Latest CVE Feed
-
3.9
LOWCVE-2020-36314
fr-archive-libarchive.c in GNOME file-roller through 3.38.0, as used by GNOME Shell and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this... Read more
- Published: Apr. 07, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-20867
A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.... Read more
- Actively Exploited
- Published: Jun. 13, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2017-9635
Schneider Electric Ampla MES 6.4 provides capability to configure users and their privileges. When Ampla MES users are configured to use Simple Security, a weakness in the password hashing algorithm could be exploited to reverse the user's password. Schne... Read more
Affected Products : ampla_manufacturing_execution_system- Published: May. 18, 2018
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-44964
A lack of SSL certificate validation in BlueStacks v5.20 allows attackers to execute a man-it-the-middle attack and obtain sensitive information.... Read more
Affected Products : bluestacks- Published: Aug. 05, 2025
- Modified: Aug. 14, 2025
- Vuln Type: Cryptography
-
3.9
LOWCVE-2020-2569
Vulnerability in the Oracle Applications DBA component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privil... Read more
Affected Products : applications_dba- Published: Jan. 15, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2022-39403
Vulnerability in the MySQL Shell product of Oracle MySQL (component: Shell: Core Client). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where MyS... Read more
- Published: Oct. 18, 2022
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-53177
Permission bypass vulnerability in the calendar storage module Impact: Successful exploitation of this vulnerability may affect the schedule syncing function of watches.... Read more
- Published: Jul. 07, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Authorization
-
3.9
LOWCVE-2021-22746
Improper Check for Unusual or Exceptional Conditions vulnerability exists in Triconex Model 3009 MP installed on Tricon V11.3.x systems that could cause module reset when TCM receives malformed TriStation packets while the write-protect keyswitch is in th... Read more
Affected Products : triconex_model_3009_mp_firmware tcm_4351b_firmware triconex_model_3009_mp tcm_4351b- Published: May. 26, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2017-5685
The BIOS in Intel NUC systems based on 6th Gen Intel Core processors prior to version KY0045 may allow may allow an attacker with physical access to the system to gain access to personal information.... Read more
- Published: Apr. 03, 2017
- Modified: Apr. 20, 2025
-
3.9
LOWCVE-2017-5684
The BIOS in Intel Compute Stick systems based on 6th Gen Intel Core processors prior to version CC047 may allow an attacker with physical access to the system to gain access to personal information.... Read more
- Published: Apr. 03, 2017
- Modified: Apr. 20, 2025
-
3.9
LOWCVE-2021-22747
Improper Check for Unusual or Exceptional Conditions vulnerability exists in Triconex Model 3009 MP installed on Tricon V11.3.x systems that could cause module reset when TCM receives malformed TriStation packets while the write-protect keyswitch is in th... Read more
Affected Products : triconex_model_3009_mp_firmware tcm_4351b_firmware triconex_model_3009_mp tcm_4351b- Published: May. 26, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2024-41811
ipl/web is a set of common web components for php projects. Some of the recent development by Icinga is, under certain circumstances, susceptible to cross site request forgery. (CSRF). All affected products, in any version, will be unaffected by this once... Read more
Affected Products :- Published: Aug. 05, 2024
- Modified: Aug. 06, 2024
-
3.9
LOWCVE-2022-24000
PendingIntent hijacking vulnerability in DataUsageReminderReceiver prior to SMR Feb-2022 Release 1 allows local attackers to access media files without permission in KnoxPrivacyNoticeReceiver via implicit Intent.... Read more
- Published: Feb. 11, 2022
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2022-1230
This vulnerability allows local attackers to execute arbitrary code on affected installations of Samsung Galaxy S21 prior to 4.5.40.5 phones. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit... Read more
- Published: Mar. 28, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-2731
Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the i... Read more
- Published: Jan. 15, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-37540
Sametime Connect desktop chat client includes, but does not use or require, the use of an Eclipse feature called Secure Storage. Using this Eclipse feature to store sensitive data can lead to exposure of that data. ... Read more
Affected Products :- Published: Feb. 23, 2024
- Modified: Nov. 29, 2024
-
3.9
LOWCVE-2018-20896
cPanel before 71.9980.37 allows code injection in the WHM cPAddons interface (SEC-394).... Read more
Affected Products : cpanel- Published: Aug. 01, 2019
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-1939
Android apps can load web pages using the Custom Tabs feature. This feature supports a transition animation that could have been used to trick a user into granting sensitive permissions by hiding what the user was actually clicking. This vulnerability aff... Read more
Affected Products : firefox- Published: Mar. 04, 2025
- Modified: Apr. 03, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2025-6139
A vulnerability, which was classified as problematic, has been found in TOTOLINK T10 4.1.8cu.5207. Affected by this issue is some unknown functionality of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The attack can on... Read more
- Published: Jun. 16, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authentication
-
3.9
LOWCVE-2025-49597
handcraftedinthealps goodby-csv is a highly memory efficient, flexible and extendable open-source CSV import/export library. Prior to 1.4.3, goodby-csv could be used as part of a chain of methods that is exploitable when an insecure deserialization vulner... Read more
Affected Products :- Published: Jun. 13, 2025
- Modified: Jun. 16, 2025
- Vuln Type: Misconfiguration