Latest CVE Feed
-
4.0
MEDIUMCVE-2015-1982
IBM InfoSphere Master Data Management Collaborative Edition 9.1, 10.1, 11.0, 11.3, and 11.4 before FP03 allows remote authenticated users to obtain sensitive information via a crafted request, which reveals the full path in an error message.... Read more
Affected Products : infosphere_master_data_management- Published: Jul. 20, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2003-1299
Directory traversal vulnerability in Baby FTP Server 1.2, and possibly other versions before May 31, 2003 allows remote authenticated users to list arbitrary directories and possibly read files via "..." (triple dot) manipulations to the CWD command.... Read more
Affected Products : baby_ftp_server- Published: Dec. 31, 2003
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2020-36828
A vulnerability was found in DiscuzX up to 3.4-20200818. It has been classified as problematic. Affected is the function show_next_step of the file upload/install/include/install_function.php. The manipulation of the argument uchidden leads to cross site ... Read more
Affected Products :- Published: Mar. 31, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2017-1733
IBM QRadar 7.3 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 134914.... Read more
Affected Products : qradar_security_information_and_event_manager- Published: Apr. 04, 2018
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2012-1364
Cisco Unified Computing System (UCS) 1.4 and 2.0 allows remote authenticated users to cause a denial of service (device reload) via a malformed SNMP request to a Fabric Interconnect (FI) device, aka Bug ID CSCts32452.... Read more
- Published: Aug. 06, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2015-0496
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53 and 8.54 allows remote authenticated users to affect confidentiality via vectors related to PIA Search Functionality.... Read more
Affected Products : peoplesoft_products- Published: Apr. 16, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2014-3276
Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) and earlier does not properly handle deadlock conditions during reception of crafted RADIUS accounting packets from multiple NAS devices, which allows remote authenticated users to cause a denial of ser... Read more
Affected Products : identity_services_engine_software- Published: May. 26, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2022-1689
The Note Press WordPress plugin through 0.1.10 does not sanitise and escape the Update parameter before using it in a SQL statement when updating a note via the admin dashboard, leading to an SQL injection... Read more
Affected Products : note_press- Published: Jun. 08, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2017-9843
SAP NetWeaver AS ABAP 7.40 allows remote authenticated users with certain privileges to cause a denial of service (process crash) via vectors involving disp+work.exe, aka SAP Security Note 2406841.... Read more
- Published: Jul. 12, 2017
- Modified: Apr. 20, 2025
-
4.0
MEDIUMCVE-2015-2012
The MQXR service in WMQ Telemetry in IBM WebSphere MQ 7.1 before 7.1.0.7, 7.5 through 7.5.0.5, and 8.0 before 8.0.0.4 uses world-readable permissions for a cleartext file containing the SSL keystore password, which allows local users to obtain sensitive i... Read more
Affected Products : websphere_mq- Published: Feb. 08, 2016
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2021-25472
An improper access control vulnerability in BluetoothSettingsProvider prior to SMR Oct-2021 Release 1 allows untrusted application to overwrite some Bluetooth information.... Read more
- Published: Oct. 06, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-29253
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Starting with version 8.3-rc-1 and prior to versions 12.10.3 and 14.0, one can ask for any file located in the classloader using the template API and ... Read more
Affected Products : xwiki- Published: May. 25, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-22343
IBM TXSeries for Multiplatforms 8.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 280190.... Read more
- Published: May. 14, 2024
- Modified: Jan. 14, 2025
-
4.0
MEDIUMCVE-2023-21429
Improper usage of implict intent in ePDG prior to SMR JAN-2023 Release 1 allows attacker to access SSID.... Read more
- Published: Feb. 09, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2005-3548
Directory traversal vulnerability in Task Manager in Invision Power Board (IP.Board) 2.0.1 allows limited remote attackers to include files via a .. (dot dot) in the "Task PHP File To Run" field.... Read more
Affected Products : invision_board- Published: Nov. 16, 2005
- Modified: Apr. 03, 2025
-
4.0
MEDIUMCVE-2025-53839
DRACOON is a file sharing service, and the DRACOON Branding Service allows customers to customize their DRACOON interface with their brand. Versions of the DRACOON Branding Service prior to 2.10.0 are vulnerable to cross-site scripting. Improper neutraliz... Read more
Affected Products :- Published: Jul. 15, 2025
- Modified: Jul. 15, 2025
- Vuln Type: Cross-Site Scripting
-
3.9
LOWCVE-2019-2807
Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Zones). The supported version that is affected is 11.4. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure wher... Read more
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-1987
An information exposure vulnerability in the logging component of Palo Alto Networks Global Protect Agent allows a local authenticated user to read VPN cookie information when the troubleshooting logging level is set to "Dump". This issue affects Palo Alt... Read more
Affected Products : globalprotect- Published: Apr. 08, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-0575
A vulnerability has been found in Union Bank of India Vyom 8.0.34 on Android and classified as problematic. This vulnerability affects unknown code of the component Rooting Detection. The manipulation leads to protection mechanism failure. The attack need... Read more
Affected Products :- Published: Jan. 19, 2025
- Modified: Jan. 19, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2025-44657
In Linksys EA6350 V2.1.2, the chroot_local_user option is enabled in the dynamically generated vsftpd configuration file. This could lead to unauthorized access to system files, privilege escalation, or use of the compromised server as a pivot point for i... Read more
- Published: Jul. 21, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Misconfiguration