Latest CVE Feed
-
4.3
MEDIUMCVE-2023-4297
The Mmm Simple File List WordPress plugin through 2.3 does not validate the generated path to list files from, allowing any authenticated users, such as subscribers, to list the content of arbitrary directories.... Read more
Affected Products : mmm_simple_file_list- Published: Nov. 27, 2023
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2007-4836
Cross-site scripting (XSS) vulnerability in index.php in phpMyQuote 0.20 allows remote attackers to inject arbitrary web script or HTML via the id parameter in an edit action.... Read more
Affected Products : phpmyquote- Published: Sep. 12, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2023-50762
When processing a PGP/MIME payload that contains digitally signed text, the first paragraph of the text was never shown to the user. This is because the text was interpreted as a MIME message and the first paragraph was always treated as an email header s... Read more
- Published: Dec. 19, 2023
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2007-4037
Guidance Software EnCase allows user-assisted attackers to trigger a buffer over-read and application crash via a malformed NTFS filesystem containing a modified FILE record with a certain large offset. NOTE: the vendor disputes the significance of this i... Read more
Affected Products : encase- Published: Jul. 27, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2007-4066
Multiple buffer overflows in Xiph.Org libvorbis before 1.2.0 allow context-dependent attackers to cause a denial of service or have other unspecified impact via a crafted OGG file, aka trac Changesets 13162, 13168, 13169, 13170, 13172, 13211, and 13215, a... Read more
Affected Products : libvorbis- Published: Sep. 21, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2007-4020
Multiple cross-site scripting (XSS) vulnerabilities in login.php in AdMan 1.0.20051202 FF 3 patch and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) user and (2) pwd parameters.... Read more
Affected Products : adman- Published: Jul. 26, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2007-3195
Cross-site scripting (XSS) vulnerability in index.php in ERFAN WIKI 1.00 allows remote attackers to inject arbitrary web script or HTML via the title parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from thi... Read more
Affected Products : erfan_wiki- Published: Jun. 12, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2012-3442
The (1) django.http.HttpResponseRedirect and (2) django.http.HttpResponsePermanentRedirect classes in Django before 1.3.2 and 1.4.x before 1.4.1 do not validate the scheme of a redirect target, which might allow remote attackers to conduct cross-site scri... Read more
Affected Products : django- Published: Jul. 31, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-3463
Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/form_tag_helper.rb in Ruby on Rails 3.x before 3.0.17, 3.1.x before 3.1.8, and 3.2.x before 3.2.8 allows remote attackers to inject arbitrary web script or HTML via the prompt ... Read more
- Published: Aug. 10, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2023-4360
Inappropriate implementation in Color in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)... Read more
- Published: Aug. 15, 2023
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2007-3110
Cross-site scripting (XSS) vulnerability in the Andy Frank Beatnik 1.0 extension for Firefox allows remote attackers to inject arbitrary web script or HTML via an RSS feed. NOTE: the provenance of this information is unknown; the details are obtained sol... Read more
Affected Products : beatnik_player- Published: Jun. 07, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2019-13006
An issue was discovered in GitLab Community and Enterprise Edition 9.0 and through 12.0.2. Users with access to issues, but not the repository were able to view the number of related merge requests on an issue. It has Incorrect Access Control.... Read more
Affected Products : gitlab- Published: Mar. 10, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2012-3508
Cross-site scripting (XSS) vulnerability in program/lib/washtml.php in Roundcube Webmail 0.8.0 allows remote attackers to inject arbitrary web script or HTML by using "javascript:" in an href attribute in the body of an HTML-formatted email.... Read more
- Published: Aug. 25, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2007-5142
Cross-site scripting (XSS) vulnerability in buscar.asp in Solidweb Novus 1.0 allows remote attackers to inject arbitrary web script or HTML via the p parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from thi... Read more
Affected Products : novus- Published: Sep. 28, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2012-3548
The dissect_drda function in epan/dissectors/packet-drda.c in Wireshark 1.6.x through 1.6.10 and 1.8.x through 1.8.2 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a small value for a certain length field in a... Read more
Affected Products : wireshark- Published: Aug. 30, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2022-41252
Missing permission checks in Jenkins CONS3RT Plugin 1.0.0 and earlier allows users with Overall/Read permission to enumerate credentials ID of credentials stored in Jenkins.... Read more
Affected Products : cons3rt- Published: Sep. 21, 2022
- Modified: May. 28, 2025
-
4.3
MEDIUMCVE-2007-3117
Cross-site scripting (XSS) vulnerability in the SEO module in ADPLAN 3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to HTTP headers.... Read more
Affected Products : seo- Published: Jun. 07, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2012-3976
Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, and SeaMonkey before 2.12 do not properly handle onLocationChange events during navigation between different https sites, which allows remote attackers to spoof the X.509 certificate information... Read more
Affected Products : firefox firefox_esr ubuntu_linux enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation enterprise_linux_server_eus enterprise_linux_eus opensuse linux_enterprise_server +3 more products- Published: Aug. 29, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-4195
The nsLocation::CheckURL function in Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0.10, Thunderbird before 16.0.2, Thunderbird ESR 10.x before 10.0.10, and SeaMonkey before 2.13.2 does not properly determine the calling document and principal... Read more
Affected Products : firefox firefox_esr thunderbird ubuntu_linux enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation enterprise_linux_eus opensuse linux_enterprise_server +4 more products- Published: Oct. 29, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2007-3078
Multiple cross-site scripting (XSS) vulnerabilities in Aigaion before 1.3.3 allow remote attackers to inject arbitrary web script or HTML via the title parameter (Authors and Publication titles) to (1) authoractions.php or (2) publicationactions.php.... Read more
Affected Products : aigaion- Published: Jun. 06, 2007
- Modified: Apr. 09, 2025