Latest CVE Feed
-
3.3
LOWCVE-2021-23188
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access.... Read more
Affected Products : wi-fi_6_ax201_firmware wi-fi_6_ax200_firmware wireless-ac_9560_firmware wireless-ac_9462_firmware wireless-ac_9461_firmware wireless-ac_9260_firmware dual_band_wireless-ac_8265_firmware dual_band_wireless-ac_8260_firmware dual_band_wireless-ac_3168_firmware dual_band_wireless-ac_3165_firmware +26 more products- Published: Aug. 18, 2022
- Modified: May. 05, 2025
-
3.3
LOWCVE-2014-8243
Linksys SMART WiFi firmware on EA2700 and EA3500 devices; before 2.1.41 build 162351 on E4200v2 and EA4500 devices; before 1.1.41 build 162599 on EA6200 devices; before 1.1.40 build 160989 on EA6300, EA6400, EA6500, and EA6700 devices; and before 1.1.42 b... Read more
Affected Products : ea6500_firmware ea6500 ea4500_firmware ea4500 ea6400_firmware ea6400 e4200v2_firmware e4200v2 ea6300_firmware ea6300 +10 more products- Published: Nov. 01, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2023-4016
Under some circumstances, this weakness allows a user who has access to run the “ps” utility on a machine, the ability to write almost unlimited amounts of unfiltered data into the process heap.... Read more
- Published: Aug. 02, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-5899
When Bazel Plugin in intellij imports a project (either using "import project" or "Auto import") the dialog for trusting the project is not displayed. This comes from the fact that both call the method ProjectBuilder.createProject which then calls Project... Read more
- Published: Jun. 18, 2024
- Modified: Sep. 08, 2025
-
3.3
LOWCVE-2021-3981
A flaw in grub2 was found where its configuration file, known as grub.cfg, is being created with the wrong permission set allowing non privileged users to read its content. This represents a low severity confidentiality issue, as those users can eventuall... Read more
- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-29508
Artifex Ghostscript before 10.03.0 has a heap-based pointer disclosure (observable in a constructed BaseFont name) in the function pdf_base_font_alloc.... Read more
Affected Products : ghostscript- Published: Jul. 03, 2024
- Modified: Mar. 17, 2025
-
3.3
LOWCVE-2018-20940
cPanel before 68.0.27 allows attackers to read root's crontab file during a short time interval upon the enabling of backups (SEC-342).... Read more
Affected Products : cpanel- Published: Aug. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2018-21043
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 9810 chipsets) software. There is information disclosure about a kernel pointer in the g2d_drv driver because of logging. The Samsung ID is SVE-2018-13035 (December 2018).... Read more
- Published: Apr. 08, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-4749
Printing UIKit in Apple iOS before 10 mishandles environment variables, which allows local users to discover cleartext AirPrint preview content by reading a temporary file.... Read more
Affected Products : iphone_os- Published: Sep. 18, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2024-0053
In getCustomPrinterIcon of PrintManagerService.java, there is a possible way to view other user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not need... Read more
Affected Products : android- Published: Mar. 11, 2024
- Modified: Mar. 27, 2025
-
3.3
LOWCVE-2024-8013
A bug in query analysis of certain complex self-referential $lookup subpipelines may result in literal values in expressions for encrypted fields to be sent to the server as plaintext instead of ciphertext. Should this occur, no documents would be returne... Read more
- Published: Oct. 28, 2024
- Modified: Oct. 31, 2024
-
3.3
LOWCVE-2013-4260
lib/ansible/playbook/__init__.py in Ansible 1.2.x before 1.2.3, when playbook does not run due to an error, allows local users to overwrite arbitrary files via a symlink attack on a retry file with a predictable name in /var/tmp/ansible/.... Read more
Affected Products : ansible- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-5397
Unspecified vulnerability in the Webservice Axis Gateway in IBM Rational Focal Point 6.4 before devfix1, 6.4.1.3 before devfix1, 6.5.1 before devfix1, 6.5.2 before devfix4, 6.5.2.3 before devfix9, 6.6 before devfix5, 6.6.0.1 before devfix2, and 6.6.1 allo... Read more
Affected Products : rational_focal_point- Published: Dec. 18, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-3826
Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.... Read more
Affected Products : wireshark- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-35311
Yubico YubiKey 5 Series before 5.7.0, Security Key Series before 5.7.0, YubiKey Bio Series before 5.6.4, and YubiKey 5 FIPS before 5.7.2 have Incorrect Access Control.... Read more
Affected Products :- Published: May. 29, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-1270
IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 1247... Read more
Affected Products : security_guardium- Published: Dec. 20, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-3669
A missing Brute-Force protection in CODESYS Development System prior to 3.5.19.20 allows a local attacker to have unlimited attempts of guessing the password within an import dialog.... Read more
Affected Products : development_system- Published: Aug. 03, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-1716
IBM Tivoli Workload Scheduler 8.6.0, 9.1.0, and 9.2.0 could disclose sensitive information to a local attacker due to improper permission settings. IBM X-Force ID: 134638.... Read more
Affected Products : tivoli_workload_scheduler- Published: Dec. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2021-22294
A component API of the HarmonyOS 2.0 has a permission bypass vulnerability. Local attackers may exploit this vulnerability to issue commands repeatedly, exhausting system service resources.... Read more
Affected Products : harmonyos- Published: Mar. 02, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-34117
Relative path traversal in the Zoom Client SDK before version 5.15.0 may allow an unauthorized user to enable information disclosure via local access.... Read more
Affected Products : zoom_software_development_kit- Published: Jul. 11, 2023
- Modified: Nov. 21, 2024