CVE List

Id CVE No. Status Description Phase Votes Comments Actions
23807  CVE-2007-0450  Candidate  Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) "/" (slash), (2) "" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.  Assigned (20070123)  None (candidate not yet proposed)    View
89343  CVE-2016-2524  Candidate  epan/dissectors/packet-x509af.c in the X.509AF dissector in Wireshark 2.0.x before 2.0.2 mishandles the algorithm ID, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.  Assigned (20160220)  None (candidate not yet proposed)    View
24063  CVE-2007-0706  Candidate  Cross-zone scripting vulnerability in Darksky RSS bar for Internet Explorer before 1.29, RSS bar for Sleipnir before 1.29, and RSS bar for unDonut before 1.29 allows remote attackers to bypass Web content zone restrictions via certain script contained in RSS data. NOTE: some of these details are obtained from third party information.  Assigned (20070203)  None (candidate not yet proposed)    View
89599  CVE-2016-2780  Candidate  Untrusted search path vulnerability in Huawei UTPS before UTPS-V200R003B015D15SP00C983 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL in an unspecified directory.  Assigned (20160227)  None (candidate not yet proposed)    View
24319  CVE-2007-0962  Candidate  Cisco PIX 500 and ASA 5500 Series Security Appliances 7.0 before 7.0(4.14) and 7.1 before 7.1(2.1), and the FWSM 2.x before 2.3(4.12) and 3.x before 3.1(3.24), when "inspect http" is enabled, allows remote attackers to cause a denial of service (device reboot) via malformed HTTP traffic.  Assigned (20070215)  None (candidate not yet proposed)    View

Page 20899 of 20943, showing 5 records out of 104715 total, starting on record 104491, ending on 104495

Actions