Latest CVE Feed
-
4.0
MEDIUMCVE-2014-3708
OpenStack Compute (Nova) before 2014.1.4 and 2014.2.x before 2014.2.1 allows remote authenticated users to cause a denial of service (CPU consumption) via an IP filter in a list active servers API request.... Read more
- Published: Oct. 31, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2024-5464
Vulnerability of insufficient permission verification in the NearLink module Impact: Successful exploitation of this vulnerability may affect service confidentiality.... Read more
- Published: Jun. 14, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2015-0463
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, and 6.3.6 allows remote authenticated users to affect confidentiality via unknown vectors rela... Read more
Affected Products : supply_chain_products_suite- Published: Apr. 16, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2019-16181
In Limesurvey before 3.17.14, admin users can mark other users' notifications as read.... Read more
Affected Products : limesurvey- Published: Sep. 09, 2019
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-48470
Huawei HiLink AI Life product has an identity authentication bypass vulnerability. Successful exploitation of this vulnerability may allow attackers to access restricted functions.(Vulnerability ID:HWPSIRT-2022-42291) This vulnerability has been assigned... Read more
Affected Products :- Published: Dec. 28, 2024
- Modified: Dec. 28, 2024
-
4.0
MEDIUMCVE-2015-4269
The Tomcat throttling feature in Cisco Unified Communications Manager 10.5(1.99995.9) allows remote authenticated users to cause a denial of service (management outage) by sending many requests, aka Bug ID CSCuu99709.... Read more
Affected Products : unified_communications_manager- Published: Jul. 14, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2009-3100
xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 9 and 10, OpenSolaris snv_109 through snv_122, and X11 6.4.1 on Solaris 8 does not properly handle Accessibility support, which allows local users to cause a denial of service (system hang) by locking t... Read more
- Published: Sep. 08, 2009
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2021-20402
IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. I... Read more
Affected Products : security_verify_information_queue- Published: Feb. 11, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-39898
Improper access control vulnerability in IIccPhoneBook prior to SMR Dec-2022 Release 1 allows attackers to access some information of usim.... Read more
- Published: Dec. 08, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2013-2410
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.1.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Absence Management.... Read more
Affected Products : peoplesoft_products- Published: Apr. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-1814
The users/get program in the User RPC API in Apache Rave 0.11 through 0.20 allows remote authenticated users to obtain sensitive information about all user accounts via the offset parameter, as demonstrated by discovering password hashes in the password f... Read more
Affected Products : rave- Published: Mar. 14, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2017-12361
A vulnerability in Cisco Jabber for Windows could allow an unauthenticated, local attacker to access sensitive communications made by the Jabber client. An attacker could exploit this vulnerability to gain information to conduct additional attacks. The vu... Read more
Affected Products : jabber- Published: Nov. 30, 2017
- Modified: Apr. 20, 2025
-
4.0
MEDIUMCVE-2020-4889
IBM Spectrum Scale 5.0.0 through 5.0.5.4 and 5.1.0 could allow a local user to poison log files which could impact support and development efforts. IBM X-Force ID: 190971.... Read more
- Published: Jan. 26, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-7834
mod/forum/externallib.php in Moodle 2.6.x before 2.6.6 and 2.7.x before 2.7.3 does not verify group permissions, which allows remote authenticated users to access a forum via the forum_get_discussions web service.... Read more
Affected Products : moodle- Published: Nov. 24, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2022-27657
A highly privileged remote attacker, can gain unauthorized access to display contents of restricted directories by exploiting insufficient validation of path information in SAP Focused Run (Simple Diagnostics Agent 1.0) - version 1.0.... Read more
Affected Products : focused_run- Published: Apr. 12, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-0665
The RBAC implementation in Cisco Identity Services Engine (ISE) Software does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by ob... Read more
Affected Products : identity_services_engine_software- Published: Jan. 15, 2014
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-6099
The moodle1 backup converter in backup/converter/moodle1/lib.php in Moodle 2.1.x before 2.1.10, 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 does not properly validate pathnames, which allows remote authenticated users to read arbitrary ... Read more
Affected Products : moodle- Published: Jan. 27, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2021-25504
Intent redirection vulnerability in Group Sharing prior to 10.8.03.2 allows attacker to access contact information.... Read more
Affected Products : group_sharing- Published: Nov. 05, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-2185
The Call Detail Records (CDR) Management component in Cisco Unified Communications Manager (Unified CM) allows remote authenticated users to obtain sensitive information by reading extraneous fields in an HTML document, aka Bug ID CSCun74374.... Read more
Affected Products : unified_communications_manager- Published: Apr. 29, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2020-11692
In JetBrains YouTrack before 2020.1.659, DB export was accessible to read-only administrators.... Read more
Affected Products : youtrack- Published: Apr. 22, 2020
- Modified: Nov. 21, 2024