Latest CVE Feed
-
3.3
LOWCVE-2025-24121
A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Mar. 24, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2025-46804
A minor information leak when running Screen with setuid-root privileges allows unprivileged users to deduce information about a path that would otherwise not be available. Affected are older Screen versions, as well as version 5.0.0.... Read more
Affected Products :- Published: May. 26, 2025
- Modified: May. 28, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2023-5543
When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting.... Read more
- EPSS Score: %0.10
- Published: Nov. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-40442
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8. An app may be able to read sensitive location information.... Read more
- EPSS Score: %0.06
- Published: Sep. 12, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2009-5079
The (1) gendef.sh, (2) doc/fixinfo.sh, and (3) contrib/gdiffmk/tests/runtests.in scripts in GNU troff (aka groff) 1.21 and earlier allow local users to overwrite arbitrary files via a symlink attack on a gro#####.tmp or /tmp/##### temporary file.... Read more
Affected Products : groff- EPSS Score: %0.04
- Published: Jun. 30, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-14542
Vulnerability in the Oracle Solaris product of Oracle Systems (component: libsuri). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris execute... Read more
- EPSS Score: %0.07
- Published: Jul. 15, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-3282
389 Directory Server before 1.2.7.1 (aka Red Hat Directory Server 8.2) and HP-UX Directory Server before B.08.10.03, when audit logging is enabled, logs the Directory Manager password (nsslapd-rootpw) in cleartext when changing cn=config:nsslapd-rootpw, w... Read more
Affected Products : 389_directory_server directory_server hp-ux_directory_server redhat_directory_server- EPSS Score: %0.05
- Published: Jan. 09, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-3474
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Zone). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Sola... Read more
- EPSS Score: %0.10
- Published: Apr. 24, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-52703
In the Linux kernel, the following vulnerability has been resolved: net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path syzbot reported that act_len in kalmia_send_init_packet() is uninitialized when passing it to the first usb_bulk_msg error... Read more
Affected Products : linux_kernel- Published: May. 21, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-3498
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where So... Read more
- EPSS Score: %0.07
- Published: Apr. 24, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-47060
Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations su... Read more
- EPSS Score: %0.04
- Published: Nov. 16, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-47896
Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest's virtualised GPU memory.... Read more
Affected Products : ddk- Published: Feb. 22, 2025
- Modified: Mar. 05, 2025
- Vuln Type: Memory Corruption
-
3.3
LOWCVE-2021-3349
GNOME Evolution through 3.38.3 produces a "Valid signature" message for an unknown identifier on a previously trusted key because Evolution does not retrieve enough information from the GnuPG API. NOTE: third parties dispute the significance of this issue... Read more
Affected Products : evolution- EPSS Score: %0.10
- Published: Feb. 01, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2009-5081
The (1) config.guess, (2) contrib/groffer/perl/groffer.pl, and (3) contrib/groffer/perl/roff2.pl scripts in GNU troff (aka groff) 1.21 and earlier use an insufficient number of X characters in the template argument to the tempfile function, which makes it... Read more
Affected Products : groff- EPSS Score: %0.11
- Published: Jun. 30, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-25196
Open Robotics Robotic Operating Sytstem 2 (ROS2) and Nav2 humble versions were discovered to contain a buffer overflow via the nav2_controller process. This vulnerability is triggerd via sending a crafted .yaml file.... Read more
- Published: Feb. 20, 2024
- Modified: Apr. 02, 2025
-
3.3
LOWCVE-2013-4459
LightDM 1.7.5 through 1.8.3 and 1.9.x before 1.9.2 does not apply the AppArmor profile to the Guest account, which allows local users to bypass intended restrictions by leveraging the Guest account.... Read more
- EPSS Score: %0.06
- Published: Nov. 23, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-4209
Automatic Bug Reporting Tool (ABRT) before 2.1.6 allows local users to obtain sensitive information about arbitrary files via vectors related to sha1sums.... Read more
Affected Products : automatic_bug_reporting_tool- EPSS Score: %0.04
- Published: May. 01, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-4116
lib/npm.js in Node Packaged Modules (npm) before 1.3.3 allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names that are created when unpacking archives.... Read more
- EPSS Score: %0.10
- Published: Apr. 22, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2024-26911
In the Linux kernel, the following vulnerability has been resolved: drm/buddy: Fix alloc_range() error handling code Few users have observed display corruption when they boot the machine to KDE Plasma or playing games. We have root caused the problem th... Read more
Affected Products : linux_kernel- Published: Apr. 17, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-5398
Unspecified vulnerability in the Webservice Axis Gateway in IBM Rational Focal Point 6.4 before devfix1, 6.4.1.3 before devfix1, 6.5.1 before devfix1, 6.5.2 before devfix4, 6.5.2.3 before devfix9, 6.6 before devfix5, 6.6.0.1 before devfix2, and 6.6.1 allo... Read more
Affected Products : rational_focal_point- EPSS Score: %0.11
- Published: Dec. 18, 2013
- Modified: Apr. 11, 2025