Latest CVE Feed
-
4.1
MEDIUMCVE-2019-6512
An issue was discovered in WSO2 API Manager 2.6.0. It is possible to force the application to perform requests to the internal workstation (SSRF port-scanning), other adjacent workstations (SSRF network scanning), or to enumerate files because of the exis... Read more
Affected Products : api_manager- Published: May. 14, 2019
- Modified: May. 30, 2025
-
4.1
MEDIUMCVE-2021-23219
NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller, which may allow a user with elevated privileges to access protected information by identifying, exploiting, and loading vulnerable microcode. Such an attack may lead to... Read more
Affected Products : linux_kernel windows dgx-1_p100 dgx-1_v100 dgx-2 dgx_station_a100 drive_constellation geforce_gt_605 geforce_gt_610 geforce_gt_620 +127 more products- Published: Nov. 20, 2021
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2020-0199
In TimeCheck::TimeCheckThread::threadLoop of TimeCheck.cpp, there is a possible use-after-free due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitatio... Read more
Affected Products : android- Published: Jun. 11, 2020
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-21180
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: OpenSearch Dashboards). Supported versions that are affected are 8.59, 8.60 and 8.61. Easily exploitable vulnerability allows low privileged attacker with ne... Read more
Affected Products : peoplesoft_enterprise_peopletools- Published: Jul. 16, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2022-48451
In bluetooth service, there is a possible out of bounds write due to race condition. This could lead to local denial of service with System execution privileges needed.... Read more
- Published: Jul. 12, 2023
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2015-4960
IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 before 11.0.0.0 IF11, 11.3 before 11.3.0.0 IF7, and 11.4 before 11.4.0.4 IF1 allows remote authenticated users to conduct clickjacking attacks via a crafted web site.... Read more
Affected Products : infosphere_master_data_management- Published: Jan. 17, 2016
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2024-37180
Under certain conditions SAP NetWeaver Application Server for ABAP and ABAP Platform allows an attacker to access remote-enabled function module with no further authorization which would otherwise be restricted, the function can be used to read non-sensit... Read more
Affected Products : netweaver_application_server_abap- Published: Jul. 09, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2016-5559
Unspecified vulnerability in Oracle Sun Solaris 10 and 11.3 allows local users to affect integrity via vectors related to Kernel.... Read more
Affected Products : solaris- Published: Oct. 25, 2016
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2024-32028
OpenTelemetry dotnet is a dotnet telemetry framework. In affected versions of `OpenTelemetry.Instrumentation.Http` and `OpenTelemetry.Instrumentation.AspNetCore` the `url.full` writes attribute/tag on spans (`Activity`) when tracing is enabled for outgoin... Read more
Affected Products :- Published: Apr. 12, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-26652
In the Linux kernel, the following vulnerability has been resolved: net: pds_core: Fix possible double free in error handling path When auxiliary_device_add() returns error and then calls auxiliary_device_uninit(), Callback function pdsc_auxbus_dev_rele... Read more
Affected Products : linux_kernel- Published: Mar. 27, 2024
- Modified: Apr. 08, 2025
-
4.1
MEDIUMCVE-2020-4640
Certain IBM API Connect 10.0.0.0 through 10.0.1.0 and 2018.4.1.0 through 2018.4.1.13 configurations can result in sensitive information in the URL fragment identifiers. This information can be cached in the intermediate nodes like proxy servers, cdn, logg... Read more
Affected Products : api_connect- Published: Feb. 04, 2021
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2014-4203
Unspecified vulnerability in the Hyperion Enterprise Performance Management Architect component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Property Edit... Read more
Affected Products : hyperion- Published: Jul. 17, 2014
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2024-29435
An issue discovered in Alldata v0.4.6 allows attacker to run arbitrary commands via the processId parameter.... Read more
Affected Products : alldata- Published: Apr. 01, 2024
- Modified: May. 07, 2025
-
4.1
MEDIUMCVE-2014-2489
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.12 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to ... Read more
Affected Products : vm_virtualbox- Published: Jul. 17, 2014
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2014-0872
The installation process in IBM Security Key Lifecycle Manager 2.5 stores unencrypted credentials, which might allow local users to obtain sensitive information by leveraging root access. IBM X-Force ID: 90988.... Read more
Affected Products : security_key_lifecycle_manager- Published: Apr. 25, 2018
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-30146
Improper access control of endpoint in HCL Domino Leap allows certain admin users to import applications from the server's filesystem.... Read more
Affected Products :- Published: Apr. 30, 2025
- Modified: May. 02, 2025
- Vuln Type: Authorization
-
4.1
MEDIUMCVE-2025-8449
CWE-400: Uncontrolled Resource Consumption vulnerability exists that could cause a denial of service when an authenticated user sends a specially crafted request to a specific endpoint from within the BMS network.... Read more
Affected Products :- Published: Aug. 20, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Denial of Service
-
4.1
MEDIUMCVE-2023-5342
The Fedora Secure Boot CA certificate shipped with shim in Fedora was expired which could lead to old or invalid signed boot components being loaded.... Read more
Affected Products :- Published: Aug. 14, 2025
- Modified: Aug. 15, 2025
- Vuln Type: Misconfiguration
-
4.1
MEDIUMCVE-2025-42965
SAP CMC Promotion Management allows an authenticated attacker to enumerate internal network systems by submitting crafted requests during job source configuration. By analysing response times for various IP addresses and ports, the attacker can infer vali... Read more
Affected Products :- Published: Jul. 08, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Information Disclosure
-
4.1
MEDIUMCVE-2024-0134
NVIDIA Container Toolkit and NVIDIA GPU Operator for Linux contain a UNIX vulnerability where a specially crafted container image can lead to the creation of unauthorized files on the host. The name and location of the files cannot be controlled by an att... Read more
- Published: Nov. 05, 2024
- Modified: Nov. 08, 2024