Latest CVE Feed
-
4.2
MEDIUMCVE-2025-53543
Kestra is an event-driven orchestration platform. The error message in execution "Overview" tab is vulnerable to stored XSS due to improper handling of HTTP response received. This vulnerability is fixed in 0.22.0.... Read more
Affected Products :- Published: Jul. 07, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Cross-Site Scripting
-
4.2
MEDIUMCVE-2025-24363
The HL7 FHIR IG publisher is a tool to take a set of inputs and create a standard FHIR IG. Prior to version 1.8.9, in CI contexts, the IG Publisher CLI uses git commands to determine the URL of the originating repo. If the repo was cloned, or otherwise se... Read more
Affected Products :- Published: Jan. 24, 2025
- Modified: Jan. 24, 2025
- Vuln Type: Information Disclosure
-
4.2
MEDIUMCVE-2025-22834
AMI APTIOV contains a vulnerability in BIOS where a user may cause “Improper Initialization” by local accessing. Successful exploitation of this vulnerability may leave the resource in an unexpected state and potentially impact confidentiality, integrity,... Read more
Affected Products : aptio_v- Published: Aug. 12, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Misconfiguration
-
4.2
MEDIUMCVE-2024-56997
PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) in /doctor/index.php via the 'Email' parameter.... Read more
Affected Products : hospital_management_system- Published: Jan. 21, 2025
- Modified: Apr. 09, 2025
- Vuln Type: Cross-Site Scripting
-
4.2
MEDIUMCVE-2024-56998
PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) in /edit-profile.php via the parameter $address.... Read more
- Published: Jan. 21, 2025
- Modified: Apr. 09, 2025
- Vuln Type: Cross-Site Scripting
-
4.2
MEDIUMCVE-2021-39899
In all versions of GitLab CE/EE, an attacker with physical access to a user’s machine may brute force the user’s password via the change password function. There is a rate limit in place, but the attack may still be conducted by stealing the session id fr... Read more
Affected Products : gitlab- Published: Oct. 04, 2021
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-10815
The PostLists WordPress plugin through 2.0.2 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers... Read more
Affected Products : postlists- Published: Jan. 09, 2025
- Modified: May. 14, 2025
- Vuln Type: Cross-Site Scripting
-
4.2
MEDIUMCVE-2015-7268
Samsung 850 Pro and PM851 solid-state drives and Seagate ST500LT015 and ST500LT025 hard disk drives, when used on Windows and operating in Opal mode on Lenovo ThinkPad T440s laptops with BIOS 2.32 or ThinkPad W541 laptops with BIOS 2.21, or in Opal or eDr... Read more
Affected Products : 850_pro_firmware pm851_firmware st500lt015_firmware st500lt025_firmware 850_pro pm851 st500lt015 st500lt025- Published: Nov. 27, 2017
- Modified: Apr. 20, 2025
-
4.2
MEDIUMCVE-2015-7267
Samsung 850 Pro and PM851 solid-state drives and Seagate ST500LT015 and ST500LT025 hard disk drives, when in sleep mode and operating in Opal or eDrive mode on Lenovo ThinkPad T440s laptops with BIOS 2.32; ThinkPad W541 laptops with BIOS 2.21; Dell Latitu... Read more
Affected Products : 850_pro_firmware pm851_firmware st500lt015_firmware st500lt025_firmware 850_pro pm851 st500lt015 st500lt025- Published: Nov. 27, 2017
- Modified: Apr. 20, 2025
-
4.2
MEDIUMCVE-2021-43221
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability... Read more
Affected Products : edge_chromium- Published: Nov. 24, 2021
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-42795
An Incorrect Access Control vulnerability was found in /music/view_user.php?id=3 and /music/controller.php?page=edit_user&id=3 in Kashipara Music Management System v1.0. This vulnerability allows an unauthenticated attacker to view valid user details.... Read more
Affected Products : music_management_system- Published: Sep. 16, 2024
- Modified: Apr. 28, 2025
-
4.1
MEDIUMCVE-2024-42156
In the Linux kernel, the following vulnerability has been resolved: s390/pkey: Wipe copies of clear-key structures on failure Wipe all sensitive data from stack for all IOCTLs, which convert a clear-key into a protected- or secure-key.... Read more
Affected Products : linux_kernel- Published: Jul. 30, 2024
- Modified: Dec. 09, 2024
-
4.1
MEDIUMCVE-2024-42158
In the Linux kernel, the following vulnerability has been resolved: s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings Replace memzero_explicit() and kfree() with kfree_sensitive() to fix warnings reported by Coccinelle: WARNING opportunity fo... Read more
Affected Products : linux_kernel- Published: Jul. 30, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2022-1974
A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.... Read more
Affected Products : linux_kernel- Published: Aug. 31, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2025-42935
The SAP NetWeaver Application Server ABAP and ABAP Platform Internet Communication Manager (ICM) permits authorized users with admin privileges and local access to log files to read sensitive information, resulting in information disclosure. This leads to... Read more
Affected Products :- Published: Aug. 12, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Information Disclosure
-
4.1
MEDIUMCVE-2023-44384
Discourse-jira is a Discourse plugin allows Jira projects, issue types, fields and field options will be synced automatically. An administrator user can make an SSRF attack by setting the Jira URL to an arbitrary location and enabling the `discourse_jira_... Read more
Affected Products : discourse_jira- Published: Oct. 06, 2023
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2023-20750
In swpm, there is a possible out of bounds write due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780926; Issue ID: ALPS07780... Read more
- Published: Jun. 06, 2023
- Modified: Jan. 07, 2025
-
4.1
MEDIUMCVE-2024-52935
Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest's virtualised GPU memory.... Read more
Affected Products : ddk- Published: Jan. 13, 2025
- Modified: Jan. 13, 2025
- Vuln Type: Memory Corruption
-
4.1
MEDIUMCVE-2020-29135
cPanel before 90.0.17 has multiple instances of URL parameter injection (SEC-567).... Read more
Affected Products : cpanel- Published: Nov. 27, 2020
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2018-10812
The Bitpie application through 3.2.4 for Android and iOS uses cleartext storage for digital currency initial keys, which allows local users to steal currency by leveraging root access to read /com.biepie/shared_prefs/com.bitpie_preferences.xml (on Android... Read more
Affected Products : bitcoin_wallet- Published: May. 08, 2018
- Modified: Nov. 21, 2024