Latest CVE Feed
-
4.1
MEDIUMCVE-2020-7303
Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote user to trigger scripts to run in a user's browser via adding a new label.... Read more
Affected Products : data_loss_prevention- Published: Aug. 13, 2020
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2022-1974
A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.... Read more
Affected Products : linux_kernel- Published: Aug. 31, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-52935
Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest's virtualised GPU memory.... Read more
Affected Products : ddk- Published: Jan. 13, 2025
- Modified: Jan. 13, 2025
- Vuln Type: Memory Corruption
-
4.1
MEDIUMCVE-2024-31991
Mealie is a self hosted recipe manager and meal planner. Prior to 1.4.0, the safe_scrape_html function utilizes a user-controlled URL to issue a request to a remote server. Based on the content of the response, it will either parse the content or disregar... Read more
- Published: Apr. 19, 2024
- Modified: Mar. 07, 2025
-
4.1
MEDIUMCVE-2006-7108
login in util-linux-2.12a skips pam_acct_mgmt and chauth_tok when authentication is skipped, such as when a Kerberos krlogin session has been established, which might allow users to bypass intended access policies that would be enforced by pam_acct_mgmt a... Read more
Affected Products : util-linux- Published: Mar. 04, 2007
- Modified: Apr. 09, 2025
-
4.1
MEDIUMCVE-2025-53906
Vim is an open source, command line text editor. Prior to version 9.1.1551, a path traversal issue in Vim’s zip.vim plugin can allow overwriting of arbitrary files when opening specially crafted zip archives. Impact is low because this exploit requires di... Read more
Affected Products : vim- Published: Jul. 15, 2025
- Modified: Aug. 14, 2025
- Vuln Type: Path Traversal
-
4.1
MEDIUMCVE-2007-1345
Unspecified vulnerability in cube.exe in the GINA component for CA (Computer Associates) eTrust Admin 8.1.0 through 8.1.2 allows attackers with physical interactive or Remote Desktop access to bypass authentication and gain privileges via the password res... Read more
- Published: Mar. 10, 2007
- Modified: Apr. 09, 2025
-
4.1
MEDIUMCVE-2024-34664
Improper check for exception conditions in Knox Guard prior to SMR Oct-2024 Release 1 allows physical attackers to bypass Knox Guard in a multi-user environment.... Read more
Affected Products : android- Published: Oct. 08, 2024
- Modified: Jul. 17, 2025
-
4.1
MEDIUMCVE-2023-44255
An exposure of sensitive information to an unauthorized actor [CWE-200] in Fortinet FortiManager before 7.4.2, FortiAnalyzer before 7.4.2 and FortiAnalyzer-BigData before 7.2.5 may allow a privileged attacker with administrative read permissions to read e... Read more
- Published: Nov. 12, 2024
- Modified: Jan. 21, 2025
-
4.1
MEDIUMCVE-2024-51992
Orchid is a @laravel package that allows for rapid application development of back-office applications, admin/user panels, and dashboards. This vulnerability is a method exposure issue (CWE-749: Exposed Dangerous Method or Function) in the Orchid Platform... Read more
Affected Products :- Published: Nov. 11, 2024
- Modified: Nov. 12, 2024
-
4.1
MEDIUMCVE-2024-38903
H3C Magic R230 V100R002's udpserver opens port 9034, allowing attackers to execute arbitrary commands.... Read more
- Published: Jun. 24, 2024
- Modified: May. 27, 2025
-
4.1
MEDIUMCVE-2024-33748
Cross-site scripting (XSS) vulnerability in the search function in Maven net.mingsoft MS Basic 2.1.13.4 and earlier.... Read more
Affected Products :- Published: May. 07, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2024-21583
Versions of the package github.com/gitpod-io/gitpod/components/server/go/pkg/lib before main-gha.27122; versions of the package github.com/gitpod-io/gitpod/components/ws-proxy/pkg/proxy before main-gha.27122; versions of the package github.com/gitpod-io/g... Read more
Affected Products :- Published: Jul. 19, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2013-6205
Unspecified vulnerability in HP Rapid Deployment Pack (RDP) and Insight Control Server Deployment allows local users to obtain sensitive information, modify data, or cause a denial of service via unknown vectors.... Read more
- Published: Mar. 14, 2014
- Modified: Apr. 12, 2025
-
4.1
MEDIUMCVE-2018-10812
The Bitpie application through 3.2.4 for Android and iOS uses cleartext storage for digital currency initial keys, which allows local users to steal currency by leveraging root access to read /com.biepie/shared_prefs/com.bitpie_preferences.xml (on Android... Read more
Affected Products : bitcoin_wallet- Published: May. 08, 2018
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2007-1226
McAfee VirusScan for Mac (Virex) before 7.7 patch 1 has weak permissions (0666) for /Library/Application Support/Virex/VShieldExclude.txt, which allows local users to reconfigure Virex to skip scanning of arbitrary files.... Read more
Affected Products : virex- Published: Mar. 02, 2007
- Modified: Apr. 09, 2025
-
4.1
MEDIUMCVE-2025-20651
In da, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for ... Read more
- Published: Mar. 03, 2025
- Modified: Apr. 22, 2025
- Vuln Type: Information Disclosure
-
4.1
MEDIUMCVE-2023-44384
Discourse-jira is a Discourse plugin allows Jira projects, issue types, fields and field options will be synced automatically. An administrator user can make an SSRF attack by setting the Jira URL to an arbitrary location and enabling the `discourse_jira_... Read more
Affected Products : discourse_jira- Published: Oct. 06, 2023
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2025-32358
In Zammad 6.4.x before 6.4.2, SSRF can occur. Authenticated admin users can enable webhooks in Zammad, which are triggered as POST requests when certain conditions are met. If a webhook endpoint returned a redirect response, Zammad would follow it automat... Read more
Affected Products : zammad- Published: Apr. 05, 2025
- Modified: Apr. 15, 2025
- Vuln Type: Server-Side Request Forgery
-
4.1
MEDIUMCVE-2025-27027
A user with vpuser credentials that opens an SSH connection to the device, gets a restricted shell rbash that allows only a small list of allowed commands. This vulnerability enables the user to get a full-featured Linux shell, bypassing the rbash restric... Read more
Affected Products :- Published: Jul. 09, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Authorization