Latest CVE Feed
-
5.5
MEDIUMCVE-2023-38442
In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges... Read more
- Published: Sep. 04, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-38461
In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges... Read more
- Published: Sep. 04, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-28625
A local disclosure of sensitive information vulnerability was discovered in HPE OneView version(s): Prior to 7.0 or 6.60.01. A low privileged user could locally exploit this vulnerability to disclose sensitive information resulting in a complete loss of c... Read more
Affected Products : oneview- Published: Aug. 31, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-47026
In gsc_gsa_rescue of gsc_gsa.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.... Read more
Affected Products : android- Published: Oct. 25, 2024
- Modified: Oct. 28, 2024
-
5.5
MEDIUMCVE-2020-0310
In Settings, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11A... Read more
Affected Products : android- Published: Sep. 18, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-47148
Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause device service exceptions.... Read more
- Published: Dec. 26, 2024
- Modified: Jun. 05, 2025
-
5.5
MEDIUMCVE-2023-39484
PDF-XChange Editor PDF File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to ... Read more
- Published: May. 03, 2024
- Modified: May. 20, 2025
-
5.5
MEDIUMCVE-2024-51527
Permission control vulnerability in the Gallery app Impact: Successful exploitation of this vulnerability may affect service confidentiality.... Read more
- Published: Nov. 05, 2024
- Modified: Nov. 07, 2024
-
5.5
MEDIUMCVE-2020-0390
In the app zygote SE Policy, there is a possible permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Andro... Read more
Affected Products : android- Published: Sep. 17, 2020
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-24465
Microsoft Intune Portal for iOS Security Feature Bypass Vulnerability... Read more
Affected Products : intune_company_portal- Published: Mar. 09, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-40112
In ippSetValueTag of ipp.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure of past print jobs or other print-related information, with no additional execution privileges needed. User i... Read more
Affected Products : android- Published: Feb. 15, 2024
- Modified: Dec. 13, 2024
-
5.5
MEDIUMCVE-2023-45240
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.... Read more
- Published: Oct. 05, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-5860
In the MDSS driver in all Android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the Linux kernel, a data structure may be used without being initialized correctly.... Read more
Affected Products : android- Published: Jun. 15, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-22103
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).... Read more
Affected Products : gx_works3 windriver gt_softgot2000 cpu_module_logging_configuration_tool cw_configurator gx_logviewer gx_works2 mi_configurator mr_configurator2 rt_toolbox3 +33 more products- Published: Jul. 02, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-40637
In telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges... Read more
- Published: Oct. 08, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-40642
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed... Read more
- Published: Oct. 08, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-40647
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed... Read more
- Published: Oct. 08, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-2984
In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.... Read more
- Published: Oct. 14, 2022
- Modified: May. 15, 2025
-
5.5
MEDIUMCVE-2021-46171
Modex v2.11 was discovered to contain a NULL pointer dereference in set_create_id() at xtract.c.... Read more
Affected Products : modex- Published: Jan. 14, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2020-10054
A vulnerability has been identified in SIMATIC RTLS Locating Manager (All versions < V2.12). The affected application does not properly handle the import of large configuration files. A local attacker could import a specially crafted file which could lead... Read more
Affected Products : simatic_rtls_locating_manager- Published: Nov. 09, 2021
- Modified: Nov. 21, 2024