Latest CVE Feed
-
3.3
LOWCVE-2021-42323
Azure RTOS Information Disclosure Vulnerability... Read more
Affected Products : azure_real_time_operating_system- EPSS Score: %1.02
- Published: Nov. 10, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-4773
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic was found in cloudsync. Affected by this vulnerability is the function getItem of the file src/main/java/cloudsync/connector/LocalFilesystemConnector.java. The manipulation leads to... Read more
Affected Products : cloudsync- EPSS Score: %0.04
- Published: Dec. 28, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-21388
Vulnerability in the Oracle Communications Pricing Design Center product of Oracle Communications Applications (component: On Premise Install). Supported versions that are affected are 12.0.0.3.0 and 12.0.0.4.0. Easily exploitable vulnerability allows low... Read more
Affected Products : communications_pricing_design_center- EPSS Score: %0.08
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-25227
Trend Micro Antivirus for Mac 2021 (Consumer) is vulnerable to a memory exhaustion vulnerability that could lead to disabling all the scanning functionality within the application. Please note: an attacker must first obtain the ability to execute low-priv... Read more
- EPSS Score: %0.09
- Published: Feb. 04, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-39906
Improper access control vulnerability in SecTelephonyProvider prior to SMR Dec-2022 Release 1 allows attackers to access message information.... Read more
- EPSS Score: %0.02
- Published: Dec. 08, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-2649
Vulnerability in the Oracle Retail Customer Management and Segmentation Foundation product of Oracle Retail Applications (component: Internal Operations). The supported version that is affected is 16.0. Easily exploitable vulnerability allows low privileg... Read more
Affected Products : retail_customer_management_and_segmentation_foundation- EPSS Score: %0.12
- Published: Jan. 15, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-31225
The Gallery app has the risk of hijacking attacks. Successful exploitation of this vulnerability may cause download failures and affect product availability.... Read more
- EPSS Score: %0.01
- Published: May. 26, 2023
- Modified: Jan. 16, 2025
-
3.3
LOWCVE-2022-35902
An issue was discovered in Bentley MicroStation before 10.17.0.x and Bentley View before 10.17.0.x. Using an affected version of MicroStation or MicroStation-based application to open an OBJ file containing crafted data can force an out-of-bounds read. Ex... Read more
- EPSS Score: %0.06
- Published: Jul. 15, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-0182
Insufficient password protection in the attestation database for Open CIT may allow an authenticated user to potentially enable information disclosure via local access.... Read more
- EPSS Score: %0.05
- Published: Jun. 13, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-24366
Sensitive information could be disclosed in the JetBrains YouTrack application before 2020.2.0 for Android via application backups.... Read more
Affected Products : youtrack- EPSS Score: %0.00
- Published: Nov. 16, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20267
In bluetooth, there is a possible way to enable or disable bluetooth connection without user consent due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed ... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-42769
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.... Read more
- EPSS Score: %0.02
- Published: Dec. 06, 2022
- Modified: Apr. 23, 2025
-
3.3
LOWCVE-2022-42757
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.... Read more
- EPSS Score: %0.02
- Published: Dec. 06, 2022
- Modified: Apr. 23, 2025
-
3.3
LOWCVE-2022-40707
An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain th... Read more
- EPSS Score: %0.07
- Published: Sep. 28, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-28162
Brocade SANnav before version SANnav 2.2.0 logs the REST API Authentication token in plain text.... Read more
Affected Products : sannav- EPSS Score: %0.02
- Published: May. 09, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20320
In ActivityManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. Us... Read more
Affected Products : android- EPSS Score: %0.01
- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20249
In LocaleManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User... Read more
Affected Products : android- EPSS Score: %0.01
- Published: Aug. 11, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-22365
There is an out of bounds read vulnerability in eSE620X vESS V100R001C10SPC200, V100R001C20SPC200, V200R001C00SPC300. A local attacker can exploit this vulnerability by sending specific message to the target device. Due to insufficient validation of inter... Read more
- EPSS Score: %0.02
- Published: Jun. 22, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20559
In revokeOwnPermissionsOnKill of PermissionManager.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no addit... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Dec. 16, 2022
- Modified: Apr. 18, 2025
-
3.3
LOWCVE-2024-3764
** DISPUTED ** A vulnerability classified as problematic has been found in Tuya SDK up to 5.0.x. Affected is an unknown function of the component MQTT Packet Handler. The manipulation leads to denial of service. It is possible to launch the attack remotel... Read more
Affected Products :- Published: Apr. 14, 2024
- Modified: Nov. 21, 2024