Latest CVE Feed
-
2.6
LOWCVE-2011-1772
Multiple cross-site scripting (XSS) vulnerabilities in XWork in Apache Struts 2.x before 2.2.3, and OpenSymphony XWork in OpenSymphony WebWork, allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) an action name, (2) the... Read more
- EPSS Score: %59.44
- Published: May. 13, 2011
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2012-0287
Cross-site scripting (XSS) vulnerability in wp-comments-post.php in WordPress 3.3.x before 3.3.1, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via the query string in a POST operation that is not properly ... Read more
- EPSS Score: %0.52
- Published: Jan. 06, 2012
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2010-5143
McAfee VirusScan Enterprise before 8.8 allows local users to disable the product by leveraging administrative privileges to execute an unspecified Metasploit Framework module.... Read more
Affected Products : virusscan_enterprise- EPSS Score: %0.05
- Published: Aug. 22, 2012
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2012-3507
Cross-site scripting (XSS) vulnerability in program/steps/mail/func.inc in RoundCube Webmail before 0.8.0, when using the Larry skin, allows remote attackers to inject arbitrary web script or HTML via the email message subject.... Read more
- EPSS Score: %0.41
- Published: Aug. 25, 2012
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2014-1380
The Security - Keychain component in Apple OS X before 10.9.4 does not properly implement keystroke observers, which allows physically proximate attackers to bypass the screen-lock protection mechanism, and enter characters into an arbitrary window under ... Read more
- EPSS Score: %0.07
- Published: Jul. 01, 2014
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2014-6502
Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.... Read more
- EPSS Score: %3.02
- Published: Oct. 15, 2014
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2015-2627
Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality via unknown vectors related to installation.... Read more
- EPSS Score: %1.11
- Published: Jul. 16, 2015
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2010-4071
Cross-site scripting (XSS) vulnerability in AgentTicketZoom in OTRS 2.4.x before 2.4.9, when RichText is enabled, allows remote attackers to inject arbitrary web script or HTML via JavaScript in an HTML e-mail.... Read more
Affected Products : otrs- EPSS Score: %0.44
- Published: Jan. 20, 2011
- Modified: Apr. 11, 2025
-
2.6
LOWCVE-2015-4744
Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2; and the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0, 12.1.1.0, 12.1.2.0, and 12.1.3.0 allows remote attackers... Read more
Affected Products : fusion_middleware- EPSS Score: %0.29
- Published: Jul. 16, 2015
- Modified: Apr. 12, 2025
-
2.6
LOWCVE-2015-3455
Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers... Read more
- EPSS Score: %2.11
- Published: May. 18, 2015
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2019-1573
GlobalProtect Agent 4.1.0 for Windows and GlobalProtect Agent 4.1.10 and earlier for macOS may allow a local authenticated attacker who has compromised the end-user account and gained the ability to inspect memory, to access authentication and/or session ... Read more
Affected Products : globalprotect- EPSS Score: %0.39
- Published: Apr. 09, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2021-29948
Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10.... Read more
Affected Products : thunderbird- EPSS Score: %0.07
- Published: Jun. 24, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-45305
gix-path is a crate of the gitoxide project dealing with git paths and their conversions. `gix-path` executes `git` to find the path of a configuration file that belongs to the `git` installation itself, but mistakenly treats the local repository's config... Read more
Affected Products :- Published: Sep. 02, 2024
- Modified: Sep. 03, 2024
-
2.5
LOWCVE-2025-6170
A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow atta... Read more
- Published: Jun. 16, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Denial of Service
-
2.5
LOWCVE-2025-1376
A vulnerability classified as problematic was found in GNU elfutils 0.192. This vulnerability affects the function elf_strptr in the library /libelf/elf_strptr.c of the component eu-strip. The manipulation leads to denial of service. It is possible to lau... Read more
Affected Products :- Published: Feb. 17, 2025
- Modified: Feb. 17, 2025
- Vuln Type: Denial of Service
-
2.5
LOWCVE-2023-20581
Improper access control in the IOMMU may allow a privileged attacker to bypass RMP checks, potentially leading to a loss of guest memory integrity.... Read more
Affected Products :- Published: Feb. 11, 2025
- Modified: Feb. 11, 2025
- Vuln Type: Authorization
-
2.5
LOWCVE-2024-21336
Microsoft Edge (Chromium-based) Spoofing Vulnerability... Read more
Affected Products : edge_chromium- EPSS Score: %0.33
- Published: Jan. 26, 2024
- Modified: Nov. 21, 2024
-
2.5
LOW- EPSS Score: %0.13
- Published: Nov. 27, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-5645
A vulnerability, which was classified as problematic, was found in Radare2 5.9.9. This affects the function r_cons_pal_init in the library /libr/cons/pal.c of the component radiff2. The manipulation of the argument -T leads to memory corruption. Attacking... Read more
Affected Products : radare2- Published: Jun. 05, 2025
- Modified: Jun. 23, 2025
- Vuln Type: Memory Corruption
-
2.5
LOWCVE-2025-9576
A vulnerability was identified in seeedstudio ReSpeaker LinkIt7688. Impacted is an unknown function of the file /etc/shadow of the component Administrative Interface. The manipulation leads to use of default credentials. An attack has to be approached loc... Read more
Affected Products :- Published: Aug. 28, 2025
- Modified: Aug. 28, 2025
- Vuln Type: Authentication