Latest CVE Feed
-
2.9
LOWCVE-2022-21323
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker ... Read more
- EPSS Score: %0.32
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2017-1124
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local attacker to obtain sensitive information using HTTP Header Injection. IBM Reference #: 1998053.... Read more
Affected Products : maximo_asset_management- EPSS Score: %0.05
- Published: Mar. 07, 2017
- Modified: Apr. 20, 2025
-
2.9
LOWCVE-2015-4961
IBM Tealeaf Customer Experience 8.x before 8.7.1.8847 FP10, 8.8.x before 8.8.0.9049 FP9, 9.0.0 and 9.0.1 before 9.0.1.1117 FP5, 9.0.1A before 9.0.1.5108 FP5, 9.0.2 before 9.0.2.1223 FP3, and 9.0.2A before 9.0.2.5224 FP3 does not encrypt connections betwee... Read more
Affected Products : tealeaf_customer_experience- EPSS Score: %0.10
- Published: Nov. 24, 2016
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2022-21324
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high pr... Read more
- EPSS Score: %0.42
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2007-0524
The LG Chocolate KG800 phone allows remote attackers to cause a denial of service (continual modal dialogs and UI unavailability) by repeatedly trying to OBEX push a file over Bluetooth, as demonstrated by ussp-push.... Read more
Affected Products : chocolate_kg800- EPSS Score: %0.22
- Published: Jan. 26, 2007
- Modified: Apr. 09, 2025
-
2.9
LOWCVE-2013-0571
Cross-site scripting (XSS) vulnerability in IBM Document Connect for Application Support Facility (aka DC4ASF) before 1.0.0.1218 in Application Support Facility (ASF) 3.4 for z/OS on Windows, Linux, and AIX allows remote attackers to inject arbitrary web ... Read more
- EPSS Score: %0.19
- Published: Apr. 27, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2013-1615
The management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote attackers to obtain sensitive information via unspecified web-GUI API calls.... Read more
- EPSS Score: %0.11
- Published: Jul. 08, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2025-47737
lib.rs in the trailer crate through 0.1.2 for Rust mishandles allocating with a size of zero.... Read more
Affected Products :- Published: May. 09, 2025
- Modified: May. 12, 2025
- Vuln Type: Denial of Service
-
2.9
LOWCVE-2012-2286
Unspecified vulnerability in EMC RSA Adaptive Authentication On-Premise (AAOP) 6.0.2.1 before SP3 P3 allows remote attackers to obtain sensitive information via unknown vectors.... Read more
Affected Products : rsa_adaptive_authentication_on-premise- EPSS Score: %0.13
- Published: Oct. 10, 2012
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2025-48754
In the memory_pages crate 0.1.0 for Rust, division by zero can occur.... Read more
Affected Products :- Published: May. 24, 2025
- Modified: May. 28, 2025
- Vuln Type: Denial of Service
-
2.9
LOWCVE-2013-1582
The dissect_clnp function in epan/dissectors/packet-clnp.c in the CLNP dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly manage an offset variable, which allows remote attackers to cause a denial of service (infinite loop... Read more
Affected Products : wireshark- EPSS Score: %0.29
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2013-0274
upnp.c in libpurple in Pidgin before 2.10.7 does not properly terminate long strings in UPnP responses, which allows remote attackers to cause a denial of service (application crash) by leveraging access to the local network.... Read more
Affected Products : pidgin- EPSS Score: %0.47
- Published: Feb. 16, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2024-47813
Wasmtime is an open source runtime for WebAssembly. Under certain concurrent event orderings, a `wasmtime::Engine`'s internal type registry was susceptible to double-unregistration bugs due to a race condition, leading to panics and potentially type regis... Read more
Affected Products : wasmtime- Published: Oct. 09, 2024
- Modified: Oct. 10, 2024
-
2.9
LOWCVE-2013-1580
The dissect_cmstatus_tlv function in plugins/docsis/packet-cmstatus.c in the DOCSIS CM-STATUS dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 uses an incorrect data type for a position variable, which allows remote attackers to cause a d... Read more
Affected Products : wireshark- EPSS Score: %0.23
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2024-22018
A vulnerability has been identified in Node.js, affecting users of the experimental permission model when the --allow-fs-read flag is used. This flaw arises from an inadequate permission model that fails to restrict file stats through the fs.lstat API. As... Read more
Affected Products : node.js- Published: Jul. 10, 2024
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2023-26819
cJSON 1.7.15 might allow a denial of service via a crafted JSON document such as {"a": true, "b": [ null,9999999999999999999999999999999999999999999999912345678901234567]}.... Read more
Affected Products : cjson- Published: Apr. 19, 2025
- Modified: Jun. 25, 2025
-
2.9
LOWCVE-2015-4640
The SwiftKey language-pack update implementation on Samsung Galaxy S4, S4 Mini, S5, and S6 devices relies on an HTTP connection to the skslm.swiftkey.net server, which allows man-in-the-middle attackers to write to language-pack files by modifying an HTTP... Read more
- EPSS Score: %0.20
- Published: Jun. 19, 2015
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2024-40640
vodozemac is an open source implementation of Olm and Megolm in pure Rust. Versions before 0.7.0 of vodozemac use a non-constant time base64 implementation for importing key material for Megolm group sessions and `PkDecryption` Ed25519 secret keys. This ... Read more
Affected Products :- Published: Jul. 17, 2024
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2013-5218
Cross-site scripting (XSS) vulnerability on the HOT HOTBOX router with software 2.1.11 allows remote attackers to inject arbitrary web script or HTML via a crafted DHCP Host Name option, which is not properly handled during rendering of the DHCP table in ... Read more
- EPSS Score: %1.13
- Published: Dec. 30, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2022-21484
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high pr... Read more
- EPSS Score: %0.17
- Published: Apr. 19, 2022
- Modified: Nov. 21, 2024