Latest CVE Feed
-
3.3
LOWCVE-2024-30350
Foxit PDF Reader Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this v... Read more
- Published: Apr. 02, 2024
- Modified: Aug. 08, 2025
-
3.3
LOWCVE-2012-2392
Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allows remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) ANSI MAP, (2) ASF, (3) IEEE 802.11, (4) IEEE 802.3, and (5) LTP dissectors.... Read more
Affected Products : wireshark- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-10450
Jenkins ElasticBox CI Plugin stores credentials unencrypted in the global config.xml configuration file on the Jenkins master where they can be viewed by users with access to the master file system.... Read more
Affected Products : elasticbox_ci- Published: Oct. 16, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-0453
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53 and 8.54 allows remote attackers to affect confidentiality via vectors related to PORTAL.... Read more
Affected Products : peoplesoft_products- Published: Apr. 16, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2023-3436
Xpdf 4.04 will deadlock on a PDF object stream whose "Length" field is itself in another object stream. ... Read more
Affected Products : xpdf- Published: Jun. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-8842
tmpfiles.d/systemd.conf in systemd before 229 uses weak permissions for /var/log/journal/%m/system.journal, which allows local users to obtain sensitive information by reading the file.... Read more
Affected Products : opensuse- Published: Apr. 20, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2008-3933
Wireshark (formerly Ethereal) 0.10.14 through 1.0.2 allows attackers to cause a denial of service (crash) via a packet with crafted zlib-compressed data that triggers an invalid read in the tvb_uncompress function.... Read more
Affected Products : wireshark- Published: Sep. 04, 2008
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2020-3873
This issue was addressed with improved setting propagation. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1. Turning off "Load remote content in messages” may not apply to all mail previews.... Read more
- Published: Feb. 27, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-0009
The Group Policy Security Configuration policy implementation in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 ... Read more
- Published: Feb. 11, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2024-0072
NVIDIA CUDA toolkit for all platforms contains a vulnerability in cuobjdump and nvdisasm where an attacker may cause a crash by tricking a user into reading a malformed ELF file. A successful exploit of this vulnerability may lead to a partial denial of ... Read more
Affected Products : cuda_toolkit- Published: Apr. 05, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-1031
Power Management in Apple Mac OS X before 10.8.5 does not properly perform locking upon occurrences of a power assertion, which allows physically proximate attackers to bypass intended access restrictions by visiting an unattended workstation on which a l... Read more
- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-37703
In Amanda 3.5.1, an information leak vulnerability was found in the calcsize SUID binary. An attacker can abuse this vulnerability to know if a directory exists or not anywhere in the fs. The binary will use `opendir()` as root directly without checking t... Read more
Affected Products : amanda- Published: Sep. 13, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-2877
Kernel Samepage Merging (KSM) in the Linux kernel 2.6.32 through 4.x does not prevent use of a write-timing side channel, which allows guest OS users to defeat the ASLR protection mechanism on other guest OS instances via a Cross-VM ASL INtrospection (CAI... Read more
- Published: Mar. 03, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2013-5164
Multiple race conditions in the Phone app in Apple iOS before 7.0.3 allow physically proximate attackers to bypass the locked state, and dial the telephone numbers in arbitrary Contacts entries, by visiting the Contacts pane.... Read more
Affected Products : iphone_os- Published: Oct. 24, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-0248
The default configuration of javax.servlet.context.tempdir in Apache Commons FileUpload 1.0 through 1.2.2 uses the /tmp directory for uploaded files, which allows local users to overwrite arbitrary files via an unspecified symlink attack.... Read more
Affected Products : commons_fileupload- Published: Mar. 15, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-28584
Null Pointer Dereference vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the J2KImageToFIBITMAP() function when reading images in J2K format.... Read more
Affected Products : freeimage- Published: Mar. 20, 2024
- Modified: Mar. 28, 2025
-
3.3
LOWCVE-2024-28085
wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from ar... Read more
- Published: Mar. 27, 2024
- Modified: Mar. 20, 2025
-
3.3
LOWCVE-2022-34873
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a ma... Read more
- Published: Jul. 18, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-2377
JGroups diagnostics service in JBoss Enterprise Portal Platform before 5.2.2, SOA Platform before 5.3.0, and BRMS Platform before 5.3.0, is enabled without authentication when started by the JGroups channel, which allows remote attackers in adjacent netwo... Read more
- Published: Nov. 23, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2014-3714
The ARM image loading functionality in Xen 4.4.x does not properly validate kernel length, which allows local users to read system memory or cause a denial of service (crash) via a crafted 32-bit ARM guest kernel in an image, which triggers a buffer overf... Read more
Affected Products : xen- Published: May. 19, 2014
- Modified: Apr. 12, 2025