Latest CVE Feed
-
3.3
LOWCVE-2023-21246
In ShortcutInfo of ShortcutInfo.java, there is a possible way for an app to retain notification listening access due to an uncaught exception. This could lead to local escalation of privilege with no additional execution privileges needed. User interactio... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Jul. 13, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-42542
Improper access control vulnerability in Samsung Push Service prior to 3.4.10 allows local attackers to get register ID to identify the device.... Read more
Affected Products : push_service- EPSS Score: %0.09
- Published: Nov. 07, 2023
- Modified: Mar. 06, 2025
-
3.3
LOWCVE-2023-21512
Improper Knox ID validation logic in notification framework prior to SMR Jun-2023 Release 1 allows local attackers to read work profile notifications without proper access permission.... Read more
- EPSS Score: %0.07
- Published: Jun. 28, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21349
In Package Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. Us... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Oct. 30, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21346
In the Device Idle Controller, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Oct. 30, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-5961
The COPPA error page in the Accounts setup dialog in Mozilla Firefox OS before 2.2 embeds content from an external web server URL into the System process, which allows man-in-the-middle attackers to bypass intended access restrictions by spoofing that ser... Read more
Affected Products : firefox_os- EPSS Score: %0.09
- Published: Aug. 08, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2021-22294
A component API of the HarmonyOS 2.0 has a permission bypass vulnerability. Local attackers may exploit this vulnerability to issue commands repeatedly, exhausting system service resources.... Read more
Affected Products : harmonyos- EPSS Score: %0.02
- Published: Mar. 02, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-10698
A flaw was found in Ansible Tower when running jobs. This flaw allows an attacker to access the stdout of the executed jobs which are run from other organizations. Some sensible data can be disclosed. However, critical data should not be disclosed, as it ... Read more
Affected Products : ansible_tower- EPSS Score: %0.04
- Published: May. 27, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-14328
A flaw was found in Ansible Tower in versions before 3.7.2. A Server Side Request Forgery flaw can be abused by supplying a URL which could lead to the server processing it connecting to internal services or exposing additional internal services and more ... Read more
Affected Products : ansible_tower- EPSS Score: %0.04
- Published: May. 27, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-23081
ThreeTen Backport v1.6.8 was discovered to contain a NullPointerException via the component org.threeten.bp.LocalDate::compareTo(ChronoLocalDate). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine ... Read more
Affected Products :- Published: Apr. 08, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-22308
There is a Business Logic Errors vulnerability in Huawei Smartphone. The malicious apps installed on the device can keep taking screenshots in the background. This issue does not cause system errors, but may cause personal information leakage.... Read more
- EPSS Score: %0.02
- Published: Jun. 03, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-14329
A data exposure flaw was found in Ansible Tower in versions before 3.7.2, where sensitive data can be exposed from the /api/v2/labels/ endpoint. This flaw allows users from other organizations in the system to retrieve any label from the organization and ... Read more
Affected Products : ansible_tower- EPSS Score: %0.04
- Published: May. 27, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21348
In Window Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. Use... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Oct. 30, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-40138
In FillUi of FillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Oct. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21345
In Game Manager Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges neede... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Oct. 30, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-27330
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
3.3
LOWCVE-2024-3141
A vulnerability has been found in Clavister E10 and E80 up to 14.00.10 and classified as problematic. This vulnerability affects unknown code of the file /?Page=Node&OBJ=/System/AdvancedSettings/DeviceSettings/MiscSettings of the component Misc Settings P... Read more
Affected Products :- Published: Apr. 01, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-1000242
Jenkins Git Client Plugin 2.4.2 and earlier creates temporary file with insecure permissions resulting in information disclosure... Read more
Affected Products : git_client- EPSS Score: %0.01
- Published: Nov. 01, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2022-35798
Azure Arc Jumpstart Information Disclosure Vulnerability... Read more
Affected Products : azure_arc_jumpstart- EPSS Score: %0.42
- Published: May. 18, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-0205
A vulnerability has been identified in IBM Cloud Orchestrator 2.3, 2.3.0.1, 2.4, and 2.4.0.1 that could allow an attacker after authentication to enumerate valid users of the system. IBM X-Force ID: 109394.... Read more
Affected Products : cloud_orchestrator- EPSS Score: %0.05
- Published: Aug. 30, 2018
- Modified: Nov. 21, 2024