Latest CVE Feed
-
4.0
MEDIUMCVE-2013-5528
Directory traversal vulnerability in the Tomcat administrative web interface in Cisco Unified Communications Manager allows remote authenticated users to read arbitrary files via directory traversal sequences in an unspecified input string, aka Bug ID CSC... Read more
Affected Products : unified_communications_manager- Published: Oct. 11, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-2308
The (1) OWA Helper and (2) OSG Lite programs in SoftBank Online Service Gate allow remote authenticated users to discover their own passwords, and consequently bypass an Office 365 restriction, via unspecified vectors.... Read more
Affected Products : online_service_gate- Published: May. 09, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2010-0879
Unspecified vulnerability in the PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.49.26 and 8.50.07 allows remote authenticated users to affect confidentiality via unknown vectors.... Read more
- Published: Apr. 13, 2010
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2014-8735
The Bad Behavior module 6.x-2.x before 6.x-2.2216 and 7.x-2.x before 7.x-2.2216 for Drupal logs usernames and passwords, which allows remote authenticated users with the "administer bad behavior" permission to obtain sensitive information by reading a log... Read more
Affected Products : bad_behavior- Published: Nov. 12, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2024-49731
In apk-versions.txt, there is a possible corruption of telemetry opt-in settings on other watches when setting up a new Pixel Watch due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges ... Read more
Affected Products : android- Published: Sep. 04, 2025
- Modified: Sep. 05, 2025
- Vuln Type: Misconfiguration
-
4.0
MEDIUMCVE-2023-21470
Improper access control vulnerability in SLocation prior to SMR Apr-2022 Release 1 allows local attackers to get device location information using com.samsung.android.wifi.NETWORK_LOCATION action.... Read more
Affected Products :- Published: Sep. 03, 2025
- Modified: Sep. 04, 2025
- Vuln Type: Authorization
-
4.0
MEDIUMCVE-2022-33692
Exposure of Sensitive Information in Messaging application prior to SMR Jul-2022 Release 1 allows local attacker to access imsi and iccid via log.... Read more
- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-38383
IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.11.0 and IBM QRadar Software Suite 1.10.12.0 through 1.10.21.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 233673.... Read more
- Published: Jun. 28, 2024
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-42436
IBM MQ 8.0.0, 9.0.0, 9.1.0, 9.2.0, 9.3.0 Managed File Transfer could allow a local user to obtain sensitive information from diagnostic files. IBM X-Force ID: 238206.... Read more
- Published: Feb. 12, 2023
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2013-3241
export.php (aka the export script) in phpMyAdmin 4.x before 4.0.0-rc3 overwrites global variables on the basis of the contents of the POST superglobal array, which allows remote authenticated users to inject values via a crafted request.... Read more
Affected Products : phpmyadmin- Published: Apr. 26, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2013-4239
The xenDaemonListDefinedDomains function in xen/xend_internal.c in libvirt 1.1.1 allows remote authenticated users to cause a denial of service (memory corruption and crash) via vectors involving the virConnectListDefinedDomains API function.... Read more
Affected Products : libvirt- Published: Sep. 30, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2017-18819
NETGEAR ReadyNAS OS 6 devices, running ReadyNAS OS versions prior to 6.8.0 are affected by incorrect configuration of security settings.... Read more
Affected Products : readynas_os- Published: Apr. 21, 2020
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2017-18394
cPanel before 68.0.15 does not have a sufficient list of reserved usernames (SEC-327).... Read more
Affected Products : cpanel- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2013-2275
The default configuration for puppet masters 0.25.0 and later in Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2, allows remote authenticated nodes to submit reports for other no... Read more
- Published: Mar. 20, 2013
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2015-5217
providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.0.1 does not properly check permissions to update the SAML2 Service Provider (SP) owner, which allows remote authenticated users to cause a denial of service via a du... Read more
Affected Products : ipsilon- Published: Nov. 17, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2015-5435
Unspecified vulnerability in HP Integrated Lights-Out (iLO) firmware 3 before 1.85 and 4 before 2.22 allows remote authenticated users to cause a denial of service via unknown vectors.... Read more
- Published: Sep. 30, 2015
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2017-1654
IBM Spectrum Scale 4.1.1 and 4.2.0 - 4.2.3 could allow a local unprivileged user access to information located in dump files. User data could be sent to IBM during service engagements. IBM X-Force ID: 133378.... Read more
- Published: Mar. 02, 2018
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2011-2183
Race condition in the scan_get_next_rmap_item function in mm/ksm.c in the Linux kernel before 2.6.39.3, when Kernel SamePage Merging (KSM) is enabled, allows local users to cause a denial of service (NULL pointer dereference) or possibly have unspecified ... Read more
Affected Products : linux_kernel- Published: Jun. 13, 2012
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2008-3963
MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this t... Read more
- Published: Sep. 11, 2008
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2013-2357
Unspecified vulnerability in HP System Management Homepage (SMH) before 7.2.1 allows remote authenticated users to cause a denial of service via unknown vectors, a different vulnerability than CVE-2013-2358, CVE-2013-2359, and CVE-2013-2360.... Read more
Affected Products : system_management_homepage- Published: Jul. 22, 2013
- Modified: Apr. 11, 2025