Latest CVE Feed
-
3.3
LOWCVE-2021-43751
Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR... Read more
- Published: Sep. 07, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-44190
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASL... Read more
- Published: Sep. 07, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-53877
NVIDIA CUDA toolkit for all platforms contains a vulnerability in the nvdisasm binary, where a user could cause a NULL pointer exception by passing a malformed ELF file to nvdisasm. A successful exploit of this vulnerability might lead to a partial denial... Read more
Affected Products : cuda_toolkit- Published: Feb. 25, 2025
- Modified: Feb. 25, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2021-47671
In the Linux kernel, the following vulnerability has been resolved: can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path In es58x_rx_err_msg(), if can->do_set_mode() fails, the function directly returns without calling netif_rx(skb). This ... Read more
Affected Products : linux_kernel- Published: Apr. 17, 2025
- Modified: Apr. 21, 2025
- Vuln Type: Memory Corruption
-
3.3
LOWCVE-2021-44189
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. E... Read more
- Published: Sep. 07, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-44192
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASL... Read more
- Published: Sep. 07, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-44193
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASL... Read more
- Published: Sep. 07, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-53875
NVIDIA CUDA toolkit for all platforms contains a vulnerability in the cuobjdump binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial ... Read more
Affected Products : cuda_toolkit- Published: Feb. 25, 2025
- Modified: Feb. 25, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2022-1249
A NULL pointer dereference flaw was found in pesign's cms_set_pw_data() function of the cms_common.c file. The function fails to handle the NULL pwdata invocation from daemon.c, which leads to an explicit NULL dereference and crash on all attempts to daem... Read more
Affected Products : pesign- Published: Apr. 29, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-53873
NVIDIA CUDA toolkit for Windows contains a vulnerability in the cuobjdump binary, where a user could cause an out-of-bounds read by passing a malformed ELF file to cuobjdump. A successful exploit of this vulnerability might lead to a partial denial of ser... Read more
Affected Products : cuda_toolkit- Published: Feb. 25, 2025
- Modified: Feb. 25, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2021-36085
The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).... Read more
- Published: Jul. 01, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-0987
A flaw was found in PackageKit in the way some of the methods exposed by the Transaction interface examines files. This issue allows a local user to measure the time the methods take to execute and know whether a file owned by root or other users exists.... Read more
- Published: Jun. 28, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-44191
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASL... Read more
- Published: Sep. 07, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-42323
Azure RTOS Information Disclosure Vulnerability... Read more
Affected Products : azure_real_time_operating_system- Published: Nov. 10, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-0174
Logic condition in specific microprocessors may allow an authenticated user to potentially enable partial physical address information disclosure via local access.... Read more
Affected Products : i9-9900x_firmware i9-9920x_firmware i9-9960x_firmware i9-9980xe_firmware i9-9940x_firmware i9-7960x_firmware i9-7980xe_firmware i9-7940x_firmware i9-7920x_firmware i9-7900x_firmware +366 more products- Published: Jun. 13, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-39850
Improper access control in mum_container_policy service prior to SMR Oct-2022 Release 1 allows allows unauthorized read of configuration data.... Read more
- Published: Oct. 07, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2014-4214
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect availability via vectors related to SRSP.... Read more
- Published: Jul. 17, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2022-30753
Improper use of a unique device ID in unprotected SecSoterService prior to SMR Jul-2022 Release 1 allows local attackers to get the device ID without permission.... Read more
- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-5237
The dissect_hsrp function in epan/dissectors/packet-hsrp.c in the HSRP dissector in Wireshark 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.... Read more
Affected Products : wireshark- Published: Oct. 04, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2011-4116
_is_safe in the File::Temp module for Perl does not properly handle symlinks.... Read more
Affected Products : file\- Published: Jan. 31, 2020
- Modified: Aug. 04, 2025