Latest CVE Feed
-
3.3
LOWCVE-2025-27496
Snowflake, a platform for using artificial intelligence in the context of cloud computing, has a vulnerability in the Snowflake JDBC driver ("Driver") in versions 3.0.13 through 3.23.0 of the driver. When the logging level was set to DEBUG, the Driver wou... Read more
Affected Products : snowflake_jdbc- Published: Mar. 13, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2022-20536
In registerBroadcastReceiver of RcsService.java, there is a possible way to change preferred TTY mode due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is n... Read more
Affected Products : android- EPSS Score: %0.04
- Published: Dec. 16, 2022
- Modified: Apr. 18, 2025
-
3.3
LOWCVE-2025-31185
A logic issue was addressed with improved checks. This issue is fixed in iOS 18.3 and iPadOS 18.3. Photos in the Hidden Photos Album may be viewed without authentication.... Read more
- Published: May. 19, 2025
- Modified: May. 28, 2025
- Vuln Type: Authentication
-
3.3
LOWCVE-2025-2157
A flaw was found in Foreman/Red Hat Satellite. Improper file permissions allow low-privileged OS users to monitor and access temporary files under /var/tmp, exposing sensitive command outputs, such as /etc/shadow. This issue can lead to information disclo... Read more
Affected Products :- Published: Mar. 15, 2025
- Modified: Mar. 15, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-21851
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix softlockup in arena_map_free on 64k page kernel On an aarch64 kernel with CONFIG_PAGE_SIZE_64KB=y, arena_htab tests cause a segmentation fault and soft lockup. The same failure... Read more
Affected Products : linux_kernel- Published: Mar. 12, 2025
- Modified: Mar. 13, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2024-56467
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.... Read more
- Published: Feb. 06, 2025
- Modified: Jul. 07, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-25618
Incorrect Access Control in Unifiedtransform 2.0 leads to Privilege Escalation allowing the change of Section Name and Room Number by Teachers.... Read more
Affected Products : unifiedtransform- Published: Mar. 17, 2025
- Modified: Jun. 24, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2025-1398
Mattermost Desktop App versions <=5.10.0 explicitly declared unnecessary macOS entitlements which allows an attacker with remote access to bypass Transparency, Consent, and Control (TCC) via code injection.... Read more
- Published: Mar. 17, 2025
- Modified: Mar. 31, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2016-0493
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect integrity and availability via unknown vectors related to Kernel Cryptography.... Read more
Affected Products : solaris- EPSS Score: %0.09
- Published: Jan. 21, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2010-3316
The run_coprocess function in pam_xauth.c in the pam_xauth module in Linux-PAM (aka pam) before 1.1.2 does not check the return values of the setuid, setgid, and setgroups system calls, which might allow local users to read arbitrary files by executing a ... Read more
Affected Products : linux-pam- EPSS Score: %0.04
- Published: Jan. 24, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-5171
CoreGraphics in Apple Mac OS X before 10.9 allows local users to bypass secure input mode and log an arbitrary application's keystrokes via a hotkey event registration.... Read more
- EPSS Score: %0.05
- Published: Oct. 24, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2017-5084
Inappropriate implementation in image-burner in Google Chrome OS prior to 59.0.3071.92 allowed a local attacker to read local files via dbus-send commands to a BurnImage D-Bus endpoint.... Read more
Affected Products : chrome_os- EPSS Score: %0.03
- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-2961
A segmentation fault flaw was found in the Advancecomp package. This may lead to decreased availability.... Read more
Affected Products : advancecomp- EPSS Score: %0.02
- Published: Jun. 06, 2023
- Modified: Jan. 07, 2025
-
3.3
LOWCVE-2016-3419
Unspecified vulnerability in Oracle Sun Solaris 10 and 11.3 allows local users to affect availability via vectors related to Filesystem.... Read more
Affected Products : solaris- EPSS Score: %0.16
- Published: Apr. 21, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2013-1922
qemu-nbd in QEMU, as used in Xen 4.2.x, determines the format of a raw disk image based on the header, which allows local guest OS administrators to read arbitrary files on the host by modifying the header to identify a different format, which is used whe... Read more
Affected Products : xen- EPSS Score: %0.08
- Published: May. 13, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-1031
Power Management in Apple Mac OS X before 10.8.5 does not properly perform locking upon occurrences of a power assertion, which allows physically proximate attackers to bypass intended access restrictions by visiting an unattended workstation on which a l... Read more
- EPSS Score: %0.04
- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-4289
epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries.... Read more
- EPSS Score: %0.29
- Published: Aug. 16, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2015-8842
tmpfiles.d/systemd.conf in systemd before 229 uses weak permissions for /var/log/journal/%m/system.journal, which allows local users to obtain sensitive information by reading the file.... Read more
Affected Products : opensuse- EPSS Score: %0.07
- Published: Apr. 20, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2022-29054
A missing cryptographic steps vulnerability [CWE-325] in the functions that encrypt the DHCP and DNS keys in Fortinet FortiOS version 7.2.0, 7.0.0 through 7.0.5, 6.4.0 through 6.4.9, 6.2.x and 6.0.x may allow an attacker in possession of the encrypted key... Read more
- EPSS Score: %0.07
- Published: Feb. 16, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-5543
When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting.... Read more
- EPSS Score: %0.10
- Published: Nov. 09, 2023
- Modified: Nov. 21, 2024