Latest CVE Feed
-
3.3
LOWCVE-2016-2877
IBM QRadar SIEM 7.1 before MR2 Patch 13 and 7.2 before 7.2.7 uses weak permissions for unspecified directories under the web root, which allows local users to modify data by writing to a file.... Read more
Affected Products : qradar_security_information_and_event_manager- Published: Nov. 30, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2016-5432
The ovirt-engine-provisiondb utility in Red Hat Enterprise Virtualization (RHEV) Engine 4.0 allows local users to obtain sensitive database provisioning information by reading log files.... Read more
- Published: Oct. 03, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2023-48727
NULL pointer dereference in some Intel(R) oneVPL software before version 23.3.5 may allow an authenticated user to potentially enable information disclosure via local access.... Read more
Affected Products :- Published: May. 16, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-5490
Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking component in Oracle Financial Services Applications 11.4.0 allows local users to affect confidentiality via vectors related to INFRA.... Read more
Affected Products : flexcube_universal_banking- Published: Oct. 25, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2016-4670
An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. The issue involves the "Security" component. It allows local users to discover lengths of arbitrary passwords by reading a log.... Read more
- Published: Feb. 20, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2024-0109
NVIDIA CUDA Toolkit contains a vulnerability in command `cuobjdump` where a user may cause a crash by passing in a malformed ELF file. A successful exploit of this vulnerability may cause an out of bounds read in the unprivileged process memory which coul... Read more
Affected Products : cuda_toolkit- Published: Aug. 31, 2024
- Modified: Sep. 18, 2024
-
3.3
LOWCVE-2010-4337
The configure script in gnash 0.8.8 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/gnash-configure-errors.$$, (2) /tmp/gnash-configure-warnings.$$, or (3) /tmp/gnash-configure-recommended.$$ files.... Read more
Affected Products : gnash- Published: Jan. 14, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2016-5508
Unspecified vulnerability in the Solaris Cluster component in Oracle Sun Systems Products Suite 4.3 allows local users to affect confidentiality via vectors related to Cluster Geo.... Read more
Affected Products : solaris_cluster- Published: Oct. 25, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2020-5833
Symantec Endpoint Protection Manager, prior to 14.3, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the p... Read more
Affected Products : endpoint_protection_manager- Published: May. 11, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-5292
Honor 10 Lite, Honor 8A, Huawei Y6 mobile phones with the versions before 9.1.0.217(C00E215R3P1), the versions before 9.1.0.205(C00E97R1P9), the versions before 9.1.0.205(C00E97R2P2) have an information leak vulnerability. Due to improper function error r... Read more
Affected Products : honor_10_lite_firmware honor_8a_firmware huawei_y6_firmware honor_8a honor_10_lite huawei_y6- Published: Nov. 13, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20528
In findParam of HevcUtils.cpp there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: A... Read more
Affected Products : android- Published: Dec. 16, 2022
- Modified: Apr. 18, 2025
-
3.3
LOWCVE-2025-43708
VisiCut 2.1 allows stack consumption via an XML document with nested set elements, as demonstrated by a java.util.HashMap StackOverflowError when reference='../../../set/set[2]' is used, aka an "insecure deserialization" issue.... Read more
Affected Products :- Published: Apr. 17, 2025
- Modified: Apr. 17, 2025
- Vuln Type: XML External Entity
-
3.3
LOWCVE-2016-0394
IBM Integration Bus and WebSphere Message broker sets incorrect permissions for an object that could allow a local attacker to manipulate certain files.... Read more
- Published: Feb. 01, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2011-4116
_is_safe in the File::Temp module for Perl does not properly handle symlinks.... Read more
Affected Products : file\- Published: Jan. 31, 2020
- Modified: Aug. 04, 2025
-
3.3
LOWCVE-2022-25833
Improper authentication in ImsService prior to SMR Apr-2022 Release 1 allows attackers to get IMSI without READ_PRIVILEGED_PHONE_STATE permission.... Read more
- Published: Apr. 11, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-25829
Information Exposure vulnerability in Watch Active2 Plugin prior to version 2.2.08.22012751 allows attacker to access password information of connected WiFiAp in the log... Read more
Affected Products : watch_active2_plugin- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-22598
An issue with app access to camera metadata was addressed with improved logic. This issue is fixed in iOS 15.4 and iPadOS 15.4. An app may be able to learn information about the current camera view before being granted camera access.... Read more
- Published: Mar. 18, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-2484
The CIMD dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (application crash) via a malformed packet.... Read more
- Published: Mar. 07, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-25830
Information Exposure vulnerability in Galaxy Watch3 Plugin prior to version 2.2.09.22012751 allows attacker to access password information of connected WiFiAp in the log... Read more
Affected Products : galaxy_watch_3_plugin- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-38110
Foxit PDF Reader AcroForm Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to explo... Read more
- Published: May. 03, 2024
- Modified: Aug. 12, 2025