Latest CVE Feed
-
4.3
MEDIUMCVE-2012-1584
Integer overflow in the mid function in toolkit/tbytevector.cpp in TagLib 1.7 and earlier allows context-dependent attackers to cause a denial of service (application crash) via a crafted file header field in a media file, which triggers a large memory al... Read more
- Published: Sep. 06, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2017-1570
IBM Jazz Foundation products could allow an authenticated user to obtain sensitive information from stack traces. IBM X-Force ID: 131852.... Read more
- Published: Nov. 27, 2017
- Modified: Apr. 20, 2025
-
4.3
MEDIUMCVE-2011-3388
Opera before 11.51 allows remote attackers to cause an insecure site to appear secure or trusted via unspecified actions related to Extended Validation and loading content from trusted sources in an unspecified sequence that causes the address field and p... Read more
Affected Products : opera_browser- Published: Sep. 06, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2021-22202
An issue has been discovered in GitLab CE/EE affecting all previous versions. If the victim is an admin, it was possible to issue a CSRF in System hooks through the API.... Read more
Affected Products : gitlab- Published: Apr. 02, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2017-1497
IBM Sterling File Gateway 2.2 could allow an unauthorized user to view files they should not have access to providing they know the directory location of the file. IBM X-Force ID: 128695.... Read more
Affected Products : sterling_file_gateway- Published: Dec. 07, 2017
- Modified: Apr. 20, 2025
-
4.3
MEDIUMCVE-2012-1760
Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via unknown vectors related to UI Framework, a different vulnerability than CVE-2012-1742.... Read more
Affected Products : siebel_crm- Published: Jul. 17, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2014-8632
The structured-clone implementation in Mozilla Firefox before 34.0 and SeaMonkey before 2.31 does not properly interact with XrayWrapper property filtering, which allows remote attackers to bypass intended DOM object restrictions by leveraging property av... Read more
- Published: Dec. 11, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2021-23969
As specified in the W3C Content Security Policy draft, when creating a violation report, "User agents need to ensure that the source file is the URL requested by the page, pre-redirects. If that’s not possible, user agents need to strip the URL down to an... Read more
- Published: Feb. 26, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2021-23963
When sharing geolocation during an active WebRTC share, Firefox could have reset the webRTC sharing state in the user interface, leading to loss of control over the currently granted permission. This vulnerability affects Firefox < 85.... Read more
Affected Products : firefox- Published: Feb. 26, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2012-1882
Microsoft Internet Explorer 6 through 9 does not block cross-domain scrolling events, which allows remote attackers to read content from a different (1) domain or (2) zone via a crafted web site, aka "Scrolling Events Information Disclosure Vulnerability.... Read more
- Published: Jun. 12, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2024-45121
Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass secu... Read more
- Published: Oct. 10, 2024
- Modified: Oct. 10, 2024
-
4.3
MEDIUMCVE-2011-4102
Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.... Read more
Affected Products : wireshark- Published: Nov. 03, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2017-18870
An issue was discovered in Mattermost Server before 4.5.0, 4.4.5, and 4.3.4. It mishandled webhook access control in the EnableOnlyAdminIntegrations case.... Read more
Affected Products : mattermost_server- Published: Jun. 19, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2012-2170
The Application Snoop Servlet in IBM WebSphere Application Server 7.0 before 7.0.0.23 does not properly restrict access, which allows remote attackers to obtain sensitive client and request information via a direct request.... Read more
Affected Products : websphere_application_server- Published: Jun. 20, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2017-1509
IBM Jazz Foundation products could allow an authenticated user to obtain sensitive information from a stack trace that could be used to aid future attacks. IBM X-Force ID: 129719.... Read more
- Published: Jul. 06, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2012-2751
ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attack... Read more
- Published: Jul. 22, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-0679
Apple Safari before 6.0 allows remote attackers to read arbitrary files via a feed:// URL.... Read more
Affected Products : safari- Published: Jul. 25, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-1254
Cross-site scripting (XSS) vulnerability in Segue 2.2.10.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.... Read more
Affected Products : segue- Published: Jun. 04, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2020-14779
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthen... Read more
Affected Products : fedora debian_linux leap active_iq_unified_manager hci_management_node solidfire oncommand_insight jdk jre e-series_santricity_os_controller +9 more products- Published: Oct. 21, 2020
- Modified: May. 27, 2025
-
4.3
MEDIUMCVE-2025-53268
Cross-Site Request Forgery (CSRF) vulnerability in ryanpcmcquen Import external attachments allows Cross Site Request Forgery. This issue affects Import external attachments: from n/a through 1.5.12.... Read more
Affected Products :- Published: Jun. 27, 2025
- Modified: Jun. 30, 2025
- Vuln Type: Cross-Site Request Forgery