Latest CVE Feed
-
3.9
LOWCVE-2023-40732
A vulnerability has been identified in QMS Automotive (All versions < V12.39). The QMS.Mobile module of the affected application does not invalidate the session token on logout. This could allow an attacker to perform session hijacking attacks.... Read more
Affected Products : qms_automotive- Published: Sep. 12, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-6690
A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on transferred repositories by making a GraphQL mutation to alter repository permissions during the transfer. This vulnerability affected GitHub Enterprise Serv... Read more
Affected Products : enterprise_server- Published: Dec. 21, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-1879
There is an improper integrity checking vulnerability on some huawei products. The software of the affected product has an improper integrity check which may allow an attacker with high privilege to make malicious modifications.Affected product versions i... Read more
Affected Products : osca-550_firmware osca-550a_firmware osca-550ax_firmware osca-550x_firmware hege-560_firmware hege-570_firmware osca-550 osca-550a osca-550ax osca-550x +2 more products- Published: Mar. 20, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2019-9700
Norton Password Manager, prior to 6.3.0.2082, may be susceptible to an address spoofing issue. This type of issue may allow an attacker to disguise their origin IP address in order to obfuscate the source of network traffic.... Read more
- Published: Jul. 16, 2019
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-27525
Information Exposure vulnerability in Hitachi JP1/IT Desktop Management 2 - Smart Device Manager on Windows.This issue affects JP1/IT Desktop Management 2 - Smart Device Manager: from 12-00 before 12-00-08, from 11-10 through 11-10-08, from 11-00 through ... Read more
Affected Products :- Published: May. 15, 2025
- Modified: May. 16, 2025
- Vuln Type: Information Disclosure
-
3.9
LOWCVE-2023-22591
IBM Robotic Process Automation 21.0.1 through 21.0.7 and 23.0.0 through 23.0.1 could allow a user with physical access to the system due to session tokens for not being invalidated after a password reset. IBM X-Force ID: 243710.... Read more
- Published: Mar. 15, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-49597
handcraftedinthealps goodby-csv is a highly memory efficient, flexible and extendable open-source CSV import/export library. Prior to 1.4.3, goodby-csv could be used as part of a chain of methods that is exploitable when an insecure deserialization vulner... Read more
Affected Products :- Published: Jun. 13, 2025
- Modified: Jun. 16, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2025-6139
A vulnerability, which was classified as problematic, has been found in TOTOLINK T10 4.1.8cu.5207. Affected by this issue is some unknown functionality of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The attack can on... Read more
- Published: Jun. 16, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authentication
-
3.9
LOWCVE-2023-37540
Sametime Connect desktop chat client includes, but does not use or require, the use of an Eclipse feature called Secure Storage. Using this Eclipse feature to store sensitive data can lead to exposure of that data. ... Read more
Affected Products :- Published: Feb. 23, 2024
- Modified: Nov. 29, 2024
-
3.9
LOWCVE-2020-1987
An information exposure vulnerability in the logging component of Palo Alto Networks Global Protect Agent allows a local authenticated user to read VPN cookie information when the troubleshooting logging level is set to "Dump". This issue affects Palo Alt... Read more
Affected Products : globalprotect- Published: Apr. 08, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2022-21298
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Install). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris execute... Read more
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-1738
A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file. All... Read more
- Published: Mar. 16, 2020
- Modified: Nov. 21, 2024
-
3.8
LOWCVE-2022-22450
IBM Security Verify Identity Manager 10.0 could allow a privileged user to upload a malicious file by bypassing extension security in an HTTP request. IBM X-Force ID: 224916.... Read more
- Published: Jul. 14, 2022
- Modified: Nov. 21, 2024
-
3.8
LOWCVE-2025-32971
XWiki is a generic wiki platform. In versions starting from 4.5.1 to before 15.10.13, from 16.0.0-rc-1 to before 16.4.4, and from 16.5.0-rc-1 to before 16.8.0-rc-1, the Solr script service doesn't take dropped programming rights into account. The Solr scr... Read more
Affected Products : xwiki- Published: Apr. 30, 2025
- Modified: May. 13, 2025
- Vuln Type: Misconfiguration
-
3.8
LOWCVE-2024-29963
Brocade SANnav OVA before v2.3.1, and v2.3.0a, contain hardcoded TLS keys used by Docker. Note: Brocade SANnav doesn't have access to remote Docker registries. ... Read more
Affected Products : brocade_sannav- Published: Apr. 19, 2024
- Modified: Feb. 04, 2025
-
3.8
LOWCVE-2024-39157
idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/ipRecord_deal.php?mudi=del&dataType=&dataID=1.... Read more
- Published: Jun. 27, 2024
- Modified: Apr. 15, 2025
-
3.8
LOWCVE-2020-26624
A SQL injection vulnerability was discovered in Gila CMS 1.15.4 and earlier which allows a remote attacker to execute arbitrary web scripts via the ID parameter after the login portal.... Read more
Affected Products : gila_cms- Published: Jan. 02, 2024
- Modified: Jun. 17, 2025
-
3.8
LOWCVE-2020-26623
SQL Injection vulnerability discovered in Gila CMS 1.15.4 and earlier allows a remote attacker to execute arbitrary web scripts via the Area parameter under the Administration>Widget tab after the login portal.... Read more
Affected Products : gila_cms- Published: Jan. 02, 2024
- Modified: Jun. 03, 2025
-
3.8
LOWCVE-2017-4896
Airwatch Inbox for Android contains a vulnerability that may allow a rooted device to decrypt the local data used by the application. Successful exploitation of this issue may result in an unauthorized disclosure of confidential data.... Read more
- Published: May. 10, 2017
- Modified: Apr. 20, 2025
-
3.8
LOWCVE-2023-27303
Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access.... Read more
Affected Products : thunderbolt_dch_driver- Published: Feb. 14, 2024
- Modified: Nov. 21, 2024