Latest CVE Feed
-
3.3
LOWCVE-2024-56810
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.... Read more
- Published: Feb. 27, 2025
- Modified: Jul. 07, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2024-56811
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.... Read more
- Published: Feb. 27, 2025
- Modified: Jul. 07, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-1398
Mattermost Desktop App versions <=5.10.0 explicitly declared unnecessary macOS entitlements which allows an attacker with remote access to bypass Transparency, Consent, and Control (TCC) via code injection.... Read more
- Published: Mar. 17, 2025
- Modified: Mar. 31, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2024-0217
A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region c... Read more
- EPSS Score: %0.01
- Published: Jan. 03, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-3826
Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.... Read more
Affected Products : wireshark- EPSS Score: %1.20
- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-3538
Pulp in Red Hat CloudForms before 1.1 logs administrative passwords in a world-readable file, which allows local users to read pulp administrative passwords by reading production.log.... Read more
- EPSS Score: %0.19
- Published: Jan. 04, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-39978
ImageMagick before 6.9.12-91 allows attackers to cause a denial of service (memory consumption) in Magick::Draw.... Read more
- EPSS Score: %0.04
- Published: Aug. 08, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2011-1676
mount in util-linux 2.19 and earlier does not remove the /etc/mtab.tmp file after a failed attempt to add a mount entry, which allows local users to trigger corruption of the /etc/mtab file via multiple invocations.... Read more
- EPSS Score: %0.10
- Published: Apr. 10, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-4016
Under some circumstances, this weakness allows a user who has access to run the “ps” utility on a machine, the ability to write almost unlimited amounts of unfiltered data into the process heap.... Read more
- EPSS Score: %0.01
- Published: Aug. 02, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-1075
A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec->tx_ready.... Read more
Affected Products : linux_kernel- EPSS Score: %0.01
- Published: Mar. 27, 2023
- Modified: Feb. 24, 2025
-
3.3
LOWCVE-2021-47089
In the Linux kernel, the following vulnerability has been resolved: kfence: fix memory leak when cat kfence objects Hulk robot reported a kmemleak problem: unreferenced object 0xffff93d1d8cc02e8 (size 248): comm "cat", pid 23327, jiffies 4624... Read more
Affected Products : linux_kernel- Published: Mar. 04, 2024
- Modified: Apr. 04, 2025
-
3.3
LOWCVE-2021-46934
In the Linux kernel, the following vulnerability has been resolved: i2c: validate user data in compat ioctl Wrong user data may cause warning in i2c_transfer(), ex: zero msgs. Userspace should not be able to trigger warnings, so this patch adds validati... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-47000
In the Linux kernel, the following vulnerability has been resolved: ceph: fix inode leak on getattr error in __fh_to_dentry... Read more
Affected Products : linux_kernel- Published: Feb. 28, 2024
- Modified: Mar. 14, 2025
-
3.3
LOWCVE-2021-3588
The cli_feat_read_cb() function in src/gatt-database.c does not perform bounds checks on the 'offset' variable before using it as an index into an array for reading.... Read more
Affected Products : bluez- EPSS Score: %0.04
- Published: Jun. 10, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-3981
A flaw in grub2 was found where its configuration file, known as grub.cfg, is being created with the wrong permission set allowing non privileged users to read its content. This represents a low severity confidentiality issue, as those users can eventuall... Read more
- EPSS Score: %0.02
- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-21108
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where... Read more
Affected Products : vm_virtualbox- Published: Apr. 16, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2013-0414
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect integrity and availability via unknown vectors related to Utility/ksh93.... Read more
- EPSS Score: %0.05
- Published: Jan. 17, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2017-18196
Leptonica 1.74.4 constructs unintended pathnames (containing duplicated path components) when operating on files in /tmp subdirectories, which might allow local users to bypass intended file restrictions by leveraging access to a directory located deeper ... Read more
Affected Products : leptonica- EPSS Score: %0.04
- Published: Feb. 23, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-4290
The CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a malformed packet.... Read more
- EPSS Score: %0.90
- Published: Aug. 16, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2021-38205
drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).... Read more
- EPSS Score: %0.07
- Published: Aug. 08, 2021
- Modified: Nov. 21, 2024