Latest CVE Feed
-
4.0
MEDIUMCVE-2019-4054
IBM QRadar SIEM 7.2 and 7.3 could allow a local user to obtain sensitive information when exporting content that could aid an attacker in further attacks against the system. IBM X-Force ID: 156563.... Read more
Affected Products : qradar_security_information_and_event_manager- Published: Jul. 17, 2019
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2015-7234
The OSF module 7.x-3.x before 7.x-3.1 for Drupal, when the OSF Ontology and OSF Import modules are enabled, allows user-assisted remote attackers to delete arbitrary files via unspecified vectors.... Read more
Affected Products : open_semantic_framework- Published: Sep. 17, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2012-4495
The Mime Mail module 6.x-1.x before 6.x-1.1 for Drupal does not properly restrict access to files outside Drupal's publish files directory, which allows remote authenticated users to send arbitrary files as attachments.... Read more
- Published: Oct. 31, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2024-20847
Improper Access Control vulnerability in StorageManagerService prior to SMR Apr-2024 Release 1 allows local attackers to read sdcard information.... Read more
- Published: Apr. 02, 2024
- Modified: Feb. 07, 2025
-
4.0
MEDIUMCVE-2023-30715
Improper access control vulnerability in Weather prior to SMR Sep-2023 Release 1 allows attackers to access location information set in Weather without permission.... Read more
- Published: Sep. 06, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-34652
Incorrect authorization in kperfmon prior to SMR Sep-2024 Release 1 allows local attackers to access information related to performance including app usage.... Read more
- Published: Sep. 04, 2024
- Modified: Sep. 05, 2024
-
4.0
MEDIUMCVE-2024-34618
Improper access control in System property prior to SMR Aug-2024 Release 1 allows local attackers to access cell related information.... Read more
- Published: Aug. 07, 2024
- Modified: Aug. 12, 2024
-
4.0
MEDIUMCVE-2012-5061
Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking component in Oracle Financial Services Software 10.0.0, 10.0.2, 10.1.0, 10.2.0, 10.2.2, 10.3.0, 10.5.0, 11.0.0 through 11.4.0, and 12.0.0 allows remote authenticated users to affect confid... Read more
Affected Products : financial_services_software- Published: Oct. 17, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2015-6406
Directory traversal vulnerability in the Tools menu in Cisco Emergency Responder 10.5(1.10000.5) allows remote authenticated users to write to arbitrary files via a crafted filename, aka Bug ID CSCuv21781.... Read more
Affected Products : emergency_responder- Published: Dec. 13, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2024-20860
Improper export of android application components vulnerability in TelephonyUI prior to SMR May-2024 Release 1 allows local attackers to reboot the device without proper permission.... Read more
- Published: May. 07, 2024
- Modified: Feb. 07, 2025
-
4.0
MEDIUMCVE-2006-1621
Directory traversal vulnerability in admin/folders/saveuploadfiles.asp in Hosting Controller 2002 RC 1 allows remote authenticated users to overwrite arbitrary files via an absolute path in the OpenPath parameter.... Read more
Affected Products : hosting_controller- Published: Apr. 05, 2006
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2014-5239
The Microsoft Outlook.com application before 7.8.2.12.49.7090 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.... Read more
Affected Products : outlook.com- Published: Aug. 14, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2024-34632
Out-of-bounds read in uuid parsing in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.... Read more
Affected Products : notes- Published: Aug. 07, 2024
- Modified: Aug. 09, 2024
-
4.0
MEDIUMCVE-2013-0567
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013... Read more
- Published: Jul. 03, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-0665
The RBAC implementation in Cisco Identity Services Engine (ISE) Software does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by ob... Read more
Affected Products : identity_services_engine_software- Published: Jan. 15, 2014
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-8023
Cisco Adaptive Security Appliance (ASA) Software 9.2(.3) and earlier, when challenge-response authentication is used, does not properly select tunnel groups, which allows remote authenticated users to bypass intended resource-access restrictions via a cra... Read more
Affected Products : adaptive_security_appliance_software- Published: Feb. 17, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2013-6695
The RBAC implementation in Cisco Secure Access Control System (ACS) does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaini... Read more
Affected Products : secure_access_control_system- Published: Dec. 02, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2022-39895
Improper access control vulnerability in ContactListUtils in Phone prior to SMR Dec-2022 Release 1 allows to access contact group information via implicit intent.... Read more
- Published: Dec. 08, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-25504
Intent redirection vulnerability in Group Sharing prior to 10.8.03.2 allows attacker to access contact information.... Read more
Affected Products : group_sharing- Published: Nov. 05, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2013-0475
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013... Read more
- Published: Jul. 03, 2013
- Modified: Apr. 11, 2025