Latest CVE Feed
-
3.3
LOWCVE-2020-9250
There is an insufficient authentication vulnerability in some Huawei smart phone. An unauthenticated, local attacker can crafts software package to exploit this vulnerability. Due to insufficient verification, successful exploitation may impact the servic... Read more
- Published: Dec. 20, 2024
- Modified: Jul. 11, 2025
-
3.3
LOWCVE-2023-21436
Improper usage of implicit intent in Contacts prior to SMR Feb-2023 Release 1 allows attacker to get account ID.... Read more
- EPSS Score: %0.09
- Published: Feb. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOW- EPSS Score: %0.67
- Published: Jun. 13, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-28369
Brother iPrint&Scan V6.11.2 and earlier contains an improper access control vulnerability. This vulnerability may be exploited by the other app installed on the victim user's Android device, which may lead to displaying the settings and/or log information... Read more
Affected Products : iprint\&scan- EPSS Score: %0.08
- Published: May. 18, 2023
- Modified: Jan. 22, 2025
-
3.3
LOWCVE-2023-28197
An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.3, macOS Big Sur 11.7.5, macOS Monterey 12.6.4. An app may be able to access user-sensitive data.... Read more
Affected Products : macos- EPSS Score: %0.12
- Published: Jan. 10, 2024
- Modified: Jun. 17, 2025
-
3.3
LOWCVE-2019-8630
The issue was addressed with improved UI handling. This issue is fixed in iOS 12.3. The lock screen may show a locked icon after unlocking.... Read more
Affected Products : iphone_os- EPSS Score: %0.12
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-34951
Foxit PDF Reader Annotation Use of Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exp... Read more
- Published: May. 07, 2024
- Modified: Aug. 07, 2025
-
3.3
LOWCVE-2019-8842
A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. In certain configurations, a remote attacker may be able to submit arb... Read more
- EPSS Score: %0.17
- Published: Oct. 27, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-4591
IBM Spectrum Protect Server 8.1.0.000 through 8.1.10.000 could disclose sensitive information in nondefault settings due to occasionally not encrypting the second chunk of an object in an encrypted container pool. IBM X-Force ID: 184746.... Read more
- EPSS Score: %0.02
- Published: Aug. 28, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-40520
The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory.... Read more
- EPSS Score: %0.03
- Published: Sep. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-29383
In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible... Read more
Affected Products : shadow- EPSS Score: %0.03
- Published: Apr. 14, 2023
- Modified: Feb. 06, 2025
-
3.3
LOWCVE-2023-27502
Insertion of sensitive information into log file for some Intel(R) Local Manageability Service software before version 2316.5.1.2 may allow an authenticated user to potentially enable information disclosure via local access.... Read more
Affected Products :- Published: Mar. 14, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-2874
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low privileged attacker with logon to ... Read more
- EPSS Score: %0.07
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-31870
IBM Db2 for i 7.2, 7.3, 7.4, and 7.5 supplies user defined table function is vulnerable to user enumeration by a local authenticated attacker, without having authority to the related *USRPRF objects. This can be used by a malicious actor to gather inform... Read more
Affected Products : i- Published: Jun. 15, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-20834
The sensitive information exposure vulnerability in WlanTest prior to SMR Mar-2024 Release 1 allows local attackers to access MAC address without proper permission.... Read more
- Published: Mar. 05, 2024
- Modified: Feb. 10, 2025
-
3.3
LOWCVE-2024-0053
In getCustomPrinterIcon of PrintManagerService.java, there is a possible way to view other user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not need... Read more
Affected Products : android- Published: Mar. 11, 2024
- Modified: Mar. 27, 2025
-
3.3
LOWCVE-2010-1183
Certain patch-installation scripts in Oracle Solaris allow local users to append data to arbitrary files via a symlink attack on the /tmp/CLEANUP temporary file, related to use of Update Manager.... Read more
Affected Products : solaris- EPSS Score: %0.07
- Published: Mar. 29, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-14542
Vulnerability in the Oracle Solaris product of Oracle Systems (component: libsuri). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris execute... Read more
- EPSS Score: %0.07
- Published: Jul. 15, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-2792
Race condition in the SPICE (aka spice-xpi) plug-in 2.2 for Firefox allows local users to obtain sensitive information, and conduct man-in-the-middle attacks, by providing a UNIX socket for communication between this plug-in and the client (aka qspice-cli... Read more
- EPSS Score: %0.05
- Published: Aug. 30, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2025-46804
A minor information leak when running Screen with setuid-root privileges allows unprivileged users to deduce information about a path that would otherwise not be available. Affected are older Screen versions, as well as version 5.0.0.... Read more
Affected Products :- Published: May. 26, 2025
- Modified: May. 28, 2025
- Vuln Type: Information Disclosure