Latest CVE Feed
-
4.2
MEDIUMCVE-2022-27893
The Foundry Magritte plugin osisoft-pi-web-connector versions 0.15.0 - 0.43.0 was found to be logging in a manner that captured authentication requests. This vulnerability is resolved in osisoft-pi-web-connector version 0.44.0.... Read more
Affected Products : osisoft-pi-web-connector- Published: Nov. 04, 2022
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2025-56608
The SourceCodester Android application "Corona Virus Tracker App India" 1.0 uses MD5 for digest authentication in `OkHttpClientWrapper.java`. The `handleDigest()` function employs `MessageDigest.getInstance("MD5")` to hash credentials. MD5 is a broken cry... Read more
Affected Products : android_corona_virus_tracker_app_for_india- Published: Sep. 03, 2025
- Modified: Sep. 08, 2025
- Vuln Type: Cryptography
-
4.2
MEDIUMCVE-2025-53885
Directus is a real-time API and App dashboard for managing SQL database content. Starting in version 9.0.0 and prior to version 11.9.0, when using Directus Flows to handle CRUD events for users it is possible to log the incoming data to console using the ... Read more
Affected Products : directus- Published: Jul. 15, 2025
- Modified: Jul. 16, 2025
- Vuln Type: Information Disclosure
-
4.2
MEDIUMCVE-2025-23301
NVIDIA HGX and DGX contain a vulnerability where a misconfiguration of the VBIOS could enable an attacker to set an unsafe debug access level. A successful exploit of this vulnerability might lead to denial of service.... Read more
Affected Products :- Published: Sep. 04, 2025
- Modified: Sep. 05, 2025
- Vuln Type: Misconfiguration
-
4.2
MEDIUMCVE-2025-6707
Under certain conditions, an authenticated user request may execute with stale privileges following an intentional change by an authorized administrator. This issue affects MongoDB Server v5.0 version prior to 5.0.31, MongoDB Server v6.0 version prior to ... Read more
Affected Products : mongodb- Published: Jun. 26, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authorization
-
4.2
MEDIUMCVE-2025-57821
Basecamp's Google Sign-In adds Google sign-in to Rails applications. Prior to version 1.3.0, it is possible to craft a malformed URL that passes the "same origin" check, resulting in the user being redirected to another origin. Rails applications configur... Read more
Affected Products :- Published: Aug. 27, 2025
- Modified: Aug. 29, 2025
- Vuln Type: Misconfiguration
-
4.2
MEDIUMCVE-2022-41848
drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_de... Read more
Affected Products : linux_kernel- Published: Sep. 30, 2022
- Modified: May. 20, 2025
-
4.2
MEDIUMCVE-2023-20843
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340119; Iss... Read more
- Published: Sep. 04, 2023
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-31965
A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an authenticated attacker with administrative privilege to conduct a path traversa... Read more
Affected Products :- Published: May. 02, 2024
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-41597
Cross Site Request Forgery vulnerability in ProcessWire v.3.0.229 allows a remote attacker to execute arbitrary code via a crafted HTML file to the comments functionality.... Read more
Affected Products : processwire- Published: Jul. 19, 2024
- Modified: Jul. 09, 2025
-
4.2
MEDIUMCVE-2024-11197
The Lock User Account plugin for WordPress is vulnerable to user lock bypass in all versions up to, and including, 1.0.5. This is due to permitting application password logins when user accounts are locked. This makes it possible for authenticated attacke... Read more
Affected Products : lock_user_account- Published: Nov. 21, 2024
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-34398
An issue was discovered in BMC Remedy Mid Tier 7.6.04. The web application allows stored HTML Injection by authenticated remote attackers.... Read more
Affected Products :- Published: Mar. 12, 2025
- Modified: Mar. 12, 2025
- Vuln Type: Cross-Site Scripting
-
4.2
MEDIUMCVE-2024-57967
PVWA (Password Vault Web Access) in CyberArk Privileged Access Manager Self-Hosted before 14.4 has potentially elevated privileges in LDAP mapping.... Read more
Affected Products : privileged_access_manager- Published: Feb. 03, 2025
- Modified: Feb. 03, 2025
- Vuln Type: Authorization
-
4.2
MEDIUMCVE-2024-2365
A vulnerability classified as problematic was found in Musicshelf 1.0/1.1 on Android. Affected by this vulnerability is an unknown functionality of the file io\fabric\sdk\android\services\network\PinningTrustManager.java of the component SHA-1 Handler. Th... Read more
Affected Products : musicshelf- Published: Mar. 11, 2024
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2025-4542
A vulnerability, which was classified as problematic, has been found in Freeebird Hotel 酒店管理系统 API up to 1.2. Affected by this issue is some unknown functionality of the file /src/main/java/cn/mafangui/hotel/tool/SessionInterceptor.java. The manipulation ... Read more
Affected Products : hotel- Published: May. 11, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Misconfiguration
-
4.2
MEDIUMCVE-2024-45678
Yubico YubiKey 5 Series devices with firmware before 5.7.0 and YubiHSM 2 devices with firmware before 2.4.0 allow an ECDSA secret-key extraction attack (that requires physical access and expensive equipment) in which an electromagnetic side channel is pre... Read more
Affected Products : yubikey_5_nfc_firmware yubikey_5c_nfc_firmware yubikey_5c_nfc yubikey_5_nfc yubikey_5c_firmware yubikey_5c yubikey_5_nano_firmware yubikey_5_nano yubikey_5c_nano_firmware yubikey_5c_nano +26 more products- Published: Sep. 03, 2024
- Modified: Mar. 17, 2025
-
4.2
MEDIUMCVE-2025-55013
The Assemblyline 4 Service Client interfaces with the API to fetch tasks and publish the result for a service in Assemblyline 4. In versions below 4.6.1.dev138, the Assemblyline 4 Service Client (task_handler.py) accepts a SHA-256 value returned by the se... Read more
Affected Products :- Published: Aug. 09, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Path Traversal
-
4.2
MEDIUMCVE-2017-0140
Microsoft Edge allows remote attackers to bypass the Same Origin Policy for HTML elements in other browser windows, aka "Microsoft Edge Security Feature Bypass Vulnerability." This vulnerability is different from those described in CVE-2017-0066 and CVE-2... Read more
Affected Products : edge- Published: Mar. 17, 2017
- Modified: Apr. 20, 2025
-
4.2
MEDIUMCVE-2024-41965
Vim is an open source command line text editor. double-free in dialog_changed() in Vim < v9.1.0648. When abandoning a buffer, Vim may ask the user what to do with the modified buffer. If the user wants the changed buffer to be saved, Vim may create a new ... Read more
Affected Products : vim- Published: Aug. 01, 2024
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2022-21555
Vulnerability in the MySQL Shell for VS Code product of Oracle MySQL (component: Shell: GUI). Supported versions that are affected are 1.1.8 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where... Read more
- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024