Latest CVE Feed
-
3.3
LOWCVE-2022-20251
In LocaleManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User... Read more
Affected Products : android- Published: Aug. 11, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-25826
Information Exposure vulnerability in Galaxy S3 Plugin prior to version 2.2.03.22012751 allows attacker to access password information of connected WiFiAp in the log... Read more
Affected Products : galaxy_watch_3_plugin- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-22656
An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. A local attacker may be able to view the previous logged in user’s desktop from the ... Read more
- Published: Mar. 18, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-22598
An issue with app access to camera metadata was addressed with improved logic. This issue is fixed in iOS 15.4 and iPadOS 15.4. An app may be able to learn information about the current camera view before being granted camera access.... Read more
- Published: Mar. 18, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20446
In AlwaysOnHotwordDetector of AlwaysOnHotwordDetector.java, there is a possible way to access the microphone from the background due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges ne... Read more
Affected Products : android- Published: Nov. 08, 2022
- Modified: May. 01, 2025
-
3.3
LOWCVE-2022-20267
In bluetooth, there is a possible way to enable or disable bluetooth connection without user consent due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed ... Read more
Affected Products : android- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20536
In registerBroadcastReceiver of RcsService.java, there is a possible way to change preferred TTY mode due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is n... Read more
Affected Products : android- Published: Dec. 16, 2022
- Modified: Apr. 18, 2025
-
3.3
LOWCVE-2012-6655
An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords.... Read more
- Published: Nov. 27, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-4774
Unspecified vulnerability in the Data Store component in Oracle Berkeley DB 11.2.5.1.29, 11.2.5.2.42, 11.2.5.3.28, and 12.1.6.0.35 allows local users to affect integrity and availability via unknown vectors, a different vulnerability than CVE-2015-4779 an... Read more
Affected Products : berkeley_db- Published: Jul. 16, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2013-5171
CoreGraphics in Apple Mac OS X before 10.9 allows local users to bypass secure input mode and log an arbitrary application's keystrokes via a hotkey event registration.... Read more
- Published: Oct. 24, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-1031
Power Management in Apple Mac OS X before 10.8.5 does not properly perform locking upon occurrences of a power assertion, which allows physically proximate attackers to bypass intended access restrictions by visiting an unattended workstation on which a l... Read more
- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-37703
In Amanda 3.5.1, an information leak vulnerability was found in the calcsize SUID binary. An attacker can abuse this vulnerability to know if a directory exists or not anywhere in the fs. The binary will use `opendir()` as root directly without checking t... Read more
Affected Products : amanda- Published: Sep. 13, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-6655
PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Jun. 25, 2025
- Modified: Jul. 01, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2024-0072
NVIDIA CUDA toolkit for all platforms contains a vulnerability in cuobjdump and nvdisasm where an attacker may cause a crash by tricking a user into reading a malformed ELF file. A successful exploit of this vulnerability may lead to a partial denial of ... Read more
Affected Products : cuda_toolkit- Published: Apr. 05, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-4481
Race condition in the Mozilla Maintenance Service in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 on Windows allows local users to write to arbitrary files and consequently gain privileges via vectors involving a hard link to a log file du... Read more
- Published: Aug. 16, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2015-0009
The Group Policy Security Configuration policy implementation in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 ... Read more
- Published: Feb. 11, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2020-5829
Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been all... Read more
Affected Products : endpoint_protection_manager- Published: Feb. 11, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-5084
Inappropriate implementation in image-burner in Google Chrome OS prior to 59.0.3071.92 allowed a local attacker to read local files via dbus-send commands to a BurnImage D-Bus endpoint.... Read more
Affected Products : chrome_os- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2012-4289
epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries.... Read more
- Published: Aug. 16, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2015-4788
Unspecified vulnerability in the Data Store component in Oracle Berkeley DB 11.2.5.1.29, 11.2.5.2.42, 11.2.5.3.28, and 12.1.6.0.35 allows local users to affect integrity and availability via unknown vectors, a different vulnerability than CVE-2015-4774 an... Read more
Affected Products : berkeley_db- Published: Jul. 16, 2015
- Modified: Apr. 12, 2025