Latest CVE Feed
-
3.3
LOWCVE-2021-20239
A flaw was found in the Linux kernel in versions before 5.4.92 in the BPF protocol. This flaw allows an attacker with a local account to leak information about kernel internal addresses. The highest threat from this vulnerability is to confidentiality.... Read more
- Published: May. 28, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-5884
The Mail Drop feature in Mail in Apple OS X before 10.11 mishandles encryption parameters for attachments, which makes it easier for remote attackers to obtain sensitive information by sniffing the network during transmission of an S/MIME e-mail message w... Read more
- Published: Oct. 09, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2015-5044
The Flow Collector in IBM Security QRadar QFLOW 7.1.x before 7.1 MR2 Patch 11 IF3 and 7.2.x before 7.2.5 Patch 4 IF3 allows remote attackers to cause a denial of service via unspecified packets.... Read more
Affected Products : qradar_security_information_and_event_manager- Published: Nov. 08, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2015-4946
Rational LifeCycle Project Administration in Jazz Team Server in IBM Rational Collaborative Lifecycle Management (CLM) 3.x and 4.x before 4.0.7 IF9, 5.x before 5.0.2 IF9, and 6.x before 6.0.1; Rational Quality Manager (RQM) 3.x before 3.0.1.6 IF7, 4.x bef... Read more
- Published: Jan. 03, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2012-6655
An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords.... Read more
- Published: Nov. 27, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2001-0131
htpasswd and htdigest in Apache 2.0a9, 1.3.14, and others allows local users to overwrite arbitrary files via a symlink attack.... Read more
- Published: Mar. 12, 2001
- Modified: Apr. 03, 2025
-
3.3
LOWCVE-2023-40456
The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory.... Read more
- Published: Sep. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-1031
Power Management in Apple Mac OS X before 10.8.5 does not properly perform locking upon occurrences of a power assertion, which allows physically proximate attackers to bypass intended access restrictions by visiting an unattended workstation on which a l... Read more
- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2015-2877
Kernel Samepage Merging (KSM) in the Linux kernel 2.6.32 through 4.x does not prevent use of a write-timing side channel, which allows guest OS users to defeat the ASLR protection mechanism on other guest OS instances via a Cross-VM ASL INtrospection (CAI... Read more
- Published: Mar. 03, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2010-0789
fusermount in FUSE before 2.7.5, and 2.8.x before 2.8.2, allows local users to unmount an arbitrary FUSE filesystem share via a symlink attack on a mountpoint.... Read more
Affected Products : fuse- Published: Mar. 02, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2015-5045
The Administration and Reporting tool in IBM Rational License Key Server (RLKS) before 8.1.4.9 iFix 04 allows local users to obtain sensitive information via unspecified vectors. IBM X-Force ID: 106938.... Read more
Affected Products : rational_license_key_server- Published: Mar. 26, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-4788
Unspecified vulnerability in the Data Store component in Oracle Berkeley DB 11.2.5.1.29, 11.2.5.2.42, 11.2.5.3.28, and 12.1.6.0.35 allows local users to affect integrity and availability via unknown vectors, a different vulnerability than CVE-2015-4774 an... Read more
Affected Products : berkeley_db- Published: Jul. 16, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2015-3787
The Bluetooth subsystem in Apple OS X before 10.10.5 allows remote attackers to cause a denial of service via malformed Bluetooth ACL packets.... Read more
- Published: Aug. 16, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2025-6655
PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Jun. 25, 2025
- Modified: Jul. 01, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2020-5829
Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been all... Read more
Affected Products : endpoint_protection_manager- Published: Feb. 11, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-4958
IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 before 11.0.0.0 IF11, 11.3 before 11.3.0.0 IF7, and 11.4 before 11.4.0.4 IF1 does not properly restrict browser caching, which allows local users to obtain sensitive information... Read more
Affected Products : infosphere_master_data_management- Published: Jan. 17, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2012-4289
epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries.... Read more
- Published: Aug. 16, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-34640
Improper access control vulnerability in BGProtectManager prior to SMR Sep-2024 Release 1 allows local attackers to bypass restriction of process expiration.... Read more
- Published: Sep. 04, 2024
- Modified: Sep. 05, 2024
-
3.3
LOWCVE-2024-54475
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2, macOS Ventura 13.7.2. An app may be able to determine a user’s current location.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Mar. 13, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2022-42336
Mishandling of guest SSBD selection on AMD hardware The current logic to set SSBD on AMD Family 17h and Hygon Family 18h processors requires that the setting of SSBD is coordinated at a core level, as the setting is shared between threads. Logic was intro... Read more
Affected Products : xen- Published: May. 17, 2023
- Modified: Jan. 22, 2025