross site scripting [CVE-2008-0181]
40819
Liferay Enterprise Portal cross site scripting [CVE-2008-0180]
40818
Liferay Enterprise Portal cross site scripting [CVE-2008-0179]
40817
Liferay Enterprise Portal Monitoring cross site scripting [CVE-2008-0178]
40816
Red Hat Enterprise Linux input validation [CVE-2007-4130]
🔒
🔒
40815
Mamboserver Mambo index.php sql injection
40814
Mambo index.php sql injection
🔒
40813
Contact Forms cforms cforms-css.php undefined code injection [Disputed]
40812
Nilsons Blogger core.php path traversal
40811
Uniwin eCart Professional cartview.asp cross site scripting
40810
Mamboserver CatalogShop index.php sql injection
40809
Gentoo Xdg-utils input validation [CVE-2008-0386]
🔒
🔒
40807
OpenLDAP resource management [CVE-2007-6698]
🔒
🔒
40806
eTicket index.php cross site scripting
40805
Sejoong Namo NamoInstaller.NamoInstall.1 ActiveX Control namoinstaller.dll code injection
🔒
40804
Radio Toolbox Steamcast numeric error [CVE-2008-0550]
40803
Radio Toolbox Steamcast oggheaderparse numeric error
40802
Radio Toolbox Steamcast numeric error [CVE-2008-0548]
40801
Shoppingtree Candypress Store cross site scripting [CVE-2008-0547]
🔒
40800
Shoppingtree Candypress Store sql injection [CVE-2008-0546]
🔒
40799
Bubbling Library yui-menu.tpl.php path traversal
40798
SDL Sdl Image img_lbm.c img_loadlbm_rw memory corruption
🔒
🔒
40797
Pre Dynamic Institution login.asp sql injection
40796
Gerd Tentler Simple Forum thumbnail.php path traversal
40795
Gerd Tentler Simple Forum forum.php cross site scripting
40794
trixbox index.php cross site scripting
40793
F5 BIG-IP Application Security Manager cross site scripting [CVE-2008-0539]
🔒
40792
phpIP phpIP Management Login login.php sql injection
40791
SDL Sdl Image img_gif.c lwzreadbyte memory corruption
🔒
🔒
40788
Drake CMS index.php cross site scripting
40787
Linux Kernel link following [CVE-2007-4998]
40786
Novell ZENworks Patch Management Update Agent link following
40785
Yamaha Rtx1100 Management Interface cross-site request forgery
40784
SoftCart softcart.exe cross site scripting
40783
Hal Networks Perl Cgi Cart cross site scripting [CVE-2008-0522]
40782
Bubbling Library dispatcher.php path traversal
40781
WordPress WassUp plugin main.php sql injection
40780
Mambo Com Jokes index.php sql injection
40779
Mambo Com Recipes index.php sql injection
40778
Mambo index.php sql injection
40777
Sqlite Manager code injection [CVE-2008-0516]
🔒
40776
Musepoes Component index.php sql injection
40775
Mambo Glossary index.php sql injection
40774
phpcms Parser path traversal [CVE-2008-0513]
40773
Com Fq index.php sql injection
40772
Mambo Com Mamml index.php sql injection
40771
Com Newsletter index.php sql injection
40770
IBM AIX piox25.c memory corruption
40769
WordPress Permalinks Migration Plugin deans_permalinks_migration.php cross-site request forgery
40768
WordPress AdServe adclick.php sql injection
🔒
40767
Coppermine Photo Gallery imageObjectIM.class.php input validation
🔒
🔒
🔒
40766
Coppermine Photo Gallery cross site scripting [CVE-2008-0505]
🔒
🔒
40765
Netwerk Smart Publisher code injection [CVE-2008-0503]
🔒
40764
Connectix Connectix Boards code injection [CVE-2008-0502]
40763
Pierreegougelet NConvert libgfl280.dll memory corruption [CVE-2008-0064]
🔒
40762
SourceForge phpMyClub path traversal [CVE-2008-0501]
40761
Mamboxchange LaiThai mod_login Remote Code Execution [CVE-2008-0500]
40760
Mamboxchange LaiThai sql injection [CVE-2008-0499]
40759
bigware Bigware Shop main_bigware_53.tpl.php sql injection
40758
CMS action.php cross site scripting
40757
AmpJuke index.php cross site scripting
40756
IBM Hardware Management Console denial of service [CVE-2008-0495]
40755
Endian Firewall cross site scripting [CVE-2008-0494]
40754
IrfanView fpx.dll memory corruption [CVE-2008-0493]
40753
Persits XUpload ActiveX Control xupload.ocx memory corruption
🔒
40752
WordPress fim_rss.php sql injection
🔒
40751
WordPress Wp Cal Plugin sql injection [CVE-2008-0490]
40750
Clansphere install.php path traversal
40749
VB Marketing tseekdir.cgi path traversal
40748
The Net Guys ASPired2Protect Login login.asp sql injection
40747
Web Wiz Rich Text Editor rte_file_browser.asp path traversal
40746
Web Wiz Forums rte_file_browser.asp path traversal
40745
Web Wiz NewsPad rte_file_browser.asp path traversal
40744
SetCMS index.php path traversal
