Latest CVE Feed
-
4.1
MEDIUMCVE-2024-26652
In the Linux kernel, the following vulnerability has been resolved: net: pds_core: Fix possible double free in error handling path When auxiliary_device_add() returns error and then calls auxiliary_device_uninit(), Callback function pdsc_auxbus_dev_rele... Read more
Affected Products : linux_kernel- Published: Mar. 27, 2024
- Modified: Apr. 08, 2025
-
4.1
MEDIUMCVE-2024-21180
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: OpenSearch Dashboards). Supported versions that are affected are 8.59, 8.60 and 8.61. Easily exploitable vulnerability allows low privileged attacker with ne... Read more
Affected Products : peoplesoft_enterprise_peopletools- Published: Jul. 16, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2023-29194
Vitess is a database clustering system for horizontal scaling of MySQL. Users can either intentionally or inadvertently create a keyspace containing `/` characters such that from that point on, anyone who tries to view keyspaces from VTAdmin will receive ... Read more
Affected Products : vitess- EPSS Score: %0.07
- Published: Apr. 14, 2023
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2025-31326
SAP�BusinessObjects Business�Intelligence Platform (Web Intelligence) is vulnerable to HTML Injection, allowing an attacker with basic user privileges to inject malicious code into specific input fields. This could lead to unintended redirects or manipula... Read more
Affected Products :- Published: Jul. 08, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Cross-Site Scripting
-
4.1
MEDIUMCVE-2020-15141
In openapi-python-client before version 0.5.3, there is a path traversal vulnerability. If a user generated a client using a maliciously crafted OpenAPI document, it is possible for generated files to be placed in arbitrary locations on disk.... Read more
Affected Products : openapi-python-client- EPSS Score: %0.36
- Published: Aug. 14, 2020
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2020-0199
In TimeCheck::TimeCheckThread::threadLoop of TimeCheck.cpp, there is a possible use-after-free due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitatio... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Jun. 11, 2020
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2020-4640
Certain IBM API Connect 10.0.0.0 through 10.0.1.0 and 2018.4.1.0 through 2018.4.1.13 configurations can result in sensitive information in the URL fragment identifiers. This information can be cached in the intermediate nodes like proxy servers, cdn, logg... Read more
Affected Products : api_connect- EPSS Score: %0.08
- Published: Feb. 04, 2021
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2023-20717
In vcu, there is a possible leak of dma buffer due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645185; Issue ID: ALPS0764518... Read more
- EPSS Score: %0.01
- Published: May. 15, 2023
- Modified: Jan. 24, 2025
-
4.1
MEDIUMCVE-2020-29135
cPanel before 90.0.17 has multiple instances of URL parameter injection (SEC-567).... Read more
Affected Products : cpanel- EPSS Score: %0.21
- Published: Nov. 27, 2020
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2025-45582
GNU Tar through 1.35 allows file overwrite via directory traversal in crafted TAR archives, with a certain two-step process. First, the victim must extract an archive that contains a ../ symlink to a critical directory. Second, the victim must extract an ... Read more
Affected Products : tar- Published: Jul. 11, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Path Traversal
-
4.1
MEDIUMCVE-2025-1986
The Gutentor WordPress plugin before 3.4.7 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks... Read more
Affected Products : gutentor- Published: Apr. 01, 2025
- Modified: May. 28, 2025
- Vuln Type: Injection
-
4.1
MEDIUMCVE-2025-8449
CWE-400: Uncontrolled Resource Consumption vulnerability exists that could cause a denial of service when an authenticated user sends a specially crafted request to a specific endpoint from within the BMS network.... Read more
Affected Products :- Published: Aug. 20, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Denial of Service
-
4.1
MEDIUMCVE-2025-2048
The Lana Downloads Manager WordPress plugin before 1.10.0 does not validate user input used in a path, which could allow users with an admin role to perform path traversal attacks and download arbitrary files on the server... Read more
Affected Products : lana_downloads_manager- Published: Apr. 01, 2025
- Modified: Jun. 12, 2025
- Vuln Type: Path Traversal
-
4.1
MEDIUMCVE-2025-23185
Due to improper error handling in SAP Business Objects Business Intelligence Platform, technical details of the application are revealed in exceptions thrown to the user and in stack traces. Only an attacker with administrator level privileges has access ... Read more
Affected Products :- Published: Mar. 11, 2025
- Modified: Mar. 11, 2025
- Vuln Type: Information Disclosure
-
4.1
MEDIUMCVE-2025-6838
The Broken Link Notifier plugin for WordPress is vulnerable to CSV Injection in all versions up to, and including, 1.3.0 via broken links that are later exported. This makes it possible for authenticated attackers, with Contributor-level access and above,... Read more
Affected Products : broken_link_notifier- Published: Jul. 11, 2025
- Modified: Jul. 15, 2025
- Vuln Type: Injection
-
4.1
MEDIUMCVE-2023-46840
Incorrect placement of a preprocessor directive in source code results in logic that doesn't operate as intended when support for HVM guests is compiled out of Xen. ... Read more
Affected Products : xen- Published: Mar. 20, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-42156
In the Linux kernel, the following vulnerability has been resolved: s390/pkey: Wipe copies of clear-key structures on failure Wipe all sensitive data from stack for all IOCTLs, which convert a clear-key into a protected- or secure-key.... Read more
Affected Products : linux_kernel- Published: Jul. 30, 2024
- Modified: Dec. 09, 2024
-
4.1
MEDIUMCVE-2016-5464
Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, IP2014, IP2015, and IP2016 allows remote authenticated users to affect integrity via vectors related to SWSE Server, a different vulnerability than CVE-2016-... Read more
- EPSS Score: %0.24
- Published: Jul. 21, 2016
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2022-21611
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.30 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Serve... Read more
- EPSS Score: %0.02
- Published: Oct. 18, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2025-32358
In Zammad 6.4.x before 6.4.2, SSRF can occur. Authenticated admin users can enable webhooks in Zammad, which are triggered as POST requests when certain conditions are met. If a webhook endpoint returned a redirect response, Zammad would follow it automat... Read more
Affected Products : zammad- Published: Apr. 05, 2025
- Modified: Apr. 15, 2025
- Vuln Type: Server-Side Request Forgery