Directory traversal vulnerability in the HP-ChaiSOE/1.0 web server on the HP LaserJet P3015 printer with firmware before 07.080.3, LaserJet 4650 printer with firmware 07.006.0, and LaserJet 2430 printer with firmware 08.113.0_I35128 allows remote attackers to read arbitrary files via unspecified vectors, a different vulnerability than CVE-2008-4419.
Max CVSS
7.8
EPSS Score
0.45%
Published
2012-01-10
Updated
2017-08-29
IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 does not prevent service-account impersonation, which allows remote authenticated users to read arbitrary files via unspecified vectors.
Max CVSS
6.8
EPSS Score
0.23%
Published
2012-05-03
Updated
2017-08-29
Cross-site request forgery (CSRF) vulnerability in IBM WebSphere Application Server 6.1 before 6.1.0.45, 7.0 before 7.0.0.25, 8.0 before 8.0.0.5, and 8.5 before 8.5.0.1 allows remote attackers to hijack the authentication of arbitrary users for requests that trigger information disclosure.
Max CVSS
6.8
EPSS Score
0.13%
Published
2012-11-14
Updated
2017-08-29
The Xiaomi MiTalk Messenger (com.xiaomi.channel) application before 2.1.320 for Android does not properly protect data, which allows remote attackers to read or modify messaging information via a crafted application.
Max CVSS
6.4
EPSS Score
0.19%
Published
2012-01-25
Updated
2012-01-25
The AndroidAppTools Easy Filter (com.phoneblocker.android) application 1.1 and 1.2 for Android does not properly protect data, which allows remote attackers to read or modify SMS messages and call records via a crafted application.
Max CVSS
6.4
EPSS Score
0.19%
Published
2012-01-25
Updated
2012-01-25
The Ubermedia Twidroyd Legacy (com.twidroydlegacy) application 4.3.11 for Android does not properly protect data, which allows remote attackers to read or modify Twitter information via a crafted application.
Max CVSS
6.4
EPSS Score
0.19%
Published
2012-01-25
Updated
2012-01-25
The Kaixin001 (com.kaixin001.activity) application 1.3.1 and 1.3.3 for Android does not properly protect data, which allows remote attackers to read or modify contact information and a cleartext password via a crafted application.
Max CVSS
6.4
EPSS Score
0.19%
Published
2012-01-25
Updated
2012-01-25
The ptrace_setxregs function in arch/xtensa/kernel/ptrace.c in the Linux kernel before 3.1 does not validate user-space pointers, which allows local users to obtain sensitive information from kernel memory locations via a crafted PTRACE_SETXTREGS request.
Max CVSS
6.0
EPSS Score
0.04%
Published
2012-05-24
Updated
2023-02-13
(1) services/twitter/twitter-contact-view.c and (2) services/twitter/twitter-item-view.c in libsocialweb before 0.25.20 automatically connect to Twitter when no Twitter account is set, which might allow remote attackers to obtain sensitive information via a man-in-the-middle (MITM) attack.
Max CVSS
5.8
EPSS Score
0.22%
Published
2012-10-22
Updated
2017-01-05
Yahoo! Toolbar 1.0.0.5 and earlier for Chrome and Safari allows remote attackers to modify the configured search URL, and intercept search terms, via a crafted web page.
Max CVSS
5.8
EPSS Score
0.23%
Published
2012-07-31
Updated
2012-07-31
The command_give_request_ad function in condor_startd.V6/command.cpp Condor 7.6.x before 7.6.10 and 7.8.x before 7.8.4 allows remote attackers to obtain sensitive information, and possibly control or start arbitrary jobs, via a ClassAd request to the condor_startd port, which leaks the ClaimId.
Max CVSS
5.8
EPSS Score
0.39%
Published
2012-09-28
Updated
2012-10-03
services/flickr/flickr.c in libsocialweb before 0.25.21 automatically connects to Flickr when no Flickr account is set, which might allow remote attackers to obtain sensitive information via a man-in-the-middle (MITM) attack.
Max CVSS
5.8
EPSS Score
0.21%
Published
2012-10-22
Updated
2017-01-05
net/packet/af_packet.c in the Linux kernel before 2.6.39.3 does not properly restrict user-space access to certain packet data structures associated with VLAN Tag Control Information, which allows local users to obtain potentially sensitive information via a crafted application.