40743
Move Networks Inc Move Media Player ActiveX Control qmpupgrade.dll memory corruption
40742
ManageEngine Applications Manager monitortype.do improper authentication
40741
ManageEngine Applications Manager input validation [CVE-2008-0475]
🔒
40740
ManageEngine Applications Manager cross site scripting [CVE-2008-0474]
40739
Web Wiz Rich Text Editor rte_popup_save_file.asp input validation
40738
Woltlab Burning Board modcp.php cross-site request forgery
40737
phpBB privmsg.php cross-site request forgery
🔒
🔒
40736
Microsoft ActiveX ActiveX Control privileges management [CVE-2008-0470]
🔒
40735
Tiger Php News System index.php sql injection
40734
Flinx category.php sql injection
40733
Linux Kernel of_get_property resource management
🔒
🔒
40732
Firebird SQL Server memory corruption [CVE-2008-0467]
🔒
🔒
🔒
40731
Firebird SQL Server numeric error [CVE-2008-0387]
🔒
🔒
🔒
40730
GE Fanuc CIMPLICITY w32rtr.exe memory corruption
40729
GE Fanuc Proficy Real-Time Information Portal File Upload memory corruption
🔒
40728
GE Fanuc Proficy Real-Time Information Portal cryptographic issues
40726
Webwiz Web Wiz Rich Text Editor rte_file_browser.asp improper authentication
40725
HFS HTTP File Server improper authentication [CVE-2008-0410]
40724
HFS HTTP File Server cross site scripting [CVE-2008-0409]
40723
HFS HTTP File Server improper authentication [CVE-2008-0408]
40722
HFS HTTP File Server improper authentication [CVE-2008-0407]
40721
HFS HTTP File Server input validation [CVE-2008-0406]
40720
HFS HTTP File Server path traversal [CVE-2008-0405]
40719
PulseAudio pa_drop_root input validation
🔒
🔒
40718
Icu Project International Components for Unicode regexcmp.cpp dointerval resource management
🔒
🔒
40717
Icu Project International Components for Unicode resource management
🔒
🔒
40716
Seagull Optimizer optimizer.php path traversal
40715
absofort Aconon Mail Enterprise Sql archiv.cgi path traversal
40714
Drupal Workflow cross site scripting [CVE-2008-0463]
40713
Drupal Archive Module cross site scripting [CVE-2008-0462]
40712
Liquidsilvercms path traversal [CVE-2008-0459]
40711
SLAED CMS path traversal [CVE-2008-0458]
40710
Apache HTTP Server mod_negotiation code injection [CVE-2008-0456]
🔒
🔒
🔒
40709
Apache HTTP Server mod_negotiation cross site scripting [CVE-2008-0455]
🔒
🔒
🔒
40708
Skype cross site scripting [CVE-2008-0454]
🔒
40707
Easysitenetwork Recipe Website Script list.php sql injection
40706
Siteman articles.php path traversal
40705
PacerCMS sql injection [CVE-2008-0451]
40704
Blog Cms dir_libs code injection [CVE-2008-0450]
40703
Rocksalt International Vp Asp paypalresult.asp sql injection
40702
Cybergl Dev Team phpSearch code injection [CVE-2008-0448]
40701
Foojan PHP Weblog index.php sql injection
40700
Julian Pawlowski LulieBlog voircom.php sql injection
40699
elog replace_inline_img denial of service
🔒
40697
Lycos FileUploader.dll ActiveX Control fileuploader.dll memory corruption
40696
Small Axe Solutions Weblog code injection [CVE-2008-0442]
40695
IBM Tivoli Business Service Manager cleartext storage [CVE-2008-0441]
40694
Debian Linux code injection [CVE-2007-6415]
🔒
🔒
40693
AlstraSoft Forum Pay Per Post Exchange User Account credentials management
40692
DeluxeBB cross site scripting [CVE-2008-0439]
40690
HP Virtual Rooms ActiveX Control hpvirtualrooms14.dll memory corruption
🔒
40689
PD9 MegaBBS cross site scripting [CVE-2008-0436]
40688
OZJournals index.php path traversal
40687
Gecad Technologies AXIGEN Mail Server numeric error [CVE-2008-0434]
🔒
🔒
40686
Agares Media phpAutoVideo Sidebar code injection [CVE-2008-0433]
40685
Agares Media phpAutoVideo index.php cross site scripting
40684
IDMOS CMS path traversal [CVE-2008-0431]
40683
360 Web Manager form.php sql injection
40682
AlstraSoft Forum Pay Per Post Exchange index.php sql injection
40681
bloofoxCMS login sql injection
40680
bloo bloofoxCMS file.php path traversal
40679
PacerCMS submit.php cross site scripting
40678
Frimousse explorerdir.php access control
40677
Mooseguy Blog System MGBS blog.php sql injection
40676
Lama Lama Software inc.steps.access_error.php code injection
40675
boastMachine mail.php sql injection
🔒
40674
Invision Power Services Invision Gallery sql injection [CVE-2008-0421]
40673
Cisco Application Velocity System Default Password credentials management
40672
HP HP-UX memory corruption [CVE-2007-6425]
