Latest CVE Feed
-
3.3
LOWCVE-2024-53407
In Phiewer 4.1.0, a dylib injection leads to Command Execution which allow attackers to inject dylib file potentially leading to remote control and unauthorized access to sensitive user data.... Read more
Affected Products : phiewer- Published: Jan. 15, 2025
- Modified: Jan. 31, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2023-34406
An issue was discovered on Mercedes Benz NTG 6. A possible integer overflow exists in the user data import/export function of NTG (New Telematics Generation) 6 head units. To perform this attack, local access to USB interface of the car is needed. With pr... Read more
Affected Products : headunit_ntg6_mercedes-benz_user_experience- Published: Feb. 13, 2025
- Modified: Jun. 27, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2025-46718
sudo-rs is a memory safe implementation of sudo and su written in Rust. Prior to version 0.2.6, users with limited sudo privileges (e.g. execution of a single command) can list sudo privileges of other users using the `-U` flag. This vulnerability allows ... Read more
Affected Products : sudo- Published: May. 12, 2025
- Modified: Jul. 09, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2025-24334
The Nokia Single RAN baseband software earlier than 23R2-SR 1.0 MP can be made to reveal the exact software release version by sending a specific HTTP POST request through the Mobile Network Operator (MNO) internal RAN management network.... Read more
Affected Products :- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2023-6728
Nokia SR OS bof.cfg file encryption is vulnerable to a brute force attack. This weakness allows an attacker in possession of the encrypted file to decrypt the bof.cfg file and obtain the BOF configuration content.... Read more
Affected Products :- Published: Oct. 17, 2024
- Modified: Nov. 05, 2024
-
3.3
LOWCVE-2025-21851
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix softlockup in arena_map_free on 64k page kernel On an aarch64 kernel with CONFIG_PAGE_SIZE_64KB=y, arena_htab tests cause a segmentation fault and soft lockup. The same failure... Read more
Affected Products : linux_kernel- Published: Mar. 12, 2025
- Modified: Mar. 13, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2023-5449
A potential security vulnerability has been identified in certain HP Displays supporting the Theft Deterrence feature which may allow a monitor’s Theft Deterrence to be deactivated.... Read more
- EPSS Score: %0.07
- Published: Oct. 13, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-21337
Windows NTFS Elevation of Privilege Vulnerability... Read more
Affected Products : windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_server_2022 windows_11_22h2 +10 more products- Published: Feb. 11, 2025
- Modified: Feb. 28, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2015-2922
The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack in the Linux kernel before 3.19.6 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a ... Read more
- EPSS Score: %1.72
- Published: May. 27, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2019-17054
atalk_create in net/appletalk/ddp.c in the AF_APPLETALK network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-6cc03e8aa36c.... Read more
Affected Products : linux_kernel- EPSS Score: %0.10
- Published: Oct. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-23211
A privacy issue was addressed with improved handling of user preferences. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A user's private browsing activity may be visible in Set... Read more
- EPSS Score: %0.02
- Published: Jan. 23, 2024
- Modified: Jun. 20, 2025
-
3.3
LOWCVE-2011-0012
The SPICE Firefox plug-in (spice-xpi) 2.4, 2.3, 2.2, and possibly other versions allows local users to overwrite arbitrary files via a symlink attack on the usbrdrctl log file, which has a predictable name.... Read more
- EPSS Score: %0.03
- Published: Apr. 18, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-17053
ieee802154_create in net/ieee802154/socket.c in the AF_IEEE802154 network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-e69dbd4619e7.... Read more
Affected Products : linux_kernel- EPSS Score: %0.10
- Published: Oct. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-14391
cPanel before 82.0.2 does not properly enforce Reseller package creation ACLs (SEC-514).... Read more
Affected Products : cpanel- EPSS Score: %0.07
- Published: Jul. 30, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-4648
The orinoco_ioctl_set_auth function in drivers/net/wireless/orinoco/wext.c in the Linux kernel before 2.6.37 does not properly implement a TKIP protection mechanism, which makes it easier for remote attackers to obtain access to a Wi-Fi network by reading... Read more
Affected Products : linux_kernel- EPSS Score: %0.23
- Published: Jun. 21, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2009-0358
Mozilla Firefox 3.x before 3.0.6 does not properly implement the (1) no-store and (2) no-cache Cache-Control directives, which allows local users to obtain sensitive information by using the (a) back button or (b) history list of the victim's browser, as ... Read more
Affected Products : firefox- EPSS Score: %0.19
- Published: Feb. 04, 2009
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2024-30356
Foxit PDF Reader AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vul... Read more
- Published: Apr. 02, 2024
- Modified: Aug. 08, 2025
-
3.3
LOWCVE-2024-30329
Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulne... Read more
- Published: Apr. 03, 2024
- Modified: Aug. 11, 2025
-
3.3
LOWCVE-2019-3815
A memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux. Function dispatch_message_real() in journald-server.c does not free the memory allocated by set_iovec_field_free() to store the `_CMDLINE=` entry. A loca... Read more
- EPSS Score: %0.14
- Published: Jan. 28, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-2875
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low privileged attacker with logon to ... Read more
- EPSS Score: %0.07
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024