Latest CVE Feed
-
4.0
MEDIUMCVE-2009-3545
DataWizard Technologies FtpXQ FTP Server 3.0 allows remote authenticated users to cause a denial of service (crash) via a long ABOR command.... Read more
Affected Products : ftpxq_server- Published: Oct. 05, 2009
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2008-7287
Multiple memory leaks in the (1) ldap_init and (2) ldap_url_search_direct API functions in IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-LA0007 allow remote authenticated users to cause a denial of service (memory consumption) by making ma... Read more
Affected Products : tivoli_directory_server- Published: Apr. 21, 2011
- Modified: Apr. 11, 2025
-
4.0
MEDIUMCVE-2009-4467
misc.php in DeluxeBB 1.3 allows remote attackers to register accounts without a valid email address via a valemail action with the valmem set to a pre-assigned user ID, which is visible from a memberlist action.... Read more
Affected Products : deluxebb- Published: Dec. 30, 2009
- Modified: Apr. 09, 2025
-
3.9
LOWCVE-2025-49597
handcraftedinthealps goodby-csv is a highly memory efficient, flexible and extendable open-source CSV import/export library. Prior to 1.4.3, goodby-csv could be used as part of a chain of methods that is exploitable when an insecure deserialization vulner... Read more
Affected Products :- Published: Jun. 13, 2025
- Modified: Jun. 16, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2025-6139
A vulnerability, which was classified as problematic, has been found in TOTOLINK T10 4.1.8cu.5207. Affected by this issue is some unknown functionality of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The attack can on... Read more
- Published: Jun. 16, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authentication
-
3.9
LOWCVE-2025-0575
A vulnerability has been found in Union Bank of India Vyom 8.0.34 on Android and classified as problematic. This vulnerability affects unknown code of the component Rooting Detection. The manipulation leads to protection mechanism failure. The attack need... Read more
Affected Products :- Published: Jan. 19, 2025
- Modified: Jan. 19, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2023-48184
QuickJS before 7414e5f has a quickjs.h JS_FreeValueRT use-after-free because of incorrect garbage collection of async functions with closures.... Read more
Affected Products :- Published: Apr. 23, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2024-12970
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in TUBITAK BILGEM Pardus OS My Computer allows OS Command Injection.This issue affects Pardus OS My Computer: before 0.7.2.... Read more
- Published: Jan. 06, 2025
- Modified: Jan. 06, 2025
- Vuln Type: Injection
-
3.9
LOWCVE-2022-21298
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Install). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris execute... Read more
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2019-2955
Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logo... Read more
- Published: Oct. 16, 2019
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2019-2954
Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Create Session, Create Procedur... Read more
- Published: Oct. 16, 2019
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-6690
A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on transferred repositories by making a GraphQL mutation to alter repository permissions during the transfer. This vulnerability affected GitHub Enterprise Serv... Read more
Affected Products : enterprise_server- Published: Dec. 21, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2021-25350
Information Exposure vulnerability in Samsung Account prior to version 12.1.1.3 allows physically proximate attackers to access user information via log.... Read more
- Published: Mar. 25, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-0654
Due to a misconfiguration, the WARP Mobile Client (< 6.29) for Android was susceptible to a tapjacking attack. In the event that an attacker built a malicious application and managed to install it on a victim's device, the attacker would be able to trick ... Read more
Affected Products : warp- Published: Aug. 29, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-40732
A vulnerability has been identified in QMS Automotive (All versions < V12.39). The QMS.Mobile module of the affected application does not invalidate the session token on logout. This could allow an attacker to perform session hijacking attacks.... Read more
Affected Products : qms_automotive- Published: Sep. 12, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2021-22745
Improper Check for Unusual or Exceptional Conditions vulnerability exists in Triconex Model 3009 MP installed on Tricon V11.3.x systems that could cause module reset when TCM receives malformed TriStation packets while the write-protect keyswitch is in th... Read more
Affected Products : triconex_model_3009_mp_firmware tcm_4351b_firmware triconex_model_3009_mp tcm_4351b- Published: May. 26, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2021-22744
Improper Check for Unusual or Exceptional Conditions vulnerability exists in Triconex Model 3009 MP installed on Tricon V11.3.x systems that could cause module reset when TCM receives malformed TriStation packets while the write-protect keyswitch is in th... Read more
Affected Products : triconex_model_3009_mp_firmware tcm_4351b_firmware triconex_model_3009_mp tcm_4351b- Published: May. 26, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2017-17149
Huawei HiWallet App with the versions before 8.0.4 has an arbitrary lock pattern change vulnerability. It needs to verify the user's Huawei ID during lock pattern change. An attacker with root privilege who gets a user's smart phone may bypass Huawei ID v... Read more
Affected Products : hiwallet- Published: Mar. 09, 2018
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-1939
Android apps can load web pages using the Custom Tabs feature. This feature supports a transition animation that could have been used to trick a user into granting sensitive permissions by hiding what the user was actually clicking. This vulnerability aff... Read more
Affected Products : firefox- Published: Mar. 04, 2025
- Modified: Sep. 08, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2023-31365
An integer overflow in the SMU could allow a privileged attacker to potentially write memory beyond the end of the reserved dRAM area resulting in loss of integrity or availability.... Read more
Affected Products :- Published: Sep. 06, 2025
- Modified: Sep. 06, 2025
- Vuln Type: Memory Corruption