Latest CVE Feed
-
3.3
LOWCVE-2016-5498
Unspecified vulnerability in the RDBMS Security component in Oracle Database Server 11.2.0.4 and 12.1.0.2 allows local users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2016-5499.... Read more
Affected Products : database_server- EPSS Score: %0.11
- Published: Oct. 25, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2016-3344
The Secure Kernel Mode feature in Microsoft Windows 10 Gold and 1511 allows local users to obtain sensitive information via a crafted application, aka "Windows Secure Kernel Mode Information Disclosure Vulnerability."... Read more
Affected Products : windows_10- EPSS Score: %0.68
- Published: Sep. 14, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2022-48939
In the Linux kernel, the following vulnerability has been resolved: bpf: Add schedule points in batch ops syzbot reported various soft lockups caused by bpf batch operations. INFO: task kworker/1:1:27 blocked for more than 140 seconds. INFO: task hun... Read more
Affected Products : linux_kernel- Published: Aug. 22, 2024
- Modified: Aug. 22, 2024
-
3.3
LOWCVE-2022-23114
Jenkins Publish Over SSH Plugin 1.22 and earlier stores password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.... Read more
Affected Products : publish_over_ssh- EPSS Score: %0.08
- Published: Jan. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-3469
Unspecified vulnerability in the Siebel Core - Server Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, IP2014, IP2015, and IP2016 allows local users to affect confidentiality via vectors related to Services.... Read more
- EPSS Score: %0.12
- Published: Jul. 21, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2023-46837
Arm provides multiple helpers to clean & invalidate the cache for a given region. This is, for instance, used when allocating guest memory to ensure any writes (such as the ones during scrubbing) have reached memory before handing over the page to a gues... Read more
Affected Products : xen- EPSS Score: %0.05
- Published: Jan. 05, 2024
- Modified: Jun. 16, 2025
-
3.3
LOWCVE-2017-3240
Vulnerability in the RDBMS Security component of Oracle Database Server. The supported version that is affected is 12.1.0.2. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure wher... Read more
- EPSS Score: %0.05
- Published: Jan. 27, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2021-26309
Information disclosure in the TeamCity plugin for IntelliJ before 2020.2.2.85899 was possible because a local temporary file had Insecure Permissions.... Read more
Affected Products : teamcity- EPSS Score: %0.00
- Published: May. 11, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-22656
An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. A local attacker may be able to view the previous logged in user’s desktop from the ... Read more
- EPSS Score: %0.15
- Published: Mar. 18, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-1736
A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified. This sets the destination files world-readable if the destination file does not exist and if the file exists, the file could be chang... Read more
- EPSS Score: %0.04
- Published: Mar. 16, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-20263
A flaw was found in the virtio-fs shared file system daemon (virtiofsd) of QEMU. The new 'xattrmap' option may cause the 'security.capability' xattr in the guest to not drop on file write, potentially leading to a modified, privileged executable in the gu... Read more
Affected Products : qemu- EPSS Score: %0.14
- Published: Mar. 09, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-5432
The ovirt-engine-provisiondb utility in Red Hat Enterprise Virtualization (RHEV) Engine 4.0 allows local users to obtain sensitive database provisioning information by reading log files.... Read more
- EPSS Score: %0.13
- Published: Oct. 03, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2025-6199
A flaw was found in the GIF parser of GdkPixbuf’s LZW decoder. When an invalid symbol is encountered during decompression, the decoder sets the reported output size to the full buffer length rather than the actual number of written bytes. This logic error... Read more
- Published: Jun. 17, 2025
- Modified: Aug. 21, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2022-20262
In ActivityManager, there is a possible way to check another process's capabilities due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.P... Read more
Affected Products : android- EPSS Score: %0.01
- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-46804
A minor information leak when running Screen with setuid-root privileges allows unprivileged users to deduce information about a path that would otherwise not be available. Affected are older Screen versions, as well as version 5.0.0.... Read more
Affected Products :- Published: May. 26, 2025
- Modified: May. 28, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2015-8946
ecryptfs-setup-swap in eCryptfs before 111 does not prevent the unencrypted swap partition from activating during boot when using GPT partitioning and certain versions of systemd, which allows local users to obtain sensitive information via unspecified ve... Read more
- EPSS Score: %0.13
- Published: Jul. 22, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2025-24334
The Nokia Single RAN baseband software earlier than 23R2-SR 1.0 MP can be made to reveal the exact software release version by sending a specific HTTP POST request through the Mobile Network Operator (MNO) internal RAN management network.... Read more
Affected Products :- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2015-0429
Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect integrity and availability via vectors related to RPC Utility.... Read more
- EPSS Score: %0.06
- Published: Jan. 21, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2023-5543
When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting.... Read more
- EPSS Score: %0.10
- Published: Nov. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-1681
IBM WebSphere Application Server (IBM Liberty for Java for Bluemix 3.15) could allow a local attacker to obtain sensitive information, caused by improper handling of application requests, which could allow unauthorized access to read a file. IBM X-Force I... Read more
Affected Products : liberty- EPSS Score: %0.12
- Published: Jan. 11, 2018
- Modified: Nov. 21, 2024