Latest CVE Feed
-
5.5
MEDIUMCVE-2015-8724
The AirPDcapDecryptWPABroadcastKey function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not verify the WPA broadcast key length, which allows remote attackers to cause a denial of service ... Read more
Affected Products : wireshark- Published: Jan. 04, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2021-26388
Improper validation of the BIOS directory may allow for searches to read beyond the directory table copy in RAM, exposing out of bounds memory contents, resulting in a potential denial of service.... Read more
Affected Products : epyc_7f72_firmware epyc_7f52_firmware epyc_7f32_firmware epyc_7742_firmware epyc_7702p_firmware epyc_7702_firmware epyc_7662_firmware epyc_7642_firmware epyc_7552_firmware epyc_7542_firmware +203 more products- Published: May. 11, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-26196
Dell EMC PowerScale OneFS versions 8.1.0-9.1.0 contain a Backup/Restore Privilege implementation issue. A user with the BackupAdmin role may potentially exploit this vulnerability resulting in the ability to write data outside of the intended file system ... Read more
- Published: Feb. 09, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-26164
In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack.... Read more
- Published: Oct. 07, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-11126
The III_i_stereo function in libmpg123/layer3.c in mpg123 through 1.25.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file that is mishandled in the code for the "block_type != 2" case, ... Read more
Affected Products : mpg123- Published: Jul. 10, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2013-2405
Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 7.0, 8.1, and 8.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to W... Read more
Affected Products : primavera_products_suite- Published: Apr. 17, 2013
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2019-0148
Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable a denial of service via local access.... Read more
Affected Products : ethernet_controller_x710-tm4_firmware ethernet_controller_x710-at2_firmware ethernet_controller_xxv710-am2_firmware ethernet_controller_xxv710-am1_firmware ethernet_controller_x710-bm2_firmware ethernet_controller_710-bm1_firmware ethernet_700_series_software ethernet_controller_x710-tm4 ethernet_controller_x710-at2 ethernet_controller_xxv710-am2 +3 more products- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2013-2397
Unspecified vulnerability in the Oracle Retail Central Office component in Oracle Industry Applications 13.1, 13.2, 13.3, and 13.4 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Customer Operations... Read more
Affected Products : industry_applications- Published: Apr. 17, 2013
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2020-26088
A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.... Read more
- Published: Sep. 24, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2008-3995
Unspecified vulnerability in the Change Data Capture component in Oracle Database 10.1.0.5, 10.2.0.4, and 11.1.0.6 allows remote authenticated users to affect confidentiality and integrity, related to DBMS_CDC_PUBLISH.... Read more
- Published: Oct. 14, 2008
- Modified: Apr. 09, 2025
-
5.5
MEDIUMCVE-2018-16403
libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.... Read more
Affected Products : elfutils- Published: Sep. 03, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-1207
IBM WebSphere Message Broker stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 123777.... Read more
- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2012-0512
Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Database Server 11.1.0.7 and 11.2.0.2 and Oracle Enterprise Manager Grid Control allows remote authenticated users to affect confidentiality and integrity via unknown ve... Read more
Affected Products : database_server- Published: May. 03, 2012
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2024-23848
In the Linux kernel through 6.7.1, there is a use-after-free in cec_queue_msg_fh, related to drivers/media/cec/core/cec-adap.c and drivers/media/cec/core/cec-api.c.... Read more
Affected Products : linux_kernel- Published: Jan. 23, 2024
- Modified: May. 30, 2025
-
5.5
MEDIUMCVE-2020-29556
The Backup functionality in Grav CMS through 1.7.0-rc.17 allows an authenticated attacker to read arbitrary local files on the underlying server by exploiting a path-traversal technique. (This vulnerability can also be exploited by an unauthenticated atta... Read more
- Published: Mar. 15, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-25881
A vulnerability was discovered in the filename parameter in pathindex.php?r=cms-backend/attachment/delete&sub=&filename=../../../../111.txt&filetype=image/jpeg of the master version of RKCMS. This vulnerability allows for an attacker to perform a director... Read more
Affected Products : rkcms- Published: Oct. 29, 2021
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2013-2133
The EJB invocation handler implementation in Red Hat JBossWS, as used in JBoss Enterprise Application Platform (EAP) before 6.2.0, does not properly enforce the method level restrictions for JAX-WS Service endpoints, which allows remote authenticated user... Read more
- Published: Dec. 06, 2013
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2013-2128
The tcp_read_sock function in net/ipv4/tcp.c in the Linux kernel before 2.6.34 does not properly manage skb consumption, which allows local users to cause a denial of service (system crash) via a crafted splice system call for a TCP socket.... Read more
Affected Products : linux_kernel- Published: Jun. 07, 2013
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2013-2104
python-keystoneclient before 0.2.4, as used in OpenStack Keystone (Folsom), does not properly check expiry for PKI tokens, which allows remote authenticated users to (1) retain use of a token after it has expired, or (2) use a revoked token once it expire... Read more
Affected Products : python-keystoneclient- Published: Jan. 21, 2014
- Modified: Apr. 11, 2025
-
5.5
MEDIUMCVE-2018-1002100
In Kubernetes versions 1.5.x, 1.6.x, 1.7.x, 1.8.x, and prior to version 1.9.6, the kubectl cp command insecurely handles tar data returned from the container, and can be caused to overwrite arbitrary local files.... Read more
Affected Products : kubernetes- Published: Jun. 02, 2018
- Modified: Nov. 21, 2024