Latest CVE Feed
-
4.0
MEDIUMCVE-2014-8606
Directory traversal vulnerability in the XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! allows remote administrators to read arbitrary files via a .. (dot dot) in the file parameter in a json_return action in the xcloner_show page to wp-admin/ad... Read more
Affected Products : xcloner- EPSS Score: %7.26
- Published: Jun. 10, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2014-6194
Directory traversal vulnerability in an unspecified web form in IBM Maximo Asset Management 7.1 through 7.1.1.13 and 7.5.0 before 7.5.0.6 IFIX007, Maximo Asset Management 7.5.0 through 7.5.0.3 and 7.5.1 through 7.5.1.2 for SmartCloud Control Desk, and Max... Read more
Affected Products : maximo_asset_management maximo_for_life_sciences maximo_for_nuclear_power maximo_for_oil_and_gas maximo_for_transportation maximo_for_utilities smartcloud_control_desk change_and_configuration_management_database maximo_asset_management_essentials maximo_for_government +2 more products- EPSS Score: %0.58
- Published: Feb. 17, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2014-0439
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote authenticated users to affect integrity via unknown vectors related to Report Distribution.... Read more
Affected Products : peoplesoft_products- EPSS Score: %0.38
- Published: Jan. 15, 2014
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2007-5942
Bandersnatch 0.4 allows remote attackers to obtain sensitive information via a malformed request for index.php with (1) a certain func parameter value; or (2) certain func, jid, page, and limit parameter values; which reveals the path in various error mes... Read more
Affected Products : bandersnatch- EPSS Score: %0.18
- Published: Nov. 14, 2007
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2013-7140
XML External Entity (XXE) vulnerability in the CalDAV interface in Open-Xchange (OX) AppSuite 7.4.1 and earlier allows remote authenticated users to read portions of arbitrary files via vectors related to the SAX builder and the WebDAV interface. NOTE: t... Read more
Affected Products : open-xchange_appsuite- EPSS Score: %0.45
- Published: Jan. 26, 2014
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-0074
Unspecified vulnerability in the PeopleSoft Enterprise CRM component in Oracle PeopleSoft Products 8.9 allows remote authenticated users to affect integrity via unknown vectors related to Sales.... Read more
Affected Products : peoplesoft_products- EPSS Score: %0.26
- Published: Jan. 18, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2007-0297
Unspecified vulnerability in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.47.11 and 8.48.06 has unknown impact and attack vectors in PeopleTools, aka PSE03.... Read more
- EPSS Score: %12.11
- Published: Jan. 17, 2007
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2013-0932
EMC RSA Archer 5.x before GRC 5.3SP1, and Archer Smart Suite Framework 4.x, allows remote authenticated users to bypass intended access restrictions and upload arbitrary files via unspecified vectors.... Read more
- EPSS Score: %0.18
- Published: May. 07, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-3350
Cisco Intelligent Automation for Cloud (aka Cisco Cloud Portal) does not properly implement URL redirection, which allows remote authenticated users to obtain sensitive information via a crafted URL, aka Bug ID CSCuh84870.... Read more
Affected Products : cloud_portal- EPSS Score: %0.27
- Published: Aug. 29, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2021-31403
Non-constant-time comparison of CSRF tokens in UIDL request handler in com.vaadin:vaadin-server versions 7.0.0 through 7.7.23 (Vaadin 7.0.0 through 7.7.23), and 8.0.0 through 8.12.2 (Vaadin 8.0.0 through 8.12.2) allows attacker to guess a security token v... Read more
Affected Products : vaadin- EPSS Score: %0.13
- Published: Apr. 23, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2009-4847
Deliantra Server before 2.82 allows remote authenticated users to cause a denial of service (daemon crash) via vectors involving an empty treasure list.... Read more
Affected Products : deliantra- EPSS Score: %0.46
- Published: May. 07, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2006-6241
Sorin Chitu Telnet-FTP Server 1.0 allows remote authenticated users to cause a denial of service (crash) via consecutive RETR commands. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.... Read more
Affected Products : telnet_ftp_server- EPSS Score: %0.62
- Published: Dec. 03, 2006
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2020-4371
IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 contains sensitive information in leftover debug code that could be used aid a local user in further attacks against the system. IBM X-Force ID: 179008.... Read more
Affected Products : verify_gateway- EPSS Score: %0.04
- Published: Jul. 22, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-3400
Cisco WebEx Meetings Server allows remote authenticated users to obtain sensitive information by reading logs, aka Bug IDs CSCuq36417 and CSCuq40344.... Read more
Affected Products : webex_meetings_server- EPSS Score: %0.16
- Published: Oct. 05, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2013-2313
Session fixation vulnerability in LOCKON EC-CUBE 2.11.0 through 2.12.3enP2 allows remote attackers to hijack web sessions via unspecified vectors.... Read more
- EPSS Score: %0.31
- Published: May. 29, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-0568
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013... Read more
- EPSS Score: %0.16
- Published: Jul. 03, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-2219
The Red Hat Directory Server before 8.2.11-13 and 389 Directory Server do not properly restrict access to entity attributes, which allows remote authenticated users to obtain sensitive information via a search query for the attribute.... Read more
- EPSS Score: %0.17
- Published: Jul. 31, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2010-5298
Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an S... Read more
- EPSS Score: %10.66
- Published: Apr. 14, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2025-49128
Jackson-core contains core low-level incremental ("streaming") parser and generator abstractions used by Jackson Data Processor. Starting in version 2.0.0 and prior to version 2.13.0, a flaw in jackson-core's `JsonLocation._appendSourceDesc` method allows... Read more
Affected Products :- Published: Jun. 06, 2025
- Modified: Jun. 09, 2025
- Vuln Type: Information Disclosure
-
4.0
MEDIUMCVE-2019-2569
Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2 and 12.2.0.1. Difficult to exploit vulnerability allows high privileged attacker having Local Logon privilege with logon to th... Read more
- EPSS Score: %0.25
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024