Latest CVE Feed
-
3.1
LOWCVE-2025-0503
Mattermost versions 9.11.x <= 9.11.6 fail to filter out DMs from the deleted channels endpoint which allows an attacker to infer user IDs and other metadata from deleted DMs if someone had manually marked DMs as deleted in the database.... Read more
- Published: Feb. 14, 2025
- Modified: Feb. 14, 2025
- Vuln Type: Information Disclosure
-
3.1
LOWCVE-2025-2349
A vulnerability was found in IROAD Dash Cam FX2 up to 20250308. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /etc/passwd of the component Password Hash Handler. The manipulation leads to passw... Read more
Affected Products :- Published: Mar. 16, 2025
- Modified: Mar. 16, 2025
- Vuln Type: Authentication
-
3.1
LOWCVE-2025-23191
Cached values belonging to the SAP OData endpoint in SAP Fiori for SAP ERP could be poisoned by modifying the Host header value in an HTTP GET request. An attacker could alter the `atom:link` values in the returned metadata redirecting them from the SAP s... Read more
Affected Products :- Published: Feb. 11, 2025
- Modified: Feb. 11, 2025
- Vuln Type: Misconfiguration
-
3.1
LOWCVE-2025-46720
Keystone is a content management system for Node.js. Prior to version 6.5.0, `{field}.isFilterable` access control can be bypassed in `update` and `delete` mutations by adding additional unique filters. These filters can be used as an oracle to probe the ... Read more
Affected Products : keystone- Published: May. 05, 2025
- Modified: May. 05, 2025
- Vuln Type: Authorization
-
3.1
LOWCVE-2025-3122
A vulnerability classified as problematic was found in WebAssembly wabt 1.0.36. Affected by this vulnerability is the function BinaryReaderInterp::BeginFunctionBody of the file src/interp/binary-reader-interp.cc. The manipulation leads to null pointer der... Read more
Affected Products : wabt- Published: Apr. 02, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Memory Corruption
-
3.1
LOWCVE-2025-2341
A vulnerability was found in IROAD Dash Cam X5 up to 20250203. It has been rated as problematic. This issue affects some unknown processing of the component SSID. The manipulation leads to use of default credentials. The attack needs to be initiated withi... Read more
Affected Products :- Published: Mar. 16, 2025
- Modified: Mar. 16, 2025
- Vuln Type: Authentication
-
3.1
LOWCVE-2024-49755
Duende IdentityServer is an OpenID Connect and OAuth 2.x framework for ASP.NET Core. IdentityServer's local API authentication handler performs insufficient validation of the cnf claim in DPoP access tokens. This allows an attacker to use leaked DPoP acce... Read more
Affected Products :- Published: Oct. 28, 2024
- Modified: Oct. 29, 2024
-
3.1
LOWCVE-2023-41093
Use After Free vulnerability in Silicon Labs Bluetooth SDK on 32 bit, ARM may allow an attacker with precise timing capabilities to intercept a small number of packets intended for a recipient that has left the network.This issue affects Silabs Bluetooth ... Read more
Affected Products : bluetooth_low_energy_software_development_kit- Published: Jul. 12, 2024
- Modified: Nov. 21, 2024
-
3.1
LOWCVE-2025-1399
Out-of-bounds Read vulnerability in unpack_response (session.c) in libplctag from 2.0 through 2.6.3 allows Overread Buffers via network.... Read more
Affected Products :- Published: May. 07, 2025
- Modified: May. 07, 2025
- Vuln Type: Memory Corruption
-
3.1
LOWCVE-2025-48463
Successful exploitation of the vulnerability could allow an attacker to intercept data and conduct session hijacking on the exposed data as the vulnerable product uses unencrypted HTTP communication, potentially leading to unauthorised access or data tamp... Read more
Affected Products : wise-4060lan_firmware wise-4060lan wise-4050lan_firmware wise-4050lan wise-4010lan_firmware wise-4010lan- Published: Jun. 24, 2025
