Latest CVE Feed
-
4.0
MEDIUMCVE-2021-29846
IBM Security Guardium Insights 3.0 could allow an authenticated user to obtain sensitive information due to insufficient session expiration. IBM X-Force ID: 205256.... Read more
Affected Products : security_guardium_insights- Published: Jan. 26, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-4295
Unspecified vulnerability in the Java VM component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2014-4294... Read more
Affected Products : database_server- Published: Oct. 15, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-8374
fs/btrfs/inode.c in the Linux kernel before 4.3.3 mishandles compressed inline extents, which allows local users to obtain sensitive pre-truncation information from a file via a clone action.... Read more
Affected Products : linux_kernel- Published: Dec. 28, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2009-1996
Unspecified vulnerability in the Logical Standby component in Oracle Database allows remote authenticated users to affect integrity via unknown vectors.... Read more
Affected Products : database_server- Published: Jan. 13, 2010
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2014-6155
Multiple directory traversal vulnerabilities in the ServiceRegistry UI in IBM WebSphere Service Registry and Repository (WSRR) 7.5.x through 7.5.0.4, 8.0.x before 8.0.0.3, and 8.5.x before 8.5.0.1 allow remote authenticated users to read arbitrary files v... Read more
Affected Products : websphere_service_registry_and_repository- Published: Dec. 24, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-5217
providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.0.1 does not properly check permissions to update the SAML2 Service Provider (SP) owner, which allows remote authenticated users to cause a denial of service via a du... Read more
Affected Products : ipsilon- Published: Nov. 17, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2008-3963
MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this t... Read more
- Published: Sep. 11, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2005-2923
The IMAP server in IMail Server 8.20 in Ipswitch Collaboration Suite (ICS) before 2.02 allows remote attackers to cause a denial of service (crash) via a long argument to the LIST command, which causes IMail Server to reference invalid memory.... Read more
- Published: Dec. 07, 2005
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2015-5435
Unspecified vulnerability in HP Integrated Lights-Out (iLO) firmware 3 before 1.85 and 4 before 2.22 allows remote authenticated users to cause a denial of service via unknown vectors.... Read more
- Published: Sep. 30, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2016-0503
Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0504.... Read more
- Published: Jan. 21, 2016
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2016-0562
Unspecified vulnerability in the Oracle Common Applications component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote authenticated users to affect integrity via vectors related to CRM User Management Framework.... Read more
- Published: Jan. 21, 2016
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2024-54550
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2. An app may be able to view autocompleted contact information from Messages and Mail in system logs.... Read more
- Published: Jan. 27, 2025
- Modified: Apr. 04, 2025
- Vuln Type: Information Disclosure
-
4.0
MEDIUMCVE-2015-6413
Cisco TelePresence Video Communication Server (VCS) Expressway X8.6 allows remote authenticated users to bypass intended read-only restrictions and upload Tandberg Linux Package (TLP) files by visiting an administrative page, aka Bug ID CSCuw55651.... Read more
Affected Products : telepresence_video_communication_server_software- Published: Dec. 13, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2022-22266
(Applicable to China models only) Unprotected WifiEvaluationService in TencentWifiSecurity application prior to SMR Jan-2022 Release 1 allows untrusted applications to get WiFi information without proper permission.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-22267
Implicit Intent hijacking vulnerability in ActivityMetricsLogger prior to SMR Jan-2022 Release 1 allows attackers to get running application information.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-4016
Rapid7 Insight Agent, versions prior to 3.1.3, suffer from an improper access control vulnerability whereby, the user has access to the snapshot directory. An attacker can access, read and copy any of the files in this directory e.g. asset_info.json or fi... Read more
Affected Products : insight_agent- Published: Jan. 21, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2011-0840
Unspecified vulnerability in Oracle PeopleSoft Enterprise PeopleTools 8.49 GA through 8.49.30 allows remote authenticated users to affect confidentiality via unknown vectors related to File Processing.... Read more
- Published: Apr. 20, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-0386
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.... Read more
- Published: Jan. 15, 2014
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2006-5201
Multiple packages on Sun Solaris, including (1) NSS; (2) Java JDK and JRE 5.0 Update 8 and earlier, SDK and JRE 1.4.x up to 1.4.2_12, and SDK and JRE 1.3.x up to 1.3.1_19; (3) JSSE 1.0.3_03 and earlier; (4) IPSec/IKE; (5) Secure Global Desktop; and (6) St... Read more
- Published: Oct. 10, 2006
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2011-0745
SugarCRM before 6.1.3 does not properly handle reloads and direct requests for a warning page produced by a certain duplicate check, which allows remote authenticated users to discover (1) the names of customers via a ShowDuplicates action to the Accounts... Read more
Affected Products : sugarcrm- Published: Mar. 16, 2011
- Modified: Apr. 11, 2025