🔒
🔒
40671
Mantis cross site scripting [CVE-2008-0404]
🔒
🔒
40670
Belkin F5D9230-4 savecfgfile.cgi improper authentication
40669
IBM WebSphere Business Modeler Access Restriction access control
40668
IBM Tivoli Provisioning Manager Os Deployment memory corruption
🔒
🔒
40667
modern header.tpl.php cross site scripting
40666
Toshiba Surveillix ActiveX Control meipcamx.dll memory corruption
40665
aflog cross site scripting [CVE-2008-0398]
40664
aflog comments.php sql injection
40663
BitDefender Update Server Enterprise Manager http.exe path traversal
🔒
40662
Kayako SupportSuite information disclosure [CVE-2008-0395]
🔒
40661
Citadel SMTP server makeuserkey memory corruption
🔒
🔒
40660
GradMan info.php path traversal
40659
Alilg aliTalk improper authentication [CVE-2008-0391]
40658
AuraCMS stat.php code injection
40657
WordPress Wp Forum showprofile sql injection
40656
Apache Tomcat config [CVE-2008-0128]
🔒
🔒
40655
MyBB moderation.php sql injection
40654
MyBB forumdisplay.php code injection
🔒
40653
Mahara cross site scripting [CVE-2008-0381]
40652
Digital Data Communications RtspVapgDecoder.dll ActiveX Control rtspvapgdecoder.dll memory corruption
40651
Microsoft ActiveX ActiveX Control enterprisecontrols.dll memory corruption
40650
NEC SocksCap memory corruption [CVE-2008-0378]
40649
News MicroNews admin.php improper authentication
40648
Softpedia Small Axe Weblog code injection [CVE-2008-0376]
40647
Oki Printing Solutions C5510 Mfp Printer access control [CVE-2008-0375]
40646
Oki Printing Solutions C5510 Mfp Printer cryptographic issues
40645
PHP F1 Maxs File Uploader File Upload input validation [CVE-2008-0373]
40644
8e6 R3000 Internet Filter access control [CVE-2008-0372]
40643
Alilg aliTalk sql injection [CVE-2008-0371]
40642
cPanel dohtaccess.html cross site scripting
40641
Winamp Nullsoft Winamp in_mp3.dll memory corruption [CVE-2008-0065]
🔒
🔒
40640
IBM Informix Dynamic Server sql injection [CVE-2008-0369]
40639
IBM Informix Dynamic Server Local Privilege Escalation [CVE-2008-0368]
40638
Mozilla Firefox information disclosure [CVE-2008-0367]
🔒
🔒
40637
Core Security Technologies CORE FORCE Hook memory corruption
40636
Core Security Technologies CORE FORCE Firewall Module memory corruption
40635
BitTorrent memory corruption [CVE-2008-0364]
40634
Sun Solaris Libfont Libraries memory corruption [CVE-2008-0006]
🔒
🔒
🔒
40633
X.Org MIT-SHM Shared Memory numeric error [CVE-2007-6429]
🔒
🔒
🔒
40632
X.Org Xserver procgetreservedcolormapentries memory corruption
🔒
🔒
🔒
40631
X.Org Xserver resource management [CVE-2007-6427]
🔒
🔒
🔒
40630
X.Org Xserver Error Message information disclosure [CVE-2007-5958]
🔒
🔒
🔒
40629
X.Org Xserver XFree86 memory corruption [CVE-2007-5760]
🔒
🔒
🔒
40628
Clever Copy postcomment.php sql injection
40627
Clever Copy gallery.php cross site scripting
40626
Instituto Politicnico Nacional GradMan agregar_info.php path traversal
40625
Blog Cms index.php sql injection
40624
Blog Cms admin.php cross site scripting
40623
Pixelpost index.php sql injection
🔒
40622
Galaxyscripts Mini File Host path traversal [CVE-2008-0357]
40621
PHPEcho CMS index.php sql injection
40620
IBM Lotus Sametime cross site scripting [CVE-2008-0354]
🔒
40619
php-residence visualizza_tabelle.php sql injection
40618
Linux Kernel memory corruption [CVE-2008-0352]
40617
Evilsentinel improper authentication [CVE-2008-0351]
40616
Evilsentinel access control [CVE-2008-0350]
40615
Oracle PeopleSoft Enterprise PeopleTools Remote Code Execution
🔒
40614
Oracle PeopleSoft Enterprise PeopleTools Remote Code Execution
🔒
40613
Oracle PeopleSoft Enterprise PeopleTools Remote Code Execution [Disputed]
🔒
🔒
🔒
40612
Oracle PeopleSoft Enterprise PeopleTools Remote Code Execution
🔒
🔒
🔒
40611
Oracle PeopleSoft Enterprise PeopleTools Core RDBMS Remote Code Execution
🔒
🔒
🔒
40610
Oracle PeopleSoft Enterprise PeopleTools Remote Code Execution
🔒
🔒
🔒
40609
Oracle PeopleSoft Enterprise PeopleTools Remote Code Execution
🔒
🔒
🔒
40608
Oracle Database Server Remote Code Execution [CVE-2008-0342]
🔒
🔒
🔒
40607
Oracle Database Server Remote Code Execution [CVE-2008-0341]
🔒
🔒
🔒
40606
Oracle PeopleSoft Enterprise PeopleTools Remote Code Execution
🔒
🔒
🔒
40605
Oracle Database Server Remote Code Execution [CVE-2008-0339]
🔒
🔒
🔒
40604
Boost regex library get_repeat_type input validation
🔒
🔒
40603
Boost regex library input validation [CVE-2008-0171]
