Latest CVE Feed
-
4.1
MEDIUMCVE-2025-48470
Successful exploitation of the stored cross-site scripting vulnerability could allow an attacker to inject malicious scripts into device fields and executed in other users’ browser, potentially leading to session hijacking, defacement, credential theft, o... Read more
Affected Products : wise-4060lan_firmware wise-4060lan wise-4050lan_firmware wise-4050lan wise-4010lan_firmware wise-4010lan- Published: Jun. 24, 2025
- Modified: Jul. 09, 2025
- Vuln Type: Cross-Site Scripting
-
4.1
MEDIUMCVE-2016-5463
Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, IP2014, IP2015, and IP2016 allows remote authenticated users to affect integrity via vectors related to SWSE Server, a different vulnerability than CVE-2016-... Read more
- Published: Jul. 21, 2016
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2023-50786
Dradis through 4.16.0 allows referencing external images (resources) over HTTPS, instead of forcing the use of embedded (uploaded) images. This can be leveraged by an authorized author to attempt to steal the Net-NTLM hashes of other authors on a Windows ... Read more
Affected Products : dradis- Published: Jul. 05, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Information Disclosure
-
4.1
MEDIUMCVE-2023-46840
Incorrect placement of a preprocessor directive in source code results in logic that doesn't operate as intended when support for HVM guests is compiled out of Xen. ... Read more
Affected Products : xen- Published: Mar. 20, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2006-6753
Event Viewer (eventvwr.exe) in Microsoft Windows does not properly display log data that contains '%' (percent) characters, which might make it impossible to use Event Viewer to determine the actual data that triggered an event, and might produce long str... Read more
Affected Products : windows_event_viewer- Published: Dec. 27, 2006
- Modified: Apr. 09, 2025
-
4.1
MEDIUMCVE-2022-1974
A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.... Read more
Affected Products : linux_kernel- Published: Aug. 31, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2020-7303
Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote user to trigger scripts to run in a user's browser via adding a new label.... Read more
Affected Products : data_loss_prevention- Published: Aug. 13, 2020
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2020-3501
Multiple vulnerabilities in the user interface of Cisco Webex Meetings Desktop App could allow an authenticated, remote attacker to obtain restricted information from other Webex users. These vulnerabilities are due to improper input validation of paramet... Read more
- Published: Aug. 17, 2020
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2014-2489
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.12 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to ... Read more
Affected Products : vm_virtualbox- Published: Jul. 17, 2014
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2024-31843
An issue was discovered in Italtel Embrace 1.6.4. The Web application does not properly check the parameters sent as input before they are processed on the server side. This allows authenticated users to execute commands on the Operating System.... Read more
Affected Products : embrace- Published: May. 23, 2024
- Modified: May. 21, 2025
-
4.1
MEDIUMCVE-2024-32028
OpenTelemetry dotnet is a dotnet telemetry framework. In affected versions of `OpenTelemetry.Instrumentation.Http` and `OpenTelemetry.Instrumentation.AspNetCore` the `url.full` writes attribute/tag on spans (`Activity`) when tracing is enabled for outgoin... Read more
Affected Products :- Published: Apr. 12, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2016-0668
Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier and MariaDB 10.0.x before 10.0.24 and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to InnoDB.... Read more
- Published: Apr. 21, 2016
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2016-5464
Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, IP2014, IP2015, and IP2016 allows remote authenticated users to affect integrity via vectors related to SWSE Server, a different vulnerability than CVE-2016-... Read more
- Published: Jul. 21, 2016
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2024-42157
In the Linux kernel, the following vulnerability has been resolved: s390/pkey: Wipe sensitive data on failure Wipe sensitive data from stack also if the copy_to_user() fails.... Read more
Affected Products : linux_kernel- Published: Jul. 30, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2009-0900
Heap-based buffer overflow in the client in IBM WebSphere MQ 6.0 before 6.0.2.7 and 7.0 before 7.0.1.0 allows local users to gain privileges via crafted SSL information in a Client Channel Definition Table (CCDT) file.... Read more
Affected Products : websphere_mq- Published: Oct. 30, 2011
- Modified: Apr. 11, 2025
-
4.1
MEDIUMCVE-2024-41849
Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could lead to a security feature bypass. An low-privileged attacker could leverage this vulnerability to slightly affect the integrity of ... Read more
- Published: Aug. 23, 2024
- Modified: Aug. 26, 2024
-
4.1
MEDIUMCVE-2024-10638
The Product Labels For Woocommerce (Sale Badges) WordPress plugin before 1.5.11 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks... Read more
Affected Products : product_labels_for_woocommerce_\(sale_badges\)- Published: Mar. 25, 2025
- Modified: May. 05, 2025
- Vuln Type: Injection
-
4.1
MEDIUMCVE-2024-1544
Generating the ECDSA nonce k samples a random number r and then truncates this randomness with a modular reduction mod n where n is the order of the elliptic curve. Meaning k = r mod n. The division used during the reduction estimates a factor q_e by d... Read more
Affected Products : wolfssl- Published: Aug. 27, 2024
- Modified: Aug. 28, 2024
-
4.1
MEDIUMCVE-2021-22300
There is an information leak vulnerability in eCNS280_TD versions V100R005C00 and V100R005C10. A command does not have timeout exit mechanism. Temporary file contains sensitive information. This allows attackers to obtain information by inter-process acce... Read more
- Published: Feb. 06, 2021
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-42158
In the Linux kernel, the following vulnerability has been resolved: s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings Replace memzero_explicit() and kfree() with kfree_sensitive() to fix warnings reported by Coccinelle: WARNING opportunity fo... Read more
Affected Products : linux_kernel- Published: Jul. 30, 2024
- Modified: Nov. 21, 2024