Latest CVE Feed
-
2.6
LOWCVE-2006-4807
loader_tga.c in imlib2 before 1.2.1, and possibly other versions, allows user-assisted remote attackers to cause a denial of service (crash) via a crafted TGA image that triggers an out-of-bounds memory read, a different issue than CVE-2006-4808.... Read more
Affected Products : imlib2- EPSS Score: %2.14
- Published: Nov. 07, 2006
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2012-5868
WordPress 3.4.2 does not invalidate a wordpress_sec session cookie upon an administrator's logout action, which makes it easier for remote attackers to discover valid session identifiers via a brute-force attack, or modify data via a replay attack.... Read more
Affected Products : wordpress- EPSS Score: %0.72
- Published: Dec. 27, 2012
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2010-2751
The nsDocShell::OnRedirectStateChange function in docshell/base/nsDocShell.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, allows remote attackers to spoof the SSL security status of a document via vectors in... Read more
- EPSS Score: %0.25
- Published: Jul. 30, 2010
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2011-3266
The proto_tree_add_item function in Wireshark 1.6.0 through 1.6.1 and 1.4.0 through 1.4.8, when the IKEv1 protocol dissector is used, allows user-assisted remote attackers to cause a denial of service (infinite loop) via vectors involving a malformed IKE ... Read more
Affected Products : wireshark- EPSS Score: %1.02
- Published: Aug. 24, 2011
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2006-3672
KDE Konqueror 3.5.1 and earlier allows remote attackers to cause a denial of service (application crash) by calling the replaceChild method on a DOM object, which triggers a null dereference, as demonstrated by calling document.replaceChild with a 0 (zero... Read more
Affected Products : konqueror- EPSS Score: %5.62
- Published: Jul. 18, 2006
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2007-1858
The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or hav... Read more
Affected Products : tomcat- EPSS Score: %6.28
- Published: May. 10, 2007
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2006-4390
CFNetwork in Apple Mac OS X 10.4 through 10.4.7 and 10.3.9 allows remote SSL sites to appear as trusted sites by using encryption without authentication, which can cause the lock icon in Safari to be displayed even when the site's identity cannot be trust... Read more
Affected Products : mac_os_x- EPSS Score: %0.28
- Published: Oct. 03, 2006
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2006-0733
Cross-site scripting (XSS) vulnerability in WordPress 2.0.0 allows remote attackers to inject arbitrary web script or HTML via scriptable attributes such as (1) onfocus and (2) onblur in the "author's website" field. NOTE: followup comments to the resear... Read more
Affected Products : wordpress- EPSS Score: %0.61
- Published: Feb. 16, 2006
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2012-2687
Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in mod_negotiation.c in the mod_negotiation module in the Apache HTTP Server 2.4.x before 2.4.3, when the MultiViews option is enabled, allow remote attackers to inject ... Read more
Affected Products : http_server- EPSS Score: %5.02
- Published: Aug. 22, 2012
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2015-4171
strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is comp... Read more
- EPSS Score: %1.01
- Published: Jun. 10, 2015
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2015-7094
CFNetwork HTTPProtocol in Apple iOS before 9.2 and OS X before 10.11.2 allows man-in-the-middle attackers to bypass the HSTS protection mechanism via a crafted URL.... Read more
- EPSS Score: %0.34
- Published: Dec. 11, 2015
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2016-3291
Microsoft Internet Explorer 11 and Microsoft Edge mishandle cross-origin requests, which allows remote attackers to obtain sensitive information via a crafted web site, aka "Microsoft Browser Information Disclosure Vulnerability."... Read more
- EPSS Score: %5.16
- Published: Sep. 14, 2016
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2015-1648
ASP.NET in Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2, when the customErrors configuration is disabled, allows remote attackers to obtain sensitive configuration-file information via a crafted request, aka "ASP.NET Inf... Read more
Affected Products : .net_framework- EPSS Score: %34.82
- Published: Apr. 14, 2015
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2011-1058
Cross-site scripting (XSS) vulnerability in the reStructuredText (rst) parser in parser/text_rst.py in MoinMoin before 1.9.3, when docutils is installed or when "format rst" is set, allows remote attackers to inject arbitrary web script or HTML via a java... Read more
Affected Products : moinmoin- EPSS Score: %0.61
- Published: Feb. 22, 2011
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2008-4937
senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file.... Read more
Affected Products : openoffice.org- EPSS Score: %0.04
- Published: Nov. 05, 2008
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2010-2431
The cupsFileOpen function in CUPS before 1.4.4 allows local users, with lp group membership, to overwrite arbitrary files via a symlink attack on the (1) /var/cache/cups/remote.cache or (2) /var/cache/cups/job.cache file.... Read more
Affected Products : cups- EPSS Score: %0.03
- Published: Jun. 22, 2010
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2003-0279
Multiple SQL injection vulnerabilities in the Web_Links module for PHP-Nuke 5.x through 6.5 allows remote attackers to steal sensitive information via numeric fields, as demonstrated using (1) the viewlink function and cid parameter, or (2) index.php.... Read more
Affected Products : php-nuke- EPSS Score: %0.02
- Published: Jun. 16, 2003
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2014-9478
Cross-site scripting (XSS) vulnerability in the preview in the ExpandTemplates extension for MediaWiki, when $wgRawHTML is set to true, allows remote attackers to inject arbitrary web script or HTML via the wpInput parameter to the Special:ExpandTemplates... Read more
Affected Products : mediawiki- EPSS Score: %0.28
- Published: Jan. 16, 2015
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2010-2322
Absolute path traversal vulnerability in the extract_jar function in jartool.c in FastJar 0.98 allows remote attackers to create or overwrite arbitrary files via a full pathname for a file within a .jar archive, a related issue to CVE-2010-0831. NOTE: th... Read more
Affected Products : fastjar- EPSS Score: %0.74
- Published: Jun. 18, 2010
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2012-4930
The SPDY protocol 3 and earlier, as used in Mozilla Firefox, Google Chrome, and other products, can perform TLS encryption of compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obta... Read more
- EPSS Score: %0.24
- Published: Sep. 15, 2012
- Modified: Apr. 11, 2025