Latest CVE Feed
-
4.3
MEDIUMCVE-2019-19411
USG9500 with versions of V500R001C30SPC100, V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200 have an information leakage vulnerability. Due to improper processing of the initialization vector used in a specific... Read more
- Published: Jan. 21, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2013-6772
Splunk before 5.0.4 lacks X-Frame-Options which can allow Clickjacking... Read more
Affected Products : splunk- Published: Jan. 23, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2017-15029
Open-Xchange GmbH OX App Suite 7.8.4 and earlier is affected by: SSRF.... Read more
Affected Products : open-xchange_appsuite- Published: May. 23, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2019-2700
Vulnerability in the PeopleSoft Enterprise ELM component of Oracle PeopleSoft Products (subcomponent: Enterprise Learning Mgmt). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network ac... Read more
- Published: Apr. 23, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2019-1003036
A data modification vulnerability exists in Jenkins Azure VM Agents Plugin 0.8.0 and earlier in src/main/java/com/microsoft/azure/vmagent/AzureVMAgent.java that allows attackers with Overall/Read permission to attach a public IP address to an Azure VM age... Read more
Affected Products : azure_vm_agents- Published: Mar. 08, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2019-5465
An information disclosure issue was discovered in GitLab CE/EE 8.14 and later, by using the move issue feature which could result in disclosure of the newly created issue ID.... Read more
Affected Products : gitlab- Published: Jan. 28, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2024-39586
Dell AppSync Server, version 4.3 through 4.6, contains an XML External Entity Injection vulnerability. An adjacent high privileged attacker could potentially exploit this vulnerability, leading to information disclosure.... Read more
- Published: Oct. 09, 2024
- Modified: Oct. 17, 2024
-
4.3
MEDIUMCVE-2024-49384
Excessive attack surface in acep-collector service due to binding to an unrestricted IP address. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 38690.... Read more
- Published: Oct. 15, 2024
- Modified: Feb. 04, 2025
-
4.3
MEDIUMCVE-2020-10482
CSRF in admin/add-template.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to add a new article template via a crafted request.... Read more
Affected Products : phpkb- Published: Mar. 12, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2020-10487
CSRF in admin/manage-glossary.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to delete a glossary term via a crafted request.... Read more
Affected Products : phpkb- Published: Mar. 12, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2020-10499
CSRF in admin/manage-tickets.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to close any ticket, given the id, via a crafted request.... Read more
Affected Products : phpkb- Published: Mar. 12, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2020-10659
Entrust Entelligence Security Provider (ESP) before 10.0.60 on Windows mishandles errors during SSL Certificate Validation, leading to situations where (for example) a user continues to interact with a web site that has an invalid certificate chain.... Read more
- Published: Mar. 18, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2019-19677
arxes-tolina 3.0.0 allows User Enumeration.... Read more
Affected Products : arxes-tolina- Published: Mar. 18, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2020-6233
SAP S/4 HANA (Financial Products Subledger and Banking Services), versions - FSAPPL 400, 450, 500 and S4FPSL 100, allows an authenticated user to run an analysis report due to Missing Authorization Check, resulting in slowing the system.... Read more
- Published: Apr. 14, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2019-5933
Cybozu Garoon 4.0.0 to 4.10.0 allows remote authenticated attackers to bypass access restriction to view the Bulletin Board without view privileges via the application 'Bulletin'.... Read more
Affected Products : garoon- Published: May. 17, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2019-7857
A cross-site request forgery vulnerability in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2 can cause unwanted items to be added to a shopper's cart due to an insufficiently robust anti-CSRF token implementation.... Read more
Affected Products : magento- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2019-3848
A vulnerability was found in moodle before versions 3.6.3, 3.5.5 and 3.4.8. Permissions were not correctly checked before loading event information into the calendar's edit event modal popup, so logged in non-guest users could view unauthorised calendar e... Read more
Affected Products : moodle- Published: Mar. 26, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2017-18440
cPanel before 64.0.21 allows demo users to execute traceroute via api2 (SEC-244).... Read more
Affected Products : cpanel- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2019-13237
In Alkacon OpenCms 10.5.4 and 10.5.5, there are multiple resources vulnerable to Local File Inclusion that allow an attacker to access server resources: clearhistory.jsp, convertxml.jsp, group_new.jsp, loginmessage.jsp, xmlcontentrepair.jsp, and /system/w... Read more
- Published: Aug. 27, 2019
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2019-15698
In Octopus Deploy 2019.7.3 through 2019.7.9, in certain circumstances, an authenticated user with VariableView permissions could view sensitive values. This is fixed in 2019.7.10.... Read more
- Published: Aug. 27, 2019
- Modified: Nov. 21, 2024