Latest CVE Feed
-
3.3
LOWCVE-2018-4352
A consistency issue existed in the handling of application snapshots. The issue was addressed with improved handling of notes deletions. This issue affected versions prior to iOS 12.... Read more
Affected Products : iphone_os- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2011-0007
pimd 2.1.5 and possibly earlier versions allows user-assisted local users to overwrite arbitrary files via a symlink attack on (1) pimd.dump when a USR1 signal is sent, or (2) pimd.cache when USR2 is sent.... Read more
Affected Products : pimd- Published: Jan. 11, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2018-6559
The Linux kernel, as used in Ubuntu 18.04 LTS and Ubuntu 18.10, allows local users to obtain names of files in which they would not normally be able to access via an overlayfs mount inside of a user namespace.... Read more
- Published: Oct. 26, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-8933
Libmenu-cache 1.0.2 insecurely uses /tmp for a socket file, allowing a local user to cause a denial of service (menu unavailability).... Read more
Affected Products : libmenu-cache- Published: May. 15, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-5551
Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.... Read more
- Published: Nov. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2011-1833
Race condition in the ecryptfs_mount function in fs/ecryptfs/main.c in the eCryptfs subsystem in the Linux kernel before 3.1 allows local users to bypass intended file permissions via a mount.ecryptfs_private mount with a mismatched uid.... Read more
Affected Products : linux_kernel- Published: Oct. 03, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-1906
Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 uses predictable file names when installing Mac OS X packages from a remote source, which allows local users to overwrite a... Read more
- Published: May. 29, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-42098
Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulne... Read more
- Published: May. 03, 2024
- Modified: Aug. 12, 2025
-
3.3
LOWCVE-2023-45085
An issue exists in SoftIron HyperCloud where compute nodes may come online immediately without following the correct initialization process. In this instance, workloads may be scheduled on these nodes and deploy to a failed or erroneous state, which impa... Read more
Affected Products : hypercloud- Published: Dec. 05, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-42969
An app may be able to break out of its sandbox. This issue is fixed in iOS 17 and iPadOS 17, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14, macOS Ventura 13.6, macOS Monterey 12.7. The issue was addressed with improved handling of caches.... Read more
- Published: Apr. 11, 2025
- Modified: Apr. 29, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2023-42939
A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1. A user's private browsing activity may be unexpectedly saved in the App Privacy Report.... Read more
- Published: Feb. 21, 2024
- Modified: Mar. 28, 2025
-
3.3
LOWCVE-2018-0966
A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka "Device Guard Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.... Read more
- Published: Apr. 12, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-46270
MacPaw The Unarchiver before 4.3.6 contains vulnerability related to missing quarantine attributes for extracted items.... Read more
Affected Products :- Published: Apr. 29, 2024
- Modified: Mar. 28, 2025
-
3.3
LOWCVE-2023-42948
This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14. A Wi-Fi password may not be deleted when activating a Mac in macOS Recovery.... Read more
Affected Products : macos- Published: Jul. 29, 2024
- Modified: Mar. 17, 2025
-
3.3
LOWCVE-2023-42949
This issue was addressed with improved data protection. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14, watchOS 10, tvOS 17. An app may be able to access edited photos saved to a temporary directory.... Read more
- Published: Jul. 29, 2024
- Modified: Mar. 25, 2025
-
3.3
LOWCVE-2023-31975
yasm v1.3.0 was discovered to contain a memory leak via the function yasm_intnum_copy at /libyasm/intnum.c. Note: Multiple third parties dispute this as a bug and not a vulnerability according to the YASM security policy.... Read more
Affected Products : yasm- Published: May. 09, 2023
- Modified: Jan. 29, 2025
-
3.3
LOWCVE-2022-2061
Heap-based Buffer Overflow in GitHub repository hpjansson/chafa prior to 1.12.0.... Read more
Affected Products : chafa- Published: Jun. 13, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-14415
oss_write in audio/ossaudio.c in QEMU before 5.0.0 mishandles a buffer position.... Read more
- Published: Aug. 27, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-32386
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to observe unprotected user data.... Read more
Affected Products : macos- Published: Jun. 23, 2023
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2022-32835
This issue was addressed with improved entitlements. This issue is fixed in iOS 16, watchOS 9. An app may be able to read a persistent device identifier.... Read more
- Published: Nov. 01, 2022
- Modified: May. 06, 2025