Latest CVE Feed
-
3.3
LOWCVE-2023-31225
The Gallery app has the risk of hijacking attacks. Successful exploitation of this vulnerability may cause download failures and affect product availability.... Read more
- Published: May. 26, 2023
- Modified: Jan. 16, 2025
-
3.3
LOWCVE-2021-25227
Trend Micro Antivirus for Mac 2021 (Consumer) is vulnerable to a memory exhaustion vulnerability that could lead to disabling all the scanning functionality within the application. Please note: an attacker must first obtain the ability to execute low-priv... Read more
- Published: Feb. 04, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-42757
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.... Read more
- Published: Dec. 06, 2022
- Modified: Apr. 23, 2025
-
3.3
LOWCVE-2023-51568
Kofax Power PDF OXPS File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this ... Read more
- Published: May. 03, 2024
- Modified: Aug. 07, 2025
-
3.3
LOWCVE-2023-24476
An attacker with local access to the machine could record the traffic, which could allow them to resend requests without the server authenticating that the user or session are valid. ... Read more
Affected Products : vuforia_studio- Published: Jun. 07, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-33833
IBM Security Verify Information Queue 10.0.4 and 10.0.5 stores sensitive information in plain clear text which can be read by a local user. IBM X-Force ID: 256013.... Read more
- Published: Aug. 31, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-28162
Brocade SANnav before version SANnav 2.2.0 logs the REST API Authentication token in plain text.... Read more
Affected Products : sannav- Published: May. 09, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-33705
Information exposure in Calendar prior to version 12.3.05.10000 allows attacker to access calendar schedule without READ_CALENDAR permission.... Read more
Affected Products : calendar- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2018-0106
A vulnerability in the ConfD server of the Cisco Elastic Services Controller (ESC) could allow an unauthenticated, local attacker to access sensitive information on a targeted system. The vulnerability is due to insufficient security restrictions. An atta... Read more
- Published: Jan. 18, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-50044
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change rfcomm_sk_state_change attempts to use sock_lock so it must never be called with it locked but rfcomm_sock_ioctl alway... Read more
Affected Products : linux_kernel- Published: Oct. 21, 2024
- Modified: Nov. 08, 2024
-
3.3
LOWCVE-2020-18442
Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value "zzip_file_read" in the function "unzzip_cat_file".... Read more
- Published: Jun. 18, 2021
- Modified: Jul. 10, 2025
-
3.3
LOWCVE-2021-35005
This vulnerability allows local attackers to disclose sensitive information on affected installations of TeamViewer. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ... Read more
Affected Products : teamviewer- Published: Jan. 24, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-19909
Integer overflow vulnerability in tool_operate.c in curl 7.65.2 via a large value as the retry delay. NOTE: many parties report that this has no direct security impact on the curl user; however, it may (in theory) cause a denial of service to associated s... Read more
Affected Products : curl- Published: Aug. 22, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-26342
In SEV guest VMs, the CPU may fail to flush the Translation Lookaside Buffer (TLB) following a particular sequence of operations that includes creation of a new virtual machine control block (VMCB). The failure to flush the TLB may cause the microcode to ... Read more
Affected Products : epyc_72f3_firmware epyc_7313_firmware epyc_7313p_firmware epyc_7343_firmware epyc_7373x_firmware epyc_73f3_firmware epyc_7413_firmware epyc_7443_firmware epyc_7443p_firmware epyc_7453_firmware +66 more products- Published: May. 11, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-50211
In the Linux kernel, the following vulnerability has been resolved: udf: refactor inode_bmap() to handle error Refactor inode_bmap() to handle error since udf_next_aext() can return error now. On situations like ftruncate, udf_extend_file() can now dete... Read more
Affected Products : linux_kernel- Published: Nov. 08, 2024
- Modified: Nov. 18, 2024
-
3.3
LOWCVE-2024-54516
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2. An app may be able to approve a launch daemon without user consent.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Jan. 31, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2022-20562
In various functions of ap_input_processor.c, there is a possible way to record audio during a phone call due to a logic error in the code. This could lead to local information disclosure with User execution privileges needed. User interaction is not need... Read more
Affected Products : android- Published: Dec. 16, 2022
- Modified: Apr. 21, 2025
-
3.3
LOWCVE-2022-20536
In registerBroadcastReceiver of RcsService.java, there is a possible way to change preferred TTY mode due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is n... Read more
Affected Products : android- Published: Dec. 16, 2022
- Modified: Apr. 18, 2025
-
3.3
LOWCVE-2021-47089
In the Linux kernel, the following vulnerability has been resolved: kfence: fix memory leak when cat kfence objects Hulk robot reported a kmemleak problem: unreferenced object 0xffff93d1d8cc02e8 (size 248): comm "cat", pid 23327, jiffies 4624... Read more
Affected Products : linux_kernel- Published: Mar. 04, 2024
- Modified: Apr. 04, 2025
-
3.3
LOWCVE-2021-46934
In the Linux kernel, the following vulnerability has been resolved: i2c: validate user data in compat ioctl Wrong user data may cause warning in i2c_transfer(), ex: zero msgs. Userspace should not be able to trigger warnings, so this patch adds validati... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2024
- Modified: Nov. 21, 2024