Latest CVE Feed
-
4.0
MEDIUMCVE-2014-8988
MantisBT before 1.2.18 allows remote authenticated users to bypass the $g_download_attachments_threshold and $g_view_attachments_threshold restrictions and read attachments for private projects by leveraging access to a project that does not restrict acce... Read more
Affected Products : mantisbt- Published: Nov. 24, 2014
- Modified: Apr. 12, 2025
-
4.0
MEDIUMCVE-2007-4669
The Services API in Firebird before 2.0.2 allows remote authenticated users without SYSDBA privileges to read the server log (firebird.log), aka CORE-1148.... Read more
- Published: Sep. 04, 2007
- Modified: Apr. 09, 2025
-
4.0
MEDIUMCVE-2015-0547
The D2CenterstageService.getComments service method in EMC Documentum D2 4.1 and 4.2 before 4.2 P16 and 4.5 before P03 allows remote authenticated users to conduct Documentum Query Language (DQL) injection attacks and bypass intended read-access restricti... Read more
Affected Products : documentum_d2- Published: Jul. 04, 2015
- Modified: Apr. 12, 2025
-
3.9
LOWCVE-2023-20867
A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.... Read more
- Actively Exploited
- Published: Jun. 13, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2021-22746
Improper Check for Unusual or Exceptional Conditions vulnerability exists in Triconex Model 3009 MP installed on Tricon V11.3.x systems that could cause module reset when TCM receives malformed TriStation packets while the write-protect keyswitch is in th... Read more
Affected Products : triconex_model_3009_mp_firmware tcm_4351b_firmware triconex_model_3009_mp tcm_4351b- Published: May. 26, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2022-21298
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Install). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris execute... Read more
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2024-12970
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in TUBITAK BILGEM Pardus OS My Computer allows OS Command Injection.This issue affects Pardus OS My Computer: before 0.7.2.... Read more
- Published: Jan. 06, 2025
- Modified: Jan. 06, 2025
- Vuln Type: Injection
-
3.9
LOWCVE-2021-21598
Dell Wyse ThinOS, versions 9.0, 9.1, and 9.1 MR1, contain a Sensitive Information Disclosure Vulnerability. An authenticated attacker with physical access to the system could exploit this vulnerability to read sensitive Smartcard data in log files.... Read more
- Published: Aug. 10, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2024-32021
Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, when cloning a local source repository that contains symlinks via the filesystem, Git may create hardlinks to arbitrary user-readable files on ... Read more
Affected Products : git- Published: May. 14, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2024-32020
Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, local clones may end up hardlinking files into the target repository's object database when source and target repository reside on the same dis... Read more
Affected Products : git- Published: May. 14, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2017-9635
Schneider Electric Ampla MES 6.4 provides capability to configure users and their privileges. When Ampla MES users are configured to use Simple Security, a weakness in the password hashing algorithm could be exploited to reverse the user's password. Schne... Read more
Affected Products : ampla_manufacturing_execution_system- Published: May. 18, 2018
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2024-27086
The MSAL library enabled acquisition of security tokens to call protected APIs. MSAL.NET applications targeting Xamarin Android and .NET Android (e.g., MAUI) using the library from versions 4.48.0 to 4.60.0 are impacted by a low severity vulnerability. ... Read more
Affected Products :- Published: Apr. 16, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-1879
There is an improper integrity checking vulnerability on some huawei products. The software of the affected product has an improper integrity check which may allow an attacker with high privilege to make malicious modifications.Affected product versions i... Read more
Affected Products : osca-550_firmware osca-550a_firmware osca-550ax_firmware osca-550x_firmware hege-560_firmware hege-570_firmware osca-550 osca-550a osca-550ax osca-550x +2 more products- Published: Mar. 20, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-22591
IBM Robotic Process Automation 21.0.1 through 21.0.7 and 23.0.0 through 23.0.1 could allow a user with physical access to the system due to session tokens for not being invalidated after a password reset. IBM X-Force ID: 243710.... Read more
- Published: Mar. 15, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2019-2807
Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Zones). The supported version that is affected is 11.4. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure wher... Read more
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2024-6295
udn News Android APP stores the unencrypted user session in the local database when user log into the application. A malicious APP or an attacker with physical access to the Android device can retrieve this session and use it to log into the news APP and ... Read more
Affected Products :- Published: Jun. 25, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2022-23999
PendingIntent hijacking vulnerability in CpaReceiver prior to SMR Feb-2022 Release 1 allows local attackers to access media files without permission in KnoxPrivacyNoticeReceiver via implicit Intent.... Read more
- Published: Feb. 11, 2022
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2022-1697
Okta Active Directory Agent versions 3.8.0 through 3.11.0 installed the Okta AD Agent Update Service using an unquoted path. Note: To remediate this vulnerability, you must uninstall Okta Active Directory Agent and reinstall Okta Active Directory Agent 3.... Read more
Affected Products : active_directory_agent- Published: Sep. 06, 2022
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-53177
Permission bypass vulnerability in the calendar storage module Impact: Successful exploitation of this vulnerability may affect the schedule syncing function of watches.... Read more
- Published: Jul. 07, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Authorization
-
3.9
LOWCVE-2021-2381
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes... Read more
- Published: Jul. 21, 2021
- Modified: Nov. 21, 2024