- Modified: Jul. 09, 2025
- Vuln Type: Cryptography
-
3.1
LOWCVE-2025-4819
A vulnerability classified as problematic has been found in y_project RuoYi 4.8.0. Affected is an unknown function of the file /monitor/online/batchForceLogout of the component Offline Logout. The manipulation of the argument ids leads to improper authori... Read more
Affected Products : ruoyi- Published: May. 17, 2025
- Modified: May. 19, 2025
- Vuln Type: Authorization
-
3.1
LOWCVE-2025-6526
A vulnerability, which was classified as problematic, has been found in 70mai M300 up to 20250611. This issue affects some unknown processing of the component HTTP Server. The manipulation leads to insufficiently protected credentials. The attack can only... Read more
Affected Products :- Published: Jun. 23, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authentication
-
3.1
LOWCVE-2025-1083
A vulnerability classified as problematic was found in Mindskip xzs-mysql 学之思开源考试系统 3.9.0. Affected by this vulnerability is an unknown functionality of the component CORS Handler. The manipulation leads to permissive cross-domain policy with untrusted do... Read more
Affected Products :- Published: Feb. 06, 2025
- Modified: Feb. 06, 2025
-
3.1
LOWCVE-2025-2424
Mattermost versions 10.5.x <= 10.5.1, 9.11.x <= 9.11.9 fail to check if a file has been deleted when creating a bookmark which allows an attacker who knows the IDs of deleted files to obtain metadata of the files via bookmark creation.... Read more
Affected Products : mattermost_server- Published: Apr. 14, 2025
- Modified: Apr. 15, 2025
- Vuln Type: Information Disclosure
-
3.1
LOWCVE-2024-36066
The CMP CLI client in KeyFactor EJBCA before 8.3.1 has only 6 octets of salt, and is thus not compliant with the security requirements of RFC 4211, and might make man-in-the-middle attacks easier. CMP includes password-based MAC as one of the options for ... Read more
Affected Products : ejbca- Published: Sep. 12, 2024
- Modified: Mar. 25, 2025
-
3.1
LOWCVE-2022-36117
An issue was discovered in Blue Prism Enterprise 6.0 through 7.01. In a misconfigured environment that exposes the Blue Prism Application server, it is possible for an authenticated user to reverse engineer the Blue Prism software and circumvent access co... Read more
Affected Products : blue_prism- Published: Aug. 25, 2022
- Modified: Nov. 21, 2024
-
3.1
LOWCVE-2016-7239
The RegEx class in the XSS filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive information via unspecified vectors, aka "Microsoft Browser Informa... Read more
- Published: Nov. 10, 2016
- Modified: Apr. 12, 2025
-
3.1
LOWCVE-2024-2032
A race condition vulnerability exists in zenml-io/zenml versions up to and including 0.55.3, which allows for the creation of multiple users with the same username when requests are sent in parallel. This issue was fixed in version 0.55.5. The vulnerabili... Read more
Affected Products : zenml- Published: Jun. 06, 2024
- Modified: Nov. 21, 2024
-
3.1
LOWCVE-2021-24000
A race condition with requestPointerLock() and setTimeout() could have resulted in a user interacting with one tab when they believed they were on a separate tab. In conjunction with certain elements (such as <input type="file">) this could have led... Read more
Affected Products : firefox- Published: Jun. 24, 2021
- Modified: Nov. 21, 2024
-
3.1
LOWCVE-2024-43411
CKEditor4 is an open source what-you-see-is-what-you-get HTML editor. A theoretical vulnerability has been identified in CKEditor 4.22 (and above). In a highly unlikely scenario where an attacker gains control over the https://cke4.ckeditor.com domain, th... Read more
Affected Products : ckeditor- Published: Aug. 21, 2024
- Modified: Aug. 21, 2024