Latest CVE Feed
-
4.3
MEDIUMCVE-2021-30994
An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to access local users' Apple IDs.... Read more
Affected Products : macos- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2018-12358
Service workers can use redirection to avoid the tainting of cross-origin resources in some instances, allowing a malicious site to read responses which are supposed to be opaque. This vulnerability affects Firefox < 61.... Read more
- Published: Oct. 18, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2019-0648
An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data.To exploit the vulnerability, an attacker must k... Read more
- Published: Mar. 05, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2015-1627
Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability."... Read more
Affected Products : internet_explorer- Published: Mar. 11, 2015
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2016-7090
The integrated web server on Siemens SCALANCE M-800 and S615 modules with firmware before 4.02 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its t... Read more
- Published: Sep. 29, 2016
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2018-8545
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.... Read more
- Published: Nov. 14, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2024-4409
The WP-ViperGB plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6.1. This is due to missing or incorrect nonce validation when saving plugin settings. This makes it possible for unauthenticated attac... Read more
Affected Products :- Published: May. 24, 2024
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2018-8320
A security feature bypass vulnerability exists in DNS Global Blocklist feature, aka "Windows DNS Security Feature Bypass Vulnerability." This affects Windows Server 2012 R2, Windows Server 2008, Windows Server 2012, Windows Server 2019, Windows Server 201... Read more
- Published: Oct. 10, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2018-8235
A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge.... Read more
- Published: Jun. 14, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2021-30803
A permissions issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.5. A malicious application may be able to access a user’s recent Contacts.... Read more
Affected Products : macos- Published: Sep. 08, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2024-4886
The contains an IDOR vulnerability that allows a user to comment on a private post by manipulating the ID included in the request... Read more
Affected Products : buddyboss_platform- Published: Jun. 05, 2024
- Modified: Mar. 27, 2025
-
4.3
MEDIUMCVE-2015-1264
Cross-site scripting (XSS) vulnerability in Google Chrome before 43.0.2357.65 allows user-assisted remote attackers to inject arbitrary web script or HTML via crafted data that is improperly handled by the Bookmarks feature.... Read more
- Published: May. 20, 2015
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2021-29956
OpenPGP secret keys that were imported using Thunderbird version 78.8.1 up to version 78.10.1 were stored unencrypted on the user's local disk. The master password protection was inactive for those keys. Version 78.10.2 will restore the protection mechani... Read more
Affected Products : thunderbird- Published: Jun. 24, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2015-1236
The MediaElementAudioSourceNode::process function in modules/webaudio/MediaElementAudioSourceNode.cpp in the Web Audio API implementation in Blink, as used in Google Chrome before 42.0.2311.90, allows remote attackers to bypass the Same Origin Policy and ... Read more
- Published: Apr. 19, 2015
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2015-1159
Cross-site scripting (XSS) vulnerability in the cgi_puts function in cgi-bin/template.c in the template engine in CUPS before 2.0.3 allows remote attackers to inject arbitrary web script or HTML via the QUERY parameter to help/.... Read more
Affected Products : cups- Published: Jun. 26, 2015
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2021-30943
An issue in the handling of group membership was resolved with improved logic. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1. A malicious user may be able to leave a messages group but continue to receive messages in th... Read more
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2024-54267
Missing Authorization vulnerability in CreativeMindsSolutions CM Answers allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects CM Answers: from n/a through 3.2.6.... Read more
Affected Products : cm_answers- Published: Dec. 13, 2024
- Modified: Dec. 13, 2024
-
4.3
MEDIUMCVE-2024-4843
ePO doesn't allow a regular privileged user to delete tasks or assignments. Insecure direct object references that allow a least privileged user to manipulate the client task and client task assignments, hence escalating his/her privilege.... Read more
Affected Products :- Published: May. 16, 2024
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2018-15325
In BIG-IP 14.0.0-14.0.0.2 or 13.0.0-13.1.1.1, iControl and TMSH usage by authenticated users may leak a small amount of memory when executing commands... Read more
Affected Products : big-ip_access_policy_manager big-ip_advanced_firewall_manager big-ip_analytics big-ip_application_acceleration_manager big-ip_domain_name_system big-ip_fraud_protection_service big-ip_global_traffic_manager big-ip_link_controller big-ip_local_traffic_manager big-ip_policy_enforcement_manager +3 more products- Published: Oct. 31, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2017-11844
Microsoft Edge in Microsoft Windows 10 1703, 1709 and Windows Server, version 1709 allows an attacker to obtain information to further compromise the user's system, due to how Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Discl... Read more
- Published: Nov. 15, 2017
- Modified: Apr. 20, 2025