Latest CVE Feed
-
2.5
LOWCVE-2025-6170
A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow atta... Read more
- Published: Jun. 16, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Denial of Service
-
2.5
LOWCVE-2020-2749
Vulnerability in the Oracle Solaris product of Oracle Systems (component: SMF command svcbundle). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle... Read more
- EPSS Score: %0.26
- Published: Apr. 15, 2020
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2017-11850
Microsoft Graphics Component in Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to log on to an affected system and run a specially cr... Read more
Affected Products : windows_10 windows_8.1 windows_rt_8.1 windows_server_2012 windows_server_2016 windows_server- EPSS Score: %1.29
- Published: Nov. 15, 2017
- Modified: Apr. 20, 2025
-
2.5
LOWCVE-2024-35281
An improper isolation or compartmentalization vulnerability [CWE-653] in FortiClientMac version 7.4.2 and below, version 7.2.8 and below, 7.0 all versions and FortiVoiceUCDesktop 3.0 all versions desktop application may allow an authenticated attacker to ... Read more
Affected Products :- Published: May. 13, 2025
- Modified: May. 13, 2025
- Vuln Type: Injection
-
2.5
LOWCVE-2021-2149
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Orac... Read more
- EPSS Score: %0.12
- Published: Apr. 22, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2019-11191
The Linux kernel through 5.0.7, when CONFIG_IA32_AOUT is enabled and ia32_aout is loaded, allows local users to bypass ASLR on setuid a.out programs (if any exist) because install_exec_creds() is called too late in load_aout_binary() in fs/binfmt_aout.c, ... Read more
Affected Products : linux_kernel- EPSS Score: %0.00
- Published: Apr. 12, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.... Read more
- EPSS Score: %0.04
- Published: Jan. 12, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-21004
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exp... Read more
- Published: Apr. 16, 2024
- Modified: May. 29, 2025
-
2.5
LOWCVE-2024-13978
A vulnerability was found in LibTIFF up to 4.7.0. It has been declared as problematic. Affected by this vulnerability is the function t2p_read_tiff_init of the file tools/tiff2pdf.c of the component fax2ps. The manipulation leads to null pointer dereferen... Read more
Affected Products : libtiff- Published: Aug. 01, 2025
- Modified: Aug. 04, 2025
- Vuln Type: Memory Corruption
-
2.5
LOWCVE-2017-18412
cPanel before 67.9999.103 allows Apache HTTP Server log files to become world-readable because of mishandling on an account rename (SEC-296).... Read more
Affected Products : cpanel- EPSS Score: %0.07
- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2017-1211
IBM Daeja ViewONE Professional, Standard & Virtual 4.1.5.1 and 5.0.2 could disclose sensitive information to a local user when logging is enabled. IBM X-Force ID: 123851.... Read more
Affected Products : daeja_viewone- EPSS Score: %0.04
- Published: Oct. 24, 2017
- Modified: Apr. 20, 2025
-
2.5
LOWCVE-2020-8912
A vulnerability in the in-band key negotiation exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. An attacker with write access to the targeted bucket can change the encryption algorithm of an object in the bucket, which can then allow them ... Read more
Affected Products : aws_s3_crypto_sdk- EPSS Score: %0.14
- Published: Aug. 11, 2020
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-2149
A vulnerability was found in PyTorch 2.6.0+cu124. It has been rated as problematic. Affected by this issue is the function nnq_Sigmoid of the component Quantized Sigmoid Module. The manipulation of the argument scale/zero_point leads to improper initializ... Read more
- Published: Mar. 10, 2025
- Modified: Jun. 23, 2025
- Vuln Type: Misconfiguration
-
2.5
LOWCVE-2025-5643
A vulnerability classified as problematic was found in Radare2 5.9.9. Affected by this vulnerability is the function cons_stack_load in the library /libr/cons/cons.c of the component radiff2. The manipulation of the argument -T leads to memory corruption.... Read more
Affected Products : radare2- Published: Jun. 05, 2025
- Modified: Jun. 23, 2025
- Vuln Type: Memory Corruption
-
2.5
LOWCVE-2021-25755
In JetBrains Code With Me before 2020.3, an attacker on the local network, knowing a session ID, could get access to the encrypted traffic.... Read more
Affected Products : code_with_me- EPSS Score: %0.00
- Published: Feb. 03, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2023-26596
Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access.... Read more
Affected Products : thunderbolt_dch_driver- EPSS Score: %0.04
- Published: Feb. 14, 2024
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2015-7473
runmqsc in IBM WebSphere MQ 8.x before 8.0.0.5 allows local users to bypass intended queue-manager command access restrictions by leveraging authority for +connect and +dsp.... Read more
Affected Products : websphere_mq- EPSS Score: %0.05
- Published: Jun. 26, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2024-34063
vodozemac is an implementation of Olm and Megolm in pure Rust. Versions 0.5.0 and 0.5.1 of vodozemac have degraded secret zeroization capabilities, due to changes in third-party cryptographic dependencies (the Dalek crates), which moved secret zeroization... Read more
Affected Products :- Published: May. 03, 2024
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2021-43566
All versions of Samba prior to 4.13.16 are vulnerable to a malicious client using an SMB1 or NFS race to allow a directory to be created in an area of the server file system not exported under the share definition. Note that SMB1 has to be enabled, or the... Read more
Affected Products : samba- EPSS Score: %0.22
- Published: Jan. 11, 2022
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-11035
Carbon Black Cloud Windows Sensor, prior to 4.0.3, may be susceptible to an Information Leak vulnerability, which s a type of issue whereby sensitive information may b exposed due to a vulnerability in software.... Read more
Affected Products :- Published: Mar. 05, 2025
- Modified: Mar. 05, 2025
- Vuln Type: Information Disclosure