Latest CVE Feed
-
4.0
MEDIUMCVE-2008-1820
Unspecified vulnerability in the Data Pump component in Oracle Database 9.2.0.8, 10.1.0.5, 10.2.0.3, and 11.1.0.6 has unknown impact and remote attack vectors related to KUPF$FILE_INT, aka DB11. NOTE: the previous information was obtained from the April ... Read more
- Published: Apr. 16, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2006-0981
Directory traversal vulnerability in e-merge WinAce 2.6 and earlier allows remote attackers to create and overwrite arbitrary files via certain crafted pathnames in a (1) zip or (2) tar archive.... Read more
Affected Products : e-merge_winace- Published: Mar. 03, 2006
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2006-0787
wimpy_trackplays.php in Plaino Wimpy MP3 Player, possibly 5.2 and earlier, allows remote attackers to insert arbitrary strings into trackme.txt via the (1) trackFile, (2) trackArtist, and (3) trackTitle parameters, which can result in providing false info... Read more
Affected Products : wimpy_mp3- Published: Feb. 19, 2006
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2023-52947
Missing authentication for critical function vulnerability in logout functionality in Synology Active Backup for Business Agent before 2.6.3-3101 allows local users to logout the client via unspecified vectors. The backup functionality will continue to op... Read more
Affected Products : active_backup_for_business_agent- Published: Sep. 26, 2024
- Modified: Oct. 02, 2024
-
4.0
MEDIUMCVE-2021-20478
IBM Cloud Pak System 2.3 could allow a local user in some situations to view the artifacts of another user in self service console. IBM X-Force ID: 197497.... Read more
Affected Products : cloud_pak_system- Published: Jul. 20, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2017-20031
A vulnerability was found in PHPList 3.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument sortby with the input password leads to information disclosure. The attack can be... Read more
Affected Products : phplist- Published: Jun. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-24923
Improper access control vulnerability in Samsung SearchWidget prior to versions 2.3.00.6 in China models allows untrusted applications to load arbitrary URL and local files in webview.... Read more
Affected Products : searchwidget- Published: Feb. 11, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2020-4811
IBM Cloud Pak for Security (CP4S) 1.4.0.0, 1.5.0.0, 1.5.0.1, 1.6.0.0, and 1.6.0.1 could allow a privileged user to inject inject malicious data using a specially crafted HTTP request due to improper input validation.... Read more
Affected Products : cloud_pak_for_security- Published: May. 14, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-36856
Improper access control vulnerability in Telecom application prior to SMR Sep-2022 Release 1 allows attacker to start emergency calls via undefined permission.... Read more
- Published: Sep. 09, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-34635
Out-of-bounds read in parsing textbox object in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.... Read more
Affected Products : notes- Published: Aug. 07, 2024
- Modified: Aug. 09, 2024
-
4.0
MEDIUMCVE-2021-20668
Path traversal vulnerability in GROWI versions v4.2.2 and earlier allows an attacker with administrator rights to read an arbitrary path via a specially crafted URL.... Read more
Affected Products : growi- Published: Mar. 10, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-5464
Vulnerability of insufficient permission verification in the NearLink module Impact: Successful exploitation of this vulnerability may affect service confidentiality.... Read more
- Published: Jun. 14, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2023-30711
Improper authentication in Phone and Messaging Storage SMR SEP-2023 Release 1 allows attacker to insert arbitrary data to the provider.... Read more
- Published: Sep. 06, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2015-2657
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, and 6.3.0 through 6.3.7 allows remote authenticated users to affect confidentiality via unknown vectors related to Business Process... Read more
Affected Products : supply_chain_products_suite- Published: Jul. 16, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2022-36832
Improper access control vulnerability in WebApp in Cameralyzer prior to versions 3.2.22, 3.3.22, 3.4.22 and 3.5.51 allows attackers to access external storage as Cameralyzer privilege.... Read more
Affected Products : cameralyzer- Published: Aug. 05, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2017-9843
SAP NetWeaver AS ABAP 7.40 allows remote authenticated users with certain privileges to cause a denial of service (process crash) via vectors involving disp+work.exe, aka SAP Security Note 2406841.... Read more
- Published: Jul. 12, 2017
- Modified: Apr. 20, 2025
-
4.0
MEDIUMCVE-2024-54009
Remote authentication bypass vulnerability in HPE Alletra Storage MP B10000 in versions prior to version 10.4.5 could be remotely exploited to allow disclosure of information.... Read more
Affected Products :- Published: Dec. 19, 2024
- Modified: Dec. 19, 2024
-
4.0
MEDIUMCVE-2020-15101
In freewvs before 0.1.1, a directory structure of more than 1000 nested directories can interrupt a freewvs scan due to Python's recursion limit and os.walk(). This can be problematic in a case where an administrator scans the dirs of potentially untruste... Read more
Affected Products : freewvs- Published: Jul. 14, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-23912
Out-of-bounds Read vulnerability in Merge DICOM Toolkit C/C++ on Windows. When MC_Open_File() function is used to read a malformed DICOM data, it might result in over-reading memory buffer and could cause memory access violation.... Read more
Affected Products :- Published: May. 03, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-6028
TorrentFlux 2.4 allows remote authenticated users to obtain other users' cookies via the cid parameter in an editCookies action to profile.php.... Read more
- Published: Sep. 05, 2014
- Modified: Apr. 12, 2025