Latest CVE Feed
-
4.0
MEDIUMCVE-2013-1536
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 5.5.05 and 6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.... Read more
Affected Products : supply_chain_products_suite- Published: Apr. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-0416
Unspecified vulnerability in the Siebel Enterprise Application Integration component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Web Services, a different vulnerability th... Read more
Affected Products : siebel_crm- Published: Apr. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-0443
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality a... Read more
- Published: Feb. 02, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2012-5158
Puppet Enterprise (PE) before 2.6.1 does not properly invalidate sessions when the session secret has changed, which allows remote authenticated users to retain access via unspecified vectors.... Read more
- Published: Mar. 14, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2013-0395
Unspecified vulnerability in the PeopleSoft PeopleTools component in Oracle PeopleSoft Products 8.51 and 8.52 allows remote authenticated users to affect integrity via unknown vectors related to Security.... Read more
Affected Products : peoplesoft_products- Published: Jan. 17, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2019-4705
IBM Security Identity Manager Virtual Appliance 7.0.2 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 172015.... Read more
Affected Products : security_identity_manager_virtual_appliance- Published: Jul. 01, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2019-4465
IBM Cloud Pak System 2.3 and 2.3.0.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 163774.... Read more
Affected Products : cloud_pak_system- Published: Dec. 03, 2019
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2019-4695
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 171926.... Read more
Affected Products : guardium_data_encryption- Published: Aug. 26, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2019-4706
IBM Security Identity Manager Virtual Appliance 7.0.2 writes information to log files which can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information. IBM X-Force ID: 172016.... Read more
Affected Products : security_identity_manager_virtual_appliance- Published: Jul. 01, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2019-4398
IBM Cloud Orchestrator and IBM Cloud Orchestrator Enterprise 2.5 through 2.5.0.9 and 2.4 through 2.4.0.5 could allow a local user to obtain sensitive information from SessionManagement cookies. IBM X-Force ID: 162259.... Read more
- Published: Oct. 24, 2019
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2019-4699
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 generates an error message that includes sensitive information about its environment, users, or associated data. IBM X-Force ID: 171931.... Read more
- Published: Aug. 26, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-1738
A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file. All... Read more
- Published: Mar. 16, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-49597
handcraftedinthealps goodby-csv is a highly memory efficient, flexible and extendable open-source CSV import/export library. Prior to 1.4.3, goodby-csv could be used as part of a chain of methods that is exploitable when an insecure deserialization vulner... Read more
Affected Products :- Published: Jun. 13, 2025
- Modified: Jun. 16, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2025-6139
A vulnerability, which was classified as problematic, has been found in TOTOLINK T10 4.1.8cu.5207. Affected by this issue is some unknown functionality of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The attack can on... Read more
- Published: Jun. 16, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authentication
-
3.9
LOWCVE-2024-23563
HCL Connections Docs is vulnerable to a sensitive information disclosure which could allow a user to obtain sensitive information they are not entitled to, caused by improper handling of request data.... Read more
Affected Products :- Published: Feb. 12, 2025
- Modified: Feb. 12, 2025
- Vuln Type: Information Disclosure
-
3.9
LOW- Published: Mar. 14, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2024-38806
Failure to properly synchronize user's permissions in UAA in Cloud Foundry Foundation v40.17.0 https://github.com/cloudfoundry/cf-deployment/releases/tag/v40.17.0 , potentially resulting in users retaining access rights they should not have. This can ... Read more
Affected Products :- Published: Jul. 18, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2022-1697
Okta Active Directory Agent versions 3.8.0 through 3.11.0 installed the Okta AD Agent Update Service using an unquoted path. Note: To remediate this vulnerability, you must uninstall Okta Active Directory Agent and reinstall Okta Active Directory Agent 3.... Read more
Affected Products : active_directory_agent- Published: Sep. 06, 2022
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2024-32667
Out-of-bounds read for some OpenCL(TM) software may allow an authenticated user to potentially enable denial of service via local access.... Read more
Affected Products :- Published: Nov. 13, 2024
- Modified: Nov. 15, 2024
-
3.9
LOWCVE-2023-40732
A vulnerability has been identified in QMS Automotive (All versions < V12.39). The QMS.Mobile module of the affected application does not invalidate the session token on logout. This could allow an attacker to perform session hijacking attacks.... Read more
Affected Products : qms_automotive- Published: Sep. 12, 2023
- Modified: Nov. 21, 2024