Latest CVE Feed
-
4.3
MEDIUMCVE-2018-10932
lldptool version 1.0.1 and older can print a raw, unsanitized attacker controlled buffer when mngAddr information is displayed. This may allow an attacker to inject shell control characters into the buffer and impact the behavior of the terminal.... Read more
Affected Products : lldptool- Published: Aug. 21, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2011-1139
wiretap/pcapng.c in Wireshark 1.2.0 through 1.2.14 and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (application crash) via a pcap-ng file that contains a large packet-length field.... Read more
Affected Products : wireshark- Published: Mar. 03, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2019-2898
Vulnerability in the BI Publisher (formerly XML Publisher) product of Oracle Fusion Middleware (component: BI Publisher Security). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low ... Read more
Affected Products : bi_publisher- Published: Oct. 16, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2010-4008
libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and earlier, and other products, reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a... Read more
Affected Products : ubuntu_linux debian_linux enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation enterprise_linux_server_eus chrome libxml2 itunes mac_os_x +5 more products- Published: Nov. 17, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2020-27818
A flaw was found in the check_chunk_name() function of pngcheck-2.4.0. An attacker able to pass a malicious file to be processed by pngcheck could cause a temporary denial of service, posing a low risk to application availability.... Read more
- Published: Dec. 08, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2013-5023
The ActiveX controls in the HelpAsst component in NI Help Links in National Instruments LabWindows/CVI 2012 SP1 and earlier, LabVIEW 2012 SP1 and earlier, and other products allow remote attackers to cause a denial of service by triggering the display of ... Read more
- Published: Aug. 06, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2014-0246
SOSreport stores the md5 hash of the GRUB bootloader password in an archive, which allows local users to obtain sensitive information by reading the archive.... Read more
Affected Products : sosreport- Published: May. 29, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2013-6882
Multiple cross-site scripting (XSS) vulnerabilities in CRU Ditto Forensic FieldStation with firmware 2013Oct15a and earlier allow (1) remote attackers to inject arbitrary web script or HTML via the username parameter in a login or (2) remote authenticated... Read more
- Published: Dec. 17, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-4059
Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified interfaces.... Read more
Affected Products : infosphere_information_server- Published: Mar. 16, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2013-5054
Microsoft Office 2013 and 2013 RT allows remote attackers to discover authentication tokens via a crafted response to a file-open request for an Office file on a web site, as exploited in the wild in 2013, aka "Token Hijacking Vulnerability."... Read more
- Published: Dec. 11, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2018-18020
In QPDF 8.2.1, in libqpdf/QPDFWriter.cc, QPDFWriter::unparseObject and QPDFWriter::unparseChild have recursive calls for a long time, which allows remote attackers to cause a denial of service via a crafted PDF file.... Read more
Affected Products : qpdf- Published: Oct. 06, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2013-5092
Cross-site scripting (XSS) vulnerability in afa/php/Login.php in AlgoSec Firewall Analyzer 6.1-b86 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.... Read more
Affected Products : firewall_analyzer- Published: Jan. 29, 2014
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-5118
Cross-site scripting (XSS) vulnerability in the Good for Enterprise app before 2.2.4.1659 for iOS allows remote attackers to inject arbitrary web script or HTML via an HTML e-mail message.... Read more
Affected Products : good_for_enterprise- Published: Sep. 25, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2021-20193
A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.... Read more
Affected Products : tar- Published: Mar. 26, 2021
- Modified: May. 05, 2025
-
4.3
MEDIUMCVE-2013-4006
IBM WebSphere Application Server (WAS) Liberty Profile 8.5 before 8.5.5.1 uses weak permissions for unspecified files, which allows local users to obtain sensitive information via standard filesystem operations.... Read more
Affected Products : websphere_application_server- Published: Nov. 18, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-6836
Heap-based buffer overflow in the ms_escher_get_data function in plugins/excel/ms-escher.c in GNOME Office Gnumeric before 1.12.9 allows remote attackers to cause a denial of service (crash) via a crafted xls file with a crafted length value.... Read more
Affected Products : gnumeric- Published: Dec. 19, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-4024
IBM Data Studio Web Console 3.x before 3.2, Optim Performance Manager 5.x before 5.2, InfoSphere Optim Configuration Manager 2.x before 2.2, and DB2 Recovery Expert 2.x support HTTP access to the Web Console, which allows remote attackers to read session ... Read more
- Published: Sep. 25, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-5098
Cross-site scripting (XSS) vulnerability in admin/admin.php in the Download Monitor plugin before 3.3.6.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the sort parameter, a different vulnerability than CVE-2013-3262.... Read more
- Published: Aug. 09, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-4030
Integrated Management Module (IMM) 2 1.00 through 2.00 on IBM System X and Flex System servers supports SSL cipher suites with short keys, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack ag... Read more
Affected Products : integrated_management_module_2 bladecenter flex_system_manager_node_7955 flex_system_manager_node_8731 flex_system_manager_node_8734 flex_system_x220_compute_node flex_system_x240_compute_node flex_system_x440_compute_node system_x_idataplex_direct_water_cooled_dx360_m4_server system_x_idataplex_dx360_m4_server +21 more products- Published: Jan. 21, 2014
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2020-27775
A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char. This would most likely lead to... Read more
- Published: Dec. 04, 2020
- Modified: Nov. 21, 2024