Latest CVE Feed
-
2.7
LOWCVE-2021-22133
The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the ... Read more
Affected Products : apm_agent- EPSS Score: %0.07
- Published: Feb. 10, 2021
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2022-2841
A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is poss... Read more
Affected Products : falcon- EPSS Score: %1.24
- Published: Aug. 22, 2022
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2024-28214
nGrinder before 3.5.9 allows to set delay without limitation, which could be the cause of Denial of Service by remote attacker.... Read more
Affected Products : ngrinder- Published: Mar. 07, 2024
- Modified: May. 07, 2025
-
2.7
LOWCVE-2024-20912
Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Easily exploitable vulnerability allows high privileged attacker with network access via Oracle Net to compromise Oracle ... Read more
Affected Products : audit_vault_and_database_firewall- EPSS Score: %0.18
- Published: Jan. 16, 2024
- Modified: Jun. 03, 2025
-
2.7
LOWCVE-2024-32466
Tolgee is an open-source localization platform. For the `/v2/projects/translations` and `/v2/projects/{projectId}/translations` endpoints, translation data was returned even when API key was missing `translation.view` scope. However, it was impossible to ... Read more
Affected Products : tolgee- Published: Apr. 18, 2024
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2024-31040
Buffer Overflow vulnerability in the get_var_integer function in mqtt_parser.c in NanoMQ 0.21.7 allows remote attackers to cause a denial of service via a series of specially crafted hexstreams.... Read more
Affected Products : nanomq- Published: Apr. 17, 2024
- Modified: Jun. 10, 2025
-
2.7
LOWCVE-2024-20957
Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Package Build SEC). Supported versions that are affected are Prior to 9.2.8.1. Easily exploitable vulnerability allows high privileged attacker with network acce... Read more
Affected Products : jd_edwards_enterpriseone_tools- EPSS Score: %0.11
- Published: Jan. 16, 2024
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2023-2252
The Directorist WordPress plugin before 7.5.4 is vulnerable to Local File Inclusion as it does not validate the file parameter when importing CSV files.... Read more
Affected Products : directorist- EPSS Score: %11.53
- Published: Jan. 16, 2024
- Modified: Jun. 02, 2025
-
2.7
LOWCVE-2013-5875
Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect integrity and availability via vectors related to Role Based Access Control (RBAC).... Read more
- EPSS Score: %0.10
- Published: Jan. 15, 2014
- Modified: Apr. 11, 2025
-
2.7
LOWCVE-2024-48455
An issue in Netis Wifi6 Router NX10 2.0.1.3643 and 2.0.1.3582 and Netis Wifi 11AC Router NC65 3.0.0.3749 and Netis Wifi 11AC Router NC63 3.0.0.3327 and 3.0.0.3503 and Netis Wifi 11AC Router NC21 3.0.0.3800, 3.0.0.3500 and 3.0.0.3329 and Netis Wifi Router ... Read more
Affected Products :- Published: Jan. 06, 2025
- Modified: Jan. 07, 2025
- Vuln Type: Information Disclosure
-
2.7
LOWCVE-2025-48491
Project AI is a platform designed to create AI agents. Prior to the pre-beta version, a hardcoded API key was present in the source code. This issue has been patched in the pre-beta version.... Read more
Affected Products :- Published: May. 30, 2025
- Modified: May. 30, 2025
- Vuln Type: Misconfiguration
-
2.7
LOWCVE-2025-30681
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network... Read more
- Published: Apr. 15, 2025
- Modified: Apr. 17, 2025
- Vuln Type: Denial of Service
-
2.7
LOWCVE-2025-36576
Dell Wyse Management Suite, versions prior to WMS 5.2, contain a Cross-Site Request Forgery (CSRF) vulnerability. A high privileged attacker with remote access could potentially exploit this vulnerability, leading to Server-side request forgery.... Read more
Affected Products : wyse_management_suite- Published: Jun. 10, 2025
- Modified: Jul. 11, 2025
- Vuln Type: Cross-Site Request Forgery
-
2.7
LOWCVE-2022-35931
Nextcloud Password Policy is an app that enables a Nextcloud server admin to define certain rules for passwords. Prior to versions 22.2.10, 23.0.7, and 24.0.3 the random password generator may, in very rare cases, generate common passwords that the valida... Read more
- EPSS Score: %0.04
- Published: Sep. 06, 2022
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2023-50785
Zoho ManageEngine ADAudit Plus before 7270 allows admin users to view names of arbitrary directories via path traversal.... Read more
Affected Products : manageengine_adaudit_plus- EPSS Score: %0.73
- Published: Jan. 25, 2024
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2023-49652
Incorrect permission checks in Jenkins Google Compute Engine Plugin 4.550.vb_327fca_3db_11 and earlier allow attackers with global Item/Configure permission (while lacking Item/Configure permission on any particular job) to enumerate system-scoped credent... Read more
Affected Products : google_compute_engine- EPSS Score: %0.04
- Published: Nov. 29, 2023
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2012-2625
The PyGrub boot loader in Xen unstable before changeset 25589:60f09d1ab1fe, 4.2.x, and 4.1.x allows local para-virtualized guest users to cause a denial of service (memory consumption) via a large (1) bzip2 or (2) lzma compressed kernel image.... Read more
- EPSS Score: %0.32
- Published: Oct. 31, 2012
- Modified: Apr. 11, 2025
-
2.7
LOWCVE-2025-24474
An Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in FortiManager 7.6.0 through 7.6.1, 7.4.0 through 7.4.6, 7.2 all versions, 7.0 all versions, 6.4 all versions; FortiManager Cloud 7.4.1 through... Read more
- Published: Jul. 08, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Injection
-
2.7
LOWCVE-2024-51671
Missing Authorization vulnerability in ThemeIsle Otter - Gutenberg Block allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Otter - Gutenberg Block: from n/a through 3.0.3.... Read more
Affected Products : otter_blocks- Published: Nov. 19, 2024
- Modified: Nov. 19, 2024
-
2.7
LOWCVE-2024-45133
Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Information Exposure vulnerability that could result in a security feature bypass. An admin attacker could leverage this vulnerability to have a low impact on c... Read more
- Published: Oct. 10, 2024
- Modified: Oct. 11, 2024