Latest CVE Feed
-
4.0
MEDIUMCVE-2021-26400
AMD processors may speculatively re-order load instructions which can result in stale data being observed when multiple processors are operating on shared memory, resulting in potential data leakage.... Read more
- Published: May. 11, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-34314
IBM CICS TX 11.1 could disclose sensitive information to a local user due to insecure permission settings. IBM X-Force ID: 229450. ... Read more
Affected Products : cics_tx- Published: Nov. 14, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-33692
Exposure of Sensitive Information in Messaging application prior to SMR Jul-2022 Release 1 allows local attacker to access imsi and iccid via log.... Read more
- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-34312
IBM CICS TX 11.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 229447. ... Read more
Affected Products : cics_tx- Published: Nov. 14, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-29035
In JetBrains Ktor Native before version 2.0.0 random values used for nonce generation weren't using SecureRandom implementations... Read more
Affected Products : ktor- Published: Apr. 11, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-2047
In Eclipse Jetty versions 9.4.0 thru 9.4.46, and 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 versions, the parsing of the authority segment of an http scheme URI, the Jetty HttpURI class improperly detects an invalid input as a hostname. This can lead to f... Read more
- Published: Jul. 07, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-4016
Rapid7 Insight Agent, versions prior to 3.1.3, suffer from an improper access control vulnerability whereby, the user has access to the snapshot directory. An attacker can access, read and copy any of the files in this directory e.g. asset_info.json or fi... Read more
Affected Products : insight_agent- Published: Jan. 21, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-38894
IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM ... Read more
Affected Products : security_verify_access- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-47400
In the Linux kernel, the following vulnerability has been resolved: net: hns3: do not allow call hns3_nic_net_open repeatedly hns3_nic_net_open() is not allowed to called repeatly, but there is no checking for this. When doing device reset and setup tc ... Read more
Affected Products : linux_kernel- Published: May. 21, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2025-32997
In http-proxy-middleware before 2.0.9 and 3.x before 3.0.5, fixRequestBody proceeds even if bodyParser has failed.... Read more
Affected Products : http-proxy-middleware- Published: Apr. 15, 2025
- Modified: Apr. 15, 2025
-
4.0
MEDIUMCVE-2024-58131
FISCO BCOS 3.11.0 has an issue with synchronization of the transaction pool that can, for example, be observed when a malicious node (that has modified the codebase to allow a large min_seal_time value) joins a blockchain network.... Read more
Affected Products : fisco-bcos- Published: Apr. 06, 2025
- Modified: Apr. 08, 2025
- Vuln Type: Denial of Service
-
4.0
MEDIUMCVE-2025-32460
GraphicsMagick before 8e56520 has a heap-based buffer over-read in ReadJXLImage in coders/jxl.c, related to an ImportViewPixelArea call.... Read more
Affected Products : graphicsmagick- Published: Apr. 09, 2025
- Modified: Apr. 09, 2025
- Vuln Type: Memory Corruption
-
4.0
MEDIUMCVE-2025-31335
The OpenSAML C++ library before 3.3.1 allows forging of signed SAML messages via parameter manipulation (when using SAML bindings that rely on non-XML signatures).... Read more
Affected Products :- Published: Mar. 28, 2025
- Modified: Mar. 28, 2025
- Vuln Type: Authentication
-
4.0
MEDIUMCVE-2025-32803
In some cases, Kea log files or lease files may be world-readable. This issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8.... Read more
Affected Products : kea- Published: May. 28, 2025
- Modified: May. 29, 2025
- Vuln Type: Misconfiguration
-
4.0
MEDIUMCVE-2024-57970
libarchive through 3.7.7 has a heap-based buffer over-read in header_gnu_longlink in archive_read_support_format_tar.c via a TAR archive because it mishandles truncation in the middle of a GNU long linkname.... Read more
Affected Products : libarchive- Published: Feb. 16, 2025
- Modified: Feb. 18, 2025
- Vuln Type: Memory Corruption
-
4.0
MEDIUMCVE-2024-58133
In chainmaker-go (aka ChainMaker) before 2.4.0, when making frequent updates to a node's configuration file and restarting this node, concurrent writes by logger.go to a map are mishandled. Creating other logs simultaneously can lead to a read-write confl... Read more
Affected Products :- Published: Apr. 06, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Race Condition
-
4.0
MEDIUMCVE-2024-58114
Resource allocation control failure vulnerability in the ArkUI framework Impact: Successful exploitation of this vulnerability may affect availability.... Read more
Affected Products : harmonyos- Published: Jun. 06, 2025
- Modified: Jul. 11, 2025
- Vuln Type: Denial of Service
-
4.0
MEDIUMCVE-2024-58117
Stack overflow risk when vector images are parsed during file preview Impact: Successful exploitation of this vulnerability may affect the file preview function.... Read more
Affected Products : harmonyos- Published: Jul. 07, 2025
- Modified: Jul. 15, 2025
- Vuln Type: Memory Corruption
-
4.0
MEDIUMCVE-2010-0682
WordPress 2.9 before 2.9.2 allows remote authenticated users to read trash posts from other authors via a direct request with a modified p parameter.... Read more
Affected Products : wordpress- Published: Feb. 23, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2007-5320
Multiple absolute path traversal vulnerabilities in Pegasus Imaging ImagXpress 8.0 allow remote attackers to (1) delete arbitrary files via the CacheFile attribute in the ThumbnailXpres.1 ActiveX control (PegasusImaging.ActiveX.ThumnailXpress1.dll) or (2)... Read more
Affected Products : imagxpress- Published: Oct. 09, 2007
- Modified: Apr. 09, 2025