Latest CVE Feed
-
3.1
LOWCVE-2024-25637
October is a self-hosted CMS platform based on the Laravel PHP Framework. The X-October-Request-Handler Header does not sanitize the AJAX handler name and allows unescaped HTML to be reflected back. There is no impact since this vulnerability cannot be ex... Read more
Affected Products : october- Published: Jun. 26, 2024
- Modified: Nov. 21, 2024
-
3.1
LOWCVE-2025-49198
The Media Server’s authorization tokens have a poor quality of randomness. An attacker may be able to guess the token of an active user by computing plausible tokens.... Read more
Affected Products :- Published: Jun. 12, 2025
- Modified: Jun. 12, 2025
-
3.1
LOWCVE-2025-48463
Successful exploitation of the vulnerability could allow an attacker to intercept data and conduct session hijacking on the exposed data as the vulnerable product uses unencrypted HTTP communication, potentially leading to unauthorised access or data tamp... Read more
Affected Products : wise-4060lan_firmware wise-4060lan wise-4050lan_firmware wise-4050lan wise-4010lan_firmware wise-4010lan- Published: Jun. 24, 2025
- Modified: Jul. 09, 2025
- Vuln Type: Cryptography
-
3.1
LOWCVE-2025-6107
A vulnerability was found in comfyanonymous comfyui 0.3.40. It has been classified as problematic. Affected is the function set_attr of the file /comfy/utils.py. The manipulation leads to dynamically-determined object attributes. It is possible to launch ... Read more
Affected Products :- Published: Jun. 16, 2025
- Modified: Jun. 16, 2025
- Vuln Type: Misconfiguration
-
3.1
LOWCVE-2016-3274
Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to conduct content-spoofing attacks via a crafted URL, aka "Microsoft Browser Spoofing Vulnerability."... Read more
- Published: Jul. 13, 2016
- Modified: Apr. 12, 2025
-
3.1
LOWCVE-2016-7204
Microsoft Edge allows remote attackers to access arbitrary "My Documents" files via a crafted web site, aka "Microsoft Edge Information Disclosure Vulnerability."... Read more
Affected Products : edge- Published: Nov. 10, 2016
- Modified: Apr. 12, 2025
-
3.1
LOWCVE-2024-45120
Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that could lead to a security feature bypass. An attacker could exploit this vulnerability to alt... Read more
- Published: Oct. 10, 2024
- Modified: Dec. 12, 2024
-
3.1
LOW- Published: Jan. 31, 2025
- Modified: Aug. 26, 2025
- Vuln Type: Authorization
-
3.1
LOWCVE-2024-13293
Cross-Site Request Forgery (CSRF) vulnerability in Drupal POST File allows Cross Site Request Forgery.This issue affects POST File: from 0.0.0 before 1.0.2.... Read more
Affected Products : post_file- Published: Jan. 09, 2025
- Modified: Sep. 02, 2025
- Vuln Type: Cross-Site Request Forgery
-
3.1
LOWCVE-2019-2945
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthentic... Read more
- Published: Oct. 16, 2019
- Modified: Nov. 21, 2024
-
3.1
LOWCVE-2024-21848
Improper Access Control in Mattermost Server versions 8.1.x before 8.1.11 allows an attacker that is in a channel with an active call to keep participating in the call even if they are removed from the channel ... Read more
- Published: Apr. 05, 2024
- Modified: Dec. 13, 2024
-
3.1
LOWCVE-2020-23587
A vulnerability found in the OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to men in the middle attack by adding New Routes... Read more
- Published: Nov. 23, 2022
- Modified: Apr. 25, 2025
-
3.1
LOWCVE-2016-0125
Microsoft Edge mishandles the Referer policy, which allows remote attackers to obtain sensitive browser-history and request information via a crafted HTTPS web site, aka "Microsoft Edge Information Disclosure Vulnerability."... Read more
Affected Products : edge- Published: Mar. 09, 2016
- Modified: Apr. 12, 2025
-
3.1
LOWCVE-2017-11833
Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to determine the origin of all webpages in the affected browser, due to how Microsoft Edge handles cross-origin re... Read more
- Published: Nov. 15, 2017
- Modified: Apr. 20, 2025
-
3.1
LOWCVE-2017-11874
Microsoft Edge in Microsoft Windows 10 1703, 1709, Windows Server, version 1709, and ChakraCore allows an attacker to bypass Control Flow Guard (CFG) to run arbitrary code on a target system, due to how Microsoft Edge handles accessing memory in code comp... Read more
- Published: Nov. 15, 2017
- Modified: Apr. 20, 2025
-
3.1
LOWCVE-2016-5166
The download implementation in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux does not properly restrict saving a file:// URL that is referenced by an http:// URL, which makes it easier for user-assisted remote atta... Read more
- Published: Sep. 11, 2016
- Modified: Apr. 12, 2025
-
3.1
LOWCVE-2016-4583
WebKit in Apple iOS before 9.3.3, Safari before 9.1.2, and tvOS before 9.2.2 allows remote attackers to bypass the Same Origin Policy and obtain image date from an unintended web site via a timing attack involving an SVG document.... Read more
- Published: Jul. 22, 2016
- Modified: Apr. 12, 2025
-
3.1
LOWCVE-2025-49112
setDeferredReply in networking.c in Valkey through 8.1.1 has an integer underflow for prev->size - prev->used.... Read more
Affected Products : redis- Published: Jun. 02, 2025
- Modified: Jun. 02, 2025
- Vuln Type: Memory Corruption
-
3.1
LOWCVE-2025-5889
A vulnerability was found in juliangruber brace-expansion up to 1.1.11/2.0.1/3.0.0/4.0.0. It has been rated as problematic. Affected by this issue is the function expand of the file index.js. The manipulation leads to inefficient regular expression comple... Read more
Affected Products :- Published: Jun. 09, 2025
- Modified: Jun. 12, 2025
- Vuln Type: Denial of Service
-
3.1
LOWCVE-2019-2449
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment). The supported version that is affected is Java SE: 8u192. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to... Read more
Affected Products : enterprise_linux enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation enterprise_linux_eus oncommand_unified_manager oncommand_workflow_automation jdk jre snapmanager +1 more products- Published: Jan. 16, 2019
- Modified: Nov. 21, 2024