Total
8274 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2015-5045 | 1 Ibm | 1 Rational License Key Server | 2024-02-04 | 2.1 LOW | 3.3 LOW |
The Administration and Reporting tool in IBM Rational License Key Server (RLKS) before 8.1.4.9 iFix 04 allows local users to obtain sensitive information via unspecified vectors. IBM X-Force ID: 106938. | |||||
CVE-2018-6849 | 1 Duckduckgo | 1 Duckduckgo | 2024-02-04 | 4.3 MEDIUM | 4.3 MEDIUM |
In the WebRTC component in DuckDuckGo 4.2.0, after visiting a web site that attempts to gather complete client information (such as https://ip.voidsec.com), the browser can disclose a private IP address in a STUN request. | |||||
CVE-2018-7704 | 1 Securenvoy | 1 Securmail | 2024-02-04 | 4.0 MEDIUM | 6.5 MEDIUM |
SecurEnvoy SecurMail before 9.2.501 allows remote authenticated users to read arbitrary e-mail messages via the option1 parameter in a reply action to secmail/getmessage.exe. | |||||
CVE-2018-1052 | 1 Postgresql | 1 Postgresql | 2024-02-04 | 4.0 MEDIUM | 6.5 MEDIUM |
Memory disclosure vulnerability in table partitioning was found in postgresql 10.x before 10.2, allowing an authenticated attacker to read arbitrary bytes of server memory via purpose-crafted insert to a partitioned table. | |||||
CVE-2018-11565 | 1 Mahara | 1 Mahara | 2024-02-04 | 5.0 MEDIUM | 5.3 MEDIUM |
Mahara 17.04 before 17.04.8 and 17.10 before 17.10.5 and 18.04 before 18.04.1 are vulnerable to mentioning the usernames that are already taken by people registered in the system rather than masking that information. | |||||
CVE-2015-2203 | 1 Evergreen-ils | 1 Evergreen | 2024-02-04 | 4.0 MEDIUM | 6.5 MEDIUM |
Evergreen 2.5.9, 2.6.7, and 2.7.4 allows remote authenticated users with STAFF_LOGIN permission to obtain sensitive settings history information by leveraging listing of open-ils.pcrud as a controller in the IDL. | |||||
CVE-2018-11036 | 1 Ruckuswireless | 8 Scg-200, Scg-200 Firmware, Sz-100 and 5 more | 2024-02-04 | 6.4 MEDIUM | 9.1 CRITICAL |
Ruckus SmartZone (formerly Virtual SmartCell Gateway or vSCG) 3.5.0, 3.5.1, 3.6.0, and 3.6.1 (Essentials and High Scale) on vSZ, SZ-100, SZ-300, and SCG-200 devices allows remote attackers to obtain sensitive information or modify data. | |||||
CVE-2018-12594 | 1 Reliablecontrols | 2 Mach-prowebcom, Mach-prowebcom Firmware | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
Reliable Controls MACH-ProWebCom 7.80 devices allow remote attackers to obtain sensitive information via a direct request for the data/fileinfo.xml or job/job.json file, as demonstrated the Master Password field. | |||||
CVE-2018-1097 | 2 Redhat, Theforeman | 2 Satellite, Foreman | 2024-02-04 | 4.0 MEDIUM | 8.8 HIGH |
A flaw was found in foreman before 1.16.1. The issue allows users with limited permissions for powering oVirt/RHV hosts on and off to discover the username and password used to connect to the compute resource. | |||||
CVE-2017-7842 | 1 Mozilla | 1 Firefox | 2024-02-04 | 5.0 MEDIUM | 5.3 MEDIUM |
If a document's Referrer Policy attribute is set to "no-referrer" sometimes two network requests are made for "<link>" elements instead of one. One of these requests includes the referrer instead of respecting the set policy to not include a referrer on requests. This vulnerability affects Firefox < 57. | |||||
CVE-2018-0855 | 1 Microsoft | 2 Windows 7, Windows Server 2008 | 2024-02-04 | 4.3 MEDIUM | 4.3 MEDIUM |
