Latest CVE Feed
-
4.0
MEDIUMCVE-2014-4244
Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.... Read more
- Published: Jul. 17, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2010-4534
The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not properly restrict use of the query string to perform certain object filtering, which allows remote authenticated users to... Read more
Affected Products : django- Published: Jan. 10, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2021-29846
IBM Security Guardium Insights 3.0 could allow an authenticated user to obtain sensitive information due to insufficient session expiration. IBM X-Force ID: 205256.... Read more
Affected Products : security_guardium_insights- Published: Jan. 26, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-36057
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a write-what-where condition vulnerability caused during the application's memory allocation process. This may cause the memory management functions to become mismatched resulting in local applic... Read more
- Published: Sep. 01, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2009-1996
Unspecified vulnerability in the Logical Standby component in Oracle Database allows remote authenticated users to affect integrity via unknown vectors.... Read more
Affected Products : database_server- Published: Jan. 13, 2010
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2008-0658
slapd/back-bdb/modrdn.c in the BDB backend for slapd in OpenLDAP 2.3.39 allows remote authenticated users to cause a denial of service (daemon crash) via a modrdn operation with a NOOP (LDAP_X_NO_OPERATION) control, a related issue to CVE-2007-6698.... Read more
Affected Products : openldap- Published: Feb. 13, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2014-0724
The bulk administration interface in Cisco Unified Communications Manager (UCM) 10.0(1) and earlier allows remote attackers to bypass authentication and read arbitrary files by using an unspecified prompt, aka Bug ID CSCum05340.... Read more
Affected Products : unified_communications_manager- Published: Feb. 13, 2014
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-2151
The WebVPN portal in Cisco Adaptive Security Appliance (ASA) Software 8.4(.7.15) and earlier allows remote authenticated users to obtain sensitive information via a crafted JavaScript file, aka Bug ID CSCui04520.... Read more
Affected Products : adaptive_security_appliance_software- Published: Jun. 18, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2013-5847
Unspecified vulnerability in the PeopleSoft Enterprise HRMS eCompensation component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to eCompensation.... Read more
Affected Products : peoplesoft_products- Published: Oct. 16, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2009-1017
Unspecified vulnerability in the BI Publisher component in Oracle Application Server 5.6.2, 10.1.3.2.1, 10.1.3.3.3, and 10.1.3.4 allows remote authenticated users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2009-0994.... Read more
Affected Products : application_server- Published: Apr. 15, 2009
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2016-9844
Buffer overflow in the zi_short function in zipinfo.c in Info-Zip UnZip 6.0 allows remote attackers to cause a denial of service (crash) via a large compression method value in the central directory file header.... Read more
Affected Products : unzip- Published: Jan. 18, 2017
- Modified: Apr. 20, 2025
-
4.0
MEDIUMCVE-2014-0657
The administration portal in Cisco Unified Communications Manager (Unified CM) 9.1(1) and earlier does not properly handle role restrictions, which allows remote authenticated users to bypass role-based access control via multiple visits to a forbidden po... Read more
Affected Products : unified_communications_manager- Published: Jan. 08, 2014
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2010-0534
Wiki Server in Apple Mac OS X 10.6 before 10.6.3 does not enforce the service access control list (SACL) for weblogs during weblog creation, which allows remote authenticated users to publish content via HTTP requests.... Read more
- Published: Mar. 30, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-1222
Directory traversal vulnerability in kcfinder/browse.php in Vtiger CRM before 6.0.0 Security patch 1 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter in a download action. NOTE: it is likely that this iss... Read more
Affected Products : vtiger_crm- Published: Aug. 12, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2014-0919
IBM DB2 9.5 through 10.5 on Linux, UNIX, and Windows stores passwords during the processing of certain SQL statements by the monitoring and audit facilities, which allows remote authenticated users to obtain sensitive information via commands associated w... Read more
Affected Products : db2- Published: May. 08, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2014-0920
IBM SPSS Analytic Server 1.0 before IF002 and 1.0.1 before IF004 logs cleartext passwords, which allows remote authenticated users to obtain sensitive information via unspecified vectors.... Read more
Affected Products : spss_analytic_server- Published: Apr. 10, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2016-0691
Unspecified vulnerability in the RDBMS Security component in Oracle Database Server 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows local users to affect integrity via unknown vectors, a different vulnerability than CVE-2016-0690.... Read more
- Published: Apr. 21, 2016
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2011-3346
Buffer overflow in hw/scsi-disk.c in the SCSI subsystem in QEMU before 0.15.2, as used by Xen, might allow local guest users with permission to access the CD-ROM to cause a denial of service (guest crash) via a crafted SAI READ CAPACITY SCSI command. NOT... Read more
- Published: Apr. 01, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2014-125111
A vulnerability was found in namithjawahar Wp-Insert up to 2.0.8 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version... Read more
Affected Products : wp-insert- Published: Apr. 08, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-0746
The disaster recovery system (DRS) in Cisco Unified Contact Center Express (Unified CCX) allows remote authenticated users to obtain sensitive information by reading extraneous fields in an HTML document, aka Bug ID CSCum95536.... Read more
Affected Products : unified_contact_center_express_editor_software- Published: Feb. 27, 2014
- Modified: Apr. 12, 2025