Latest CVE Feed
-
3.3
LOWCVE-2020-12755
fishProtocol::establishConnection in fish/fish.cpp in KDE kio-extras through 20.04.0 makes a cacheAuthentication call even if the user had not set the keepPassword option. This may lead to unintended KWallet storage of a password.... Read more
Affected Products : kio-extras- Published: May. 09, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-0422
In constructImportFailureNotification of NotificationImportExportListener.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local information disclosure of contact data with User execution privileges needed. U... Read more
Affected Products : android- Published: Oct. 14, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-0481
In AndroidManifest.xml, there is a possible permissions bypass. This could lead to local escalation of privilege allowing a non-system app to send a broadcast it shouldn't have permissions to send, with no additional execution privileges needed. User inte... Read more
Affected Products : android- Published: Dec. 15, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2011-1031
The feh_unique_filename function in utils.c in feh 1.11.2 and earlier might allow local users to create arbitrary files via a symlink attack on a /tmp/feh_ temporary file, a different vulnerability than CVE-2011-0702.... Read more
- Published: Feb. 14, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-15859
QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address.... Read more
- Published: Jul. 21, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2011-1585
The cifs_find_smb_ses function in fs/cifs/connect.c in the Linux kernel before 2.6.36 does not properly determine the associations between users and sessions, which allows local users to bypass CIFS share authentication by leveraging a mount of a share by... Read more
- Published: Jun. 08, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-48668
In the Linux kernel, the following vulnerability has been resolved: smb3: fix temporary data corruption in collapse range collapse range doesn't discard the affected cached region so can risk temporarily corrupting the file data. This fixes xfstest gene... Read more
Affected Products : linux_kernel- Published: Apr. 28, 2024
- Modified: Sep. 18, 2025
-
3.3
LOWCVE-2012-2392
Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allows remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) ANSI MAP, (2) ASF, (3) IEEE 802.11, (4) IEEE 802.3, and (5) LTP dissectors.... Read more
Affected Products : wireshark- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2025-43301
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sequoia 15.7, macOS Sonoma 14.8, macOS Tahoe 26. An app may be able to access contact info related to notifications in Notification Center.... Read more
Affected Products : macos- Published: Sep. 15, 2025
- Modified: Sep. 17, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2013-2480
The RTPS and RTPS2 dissectors in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allow remote attackers to cause a denial of service (application crash) via a malformed packet.... Read more
- Published: Mar. 07, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-10450
Jenkins ElasticBox CI Plugin stores credentials unencrypted in the global config.xml configuration file on the Jenkins master where they can be viewed by users with access to the master file system.... Read more
Affected Products : elasticbox_ci- Published: Oct. 16, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-2093
src/common/latex.py in Gajim 0.15 allows local users to overwrite arbitrary files via a symlink attack on a temporary latex file, related to the get_tmpfile_name function.... Read more
Affected Products : gajim- Published: May. 18, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-0786
The transform_save function in transform.c in Augeas before 1.0.0 allows local users to overwrite arbitrary files and obtain sensitive information via a symlink attack on a .augnew file.... Read more
Affected Products : augeas- Published: Nov. 23, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-48667
In the Linux kernel, the following vulnerability has been resolved: smb3: fix temporary data corruption in insert range insert range doesn't discard the affected cached region so can risk temporarily corrupting file data. Also includes some minor clean... Read more
Affected Products : linux_kernel- Published: Apr. 28, 2024
- Modified: Sep. 18, 2025
-
3.3
LOWCVE-2025-43344
An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in tvOS 26, watchOS 26, visionOS 26, macOS Tahoe 26, iOS 26 and iPadOS 26. An app may be able to cause unexpected system termination.... Read more
- Published: Sep. 15, 2025
- Modified: Sep. 17, 2025
- Vuln Type: Memory Corruption
-
3.3
LOWCVE-2024-30350
Foxit PDF Reader Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this v... Read more
- Published: Apr. 02, 2024
- Modified: Aug. 08, 2025
-
3.3
LOW- Published: Jun. 13, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-3504
A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of CLI co... Read more
Affected Products : nx-os firepower_extensible_operating_system unified_computing_system nexus_7000 nexus_1000v nexus_5548p nexus_5548up nexus_5596up nexus_3048 nexus_3548 +99 more products- Published: Aug. 27, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-29383
In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible... Read more
Affected Products : shadow- Published: Apr. 14, 2023
- Modified: Feb. 06, 2025
-
3.3
LOWCVE-2023-32386
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to observe unprotected user data.... Read more
Affected Products : macos- Published: Jun. 23, 2023
- Modified: Dec. 05, 2024