Latest CVE Feed
-
2.6
LOWCVE-2011-1945
The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easi... Read more
Affected Products : openssl- EPSS Score: %4.94
- Published: May. 31, 2011
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2008-5519
The JK Connector (aka mod_jk) 1.2.0 through 1.2.26 in Apache Tomcat allows remote attackers to obtain sensitive information via an arbitrary request from an HTTP client, in opportunistic circumstances involving (1) a request from a different client that i... Read more
- EPSS Score: %5.78
- Published: Apr. 09, 2009
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2006-0800
Interpretation conflict in PostNuke 0.761 and earlier allows remote attackers to conduct cross-site scripting (XSS) attacks via HTML tags with a trailing "<" character, which is interpreted as a ">" character by some web browsers but bypasses the blacklis... Read more
Affected Products : postnuke- EPSS Score: %7.48
- Published: Feb. 20, 2006
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2014-6591
Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585.... Read more
- EPSS Score: %1.71
- Published: Jan. 21, 2015
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2008-5460
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote attackers to affect confidentiality via unknown vectors.... Read more
Affected Products : bea_product_suite- EPSS Score: %0.33
- Published: Jan. 14, 2009
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2005-0231
Firefox 1.0 does not invoke the Javascript Security Manager when a user drags a javascript: or data: URL to a tab, which allows remote attackers to bypass the security model, aka "firetabbing."... Read more
Affected Products : firefox- EPSS Score: %2.66
- Published: Feb. 07, 2005
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2006-3619
Directory traversal vulnerability in FastJar 0.93, as used in Gnu GCC 4.1.1 and earlier, and 3.4.6 and earlier, allows user-assisted attackers to overwrite arbitrary files via a .jar file containing filenames with "../" sequences.... Read more
Affected Products : fastjar- EPSS Score: %1.81
- Published: Jul. 25, 2006
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2011-1499
acl.c in Tinyproxy before 1.8.3, when an Allow configuration setting specifies a CIDR block, permits TCP connections from all IP addresses, which makes it easier for remote attackers to hide the origin of web traffic by leveraging the open HTTP proxy serv... Read more
- EPSS Score: %0.78
- Published: Apr. 29, 2011
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2012-0475
Mozilla Firefox 4.x through 11.0, Thunderbird 5.0 through 11.0, and SeaMonkey before 2.9 do not properly construct the Origin and Sec-WebSocket-Origin HTTP headers, which might allow remote attackers to bypass an IPv6 literal ACL via a cross-site (1) XMLH... Read more
- EPSS Score: %0.29
- Published: Apr. 25, 2012
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2012-3368
Integer signedness error in attach.c in dtach 0.8 allows remote attackers to obtain sensitive information from daemon stack memory in opportunistic circumstances by reading application data after an improper connection-close request, as demonstrated by ru... Read more
Affected Products : dtach- EPSS Score: %0.44
- Published: Jul. 03, 2012
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2000-0501
Race condition in MDaemon 2.8.5.0 POP server allows local users to cause a denial of service by entering a UIDL command and quickly exiting the server.... Read more
Affected Products : mdaemon- EPSS Score: %2.01
- Published: Jun. 16, 2000
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2011-3328
The png_handle_cHRM function in pngrutil.c in libpng 1.5.4, when color-correction support is enabled, allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a malformed PNG image containing a cHRM chunk assoc... Read more
Affected Products : libpng- EPSS Score: %11.43
- Published: Jan. 17, 2012
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2007-3820
konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed.... Read more
Affected Products : konqueror- EPSS Score: %1.06
- Published: Jul. 17, 2007
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2005-0584
Firefox before 1.0.1 and Mozilla before 1.7.6, when displaying the HTTP Authentication dialog, do not change the focus to the tab that generated the prompt, which could facilitate spoofing and phishing attacks.... Read more
- EPSS Score: %0.58
- Published: May. 02, 2005
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2010-2431
The cupsFileOpen function in CUPS before 1.4.4 allows local users, with lp group membership, to overwrite arbitrary files via a symlink attack on the (1) /var/cache/cups/remote.cache or (2) /var/cache/cups/job.cache file.... Read more
Affected Products : cups- EPSS Score: %0.03
- Published: Jun. 22, 2010
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2005-0664
Buffer overflow in the EXIF library (libexif) 0.6.9 does not properly validate the structure of the EXIF tags, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a JPEG image with a craft... Read more
Affected Products : libexif- EPSS Score: %3.11
- Published: May. 02, 2005
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2015-4171
strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is comp... Read more
- EPSS Score: %1.01
- Published: Jun. 10, 2015
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2005-0192
Directory traversal vulnerability in the parsing of Skin file names in RealPlayer 10.5 (6.0.12.1040) and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in an RJS filename.... Read more
- EPSS Score: %2.35
- Published: Oct. 06, 2004
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2014-3886
Cross-site scripting (XSS) vulnerability in Webmin before 1.690, when referrer checking is disabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this might overlap CVE-2014-3924.... Read more
Affected Products : webmin- EPSS Score: %0.25
- Published: Jul. 20, 2014
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2005-2126
The FTP client in Windows XP SP1 and Server 2003, and Internet Explorer 6 SP1 on Windows 2000 SP4, when "Enable Folder View for FTP Sites" is enabled and the user manually initiates a file transfer, allows user-assisted, remote FTP servers to overwrite fi... Read more
- EPSS Score: %61.69
- Published: Oct. 21, 2005
- Modified: Apr. 03, 2025