Latest CVE Feed
-
3.3
LOWCVE-2020-5928
In versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.6, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, BIG-IP ASM Configuration utility CSRF protection token can be reused multiple times.... Read more
Affected Products : big-ip_application_security_manager- EPSS Score: %0.04
- Published: Aug. 26, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-1552
OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS. This directory is most commonly referred to as OPENSSLDIR, and is configurable with the --prefix / --openssldir... Read more
Affected Products : openssl- EPSS Score: %0.26
- Published: Jul. 30, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-51792
Buffer Overflow vulnerability in libde265 v1.0.12 allows a local attacker to cause a denial of service via the allocation size exceeding the maximum supported size of 0x10000000000.... Read more
Affected Products :- Published: Apr. 19, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-51559
Foxit PDF Reader Doc Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in ... Read more
- Published: May. 03, 2024
- Modified: Aug. 13, 2025
-
3.3
LOWCVE-2019-13232
Info-ZIP UnZip 6.0 mishandles the overlapping of files inside a ZIP container, leading to denial of service (resource consumption), aka a "better zip bomb" issue.... Read more
- EPSS Score: %0.05
- Published: Jul. 04, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-4477
The LDAP backend in OpenStack Identity (Keystone) Grizzly and Havana, when removing a role on a tenant for a user who does not have that role, adds the role to the user, which allows local users to gain privileges.... Read more
- EPSS Score: %0.06
- Published: Nov. 02, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2021-46971
In the Linux kernel, the following vulnerability has been resolved: perf/core: Fix unconditional security_locked_down() call Currently, the lockdown state is queried unconditionally, even though its result is used only if the PERF_SAMPLE_REGS_INTR bit i... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2024
- Modified: Jan. 08, 2025
-
3.3
LOWCVE-2008-3934
Unspecified vulnerability in Wireshark (formerly Ethereal) 0.99.6 through 1.0.2 allows attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file.... Read more
Affected Products : wireshark- EPSS Score: %0.17
- Published: Sep. 04, 2008
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2020-14354
A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulner... Read more
- EPSS Score: %0.19
- Published: May. 13, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-40792
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15. A malicious app may be able to change network settings.... Read more
Affected Products : macos- Published: Oct. 28, 2024
- Modified: Mar. 18, 2025
-
3.3
LOWCVE-2018-0966
A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka "Device Guard Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.... Read more
- EPSS Score: %0.30
- Published: Apr. 12, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-34874
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a ma... Read more
- EPSS Score: %0.58
- Published: Jul. 18, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-1906
Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 uses predictable file names when installing Mac OS X packages from a remote source, which allows local users to overwrite a... Read more
- EPSS Score: %0.06
- Published: May. 29, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2017-8933
Libmenu-cache 1.0.2 insecurely uses /tmp for a socket file, allowing a local user to cause a denial of service (menu unavailability).... Read more
Affected Products : libmenu-cache- EPSS Score: %0.13
- Published: May. 15, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2019-1418
An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'.... Read more
- EPSS Score: %1.04
- Published: Nov. 12, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-2394
Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 on the SPARC and Itanium platforms does not properly perform data alignment for a certain structure member, which allows remote attackers to cause a denial of service (application crash) via a (1) ICMP ... Read more
Affected Products : wireshark- EPSS Score: %1.82
- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-32913
The issue was addressed with additional restrictions on the observability of app states. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, watchOS 9, macOS Monterey 12.6, tvOS 16. A sandboxed app may be able to determine which app is cu... Read more
- EPSS Score: %0.05
- Published: Nov. 01, 2022
- Modified: May. 06, 2025
-
3.3
LOWCVE-2020-24512
Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.... Read more
- EPSS Score: %0.05
- Published: Jun. 09, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-37376
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a ma... Read more
- EPSS Score: %0.84
- Published: Mar. 29, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2007-0474
Smb4K before 0.8.0 allow local users, when present on the Smb4K sudoers list, to kill arbitrary processes, related to a "design issue with smb4k_kill."... Read more
Affected Products : smb4k- EPSS Score: %0.07
- Published: Feb. 03, 2007
- Modified: Apr. 09, 2025