Latest CVE Feed
-
3.3
LOWCVE-2016-9932
CMPXCHG8B emulation in Xen 3.3.x through 4.7.x on x86 systems allows local HVM guest OS users to obtain sensitive information from host stack memory via a "supposedly-ignored" operand size prefix.... Read more
Affected Products : xen- EPSS Score: %0.07
- Published: Jan. 26, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2019-15919
An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.... Read more
- EPSS Score: %0.06
- Published: Sep. 04, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-53873
NVIDIA CUDA toolkit for Windows contains a vulnerability in the cuobjdump binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial of ser... Read more
Affected Products : cuda_toolkit- Published: Feb. 25, 2025
- Modified: Feb. 25, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2009-1154
Cisco IOS XR 3.8.1 and earlier allows remote attackers to cause a denial of service (process crash) via a long BGP UPDATE message, as demonstrated by a message with many AS numbers in the AS Path Attribute.... Read more
Affected Products : ios_xr- EPSS Score: %0.47
- Published: Aug. 21, 2009
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2015-2374
The Netlogon service in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 Gold and R2 does not properly implement domain-controller communication, which allows remote attackers to discover credential... Read more
- EPSS Score: %1.79
- Published: Jul. 14, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2023-29383
In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible... Read more
Affected Products : shadow- EPSS Score: %0.03
- Published: Apr. 14, 2023
- Modified: Feb. 06, 2025
-
3.3
LOWCVE-2023-47060
Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations su... Read more
- EPSS Score: %0.04
- Published: Nov. 16, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-54475
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2, macOS Ventura 13.7.2. An app may be able to determine a user’s current location.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Mar. 13, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2023-27408
A vulnerability has been identified in SCALANCE LPE9403 (All versions < V2.1). The `i2c` mutex file is created with the permissions bits of `-rw-rw-rw-`. This file is used as a mutex for multiple applications interacting with i2c. This could allow an auth... Read more
- EPSS Score: %0.03
- Published: May. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-15875
In FreeBSD 12.1-STABLE before r354734, 12.1-RELEASE before 12.1-RELEASE-p2, 12.0-RELEASE before 12.0-RELEASE-p13, 11.3-STABLE before r354735, and 11.3-RELEASE before 11.3-RELEASE-p6, due to incorrect initialization of a stack data structure, core dump fil... Read more
Affected Products : freebsd- EPSS Score: %0.12
- Published: Feb. 18, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-10095
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Solar... Read more
- EPSS Score: %0.15
- Published: Aug. 08, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2012-3581
Symantec Messaging Gateway (SMG) before 10.0 allows remote attackers to obtain potentially sensitive information about component versions via unspecified vectors.... Read more
Affected Products : messaging_gateway- EPSS Score: %0.15
- Published: Aug. 29, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-27849
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sequoia 15. An app may be able to read sensitive location information.... Read more
Affected Products : macos- Published: Oct. 28, 2024
- Modified: Oct. 30, 2024
-
3.3
LOWCVE-2016-7220
Virtual Secure Mode in Microsoft Windows 10 allows local users to obtain sensitive information via a crafted application, aka "Virtual Secure Mode Information Disclosure Vulnerability."... Read more
Affected Products : windows_10- EPSS Score: %1.46
- Published: Nov. 10, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2019-13762
Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 79.0.3945.79 allowed a local attacker to spoof downloaded files via local code.... Read more
- EPSS Score: %0.03
- Published: Dec. 10, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-4670
An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. The issue involves the "Security" component. It allows local users to discover lengths of arbitrary passwords by reading a log.... Read more
- EPSS Score: %0.06
- Published: Feb. 20, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2007-6441
The WiMAX dissector in Wireshark (formerly Ethereal) 0.99.6 allows remote attackers to cause a denial of service (crash) via unknown vectors related to "unaligned access on some platforms."... Read more
Affected Products : wireshark- EPSS Score: %0.76
- Published: Dec. 19, 2007
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2016-1773
The code-signing subsystem in Apple OS X before 10.11.4 does not properly verify file ownership, which allows local users to determine the existence of arbitrary files via unspecified vectors.... Read more
- EPSS Score: %0.05
- Published: Mar. 24, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2019-1488
A security feature bypass vulnerability exists when Microsoft Defender improperly handles specific buffers, aka 'Microsoft Defender Security Feature Bypass Vulnerability'.... Read more
- EPSS Score: %0.46
- Published: Dec. 10, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-3691
PGTStorage/pgt-file.php in phpCAS before 1.1.3, when proxy mode is enabled, allows local users to overwrite arbitrary files via a symlink attack on an unspecified file.... Read more
- EPSS Score: %0.06
- Published: Oct. 07, 2010
- Modified: Apr. 11, 2025