Latest CVE Feed
-
2.4
LOWCVE-2023-0195
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer driver nvlddmkm.sys, where an can cause CWE-1284, which may lead to hypothetical Information leak of unimportant data such as local variable data of the driver... Read more
- EPSS Score: %0.04
- Published: Apr. 01, 2023
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2006-6477
FRAgent.exe in Mandiant First Response (MFR) before 1.1.1, when run in daemon mode and configured to use only HTTP, allows local users to modify requests and responses between a client and an agent by hijacking an HTTP FRAgent daemon and conducting a man-... Read more
Affected Products : first_response- EPSS Score: %0.07
- Published: Dec. 20, 2006
- Modified: Apr. 09, 2025
-
2.4
LOWCVE-2024-48909
SpiceDB is an open source database for scalably storing and querying fine-grained authorization data. Starting in version 1.35.0 and prior to version 1.37.1, clients that have enabled `LookupResources2` and have caveats in the evaluation path for their re... Read more
Affected Products : spicedb- Published: Oct. 14, 2024
- Modified: Oct. 17, 2024
-
2.4
LOWCVE-2024-12801
Server-Side Request Forgery (SSRF) in SaxEventRecorder by QOS.CH logback version 0.1 to 1.3.14 and 1.4.0 to 1.5.12 on the Java platform, allows an attacker to forge requests by compromising logback configuration files in XML. The attacks involves the... Read more
Affected Products :- Published: Dec. 19, 2024
- Modified: Jan. 03, 2025
-
2.4
LOWCVE-2019-4265
IBM Maximo Anywhere 7.6.0, 7.6.1, 7.6.2, and 7.6.3 does not have device root detection which could result in an attacker gaining sensitive information about the device. IBM X-Force ID: 160198.... Read more
Affected Products : maximo_anywhere- EPSS Score: %0.05
- Published: Oct. 10, 2019
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2018-7924
Anne-AL00 Huawei phones with versions earlier than 8.0.0.151(C00) have an information leak vulnerability. Due to improper permission settings for specific commands, attackers who can connect to a mobile phone via the USB interface may exploit this vulnera... Read more
- EPSS Score: %0.02
- Published: Oct. 17, 2018
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2019-8548
An issue existed where partially entered passcodes may not clear when the device went to sleep. This issue was addressed by clearing the passcode when a locked device sleeps. This issue is fixed in watchOS 5.2. A partially entered passcode may not clear w... Read more
Affected Products : watchos- EPSS Score: %0.12
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2018-4123
An issue was discovered in certain Apple products. iOS before 11.3 is affected. The issue involves alarm and timer handling in the "Clock" component. It allows physically proximate attackers to discover the iTunes e-mail address.... Read more
Affected Products : iphone_os- EPSS Score: %0.08
- Published: Apr. 03, 2018
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2017-7139
An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the "Phone" component. It allows attackers to obtain sensitive information by leveraging a timing bug to read a secure-content screenshot that occurred during... Read more
Affected Products : iphone_os- EPSS Score: %0.06
- Published: Oct. 23, 2017
- Modified: Apr. 20, 2025
-
2.4
LOWCVE-2024-44251
This issue was addressed through improved state management. This issue is fixed in iOS 18.1 and iPadOS 18.1. An attacker may be able to view restricted content from the lock screen.... Read more
- Published: Oct. 28, 2024
- Modified: Dec. 06, 2024
-
2.4
LOWCVE-2024-44180
The issue was addressed with improved checks. This issue is fixed in iOS 18 and iPadOS 18. An attacker with physical access may be able to access contacts from the lock screen.... Read more
- Published: Sep. 17, 2024
- Modified: Mar. 13, 2025
-
2.4
LOWCVE-2024-44139
The issue was addressed with improved checks. This issue is fixed in iOS 18 and iPadOS 18. An attacker with physical access may be able to access contacts from the lock screen.... Read more
- Published: Sep. 17, 2024
- Modified: Mar. 20, 2025
-
2.4
LOWCVE-2017-7058
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. The issue involves the "Notifications" component. It allows physically proximate attackers to read unintended notifications on the lock screen.... Read more
Affected Products : iphone_os- EPSS Score: %0.08
- Published: Jul. 20, 2017
- Modified: Apr. 20, 2025
-
2.4
LOWCVE-2016-7765
An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Clipboard" component, which allows physically proximate attackers to obtain sensitive information in the lockscreen state by viewing clipboard contents... Read more
Affected Products : iphone_os- EPSS Score: %0.06
- Published: Feb. 20, 2017
- Modified: Apr. 20, 2025
-
2.4
LOWCVE-2024-27835
This issue was addressed through improved state management. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access to an iOS device may be able to access notes from the lock screen.... Read more
- Published: May. 14, 2024
- Modified: Dec. 12, 2024
-
2.4
LOWCVE-2024-27803
A permissions issue was addressed with improved validation. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access may be able to share items from the lock screen.... Read more
- Published: May. 14, 2024
- Modified: Mar. 25, 2025
-
2.4
LOWCVE-2016-7653
An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Media Player" component, which allows physically proximate attackers to obtain sensitive photo and contact information by leveraging lockscreen access.... Read more
Affected Products : iphone_os- EPSS Score: %0.07
- Published: Feb. 20, 2017
- Modified: Apr. 20, 2025
-
2.4
LOWCVE-2025-21312
Windows Smart Card Reader Information Disclosure Vulnerability... Read more
Affected Products : windows_server_2012 windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_server_2022 windows_11_22h2 windows_10_1507 +5 more products- Published: Jan. 14, 2025
- Modified: Jan. 24, 2025
-
2.4
LOWCVE-2017-13805
An issue was discovered in certain Apple products. iOS before 11.1 is affected. The issue involves the "Siri" component. It allows physically proximate attackers to obtain sensitive information via a Siri request for private-content notifications that sho... Read more
Affected Products : iphone_os- EPSS Score: %0.06
- Published: Nov. 13, 2017
- Modified: Apr. 20, 2025
-
2.4
LOWCVE-2016-7664
An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Accessibility" component. which allows physically proximate attackers to obtain sensitive photo and contact information by leveraging the availability ... Read more
Affected Products : iphone_os- EPSS Score: %0.07
- Published: Feb. 20, 2017
- Modified: Apr. 20, 2025