Latest CVE Feed
-
2.7
LOWCVE-2024-30808
An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in AP4_SubStream::~AP4_SubStream at Ap4ByteStream.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42ts.... Read more
Affected Products : bento4- Published: Apr. 02, 2024
- Modified: May. 27, 2025
-
2.7
LOWCVE-2025-47293
PowSyBl (Power System Blocks) is a framework to build power system oriented software. Prior to version 6.7.2, in certain places, powsybl-core XML parsing is vulnerable to an XML external entity (XXE) attack and to a server-side request forgery (SSRF) atta... Read more
Affected Products :- Published: Jun. 19, 2025
- Modified: Jun. 23, 2025
- Vuln Type: XML External Entity
-
2.7
LOWCVE-2024-2880
An issue was discovered in GitLab CE/EE affecting all versions starting from 16.5 prior to 16.11.6, starting from 17.0 prior to 17.0.4, and starting from 17.1 prior to 17.1.2 in which a user with `admin_group_member` custom role permission could ban group... Read more
Affected Products : gitlab- Published: Jul. 11, 2024
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2025-0760
A Credential Disclosure vulnerability exists where an administrator could extract the stored SMTP account credentials due to lack of encryption.... Read more
Affected Products :- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Information Disclosure
-
2.7
LOWCVE-2025-50098
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network a... Read more
- Published: Jul. 15, 2025
- Modified: Jul. 17, 2025
- Vuln Type: Denial of Service
-
2.7
LOWCVE-2013-4375
The qdisk PV disk backend in qemu-xen in Xen 4.2.x and 4.3.x before 4.3.1, and qemu 1.1 and other versions, allows local HVM guests to cause a denial of service (domain grant reference consumption) via unspecified vectors.... Read more
- EPSS Score: %0.09
- Published: Jan. 19, 2014
- Modified: Apr. 11, 2025
-
2.7
LOWCVE-2023-48303
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.11, 26.0.6, and 27.1.0 of Nextcloud Server and Nextcloud Enterprise Server, admins can change authentication details... Read more
- EPSS Score: %0.19
- Published: Nov. 21, 2023
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2024-29733
Improper Certificate Validation vulnerability in Apache Airflow FTP Provider. The FTP hook lacks complete certificate validation in FTP_TLS connections, which can potentially be leveraged. Implementing proper certificate validation by passing context=ssl... Read more
Affected Products : apache-airflow-providers-ftp- Published: Apr. 21, 2024
- Modified: Jul. 10, 2025
-
2.7
LOWCVE-2025-52968
xdg-open in xdg-utils through 1.2.1 can send requests containing SameSite=Strict cookies, which can facilitate CSRF. (For example, xdg-open could be modified to, by default, associate x-scheme-handler/https with the execution of a browser with command-lin... Read more
Affected Products : xdg-utils- Published: Jun. 23, 2025
- Modified: Jun. 23, 2025
- Vuln Type: Cross-Site Request Forgery
-
2.7
LOWCVE-2022-2841
A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is poss... Read more
Affected Products : falcon- EPSS Score: %1.24
- Published: Aug. 22, 2022
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2024-40455
An arbitrary file deletion vulnerability in ThinkSAAS v3.7 allows attackers to delete arbitrary files via a crafted request.... Read more
Affected Products : thinksaas- Published: Jul. 16, 2024
- Modified: Apr. 28, 2025
-
2.7
LOWCVE-2014-3608
The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR... Read more
Affected Products : nova- EPSS Score: %0.69
- Published: Oct. 06, 2014
- Modified: Apr. 12, 2025
-
2.7
LOWCVE-2024-28830
Insertion of Sensitive Information into Log File in Checkmk GmbH's Checkmk versions <2.3.0p7, <2.2.0p28, <2.1.0p45 and <=2.0.0p39 (EOL) causes automation user secrets to be written to audit log files accessible to administrators.... Read more
- Published: Jun. 26, 2024
- Modified: Dec. 04, 2024
-
2.7
LOWCVE-2024-31040
Buffer Overflow vulnerability in the get_var_integer function in mqtt_parser.c in NanoMQ 0.21.7 allows remote attackers to cause a denial of service via a series of specially crafted hexstreams.... Read more
Affected Products : nanomq- Published: Apr. 17, 2024
- Modified: Jun. 10, 2025
-
2.7
LOWCVE-2024-32969
vantage6 is an open-source infrastructure for privacy preserving analysis. Collaboration administrators can add extra organizations to their collaboration that can extend their influence. For example, organizations that they include can then create new us... Read more
Affected Products : vantage6- Published: May. 23, 2024
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2023-49652
Incorrect permission checks in Jenkins Google Compute Engine Plugin 4.550.vb_327fca_3db_11 and earlier allow attackers with global Item/Configure permission (while lacking Item/Configure permission on any particular job) to enumerate system-scoped credent... Read more
Affected Products : google_compute_engine- EPSS Score: %0.04
- Published: Nov. 29, 2023
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2023-50785
Zoho ManageEngine ADAudit Plus before 7270 allows admin users to view names of arbitrary directories via path traversal.... Read more
Affected Products : manageengine_adaudit_plus- EPSS Score: %0.73
- Published: Jan. 25, 2024
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2023-6793
An improper privilege management vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to revoke active XML API keys from the firewall and disrupt XML API usage.... Read more
- EPSS Score: %0.05
- Published: Dec. 13, 2023
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2024-12174
An Improper Certificate Validation vulnerability exists in Tenable Security Center where an authenticated, privileged attacker could intercept email messages sent from Security Center via a rogue SMTP server.... Read more
Affected Products : security_center- Published: Dec. 09, 2024
- Modified: Dec. 09, 2024
-
2.7
LOWCVE-2024-0231
A resource misdirection vulnerability in GitLab CE/EE versions 12.0 prior to 17.0.5, 17.1 prior to 17.1.3, and 17.2 prior to 17.2.1 allows an attacker to craft a repository import in such a way as to misdirect commits.... Read more
Affected Products : gitlab- Published: Jul. 24, 2024
- Modified: Nov. 21, 2024