Latest CVE Feed
-
4.3
MEDIUMCVE-2006-2882
Multiple cross-site scripting (XSS) vulnerabilities submit.asp in ASPScriptz Guest Book 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) GBOOK_UNAME, (2) GBOOK_EMAIL, (3) GBOOK_CITY, (4) GBOOK_COU, (5) GBOOK_WWW, a... Read more
Affected Products : aspscriptz_guest_book- Published: Jun. 07, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2011-3657
Multiple cross-site scripting (XSS) vulnerabilities in Bugzilla 2.x and 3.x before 3.4.13, 3.5.x and 3.6.x before 3.6.7, 3.7.x and 4.0.x before 4.0.3, and 4.1.x through 4.1.3, when debug mode is used, allow remote attackers to inject arbitrary web script ... Read more
Affected Products : bugzilla- Published: Jan. 02, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-4314
The X509Extension in pyOpenSSL before 0.13.1 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted ce... Read more
- Published: Sep. 30, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2010-0172
toolkit/components/passwordmgr/src/nsLoginManagerPrompter.js in the asynchronous Authorization Prompt implementation in Mozilla Firefox 3.6 before 3.6.2 does not properly handle concurrent authorization requests from multiple web sites, which might allow ... Read more
Affected Products : firefox- Published: Mar. 25, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-2892
Cross-site scripting (XSS) vulnerability in index.php in GANTTy 1.0.3 allows remote attackers to inject arbitrary HTML and web script via the message parameter in a login action.... Read more
Affected Products : gantty- Published: Jun. 07, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-2873
Cross-site scripting (XSS) vulnerability in hava.asp in Enigma Haber 4.2 allows remote attackers to inject arbitrary web script or HTML via the il parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third ... Read more
Affected Products : enigma_haber- Published: Jun. 06, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-4106
Cross-site scripting (XSS) vulnerability in blursoft blur6ex 0.3 allows remote attackers to inject arbitrary web script or HTML via a comment title.... Read more
Affected Products : blur6ex- Published: Aug. 14, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2023-39286
A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect through 9.6.2304.102 could allow an unauthenticated attacker to perform a Cross Site Request Forgery (CSRF) attack due to insufficient request validation. A successful explo... Read more
Affected Products : connect_mobility_router- Published: Sep. 14, 2023
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2013-2081
Moodle through 2.1.10, 2.2.x before 2.2.10, 2.3.x before 2.3.7, and 2.4.x before 2.4.4 does not consider "don't send" attributes during hub registration, which allows remote hubs to obtain sensitive site information by reading form data.... Read more
Affected Products : moodle- Published: May. 25, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2023-3140
Missing HTTP headers (X-Frame-Options, Content-Security-Policy) in KNIME Business Hub before 1.4.0 has left users vulnerable to click jacking. Clickjacking is an attack that occurs when an attacker uses a transparent iframe in a window to trick a user ... Read more
Affected Products : business_hub- Published: Jun. 07, 2023
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2010-0044
PubSub in Apple Safari before 4.0.5 does not properly implement use of the Accept Cookies preference to block cookies, which makes it easier for remote web servers to track users by setting a cookie in a (1) RSS or (2) Atom feed.... Read more
Affected Products : safari- Published: Mar. 15, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2011-3962
Google Chrome before 17.0.963.46 does not properly perform path clipping, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.... Read more
Affected Products : chrome- Published: Feb. 09, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-2837
Cross-site scripting (XSS) vulnerability in Techno Dreams Guest Book allows remote attackers to inject arbitrary web script or HTML via certain comment fields in the "Sign Our GuestBook" page, probably the x_Comments parameter to guestbookadd.asp.... Read more
Affected Products : techno_dreams_guest_book- Published: Jun. 06, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2009-5031
ModSecurity before 2.5.11 treats request parameter values containing single quotes as files, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks via a single quote in a request param... Read more
- Published: Jul. 22, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2017-8498
Microsoft Edge in Windows 10 1607 and 1703, and Windows Server 2016 allows an attacker to read data not intended to be disclosed when Edge allows JavaScript XML DOM objects to detect installed browser extensions, aka "Microsoft Edge Information Disclosure... Read more
- Published: Jun. 15, 2017
- Modified: Apr. 20, 2025
-
4.3
MEDIUMCVE-2006-2816
Multiple cross-site scripting (XSS) vulnerabilities in index.php in coolphp magazine allow remote attackers to inject arbitrary web script or HTML via the (1) op and (2) nick parameters, and possibly the (3) 0000, (4) userinfo, (5) comp_der, (6) encuestas... Read more
Affected Products : coolphp_magazine- Published: Jun. 05, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2011-4100
The csnStreamDissector function in epan/dissectors/packet-csn1.c in the CSN.1 dissector in Wireshark 1.6.x before 1.6.3 does not initialize a certain variable, which allows remote attackers to cause a denial of service (application crash) via a malformed ... Read more
Affected Products : wireshark- Published: Nov. 03, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2018-6849
In the WebRTC component in DuckDuckGo 4.2.0, after visiting a web site that attempts to gather complete client information (such as https://ip.voidsec.com), the browser can disclose a private IP address in a STUN request.... Read more
Affected Products : duckduckgo- Published: Apr. 01, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2009-4377
The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.... Read more
Affected Products : wireshark- Published: Dec. 21, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2015-0812
Mozilla Firefox before 37.0 does not require an HTTPS session for lightweight theme add-on installations, which allows man-in-the-middle attackers to bypass an intended user-confirmation requirement by deploying a crafted web site and conducting a DNS spo... Read more
- Published: Apr. 01, 2015
- Modified: Apr. 12, 2025