Latest CVE Feed
-
4.0
MEDIUMCVE-2022-21423
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compro... Read more
Affected Products : active_iq_unified_manager mysql oncommand_insight oncommand_workflow_automation snapcenter mysql_server- Published: Apr. 19, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-25824
Improper access control vulnerability in BixbyTouch prior to version 2.2.00.6 in China models allows untrusted applications to load arbitrary URL and local files in webview.... Read more
Affected Products : bixby_touch- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2017-1000369
Exim supports the use of multiple "-p" command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution. This affects exim version 4.89 and earlier. Please note that... Read more
- Published: Jun. 19, 2017
- Modified: Apr. 20, 2025
-
4.0
MEDIUMCVE-2016-9338
An issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 controller 1763-L16AWA, Series A and B, Version 14.000 and prior versions; 1763-L16BBB, Series A and B, Version 14.000 and prior versions; 1763-L16BWA, Series A and B, Version 14... Read more
- Published: Feb. 13, 2017
- Modified: Apr. 20, 2025
-
4.0
MEDIUMCVE-2015-6491
Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allow remote authenticated users to insert the content of an arbitrary file into a FRAME element via unspecified vectors.... Read more
- Published: Oct. 28, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2024-3861
If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.... Read more
- Published: Apr. 16, 2024
- Modified: Apr. 01, 2025
-
4.0
MEDIUMCVE-2021-32653
Nextcloud Server is a Nextcloud package that handles data storage. Nextcloud Server versions prior to 19.0.11, 20.0.10, or 21.0.2 send user IDs to the lookup server even if the user has no fields set to published. The vulnerability is patched in versions ... Read more
- Published: Jun. 01, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2004-2769
Cerberus FTP Server before 4.0.3.0 allows remote authenticated users to list hidden files, even when the "Display hidden files" option is enabled, via the (1) MLSD or (2) MLST commands.... Read more
Affected Products : ftp_server- Published: Jul. 02, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2021-36057
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a write-what-where condition vulnerability caused during the application's memory allocation process. This may cause the memory management functions to become mismatched resulting in local applic... Read more
- Published: Sep. 01, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2015-5435
Unspecified vulnerability in HP Integrated Lights-Out (iLO) firmware 3 before 1.85 and 4 before 2.22 allows remote authenticated users to cause a denial of service via unknown vectors.... Read more
- Published: Sep. 30, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2001-0361
Implementations of SSH version 1.5, including (1) OpenSSH up to version 2.3.0, (2) AppGate, and (3) ssh-1 up to version 1.2.31, in certain configurations, allow a remote attacker to decrypt and/or alter traffic via a "Bleichenbacher attack" on PKCS#1 vers... Read more
- Published: Jun. 27, 2001
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2015-5217
providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.0.1 does not properly check permissions to update the SAML2 Service Provider (SP) owner, which allows remote authenticated users to cause a denial of service via a du... Read more
Affected Products : ipsilon- Published: Nov. 17, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2017-18819
NETGEAR ReadyNAS OS 6 devices, running ReadyNAS OS versions prior to 6.8.0 are affected by incorrect configuration of security settings.... Read more
Affected Products : readynas_os- Published: Apr. 21, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2012-0572
Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.... Read more
- Published: Jan. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2024-54550
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2. An app may be able to view autocompleted contact information from Messages and Mail in system logs.... Read more
- Published: Jan. 27, 2025
- Modified: Apr. 04, 2025
- Vuln Type: Information Disclosure
-
4.0
MEDIUMCVE-2011-2183
Race condition in the scan_get_next_rmap_item function in mm/ksm.c in the Linux kernel before 2.6.39.3, when Kernel SamePage Merging (KSM) is enabled, allows local users to cause a denial of service (NULL pointer dereference) or possibly have unspecified ... Read more
Affected Products : linux_kernel- Published: Jun. 13, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2006-5198
The WZFILEVIEW.FileViewCtrl.61 ActiveX control (aka Sky Software "FileView" ActiveX control) for WinZip 10.0 before build 7245 allows remote attackers to execute arbitrary code via unspecified "unsafe methods."... Read more
Affected Products : winzip- Published: Nov. 14, 2006
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2006-6058
The minix filesystem code in Linux kernel 2.6.x before 2.6.24, including 2.6.18, allows local users to cause a denial of service (hang) via a malformed minix file stream that triggers an infinite loop in the minix_bmap function. NOTE: this issue might be... Read more
Affected Products : linux_kernel- Published: Nov. 22, 2006
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2012-1680
Unspecified vulnerability in the Siebel CRM component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Siebel Apps - Multi-channel Technologies.... Read more
Affected Products : siebel_crm- Published: Jan. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2017-1654
IBM Spectrum Scale 4.1.1 and 4.2.0 - 4.2.3 could allow a local unprivileged user access to information located in dump files. User data could be sent to IBM during service engagements. IBM X-Force ID: 133378.... Read more
- Published: Mar. 02, 2018
- Modified: Nov. 21, 2024