Latest CVE Feed
-
3.3
LOWCVE-2022-39906
Improper access control vulnerability in SecTelephonyProvider prior to SMR Dec-2022 Release 1 allows attackers to access message information.... Read more
- Published: Dec. 08, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-25227
Trend Micro Antivirus for Mac 2021 (Consumer) is vulnerable to a memory exhaustion vulnerability that could lead to disabling all the scanning functionality within the application. Please note: an attacker must first obtain the ability to execute low-priv... Read more
- Published: Feb. 04, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-21388
Vulnerability in the Oracle Communications Pricing Design Center product of Oracle Communications Applications (component: On Premise Install). Supported versions that are affected are 12.0.0.3.0 and 12.0.0.4.0. Easily exploitable vulnerability allows low... Read more
Affected Products : communications_pricing_design_center- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-31225
The Gallery app has the risk of hijacking attacks. Successful exploitation of this vulnerability may cause download failures and affect product availability.... Read more
- Published: May. 26, 2023
- Modified: Jan. 16, 2025
-
3.3
LOWCVE-2020-24693
The Ignite portal in Mitel MiContact Center Business before 9.3.0.0 could allow a local attacker to view system information due to insufficient output sanitization.... Read more
Affected Products : micontact_center_business- Published: Dec. 18, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2011-0345
Directory traversal vulnerability in the NMS server in Alcatel-Lucent OmniVista 4760 R5.1.06.03 and earlier allows remote attackers to read arbitrary files via directory traversal sequences in HTTP GET requests, related to the lang variable.... Read more
Affected Products : omnivista- Published: Mar. 08, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2016-0435
Unspecified vulnerability in the Oracle Retail Point-of-Service component in Oracle Retail Applications 13.4, 14.0, and 14.1 allows local users to affect confidentiality and integrity via vectors related to Mobile POS.... Read more
Affected Products : retail_applications- Published: Jan. 21, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2010-2022
jail.c in jail in FreeBSD 8.0 and 8.1-PRERELEASE, when the "-l -U root" options are omitted, does not properly restrict access to the current working directory, which might allow local users to read, modify, or create arbitrary files via standard filesyst... Read more
Affected Products : freebsd- Published: May. 28, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-24973
Improper input validation for some Intel(R) Distribution for GDB software before version 2024.0.1 may allow an authenticated user to potentially enable denial of service via local access.... Read more
- Published: Aug. 14, 2024
- Modified: Aug. 31, 2024
-
3.3
LOWCVE-2022-48435
In JetBrains PhpStorm before 2023.1 source code could be logged in the local idea.log file... Read more
Affected Products : phpstorm- Published: Apr. 04, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-9364
In AudioService, there is a possible trigger of background user audio due to a permissions bypass. This could lead to local information disclosure by playing the background user's audio with no additional execution privileges needed. User interaction is n... Read more
Affected Products : android- Published: Sep. 27, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-23462
An Improper Validation of Integrity Check Value vulnerability in Zscaler Client Connector on MacOS allows a denial of service of the Client Connector binary and thus removing client functionality.This issue affects Client Connector on MacOS: before 3.4. ... Read more
Affected Products : client_connector- Published: May. 02, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2014-7993
Cisco-Meraki MS, MR, and MX devices with firmware before 2014-09-24 allow remote attackers to obtain sensitive credential information by leveraging unspecified HTTP handler access on the local network, aka Cisco-Meraki defect ID 00302012.... Read more
Affected Products : meraki_mx_firmware meraki_mr_firmware meraki_ms_firmware meraki_mr meraki_mx meraki_ms- Published: Dec. 24, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2021-31815
GAEN (aka Google/Apple Exposure Notifications) through 2021-04-27 on Android allows attackers to obtain sensitive information, such as a user's location history, in-person social graph, and (sometimes) COVID-19 infection status, because Rolling Proximity ... Read more
- Published: Apr. 28, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-38612
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14, macOS Ventura 13.6. An app may be able to access protected user data.... Read more
- Published: Jan. 10, 2024
- Modified: Jun. 03, 2025
-
3.3
LOWCVE-2022-28764
The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insuf... Read more
- Published: Nov. 14, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-38605
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user’s current location.... Read more
- Published: Sep. 06, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-38108
Foxit PDF Reader PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit ... Read more
- Published: May. 03, 2024
- Modified: Aug. 12, 2025
-
3.3
LOWCVE-2023-38069
In JetBrains IntelliJ IDEA before 2023.1.4 license dialog could be suppressed in certain cases... Read more
Affected Products : intellij_idea- Published: Jul. 12, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-42233
In the Linux kernel, the following vulnerability has been resolved: filemap: replace pte_offset_map() with pte_offset_map_nolock() The vmf->ptl in filemap_fault_recheck_pte_none() is still set from handle_pte_fault(). But at the same time, we did a pte... Read more
Affected Products : linux_kernel- Published: Aug. 07, 2024
- Modified: Aug. 08, 2024