Latest CVE Feed
-
5.5
MEDIUMCVE-2024-23107
An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiWeb version 7.4.0, version 7.2.4 and below, version 7.0.8 and below, 6.3 all versions may allow an authenticated attacker to read password hashes of other admini... Read more
Affected Products : fortiweb- Published: Jun. 03, 2024
- Modified: Dec. 17, 2024
-
5.5
MEDIUMCVE-2012-6114
The git-changelog utility in git-extras 1.7.0 allows local users to overwrite arbitrary files via a symlink attack on (1) /tmp/changelog or (2) /tmp/.git-effort.... Read more
Affected Products : git-extras- Published: Jan. 28, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-19478
In Artifex Ghostscript before 9.26, a carefully crafted PDF file can trigger an extremely long running computation when parsing the file.... Read more
- Published: Jan. 02, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-19755
There is an illegal address access at asm/preproc.c (function: is_mmacro) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service (out-of-bounds array access) because a certain conversion can result in a negative integer.... Read more
- Published: Nov. 30, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-22914
A heap-use-after-free was found in SWFTools v0.9.2, in the function input at lex.swf5.c:2620. It allows an attacker to cause denial of service.... Read more
Affected Products : swftools- Published: Jan. 19, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2012-5931
Directory traversal vulnerability in the set_log_config function in regclnt.dll in unifid.exe in NetIQ Privileged User Manager 2.3.x before 2.3.1 HF2 allows remote authenticated users to create or overwrite arbitrary files via directory traversal sequence... Read more
- Published: Dec. 24, 2012
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2020-22352
The gf_dash_segmenter_probe_input function in GPAC v0.8 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.... Read more
Affected Products : gpac- Published: Aug. 04, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-22524
dnspod-sr 0dfbd37 is vulnerable to buffer overflow.... Read more
Affected Products : dnspod_security_recursive- Published: Jun. 06, 2024
- Modified: Mar. 27, 2025
-
5.5
MEDIUMCVE-2019-1734
A vulnerability in the implementation of a CLI diagnostic command in Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to view sensitive system files that should be restricted. The attacker could use this informatio... Read more
Affected Products : nx-os firepower_extensible_operating_system nexus_7000 nexus_5548p nexus_5548up nexus_5596up nexus_3048 nexus_3548 mds_9100 nexus_5596t +84 more products- Published: Nov. 05, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2021-47165
In the Linux kernel, the following vulnerability has been resolved: drm/meson: fix shutdown crash when component not probed When main component is not probed, by example when the dw-hdmi module is not loaded yet or in probe defer, the following crash ap... Read more
Affected Products : linux_kernel- Published: Mar. 25, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-22513
djangorestframework-simplejwt version 5.3.1 and before is vulnerable to information disclosure. A user can access web application resources even after their account has been disabled due to missing user validation checks via the for_user method.... Read more
Affected Products :- Published: Mar. 16, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-22673
Memory leak in the senc_Parse function in MP4Box in gpac 0.8.0 allows attackers to cause a denial of service (DoS) via a crafted input.... Read more
Affected Products : gpac- Published: Oct. 12, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2019-6567
A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All Versions < V5.2.4), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-300 switch family (incl. X408 and SIPL... Read more
- Published: Jun. 12, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2014-1938
python-rply before 0.7.4 insecurely creates temporary files.... Read more
Affected Products : rply- Published: Nov. 21, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-2760
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multipl... Read more
- Published: Apr. 15, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-22430
Dell PowerScale OneFS versions 8.2.x through 9.6.0.x contains an incorrect default permissions vulnerability. A local low privileges malicious user could potentially exploit this vulnerability, leading to denial of service. ... Read more
Affected Products : powerscale_onefs- Published: Feb. 01, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-22380
Electronic Delivery Check System (Ministry of Agriculture, Forestry and Fisheries The Agriculture and Rural Development Project Version) March, Heisei 31 era edition Ver.14.0.001.002 and earlier improperly restricts XML external entity references (XXE). B... Read more
Affected Products : electronic_delivery_check_system- Published: Jan. 24, 2024
- Modified: Jun. 05, 2025
-
5.5
MEDIUMCVE-2012-5603
proxies_controller.rb in Katello in Red Hat CloudForms before 1.1 does not properly check permissions, which allows remote authenticated users to read consumer certificates or change arbitrary users' settings via unspecified vectors related to the "consum... Read more
- Published: Jan. 04, 2013
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2015-8727
The dissect_rsvp_common function in epan/dissectors/packet-rsvp.c in the RSVP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not properly maintain request-key data, which allows remote attackers to cause a denial of service (use-a... Read more
Affected Products : wireshark- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUM- Published: Nov. 25, 2019
- Modified: Nov. 21, 2024