Latest CVE Feed
-
4.0
MEDIUMCVE-2013-1619
The TLS implementation in GnuTLS before 2.12.23, 3.0.x before 3.0.28, and 3.1.x before 3.1.7 does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote a... Read more
Affected Products : gnutls- EPSS Score: %1.22
- Published: Feb. 08, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2009-1873
Directory traversal vulnerability in logging/logviewer.jsp in the Management Console in Adobe JRun Application Server 4 Updater 7 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the logfile parameter.... Read more
Affected Products : jrun- EPSS Score: %3.69
- Published: Aug. 18, 2009
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2011-5095
The Diffie-Hellman key-exchange implementation in OpenSSL 0.9.8, when FIPS mode is enabled, does not properly validate a public parameter, which makes it easier for man-in-the-middle attackers to obtain the shared secret key by modifying network traffic, ... Read more
Affected Products : openssl- EPSS Score: %0.41
- Published: Jun. 20, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2010-2230
The KSES text cleaning filter in lib/weblib.php in Moodle before 1.8.13 and 1.9.x before 1.9.9 does not properly handle vbscript URIs, which allows remote authenticated users to conduct cross-site scripting (XSS) attacks via HTML input.... Read more
Affected Products : moodle- EPSS Score: %0.40
- Published: Jun. 28, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2025-43206
A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Sequoia 15.6, macOS Ventura 13.7.7, macOS Sonoma 14.7.7. An app may be able to access protected user data.... Read more
Affected Products : macos- Published: Jul. 30, 2025
- Modified: Jul. 31, 2025
- Vuln Type: Path Traversal
-
4.0
MEDIUMCVE-2024-57822
In Raptor RDF Syntax Library through 2.0.16, there is a heap-based buffer over-read when parsing triples with the nquads parser in raptor_ntriples_parse_term_internal().... Read more
Affected Products : raptor_rdf_syntax_library- Published: Jan. 10, 2025
- Modified: Jan. 10, 2025
- Vuln Type: Memory Corruption
-
4.0
MEDIUMCVE-2007-6698
The BDB backend for slapd in OpenLDAP before 2.3.36 allows remote authenticated users to cause a denial of service (crash) via a potentially-successful modify operation with the NOOP control set to critical, possibly due to a double free vulnerability.... Read more
Affected Products : openldap- EPSS Score: %4.62
- Published: Feb. 01, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2021-36057
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a write-what-where condition vulnerability caused during the application's memory allocation process. This may cause the memory management functions to become mismatched resulting in local applic... Read more
- EPSS Score: %0.06
- Published: Sep. 01, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2025-0240
Parsing a JavaScript module as JSON could, under some circumstances, cause cross-compartment access, which may result in a use-after-free. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird < 128.6.... Read more
- Published: Jan. 07, 2025
- Modified: Apr. 03, 2025
- Vuln Type: Memory Corruption
-
4.0
MEDIUMCVE-2012-2133
Use-after-free vulnerability in the Linux kernel before 3.3.6, when huge pages are enabled, allows local users to cause a denial of service (system crash) or possibly gain privileges by interacting with a hugetlbfs filesystem, as demonstrated by a umount ... Read more
Affected Products : linux_kernel- EPSS Score: %0.08
- Published: Jul. 03, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-1680
Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Siebel Apps - Multi-channel Technologies.... Read more
Affected Products : siebel_crm- EPSS Score: %0.17
- Published: Jan. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-1964
The certificate-warning functionality in browser/components/certerror/content/aboutCertError.xhtml in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before ... Read more
- EPSS Score: %0.88
- Published: Jul. 18, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-4731
FAQ manager for Request Tracker (RTFM) before 2.4.5 does not properly check user rights, which allows remote authenticated users to create arbitrary articles in arbitrary classes via unknown vectors.... Read more
Affected Products : rtfm- EPSS Score: %0.31
- Published: Nov. 11, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2007-2583
The in_decimal::set function in item_cmpfunc.cc in MySQL before 5.0.40, and 5.1 before 5.1.18-beta, allows context-dependent attackers to cause a denial of service (crash) via a crafted IF clause that results in a divide-by-zero error and a NULL pointer d... Read more
- EPSS Score: %2.42
- Published: May. 10, 2007
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2012-5614
Oracle MySQL 5.1.67 and earlier and 5.5.29 and earlier, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (mysqld crash) via a SELECT command with an UpdateXML command containing XML with a lar... Read more
- EPSS Score: %7.53
- Published: Dec. 03, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2004-2769
Cerberus FTP Server before 4.0.3.0 allows remote authenticated users to list hidden files, even when the "Display hidden files" option is enabled, via the (1) MLSD or (2) MLST commands.... Read more
Affected Products : ftp_server- EPSS Score: %0.27
- Published: Jul. 02, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2010-3838
MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a query that uses the (1) GREATEST or (2) LEAST function with a mixed list of numeric and LONGBLOB arguments... Read more
- EPSS Score: %0.97
- Published: Jan. 14, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-5627
Oracle MySQL and MariaDB 5.5.x before 5.5.29, 5.3.x before 5.3.12, and 5.2.x before 5.2.14 does not modify the salt during multiple executions of the change_user command within the same connection which makes it easier for remote authenticated users to co... Read more
- EPSS Score: %5.35
- Published: Oct. 01, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2023-50007
FFmpeg v.n6.1-3-g466799d4f5 allows an attacker to trigger use of a parameter of negative size in the av_samples_set_silence function in thelibavutil/samplefmt.c:260:9 component.... Read more
- Published: Apr. 19, 2024
- Modified: Jun. 06, 2025
-
4.0
MEDIUMCVE-2006-6915
ftpd in IBM AIX 5.2.0 and 5.3.0 allows remote authenticated users to cause a denial of service (port exhaustion) via unspecified vectors. NOTE: some details were obtained from third party sources.... Read more
Affected Products : aix- EPSS Score: %0.84
- Published: Dec. 31, 2006
- Modified: Apr. 09, 2025