Latest CVE Feed
-
4.1
MEDIUMCVE-2024-31991
Mealie is a self hosted recipe manager and meal planner. Prior to 1.4.0, the safe_scrape_html function utilizes a user-controlled URL to issue a request to a remote server. Based on the content of the response, it will either parse the content or disregar... Read more
- Published: Apr. 19, 2024
- Modified: Mar. 07, 2025
-
4.1
MEDIUMCVE-2025-30345
An issue was discovered in OpenSlides before 4.2.5. When creating new chats via the chat_group.create action, the user is able to specify the name of the chat. Some HTML elements such as SCRIPT are filtered, whereas others are not. In most cases, HTML ent... Read more
Affected Products : openslides- Published: Mar. 21, 2025
- Modified: Mar. 27, 2025
- Vuln Type: Cross-Site Scripting
-
4.1
MEDIUMCVE-2023-45716
Sametime is impacted by sensitive information passed in URL. ... Read more
Affected Products : sametime- Published: Feb. 09, 2024
- Modified: Jun. 03, 2025
-
4.1
MEDIUMCVE-2024-24742
SAP CRM WebClient UI - version S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in Cross-Site S... Read more
Affected Products : crm_-_webclient_ui- Published: Feb. 13, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-42229
In the Linux kernel, the following vulnerability has been resolved: crypto: aead,cipher - zeroize key buffer after use I.G 9.7.B for FIPS 140-3 specifies that variables temporarily holding cryptographic information should be zeroized once they are no lo... Read more
Affected Products : linux_kernel- Published: Jul. 30, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2022-28192
NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (nvidia.ko), where it may lead to a use-after-free, which in turn may cause denial of service. This attack is complex to carry out because the attacker needs to have control over fre... Read more
Affected Products : virtual_gpu- Published: May. 17, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2018-13404
The VerifyPopServerConnection resource in Atlassian Jira before version 7.6.10, from version 7.7.0 before version 7.7.5, from version 7.8.0 before version 7.8.5, from version 7.9.0 before version 7.9.3, from version 7.10.0 before version 7.10.3, from vers... Read more
- Published: Feb. 13, 2019
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2022-1974
A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.... Read more
Affected Products : linux_kernel- Published: Aug. 31, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2019-14825
A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credenti... Read more
- Published: Nov. 25, 2019
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2020-15184
In Helm before versions 2.16.11 and 3.3.2 there is a bug in which the `alias` field on a `Chart.yaml` is not properly sanitized. This could lead to the injection of unwanted information into a chart. This issue has been patched in Helm 3.3.2 and 2.16.11. ... Read more
Affected Products : helm- Published: Sep. 17, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2023-28362
The redirect_to method in Rails allows provided values to contain characters which are not legal in an HTTP header value. This results in the potential for downstream services which enforce RFC compliance on HTTP response headers to remove the assigned Lo... Read more
Affected Products : actionpack- Published: Jan. 09, 2025
- Modified: May. 02, 2025
- Vuln Type: Misconfiguration
-
4.0
MEDIUMCVE-2023-23003
In the Linux kernel before 5.16, tools/perf/util/expr.c lacks a check for the hashmap__new return value.... Read more
Affected Products : linux_kernel- Published: Mar. 01, 2023
- Modified: Mar. 20, 2025
-
4.0
MEDIUMCVE-2015-7685
GLPI before 0.85.3 allows remote authenticated users to create super-admin accounts by leveraging permissions to create a user and the _profiles_id parameter to front/user.form.php.... Read more
Affected Products : glpi- Published: Oct. 05, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2013-3840
Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Web Services.... Read more
Affected Products : siebel_crm- Published: Oct. 16, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-3832
Unspecified vulnerability in the Siebel Server Remote component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect integrity via unknown vectors related to File System Management.... Read more
Affected Products : siebel_crm- Published: Oct. 16, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-3287
SQL injection vulnerability in BulkViewFileContentsAction.java in the Java interface in Cisco Unified Communications Manager (Unified CM) allows remote authenticated users to execute arbitrary SQL commands via crafted filename parameters in a URL, aka Bug... Read more
Affected Products : unified_communications_manager- Published: Jun. 10, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2013-3747
Unspecified vulnerability in the Oracle Applications Technology Stack component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.3 allows remote authenticated users to affect confidentiality via unknown vectors related to Client System Analyzer.... Read more
Affected Products : e-business_suite- Published: Jul. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2015-2599
Unspecified vulnerability in the RDBMS Scheduler component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors.... Read more
Affected Products : database_server- Published: Jul. 16, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2014-3664
Directory traversal vulnerability in Jenkins before 1.583 and LTS before 1.565.3 allows remote authenticated users with the Overall/READ permission to read arbitrary files via unspecified vectors.... Read more
- Published: Oct. 15, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2013-2399
Unspecified vulnerability in the Siebel Call Center component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via vectors related to Email - COMM Server Components.... Read more
Affected Products : siebel_crm- Published: Apr. 17, 2013
- Modified: Apr. 11, 2025