Latest CVE Feed
-
4.0
MEDIUMCVE-2024-57970
libarchive through 3.7.7 has a heap-based buffer over-read in header_gnu_longlink in archive_read_support_format_tar.c via a TAR archive because it mishandles truncation in the middle of a GNU long linkname.... Read more
Affected Products : libarchive- Published: Feb. 16, 2025
- Modified: Feb. 18, 2025
- Vuln Type: Memory Corruption
-
4.0
MEDIUMCVE-2024-58117
Stack overflow risk when vector images are parsed during file preview Impact: Successful exploitation of this vulnerability may affect the file preview function.... Read more
Affected Products : harmonyos- Published: Jul. 07, 2025
- Modified: Jul. 15, 2025
- Vuln Type: Memory Corruption
-
4.0
MEDIUMCVE-2024-58131
FISCO BCOS 3.11.0 has an issue with synchronization of the transaction pool that can, for example, be observed when a malicious node (that has modified the codebase to allow a large min_seal_time value) joins a blockchain network.... Read more
Affected Products : fisco-bcos- Published: Apr. 06, 2025
- Modified: Apr. 08, 2025
- Vuln Type: Denial of Service
-
4.0
MEDIUMCVE-2024-5473
The Simple Photoswipe WordPress plugin through 0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowe... Read more
Affected Products : simple_photoswipe- Published: Jun. 26, 2024
- Modified: May. 19, 2025
-
4.0
MEDIUMCVE-2024-58114
Resource allocation control failure vulnerability in the ArkUI framework Impact: Successful exploitation of this vulnerability may affect availability.... Read more
Affected Products : harmonyos- Published: Jun. 06, 2025
- Modified: Jul. 11, 2025
- Vuln Type: Denial of Service
-
4.0
MEDIUMCVE-2005-3527
Race condition in do_coredump in signal.c in Linux kernel 2.6 allows local users to cause a denial of service by triggering a core dump in one thread while another thread has a pending SIGSTOP.... Read more
Affected Products : linux_kernel- Published: Nov. 09, 2005
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2021-2308
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple... Read more
Affected Products : active_iq_unified_manager mysql oncommand_insight oncommand_workflow_automation snapcenter mysql_server- Published: Apr. 22, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-25364
A pendingIntent hijacking vulnerability in Secure Folder prior to SMR APR-2021 Release 1 allows unprivileged applications to access contact information.... Read more
- Published: Apr. 09, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-25342
Calling of non-existent provider in SMP sdk prior to version 3.0.9 allows unauthorized actions including denial of service attack by hijacking the provider.... Read more
- Published: Mar. 04, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-25463
Improper access control vulnerability in PENUP prior to version 3.8.00.18 allows arbitrary webpage loading in webview.... Read more
Affected Products : penup- Published: Sep. 09, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-25519
An improper access control vulnerability in CPLC prior to SMR Dec-2021 Release 1 allows local attackers to access CPLC information without permission.... Read more
- Published: Dec. 08, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2013-1416
The prep_reprocess_req function in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.5 does not properly perform service-principal realm referral, which allows remote authenticated users to cause a denial of servic... Read more
- Published: Apr. 19, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2008-3990
Unspecified vulnerability in the Oracle OLAP component in Oracle Database 9.2.08, 9.2.0.8DV, and 10.1.0.5 allows remote authenticated users to affect availability, related to OLAPSYS.CWM2_OLAP_AW_AWUTIL, a different vulnerability than CVE-2008-3991.... Read more
- Published: Oct. 14, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2013-0776
Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow man-in-the-middle attackers to spoof the address bar by operating a proxy server that provides a 40... Read more
Affected Products : firefox firefox_esr thunderbird ubuntu_linux debian_linux enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation enterprise_linux_eus opensuse +3 more products- Published: Feb. 19, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2021-25484
Improper authentication in InputManagerService prior to SMR Oct-2021 Release 1 allows monitoring the touch event.... Read more
- Published: Oct. 06, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2008-5113
WordPress 2.6.3 relies on the REQUEST superglobal array in certain dangerous situations, which makes it easier for remote attackers to conduct delayed and persistent cross-site request forgery (CSRF) attacks via crafted cookies, as demonstrated by attacks... Read more
Affected Products : wordpress- Published: Nov. 17, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2021-25515
An improper usage of implicit intent in SemRewardManager prior to SMR Dec-2021 Release 1 allows attackers to access BSSID.... Read more
- Published: Dec. 08, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-31906
In JetBrains TeamCity before 2020.2.2, audit logs were not sufficient when an administrator uploaded a file.... Read more
Affected Products : teamcity- Published: May. 11, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2016-0690
Unspecified vulnerability in the RDBMS Security component in Oracle Database Server 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows local users to affect integrity via unknown vectors, a different vulnerability than CVE-2016-0691.... Read more
- Published: Apr. 21, 2016
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2020-2043
An information exposure through log file vulnerability where sensitive fields are recorded in the configuration log without masking on Palo Alto Networks PAN-OS software when the after-change-detail custom syslog field is enabled for configuration logs an... Read more
Affected Products : pan-os- Published: Sep. 09, 2020
- Modified: Nov. 21, 2024