264291
|
- |
|
grimbb
|
grimbb
|
Cross-site scripting (XSS) vulnerability in Grim Pirate GrimBB before 2006_11_21 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
NVD-CWE-Other
|
CVE-2006-6091
|
2017-07-20 10:34 |
2006-11-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264292
|
- |
|
grimbb
|
grimbb
|
This vulnerability is addressed in the following product update:
GrimBB, GrimBB, 2006_11_21
|
NVD-CWE-Other
|
CVE-2006-6091
|
2017-07-20 10:34 |
2006-11-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264293
|
- |
|
dotnetindex
|
active_news_manager
|
Multiple SQL injection vulnerabilities in ActiveNews Manager allow remote attackers to execute arbitrary SQL commands via the (1) articleID parameter to activenews_view.asp or the (2) page parameter …
|
CWE-89
SQL Injection
|
CVE-2006-6095
|
2017-07-20 10:34 |
2006-11-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264294
|
- |
|
gnome
|
gdm
|
Format string vulnerability in the host chooser window (gdmchooser) in GNOME Foundation Display Manager (gdm) allows local users to execute arbitrary code via format string specifiers in a hostname, …
|
NVD-CWE-Other
|
CVE-2006-6105
|
2017-07-20 10:34 |
2006-12-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264295
|
- |
|
ec-cube
|
ec-cube
|
Cross-site scripting (XSS) vulnerability in EC-CUBE before 1.0.1a-beta allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2006-6108
|
2017-07-20 10:34 |
2006-11-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264296
|
- |
|
ssh
|
tectia_client tectia_connector tectia_manager tectia_server
|
Unquoted Windows search path vulnerability in multiple SSH Tectia products, including Client/Server/Connector 5.0.0 and 5.0.1 and Client/Server before 4.4.5, and Manager 2.12 and earlier, when runnin…
|
NVD-CWE-Other
|
CVE-2006-4315
|
2017-07-20 10:33 |
2006-08-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264297
|
- |
|
ssh
|
tectia_manager
|
SSH Tectia Management Agent 2.1.2 allows local users to gain root privileges by running a program called sshd, which is obtained from a process listing when the "Restart" action is selected from the …
|
NVD-CWE-Other
|
CVE-2006-4316
|
2017-07-20 10:33 |
2006-08-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264298
|
- |
|
justsystem
|
formliner ichitaro ichitaro_government
|
Stack-based buffer overflow in Justsystem Ichitaro 9.x through 13.x, Ichitaro 2004, 2005, 2006, and Government 2006; Ichitaro for Linux; and FormLiner before 20060818 allows remote attackers to execu…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2006-4326
|
2017-07-20 10:33 |
2006-08-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264299
|
- |
|
wireshark
|
wireshark
|
Unspecified vulnerability in the DHCP dissector in Wireshark (formerly Ethereal) 0.10.13 through 0.99.2, when run on Windows, allows remote attackers to cause a denial of service (crash) via unspecif…
|
NVD-CWE-Other
|
CVE-2006-4332
|
2017-07-20 10:33 |
2006-08-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264300
|
- |
|
jiran
|
cool_manager cool_messenger_office_school_server
|
SQL injection vulnerability in user logon authentication request handling in Cool_CoolD.exe in Cool Manager 5.0 (5,60,90,28) and Cool Messenger Office/School Server 5.5 (5,65,12,13) allows remote att…
|
NVD-CWE-Other
|
CVE-2006-4347
|
2017-07-20 10:33 |
2006-08-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|