🔒
🔒
40602
MiniWeb HTTP Server http.c mwgetlocalfilename path traversal
40601
MiniWeb HTTP Server http.c _mwprocessreadsocket memory corruption
40600
BugTracker.NET delete_*.aspx cross-site request forgery
40599
BugTracker.NET cross site scripting [CVE-2008-0335]
40598
PMachine Pro cross site scripting [CVE-2008-0334]
40597
AfterLogic MailBee WebMail Pro download_view_attachment.aspx path traversal
40596
aria Help path traversal [CVE-2008-0332]
40594
Radiator Radius Server improper authentication [CVE-2008-0330]
40593
Julien Plesniak LulieBlog article_suppr.php access control
40592
FaScript FaName page.php sql injection
40591
FaScript FaMp3 show.php sql injection
40590
FaScript FaPersianHack sql injection [CVE-2008-0326]
40589
FaScript FaPersian Petition show.php sql injection
40588
Cisco Unified Callmanager Certificate Trust List ctlprovider.exe memory corruption
🔒
40587
Debian apt-listchanges code injection [CVE-2008-0302]
🔒
🔒
40577
VideoLAN VLC input validation [CVE-2007-6684]
🔒
🔒
40571
Paramiko information disclosure [CVE-2008-0299]
🔒
🔒
40570
Apple Safari input validation [CVE-2008-0298]
40569
Keil Software photokorn information disclosure [CVE-2008-0297]
40568
VideoLAN VLC Media Player memory corruption [CVE-2008-0296]
🔒
🔒
🔒
40567
FreeSeat Locking privileges management [CVE-2008-0294]
40566
FreeSeat cron.php show_foot access control
40565
Dansie Photo Album photo_album.pl cross site scripting
40564
Hangzhou Rui-qiang RichStrong CMS showproduct.asp sql injection
40563
Apple QuickTime memory corruption [CVE-2008-0036]
🔒
40562
Apple QuickTime resource management [CVE-2008-0033]
🔒
🔒
40561
Apple QuickTime resource management [CVE-2008-0032]
🔒
40560
TIBCO Enterprise Message Service input validation [CVE-2007-5658]
40559
TIBCO Enterprise Message Service input validation [CVE-2007-5657]
40558
TIBCO Enterprise Message Service resource management [CVE-2007-5656]
40557
TIBCO Enterprise Message Service memory corruption [CVE-2007-5655]
40556
DigitalHive gestion_membre.php sql injection
40555
Mansion Productions Member Area System view_func.php code injection [Disputed]
40554
ImageAlbum sql injection [CVE-2008-0288]
40553
VisionBurst vcart index.php code injection
40552
FreeBSD Terminal access control [CVE-2008-0217]
40551
FreeBSD pt_chown access control
🔒
40550
ISC BIND inet_network numeric error
🔒
🔒
40549
Apple iPhone resource management [CVE-2008-0035]
🔒
🔒
40548
Apple iPhone Passcode Lock privileges management [CVE-2008-0034]
40547
Article Dashboard sql injection [CVE-2008-0286]
40546
ngIRCd denial of service [CVE-2008-0285]
🔒
🔒
40545
Simple Machines Simple Machines Smf cross site scripting [CVE-2008-0284]
40544
DomPHP code injection [CVE-2008-0283]
40543
DomPHP sql injection [CVE-2008-0282]
40542
ID-Commerce liste.php sql injection
40541
MTCMS index.php sql injection
40540
Xforum liretopic.php sql injection
40539
X7 Group X7 Chat index.php sql injection
🔒
40538
Drupal Fileshare module input validation [CVE-2008-0277]
40537
Drupal cross site scripting [CVE-2008-0276]
40536
Drupal Atom Module access control [CVE-2008-0275]
40535
Drupal htaccess tpl.php cross site scripting
🔒
🔒
40534
Drupal cross site scripting [CVE-2008-0273]
🔒
🔒
40533
Drupal cross-site request forgery [CVE-2008-0272]
🔒
🔒
40532
Drupal BUEditor Interfaces cross-site request forgery [CVE-2008-0271]
40531
TaskFreak index.php sql injection
40530
eTicket view.php cross site scripting
40529
eTicket search.php sql injection
40528
eTicket admin.php cross-site request forgery
40527
F5 BIG-IP Web Management Interface list_system.jsp search cross site scripting
🔒
40526
Drupal Meta Tags Module input validation [CVE-2008-0264]
40524
Agares Media PhpAutoVideo sql injection [CVE-2008-0262]
40523
Mambo CMS resource management [CVE-2008-0261]
40522
Minimal Design minimal Gallery php_info.php phpinfo input validation
40521
Minimal Design minimal Gallery path traversal [CVE-2008-0259]
40520
PHP Running Management phpRunMan index.php cross site scripting
40519
Dansie Search Engine search.pl cross site scripting
40518
Matteo Binda ASP Photo Gallery imgbig.asp sql injection
40517
Igamingcms Igaming Cms archive.php sql injection
40516
Wavelink Media TutorialCMS activate.php sql injection
40515
Binn SBuilder full_text.php sql injection
40514
Gforge sql injection [CVE-2008-0173]
🔒
🔒
40513
