Latest CVE Feed
-
3.3
LOWCVE-2007-0523
The Nokia N70 phone allows remote attackers to cause a denial of service (continual modal dialogs and UI unavailability) by repeatedly trying to OBEX push a file over Bluetooth, as demonstrated by ussp-push.... Read more
Affected Products : n70- EPSS Score: %0.24
- Published: Jan. 26, 2007
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2024-21151
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris ex... Read more
- Published: Jul. 16, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2025-21860
In the Linux kernel, the following vulnerability has been resolved: mm/zswap: fix inconsistency when zswap_store_page() fails Commit b7c0ccdfbafd ("mm: zswap: support large folios in zswap_store()") skips charging any zswap entries when it failed to zsw... Read more
Affected Products : linux_kernel- Published: Mar. 12, 2025
- Modified: Apr. 16, 2025
-
3.3
LOWCVE-2024-51491
notion-go is a collection of libraries for supporting sign and verify OCI artifacts. Based on Notary Project specifications. The issue was identified during Quarkslab's security audit on the Certificate Revocation List (CRL) based revocation check feature... Read more
Affected Products : notation-go- Published: Jan. 13, 2025
- Modified: Jan. 14, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2024-47738
In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: don't use rate mask for offchannel TX either Like the commit ab9177d83c04 ("wifi: mac80211: don't use rate mask for scanning"), ignore incorrect settings to avoid no sup... Read more
Affected Products : linux_kernel- Published: Oct. 21, 2024
- Modified: Oct. 23, 2024
-
3.3
LOWCVE-2023-38113
Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulne... Read more
- Published: May. 03, 2024
- Modified: Aug. 12, 2025
-
3.3
LOWCVE-2020-8908
A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, o... Read more
- EPSS Score: %0.07
- Published: Dec. 10, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-5045
The Administration and Reporting tool in IBM Rational License Key Server (RLKS) before 8.1.4.9 iFix 04 allows local users to obtain sensitive information via unspecified vectors. IBM X-Force ID: 106938.... Read more
Affected Products : rational_license_key_server- EPSS Score: %0.04
- Published: Mar. 26, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-0245
Under certain circumstances, a user opt-in setting that Focus should require authentication before use could have been be bypassed. This vulnerability affects Firefox < 134.... Read more
Affected Products : firefox- Published: Jan. 07, 2025
- Modified: Apr. 03, 2025
- Vuln Type: Authentication
-
3.3
LOWCVE-2025-23378
Dell PowerScale OneFS, versions 9.4.0.0 through 9.10.0.0, contains an exposure of information through directory listing vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to information disclos... Read more
- Published: Apr. 10, 2025
- Modified: Jul. 15, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2021-34563
In PEPPERL+FUCHS WirelessHART-Gateway 3.0.8 and 3.0.9 the HttpOnly attribute is not set on a cookie. This allows the cookie's value to be read or set by client-side JavaScript.... Read more
- EPSS Score: %0.10
- Published: Aug. 31, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-24145
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sequoia 15.3, iOS 18.3 and iPadOS 18.3. An app may be able to view a contact's phone number in system logs.... Read more
- Published: Jan. 27, 2025
- Modified: Feb. 04, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-20102
in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read.... Read more
Affected Products : openharmony- Published: Apr. 07, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2025-22452
in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read.... Read more
Affected Products : openharmony- Published: Apr. 07, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2025-22842
in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read.... Read more
Affected Products : openharmony- Published: Apr. 07, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2025-24304
in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds write.... Read more
Affected Products : openharmony- Published: Apr. 07, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2025-25057
in OpenHarmony v5.0.2 and prior versions allow a local attacker case DOS through missing release of memory.... Read more
Affected Products : openharmony- Published: Apr. 07, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2025-27534
in OpenHarmony v5.0.2 and prior versions allow a local attacker case DOS through missing release of memory.... Read more
Affected Products : openharmony- Published: Apr. 07, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2022-29053
A missing cryptographic steps vulnerability [CWE-325] in the functions that encrypt the keytab files in FortiOS version 7.2.0, 7.0.0 through 7.0.5 and below 7.0.0 may allow an attacker in possession of the encrypted file to decipher it.... Read more
Affected Products : fortios- EPSS Score: %0.06
- Published: Sep. 06, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-38205
drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).... Read more
- EPSS Score: %0.08
- Published: Aug. 08, 2021
- Modified: Nov. 21, 2024