Latest CVE Feed
-
2.6
LOWCVE-2000-1003
NETBIOS client in Windows 95 and Windows 98 allows a remote attacker to cause a denial of service by changing a file sharing service to return an unknown driver type, which causes the client to crash.... Read more
- EPSS Score: %9.56
- Published: Dec. 11, 2000
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2003-1105
Unknown vulnerability in Internet Explorer 5.01 SP3 through 6.0 SP1 allows remote attackers to cause a denial of service (browser or Outlook Express crash) via HTML with certain input tags that are not properly rendered.... Read more
- EPSS Score: %9.23
- Published: Dec. 31, 2003
- Modified: Apr. 03, 2025
-
2.6
LOWCVE-2014-1826
Cross-site scripting (XSS) vulnerability in the iThoughtsHD app 4.19 for iOS on iPad devices, when the WiFi Transfer feature is used, allows remote attackers to inject arbitrary web script or HTML via a crafted map name.... Read more
Affected Products : ithoughtshd- EPSS Score: %0.22
- Published: Mar. 26, 2014
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2021-25755
In JetBrains Code With Me before 2020.3, an attacker on the local network, knowing a session ID, could get access to the encrypted traffic.... Read more
Affected Products : code_with_me- EPSS Score: %0.00
- Published: Feb. 03, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-42185
BigFix Patch Download Plug-ins are affected by an insecure package which is susceptible to XML injection attacks. This allows an attacker to exploit this vulnerability by injecting malicious XML content, which can lead to various issues including denial ... Read more
Affected Products :- Published: Jan. 23, 2025
- Modified: Jan. 23, 2025
-
2.5
LOWCVE-2025-8774
A vulnerability has been found in riscv-boom SonicBOOM up to 2.2.3 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component L1 Data Cache Handler. The manipulation leads to observable timing discrepancy. L... Read more
Affected Products :- Published: Aug. 09, 2025
- Modified: Aug. 12, 2025
-
2.5
LOWCVE-2018-6259
NVIDIA GeForce Experience all versions prior to 3.14.1 contains a potential vulnerability when GameStream is enabled, an attacker has system access, and certain system features are enabled, where limited information disclosure may be possible.... Read more
Affected Products : geforce_experience- EPSS Score: %0.05
- Published: Aug. 31, 2018
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-11035
Carbon Black Cloud Windows Sensor, prior to 4.0.3, may be susceptible to an Information Leak vulnerability, which s a type of issue whereby sensitive information may b exposed due to a vulnerability in software.... Read more
Affected Products :- Published: Mar. 05, 2025
- Modified: Mar. 05, 2025
-
2.5
LOWCVE-2017-18412
cPanel before 67.9999.103 allows Apache HTTP Server log files to become world-readable because of mishandling on an account rename (SEC-296).... Read more
Affected Products : cpanel- EPSS Score: %0.07
- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2018-20943
cPanel before 68.0.27 allows attackers to read root's crontab file during a short time interval upon a post-update task (SEC-352).... Read more
Affected Products : cpanel- EPSS Score: %0.07
- Published: Aug. 01, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2023-26596
Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access.... Read more
Affected Products : thunderbolt_dch_driver- EPSS Score: %0.04
- Published: Feb. 14, 2024
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2021-33604
URL encoding error in development mode handler in com.vaadin:flow-server versions 2.0.0 through 2.6.1 (Vaadin 14.0.0 through 14.6.1), 3.0.0 through 6.0.9 (Vaadin 15.0.0 through 19.0.8) allows local user to execute arbitrary JavaScript code by opening craf... Read more
- EPSS Score: %0.05
- Published: Jun. 24, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-34063
vodozemac is an implementation of Olm and Megolm in pure Rust. Versions 0.5.0 and 0.5.1 of vodozemac have degraded secret zeroization capabilities, due to changes in third-party cryptographic dependencies (the Dalek crates), which moved secret zeroization... Read more
Affected Products :- Published: May. 03, 2024
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-5643
A vulnerability classified as problematic was found in Radare2 5.9.9. Affected by this vulnerability is the function cons_stack_load in the library /libr/cons/cons.c of the component radiff2. The manipulation of the argument -T leads to memory corruption.... Read more
Affected Products : radare2- Published: Jun. 05, 2025
- Modified: Jun. 23, 2025
-
2.5
LOWCVE-2023-20581
Improper access control in the IOMMU may allow a privileged attacker to bypass RMP checks, potentially leading to a loss of guest memory integrity.... Read more
Affected Products :- Published: Feb. 11, 2025
- Modified: Feb. 11, 2025
-
2.5
LOWCVE-2025-2149
A vulnerability was found in PyTorch 2.6.0+cu124. It has been rated as problematic. Affected by this issue is the function nnq_Sigmoid of the component Quantized Sigmoid Module. The manipulation of the argument scale/zero_point leads to improper initializ... Read more
- Published: Mar. 10, 2025
- Modified: Jun. 23, 2025
-
2.5
LOWCVE-2020-13659
address_space_map in exec.c in QEMU 4.2.0 can trigger a NULL pointer dereference related to BounceBuffer.... Read more
- EPSS Score: %0.03
- Published: Jun. 02, 2020
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2020-2749
Vulnerability in the Oracle Solaris product of Oracle Systems (component: SMF command svcbundle). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle... Read more
- EPSS Score: %0.26
- Published: Apr. 15, 2020
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-6170
A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow atta... Read more
- Published: Jun. 16, 2025
- Modified: Aug. 12, 2025
-
2.5
LOWCVE-2017-11768
Windows Media Player in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows remote attackers to te... Read more
- EPSS Score: %1.35
- Published: Nov. 15, 2017
- Modified: Apr. 20, 2025