Latest CVE Feed
-
4.2
MEDIUMCVE-2025-4542
A vulnerability, which was classified as problematic, has been found in Freeebird Hotel 酒店管理系统 API up to 1.2. Affected by this issue is some unknown functionality of the file /src/main/java/cn/mafangui/hotel/tool/SessionInterceptor.java. The manipulation ... Read more
Affected Products : hotel- Published: May. 11, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Misconfiguration
-
4.2
MEDIUMCVE-2024-34398
An issue was discovered in BMC Remedy Mid Tier 7.6.04. The web application allows stored HTML Injection by authenticated remote attackers.... Read more
Affected Products :- Published: Mar. 12, 2025
- Modified: Mar. 12, 2025
- Vuln Type: Cross-Site Scripting
-
4.2
MEDIUMCVE-2024-9055
The DPA countermeasures on Silicon Labs' Series 2 devices are not reseeded periodically as they should be. This may allow an attacker to eventually extract secret keys through a DPA attack.... Read more
Affected Products : bluetooth_low_energy_software_development_kit- Published: Mar. 17, 2025
- Modified: Mar. 17, 2025
- Vuln Type: Cryptography
-
4.1
MEDIUMCVE-2025-30345
An issue was discovered in OpenSlides before 4.2.5. When creating new chats via the chat_group.create action, the user is able to specify the name of the chat. Some HTML elements such as SCRIPT are filtered, whereas others are not. In most cases, HTML ent... Read more
Affected Products : openslides- Published: Mar. 21, 2025
- Modified: Mar. 27, 2025
- Vuln Type: Cross-Site Scripting
-
4.1
MEDIUMCVE-2024-52935
Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest's virtualised GPU memory.... Read more
Affected Products : ddk- Published: Jan. 13, 2025
- Modified: Jan. 13, 2025
- Vuln Type: Memory Corruption
-
4.1
MEDIUMCVE-2020-3502
Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users. These vulnerabilities are due to improper input validation of paramet... Read more
- Published: Aug. 17, 2020
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2023-44384
Discourse-jira is a Discourse plugin allows Jira projects, issue types, fields and field options will be synced automatically. An administrator user can make an SSRF attack by setting the Jira URL to an arbitrary location and enabling the `discourse_jira_... Read more
Affected Products : discourse_jira- Published: Oct. 06, 2023
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-33748
Cross-site scripting (XSS) vulnerability in the search function in Maven net.mingsoft MS Basic 2.1.13.4 and earlier.... Read more
Affected Products :- Published: May. 07, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2025-4573
Mattermost versions 10.7.x <= 10.7.1, 10.6.x <= 10.6.3, 10.5.x <= 10.5.4, 9.11.x <= 9.11.13 fail to properly validate LDAP group ID attributes, allowing an authenticated administrator with PermissionSysconsoleWriteUserManagementGroups permission to execut... Read more
Affected Products : mattermost_server- Published: Jun. 11, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Injection
-
4.1
MEDIUMCVE-2018-13404
The VerifyPopServerConnection resource in Atlassian Jira before version 7.6.10, from version 7.7.0 before version 7.7.5, from version 7.8.0 before version 7.8.5, from version 7.9.0 before version 7.9.3, from version 7.10.0 before version 7.10.3, from vers... Read more
- Published: Feb. 13, 2019
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2022-1974
A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.... Read more
Affected Products : linux_kernel- Published: Aug. 31, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-32078
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through 7.5.44.7212. ... Read more
Affected Products : fv_flowplayer_video_player- Published: Apr. 24, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2021-44166
An improper access control vulnerability [CWE-284 ] in FortiToken Mobile (Android) external push notification 5.1.0 and below may allow a remote attacker having already obtained a user's password to access the protected system during the 2FA procedure, ev... Read more
Affected Products : fortitoken_mobile- Published: Mar. 02, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-38903
H3C Magic R230 V100R002's udpserver opens port 9034, allowing attackers to execute arbitrary commands.... Read more
- Published: Jun. 24, 2024
- Modified: May. 27, 2025
-
4.1
MEDIUMCVE-2024-34664
Improper check for exception conditions in Knox Guard prior to SMR Oct-2024 Release 1 allows physical attackers to bypass Knox Guard in a multi-user environment.... Read more
Affected Products : android- Published: Oct. 08, 2024
- Modified: Jul. 17, 2025
-
4.1
MEDIUMCVE-2024-21583
Versions of the package github.com/gitpod-io/gitpod/components/server/go/pkg/lib before main-gha.27122; versions of the package github.com/gitpod-io/gitpod/components/ws-proxy/pkg/proxy before main-gha.27122; versions of the package github.com/gitpod-io/g... Read more
Affected Products :- Published: Jul. 19, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2007-1226
McAfee VirusScan for Mac (Virex) before 7.7 patch 1 has weak permissions (0666) for /Library/Application Support/Virex/VShieldExclude.txt, which allows local users to reconfigure Virex to skip scanning of arbitrary files.... Read more
Affected Products : virex- Published: Mar. 02, 2007
- Modified: Apr. 09, 2025
-
4.1
MEDIUMCVE-2023-6120
The Welcart e-Commerce plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 2.9.6 via the upload_certificate_file function. This makes it possible for administrators to upload .pem or .crt files to arbitrary loca... Read more
- Published: Dec. 09, 2023
- Modified: Feb. 20, 2025
-
4.1
MEDIUMCVE-2020-2978
Vulnerability in the Oracle Database - Enterprise Edition component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having DBA role accou... Read more
Affected Products : database- Published: Jul. 15, 2020
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2014-2489
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.12 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to ... Read more
Affected Products : vm_virtualbox- Published: Jul. 17, 2014
- Modified: Apr. 12, 2025