Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 4.0

    MEDIUM
    CVE-2014-6194

    Directory traversal vulnerability in an unspecified web form in IBM Maximo Asset Management 7.1 through 7.1.1.13 and 7.5.0 before 7.5.0.6 IFIX007, Maximo Asset Management 7.5.0 through 7.5.0.3 and 7.5.1 through 7.5.1.2 for SmartCloud Control Desk, and Max... Read more

    • EPSS Score: %0.58
    • Published: Feb. 17, 2015
    • Modified: Apr. 12, 2025
  • 4.0

    MEDIUM
    CVE-2014-6232

    Unspecified vulnerability in the LDAP (eu_ldap) extension before 2.8.18 for TYPO3 allows remote authenticated users to obtain sensitive information via unknown vectors.... Read more

    Affected Products : ldap
    • EPSS Score: %0.25
    • Published: Sep. 11, 2014
    • Modified: Apr. 12, 2025
  • 4.0

    MEDIUM
    CVE-2023-30711

    Improper authentication in Phone and Messaging Storage SMR SEP-2023 Release 1 allows attacker to insert arbitrary data to the provider.... Read more

    Affected Products : android android dex
    • EPSS Score: %0.12
    • Published: Sep. 06, 2023
    • Modified: Nov. 21, 2024
  • 4.0

    MEDIUM
    CVE-2006-5789

    War FTP Daemon (WarFTPd) 1.82.00-RC11 allows remote authenticated users to cause a denial of service via a large number of "%s" format strings in (1) CWD, (2) CDUP, (3) DELE, (4) NLST, (5) LIST, (6) SIZE, and possibly other commands. NOTE: it is possible... Read more

    Affected Products : warftpd
    • EPSS Score: %8.20
    • Published: Nov. 07, 2006
    • Modified: Apr. 09, 2025
  • 4.0

    MEDIUM
    CVE-2012-1289

    Multiple directory traversal vulnerabilities in SAP NetWeaver 7.0 allow remote authenticated users to read arbitrary files via a .. (dot dot) in the logfilename parameter to (1) b2b/admin/log.jsp or (2) b2b/admin/log_view.jsp in the Internet Sales (crm.b2... Read more

    Affected Products : netweaver
    • EPSS Score: %0.55
    • Published: Feb. 23, 2012
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2024-34635

    Out-of-bounds read in parsing textbox object in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.... Read more

    Affected Products : notes
    • Published: Aug. 07, 2024
    • Modified: Aug. 09, 2024
  • 4.0

    MEDIUM
    CVE-2012-1763

    Unspecified vulnerability in the Oracle Clinical/Remote Data Capture component in Oracle Industry Applications 4.6.0 and 4.6.2 allows remote authenticated users to affect confidentiality, related to HTML Surround.... Read more

    Affected Products : industry_applications
    • EPSS Score: %0.19
    • Published: Oct. 16, 2012
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2022-36832

    Improper access control vulnerability in WebApp in Cameralyzer prior to versions 3.2.22, 3.3.22, 3.4.22 and 3.5.51 allows attackers to access external storage as Cameralyzer privilege.... Read more

    Affected Products : cameralyzer
    • EPSS Score: %0.14
    • Published: Aug. 05, 2022
    • Modified: Nov. 21, 2024
  • 4.0

    MEDIUM
    CVE-2014-3617

    The forum_print_latest_discussions function in mod/forum/lib.php in Moodle through 2.4.11, 2.5.x before 2.5.8, 2.6.x before 2.6.5, and 2.7.x before 2.7.2 allows remote authenticated users to bypass the individual answer-posting requirement without the mod... Read more

    Affected Products : moodle
    • EPSS Score: %0.18
    • Published: Sep. 15, 2014
    • Modified: Apr. 12, 2025
  • 4.0

