Latest CVE Feed
-
3.3
LOWCVE-2016-3344
The Secure Kernel Mode feature in Microsoft Windows 10 Gold and 1511 allows local users to obtain sensitive information via a crafted application, aka "Windows Secure Kernel Mode Information Disclosure Vulnerability."... Read more
Affected Products : windows_10- EPSS Score: %0.68
- Published: Sep. 14, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2021-26309
Information disclosure in the TeamCity plugin for IntelliJ before 2020.2.2.85899 was possible because a local temporary file had Insecure Permissions.... Read more
Affected Products : teamcity- EPSS Score: %0.00
- Published: May. 11, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-3469
Unspecified vulnerability in the Siebel Core - Server Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, IP2014, IP2015, and IP2016 allows local users to affect confidentiality via vectors related to Services.... Read more
- EPSS Score: %0.12
- Published: Jul. 21, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2022-33981
drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.... Read more
- EPSS Score: %0.02
- Published: Jun. 18, 2022
- Modified: May. 05, 2025
-
3.3
LOWCVE-2016-9348
An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series ... Read more
Affected Products : nport_5110_firmware nport_5100_series_firmware nport_5200_series_firmware nport_5400_series_firmware nport_5600_series_firmware nport_5100a_series_firmware nport_p5150a_series_firmware nport_5200a_series_firmware nport_5x50a1-m12_series_firmware nport_5600-8-dtl_series_firmware +42 more products- EPSS Score: %0.14
- Published: Feb. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-20519
A Use-After-Free vulnerability in the management of an SNP guest context page may allow a malicious hypervisor to masquerade as the guest's migration agent resulting in a potential loss of guest integrity. ... Read more
- EPSS Score: %0.07
- Published: Nov. 14, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-5237
The dissect_hsrp function in epan/dissectors/packet-hsrp.c in the HSRP dissector in Wireshark 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.... Read more
Affected Products : wireshark- EPSS Score: %0.96
- Published: Oct. 04, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2007-0523
The Nokia N70 phone allows remote attackers to cause a denial of service (continual modal dialogs and UI unavailability) by repeatedly trying to OBEX push a file over Bluetooth, as demonstrated by ussp-push.... Read more
Affected Products : n70- EPSS Score: %0.24
- Published: Jan. 26, 2007
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2024-56496
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.... Read more
- Published: Feb. 27, 2025
- Modified: Jul. 07, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2017-2384
An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves mishandling of deletion within the SQLite subsystem of the "Safari" component. It allows local users to identify the web-site visits that occurred in Privat... Read more
Affected Products : iphone_os- EPSS Score: %0.05
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2025-21024
Use of Implicit Intent for Sensitive Communication in Smart View prior to Android 16 allows local attackers to access sensitive information.... Read more
Affected Products :- Published: Aug. 06, 2025
- Modified: Aug. 06, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2024-23217
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. An app may be able to bypass certain Privacy preferences.... Read more
- EPSS Score: %0.01
- Published: Jan. 23, 2024
- Modified: May. 15, 2025
-
3.3
LOWCVE-2024-23257
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, visionOS 1.1, iOS 16.7.6 and iPadOS 16.7.6. Processing an image may result in disclosure of process memory.... Read more
- Published: Mar. 08, 2024
- Modified: Mar. 27, 2025
-
3.3
LOWCVE-2025-6650
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Jun. 25, 2025
- Modified: Jul. 01, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2024-21151
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris ex... Read more
- Published: Jul. 16, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2012-4046
The D-Link DCS-932L camera with firmware 1.02 allows remote attackers to discover the password via a UDP broadcast packet, as demonstrated by running the D-Link Setup Wizard and reading the _paramR["P"] value.... Read more
- EPSS Score: %0.05
- Published: Dec. 24, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-6124
The Qualcomm Innovation Center (QuIC) init scripts in Code Aurora Forum (CAF) releases of Android 4.1.x through 4.4.x allow local users to modify file metadata via a symlink attack on a file accessed by a (1) chown or (2) chmod command, as demonstrated by... Read more
Affected Products : android-msm- EPSS Score: %0.03
- Published: Aug. 31, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2012-3452
gnome-screensaver 3.4.x before 3.4.4 and 3.5.x before 3.5.4, when multiple screens are used, only locks the screen with the active focus, which allows physically proximate attackers to bypass screen locking and access an unattended workstation.... Read more
Affected Products : screensaver- EPSS Score: %0.07
- Published: Aug. 07, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-0174
Logic condition in specific microprocessors may allow an authenticated user to potentially enable partial physical address information disclosure via local access.... Read more
Affected Products : i9-9900x_firmware i9-9920x_firmware i9-9960x_firmware i9-9980xe_firmware i9-9940x_firmware i9-7960x_firmware i9-7980xe_firmware i9-7940x_firmware i9-7920x_firmware i9-7900x_firmware +366 more products- EPSS Score: %0.18
- Published: Jun. 13, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-30753
Improper use of a unique device ID in unprotected SecSoterService prior to SMR Jul-2022 Release 1 allows local attackers to get the device ID without permission.... Read more
- EPSS Score: %0.02
- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024