Latest CVE Feed
-
4.0
MEDIUMCVE-2017-3318
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Error Handling). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high priv... Read more
- Published: Jan. 27, 2017
- Modified: Apr. 20, 2025
-
4.0
MEDIUMCVE-2015-5217
providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.0.1 does not properly check permissions to update the SAML2 Service Provider (SP) owner, which allows remote authenticated users to cause a denial of service via a du... Read more
Affected Products : ipsilon- Published: Nov. 17, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2006-3861
IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before 10.00.xC3 does not use database creation permissions, which allows remote authenticated users to create arbitrary databases.... Read more
Affected Products : informix_dynamic_server- Published: Aug. 08, 2006
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2015-5435
Unspecified vulnerability in HP Integrated Lights-Out (iLO) firmware 3 before 1.85 and 4 before 2.22 allows remote authenticated users to cause a denial of service via unknown vectors.... Read more
- Published: Sep. 30, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2013-2275
The default configuration for puppet masters 0.25.0 and later in Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2, allows remote authenticated nodes to submit reports for other no... Read more
- Published: Mar. 20, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2021-22245
Improper validation of commit author in GitLab CE/EE affecting all versions allowed an attacker to make several pages in a project impossible to view... Read more
Affected Products : gitlab- Published: Aug. 25, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2017-1654
IBM Spectrum Scale 4.1.1 and 4.2.0 - 4.2.3 could allow a local unprivileged user access to information located in dump files. User data could be sent to IBM during service engagements. IBM X-Force ID: 133378.... Read more
- Published: Mar. 02, 2018
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2015-6413
Cisco TelePresence Video Communication Server (VCS) Expressway X8.6 allows remote authenticated users to bypass intended read-only restrictions and upload Tandberg Linux Package (TLP) files by visiting an administrative page, aka Bug ID CSCuw55651.... Read more
Affected Products : telepresence_video_communication_server_software- Published: Dec. 13, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2006-3934
Absolute path traversal vulnerability in downloadTrigger.jsp in Alkacon OpenCms before 6.2.2 allows remote authenticated users to download arbitrary files via an absolute pathname in the filePath parameter.... Read more
Affected Products : opencms- Published: Jul. 31, 2006
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2017-3317
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Logging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker... Read more
- Published: Jan. 27, 2017
- Modified: Apr. 20, 2025
-
4.0
MEDIUMCVE-2014-0959
IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0 through 7.0.0.2 CF28, and 8.0 before 8.0.0.1 CF12 allows remote authenticated users to cause a denial of service (infinite loop) via a login redirect.... Read more
Affected Products : websphere_portal- Published: May. 22, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2022-28784
Path traversal vulnerability in Galaxy Themes prior to SMR May-2022 Release 1 allows attackers to list file names in arbitrary directory as system user. The patch addresses incorrect implementation of file path validation check logic.... Read more
- Published: May. 03, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-29035
In JetBrains Ktor Native before version 2.0.0 random values used for nonce generation weren't using SecureRandom implementations... Read more
Affected Products : ktor- Published: Apr. 11, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-49739
In MMapVAccess of pmr_os.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.... Read more
Affected Products : android- Published: Sep. 04, 2025
- Modified: Sep. 05, 2025
- Vuln Type: Memory Corruption
-
4.0
MEDIUMCVE-2025-48526
In createMultiProfilePagerAdapter of ChooserActivity.java , there is a possible way for an app to launch the ChooserActivity in another profile due to improper input validation. This could lead to local escalation of privilege with no additional execution... Read more
Affected Products : android- Published: Sep. 04, 2025
- Modified: Sep. 05, 2025
- Vuln Type: Authentication
-
4.0
MEDIUMCVE-2006-2925
Cross-site scripting (XSS) vulnerability in the web interface in Ingate Firewall before 4.4.1 and SIParator before 4.4.1 allows remote attackers to inject arbitrary web script or HTML, and steal cookies, via unspecified vectors related to "XSS exploits" i... Read more
- Published: Jun. 09, 2006
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2025-20992
Out-of-bound read in libsecimaging.camera.samsung.so prior to SMR Feb-2025 Release 1 allows local attackers to read out-of-bounds memory.... Read more
Affected Products :- Published: Jun. 04, 2025
- Modified: Jun. 04, 2025
- Vuln Type: Memory Corruption
-
4.0
MEDIUMCVE-2025-26421
In multiple locations, there is a possible lock screen bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.... Read more
Affected Products : android- Published: Sep. 04, 2025
- Modified: Sep. 05, 2025
- Vuln Type: Authentication
-
4.0
MEDIUMCVE-2023-35657
In bta_av_config_ind of bta_av_aact.cc, there is a possible out of bounds read due to type confusion. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.... Read more
Affected Products : android- Published: Sep. 04, 2025
- Modified: Sep. 05, 2025
- Vuln Type: Information Disclosure
-
4.0
MEDIUMCVE-2025-53171
Stack overflow risk when vector images are parsed during file preview Impact: Successful exploitation of this vulnerability may affect the file preview function.... Read more
Affected Products : harmonyos- Published: Jul. 07, 2025
- Modified: Jul. 14, 2025
- Vuln Type: Memory Corruption