Latest CVE Feed
-
4.2
MEDIUMCVE-2017-0066
Microsoft Edge allows remote attackers to bypass the Same Origin Policy for HTML elements in other browser windows, aka "Microsoft Edge Security Feature Bypass Vulnerability." This vulnerability is different from those described in CVE-2017-0135 and CVE-2... Read more
Affected Products : edge- Published: Mar. 17, 2017
- Modified: Apr. 20, 2025
-
4.2
MEDIUMCVE-2020-13882
CISOfy Lynis before 3.0.0 has Incorrect Access Control because of a TOCTOU race condition. The routine to check the log and report file permissions was not working as intended and could be bypassed locally. Because of the race, an unprivileged attacker ca... Read more
- Published: Jun. 18, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2025-22834
AMI APTIOV contains a vulnerability in BIOS where a user may cause “Improper Initialization” by local accessing. Successful exploitation of this vulnerability may leave the resource in an unexpected state and potentially impact confidentiality, integrity,... Read more
Affected Products : aptio_v- Published: Aug. 12, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Misconfiguration
-
4.2
MEDIUMCVE-2025-3793
The Buddypress Force Password Change plugin for WordPress is vulnerable to authenticated account takeover due to the plugin not properly validating a user's identity prior to updating their password through the 'bp_force_password_ajax' function in all ver... Read more
Affected Products :- Published: Apr. 24, 2025
- Modified: Apr. 29, 2025
- Vuln Type: Authentication
-
4.2
MEDIUMCVE-2025-46675
In NASA CryptoLib before 1.3.2, the key state is not checked before use, potentially leading to spacecraft hijacking.... Read more
Affected Products : cryptolib- Published: Apr. 27, 2025
- Modified: May. 12, 2025
- Vuln Type: Cryptography
-
4.2
MEDIUMCVE-2024-56998
PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) in /edit-profile.php via the parameter $address.... Read more
- Published: Jan. 21, 2025
- Modified: Apr. 09, 2025
- Vuln Type: Cross-Site Scripting
-
4.2
MEDIUMCVE-2025-53021
A session fixation vulnerability in Moodle 3.x through 3.11.18 allows unauthenticated attackers to hijack user sessions via the sesskey parameter. The sesskey can be obtained without authentication and reused within the OAuth2 login flow, resulting in the... Read more
Affected Products : moodle- Published: Jun. 24, 2025
- Modified: Jul. 09, 2025
- Vuln Type: Authentication
-
4.2
MEDIUMCVE-2024-56997
PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) in /doctor/index.php via the 'Email' parameter.... Read more
Affected Products : hospital_management_system- Published: Jan. 21, 2025
- Modified: Apr. 09, 2025
- Vuln Type: Cross-Site Scripting
-
4.2
MEDIUMCVE-2024-29888
Saleor is an e-commerce platform that serves high-volume companies. When using `Pickup: Local stock only` click-and-collect as a delivery method in specific conditions the customer could overwrite the warehouse address with its own, which exposes its addr... Read more
Affected Products : saleor- Published: Mar. 27, 2024
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2014-3591
Libgcrypt before 1.6.3 and GnuPG before 1.4.19 does not implement ciphertext blinding for Elgamal decryption, which allows physically proximate attackers to obtain the server's private key by determining factors using crafted ciphertext and the fluctuatio... Read more
- Published: Nov. 29, 2019
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-38143
Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability... Read more
Affected Products : windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_server_2022 windows_11_21h2 windows_11_22h2 windows_10_1507 +5 more products- Published: Aug. 13, 2024
- Modified: Aug. 16, 2024
-
4.2
MEDIUMCVE-2019-2996
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Deployment). The supported version that is affected is Java SE: 8u221; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with ne... Read more
- Published: Oct. 16, 2019
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2020-14764
Vulnerability in the Hyperion Planning product of Oracle Hyperion (component: Application Development Framework). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access vi... Read more
Affected Products : hyperion_planning- Published: Oct. 21, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-12369
A vulnerability was found in OIDC-Client. When using the RH SSO OIDC adapter with EAP 7.x or when using the elytron-oidc-client subsystem with EAP 8.x, authorization code injection attacks can occur, allowing an attacker to inject a stolen authorization c... Read more
Affected Products :- Published: Dec. 09, 2024
- Modified: Apr. 17, 2025
-
4.2
MEDIUMCVE-2023-20847
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local denial of service with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354025; Issue ID... Read more
- Published: Sep. 04, 2023
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2025-22238
Directory traversal attack in minion file cache creation. The master's default cache is vulnerable to a directory traversal attack. Which could be leveraged to write or overwrite 'cache' files outside of the cache directory.... Read more
Affected Products : salt- Published: Jun. 13, 2025
- Modified: Jun. 16, 2025
- Vuln Type: Path Traversal
-
4.2
MEDIUMCVE-2018-2800
Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u181, 7u171 and 8u162; JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker with net... Read more
- Published: Apr. 19, 2018
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2025-26708
There is a configuration defect vulnerability in ZTELink 5.4.9 for iOS. This vulnerability is caused by a flaw in the WiFi parameter configuration of the ZTELink. An attacker can obtain unauthorized access to the WiFi service.... Read more
Affected Products :- Published: Mar. 07, 2025
- Modified: Mar. 07, 2025
- Vuln Type: Misconfiguration
-
4.2
MEDIUMCVE-2025-21553
Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19.3-19.25, 21.3-21.16 and 23.4-23.6. Difficult to exploit vulnerability allows low privileged attacker having Create Session, Create Procedure pr... Read more
- Published: Jan. 21, 2025
- Modified: Jun. 23, 2025
- Vuln Type: Authorization
-
4.2
MEDIUMCVE-2019-2797
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to ... Read more
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024