CherryPy sessions.py _get_file_path path traversal
🔒
🔒
40512
PhotoPost PhotoPost vBGallery File Upload code injection [CVE-2008-0251]
40511
Microsoft Visual InterDev memory corruption [CVE-2008-0250]
40510
phpwebquest Error Message information disclosure [CVE-2008-0249]
40509
StreamAudio Chaincast Proxymanager Activex Control ActiveX Control ccpm_0237.dll memory corruption
40508
IBM Tivoli Storage Manager Express dsmsvc.exe memory corruption
🔒
🔒
40507
UploadScript admin.php access control
40506
Uploadscript admin.php access control
40505
SAP MaxDB cons.exe input validation
🔒
🔒
40504
Moodle Installation install.php cross site scripting
🔒
🔒
40503
Apache HTTP Server mod_proxy_ftp cross site scripting [CVE-2008-0005]
🔒
🔒
40502
Apache HTTP Server mod_proxy_balancer resource management [CVE-2007-6423] [Disputed]
🔒
40501
Apache HTTP Server mod_proxy_balancer cross-site request forgery
🔒
🔒
40500
Sun Java System Identity Manager input validation [CVE-2008-0241]
🔒
40499
Sun Java System Identity Manager cross site scripting [CVE-2008-0240]
🔒
40498
Sun Java System Identity Manager cross site scripting [CVE-2008-0239]
🔒
40497
xine xine-lib rmff.c rmff_dump_header memory corruption
🔒
🔒
40496
Microsoft Rich Textbox Control ActiveX Control richtx32.ocx input validation
🔒
40495
Microsoft Visual FoxPro ActiveX Control vfp6r.dll privileges management
🔒
40494
Microsoft Vfp Ole Server Activex Control ActiveX Control code injection
🔒
🔒
40493
Zero CMS Access Restriction access control [CVE-2008-0233]
40492
Horde access control [CVE-2007-6018]
🔒
🔒
40491
Zero CMS index.php sql injection
40490
Tuned Studios Subwoofer index.php path traversal
40489
osDate php121db.php code injection
40488
Level One WBR-3460 improper authentication [CVE-2008-0229]
40487
yaSSL hash.cpp update memory corruption
🔒
🔒
🔒
40486
MySQL handshake.cpp processoldclienthello memory corruption
🔒
🔒
🔒
40485
xine xine-lib rmff.c rmff_dump_header memory corruption
🔒
🔒
40484
RunCMS index.php sql injection
🔒
40483
JustSystem Ichitaro Lite2 jsfc.dll memory corruption [CVE-2008-0223]
40482
WordPress filemanager File Upload ajaxfilemanager.php code injection
40481
Gateway WebLaunch ActiveX Control weblaunch.ocx path traversal
🔒
40480
Gateway Cweblaunchctl Activex Control ActiveX Control weblaunch.ocx memory corruption
🔒
40479
PHP Webquest soporte_horizontal_w.php sql injection
40478
Merak IceWarp Mail Server cross site scripting [CVE-2008-0218]
🔒
40477
IBM WebSphere Application Server Administrative Console information disclosure
🔒
40475
Uebimiau Webmail improper authentication [CVE-2008-0210]
40474
Snitz Forums 2000 Login input validation [CVE-2008-0209]
40473
Snitz Forums 2000 login.asp cross site scripting
40472
Pro Search cross site scripting [CVE-2008-0207]
40471
WordPress captcha captcha.php cross site scripting
40470
WordPress Math Comment Spam Protection Plugin math-comment-spam-protection.php cross site scripting
40469
WordPress Math Comment Spam Protection Plugin math-comment-spam-protection.php cross site scripting
40468
WordPress cryptographp cross site scripting [CVE-2008-0203]
40467
ExpressionEngine index.php code injection
40466
ExpressionEngine index.php cross site scripting
40465
Medialand RotaBanner Local cross site scripting [CVE-2008-0200]
40464
Pro Search input validation [CVE-2008-0199]
40463
WordPress cross-site request forgery [CVE-2008-0198]
40462
WordPress WP-ContactForm cross site scripting [CVE-2008-0197]
40461
WordPress wp-admin path traversal
🔒
40460
WordPress Error Message information disclosure [CVE-2008-0195]
40459
WordPress wp-db-backup.php path traversal
🔒
🔒
40458
WordPress wp-db-backup.php cross site scripting
🔒
🔒
40457
WordPress cross site scripting [CVE-2008-0192]
40456
WordPress information disclosure [CVE-2008-0191]
40455
AwesomeTemplateEngine cross site scripting [CVE-2008-0190]
40454
McAfee E-Business Server Administration Interface memory corruption
🔒
🔒
40452
xfce Session Management memory corruption [CVE-2007-6532]
🔒
🔒
40450
AOL AOLMediaPlaybackControl ActiveX Control aolmediaplaybackcontrol.exe memory corruption
🔒
40449
Sun JRE jpiexp32.dll input validation [CVE-2007-0012]
🔒
40448
Spacial Audio Solutions samPHPweb songinfo.php sql injection
40447
Phprisk NetRisk index.php cross site scripting
40446
Phprisk NetRisk index.php sql injection
40445
Prenotazioni On Line Syshotel On Line System index.php path traversal
