Latest CVE Feed
-
3.3
LOWCVE-2016-5508
Unspecified vulnerability in the Solaris Cluster component in Oracle Sun Systems Products Suite 4.3 allows local users to affect confidentiality via vectors related to Cluster Geo.... Read more
Affected Products : solaris_cluster- EPSS Score: %0.05
- Published: Oct. 25, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2016-5506
Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware allows local users to affect confidentiality and integrity via vectors related to App Server.... Read more
Affected Products : identity_manager- EPSS Score: %0.11
- Published: Oct. 25, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2023-42542
Improper access control vulnerability in Samsung Push Service prior to 3.4.10 allows local attackers to get register ID to identify the device.... Read more
Affected Products : push_service- EPSS Score: %0.09
- Published: Nov. 07, 2023
- Modified: Mar. 06, 2025
-
3.3
LOWCVE-2023-45816
Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, there is an edge case where a bookmark reminder is sent and an unread notificat... Read more
Affected Products : discourse- EPSS Score: %0.13
- Published: Nov. 10, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21512
Improper Knox ID validation logic in notification framework prior to SMR Jun-2023 Release 1 allows local attackers to read work profile notifications without proper access permission.... Read more
- EPSS Score: %0.07
- Published: Jun. 28, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-0238
selinux-policy as packaged in Red Hat OpenShift 2 allows attackers to obtain process listing information via a privilege escalation attack.... Read more
- EPSS Score: %0.04
- Published: Sep. 26, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2020-24366
Sensitive information could be disclosed in the JetBrains YouTrack application before 2020.2.0 for Android via application backups.... Read more
Affected Products : youtrack- EPSS Score: %0.00
- Published: Nov. 16, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-39906
Improper access control vulnerability in SecTelephonyProvider prior to SMR Dec-2022 Release 1 allows attackers to access message information.... Read more
- EPSS Score: %0.02
- Published: Dec. 08, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-42323
Azure RTOS Information Disclosure Vulnerability... Read more
Affected Products : azure_real_time_operating_system- EPSS Score: %1.02
- Published: Nov. 10, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-4345
IBM i 7.2, 7.3, and 7.4 users running complex SQL statements under a specific set of circumstances may allow a local user to obtain sensitive information that they should not have access to. IBM X-Force ID: 178318.... Read more
- EPSS Score: %0.05
- Published: May. 17, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-9757
Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interacti... Read more
Affected Products : power_pdf- Published: Nov. 22, 2024
- Modified: Nov. 26, 2024
-
3.3
LOWCVE-2024-31071
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause apps crash through type confusion.... Read more
- Published: Jul. 02, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-25830
Information Exposure vulnerability in Galaxy Watch3 Plugin prior to version 2.2.09.22012751 allows attacker to access password information of connected WiFiAp in the log... Read more
Affected Products : galaxy_watch_3_plugin- EPSS Score: %0.06
- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-25828
Information Exposure vulnerability in Watch Active Plugin prior to version 2.2.07.22012751 allows attacker to access password information of connected WiFiAp in the log... Read more
Affected Products : watch_active_plugin- EPSS Score: %0.06
- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-35005
This vulnerability allows local attackers to disclose sensitive information on affected installations of TeamViewer. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ... Read more
Affected Products : teamviewer- EPSS Score: %0.05
- Published: Jan. 24, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-9760
Tungsten Automation Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interacti... Read more
Affected Products : power_pdf- Published: Nov. 22, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2024-9763
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interacti... Read more
Affected Products : power_pdf- Published: Nov. 22, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2022-20305
In ContentService, there is a possible disclosure of available account types due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product:... Read more
Affected Products : android- EPSS Score: %0.01
- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20342
In WiFi, there is a possible disclosure of WiFi password to the end user due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Prod... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-42442
IBM Robotic Process Automation for Cloud Pak 21.0.1, 21.0.2, 21.0.3, 21.0.4, and 21.0.5 is vulnerable to exposure of the first tenant owner e-mail address to users with access to the container platform. IBM X-Force ID: 238214. ... Read more
- EPSS Score: %0.03
- Published: Nov. 03, 2022
- Modified: May. 05, 2025