Latest CVE Feed
-
4.3
MEDIUMCVE-2014-2711
Cross-site scripting (XSS) vulnerability in J-Web in Juniper Junos before 11.4R11, 11.4X27 before 11.4X27.62 (BBE), 12.1 before 12.1R9, 12.1X44 before 12.1X44-D35, 12.1X45 before 12.1X45-D25, 12.1X46 before 12.1X46-D20, 12.2 before 12.2R7, 12.3 before 12.... Read more
- Published: Apr. 14, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2021-22254
Under very specific conditions a user could be impersonated using Gitlab shell. This vulnerability affects GitLab CE/EE 13.1 and later through 14.1.2, 14.0.7 and 13.12.9.... Read more
Affected Products : gitlab- Published: Aug. 20, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2006-6507
Mozilla Firefox 2.0 before 2.0.0.1 allows remote attackers to bypass Cross-Site Scripting (XSS) protection via vectors related to a Function.prototype regression error.... Read more
Affected Products : firefox- Published: Dec. 20, 2006
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2024-45121
Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass secu... Read more
- Published: Oct. 10, 2024
- Modified: Oct. 10, 2024
-
4.3
MEDIUMCVE-2012-0053
protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involv... Read more
- Published: Jan. 28, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-0049
OpenTTD before 1.1.5 contains a Denial of Service (slow read attack) that prevents users from joining the server.... Read more
- Published: Nov. 07, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2021-23001
On versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3, and 11.6.x before 11.6.5.3, the upload functionality in BIG-IP Advanced WAF and BIG-IP ASM allows an authenticated user to up... Read more
Affected Products : big-ip_access_policy_manager big-ip_advanced_firewall_manager big-ip_analytics big-ip_application_acceleration_manager big-ip_application_security_manager big-ip_domain_name_system big-ip_fraud_protection_service big-ip_global_traffic_manager big-ip_link_controller big-ip_local_traffic_manager +4 more products- Published: Mar. 31, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2011-4170
Cross-site scripting (XSS) vulnerability in the theme_adium_append_message function in empathy-theme-adium.c in the Adium theme in libempathy-gtk in Empathy 3.2.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted ali... Read more
Affected Products : empathy- Published: Oct. 23, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2011-4102
Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.... Read more
Affected Products : wireshark- Published: Nov. 03, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2024-45737
In Splunk Enterprise versions below 9.3.1, 9.2.3, and 9.1.6 and Splunk Cloud Platform versions below 9.2.2403.108, and 9.1.2312.204, a low-privileged user that does not hold the "admin" or "power" Splunk roles could change the maintenance mode state of Ap... Read more
- Published: Oct. 14, 2024
- Modified: Oct. 16, 2024
-
4.3
MEDIUMCVE-2007-3170
Multiple cross-site scripting (XSS) vulnerabilities in Uebimiau Webmail allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to redirect.php or (2) the selected_theme parameter to demo/pop3/error.php.... Read more
Affected Products : uebimiau- Published: Jun. 11, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2011-3388
Opera before 11.51 allows remote attackers to cause an insecure site to appear secure or trusted via unspecified actions related to Extended Validation and loading content from trusted sources in an unspecified sequence that causes the address field and p... Read more
Affected Products : opera_browser- Published: Sep. 06, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2011-3025
Google Chrome before 17.0.963.56 does not properly parse H.264 data, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.... Read more
Affected Products : chrome- Published: Feb. 16, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2007-3644
archive_read_support_format_tar.c in libarchive before 2.2.4 allows user-assisted remote attackers to cause a denial of service (infinite loop) via (1) an end-of-file condition within a pax extension header or (2) a malformed pax extension header in an (a... Read more
- Published: Jul. 14, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2011-2904
Cross-site scripting (XSS) vulnerability in acknow.php in Zabbix before 1.8.6 allows remote attackers to inject arbitrary web script or HTML via the backurl parameter.... Read more
Affected Products : zabbix- Published: Aug. 19, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2011-2849
The WebSockets implementation in Google Chrome before 14.0.835.163 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors.... Read more
Affected Products : chrome- Published: Sep. 19, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2024-45805
OpenCTI is an open-source cyber threat intelligence platform. Before 6.3.0, general users can access information that can only be accessed by users with access privileges to admin and support information (SETTINGS_SUPPORT). This is due to inadequate acces... Read more
Affected Products : opencti- Published: Dec. 26, 2024
- Modified: May. 22, 2025
-
4.3
MEDIUMCVE-2017-18710
Certain NETGEAR devices are affected by disclosure of sensitive information. This affects R8300 before 1.0.2.106 and R8500 before 1.0.2.106.... Read more
- Published: Apr. 24, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2007-0273
Unspecified vulnerability in Oracle Database 9.0.1.5, 9.2.0.8, 10.1.0.5, and 10.2.0.3 has unknown impact and attack vectors related to XMLDB, aka DB06. NOTE: as of 20070123, Oracle has not disputed claims by a reliable researcher that DB06 is for multipl... Read more
Affected Products : database_server- Published: Jan. 17, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2011-2366
Mozilla Gecko before 5.0, as used in Firefox before 5.0 and Thunderbird before 5.0, does not block use of a cross-domain image as a WebGL texture, which allows remote attackers to obtain approximate copies of arbitrary images via a timing attack involving... Read more
- Published: Jun. 30, 2011
- Modified: Apr. 11, 2025