Latest CVE Feed
-
4.0
MEDIUMCVE-2022-36866
Improper access control vulnerability in Broadcaster in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to identify the device.... Read more
- EPSS Score: %0.12
- Published: Sep. 09, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2010-4786
IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.63 (aka 6.0.0.8-TIV-ITDS-IF0005) allows remote authenticated users to cause a denial of service (daemon crash or hang) via a paged search, as demonstrated by a certain idsldapsearch command, related to an... Read more
Affected Products : tivoli_directory_server- EPSS Score: %0.36
- Published: Apr. 21, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2009-4800
Directory traversal vulnerability in Sysax Multi Server 4.3 and 4.5 allows remote authenticated users to delete arbitrary files via a ..// (dot dot slash slash) in a DELE command.... Read more
Affected Products : multi_server- EPSS Score: %1.46
- Published: Apr. 22, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2015-3994
The grant.xsfunc application in testApps/grantAccess/ in the XS Engine in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to spoof log entries via a crafted request, aka SAP Security Note 2109818.... Read more
Affected Products : hana- EPSS Score: %0.25
- Published: May. 29, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2006-0731
WmRoot/adapter-index.dsp in SAP Business Connector Core Fix 7 and earlier allows remote attackers to conduct spoofing (phishing) attacks via an absolute URL in the url parameter, which loads the URL inside a frame.... Read more
Affected Products : business_connector- EPSS Score: %6.02
- Published: Feb. 16, 2006
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2010-0772
Unspecified vulnerability in the channel process in IBM WebSphere MQ 7.0 before 7.0.1.2 allows remote authenticated users to cause a denial of service (daemon crash) via "incorrect channel control data."... Read more
Affected Products : websphere_mq- EPSS Score: %0.42
- Published: Apr. 27, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2009-1004
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality and integrity via unknown vectors.... Read more
Affected Products : bea_product_suite- EPSS Score: %0.72
- Published: Apr. 15, 2009
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2015-2990
Directory traversal vulnerability in zhtml.cgi in NEOJAPAN desknet NEO 2.0R1.0 through 2.5R1.4 allows remote authenticated users to read arbitrary files via a crafted parameter.... Read more
Affected Products : desknet_neo- EPSS Score: %0.48
- Published: Sep. 05, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2010-4789
Use-after-free vulnerability in the proxy-server implementation in IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.65 (aka 6.0.0.8-TIV-ITDS-IF0007) and 6.3 before 6.3.0.1 (aka 6.3.0.0-TIV-ITDS-IF0001) allows remote authenticated users to cause a denial... Read more
Affected Products : tivoli_directory_server- EPSS Score: %0.46
- Published: Apr. 21, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2008-4545
Cisco Unity 4.x before 4.2(1)ES161, 5.x before 5.0(1)ES53, and 7.x before 7.0(2)ES8 uses weak permissions for the D:\CommServer\Reports directory, which allows remote authenticated users to obtain sensitive information by reading files in this directory.... Read more
Affected Products : unity- EPSS Score: %0.28
- Published: Oct. 13, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2012-4495
The Mime Mail module 6.x-1.x before 6.x-1.1 for Drupal does not properly restrict access to files outside Drupal's publish files directory, which allows remote authenticated users to send arbitrary files as attachments.... Read more
- EPSS Score: %0.36
- Published: Oct. 31, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2010-3589
Unspecified vulnerability in the Oracle Application Object Library component in Oracle Applications 11.5.10.2, 12.0.4, 12.0.5, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related t... Read more
Affected Products : e-business_suite- EPSS Score: %0.39
- Published: Jan. 19, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-3297
Cisco Intelligent Automation for Cloud in Cisco Cloud Portal does not properly restrict the content of MyServices action URLs, which allows remote authenticated users to obtain sensitive information by reading (1) web-server access logs, (2) web-server Re... Read more
Affected Products : cloud_portal- EPSS Score: %0.44
- Published: Jul. 02, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2006-5492
Unspecified vulnerability in Maerys Archive (Maarch) before 2.0.1 allows remote authenticated users to obtain sensitive information (document contents) via unspecified attack vectors related to "grants."... Read more
Affected Products : maarch- EPSS Score: %0.40
- Published: Oct. 25, 2006
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2006-3184
Direct static code injection vulnerability in ASP Stats Generator before 2.1.2 allows remote authenticated attackers to execute arbitrary ASP code via the strAsgSknPageBgColour parameter to settings_skin.asp, which is stored in inc_skin_file.asp.... Read more
Affected Products : asp_stats_generator- EPSS Score: %8.92
- Published: Jun. 23, 2006
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2020-10459
Path Traversal in admin/assetmanager/assetmanager.php (vulnerable function saved in admin/assetmanager/functions.php) in Chadha PHPKB Standard Multi-Language 9 allows attackers to list the files that are stored on the webserver using a dot-dot-slash seque... Read more
Affected Products : phpkb- EPSS Score: %0.42
- Published: Mar. 12, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-25359
An improper SELinux policy prior to SMR APR-2021 Release 1 allows local attackers to access AP information without proper permissions via untrusted applications.... Read more
- EPSS Score: %0.01
- Published: Apr. 09, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-0388
Unspecified vulnerability in the PeopleSoft Enterprise HRMS Human Resources component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Org and Workforce Dev.... Read more
Affected Products : peoplesoft_products- EPSS Score: %0.38
- Published: Jan. 15, 2014
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-0399
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.2, 6.3, 6.3.1, and 6.3.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Data, Domain & Function... Read more
Affected Products : supply_chain_products_suite- EPSS Score: %0.26
- Published: Jan. 15, 2014
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-0657
The administration portal in Cisco Unified Communications Manager (Unified CM) 9.1(1) and earlier does not properly handle role restrictions, which allows remote authenticated users to bypass role-based access control via multiple visits to a forbidden po... Read more
Affected Products : unified_communications_manager- EPSS Score: %0.44
- Published: Jan. 08, 2014
- Modified: Apr. 11, 2025