Latest CVE Feed
-
3.3
LOWCVE-2019-17056
llcp_sock_create in net/nfc/llcp_sock.c in the AF_NFC network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-3a359798b176.... Read more
Affected Products : linux_kernel- EPSS Score: %0.07
- Published: Oct. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-5829
Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been all... Read more
Affected Products : endpoint_protection_manager- EPSS Score: %0.07
- Published: Feb. 11, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-3954
Multiple memory leaks in ISC DHCP 4.1.x and 4.2.x before 4.2.4-P1 and 4.1-ESV before 4.1-ESV-R6 allow remote attackers to cause a denial of service (memory consumption) by sending many requests.... Read more
- EPSS Score: %6.48
- Published: Jul. 25, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-28584
Null Pointer Dereference vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the J2KImageToFIBITMAP() function when reading images in J2K format.... Read more
Affected Products : freeimage- Published: Mar. 20, 2024
- Modified: Mar. 28, 2025
-
3.3
LOWCVE-2024-55503
An issue in termius before v.9.9.0 allows a local attacker to execute arbitrary code via a crafted script to the DYLD_INSERT_LIBRARIES component.... Read more
- Published: Jan. 15, 2025
- Modified: Jan. 31, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2025-24334
The Nokia Single RAN baseband software earlier than 23R2-SR 1.0 MP can be made to reveal the exact software release version by sending a specific HTTP POST request through the Mobile Network Operator (MNO) internal RAN management network.... Read more
Affected Products :- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2014-0393
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect integrity via unknown vectors related to InnoDB.... Read more
- EPSS Score: %0.45
- Published: Jan. 15, 2014
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2021-36085
The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).... Read more
- EPSS Score: %0.02
- Published: Jul. 01, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-8946
ecryptfs-setup-swap in eCryptfs before 111 does not prevent the unencrypted swap partition from activating during boot when using GPT partitioning and certain versions of systemd, which allows local users to obtain sensitive information via unspecified ve... Read more
- EPSS Score: %0.13
- Published: Jul. 22, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2019-17264
In libyal liblnk before 20191006, liblnk_location_information_read_data in liblnk_location_information.c has a heap-based buffer over-read because an incorrect variable name is used for a certain offset. NOTE: the vendor has disputed this as described in ... Read more
Affected Products : liblnk- EPSS Score: %0.06
- Published: Oct. 06, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-53407
In Phiewer 4.1.0, a dylib injection leads to Command Execution which allow attackers to inject dylib file potentially leading to remote control and unauthorized access to sensitive user data.... Read more
Affected Products : phiewer- Published: Jan. 15, 2025
- Modified: Jan. 31, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2023-5449
A potential security vulnerability has been identified in certain HP Displays supporting the Theft Deterrence feature which may allow a monitor’s Theft Deterrence to be deactivated.... Read more
- EPSS Score: %0.07
- Published: Oct. 13, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-3873
This issue was addressed with improved setting propagation. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1. Turning off "Load remote content in messages” may not apply to all mail previews.... Read more
- EPSS Score: %0.15
- Published: Feb. 27, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-5164
Multiple race conditions in the Phone app in Apple iOS before 7.0.3 allow physically proximate attackers to bypass the locked state, and dial the telephone numbers in arbitrary Contacts entries, by visiting the Contacts pane.... Read more
Affected Products : iphone_os- EPSS Score: %0.05
- Published: Oct. 24, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2016-0493
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect integrity and availability via unknown vectors related to Kernel Cryptography.... Read more
Affected Products : solaris- EPSS Score: %0.09
- Published: Jan. 21, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2014-2524
The _rl_tropen function in util.c in GNU readline before 6.3 patch 3 allows local users to create or overwrite arbitrary files via a symlink attack on a /var/tmp/rltrace.[PID] file.... Read more
- EPSS Score: %0.16
- Published: Aug. 20, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2012-4289
epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries.... Read more
- EPSS Score: %0.29
- Published: Aug. 16, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2016-3419
Unspecified vulnerability in Oracle Sun Solaris 10 and 11.3 allows local users to affect availability via vectors related to Filesystem.... Read more
Affected Products : solaris- EPSS Score: %0.16
- Published: Apr. 21, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2021-30875
A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 15.1 and iPadOS 15.1. A local attacker may be able to view contacts from the lock screen.... Read more
- EPSS Score: %0.05
- Published: Aug. 24, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-3844
This issue was addressed with improved checks. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1. Users removed from an iMessage conversation may still be able to alter state.... Read more
- EPSS Score: %0.15
- Published: Feb. 27, 2020
- Modified: Nov. 21, 2024