Latest CVE Feed
-
4.3
MEDIUMCVE-2013-1857
The sanitize helper in lib/action_controller/vendor/html-scanner/html/sanitizer.rb in the Action Pack component in Ruby on Rails before 2.3.18, 3.0.x and 3.1.x before 3.1.12, and 3.2.x before 3.2.13 does not properly handle encoded : (colon) characters in... Read more
- Published: Mar. 19, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-1881
GNOME libsvg before 2.39.0 allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.... Read more
Affected Products : librsvg- Published: Oct. 10, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2013-1464
Cross-site scripting (XSS) vulnerability in assets/player.swf in the Audio Player plugin before 2.0.4.6 for Wordpress allows remote attackers to inject arbitrary web script or HTML via the playerID parameter.... Read more
- Published: Feb. 07, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-2484
Cross-site scripting (XSS) vulnerability in index.html in IceWarp WebMail 5.5.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the PHPSESSID parameter.... Read more
Affected Products : web_mail- Published: May. 19, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2009-1181
The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.... Read more
- Published: Apr. 23, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2009-0050
Lasso 2.2.1 and earlier does not properly check the return value from the OpenSSL DSA_verify function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.... Read more
Affected Products : lasso- Published: Jan. 07, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2013-1094
Cross-site scripting (XSS) vulnerability in a ZCC page in zenworks-core in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to inject arbitrary web script or HTML via an invalid locale.... Read more
Affected Products : zenworks_configuration_management- Published: Jun. 17, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-2490
Multiple cross-site scripting (XSS) vulnerabilities in Mobotix IP Network Cameras M1 1.9.4.7 and M10 2.0.5.2, and other versions before 2.2.3.18 for M10/D10 and 3.0.3.31 for M22, allow remote attackers to inject arbitrary web script or HTML via URL-encode... Read more
Affected Products : mobotix_ip_network_camera- Published: May. 19, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2009-1268
The Check Point High-Availability Protocol (CPHAP) dissector in Wireshark 0.9.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted FWHA_MY_STATE packet.... Read more
Affected Products : wireshark- Published: Apr. 13, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2006-2488
Multiple cross-site scripting (XSS) vulnerabilities in Spymac WebOS (WOS) 5.0 allow remote attackers to inject arbitrary web script or HTML via the (1) del_folder, (2) nick, or (3) action parameters to (a) notes/index.php, (4) curr parameter to (b) ipod/g... Read more
Affected Products : spymac_web_os- Published: May. 19, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2018-16426
Endless recursion when handling responses from an IAS-ECC card in iasecc_select_file in libopensc/card-iasecc.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to hang or crash the opensc library using programs.... Read more
- Published: Sep. 04, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2009-1311
Mozilla Firefox before 3.0.9 and SeaMonkey before 1.1.17 allow user-assisted remote attackers to obtain sensitive information via a web page with an embedded frame, which causes POST data from an outer page to be sent to the inner frame's URL during a SAV... Read more
- Published: Apr. 22, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2006-2567
Cross-site scripting (XSS) vulnerability in submit_article.php in Alstrasoft Article Manager Pro 1.6 allows remote attackers to inject arbitrary web script or HTML when submitting an article, as demonstrated using a javascript URI in a Cascading Style She... Read more
Affected Products : article_manager_pro- Published: May. 24, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2009-1415
lib/pk-libgcrypt.c in libgnutls in GnuTLS before 2.6.6 does not properly handle invalid DSA signatures, which allows remote attackers to cause a denial of service (application crash) and possibly have unspecified other impact via a malformed DSA key that ... Read more
Affected Products : gnutls- Published: Apr. 30, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2013-2081
Moodle through 2.1.10, 2.2.x before 2.2.10, 2.3.x before 2.3.7, and 2.4.x before 2.4.4 does not consider "don't send" attributes during hub registration, which allows remote hubs to obtain sensitive site information by reading form data.... Read more
Affected Products : moodle- Published: May. 25, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2018-7289
An issue was discovered in armadito-windows-driver/src/communication.c in Armadito 0.12.7.2. Malware with filenames containing pure UTF-16 characters can bypass detection. The user-mode service will fail to open the file for scanning after the conversion ... Read more
Affected Products : armadito_antivirus- Published: Feb. 21, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2009-1724
Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 4.0.2, as used on iPhone OS before 3.1, iPhone OS before 3.1.1 for iPod touch, and other platforms, allows remote attackers to inject arbitrary web script or HTML via vectors relate... Read more
- Published: Jul. 09, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2009-1903
The PDF XSS protection feature in ModSecurity before 2.5.8 allows remote attackers to cause a denial of service (Apache httpd crash) via a request for a PDF file that does not use the GET method.... Read more
- Published: Jun. 03, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2009-2044
Mozilla Firefox 3.0.10 and earlier on Linux allows remote attackers to cause a denial of service (application crash) via a URI for a large GIF image in the BACKGROUND attribute of a BODY element.... Read more
- Published: Jun. 12, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2006-2049
Cross-site scripting (XSS) vulnerability in dcboard.cgi in DCScripts DCForumLite 3.0 allows remote attackers to inject arbitrary web script or HTML via the az parameter.... Read more
Affected Products : dcforumlite- Published: Apr. 26, 2006
- Modified: Apr. 03, 2025