Latest CVE Feed
-
2.9
LOWCVE-2022-21484
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high pr... Read more
- EPSS Score: %0.17
- Published: Apr. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2024-40640
vodozemac is an open source implementation of Olm and Megolm in pure Rust. Versions before 0.7.0 of vodozemac use a non-constant time base64 implementation for importing key material for Megolm group sessions and `PkDecryption` Ed25519 secret keys. This ... Read more
Affected Products :- Published: Jul. 17, 2024
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2013-1586
The fragment_set_tot_len function in epan/reassemble.c in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly determine the length of a reassembled packet for the DTLS dissector, which allows remote attackers to cause a denial of servic... Read more
Affected Products : wireshark- EPSS Score: %0.34
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2023-26819
cJSON 1.7.15 might allow a denial of service via a crafted JSON document such as {"a": true, "b": [ null,9999999999999999999999999999999999999999999999912345678901234567]}.... Read more
Affected Products : cjson- Published: Apr. 19, 2025
- Modified: Jun. 25, 2025
-
2.9
LOWCVE-2013-5218
Cross-site scripting (XSS) vulnerability on the HOT HOTBOX router with software 2.1.11 allows remote attackers to inject arbitrary web script or HTML via a crafted DHCP Host Name option, which is not properly handled during rendering of the DHCP table in ... Read more
- EPSS Score: %1.13
- Published: Dec. 30, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2013-1574
The dissect_bthci_eir_ad_data function in epan/dissectors/packet-bthci_cmd.c in the Bluetooth HCI dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 uses an incorrect data type for a counter variable, which allows remote attackers to cause ... Read more
Affected Products : wireshark- EPSS Score: %0.23
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2024-22018
A vulnerability has been identified in Node.js, affecting users of the experimental permission model when the --allow-fs-read flag is used. This flaw arises from an inadequate permission model that fails to restrict file stats through the fs.lstat API. As... Read more
Affected Products : node.js- Published: Jul. 10, 2024
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2010-2506
Cross-site scripting (XSS) vulnerability in debug.cgi in Linksys WAP54Gv3 firmware 3.05.03 and 3.04.03 allows remote attackers to inject arbitrary web script or HTML via the data1 parameter.... Read more
- EPSS Score: %0.16
- Published: Jun. 28, 2010
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2022-21321
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high pr... Read more
- EPSS Score: %0.32
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2025-46416
The Nix, Lix, and Guix package managers allow a bypass of build isolation in which a user can elevate their privileges to the build user account (e.g., nixbld or guixbuild). This affects Nix through 2.24.15, 2.26.4, 2.28.4, and 2.29.1; Lix through 2.91.2,... Read more
Affected Products : nix- Published: Jun. 27, 2025
- Modified: Jun. 30, 2025
- Vuln Type: Authorization
-
2.9
LOWCVE-2025-27576
Uncontrolled resource consumption for some Edge Orchestrator software before version 24.11.1 for Intel(R) Tiber(TM) Edge Platform may allow an unauthenticated user to potentially enable denial of service via local access.... Read more
Affected Products :- Published: Aug. 12, 2025
- Modified: Aug. 13, 2025
- Vuln Type: Denial of Service
-
2.9
LOWCVE-2025-47952
Traefik (pronounced traffic) is an HTTP reverse proxy and load balancer. Prior to versions 2.11.25 and 3.4.1, there is a potential vulnerability in Traefik managing the requests using a PathPrefix, Path or PathRegex matcher. When Traefik is configured to ... Read more
Affected Products : traefik- Published: May. 30, 2025
- Modified: May. 30, 2025
- Vuln Type: Path Traversal
-
2.9
LOWCVE-2012-1820
The bgp_capability_orf function in bgpd in Quagga 0.99.20.1 and earlier allows remote attackers to cause a denial of service (assertion failure and daemon exit) by leveraging a BGP peering relationship and sending a malformed Outbound Route Filtering (ORF... Read more
Affected Products : quagga- EPSS Score: %0.18
- Published: Jun. 13, 2012
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2024-47813
Wasmtime is an open source runtime for WebAssembly. Under certain concurrent event orderings, a `wasmtime::Engine`'s internal type registry was susceptible to double-unregistration bugs due to a race condition, leading to panics and potentially type regis... Read more
Affected Products : wasmtime- Published: Oct. 09, 2024
- Modified: Oct. 10, 2024
-
2.9
LOWCVE-2024-58253
In the obfstr crate before 0.4.4 for Rust, the obfstr! argument type is not restricted to string slices, leading to invalid UTF-8 conversion that produces an invalid value.... Read more
Affected Products :- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Misconfiguration
-
2.9
LOWCVE-2022-21485
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high pr... Read more
- EPSS Score: %0.17
- Published: Apr. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2022-21486
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high pr... Read more
- EPSS Score: %0.17
- Published: Apr. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2013-1581
The dissect_pft_fec_detailed function in epan/dissectors/packet-dcp-etsi.c in the DCP-ETSI dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly handle fragment gaps, which allows remote attackers to cause a denial of service... Read more
Affected Products : wireshark- EPSS Score: %0.23
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2013-1588
Multiple buffer overflows in the dissect_pft_fec_detailed function in the DCP-ETSI dissector in epan/dissectors/packet-dcp-etsi.c in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 allow remote attackers to cause a denial of service (application cras... Read more
Affected Products : wireshark- EPSS Score: %0.51
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2013-1573
The csnStreamDissector function in epan/dissectors/packet-csn1.c in the CSN.1 dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly handle a large number of padding bits, which allows remote attackers to cause a denial of ser... Read more
Affected Products : wireshark- EPSS Score: %0.23
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025