Latest CVE Feed
-
3.3
LOWCVE-2017-17289
Huawei DP300 V500R002C00, RP200 V500R002C00, V600R006C00, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C10, V500R002C00, V600R006C00 have a memory leak vulnerability. The software d... Read more
Affected Products : dp300_firmware te60_firmware rp200_firmware te30_firmware te40_firmware te50_firmware te30 te40 te50 te60 +2 more products- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-4345
IBM i 7.2, 7.3, and 7.4 users running complex SQL statements under a specific set of circumstances may allow a local user to obtain sensitive information that they should not have access to. IBM X-Force ID: 178318.... Read more
- Published: May. 17, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-21267
Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communications Applications (component: Pipeline Manager). Supported versions that are affected are 12.0.0.3 and 12.0.0.4. Easily exploitable vulnerability allows ... Read more
Affected Products : communications_billing_and_revenue_management- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-3741
In the Lenovo Power Management driver before 1.67.12.24, a local user may alter the trackpoint's firmware and stop the trackpoint from functioning correctly. This issue only affects ThinkPad X1 Carbon 5th generation.... Read more
- Published: Jun. 04, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2018-6254
In Android before the 2018-05-05 security patch level, NVIDIA Media Server contains an out-of-bounds read (due to improper input validation) vulnerability which could lead to local information disclosure. This issue is rated as moderate. Android: A-643406... Read more
Affected Products : android- Published: May. 10, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-2120
latex2man in texlive-extra-utils 2011.20120322, and possibly other versions or packages, when used with the H or T option, allows local users to overwrite arbitrary files via a symlink attack on a temporary file.... Read more
Affected Products : texlive-extra-utils- Published: May. 18, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2016-4527
ABB PCM600 before 2.7 improperly stores PCM600 authentication credentials, which allows local users to obtain sensitive information via unspecified vectors.... Read more
Affected Products : pcm600- Published: Jun. 10, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2022-29160
Nextcloud Android is the Android client for Nextcloud, a self-hosted productivity platform. Prior to version 3.19.0, sensitive tokens, images, and user related details exist after deletion of a user account. This could result in misuse of the former accou... Read more
- Published: May. 20, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-40218
An issue was discovered in the NPU kernel driver in Samsung Exynos Mobile Processor 9820, 980, 2100, 2200, 1280, and 1380. An integer overflow can bypass detection of error cases via a crafted application.... Read more
Affected Products : exynos_9820_firmware exynos_980_firmware exynos_2100_firmware exynos_2200_firmware exynos_1280_firmware exynos_1380_firmware exynos_980 exynos_2100 exynos_2200 exynos_1280 +2 more products- Published: Sep. 12, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-28896
Access to critical Unified Diagnostics Services (UDS) of the Modular Infotainment Platform 3 (MIB3) infotainment is transmitted via Controller Area Network (CAN) bus in a form that can be easily decoded by attackers with physical access to the vehicle. V... Read more
- Published: Dec. 01, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-42542
Improper access control vulnerability in Samsung Push Service prior to 3.4.10 allows local attackers to get register ID to identify the device.... Read more
Affected Products : push_service- Published: Nov. 07, 2023
- Modified: Mar. 06, 2025
-
3.3
LOWCVE-2023-45816
Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, there is an edge case where a bookmark reminder is sent and an unread notificat... Read more
Affected Products : discourse- Published: Nov. 10, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-20726
In mnld, there is a possible leak of GPS location due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07735968 / ... Read more
- Published: May. 15, 2023
- Modified: Jan. 24, 2025
-
3.3
LOWCVE-2023-20932
In onCreatePreferences of EditInfoFragment.java, there is a possible way to read contacts belonging to other users due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User inter... Read more
Affected Products : android- Published: Feb. 28, 2023
- Modified: Mar. 21, 2025
-
3.3
LOWCVE-2023-26427
Default permissions for a properties file were too permissive. Local system users could read potentially sensitive information. We updated the default permissions for noreply.properties set during package installation. No publicly available exploits are k... Read more
- Published: Jun. 20, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-12548
Tungsten Automation Power PDF JP2 File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction i... Read more
Affected Products : power_pdf- Published: Feb. 11, 2025
- Modified: Feb. 19, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2024-23194
Improper output Neutralization for Logs (CWE-117) in the Command Centre API Diagnostics Endpoint could allow an attacker limited ability to modify Command Centre log files. This issue affects: Gallagher Command Centre v9.10 prior to vEL9.10.1268 (MR1).... Read more
Affected Products : command_centre- Published: Jul. 11, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-3669
A missing Brute-Force protection in CODESYS Development System prior to 3.5.19.20 allows a local attacker to have unlimited attempts of guessing the password within an import dialog.... Read more
Affected Products : development_system- Published: Aug. 03, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-17330
Huawei AR3200 V200R005C32; V200R006C10; V200R006C11; V200R007C00; V200R007C01; V200R007C02; V200R008C00; V200R008C10; V200R008C20; V200R008C30; NGFW Module V500R001C00; V500R001C20; V500R002C00 have a memory leak vulnerability. The software does not relea... Read more
- Published: Mar. 09, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-54125
Improper authorization in handler for custom URL scheme issue in "Shonen Jump+" App for Android versions prior to 4.0.0 allows an attacker to lead a user to access an arbitrary website via the vulnerable App. As a result, the user may become a victim of a... Read more
Affected Products :- Published: Dec. 17, 2024
- Modified: Dec. 17, 2024