Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 3.3

    LOW
    CVE-2022-39906

    Improper access control vulnerability in SecTelephonyProvider prior to SMR Dec-2022 Release 1 allows attackers to access message information.... Read more

    Affected Products : android dex
    • EPSS Score: %0.02
    • Published: Dec. 08, 2022
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2024-30266

    wasmtime is a runtime for WebAssembly. The 19.0.0 release of Wasmtime contains a regression introduced during its development which can lead to a guest WebAssembly module causing a panic in the host runtime. A valid WebAssembly module, when executed at ru... Read more

    Affected Products : wasmtime
    • Published: Apr. 04, 2024
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2020-24366

    Sensitive information could be disclosed in the JetBrains YouTrack application before 2020.2.0 for Android via application backups.... Read more

    Affected Products : youtrack
    • EPSS Score: %0.00
    • Published: Nov. 16, 2020
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2022-31186

    NextAuth.js is a complete open source authentication solution for Next.js applications. An information disclosure vulnerability in `next-auth` before `v4.10.2` and `v3.29.9` allows an attacker with log access privilege to obtain excessive information such... Read more

    Affected Products : next-auth nextauth.js
    • EPSS Score: %0.06
    • Published: Aug. 01, 2022
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2022-23649

    Cosign provides container signing, verification, and storage in an OCI registry for the sigstore project. Prior to version 1.5.2, Cosign can be manipulated to claim that an entry for a signature exists in the Rekor transparency log even if it doesn't. Thi... Read more

    Affected Products : cosign
    • EPSS Score: %0.05
    • Published: Feb. 18, 2022
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2022-4773

    ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic was found in cloudsync. Affected by this vulnerability is the function getItem of the file src/main/java/cloudsync/connector/LocalFilesystemConnector.java. The manipulation leads to... Read more

    Affected Products : cloudsync
    • EPSS Score: %0.04
    • Published: Dec. 28, 2022
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2012-4046

    The D-Link DCS-932L camera with firmware 1.02 allows remote attackers to discover the password via a UDP broadcast packet, as demonstrated by running the D-Link Setup Wizard and reading the _paramR["P"] value.... Read more

    Affected Products : dcs-932l_firmware dcs-932l
    • EPSS Score: %0.05
    • Published: Dec. 24, 2012
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2012-0125

    Unspecified vulnerability in the WBEM implementation in HP HP-UX 11.31 allows local users to obtain access to diagnostic information via unknown vectors, a related issue to CVE-2012-0126.... Read more

    Affected Products : hp-ux
    • EPSS Score: %0.16
    • Published: Mar. 28, 2012
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2025-0900

    PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more

    • Published: Mar. 11, 2025
    • Modified: Jul. 07, 2025
    • Vuln Type: Information Disclosure
  • 3.3

    LOW
    CVE-2023-27703

    The Android version of pikpak v1.29.2 was discovered to contain an information leak via the debug interface.... Read more

    Affected Products : pikpak
    • EPSS Score: %0.04
    • Published: Apr. 12, 2023
    • Modified: Feb. 10, 2025
  • 3.3

    LOW
    CVE-2014-4206

    Unspecified vulnerability in the Hyperion Enterprise Performance Management Architect component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows local users to affect integrity and availability via unknown vectors related to Data Synchronizer.... Read more

    Affected Products : hyperion
    • EPSS Score: %0.08
    • Published: Jul. 17, 2014
    • Modified: Apr. 12, 2025
  • 3.3

    LOW
    CVE-2023-40127

    In multiple locations, there is a possible way to access screenshots due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.... Read more

    Affected Products : android
    • EPSS Score: %0.02
    • Published: Oct. 27, 2023
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2024-22333

    IBM Maximo Asset Management 7.6.1.3 and IBM Maximo Application Suite 8.10 and 8.11 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 279973.... Read more

    • Published: Jun. 13, 2024
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2018-0106

    A vulnerability in the ConfD server of the Cisco Elastic Services Controller (ESC) could allow an unauthenticated, local attacker to access sensitive information on a targeted system. The vulnerability is due to insufficient security restrictions. An atta... Read more

    • EPSS Score: %0.07
    • Published: Jan. 18, 2018
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2023-40136

    In setHeader of DialogFillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitat... Read more

    Affected Products : android
    • EPSS Score: %0.02
    • Published: Oct. 27, 2023
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2011-4060

    The runtime linker in QNX Neutrino RTOS 6.5.0 before Service Pack 1 does not properly clear the LD_DEBUG_OUTPUT and LD_DEBUG environment variables when a program is spawned from a setuid program, which allows local users to overwrite files via a symlink a... Read more

    Affected Products : neutrino_rtos
    • EPSS Score: %0.04
    • Published: Oct. 18, 2011
    • Modified: Apr. 11, 2025
  • 3.3

    LOW
    CVE-2021-26342

    In SEV guest VMs, the CPU may fail to flush the Translation Lookaside Buffer (TLB) following a particular sequence of operations that includes creation of a new virtual machine control block (VMCB). The failure to flush the TLB may cause the microcode to ... Read more

    • EPSS Score: %0.08
    • Published: May. 11, 2022
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2019-13762

    Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 79.0.3945.79 allowed a local attacker to spoof downloaded files via local code.... Read more

    • EPSS Score: %0.03
    • Published: Dec. 10, 2019
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2019-15919

    An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.... Read more

    Affected Products : linux_kernel leap
    • EPSS Score: %0.06
    • Published: Sep. 04, 2019
    • Modified: Nov. 21, 2024
  • 3.3

    LOW
    CVE-2020-29371

    An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.... Read more

    Affected Products : linux_kernel
    • EPSS Score: %0.09
    • Published: Nov. 28, 2020
    • Modified: Nov. 21, 2024
Showing 20 of 291401 Results