Latest CVE Feed
-
4.0
MEDIUMCVE-2015-0994
Inductive Automation Ignition 7.7.2 allows remote authenticated users to bypass a brute-force protection mechanism by using different session ID values in a series of HTTP requests.... Read more
Affected Products : ignition- Published: Apr. 03, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2012-3119
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.0.20 allows remote authenticated users to affect confidentiality via unknown vectors related to Candidate Gateway.... Read more
Affected Products : peoplesoft_products- Published: Jul. 17, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-6597
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52, 8.53, and 8.54 allows remote authenticated users to affect integrity via vectors related to PIA Core Technology.... Read more
Affected Products : peoplesoft_products- Published: Jan. 21, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2012-6098
grade/edit/outcome/edit_form.php in Moodle 1.9.x through 1.9.19, 2.1.x before 2.1.10, 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 does not properly enforce the moodle/grade:manage capability requirement, which allows remote authenticate... Read more
Affected Products : moodle- Published: Jan. 27, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-1364
Cisco Unified Computing System (UCS) 1.4 and 2.0 allows remote authenticated users to cause a denial of service (device reload) via a malformed SNMP request to a Fabric Interconnect (FI) device, aka Bug ID CSCts32452.... Read more
- Published: Aug. 06, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2003-1299
Directory traversal vulnerability in Baby FTP Server 1.2, and possibly other versions before May 31, 2003 allows remote authenticated users to list arbitrary directories and possibly read files via "..." (triple dot) manipulations to the CWD command.... Read more
Affected Products : baby_ftp_server- Published: Dec. 31, 2003
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2014-8896
The Collaboration Server in IBM InfoSphere Master Data Management Server for Product Information Management 9.x through 9.1 and InfoSphere Master Data Management - Collaborative Edition 10.x through 10.1, 11.0 before FP7, and 11.3 and 11.4 before 11.4 FP1... Read more
- Published: Dec. 22, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2005-4449
verify.php in FlatNuke 2.5.6 allows remote authenticated administrators to modify arbitrary PHP files by setting the file parameter to an arbitrary file and injecting the code into the body parameter. NOTE: if a FlatNuke administrator is normally assumed... Read more
Affected Products : flatnuke- Published: Dec. 21, 2005
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2005-4851
eZ publish 3.4.4 through 3.7 before 20050722 applies certain permissions on the node level, which allows remote authenticated users to bypass the original permissions on embedded objects in XML fields and read these objects.... Read more
Affected Products : ez_publish- Published: Dec. 31, 2005
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2020-4886
IBM InfoSphere Information Server 11.7 stores sensitive information in the browser's history that could be obtained by a user who has access to the same system. IBM X-Force ID: 190910.... Read more
Affected Products : infosphere_information_server- Published: Nov. 13, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-39894
Improper access control vulnerability in ContactListStartActivityHelper in Phone prior to SMR Dec-2022 Release 1 allows to access sensitive information via implicit intent.... Read more
- Published: Dec. 08, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2019-19964
On NETGEAR GS728TPS devices through 5.3.0.35, a remote attacker having network connectivity to the web-administration panel can access part of the web panel, bypassing authentication.... Read more
- Published: Mar. 23, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2011-2284
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.0 Bundle #17 allows remote authenticated users to affect confidentiality via unknown vectors related to ePerformance.... Read more
- Published: Jul. 21, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2019-4054
IBM QRadar SIEM 7.2 and 7.3 could allow a local user to obtain sensitive information when exporting content that could aid an attacker in further attacks against the system. IBM X-Force ID: 156563.... Read more
Affected Products : qradar_security_information_and_event_manager- Published: Jul. 17, 2019
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2004-2616
The file server in ActivePost Standard 3.1 and earlier allows remote authenticated users to obtain sensitive information by uploading a file, which reveals the path in a success message.... Read more
Affected Products : activepost_standard- Published: Dec. 31, 2004
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2024-2479
A vulnerability classified as problematic has been found in MHA Sistemas arMHAzena 9.6.0.0. This affects an unknown part of the component Cadastro Page. The manipulation of the argument Query leads to cross site scripting. It is possible to initiate the a... Read more
Affected Products : armhazena- Published: Mar. 15, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-34635
Out-of-bounds read in parsing textbox object in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.... Read more
Affected Products : notes- Published: Aug. 07, 2024
- Modified: Aug. 09, 2024
-
4.0
MEDIUMCVE-2024-5464
Vulnerability of insufficient permission verification in the NearLink module Impact: Successful exploitation of this vulnerability may affect service confidentiality.... Read more
- Published: Jun. 14, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-36832
Improper access control vulnerability in WebApp in Cameralyzer prior to versions 3.2.22, 3.3.22, 3.4.22 and 3.5.51 allows attackers to access external storage as Cameralyzer privilege.... Read more
Affected Products : cameralyzer- Published: Aug. 05, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-25817
Improper authentication in One UI Home prior to SMR Mar-2022 Release 1 allows attacker to generate pinned-shortcut without user consent.... Read more
- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024