Latest CVE Feed
-
3.3
LOWCVE-2010-0789
fusermount in FUSE before 2.7.5, and 2.8.x before 2.8.2, allows local users to unmount an arbitrary FUSE filesystem share via a symlink attack on a mountpoint.... Read more
Affected Products : fuse- Published: Mar. 02, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2015-2263
Cloudera Manager 4.x, 5.0.x before 5.0.6, 5.1.x before 5.1.5, 5.2.x before 5.2.5, and 5.3.x before 5.3.3 uses global read permissions for files in its configuration directory when starting YARN NodeManager, which allows local users to obtain sensitive inf... Read more
Affected Products : cloudera_manager- Published: Mar. 23, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2017-5084
Inappropriate implementation in image-burner in Google Chrome OS prior to 59.0.3071.92 allowed a local attacker to read local files via dbus-send commands to a BurnImage D-Bus endpoint.... Read more
Affected Products : chrome_os- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2008-3933
Wireshark (formerly Ethereal) 0.10.14 through 1.0.2 allows attackers to cause a denial of service (crash) via a packet with crafted zlib-compressed data that triggers an invalid read in the tvb_uncompress function.... Read more
Affected Products : wireshark- Published: Sep. 04, 2008
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2015-3787
The Bluetooth subsystem in Apple OS X before 10.10.5 allows remote attackers to cause a denial of service via malformed Bluetooth ACL packets.... Read more
- Published: Aug. 16, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2015-4788
Unspecified vulnerability in the Data Store component in Oracle Berkeley DB 11.2.5.1.29, 11.2.5.2.42, 11.2.5.3.28, and 12.1.6.0.35 allows local users to affect integrity and availability via unknown vectors, a different vulnerability than CVE-2015-4774 an... Read more
Affected Products : berkeley_db- Published: Jul. 16, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2024-23292
This issue was addressed with improved data protection. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An app may be able to access information about a user's contacts.... Read more
- Published: Mar. 08, 2024
- Modified: Mar. 27, 2025
-
3.3
LOWCVE-2013-1945
ruby193 uses an insecure LD_LIBRARY_PATH setting.... Read more
Affected Products : ruby193- Published: Oct. 31, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-1088
iproute2 before 3.3.0 allows local users to overwrite arbitrary files via a symlink attack on a temporary file used by (1) configure or (2) examples/dhcp-client-script.... Read more
Affected Products : iproute2- Published: Feb. 15, 2014
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2016-1773
The code-signing subsystem in Apple OS X before 10.11.4 does not properly verify file ownership, which allows local users to determine the existence of arbitrary files via unspecified vectors.... Read more
- Published: Mar. 24, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2010-3691
PGTStorage/pgt-file.php in phpCAS before 1.1.3, when proxy mode is enabled, allows local users to overwrite arbitrary files via a symlink attack on an unspecified file.... Read more
- Published: Oct. 07, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-23743
Notion through 3.1.0 on macOS might allow code execution because of RunAsNode and enableNodeClilnspectArguments. NOTE: the vendor states "the attacker must launch the Notion Desktop application with nonstandard flags that turn the Electron-based applicati... Read more
- Published: Jan. 28, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-23232
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.4. An app may be able to capture a user's screen.... Read more
Affected Products : macos- Published: Mar. 08, 2024
- Modified: Mar. 27, 2025
-
3.3
LOWCVE-2024-23256
A logic issue was addressed with improved state management. This issue is fixed in iOS 17.4 and iPadOS 17.4. A user's locked tabs may be briefly visible while switching tab groups when Locked Private Browsing is enabled.... Read more
- Published: Mar. 05, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2012-6607
The transform_save function in transform.c in Augeas before 1.0.0 allows local users to overwrite arbitrary files and obtain sensitive information via a symlink attack on a .augsave file in a backup save action, a different vector than CVE-2012-0786.... Read more
Affected Products : augeas- Published: Nov. 23, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2025-2157
A flaw was found in Foreman/Red Hat Satellite. Improper file permissions allow low-privileged OS users to monitor and access temporary files under /var/tmp, exposing sensitive command outputs, such as /etc/shadow. This issue can lead to information disclo... Read more
Affected Products :- Published: Mar. 15, 2025
- Modified: Mar. 15, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-0011
Improper removal of sensitive information before storage or transfer in AMD Crash Defender could allow an attacker to obtain kernel address information potentially resulting in loss of confidentiality.... Read more
Affected Products :- Published: Sep. 06, 2025
- Modified: Sep. 08, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2024-26764
In the Linux kernel, the following vulnerability has been resolved: fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio If kiocb_set_cancel_fn() is called for I/O submitted via io_uring, the following kernel warning appears: WARNING: CPU... Read more
- Published: Apr. 03, 2024
- Modified: Mar. 18, 2025
-
3.3
LOWCVE-2024-39286
Incorrect execution-assigned permissions in the Linux kernel mode driver for the Intel(R) 800 Series Ethernet Driver before version 1.15.4 may allow an authenticated user to potentially enable information disclosure via local access.... Read more
Affected Products :- Published: Feb. 12, 2025
- Modified: Aug. 27, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2025-6199
A flaw was found in the GIF parser of GdkPixbuf’s LZW decoder. When an invalid symbol is encountered during decompression, the decoder sets the reported output size to the full buffer length rather than the actual number of written bytes. This logic error... Read more
- Published: Jun. 17, 2025
- Modified: Aug. 21, 2025
- Vuln Type: Information Disclosure