Latest CVE Feed
-
3.3
LOWCVE-2025-2157
A flaw was found in Foreman/Red Hat Satellite. Improper file permissions allow low-privileged OS users to monitor and access temporary files under /var/tmp, exposing sensitive command outputs, such as /etc/shadow. This issue can lead to information disclo... Read more
Affected Products :- Published: Mar. 15, 2025
- Modified: Mar. 15, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-25618
Incorrect Access Control in Unifiedtransform 2.0 leads to Privilege Escalation allowing the change of Section Name and Room Number by Teachers.... Read more
Affected Products : unifiedtransform- Published: Mar. 17, 2025
- Modified: Jun. 24, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2025-1398
Mattermost Desktop App versions <=5.10.0 explicitly declared unnecessary macOS entitlements which allows an attacker with remote access to bypass Transparency, Consent, and Control (TCC) via code injection.... Read more
- Published: Mar. 17, 2025
- Modified: Mar. 31, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2024-50564
A use of hard-coded cryptographic key in Fortinet FortiClientWindows version 7.4.0, 7.2.x all versions, 7.0.x all versions, and 6.4.x all versions may allow a low-privileged user to decrypt interprocess communication via monitoring named piped.... Read more
Affected Products : forticlient- Published: Jan. 14, 2025
- Modified: Jun. 11, 2025
- Vuln Type: Cryptography
-
3.3
LOWCVE-2024-21108
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where... Read more
Affected Products : vm_virtualbox- Published: Apr. 16, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2025-24121
A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Mar. 24, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2017-1681
IBM WebSphere Application Server (IBM Liberty for Java for Bluemix 3.15) could allow a local attacker to obtain sensitive information, caused by improper handling of application requests, which could allow unauthorized access to read a file. IBM X-Force I... Read more
Affected Products : liberty- EPSS Score: %0.12
- Published: Jan. 11, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-29054
A missing cryptographic steps vulnerability [CWE-325] in the functions that encrypt the DHCP and DNS keys in Fortinet FortiOS version 7.2.0, 7.0.0 through 7.0.5, 6.4.0 through 6.4.9, 6.2.x and 6.0.x may allow an attacker in possession of the encrypted key... Read more
- EPSS Score: %0.07
- Published: Feb. 16, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-36085
The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).... Read more
- EPSS Score: %0.02
- Published: Jul. 01, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-6199
A flaw was found in the GIF parser of GdkPixbuf’s LZW decoder. When an invalid symbol is encountered during decompression, the decoder sets the reported output size to the full buffer length rather than the actual number of written bytes. This logic error... Read more
- Published: Jun. 17, 2025
- Modified: Aug. 21, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-46804
A minor information leak when running Screen with setuid-root privileges allows unprivileged users to deduce information about a path that would otherwise not be available. Affected are older Screen versions, as well as version 5.0.0.... Read more
Affected Products :- Published: May. 26, 2025
- Modified: May. 28, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2024-1048
A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rena... Read more
- EPSS Score: %0.01
- Published: Feb. 06, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-2792
Race condition in the SPICE (aka spice-xpi) plug-in 2.2 for Firefox allows local users to obtain sensitive information, and conduct man-in-the-middle attacks, by providing a UNIX socket for communication between this plug-in and the client (aka qspice-cli... Read more
- EPSS Score: %0.05
- Published: Aug. 30, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2015-4946
Rational LifeCycle Project Administration in Jazz Team Server in IBM Rational Collaborative Lifecycle Management (CLM) 3.x and 4.x before 4.0.7 IF9, 5.x before 5.0.2 IF9, and 6.x before 6.0.1; Rational Quality Manager (RQM) 3.x before 3.0.1.6 IF7, 4.x bef... Read more
- EPSS Score: %0.05
- Published: Jan. 03, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2014-1638
(1) debian/postrm and (2) debian/localepurge.config in localepurge before 0.7.3.2 use tempfile to create a safe temporary file but appends a suffix to the original filename and writes to this new filename, which allows local users to overwrite arbitrary f... Read more
Affected Products : localepurge- EPSS Score: %0.10
- Published: Jan. 28, 2014
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-27331
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
3.3
LOWCVE-2012-2120
latex2man in texlive-extra-utils 2011.20120322, and possibly other versions or packages, when used with the H or T option, allows local users to overwrite arbitrary files via a symlink attack on a temporary file.... Read more
Affected Products : texlive-extra-utils- EPSS Score: %0.06
- Published: May. 18, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2018-1000150
An exposure of sensitive information vulnerability exists in Jenkins Reverse Proxy Auth Plugin 1.5 and older in ReverseProxySecurityRealm#authContext that allows attackers with local file system access to obtain a list of authorities for logged in users.... Read more
Affected Products : reverse_proxy_auth- EPSS Score: %0.01
- Published: Apr. 05, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-5812
A low severity vulnerability in BIPS has been identified where an attacker with high privileges or a compromised high privilege account can overwrite Read-Only smart rules via a specially crafted API request.... Read more
Affected Products : beyondinsight_password_safe- Published: Jun. 11, 2024
- Modified: Feb. 11, 2025
-
3.3
LOWCVE-2022-33687
Exposure of Sensitive Information in telephony-common.jar prior to SMR Jul-2022 Release 1 allows local attackers to access IMSI via log.... Read more
- EPSS Score: %0.02
- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024