Latest CVE Feed
-
3.3
LOWCVE-2019-17053
ieee802154_create in net/ieee802154/socket.c in the AF_IEEE802154 network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-e69dbd4619e7.... Read more
Affected Products : linux_kernel- EPSS Score: %0.10
- Published: Oct. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-15466
The Xiaomi Redmi 6 Pro Android device with a build fingerprint of xiaomi/sakura_india/sakura_india:8.1.0/OPM1.171019.019/V10.2.6.0.ODMMIXM:user/release-keys contains a pre-installed app with a package name of com.huaqin.factory app (versionCode=1, version... Read more
- EPSS Score: %0.12
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-16121
PackageKit provided detailed error messages to unprivileged callers that exposed information about file presence and mimetype of files that the user would be unable to determine on its own.... Read more
- EPSS Score: %0.12
- Published: Nov. 07, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-2053
emesenelib/ProfileManager.py in emesene before 1.6.2 allows local users to overwrite arbitrary files via a symlink attack on the emsnpic temporary file.... Read more
Affected Products : emesene- EPSS Score: %0.03
- Published: Jun. 07, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-17054
atalk_create in net/appletalk/ddp.c in the AF_APPLETALK network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-6cc03e8aa36c.... Read more
Affected Products : linux_kernel- EPSS Score: %0.10
- Published: Oct. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-15338
The Lava Iris 88 Lite Android device with a build fingerprint of LAVA/iris88_lite/iris88_lite:8.1.0/O11019/1536323070:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.2... Read more
- EPSS Score: %0.11
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2018-20855
An issue was discovered in the Linux kernel before 4.18.7. In create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace.... Read more
- EPSS Score: %0.11
- Published: Jul. 26, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-15421
The Blackview BV7000_Pro Android device with a build fingerprint of Blackview/BV7000_Pro/BV7000_Pro:7.0/NRD90M/1493011204:user/release-keys contains a pre-installed app with a package name of com.mediatek.factorymode app (versionCode=1, versionName=1) tha... Read more
- EPSS Score: %0.12
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-2056
GNU gv before 3.7.0 allows local users to overwrite arbitrary files via a symlink attack on a temporary file.... Read more
Affected Products : gv- EPSS Score: %0.04
- Published: Jul. 22, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-15332
The Lava Z61 Android device with a build fingerprint of LAVA/Z61_2GB/Z61_2GB:8.1.0/O11019/1533889281:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.27) that allows an... Read more
- EPSS Score: %0.11
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-15423
The Bluboo Bluboo_S1 Android device with a build fingerprint of BLUBOO/Bluboo_S1/Bluboo_S1:7.0/NRD90M/1495809471:user/release-keys contains a pre-installed app with a package name of com.mediatek.factorymode app (versionCode=1, versionName=1) that allows ... Read more
- EPSS Score: %0.12
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-30329
Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulne... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
3.3
LOWCVE-2024-23211
A privacy issue was addressed with improved handling of user preferences. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A user's private browsing activity may be visible in Set... Read more
- EPSS Score: %0.02
- Published: Jan. 23, 2024
- Modified: Jun. 20, 2025
-
3.3
LOWCVE-2019-15428
The Xiaomi Mi Note 2 Android device with a build fingerprint of Xiaomi/scorpio/scorpio:6.0.1/MXB48T/7.1.5:user/release-keys contains a pre-installed app with a package name of com.miui.powerkeeper app (versionCode=40000, versionName=4.0.00) that allows un... Read more
- EPSS Score: %0.12
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-51559
Foxit PDF Reader Doc Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in ... Read more
- Published: May. 03, 2024
- Modified: Aug. 13, 2025
-
3.3
LOWCVE-2009-0358
Mozilla Firefox 3.x before 3.0.6 does not properly implement the (1) no-store and (2) no-cache Cache-Control directives, which allows local users to obtain sensitive information by using the (a) back button or (b) history list of the victim's browser, as ... Read more
Affected Products : firefox- EPSS Score: %0.19
- Published: Feb. 04, 2009
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2019-15415
The Xiaomi Redmi 5 Android device with a build fingerprint of xiaomi/vince/vince:7.1.2/N2G47H/V9.5.4.0.NEGMIFA:user/release-keys contains a pre-installed app with a package name of com.huaqin.factory app (versionCode=1, versionName=QL1711_201803291645) th... Read more
- EPSS Score: %0.12
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-22842
in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read.... Read more
Affected Products : openharmony- Published: Apr. 07, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2025-27534
in OpenHarmony v5.0.2 and prior versions allow a local attacker case DOS through missing release of memory.... Read more
Affected Products : openharmony- Published: Apr. 07, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2025-24304
in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds write.... Read more
Affected Products : openharmony- Published: Apr. 07, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Denial of Service