Latest CVE Feed
-
4.1
MEDIUMCVE-2024-49822
IBM QRadar Advisor 1.0.0 through 2.6.5 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.... Read more
- Published: Mar. 18, 2025
- Modified: Aug. 14, 2025
- Vuln Type: Server-Side Request Forgery
-
4.1
MEDIUMCVE-2018-13404
The VerifyPopServerConnection resource in Atlassian Jira before version 7.6.10, from version 7.7.0 before version 7.7.5, from version 7.8.0 before version 7.8.5, from version 7.9.0 before version 7.9.3, from version 7.10.0 before version 7.10.3, from vers... Read more
- Published: Feb. 13, 2019
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2022-1974
A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.... Read more
Affected Products : linux_kernel- Published: Aug. 31, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2018-2773
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows high privileged attack... Read more
- Published: Apr. 19, 2018
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2023-6948
A Buffer Copy without Checking Size of Input issue affecting the v2_sdk_service running on a set of DJI drone devices on the port 10000 could allow an attacker to cause a crash of the service through a crafted payload triggering a missing input size check... Read more
Affected Products :- Published: Apr. 02, 2024
- Modified: Mar. 04, 2025
-
4.1
MEDIUMCVE-2021-23219
NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller, which may allow a user with elevated privileges to access protected information by identifying, exploiting, and loading vulnerable microcode. Such an attack may lead to... Read more
Affected Products : linux_kernel windows dgx-1_p100 dgx-1_v100 dgx-2 dgx_station_a100 drive_constellation geforce_gt_605 geforce_gt_610 geforce_gt_620 +127 more products- Published: Nov. 20, 2021
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2017-9637
Schneider Electric Ampla MES 6.4 provides capability to interact with data from third party databases. When connectivity to those databases is configured to use a SQL user name and password, an attacker may be able to sniff details from the connection str... Read more
Affected Products : ampla_manufacturing_execution_system- Published: May. 18, 2018
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-21180
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: OpenSearch Dashboards). Supported versions that are affected are 8.59, 8.60 and 8.61. Easily exploitable vulnerability allows low privileged attacker with ne... Read more
Affected Products : peoplesoft_enterprise_peopletools- Published: Jul. 16, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2022-2394
Puppet Bolt prior to version 3.24.0 will print sensitive parameters when planning a run resulting in them potentially being logged when run programmatically, such as via Puppet Enterprise.... Read more
- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2023-6120
The Welcart e-Commerce plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 2.9.6 via the upload_certificate_file function. This makes it possible for administrators to upload .pem or .crt files to arbitrary loca... Read more
- Published: Dec. 09, 2023
- Modified: Feb. 20, 2025
-
4.1
MEDIUMCVE-2025-48470
Successful exploitation of the stored cross-site scripting vulnerability could allow an attacker to inject malicious scripts into device fields and executed in other users’ browser, potentially leading to session hijacking, defacement, credential theft, o... Read more
Affected Products : wise-4060lan_firmware wise-4060lan wise-4050lan_firmware wise-4050lan wise-4010lan_firmware wise-4010lan- Published: Jun. 24, 2025
- Modified: Jul. 09, 2025
- Vuln Type: Cross-Site Scripting
-
4.1
MEDIUMCVE-2025-42935
The SAP NetWeaver Application Server ABAP and ABAP Platform Internet Communication Manager (ICM) permits authorized users with admin privileges and local access to log files to read sensitive information, resulting in information disclosure. This leads to... Read more
Affected Products :- Published: Aug. 12, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Information Disclosure
-
4.1
MEDIUMCVE-2025-30345
An issue was discovered in OpenSlides before 4.2.5. When creating new chats via the chat_group.create action, the user is able to specify the name of the chat. Some HTML elements such as SCRIPT are filtered, whereas others are not. In most cases, HTML ent... Read more
Affected Products : openslides- Published: Mar. 21, 2025
- Modified: Mar. 27, 2025
- Vuln Type: Cross-Site Scripting
-
4.1
MEDIUMCVE-2024-31991
Mealie is a self hosted recipe manager and meal planner. Prior to 1.4.0, the safe_scrape_html function utilizes a user-controlled URL to issue a request to a remote server. Based on the content of the response, it will either parse the content or disregar... Read more
- Published: Apr. 19, 2024
- Modified: Mar. 07, 2025
-
4.1
MEDIUMCVE-2023-44384
Discourse-jira is a Discourse plugin allows Jira projects, issue types, fields and field options will be synced automatically. An administrator user can make an SSRF attack by setting the Jira URL to an arbitrary location and enabling the `discourse_jira_... Read more
Affected Products : discourse_jira- Published: Oct. 06, 2023
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-33748
Cross-site scripting (XSS) vulnerability in the search function in Maven net.mingsoft MS Basic 2.1.13.4 and earlier.... Read more
Affected Products :- Published: May. 07, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-34664
Improper check for exception conditions in Knox Guard prior to SMR Oct-2024 Release 1 allows physical attackers to bypass Knox Guard in a multi-user environment.... Read more
Affected Products : android- Published: Oct. 08, 2024
- Modified: Jul. 17, 2025
-
4.1
MEDIUMCVE-2024-51992
Orchid is a @laravel package that allows for rapid application development of back-office applications, admin/user panels, and dashboards. This vulnerability is a method exposure issue (CWE-749: Exposed Dangerous Method or Function) in the Orchid Platform... Read more
Affected Products :- Published: Nov. 11, 2024
- Modified: Nov. 12, 2024
-
4.1
MEDIUMCVE-2024-38903
H3C Magic R230 V100R002's udpserver opens port 9034, allowing attackers to execute arbitrary commands.... Read more
- Published: Jun. 24, 2024
- Modified: May. 27, 2025
-
4.1
MEDIUMCVE-2023-44255
An exposure of sensitive information to an unauthorized actor [CWE-200] in Fortinet FortiManager before 7.4.2, FortiAnalyzer before 7.4.2 and FortiAnalyzer-BigData before 7.2.5 may allow a privileged attacker with administrative read permissions to read e... Read more
- Published: Nov. 12, 2024
- Modified: Jan. 21, 2025