Latest CVE Feed
-
3.3
LOWCVE-2012-3329
IBM Advanced Settings Utility (ASU) through 3.62 and 3.70 through 9.21 and Bootable Media Creator (BoMC) through 2.30 and 3.00 through 9.21 on Linux allow local users to overwrite arbitrary files via a symlink attack on a (1) temporary file or (2) log fil... Read more
- Published: Dec. 19, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-3825
Multiple integer overflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) BACapp and (2) Bluetooth HCI dissectors, a different vulnerability than C... Read more
Affected Products : wireshark- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-21151
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris ex... Read more
- Published: Jul. 16, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2024-23210
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to view a user's phone number in system logs.... Read more
- Published: Jan. 23, 2024
- Modified: Jun. 04, 2025
-
3.3
LOWCVE-2012-4295
Array index error in the channelised_fill_sdh_g707_format function in epan/dissectors/packet-erf.c in the ERF dissector in Wireshark 1.8.x before 1.8.2 might allow remote attackers to cause a denial of service (application crash) via a crafted speed (aka ... Read more
- Published: Aug. 16, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-4610
EMC Avamar Client for VMware 6.1 stores the cleartext server root password on the proxy client, which might allow remote attackers to obtain sensitive information by leveraging "network access" to the proxy client.... Read more
Affected Products : avamar- Published: Oct. 31, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-19126
On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping address... Read more
- Published: Nov. 19, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-1594
epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wireshark 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.... Read more
Affected Products : wireshark- Published: Apr. 11, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-1862
There is a double free vulnerability in some Huawei products. A local attacker with low privilege may perform some operations to exploit the vulnerability. Due to doubly freeing memory, successful exploit may cause some service abnormal. Affected product ... Read more
- Published: Mar. 20, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-8934
hw/ppc/spapr.c in QEMU through 3.1.0 allows Information Exposure because the hypervisor shares the /proc/device-tree/system-id and /proc/device-tree/model system attributes with a guest.... Read more
- Published: Mar. 21, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-11931
An Ubuntu-specific modification to Pulseaudio to provide security mediation for Snap-packaged applications was found to have a bypass of intended access restriction for snaps which plugs any of pulseaudio, audio-playback or audio-record via unloading the ... Read more
- Published: May. 15, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-12755
fishProtocol::establishConnection in fish/fish.cpp in KDE kio-extras through 20.04.0 makes a cacheAuthentication call even if the user had not set the keepPassword option. This may lead to unintended KWallet storage of a password.... Read more
Affected Products : kio-extras- Published: May. 09, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-11990
We have resolved a security issue in the camera plugin that could have affected certain Cordova (Android) applications. An attacker who could install (or lead the victim to install) a specially crafted (or malicious) Android application would be able to a... Read more
Affected Products : cordova- Published: Dec. 01, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-27799
This issue was addressed with additional entitlement checks. This issue is fixed in macOS Sonoma 14.5, macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8. An unprivileged app may be able to log keystrokes in other apps including tho... Read more
- Published: Jun. 10, 2024
- Modified: Mar. 13, 2025
-
3.3
LOWCVE-2024-27849
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sequoia 15. An app may be able to read sensitive location information.... Read more
Affected Products : macos- Published: Oct. 28, 2024
- Modified: Oct. 30, 2024
-
3.3
LOWCVE-2013-4209
Automatic Bug Reporting Tool (ABRT) before 2.1.6 allows local users to obtain sensitive information about arbitrary files via vectors related to sha1sums.... Read more
Affected Products : automatic_bug_reporting_tool- Published: May. 01, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-27845
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in iOS 17.5 and iPadOS 17.5. An app may be able to access Notes attachments.... Read more
- Published: Jun. 10, 2024
- Modified: Mar. 25, 2025
-
3.3
LOWCVE-2014-1264
Finder in Apple OS X before 10.9.2 does not ensure ACL integrity after the viewing of file ACL information, which allows local users to bypass intended access restrictions in opportunistic circumstances via standard filesystem operations on a file with a ... Read more
- Published: Feb. 27, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2021-3349
GNOME Evolution through 3.38.3 produces a "Valid signature" message for an unknown identifier on a previously trusted key because Evolution does not retrieve enough information from the GnuPG API. NOTE: third parties dispute the significance of this issue... Read more
Affected Products : evolution- Published: Feb. 01, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-3659
The NTT DOCOMO overseas usage application 2.0.0 through 2.0.4 for Android does not properly connect to Wi-Fi access points, which allows remote attackers to obtain sensitive information by leveraging presence in an 802.11 network's coverage area.... Read more
Affected Products : overseas_usage- Published: Aug. 09, 2013
- Modified: Apr. 11, 2025