Latest CVE Feed
-
4.0
MEDIUMCVE-2023-43081
PowerProtect Agent for File System Version 19.14 and prior, contains an incorrect default permissions vulnerability in ddfscon component. A low Privileged local attacker could potentially exploit this vulnerability, leading to overwriting of log files. ... Read more
Affected Products : powerprotect_agent_for_file_system- Published: Nov. 22, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-22269
Keeping sensitive data in unprotected BluetoothSettingsProvider prior to SMR Jan-2022 Release 1 allows untrusted applications to get a local Bluetooth MAC address.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2020-15101
In freewvs before 0.1.1, a directory structure of more than 1000 nested directories can interrupt a freewvs scan due to Python's recursion limit and os.walk(). This can be problematic in a case where an administrator scans the dirs of potentially untruste... Read more
Affected Products : freewvs- Published: Jul. 14, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-23912
Out-of-bounds Read vulnerability in Merge DICOM Toolkit C/C++ on Windows. When MC_Open_File() function is used to read a malformed DICOM data, it might result in over-reading memory buffer and could cause memory access violation.... Read more
Affected Products :- Published: May. 03, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2013-6437
The libvirt driver in OpenStack Compute (Nova) before 2013.2.2 and icehouse before icehouse-2 allows remote authenticated users to cause a denial of service (disk consumption) by creating and deleting instances with unique os_type settings, which triggers... Read more
Affected Products : nova- Published: Mar. 06, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2021-20396
IBM QRadar Analyst Workflow App 1.0 through 1.18.0 for IBM QRadar SIEM allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 196009.... Read more
Affected Products : security_qradar_analyst_workflow- Published: Jun. 11, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2015-2657
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, and 6.3.0 through 6.3.7 allows remote authenticated users to affect confidentiality via unknown vectors related to Business Process... Read more
Affected Products : supply_chain_products_suite- Published: Jul. 16, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2014-3837
The document application in ownCloud Server before 6.0.3 uses sequential values for the file_id, which allows remote authenticated users to enumerate shared files via unspecified vectors.... Read more
- Published: Jun. 04, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2024-34635
Out-of-bounds read in parsing textbox object in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.... Read more
Affected Products : notes- Published: Aug. 07, 2024
- Modified: Aug. 09, 2024
-
4.0
MEDIUMCVE-2024-5464
Vulnerability of insufficient permission verification in the NearLink module Impact: Successful exploitation of this vulnerability may affect service confidentiality.... Read more
- Published: Jun. 14, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-20668
Path traversal vulnerability in GROWI versions v4.2.2 and earlier allows an attacker with administrator rights to read an arbitrary path via a specially crafted URL.... Read more
Affected Products : growi- Published: Mar. 10, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2010-4759
Open Ticket Request System (OTRS) before 3.0.0-beta7 does not properly restrict the ticket ages that are within the scope of a search, which allows remote authenticated users to cause a denial of service (daemon hang) via a fulltext search.... Read more
Affected Products : otrs- Published: Mar. 18, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2021-25379
Intent redirection vulnerability in Gallery prior to version 5.4.16.1 allows attacker to execute privileged action.... Read more
Affected Products : gallery- Published: Apr. 09, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-4327
A vulnerability was found in Apryse WebViewer up to 10.8.0. It has been classified as problematic. This affects an unknown part of the component PDF Document Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack re... Read more
Affected Products :- Published: Apr. 30, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-1690
The Note Press WordPress plugin through 0.1.10 does not sanitise and escape the ids from the bulk actions before using them in a SQL statement in an admin page, leading to an SQL injection... Read more
Affected Products : note_press- Published: Jun. 08, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-34634
Out-of-bounds read in parsing connected object list in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.... Read more
Affected Products : notes- Published: Aug. 07, 2024
- Modified: Aug. 09, 2024
-
4.0
MEDIUMCVE-2014-9026
The Ubercart module 7.x-3.x before 7.x-3.7 for Drupal does not properly protect the per-user order history view, which allows remote authenticated users with the "view own orders" permission to obtain sensitive information via unspecified vectors.... Read more
Affected Products : ubercart- Published: Nov. 20, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2018-0109
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to access sensitive data about the application. An attacker could exploit this vulnerability to obtain information to conduct additional reconnaissance attacks. T... Read more
Affected Products : webex_meetings_server- Published: Jan. 18, 2018
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-39889
Improper access control vulnerability in GalaxyWatch4Plugin prior to versions 2.2.11.22101351 and 2.2.12.22101351 allows attackers to access wearable device information.... Read more
Affected Products : galaxywatch4plugin- Published: Nov. 09, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2025-20991
Improper export of Android application components in Bluetooth prior to SMR Jun-2025 Release 1 allows local attackers to make devices discoverable.... Read more
Affected Products :- Published: Jun. 04, 2025
- Modified: Jun. 04, 2025
- Vuln Type: Misconfiguration