Latest CVE Feed
-
3.4
LOWCVE-2025-0167
When asked to use a `.netrc` file for credentials **and** to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances. This flaw only manifests itself if the netrc file has a `default... Read more
- Published: Feb. 05, 2025
- Modified: Jul. 30, 2025
- Vuln Type: Information Disclosure
-
3.4
LOWCVE-2015-20112
RLPx 5 has two CTR streams based on the same key, IV, and nonce. This can facilitate decryption on a private network.... Read more
Affected Products :- Published: Jun. 29, 2025
- Modified: Jun. 30, 2025
- Vuln Type: Cryptography
-
3.4
LOWCVE-2007-1716
pam_console does not properly restore ownership for certain console devices when there are multiple users logged into the console and one user logs out, which might allow local users to gain privileges.... Read more
Affected Products : enterprise_linux- Published: Mar. 27, 2007
- Modified: Apr. 09, 2025
-
3.4
LOWCVE-2022-41592
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2022-41603
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2024-54010
A vulnerability in the firewall component of HPE Aruba Networking CX 10000 Series Switches exists. It could allow an unauthenticated adjacent attacker to conduct a packet forwarding attack against the ICMP and UDP protocol. For this attack to be success... Read more
Affected Products :- Published: Jan. 08, 2025
- Modified: Jan. 31, 2025
- Vuln Type: Misconfiguration
-
3.4
LOWCVE-2022-41595
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2023-3299
HashiCorp Nomad Enterprise 1.2.11 up to 1.5.6, and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11.... Read more
Affected Products : nomad- Published: Jul. 20, 2023
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2022-41601
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2023-0657
A flaw was found in Keycloak. This issue occurs due to improperly enforcing token types when validating signatures locally. This could allow an authenticated attacker to exchange a logout token for an access token and possibly gain access to data outside ... Read more
- Published: Nov. 17, 2024
- Modified: Nov. 18, 2024
-
3.4
LOWCVE-2023-46294
An issue was discovered in Teledyne FLIR M300 2.00-19. User account passwords are encrypted locally, and can be decrypted to cleartext passwords using the utility umSetup. This utility requires root permissions to execute.... Read more
Affected Products :- Published: May. 01, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-50092
In the Linux kernel, the following vulnerability has been resolved: net: netconsole: fix wrong warning A warning is triggered when there is insufficient space in the buffer for userdata. However, this is not an issue since userdata will be sent in the n... Read more
Affected Products : linux_kernel- Published: Nov. 05, 2024
- Modified: Nov. 13, 2024
-
3.3
LOWCVE-2025-43708
VisiCut 2.1 allows stack consumption via an XML document with nested set elements, as demonstrated by a java.util.HashMap StackOverflowError when reference='../../../set/set[2]' is used, aka an "insecure deserialization" issue.... Read more
Affected Products :- Published: Apr. 17, 2025
- Modified: Apr. 17, 2025
- Vuln Type: XML External Entity
-
3.3
LOWCVE-2019-5292
Honor 10 Lite, Honor 8A, Huawei Y6 mobile phones with the versions before 9.1.0.217(C00E215R3P1), the versions before 9.1.0.205(C00E97R1P9), the versions before 9.1.0.205(C00E97R2P2) have an information leak vulnerability. Due to improper function error r... Read more
Affected Products : honor_10_lite_firmware honor_8a_firmware huawei_y6_firmware honor_8a honor_10_lite huawei_y6- Published: Nov. 13, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-5237
The dissect_hsrp function in epan/dissectors/packet-hsrp.c in the HSRP dissector in Wireshark 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.... Read more
Affected Products : wireshark- Published: Oct. 04, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2017-2384
An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves mishandling of deletion within the SQLite subsystem of the "Safari" component. It allows local users to identify the web-site visits that occurred in Privat... Read more
Affected Products : iphone_os- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2020-5833
Symantec Endpoint Protection Manager, prior to 14.3, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the p... Read more
Affected Products : endpoint_protection_manager- Published: May. 11, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20528
In findParam of HevcUtils.cpp there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: A... Read more
Affected Products : android- Published: Dec. 16, 2022
- Modified: Apr. 18, 2025
-
3.3
LOWCVE-2023-40127
In multiple locations, there is a possible way to access screenshots due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.... Read more
Affected Products : android- Published: Oct. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-35900
An issue was discovered in Bentley MicroStation before 10.17.0.x and Bentley View before 10.17.0.x. Using an affected version of MicroStation or MicroStation-based application to open a JP2 file containing crafted data can force an out-of-bounds read. Exp... Read more
- Published: Jul. 15, 2022
- Modified: Nov. 21, 2024