Latest CVE Feed
-
3.3
LOWCVE-2023-46270
MacPaw The Unarchiver before 4.3.6 contains vulnerability related to missing quarantine attributes for extracted items.... Read more
Affected Products :- Published: Apr. 29, 2024
- Modified: Mar. 28, 2025
-
3.3
LOWCVE-2023-39978
ImageMagick before 6.9.12-91 allows attackers to cause a denial of service (memory consumption) in Magick::Draw.... Read more
- EPSS Score: %0.04
- Published: Aug. 08, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-3538
Pulp in Red Hat CloudForms before 1.1 logs administrative passwords in a world-readable file, which allows local users to read pulp administrative passwords by reading production.log.... Read more
- EPSS Score: %0.19
- Published: Jan. 04, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-1075
A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec->tx_ready.... Read more
Affected Products : linux_kernel- EPSS Score: %0.01
- Published: Mar. 27, 2023
- Modified: Feb. 24, 2025
-
3.3
LOWCVE-2013-5144
Passcode Lock in Apple iOS before 7.0.3 on iPhone devices allows physically proximate attackers to bypass an intended passcode requirement, and dial arbitrary telephone numbers, by tapping the emergency-call button during a certain notification and camera... Read more
Affected Products : iphone_os- EPSS Score: %0.06
- Published: Oct. 24, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-5160
Passcode Lock in Apple iOS before 7.0.2 on iPhone devices allows physically proximate attackers to bypass an intended passcode requirement, and dial arbitrary telephone numbers, by making a series of taps of the emergency-call button to trigger a NULL poi... Read more
Affected Products : iphone_os- EPSS Score: %0.05
- Published: Sep. 28, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-6335
The Backup-Archive client in IBM Tivoli Storage Manager (TSM) for Space Management 5.x and 6.x before 6.2.5.3, 6.3.x before 6.3.2, 6.4.x before 6.4.2, and 7.1.x before 7.1.0.3 on Linux and AIX, and 5.x and 6.x before 6.1.5.6 on Solaris and HP-UX, does not... Read more
- EPSS Score: %0.03
- Published: Aug. 26, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2013-2102
The default configuration of Red Hat JBoss Portal before 6.1.0 enables the JGroups diagnostics service with no authentication when a JGroups channel is started, which allows remote attackers to obtain sensitive information (diagnostics) by accessing the s... Read more
- EPSS Score: %0.16
- Published: Oct. 28, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-4459
LightDM 1.7.5 through 1.8.3 and 1.9.x before 1.9.2 does not apply the AppArmor profile to the Guest account, which allows local users to bypass intended restrictions by leveraging the Guest account.... Read more
- EPSS Score: %0.06
- Published: Nov. 23, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-4472
The openTempFile function in goo/gfile.cc in Xpdf and Poppler 0.24.3 and earlier, when running on a system other than Unix, allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names.... Read more
Affected Products : poppler- EPSS Score: %0.07
- Published: Apr. 22, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2012-3826
Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.... Read more
Affected Products : wireshark- EPSS Score: %1.20
- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-4016
Under some circumstances, this weakness allows a user who has access to run the “ps” utility on a machine, the ability to write almost unlimited amounts of unfiltered data into the process heap.... Read more
- EPSS Score: %0.01
- Published: Aug. 02, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-5397
Unspecified vulnerability in the Webservice Axis Gateway in IBM Rational Focal Point 6.4 before devfix1, 6.4.1.3 before devfix1, 6.5.1 before devfix1, 6.5.2 before devfix4, 6.5.2.3 before devfix9, 6.6 before devfix5, 6.6.0.1 before devfix2, and 6.6.1 allo... Read more
Affected Products : rational_focal_point- EPSS Score: %0.11
- Published: Dec. 18, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-5398
Unspecified vulnerability in the Webservice Axis Gateway in IBM Rational Focal Point 6.4 before devfix1, 6.4.1.3 before devfix1, 6.5.1 before devfix1, 6.5.2 before devfix4, 6.5.2.3 before devfix9, 6.6 before devfix5, 6.6.0.1 before devfix2, and 6.6.1 allo... Read more
Affected Products : rational_focal_point- EPSS Score: %0.11
- Published: Dec. 18, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-1444
A certain Debian patch for txt2man 1.5.5, as used in txt2man 1.5.5-2, 1.5.5-4, and others, allows local users to overwrite arbitrary files via a symlink attack on /tmp/2222.... Read more
- EPSS Score: %0.05
- Published: Sep. 30, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2007-0521
The Sony Ericsson K700i and W810i phones allow remote attackers to cause a denial of service (continual modal dialogs and UI unavailability) by repeatedly trying to OBEX push a file over Bluetooth, as demonstrated by ussp-push.... Read more
- EPSS Score: %0.24
- Published: Jan. 26, 2007
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2023-35022
IBM InfoSphere Information Server 11.7 could allow a local user to update projects that they do not have the authorization to access. IBM X-Force ID: 258254.... Read more
Affected Products : infosphere_information_server- Published: Jun. 30, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-34640
Improper access control vulnerability in BGProtectManager prior to SMR Sep-2024 Release 1 allows local attackers to bypass restriction of process expiration.... Read more
- Published: Sep. 04, 2024
- Modified: Sep. 05, 2024
-
3.3
LOWCVE-2024-30135
HCL DRYiCE AEX is potentially impacted by disclosure of sensitive information in the mobile application when a snapshot is taken.... Read more
Affected Products :- Published: Jun. 28, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-42948
This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14. A Wi-Fi password may not be deleted when activating a Mac in macOS Recovery.... Read more
Affected Products : macos- Published: Jul. 29, 2024
- Modified: Mar. 17, 2025