Latest CVE Feed
-
3.3
LOWCVE-2022-48435
In JetBrains PhpStorm before 2023.1 source code could be logged in the local idea.log file... Read more
Affected Products : phpstorm- Published: Apr. 04, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-0994
In requestRouteToHostAddress of ConnectivityService.java, there is a possible way to determine whether an app is installed, without query permissions, due to a missing permission check. This could lead to local information disclosure with no additional ex... Read more
Affected Products : android- Published: Dec. 15, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-6371
The WPA2 implementation on the Belkin N900 F9K1104v1 router establishes a WPS PIN based on 6 digits of the LAN/WLAN MAC address, which makes it easier for remote attackers to obtain access to a Wi-Fi network by reading broadcast packets, a different vulne... Read more
Affected Products : n900_wireless_router- Published: Dec. 31, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2025-53176
Stack overflow risk when vector images are parsed during file preview Impact: Successful exploitation of this vulnerability may affect the file preview function.... Read more
Affected Products : harmonyos- Published: Jul. 07, 2025
- Modified: Jul. 14, 2025
- Vuln Type: Memory Corruption
-
3.3
LOWCVE-2021-25432
Information exposure vulnerability in Samsung Members prior to versions 2.4.85.11 in Android O(8.1) and below, and 3.9.10.11 in Android P(9.0) and above allows untrusted applications to access chat data.... Read more
- Published: Jul. 08, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-20977
Use of implicit intent for sensitive communication in translation in Samsung Notes prior to version 4.4.29.23 allows local attackers to get sensitive information. User interaction is required for triggering this vulnerability.... Read more
Affected Products : notes- Published: May. 07, 2025
- Modified: Jul. 16, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2016-2567
secfilter in the Samsung kernel for Android on SM-N9005 build N9005XXUGBOB6 (Note 3) and SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows attackers to bypass URL filtering by inserting an "exceptional URL" in the query string, as demonstrated by th... Read more
- Published: Apr. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-5920
Mattermost Desktop for MacOS fails to utilize the secure keyboard input functionality provided by macOS, allowing for other processes to read the keyboard input. ... Read more
- Published: Nov. 02, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-4779
Unspecified vulnerability in the Data Store component in Oracle Berkeley DB 11.2.5.1.29, 11.2.5.2.42, 11.2.5.3.28, and 12.1.6.0.35 allows local users to affect integrity and availability via unknown vectors, a different vulnerability than CVE-2015-4774 an... Read more
Affected Products : berkeley_db- Published: Jul. 16, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2014-3715
Buffer overflow in Xen 4.4.x allows local users to read system memory or cause a denial of service (crash) via a crafted 32-bit guest kernel, related to searching for an appended DTB.... Read more
Affected Products : xen- Published: May. 19, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2015-0998
Schneider Electric InduSoft Web Studio before 7.1.3.4 SP3 Patch 4 and InTouch Machine Edition 2014 before 7.1.3.4 SP3 Patch 4 transmit cleartext credentials, which allows remote attackers to obtain sensitive information by sniffing the network.... Read more
- Published: Mar. 29, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2019-11806
OX App Suite 7.10.1 and earlier has Insecure Permissions.... Read more
Affected Products : open-xchange_appsuite- Published: Aug. 20, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-2310
SoftBank Wi-Fi Spot Configuration Software, as used on SoftBank SHARP 3G handsets, SoftBank Panasonic 3G handsets, SoftBank NEC 3G handsets, SoftBank Samsung 3G handsets, SoftBank mobile Wi-Fi routers, SoftBank Android smartphones with the Wi-Fi applicati... Read more
- Published: Jun. 17, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2014-8243
Linksys SMART WiFi firmware on EA2700 and EA3500 devices; before 2.1.41 build 162351 on E4200v2 and EA4500 devices; before 1.1.41 build 162599 on EA6200 devices; before 1.1.40 build 160989 on EA6300, EA6400, EA6500, and EA6700 devices; and before 1.1.42 b... Read more
Affected Products : ea6500_firmware ea6500 ea4500_firmware ea4500 ea6400_firmware ea6400 e4200v2_firmware e4200v2 ea6300_firmware ea6300 +10 more products- Published: Nov. 01, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2022-42442
IBM Robotic Process Automation for Cloud Pak 21.0.1, 21.0.2, 21.0.3, 21.0.4, and 21.0.5 is vulnerable to exposure of the first tenant owner e-mail address to users with access to the container platform. IBM X-Force ID: 238214. ... Read more
- Published: Nov. 03, 2022
- Modified: May. 05, 2025
-
3.3
LOWCVE-2021-39628
In StatusBar.java, there is a possible disclosure of notification content on the lockscreen due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed fo... Read more
Affected Products : android- Published: Jan. 14, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-33724
Exposure of Sensitive Information in Samsung Dialer application?prior to SMR Aug-2022 Release 1 allows local attackers to access ICCID via log.... Read more
- Published: Aug. 05, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-9760
Tungsten Automation Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interacti... Read more
Affected Products : power_pdf- Published: Nov. 22, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2022-0131
Jimoty App for Android versions prior to 3.7.42 uses a hard-coded API key for an external service. By exploiting this vulnerability, API key for an external service may be obtained by analyzing data in the app.... Read more
Affected Products : jimoty- Published: Jan. 17, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-21268
Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communications Applications (component: Pipeline Manager). Supported versions that are affected are 12.0.0.3 and 12.0.0.4. Easily exploitable vulnerability allows ... Read more
Affected Products : communications_billing_and_revenue_management- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024