Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 4.0

    MEDIUM
    CVE-2025-29839

    Out-of-bounds read in Windows File Server allows an unauthorized attacker to disclose information locally.... Read more

    • Published: May. 13, 2025
    • Modified: May. 19, 2025
    • Vuln Type: Information Disclosure
  • 4.0

    MEDIUM
    CVE-2013-2219

    The Red Hat Directory Server before 8.2.11-13 and 389 Directory Server do not properly restrict access to entity attributes, which allows remote authenticated users to obtain sensitive information via a search query for the attribute.... Read more

    • EPSS Score: %0.17
    • Published: Jul. 31, 2013
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2001-0361

    Implementations of SSH version 1.5, including (1) OpenSSH up to version 2.3.0, (2) AppGate, and (3) ssh-1 up to version 1.2.31, in certain configurations, allow a remote attacker to decrypt and/or alter traffic via a "Bleichenbacher attack" on PKCS#1 vers... Read more

    Affected Products : openssh ssh
    • EPSS Score: %1.49
    • Published: Jun. 27, 2001
    • Modified: Apr. 03, 2025
  • 4.0

    MEDIUM
    CVE-2012-2749

    MySQL 5.1.x before 5.1.63 and 5.5.x before 5.5.24 allows remote authenticated users to cause a denial of service (mysqld crash) via vectors related to incorrect calculation and a sort order index.... Read more

    Affected Products : mysql mysql
    • EPSS Score: %0.79
    • Published: Aug. 17, 2012
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2014-0366

    Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, and 12.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Attachments.... Read more

    Affected Products : e-business_suite
    • EPSS Score: %0.38
    • Published: Jan. 15, 2014
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2012-3168

    Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect availability via unknown vectors related to Siebel Core - Server Infrastructure.... Read more

    Affected Products : siebel_crm
    • EPSS Score: %0.36
    • Published: Jan. 17, 2013
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2020-13342

    An issue has been discovered in GitLab affecting versions prior to 13.2.10, 13.3.7 and 13.4.2: Lack of Rate Limiting at Re-Sending Confirmation Email... Read more

    Affected Products : gitlab
    • EPSS Score: %0.13
    • Published: Oct. 07, 2020
    • Modified: Nov. 21, 2024
  • 4.0

    MEDIUM
    CVE-2012-3369

    The CallerIdentityLoginModule in JBoss Enterprise Application Platform (EAP) before 5.2.0, Web Platform (EWP) before 5.2.0, BRMS Platform before 5.3.1, and SOA Platform before 5.3.1 allows remote attackers to gain privileges of the previous user via a nul... Read more

    • EPSS Score: %1.31
    • Published: Feb. 05, 2013
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2015-4898

    Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote authenticated users to affect integrity via vectors related to Diagnostics and DMZ.... Read more

    Affected Products : e-business_suite
    • EPSS Score: %0.15
    • Published: Oct. 21, 2015
    • Modified: Apr. 12, 2025
  • 4.0

    MEDIUM
    CVE-2015-0174

    The SNMP implementation in IBM WebSphere Application Server (WAS) 8.5 before 8.5.5.5 does not properly handle configuration data, which allows remote authenticated users to obtain sensitive information via unspecified vectors.... Read more

    Affected Products : websphere_application_server
    • EPSS Score: %0.27
    • Published: Apr. 27, 2015
    • Modified: Apr. 12, 2025
  • 4.0

    MEDIUM
    CVE-2021-31906

    In JetBrains TeamCity before 2020.2.2, audit logs were not sufficient when an administrator uploaded a file.... Read more

    Affected Products : teamcity
    • EPSS Score: %0.00
    • Published: May. 11, 2021
    • Modified: Nov. 21, 2024
  • 4.0

    MEDIUM
    CVE-2016-9338

    An issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 controller 1763-L16AWA, Series A and B, Version 14.000 and prior versions; 1763-L16BBB, Series A and B, Version 14.000 and prior versions; 1763-L16BWA, Series A and B, Version 14... Read more

    • EPSS Score: %0.04
    • Published: Feb. 13, 2017
    • Modified: Apr. 20, 2025
  • 4.0

    MEDIUM
    CVE-2014-6064

    The Accounts tab in the administrative user interface in McAfee Web Gateway (MWG) before 7.3.2.9 and 7.4.x before 7.4.2 allows remote authenticated users to obtain the hashed user passwords via unspecified vectors.... Read more

    Affected Products : web_gateway
    • EPSS Score: %0.18
    • Published: Sep. 02, 2014
    • Modified: Apr. 12, 2025
  • 4.0

    MEDIUM
    CVE-2014-8910

    IBM DB2 9.7 through FP10, 9.8 through FP5, 10.1 before FP5, and 10.5 through FP5 on Linux, UNIX, and Windows allows remote authenticated users to read arbitrary text files via a crafted XML/XSLT function in a SELECT statement.... Read more

    Affected Products : db2
    • EPSS Score: %0.25
    • Published: Jul. 20, 2015
    • Modified: Apr. 12, 2025
  • 4.0

    MEDIUM
    CVE-2010-3869

    Red Hat Certificate System (RHCS) 7.3 and 8 and Dogtag Certificate System allow remote authenticated users to generate an arbitrary number of certificates by replaying a single SCEP one-time PIN.... Read more

    • EPSS Score: %0.20
    • Published: Nov. 17, 2010
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2017-3317

    Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Logging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker... Read more

    • EPSS Score: %0.02
    • Published: Jan. 27, 2017
    • Modified: Apr. 20, 2025
  • 4.0

    MEDIUM
    CVE-2008-0658

    slapd/back-bdb/modrdn.c in the BDB backend for slapd in OpenLDAP 2.3.39 allows remote authenticated users to cause a denial of service (daemon crash) via a modrdn operation with a NOOP (LDAP_X_NO_OPERATION) control, a related issue to CVE-2007-6698.... Read more

    Affected Products : openldap
    • EPSS Score: %6.45
    • Published: Feb. 13, 2008
    • Modified: Apr. 09, 2025
  • 4.0

    MEDIUM
    CVE-2013-4475

    Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an ... Read more

    Affected Products : ubuntu_linux debian_linux samba
    • EPSS Score: %6.76
    • Published: Nov. 13, 2013
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2012-3417

    The good_client function in rquotad (rquota_svc.c) in Linux DiskQuota (aka quota) before 3.17 invokes the hosts_ctl function the first time without a host name, which might allow remote attackers to bypass TCP Wrappers rules in hosts.deny.... Read more

    Affected Products : linux_diskquota
    • EPSS Score: %0.35
    • Published: Aug. 13, 2012
    • Modified: Apr. 11, 2025
  • 4.0

    MEDIUM
    CVE-2014-6209

    IBM DB2 9.5 through FP10, 9.7 through FP10, 9.8 through FP5, 10.1 through FP4, and 10.5 before FP5 on Linux, UNIX, and Windows allows remote authenticated users to cause a denial of service (daemon crash) by specifying an identity column within a crafted ... Read more

    Affected Products : db2
    • EPSS Score: %1.60
    • Published: Dec. 12, 2014
    • Modified: Apr. 12, 2025
Showing 20 of 291788 Results