Latest CVE Feed
-
2.9
LOWCVE-2022-21311
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high pr... Read more
- EPSS Score: %0.32
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2022-21317
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high pr... Read more
- EPSS Score: %0.32
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2013-0571
Cross-site scripting (XSS) vulnerability in IBM Document Connect for Application Support Facility (aka DC4ASF) before 1.0.0.1218 in Application Support Facility (ASF) 3.4 for z/OS on Windows, Linux, and AIX allows remote attackers to inject arbitrary web ... Read more
- EPSS Score: %0.19
- Published: Apr. 27, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2013-3984
The Meeting Server in IBM Sametime 8.x through 8.5.2.1 and 9.x through 9.0.0.1 does not set the secure flag for an unspecified cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission w... Read more
- EPSS Score: %0.11
- Published: May. 26, 2014
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2025-48754
In the memory_pages crate 0.1.0 for Rust, division by zero can occur.... Read more
Affected Products :- Published: May. 24, 2025
- Modified: May. 28, 2025
- Vuln Type: Denial of Service
-
2.9
LOWCVE-2024-40640
vodozemac is an open source implementation of Olm and Megolm in pure Rust. Versions before 0.7.0 of vodozemac use a non-constant time base64 implementation for importing key material for Megolm group sessions and `PkDecryption` Ed25519 secret keys. This ... Read more
Affected Products :- Published: Jul. 17, 2024
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2015-4640
The SwiftKey language-pack update implementation on Samsung Galaxy S4, S4 Mini, S5, and S6 devices relies on an HTTP connection to the skslm.swiftkey.net server, which allows man-in-the-middle attackers to write to language-pack files by modifying an HTTP... Read more
- EPSS Score: %0.20
- Published: Jun. 19, 2015
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2022-21323
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker ... Read more
- EPSS Score: %0.32
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2013-3985
The Enterprise Meeting Server in IBM Lotus Sametime 8.5.2 and 8.5.2.1 does not properly restrict application cookies, which allows remote attackers to read session variables by leveraging a weak setting of the Domain variable.... Read more
- EPSS Score: %0.11
- Published: Nov. 09, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2006-6895
The Bluetooth stack in the Sony Ericsson T60 does not properly implement "Limited discoverable" mode, which allows remote attackers to obtain unauthorized inquiry responses.... Read more
Affected Products : t60- EPSS Score: %0.20
- Published: Dec. 31, 2006
- Modified: Apr. 09, 2025
-
2.9
LOWCVE-2013-1578
The dissect_pw_eth_heuristic function in epan/dissectors/packet-pw-eth.c in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly handle apparent Ethernet address values at the beginning of MPLS data, which allows remote attackers to caus... Read more
Affected Products : wireshark- EPSS Score: %0.23
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2012-2422
Intuit QuickBooks 2009 through 2012 might allow remote attackers to obtain pathname information via the qbwc://docontrol/GetCompanyFile functionality.... Read more
Affected Products : quickbooks- EPSS Score: %0.13
- Published: Apr. 25, 2012
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2013-1579
The rtps_util_add_bitmap function in epan/dissectors/packet-rtps.c in the RTPS dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly implement certain nested loops for processing bitmap data, which allows remote attackers to ... Read more
Affected Products : wireshark- EPSS Score: %0.23
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2025-48755
In the spiral-rs crate 0.2.0 for Rust, allocation can be attempted for a ZST (zero-sized type).... Read more
Affected Products :- Published: May. 24, 2025
- Modified: May. 28, 2025
- Vuln Type: Memory Corruption
-
2.9
LOWCVE-2012-2286
Unspecified vulnerability in EMC RSA Adaptive Authentication On-Premise (AAOP) 6.0.2.1 before SP3 P3 allows remote attackers to obtain sensitive information via unknown vectors.... Read more
Affected Products : rsa_adaptive_authentication_on-premise- EPSS Score: %0.13
- Published: Oct. 10, 2012
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2025-47774
Vyper is the Pythonic Programming Language for the Ethereum Virtual Machine. In versions up to and including 0.4.2rc1, the `slice()` builtin can elide side effects when the output length is 0, and the source bytestring is a builtin (`msg.data` or `<addres... Read more
Affected Products : vyper- Published: May. 15, 2025
- Modified: May. 16, 2025
- Vuln Type: Denial of Service
-
2.9
LOWCVE-2025-47285
Vyper is the Pythonic Programming Language for the Ethereum Virtual Machine. In versions up to and including 0.4.2rc1, `concat()` may skip evaluation of side effects when the length of an argument is zero. This is due to a fastpath in the implementation w... Read more
Affected Products : vyper- Published: May. 15, 2025
- Modified: May. 16, 2025
- Vuln Type: Misconfiguration
-
2.9
LOWCVE-2013-1585
epan/tvbuff.c in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly validate certain length values for the MS-MMC dissector, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.... Read more
Affected Products : wireshark- EPSS Score: %0.26
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2024-28607
The ip-utils package through 2.4.0 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via a falsy isPrivate return value.... Read more
Affected Products :- Published: Mar. 11, 2025
- Modified: Mar. 11, 2025
- Vuln Type: Server-Side Request Forgery
-
2.9
LOWCVE-2013-1575
The dissect_r3_cmd_alarmconfigure function in epan/dissectors/packet-assa_r3.c in the R3 dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly handle a certain alarm length, which allows remote attackers to cause a denial of ... Read more
Affected Products : wireshark- EPSS Score: %0.23
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025