Latest CVE Feed
-
3.3
LOWCVE-2016-6349
The machinectl command in oci-register-machine allows local users to list running containers and possibly obtain sensitive information by running that command.... Read more
Affected Products : oci-register-machine- EPSS Score: %0.13
- Published: Mar. 29, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2017-1086
In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p4, 11.0-RELEASE-p15, 10.4-STABLE, 10.4-RELEASE-p3, and 10.3-RELEASE-p24, not all information in the struct ptrace_lwpinfo is relevant for the state of any thread, and the kernel does not fill the irrelevant byt... Read more
Affected Products : freebsd- EPSS Score: %0.08
- Published: Nov. 16, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2024-54475
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2, macOS Ventura 13.7.2. An app may be able to determine a user’s current location.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Mar. 13, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2015-2374
The Netlogon service in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 Gold and R2 does not properly implement domain-controller communication, which allows remote attackers to discover credential... Read more
- EPSS Score: %1.79
- Published: Jul. 14, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2022-42903
Zoho ManageEngine SupportCenter Plus through 11024 allows low-privileged users to view the organization users list.... Read more
Affected Products : manageengine_supportcenter_plus- EPSS Score: %0.05
- Published: Nov. 17, 2022
- Modified: Apr. 30, 2025
-
3.3
LOWCVE-2014-0244
The sys_recvfrom function in nmbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a malformed UDP packet.... Read more
Affected Products : samba- EPSS Score: %16.31
- Published: Jun. 23, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2011-2533
The configure script in D-Bus (aka DBus) 1.2.x before 1.2.28 allows local users to overwrite arbitrary files via a symlink attack on an unspecified file in /tmp/.... Read more
Affected Products : dbus- EPSS Score: %0.03
- Published: Jun. 22, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2011-1486
libvirtd in libvirt before 0.9.0 does not use thread-safe error reporting, which allows remote attackers to cause a denial of service (crash) by causing multiple threads to report errors at the same time.... Read more
Affected Products : libvirt- EPSS Score: %0.86
- Published: May. 31, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2011-1089
The addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and earlier does not report an error status for failed attempts to write to the /etc/mtab file, which makes it easier for local users to trigger corruption of this file, as demonstrated... Read more
Affected Products : glibc- EPSS Score: %0.09
- Published: Apr. 10, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-48937
In the Linux kernel, the following vulnerability has been resolved: io_uring: add a schedule point in io_add_buffers() Looping ~65535 times doing kmalloc() calls can trigger soft lockups, especially with DEBUG features (like KASAN). [ 253.536212] watc... Read more
Affected Products : linux_kernel- Published: Aug. 22, 2024
- Modified: Aug. 22, 2024
-
3.3
LOWCVE-2013-2929
The Linux kernel before 3.12.2 does not properly use the get_dumpable function, which allows local users to bypass intended ptrace restrictions or obtain sensitive information from IA64 scratch registers via a crafted application, related to kernel/ptrace... Read more
Affected Products : linux_kernel- EPSS Score: %0.01
- Published: Dec. 09, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2009-1154
Cisco IOS XR 3.8.1 and earlier allows remote attackers to cause a denial of service (process crash) via a long BGP UPDATE message, as demonstrated by a message with many AS numbers in the AS Path Attribute.... Read more
Affected Products : ios_xr- EPSS Score: %0.47
- Published: Aug. 21, 2009
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2024-53873
NVIDIA CUDA toolkit for Windows contains a vulnerability in the cuobjdump binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial of ser... Read more
Affected Products : cuda_toolkit- Published: Feb. 25, 2025
- Modified: Feb. 25, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2024-2213
An issue was discovered in zenml-io/zenml versions up to and including 0.55.4. Due to improper authentication mechanisms, an attacker with access to an active user session can change the account password without needing to know the current password. This ... Read more
Affected Products : zenml- Published: Jun. 06, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-5171
CoreGraphics in Apple Mac OS X before 10.9 allows local users to bypass secure input mode and log an arbitrary application's keystrokes via a hotkey event registration.... Read more
- EPSS Score: %0.05
- Published: Oct. 24, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-1031
Power Management in Apple Mac OS X before 10.8.5 does not properly perform locking upon occurrences of a power assertion, which allows physically proximate attackers to bypass intended access restrictions by visiting an unattended workstation on which a l... Read more
- EPSS Score: %0.04
- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-37703
In Amanda 3.5.1, an information leak vulnerability was found in the calcsize SUID binary. An attacker can abuse this vulnerability to know if a directory exists or not anywhere in the fs. The binary will use `opendir()` as root directly without checking t... Read more
Affected Products : amanda- EPSS Score: %1.29
- Published: Sep. 13, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-0789
fusermount in FUSE before 2.7.5, and 2.8.x before 2.8.2, allows local users to unmount an arbitrary FUSE filesystem share via a symlink attack on a mountpoint.... Read more
Affected Products : fuse- EPSS Score: %0.06
- Published: Mar. 02, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-4288
Integer overflow in the dissect_xtp_ecntl function in epan/dissectors/packet-xtp.c in the XTP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop or application... Read more
- EPSS Score: %0.97
- Published: Aug. 16, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2008-3933
Wireshark (formerly Ethereal) 0.10.14 through 1.0.2 allows attackers to cause a denial of service (crash) via a packet with crafted zlib-compressed data that triggers an invalid read in the tvb_uncompress function.... Read more
Affected Products : wireshark- EPSS Score: %0.17
- Published: Sep. 04, 2008
- Modified: Apr. 09, 2025