Latest CVE Feed
-
3.4
LOWCVE-2022-41593
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2022-41597
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2022-41594
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.... Read more
- Published: Oct. 14, 2022
- Modified: May. 14, 2025
-
3.4
LOWCVE-2024-20038
In pq, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08495932; Issue ID: ALP... Read more
- Published: Mar. 04, 2024
- Modified: Apr. 22, 2025
-
3.4
LOWCVE-2025-7339
on-headers is a node.js middleware for listening to when a response writes headers. A bug in on-headers versions `<1.1.0` may result in response headers being inadvertently modified when an array is passed to `response.writeHead()`. Users should upgrade t... Read more
Affected Products :- Published: Jul. 17, 2025
- Modified: Jul. 17, 2025
- Vuln Type: Misconfiguration
-
3.4
LOWCVE-2022-21563
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracl... Read more
Affected Products : zfs_storage_appliance_kit- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024
-
3.4
LOWCVE-2023-0657
A flaw was found in Keycloak. This issue occurs due to improperly enforcing token types when validating signatures locally. This could allow an authenticated attacker to exchange a logout token for an access token and possibly gain access to data outside ... Read more
- Published: Nov. 17, 2024
- Modified: Nov. 18, 2024
-
3.3
LOWCVE-2022-25828
Information Exposure vulnerability in Watch Active Plugin prior to version 2.2.07.22012751 allows attacker to access password information of connected WiFiAp in the log... Read more
Affected Products : watch_active_plugin- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-0131
Jimoty App for Android versions prior to 3.7.42 uses a hard-coded API key for an external service. By exploiting this vulnerability, API key for an external service may be obtained by analyzing data in the app.... Read more
Affected Products : jimoty- Published: Jan. 17, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-39628
In StatusBar.java, there is a possible disclosure of notification content on the lockscreen due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed fo... Read more
Affected Products : android- Published: Jan. 14, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20342
In WiFi, there is a possible disclosure of WiFi password to the end user due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Prod... Read more
Affected Products : android- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20305
In ContentService, there is a possible disclosure of available account types due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product:... Read more
Affected Products : android- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-33724
Exposure of Sensitive Information in Samsung Dialer application?prior to SMR Aug-2022 Release 1 allows local attackers to access ICCID via log.... Read more
- Published: Aug. 05, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2018-18386
drivers/tty/n_tty.c in the Linux kernel before 4.14.11 allows local attackers (who are able to access pseudo terminals) to hang/block further usage of any pseudo terminal devices due to an EXTPROC versus ICANON confusion in TIOCINQ.... Read more
- Published: Oct. 17, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2014-1321
Power Management in Apple OS X 10.9.x through 10.9.2 allows physically proximate attackers to bypass an intended transition into the locked-screen state by touching (1) a key or (2) the trackpad during a lid-close action.... Read more
- Published: Apr. 23, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2019-3700
yast2-security didn't use secure defaults to protect passwords. This became a problem on 2019-10-07 when configuration files that set secure settings were moved to a different location. As of the 20191022 snapshot the insecure default settings were used u... Read more
- Published: Jan. 24, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2014-7993
Cisco-Meraki MS, MR, and MX devices with firmware before 2014-09-24 allow remote attackers to obtain sensitive credential information by leveraging unspecified HTTP handler access on the local network, aka Cisco-Meraki defect ID 00302012.... Read more
Affected Products : meraki_mx_firmware meraki_mr_firmware meraki_ms_firmware meraki_mr meraki_mx meraki_ms- Published: Dec. 24, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2020-2291
Jenkins couchdb-statistics Plugin 0.3 and earlier stores its server password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.... Read more
Affected Products : couchdb-statistics- Published: Oct. 08, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-4033
Samsung SBeam allows remote attackers to read arbitrary images by leveraging an NFC connection to access the HTTP server on port 15000.... Read more
Affected Products : s-beam- Published: Jul. 06, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2022-29160
Nextcloud Android is the Android client for Nextcloud, a self-hosted productivity platform. Prior to version 3.19.0, sensitive tokens, images, and user related details exist after deletion of a user account. This could result in misuse of the former accou... Read more
- Published: May. 20, 2022
- Modified: Nov. 21, 2024