Latest CVE Feed
-
4.2
MEDIUMCVE-2025-53543
Kestra is an event-driven orchestration platform. The error message in execution "Overview" tab is vulnerable to stored XSS due to improper handling of HTTP response received. This vulnerability is fixed in 0.22.0.... Read more
Affected Products :- Published: Jul. 07, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Cross-Site Scripting
-
4.2
MEDIUMCVE-2024-3318
A file path traversal vulnerability was identified in the DelimitedFileConnector Cloud Connector that allowed an authenticated administrator to set arbitrary connector attributes, including the “file“ attribute, which in turn allowed the user to access fi... Read more
Affected Products :- Published: May. 15, 2024
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2023-20846
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354023; Iss... Read more
- Published: Sep. 04, 2023
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-41597
Cross Site Request Forgery vulnerability in ProcessWire v.3.0.229 allows a remote attacker to execute arbitrary code via a crafted HTML file to the comments functionality.... Read more
Affected Products : processwire- Published: Jul. 19, 2024
- Modified: Jul. 09, 2025
-
4.2
MEDIUMCVE-2024-31965
A vulnerability on Mitel 6800 Series and 6900 Series SIP Phones through 6.3 SP3 HF4, 6900w Series SIP Phone through 6.3.3, and 6970 Conference Unit through 5.1.1 SP8 allows an authenticated attacker with administrative privilege to conduct a path traversa... Read more
Affected Products :- Published: May. 02, 2024
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-45678
Yubico YubiKey 5 Series devices with firmware before 5.7.0 and YubiHSM 2 devices with firmware before 2.4.0 allow an ECDSA secret-key extraction attack (that requires physical access and expensive equipment) in which an electromagnetic side channel is pre... Read more
Affected Products : yubikey_5_nfc_firmware yubikey_5c_nfc_firmware yubikey_5c_nfc yubikey_5_nfc yubikey_5c_firmware yubikey_5c yubikey_5_nano_firmware yubikey_5_nano yubikey_5c_nano_firmware yubikey_5c_nano +26 more products- Published: Sep. 03, 2024
- Modified: Mar. 17, 2025
-
4.2
MEDIUMCVE-2025-53073
In Sentry 25.1.0 through 25.5.1, an authenticated attacker can access a project's issue endpoint and perform unauthorized actions (such as adding a comment) without being a member of the project's team. A seven-digit issue ID must be known (it is not trea... Read more
Affected Products : sentry- Published: Jun. 24, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authorization
-
4.2
MEDIUMCVE-2025-31929
A vulnerability has been identified in IEC 1Ph 7.4kW Child socket (8EM1310-2EH04-0GA0) (All versions), IEC 1Ph 7.4kW Child socket/ shutter (8EM1310-2EN04-0GA0) (All versions), IEC 1Ph 7.4kW Parent cable 7m (8EM1310-2EJ04-3GA1) (All versions), IEC 1Ph 7.4k... Read more
Affected Products :- Published: May. 13, 2025
- Modified: May. 13, 2025
- Vuln Type: Authentication
-
4.2
MEDIUMCVE-2020-2777
Vulnerability in the Hyperion Financial Management product of Oracle Hyperion (component: Security). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to com... Read more
Affected Products : hyperion_financial_management- Published: Apr. 15, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2018-12076
A vulnerability in the UPC bar code of the Avanti Markets MarketCard could allow an unauthenticated, local attacker to access funds within the customer's MarketCard balance, and also could lead to Customer Information Disclosure. The vulnerability is due ... Read more
Affected Products : market_card- Published: Dec. 13, 2018
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2022-20541
In phNxpNciHal_ioctl of phNxpNciHal.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation.Product: And... Read more
Affected Products : android- Published: Dec. 16, 2022
- Modified: Apr. 21, 2025
-
4.2
MEDIUMCVE-2024-7501
The Download Plugins and Themes in ZIP from Dashboard plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.8.7. This is due to missing or incorrect nonce validation on the download_theme() function. This... Read more
Affected Products :- Published: Aug. 16, 2024
- Modified: Aug. 19, 2024
-
4.2
MEDIUMCVE-2025-4542
A vulnerability, which was classified as problematic, has been found in Freeebird Hotel 酒店管理系统 API up to 1.2. Affected by this issue is some unknown functionality of the file /src/main/java/cn/mafangui/hotel/tool/SessionInterceptor.java. The manipulation ... Read more
Affected Products : hotel- Published: May. 11, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Misconfiguration
-
4.2
MEDIUMCVE-2024-57967
PVWA (Password Vault Web Access) in CyberArk Privileged Access Manager Self-Hosted before 14.4 has potentially elevated privileges in LDAP mapping.... Read more
Affected Products : privileged_access_manager- Published: Feb. 03, 2025
- Modified: Feb. 03, 2025
- Vuln Type: Authorization
-
4.2
MEDIUMCVE-2023-20844
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354058; Iss... Read more
- Published: Sep. 04, 2023
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2025-25586
yimioa before v2024.07.04 was discovered to contain an information disclosure vulnerability via the component /resources/application.yml.... Read more
Affected Products : yimioa- Published: Mar. 18, 2025
- Modified: Apr. 01, 2025
- Vuln Type: Information Disclosure
-
4.2
MEDIUMCVE-2023-20839
In imgsys, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID... Read more
- Published: Sep. 04, 2023
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-2260
A session fixation vulnerability exists in the zenml-io/zenml application, where JWT tokens used for user authentication are not invalidated upon logout. This flaw allows an attacker to bypass authentication mechanisms by reusing a victim's JWT token.... Read more
Affected Products : zenml- Published: Apr. 16, 2024
- Modified: Jun. 12, 2025
-
4.2
MEDIUMCVE-2020-14546
Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via ... Read more
Affected Products : hyperion_financial_close_management- Published: Jul. 15, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2025-23377
Dell PowerProtect Data Manager Reporting, version(s) 19.17, 19.18 contain(s) an Improper Encoding or Escaping of Output vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability to inject arbitrary web script... Read more
Affected Products : powerprotect_data_manager- Published: Apr. 28, 2025
- Modified: May. 13, 2025
- Vuln Type: Cross-Site Scripting