Latest CVE Feed
-
3.7
LOWCVE-2023-36325
i2p before 2.3.0 (Java) allows de-anonymizing the public IPv4 and IPv6 addresses of i2p hidden services (aka eepsites) via a correlation attack across the IPv4 and IPv6 addresses that occurs when a tunneled, replayed message has a behavior discrepancy (it... Read more
Affected Products :- Published: Oct. 09, 2024
- Modified: Nov. 04, 2024
-
3.7
LOWCVE-2021-2448
Vulnerability in the Oracle Financial Services Crime and Compliance Investigation Hub product of Oracle Financial Services Applications (component: Reports). The supported version that is affected is 20.1.2. Difficult to exploit vulnerability allows high ... Read more
Affected Products : financial_services_crime_and_compliance_investigation_hub- Published: Jul. 21, 2021
- Modified: Nov. 21, 2024
-
3.7
LOWCVE-2022-34394
Dell OS10, version 10.5.3.4, contains an Improper Certificate Validation vulnerability in Support Assist. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to unauthorized access to limited switch configuration data. ... Read more
- Published: Sep. 28, 2022
- Modified: Nov. 21, 2024
-
3.7
LOWCVE-2023-37948
Jenkins Oracle Cloud Infrastructure Compute Plugin 1.0.16 and earlier does not validate SSH host keys when connecting OCI clouds, enabling man-in-the-middle attacks.... Read more
Affected Products : cloud_infrastructure_compute- Published: Jul. 12, 2023
- Modified: Nov. 21, 2024
-
3.7
LOWCVE-2022-41914
Zulip is an open-source team collaboration tool. For organizations with System for Cross-domain Identity Management(SCIM) account management enabled, Zulip Server 5.0 through 5.6 checked the SCIM bearer token using a comparator that did not run in constan... Read more
- Published: Nov. 16, 2022
- Modified: Nov. 21, 2024
-
3.7
LOWCVE-2024-23329
changedetection.io is an open source tool designed to monitor websites for content changes. In affected versions the API endpoint `/api/v1/watch/<uuid>/history` can be accessed by any unauthorized user. As a result any unauthorized user can check one's w... Read more
Affected Products : changedetection- Published: Jan. 19, 2024
- Modified: Nov. 21, 2024
-
3.7
LOWCVE-2022-48366
An issue was discovered in eZ Platform Ibexa Kernel before 1.3.19. It allows determining account existence via a timing attack.... Read more
- Published: Mar. 12, 2023
- Modified: Mar. 04, 2025
-
3.7
LOWCVE-2020-9009
The ShipStation.com plugin 1.1 and earlier for CS-Cart allows remote attackers to insert arbitrary information into the database (via action=shipnotify) because access to this endpoint is completely unchecked. The attacker must guess an order number.... Read more
Affected Products : shipstation- Published: Apr. 11, 2023
- Modified: Feb. 11, 2025
-
3.7
LOWCVE-2024-2482
A vulnerability has been found in Surya2Developer Hostel Management Service 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /check_availability.php of the component HTTP POST Request Handler. The m... Read more
Affected Products : hostel_management_system- Published: Mar. 15, 2024
- Modified: Jan. 23, 2025
-
3.7
LOWCVE-2024-21210
Vulnerability in Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u421, 8u421-perf, 11.0.24, 17.0.12, 21.0.4 and 23. Difficult to exploit vulnerability allows unauthenticated attacker with network access via... Read more
- Published: Oct. 15, 2024
- Modified: Jun. 18, 2025
-
3.7
LOWCVE-2013-5147
Passcode Lock in Apple iOS before 7 does not properly manage the lock state, which allows physically proximate attackers to bypass an intended passcode requirement by leveraging a race condition involving phone calls and ejection of a SIM card.... Read more
Affected Products : iphone_os- Published: Sep. 19, 2013
- Modified: Apr. 11, 2025
-
3.7
LOWCVE-2004-1465
Multiple buffer overflows in WinZip 9.0 and earlier may allow attackers to execute arbitrary code via multiple vectors, including the command line.... Read more
Affected Products : winzip- Published: Dec. 31, 2004
- Modified: Apr. 03, 2025
-
3.7
LOWCVE-2008-0883
acroread in Adobe Acrobat Reader 8.1.2 allows local users to overwrite arbitrary files via a symlink attack on temporary files related to SSL certificate handling.... Read more
- Published: Mar. 06, 2008
- Modified: Apr. 09, 2025
-
3.7
LOWCVE-2014-0476
The slapper function in chkrootkit before 0.50 does not properly quote file paths, which allows local users to execute arbitrary code via a Trojan horse executable. NOTE: this is only a vulnerability when /tmp is not mounted with the noexec option.... Read more
- Published: Oct. 25, 2014
- Modified: Apr. 12, 2025
-
3.7
LOWCVE-2024-42188
HCL Connections is vulnerable to a broken access control vulnerability that may allow an unauthorized user to update data in certain scenarios.... Read more
Affected Products :- Published: Nov. 14, 2024
- Modified: Nov. 15, 2024
-
3.7
LOWCVE-2003-0924
netpbm 9.25 and earlier does not properly create temporary files, which allows local users to overwrite arbitrary files.... Read more
Affected Products : netpbm- Published: Feb. 17, 2004
- Modified: Apr. 03, 2025
-
3.7
LOWCVE-2021-20455
IBM Cognos Controller 11.0.0 through 11.0.1 and IBM Controller 11.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks again... Read more
- Published: Jan. 07, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Information Disclosure
-
3.7
LOWCVE-2011-2300
Unspecified vulnerability in Oracle VM VirtualBox 3.0, 3.1, 3.2, and 4.0 through 4.0.8 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Guest Additions for Windows.... Read more
Affected Products : vm_virtualbox- Published: Jul. 21, 2011
- Modified: Apr. 11, 2025
-
3.7
LOWCVE-2025-46712
Erlang/OTP is a set of libraries for the Erlang programming language. In versions prior to OTP-27.3.4 (for OTP-27), OTP-26.2.5.12 (for OTP-26), and OTP-25.3.2.21 (for OTP-25), Erlang/OTP SSH fails to enforce strict KEX handshake hardening measures by allo... Read more
Affected Products : otp- Published: May. 08, 2025
- Modified: May. 12, 2025
-
3.7
LOWCVE-2025-4215
A vulnerability was found in gorhill uBlock Origin up to 1.63.3b16. It has been classified as problematic. Affected is the function currentStateChanged of the file src/js/1p-filters.js of the component UI. The manipulation leads to inefficient regular exp... Read more
- Published: May. 02, 2025
- Modified: Jun. 17, 2025
- Vuln Type: Denial of Service