Latest CVE Feed
-
3.2
LOWCVE-2025-54956
The gh package before 1.5.0 for R delivers an HTTP response in a data structure that includes the Authorization header from the corresponding HTTP request.... Read more
Affected Products :- Published: Aug. 03, 2025
- Modified: Aug. 04, 2025
- Vuln Type: Information Disclosure
-
3.2
LOWCVE-2020-14394
An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring. This flaw allows a privileged guest user to hang the QEMU process on the host, resulting in a denial of servi... Read more
Affected Products : enterprise_linux fedora qemu openstack_platform extra_packages_for_enterprise_linux- EPSS Score: %0.01
- Published: Aug. 17, 2022
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2018-1725
IBM QRadar SIEM 7.3 and 7.4 n a multi tenant configuration could be vulnerable to information disclosure. IBM X-Force ID: 147440.... Read more
Affected Products : qradar_security_information_and_event_manager- EPSS Score: %0.06
- Published: Nov. 05, 2020
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2010-2376
Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality and integrity via unknown vectors related to Solaris Management Console.... Read more
Affected Products : solaris- EPSS Score: %0.06
- Published: Jul. 13, 2010
- Modified: Apr. 11, 2025
-
3.2
LOWCVE-2021-25332
Improper access control in Samsung Pay mini application prior to v4.0.14 allows unauthorized access to contacts information over the lockscreen in specific condition.... Read more
Affected Products : pay_mini- EPSS Score: %0.07
- Published: Mar. 04, 2021
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2021-25333
Improper access control in Samsung Pay mini application prior to v4.0.14 allows unauthorized access to balance information over the lockscreen via scanning specific QR code.... Read more
Affected Products : pay_mini- EPSS Score: %0.07
- Published: Mar. 04, 2021
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2008-4004
Unspecified vulnerability in the JDE EnterpriseOne Business Service Server component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.97.2.2 and 8.98.0.1 allows local users to affect confidentiality and integrity via unknown vectors.... Read more
- EPSS Score: %0.19
- Published: Oct. 14, 2008
- Modified: Apr. 09, 2025
-
3.2
LOWCVE-2010-2383
Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect confidentiality and integrity, related to NFS.... Read more
- EPSS Score: %0.19
- Published: Jul. 13, 2010
- Modified: Apr. 11, 2025
-
3.2
LOWCVE-2020-26925
NETGEAR GS808E devices before 1.7.1.0 are affected by denial of service.... Read more
- EPSS Score: %0.06
- Published: Oct. 09, 2020
- Modified: Nov. 21, 2024
-
3.2
LOWCVE-2023-20573
A privileged attacker can prevent delivery of debug exceptions to SEV-SNP guests potentially resulting in guests not receiving expected debug information. ... Read more
Affected Products : epyc_72f3_firmware epyc_7313_firmware epyc_7313p_firmware epyc_7343_firmware epyc_7373x_firmware epyc_73f3_firmware epyc_7413_firmware epyc_7443_firmware epyc_7443p_firmware epyc_7453_firmware +120 more products- EPSS Score: %0.09
- Published: Jan. 11, 2024
- Modified: Jun. 20, 2025
-
3.2
LOWCVE-2010-2382
Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality and integrity via unknown vectors.... Read more
Affected Products : solaris- EPSS Score: %0.19
- Published: Jul. 13, 2010
- Modified: Apr. 11, 2025
-
3.1
LOWCVE-2023-41093
Use After Free vulnerability in Silicon Labs Bluetooth SDK on 32 bit, ARM may allow an attacker with precise timing capabilities to intercept a small number of packets intended for a recipient that has left the network.This issue affects Silabs Bluetooth ... Read more
Affected Products : bluetooth_low_energy_software_development_kit- Published: Jul. 12, 2024
- Modified: Nov. 21, 2024
-
3.1
LOWCVE-2024-36066
The CMP CLI client in KeyFactor EJBCA before 8.3.1 has only 6 octets of salt, and is thus not compliant with the security requirements of RFC 4211, and might make man-in-the-middle attacks easier. CMP includes password-based MAC as one of the options for ... Read more
Affected Products : ejbca- Published: Sep. 12, 2024
- Modified: Mar. 25, 2025
-
3.1
LOWCVE-2024-49755
Duende IdentityServer is an OpenID Connect and OAuth 2.x framework for ASP.NET Core. IdentityServer's local API authentication handler performs insufficient validation of the cnf claim in DPoP access tokens. This allows an attacker to use leaked DPoP acce... Read more
Affected Products :- Published: Oct. 28, 2024
- Modified: Oct. 29, 2024
-
3.1
LOWCVE-2025-46824
The Discourse Code Review Plugin allows users to review GitHub commits on Discourse. Prior to commit eed3a80, an attacker can execute arbitrary JavaScript on users' browsers by posting links to malicious GitHub commits. This problem is patched in commit e... Read more
Affected Products :- Published: May. 07, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Cross-Site Scripting
-
3.1
LOWCVE-2025-6524
A vulnerability classified as problematic has been found in 70mai 1S up to 20250611. This affects an unknown part of the component Video Services. The manipulation leads to improper authentication. Access to the local network is required for this attack t... Read more
Affected Products :- Published: Jun. 23, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authentication
-
3.1
LOWCVE-2025-1083
A vulnerability classified as problematic was found in Mindskip xzs-mysql 学之思开源考试系统 3.9.0. Affected by this vulnerability is an unknown functionality of the component CORS Handler. The manipulation leads to permissive cross-domain policy with untrusted do... Read more
Affected Products :- Published: Feb. 06, 2025
- Modified: Feb. 06, 2025
-
3.1
LOWCVE-2024-11126
A vulnerability was found in Digistar AG-30 Plus 2.6b. It has been classified as problematic. Affected is an unknown function of the component Login Page. The manipulation leads to improper restriction of excessive authentication attempts. The complexity ... Read more
Affected Products :- Published: Nov. 12, 2024
- Modified: Nov. 12, 2024
-
3.1
LOWCVE-2023-6068
On affected 7130 Series FPGA platforms running MOS and recent versions of the MultiAccess FPGA, application of ACL’s may result in incorrect operation of the configured ACL for a port resulting in some packets that should be denied being permitted and som... Read more
Affected Products : mos- Published: Mar. 04, 2024
- Modified: Nov. 21, 2024
-
3.1
LOWCVE-2024-21848
Improper Access Control in Mattermost Server versions 8.1.x before 8.1.11 allows an attacker that is in a channel with an active call to keep participating in the call even if they are removed from the channel ... Read more
- Published: Apr. 05, 2024
- Modified: Dec. 13, 2024