Latest CVE Feed
-
3.3
LOWCVE-2012-5237
The dissect_hsrp function in epan/dissectors/packet-hsrp.c in the HSRP dissector in Wireshark 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.... Read more
Affected Products : wireshark- EPSS Score: %0.96
- Published: Oct. 04, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-9089
There is an information vulnerability in Huawei smartphones. A function in a module can be called without verifying the caller's access. Attackers with user access can exploit this vulnerability to obtain some information. This can lead to information lea... Read more
- Published: Dec. 27, 2024
- Modified: Jan. 13, 2025
-
3.3
LOWCVE-2014-4864
The NETGEAR ProSafe Plus Configuration Utility creates configuration backup files containing cleartext passwords, which might allow remote attackers to obtain sensitive information by reading a file.... Read more
- EPSS Score: %0.15
- Published: Sep. 10, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2015-4788
Unspecified vulnerability in the Data Store component in Oracle Berkeley DB 11.2.5.1.29, 11.2.5.2.42, 11.2.5.3.28, and 12.1.6.0.35 allows local users to affect integrity and availability via unknown vectors, a different vulnerability than CVE-2015-4774 an... Read more
Affected Products : berkeley_db- EPSS Score: %0.08
- Published: Jul. 16, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2009-5007
The Cisco trial client on Linux for Cisco AnyConnect SSL VPN allows local users to overwrite arbitrary files via a symlink attack on unspecified temporary files.... Read more
Affected Products : anyconnect_ssl_vpn- EPSS Score: %0.04
- Published: Oct. 14, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2017-1086
In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p4, 11.0-RELEASE-p15, 10.4-STABLE, 10.4-RELEASE-p3, and 10.3-RELEASE-p24, not all information in the struct ptrace_lwpinfo is relevant for the state of any thread, and the kernel does not fill the irrelevant byt... Read more
Affected Products : freebsd- EPSS Score: %0.08
- Published: Nov. 16, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2016-9932
CMPXCHG8B emulation in Xen 3.3.x through 4.7.x on x86 systems allows local HVM guest OS users to obtain sensitive information from host stack memory via a "supposedly-ignored" operand size prefix.... Read more
Affected Products : xen- EPSS Score: %0.07
- Published: Jan. 26, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2012-4291
The CIP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.... Read more
- EPSS Score: %0.90
- Published: Aug. 16, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2018-2763
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: NTPD). The supported version that is affected is 11.3. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solari... Read more
- EPSS Score: %0.07
- Published: Apr. 19, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-15875
In FreeBSD 12.1-STABLE before r354734, 12.1-RELEASE before 12.1-RELEASE-p2, 12.0-RELEASE before 12.0-RELEASE-p13, 11.3-STABLE before r354735, and 11.3-RELEASE before 11.3-RELEASE-p6, due to incorrect initialization of a stack data structure, core dump fil... Read more
Affected Products : freebsd- EPSS Score: %0.12
- Published: Feb. 18, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-20239
A flaw was found in the Linux kernel in versions before 5.4.92 in the BPF protocol. This flaw allows an attacker with a local account to leak information about kernel internal addresses. The highest threat from this vulnerability is to confidentiality.... Read more
- EPSS Score: %0.09
- Published: May. 28, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-10095
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Solar... Read more
- EPSS Score: %0.15
- Published: Aug. 08, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2012-3581
Symantec Messaging Gateway (SMG) before 10.0 allows remote attackers to obtain potentially sensitive information about component versions via unspecified vectors.... Read more
Affected Products : messaging_gateway- EPSS Score: %0.15
- Published: Aug. 29, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-15919
An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.... Read more
- EPSS Score: %0.06
- Published: Sep. 04, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-7758
Gummi 0.6.5 allows local users to write to arbitrary files via a symlink attack on a temporary dot file that uses the name of an existing file and a (1) .aux, (2) .log, (3) .out, (4) .pdf, or (5) .toc extension for the file name, as demonstrated by .thesi... Read more
- EPSS Score: %0.05
- Published: Jan. 08, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2007-4462
lib/Locale/Po4a/Po.pm in po4a before 0.32 allows local users to overwrite arbitrary files via a symlink attack on the gettextization.failed.po temporary file.... Read more
Affected Products : po4a- EPSS Score: %0.07
- Published: Aug. 21, 2007
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2019-13762
Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 79.0.3945.79 allowed a local attacker to spoof downloaded files via local code.... Read more
- EPSS Score: %0.03
- Published: Dec. 10, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-27715
Mattermost versions 9.11.x <= 9.11.8 fail to prompt for explicit approval before adding a team admin to a private channel, which team admins to joining private channels via crafted permalink links without explicit consent from them.... Read more
- Published: Mar. 21, 2025
- Modified: Mar. 27, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2025-23287
NVIDIA GPU Display Driver for Windows contains a vulnerability where an attacker may access sensitive system-level information. A successful exploit of this vulnerability may lead to Information disclosure.... Read more
Affected Products :- Published: Aug. 02, 2025
- Modified: Aug. 04, 2025
-
3.3
LOWCVE-2013-2929
The Linux kernel before 3.12.2 does not properly use the get_dumpable function, which allows local users to bypass intended ptrace restrictions or obtain sensitive information from IA64 scratch registers via a crafted application, related to kernel/ptrace... Read more
Affected Products : linux_kernel- EPSS Score: %0.01
- Published: Dec. 09, 2013
- Modified: Apr. 11, 2025