Max CVSS
5.5
EPSS Score
0.08%
Published
2012-05-24
Updated
2023-02-13
wgarcmin.cgi in WebGlimpse 2.18.7 and earlier allows remote attackers to obtain the installation path via a crafted request.
Max CVSS
5.0
EPSS Score
0.96%
Published
2012-03-19
Updated
2017-12-29
The Personal Email Manager component in Websense Email Security before 7.2 allows remote attackers to obtain potentially sensitive information from the JBoss status page via an unspecified query.
Max CVSS
5.0
EPSS Score
0.29%
Published
2012-08-23
Updated
2017-08-29
The Linux kernel, when using IPv6, allows remote attackers to determine whether a host is sniffing the network by sending an ICMPv6 Echo Request to a multicast address and determining whether an Echo Reply is sent, as demonstrated by thcping.
Max CVSS
5.0
EPSS Score
0.20%
Published
2012-02-02
Updated
2012-02-03
SilverStripe 2.3.x before 2.3.6 allows remote attackers to obtain sensitive information via the (1) debug_memory parameter to core/control/Director.php or (2) debug_profile parameter to main.php.
Max CVSS
5.0
EPSS Score
1.05%
Published
2012-08-26
Updated
2017-08-29
Apache Tomcat 6.0.30 through 6.0.33 and 7.x before 7.0.22 does not properly perform certain caching and recycling operations involving request objects, which allows remote attackers to obtain unintended read access to IP address and HTTP header information in opportunistic circumstances by reading TCP data.
Max CVSS
5.0
EPSS Score
0.25%
Published
2012-01-19
Updated
2012-02-16
Mozilla Firefox before 3.6.26 and 4.x through 6.0, Thunderbird before 3.1.18 and 5.0 through 6.0, and SeaMonkey before 2.4 do not properly enforce the IPv6 literal address syntax, which allows remote attackers to obtain sensitive information by making XMLHttpRequest calls through a proxy and reading the error messages.
Max CVSS
5.0
EPSS Score
0.51%
Published
2012-02-01
Updated
2017-12-29
EMC RSA enVision 4.0 before SP4 P5 and 4.1 before P3 allows remote attackers to obtain sensitive information about environment variables in the web system via unspecified vectors.
Max CVSS
5.0
EPSS Score
0.19%
Published
2012-01-27
Updated
2012-02-06
The web server in Cisco Unified MeetingPlace 6.1 and 8.5 produces different responses for directory queries depending on whether the directory exists, which allows remote attackers to enumerate directory names via a series of queries, aka Bug ID CSCtt94070.
Max CVSS
5.0
EPSS Score
0.27%
Published
2012-05-03
Updated
2012-05-30
Moodle 2.0.x before 2.0.2 does not use the forceloginforprofiles setting for course-profiles access control, which makes it easier for remote attackers to obtain potentially sensitive information via vectors involving use of a search engine, as demonstrated by the search functionality of Google, Yahoo!, Wrensoft Zoom, MSN, Yandex, and AltaVista.
Max CVSS
5.0
EPSS Score
0.31%
Published
2012-07-16
Updated
2020-12-01
Moodle 1.9.x before 1.9.11 and 2.0.x before 2.0.2 places an IMS enterprise enrolment file in the course-files area, which allows remote attackers to obtain sensitive information via a request for imsenterprise-enrol.xml.
Max CVSS
5.0
EPSS Score
0.31%
Published
2012-07-16
Updated
2020-12-01
Moodle 2.0.x before 2.0.2 allows remote attackers to obtain sensitive information from a myprofile (aka My profile) block by visiting a user-context page.
Max CVSS
5.0
EPSS Score
0.31%
Published
2012-07-16
Updated
2020-12-01
MediaWiki before 1.17.1 allows remote attackers to obtain the page titles of all restricted pages via a series of requests involving the (1) curid or (2) oldid parameter.
Max CVSS
5.0
EPSS Score
0.52%
Published
2012-01-08
Updated
2021-04-21
224 vulnerabilities found
1 2 3 4 5 6 7 8 9
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!