Latest CVE Feed
-
3.3
LOWCVE-2019-17052
ax25_create in net/ax25/af_ax25.c in the AF_AX25 network module in the Linux kernel 3.16 through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-0614e2b73768.... Read more
- EPSS Score: %0.08
- Published: Oct. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-30340
Foxit PDF Reader Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this v... Read more
- Published: Apr. 02, 2024
- Modified: Aug. 08, 2025
-
3.3
LOWCVE-2023-23541
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4. An app may be able to access information about a user’s contacts.... Read more
- EPSS Score: %0.04
- Published: May. 08, 2023
- Modified: Jan. 29, 2025
-
3.3
LOWCVE-2021-30908
An authentication issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6.1. A local attacker may be able to view the previous logged-in user’s desktop from the fast user switching screen.... Read more
Affected Products : macos- EPSS Score: %0.05
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-40384
A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.... Read more
- EPSS Score: %0.02
- Published: Sep. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-51558
Foxit PDF Reader AcroForm Doc Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this... Read more
- Published: May. 03, 2024
- Modified: Aug. 13, 2025
-
3.3
LOWCVE-2023-23493
A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3. An encrypted volume may be unmounted and remounted by a different user without prompting for the password.... Read more
Affected Products : macos- EPSS Score: %0.02
- Published: Feb. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-51554
Foxit PDF Reader Signature Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulner... Read more
- Published: May. 03, 2024
- Modified: Aug. 13, 2025
-
3.3
LOWCVE-2023-51550
Foxit PDF Reader combobox Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vul... Read more
- Published: May. 03, 2024
- Modified: Aug. 13, 2025
-
3.3
LOWCVE-2021-43751
Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR... Read more
- EPSS Score: %0.03
- Published: Sep. 07, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-42839
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. An app may be able to read sensitive location information.... Read more
- EPSS Score: %0.08
- Published: Jan. 10, 2024
- Modified: Apr. 17, 2025
-
3.3
LOWCVE-2012-3725
The DNAv4 protocol implementation in the DHCP component in Apple iOS before 6 sends Wi-Fi packets containing a MAC address of a host on a previously used network, which might allow remote attackers to obtain sensitive information about previous device loc... Read more
Affected Products : iphone_os- EPSS Score: %0.14
- Published: Sep. 20, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-42336
Mishandling of guest SSBD selection on AMD hardware The current logic to set SSBD on AMD Family 17h and Hygon Family 18h processors requires that the setting of SSBD is coordinated at a core level, as the setting is shared between threads. Logic was intro... Read more
Affected Products : xen- EPSS Score: %0.06
- Published: May. 17, 2023
- Modified: Jan. 22, 2025
-
3.3
LOWCVE-2012-6607
The transform_save function in transform.c in Augeas before 1.0.0 allows local users to overwrite arbitrary files and obtain sensitive information via a symlink attack on a .augsave file in a backup save action, a different vector than CVE-2012-0786.... Read more
Affected Products : augeas- EPSS Score: %0.06
- Published: Nov. 23, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-21759
Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability... Read more
- EPSS Score: %0.77
- Published: Jan. 10, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-27814
SWHKD 1.1.5 allows arbitrary file-existence tests via the -c option.... Read more
Affected Products : swhkd- EPSS Score: %0.06
- Published: Apr. 14, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-40439
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to read sensitive location information.... Read more
- EPSS Score: %0.06
- Published: Jan. 10, 2024
- Modified: Jun. 11, 2025
-
3.3
LOWCVE-2024-40791
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to access information ab... Read more
- Published: Sep. 17, 2024
- Modified: Mar. 19, 2025
-
3.3
LOWCVE-2023-40395
The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access contacts.... Read more
- EPSS Score: %0.02
- Published: Sep. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-41065
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to read sensitive location information.... Read more
- EPSS Score: %0.03
- Published: Sep. 27, 2023
- Modified: Nov. 21, 2024