Latest CVE Feed
-
2.5
LOWCVE-2021-43566
All versions of Samba prior to 4.13.16 are vulnerable to a malicious client using an SMB1 or NFS race to allow a directory to be created in an area of the server file system not exported under the share definition. Note that SMB1 has to be enabled, or the... Read more
Affected Products : samba- EPSS Score: %0.22
- Published: Jan. 11, 2022
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2021-29948
Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10.... Read more
Affected Products : thunderbird- EPSS Score: %0.07
- Published: Jun. 24, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2022-21535
Vulnerability in the MySQL Shell product of Oracle MySQL (component: Shell: General/Core Client). Supported versions that are affected are 8.0.28 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructur... Read more
- EPSS Score: %0.14
- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2017-3513
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.0.38 and Prior to 5.1.20. Difficult to exploit vulnerability allows high privileged attacker with logon ... Read more
Affected Products : vm_virtualbox- EPSS Score: %0.07
- Published: Apr. 24, 2017
- Modified: Apr. 20, 2025
-
2.5
LOWCVE-2025-5645
A vulnerability, which was classified as problematic, was found in Radare2 5.9.9. This affects the function r_cons_pal_init in the library /libr/cons/pal.c of the component radiff2. The manipulation of the argument -T leads to memory corruption. Attacking... Read more
Affected Products : radare2- Published: Jun. 05, 2025
- Modified: Jun. 23, 2025
- Vuln Type: Memory Corruption
-
2.5
LOWCVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.... Read more
- EPSS Score: %0.04
- Published: Jan. 12, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2017-11850
Microsoft Graphics Component in Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to log on to an affected system and run a specially cr... Read more
Affected Products : windows_10 windows_8.1 windows_rt_8.1 windows_server_2012 windows_server_2016 windows_server- EPSS Score: %1.29
- Published: Nov. 15, 2017
- Modified: Apr. 20, 2025
-
2.5
LOWCVE-2024-21002
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exp... Read more
- Published: Apr. 16, 2024
- Modified: May. 29, 2025
-
2.5
LOWCVE-2024-21336
Microsoft Edge (Chromium-based) Spoofing Vulnerability... Read more
Affected Products : edge_chromium- EPSS Score: %0.33
- Published: Jan. 26, 2024
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-1376
A vulnerability classified as problematic was found in GNU elfutils 0.192. This vulnerability affects the function elf_strptr in the library /libelf/elf_strptr.c of the component eu-strip. The manipulation leads to denial of service. It is possible to lau... Read more
Affected Products :- Published: Feb. 17, 2025
- Modified: Feb. 17, 2025
- Vuln Type: Denial of Service
-
2.5
LOWCVE-2025-8534
A vulnerability classified as problematic was found in libtiff 4.6.0. This vulnerability affects the function PS_Lvl2page of the file tools/tiff2ps.c of the component tiff2ps. The manipulation leads to null pointer dereference. It is possible to launch th... Read more
Affected Products : libtiff- Published: Aug. 05, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Memory Corruption
-
2.5
LOWCVE-2017-11768
Windows Media Player in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows remote attackers to te... Read more
- EPSS Score: %1.35
- Published: Nov. 15, 2017
- Modified: Apr. 20, 2025
-
2.5
LOWCVE-2025-23290
NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager, where a guest could get global GPU metrics which may be influenced by work in other VMs. A successful exploit of this vulnerability might lead to information disclosure.... Read more
Affected Products :- Published: Aug. 02, 2025
- Modified: Aug. 04, 2025
- Vuln Type: Information Disclosure
-
2.5
LOWCVE-2020-2749
Vulnerability in the Oracle Solaris product of Oracle Systems (component: SMF command svcbundle). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle... Read more
- EPSS Score: %0.26
- Published: Apr. 15, 2020
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-9576
A vulnerability was identified in seeedstudio ReSpeaker LinkIt7688. Impacted is an unknown function of the file /etc/shadow of the component Administrative Interface. The manipulation leads to use of default credentials. An attack has to be approached loc... Read more
Affected Products :- Published: Aug. 28, 2025
- Modified: Aug. 28, 2025
- Vuln Type: Authentication
-
2.5
LOWCVE-2025-9577
A security flaw has been discovered in TOTOLINK X2000R up to 2.0.0. The affected element is an unknown function of the file /etc/shadow.sample of the component Administrative Interface. The manipulation results in use of default credentials. Attacking loc... Read more
Affected Products :- Published: Aug. 28, 2025
- Modified: Aug. 28, 2025
- Vuln Type: Authentication
-
2.5
LOWCVE-2025-55745
UnoPim is an open-source Product Information Management (PIM) system built on the Laravel framework. Versions 0.3.0 and prior are vulnerable to CSV injection, also known as formula injection, in the Quick Export feature. This vulnerability allows attacker... Read more
Affected Products : unopim- Published: Aug. 22, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Injection
-
2.5
LOWCVE-2025-6170
A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow atta... Read more
- Published: Jun. 16, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Denial of Service
-
2.5
LOWCVE-2020-8013
A UNIX Symbolic Link (Symlink) Following vulnerability in chkstat of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 11 set permissions intended for specific binaries on other binaries because it erroneously ... Read more
- EPSS Score: %0.06
- Published: Mar. 02, 2020
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-23253
NVIDIA NvContainer service for Windows contains a vulnerability in its usage of OpenSSL, where an attacker could exploit a hard-coded constant issue by copying a malicious DLL in a hard-coded path. A successful exploit of this vulnerability might lead to ... Read more
Affected Products :- Published: Apr. 22, 2025
- Modified: Apr. 23, 2025
- Vuln Type: Cryptography