Latest CVE Feed
-
4.0
MEDIUMCVE-2013-1108
Cisco WebEx Training Center allows remote authenticated users to remove hands-on lab-session reservations via a crafted URL, aka Bug ID CSCzu81064.... Read more
Affected Products : webex_training_center- Published: Jan. 21, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2018-17502
The Receptionist for iPad could allow a local attacker to obtain sensitive information, caused by an error in the contact.json file. An attacker could exploit this vulnerability to obtain the contact names, phone numbers and emails.... Read more
Affected Products : the_receptionist_for_ipad- Published: Mar. 21, 2019
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-34634
Out-of-bounds read in parsing connected object list in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.... Read more
Affected Products : notes- Published: Aug. 07, 2024
- Modified: Aug. 09, 2024
-
4.0
MEDIUMCVE-2013-3780
Unspecified vulnerability in the PeopleSoft Enterprise Portal component in Oracle PeopleSoft Products 9.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Saved Search.... Read more
Affected Products : peoplesoft_products- Published: Jul. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-8487
Kony Management (aka Enterprise Mobile Management or EMM) 1.2 and earlier allows remote authenticated users to read (1) arbitrary messages via the messageId parameter to selfservice/managedevice/getMessageBody or (2) requests via the requestId parameter t... Read more
Affected Products : enterprise_mobile_management- Published: Feb. 24, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2021-31404
Non-constant-time comparison of CSRF tokens in UIDL request handler in com.vaadin:flow-server versions 1.0.0 through 1.0.13 (Vaadin 10.0.0 through 10.0.16), 1.1.0 prior to 2.0.0 (Vaadin 11 prior to 14), 2.0.0 through 2.4.6 (Vaadin 14.0.0 through 14.4.6), ... Read more
- Published: Apr. 23, 2021
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-4327
A vulnerability was found in Apryse WebViewer up to 10.8.0. It has been classified as problematic. This affects an unknown part of the component PDF Document Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack re... Read more
Affected Products :- Published: Apr. 30, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-1690
The Note Press WordPress plugin through 0.1.10 does not sanitise and escape the ids from the bulk actions before using them in a SQL statement in an admin page, leading to an SQL injection... Read more
Affected Products : note_press- Published: Jun. 08, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-5464
Vulnerability of insufficient permission verification in the NearLink module Impact: Successful exploitation of this vulnerability may affect service confidentiality.... Read more
- Published: Jun. 14, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-29253
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Starting with version 8.3-rc-1 and prior to versions 12.10.3 and 14.0, one can ask for any file located in the classloader using the template API and ... Read more
Affected Products : xwiki- Published: May. 25, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-36832
Improper access control vulnerability in WebApp in Cameralyzer prior to versions 3.2.22, 3.3.22, 3.4.22 and 3.5.51 allows attackers to access external storage as Cameralyzer privilege.... Read more
Affected Products : cameralyzer- Published: Aug. 05, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-36856
Improper access control vulnerability in Telecom application prior to SMR Sep-2022 Release 1 allows attacker to start emergency calls via undefined permission.... Read more
- Published: Sep. 09, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2024-34635
Out-of-bounds read in parsing textbox object in Samsung Notes prior to version 4.4.21.62 allows local attacker to access unauthorized memory.... Read more
Affected Products : notes- Published: Aug. 07, 2024
- Modified: Aug. 09, 2024
-
4.0
MEDIUMCVE-2020-4248
IBM Security Identity Governance and Intelligence 5.2.6 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system.... Read more
Affected Products : security_identity_governance_and_intelligence- Published: May. 28, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-22269
Keeping sensitive data in unprotected BluetoothSettingsProvider prior to SMR Jan-2022 Release 1 allows untrusted applications to get a local Bluetooth MAC address.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2008-3502
Unspecified vulnerability in Best Practical Solutions RT 3.0.0 through 3.6.6 allows remote authenticated users to cause a denial of service (CPU or memory consumption) via unspecified vectors related to the Devel::StackTrace module for Perl.... Read more
- Published: Aug. 06, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2014-8007
Cisco Prime Infrastructure allows remote authenticated users to read device-discovery passwords by examining the HTML source code of the Quick Discovery options page, aka Bug ID CSCum00019.... Read more
Affected Products : prime_infrastructure- Published: Dec. 20, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2020-11692
In JetBrains YouTrack before 2020.1.659, DB export was accessible to read-only administrators.... Read more
Affected Products : youtrack- Published: Apr. 22, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-22326
IBM Datapower Gateway 10.0.2.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.5, and 2018.4.1.0 through 2018.4.1.18 could allow unauthorized viewing of logs and files due to insufficient authorization checks. IBM X-Force ID: 218856.... Read more
- Published: Aug. 01, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2014-9247
Zenoss Core through 5 Beta 3 allows remote authenticated users to obtain sensitive (1) user account, (2) e-mail address, and (3) role information by visiting the ZenUsers (aka User Manager) page, aka ZEN-15389.... Read more
Affected Products : zenoss_core- Published: Dec. 15, 2014
- Modified: Apr. 12, 2025