Latest CVE Feed
-
3.3
LOWCVE-2025-2157
A flaw was found in Foreman/Red Hat Satellite. Improper file permissions allow low-privileged OS users to monitor and access temporary files under /var/tmp, exposing sensitive command outputs, such as /etc/shadow. This issue can lead to information disclo... Read more
Affected Products :- Published: Mar. 15, 2025
- Modified: Mar. 15, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2024-12533
Improper Check for Unusual or Exceptional Conditions vulnerability in Phoenix SecureCore Technology 4 allows Input Data Manipulation.This issue affects SecureCore Technology 4: from 4.0.1.0 before 4.0.1.1018, from 4.1.0.1 before 4.1.0.573, from 4.2.0.1 be... Read more
Affected Products :- Published: May. 13, 2025
- Modified: Jul. 28, 2025
-
3.3
LOWCVE-2025-21851
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix softlockup in arena_map_free on 64k page kernel On an aarch64 kernel with CONFIG_PAGE_SIZE_64KB=y, arena_htab tests cause a segmentation fault and soft lockup. The same failure... Read more
Affected Products : linux_kernel- Published: Mar. 12, 2025
- Modified: Mar. 13, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2019-13762
Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 79.0.3945.79 allowed a local attacker to spoof downloaded files via local code.... Read more
- EPSS Score: %0.03
- Published: Dec. 10, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-0394
IBM Integration Bus and WebSphere Message broker sets incorrect permissions for an object that could allow a local attacker to manipulate certain files.... Read more
- EPSS Score: %0.05
- Published: Feb. 01, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2024-51491
notion-go is a collection of libraries for supporting sign and verify OCI artifacts. Based on Notary Project specifications. The issue was identified during Quarkslab's security audit on the Certificate Revocation List (CRL) based revocation check feature... Read more
Affected Products : notation-go- Published: Jan. 13, 2025
- Modified: Jan. 14, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2025-6650
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Jun. 25, 2025
- Modified: Jul. 01, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2024-47738
In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: don't use rate mask for offchannel TX either Like the commit ab9177d83c04 ("wifi: mac80211: don't use rate mask for scanning"), ignore incorrect settings to avoid no sup... Read more
Affected Products : linux_kernel- Published: Oct. 21, 2024
- Modified: Oct. 23, 2024
-
3.3
LOWCVE-2019-15919
An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.... Read more
- EPSS Score: %0.06
- Published: Sep. 04, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-15875
In FreeBSD 12.1-STABLE before r354734, 12.1-RELEASE before 12.1-RELEASE-p2, 12.0-RELEASE before 12.0-RELEASE-p13, 11.3-STABLE before r354735, and 11.3-RELEASE before 11.3-RELEASE-p6, due to incorrect initialization of a stack data structure, core dump fil... Read more
Affected Products : freebsd- EPSS Score: %0.12
- Published: Feb. 18, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20528
In findParam of HevcUtils.cpp there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: A... Read more
Affected Products : android- EPSS Score: %0.03
- Published: Dec. 16, 2022
- Modified: Apr. 18, 2025
-
3.3
LOWCVE-2007-0523
The Nokia N70 phone allows remote attackers to cause a denial of service (continual modal dialogs and UI unavailability) by repeatedly trying to OBEX push a file over Bluetooth, as demonstrated by ussp-push.... Read more
Affected Products : n70- EPSS Score: %0.24
- Published: Jan. 26, 2007
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2012-0125
Unspecified vulnerability in the WBEM implementation in HP HP-UX 11.31 allows local users to obtain access to diagnostic information via unknown vectors, a related issue to CVE-2012-0126.... Read more
Affected Products : hp-ux- EPSS Score: %0.16
- Published: Mar. 28, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-48838
Dell SmartFabric OS10 Software, version(s) 10.5.6.x, 10.5.5.x, 10.5.4.x, 10.5.3.x, contain(s) a Files or Directories Accessible to External Parties vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, le... Read more
Affected Products : smartfabric_os10- Published: Nov. 12, 2024
- Modified: Nov. 15, 2024
-
3.3
LOWCVE-2023-40127
In multiple locations, there is a possible way to access screenshots due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Oct. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-3452
gnome-screensaver 3.4.x before 3.4.4 and 3.5.x before 3.5.4, when multiple screens are used, only locks the screen with the active focus, which allows physically proximate attackers to bypass screen locking and access an unattended workstation.... Read more
Affected Products : screensaver- EPSS Score: %0.07
- Published: Aug. 07, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-9277
In the proc filesystem, there is a possible information disclosure due to log information disclosure. This could lead to local disclosure of app and browser activity with User execution privileges needed. User interaction is not needed for exploitation. P... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Sep. 27, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-6337
The Track My Mobile feature in the SamsungDive subsystem for Android on Samsung Galaxy devices shows the activation of remote tracking, which might allow physically proximate attackers to defeat a product-recovery effort by tampering with this feature or ... Read more
- EPSS Score: %0.10
- Published: Dec. 31, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2011-4060
The runtime linker in QNX Neutrino RTOS 6.5.0 before Service Pack 1 does not properly clear the LD_DEBUG_OUTPUT and LD_DEBUG environment variables when a program is spawned from a setuid program, which allows local users to overwrite files via a symlink a... Read more
Affected Products : neutrino_rtos- EPSS Score: %0.04
- Published: Oct. 18, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-40136
In setHeader of DialogFillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitat... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Oct. 27, 2023
- Modified: Nov. 21, 2024