Latest CVE Feed
-
3.3
LOWCVE-2022-47111
7-Zip 22.01 does not report an error for certain invalid xz files, involving block flags and reserved bits. Some later versions are unaffected.... Read more
Affected Products : 7-zip- Published: Apr. 19, 2025
- Modified: Aug. 18, 2025
-
3.3
LOWCVE-2023-28195
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3. An app may be able to read sensitive location information.... Read more
Affected Products : macos- EPSS Score: %0.09
- Published: Sep. 06, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-4455
The Subscription Manager package (aka subscription-manager) before 1.17.7-1 for Candlepin uses weak permissions (755) for subscription-manager cache directories, which allows local users to obtain sensitive information by reading files in the directories.... Read more
- EPSS Score: %0.05
- Published: Apr. 14, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-27409
A vulnerability has been identified in SCALANCE LPE9403 (All versions < V2.1). A path traversal vulnerability was found in the `deviceinfo` binary via the `mac` parameter. This could allow an authenticated attacker with access to the SSH interface on the ... Read more
- EPSS Score: %0.07
- Published: May. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-37703
In Amanda 3.5.1, an information leak vulnerability was found in the calcsize SUID binary. An attacker can abuse this vulnerability to know if a directory exists or not anywhere in the fs. The binary will use `opendir()` as root directly without checking t... Read more
Affected Products : amanda- EPSS Score: %1.29
- Published: Sep. 13, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-24100
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access information about a user's contacts.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Feb. 05, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-23378
Dell PowerScale OneFS, versions 9.4.0.0 through 9.10.0.0, contains an exposure of information through directory listing vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to information disclos... Read more
- Published: Apr. 10, 2025
- Modified: Jul. 15, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-0245
Under certain circumstances, a user opt-in setting that Focus should require authentication before use could have been be bypassed. This vulnerability affects Firefox < 134.... Read more
Affected Products : firefox- Published: Jan. 07, 2025
- Modified: Apr. 03, 2025
- Vuln Type: Authentication
-
3.3
LOWCVE-2021-25316
A Insecure Temporary File vulnerability in s390-tools of SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-SP2 allows local attackers to prevent VM live migrations This issue affects: SUSE Linux Enterprise Server 12-SP5 s390-tools versi... Read more
- EPSS Score: %0.04
- Published: Apr. 14, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-2873
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low privileged attacker with logon to ... Read more
- EPSS Score: %0.07
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-31153
please before 0.4 allows a local unprivileged attacker to gain knowledge about the existence of files or directories in privileged locations via the search_path function, the --check option, or the -d option.... Read more
Affected Products : please- EPSS Score: %0.05
- Published: May. 27, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-42336
Mishandling of guest SSBD selection on AMD hardware The current logic to set SSBD on AMD Family 17h and Hygon Family 18h processors requires that the setting of SSBD is coordinated at a core level, as the setting is shared between threads. Logic was intro... Read more
Affected Products : xen- EPSS Score: %0.06
- Published: May. 17, 2023
- Modified: Jan. 22, 2025
-
3.3
LOWCVE-2015-1043
The Host Guest File System (HGFS) in VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, and VMware Fusion 6.x before 6.0.5 and 7.x before 7.0.1 allows guest OS users to cause a guest OS denial of service via unspecified vectors.... Read more
- EPSS Score: %0.20
- Published: Jan. 29, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2022-37376
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a ma... Read more
- EPSS Score: %0.84
- Published: Mar. 29, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-38022
Windows Kernel Elevation of Privilege Vulnerability... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 +11 more products- EPSS Score: %0.27
- Published: Oct. 11, 2022
- Modified: Jan. 02, 2025
-
3.3
LOWCVE-2020-24512
Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.... Read more
- EPSS Score: %0.05
- Published: Jun. 09, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2014-9770
tmpfiles.d/systemd.conf in systemd before 214 uses weak permissions for journal files under (1) /run/log/journal/%m and (2) /var/log/journal/%m, which allows local users to obtain sensitive information by reading these files.... Read more
Affected Products : opensuse- EPSS Score: %0.10
- Published: Apr. 20, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2008-3933
Wireshark (formerly Ethereal) 0.10.14 through 1.0.2 allows attackers to cause a denial of service (crash) via a packet with crafted zlib-compressed data that triggers an invalid read in the tvb_uncompress function.... Read more
Affected Products : wireshark- EPSS Score: %0.17
- Published: Sep. 04, 2008
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2010-0789
fusermount in FUSE before 2.7.5, and 2.8.x before 2.8.2, allows local users to unmount an arbitrary FUSE filesystem share via a symlink attack on a mountpoint.... Read more
Affected Products : fuse- EPSS Score: %0.06
- Published: Mar. 02, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2016-5498
Unspecified vulnerability in the RDBMS Security component in Oracle Database Server 11.2.0.4 and 12.1.0.2 allows local users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2016-5499.... Read more
Affected Products : database_server- EPSS Score: %0.11
- Published: Oct. 25, 2016
- Modified: Apr. 12, 2025