Latest CVE Feed
-
2.7
LOWCVE-2025-2570
Mattermost versions 10.5.x <= 10.5.3, 9.11.x <= 9.11.11 fail to check `RestrictSystemAdmin` setting if user doesn't have access to `ExperimentalSettings` which allows a System Manager to access `ExperimentSettings` when `RestrictSystemAdmin` is true via S... Read more
Affected Products : mattermost_server- Published: May. 15, 2025
- Modified: May. 16, 2025
- Vuln Type: Authorization
-
2.7
LOWCVE-2012-2625
The PyGrub boot loader in Xen unstable before changeset 25589:60f09d1ab1fe, 4.2.x, and 4.1.x allows local para-virtualized guest users to cause a denial of service (memory consumption) via a large (1) bzip2 or (2) lzma compressed kernel image.... Read more
- EPSS Score: %0.32
- Published: Oct. 31, 2012
- Modified: Apr. 11, 2025
-
2.7
LOWCVE-2025-24474
An Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in FortiManager 7.6.0 through 7.6.1, 7.4.0 through 7.4.6, 7.2 all versions, 7.0 all versions, 6.4 all versions; FortiManager Cloud 7.4.1 through... Read more
- Published: Jul. 08, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Injection
-
2.7
LOWCVE-2024-0231
A resource misdirection vulnerability in GitLab CE/EE versions 12.0 prior to 17.0.5, 17.1 prior to 17.1.3, and 17.2 prior to 17.2.1 allows an attacker to craft a repository import in such a way as to misdirect commits.... Read more
Affected Products : gitlab- Published: Jul. 24, 2024
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2024-10452
Organization admins can delete pending invites created in an organization they are not part of.... Read more
Affected Products : grafana- Published: Oct. 29, 2024
- Modified: Nov. 08, 2024
-
2.7
LOWCVE-2025-36576
Dell Wyse Management Suite, versions prior to WMS 5.2, contain a Cross-Site Request Forgery (CSRF) vulnerability. A high privileged attacker with remote access could potentially exploit this vulnerability, leading to Server-side request forgery.... Read more
Affected Products : wyse_management_suite- Published: Jun. 10, 2025
- Modified: Jul. 11, 2025
- Vuln Type: Cross-Site Request Forgery
-
2.7
LOWCVE-2024-12174
An Improper Certificate Validation vulnerability exists in Tenable Security Center where an authenticated, privileged attacker could intercept email messages sent from Security Center via a rogue SMTP server.... Read more
Affected Products : security_center- Published: Dec. 09, 2024
- Modified: Dec. 09, 2024
-
2.7
LOWCVE-2023-6793
An improper privilege management vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to revoke active XML API keys from the firewall and disrupt XML API usage.... Read more
- EPSS Score: %0.05
- Published: Dec. 13, 2023
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2023-21963
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). Supported versions that are affected are 5.7.40 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with net... Read more
- EPSS Score: %0.06
- Published: Apr. 18, 2023
- Modified: Nov. 21, 2024
-
2.6
LOWCVE-2011-1945
The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easi... Read more
Affected Products : openssl- EPSS Score: %4.94
- Published: May. 31, 2011
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2006-5215
The Xsession script, as used by X Display Manager (xdm) in NetBSD before 20060212, X.Org before 20060317, and Solaris 8 through 10 before 20061006, allows local users to overwrite arbitrary files, or read another user's Xsession errors file, via a symlink... Read more
- EPSS Score: %0.08
- Published: Oct. 10, 2006
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2006-6483
Adobe ColdFusion MX 7.x before 7.0.2 does not properly filter HTML tags when protecting against cross-site scripting (XSS) attacks, which allows remote attackers to inject arbitrary web script or HTML via a NULL byte (%00) in certain HTML tags, as demonst... Read more
Affected Products : coldfusion- EPSS Score: %2.00
- Published: Dec. 12, 2006
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2018-0942
Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allow elevation of privilege, due to how Interne... Read more
- EPSS Score: %1.64
- Published: Mar. 14, 2018
- Modified: Nov. 21, 2024
-
2.6
LOWCVE-2012-2947
chan_iax2.c in the IAX2 channel driver in Certified Asterisk 1.8.11-cert before 1.8.11-cert2 and Asterisk Open Source 1.8.x before 1.8.12.1 and 10.x before 10.4.1, when a certain mohinterpret setting is enabled, allows remote attackers to cause a denial o... Read more
- EPSS Score: %4.30
- Published: Jun. 02, 2012
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2004-0837
MySQL 4.x before 4.0.21, and 3.x before 3.23.49, allows attackers to cause a denial of service (crash or hang) via multiple threads that simultaneously alter MERGE table UNIONs.... Read more
- EPSS Score: %2.36
- Published: Nov. 03, 2004
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2004-2014
Wget 1.9 and 1.9.1 allows local users to overwrite arbitrary files via a symlink attack on the name of the file being downloaded.... Read more
Affected Products : wget- EPSS Score: %0.12
- Published: Dec. 31, 2004
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2007-5274
Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier, when Firefox or Opera is used, allows remote attackers to violate the ... Read more
- EPSS Score: %4.78
- Published: Oct. 08, 2007
- Modified: Apr. 09, 2025
-
2.6
LOWCVE-2005-0232
Firefox 1.0 allows remote attackers to modify Boolean configuration parameters for the about:config site by using a plugin such as Flash, and the -moz-opacity filter, to display the about:config site then cause the user to double-click at a certain screen... Read more
Affected Products : firefox- EPSS Score: %1.32
- Published: May. 02, 2005
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2005-1049
Multiple cross-site scripting vulnerabilities in PostNuke 0.760-RC3 allow remote attackers to inject arbitrary web script or HTML via the (1) module parameter to admin.php or (2) op parameter to user.php. NOTE: the vendor reports that certain issues could... Read more
Affected Products : postnuke- EPSS Score: %13.24
- Published: May. 02, 2005
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2012-3216
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality via unknown ... Read more
- EPSS Score: %2.07
- Published: Oct. 16, 2012
- Modified: Apr. 11, 2025