Latest CVE Feed
-
3.0
LOWCVE-2010-3506
Unspecified vulnerability in the Oracle Explorer (Sun Explorer) component in Oracle Sun Products Suite 6.4 allows local users to affect confidentiality and integrity via unknown vectors.... Read more
Affected Products : sun_products_suite- EPSS Score: %0.12
- Published: Oct. 14, 2010
- Modified: Apr. 11, 2025
-
3.0
LOWCVE-2022-33994
The Gutenberg plugin through 13.7.3 for WordPress allows stored XSS by the Contributor role via an SVG document to the "Insert from URL" feature. NOTE: the XSS payload does not execute in the context of the WordPress instance's domain; however, analogous ... Read more
Affected Products : gutenberg- EPSS Score: %0.27
- Published: Jul. 30, 2022
- Modified: Nov. 21, 2024
-
3.0
LOWCVE-2025-53018
Lychee is a free, open-source photo-management tool. Prior to version 6.6.13, a critical Server-Side Request Forgery (SSRF) vulnerability exists in the `/api/v2/Photo::fromUrl` endpoint. This flaw lets an attacker instruct the application’s backend to mak... Read more
Affected Products : lychee- Published: Jun. 27, 2025
- Modified: Jun. 30, 2025
- Vuln Type: Server-Side Request Forgery
-
3.0
LOWCVE-2024-36468
The reported vulnerability is a stack buffer overflow in the zbx_snmp_cache_handle_engineid function within the Zabbix server/proxy code. This issue occurs when copying data from session->securityEngineID to local_record.engineid without proper bounds che... Read more
Affected Products : zabbix- Published: Nov. 27, 2024
- Modified: Nov. 27, 2024
-
3.0
LOWCVE-2025-42990
Unprotected SAPUI5 applications allow an attacker with basic privileges to inject malicious HTML code into a webpage, with the goal of redirecting users to the attacker controlled URL. This issue could impact the integrity of the application. Confidential... Read more
Affected Products :- Published: Jun. 10, 2025
- Modified: Jun. 12, 2025
- Vuln Type: Cross-Site Scripting
-
3.0
LOWCVE-2025-31363
Mattermost versions 10.4.x <= 10.4.2, 10.5.x <= 10.5.0, 9.11.x <= 9.11.9 fail to restrict domains the LLM can request to contact upstream which allows an authenticated user to exfiltrate data from an arbitrary server accessible to the victim via performin... Read more
Affected Products : mattermost_server- Published: Apr. 16, 2025
- Modified: Apr. 16, 2025
- Vuln Type: Server-Side Request Forgery
-
3.0
LOWCVE-2020-14818
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with network access via SSH to compromise Oracle Solaris. S... Read more
- EPSS Score: %0.21
- Published: Oct. 21, 2020
- Modified: Nov. 21, 2024
-
3.0
LOWCVE-2021-34396
Bootloader contains a vulnerability in access permission settings where unauthorized software may be able to overwrite NVIDIA MB2 code, which would result in limited denial of service.... Read more
- EPSS Score: %0.06
- Published: Jun. 22, 2021
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2022-21321
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high pr... Read more
- EPSS Score: %0.32
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2010-2506
Cross-site scripting (XSS) vulnerability in debug.cgi in Linksys WAP54Gv3 firmware 3.05.03 and 3.04.03 allows remote attackers to inject arbitrary web script or HTML via the data1 parameter.... Read more
- EPSS Score: %0.16
- Published: Jun. 28, 2010
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2006-6895
The Bluetooth stack in the Sony Ericsson T60 does not properly implement "Limited discoverable" mode, which allows remote attackers to obtain unauthorized inquiry responses.... Read more
Affected Products : t60- EPSS Score: %0.20
- Published: Dec. 31, 2006
- Modified: Apr. 09, 2025
-
2.9
LOWCVE-2022-21323
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker ... Read more
- EPSS Score: %0.32
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2013-3985
The Enterprise Meeting Server in IBM Lotus Sametime 8.5.2 and 8.5.2.1 does not properly restrict application cookies, which allows remote attackers to read session variables by leveraging a weak setting of the Domain variable.... Read more
- EPSS Score: %0.11
- Published: Nov. 09, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2024-40640
vodozemac is an open source implementation of Olm and Megolm in pure Rust. Versions before 0.7.0 of vodozemac use a non-constant time base64 implementation for importing key material for Megolm group sessions and `PkDecryption` Ed25519 secret keys. This ... Read more
Affected Products :- Published: Jul. 17, 2024
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2014-6381
Juniper WLC devices with WLAN Software releases 8.0.x before 8.0.4, 9.0.x before 9.0.2.11, 9.0.3.x before 9.0.3.5, and 9.1.x before 9.1.1, when "Proxy ARP" or "No Broadcast" features are enabled in a clustered setup, allows remote attackers to cause a den... Read more
- EPSS Score: %0.20
- Published: Dec. 12, 2014
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2024-38358
Wasmer is a web assembly (wasm) Runtime supporting WASIX, WASI and Emscripten. If the preopened directory has a symlink pointing outside, WASI programs can traverse the symlink and access host filesystem if the caller sets both `oflags::creat` and `rights... Read more
Affected Products : wasmer- Published: Jun. 19, 2024
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2013-1589
Double free vulnerability in epan/proto.c in the dissection engine in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 allows remote attackers to cause a denial of service (application crash) via a malformed packet.... Read more
Affected Products : wireshark- EPSS Score: %0.26
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2024-22018
A vulnerability has been identified in Node.js, affecting users of the experimental permission model when the --allow-fs-read flag is used. This flaw arises from an inadequate permission model that fails to restrict file stats through the fs.lstat API. As... Read more
Affected Products : node.js- Published: Jul. 10, 2024
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2022-21484
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high pr... Read more
- EPSS Score: %0.17
- Published: Apr. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2012-4049
epan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows remote attackers to cause a denial of service (loop and CPU consumption) via a crafted packet.... Read more
- EPSS Score: %0.58
- Published: Jul. 24, 2012
- Modified: Apr. 11, 2025