Latest CVE Feed
-
4.0
MEDIUMCVE-2012-1680
Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Siebel Apps - Multi-channel Technologies.... Read more
Affected Products : siebel_crm- Published: Jan. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2021-29846
IBM Security Guardium Insights 3.0 could allow an authenticated user to obtain sensitive information due to insufficient session expiration. IBM X-Force ID: 205256.... Read more
Affected Products : security_guardium_insights- Published: Jan. 26, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2012-1964
The certificate-warning functionality in browser/components/certerror/content/aboutCertError.xhtml in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before ... Read more
- Published: Jul. 18, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-4295
Unspecified vulnerability in the Java VM component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2014-4294... Read more
Affected Products : database_server- Published: Oct. 15, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2014-6155
Multiple directory traversal vulnerabilities in the ServiceRegistry UI in IBM WebSphere Service Registry and Repository (WSRR) 7.5.x through 7.5.0.4, 8.0.x before 8.0.0.3, and 8.5.x before 8.5.0.1 allow remote authenticated users to read arbitrary files v... Read more
Affected Products : websphere_service_registry_and_repository- Published: Dec. 24, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-5217
providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.0.1 does not properly check permissions to update the SAML2 Service Provider (SP) owner, which allows remote authenticated users to cause a denial of service via a du... Read more
Affected Products : ipsilon- Published: Nov. 17, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-8374
fs/btrfs/inode.c in the Linux kernel before 4.3.3 mishandles compressed inline extents, which allows local users to obtain sensitive pre-truncation information from a file via a clone action.... Read more
Affected Products : linux_kernel- Published: Dec. 28, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2021-22245
Improper validation of commit author in GitLab CE/EE affecting all versions allowed an attacker to make several pages in a project impossible to view... Read more
Affected Products : gitlab- Published: Aug. 25, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2006-5198
The WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software "FileView" ActiveX control) for WinZip 10.0 before build 7245 allows remote attackers to execute arbitrary code via unspecified "unsafe methods."... Read more
Affected Products : winzip- Published: Nov. 14, 2006
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2006-6058
The minix filesystem code in Linux kernel 2.6.x before 2.6.24, including 2.6.18, allows local users to cause a denial of service (hang) via a malformed minix file stream that triggers an infinite loop in the minix_bmap function. NOTE: this issue might be... Read more
Affected Products : linux_kernel- Published: Nov. 22, 2006
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2008-3963
MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this t... Read more
- Published: Sep. 11, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2015-6413
Cisco TelePresence Video Communication Server (VCS) Expressway X8.6 allows remote authenticated users to bypass intended read-only restrictions and upload Tandberg Linux Package (TLP) files by visiting an administrative page, aka Bug ID CSCuw55651.... Read more
Affected Products : telepresence_video_communication_server_software- Published: Dec. 13, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2016-0562
Unspecified vulnerability in the Oracle Common Applications component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote authenticated users to affect integrity via vectors related to CRM User Management Framework.... Read more
- Published: Jan. 21, 2016
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2016-0823
The pagemap_open function in fs/proc/task_mmu.c in the Linux kernel before 3.19.3, as used in Android 6.0.1 before 2016-03-01, allows local users to obtain sensitive physical-address information by reading a pagemap file, aka Android internal bug 25739721... Read more
- Published: Mar. 12, 2016
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2016-0503
Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0504.... Read more
- Published: Jan. 21, 2016
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2020-4809
IBM Edge 4.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 189633.... Read more
Affected Products : edge_application_manager- Published: Sep. 23, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2015-0758
The web-based user interface in Cisco Unified MeetingPlace 8.6(1.9) allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (X... Read more
Affected Products : unified_meetingplace- Published: May. 30, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-0143
IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to obtain sensitive information by reading error messages.... Read more
Affected Products : openpages_grc_platform- Published: Oct. 03, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-1984
IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3, and 11.4 before FP03 allows remote authenticated users to bypass intended access restrictions and read arbitrary profiles via unspecified vectors, as demonstrated by discov... Read more
Affected Products : infosphere_master_data_management- Published: Jul. 20, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-1844
Foreman before 1.7.5 allows remote authenticated users to bypass organization and location restrictions by connecting through the REST API.... Read more
Affected Products : foreman- Published: Aug. 14, 2015
- Modified: Apr. 12, 2025