Latest CVE Feed
-
3.3
LOWCVE-2019-14395
cPanel before 80.0.5 uses world-readable permissions for the Queueprocd log (SEC-494).... Read more
Affected Products : cpanel- EPSS Score: %0.04
- Published: Jul. 30, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-2297
Jenkins SMS Notification Plugin 1.2 and earlier stores an access token unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.... Read more
Affected Products : sms_notification- EPSS Score: %0.01
- Published: Oct. 08, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-22426
IBM Spectrum Copy Data Management Admin 2.2.0.0 through 2.2.15.0 could allow a local attacker to bypass authentication restrictions, caused by the lack of proper session management. An attacker could exploit this vulnerability to bypass authentication and... Read more
- EPSS Score: %0.04
- Published: Jun. 10, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-3219
GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.... Read more
Affected Products : gnupg- EPSS Score: %0.01
- Published: Feb. 23, 2023
- Modified: Mar. 12, 2025
-
3.3
LOWCVE-2013-4277
Svnserve in Apache Subversion 1.4.0 through 1.7.12 and 1.8.0 through 1.8.1 allows local users to overwrite arbitrary files or kill arbitrary processes via a symlink attack on the file specified by the --pid-file option.... Read more
Affected Products : subversion- EPSS Score: %0.23
- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2021-38591
An issue was discovered on LG mobile devices with Android OS P and Q software for mt6762/mt6765/mt6883. Attackers can change some of the NvRAM content by leveraging the misconfiguration of a debug command. The LG ID is LVE-SMP-210005 (August 2021).... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Aug. 12, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-44194
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASL... Read more
- EPSS Score: %0.04
- Published: Sep. 07, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-3655
A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.... Read more
- EPSS Score: %0.02
- Published: Aug. 05, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-36086
The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list).... Read more
- EPSS Score: %0.02
- Published: Jul. 01, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-38110
Foxit PDF Reader AcroForm Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to explo... Read more
- Published: May. 03, 2024
- Modified: Aug. 12, 2025
-
3.3
LOWCVE-2021-37468
NCH Reflect CRM 3.01 allows local users to discover cleartext user account information by reading the configuration files.... Read more
Affected Products : reflect_customer_relationship_management- EPSS Score: %0.02
- Published: Jul. 25, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-47738
In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: don't use rate mask for offchannel TX either Like the commit ab9177d83c04 ("wifi: mac80211: don't use rate mask for scanning"), ignore incorrect settings to avoid no sup... Read more
Affected Products : linux_kernel- Published: Oct. 21, 2024
- Modified: Oct. 23, 2024
-
3.3
LOWCVE-2021-34563
In PEPPERL+FUCHS WirelessHART-Gateway 3.0.8 and 3.0.9 the HttpOnly attribute is not set on a cookie. This allows the cookie's value to be read or set by client-side JavaScript.... Read more
- EPSS Score: %0.10
- Published: Aug. 31, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-36085
The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).... Read more
- EPSS Score: %0.02
- Published: Jul. 01, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2011-1678
smbfs in Samba 3.5.8 and earlier attempts to use (1) mount.cifs to append to the /etc/mtab file and (2) umount.cifs to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger cor... Read more
Affected Products : samba- EPSS Score: %0.21
- Published: Apr. 10, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2017-1176
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local user to obtain sensitive information due to inappropriate data retention of attachments. IBM X-Force ID: 123299.... Read more
- EPSS Score: %0.05
- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2017-17807
The KEYS subsystem in the Linux kernel before 4.14.6 omitted an access-control check when adding a key to the current task's "default request-key keyring" via the request_key() system call, allowing a local user to use a sequence of crafted system calls t... Read more
Affected Products : linux_kernel- EPSS Score: %0.07
- Published: Dec. 20, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2017-1088
In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p4, 11.0-RELEASE-p15, 10.4-STABLE, 10.4-RELEASE-p3, and 10.3-RELEASE-p24, the kernel does not properly clear the memory of the kld_file_stat structure before filling the data. Since the structure filled by the k... Read more
Affected Products : freebsd- EPSS Score: %0.08
- Published: Nov. 16, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2013-2478
The dissect_server_info function in epan/dissectors/packet-ms-mms.c in the MS-MMS dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 does not properly manage string lengths, which allows remote attackers to cause a denial of service (applic... Read more
- EPSS Score: %1.45
- Published: Mar. 07, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-2483
The acn_add_dmp_data function in epan/dissectors/packet-acn.c in the ACN dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via an invalid cou... Read more
- EPSS Score: %1.45
- Published: Mar. 07, 2013
- Modified: Apr. 11, 2025