40444
Novell NetWare Client input validation [CVE-2007-5762]
🔒
40443
PostgreSQL improper authentication [CVE-2007-6601]
🔒
🔒
40442
PostgreSQL Authorization access control [CVE-2007-6600]
🔒
🔒
40441
PostgreSQL numeric error [CVE-2007-6067]
🔒
🔒
40440
ssh Tectia Server access control [CVE-2007-5616]
40439
Layton Technology HelpBox Login information disclosure [CVE-2007-5404]
40438
Layton Technology HelpBox writeenduserenduser.asp cross site scripting
40437
Layton Technology HelpBox editrequestenduser.asp sql injection
40436
Layton Technology HelpBox File Upload uploadrequest.asp access control
40435
PostgreSQL resource management [CVE-2007-4772]
🔒
🔒
40434
PostgreSQL numeric error [CVE-2007-4769]
🔒
🔒
40433
eggBlog index.php sql injection
🔒
40432
Shop-Script index.php path traversal
40431
FlexBB sql injection [CVE-2008-0157]
40430
Million Dollar Script index.php path traversal
40429
EvilBoard index.php cross site scripting
40428
EvilBoard index.php sql injection
40427
Pragma Systems Pragma TelnetServer telnetd telnetd.exe resource management
40426
Seattle Lab Software SLNet RF Telnet Server slnet.exe memory corruption
40425
Foxitsoftware WAC Server memory corruption [CVE-2008-0151]
40424
Aruba Mobility Controllers Authentication Mechanism improper authentication
40423
TUTOS phpinfo unknown vulnerability
🔒
40422
TUTOS access control [CVE-2008-0148]
40421
SmallNuke index.php sql injection
40420
Motorola netOctopus access control [CVE-2007-5761]
🔒
40419
Novell Zenworks_endpoint_security_management stengine.exe access control
🔒
40417
OpenPegasus Management server PAM Authentication memory corruption
🔒
40416
Microsoft Windows memory corruption [CVE-2007-0069]
🔒
🔒
🔒
40415
Hughes Technologies W3-mSQL Error Page cross site scripting [CVE-2008-0146]
40414
PHP access control [CVE-2008-0145]
🔒
🔒
40413
Phprisk NetRisk index.php sql injection
40412
Spacial Audio Solutions samPHPweb code injection [CVE-2008-0143]
40411
WebPortal WebPortal CMS actions.php sql injection
40410
WebPortal WebPortal CMS actions.php credentials management
40409
Uebimiau Webmail error.php path traversal
40408
loudblog sql injection [CVE-2008-0139]
🔒
40407
xoops Xoopsgallery Module mod_gallery sql injection [CVE-2008-0138]
🔒
40406
SNETWORKS PHP CLASSIFIEDS config.inc.php sql injection
40405
Snitz Forums 2000 information disclosure [CVE-2008-0136]
40404
Snitz Forums 2000 access control [CVE-2008-0135]
40403
Snitz Forums 2000 cross site scripting [CVE-2008-0134]
40402
Thomas Perez Tribisur cat_main.php sql injection
40400
XOOPS b_system_comments_show access control
40399
RapidShare Database default.asp cross site scripting
40398
Apache HTTP Server mod_proxy_balancer cross site scripting [CVE-2007-6421]
🔒
🔒
40397
Apache HTTP Server mod_proxy_balancer balancer_handler resource management
🔒
🔒
40396
Pragma Systems FortressSSH sshd.exe resource management
40395
Instantsoftwares Dating Site login_form.asp cross site scripting
40393
Siteatschool sql injection [CVE-2008-0129]
🔒
40392
Makale Scripti ara cross site scripting
40389
White Dune duneapp.cpp swdebugf input validation
40388
White Dune scene.cpp errorf memory corruption
40387
MyPHP Forum search.php sql injection
40386
Georgia SoftWorks SSH2 Server log input validation
40385
Georgia SoftWorks SSH2 Server memory corruption [CVE-2008-0096]
40384
MODX CMS path traversal [CVE-2008-0094]
40380
eTicket newticket.php cross site scripting
40379
Trolltech QSslSocket SSL Certificate access control [CVE-2007-5965]
🔒
🔒
40372
2z project credentials management [CVE-2007-6661]
40371
2z project Error Message index.php information disclosure
40370
2z project cross site scripting [CVE-2007-6659]
40357
OpenAFS race condition [CVE-2007-6599]
🔒
🔒
40356
Dovecot Cache access control [CVE-2007-6598]
🔒
🔒
40355
phpWebSite Search Module index.php cross site scripting
40354
AGENCY4NET WEBFTP download2.php path traversal
40353
Microsoft Internet Explorer ActiveX Control npupload.dll SetPassword memory corruption
40352
Clip-share ClipShare uprofile.php sql injection
40341
Netbizcity FAQMasterFlexPlus cryptographic issues [CVE-2007-6635]
40322
simpleforum simpleforum.cgi cross site scripting
40319
MaraDNS denial of service [CVE-2008-0061]
🔒
🔒
40318
GNU libcdio print_iso9660_recurse memory corruption
🔒
🔒
38157
Webevents webevent.cgi cross site scriting
34224
