Latest CVE Feed
-
2.5
LOWCVE-2024-42182
BigFix Patch Download Plug-ins are affected by Server-Side Request Forgery (SSRF) vulnerability. It may allow the application to download files from an internally hosted server on localhost.... Read more
Affected Products :- Published: Jan. 23, 2025
- Modified: Jan. 23, 2025
-
2.5
LOWCVE-2025-54798
tmp is a temporary file and directory creator for node.js. In versions 0.2.3 and below, tmp is vulnerable to an arbitrary temporary file / directory write via symbolic link dir parameter. This is fixed in version 0.2.4.... Read more
Affected Products :- Published: Aug. 07, 2025
- Modified: Aug. 07, 2025
-
2.5
LOWCVE-2025-5648
A vulnerability was found in Radare2 5.9.9. It has been classified as problematic. Affected is the function r_cons_pal_init in the library /libr/cons/pal.c of the component radiff2. The manipulation of the argument -T leads to memory corruption. An attack... Read more
Affected Products : radare2- Published: Jun. 05, 2025
- Modified: Jun. 17, 2025
-
2.5
LOWCVE-2020-2749
Vulnerability in the Oracle Solaris product of Oracle Systems (component: SMF command svcbundle). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle... Read more
- EPSS Score: %0.26
- Published: Apr. 15, 2020
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2019-1573
GlobalProtect Agent 4.1.0 for Windows and GlobalProtect Agent 4.1.10 and earlier for macOS may allow a local authenticated attacker who has compromised the end-user account and gained the ability to inspect memory, to access authentication and/or session ... Read more
Affected Products : globalprotect- EPSS Score: %0.39
- Published: Apr. 09, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2015-7473
runmqsc in IBM WebSphere MQ 8.x before 8.0.0.5 allows local users to bypass intended queue-manager command access restrictions by leveraging authority for +connect and +dsp.... Read more
Affected Products : websphere_mq- EPSS Score: %0.05
- Published: Jun. 26, 2016
- Modified: Apr. 12, 2025
-
2.5
LOW- EPSS Score: %0.13
- Published: Nov. 27, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-1376
A vulnerability classified as problematic was found in GNU elfutils 0.192. This vulnerability affects the function elf_strptr in the library /libelf/elf_strptr.c of the component eu-strip. The manipulation leads to denial of service. It is possible to lau... Read more
Affected Products :- Published: Feb. 17, 2025
- Modified: Feb. 17, 2025
-
2.5
LOWCVE-2020-8013
A UNIX Symbolic Link (Symlink) Following vulnerability in chkstat of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 11 set permissions intended for specific binaries on other binaries because it erroneously ... Read more
- EPSS Score: %0.06
- Published: Mar. 02, 2020
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-20922
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u391; Oracle GraalVM Enterprise Edition: 20.3.12 and 21.3.8. Difficult to exp... Read more
- EPSS Score: %0.07
- Published: Jan. 16, 2024
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2021-25335
Improper lockscreen status check in cocktailbar service in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows unauthenticated users to access hidden notification contents over the lockscreen in specific condition.... Read more
- EPSS Score: %0.05
- Published: Mar. 04, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2021-2149
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Orac... Read more
- EPSS Score: %0.12
- Published: Apr. 22, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-21164
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.20. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure wh... Read more
Affected Products : vm_virtualbox- Published: Jul. 16, 2024
- Modified: Mar. 18, 2025
-
2.5
LOWCVE-2021-27645
The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local sy... Read more
- EPSS Score: %0.04
- Published: Feb. 24, 2021
- Modified: Jun. 09, 2025
-
2.5
LOWCVE-2022-21535
Vulnerability in the MySQL Shell product of Oracle MySQL (component: Shell: General/Core Client). Supported versions that are affected are 8.0.28 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructur... Read more
- EPSS Score: %0.14
- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-11035
Carbon Black Cloud Windows Sensor, prior to 4.0.3, may be susceptible to an Information Leak vulnerability, which s a type of issue whereby sensitive information may b exposed due to a vulnerability in software.... Read more
Affected Products :- Published: Mar. 05, 2025
- Modified: Mar. 05, 2025
-
2.5
LOWCVE-2024-43785
gitoxide An idiomatic, lean, fast & safe pure Rust implementation of Git. gitoxide-core, which provides most underlying functionality of the gix and ein commands, does not neutralize newlines, backspaces, or control characters—including those that form AN... Read more
Affected Products :- Published: Aug. 22, 2024
- Modified: Aug. 23, 2024
-
2.5
LOWCVE-2023-52620
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: disallow timeout for anonymous sets Never used from userspace, disallow these parameters.... Read more
Affected Products : linux_kernel- Published: Mar. 21, 2024
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2023-52746
In the Linux kernel, the following vulnerability has been resolved: xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr() int type = nla_type(nla); if (type > XFRMA_MAX) { return -EOPNOTSUPP; } @type is then used as... Read more
Affected Products : linux_kernel- Published: May. 21, 2024
- Modified: Apr. 02, 2025
-
2.5
LOWCVE-2017-18869
A TOCTOU issue in the chownr package before 1.1.0 for Node.js 10.10 could allow a local attacker to trick it into descending into unintended directories via symlink attacks.... Read more
Affected Products : chownr- EPSS Score: %0.12
- Published: Jun. 15, 2020
- Modified: Nov. 21, 2024