Latest CVE Feed
-
4.0
MEDIUMCVE-2014-0630
EMC Documentum TaskSpace (TSP) 6.7SP1 before P25 and 6.7SP2 before P11 allows remote authenticated users to read arbitrary files via a modified imaging-service URL.... Read more
Affected Products : documentum_taskspace- EPSS Score: %0.18
- Published: Mar. 06, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2010-4545
IBM Lotus Notes Traveler before 8.5.1.2 allows remote authenticated users to cause a denial of service (resource consumption and sync outage) by syncing a large volume of data.... Read more
- EPSS Score: %0.41
- Published: Dec. 16, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-3785
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Career's Home.... Read more
Affected Products : peoplesoft_products- EPSS Score: %0.17
- Published: Oct. 16, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2004-2747
Directory traversal vulnerability in Pablo Software Solutions Quick 'n Easy FTP Server 1.77, and possibly earlier versions, allows remote authenticated users to determine the existence of arbitrary files via a .. (dot dot) in the DEL command, which trigge... Read more
Affected Products : quick_n_easy_ftp_server- EPSS Score: %0.26
- Published: Dec. 31, 2004
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2013-2385
Unspecified vulnerability in the Oracle FLEXCUBE Direct Banking component in Oracle Financial Services Software 2.8.0 through 4.1.0 allows remote authenticated users to affect confidentiality via vectors related to BASE, a different vulnerability than CVE... Read more
Affected Products : financial_services_software- EPSS Score: %0.17
- Published: Apr. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2022-34312
IBM CICS TX 11.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 229447. ... Read more
Affected Products : cics_tx- EPSS Score: %0.03
- Published: Nov. 14, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2015-7685
GLPI before 0.85.3 allows remote authenticated users to create super-admin accounts by leveraging permissions to create a user and the _profiles_id parameter to front/user.form.php.... Read more
Affected Products : glpi- EPSS Score: %0.15
- Published: Oct. 05, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2022-48470
Huawei HiLink AI Life product has an identity authentication bypass vulnerability. Successful exploitation of this vulnerability may allow attackers to access restricted functions.(Vulnerability ID:HWPSIRT-2022-42291) This vulnerability has been assigned... Read more
Affected Products :- Published: Dec. 28, 2024
- Modified: Dec. 28, 2024
-
4.0
MEDIUMCVE-2015-1480
ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to obtain sensitive ticket information via a (1) getTicketData action to servlet/AJaxServlet or a direct request to (2) swf/flashreport.swf, (3) reports/flash... Read more
- EPSS Score: %18.23
- Published: Feb. 04, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-5403
HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote authenticated users to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2015-2... Read more
- EPSS Score: %0.21
- Published: Aug. 27, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2009-4467
misc.php in DeluxeBB 1.3 allows remote attackers to register accounts without a valid email address via a valemail action with the valmem set to a pre-assigned user ID, which is visible from a memberlist action.... Read more
Affected Products : deluxebb- EPSS Score: %0.83
- Published: Dec. 30, 2009
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2008-1263
The Linksys WRT54G router stores passwords and keys in cleartext in the Config.bin file, which might allow remote authenticated users to obtain sensitive information via an HTTP request for the top-level Config.bin URI.... Read more
- EPSS Score: %0.20
- Published: Mar. 10, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2013-1536
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 5.5.05 and 6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.... Read more
Affected Products : supply_chain_products_suite- EPSS Score: %0.17
- Published: Apr. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2004-2493
Directory traversal vulnerability in Groupmax World Wide Web (GmaxWWW) 2 and 3, and Desktop 5, 6, and Desktop for Jichitai allows remote authenticated users to read arbitrary .html files via the template name parameter.... Read more
- EPSS Score: %1.22
- Published: Dec. 31, 2004
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2022-28784
Path traversal vulnerability in Galaxy Themes prior to SMR May-2022 Release 1 allows attackers to list file names in arbitrary directory as system user. The patch addresses incorrect implementation of file path validation check logic.... Read more
- EPSS Score: %0.02
- Published: May. 03, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2015-4269
The Tomcat throttling feature in Cisco Unified Communications Manager 10.5(1.99995.9) allows remote authenticated users to cause a denial of service (management outage) by sending many requests, aka Bug ID CSCuu99709.... Read more
Affected Products : unified_communications_manager- EPSS Score: %0.39
- Published: Jul. 14, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2019-1667
A vulnerability in the Graphite interface of Cisco HyperFlex software could allow an authenticated, local attacker to write arbitrary data to the Graphite interface. The vulnerability is due to insufficient authorization controls. An attacker could exploi... Read more
Affected Products : hyperflex_hx_data_platform- EPSS Score: %0.03
- Published: Feb. 21, 2019
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2015-1613
RhodeCode before 2.2.7 allows remote authenticated users to obtain API keys and other sensitive information via the (1) update_repo, (2) get_locks, or (3) get_user_groups API method.... Read more
Affected Products : rhodecode_enterprise- EPSS Score: %0.18
- Published: Feb. 16, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2011-4291
Moodle 2.0.x before 2.0.3 allows remote authenticated users to cause a denial of service (invalid database records) via a series of crafted ratings operations.... Read more
Affected Products : moodle- EPSS Score: %0.46
- Published: Jul. 16, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2021-20402
IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. I... Read more
Affected Products : security_verify_information_queue- EPSS Score: %0.10
- Published: Feb. 11, 2021
- Modified: Nov. 21, 2024