Latest CVE Feed
-
4.0
MEDIUMCVE-2006-6724
BolinTech Dream FTP Server 1.02 allows remote authenticated users, including anonymous users, to cause a denial of service (application crash) via a certain invalid PORT command.... Read more
Affected Products : dream_ftp_server- Published: Dec. 26, 2006
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2015-6300
Cisco Secure Access Control Server (ACS) Solution Engine 5.7(0.15) allows remote authenticated users to cause a denial of service (SSH screen process crash) via crafted (1) CLI or (2) GUI commands, aka Bug ID CSCuw24694.... Read more
- Published: Sep. 20, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-4162
XML external entity (XXE) vulnerability in the management interface in PAN-OS before 5.0.16, 6.x before 6.0.8, and 6.1.x before 6.1.4 allows remote authenticated administrators to obtain sensitive information via crafted XML data.... Read more
Affected Products : pan-os- Published: Jun. 02, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2012-0078
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.1.2 and 12.1.3 allows remote authenticated users to affect confidentiality, related to REST Services (Menu, LOV).... Read more
Affected Products : e-business_suite- Published: Jan. 18, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2010-4759
Open Ticket Request System (OTRS) before 3.0.0-beta7 does not properly restrict the ticket ages that are within the scope of a search, which allows remote authenticated users to cause a denial of service (daemon hang) via a fulltext search.... Read more
Affected Products : otrs- Published: Mar. 18, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2021-20396
IBM QRadar Analyst Workflow App 1.0 through 1.18.0 for IBM QRadar SIEM allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 196009.... Read more
Affected Products : security_qradar_analyst_workflow- Published: Jun. 11, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2021-25472
An improper access control vulnerability in BluetoothSettingsProvider prior to SMR Oct-2021 Release 1 allows untrusted application to overwrite some Bluetooth information.... Read more
- Published: Oct. 06, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-3837
The document application in ownCloud Server before 6.0.3 uses sequential values for the file_id, which allows remote authenticated users to enumerate shared files via unspecified vectors.... Read more
- Published: Jun. 04, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2021-20668
Path traversal vulnerability in GROWI versions v4.2.2 and earlier allows an attacker with administrator rights to read an arbitrary path via a specially crafted URL.... Read more
Affected Products : growi- Published: Mar. 10, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-5464
Vulnerability of insufficient permission verification in the NearLink module Impact: Successful exploitation of this vulnerability may affect service confidentiality.... Read more
- Published: Jun. 14, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2025-20940
Improper handling of insufficient permission in Samsung Device Health Manager Service prior to SMR Apr-2025 Release 1 allows local attackers to access provider in SDMHS.... Read more
Affected Products :- Published: Apr. 08, 2025
- Modified: Apr. 08, 2025
- Vuln Type: Authorization
-
4.0
MEDIUMCVE-2025-20923
Improper access control in Galaxy Wearable prior to version 2.2.61.24112961 allows local attackers to launch arbitrary activity with Galaxy Wearable privilege.... Read more
Affected Products : galaxy_wearable- Published: Mar. 06, 2025
- Modified: Mar. 06, 2025
- Vuln Type: Authorization
-
4.0
MEDIUMCVE-2014-5214
nps/servlet/webacc in iManager in the Administration Console server in NetIQ Access Manager (NAM) 4.x before 4.0.1 HF3 allows remote authenticated novlwww users to read arbitrary files via a query parameter containing an XML external entity declaration in... Read more
- Published: Dec. 23, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2025-53910
Mattermost Confluence Plugin version <1.5.0 fails to check the access of the user to the channel which allows attackers to create a channel subscription without proper access to the channel via API call to the edit channel subscription endpoint.... Read more
Affected Products :- Published: Aug. 11, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Authorization
-
4.0
MEDIUMCVE-2010-4788
IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.62 (aka 6.0.0.8-TIV-ITDS-IF0004) does not perform certain locking of linked-list access, which allows remote authenticated users to cause a denial of service (daemon crash) via a paged search.... Read more
Affected Products : tivoli_directory_server- Published: Apr. 21, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2011-2084
Best Practical Solutions RT 3.x before 3.8.12 and 4.x before 4.0.6 allows remote authenticated users to read (1) hashes of former passwords and (2) ticket correspondence history by leveraging access to a privileged account.... Read more
- Published: Jun. 04, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-4300
Unspecified vulnerability in the SQLJ component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2014-4298, C... Read more
Affected Products : database_server- Published: Oct. 15, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2020-15279
An Improper Access Control vulnerability in the logging component of Bitdefender Endpoint Security Tools for Windows versions prior to 6.6.23.320 allows a regular user to learn the scanning exclusion paths. This issue was discovered during external securi... Read more
Affected Products : endpoint_security_tools- Published: May. 18, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2011-0840
Unspecified vulnerability in Oracle PeopleSoft Enterprise PeopleTools 8.49 GA through 8.49.30 allows remote authenticated users to affect confidentiality via unknown vectors related to File Processing.... Read more
- Published: Apr. 20, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2011-0883
Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.2.3, 10.1.3.5, 10.1.4.0.1, and 10.1.4.3 allows remote authenticated users to affect integrity, related to Servlet Runtime in OC4J.... Read more
Affected Products : fusion_middleware- Published: Jul. 20, 2011
- Modified: Apr. 11, 2025