Latest CVE Feed
-
4.0
MEDIUMCVE-2025-21029
Improper handling of insufficient permission in System UI prior to SMR Sep-2025 Release 1 allows local attackers to send arbitrary replies to messages from the cover display.... Read more
Affected Products : android- Published: Sep. 03, 2025
- Modified: Sep. 11, 2025
- Vuln Type: Authorization
-
4.0
MEDIUMCVE-2025-2814
Crypt::CBC versions between 1.21 and 3.05 for Perl may use the rand() function as the default source of entropy, which is not cryptographically secure, for cryptographic functions. This issue affects operating systems where "/dev/urandom'" is unavailable... Read more
Affected Products :- Published: Apr. 13, 2025
- Modified: Sep. 05, 2025
- Vuln Type: Cryptography
-
4.0
MEDIUMCVE-2023-42973
Private Browsing tabs may be accessed without authentication. This issue is fixed in iOS 17 and iPadOS 17. The issue was addressed with improved UI.... Read more
- Published: Apr. 11, 2025
- Modified: Apr. 21, 2025
- Vuln Type: Authentication
-
4.0
MEDIUMCVE-2021-20668
Path traversal vulnerability in GROWI versions v4.2.2 and earlier allows an attacker with administrator rights to read an arbitrary path via a specially crafted URL.... Read more
Affected Products : growi- Published: Mar. 10, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2010-4759
Open Ticket Request System (OTRS) before 3.0.0-beta7 does not properly restrict the ticket ages that are within the scope of a search, which allows remote authenticated users to cause a denial of service (daemon hang) via a fulltext search.... Read more
Affected Products : otrs- Published: Mar. 18, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-6999
The IsHandleEntrySecure function in win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2008 SP2 does not properly validate the tagPROCESSINFO pW32Job field, which allows local users to cause a denial of service (NULL pointer dereference and... Read more
Affected Products : windows_server_2008- Published: Dec. 07, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-3837
The document application in ownCloud Server before 6.0.3 uses sequential values for the file_id, which allows remote authenticated users to enumerate shared files via unspecified vectors.... Read more
- Published: Jun. 04, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2021-20396
IBM QRadar Analyst Workflow App 1.0 through 1.18.0 for IBM QRadar SIEM allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 196009.... Read more
Affected Products : security_qradar_analyst_workflow- Published: Jun. 11, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-0640
EMC RSA Archer GRC Platform 5.x before 5.5 SP1 allows remote authenticated users to bypass intended restrictions on resource access via unspecified vectors.... Read more
Affected Products : rsa_archer_egrc- Published: Aug. 20, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2022-28790
Improper authentication in Link to Windows Service prior to version 2.3.04.1 allows attacker to lock the device. The patch adds proper caller signature check logic.... Read more
Affected Products : link_to_windows_service- Published: May. 03, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-5464
Vulnerability of insufficient permission verification in the NearLink module Impact: Successful exploitation of this vulnerability may affect service confidentiality.... Read more
- Published: Jun. 14, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2023-21429
Improper usage of implict intent in ePDG prior to SMR JAN-2023 Release 1 allows attacker to access SSID.... Read more
- Published: Feb. 09, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-36865
Improper access control in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to access device information.... Read more
- Published: Sep. 09, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2025-53839
DRACOON is a file sharing service, and the DRACOON Branding Service allows customers to customize their DRACOON interface with their brand. Versions of the DRACOON Branding Service prior to 2.10.0 are vulnerable to cross-site scripting. Improper neutraliz... Read more
Affected Products :- Published: Jul. 15, 2025
- Modified: Jul. 15, 2025
- Vuln Type: Cross-Site Scripting
-
4.0
MEDIUMCVE-2022-39848
Exposure of sensitive information in AT_Distributor prior to SMR Oct-2022 Release 1 allows local attacker to access SerialNo via log.... Read more
- Published: Oct. 07, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2023-21463
Improper access control vulnerability in MyFiles application prior to versions 12.2.09.0 in Android 11, 13.1.03.501 in Android 12 and 14.1.03.0 in Android 13 allows local attacker to get sensitive information of secret mode in Samsung Internet application... Read more
- Published: Mar. 16, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2025-20962
Improper handling of insufficient permission in SpenGesture service prior to SMR May-2025 Release 1 allows local attackers to track the S Pen position.... Read more
Affected Products : android- Published: May. 07, 2025
- Modified: May. 21, 2025
- Vuln Type: Authorization
-
4.0
MEDIUMCVE-2025-20991
Improper export of Android application components in Bluetooth prior to SMR Jun-2025 Release 1 allows local attackers to make devices discoverable.... Read more
Affected Products :- Published: Jun. 04, 2025
- Modified: Jun. 04, 2025
- Vuln Type: Misconfiguration
-
4.0
MEDIUMCVE-2006-2945
Unspecified vulnerability in the user profile change functionality in DokuWiki, when Access Control Lists are enabled, allows remote authenticated users to read unauthorized files via unknown attack vectors.... Read more
Affected Products : dokuwiki- Published: Jun. 12, 2006
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2025-52924
In One Identity OneLogin before 2025.2.0, the SQL connection "application name" is set based on the value of an untrusted X-RequestId HTTP request header.... Read more
Affected Products :- Published: Jul. 19, 2025
- Modified: Jul. 23, 2025
- Vuln Type: Injection