Latest CVE Feed
-
3.3
LOWCVE-2009-4193
Merkaartor 0.14 allows local users to append data to arbitrary files via a symlink attack on the /tmp/merkaartor.log temporary file.... Read more
Affected Products : merkaartor- EPSS Score: %0.03
- Published: Dec. 03, 2009
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2013-2477
The CSN.1 dissector in Wireshark 1.8.x before 1.8.6 does not properly manage function pointers, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.... Read more
- EPSS Score: %0.36
- Published: Mar. 07, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2014-9770
tmpfiles.d/systemd.conf in systemd before 214 uses weak permissions for journal files under (1) /run/log/journal/%m and (2) /var/log/journal/%m, which allows local users to obtain sensitive information by reading these files.... Read more
Affected Products : opensuse- EPSS Score: %0.10
- Published: Apr. 20, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2024-47896
Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest's virtualised GPU memory.... Read more
Affected Products : ddk- Published: Feb. 22, 2025
- Modified: Mar. 05, 2025
- Vuln Type: Memory Corruption
-
3.3
LOWCVE-2021-31153
please before 0.4 allows a local unprivileged attacker to gain knowledge about the existence of files or directories in privileged locations via the search_path function, the --check option, or the -d option.... Read more
Affected Products : please- EPSS Score: %0.05
- Published: May. 27, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-32680
Nextcloud Server is a Nextcloud package that handles data storage. In versions priot to 19.0.13, 20.0.11, and 21.0.3, Nextcloud Server audit logging functionality wasn't properly logging events for the unsetting of a share expiration date. This event is s... Read more
- EPSS Score: %0.74
- Published: Jul. 12, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-5869
The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Apple iOS before 9 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.... Read more
- EPSS Score: %0.45
- Published: Sep. 18, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2016-1544
nghttp2 before 1.7.1 allows remote attackers to cause a denial of service (memory exhaustion).... Read more
- EPSS Score: %2.12
- Published: Feb. 06, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2009-4664
Firewall Builder 3.0.4, 3.0.5, and 3.0.6, when running on Linux, allows local users to gain privileges via a symlink attack on an unspecified temporary file that is created by the iptables script.... Read more
- EPSS Score: %0.04
- Published: Mar. 03, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2010-2283
The SMB dissector in Wireshark 0.99.6 through 1.0.13, and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.... Read more
Affected Products : wireshark- EPSS Score: %1.02
- Published: Jun. 15, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-2475
The TCP dissector in Wireshark 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (application crash) via a malformed packet.... Read more
- EPSS Score: %0.36
- Published: Mar. 07, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-1444
A certain Debian patch for txt2man 1.5.5, as used in txt2man 1.5.5-2, 1.5.5-4, and others, allows local users to overwrite arbitrary files via a symlink attack on /tmp/2222.... Read more
- EPSS Score: %0.05
- Published: Sep. 30, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-2102
The default configuration of Red Hat JBoss Portal before 6.1.0 enables the JGroups diagnostics service with no authentication when a JGroups channel is started, which allows remote attackers to obtain sensitive information (diagnostics) by accessing the s... Read more
- EPSS Score: %0.16
- Published: Oct. 28, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2007-3921
gforge 3.1 and 4.5.14 allows local users to truncate arbitrary files via a symlink attack on temporary files.... Read more
Affected Products : gforge- EPSS Score: %0.04
- Published: Nov. 08, 2007
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2024-0217
A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region c... Read more
- EPSS Score: %0.02
- Published: Jan. 03, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2011-1676
mount in util-linux 2.19 and earlier does not remove the /etc/mtab.tmp file after a failed attempt to add a mount entry, which allows local users to trigger corruption of the /etc/mtab file via multiple invocations.... Read more
- EPSS Score: %0.10
- Published: Apr. 10, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2007-5207
guilt 0.27 allows local users to overwrite arbitrary files via a symlink attack on a guilt.log.[PID] temporary file.... Read more
Affected Products : guilt- EPSS Score: %0.03
- Published: Oct. 04, 2007
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2022-42757
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.... Read more
- EPSS Score: %0.02
- Published: Dec. 06, 2022
- Modified: Apr. 23, 2025
-
3.3
LOWCVE-2023-24476
An attacker with local access to the machine could record the traffic, which could allow them to resend requests without the server authenticating that the user or session are valid. ... Read more
Affected Products : vuforia_studio- EPSS Score: %0.02
- Published: Jun. 07, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-2291
Unspecified vulnerability in the web interface in snom VoIP Phone firmware 8 before 8.2.35 allows remote attackers to bypass intended restrictions and modify user credentials via unknown vectors. NOTE: some of these details are obtained from third party ... Read more
Affected Products : voip_phone_firmware- EPSS Score: %0.10
- Published: Jun. 15, 2010
- Modified: Apr. 11, 2025