Latest CVE Feed
-
4.0
MEDIUMCVE-2015-4991
IBM SPSS Modeler 14.2 through FP3 IF027, 15 through FP3 IF015, 16 through FP2 IF012, 17 through FP1 IF018, and 17.1 through IF008 includes unspecified cleartext data in memory dumps, which allows local users to obtain sensitive information by reading a du... Read more
Affected Products : spss_modeler- Published: Feb. 15, 2016
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2011-4305
message/refresh.php in Moodle 1.9.x before 1.9.14 allows remote authenticated users to cause a denial of service (infinite request loop) via a URL that specifies a zero wait time for message refreshing.... Read more
Affected Products : moodle- Published: Jul. 11, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-9247
Zenoss Core through 5 Beta 3 allows remote authenticated users to obtain sensitive (1) user account, (2) e-mail address, and (3) role information by visiting the ZenUsers (aka User Manager) page, aka ZEN-15389.... Read more
Affected Products : zenoss_core- Published: Dec. 15, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-5443
HP 3PAR Service Processor SP 4.2.0.GA-29 (GA) SPOCC, SP 4.3.0.GA-17 (GA) SPOCC, and SP 4.3.0-GA-24 (MU1) SPOCC allows remote authenticated users to obtain sensitive information via unspecified vectors.... Read more
Affected Products : 3par_service_processor_sp- Published: Oct. 12, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2011-3514
Unspecified vulnerability in the EnterpriseOne Tools component in Oracle JD Edwards 8.98 SP 24 allows remote authenticated users to affect integrity, related to Enterprise Infrastructure SEC (JDENET).... Read more
- Published: Jan. 18, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-4495
The Mime Mail module 6.x-1.x before 6.x-1.1 for Drupal does not properly restrict access to files outside Drupal's publish files directory, which allows remote authenticated users to send arbitrary files as attachments.... Read more
- Published: Oct. 31, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2024-30124
HCL Sametime is impacted by insecure services in-use on the UIM client by default. An unused legacy REST service was enabled by default using the HTTP protocol. An attacker could potentially use this service endpoint maliciously.... Read more
Affected Products : sametime- Published: Oct. 23, 2024
- Modified: Oct. 29, 2024
-
4.0
MEDIUMCVE-2010-4786
IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.63 (aka 6.0.0.8-TIV-ITDS-IF0005) allows remote authenticated users to cause a denial of service (daemon crash or hang) via a paged search, as demonstrated by a certain idsldapsearch command, related to an... Read more
Affected Products : tivoli_directory_server- Published: Apr. 21, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2015-0462
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, and 6.3.6 allows remote authenticated users to affect confidentiality via unknown vectors... Read more
Affected Products : supply_chain_products_suite- Published: Apr. 16, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2013-1973
The autocomplete callback in Autocomplete Widgets for Text and Number Fields (autocomplete_widgets) module 6.x-1.x before 6.x-1.4 and 7.x-1.x before 7.x-1.0-rc1 does not properly handle node permissions, which allows remote authenticated users to obtain s... Read more
Affected Products : autocomplete_widgets- Published: Jun. 09, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2013-1451
Microsoft Internet Explorer 8 and 9, when the Proxy Settings configuration has the same Proxy address and Port values in the HTTP and Secure rows, does not ensure that the SSL lock icon is consistent with the Address bar, which makes it easier for remote ... Read more
Affected Products : internet_explorer- Published: Jan. 29, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2006-2945
Unspecified vulnerability in the user profile change functionality in DokuWiki, when Access Control Lists are enabled, allows remote authenticated users to read unauthorized files via unknown attack vectors.... Read more
Affected Products : dokuwiki- Published: Jun. 12, 2006
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2025-53839
DRACOON is a file sharing service, and the DRACOON Branding Service allows customers to customize their DRACOON interface with their brand. Versions of the DRACOON Branding Service prior to 2.10.0 are vulnerable to cross-site scripting. Improper neutraliz... Read more
Affected Products :- Published: Jul. 15, 2025
- Modified: Jul. 15, 2025
- Vuln Type: Cross-Site Scripting
-
4.0
MEDIUMCVE-2023-21463
Improper access control vulnerability in MyFiles application prior to versions 12.2.09.0 in Android 11, 13.1.03.501 in Android 12 and 14.1.03.0 in Android 13 allows local attacker to get sensitive information of secret mode in Samsung Internet application... Read more
- Published: Mar. 16, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-39889
Improper access control vulnerability in GalaxyWatch4Plugin prior to versions 2.2.11.22101351 and 2.2.12.22101351 allows attackers to access wearable device information.... Read more
Affected Products : galaxywatch4plugin- Published: Nov. 09, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2025-52924
In One Identity OneLogin before 2025.2.0, the SQL connection "application name" is set based on the value of an untrusted X-RequestId HTTP request header.... Read more
Affected Products :- Published: Jul. 19, 2025
- Modified: Jul. 23, 2025
- Vuln Type: Injection
-
4.0
MEDIUMCVE-2023-21429
Improper usage of implict intent in ePDG prior to SMR JAN-2023 Release 1 allows attacker to access SSID.... Read more
- Published: Feb. 09, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-39848
Exposure of sensitive information in AT_Distributor prior to SMR Oct-2022 Release 1 allows local attacker to access SerialNo via log.... Read more
- Published: Oct. 07, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-5464
Vulnerability of insufficient permission verification in the NearLink module Impact: Successful exploitation of this vulnerability may affect service confidentiality.... Read more
- Published: Jun. 14, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-34635
Out-of-bounds read in parsing textbox object in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.... Read more
Affected Products : notes- Published: Aug. 07, 2024
- Modified: Aug. 09, 2024