Latest CVE Feed
-
2.9
LOWCVE-2014-5171
SAP HANA Extend Application Services (XS) does not encrypt transmissions for applications that enable form based authentication using SSL, which allows remote attackers to obtain credentials and other sensitive information by sniffing the network.... Read more
Affected Products : hana_extended_application_services- EPSS Score: %0.40
- Published: Jul. 31, 2014
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2024-8443
A heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using the `pkcs15-init` tool may lead to out-of-bound rights,... Read more
- Published: Sep. 10, 2024
- Modified: Oct. 01, 2024
-
2.9
LOWCVE-2016-4740
Apple iOS before 10, when Handoff for Messages is used, does not ensure that a Messages signin has occurred before displaying messages, which might allow attackers to obtain sensitive information via unspecified vectors.... Read more
Affected Products : iphone_os- EPSS Score: %0.07
- Published: Sep. 18, 2016
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2025-46393
In multispectral MIFF image processing in ImageMagick before 7.1.1-44, packet_size is mishandled (related to the rendering of all channels in an arbitrary order).... Read more
Affected Products : imagemagick- Published: Apr. 23, 2025
- Modified: Apr. 29, 2025
- Vuln Type: Memory Corruption
-
2.9
LOWCVE-2015-3340
Xen 4.2.x through 4.5.x does not initialize certain fields, which allows certain remote service domains to obtain sensitive information from memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist request.... Read more
- EPSS Score: %0.63
- Published: Apr. 28, 2015
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2013-1583
The dissect_version_4_primary_header function in epan/dissectors/packet-dtn.c in the DTN dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 accesses an inappropriate pointer, which allows remote attackers to cause a denial of service (appli... Read more
Affected Products : wireshark- EPSS Score: %0.23
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2013-1577
The dissect_sip_p_charging_func_addresses function in epan/dissectors/packet-sip.c in the SIP dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly handle offset data associated with a quoted string, which allows remote attac... Read more
Affected Products : wireshark- EPSS Score: %0.23
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2025-27576
Uncontrolled resource consumption for some Edge Orchestrator software before version 24.11.1 for Intel(R) Tiber(TM) Edge Platform may allow an unauthenticated user to potentially enable denial of service via local access.... Read more
Affected Products :- Published: Aug. 12, 2025
- Modified: Aug. 13, 2025
- Vuln Type: Denial of Service
-
2.9
LOWCVE-2025-2555
A vulnerability classified as problematic has been found in Audi Universal Traffic Recorder App 2.0. Affected is an unknown function of the component FTP Credentials. The manipulation leads to use of hard-coded password. Attacking locally is a requirement... Read more
Affected Products :- Published: Mar. 20, 2025
- Modified: Mar. 20, 2025
- Vuln Type: Authentication
-
2.9
LOWCVE-2025-45526
A denial of service (DoS) vulnerability has been identified in the JavaScript library microlight version 0.0.7. This library, used for syntax highlighting, does not limit the size of textual content it processes in HTML elements with the microlight class.... Read more
Affected Products :- Published: Jun. 17, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Denial of Service
-
2.9
LOWCVE-2025-47735
inner::drop in inner.rs in the wgp crate through 0.2.0 for Rust lacks drop_slow thread synchronization.... Read more
Affected Products :- Published: May. 09, 2025
- Modified: May. 12, 2025
- Vuln Type: Race Condition
-
2.9
LOWCVE-2024-40640
vodozemac is an open source implementation of Olm and Megolm in pure Rust. Versions before 0.7.0 of vodozemac use a non-constant time base64 implementation for importing key material for Megolm group sessions and `PkDecryption` Ed25519 secret keys. This ... Read more
Affected Products :- Published: Jul. 17, 2024
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2025-47736
dialect/mod.rs in the libsql-sqlite3-parser crate through 0.13.0 before 14f422a for Rust can crash if the input is not valid UTF-8.... Read more
Affected Products :- Published: May. 09, 2025
- Modified: May. 12, 2025
-
2.9
LOWCVE-2014-6381
Juniper WLC devices with WLAN Software releases 8.0.x before 8.0.4, 9.0.x before 9.0.2.11, 9.0.3.x before 9.0.3.5, and 9.1.x before 9.1.1, when "Proxy ARP" or "No Broadcast" features are enabled in a clustered setup, allows remote attackers to cause a den... Read more
- EPSS Score: %0.20
- Published: Dec. 12, 2014
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2017-1124
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local attacker to obtain sensitive information using HTTP Header Injection. IBM Reference #: 1998053.... Read more
Affected Products : maximo_asset_management- EPSS Score: %0.05
- Published: Mar. 07, 2017
- Modified: Apr. 20, 2025
-
2.9
LOWCVE-2007-2037
Cisco Wireless LAN Controller (WLC) before 3.2.116.21, and 4.0.x before 4.0.155.0, allows remote attackers on a local network to cause a denial of service (device crash) via malformed Ethernet traffic.... Read more
- EPSS Score: %0.58
- Published: Apr. 16, 2007
- Modified: Apr. 09, 2025
-
2.9
LOWCVE-2022-21333
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high pr... Read more
- EPSS Score: %0.32
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2014-4750
IBM PowerVC Express Edition 1.2.0 before FixPack3 establishes an FTP session for transferring files to a managed IVM, which allows remote attackers to discover credentials by sniffing the network.... Read more
Affected Products : powervc- EPSS Score: %0.16
- Published: Aug. 20, 2014
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2010-4211
The PayPal app before 3.0.1 for iOS does not verify that the server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof a PayPal web server via an arbitrary certificate.... Read more
- EPSS Score: %0.08
- Published: Nov. 09, 2010
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2013-1581
The dissect_pft_fec_detailed function in epan/dissectors/packet-dcp-etsi.c in the DCP-ETSI dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly handle fragment gaps, which allows remote attackers to cause a denial of service... Read more
Affected Products : wireshark- EPSS Score: %0.23
- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025