Latest CVE Feed
-
3.3
LOWCVE-2010-2794
The SPICE (aka spice-xpi) plug-in 2.2 for Firefox allows local users to overwrite arbitrary files via a symlink attack on an unspecified log file.... Read more
- EPSS Score: %0.03
- Published: Aug. 30, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2010-0156
Puppet 0.24.x before 0.24.9 and 0.25.x before 0.25.2 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/daemonout, (2) /tmp/puppetdoc.txt, (3) /tmp/puppetdoc.tex, or (4) /tmp/puppetdoc.aux temporary file.... Read more
Affected Products : puppet- EPSS Score: %0.04
- Published: Mar. 03, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-10183
Virt-install(1) utility used to provision new virtual machines has introduced an option '--unattended' to create VMs without user interaction. This option accepts guest VM password as command line arguments, thus leaking them to others users on the system... Read more
- EPSS Score: %0.14
- Published: Jul. 03, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-48727
NULL pointer dereference in some Intel(R) oneVPL software before version 23.3.5 may allow an authenticated user to potentially enable information disclosure via local access.... Read more
Affected Products :- Published: May. 16, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-2285
The SMB PIPE dissector in Wireshark 0.8.20 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors.... Read more
Affected Products : wireshark- EPSS Score: %0.49
- Published: Jun. 15, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-40838
A privacy issue was addressed by moving sensitive data to a protected location. This issue is fixed in macOS Sequoia 15. A malicious app may be able to access notifications from the user's device.... Read more
Affected Products : macos- Published: Sep. 17, 2024
- Modified: Mar. 24, 2025
-
3.3
LOWCVE-2024-0076
NVIDIA CUDA toolkit for all platforms contains a vulnerability in cuobjdump and nvdisasm where an attacker may cause a crash by tricking a user into reading a malformed ELF file. A successful exploit of this vulnerability may lead to a partial denial of ... Read more
Affected Products : cuda_toolkit- Published: Apr. 05, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-0109
NVIDIA CUDA Toolkit contains a vulnerability in command `cuobjdump` where a user may cause a crash by passing in a malformed ELF file. A successful exploit of this vulnerability may cause an out of bounds read in the unprivileged process memory which coul... Read more
Affected Products : cuda_toolkit- Published: Aug. 31, 2024
- Modified: Sep. 18, 2024
-
3.3
LOWCVE-2025-46804
A minor information leak when running Screen with setuid-root privileges allows unprivileged users to deduce information about a path that would otherwise not be available. Affected are older Screen versions, as well as version 5.0.0.... Read more
Affected Products :- Published: May. 26, 2025
- Modified: May. 28, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2023-40442
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8. An app may be able to read sensitive location information.... Read more
- EPSS Score: %0.06
- Published: Sep. 12, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-1048
A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rena... Read more
- EPSS Score: %0.01
- Published: Feb. 06, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-24121
A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Mar. 24, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2015-8946
ecryptfs-setup-swap in eCryptfs before 111 does not prevent the unencrypted swap partition from activating during boot when using GPT partitioning and certain versions of systemd, which allows local users to obtain sensitive information via unspecified ve... Read more
- EPSS Score: %0.13
- Published: Jul. 22, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2024-21108
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where... Read more
Affected Products : vm_virtualbox- Published: Apr. 16, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2017-1681
IBM WebSphere Application Server (IBM Liberty for Java for Bluemix 3.15) could allow a local attacker to obtain sensitive information, caused by improper handling of application requests, which could allow unauthorized access to read a file. IBM X-Force I... Read more
Affected Products : liberty- EPSS Score: %0.12
- Published: Jan. 11, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-36085
The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).... Read more
- EPSS Score: %0.02
- Published: Jul. 01, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-7220
Virtual Secure Mode in Microsoft Windows 10 allows local users to obtain sensitive information via a crafted application, aka "Virtual Secure Mode Information Disclosure Vulnerability."... Read more
Affected Products : windows_10- EPSS Score: %1.46
- Published: Nov. 10, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2013-2929
The Linux kernel before 3.12.2 does not properly use the get_dumpable function, which allows local users to bypass intended ptrace restrictions or obtain sensitive information from IA64 scratch registers via a crafted application, related to kernel/ptrace... Read more
Affected Products : linux_kernel- EPSS Score: %0.01
- Published: Dec. 09, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-41954
MPXJ is an open source library to read and write project plans from a variety of file formats and databases. On Unix-like operating systems (not Windows or macos), MPXJ's use of `File.createTempFile(..)` results in temporary files being created with the p... Read more
Affected Products : mpxj- EPSS Score: %0.02
- Published: Nov. 25, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-6349
The machinectl command in oci-register-machine allows local users to list running containers and possibly obtain sensitive information by running that command.... Read more
Affected Products : oci-register-machine- EPSS Score: %0.13
- Published: Mar. 29, 2017
- Modified: Apr. 20, 2025