Latest CVE Feed
-
4.1
MEDIUMCVE-2025-29932
In JetBrains GoLand before 2025.1 an XXE during debugging was possible... Read more
Affected Products : goland- Published: Mar. 25, 2025
- Modified: Mar. 27, 2025
- Vuln Type: XML External Entity
-
4.1
MEDIUMCVE-2019-14825
A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credenti... Read more
- Published: Nov. 25, 2019
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2007-1345
Unspecified vulnerability in cube.exe in the GINA component for CA (Computer Associates) eTrust Admin 8.1.0 through 8.1.2 allows attackers with physical interactive or Remote Desktop access to bypass authentication and gain privileges via the password res... Read more
- Published: Mar. 10, 2007
- Modified: Apr. 09, 2025
-
4.1
MEDIUMCVE-2006-6753
Event Viewer (eventvwr.exe) in Microsoft Windows does not properly display log data that contains '%' (percent) characters, which might make it impossible to use Event Viewer to determine the actual data that triggered an event, and might produce long str... Read more
Affected Products : windows_event_viewer- Published: Dec. 27, 2006
- Modified: Apr. 09, 2025
-
4.1
MEDIUMCVE-2024-42229
In the Linux kernel, the following vulnerability has been resolved: crypto: aead,cipher - zeroize key buffer after use I.G 9.7.B for FIPS 140-3 specifies that variables temporarily holding cryptographic information should be zeroized once they are no lo... Read more
Affected Products : linux_kernel- Published: Jul. 30, 2024
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2025-54558
OpenAI Codex CLI before 0.9.0 auto-approves ripgrep (aka rg) execution even with the --pre or --hostname-bin or --search-zip or -z flag.... Read more
Affected Products :- Published: Jul. 25, 2025
- Modified: Jul. 25, 2025
- Vuln Type: Misconfiguration
-
4.1
MEDIUMCVE-2022-1974
A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.... Read more
Affected Products : linux_kernel- Published: Aug. 31, 2022
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2018-2773
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows high privileged attack... Read more
- Published: Apr. 19, 2018
- Modified: Nov. 21, 2024
-
4.1
MEDIUMCVE-2025-53906
Vim is an open source, command line text editor. Prior to version 9.1.1551, a path traversal issue in Vim’s zip.vim plugin can allow overwriting of arbitrary files when opening specially crafted zip archives. Impact is low because this exploit requires di... Read more
Affected Products : vim- Published: Jul. 15, 2025
- Modified: Aug. 14, 2025
- Vuln Type: Path Traversal
-
4.1
MEDIUMCVE-2023-50786
Dradis through 4.16.0 allows referencing external images (resources) over HTTPS, instead of forcing the use of embedded (uploaded) images. This can be leveraged by an authorized author to attempt to steal the Net-NTLM hashes of other authors on a Windows ... Read more
Affected Products : dradis- Published: Jul. 05, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Information Disclosure
-
4.1
MEDIUMCVE-2025-45582
GNU Tar through 1.35 allows file overwrite via directory traversal in crafted TAR archives, with a certain two-step process. First, the victim must extract an archive that contains a ../ symlink to a critical directory. Second, the victim must extract an ... Read more
Affected Products : tar- Published: Jul. 11, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Path Traversal
-
4.1
MEDIUMCVE-2025-23185
Due to improper error handling in SAP Business Objects Business Intelligence Platform, technical details of the application are revealed in exceptions thrown to the user and in stack traces. Only an attacker with administrator level privileges has access ... Read more
Affected Products :- Published: Mar. 11, 2025
- Modified: Mar. 11, 2025
- Vuln Type: Information Disclosure
-
4.1
MEDIUMCVE-2025-29430
Code-projects Online Class and Exam Scheduling System V1.0 is vulnerable to Cross Site Scripting (XSS) in /pages/room.php via the id and rome parameters.... Read more
- Published: Mar. 17, 2025
- Modified: Mar. 25, 2025
- Vuln Type: Cross-Site Scripting
-
4.0
MEDIUMCVE-2014-5214
nps/servlet/webacc in iManager in the Administration Console server in NetIQ Access Manager (NAM) 4.x before 4.0.1 HF3 allows remote authenticated novlwww users to read arbitrary files via a query parameter containing an XML external entity declaration in... Read more
- Published: Dec. 23, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2008-1528
ZyXEL Prestige routers, including P-660, P-661, and P-662 models with firmware 3.40(AGD.2) through 3.40(AHQ.3), allow remote authenticated users to obtain authentication data by making direct HTTP requests and then reading the HTML source, as demonstrated... Read more
- Published: Mar. 26, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2013-6025
The XMLParse procedure in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 ESD 2 allows remote authenticated users to read arbitrary files via a SQL statement containing an XML document with an external entity declaration in conjunction with an entity ref... Read more
- Published: Oct. 19, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-4400
repository/repository_ajax.php in Moodle 2.2.x before 2.2.5 and 2.3.x before 2.3.2 allows remote authenticated users to bypass intended upload-size restrictions via a -1 value in the maxbytes field.... Read more
Affected Products : moodle- Published: Sep. 19, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-3491
src/condor_schedd.V6/schedd.cpp in Condor 7.6.x before 7.6.10 and 7.8.x before 7.8.4 does not properly check the permissions of jobs, which allows remote authenticated users to remove arbitrary idle jobs via unspecified vectors.... Read more
Affected Products : condor- Published: Sep. 28, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-4821
Unspecified vulnerability in HP System Management Homepage (SMH) before 7.2.1 allows remote authenticated users to cause a denial of service via unknown vectors.... Read more
Affected Products : system_management_homepage- Published: Sep. 23, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-4290
Unspecified vulnerability in the JPublisher component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2014-4... Read more
Affected Products : database_server- Published: Oct. 15, 2014
- Modified: Apr. 12, 2025