Latest CVE Feed
-
3.3
LOWCVE-2019-8730
The contents of locked notes sometimes appeared in search results. This issue was addressed with improved data cleanup. This issue is fixed in macOS Catalina 10.15. A local user may be able to view a user’s locked notes.... Read more
- EPSS Score: %0.12
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-51562
Foxit PDF Reader AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vul... Read more
- Published: May. 03, 2024
- Modified: Aug. 13, 2025
-
3.3
LOWCVE-2019-1552
OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS. This directory is most commonly referred to as OPENSSLDIR, and is configurable with the --prefix / --openssldir... Read more
Affected Products : openssl- EPSS Score: %0.26
- Published: Jul. 30, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-38605
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user’s current location.... Read more
- EPSS Score: %0.08
- Published: Sep. 06, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-29623
"Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, tvOS ... Read more
- EPSS Score: %0.05
- Published: Apr. 02, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-4295
Array index error in the channelised_fill_sdh_g707_format function in epan/dissectors/packet-erf.c in the ERF dissector in Wireshark 1.8.x before 1.8.2 might allow remote attackers to cause a denial of service (application crash) via a crafted speed (aka ... Read more
- EPSS Score: %1.08
- Published: Aug. 16, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-19057
Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failur... Read more
- EPSS Score: %0.08
- Published: Nov. 18, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2011-0542
fusermount in fuse 2.8.5 and earlier does not perform a chdir to / before performing a mount or umount, which allows local users to unmount arbitrary directories via unspecified vectors.... Read more
Affected Products : fuse- EPSS Score: %0.06
- Published: Sep. 02, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-5564
android-tools 4.1.1 in Android Debug Bridge (ADB) allows local users to overwrite arbitrary files via a symlink attack on /tmp/adb.log.... Read more
- EPSS Score: %0.02
- Published: Feb. 14, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2011-1675
mount in util-linux 2.19 and earlier attempts to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of the /etc/mtab file via a process with a small RLIMIT_FSIZE ... Read more
- EPSS Score: %0.03
- Published: Apr. 10, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2011-1920
The make include files in NetBSD before 1.6.2, as used in pmake 1.111 and other products, allow local users to overwrite arbitrary files via a symlink attack on a /tmp/_depend##### temporary file, related to (1) bsd.lib.mk and (2) bsd.prog.mk.... Read more
- EPSS Score: %0.05
- Published: May. 23, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-33981
drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.... Read more
- EPSS Score: %0.02
- Published: Jun. 18, 2022
- Modified: May. 05, 2025
-
3.3
LOWCVE-2021-20263
A flaw was found in the virtio-fs shared file system daemon (virtiofsd) of QEMU. The new 'xattrmap' option may cause the 'security.capability' xattr in the guest to not drop on file write, potentially leading to a modified, privileged executable in the gu... Read more
Affected Products : qemu- EPSS Score: %0.14
- Published: Mar. 09, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-3815
A memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux. Function dispatch_message_real() in journald-server.c does not free the memory allocated by set_iovec_field_free() to store the `_CMDLINE=` entry. A loca... Read more
- EPSS Score: %0.14
- Published: Jan. 28, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-21383
Microsoft Edge (Chromium-based) Spoofing Vulnerability... Read more
Affected Products : edge_chromium- EPSS Score: %0.19
- Published: Jan. 26, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-2577
Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: File Locking Services). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infra... Read more
- EPSS Score: %0.19
- Published: Apr. 23, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-3368
bin/rt in Request Tracker (RT) 3.8.x before 3.8.17 and 4.0.x before 4.0.13 allows local users to overwrite arbitrary files via a symlink attack on a temporary file with predictable name.... Read more
- EPSS Score: %0.04
- Published: Aug. 23, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-9780
The issue was resolved by clearing application previews when content is deleted. This issue is fixed in iOS 13.4 and iPadOS 13.4. A local user may be able to view deleted content in the app switcher.... Read more
- EPSS Score: %0.05
- Published: Apr. 01, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-1922
qemu-nbd in QEMU, as used in Xen 4.2.x, determines the format of a raw disk image based on the header, which allows local guest OS administrators to read arbitrary files on the host by modifying the header to identify a different format, which is used whe... Read more
Affected Products : xen- EPSS Score: %0.08
- Published: May. 13, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2021-30875
A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 15.1 and iPadOS 15.1. A local attacker may be able to view contacts from the lock screen.... Read more
- EPSS Score: %0.05
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024