Latest CVE Feed
-
3.3
LOWCVE-2021-44190
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASL... Read more
- EPSS Score: %0.04
- Published: Sep. 07, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-44193
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASL... Read more
- EPSS Score: %0.04
- Published: Sep. 07, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-2874
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low privileged attacker with logon to ... Read more
- EPSS Score: %0.07
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-4116
lib/npm.js in Node Packaged Modules (npm) before 1.3.3 allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names that are created when unpacking archives.... Read more
- EPSS Score: %0.10
- Published: Apr. 22, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2012-3826
Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.... Read more
Affected Products : wireshark- EPSS Score: %1.20
- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-5144
Passcode Lock in Apple iOS before 7.0.3 on iPhone devices allows physically proximate attackers to bypass an intended passcode requirement, and dial arbitrary telephone numbers, by tapping the emergency-call button during a certain notification and camera... Read more
Affected Products : iphone_os- EPSS Score: %0.06
- Published: Oct. 24, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2010-5105
The undo save quit routine in the kernel in Blender 2.5, 2.63a, and earlier allows local users to overwrite arbitrary files via a symlink attack on the quit.blend temporary file. NOTE: this issue might be a regression of CVE-2008-1103.... Read more
Affected Products : blender- EPSS Score: %0.05
- Published: Apr. 27, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2023-39978
ImageMagick before 6.9.12-91 allows attackers to cause a denial of service (memory consumption) in Magick::Draw.... Read more
- EPSS Score: %0.04
- Published: Aug. 08, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-0217
A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region c... Read more
- EPSS Score: %0.02
- Published: Jan. 03, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-4459
LightDM 1.7.5 through 1.8.3 and 1.9.x before 1.9.2 does not apply the AppArmor profile to the Guest account, which allows local users to bypass intended restrictions by leveraging the Guest account.... Read more
- EPSS Score: %0.06
- Published: Nov. 23, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-1075
A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec->tx_ready.... Read more
Affected Products : linux_kernel- EPSS Score: %0.01
- Published: Mar. 27, 2023
- Modified: Feb. 24, 2025
-
3.3
LOWCVE-2013-4260
lib/ansible/playbook/__init__.py in Ansible 1.2.x before 1.2.3, when playbook does not run due to an error, allows local users to overwrite arbitrary files via a symlink attack on a retry file with a predictable name in /var/tmp/ansible/.... Read more
Affected Products : ansible- EPSS Score: %0.08
- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-29508
Artifex Ghostscript before 10.03.0 has a heap-based pointer disclosure (observable in a constructed BaseFont name) in the function pdf_base_font_alloc.... Read more
Affected Products : ghostscript- Published: Jul. 03, 2024
- Modified: Mar. 17, 2025
-
3.3
LOWCVE-2013-4472
The openTempFile function in goo/gfile.cc in Xpdf and Poppler 0.24.3 and earlier, when running on a system other than Unix, allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names.... Read more
Affected Products : poppler- EPSS Score: %0.07
- Published: Apr. 22, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2013-5160
Passcode Lock in Apple iOS before 7.0.2 on iPhone devices allows physically proximate attackers to bypass an intended passcode requirement, and dial arbitrary telephone numbers, by making a series of taps of the emergency-call button to trigger a NULL poi... Read more
Affected Products : iphone_os- EPSS Score: %0.05
- Published: Sep. 28, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-20625
An issue was discovered on Samsung mobile devices with N(7.1) and O(8.x) (Exynos chipsets) software. The ion debugfs driver allows information disclosure. The Samsung ID is SVE-2018-13427 (February 2019).... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Mar. 24, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-0368
In queryInternal of CallLogProvider.java, there is a possible permission bypass due to improper input validation. This could lead to local information disclosure of voicemail metadata with User execution privileges needed. User interaction is not needed f... Read more
Affected Products : android- EPSS Score: %0.03
- Published: Dec. 15, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-0481
In AndroidManifest.xml, there is a possible permissions bypass. This could lead to local escalation of privilege allowing a non-system app to send a broadcast it shouldn't have permissions to send, with no additional execution privileges needed. User inte... Read more
Affected Products : android- EPSS Score: %0.01
- Published: Dec. 15, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-27056
In SELinux policies of mls, there is a missing permission check. This could lead to local information disclosure of package metadata with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: ... Read more
Affected Products : android- EPSS Score: %0.01
- Published: Dec. 15, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-27057
In getGpuStatsGlobalInfo and getGpuStatsAppInfo of GpuService.cpp, there is a possible permission bypass due to a missing permission check. This could lead to local information disclosure of gpu statistics with User execution privileges needed. User inter... Read more
Affected Products : android- EPSS Score: %0.01
- Published: Dec. 15, 2020
- Modified: Nov. 21, 2024