Latest CVE Feed
-
4.2
MEDIUMCVE-2022-29127
BitLocker Security Feature Bypass Vulnerability... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_server windows_10_1607 +14 more products- Published: May. 10, 2022
- Modified: Jan. 02, 2025
-
4.2
MEDIUMCVE-2025-53885
Directus is a real-time API and App dashboard for managing SQL database content. Starting in version 9.0.0 and prior to version 11.9.0, when using Directus Flows to handle CRUD events for users it is possible to log the incoming data to console using the ... Read more
Affected Products : directus- Published: Jul. 15, 2025
- Modified: Jul. 16, 2025
- Vuln Type: Information Disclosure
-
4.2
MEDIUMCVE-2024-54503
An inconsistent user interface issue was addressed with improved state management. This issue is fixed in iOS 18.2 and iPadOS 18.2. Muting a call while ringing may not result in mute being enabled.... Read more
- Published: Dec. 12, 2024
- Modified: Dec. 13, 2024
-
4.2
MEDIUMCVE-2023-26282
IBM Watson CP4D Data Stores 4.6.0 through 4.6.3 could allow a user with physical access and specific knowledge of the system to modify files or data on the system. IBM X-Force ID: 248415.... Read more
Affected Products : watson_cp4d_data_stores- Published: Mar. 05, 2024
- Modified: Jan. 29, 2025
-
4.2
MEDIUMCVE-2025-6088
In version 0.7.8 of danny-avila/librechat, improper authorization controls in the conversation sharing feature allow unauthorized access to other users' conversations if the conversation ID is known. Although UUIDv4 conversation IDs are generated server-s... Read more
Affected Products : librechat- Published: Sep. 11, 2025
- Modified: Sep. 11, 2025
- Vuln Type: Authorization
-
4.2
MEDIUMCVE-2020-10575
An issue was discovered in Janus through 0.9.1. plugins/janus_videocall.c in the VideoCall plugin mishandles session management because a race condition causes some references to be freed too early or too many times.... Read more
Affected Products : janus- Published: Mar. 14, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2022-21930
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability... Read more
Affected Products : edge_chromium- Published: Jan. 11, 2022
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2020-15719
libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2... Read more
- Published: Jul. 14, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-28162
In Jenkins Delphix Plugin 3.0.1 through 3.1.0 (both inclusive) a global option for administrators to enable or disable SSL/TLS certificate validation for Data Control Tower (DCT) connections fails to take effect until Jenkins is restarted when switching f... Read more
Affected Products : delphix- Published: Mar. 06, 2024
- Modified: May. 07, 2025
-
4.2
MEDIUMCVE-2021-3047
A cryptographically weak pseudo-random number generator (PRNG) is used during authentication to the Palo Alto Networks PAN-OS web interface. This enables an authenticated attacker, with the capability to observe their own authentication secrets over a lon... Read more
Affected Products : pan-os- Published: Aug. 11, 2021
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2025-27435
Under specific conditions and prerequisites, an unauthenticated attacker could access customer coupon codes exposed in the URL parameters of the Coupon Campaign URL in SAP Commerce. This could allow the attacker to use the disclosed coupon code, hence pos... Read more
Affected Products : commerce_cloud- Published: Apr. 08, 2025
- Modified: Apr. 08, 2025
- Vuln Type: Information Disclosure
-
4.2
MEDIUMCVE-2025-2571
Mattermost versions 10.7.x <= 10.7.0, 10.6.x <= 10.6.2, 10.5.x <= 10.5.3, 9.11.x <= 9.11.12 fail to clear Google OAuth credentials when converting user accounts to bot accounts, allowing attackers to gain unauthorized access to bot accounts via the Google... Read more
Affected Products : mattermost_server- Published: May. 30, 2025
- Modified: May. 30, 2025
- Vuln Type: Authentication
-
4.2
MEDIUMCVE-2025-49193
The application fails to implement several security headers. These headers help increase the overall security level of the web application by e.g., preventing the application to be displayed in an iFrame (Clickjacking attacks) or not executing injected ma... Read more
Affected Products :- Published: Jun. 12, 2025
- Modified: Jun. 12, 2025
- Vuln Type: Misconfiguration
-
4.2
MEDIUMCVE-2024-7096
A privilege escalation vulnerability exists in multiple [Vendor Name] products due to a business logic flaw in SOAP admin services. A malicious actor can create a new user with elevated permissions only when all of the following conditions are met: * S... Read more
Affected Products :- Published: May. 30, 2025
- Modified: May. 30, 2025
- Vuln Type: Authorization
-
4.2
MEDIUMCVE-2019-2996
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Deployment). The supported version that is affected is Java SE: 8u221; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with ne... Read more
- Published: Oct. 16, 2019
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2020-14772
Vulnerability in the Hyperion Lifecycle Management product of Oracle Hyperion (component: Shared Services). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP... Read more
Affected Products : hyperion_lifecycle_management- Published: Oct. 21, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2020-14767
Vulnerability in the Hyperion BI+ product of Oracle Hyperion (component: IQR-Foundation service). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple proto... Read more
- Published: Oct. 21, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2023-23920
An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.... Read more
- Published: Feb. 23, 2023
- Modified: Mar. 17, 2025
-
4.2
MEDIUMCVE-2025-26058
Webkul QloApps v1.6.1 exposes authentication tokens in URLs during redirection. When users access the admin panel or other protected areas, the application appends sensitive authentication tokens directly to the URL.... Read more
Affected Products : qloapps- Published: Feb. 18, 2025
- Modified: Jul. 09, 2025
- Vuln Type: Authentication
-
4.2
MEDIUMCVE-2025-53021
A session fixation vulnerability in Moodle 3.x through 3.11.18 allows unauthenticated attackers to hijack user sessions via the sesskey parameter. The sesskey can be obtained without authentication and reused within the OAuth2 login flow, resulting in the... Read more
Affected Products : moodle- Published: Jun. 24, 2025
- Modified: Jul. 09, 2025
- Vuln Type: Authentication