Latest CVE Feed
-
3.3
LOWCVE-2022-1249
A NULL pointer dereference flaw was found in pesign's cms_set_pw_data() function of the cms_common.c file. The function fails to handle the NULL pwdata invocation from daemon.c, which leads to an explicit NULL dereference and crash on all attempts to daem... Read more
Affected Products : pesign- EPSS Score: %0.13
- Published: Apr. 29, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-5449
A potential security vulnerability has been identified in certain HP Displays supporting the Theft Deterrence feature which may allow a monitor’s Theft Deterrence to be deactivated.... Read more
- EPSS Score: %0.07
- Published: Oct. 13, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-17264
In libyal liblnk before 20191006, liblnk_location_information_read_data in liblnk_location_information.c has a heap-based buffer over-read because an incorrect variable name is used for a certain offset. NOTE: the vendor has disputed this as described in ... Read more
Affected Products : liblnk- EPSS Score: %0.06
- Published: Oct. 06, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-29054
A missing cryptographic steps vulnerability [CWE-325] in the functions that encrypt the DHCP and DNS keys in Fortinet FortiOS version 7.2.0, 7.0.0 through 7.0.5, 6.4.0 through 6.4.9, 6.2.x and 6.0.x may allow an attacker in possession of the encrypted key... Read more
- EPSS Score: %0.07
- Published: Feb. 16, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20262
In ActivityManager, there is a possible way to check another process's capabilities due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.P... Read more
Affected Products : android- EPSS Score: %0.01
- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-28369
Brother iPrint&Scan V6.11.2 and earlier contains an improper access control vulnerability. This vulnerability may be exploited by the other app installed on the victim user's Android device, which may lead to displaying the settings and/or log information... Read more
Affected Products : iprint\&scan- EPSS Score: %0.08
- Published: May. 18, 2023
- Modified: Jan. 22, 2025
-
3.3
LOWCVE-2022-42838
An issue with app access to camera data was addressed with improved logic. This issue is fixed in macOS Ventura 13. A camera extension may be able to continue receiving video after the app which activated was closed.... Read more
Affected Products : macos- EPSS Score: %0.09
- Published: Feb. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-2565
Samsung SecEmailSync on SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows attackers to read sent e-mail messages, aka SVE-2015-5081.... Read more
- EPSS Score: %0.08
- Published: Apr. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2016-2567
secfilter in the Samsung kernel for Android on SM-N9005 build N9005XXUGBOB6 (Note 3) and SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows attackers to bypass URL filtering by inserting an "exceptional URL" in the query string, as demonstrated by th... Read more
- EPSS Score: %0.08
- Published: Apr. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2024-3125
A vulnerability classified as problematic was found in Zebra ZTC GK420d 1.0. This vulnerability affects unknown code of the file /settings of the component Alert Setup Page. The manipulation of the argument Address leads to cross site scripting. The attac... Read more
Affected Products :- Published: Apr. 01, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-2135
A vulnerability was found in Bdtask Hospita AutoManager up to 20240223 and classified as problematic. This issue affects some unknown processing of the file /hospital_activities/birth/form of the component Hospital Activities Page. The manipulation of the... Read more
Affected Products :- Published: Mar. 03, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-39341
"FFRI yarai", "FFRI yarai Home and Business Edition" and their OEM products handle exceptional conditions improperly, which may lead to denial-of-service (DoS) condition. Affected products and versions are as follows: FFRI yarai versions 3.4.0 to 3.4.6 ... Read more
- EPSS Score: %0.03
- Published: Aug. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-10734
A vulnerability was found in keycloak in the way that the OIDC logout endpoint does not have CSRF protection. Versions shipped with Red Hat Fuse 7, Red Hat Single Sign-on 7, and Red Hat Openshift Application Runtimes are believed to be vulnerable.... Read more
Affected Products : keycloak single_sign-on keycloak jboss_fuse openshift_application_runtimes build_of_keycloak- EPSS Score: %0.02
- Published: Feb. 11, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2018-1000150
An exposure of sensitive information vulnerability exists in Jenkins Reverse Proxy Auth Plugin 1.5 and older in ReverseProxySecurityRealm#authContext that allows attackers with local file system access to obtain a list of authorities for logged in users.... Read more
Affected Products : reverse_proxy_auth- EPSS Score: %0.01
- Published: Apr. 05, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-1176
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local user to obtain sensitive information due to inappropriate data retention of attachments. IBM X-Force ID: 123299.... Read more
- EPSS Score: %0.05
- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2013-4209
Automatic Bug Reporting Tool (ABRT) before 2.1.6 allows local users to obtain sensitive information about arbitrary files via vectors related to sha1sums.... Read more
Affected Products : automatic_bug_reporting_tool- EPSS Score: %0.04
- Published: May. 01, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-2120
latex2man in texlive-extra-utils 2011.20120322, and possibly other versions or packages, when used with the H or T option, allows local users to overwrite arbitrary files via a symlink attack on a temporary file.... Read more
Affected Products : texlive-extra-utils- EPSS Score: %0.06
- Published: May. 18, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2021-22468
A component of the HarmonyOS has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability. Local attackers may exploit this vulnerability to cause kernel address leakage.... Read more
Affected Products : harmonyos- EPSS Score: %0.02
- Published: Oct. 28, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-5636
Unlock.exe in Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not associate password failures with a device ID, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism b... Read more
Affected Products : endpoint_security- EPSS Score: %0.03
- Published: Nov. 30, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-40096
The com.cascadialabs.who (aka Who - Caller ID, Spam Block) application 15.0 for Android places sensitive information in the system log.... Read more
Affected Products : who- Published: Aug. 05, 2024
- Modified: Oct. 28, 2024