Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 31827 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-3420 1 Oracle 1 Agile Product Lifecycle Management 2025-05-08 3.6 LOW 6.4 MEDIUM
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.1.1, 9.3.1.2, 9.3.2, and 9.3.3 allows remote authenticated users to affect confidentiality and integrity via vectors related to Security, a different vulnerability than CVE-2016-3431.
CVE-2016-3561 1 Oracle 1 Agile Product Lifecycle Management 2025-05-08 7.5 HIGH 7.3 HIGH
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to SDK.
CVE-2016-3539 1 Oracle 1 Agile Product Lifecycle Management 2025-05-08 7.5 HIGH 7.1 HIGH
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote authenticated users to affect integrity and availability via vectors related to File Folders / Attachment, a different vulnerability than CVE-2016-3538.
CVE-2016-3554 1 Oracle 1 Agile Product Lifecycle Management 2025-05-08 9.0 HIGH 8.8 HIGH
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to PC / BOM, MCAD, and Design.
CVE-2017-10082 1 Oracle 1 Agile Product Lifecycle Management 2025-05-08 5.8 MEDIUM 6.1 MEDIUM
Vulnerability in the Oracle Agile PLM component of Oracle Supply Chain Products Suite (subcomponent: Security). Supported versions that are affected are 9.3.5 and 9.3.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Agile PLM. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Agile PLM, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Agile PLM accessible data as well as unauthorized read access to a subset of Oracle Agile PLM accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
CVE-2016-3557 1 Oracle 1 Agile Product Lifecycle Management 2025-05-08 5.8 MEDIUM 6.1 MEDIUM
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote attackers to affect confidentiality and integrity via vectors related to File Load.
CVE-2017-10052 1 Oracle 1 Agile Product Lifecycle Management 2025-05-08 5.8 MEDIUM 6.1 MEDIUM
Vulnerability in the Oracle Agile PLM component of Oracle Supply Chain Products Suite (subcomponent: PCMServlet). Supported versions that are affected are 9.3.5 and 9.3.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Agile PLM. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Agile PLM, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Agile PLM accessible data as well as unauthorized read access to a subset of Oracle Agile PLM accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
CVE-2016-5515 1 Oracle 1 Agile Product Lifecycle Management 2025-05-08 6.5 MEDIUM 8.8 HIGH
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to RMIServlet.
CVE-2022-43890 1 Ibm 1 Security Verify Privilege On-premises 2025-05-08 N/A 5.3 MEDIUM
IBM Security Verify Privilege On-Premises 11.5 could disclose sensitive information through an HTTP request that could aid an attacker in further attacks against the system. IBM X-Force ID: 240453.
CVE-2023-7201 1 Everestthemes 1 Everest Backup 2025-05-08 N/A 6.5 MEDIUM
The Everest Backup WordPress plugin before 2.2.5 does not properly validate backup files to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup)
CVE-2023-32006 2 Fedoraproject, Nodejs 2 Fedora, Node.js 2025-05-08 N/A 8.8 HIGH
The use of `module.constructor.createRequire()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x, and, 20.x. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js.
CVE-2024-39718 1 Veeam 1 Veeam Backup \& Replication 2025-05-08 N/A 8.1 HIGH
An improper input validation vulnerability that allows a low-privileged user to remotely remove files on the system with permissions equivalent to those of the service account.
CVE-2024-26492 1 Oretnom23 1 Online Diagnostic Lab Management System 2025-05-08 N/A 6.3 MEDIUM
An issue in Online Diagnostic Lab Management System 1.0 allows a remote attacker to gain control of a 'Staff' user account via a crafted POST request using the id, email, password, and cpass parameters.
CVE-2024-25744 1 Linux 1 Linux Kernel 2025-05-07 N/A 8.8 HIGH
In the Linux kernel before 6.6.7, an untrusted VMM can trigger int80 syscall handling at any given point. This is related to arch/x86/coco/tdx/tdx.c and arch/x86/mm/mem_encrypt_amd.c.
CVE-2021-46757 1 Amd 20 Ryzen Embedded 5600e, Ryzen Embedded 5600e Firmware, Ryzen Embedded 5800e and 17 more 2025-05-07 N/A 7.8 HIGH
Insufficient checking of memory buffer in ASP Secure OS may allow an attacker with a malicious TA to read/write to the ASP Secure OS kernel virtual address space potentially leading to privilege escalation.
CVE-2024-0248 1 Spider-themes 1 Eazydocs 2025-05-07 N/A 4.3 MEDIUM
The EazyDocs WordPress plugin before 2.4.0 re-introduced CVE-2023-6029 (https://wpscan.com/vulnerability/7a0aaf85-8130-4fd7-8f09-f8edc929597e/) in 2.3.8, allowing any authenticated users, such as subscriber to delete arbitrary posts, as well as add and delete documents/sections. The issue was partially fixed in 2.3.9.
CVE-2023-6869 1 Mozilla 1 Firefox 2025-05-07 N/A 6.5 MEDIUM
A `&lt;dialog>` element could have been manipulated to paint content outside of a sandboxed iframe. This could allow untrusted content to display under the guise of trusted content. This vulnerability affects Firefox < 121.
CVE-2023-6289 1 Swteplugins 1 Swift Performance 2025-05-07 N/A 4.3 MEDIUM
The Swift Performance Lite WordPress plugin before 2.3.6.15 does not prevent users from exporting the plugin's settings, which may include sensitive information such as Cloudflare API tokens.
CVE-2023-50272 1 Hpe 4 Integrated Lights-out 5, Integrated Lights-out 5 Firmware, Integrated Lights-out 6 and 1 more 2025-05-07 N/A 7.5 HIGH
A potential security vulnerability has been identified in HPE Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 6 (iLO 6). The vulnerability could be remotely exploited to allow authentication bypass.
CVE-2024-58113 1 Huawei 1 Harmonyos 2025-05-07 N/A 5.3 MEDIUM
Vulnerability of improper resource management in the memory management module Impact: Successful exploitation of this vulnerability may affect availability.