Latest CVE Feed
-
3.3
LOWCVE-2024-30347
Foxit PDF Reader U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit ... Read more
- Published: Apr. 02, 2024
- Modified: Jul. 09, 2025
-
3.3
LOWCVE-2020-3989
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain a denial of service vulnerability due to an out-of-bounds write issue in Cortado ThinPrint component. A malicious actor with normal access to a virtual machine may be able... Read more
- EPSS Score: %0.04
- Published: Sep. 16, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-5543
When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting.... Read more
- EPSS Score: %0.10
- Published: Nov. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-18196
Leptonica 1.74.4 constructs unintended pathnames (containing duplicated path components) when operating on files in /tmp subdirectories, which might allow local users to bypass intended file restrictions by leveraging access to a directory located deeper ... Read more
Affected Products : leptonica- EPSS Score: %0.04
- Published: Feb. 23, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-0424
The edit_cmd function in crontab.c in (1) cronie before 1.4.4 and (2) Vixie cron (vixie-cron) allows local users to change the modification times of arbitrary files, and consequently cause a denial of service, via a symlink attack on a temporary file in t... Read more
- EPSS Score: %0.04
- Published: Feb. 25, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-17055
base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-b91ee4aa2a21.... Read more
- EPSS Score: %0.08
- Published: Oct. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-0414
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect integrity and availability via unknown vectors related to Utility/ksh93.... Read more
- EPSS Score: %0.05
- Published: Jan. 17, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-8934
hw/ppc/spapr.c in QEMU through 3.1.0 allows Information Exposure because the hypervisor shares the /proc/device-tree/system-id and /proc/device-tree/model system attributes with a guest.... Read more
- EPSS Score: %0.11
- Published: Mar. 21, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-8730
The contents of locked notes sometimes appeared in search results. This issue was addressed with improved data cleanup. This issue is fixed in macOS Catalina 10.15. A local user may be able to view a user’s locked notes.... Read more
- EPSS Score: %0.12
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2020-25742
pci_change_irq_level in hw/pci/pci.c in QEMU before 5.1.1 has a NULL pointer dereference because pci_get_bus() might not return a valid pointer.... Read more
Affected Products : qemu- EPSS Score: %0.04
- Published: Oct. 06, 2020
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2013-0343
The ipv6_create_tempaddr function in net/ipv6/addrconf.c in the Linux kernel through 3.8 does not properly handle problems with the generation of IPv6 temporary addresses, which allows remote attackers to cause a denial of service (excessive retries and a... Read more
Affected Products : linux_kernel- EPSS Score: %0.38
- Published: Feb. 28, 2013
- Modified: Apr. 11, 2025
-
3.2
LOWCVE-2020-14394
An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring. This flaw allows a privileged guest user to hang the QEMU process on the host, resulting in a denial of servi... Read more
Affected Products : enterprise_linux fedora qemu openstack_platform extra_packages_for_enterprise_linux- EPSS Score: %0.01
- Published: Aug. 17, 2022
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2024-6126
A flaw was found in the cockpit package. This flaw allows an authenticated user to kill any process when enabling the pam_env's user_readenv option, which leads to a denial of service (DoS) attack.... Read more
Affected Products :- Published: Jul. 03, 2024
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2020-25741
fdctrl_write_data in hw/block/fdc.c in QEMU 5.0.0 has a NULL pointer dereference via a NULL block pointer for the current drive.... Read more
Affected Products : qemu- EPSS Score: %0.18
- Published: Oct. 02, 2020
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2020-2748
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows high privileged attacker wi... Read more
- EPSS Score: %0.13
- Published: Apr. 15, 2020
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2018-1725
IBM QRadar SIEM 7.3 and 7.4 n a multi tenant configuration could be vulnerable to information disclosure. IBM X-Force ID: 147440.... Read more
Affected Products : qradar_security_information_and_event_manager- EPSS Score: %0.06
- Published: Nov. 05, 2020
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2022-26354
A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results. Affected QEMU versions <= 6.2.0.... Read more
- EPSS Score: %0.01
- Published: Mar. 16, 2022
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2021-25332
Improper access control in Samsung Pay mini application prior to v4.0.14 allows unauthorized access to contacts information over the lockscreen in specific condition.... Read more
Affected Products : pay_mini- EPSS Score: %0.07
- Published: Mar. 04, 2021
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2020-26925
NETGEAR GS808E devices before 1.7.1.0 are affected by denial of service.... Read more
- EPSS Score: %0.06
- Published: Oct. 09, 2020
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2021-25331
Improper access control in Samsung Pay mini application prior to v4.0.14 allows unauthorized access to balance information over the lockscreen in specific condition.... Read more
Affected Products : pay_mini- EPSS Score: %0.07
- Published: Mar. 04, 2021
- Modified: Nov. 21, 2024