Ignite Realtime Openfire Admin Console login.jsp cross site scripting
34123
Tumbleweed Email Firewall Administration Module statusView.do cross site scripting
34113
Novell GroupWise WebAccess user.html cross site scripting
30576
Chipmunk Scripts Chipmunk guestbook index.php cross site scriting
22834
Fullrevolution aspWebAlbum Login Page album.asp sql injection
🔒
21849
Francisco Burzi PHP-Nuke modules.php sql injection
11297
DSX Access Systems WinDSX Default Credentials improper authentication
9982
Samba Failed Login improper authentication
8090
libxml2 xmlNanoHTTPMethodRedir denial of service
3900
Microsoft Internet Explorer EMBED Tag resource management [CVE-2008-4261]
🔒
🔒
🔒
3899
Microsoft Internet Explorer resource management [CVE-2008-4260]
🔒
🔒
🔒
3898
Microsoft Internet Explorer WebDAV resource management [CVE-2008-4259]
🔒
🔒
🔒
3897
Microsoft Internet Explorer Parameter resource management [CVE-2008-4258]
🔒
🔒
🔒
3896
Microsoft SQL Server sp_replwritetovarbin memory corruption
🔒
🔒
🔒
🔒
3895
Microsoft Windows GDI Image Parser memory corruption [CVE-2008-3465]
🔒
🔒
🔒
3894
Microsoft Windows GDI Image Parser numeric error [CVE-2008-2249]
🔒
🔒
🔒
3893
Microsoft Windows WordPad resource management [CVE-2008-4841]
🔒
🔒
🔒
3892
Microsoft Excel Formula resource management [CVE-2008-4266]
🔒
🔒
🔒
3891
Microsoft Excel resource management [CVE-2008-4265]
🔒
🔒
🔒
3890
Microsoft Excel NAME Index resource management [CVE-2008-4264]
🔒
🔒
🔒
3889
Microsoft Word Table Property memory corruption [CVE-2008-4837]
🔒
🔒
🔒
3888
Microsoft Word RTF Stylesheet resource management [CVE-2008-4031]
🔒
🔒
🔒
3887
Microsoft Word resource management [CVE-2008-4030]
🔒
🔒
🔒
3886
Microsoft Word ControlWord memory corruption [CVE-2008-4028]
🔒
🔒
🔒
3885
Microsoft Word resource management [CVE-2008-4027]
🔒
🔒
🔒
3884
Microsoft Word resource management [CVE-2008-4026]
🔒
🔒
🔒
3883
Microsoft Word RTF memory corruption [CVE-2008-4025]
🔒
🔒
🔒
3882
Microsoft Word LFO code injection [CVE-2008-4024]
🔒
🔒
3880
Microsoft Visual Basic ActiveX Control Mschrt20.ocx resource management
🔒
🔒
3879
Microsoft Visual Basic ActiveX Control mscomct2.ocx memory corruption
🔒
🔒
3878
Microsoft Visual Basic ActiveX Control mshflxgd.ocx numeric error
🔒
🔒
3877
Microsoft Visual Basic ActiveX Control msflxgrd.ocx resource management
🔒
🔒
3876
Microsoft Visual Basic ActiveX Control msdatgrd.ocx access control
🔒
🔒
3875
Twiki cross site scripting [CVE-2008-5304]
3874
Twiki cross site scripting [CVE-2008-5304]
🔒
🔒
3873
Ethan Galstad Nagios code injection [CVE-2008-6373]
🔒
🔒
3872
ClamAV cli_check_jpeg_exploit resource management
🔒
🔒
🔒
3871
VideoLAN VLC Media Player Real Demuxer real.c numeric error
🔒
🔒
🔒
🔒
3870
WordPress RSS Feed feed.php cross site scripting
🔒
🔒
🔒
3869
Microsoft Internet Explorer Data Binding resource management
🔒
🔒
🔒
🔒
3868
ClamAV vba_extract.c get_unicode_name memory corruption
🔒
🔒
3867
VMware Workstation/Server Trap Flag access control [CVE-2008-4915]
🔒
🔒
3866
Microsoft Windows SMB Authentication improper authentication
🔒
🔒
🔒
3865
VideoLAN VLC Media Player RealText Demuxer memory corruption
🔒
🔒
🔒
3864
VideoLAN VLC Media Player CUE Demuxer memory corruption [CVE-2008-5032]
🔒
🔒
3863
Adobe Acrobat Reader util.printf memory corruption
3862
phpMyAdmin pmd_pdf.php cross site scripting
3861
Cisco PIX/ASA VPN Authentication improper authentication [CVE-2008-3815]
3860
Microsoft Windows Path Canonicalisation EclipsedWing code injection
🔒
🔒
🔒
🔒
🔒
3859
Trend Micro OfficeScan CGI Parser memory corruption [CVE-2008-3862]
3858
VideoLAN VLC Media Player TY Processor resource management [CVE-2008-3964]
🔒
🔒
3857
e107 CMS sql injection [CVE-2008-5320]
3856
RealVNC Encoding Type readRect input validation
🔒
🔒
3855
Adobe Flash Player SWF File memory corruption [CVE-2008-4473]
🔒
🔒
3854
VideoLAN VLC Media Player XSPF File resource management [CVE-2008-4558]
🔒
🔒
🔒
🔒
3853
Microsoft Windows Ancillary Function Driver access control [CVE-2008-3464]
🔒
🔒
3852
Microsoft Windows SMB memory corruption [CVE-2008-4038]
🔒
🔒
🔒
3851
Microsoft Windows IIS IPP Service numeric error [CVE-2008-1446]
🔒
🔒
🔒
3850
Microsoft Windows access control [CVE-2008-2252]
🔒
🔒
3849
Microsoft Windows resource management [CVE-2008-2251]
🔒
🔒
3846
Microsoft Windows access control [CVE-2008-2250]
🔒
🔒
3845
Microsoft Windows Active Directory resource management [CVE-2008-4023]
🔒
🔒
🔒
3844
