Latest CVE Feed
-
4.1
MEDIUMCVE-2006-7108
login in util-linux-2.12a skips pam_acct_mgmt and chauth_tok when authentication is skipped, such as when a Kerberos krlogin session has been established, which might allow users to bypass intended access policies that would be enforced by pam_acct_mgmt a... Read more
Affected Products : util-linux- Published: Mar. 04, 2007
- Modified: Apr. 09, 2025
-
4.1
MEDIUMCVE-2024-21304
Trusted Compute Base Elevation of Privilege Vulnerability... Read more
Affected Products : windows_server_2019 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_server_2022 windows_11_21h2 windows_11_22h2 windows windows_11_23h2 windows_server_2022_23h2 +1 more products- Published: Feb. 13, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-31843
An issue was discovered in Italtel Embrace 1.6.4. The Web application does not properly check the parameters sent as input before they are processed on the server side. This allows authenticated users to execute commands on the Operating System.... Read more
Affected Products : embrace- Published: May. 23, 2024
- Modified: May. 21, 2025
-
4.1
MEDIUMCVE-2024-26652
In the Linux kernel, the following vulnerability has been resolved: net: pds_core: Fix possible double free in error handling path When auxiliary_device_add() returns error and then calls auxiliary_device_uninit(), Callback function pdsc_auxbus_dev_rele... Read more
Affected Products : linux_kernel- Published: Mar. 27, 2024
- Modified: Apr. 08, 2025
-
4.1
MEDIUMCVE-2009-0900
Heap-based buffer overflow in the client in IBM WebSphere MQ 6.0 before 6.0.2.7 and 7.0 before 7.0.1.0 allows local users to gain privileges via crafted SSL information in a Client Channel Definition Table (CCDT) file.... Read more
Affected Products : websphere_mq- Published: Oct. 30, 2011
- Modified: Apr. 11, 2025
-
4.1
MEDIUMCVE-2010-0306
The x86 emulator in KVM 83, when a guest is configured for Symmetric Multiprocessing (SMP), does not use the Current Privilege Level (CPL) and I/O Privilege Level (IOPL) to restrict instruction execution, which allows guest OS users to cause a denial of s... Read more
Affected Products : kvm- Published: Feb. 12, 2010
- Modified: Apr. 11, 2025
-
4.1
MEDIUMCVE-2009-3405
Unspecified vulnerability in the JD Edwards Tools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.98.1.4 allows remote authenticated users to affect integrity and availability via unknown vectors.... Read more
- Published: Oct. 22, 2009
- Modified: Apr. 09, 2025
-
4.1
MEDIUMCVE-2013-5208
HR Systems Strategies info:HR HRIS 7.9 does not properly protect the database password, which allows local users to bypass intended database restrictions by accessing the USERPW registry key and bypassing an unspecified obfuscation technique.... Read more
Affected Products : hr_human_resource_information_system- Published: Oct. 16, 2013
- Modified: Apr. 11, 2025
-
4.1
MEDIUMCVE-2016-7094
Buffer overflow in Xen 4.7.x and earlier allows local x86 HVM guest OS administrators on guests running with shadow paging to cause a denial of service via a pagetable update.... Read more
Affected Products : xen- Published: Sep. 21, 2016
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2020-0199
In TimeCheck::TimeCheckThread::threadLoop of TimeCheck.cpp, there is a possible use-after-free due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitatio... Read more
Affected Products : android- Published: Jun. 11, 2020
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2025-32358
In Zammad 6.4.x before 6.4.2, SSRF can occur. Authenticated admin users can enable webhooks in Zammad, which are triggered as POST requests when certain conditions are met. If a webhook endpoint returned a redirect response, Zammad would follow it automat... Read more
Affected Products : zammad- Published: Apr. 05, 2025
- Modified: Apr. 15, 2025
- Vuln Type: Server-Side Request Forgery
-
4.1
MEDIUMCVE-2025-27027
A user with vpuser credentials that opens an SSH connection to the device, gets a restricted shell rbash that allows only a small list of allowed commands. This vulnerability enables the user to get a full-featured Linux shell, bypassing the rbash restric... Read more
Affected Products :- Published: Jul. 09, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Authorization
-
4.1
MEDIUMCVE-2025-32019
Harbor is an open source trusted cloud native registry project that stores, signs, and scans content. Versions 2.11.2 and below, as well as versions 2.12.0-rc1 and 2.13.0-rc1, contain a vulnerability where the markdown field in the info tab page can be ex... Read more
Affected Products : harbor- Published: Jul. 23, 2025
- Modified: Jul. 25, 2025
- Vuln Type: Cross-Site Scripting
-
4.1
MEDIUMCVE-2025-2048
The Lana Downloads Manager WordPress plugin before 1.10.0 does not validate user input used in a path, which could allow users with an admin role to perform path traversal attacks and download arbitrary files on the server... Read more
Affected Products : lana_downloads_manager- Published: Apr. 01, 2025
- Modified: Jun. 12, 2025
- Vuln Type: Path Traversal
-
4.1
MEDIUMCVE-2016-5464
Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, IP2014, IP2015, and IP2016 allows remote authenticated users to affect integrity via vectors related to SWSE Server, a different vulnerability than CVE-2016-... Read more
- Published: Jul. 21, 2016
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2021-2173
Vulnerability in the Recovery component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having DBA Level Account privilege with network a... Read more
Affected Products : database_server- Published: Apr. 22, 2021
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2020-25656
A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerabilit... Read more
- Published: Dec. 02, 2020
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2019-2535
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 8.0.13 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure whe... Read more
- Published: Jan. 16, 2019
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-24774
Mattermost Jira Plugin handling subscriptions fails to check the security level of an incoming issue or limit it based on the user who created the subscription resulting in registered users on Jira being able to create webhooks that give them access to al... Read more
- Published: Feb. 09, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2023-20620
In adsp, there is a possible escalation of privilege due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07554558; Issue ID: ALPS075... Read more
- Published: Mar. 07, 2023
- Modified: Nov. 21, 2024