Latest CVE Feed
-
3.3
LOWCVE-2019-3700
yast2-security didn't use secure defaults to protect passwords. This became a problem on 2019-10-07 when configuration files that set secure settings were moved to a different location. As of the 20191022 snapshot the insecure default settings were used u... Read more
- EPSS Score: %0.04
- Published: Jan. 24, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-4345
IBM i 7.2, 7.3, and 7.4 users running complex SQL statements under a specific set of circumstances may allow a local user to obtain sensitive information that they should not have access to. IBM X-Force ID: 178318.... Read more
- EPSS Score: %0.05
- Published: May. 17, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-25779
Trend Micro Antivirus for Mac 2020 (Consumer) has a vulnerability in which a Internationalized Domain Name homograph attack (Puny-code) could be used to add a malicious website to the approved websites list of Trend Micro Antivirus for Mac to bypass the w... Read more
Affected Products : antivirus- EPSS Score: %0.08
- Published: Oct. 13, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-7729
An issue was discovered in the Bosch Smart Camera App before 1.3.1 for Android. Due to setting of insecure permissions, a malicious app could potentially succeed in retrieving video clips or still images that have been cached for clip sharing. (The Bosch ... Read more
Affected Products : smart_camera- EPSS Score: %0.04
- Published: Feb. 22, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-39906
Improper access control vulnerability in SecTelephonyProvider prior to SMR Dec-2022 Release 1 allows attackers to access message information.... Read more
- EPSS Score: %0.02
- Published: Dec. 08, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-42323
Azure RTOS Information Disclosure Vulnerability... Read more
Affected Products : azure_real_time_operating_system- EPSS Score: %1.02
- Published: Nov. 10, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-24366
Sensitive information could be disclosed in the JetBrains YouTrack application before 2020.2.0 for Android via application backups.... Read more
Affected Products : youtrack- EPSS Score: %0.00
- Published: Nov. 16, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2014-3714
The ARM image loading functionality in Xen 4.4.x does not properly validate kernel length, which allows local users to read system memory or cause a denial of service (crash) via a crafted 32-bit ARM guest kernel in an image, which triggers a buffer overf... Read more
Affected Products : xen- EPSS Score: %0.18
- Published: May. 19, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2011-3574
Unspecified vulnerability in Oracle Communications Unified 7.0 allows local users to affect confidentiality and integrity via unknown vectors related to Calendar Server.... Read more
Affected Products : communications_unified- EPSS Score: %0.06
- Published: Jan. 18, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2015-4033
Samsung SBeam allows remote attackers to read arbitrary images by leveraging an NFC connection to access the HTTP server on port 15000.... Read more
Affected Products : s-beam- EPSS Score: %0.43
- Published: Jul. 06, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2021-25432
Information exposure vulnerability in Samsung Members prior to versions 2.4.85.11 in Android O(8.1) and below, and 3.9.10.11 in Android P(9.0) and above allows untrusted applications to access chat data.... Read more
- EPSS Score: %0.06
- Published: Jul. 08, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-9752
Tungsten Automation Power PDF JPG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interacti... Read more
Affected Products : power_pdf- Published: Nov. 22, 2024
- Modified: Nov. 26, 2024
-
3.3
LOWCVE-2022-40708
An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain th... Read more
- EPSS Score: %0.07
- Published: Sep. 28, 2022
- Modified: May. 20, 2025
-
3.3
LOWCVE-2021-25439
Improper access control vulnerability in Samsung Members prior to versions 2.4.85.11 in Android O(8.1) and below, and 3.9.10.11 in Android P(9.0) and above allows untrusted applications to cause arbitrary webpage loading in webview.... Read more
- EPSS Score: %0.06
- Published: Jul. 08, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-5920
Mattermost Desktop for MacOS fails to utilize the secure keyboard input functionality provided by macOS, allowing for other processes to read the keyboard input. ... Read more
- EPSS Score: %0.08
- Published: Nov. 02, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-23462
An Improper Validation of Integrity Check Value vulnerability in Zscaler Client Connector on MacOS allows a denial of service of the Client Connector binary and thus removing client functionality.This issue affects Client Connector on MacOS: before 3.4. ... Read more
Affected Products : client_connector- Published: May. 02, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-24069
Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a se... Read more
- EPSS Score: %0.07
- Published: Jan. 23, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-22304
There is a use after free vulnerability in Taurus-AL00A 10.0.0.1(C00E1R1P1). A module may refer to some memory after it has been freed while dealing with some messages. Attackers can exploit this vulnerability by sending specific message to the affected m... Read more
- EPSS Score: %0.03
- Published: Feb. 06, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-1261
IBM Security Guardium 10.0 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 124736.... Read more
Affected Products : security_guardium- EPSS Score: %0.05
- Published: Dec. 20, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-51612
Kofax Power PDF JP2 File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this v... Read more
- Published: May. 03, 2024
- Modified: Aug. 06, 2025