Latest CVE Feed
-
4.3
MEDIUMCVE-2013-5154
The Sandbox subsystem in Apple iOS before 7 determines the sandboxing requirement for a #! application on the basis of the script interpreter instead of the script, which allows attackers to bypass intended access restrictions via a crafted application.... Read more
Affected Products : iphone_os- Published: Sep. 19, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2020-26415
Information about the starred projects for private user profiles was exposed via the GraphQL API starting from 12.2 via the REST API. This affects GitLab >=12.2 to <13.4.7, >=13.5 to <13.5.5, and >=13.6 to <13.6.2.... Read more
Affected Products : gitlab- Published: Dec. 11, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2013-6628
net/socket/ssl_client_socket_nss.cc in the TLS implementation in Google Chrome before 31.0.1650.48 does not ensure that a server's X.509 certificate is the same during renegotiation as it was before renegotiation, which might allow remote web servers to i... Read more
Affected Products : chrome- Published: Nov. 13, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-3933
Cross-site scripting (XSS) vulnerability in the JoomShopping (com_joomshopping) component before 4.3.1 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the user_name parameter to index.php.... Read more
Affected Products : joomshopping- Published: Feb. 11, 2014
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-3755
Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 11.1.1.5.0 allows remote attackers to affect integrity via vectors related to SSO Engine.... Read more
Affected Products : fusion_middleware- Published: Jul. 17, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2012-3295
IBM WebSphere MQ 7.1, when an SVRCONN channel is used, allows remote attackers to bypass the security-configuration setup step and obtain queue-manager access via unspecified vectors.... Read more
Affected Products : websphere_mq- Published: Aug. 29, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2007-0995
Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 ignores trailing invalid HTML characters in attribute names, which allows remote attackers to bypass content filters that use regular expressions.... Read more
- Published: Feb. 26, 2007
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2013-5389
Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.3 before FP5 IF2 and 9.0 before IF5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN9AYK2X.... Read more
Affected Products : lotus_domino- Published: Oct. 22, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-4519
Multiple cross-site scripting (XSS) vulnerabilities in Review Board 1.6.x before 1.6.21 and 1.7.x before 1.7.17 allow remote attackers to inject arbitrary web script or HTML via the (1) Branch field or (2) caption of an uploaded file.... Read more
Affected Products : review_board- Published: Nov. 19, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2014-2283
epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application cras... Read more
Affected Products : wireshark- Published: Mar. 11, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2010-0434
The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which m... Read more
- Published: Mar. 05, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-5501
Cross-site scripting (XSS) vulnerability in the oraservice page in Cisco MediaSense allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuj23328.... Read more
Affected Products : mediasense- Published: Sep. 20, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-5136
Apple Remote Desktop before 3.7 does not properly use server authentication-type information during decisions about whether to present an unencrypted-connection warning message, which allows remote attackers to obtain sensitive information in opportunisti... Read more
Affected Products : apple_remote_desktop- Published: Oct. 24, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2020-26963
Repeated calls to the history and location interfaces could have been used to hang the browser. This was addressed by introducing rate-limiting to these API calls. This vulnerability affects Firefox < 83.... Read more
Affected Products : firefox- Published: Dec. 09, 2020
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2015-1692
Microsoft Internet Explorer 7 through 11 allows user-assisted remote attackers to read the clipboard contents via crafted web script, aka "Internet Explorer Clipboard Information Disclosure Vulnerability."... Read more
Affected Products : internet_explorer- Published: May. 13, 2015
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2013-5422
The Web Client in IBM Rational ClearQuest 7.1 through 7.1.2.12, 8.0.0.x before 8.0.0.9, and 8.0.1.x before 8.0.1.2, when a multi-database dataset exists, allows remote attackers to read database names via unspecified vectors.... Read more
- Published: Dec. 19, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-3768
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect integrity via unknown vectors related to Rich Text Editor.... Read more
Affected Products : peoplesoft_products- Published: Jul. 17, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-3707
The HTTPSTK service in the novell-nrm package before 2.0.2-297.305.302.3 in Novell Open Enterprise Server 2 (OES 2) Linux, and OES 11 Linux Gold and SP1, does not make the intended SSL_free and SSL_shutdown calls for the close of a TCP connection, which a... Read more
- Published: Dec. 01, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-5438
Cross-site scripting (XSS) vulnerability in the web server in IBM Flex System Manager (FSM) 1.1.0 through 1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.... Read more
Affected Products : flex_system_manager- Published: Dec. 14, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-3758
Unspecified vulnerability in the Enterprise Manager (EM) Base Platform 10.2.0.5 and 11.1.0.1; EM DB Control 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3; and EM Plugin for DB 12.1.0.2 and 12.1.0.3 in Oracle Enterprise Manager Grid Control allows r... Read more
- Published: Jul. 17, 2013
- Modified: Apr. 11, 2025