Latest CVE Feed
-
3.3
LOWCVE-2010-2286
The SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.7 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.... Read more
Affected Products : wireshark- Published: Jun. 15, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-7458
linenoise, as used in Redis before 3.2.3, uses world-readable permissions for .rediscli_history, which allows local users to obtain sensitive information by reading the file.... Read more
- Published: Aug. 10, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2014-1264
Finder in Apple OS X before 10.9.2 does not ensure ACL integrity after the viewing of file ACL information, which allows local users to bypass intended access restrictions in opportunistic circumstances via standard filesystem operations on a file with a ... Read more
- Published: Feb. 27, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2014-1639
syncevo/installcheck-local.sh in syncevolution before 1.3.99.7 uses mktemp to create a safe temporary file but appends a suffix to the original filename and writes to this new filename, which allows local users to overwrite arbitrary files via a symlink a... Read more
Affected Products : syncevolution- Published: Jan. 28, 2014
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-2218
Jenkins HP ALM Quality Center Plugin 1.6 and earlier stores a password unencrypted in its global configuration file on the Jenkins master where it can be viewed by users with access to the master file system.... Read more
Affected Products : hp_application_lifecycle_management_quality_center- Published: Jul. 02, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-27799
This issue was addressed with additional entitlement checks. This issue is fixed in macOS Sonoma 14.5, macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8. An unprivileged app may be able to log keystrokes in other apps including tho... Read more
- Published: Jun. 10, 2024
- Modified: Mar. 13, 2025
-
3.3
LOWCVE-2024-27845
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in iOS 17.5 and iPadOS 17.5. An app may be able to access Notes attachments.... Read more
- Published: Jun. 10, 2024
- Modified: Mar. 25, 2025
-
3.3
LOWCVE-2024-27849
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sequoia 15. An app may be able to read sensitive location information.... Read more
Affected Products : macos- Published: Oct. 28, 2024
- Modified: Oct. 30, 2024
-
3.3
LOWCVE-2013-4866
The LIXIL Corporation My SATIS Genius Toilet application for Android has a hardcoded Bluetooth PIN, which allows physically proximate attackers to trigger physical resource consumption (water or heat) or user discomfort.... Read more
Affected Products : my_satis_genius_toilet- Published: Apr. 16, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2013-5160
Passcode Lock in Apple iOS before 7.0.2 on iPhone devices allows physically proximate attackers to bypass an intended passcode requirement, and dial arbitrary telephone numbers, by making a series of taps of the emergency-call button to trigger a NULL poi... Read more
Affected Products : iphone_os- Published: Sep. 28, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-3954
Multiple memory leaks in ISC DHCP 4.1.x and 4.2.x before 4.2.4-P1 and 4.1-ESV before 4.1-ESV-R6 allow remote attackers to cause a denial of service (memory consumption) by sending many requests.... Read more
- Published: Jul. 25, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-24448
An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but th... Read more
- Published: Feb. 04, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-17056
llcp_sock_create in net/nfc/llcp_sock.c in the AF_NFC network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-3a359798b176.... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-22003
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Solari... Read more
- Published: Apr. 18, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-23743
Notion through 3.1.0 on macOS might allow code execution because of RunAsNode and enableNodeClilnspectArguments. NOTE: the vendor states "the attacker must launch the Notion Desktop application with nonstandard flags that turn the Electron-based applicati... Read more
- Published: Jan. 28, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-5219
Directory traversal vulnerability on the HOT HOTBOX router with software 2.1.11 allows remote attackers to read arbitrary files via a .. (dot dot) in a URI, as demonstrated by a request for /etc/passwd.... Read more
- Published: Dec. 30, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-5636
Unlock.exe in Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not associate password failures with a device ID, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism b... Read more
Affected Products : endpoint_security- Published: Nov. 30, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-1945
ruby193 uses an insecure LD_LIBRARY_PATH setting.... Read more
Affected Products : ruby193- Published: Oct. 31, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-4459
LightDM 1.7.5 through 1.8.3 and 1.9.x before 1.9.2 does not apply the AppArmor profile to the Guest account, which allows local users to bypass intended restrictions by leveraging the Guest account.... Read more
- Published: Nov. 23, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-5398
Unspecified vulnerability in the Webservice Axis Gateway in IBM Rational Focal Point 6.4 before devfix1, 6.4.1.3 before devfix1, 6.5.1 before devfix1, 6.5.2 before devfix4, 6.5.2.3 before devfix9, 6.6 before devfix5, 6.6.0.1 before devfix2, and 6.6.1 allo... Read more
Affected Products : rational_focal_point- Published: Dec. 18, 2013
- Modified: Apr. 11, 2025