Latest CVE Feed
-
3.4
LOWCVE-2015-20112
RLPx 5 has two CTR streams based on the same key, IV, and nonce. This can facilitate decryption on a private network.... Read more
Affected Products :- Published: Jun. 29, 2025
- Modified: Jun. 30, 2025
- Vuln Type: Cryptography
-
3.4
LOWCVE-2024-1454
The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. An attacker must have physical access to the computer sy... Read more
- Published: Feb. 12, 2024
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2025-52889
Incus is a system container and virtual machine manager. When using an ACL on a device connected to a bridge, Incus version 6.12 and 6.13 generates nftables rules for local services (DHCP, DNS...) that partially bypass security options `security.mac_filte... Read more
Affected Products :- Published: Jun. 25, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Misconfiguration
-
3.4
LOWCVE-2025-42927
SAP NetWeaver AS Java application uses Adobe Document Service, installed with a vulnerable version of OpenSSL.Successful exploitation of known vulnerabilities in the outdated OpenSSL library would allow user with high system privileges to access and modif... Read more
Affected Products :- Published: Sep. 09, 2025
- Modified: Sep. 09, 2025
- Vuln Type: Cryptography
-
3.4
LOWCVE-2025-43916
Sonos api.sonos.com through 2025-04-21, when the /login/v3/oauth endpoint is used, accepts a redirect_uri containing userinfo in the authority component, which is not consistent with RFC 6819 section 5.2.3.5. An authorization code may be sent to an attack... Read more
Affected Products :- Published: Apr. 21, 2025
- Modified: Apr. 21, 2025
- Vuln Type: Authentication
-
3.4
LOWCVE-2024-54010
A vulnerability in the firewall component of HPE Aruba Networking CX 10000 Series Switches exists. It could allow an unauthenticated adjacent attacker to conduct a packet forwarding attack against the ICMP and UDP protocol. For this attack to be success... Read more
Affected Products :- Published: Jan. 08, 2025
- Modified: Jan. 31, 2025
- Vuln Type: Misconfiguration
-
3.4
LOWCVE-2022-41595
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2022-21563
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracl... Read more
Affected Products : zfs_storage_appliance_kit- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2023-37900
Crossplane is a framework for building cloud native control planes without needing to write code. In versions prior to 1.11.5, 1.12.3, and 1.13.0, a high-privileged user could create a Package referencing an arbitrarily large image containing that Crosspl... Read more
- Published: Jul. 27, 2023
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2023-3299
HashiCorp Nomad Enterprise 1.2.11 up to 1.5.6, and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11.... Read more
Affected Products : nomad- Published: Jul. 20, 2023
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2022-41602
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2023-38301
An issue was discovered in a third-party component related to vendor.gsm.serial, shipped on devices from multiple device manufacturers. Various software builds for the BLU View 2, Boost Mobile Celero 5G, Sharp Rouvo V, Motorola Moto G Pure, Motorola Moto ... Read more
Affected Products :- Published: Apr. 22, 2024
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2024-11053
When asked to both use a `.netrc` file for credentials and to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances. This flaw only manifests itself if the netrc file has an entry ... Read more
Affected Products : curl ontap_select_deploy_administration_utility h300s_firmware h500s_firmware h700s_firmware h410s_firmware bootstrap_os h615c_firmware h610s_firmware h610c_firmware +9 more products- Published: Dec. 11, 2024
- Modified: Jul. 30, 2025
-
3.4
LOWCVE-2020-14548
Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Web General). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Difficult to exploit vulnerability allows unau... Read more
Affected Products : business_intelligence- Published: Jul. 15, 2020
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2018-3136
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthent... Read more
- Published: Oct. 17, 2018
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2019-2605
Vulnerability in the Oracle Business Intelligence Enterprise Edition component of Oracle Fusion Middleware (subcomponent: Web Catalog). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Difficult to exploit vulnerability allo... Read more
Affected Products : business_intelligence- Published: Apr. 23, 2019
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2019-2786
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthentic... Read more
Affected Products : ubuntu_linux enterprise_linux enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation leap enterprise_linux_eus jdk jre satellite +1 more products- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2022-41598
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2024-3471
The Button Generator WordPress plugin before 3.0 does not have CSRF check in place when bulk deleting, which could allow attackers to make a logged in admin delete buttons via a CSRF attack... Read more
Affected Products : button_generator- Published: May. 02, 2024
- Modified: May. 08, 2025
-
3.4
LOWCVE-2023-0657
A flaw was found in Keycloak. This issue occurs due to improperly enforcing token types when validating signatures locally. This could allow an authenticated attacker to exchange a logout token for an access token and possibly gain access to data outside ... Read more
- Published: Nov. 17, 2024
- Modified: Nov. 18, 2024