Latest CVE Feed
-
3.3
LOWCVE-2016-5938
IBM Kenexa LMS on Cloud allows web pages to be stored locally which can be read by another user on the system.... Read more
- Published: Feb. 01, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2024-21383
Microsoft Edge (Chromium-based) Spoofing Vulnerability... Read more
Affected Products : edge_chromium- Published: Jan. 26, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-41053
Redis is an in-memory database that persists on disk. Redis does not correctly identify keys accessed by `SORT_RO` and as a result may grant users executing this command access to keys that are not explicitly authorized by the ACL configuration. The probl... Read more
Affected Products : redis- Published: Sep. 06, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-10772
cPanel before 60.0.25 does not enforce feature-list restrictions when calling the multilang adminbin (SEC-168).... Read more
Affected Products : cpanel- Published: Aug. 05, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-26309
Information disclosure in the TeamCity plugin for IntelliJ before 2020.2.2.85899 was possible because a local temporary file had Insecure Permissions.... Read more
Affected Products : teamcity- Published: May. 11, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-48939
In the Linux kernel, the following vulnerability has been resolved: bpf: Add schedule points in batch ops syzbot reported various soft lockups caused by bpf batch operations. INFO: task kworker/1:1:27 blocked for more than 140 seconds. INFO: task hun... Read more
Affected Products : linux_kernel- Published: Aug. 22, 2024
- Modified: Aug. 22, 2024
-
3.3
LOWCVE-2016-2978
IBM Sametime 8.5.2 and 9.0 could store potentially sensitive information from the browser cache locally that could be available to a local user. IBM X-Force ID: 113938.... Read more
Affected Products : sametime- Published: Aug. 29, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2016-3419
Unspecified vulnerability in Oracle Sun Solaris 10 and 11.3 allows local users to affect availability via vectors related to Filesystem.... Read more
Affected Products : solaris- Published: Apr. 21, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2012-5237
The dissect_hsrp function in epan/dissectors/packet-hsrp.c in the HSRP dissector in Wireshark 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.... Read more
Affected Products : wireshark- Published: Oct. 04, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2014-4214
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect availability via vectors related to SRSP.... Read more
- Published: Jul. 17, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2023-31306
Improper validation of an array index in the AMD graphics driver software could allow an attacker to pass malformed arguments to the dynamic power management (DPM) functions resulting in an out of bounds read and loss of availability.... Read more
Affected Products :- Published: Sep. 06, 2025
- Modified: Sep. 08, 2025
- Vuln Type: Memory Corruption
-
3.3
LOWCVE-2022-30753
Improper use of a unique device ID in unprotected SecSoterService prior to SMR Jul-2022 Release 1 allows local attackers to get the device ID without permission.... Read more
- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-43708
VisiCut 2.1 allows stack consumption via an XML document with nested set elements, as demonstrated by a java.util.HashMap StackOverflowError when reference='../../../set/set[2]' is used, aka an "insecure deserialization" issue.... Read more
Affected Products :- Published: Apr. 17, 2025
- Modified: Apr. 17, 2025
- Vuln Type: XML External Entity
-
3.3
LOWCVE-2022-20528
In findParam of HevcUtils.cpp there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: A... Read more
Affected Products : android- Published: Dec. 16, 2022
- Modified: Apr. 18, 2025
-
3.3
LOWCVE-2019-5292
Honor 10 Lite, Honor 8A, Huawei Y6 mobile phones with the versions before 9.1.0.217(C00E215R3P1), the versions before 9.1.0.205(C00E97R1P9), the versions before 9.1.0.205(C00E97R2P2) have an information leak vulnerability. Due to improper function error r... Read more
Affected Products : honor_10_lite_firmware honor_8a_firmware huawei_y6_firmware honor_8a honor_10_lite huawei_y6- Published: Nov. 13, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-20516
Improper handling of insufficiency privileges in the ASP could allow a privileged attacker to modify Translation Map Registers (TMRs) potentially resulting in loss of confidentiality or integrity.... Read more
Affected Products :- Published: Sep. 06, 2025
- Modified: Sep. 08, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2024-47896
Kernel software installed and running inside a Guest VM may exploit memory shared with the GPU Firmware to write data outside the Guest's virtualised GPU memory.... Read more
Affected Products : ddk- Published: Feb. 22, 2025
- Modified: Mar. 05, 2025
- Vuln Type: Memory Corruption
-
3.3
LOWCVE-2017-17864
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 mishandles states_equal comparisons between the pointer data type and the UNKNOWN_VALUE data type, which allows local users to obtain potentially sensitive address information, aka a "pointer leak."... Read more
- Published: Dec. 27, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2021-36087
The CIL compiler in SELinux 3.2 has a heap-based buffer over-read in ebitmap_match_any (called indirectly from cil_check_neverallow). This occurs because there is sometimes a lack of checks for invalid statements in an optional block.... Read more
- Published: Jul. 01, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-5387
The existence of a specifically requested local file can be found due to the double firing of the "onerror" when the "source" attribute on a "<track>" tag refers to a file that does not exist if the source page is loaded locally. This vulnerability affect... Read more
Affected Products : firefox- Published: Jun. 11, 2018
- Modified: Nov. 21, 2024