Latest CVE Feed
-
3.3
LOWCVE-2019-1418
An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'.... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_server windows +1 more products- Published: Nov. 12, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-40434
A configuration issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access a user's Photos Library.... Read more
- Published: Sep. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2014-1624
Race condition in the xdg.BaseDirectory.get_runtime_dir function in python-xdg 0.25 allows local users to overwrite arbitrary files by pre-creating /tmp/pyxdg-runtime-dir-fallback-victim to point to a victim-owned location, then replacing it with a symlin... Read more
Affected Products : pyxdg- Published: Jan. 28, 2014
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-40392
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.5. An app may be able to read sensitive location information.... Read more
- Published: Sep. 06, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2014-1934
tag.py in eyeD3 (aka python-eyed3) 7.0.3, 0.6.18, and earlier for Python allows local users to modify arbitrary files via a symlink attack on a temporary file.... Read more
- Published: May. 08, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2023-45085
An issue exists in SoftIron HyperCloud where compute nodes may come online immediately without following the correct initialization process. In this instance, workloads may be scheduled on these nodes and deploy to a failed or erroneous state, which impa... Read more
Affected Products : hypercloud- Published: Dec. 05, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-24512
Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.... Read more
- Published: Jun. 09, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-40439
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to read sensitive location information.... Read more
- Published: Jan. 10, 2024
- Modified: Jun. 11, 2025
-
3.3
LOWCVE-2023-42939
A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1. A user's private browsing activity may be unexpectedly saved in the App Privacy Report.... Read more
- Published: Feb. 21, 2024
- Modified: Mar. 28, 2025
-
3.3
LOWCVE-2017-8676
The Windows Graphics Device Interface (GDI) in Microsoft Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, 1607, 1703, and Server 2016; Office 2007 SP3; Office 2010 SP2;... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_server_2016 office lync skype_for_business +4 more products- Published: Sep. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2022-34874
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a ma... Read more
- Published: Jul. 18, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-42949
This issue was addressed with improved data protection. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14, watchOS 10, tvOS 17. An app may be able to access edited photos saved to a temporary directory.... Read more
- Published: Jul. 29, 2024
- Modified: Mar. 25, 2025
-
3.3
LOWCVE-2023-42948
This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14. A Wi-Fi password may not be deleted when activating a Mac in macOS Recovery.... Read more
Affected Products : macos- Published: Jul. 29, 2024
- Modified: Mar. 17, 2025
-
3.3
LOWCVE-2023-42969
An app may be able to break out of its sandbox. This issue is fixed in iOS 17 and iPadOS 17, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14, macOS Ventura 13.6, macOS Monterey 12.7. The issue was addressed with improved handling of caches.... Read more
- Published: Apr. 11, 2025
- Modified: Apr. 29, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2023-46837
Arm provides multiple helpers to clean & invalidate the cache for a given region. This is, for instance, used when allocating guest memory to ensure any writes (such as the ones during scrubbing) have reached memory before handing over the page to a gues... Read more
Affected Products : xen- Published: Jan. 05, 2024
- Modified: Jun. 16, 2025
-
3.3
LOWCVE-2023-40427
The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.... Read more
- Published: Sep. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-17302
Huawei DP300 V500R002C00, RP200 V600R006C00, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C10, V500R002C00, V600R006C00 have a memory leak vulnerability. An authenticated, local att... Read more
Affected Products : dp300_firmware te60_firmware rp200_firmware te30_firmware te40_firmware te50_firmware te30 te40 te50 te60 +2 more products- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-1270
IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 1247... Read more
Affected Products : security_guardium- Published: Dec. 20, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2020-8578
Clustered Data ONTAP versions prior to 9.3P20 are susceptible to a vulnerability which could allow an attacker to discover node names via AutoSupport bundles even when the –remove-private-data parameter is set to true.... Read more
- Published: Feb. 08, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-3141
A vulnerability has been found in Clavister E10 and E80 up to 14.00.10 and classified as problematic. This vulnerability affects unknown code of the file /?Page=Node&OBJ=/System/AdvancedSettings/DeviceSettings/MiscSettings of the component Misc Settings P... Read more
Affected Products :- Published: Apr. 01, 2024
- Modified: Nov. 21, 2024