Latest CVE Feed
-
3.3
LOWCVE-2012-4288
Integer overflow in the dissect_xtp_ecntl function in epan/dissectors/packet-xtp.c in the XTP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop or application... Read more
- EPSS Score: %0.97
- Published: Aug. 16, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2014-2667
Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerabil... Read more
Affected Products : python- EPSS Score: %0.05
- Published: Nov. 16, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2017-1422
IBM MaaS360 DTM all versions up to 3.81 does not perform proper verification for user rights of certain applications which could disclose sensitive information. IBM X-Force ID: 127412.... Read more
Affected Products : maas360_dtm- EPSS Score: %0.13
- Published: Aug. 22, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2021-25398
Intent redirection vulnerability in Bixby Voice prior to version 3.1.12 allows attacker to access contacts.... Read more
Affected Products : bixby_voice- EPSS Score: %0.06
- Published: Jun. 11, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-2978
IBM Sametime 8.5.2 and 9.0 could store potentially sensitive information from the browser cache locally that could be available to a local user. IBM X-Force ID: 113938.... Read more
Affected Products : sametime- EPSS Score: %0.05
- Published: Aug. 29, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2019-14412
Maketext in cPanel before 78.0.2 allows format-string injection in the DCV check_domains_via_dns UAPI (SEC-474).... Read more
Affected Products : cpanel- EPSS Score: %0.07
- Published: Jul. 30, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-18422
In cPanel before 66.0.2, EasyApache 4 conversion sets weak domlog ownership and permissions (SEC-272).... Read more
Affected Products : cpanel- EPSS Score: %0.05
- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-15332
The Lava Z61 Android device with a build fingerprint of LAVA/Z61_2GB/Z61_2GB:8.1.0/O11019/1533889281:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.27) that allows an... Read more
- EPSS Score: %0.11
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-14402
cPanel before 78.0.18 unsafely determines terminal capabilities by using infocmp (SEC-481).... Read more
Affected Products : cpanel- EPSS Score: %0.07
- Published: Jul. 30, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-2297
Jenkins SMS Notification Plugin 1.2 and earlier stores an access token unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.... Read more
Affected Products : sms_notification- EPSS Score: %0.01
- Published: Oct. 08, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20249
In LocaleManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User... Read more
Affected Products : android- EPSS Score: %0.01
- Published: Aug. 11, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-53870
NVIDIA CUDA toolkit for all platforms contains a vulnerability in the cuobjdump binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial ... Read more
Affected Products : cuda_toolkit- Published: Feb. 25, 2025
- Modified: Feb. 25, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2011-1749
The nfs_addmntent function in support/nfs/nfs_mntent.c in the mount.nsf tool in nfs-utils before 1.2.4 attempts to append to the /etc/mtab file without first checking whether resource limits would interfere, which allows local users to corrupt this file v... Read more
Affected Products : nfs-utils- EPSS Score: %0.16
- Published: Feb. 26, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2020-15859
QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address.... Read more
- EPSS Score: %0.03
- Published: Jul. 21, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-53872
NVIDIA CUDA toolkit for all platforms contains a vulnerability in the cuobjdump binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial ... Read more
Affected Products : cuda_toolkit- Published: Feb. 25, 2025
- Modified: Feb. 25, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2012-4293
plugins/ethercat/packet-ecatmb.c in the EtherCAT Mailbox dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 does not properly handle certain integer fields, which allows remote attackers to cause a denial of service (a... Read more
- EPSS Score: %0.97
- Published: Aug. 16, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-38605
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user’s current location.... Read more
- EPSS Score: %0.08
- Published: Sep. 06, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-40792
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15. A malicious app may be able to change network settings.... Read more
Affected Products : macos- Published: Oct. 28, 2024
- Modified: Mar. 18, 2025
-
3.3
LOWCVE-2015-3239
Off-by-one error in the dwarf_to_unw_regnum function in include/dwarf_i.h in libunwind 1.1 allows local users to have unspecified impact via invalid dwarf opcodes.... Read more
Affected Products : libunwind- EPSS Score: %0.09
- Published: Aug. 26, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2020-14354
A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulner... Read more
- EPSS Score: %0.19
- Published: May. 13, 2021
- Modified: Nov. 21, 2024