Latest CVE Feed
-
3.3
LOWCVE-2019-0183
Insufficient password protection in the attestation database for Open CIT may allow an authenticated user to potentially enable information disclosure via local access.... Read more
- EPSS Score: %0.05
- Published: Jun. 13, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-36877
Exposure of Sensitive Information in FaqSymptomCardViewModel in Samsung Members prior to versions 4.3.00.11 in Global and 14.0.02.4 in China allows local attackers to access device identification via log.... Read more
- EPSS Score: %0.10
- Published: Sep. 09, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20340
In SELinux policy, there is a possible way of inferring which websites are being opened in the browser due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is n... Read more
Affected Products : android- EPSS Score: %0.01
- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-20513
An insufficient bounds check in PMFW (Power Management Firmware) may allow an attacker to utilize a malicious VF (virtualization function) to send a malformed message, potentially resulting in a denial of service.... Read more
Affected Products :- Published: Aug. 13, 2024
- Modified: Oct. 29, 2024
-
3.3
LOWCVE-2022-20241
In Messaging, there is a possible way to attach a private file to an SMS message due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitat... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Aug. 11, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-24511
Improper initialization in the Linux kernel-mode driver for some Intel(R) I350 Series Ethernet before version 5.19.2 may allow an authenticated user to potentially enable Information disclosure via data exposure.... Read more
Affected Products :- Published: Aug. 12, 2025
- Modified: Aug. 13, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2022-20280
In MMSProvider, there is a possible read of protected data due to improper input validationSQL injection. This could lead to local information disclosure of sms/mms data with User execution privileges needed. User interaction is not needed for exploitatio... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-23188
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access.... Read more
Affected Products : wi-fi_6_ax201_firmware wi-fi_6_ax200_firmware wireless-ac_9560_firmware wireless-ac_9462_firmware wireless-ac_9461_firmware wireless-ac_9260_firmware dual_band_wireless-ac_8265_firmware dual_band_wireless-ac_8260_firmware dual_band_wireless-ac_3168_firmware dual_band_wireless-ac_3165_firmware +26 more products- EPSS Score: %0.13
- Published: Aug. 18, 2022
- Modified: May. 05, 2025
-
3.3
LOWCVE-2025-21022
Improper access control in Galaxy Wearable prior to version 2.2.63.25042861 allows local attackers to access sensitive information.... Read more
Affected Products : galaxy_wearable- Published: Aug. 06, 2025
- Modified: Aug. 06, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2022-20318
In PackageInstaller, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. U... Read more
Affected Products : android- EPSS Score: %0.01
- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-31870
IBM Db2 for i 7.2, 7.3, 7.4, and 7.5 supplies user defined table function is vulnerable to user enumeration by a local authenticated attacker, without having authority to the related *USRPRF objects. This can be used by a malicious actor to gather inform... Read more
Affected Products : i- Published: Jun. 15, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-0988
In getLaunchedFromUid and getLaunchedFromPackage of ActivityClientController.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local informatio... Read more
Affected Products : android- EPSS Score: %0.01
- Published: Dec. 15, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2014-8610
AndroidManifest.xml in Android before 5.0.0 does not require the SEND_SMS permission for the SmsReceiver receiver, which allows attackers to send stored SMS messages, and consequently transmit arbitrary new draft SMS messages or trigger additional per-mes... Read more
Affected Products : android- EPSS Score: %0.06
- Published: Dec. 15, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2022-39074
There is an unauthorized access vulnerability in some ZTE mobile phones. If a malicious application is installed on the phone, it could start a non-public interface of an application without user permission.... Read more
- EPSS Score: %0.04
- Published: May. 30, 2023
- Modified: Jan. 13, 2025
-
3.3
LOWCVE-2017-17330
Huawei AR3200 V200R005C32; V200R006C10; V200R006C11; V200R007C00; V200R007C01; V200R007C02; V200R008C00; V200R008C10; V200R008C20; V200R008C30; NGFW Module V500R001C00; V500R001C20; V500R002C00 have a memory leak vulnerability. The software does not relea... Read more
- EPSS Score: %0.03
- Published: Mar. 09, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-27330
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
3.3
LOWCVE-2017-1270
IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 1247... Read more
Affected Products : security_guardium- EPSS Score: %0.05
- Published: Dec. 20, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2024-3141
A vulnerability has been found in Clavister E10 and E80 up to 14.00.10 and classified as problematic. This vulnerability affects unknown code of the file /?Page=Node&OBJ=/System/AdvancedSettings/DeviceSettings/MiscSettings of the component Misc Settings P... Read more
Affected Products :- Published: Apr. 01, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-54125
Improper authorization in handler for custom URL scheme issue in "Shonen Jump+" App for Android versions prior to 4.0.0 allows an attacker to lead a user to access an arbitrary website via the vulnerable App. As a result, the user may become a victim of a... Read more
Affected Products :- Published: Dec. 17, 2024
- Modified: Dec. 17, 2024
-
3.3
LOWCVE-2024-23081
ThreeTen Backport v1.6.8 was discovered to contain a NullPointerException via the component org.threeten.bp.LocalDate::compareTo(ChronoLocalDate). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine ... Read more
Affected Products :- Published: Apr. 08, 2024
- Modified: Nov. 21, 2024