Latest CVE Feed
-
4.0
MEDIUMCVE-2020-4556
IBM Financial Transaction Manager for High Value Payments for Multi-Platform 3.2.0 through 3.2.10 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 183329.... Read more
Affected Products : financial_transaction_manager- Published: Mar. 15, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2020-1717
A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration attack.... Read more
- Published: Feb. 11, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2023-30717
Sensitive information exposure vulnerability in SVCAgent prior to SMR Sep-2023 Release 1 allows attackers to get unresettable identifiers.... Read more
- Published: Sep. 06, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2023-20177
A vulnerability in the SSL file policy implementation of Cisco Firepower Threat Defense (FTD) Software that occurs when the SSL/TLS connection is configured with a URL Category and the Snort 3 detection engine could allow an unauthenticated, remote attack... Read more
Affected Products : firepower_threat_defense- Published: Nov. 01, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2023-20070
A vulnerability in the TLS 1.3 implementation of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability is due to a logic error in... Read more
Affected Products : firepower_threat_defense- Published: Nov. 01, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2023-30724
Improper authentication in GallerySearchProvider of Gallery prior to version 14.5.01.2 allows attacker to access search history.... Read more
Affected Products : gallery- Published: Sep. 06, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2010-3736
Memory leak in the Relational Data Services component in IBM DB2 UDB 9.5 before FP6a, when the connection concentrator is enabled, allows remote authenticated users to cause a denial of service (heap memory consumption) by using a different code page than... Read more
Affected Products : db2- Published: Oct. 05, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-1732
Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to UI Framework, a different vulnerability than CVE-2012-1754.... Read more
Affected Products : siebel_crm- Published: Jul. 17, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-1674
Unspecified vulnerability in the Siebel Clinical component in Oracle Industry Applications 7.7, 7.8, 8.0.0.x, 8.1.1.x, and 8.2.2.x allows remote authenticated users to affect integrity via unknown vectors related to Web UI, a different vulnerability than ... Read more
Affected Products : industry_applications- Published: May. 03, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2009-4328
Unspecified vulnerability in the DRDA Services component in IBM DB2 9.5 before FP5 allows remote authenticated users to cause a denial of service (server trap) by calling a SQL stored procedure in unknown circumstances.... Read more
Affected Products : db2- Published: Dec. 16, 2009
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2013-5881
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB, a different vulnerability than CVE-2014-0431.... Read more
Affected Products : mysql- Published: Jan. 15, 2014
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-6025
The XMLParse procedure in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 ESD 2 allows remote authenticated users to read arbitrary files via a SQL statement containing an XML document with an external entity declaration in conjunction with an entity ref... Read more
- Published: Oct. 19, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2011-2238
Unspecified vulnerability in the Database Vault component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.1 allows remote authenticated users to affect integrity, related to DBMS_SYS_SQL.... Read more
Affected Products : database_server- Published: Jul. 20, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-2474
Memory leak on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 8.2 through 8.4 allows remote authenticated users to cause a denial of service (memory consumption and blank response page) by using the clientless WebVPN feature, a... Read more
- Published: Aug. 06, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-2500
Cisco AnyConnect Secure Mobility Client 3.0 before 3.0.08057 does not verify the certificate name in an X.509 certificate during WebLaunch of IPsec, which allows man-in-the-middle attackers to spoof servers via a crafted certificate, aka Bug ID CSCtz29470... Read more
Affected Products : anyconnect_secure_mobility_client- Published: Aug. 06, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2009-4815
Directory traversal vulnerability in Serv-U before 9.2.0.1 allows remote authenticated users to read arbitrary files via unspecified vectors.... Read more
- Published: Apr. 27, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2025-21026
Improper handling of insufficient permission in ImsService prior to SMR Sep-2025 Release 1 allows local attackers to interrupt the call.... Read more
Affected Products : android- Published: Sep. 03, 2025
- Modified: Sep. 11, 2025
- Vuln Type: Authorization
-
4.0
MEDIUMCVE-2013-5858
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, and 12.1.0.1 allows remote authenticated users to affect integrity via unknown vectors, a different vulnerability than CVE-2015-0370.... Read more
Affected Products : database_server- Published: Jan. 15, 2014
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2010-3740
The Net Search Extender (NSE) implementation in the Text Search component in IBM DB2 UDB 9.5 before FP6a does not properly handle an alphanumeric Fuzzy search, which allows remote authenticated users to cause a denial of service (memory consumption and sy... Read more
Affected Products : db2- Published: Oct. 05, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-1497
The default configuration of Movable Type before 4.38, 5.0x before 5.07, and 5.1x before 5.13 supports the "mt:Include file=" attribute, which allows remote authenticated users to conduct directory traversal attacks and read arbitrary files by leveraging ... Read more
Affected Products : movable_type movable_type_advanced movable_type_open_source movable_type_enterprise movable_type_pro- Published: Mar. 03, 2012
- Modified: Apr. 11, 2025