Latest CVE Feed
-
3.4
LOWCVE-2023-37900
Crossplane is a framework for building cloud native control planes without needing to write code. In versions prior to 1.11.5, 1.12.3, and 1.13.0, a high-privileged user could create a Package referencing an arbitrarily large image containing that Crosspl... Read more
- Published: Jul. 27, 2023
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2022-41601
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2023-0657
A flaw was found in Keycloak. This issue occurs due to improperly enforcing token types when validating signatures locally. This could allow an authenticated attacker to exchange a logout token for an access token and possibly gain access to data outside ... Read more
- Published: Nov. 17, 2024
- Modified: Nov. 18, 2024
-
3.4
LOWCVE-2024-1454
The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. An attacker must have physical access to the computer sy... Read more
- Published: Feb. 12, 2024
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2023-46294
An issue was discovered in Teledyne FLIR M300 2.00-19. User account passwords are encrypted locally, and can be decrypted to cleartext passwords using the utility umSetup. This utility requires root permissions to execute.... Read more
Affected Products :- Published: May. 01, 2024
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2019-2605
Vulnerability in the Oracle Business Intelligence Enterprise Edition component of Oracle Fusion Middleware (subcomponent: Web Catalog). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Difficult to exploit vulnerability allo... Read more
Affected Products : business_intelligence- Published: Apr. 23, 2019
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2024-43379
TruffleHog is a secrets scanning tool. Prior to v3.81.9, this vulnerability allows a malicious actor to craft data in a way that, when scanned by specific detectors, could trigger the detector to make an unauthorized request to an endpoint chosen by the a... Read more
Affected Products : trufflehog- Published: Aug. 19, 2024
- Modified: Aug. 21, 2024
-
3.4
LOWCVE-2025-0167
When asked to use a `.netrc` file for credentials **and** to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances. This flaw only manifests itself if the netrc file has a `default... Read more
- Published: Feb. 05, 2025
- Modified: Jul. 30, 2025
- Vuln Type: Information Disclosure
-
3.4
LOWCVE-2023-25840
There is a Cross-site Scripting vulnerability in ArcGIS Server in versions 11.1 and below that may allow a remote, authenticated attacker to create a crafted link which onmouseover wont execute but could potentially render an image in the victims browser.... Read more
- Published: Jul. 21, 2023
- Modified: Apr. 10, 2025
-
3.4
LOWCVE-2022-41602
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2025-7339
on-headers is a node.js middleware for listening to when a response writes headers. A bug in on-headers versions `<1.1.0` may result in response headers being inadvertently modified when an array is passed to `response.writeHead()`. Users should upgrade t... Read more
Affected Products :- Published: Jul. 17, 2025
- Modified: Jul. 17, 2025
- Vuln Type: Misconfiguration
-
3.4
LOWCVE-2024-11053
When asked to both use a `.netrc` file for credentials and to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances. This flaw only manifests itself if the netrc file has an entry ... Read more
Affected Products : curl ontap_select_deploy_administration_utility h300s_firmware h500s_firmware h700s_firmware h410s_firmware bootstrap_os h615c_firmware h610s_firmware h610c_firmware +9 more products- Published: Dec. 11, 2024
- Modified: Jul. 30, 2025
-
3.4
LOWCVE-2023-38301
An issue was discovered in a third-party component related to vendor.gsm.serial, shipped on devices from multiple device manufacturers. Various software builds for the BLU View 2, Boost Mobile Celero 5G, Sharp Rouvo V, Motorola Moto G Pure, Motorola Moto ... Read more
Affected Products :- Published: Apr. 22, 2024
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2022-21563
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracl... Read more
Affected Products : zfs_storage_appliance_kit- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2022-41594
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2022-41597
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2022-41600
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2022-41593
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2025-22211
A SQL injection vulnerability in the JoomShopping component versions 1.0.0-1.4.3 for Joomla allows authenticated attackers (administrator) to execute arbitrary SQL commands in the country management area in backend.... Read more
Affected Products : joomshopping- Published: Feb. 25, 2025
- Modified: Apr. 09, 2025
- Vuln Type: Injection
-
3.4
LOWCVE-2025-52889
Incus is a system container and virtual machine manager. When using an ACL on a device connected to a bridge, Incus version 6.12 and 6.13 generates nftables rules for local services (DHCP, DNS...) that partially bypass security options `security.mac_filte... Read more
Affected Products :- Published: Jun. 25, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Misconfiguration