Latest CVE Feed
-
4.1
MEDIUMCVE-2025-31326
SAP�BusinessObjects Business�Intelligence Platform (Web Intelligence) is vulnerable to HTML Injection, allowing an attacker with basic user privileges to inject malicious code into specific input fields. This could lead to unintended redirects or manipula... Read more
Affected Products :- Published: Jul. 08, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Cross-Site Scripting
-
4.1
MEDIUMCVE-2022-20032
In vow driver, there is a possible memory corruption due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05852822; Issue ID: ALPS0... Read more
- Published: Feb. 09, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2022-20805
A vulnerability in the automatic decryption process in Cisco Umbrella Secure Web Gateway (SWG) could allow an authenticated, adjacent attacker to bypass the SSL decryption and content filtering policies on an affected system. This vulnerability is due to ... Read more
- Published: Apr. 21, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2016-5464
Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, IP2014, IP2015, and IP2016 allows remote authenticated users to affect integrity via vectors related to SWSE Server, a different vulnerability than CVE-2016-... Read more
- Published: Jul. 21, 2016
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2022-24929
Unprotected Activity in AppLock prior to SMR Mar-2022 Release 1 allows attacker to change the list of locked app without authentication.... Read more
- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2016-1490
The Wifi hotspot in Lenovo SHAREit before 3.2.0 for Windows allows remote attackers to obtain sensitive file names via a crafted file request to /list.... Read more
Affected Products : shareit- Published: Jan. 26, 2016
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2025-23185
Due to improper error handling in SAP Business Objects Business Intelligence Platform, technical details of the application are revealed in exceptions thrown to the user and in stack traces. Only an attacker with administrator level privileges has access ... Read more
Affected Products :- Published: Mar. 11, 2025
- Modified: Mar. 11, 2025
- Vuln Type: Information Disclosure
-
4.1
MEDIUMCVE-2025-42965
SAP CMC Promotion Management allows an authenticated attacker to enumerate internal network systems by submitting crafted requests during job source configuration. By analysing response times for various IP addresses and ports, the attacker can infer vali... Read more
Affected Products :- Published: Jul. 08, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Information Disclosure
-
4.1
MEDIUMCVE-2024-10009
The Melapress File Monitor WordPress plugin before 2.1.0 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks... Read more
Affected Products : melapress_file_monitor- Published: May. 15, 2025
- Modified: Jun. 11, 2025
- Vuln Type: Injection
-
4.1
MEDIUMCVE-2025-52357
Cross-Site Scripting (XSS) vulnerability exists in the ping diagnostic feature of FiberHome FD602GW-DX-R410 router (firmware V2.2.14), allowing an authenticated attacker to execute arbitrary JavaScript code in the context of the router s web interface. Th... Read more
Affected Products :- Published: Jul. 09, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Cross-Site Scripting
-
4.1
MEDIUMCVE-2024-30148
Improper access control of endpoint in HCL Leap allows certain admin users to import applications from the server's filesystem.... Read more
Affected Products :- Published: Apr. 24, 2025
- Modified: Apr. 29, 2025
- Vuln Type: Authorization
-
4.1
MEDIUMCVE-2025-29430
Code-projects Online Class and Exam Scheduling System V1.0 is vulnerable to Cross Site Scripting (XSS) in /pages/room.php via the id and rome parameters.... Read more
- Published: Mar. 17, 2025
- Modified: Mar. 25, 2025
- Vuln Type: Cross-Site Scripting
-
4.1
MEDIUMCVE-2023-53158
The gix-transport crate before 0.36.1 for Rust allows command execution via the "gix clone 'ssh://-oProxyCommand=open$IFS" substring. NOTE: this was discovered before CVE-2024-32884, a similar vulnerability (involving a username field) that is more diffic... Read more
Affected Products :- Published: Jul. 28, 2025
- Modified: Jul. 29, 2025
- Vuln Type: Injection
-
4.1
MEDIUMCVE-2025-4634
The web portal on airpointer 2.4.107-2 was vulnerable local file inclusion. A malicious user with administrative privileges in the web portal would be able to manipulate requests to view files on the filesystem... Read more
Affected Products :- Published: May. 30, 2025
- Modified: May. 30, 2025
- Vuln Type: Path Traversal
-
4.1
MEDIUMCVE-2025-30345
An issue was discovered in OpenSlides before 4.2.5. When creating new chats via the chat_group.create action, the user is able to specify the name of the chat. Some HTML elements such as SCRIPT are filtered, whereas others are not. In most cases, HTML ent... Read more
Affected Products : openslides- Published: Mar. 21, 2025
- Modified: Mar. 27, 2025
- Vuln Type: Cross-Site Scripting
-
4.1
MEDIUMCVE-2018-2773
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows high privileged attack... Read more
- Published: Apr. 19, 2018
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2018-13404
The VerifyPopServerConnection resource in Atlassian Jira before version 7.6.10, from version 7.7.0 before version 7.7.5, from version 7.8.0 before version 7.8.5, from version 7.9.0 before version 7.9.3, from version 7.10.0 before version 7.10.3, from vers... Read more
- Published: Feb. 13, 2019
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2022-1974
A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.... Read more
Affected Products : linux_kernel- Published: Aug. 31, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2006-7108
login in util-linux-2.12a skips pam_acct_mgmt and chauth_tok when authentication is skipped, such as when a Kerberos krlogin session has been established, which might allow users to bypass intended access policies that would be enforced by pam_acct_mgmt a... Read more
Affected Products : util-linux- Published: Mar. 04, 2007
- Modified: Apr. 09, 2025
-
4.1
MEDIUMCVE-2023-3072
HashiCorp Nomad and Nomad Enterprise 0.7.0 up to 1.5.6 and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11.... Read more
Affected Products : nomad- Published: Jul. 20, 2023
- Modified: Nov. 21, 2024