Latest CVE Feed
-
3.4
LOWCVE-2025-22211
A SQL injection vulnerability in the JoomShopping component versions 1.0.0-1.4.3 for Joomla allows authenticated attackers (administrator) to execute arbitrary SQL commands in the country management area in backend.... Read more
Affected Products : joomshopping- Published: Feb. 25, 2025
- Modified: Apr. 09, 2025
- Vuln Type: Injection
-
3.4
LOWCVE-2024-1454
The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. An attacker must have physical access to the computer sy... Read more
- Published: Feb. 12, 2024
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2015-20112
RLPx 5 has two CTR streams based on the same key, IV, and nonce. This can facilitate decryption on a private network.... Read more
Affected Products :- Published: Jun. 29, 2025
- Modified: Jun. 30, 2025
- Vuln Type: Cryptography
-
3.4
LOWCVE-2022-41592
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2022-41603
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2022-41601
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2025-43916
Sonos api.sonos.com through 2025-04-21, when the /login/v3/oauth endpoint is used, accepts a redirect_uri containing userinfo in the authority component, which is not consistent with RFC 6819 section 5.2.3.5. An authorization code may be sent to an attack... Read more
Affected Products :- Published: Apr. 21, 2025
- Modified: Apr. 21, 2025
- Vuln Type: Authentication
-
3.4
LOWCVE-2023-3299
HashiCorp Nomad Enterprise 1.2.11 up to 1.5.6, and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11.... Read more
Affected Products : nomad- Published: Jul. 20, 2023
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2020-14548
Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Web General). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Difficult to exploit vulnerability allows unau... Read more
Affected Products : business_intelligence- Published: Jul. 15, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-15859
QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address.... Read more
- Published: Jul. 21, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-46804
A minor information leak when running Screen with setuid-root privileges allows unprivileged users to deduce information about a path that would otherwise not be available. Affected are older Screen versions, as well as version 5.0.0.... Read more
Affected Products :- Published: May. 26, 2025
- Modified: May. 28, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2011-0543
Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack.... Read more
Affected Products : fuse- Published: Sep. 02, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2011-0542
fusermount in fuse 2.8.5 and earlier does not perform a chdir to / before performing a mount or umount, which allows local users to unmount arbitrary directories via unspecified vectors.... Read more
Affected Products : fuse- Published: Sep. 02, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2011-1585
The cifs_find_smb_ses function in fs/cifs/connect.c in the Linux kernel before 2.6.36 does not properly determine the associations between users and sessions, which allows local users to bypass CIFS share authentication by leveraging a mount of a share by... Read more
- Published: Jun. 08, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-8730
The contents of locked notes sometimes appeared in search results. This issue was addressed with improved data cleanup. This issue is fixed in macOS Catalina 10.15. A local user may be able to view a user’s locked notes.... Read more
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-17055
base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-b91ee4aa2a21.... Read more
- Published: Oct. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2011-1031
The feh_unique_filename function in utils.c in feh 1.11.2 and earlier might allow local users to create arbitrary files via a symlink attack on a /tmp/feh_ temporary file, a different vulnerability than CVE-2011-0702.... Read more
- Published: Feb. 14, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-14542
Vulnerability in the Oracle Solaris product of Oracle Systems (component: libsuri). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris execute... Read more
- Published: Jul. 15, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-4486
The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.... Read more
Affected Products : linux_kernel ubuntu_linux suse_linux_enterprise_desktop suse_linux_enterprise_server suse_linux_enterprise_software_development_kit suse_linux_enterprise_real_time_extension suse_linux_enterprise_debuginfo suse_linux_enterprise_live_patching suse_linux_enterprise_module_for_public_cloud suse_linux_enterprise_workstation_extension- Published: May. 23, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2007-3921
gforge 3.1 and 4.5.14 allows local users to truncate arbitrary files via a symlink attack on temporary files.... Read more
Affected Products : gforge- Published: Nov. 08, 2007
- Modified: Apr. 09, 2025