Latest CVE Feed
-
4.0
MEDIUMCVE-2023-23003
In the Linux kernel before 5.16, tools/perf/util/expr.c lacks a check for the hashmap__new return value.... Read more
Affected Products : linux_kernel- Published: Mar. 01, 2023
- Modified: Mar. 20, 2025
-
4.0
MEDIUMCVE-2016-0461
Unspecified vulnerability in the XDB - XML Database component in Oracle Database Server 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect availability via unknown vectors.... Read more
Affected Products : database_server- Published: Jan. 21, 2016
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-5954
The virtual filesystem in ownCloud Server before 6.0.9, 7.0.x before 7.0.7, and 8.0.x before 8.0.5 does not consider that NULL is a valid getPath return value, which allows remote authenticated users to bypass intended access restrictions and gain access ... Read more
- Published: Oct. 21, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-4921
Unspecified vulnerability in the Database Vault component in Oracle Database Server 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect integrity via unknown vectors.... Read more
Affected Products : database_server- Published: Jan. 21, 2016
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2018-1623
IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 144408.... Read more
Affected Products : security_privileged_identity_manager- Published: Apr. 02, 2019
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2015-6365
Cisco IOS 15.2(04)M and 15.4(03)M lets physical-interface ACLs supersede virtual PPP interface ACLs, which allows remote authenticated users to bypass intended network-traffic restrictions in opportunistic circumstances by using PPP, aka Bug ID CSCur61303... Read more
Affected Products : ios- Published: Nov. 14, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2013-2399
Unspecified vulnerability in the Siebel Call Center component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via vectors related to Email - COMM Server Components.... Read more
Affected Products : siebel_crm- Published: Apr. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2024-34633
Out-of-bounds read in parsing object header in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.... Read more
Affected Products : notes- Published: Aug. 07, 2024
- Modified: Aug. 09, 2024
-
4.0
MEDIUMCVE-2024-26132
Element Android is an Android Matrix Client. A third-party malicious application installed on the same phone can force Element Android, version 0.91.0 through 1.6.12, to share files stored under the `files` directory in the application's private data dire... Read more
Affected Products : element- Published: Feb. 29, 2024
- Modified: Feb. 14, 2025
-
4.0
MEDIUMCVE-2025-20980
Out-of-bounds write in libsavscmn prior to Android 15 allows local attackers to cause memory corruption.... Read more
Affected Products :- Published: May. 07, 2025
- Modified: May. 07, 2025
- Vuln Type: Memory Corruption
-
4.0
MEDIUMCVE-2025-53839
DRACOON is a file sharing service, and the DRACOON Branding Service allows customers to customize their DRACOON interface with their brand. Versions of the DRACOON Branding Service prior to 2.10.0 are vulnerable to cross-site scripting. Improper neutraliz... Read more
Affected Products :- Published: Jul. 15, 2025
- Modified: Jul. 15, 2025
- Vuln Type: Cross-Site Scripting
-
4.0
MEDIUMCVE-2025-52924
In One Identity OneLogin before 2025.2.0, the SQL connection "application name" is set based on the value of an untrusted X-RequestId HTTP request header.... Read more
Affected Products :- Published: Jul. 19, 2025
- Modified: Jul. 23, 2025
- Vuln Type: Injection
-
4.0
MEDIUMCVE-2023-21429
Improper usage of implict intent in ePDG prior to SMR JAN-2023 Release 1 allows attacker to access SSID.... Read more
- Published: Feb. 09, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-36865
Improper access control in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to access device information.... Read more
- Published: Sep. 09, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-39851
Improper access control vulnerability in CocktailBarService prior to SMR Oct-2022 Release 1 allows local attacker to bind service that require BIND_REMOTEVIEWS permission.... Read more
- Published: Oct. 07, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-46270
JFrog Artifactory before 7.31.10, is vulnerable to Broken Access Control where a project admin user is able to list all available repository names due to insufficient permission validation.... Read more
Affected Products : artifactory- Published: Mar. 02, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-39859
Implicit intent hijacking vulnerability in UPHelper library prior to version 3.0.12 allows attackers to access sensitive information via implicit intent.... Read more
Affected Products : uphelper_library- Published: Oct. 07, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-22033
Releases prior to VMware vRealize Operations 8.6 contain a Server Side Request Forgery (SSRF) vulnerability.... Read more
- Published: Oct. 13, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-40537
Server Side Request Forgery (SSRF) vulnerability exists in owncloud/user_ldap < 0.15.4 in the settings of the user_ldap app. Administration role is necessary for exploitation.... Read more
Affected Products : user_ldap- Published: Sep. 08, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-25523
Insecure storage of device information in Samsung Dialer prior to version 12.7.05.24 allows attacker to get Samsung Account ID.... Read more
Affected Products : dialer- Published: Dec. 08, 2021
- Modified: Nov. 21, 2024