Latest CVE Feed
-
3.3
LOWCVE-2022-20342
In WiFi, there is a possible disclosure of WiFi password to the end user due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Prod... Read more
Affected Products : android- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-0995
In registerSuggestionConnectionStatusListener of WifiServiceImpl.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure... Read more
Affected Products : android- Published: Dec. 15, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-42442
IBM Robotic Process Automation for Cloud Pak 21.0.1, 21.0.2, 21.0.3, 21.0.4, and 21.0.5 is vulnerable to exposure of the first tenant owner e-mail address to users with access to the container platform. IBM X-Force ID: 238214. ... Read more
- Published: Nov. 03, 2022
- Modified: May. 05, 2025
-
3.3
LOWCVE-2024-27331
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
3.3
LOWCVE-2014-1638
(1) debian/postrm and (2) debian/localepurge.config in localepurge before 0.7.3.2 use tempfile to create a safe temporary file but appends a suffix to the original filename and writes to this new filename, which allows local users to overwrite arbitrary f... Read more
Affected Products : localepurge- Published: Jan. 28, 2014
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-20252
In PackageManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. Use... Read more
Affected Products : android- Published: Aug. 11, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-39341
"FFRI yarai", "FFRI yarai Home and Business Edition" and their OEM products handle exceptional conditions improperly, which may lead to denial-of-service (DoS) condition. Affected products and versions are as follows: FFRI yarai versions 3.4.0 to 3.4.6 ... Read more
- Published: Aug. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-33726
Unprotected dynamic receiver in Samsung Galaxy Friends prior to SMR Aug-2022 Release 1 allows attacker to launch activity.... Read more
- Published: Aug. 05, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-55503
An issue in termius before v.9.9.0 allows a local attacker to execute arbitrary code via a crafted script to the DYLD_INSERT_LIBRARIES component.... Read more
- Published: Jan. 15, 2025
- Modified: Jan. 31, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2022-48852
In the Linux kernel, the following vulnerability has been resolved: drm/vc4: hdmi: Unregister codec device on unbind On bind we will register the HDMI codec device but we don't unregister it on unbind, leading to a device leakage. Unregister our device ... Read more
Affected Products : linux_kernel- Published: Jul. 16, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-1513
A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.... Read more
- Published: Mar. 23, 2023
- Modified: Feb. 25, 2025
-
3.3
LOWCVE-2024-56493
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.... Read more
- Published: Feb. 27, 2025
- Modified: Jul. 07, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2022-39893
Sensitive information exposure vulnerability in FmmBaseModel in Galaxy Buds Pro Manage prior to version 4.1.22092751 allows local attackers with log access permission to get device identifier data through device log.... Read more
Affected Products : galaxy_buds_pro_manage- Published: Nov. 09, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-48937
In the Linux kernel, the following vulnerability has been resolved: io_uring: add a schedule point in io_add_buffers() Looping ~65535 times doing kmalloc() calls can trigger soft lockups, especially with DEBUG features (like KASAN). [ 253.536212] watc... Read more
Affected Products : linux_kernel- Published: Aug. 22, 2024
- Modified: Aug. 22, 2024
-
3.3
LOWCVE-2024-0109
NVIDIA CUDA Toolkit contains a vulnerability in command `cuobjdump` where a user may cause a crash by passing in a malformed ELF file. A successful exploit of this vulnerability may cause an out of bounds read in the unprivileged process memory which coul... Read more
Affected Products : cuda_toolkit- Published: Aug. 31, 2024
- Modified: Sep. 18, 2024
-
3.3
LOWCVE-2024-21383
Microsoft Edge (Chromium-based) Spoofing Vulnerability... Read more
Affected Products : edge_chromium- Published: Jan. 26, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-2877
IBM QRadar SIEM 7.1 before MR2 Patch 13 and 7.2 before 7.2.7 uses weak permissions for unspecified directories under the web root, which allows local users to modify data by writing to a file.... Read more
Affected Products : qradar_security_information_and_event_manager- Published: Nov. 30, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2016-2949
IBM BigFix Remote Control before 9.1.3 allows local users to obtain sensitive information by reading cached web pages from a different user's session.... Read more
Affected Products : bigfix_remote_control- Published: Nov. 30, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2016-5938
IBM Kenexa LMS on Cloud allows web pages to be stored locally which can be read by another user on the system.... Read more
- Published: Feb. 01, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2022-48939
In the Linux kernel, the following vulnerability has been resolved: bpf: Add schedule points in batch ops syzbot reported various soft lockups caused by bpf batch operations. INFO: task kworker/1:1:27 blocked for more than 140 seconds. INFO: task hun... Read more
Affected Products : linux_kernel- Published: Aug. 22, 2024
- Modified: Aug. 22, 2024