Latest CVE Feed
-
4.0
MEDIUMCVE-2013-5757
Absolute path traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a full pathname in the dumpConfigFile function in the command parameter to cgi-bin/cgiServer.exx.... Read more
Affected Products : sip-t38g- Published: Aug. 03, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2022-33694
Exposure of Sensitive Information in CSC application prior to SMR Jul-2022 Release 1 allows local attacker to access wifi information via unprotected intent broadcasting.... Read more
- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-22326
IBM Datapower Gateway 10.0.2.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.5, and 2018.4.1.0 through 2018.4.1.18 could allow unauthorized viewing of logs and files due to insufficient authorization checks. IBM X-Force ID: 218856.... Read more
- Published: Aug. 01, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2008-3502
Unspecified vulnerability in Best Practical Solutions RT 3.0.0 through 3.6.6 allows remote authenticated users to cause a denial of service (CPU or memory consumption) via unspecified vectors related to the Devel::StackTrace module for Perl.... Read more
- Published: Aug. 06, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2024-23912
Out-of-bounds Read vulnerability in Merge DICOM Toolkit C/C++ on Windows. When MC_Open_File() function is used to read a malformed DICOM data, it might result in over-reading memory buffer and could cause memory access violation.... Read more
Affected Products :- Published: May. 03, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-33722
Implicit Intent hijacking vulnerability in Smart View prior to SMR Aug-2022 Release 1 allows attacker to access connected device MAC address.... Read more
- Published: Aug. 05, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-33728
Exposure of sensitive information in Bluetooth prior to SMR Aug-2022 Release 1 allows local attackers to access connected BT macAddress via Settings.Gloabal.... Read more
- Published: Aug. 05, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-22269
Keeping sensitive data in unprotected BluetoothSettingsProvider prior to SMR Jan-2022 Release 1 allows untrusted applications to get a local Bluetooth MAC address.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-8023
Cisco Adaptive Security Appliance (ASA) Software 9.2(.3) and earlier, when challenge-response authentication is used, does not properly select tunnel groups, which allows remote authenticated users to bypass intended resource-access restrictions via a cra... Read more
Affected Products : adaptive_security_appliance_software- Published: Feb. 17, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2014-4807
Sterling Order Management in IBM Sterling Selling and Fulfillment Suite 9.3.0 before FP8 allows remote authenticated users to cause a denial of service (CPU consumption) via a '\0' character.... Read more
Affected Products : sterling_selling_and_fulfillment_foundation- Published: Nov. 23, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2022-22267
Implicit Intent hijacking vulnerability in ActivityMetricsLogger prior to SMR Jan-2022 Release 1 allows attackers to get running application information.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-22266
(Applicable to China models only) Unprotected WifiEvaluationService in TencentWifiSecurity application prior to SMR Jan-2022 Release 1 allows untrusted applications to get WiFi information without proper permission.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-40087
An issue was discovered in PrimeKey EJBCA before 7.6.0. When audit logging changes to the alias configurations of various protocols that use an enrollment secret, any modifications to the secret were logged in cleartext in the audit log (that can only be ... Read more
Affected Products : ejbca- Published: Aug. 25, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-9354
NetApp OnCommand Balance before 4.2P3 allows local users to obtain sensitive information via unspecified vectors related to cleartext storage.... Read more
Affected Products : oncommand_balance- Published: Feb. 06, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2019-4054
IBM QRadar SIEM 7.2 and 7.3 could allow a local user to obtain sensitive information when exporting content that could aid an attacker in further attacks against the system. IBM X-Force ID: 156563.... Read more
Affected Products : qradar_security_information_and_event_manager- Published: Jul. 17, 2019
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-9247
Zenoss Core through 5 Beta 3 allows remote authenticated users to obtain sensitive (1) user account, (2) e-mail address, and (3) role information by visiting the ZenUsers (aka User Manager) page, aka ZEN-15389.... Read more
Affected Products : zenoss_core- Published: Dec. 15, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2010-4685
Cisco IOS before 15.0(1)XA1 does not clear the public key cache upon a change to a certificate map, which allows remote authenticated users to bypass a certificate ban by connecting with a banned certificate that had previously been valid, aka Bug ID CSCt... Read more
Affected Products : ios- Published: Jan. 07, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2022-36866
Improper access control vulnerability in Broadcaster in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to identify the device.... Read more
- Published: Sep. 09, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2007-3604
vtiger CRM before 5.0.3 allows remote authenticated users with access to the Analytics DashBoard menu to bypass data restrictions and read the pipeline of the entire organization, possibly involving modules/Potentials/Potentials.php.... Read more
Affected Products : vtiger_crm- Published: Jul. 06, 2007
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2015-4991
IBM SPSS Modeler 14.2 through FP3 IF027, 15 through FP3 IF015, 16 through FP2 IF012, 17 through FP1 IF018, and 17.1 through IF008 includes unspecified cleartext data in memory dumps, which allows local users to obtain sensitive information by reading a du... Read more
Affected Products : spss_modeler- Published: Feb. 15, 2016
- Modified: Apr. 12, 2025