Latest CVE Feed
-
5.8
MEDIUMCVE-2011-4354
crypto/bn/bn_nist.c in OpenSSL before 0.9.8h on 32-bit platforms, as used in stunnel and other products, in certain circumstances involving ECDH or ECDHE cipher suites, uses an incorrect modular reduction algorithm in its implementation of the P-256 and P... Read more
Affected Products : openssl- Published: Jan. 27, 2012
- Modified: Apr. 11, 2025
-
5.8
MEDIUMCVE-2011-1594
Open redirect vulnerability in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url_bounce parameter.... Read more
- Published: Feb. 05, 2014
- Modified: Apr. 11, 2025
-
5.8
MEDIUMCVE-2011-0717
Session fixation vulnerability in Red Hat Network (RHN) Satellite Server 5.4 allows remote attackers to hijack web sessions via unspecified vectors related to Spacewalk.... Read more
Affected Products : network_satellite_server- Published: Feb. 25, 2011
- Modified: Apr. 11, 2025
-
5.8
MEDIUMCVE-2010-4437
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.0, 9.1, 9.2.4, 10.0.2, 10.3.2, and 10.3.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Servlet Container.... Read more
Affected Products : fusion_middleware- Published: Jan. 19, 2011
- Modified: Apr. 11, 2025
-
5.8
MEDIUMCVE-2010-3545
Unspecified vulnerability in the Oracle iPlanet Web Server (Sun Java System Web Server) component in Oracle Sun Products Suite 7.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Administration.... Read more
Affected Products : sun_products_suite- Published: Oct. 14, 2010
- Modified: Apr. 11, 2025
-
5.8
MEDIUMCVE-2010-2732
Open redirect vulnerability in the web interface in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified ... Read more
Affected Products : forefront_unified_access_gateway- Published: Nov. 10, 2010
- Modified: Apr. 11, 2025
-
5.8
MEDIUMCVE-2009-3936
Unspecified vulnerability in Citrix Online Plug-in for Windows 11.0.x before 11.0.150 and 11.x before 11.2, Online Plug-in for Mac before 11.0, Receiver for iPhone before 1.0.3, and ICA Java, Mac, UNIX, and Windows Clients for XenApp and XenDesktop allows... Read more
- Published: Nov. 13, 2009
- Modified: Apr. 09, 2025
-
5.8
MEDIUMCVE-2009-3832
Opera before 10.01 on Windows does not prevent use of Web fonts in rendering the product's own user interface, which allows remote attackers to spoof the address field via a crafted web site.... Read more
- Published: Oct. 30, 2009
- Modified: Apr. 09, 2025
-
5.8
MEDIUMCVE-2009-2831
Dictionary in Apple Mac OS X 10.5.8 allows remote attackers to create arbitrary files with any contents, and thereby execute arbitrary code, via crafted JavaScript, related to a "design issue."... Read more
- Published: Nov. 10, 2009
- Modified: Apr. 09, 2025
-
5.8
MEDIUMCVE-2009-2060
src/net/http/http_transaction_winhttp.cc in Google Chrome before 1.0.154.53 uses the HTTP Host header to determine the context of a document provided in a (1) 4xx or (2) 5xx CONNECT response from a proxy server, which allows man-in-the-middle attackers to... Read more
Affected Products : chrome- Published: Jun. 15, 2009
- Modified: Apr. 09, 2025
-
5.8
MEDIUMCVE-2013-1926
The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 uses the same class loader for applets with the same codebase path but from different domains, which allows remote attackers to obtain sensitive information or possibly alter other applets via a c... Read more
- Published: Apr. 29, 2013
- Modified: Apr. 11, 2025
-
5.8
MEDIUMCVE-2008-7215
The Image Manager in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to rename arbitrary files and cause a denial of service via modified file[NewFile][name], file[NewFile][tmp_name], and file[NewFile][size] parameters in ... Read more
- Published: Sep. 11, 2009
- Modified: Apr. 09, 2025
-
5.8
MEDIUMCVE-2008-0031
Unspecified vulnerability in Apple QuickTime before 7.4 allows remote attackers to cause a denial of service (application termination) and execute arbitrary code via a crafted Sorenson 3 video file, which triggers memory corruption.... Read more
Affected Products : quicktime- Published: Jan. 16, 2008
- Modified: Apr. 09, 2025
-
5.8
MEDIUMCVE-2007-2929
The IBM Lenovo Access Support acpRunner ActiveX control, as distributed in acpcontroller.dll before 1.2.8.0 and possibly acpir.dll before 1.0.0.9 (Automated Solutions 1.0 before fix pack 1), exposes unsafe methods to arbitrary web domains, which allows re... Read more
- Published: Aug. 15, 2007
- Modified: Apr. 09, 2025
-
5.8
MEDIUMCVE-2018-11456
A vulnerability has been identified in Automation License Manager 5 (All versions < 5.3.4.4). An attacker with network access to the device could send specially crafted network packets to determine whether or not a network port on another remote system is... Read more
Affected Products : automation_license_manager- Published: Aug. 07, 2018
- Modified: Nov. 21, 2024
-
5.8
MEDIUMCVE-2018-11075
RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a Security Console page. A remote, unauthenticated malicious user, with the knowledge of a target user's anti-CSRF token, could potentially explo... Read more
- Published: Sep. 28, 2018
- Modified: Nov. 21, 2024
-
5.8
MEDIUMCVE-2006-3388
Cross-site scripting (XSS) vulnerability in phpMyAdmin before 2.8.2 allows remote attackers to inject arbitrary web script or HTML via the table parameter.... Read more
Affected Products : phpmyadmin- Published: Jul. 06, 2006
- Modified: Apr. 03, 2025
-
5.8
MEDIUMCVE-2006-1912
MyBB (MyBulletinBoard) 1.1.0 does not set the constant KILL_GLOBAL variable in (1) global.php and (2) inc/init.php, which allows remote attackers to initialize arbitrary variables that are processed by an @extract command, which could then be leveraged to... Read more
Affected Products : mybulletinboard- Published: Apr. 20, 2006
- Modified: Apr. 03, 2025
-
5.8
MEDIUMCVE-2021-39198
OroCRM is an open source Client Relationship Management (CRM) application. Affected versions we found to suffer from a vulnerability which could an attacker is able to disqualify any Lead with a Cross-Site Request Forgery (CSRF) attack. There are no worka... Read more
Affected Products : client_relationship_management- Published: Nov. 19, 2021
- Modified: Nov. 21, 2024
-
5.8
MEDIUMCVE-2018-1002201
zt-zip before 1.13 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.... Read more
Affected Products : zt-zip- Published: Jul. 25, 2018
- Modified: Nov. 21, 2024