Latest CVE Feed
-
4.2
MEDIUMCVE-2024-9055
The DPA countermeasures on Silicon Labs' Series 2 devices are not reseeded periodically as they should be. This may allow an attacker to eventually extract secret keys through a DPA attack.... Read more
Affected Products : bluetooth_low_energy_software_development_kit- Published: Mar. 17, 2025
- Modified: Mar. 17, 2025
- Vuln Type: Cryptography
-
4.2
MEDIUMCVE-2024-2365
A vulnerability classified as problematic was found in Musicshelf 1.0/1.1 on Android. Affected by this vulnerability is an unknown functionality of the file io\fabric\sdk\android\services\network\PinningTrustManager.java of the component SHA-1 Handler. Th... Read more
Affected Products : musicshelf- Published: Mar. 11, 2024
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2023-27301
Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access.... Read more
Affected Products : thunderbolt_dch_driver- Published: Feb. 14, 2024
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2018-12038
An issue was discovered on Samsung 840 EVO devices. Vendor-specific commands may allow access to the disk-encryption key.... Read more
- Published: Nov. 20, 2018
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2019-12762
Xiaomi Mi 5s Plus devices allow attackers to trigger touchscreen anomalies via a radio signal between 198 kHz and 203 kHz, as demonstrated by a transmitter and antenna hidden just beneath the surface of a coffee-shop table, aka Ghost Touch.... Read more
Affected Products : mi_5s_plus_firmware xperia_z4_firmware galaxy_s6_edge_firmware galaxy_s4_firmware nexus_7_firmware nexus_9_firmware aquos_zeta_sh-04f_firmware arrows_nx_f05-f_firmware nexus_7 galaxy_s4 +6 more products- Published: Jun. 06, 2019
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2020-14546
Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via ... Read more
Affected Products : hyperion_financial_close_management- Published: Jul. 15, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-2260
A session fixation vulnerability exists in the zenml-io/zenml application, where JWT tokens used for user authentication are not invalidated upon logout. This flaw allows an attacker to bypass authentication mechanisms by reusing a victim's JWT token.... Read more
Affected Products : zenml- Published: Apr. 16, 2024
- Modified: Jun. 12, 2025
-
4.2
MEDIUMCVE-2020-2563
Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via ... Read more
Affected Products : hyperion_financial_close_management- Published: Jan. 15, 2020
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2018-12076
A vulnerability in the UPC bar code of the Avanti Markets MarketCard could allow an unauthenticated, local attacker to access funds within the customer's MarketCard balance, and also could lead to Customer Information Disclosure. The vulnerability is due ... Read more
Affected Products : market_card- Published: Dec. 13, 2018
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2024-33009
SAP Global Label Management is vulnerable to SQL injection. On exploitation the attacker can use specially crafted inputs to modify database commands resulting in the retrieval of additional information persisted by the system. This could lead to low impa... Read more
Affected Products :- Published: May. 14, 2024
- Modified: Nov. 21, 2024
-
4.2
MEDIUMCVE-2020-27413
An issue was discovered in Mahavitaran android application 7.50 and below, allows local attackers to read cleartext username and password while the user is logged into the application.... Read more
Affected Products : mahavitaran- Published: Dec. 07, 2021
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2022-2394
Puppet Bolt prior to version 3.24.0 will print sensitive parameters when planning a run resulting in them potentially being logged when run programmatically, such as via Puppet Enterprise.... Read more
- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2022-1974
A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.... Read more
Affected Products : linux_kernel- Published: Aug. 31, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2016-1490
The Wifi hotspot in Lenovo SHAREit before 3.2.0 for Windows allows remote attackers to obtain sensitive file names via a crafted file request to /list.... Read more
Affected Products : shareit- Published: Jan. 26, 2016
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2022-24929
Unprotected Activity in AppLock prior to SMR Mar-2022 Release 1 allows attacker to change the list of locked app without authentication.... Read more
- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-32078
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through 7.5.44.7212. ... Read more
Affected Products : fv_flowplayer_video_player- Published: Apr. 24, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2023-20750
In swpm, there is a possible out of bounds write due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780926; Issue ID: ALPS07780... Read more
- Published: Jun. 06, 2023
- Modified: Jan. 07, 2025
-
4.1
MEDIUMCVE-2007-1226
McAfee VirusScan for Mac (Virex) before 7.7 patch 1 has weak permissions (0666) for /Library/Application Support/Virex/VShieldExclude.txt, which allows local users to reconfigure Virex to skip scanning of arbitrary files.... Read more
Affected Products : virex- Published: Mar. 02, 2007
- Modified: Apr. 09, 2025
-
4.1
MEDIUMCVE-2025-20651
In da, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for ... Read more
- Published: Mar. 03, 2025
- Modified: Apr. 22, 2025
- Vuln Type: Information Disclosure
-
4.1
MEDIUMCVE-2015-4960
IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 before 11.0.0.0 IF11, 11.3 before 11.3.0.0 IF7, and 11.4 before 11.4.0.4 IF1 allows remote authenticated users to conduct clickjacking attacks via a crafted web site.... Read more
Affected Products : infosphere_master_data_management- Published: Jan. 17, 2016
- Modified: Apr. 12, 2025