Latest CVE Feed
-
3.4
LOWCVE-2024-3568
The huggingface/transformers library is vulnerable to arbitrary code execution through deserialization of untrusted data within the `load_repo_checkpoint()` function of the `TFPreTrainedModel()` class. Attackers can execute arbitrary code and commands by ... Read more
Affected Products : transformers- Published: Apr. 10, 2024
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2022-21563
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracl... Read more
Affected Products : zfs_storage_appliance_kit- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2023-0657
A flaw was found in Keycloak. This issue occurs due to improperly enforcing token types when validating signatures locally. This could allow an authenticated attacker to exchange a logout token for an access token and possibly gain access to data outside ... Read more
- Published: Nov. 17, 2024
- Modified: Nov. 18, 2024
-
3.3
LOWCVE-2024-27358
An issue was discovered in WithSecure Elements Agent through 23.x for macOS and WithSecure Elements Client Security through 23.x for macOS. Local users can block an admin from completing an installation, aka a Denial-of-Service (DoS).... Read more
Affected Products :- Published: Jul. 26, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-41861
The Telegram application 7.5.0 through 7.8.0 for Android does not properly implement image self-destruction, a different vulnerability than CVE-2019-16248. After approximately two to four uses of the self-destruct feature, there is a misleading UI indicat... Read more
Affected Products : telegram- Published: Oct. 04, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-22308
There is a Business Logic Errors vulnerability in Huawei Smartphone. The malicious apps installed on the device can keep taking screenshots in the background. This issue does not cause system errors, but may cause personal information leakage.... Read more
- Published: Jun. 03, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-27330
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
3.3
LOWCVE-2024-3141
A vulnerability has been found in Clavister E10 and E80 up to 14.00.10 and classified as problematic. This vulnerability affects unknown code of the file /?Page=Node&OBJ=/System/AdvancedSettings/DeviceSettings/MiscSettings of the component Misc Settings P... Read more
Affected Products :- Published: Apr. 01, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-43264
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, adjusting the path component for the page help file allows attackers to bypass the intended access control for HTML files via directory traversal. It replaces the - character with the / character.... Read more
Affected Products : mahara- Published: Nov. 02, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-31071
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause apps crash through type confusion.... Read more
- Published: Jul. 02, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-35311
Yubico YubiKey 5 Series before 5.7.0, Security Key Series before 5.7.0, YubiKey Bio Series before 5.6.4, and YubiKey 5 FIPS before 5.7.2 have Incorrect Access Control.... Read more
Affected Products :- Published: May. 29, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21349
In Package Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. Us... Read more
Affected Products : android- Published: Oct. 30, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-9763
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interacti... Read more
Affected Products : power_pdf- Published: Nov. 22, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2022-35901
An issue was discovered in Bentley MicroStation before 10.17.0.x and Bentley View before 10.17.0.x. Using an affected version of MicroStation or MicroStation-based application to open a J2K file containing crafted data can force an out-of-bounds read. Exp... Read more
- Published: Jul. 15, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-9760
Tungsten Automation Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interacti... Read more
Affected Products : power_pdf- Published: Nov. 22, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2023-20726
In mnld, there is a possible leak of GPS location due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07735968 / ... Read more
- Published: May. 15, 2023
- Modified: Jan. 24, 2025
-
3.3
LOWCVE-2024-5812
A low severity vulnerability in BIPS has been identified where an attacker with high privileges or a compromised high privilege account can overwrite Read-Only smart rules via a specially crafted API request.... Read more
Affected Products : beyondinsight_password_safe- Published: Jun. 11, 2024
- Modified: Feb. 11, 2025
-
3.3
LOWCVE-2023-47614
A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow a local, low privilege... Read more
Affected Products : bgs5_firmware ehs5_firmware ehs6_firmware ehs8_firmware pds5_firmware pds6_firmware pds8_firmware els61_firmware els81_firmware pls62_firmware +10 more products- Published: Nov. 10, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20335
In Wifi Slice, there is a possible way to adjust Wi-Fi settings even when the permission has been disabled due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction... Read more
Affected Products : android- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-40096
The com.cascadialabs.who (aka Who - Caller ID, Spam Block) application 15.0 for Android places sensitive information in the system log.... Read more
Affected Products : who- Published: Aug. 05, 2024
- Modified: Oct. 28, 2024