Latest CVE Feed
-
3.3
LOWCVE-2021-34951
Foxit PDF Reader Annotation Use of Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exp... Read more
- Published: May. 07, 2024
- Modified: Aug. 07, 2025
-
3.3
LOWCVE-2022-2061
Heap-based Buffer Overflow in GitHub repository hpjansson/chafa prior to 1.12.0.... Read more
Affected Products : chafa- EPSS Score: %0.06
- Published: Jun. 13, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-5551
Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.... Read more
- EPSS Score: %0.08
- Published: Nov. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-23498
A logic issue was addressed with improved state management. This issue is fixed in iOS 15.7.3 and iPadOS 15.7.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. The quoted original message may be selected from the wrong email when forwarding an email from a... Read more
- EPSS Score: %0.03
- Published: Feb. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-22808
An issue was discovered in the Arm Android Gralloc Module. A non-privileged user can read a small portion of the allocator process memory. This affects Bifrost r24p0 through r41p0 before r42p0, Valhall r24p0 through r41p0 before r42p0, and Avalon r41p0 be... Read more
- EPSS Score: %0.08
- Published: Apr. 11, 2023
- Modified: Feb. 11, 2025
-
3.3
LOWCVE-2023-38069
In JetBrains IntelliJ IDEA before 2023.1.4 license dialog could be suppressed in certain cases... Read more
Affected Products : intellij_idea- EPSS Score: %0.00
- Published: Jul. 12, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-47317
In the Linux kernel, the following vulnerability has been resolved: powerpc/bpf: Fix detecting BPF atomic instructions Commit 91c960b0056672 ("bpf: Rename BPF_XADD and prepare to encode other atomics in .imm") converted BPF_XADD to BPF_ATOMIC and added ... Read more
Affected Products : linux_kernel- Published: May. 21, 2024
- Modified: May. 12, 2025
-
3.3
LOWCVE-2017-1381
IBM WebSphere Application Server Proxy Server or On-demand-router (ODR) 7.0, 8.0, 8.5, 9.0 and could allow a local attacker to obtain sensitive information, caused by stale data being cached and then served. IBM X-Force ID: 127152.... Read more
Affected Products : websphere_application_server- EPSS Score: %0.06
- Published: Jul. 21, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2020-3504
A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of CLI co... Read more
Affected Products : nx-os firepower_extensible_operating_system unified_computing_system nexus_7000 nexus_1000v nexus_5548p nexus_5548up nexus_5596up nexus_3048 nexus_3548 +99 more products- EPSS Score: %0.17
- Published: Aug. 27, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-7138
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Directory Utility" component. It allows local users to discover the Apple ID of the computer's owner.... Read more
- EPSS Score: %0.06
- Published: Oct. 23, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2019-11485
Sander Bos discovered Apport's lock file was in a world-writable directory which allowed all users to prevent crash handling.... Read more
- EPSS Score: %0.10
- Published: Feb. 08, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-0175
The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to obtain sensitive information about k... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_vista- EPSS Score: %0.75
- Published: May. 11, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2020-16126
An Ubuntu-specific modification to AccountsService in versions before 0.6.55-0ubuntu13.2, among other earlier versions, improperly dropped the ruid, allowing untrusted users to send signals to AccountService, thus stopping it from handling D-Bus messages ... Read more
Affected Products : accountsservice- EPSS Score: %0.89
- Published: Nov. 11, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-2961
A segmentation fault flaw was found in the Advancecomp package. This may lead to decreased availability.... Read more
Affected Products : advancecomp- EPSS Score: %0.02
- Published: Jun. 06, 2023
- Modified: Jan. 07, 2025
-
3.3
LOWCVE-2024-2213
An issue was discovered in zenml-io/zenml versions up to and including 0.55.4. Due to improper authentication mechanisms, an attacker with access to an active user session can change the account password without needing to know the current password. This ... Read more
Affected Products : zenml- Published: Jun. 06, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-6658
PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Jun. 25, 2025
- Modified: Jul. 07, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2022-47111
7-Zip 22.01 does not report an error for certain invalid xz files, involving block flags and reserved bits. Some later versions are unaffected.... Read more
Affected Products : 7-zip- Published: Apr. 19, 2025
- Modified: Aug. 18, 2025
-
3.3
LOWCVE-2010-3316
The run_coprocess function in pam_xauth.c in the pam_xauth module in Linux-PAM (aka pam) before 1.1.2 does not check the return values of the setuid, setgid, and setgroups system calls, which might allow local users to read arbitrary files by executing a ... Read more
Affected Products : linux-pam- EPSS Score: %0.04
- Published: Jan. 24, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2017-5084
Inappropriate implementation in image-burner in Google Chrome OS prior to 59.0.3071.92 allowed a local attacker to read local files via dbus-send commands to a BurnImage D-Bus endpoint.... Read more
Affected Products : chrome_os- EPSS Score: %0.03
- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-28195
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3. An app may be able to read sensitive location information.... Read more
Affected Products : macos- EPSS Score: %0.09
- Published: Sep. 06, 2023
- Modified: Nov. 21, 2024