266181
|
- |
|
coppermine francisco_burzi
|
coppermine_photo_gallery php-nuke
|
PHP remote file inclusion vulnerability in init.inc.php in Coppermine Photo Gallery 1.2.0 RC4 allows remote attackers to execute arbitrary PHP code by modifying the CPG_M_DIR to reference a URL on a …
|
NVD-CWE-Other
|
CVE-2004-1988
|
2017-07-11 10:31 |
2004-04-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266182
|
- |
|
coppermine francisco_burzi
|
coppermine_photo_gallery php-nuke
|
PHP remote file inclusion vulnerability in theme.php in Coppermine Photo Gallery 1.2.2b allows remote attackers to execute arbitrary PHP code by modifying the THEME_DIR parameter to reference a URL o…
|
NVD-CWE-Other
|
CVE-2004-1989
|
2017-07-11 10:31 |
2004-04-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266183
|
- |
|
aldo_vargas
|
aldos_web_server
|
Aldo's Web Server (aweb) 1.5 allows remote attackers to gain sensitive information via an arbitrary character, which reveals the full path and the user running the aweb process, possibly due to a mal…
|
NVD-CWE-Other
|
CVE-2004-1990
|
2017-07-11 10:31 |
2004-03-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266184
|
- |
|
omail
|
omail_webmail
|
The patch to the checklogin function in omail.pl for omail webmail 0.98.5 is incomplete, which allows remote attackers to execute arbitrary commands via shell metacharacters such as "`" (backticks) i…
|
NVD-CWE-Other
|
CVE-2004-1993
|
2017-07-11 10:31 |
2004-05-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266185
|
- |
|
e-zone_media_inc.
|
fusetalk
|
FuseTalk 4.0 allows remote attackers to ban other users via a direct request to banning.cfm.
|
NVD-CWE-Other
|
CVE-2004-1994
|
2017-07-11 10:31 |
2004-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266186
|
- |
|
simple_machines
|
smf
|
Cross-site scripting (XSS) vulnerability in Simple Machines Forum (SMF) 1.0 allows remote attackers to inject arbitrary web script via the size tag.
|
NVD-CWE-Other
|
CVE-2004-1996
|
2017-07-11 10:31 |
2004-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266187
|
- |
|
kolab openpkg
|
kolab_groupware_server openpkg
|
Kolab stores OpenLDAP passwords in plaintext in the slapd.conf file, which may be installed world-readable, which allows local users to gain privileges.
|
NVD-CWE-Other
|
CVE-2004-1997
|
2017-07-11 10:31 |
2004-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266188
|
- |
|
francisco_burzi
|
php-nuke
|
Cross-site scripting (XSS) vulnerability in the Downloads module in Php-Nuke 6.x through 7.2 allows remote attackers to inject arbitrary HTML and web script via the (1) ttitle or (2) sid parameters t…
|
NVD-CWE-Other
|
CVE-2004-1999
|
2017-07-11 10:31 |
2004-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266189
|
- |
|
sgi
|
irix
|
Unknown vulnerability in SGI IRIX 6.5 through 6.5.22m allows remote attackers to cause a denial of service via a certain UDP packet.
|
NVD-CWE-Other
|
CVE-2004-2002
|
2017-07-11 10:31 |
2004-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266190
|
- |
|
delegate
|
delegate
|
Buffer overflow in the ssl_prcert function in the SSLway filter (sslway.c) for DeleGate 8.9.2 and earlier allows remote attackers to execute arbitrary code via a certificate with a long (1) subject o…
|
NVD-CWE-Other
|
CVE-2004-2003
|
2017-07-11 10:31 |
2004-05-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|