Latest CVE Feed
-
4.3
MEDIUMCVE-2017-15353
Huawei DP300, V500R002C00, RP200, V500R002C00, V600R006C00, RSE6500, V500R002C00, TE30, V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40, V500R002C00, V600R006C00, TE50, V500R002C00, V600R006C00, TE60, V100R001C01, V100R001C10, V500R002C00, V600R0... Read more
Affected Products : rse6500_firmware vp9660_firmware dp300_firmware te60_firmware viewpoint_9030_firmware rp200_firmware te30_firmware te40_firmware te50_firmware viewpoint_8660_firmware +12 more products- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2021-21288
CarrierWave is an open-source RubyGem which provides a simple and flexible way to upload files from Ruby applications. In CarrierWave before versions 1.3.2 and 2.1.1 the download feature has an SSRF vulnerability, allowing attacks to provide DNS entries o... Read more
Affected Products : carrierwave- Published: Feb. 08, 2021
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2017-15204
In Kanboard before 1.0.47, by altering form data, an authenticated user can add automatic actions to a private project of another user.... Read more
Affected Products : kanboard- Published: Oct. 11, 2017
- Modified: Apr. 20, 2025
-
4.3
MEDIUMCVE-2011-4102
Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.... Read more
Affected Products : wireshark- Published: Nov. 03, 2011
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-6507
Mozilla Firefox 2.0 before 2.0.0.1 allows remote attackers to bypass Cross-Site Scripting (XSS) protection via vectors related to a Function.prototype regression error.... Read more
Affected Products : firefox- Published: Dec. 20, 2006
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2017-15430
Insufficient data validation in Chromecast plugin in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.... Read more
Affected Products : chrome- Published: Aug. 28, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2012-0679
Apple Safari before 6.0 allows remote attackers to read arbitrary files via a feed:// URL.... Read more
Affected Products : safari- Published: Jul. 25, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2007-3644
archive_read_support_format_tar.c in libarchive before 2.2.4 allows user-assisted remote attackers to cause a denial of service (infinite loop) via (1) an end-of-file condition within a pax extension header or (2) a malformed pax extension header in an (a... Read more
- Published: Jul. 14, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2024-5690
By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.... Read more
- Published: Jun. 11, 2024
- Modified: Mar. 26, 2025
-
4.3
MEDIUMCVE-2023-3979
An issue has been discovered in GitLab affecting all versions starting from 10.6 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible that upstream members to collaborate with you on ... Read more
Affected Products : gitlab- Published: Sep. 29, 2023
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2006-7225
Perl-Compatible Regular Expression (PCRE) library before 6.7 allows context-dependent attackers to cause a denial of service (error or crash) via a regular expression that involves a "malformed POSIX character class", as demonstrated via an invalid charac... Read more
Affected Products : pcre- Published: Dec. 03, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2022-36422
Rating increase/decrease via race condition in Lester 'GaMerZ' Chan WP-PostRatings plugin <= 1.89 at WordPress.... Read more
Affected Products : wp-postratings- Published: Sep. 09, 2022
- Modified: Feb. 20, 2025
-
4.3
MEDIUMCVE-2013-4201
Katello allows remote authenticated users to call the "system remove_deletion" CLI command via vectors related to "remove system" permissions.... Read more
- Published: May. 01, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2022-34208
A missing permission check in Jenkins Beaker builder Plugin 1.10 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL.... Read more
Affected Products : beaker_builder- Published: Jun. 23, 2022
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2022-39370
GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Connected users may gain access to debug panel through the ... Read more
Affected Products : glpi- Published: Nov. 03, 2022
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2022-34307
IBM CICS TX 11.1 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent ... Read more
Affected Products : cics_tx- Published: Aug. 01, 2022
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2022-45167
An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application allows a basic user to access the profile information of all connected users.... Read more
- Published: Jan. 10, 2023
- Modified: May. 30, 2025
-
4.3
MEDIUMCVE-2012-6659
Cross-site scripting (XSS) vulnerability in the admin interface in Phorum before 5.2.19 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.... Read more
Affected Products : phorum- Published: Sep. 19, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2022-34311
IBM CICS TX Standard and Advanced 11.1 could allow a user with physical access to the web browser to gain access to the user's session due to insufficiently protected credentials. IBM X-Force ID: 229446.... Read more
Affected Products : cics_tx- Published: Feb. 12, 2024
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2022-45390
A missing permission check in Jenkins loader.io Plugin 1.0.1 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.... Read more
Affected Products : loader.io- Published: Nov. 15, 2022
- Modified: Apr. 30, 2025