Latest CVE Feed
-
3.9
LOWCVE-2020-1739
A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a password is set with the argument "password" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take ad... Read more
Affected Products : fedora debian_linux openstack cloudforms_management_engine ansible_tower ansible- Published: Mar. 12, 2020
- Modified: Nov. 21, 2024
-
3.9
LOW- Published: Mar. 14, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2024-27086
The MSAL library enabled acquisition of security tokens to call protected APIs. MSAL.NET applications targeting Xamarin Android and .NET Android (e.g., MAUI) using the library from versions 4.48.0 to 4.60.0 are impacted by a low severity vulnerability. ... Read more
Affected Products :- Published: Apr. 16, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-2569
Vulnerability in the Oracle Applications DBA component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privil... Read more
Affected Products : applications_dba- Published: Jan. 15, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2024-41811
ipl/web is a set of common web components for php projects. Some of the recent development by Icinga is, under certain circumstances, susceptible to cross site request forgery. (CSRF). All affected products, in any version, will be unaffected by this once... Read more
Affected Products :- Published: Aug. 05, 2024
- Modified: Aug. 06, 2024
-
3.9
LOWCVE-2023-47282
Out-of-bounds write in Intel(R) Media SDK all versions and some Intel(R) oneVPL software before version 23.3.5 may allow an authenticated user to potentially enable escalation of privilege via local access.... Read more
Affected Products :- Published: May. 16, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-6653
Eaton's Secure connect mobile app v1.7.3 & prior stores the user login credentials in logcat file when user create or register the account on the Mobile app. A malicious app or unauthorized user can harvest the information and later on can use the informa... Read more
Affected Products : secureconnect- Published: Aug. 12, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2019-2807
Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: Zones). The supported version that is affected is 11.4. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure wher... Read more
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-44657
In Linksys EA6350 V2.1.2, the chroot_local_user option is enabled in the dynamically generated vsftpd configuration file. This could lead to unauthorized access to system files, privilege escalation, or use of the compromised server as a pivot point for i... Read more
- Published: Jul. 21, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2015-0849
pycode-browser before version 1.0 is prone to a predictable temporary file vulnerability.... Read more
Affected Products : pycode-browser- Published: Jun. 26, 2025
- Modified: Aug. 06, 2025
-
3.9
LOWCVE-2023-48184
QuickJS before 7414e5f has a quickjs.h JS_FreeValueRT use-after-free because of incorrect garbage collection of async functions with closures.... Read more
Affected Products : quickjs- Published: Apr. 23, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2018-20896
cPanel before 71.9980.37 allows code injection in the WHM cPAddons interface (SEC-394).... Read more
Affected Products : cpanel- Published: Aug. 01, 2019
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-22591
IBM Robotic Process Automation 21.0.1 through 21.0.7 and 23.0.0 through 23.0.1 could allow a user with physical access to the system due to session tokens for not being invalidated after a password reset. IBM X-Force ID: 243710.... Read more
- Published: Mar. 15, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-14264
"HCL Traveler Companion is vulnerable to an iOS weak cryptographic process vulnerability via the included MobileIron AppConnect SDK"... Read more
Affected Products : traveler_companion- Published: Oct. 25, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-14263
"HCL Traveler Companion is vulnerable to an iOS weak cryptographic process vulnerability via the included MobileIron AppConnect SDK"... Read more
Affected Products : traveler_companion- Published: Oct. 21, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-13361
In QEMU 5.0.0 and earlier, es1370_transfer_audio in hw/audio/es1370.c does not properly validate the frame count, which allows guest OS users to trigger an out-of-bounds access during an es1370_write() operation.... Read more
- Published: May. 28, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-6139
A vulnerability, which was classified as problematic, has been found in TOTOLINK T10 4.1.8cu.5207. Affected by this issue is some unknown functionality of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The attack can on... Read more
- Published: Jun. 16, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authentication
-
3.9
LOWCVE-2025-49597
handcraftedinthealps goodby-csv is a highly memory efficient, flexible and extendable open-source CSV import/export library. Prior to 1.4.3, goodby-csv could be used as part of a chain of methods that is exploitable when an insecure deserialization vulner... Read more
Affected Products :- Published: Jun. 13, 2025
- Modified: Jun. 16, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2024-31636
An issue in LIEF v.0.14.1 allows a local attacker to obtain sensitive information via the name parameter of the machd_reader.c component.... Read more
Affected Products : lief- Published: May. 03, 2024
- Modified: Aug. 21, 2025
-
3.9
LOWCVE-2020-1987
An information exposure vulnerability in the logging component of Palo Alto Networks Global Protect Agent allows a local authenticated user to read VPN cookie information when the troubleshooting logging level is set to "Dump". This issue affects Palo Alt... Read more
Affected Products : globalprotect- Published: Apr. 08, 2020
- Modified: Nov. 21, 2024