Latest CVE Feed
-
4.3
MEDIUMCVE-2010-4832
Android OS before 2.2 does not display the correct SSL certificate in certain cases, which might allow remote attackers to spoof trusted web sites via a web page containing references to external sources in which (1) the certificate of the last loaded res... Read more
Affected Products : android- Published: May. 14, 2014
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2010-1406
WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1 on Mac OS X 10.4, sends an https URL in the Referer header of an http request in certain circumstances involving https to http redirection, which allows remote HTT... Read more
- Published: Jun. 11, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2010-1390
Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1 on Mac OS X 10.4, allows remote attackers to inject arbitrary web script or HTML via vectors related to improper UTF-7 ... Read more
- Published: Jun. 11, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2010-1455
The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file.... Read more
- Published: May. 12, 2010
- Modified: Apr. 11, 2025
-
4.2
MEDIUMCVE-2023-51710
EMS SQL Manager 3.6.2 (build 55333) for Oracle allows DLL hijacking: a user can trigger the execution of arbitrary code every time the product is executed.... Read more
Affected Products :- Published: Apr. 29, 2024
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2025-24363
The HL7 FHIR IG publisher is a tool to take a set of inputs and create a standard FHIR IG. Prior to version 1.8.9, in CI contexts, the IG Publisher CLI uses git commands to determine the URL of the originating repo. If the repo was cloned, or otherwise se... Read more
Affected Products :- Published: Jan. 24, 2025
- Modified: Jan. 24, 2025
- Vuln Type: Information Disclosure
-
4.2
MEDIUMCVE-2025-27435
Under specific conditions and prerequisites, an unauthenticated attacker could access customer coupon codes exposed in the URL parameters of the Coupon Campaign URL in SAP Commerce. This could allow the attacker to use the disclosed coupon code, hence pos... Read more
Affected Products : commerce_cloud- Published: Apr. 08, 2025
- Modified: Apr. 08, 2025
- Vuln Type: Information Disclosure
-
4.2
MEDIUMCVE-2025-49193
The application fails to implement several security headers. These headers help increase the overall security level of the web application by e.g., preventing the application to be displayed in an iFrame (Clickjacking attacks) or not executing injected ma... Read more
Affected Products :- Published: Jun. 12, 2025
- Modified: Jun. 12, 2025
- Vuln Type: Misconfiguration
-
4.2
MEDIUMCVE-2024-7096
A privilege escalation vulnerability exists in multiple [Vendor Name] products due to a business logic flaw in SOAP admin services. A malicious actor can create a new user with elevated permissions only when all of the following conditions are met: * S... Read more
Affected Products :- Published: May. 30, 2025
- Modified: May. 30, 2025
- Vuln Type: Authorization
-
4.2
MEDIUMCVE-2025-2571
Mattermost versions 10.7.x <= 10.7.0, 10.6.x <= 10.6.2, 10.5.x <= 10.5.3, 9.11.x <= 9.11.12 fail to clear Google OAuth credentials when converting user accounts to bot accounts, allowing attackers to gain unauthorized access to bot accounts via the Google... Read more
Affected Products : mattermost_server- Published: May. 30, 2025
- Modified: May. 30, 2025
- Vuln Type: Authentication
-
4.2
MEDIUMCVE-2025-26058
Webkul QloApps v1.6.1 exposes authentication tokens in URLs during redirection. When users access the admin panel or other protected areas, the application appends sensitive authentication tokens directly to the URL.... Read more
Affected Products : qloapps- Published: Feb. 18, 2025
- Modified: Jul. 09, 2025
- Vuln Type: Authentication
-
4.2
MEDIUMCVE-2019-2787
Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Automount). Supported versions that are affected are 11.4 and 10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via ... Read more
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2022-21439
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Solaris e... Read more
- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2022-3244
The Import all XML, CSV & TXT WordPress plugin before 6.5.8 does not have authorisation in some places, which could allow any authenticated users to access some of the plugin features if they manage to get the related nonce... Read more
Affected Products : import_all_pages\,_post_types\,_products\,_orders\,_and_users_as_xml_\&_csv- Published: Oct. 17, 2022
- Modified: May. 13, 2025
-
4.2
MEDIUMCVE-2024-9055
The DPA countermeasures on Silicon Labs' Series 2 devices are not reseeded periodically as they should be. This may allow an attacker to eventually extract secret keys through a DPA attack.... Read more
Affected Products : bluetooth_low_energy_software_development_kit- Published: Mar. 17, 2025
- Modified: Mar. 17, 2025
- Vuln Type: Cryptography
-
4.2
MEDIUMCVE-2025-4542
A vulnerability, which was classified as problematic, has been found in Freeebird Hotel 酒店管理系统 API up to 1.2. Affected by this issue is some unknown functionality of the file /src/main/java/cn/mafangui/hotel/tool/SessionInterceptor.java. The manipulation ... Read more
Affected Products : hotel- Published: May. 11, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Misconfiguration
-
4.2
MEDIUMCVE-2024-34398
An issue was discovered in BMC Remedy Mid Tier 7.6.04. The web application allows stored HTML Injection by authenticated remote attackers.... Read more
Affected Products :- Published: Mar. 12, 2025
- Modified: Mar. 12, 2025
- Vuln Type: Cross-Site Scripting
-
4.2
MEDIUMCVE-2024-57967
PVWA (Password Vault Web Access) in CyberArk Privileged Access Manager Self-Hosted before 14.4 has potentially elevated privileges in LDAP mapping.... Read more
Affected Products : privileged_access_manager- Published: Feb. 03, 2025
- Modified: Feb. 03, 2025
- Vuln Type: Authorization
-
4.2
MEDIUMCVE-2024-26023
OS command injection vulnerability in BUFFALO wireless LAN routers allows a logged-in user to execute arbitrary OS commands.... Read more
Affected Products : wsr-2533dhp2_firmware wsr-a2533dhp2_firmware wsr-2533dhp_firmware wsr-2533dhpl_firmware wcr-1166ds_firmware wcr-1166ds wsr-2533dhp2 wsr-a2533dhp2 wsr-2533dhp wsr-2533dhpl +4 more products- Published: Apr. 15, 2024
- Modified: Jun. 30, 2025
-
4.2
MEDIUMCVE-2023-27301
Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access.... Read more
Affected Products : thunderbolt_dch_driver- Published: Feb. 14, 2024
- Modified: Nov. 21, 2024