Latest CVE Feed
-
4.3
MEDIUMCVE-2012-5702
Multiple cross-site scripting (XSS) vulnerabilities in dotProject before 2.1.7 allow remote attackers to inject arbitrary web script or HTML via the (1) callback parameter in a color_selector action, (2) field parameter in a date_format action, or (3) com... Read more
Affected Products : dotproject- Published: Oct. 21, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2012-5187
The Weathernews Touch application 2.3.2 and earlier for Android allows attackers to obtain sensitive information about logged locations via a crafted application that leverages read permission for system log files.... Read more
Affected Products : weathernews_touch- Published: Feb. 06, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-2676
Multiple integer overflows in the (1) malloc and (2) calloc functions in Hoard before 3.9 make it easier for context-dependent attackers to perform memory-related attacks such as buffer overflows on implementing code via a large size value, which causes l... Read more
Affected Products : hoard- Published: Jul. 25, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-2668
libraries/libldap/tls_m.c in OpenLDAP, possibly 2.4.31 and earlier, when using the Mozilla NSS backend, always uses the default cipher suite even when TLSCipherSuite is set, which might cause OpenLDAP to use weaker ciphers than intended and make it easier... Read more
Affected Products : openldap- Published: Jun. 17, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-5665
ownCloud 4.0.x before 4.0.10 and 4.5.x before 4.5.5 does not properly restrict access to settings.php, which allows remote attackers to edit app configurations of user_webdavauth and user_ldap by editing this file.... Read more
- Published: Jan. 03, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-4744
Cross-site scripting (XSS) vulnerability in ssearch.php in the Siche search module 0.5 for Zeroboard allows remote attackers to inject arbitrary web script or HTML via the search parameter.... Read more
- Published: Aug. 31, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2022-3619
A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function l2cap_recv_acldata of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to memory leak. It is recomm... Read more
Affected Products : linux_kernel- Published: Oct. 20, 2022
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2012-4768
Cross-site scripting (XSS) vulnerability in the Download Monitor plugin before 3.3.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dlsearch parameter to the default URI.... Read more
Affected Products : download_monitor- Published: Sep. 04, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2012-5672
Microsoft Excel Viewer (aka Xlview.exe) and Excel in Microsoft Office 2007 (aka Office 12) allow remote attackers to cause a denial of service (read access violation and application crash) via a crafted spreadsheet file, as demonstrated by a .xls file wit... Read more
- Published: Oct. 25, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-4043
Cross-site scripting (XSS) vulnerability in global-protect/login.esp in Palo Alto Networks Global Protect Portal, Global Protect Gateway, and SSL VPN portals 3.1.x through 3.1.11 and 4.0.x through 4.0.5 allows remote attackers to inject arbitrary web scri... Read more
- Published: Jul. 26, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-6501
The KillProcess method in the HP PKI ActiveX control (HPPKI.ocx) before 1.2.0.1 allows remote attackers to cause a denial of service (kill process) via the partial or full name of a process.... Read more
Affected Products : pki_activex_control- Published: Jan. 12, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2010-1448
Cross-site scripting (XSS) vulnerability in lib/LXR/Common.pm in LXR Cross Referencer before 0.9.8 allows remote attackers to inject arbitrary web script or HTML via vectors related to a string in the search page's TITLE element, a different vulnerability... Read more
- Published: Jun. 24, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2024-21086
Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network acces... Read more
- Published: Apr. 16, 2024
- Modified: Dec. 06, 2024
-
4.3
MEDIUMCVE-2012-6505
Cross-site scripting (XSS) vulnerability in mods/hours/data/get_hours.php in PHP Volunteer Management 1.0.2 allows remote attackers to inject arbitrary web script or HTML via the id parameter.... Read more
Affected Products : php_volunteer_management- Published: Jan. 24, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-2674
Multiple integer overflows in the (1) chk_malloc, (2) leak_malloc, and (3) leak_memalign functions in libc/bionic/malloc_debug_leak.c in Bionic (libc) for Android, when libc.debug.malloc is set, make it easier for context-dependent attackers to perform me... Read more
Affected Products : bionic- Published: Jul. 25, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-6523
Multiple cross-site scripting (XSS) vulnerabilities in w-CMS 2.01 allow remote attackers to inject arbitrary web script or HTML via (1) the p parameter in the getMenus function in codes/wcms.php; or the COMMENT parameter in (2) blog.php, (3) guestbook.php... Read more
Affected Products : w-cms- Published: Jan. 31, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-5666
Cross-site scripting (XSS) vulnerability in bookmarks/js/bookmarks.js in ownCloud 4.0.x before 4.0.10 and 4.5.x before 4.5.5 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to apps/bookmark/index.php.... Read more
- Published: Jan. 03, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2014-1904
Cross-site scripting (XSS) vulnerability in web/servlet/tags/form/FormTag.java in Spring MVC in Spring Framework 3.0.0 before 3.2.8 and 4.0.0 before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via the requested URI in a default ac... Read more
- Published: Mar. 20, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2011-1957
The dissect_dcm_main function in epan/dissectors/packet-dcm.c in the DICOM dissector in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (infinite loop) via an invalid PDU length.... Read more
Affected Products : wireshark- Published: Jun. 06, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-2643
Cross-site scripting (XSS) vulnerability in KENT-WEB YY-BOARD before 6.4 allows remote attackers to inject arbitrary web script or HTML via a crafted form entry.... Read more
Affected Products : yy-board- Published: Jul. 07, 2012
- Modified: Apr. 11, 2025