Latest CVE Feed
-
4.2
MEDIUMCVE-2023-26282
IBM Watson CP4D Data Stores 4.6.0 through 4.6.3 could allow a user with physical access and specific knowledge of the system to modify files or data on the system. IBM X-Force ID: 248415.... Read more
Affected Products : watson_cp4d_data_stores- Published: Mar. 05, 2024
- Modified: Jan. 29, 2025
-
4.2
MEDIUMCVE-2020-14764
Vulnerability in the Hyperion Planning product of Oracle Hyperion (component: Application Development Framework). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access vi... Read more
Affected Products : hyperion_planning- Published: Oct. 21, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-20026
In da, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541632; Issue ID:... Read more
- Published: Mar. 04, 2024
- Modified: Apr. 22, 2025
-
4.2
MEDIUMCVE-2020-9690
Magento versions 2.3.5-p1 and earlier, and 2.3.5-p1 and earlier have an observable timing discrepancy vulnerability. Successful exploitation could lead to signature verification bypass.... Read more
Affected Products : magento- Published: Jul. 29, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2025-25586
yimioa before v2024.07.04 was discovered to contain an information disclosure vulnerability via the component /resources/application.yml.... Read more
Affected Products : yimioa- Published: Mar. 18, 2025
- Modified: Apr. 01, 2025
- Vuln Type: Information Disclosure
-
4.2
MEDIUMCVE-2023-20844
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354058; Iss... Read more
- Published: Sep. 04, 2023
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-36036
Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to access sensitive information and modifying the agent configuration.... Read more
Affected Products : manageengine_adaudit_plus- Published: May. 27, 2024
- Modified: May. 16, 2025
-
4.2
MEDIUMCVE-2024-41597
Cross Site Request Forgery vulnerability in ProcessWire v.3.0.229 allows a remote attacker to execute arbitrary code via a crafted HTML file to the comments functionality.... Read more
Affected Products : processwire- Published: Jul. 19, 2024
- Modified: Jul. 09, 2025
-
4.2
MEDIUMCVE-2025-54650
Improper array index verification vulnerability in the audio codec module. Impact: Successful exploitation of this vulnerability may affect the audio decoding function.... Read more
Affected Products : harmonyos- Published: Aug. 06, 2025
- Modified: Aug. 06, 2025
- Vuln Type: Memory Corruption
-
4.2
MEDIUMCVE-2020-2563
Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via ... Read more
Affected Products : hyperion_financial_close_management- Published: Jan. 15, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2023-25758
Onekey Touch devices through 4.0.0 and Onekey Mini devices through 2.10.0 allow man-in-the-middle attackers to obtain the seed phase. The man-in-the-middle access can only be obtained after disassembling a device (i.e., here, "man-in-the-middle" does not ... Read more
- Published: Feb. 14, 2023
- Modified: Mar. 20, 2025
-
4.2
MEDIUMCVE-2024-24254
PX4 Autopilot 1.14 and earlier, due to the lack of synchronization mechanism for loading geofence data, has a Race Condition vulnerability in the geofence.cpp and mission_feasibility_checker.cpp. This will result in the drone uploading overlapping geofenc... Read more
Affected Products : px4_drone_autopilot- Published: Feb. 06, 2024
- Modified: Jun. 05, 2025
-
4.2
MEDIUMCVE-2023-20843
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340119; Iss... Read more
- Published: Sep. 04, 2023
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2023-20839
In imgsys, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID... Read more
- Published: Sep. 04, 2023
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2025-23301
NVIDIA HGX and DGX contain a vulnerability where a misconfiguration of the VBIOS could enable an attacker to set an unsafe debug access level. A successful exploit of this vulnerability might lead to denial of service.... Read more
Affected Products :- Published: Sep. 04, 2025
- Modified: Sep. 05, 2025
- Vuln Type: Misconfiguration
-
4.2
MEDIUMCVE-2025-48462
Successful exploitation of the vulnerability could allow an attacker to consume all available session slots and block other users from logging in, thereby preventing legitimate users from gaining access to the product.... Read more
Affected Products : wise-4060lan_firmware wise-4060lan wise-4050lan_firmware wise-4050lan wise-4010lan_firmware wise-4010lan- Published: Jun. 24, 2025
- Modified: Jul. 09, 2025
- Vuln Type: Denial of Service
-
4.2
MEDIUMCVE-2025-6707
Under certain conditions, an authenticated user request may execute with stale privileges following an intentional change by an authorized administrator. This issue affects MongoDB Server v5.0 version prior to 5.0.31, MongoDB Server v6.0 version prior to ... Read more
Affected Products : mongodb- Published: Jun. 26, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authorization
-
4.2
MEDIUMCVE-2020-14546
Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via ... Read more
Affected Products : hyperion_financial_close_management- Published: Jul. 15, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2019-12762
Xiaomi Mi 5s Plus devices allow attackers to trigger touchscreen anomalies via a radio signal between 198 kHz and 203 kHz, as demonstrated by a transmitter and antenna hidden just beneath the surface of a coffee-shop table, aka Ghost Touch.... Read more
Affected Products : mi_5s_plus_firmware xperia_z4_firmware galaxy_s6_edge_firmware galaxy_s4_firmware nexus_7_firmware nexus_9_firmware aquos_zeta_sh-04f_firmware arrows_nx_f05-f_firmware nexus_7 galaxy_s4 +6 more products- Published: Jun. 06, 2019
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-2260
A session fixation vulnerability exists in the zenml-io/zenml application, where JWT tokens used for user authentication are not invalidated upon logout. This flaw allows an attacker to bypass authentication mechanisms by reusing a victim's JWT token.... Read more
Affected Products : zenml- Published: Apr. 16, 2024
- Modified: Jun. 12, 2025