Microsoft Excel REPT numeric error
🔒
🔒
🔒
3843
Microsoft Excel BIFF File resource management [CVE-2008-3477]
🔒
🔒
🔒
3842
Microsoft Excel VBA Performance Cache resource management [CVE-2008-3471]
🔒
🔒
🔒
3841
Microsoft Office CDO URI cross site scripting [CVE-2008-4020]
🔒
🔒
🔒
3840
Adobe Flash Player privileges management [CVE-2008-4503]
🔒
🔒
3839
mirc PRIVMSG memory corruption
🔒
🔒
3838
Citrix Presentation Server access control [CVE-2008-4676]
3837
NetBSD ftpd cross-site request forgery [CVE-2008-4247]
🔒
🔒
3836
phpMyAdmin PMA_escapeJsString cross site scripting
🔒
🔒
3835
phpMyAdmin input validation [CVE-2008-4096]
🔒
🔒
3833
Apple QuickTime PICT numeric error [CVE-2008-3614]
🔒
🔒
🔒
3832
Apple QuickTime H.264 Movie numeric error [CVE-2008-3614]
🔒
🔒
3831
Apple QuickTime STSZ Atom numeric error [CVE-2008-3614]
🔒
🔒
3830
Apple QuickTime PICT numeric error [CVE-2008-3614]
🔒
🔒
3829
Apple QuickTime QTVR Atom numeric error [CVE-2008-3614]
🔒
🔒
3828
Apple QuickTime Indeo3.2 Codec numeric error [CVE-2008-3614]
🔒
🔒
3827
Apple QuickTime Indeo5 Codec numeric error [CVE-2008-3614]
🔒
🔒
3826
Apple iTunes information disclosure [CVE-2008-3634]
3825
WordPress Password Generator input validation [CVE-2008-4106]
🔒
🔒
🔒
3824
Microsoft Media Player Sampling Rate code injection [CVE-2008-2253]
🔒
🔒
🔒
3823
phpMyAdmin server_databases.php input validation
🔒
🔒
3822
Microsoft Windows GDI+ BMP Image numeric error [CVE-2007-5348]
🔒
🔒
🔒
3821
Microsoft Windows GDI+ WMF File numeric error [CVE-2007-5348]
🔒
🔒
3820
Microsoft Windows GDI+ GIF Image numeric error [CVE-2007-5348]
🔒
🔒
3819
Microsoft Windows GDI+ EMF File numeric error [CVE-2007-5348]
🔒
🔒
3818
Microsoft Windows GDI+ numeric error [CVE-2007-5348]
🔒
🔒
🔒
3817
Wireshark zlib Compression input validation [CVE-2008-3932]
🔒
🔒
3816
Wireshark NCP Packet input validation [CVE-2008-3932]
🔒
🔒
3815
ClamAV CHM Archive resource management [CVE-2008-1389]
🔒
🔒
🔒
3814
Cisco Access Gateway DNS Cache cryptographic issues [CVE-2008-1447]
🔒
🔒
🔒
🔒
3813
VMware ESX Server VCB Command Line input validation [CVE-2007-5269]
🔒
🔒
3812
Microsoft Windows Bitlocker Password Output information disclosure
3810
Ruby REXML input validation
🔒
🔒
3809
Pro2col Stingray FTS cross site scriting
3808
D-Link DIR URL Filter input validation [CVE-2008-4133]
3807
Dreambox DM500 Web Server input validation [CVE-2008-3936]
🔒
3806
Microsoft Windows Color Management memory corruption [CVE-2008-2245]
🔒
🔒
🔒
3805
Microsoft Internet Explorer MHTML Protocol access control [CVE-2008-1448]
🔒
🔒
🔒
3804
Microsoft Internet Explorer Print Preview resource management
🔒
🔒
3803
Microsoft Internet Explorer Document Object resource management
🔒
🔒
3802
Microsoft Internet Explorer Object resource management [CVE-2008-2257]
🔒
🔒
3801
Microsoft Internet Explorer input validation [CVE-2008-2256]
🔒
🔒
🔒
3800
Microsoft Internet Explorer resource management [CVE-2008-2254]
🔒
🔒
🔒
3799
Microsoft Visual Studio Masked Edit Control memory corruption
3798
VideoLAN VLC Media Player TTA numeric error [CVE-2008-3732]
🔒
🔒
3797
Microsoft Windows IPsec Policy information disclosure [CVE-2008-2246]
🔒
🔒
3796
Microsoft Office WPG code injection [CVE-2008-3018]
🔒
🔒
🔒
3795
Microsoft Office BMP Image BMPIMP32.FLT resource management
🔒
🔒
🔒
3794
Microsoft Office PICT bits_per_pixel resource management
🔒
🔒
🔒
3793
Microsoft Office PICT resource management [CVE-2008-3019]
🔒
🔒
🔒
3792
Microsoft Office EPS File code injection [CVE-2008-3018]
🔒
🔒
3791
e107 CMS download.php extract unknown vulnerability
3789
AVG Anti-Virus UPX Archive numeric error [CVE-2008-3373]
🔒
🔒
3788
Citrix XenServer XenAPI cross site scripting [CVE-2008-3253]
3787
phpMyAdmin cross-site request forgery [CVE-2008-3197]
🔒
🔒
3786
Mozilla Firefox XUL input validation [CVE-2008-2933]
🔒
🔒
3785
Mozilla Firefox URI Launcher input validation [CVE-2008-2933]
🔒
🔒
3784
Wireshark Packet Assembler input validation [CVE-2008-3145]
🔒
🔒
3783
Microsoft Word resource management [CVE-2008-2244]
🔒
🔒
🔒
3782
Microsoft SQL Server Statement numeric error [CVE-2008-0107]
🔒
🔒
🔒
3781
Microsoft SQL Server Database Backup File memory corruption [CVE-2008-0106]
🔒
🔒
🔒
3780
Microsoft SQL Server Query Type Conversion memory corruption
🔒
🔒
🔒
3779
Microsoft SQL Server Memory Page Reuse information disclosure
🔒
🔒
🔒
3778
Microsoft Exchange Outlook Web Access cross site scripting [CVE-2008-2247]
🔒
🔒
🔒
3777
Microsoft Windows E