Latest CVE Feed
-
3.9
LOWCVE-2024-6294
udn News Android APP stores the user session in logcat file when user log into the APP. A malicious APP or an attacker with physical access to the Android device can retrieve this session and use it to log into the news APP and other services provided by ... Read more
Affected Products :- Published: Jun. 25, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-22591
IBM Robotic Process Automation 21.0.1 through 21.0.7 and 23.0.0 through 23.0.1 could allow a user with physical access to the system due to session tokens for not being invalidated after a password reset. IBM X-Force ID: 243710.... Read more
- Published: Mar. 15, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-6653
Eaton's Secure connect mobile app v1.7.3 & prior stores the user login credentials in logcat file when user create or register the account on the Mobile app. A malicious app or unauthorized user can harvest the information and later on can use the informa... Read more
Affected Products : secureconnect- Published: Aug. 12, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-48184
QuickJS before 7414e5f has a quickjs.h JS_FreeValueRT use-after-free because of incorrect garbage collection of async functions with closures.... Read more
Affected Products :- Published: Apr. 23, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-2731
Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the i... Read more
- Published: Jan. 15, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2019-2807
Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Zones). The supported version that is affected is 11.4. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure wher... Read more
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-49597
handcraftedinthealps goodby-csv is a highly memory efficient, flexible and extendable open-source CSV import/export library. Prior to 1.4.3, goodby-csv could be used as part of a chain of methods that is exploitable when an insecure deserialization vulner... Read more
Affected Products :- Published: Jun. 13, 2025
- Modified: Jun. 16, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2025-6139
A vulnerability, which was classified as problematic, has been found in TOTOLINK T10 4.1.8cu.5207. Affected by this issue is some unknown functionality of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The attack can on... Read more
- Published: Jun. 16, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authentication
-
3.9
LOWCVE-2023-3363
An information disclosure issue in Gitlab CE/EE affecting all versions from 13.6 prior to 15.11.10, all versions from 16.0 prior to 16.0.6, all versions from 16.1 prior to 16.1.1, resulted in the Sidekiq log including webhook tokens when the log format wa... Read more
Affected Products : gitlab- Published: Jul. 13, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-1879
There is an improper integrity checking vulnerability on some huawei products. The software of the affected product has an improper integrity check which may allow an attacker with high privilege to make malicious modifications.Affected product versions i... Read more
Affected Products : osca-550_firmware osca-550a_firmware osca-550ax_firmware osca-550x_firmware hege-560_firmware hege-570_firmware osca-550 osca-550a osca-550ax osca-550x +2 more products- Published: Mar. 20, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2015-0849
pycode-browser before version 1.0 is prone to a predictable temporary file vulnerability.... Read more
Affected Products : pycode-browser- Published: Jun. 26, 2025
- Modified: Aug. 06, 2025
-
3.9
LOWCVE-2020-11736
fr-archive-libarchive.c in GNOME file-roller through 3.36.1 allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.... Read more
- Published: Apr. 13, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2021-2381
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes... Read more
- Published: Jul. 21, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-1738
A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file. All... Read more
- Published: Mar. 16, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2021-21598
Dell Wyse ThinOS, versions 9.0, 9.1, and 9.1 MR1, contain a Sensitive Information Disclosure Vulnerability. An authenticated attacker with physical access to the system could exploit this vulnerability to read sensitive Smartcard data in log files.... Read more
- Published: Aug. 10, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2024-27086
The MSAL library enabled acquisition of security tokens to call protected APIs. MSAL.NET applications targeting Xamarin Android and .NET Android (e.g., MAUI) using the library from versions 4.48.0 to 4.60.0 are impacted by a low severity vulnerability. ... Read more
Affected Products :- Published: Apr. 16, 2024
- Modified: Nov. 21, 2024
-
3.9
LOW- Published: Mar. 14, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-36314
fr-archive-libarchive.c in GNOME file-roller through 3.38.0, as used by GNOME Shell and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this... Read more
- Published: Apr. 07, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-29443
ide_atapi_cmd_reply_end in hw/ide/atapi.c in QEMU 5.1.0 allows out-of-bounds read access because a buffer index is not validated.... Read more
- Published: Jan. 26, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2017-9635
Schneider Electric Ampla MES 6.4 provides capability to configure users and their privileges. When Ampla MES users are configured to use Simple Security, a weakness in the password hashing algorithm could be exploited to reverse the user's password. Schne... Read more
Affected Products : ampla_manufacturing_execution_system- Published: May. 18, 2018
- Modified: Nov. 21, 2024