Latest CVE Feed
-
4.3
MEDIUMCVE-2013-5389
Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.3 before FP5 IF2 and 9.0 before IF5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN9AYK2X.... Read more
Affected Products : lotus_domino- Published: Oct. 22, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2011-0584
Session fixation vulnerability in Adobe ColdFusion 8.0 through 9.0.1 allows remote attackers to hijack web sessions via unspecified vectors.... Read more
Affected Products : coldfusion- Published: Feb. 10, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2010-0162
Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, does not properly support the application/octet-stream content type as a protection mechanism against execution of web script in certain circumstances involving SVG an... Read more
- Published: Feb. 22, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2014-0913
Cross-site scripting (XSS) vulnerability in IBM iNotes and Domino 8.5.3 FP6 before IF2 and 9.0.1 before FP1 allows remote attackers to inject arbitrary web script or HTML via an e-mail message, aka SPR BFEY9GXHZE.... Read more
- Published: May. 09, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-0952
Cross-site scripting (XSS) vulnerability in boot_config.jsp in IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF28, 7.0 through 7.0.0.2 CF28, and 8.0 before 8.0.0.1 CF12 allows remote attackers to inject arbitrary web script or HTM... Read more
Affected Products : websphere_portal- Published: May. 22, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2013-3758
Unspecified vulnerability in the Enterprise Manager (EM) Base Platform 10.2.0.5 and 11.1.0.1; EM DB Control 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3; and EM Plugin for DB 12.1.0.2 and 12.1.0.3 in Oracle Enterprise Manager Grid Control allows r... Read more
- Published: Jul. 17, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2014-0110
Apache CXF before 2.6.14 and 2.7.x before 2.7.11 allows remote attackers to cause a denial of service (/tmp disk consumption) via a large invalid SOAP message.... Read more
Affected Products : cxf- Published: May. 08, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-0921
The server in IBM MessageSight 1.x before 1.1.0.0-IBM-IMA-IT01015 allows remote attackers to cause a denial of service (daemon crash and message data loss) via malformed headers during a WebSockets connection upgrade.... Read more
- Published: Apr. 15, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-0955
Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 8.0 before 8.0.0.1 CF12, when Social Rendering in Connections integration is enabled, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.... Read more
Affected Products : websphere_portal- Published: May. 22, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-0922
IBM MessageSight 1.x before 1.1.0.0-IBM-IMA-IT01015 allows remote attackers to cause a denial of service (resource consumption) via WebSockets MQ Telemetry Transport (MQTT) data.... Read more
- Published: Apr. 15, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-0940
Multiple cross-site scripting (XSS) vulnerabilities in IBM Tivoli Service Automation Manager 7.2.2.2 before 7.2.2.2-TIV-TSAM-LA0041 allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) REST API or (2) Self Service UI... Read more
Affected Products : tivoli_service_automation_manager- Published: Oct. 07, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2013-4122
Cyrus SASL 2.1.23, 2.1.26, and earlier does not properly handle when a NULL value is returned upon an error by the crypt function as implemented in glibc 2.17 and later, which allows remote attackers to cause a denial of service (thread crash and consumpt... Read more
- Published: Oct. 27, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2014-2283
epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application cras... Read more
Affected Products : wireshark- Published: Mar. 11, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-0923
IBM MessageSight 1.x before 1.1.0.0-IBM-IMA-IT01015 allows remote attackers to cause a denial of service (daemon restart) via crafted MQ Telemetry Transport (MQTT) authentication data.... Read more
- Published: Apr. 15, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-0957
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager 7.5 through 8.5.5, and WebSphere Lombardi Edition 7.2, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that triggers a service failure.... Read more
- Published: Jul. 18, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2013-5501
Cross-site scripting (XSS) vulnerability in the oraservice page in Cisco MediaSense allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuj23328.... Read more
Affected Products : mediasense- Published: Sep. 20, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2014-0016
stunnel before 5.00, when using fork threading, does not properly update the state of the OpenSSL pseudo-random number generator (PRNG), which causes subsequent children with the same process ID to use the same entropy pool and allows remote attackers to ... Read more
Affected Products : stunnel- Published: Mar. 24, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2014-0006
The TempURL middleware in OpenStack Object Storage (Swift) 1.4.6 through 1.8.0, 1.9.0 through 1.10.0, and 1.11.0 allows remote attackers to obtain secret URLs by leveraging an object name and a timing side-channel attack.... Read more
Affected Products : swift- Published: Jan. 23, 2014
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-5422
The Web Client in IBM Rational ClearQuest 7.1 through 7.1.2.12, 8.0.0.x before 8.0.0.9, and 8.0.1.x before 8.0.1.2, when a multi-database dataset exists, allows remote attackers to read database names via unspecified vectors.... Read more
- Published: Dec. 19, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2014-0033
org/apache/catalina/connector/CoyoteAdapter.java in Apache Tomcat 6.0.33 through 6.0.37 does not consider the disableURLRewriting setting when handling a session ID in a URL, which allows remote attackers to conduct session fixation attacks via a crafted ... Read more
Affected Products : tomcat- Published: Feb. 26, 2014
- Modified: Apr. 12, 2025