Latest CVE Feed
-
3.3
LOWCVE-2023-33879
In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.... Read more
- Published: Jul. 12, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-20570
Insufficient verification of data authenticity in the configuration state machine may allow a local attacker to potentially load arbitrary bitstreams. ... Read more
Affected Products : alveo_u50_firmware alveo_u50 alveo_u200_firmware alveo_u200 alveo_u250_firmware alveo_u250 alveo_u280_firmware alveo_u280 kintex_ultrascale\+_ku3p_firmware kintex_ultrascale\+_ku3p +84 more products- Published: Feb. 13, 2024
- Modified: Mar. 22, 2025
-
3.3
LOWCVE-2022-33726
Unprotected dynamic receiver in Samsung Galaxy Friends prior to SMR Aug-2022 Release 1 allows attacker to launch activity.... Read more
- Published: Aug. 05, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-5355
welcome.py in xdiagnose before 2.5.2ubuntu0.1 allows local users to overwrite arbitrary files via a symlink attack on a temporary file with a predictable name in /tmp.... Read more
Affected Products : xdiagnose- Published: Oct. 10, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2025-6199
A flaw was found in the GIF parser of GdkPixbuf’s LZW decoder. When an invalid symbol is encountered during decompression, the decoder sets the reported output size to the full buffer length rather than the actual number of written bytes. This logic error... Read more
- Published: Jun. 17, 2025
- Modified: Aug. 21, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-2157
A flaw was found in Foreman/Red Hat Satellite. Improper file permissions allow low-privileged OS users to monitor and access temporary files under /var/tmp, exposing sensitive command outputs, such as /etc/shadow. This issue can lead to information disclo... Read more
Affected Products :- Published: Mar. 15, 2025
- Modified: Mar. 15, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2024-39286
Incorrect execution-assigned permissions in the Linux kernel mode driver for the Intel(R) 800 Series Ethernet Driver before version 1.15.4 may allow an authenticated user to potentially enable information disclosure via local access.... Read more
Affected Products :- Published: Feb. 12, 2025
- Modified: Aug. 27, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2025-0076
In multiple locations, there is a possible way to view icons belonging to another user due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for ex... Read more
Affected Products : android- Published: Sep. 04, 2025
- Modified: Sep. 05, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2025-26461
In Permission Manager, there is a possible way for the microphone privacy indicator to remain activated even after the user attempts to close the app due to a logic error in the code. This could lead to local escalation of privilege with no additional exe... Read more
Affected Products : android- Published: Sep. 05, 2025
- Modified: Sep. 08, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2024-0217
A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region c... Read more
- Published: Jan. 03, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-26764
In the Linux kernel, the following vulnerability has been resolved: fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio If kiocb_set_cancel_fn() is called for I/O submitted via io_uring, the following kernel warning appears: WARNING: CPU... Read more
- Published: Apr. 03, 2024
- Modified: Mar. 18, 2025
-
3.3
LOWCVE-2018-20944
cPanel before 68.0.27 allows attackers to read a copy of httpd.conf that is created during a syntax test (SEC-353).... Read more
Affected Products : cpanel- Published: Aug. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-25779
Trend Micro Antivirus for Mac 2020 (Consumer) has a vulnerability in which a Internationalized Domain Name homograph attack (Puny-code) could be used to add a malicious website to the approved websites list of Trend Micro Antivirus for Mac to bypass the w... Read more
Affected Products : antivirus- Published: Oct. 13, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20315
In ActivityManager, there is a possible disclosure of installed packages due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Pro... Read more
Affected Products : android- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-30750
Improper access control vulnerability in updateLastConnectedClientInfo function of SemWifiApClient prior to SMR Jul-2022 Release 1 allows attacker to access wifi ap client mac address that connected.... Read more
- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-37394
An issue was discovered in OpenStack Nova before 23.2.2, 24.x before 24.1.2, and 25.x before 25.0.2. By creating a neutron port with the direct vnic_type, creating an instance bound to that port, and then changing the vnic_type of the bound port to macvta... Read more
Affected Products : nova- Published: Aug. 03, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-38022
Windows Kernel Elevation of Privilege Vulnerability... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 +11 more products- Published: Oct. 11, 2022
- Modified: Jan. 02, 2025
-
3.3
LOWCVE-2022-40707
An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain th... Read more
- Published: Sep. 28, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-30742
Sensitive information exposure vulnerability in FmmExtraOperation of Find My Mobile prior to 7.2.24.12 allows local attackers with log access permissio to get sim card information through device log.... Read more
Affected Products : find_my_mobile- Published: Jun. 07, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-32296
The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 ("Double-Hash Port Selection Algorithm") of RFC 6056.... Read more
Affected Products : linux_kernel- Published: Jun. 05, 2022
- Modified: Nov. 21, 2024