Latest CVE Feed
-
3.3
LOWCVE-2024-23256
A logic issue was addressed with improved state management. This issue is fixed in iOS 17.4 and iPadOS 17.4. A user's locked tabs may be briefly visible while switching tab groups when Locked Private Browsing is enabled.... Read more
- Published: Mar. 05, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2013-2479
The dissect_mpls_echo_tlv_dd_map function in epan/dissectors/packet-mpls-echo.c in the MPLS Echo dissector in Wireshark 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (infinite loop) via invalid Sub-tlv data.... Read more
- Published: Mar. 07, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-2142
userpref.c in libimobiledevice 1.1.4, when $HOME and $XDG_CONFIG_HOME are not set, allows local users to overwrite arbitrary files via a symlink attack on (1) HostCertificate.pem, (2) HostPrivateKey.pem, (3) libimobiledevicerc, (4) RootCertificate.pem, or... Read more
Affected Products : libimobiledevice- Published: Jan. 19, 2014
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-1488
A security feature bypass vulnerability exists when Microsoft Defender improperly handles specific buffers, aka 'Microsoft Defender Security Feature Bypass Vulnerability'.... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_server windows +1 more products- Published: Dec. 10, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-2394
Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 on the SPARC and Itanium platforms does not properly perform data alignment for a certain structure member, which allows remote attackers to cause a denial of service (application crash) via a (1) ICMP ... Read more
Affected Products : wireshark- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-3311
IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.45, 7.0 before 7.0.0.25, 8.0 before 8.0.0.5, and 8.5 before 8.5.0.1 on z/OS, in certain configurations involving Federated Repositories for IIOP connections and Optimized Local Adapters, does not per... Read more
- Published: Sep. 25, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-23292
This issue was addressed with improved data protection. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An app may be able to access information about a user's contacts.... Read more
- Published: Mar. 08, 2024
- Modified: Mar. 27, 2025
-
3.3
LOWCVE-2012-6607
The transform_save function in transform.c in Augeas before 1.0.0 allows local users to overwrite arbitrary files and obtain sensitive information via a symlink attack on a .augsave file in a backup save action, a different vector than CVE-2012-0786.... Read more
Affected Products : augeas- Published: Nov. 23, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-23257
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, visionOS 1.1, iOS 16.7.6 and iPadOS 16.7.6. Processing an image may result in disclosure of process memory.... Read more
- Published: Mar. 08, 2024
- Modified: Mar. 27, 2025
-
3.3
LOWCVE-2012-2148
An issue exists in the property replacements feature in any descriptor in JBoxx AS 7.1.1 ignores java security policies... Read more
- Published: Dec. 06, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-23217
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. An app may be able to bypass certain Privacy preferences.... Read more
- Published: Jan. 23, 2024
- Modified: May. 15, 2025
-
3.3
LOWCVE-2012-6336
The Missing Device feature in Lookout allows physically proximate attackers to provide arbitrary location data via a "commonly available simple GPS location spoofer."... Read more
Affected Products : lookout- Published: Dec. 31, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-23232
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.4. An app may be able to capture a user's screen.... Read more
Affected Products : macos- Published: Mar. 08, 2024
- Modified: Mar. 27, 2025
-
3.3
LOWCVE-2025-0245
Under certain circumstances, a user opt-in setting that Focus should require authentication before use could have been be bypassed. This vulnerability affects Firefox < 134.... Read more
Affected Products : firefox- Published: Jan. 07, 2025
- Modified: Apr. 03, 2025
- Vuln Type: Authentication
-
3.3
LOWCVE-2025-23288
NVIDIA GPU Display Driver for Windows contains a vulnerability where an attacker may cause an exposure of sensitive system information with local unprivileged system access. A successful exploit of this vulnerability may lead to Information disclosure.... Read more
Affected Products :- Published: Aug. 02, 2025
- Modified: Aug. 04, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2020-13599
Security problem with settings and littlefs. Zephyr versions >= 1.14.2, >= 2.3.0 contain Incorrect Default Permissions (CWE-276). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-5qhg-j6wc-4f6q... Read more
Affected Products : zephyr- Published: May. 25, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-0429
Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect integrity and availability via vectors related to RPC Utility.... Read more
- Published: Jan. 21, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2009-4193
Merkaartor 0.14 allows local users to append data to arbitrary files via a symlink attack on the /tmp/merkaartor.log temporary file.... Read more
Affected Products : merkaartor- Published: Dec. 03, 2009
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2009-3614
liboping 1.3.2 allows users reading arbitrary files upon the local system.... Read more
- Published: Nov. 09, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-30340
Foxit PDF Reader Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this v... Read more
- Published: Apr. 02, 2024
- Modified: Aug. 08, 2025