Latest CVE Feed
-
2.5
LOWCVE-2017-18428
In cPanel before 66.0.2, Apache HTTP Server domlogs become temporarily world-readable during log processing (SEC-290).... Read more
Affected Products : cpanel- EPSS Score: %0.07
- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2017-18391
cPanel before 68.0.15 allows attackers to read backup files because they are world-readable during a short time interval (SEC-323).... Read more
Affected Products : cpanel- EPSS Score: %0.07
- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2017-18425
In cPanel before 66.0.2, the cpdavd_error_log file can be created with weak permissions (SEC-280).... Read more
Affected Products : cpanel- EPSS Score: %0.03
- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2023-25546
Out-of-bounds read in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.... Read more
Affected Products :- Published: Sep. 16, 2024
- Modified: Sep. 16, 2024
-
2.5
LOWCVE-2024-43785
gitoxide An idiomatic, lean, fast & safe pure Rust implementation of Git. gitoxide-core, which provides most underlying functionality of the gix and ein commands, does not neutralize newlines, backspaces, or control characters—including those that form AN... Read more
Affected Products :- Published: Aug. 22, 2024
- Modified: Aug. 23, 2024
-
2.5
LOWCVE-2024-11035
Carbon Black Cloud Windows Sensor, prior to 4.0.3, may be susceptible to an Information Leak vulnerability, which s a type of issue whereby sensitive information may b exposed due to a vulnerability in software.... Read more
Affected Products :- Published: Mar. 05, 2025
- Modified: Mar. 05, 2025
- Vuln Type: Information Disclosure
-
2.5
LOWCVE-2023-26596
Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access.... Read more
Affected Products : thunderbolt_dch_driver- EPSS Score: %0.04
- Published: Feb. 14, 2024
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.... Read more
- EPSS Score: %0.04
- Published: Jan. 12, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2021-25335
Improper lockscreen status check in cocktailbar service in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows unauthenticated users to access hidden notification contents over the lockscreen in specific condition.... Read more
- EPSS Score: %0.05
- Published: Mar. 04, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-35281
An improper isolation or compartmentalization vulnerability [CWE-653] in FortiClientMac version 7.4.2 and below, version 7.2.8 and below, 7.0 all versions and FortiVoiceUCDesktop 3.0 all versions desktop application may allow an authenticated attacker to ... Read more
Affected Products :- Published: May. 13, 2025
- Modified: May. 13, 2025
- Vuln Type: Injection
-
2.5
LOWCVE-2019-11191
The Linux kernel through 5.0.7, when CONFIG_IA32_AOUT is enabled and ia32_aout is loaded, allows local users to bypass ASLR on setuid a.out programs (if any exist) because install_exec_creds() is called too late in load_aout_binary() in fs/binfmt_aout.c, ... Read more
Affected Products : linux_kernel- EPSS Score: %0.00
- Published: Apr. 12, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-6170
A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow atta... Read more
- Published: Jun. 16, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Denial of Service
-
2.5
LOWCVE-2020-8013
A UNIX Symbolic Link (Symlink) Following vulnerability in chkstat of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 11 set permissions intended for specific binaries on other binaries because it erroneously ... Read more
- EPSS Score: %0.06
- Published: Mar. 02, 2020
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2022-21535
Vulnerability in the MySQL Shell product of Oracle MySQL (component: Shell: General/Core Client). Supported versions that are affected are 8.0.28 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructur... Read more
- EPSS Score: %0.14
- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-5645
A vulnerability, which was classified as problematic, was found in Radare2 5.9.9. This affects the function r_cons_pal_init in the library /libr/cons/pal.c of the component radiff2. The manipulation of the argument -T leads to memory corruption. Attacking... Read more
Affected Products : radare2- Published: Jun. 05, 2025
- Modified: Jun. 23, 2025
- Vuln Type: Memory Corruption
-
2.5
LOWCVE-2017-3513
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.0.38 and Prior to 5.1.20. Difficult to exploit vulnerability allows high privileged attacker with logon ... Read more
Affected Products : vm_virtualbox- EPSS Score: %0.07
- Published: Apr. 24, 2017
- Modified: Apr. 20, 2025
-
2.5
LOWCVE-2021-27645
The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local sy... Read more
- EPSS Score: %0.04
- Published: Feb. 24, 2021
- Modified: Jun. 09, 2025
-
2.5
LOWCVE-2025-8774
A vulnerability has been found in riscv-boom SonicBOOM up to 2.2.3 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component L1 Data Cache Handler. The manipulation leads to observable timing discrepancy. L... Read more
Affected Products :- Published: Aug. 09, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Denial of Service
-
2.5
LOWCVE-2015-5313
Directory traversal vulnerability in the virStorageBackendFileSystemVolCreate function in storage/storage_backend_fs.c in libvirt, when fine-grained Access Control Lists (ACL) are in effect, allows local users with storage_vol:create ACL but not domain:wr... Read more
Affected Products : libvirt- EPSS Score: %0.06
- Published: Apr. 11, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2020-13659
address_space_map in exec.c in QEMU 4.2.0 can trigger a NULL pointer dereference related to BounceBuffer.... Read more
- EPSS Score: %0.03
- Published: Jun. 02, 2020
- Modified: Nov. 21, 2024