Latest CVE Feed
-
3.3
LOWCVE-2024-21108
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where... Read more
Affected Products : vm_virtualbox- Published: Apr. 16, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2023-46051
TeX Live 944e257 allows a NULL pointer dereference in texk/web2c/pdftexdir/tounicode.c. NOTE: this is disputed because it should be categorized as a usability problem.... Read more
Affected Products :- Published: Mar. 27, 2024
- Modified: Nov. 29, 2024
-
3.3
LOWCVE-2012-0249
Buffer overflow in the ospf_ls_upd_list_lsa function in ospf_packet.c in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a Link State Update (aka LS... Read more
Affected Products : quagga- Published: Apr. 05, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-51562
Foxit PDF Reader AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vul... Read more
- Published: May. 03, 2024
- Modified: Aug. 13, 2025
-
3.3
LOWCVE-2011-4060
The runtime linker in QNX Neutrino RTOS 6.5.0 before Service Pack 1 does not properly clear the LD_DEBUG_OUTPUT and LD_DEBUG environment variables when a program is spawned from a setuid program, which allows local users to overwrite files via a symlink a... Read more
Affected Products : neutrino_rtos- Published: Oct. 18, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-2148
An issue exists in the property replacements feature in any descriptor in JBoxx AS 7.1.1 ignores java security policies... Read more
- Published: Dec. 06, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-1862
There is a double free vulnerability in some Huawei products. A local attacker with low privilege may perform some operations to exploit the vulnerability. Due to doubly freeing memory, successful exploit may cause some service abnormal. Affected product ... Read more
- Published: Mar. 20, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-2394
Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 on the SPARC and Itanium platforms does not properly perform data alignment for a certain structure member, which allows remote attackers to cause a denial of service (application crash) via a (1) ICMP ... Read more
Affected Products : wireshark- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-0250
Buffer overflow in the OSPFv2 implementation in ospfd in Quagga before 0.99.20.1 allows remote attackers to cause a denial of service (daemon crash) via a Link State Update (aka LS Update) packet containing a network-LSA link-state advertisement for which... Read more
Affected Products : quagga- Published: Apr. 05, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-23210
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to view a user's phone number in system logs.... Read more
- Published: Jan. 23, 2024
- Modified: Jun. 04, 2025
-
3.3
LOWCVE-2025-0245
Under certain circumstances, a user opt-in setting that Focus should require authentication before use could have been be bypassed. This vulnerability affects Firefox < 134.... Read more
Affected Products : firefox- Published: Jan. 07, 2025
- Modified: Apr. 03, 2025
- Vuln Type: Authentication
-
3.3
LOWCVE-2019-9277
In the proc filesystem, there is a possible information disclosure due to log information disclosure. This could lead to local disclosure of app and browser activity with User execution privileges needed. User interaction is not needed for exploitation. P... Read more
Affected Products : android- Published: Sep. 27, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-8857
The issue was addressed with improved validation when an iCloud Link is created. This issue is fixed in iOS 13.3 and iPadOS 13.3. Live Photo audio and video data may be shared via iCloud links even if Live Photo is disabled in the Share Sheet carousel.... Read more
- Published: Oct. 27, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-10734
A vulnerability was found in keycloak in the way that the OIDC logout endpoint does not have CSRF protection. Versions shipped with Red Hat Fuse 7, Red Hat Single Sign-on 7, and Red Hat Openshift Application Runtimes are believed to be vulnerable.... Read more
Affected Products : keycloak single_sign-on keycloak jboss_fuse openshift_application_runtimes build_of_keycloak- Published: Feb. 11, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-9292
In the Activity Manager service, there is a possible information disclosure due to a confused deputy. This could lead to local disclosure of current foreground process with no additional execution privileges needed. User interaction is not needed for expl... Read more
Affected Products : android- Published: Sep. 27, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-6331
An issue was found in Samsung Mobile Print (Android) versions prior to 4.08.007. A potential security vulnerability caused by incomplete obfuscation of application configuration information.... Read more
Affected Products : samsung_mobile_print- Published: Jan. 09, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-9351
In SyncStatusObserver, there is a possible bypass for operating system protections that isolate user profiles from each other due to a missing permission check. This could lead to local limited information disclosure with no additional execution privilege... Read more
Affected Products : android- Published: Sep. 27, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-27408
A vulnerability has been identified in SCALANCE LPE9403 (All versions < V2.1). The `i2c` mutex file is created with the permissions bits of `-rw-rw-rw-`. This file is used as a mutex for multiple applications interacting with i2c. This could allow an auth... Read more
- Published: May. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-8630
The issue was addressed with improved UI handling. This issue is fixed in iOS 12.3. The lock screen may show a locked icon after unlocking.... Read more
Affected Products : iphone_os- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-27502
Insertion of sensitive information into log file for some Intel(R) Local Manageability Service software before version 2316.5.1.2 may allow an authenticated user to potentially enable information disclosure via local access.... Read more
Affected Products :- Published: Mar. 14, 2024
- Modified: Nov. 21, 2024