Latest CVE Feed
-
4.3
MEDIUMCVE-2011-1670
Cross-site scripting (XSS) vulnerability in actions/add.php in InTerra Blog Machine 1.84, and possibly earlier versions, allows remote attackers to inject arbitrary web script or HTML via the subject parameter to post_url/edit.... Read more
Affected Products : interra_blog_machine- Published: Apr. 10, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2011-1371
Cross-site scripting (XSS) vulnerability in content/error.jsp in IBM WebSphere ILOG Rule Team Server 7.1.1 allows remote attackers to inject arbitrary web script or HTML via vectors that trigger an Unknown Error document, a different vulnerability than CV... Read more
Affected Products : websphere_ilog_rule_team_server- Published: Oct. 28, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2011-1592
The NFS dissector in epan/dissectors/packet-nfs.c in Wireshark 1.4.x before 1.4.5 on Windows uses an incorrect integer data type during decoding of SETCLIENTID calls, which allows remote attackers to cause a denial of service (application crash) via a cra... Read more
- Published: Apr. 29, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2024-13724
The Wallet System for WooCommerce – Wallet, Wallet Cashback, Refunds, Partial Payment, Wallet Restriction plugin for WordPress is vulnerable to unauthorized access to functionality in all versions up to, and including, 2.6.2. This makes it possible for un... Read more
Affected Products : wallet_system_for_woocommerce- Published: Mar. 04, 2025
- Modified: Mar. 04, 2025
- Vuln Type: Authorization
-
4.3
MEDIUMCVE-2011-0887
The web management portal on the SMC SMCD3G-CCR (aka Comcast Business Gateway) with firmware before 1.4.0.49.2 uses predictable session IDs based on time values, which makes it easier for remote attackers to hijack sessions via a brute-force attack on the... Read more
- Published: Feb. 08, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2009-0502
Cross-site scripting (XSS) vulnerability in blocks/html/block_html.php in Snoopy 1.2.3, as used in Moodle 1.6 before 1.6.9, 1.7 before 1.7.7, 1.8 before 1.8.8, and 1.9 before 1.9.4, allows remote attackers to inject arbitrary web script or HTML via an HTM... Read more
- Published: Feb. 10, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2020-16012
Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.... Read more
- Published: Jan. 08, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2011-1671
Cross-site scripting (XSS) vulnerability in app/controllers/todos_controller.rb in Tracks 1.7.2, 2.0RC2, and 2.0devel allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to todos/tag/. NOTE: some of these details are obtained... Read more
Affected Products : tracks- Published: Apr. 10, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2011-1360
Multiple cross-site scripting (XSS) vulnerabilities in IBM HTTP Server 2.0.47 and earlier, as used in WebSphere Application Server and other products, allow remote attackers to inject arbitrary web script or HTML via vectors involving unspecified document... Read more
Affected Products : http_server- Published: Oct. 28, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2015-0005
The NETLOGON service in Microsoft Windows Server 2003 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 Gold and R2, when a Domain Controller is configured, allows remote attackers to spoof the computer name of a secure channel's endpoint, ... Read more
- Published: Mar. 11, 2015
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2011-0708
exif.c in the Exif extension in PHP before 5.3.6 on 64-bit platforms performs an incorrect cast, which allows remote attackers to cause a denial of service (application crash) via an image with a crafted Image File Directory (IFD) that triggers a buffer o... Read more
Affected Products : php- Published: Mar. 20, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2011-0843
Unspecified vulnerability in the Siebel CRM Core component in Oracle Siebel CRM 7.8.2, 8.0.0, and 8.1.1 allows remote attackers to affect integrity via unknown vectors related to Globalization - Automotive.... Read more
Affected Products : siebel_crm- Published: Apr. 20, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2009-4636
FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an infinite loop.... Read more
Affected Products : ffmpeg- Published: Feb. 10, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2024-13768
The CITS Support svg, webp Media and TTF,OTF File Upload, Use Custom Fonts plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.2. This is due to missing or incorrect nonce validation on the cits_assign_... Read more
Affected Products :- Published: Mar. 22, 2025
- Modified: Mar. 22, 2025
- Vuln Type: Cross-Site Request Forgery
-
4.3
MEDIUMCVE-2011-1825
Multiple cross-site scripting (XSS) vulnerabilities in the Administrative Console in CA Arcot WebFort Versatile Authentication Server (VAS) before 6.2.5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.... Read more
Affected Products : arcot_webfort_versatile_authentication_server- Published: May. 05, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2008-3906
CRLF injection vulnerability in Sys.Web in Mono 2.0 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the query string.... Read more
- Published: Sep. 04, 2008
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2011-1053
Unspecified vulnerability in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (out-of-memory exception and inability to analyze code) via a crafted Mach-O file.... Read more
Affected Products : ida- Published: Feb. 21, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2016-2155
The grade-reporting feature in Singleview (aka Single View) in Moodle 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 does not consider the moodle/grade:manage capability, which allows remote authenticated users to modify "Exclude grade" s... Read more
Affected Products : moodle- Published: May. 22, 2016
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2011-1739
The makemask function in mountd.c in mountd in FreeBSD 7.4 through 8.2 does not properly handle a -network field specifying a CIDR block with a prefix length that is not an integer multiple of 8, which allows remote attackers to bypass intended access res... Read more
Affected Products : freebsd- Published: May. 03, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2017-8739
Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to obtain information to further compromise the user's system, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure V... Read more
- Published: Sep. 13, 2017
- Modified: Apr. 20, 2025