Vulnerabilities (CVE)

Total 247739 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-3431 1 Apple 1 Iphone Os 2023-12-10 2.1 LOW N/A
The Home screen component in Apple iOS before 5 does not properly support a certain application-switching gesture, which might allow physically proximate attackers to obtain sensitive state information by watching the device's screen.
CVE-2011-2227 1 Novell 2 Identity Manager Roles Based Provisioning Module, Identity Manager User Application 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Novell Identity Manager (aka IDM) User Application 3.5.0, 3.5.1, 3.6.0, 3.6.1, 3.7.0, and 4.0.0, and Identity Manager Roles Based Provisioning Module 3.6.0, 3.6.1, 3.7.0, and 4.0.0, allows remote attackers to inject arbitrary web script or HTML via the apwaDetail (aka apwaDetailId) parameter, aka Bug 709603.
CVE-2009-4373 1 Alienvault 1 Open Source Security Information Management 2023-12-10 7.5 HIGH N/A
Unrestricted file upload vulnerability in repository/repository_attachment.php in AlienVault Open Source Security Information Management (OSSIM) 2.1.5, and possibly other versions before 2.1.5-4, allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in ossiminstall/uploads/.
CVE-2009-5000 1 Ibm 1 Filenet P8 Application Engine 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Workplace (aka WP) component in IBM FileNet P8 Application Engine (P8AE) 4.0.2.x before 4.0.2.3-P8AE-FP003 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to .jsp pages.
CVE-2010-0146 1 Cisco 1 Security Agent 2023-12-10 6.8 MEDIUM N/A
Directory traversal vulnerability in the Management Center for Cisco Security Agents 6.0 allows remote authenticated users to read arbitrary files via unspecified vectors.
CVE-2010-2040 1 V-eva 1 Shopzilla Affiliate Script Php 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in V-EVA Shopzilla Affiliate Script PHP allows remote attackers to inject arbitrary web script or HTML via the s parameter.
CVE-2011-5009 1 3ssoftware 1 Codesys 2023-12-10 5.0 MEDIUM N/A
The CmpWebServer.dll module in the Control service in 3S CoDeSys 3.4 SP4 Patch 2 allows remote attackers to cause a denial of service (NULL pointer dereference) via (1) a crafted Content-Length in an HTTP POST or (2) an invalid HTTP request method.
CVE-2011-1603 1 Cisco 15 Skinny Client Control Protocol Software, Unified Ip Phone 7906, Unified Ip Phone 7911g and 12 more 2023-12-10 6.6 MEDIUM N/A
Cisco Unified IP Phones 7900 devices (aka TNP phones) with software before 9.2.1 allow local users to gain privileges via unspecified vectors, aka Bug ID CSCtn65815.
CVE-2010-4160 3 Linux, Opensuse, Suse 5 Linux Kernel, Opensuse, Linux Enterprise Desktop and 2 more 2023-12-10 6.9 MEDIUM N/A
Multiple integer overflows in the (1) pppol2tp_sendmsg function in net/l2tp/l2tp_ppp.c, and the (2) l2tp_ip_sendmsg function in net/l2tp/l2tp_ip.c, in the PPPoL2TP and IPoL2TP implementations in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (heap memory corruption and panic) or possibly gain privileges via a crafted sendto call.
CVE-2010-1298 1 Pulsecms 1 Pulse Cms 2023-12-10 4.0 MEDIUM N/A
Directory traversal vulnerability in view.php in Pulse CMS 1.2.2 allows remote attackers to read arbitrary files via directory traversal sequences in the f parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2011-3516 2 Microsoft, Sun 3 Windows, Jdk, Jre 2023-12-10 7.6 HIGH N/A
Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, when running on Windows, allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
CVE-2011-0779 2 Debian, Google 2 Debian Linux, Chrome 2023-12-10 5.0 MEDIUM N/A
Google Chrome before 9.0.597.84 does not properly handle a missing key in an extension, which allows remote attackers to cause a denial of service (application crash) via a crafted extension.
CVE-2010-2687 1 Site2nite 1 Boat Classifieds 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in printdetail.asp in Site2Nite Boat Classifieds allows remote attackers to execute arbitrary SQL commands via the Id parameter.
CVE-2009-2876 1 Cisco 1 Webex 2023-12-10 9.3 HIGH N/A
Heap-based buffer overflow in atas32.dll in the Cisco WebEx WRF Player 26.x before 26.49.32 (aka T26SP49EP32) for Windows, 27.x before 27.10.x (aka T27SP10) for Windows, 26.x before 26.49.35 for Mac OS X and Linux, and 27.x before 27.11.8 for Mac OS X and Linux allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted WebEx Recording Format (WRF) file, a different vulnerability than CVE-2009-2878 and CVE-2009-2879.
CVE-2011-4804 2 Foobla, Joomla 2 Com Obsuggest, Joomla\! 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in the obSuggest (com_obsuggest) component before 1.8 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
CVE-2011-2284 1 Oracle 2 Peoplesoft Enterprise Hrms, Peoplesoft Products 2023-12-10 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.0 Bundle #17 allows remote authenticated users to affect confidentiality via unknown vectors related to ePerformance.
CVE-2010-2097 1 Php 1 Php 2023-12-10 5.0 MEDIUM N/A
The (1) iconv_mime_decode, (2) iconv_substr, and (3) iconv_mime_encode functions in PHP 5.2 through 5.2.13 and 5.3 through 5.3.2 allow context-dependent attackers to obtain sensitive information (memory contents) by causing a userspace interruption of an internal function, related to the call time pass by reference feature.
CVE-2011-3367 1 Arora-browser 1 Arora 2023-12-10 5.0 MEDIUM N/A
Arora, possibly 0.11 and other versions, does not use a certain font when rendering certificate fields in a security dialog, which allows remote attackers to spoof the common name (CN) of a certificate via rich text.
CVE-2009-4924 1 Dan Pascu 1 Python-cjson 2023-12-10 4.3 MEDIUM N/A
Dan Pascu python-cjson 1.0.5 does not properly handle a ['/'] argument to cjson.encode, which makes it easier for remote attackers to conduct certain cross-site scripting (XSS) attacks involving Firefox and the end tag of a SCRIPT element.
CVE-2009-4579 2 Joomla, Mambo-foundation 3 Com Artistavenue, Joomla\!, Mambo 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Artist avenue (com_artistavenue) component for Joomla! and Mambo allows remote attackers to inject arbitrary web script or HTML via the Itemid parameter to index.php.