Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2005-08-23 CVE-2005-2653 HTML Injection vulnerability in Bbcaffe 2.0
Cross-site scripting (XSS) vulnerability in BBCaffe 2.0 allows remote attackers to inject arbitrary web script or HTML via e-mail data in a message.
network
bbcaffe
4.3
2005-08-23 CVE-2005-2652 Remote Security vulnerability in PHPoutsourcing Zorum 3.5
Zorum 3.5 allows remote attackers to obtain the full installation path via direct requests to (1) gorum/notification.php, (2) user.php, (3) attach.php, (4) blacklist.php, (5) zorum/forum.php, (6) globalstat.php, (7) gorum/trace.php, (8) gorum/badwords.php, or (9) gorum/flood.php.
network
low complexity
phpoutsourcing
5.0
2005-08-23 CVE-2005-2651 Unspecified vulnerability in PHPoutsourcing Zorum 3.5
gorum/prod.php in Zorum 3.5 allows remote attackers to execute arbitrary code via shell metacharacters in the argv parameter.
network
low complexity
phpoutsourcing
7.5
2005-08-23 CVE-2005-2650 HTML Injection vulnerability in Emefa Guestbook 1.2
Cross-site scripting (XSS) vulnerability in sign.asp in Emefa Guestbook 1.2 allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) location, and (3) email parameters.
network
emefa
4.3
2005-08-23 CVE-2005-2649 Cross-Site Scripting vulnerability in Adaptive Technology Resource Centre Atutor 1.5.1
Cross-site scripting (XSS) vulnerability in ATutor 1.5.1 allows remote attackers to inject arbitrary web script or HTML via (1) course parameter in login.php or (2) words parameter in search.php.
4.3
2005-08-23 CVE-2005-2648 Directory Traversal vulnerability in W-Agora 4.2
Directory traversal vulnerability in index.php in W-Agora 4.2.0 and earlier allows remote attackers to read arbitrary files via the site parameter.
network
low complexity
w-agora
5.0
2005-08-23 CVE-2005-2647 Cross-Site Scripting vulnerability in Document Centre
Cross-site scripting (XSS) vulnerability in Xerox MicroServer Web Server in Document Centre 220 through 265, 332 and 340, 420 through 490, and 535 through 555 allows remote attackers to inject arbitrary web script or HTML and modify web pages via unknown vectors.
network
xerox
4.3
2005-08-23 CVE-2005-2646 Denial-Of-Service vulnerability in Document Centre
Unknown vulnerability in Xerox MicroServer Web Server in Document Centre 220 through 265, 332 and 340, 420 through 490, and 535 through 555 allows remote attackers to cause a denial of service or read files via unknown vectors involving crafted HTTP requests.
network
low complexity
xerox
6.4
2005-08-23 CVE-2005-2645 Security Bypass vulnerability in Document Centre
Unknown vulnerability in Xerox MicroServer Web Server in Document Centre 220 through 265, 332 and 340, 420 through 490, and 535 through 555 allows remote attackers to bypass authentication.
network
low complexity
xerox
7.5
2005-08-23 CVE-2005-2644 Buffer Overflow vulnerability in Isemarket JaguarControl ActiveX Control
Buffer overflow in JaguarEditControl.dll in Isemarket JaguarControl allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long Jtext field.
network
low complexity
isemarket
7.5