Latest CVE Feed
-
4.0
MEDIUMCVE-2014-8153
The L3 agent in OpenStack Neutron 2014.2.x before 2014.2.2, when using radvd 2.0+, allows remote authenticated users to cause a denial of service (blocked router update processing) by creating eight routers and assigning an ipv6 non-provider subnet to eac... Read more
- Published: Jan. 15, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2013-0475
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013... Read more
- Published: Jul. 03, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-6695
The RBAC implementation in Cisco Secure Access Control System (ACS) does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaini... Read more
Affected Products : secure_access_control_system- Published: Dec. 02, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-4594
McAfee ePolicy Orchestrator (ePO) 4.6.1 and earlier allows remote authenticated users to bypass intended access restrictions, and obtain sensitive information from arbitrary reporting panels, via a modified ID value in a console URL.... Read more
Affected Products : epolicy_orchestrator- Published: Aug. 22, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-4390
(1) apps/calendar/appinfo/remote.php and (2) apps/contacts/appinfo/remote.php in ownCloud before 4.0.7 allows remote authenticated users to enumerate the registered users via unspecified vectors.... Read more
- Published: Sep. 05, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2022-46825
In JetBrains IntelliJ IDEA before 2022.3 the built-in web server leaked information about open projects.... Read more
Affected Products : intellij_idea- Published: Dec. 08, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2010-5090
SilverStripe before 2.4.2 allows remote authenticated users to change administrator passwords via vectors related to admin/security.... Read more
Affected Products : silverstripe- Published: Aug. 26, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2015-4221
Cisco Unified Communications Manager IM and Presence Service 9.1(1) does not properly restrict access to encrypted passwords, which allows remote attackers to determine cleartext passwords, and consequently execute arbitrary commands, by visiting an unspe... Read more
Affected Products : unified_communications_manager_im_and_presence_service- Published: Jun. 26, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-0463
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, and 6.3.6 allows remote authenticated users to affect confidentiality via unknown vectors rela... Read more
Affected Products : supply_chain_products_suite- Published: Apr. 16, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2022-1689
The Note Press WordPress plugin through 0.1.10 does not sanitise and escape the Update parameter before using it in a SQL statement when updating a note via the admin dashboard, leading to an SQL injection... Read more
Affected Products : note_press- Published: Jun. 08, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2013-1814
The users/get program in the User RPC API in Apache Rave 0.11 through 0.20 allows remote authenticated users to obtain sensitive information about all user accounts via the offset parameter, as demonstrated by discovering password hashes in the password f... Read more
Affected Products : rave- Published: Mar. 14, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2022-48470
Huawei HiLink AI Life product has an identity authentication bypass vulnerability. Successful exploitation of this vulnerability may allow attackers to access restricted functions.(Vulnerability ID:HWPSIRT-2022-42291) This vulnerability has been assigned... Read more
Affected Products :- Published: Dec. 28, 2024
- Modified: Dec. 28, 2024
-
4.0
MEDIUMCVE-2022-25817
Improper authentication in One UI Home prior to SMR Mar-2022 Release 1 allows attacker to generate pinned-shortcut without user consent.... Read more
- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2019-16181
In Limesurvey before 3.17.14, admin users can mark other users' notifications as read.... Read more
Affected Products : limesurvey- Published: Sep. 09, 2019
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2012-0263
monitor/index.php in op5 Monitor and op5 Appliance before 5.5.1 allows remote authenticated users to obtain sensitive information such as database and user credentials via error messages that are triggered by (1) a malformed hoststatustypes parameter to s... Read more
Affected Products : monitor- Published: Dec. 31, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2021-25472
An improper access control vulnerability in BluetoothSettingsProvider prior to SMR Oct-2021 Release 1 allows untrusted application to overwrite some Bluetooth information.... Read more
- Published: Oct. 06, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-22343
IBM TXSeries for Multiplatforms 8.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 280190.... Read more
- Published: May. 14, 2024
- Modified: Jan. 14, 2025
-
4.0
MEDIUMCVE-2012-0076
Unspecified vulnerability in the PeopleSoft Enterprise HCM component in Oracle PeopleSoft Products 9.0 and 9.1 allows remote authenticated users to affect confidentiality via unknown vectors related to ePerformance.... Read more
Affected Products : peoplesoft_products- Published: Jan. 18, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-0479
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 do not properly restrict file types and extensions, which allows remote authenticated users to bypass intended access restrictions via a crafted filename.... Read more
- Published: Jul. 03, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-3296
The XML programmatic interface (XML PI) in Cisco WebEx Meeting Server 1.5(.1.131) and earlier allows remote authenticated users to obtain sensitive meeting information via a crafted URL, aka Bug ID CSCum03527.... Read more
Affected Products : webex_meetings_server- Published: Jun. 21, 2014
- Modified: Apr. 12, 2025