Latest CVE Feed
-
4.3
MEDIUMCVE-2013-6359
Munin::Master::Node in Munin before 2.0.18 allows remote attackers to cause a denial of service (abort data collection for node) via a plugin that uses "multigraph" as a multigraph service name.... Read more
Affected Products : munin- Published: Dec. 13, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-6339
The dissect_openwire_type function in epan/dissectors/packet-openwire.c in the OpenWire dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 allows remote attackers to cause a denial of service (loop) via a crafted packet.... Read more
Affected Products : wireshark- Published: Nov. 04, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-6209
Unspecified vulnerability in rpc.lockd in the NFS subsystem in HP HP-UX B.11.11 and B.11.23 allows remote attackers to cause a denial of service via unknown vectors.... Read more
Affected Products : hp-ux- Published: Mar. 14, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2007-5012
Cross-site scripting (XSS) vulnerability in picture.php in PhpWebGallery 1.7.0, when Comments for all is enabled, allows remote attackers to inject arbitrary web script or HTML via the author parameter. NOTE: the provenance of this information is unknown... Read more
Affected Products : phpwebgallery- Published: Sep. 20, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2014-6300
Cross-site scripting (XSS) vulnerability in the micro history implementation in phpMyAdmin 4.0.x before 4.0.10.3, 4.1.x before 4.1.14.4, and 4.2.x before 4.2.8.1 allows remote attackers to inject arbitrary web script or HTML, and consequently conduct a cr... Read more
- Published: Nov. 08, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-6481
Unspecified vulnerability in Oracle Solaris 10 and 11 allows remote attackers to affect confidentiality via vectors related to KSSL.... Read more
- Published: Jan. 21, 2015
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2007-5235
Cross-site scripting (XSS) vulnerability in index.php in Uebimiau 2.7.2 through 2.7.10 allows remote attackers to inject arbitrary web script or HTML via the f_email parameter. NOTE: the provenance of this information is unknown; the details are obtained... Read more
Affected Products : uebimiau- Published: Oct. 06, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2013-5855
Oracle Mojarra 2.2.x before 2.2.6 and 2.1.x before 2.1.28 does not perform appropriate encoding when a (1) <h:outputText> tag or (2) EL expression is used after a scriptor style block, which allows remote attackers to conduct cross-site scripting (XSS) at... Read more
Affected Products : mojarra- Published: Jul. 17, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2013-5800
Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JGSS.... Read more
- Published: Oct. 16, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2014-6166
The Communications Enabled Applications (CEA) service in IBM WebSphere Application Server 8.0.x before 8.0.0.10 and 8.5.x before 8.5.5.4, and Feature Pack for CEA 1.x before 1.0.0.15, allows remote attackers to read arbitrary files via an XML external ent... Read more
Affected Products : websphere_application_server- Published: Dec. 18, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2015-5571
Adobe Flash Player before 18.0.0.241 and 19.x before 19.0.0.185 on Windows and OS X and before 11.2.202.521 on Linux, Adobe AIR before 19.0.0.190, Adobe AIR SDK before 19.0.0.190, and Adobe AIR SDK & Compiler before 19.0.0.190 do not properly restrict the... Read more
Affected Products : android linux_kernel flash_player mac_os_x windows air air_sdk air_sdk_\&_compiler- Published: Sep. 22, 2015
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2013-5417
Cross-site scripting (XSS) vulnerability in IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.31, 8.0 before 8.0.0.8, and 8.5 before 8.5.5.1 allows remote attackers to inject arbitrary web script or HTML via HTTP response data.... Read more
Affected Products : websphere_application_server- Published: Nov. 18, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2014-8122
Race condition in JBoss Weld before 2.2.8 and 3.x before 3.0.0 Alpha3 allows remote attackers to obtain information from a previous conversation via vectors related to a stale thread state.... Read more
Affected Products : jboss_weld- Published: Feb. 13, 2015
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2019-11545
An issue was discovered in GitLab Community Edition 11.9.x before 11.9.10 and 11.10.x before 11.10.2. It allows Information Disclosure. When an issue is moved to a private project, the private project namespace is leaked to unauthorized users with access ... Read more
Affected Products : gitlab- Published: Sep. 09, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2007-5182
Cross-site scripting (XSS) vulnerability in mail.asp in Netkamp Emlak Scripti allows remote attackers to inject arbitrary web script or HTML via the (1) Email parameter, and possibly the (2) Ad, (3) Soyad, (4) Konu, and (5) Mesaj parameters to iletisim.as... Read more
Affected Products : netkamp_emlak_scripti- Published: Oct. 03, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2013-1930
MantisBT 1.2.12 before 1.2.15 allows authenticated users to by the workflow restriction and close issues.... Read more
- Published: Oct. 31, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2019-10332
A missing permission check in Jenkins ElectricFlow Plugin 1.1.5 and earlier in Configuration#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials.... Read more
Affected Products : electricflow- Published: Jun. 11, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2013-1885
Multiple cross-site scripting (XSS) vulnerabilities in the token processing system (pki-tps) in Red Hat Certificate System (RHCS) 8.1 and possibly Dogtag Certificate System 9 and 10 allow remote attackers to inject arbitrary web script or HTML via the PAT... Read more
- Published: Jan. 24, 2014
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-1855
The sanitize_css method in lib/action_controller/vendor/html-scanner/html/sanitizer.rb in the Action Pack component in Ruby on Rails before 2.3.18, 3.0.x and 3.1.x before 3.1.12, and 3.2.x before 3.2.13 does not properly handle \n (newline) characters, wh... Read more
- Published: Mar. 19, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2019-10319
A missing permission check in Jenkins PAM Authentication Plugin 1.5 and earlier, except 1.4.1 in PamSecurityRealm.DescriptorImpl#doTest allowed users with Overall/Read permission to obtain limited information about the file /etc/shadow and the user Jenkin... Read more
Affected Products : pluggable_authentication_module- Published: May. 21, 2019
- Modified: Nov. 21, 2024