The Microsoft Windows Embedded OpenType (EOT) font engine in Microsoft Windows 7 SP1 and Windows Server 2008 R2 allows information disclosure, due to how the Windows EOT font engine handles embedded fonts, aka "Windows EOT Font Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0755, CVE-2018-0760, and CVE-2018-0761. | |||||
CVE-2016-10533 | 1 Express-restify-mongoose Project | 1 Express-restify-mongoose | 2024-02-04 | 4.0 MEDIUM | 8.8 HIGH |
express-restify-mongoose is a module to easily create a flexible REST interface for mongoose models. express-restify-mongoose 2.4.2 and earlier and 3.0.X through 3.0.1 allows a malicious user to send a request for `GET /User?distinct=password` and get all the passwords for all the users in the database, despite the field being set to private. This can be used for other private data if the malicious user knew what was set as private for specific routes. | |||||
CVE-2017-9284 | 1 Netiq | 1 Identity Manager | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
IDM 4.6 Identity Applications prior to 4.6.2.1 may expose sensitive information. | |||||
CVE-2018-4835 | 1 Siemens | 1 Telecontrol Server Basic | 2024-02-04 | 5.0 MEDIUM | 5.3 MEDIUM |
A vulnerability has been identified in TeleControl Server Basic < V3.1. An attacker with network access to the TeleControl Server Basic's port 8000/tcp could bypass the authentication mechanism and read limited information. | |||||
CVE-2018-9842 | 1 Cyberark | 1 Password Vault | 2024-02-04 | 5.0 MEDIUM | 5.3 MEDIUM |
CyberArk Password Vault before 9.7 allows remote attackers to obtain sensitive information from process memory by replaying a logon message. | |||||
CVE-2014-10055 | 1 Qualcomm | 4 Sd 400, Sd 400 Firmware, Sd 800 and 1 more | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 400 and SD 800, there could be leakage of protected contents if HLOS doesn't request for security restoration for OCMEM xPU's. | |||||
CVE-2017-7808 | 1 Mozilla | 1 Firefox | 2024-02-04 | 5.0 MEDIUM | 5.3 MEDIUM |
A content security policy (CSP) "frame-ancestors" directive containing origins with paths allows for comparisons against those paths instead of the origin. This results in a cross-origin information leak of this path information. This vulnerability affects Firefox < 55. | |||||
CVE-2018-0288 | 1 Cisco | 1 Webex Meetings Online | 2024-02-04 | 5.0 MEDIUM | 5.3 MEDIUM |
A vulnerability in Cisco WebEx Recording Format (WRF) Player could allow an unauthenticated, remote attacker to access sensitive data about the application. An attacker could exploit this vulnerability to gain information to conduct additional reconnaissance attacks. The vulnerability is due to a design flaw in Cisco WRF Player. An attacker could exploit this vulnerability by utilizing a maliciously crafted file that could bypass checks in the code and enable an attacker to read memory from outside the bounds of the mapped file. This vulnerability affects Cisco WebEx Business Suite meeting sites, Cisco WebEx Meetings sites, and Cisco WebEx WRF players. Cisco Bug IDs: CSCvh89107, CSCvh89113, CSCvh89132, CSCvh89142. | |||||
CVE-2018-12907 | 1 Rclone | 1 Rclone | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
In Rclone 1.42, use of "rclone sync" to migrate data between two Google Cloud Storage buckets might allow attackers to trigger the transmission of any URL's content to Google, because there is no validation of a URL field received from the Google Cloud Storage API server, aka a "RESTLESS" issue. | |||||
CVE-2018-8207 | 1 Microsoft | 7 Windows 10, Windows 7, Windows 8.1 and 4 more | 2024-02-04 | 1.9 LOW | 4.7 MEDIUM |
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8121. |