    MEDIUM
    CVE-2021-25472

    An improper access control vulnerability in BluetoothSettingsProvider prior to SMR Oct-2021 Release 1 allows untrusted application to overwrite some Bluetooth information.... Read more

    Affected Products : android dex
    • EPSS Score: %0.02
    • Published: Oct. 06, 2021
    • Modified: Nov. 21, 2024
  • 4.0

    MEDIUM
    CVE-2015-0475

    Unspecified vulnerability in the JD Edwards EnterpriseOne Technology component in Oracle JD Edwards Products 9.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Web Runtime Security.... Read more

    Affected Products : jd_edwards_products
    • EPSS Score: %0.31
    • Published: Apr. 16, 2015
    • Modified: Apr. 12, 2025
  • 4.0

    MEDIUM
    CVE-2012-6100

    report/outline/index.php in Moodle 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 does not properly enforce the moodle/user:viewhiddendetails capability requirement, which allows remote authenticated users to discover a hidden lastaccess v... Read more

    Affected Products : moodle
    • EPSS Score: %0.20
    • Published: Jan. 27, 2013
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2022-34312

    IBM CICS TX 11.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 229447. ... Read more

    Affected Products : cics_tx
    • EPSS Score: %0.03
    • Published: Nov. 14, 2022
    • Modified: Nov. 21, 2024
  • 4.0

    MEDIUM
    CVE-2015-0463

    Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, and 6.3.6 allows remote authenticated users to affect confidentiality via unknown vectors rela... Read more

    Affected Products : supply_chain_products_suite
    • EPSS Score: %0.17
    • Published: Apr. 16, 2015
    • Modified: Apr. 12, 2025
  • 4.0

    MEDIUM
    CVE-2017-9843

    SAP NetWeaver AS ABAP 7.40 allows remote authenticated users with certain privileges to cause a denial of service (process crash) via vectors involving disp+work.exe, aka SAP Security Note 2406841.... Read more

    • EPSS Score: %0.27
    • Published: Jul. 12, 2017
    • Modified: Apr. 20, 2025
  • 4.0

    MEDIUM
    CVE-2022-48470

    Huawei HiLink AI Life product has an identity authentication bypass vulnerability. Successful exploitation of this vulnerability may allow attackers to access restricted functions.(Vulnerability ID:HWPSIRT-2022-42291) This vulnerability has been assigned... Read more

    Affected Products :
    • Published: Dec. 28, 2024
    • Modified: Dec. 28, 2024
  • 4.0

    MEDIUM
    CVE-2010-0880

    Unspecified vulnerability in the PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.49.26 and 8.50.07 allows remote attackers to affect confidentiality and integrity via unknown vectors.... Read more

    • EPSS Score: %0.42
    • Published: Apr. 13, 2010
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2014-0830

    Directory traversal vulnerability in the table-export implementation in the OAC component in IBM Financial Transaction Manager (FTM) 2.0 before 2.0.0.3 and 2.1 before 2.1.0.1 allows remote authenticated users to read arbitrary files via a modified pathnam... Read more

    Affected Products : financial_transaction_manager
    • EPSS Score: %0.24
    • Published: Feb. 01, 2014
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2008-5846

    Six Apart Movable Type (MT) before 4.23 allows remote authenticated users with create permission for posts to bypass intended access restrictions and publish posts via a "system-wide entry listing screen."... Read more

    Affected Products : movable_type
    • EPSS Score: %0.15
    • Published: Jan. 05, 2009
    • Modified: Apr. 09, 2025
  • 4.0

    MEDIUM
    CVE-2004-2659

    Opera offers an Open button to verify that a user wishes to execute a downloaded file, which allows user-assisted remote attackers to construct a race condition that tricks a user into clicking Open via a request for a different mouse or keyboard action v... Read more

    Affected Products : opera_browser mozilla
    • EPSS Score: %0.31
    • Published: Dec. 31, 2004
    • Modified: Apr. 03, 2025
Showing 20 of 291573 Results