Latest CVE Feed
-
3.9
LOWCVE-2020-2569
Vulnerability in the Oracle Applications DBA component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privil... Read more
Affected Products : applications_dba- Published: Jan. 15, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-13361
In QEMU 5.0.0 and earlier, es1370_transfer_audio in hw/audio/es1370.c does not properly validate the frame count, which allows guest OS users to trigger an out-of-bounds access during an es1370_write() operation.... Read more
- Published: May. 28, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-48184
QuickJS before 7414e5f has a quickjs.h JS_FreeValueRT use-after-free because of incorrect garbage collection of async functions with closures.... Read more
Affected Products : quickjs- Published: Apr. 23, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2025-6139
A vulnerability, which was classified as problematic, has been found in TOTOLINK T10 4.1.8cu.5207. Affected by this issue is some unknown functionality of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The attack can on... Read more
- Published: Jun. 16, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authentication
-
3.9
LOWCVE-2025-44657
In Linksys EA6350 V2.1.2, the chroot_local_user option is enabled in the dynamically generated vsftpd configuration file. This could lead to unauthorized access to system files, privilege escalation, or use of the compromised server as a pivot point for i... Read more
- Published: Jul. 21, 2025
- Modified: Aug. 07, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2025-0575
A vulnerability has been found in Union Bank of India Vyom 8.0.34 on Android and classified as problematic. This vulnerability affects unknown code of the component Rooting Detection. The manipulation leads to protection mechanism failure. The attack need... Read more
Affected Products :- Published: Jan. 19, 2025
- Modified: Jan. 19, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2025-49597
handcraftedinthealps goodby-csv is a highly memory efficient, flexible and extendable open-source CSV import/export library. Prior to 1.4.3, goodby-csv could be used as part of a chain of methods that is exploitable when an insecure deserialization vulner... Read more
Affected Products :- Published: Jun. 13, 2025
- Modified: Jun. 16, 2025
- Vuln Type: Misconfiguration
-
3.9
LOWCVE-2024-34274
OpenBD 20210306203917-6cbe797 is vulnerable to Deserialization of Untrusted Data. The cookies bdglobals and bdclient_spot of the OpenBD software uses serialized data, which can be used to execute arbitrary code on the system. NOTE: This vulnerability only... Read more
Affected Products :- Published: May. 21, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-22656
Out-of-bounds read in Intel(R) Media SDK and some Intel(R) oneVPL software before version 23.3.5 may allow an authenticated user to potentially enable escalation of privilege via local access.... Read more
Affected Products :- Published: May. 16, 2024
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2021-35549
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris execute... Read more
- Published: Oct. 20, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-37540
Sametime Connect desktop chat client includes, but does not use or require, the use of an Eclipse feature called Secure Storage. Using this Eclipse feature to store sensitive data can lead to exposure of that data. ... Read more
Affected Products :- Published: Feb. 23, 2024
- Modified: Nov. 29, 2024
-
3.9
LOWCVE-2021-22742
Improper Check for Unusual or Exceptional Conditions vulnerability exists in Triconex Model 3009 MP installed on Tricon V11.3.x systems that could cause module reset when TCM receives malformed TriStation packets while the write-protect keyswitch is in th... Read more
Affected Products : triconex_model_3009_mp_firmware tcm_4351b_firmware triconex_model_3009_mp tcm_4351b- Published: May. 26, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-6653
Eaton's Secure connect mobile app v1.7.3 & prior stores the user login credentials in logcat file when user create or register the account on the Mobile app. A malicious app or unauthorized user can harvest the information and later on can use the informa... Read more
Affected Products : secureconnect- Published: Aug. 12, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-1879
There is an improper integrity checking vulnerability on some huawei products. The software of the affected product has an improper integrity check which may allow an attacker with high privilege to make malicious modifications.Affected product versions i... Read more
Affected Products : osca-550_firmware osca-550a_firmware osca-550ax_firmware osca-550x_firmware hege-560_firmware hege-570_firmware osca-550 osca-550a osca-550ax osca-550x +2 more products- Published: Mar. 20, 2020
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-6690
A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on transferred repositories by making a GraphQL mutation to alter repository permissions during the transfer. This vulnerability affected GitHub Enterprise Serv... Read more
Affected Products : enterprise_server- Published: Dec. 21, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2022-20226
In finishDrawingWindow of WindowManagerService.java, there is a possible tapjacking due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Produ... Read more
Affected Products : android- Published: Jul. 13, 2022
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2020-29443
ide_atapi_cmd_reply_end in hw/ide/atapi.c in QEMU 5.1.0 allows out-of-bounds read access because a buffer index is not validated.... Read more
- Published: Jan. 26, 2021
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2023-40732
A vulnerability has been identified in QMS Automotive (All versions < V12.39). The QMS.Mobile module of the affected application does not invalidate the session token on logout. This could allow an attacker to perform session hijacking attacks.... Read more
Affected Products : qms_automotive- Published: Sep. 12, 2023
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2017-17149
Huawei HiWallet App with the versions before 8.0.4 has an arbitrary lock pattern change vulnerability. It needs to verify the user's Huawei ID during lock pattern change. An attacker with root privilege who gets a user's smart phone may bypass Huawei ID v... Read more
Affected Products : hiwallet- Published: Mar. 09, 2018
- Modified: Nov. 21, 2024
-
3.9
LOWCVE-2021-22744
Improper Check for Unusual or Exceptional Conditions vulnerability exists in Triconex Model 3009 MP installed on Tricon V11.3.x systems that could cause module reset when TCM receives malformed TriStation packets while the write-protect keyswitch is in th... Read more
Affected Products : triconex_model_3009_mp_firmware tcm_4351b_firmware triconex_model_3009_mp tcm_4351b- Published: May. 26, 2021
- Modified: Nov. 21, 2024