Latest CVE Feed
-
3.3
LOWCVE-2021-22453
A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to cause nearby process crash.... Read more
Affected Products : harmonyos- EPSS Score: %0.02
- Published: Oct. 28, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-0205
A vulnerability has been identified in IBM Cloud Orchestrator 2.3, 2.3.0.1, 2.4, and 2.4.0.1 that could allow an attacker after authentication to enumerate valid users of the system. IBM X-Force ID: 109394.... Read more
Affected Products : cloud_orchestrator- EPSS Score: %0.05
- Published: Aug. 30, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-15530
Prior to 4.4.1.10, the Norton Family Android App can be susceptible to an Information Disclosure issue. Information disclosure is a very common issue that attackers will attempt to exploit as a first pass across the application. As they probe the applicat... Read more
Affected Products : norton_family- EPSS Score: %0.08
- Published: Dec. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2017-1270
IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 1247... Read more
Affected Products : security_guardium- EPSS Score: %0.05
- Published: Dec. 20, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2022-39074
There is an unauthorized access vulnerability in some ZTE mobile phones. If a malicious application is installed on the phone, it could start a non-public interface of an application without user permission.... Read more
- EPSS Score: %0.04
- Published: May. 30, 2023
- Modified: Jan. 13, 2025
-
3.3
LOWCVE-2023-34117
Relative path traversal in the Zoom Client SDK before version 5.15.0 may allow an unauthorized user to enable information disclosure via local access.... Read more
Affected Products : zoom_software_development_kit- EPSS Score: %0.04
- Published: Jul. 11, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-0481
In RestEasy Reactive implementation of Quarkus the insecure File.createTempFile() is used in the FileBodyHandler class which creates temp files with insecure permissions that could be read by a local user.... Read more
Affected Products : quarkus- EPSS Score: %0.03
- Published: Feb. 24, 2023
- Modified: Mar. 12, 2025
-
3.3
LOWCVE-2017-1478
IBM Security Access Manager Appliance 9.0.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 128613.... Read more
Affected Products : security_access_manager_9.0_firmware security_access_manager security_access_manager- EPSS Score: %0.09
- Published: Jan. 11, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-25991
In acpm_tmu_ipc_handler of tmu_plugin.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.... Read more
Affected Products : android- Published: Mar. 11, 2024
- Modified: Apr. 03, 2025
-
3.3
LOWCVE-2021-43264
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, adjusting the path component for the page help file allows attackers to bypass the intended access control for HTML files via directory traversal. It replaces the - character with the / character.... Read more
Affected Products : mahara- EPSS Score: %0.09
- Published: Nov. 02, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-34688
iDrive RemotePC before 7.6.48 on Windows allows information disclosure. A locally authenticated attacker can read an encrypted version of the system's Personal Key in world-readable %PROGRAMDATA% log files. The encryption is done using a hard-coded static... Read more
- EPSS Score: %0.06
- Published: Jul. 15, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-10698
A flaw was found in Ansible Tower when running jobs. This flaw allows an attacker to access the stdout of the executed jobs which are run from other organizations. Some sensible data can be disclosed. However, critical data should not be disclosed, as it ... Read more
Affected Products : ansible_tower- EPSS Score: %0.04
- Published: May. 27, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-14329
A data exposure flaw was found in Ansible Tower in versions before 3.7.2, where sensitive data can be exposed from the /api/v2/labels/ endpoint. This flaw allows users from other organizations in the system to retrieve any label from the organization and ... Read more
Affected Products : ansible_tower- EPSS Score: %0.04
- Published: May. 27, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-23194
Improper output Neutralization for Logs (CWE-117) in the Command Centre API Diagnostics Endpoint could allow an attacker limited ability to modify Command Centre log files. This issue affects: Gallagher Command Centre v9.10 prior to vEL9.10.1268 (MR1).... Read more
Affected Products : command_centre- Published: Jul. 11, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-35311
Yubico YubiKey 5 Series before 5.7.0, Security Key Series before 5.7.0, YubiKey Bio Series before 5.6.4, and YubiKey 5 FIPS before 5.7.2 have Incorrect Access Control.... Read more
Affected Products :- Published: May. 29, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-22308
There is a Business Logic Errors vulnerability in Huawei Smartphone. The malicious apps installed on the device can keep taking screenshots in the background. This issue does not cause system errors, but may cause personal information leakage.... Read more
- EPSS Score: %0.02
- Published: Jun. 03, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-14328
A flaw was found in Ansible Tower in versions before 3.7.2. A Server Side Request Forgery flaw can be abused by supplying a URL which could lead to the server processing it connecting to internal services or exposing additional internal services and more ... Read more
Affected Products : ansible_tower- EPSS Score: %0.04
- Published: May. 27, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-32944
Path traversal vulnerability exists in UTAU versions prior to v0.4.19. If a user of the product installs a crafted UTAU voicebank installer (.uar file, .zip file) to UTAU, an arbitrary file may be placed.... Read more
Affected Products :- Published: May. 28, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-5506
Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware allows local users to affect confidentiality and integrity via vectors related to App Server.... Read more
Affected Products : identity_manager- EPSS Score: %0.11
- Published: Oct. 25, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2012-4736
The Device Encryption Client component in Sophos SafeGuard Enterprise 6.0, when a volume-based encryption policy is enabled in conjunction with a user-defined key, does not properly block use of exFAT USB flash drives, which makes it easier for local user... Read more
Affected Products : safeguard_enterprise- EPSS Score: %0.05
- Published: Aug. 29, 2012
- Modified: Apr. 11, 2025