Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2005-06-16 CVE-2005-2003 Information Disclosure vulnerability in Ultimate PHP Board Ultimate PHP Board 1.9.6Gold
Ultimate PHP Board (UPB) 1.9.6 GOLD allows remote attackers to obtain sensitive information via an invalid (zero) id parameter to (1) viewtopic.php, (2) profile.php, or (3) newpost.php, which reveals the path in an error message.
network
low complexity
ultimate-php-board
5.0
2005-06-16 CVE-2005-1975 HTML Injection vulnerability in Annuaire 1Two 1.0
Multiple cross-site scripting (XSS) vulnerabilities in Annuaire 1Two 1.1 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the id parameter to index.php, or the (2) site_id, (3) nom, (4) email, or (5) commentaire parameters in commentaires.php.
network
annuaire
4.3
2005-06-16 CVE-2005-1974 Privilege Escalation vulnerability in Sun Java Runtime Environment
Unspecified vulnerability in Java 2 Platform, Standard Edition (J2SE) 5.0 and 5.0 Update 1 and J2SE 1.4.2 up to 1.4.2_07, as used in multiple products and platforms including (1) HP-UX and (2) APC PowerChute, allows applications to assign permissions to themselves and gain privileges.
network
high complexity
sun
5.1
2005-06-16 CVE-2005-1973 Privilege Escalation vulnerability in Sun Java Web Start
Java Web Start in Java 2 Platform Standard Edition (J2SE) 5.0 and 5.0 Update 1 allows applications to assign permissions to themselves and gain privileges.
network
high complexity
sun
5.1
2005-06-16 CVE-2005-1971 Directory Traversal vulnerability in Interactivephp Fusionbb 11Beta
Directory traversal vulnerability in InteractivePHP FusionBB .11 Beta and earlier allows remote attackers to include arbitrary local files via ".." sequences in the language parameter.
network
low complexity
interactivephp
7.5
2005-06-16 CVE-2005-1970 Local Privileged Command Execution vulnerability in Symantec PCAnywhere
Symantec pcAnywhere 10.5x and 11.x before 11.5, with "Launch with Windows" enabled, allows local users with physical access to execute arbitrary commands via the Caller Properties feature.
local
low complexity
symantec
7.2
2005-06-16 CVE-2005-1967 SQL-Injection vulnerability in Productcart Ecommerce
Multiple SQL injection vulnerabilities in ProductCart Ecommerce before 2.7 allow remote attackers to execute arbitrary SQL commands via the (1) idcategory parameter to viewPrd.asp, (2) lid parameter to editCategories.asp, (3) icd parameter to modCustomCardPaymentOpt.asp, or (4) idccr parameter to OptionFieldsEdit.asp.
network
low complexity
early-impact
7.5
2005-06-16 CVE-2005-1965 Code Injection vulnerability in Glen Campbell Siteframe
PHP remote file inclusion vulnerability in siteframe.php for Broadpool Siteframe allows remote attackers to execute arbitrary code via a URL in the LOCAL_PATH parameter.
network
low complexity
glen-campbell CWE-94
7.5
2005-06-16 CVE-2005-1963 Information Disclosure vulnerability in Cerberus Helpdesk 0.97.3
Cerberus Helpdesk 0.97.3 allows remote attackers to obtain sensitive information via certain requests to (1) reports.php, (2) knowledgebase.php, or (3) configuration.php, which leaks the information in a PHP error message.
network
low complexity
cerberus
5.0
2005-06-16 CVE-2005-1962 Cross-Site Scripting vulnerability in Cerberus Helpdesk 0.97.3
Cross-site scripting (XSS) vulnerability in Cerberus Helpdesk 0.97.3 allows remote attackers to inject arbitrary web script or HTML via the (1) errorcode parameter to index.php or (2) certain fields to clients.php.
network
cerberus
4.3